• 제목/요약/키워드: Ciphertexts

검색결과 46건 처리시간 0.018초

New Techniques for Anonymous HIBE with Short Ciphertexts in Prime Order Groups

  • Lee, Kwang-Su;Lee, Dong-Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제4권5호
    • /
    • pp.968-988
    • /
    • 2010
  • Anonymous hierarchical identity based encryption (HIBE) is an extension of identity based encryption (IBE) that can use an arbitrary string like an e-mail address for a public key, and it additionally provide the anonymity of identity in ciphertexts. Using the anonymous HIBE schemes, it is possible to construct anonymous communication systems and public key encryption with keyword search. This paper presents an anonymous HIBE scheme with constant size ciphertexts under prime order symmetric bilinear groups, and shows that it is secure under the selective security model. Previous anonymous HIBE schemes were constructed to have linear size ciphertexts, to use composite order bilinear groups, or to use asymmetric bilinear groups that is a special type of bilinear groups. Our construction is the first efficient anonymous HIBE scheme that has constant size ciphertexts and that uses prime order symmetric bilinear groups. Compared to the previous scheme of composite order bilinear groups, ours is ten times faster. To achieve our construction, we first devise a novel cancelable random blinding technique. The random blinding property of our technique provides the anonymity of our construction, and the cancellation property of our technique enables decryption.

Optical Image Split-encryption Based on Object Plane for Completely Removing the Silhouette Problem

  • Li, Weina;Phan, Anh-Hoang;Jeon, Seok-Hee;Kim, Nam
    • Journal of the Optical Society of Korea
    • /
    • 제17권5호
    • /
    • pp.384-391
    • /
    • 2013
  • We propose a split-encryption scheme on converting original images to multiple ciphertexts. This conversion introduces one random phase-only function (POF) to influence phase distribution of the preliminary ciphertexts. In the encryption process, the original image is mathematically split into two POFs. Then, they are modulated on a spatial light modulator one after another. And subsequently two final ciphertexts are generated by utilizing two-step phase-shifting interferometry. In the decryption process, a high-quality reconstructed image with relative error $RE=7.6061{\times}10^{-31}$ can be achieved only when the summation of the two ciphertexts is Fresnel-transformed to the reconstructed plane. During the verification process, any silhouette information was invisible in the two reconstructed images from different single ciphertexts. Both of the two single REs are more than 0.6, which is better than in previous research. Moreover, this proposed scheme works well with gray images.

DES에 기반한 조합형 한글 암호 알고리즘 (An Encryption Algorithm Based on DES or Composition Hangul Syllables)

  • 박근수
    • 정보보호학회논문지
    • /
    • 제9권3호
    • /
    • pp.63-74
    • /
    • 1999
  • 본 논문에서 제안하는 HEA(Hangul Encryption Algorithm)는 초성, 중성, 종성의 다차원구조로 이루어진 한글의 특성을 이용하여 조합형 한글 음절을 암호화하여 조합형 한글 음절을 생 성한다. HEA 에서는 암호화 결과가 모두 한글 터미널에 표시가능한 한글이므로 출력 내용이 표시가능해 야 하는 메일 시스템 등에 유용하게 사용될 수 있다. HEA는 DES에 기반하고 있으며 키전수 탐색 differential cryptanalysis linear cryptanalysis 에대하여 DES와 유사한 안전도를 가지며 암호문의 음 소별 임의성, 평문-암호문 연쇄효과 키-암호문 연쇄효과도 갖는다. In this paper we present a Hangul Encryption Algorithm (HEA) which encrypts composition Hangul syllables into composition Hangul syllables using the non-linear structure of Hangul. Since ciphertexts generated by HEA are displayable characters HEA can be used in applications such as Privacy Enhanced mail (PEM) where ciphertexts should be displayable characters. HEA is based on DES and it can be shown that HEA is as safe as DES against the exhaustive key search differential cryptanalysis and linear cryptanalysis. HEA also has randomness of phonemes of ciphertexts and satisfies plaintext-ciphetext avalanche effect and key-ciphertext avalanche effect.

중간 암호문 복구 방법을 이용한 AES 차분오류공격 (Differential Fault Analysis on AES by Recovering of Intermediate Ciphertext)

  • 백이루;길광은;박제훈;문상재;하재철
    • 정보보호학회논문지
    • /
    • 제19권5호
    • /
    • pp.167-174
    • /
    • 2009
  • 최근 Li 등은 국내 표준 암호 알고리듬인 ARIA에 대해 차분 오류 분석 (Differential Fault Analysis, DFA) 공격을 수행하면 평균 45개의 오류 암호문으로 공격이 가능함을 보였다. 본 논문에서는 Li 등의 공격 방법을 개선하여 AES에 대힌 DFA 공격 방법을 제안하고자 한다. 제안하는 AES에 대한 DFA 공격은 최종 오류 암호문을 이용하여 마지막 라운드의 중간 암호문을 계산하고 마지막 라운드 키를 계산하는 기법이다. 본 논문에서는 AES에 대한 DFA 방법과 계산 복잡도를 분석하고 이를 컴퓨터 시뮬레이션한 결과, 1개의 정상 암호문과 2개의 오류 암호문으로 비밀 키를 찾아낼 수 있음을 검증하였다.

New Constructions of Identity-based Broadcast Encryption without Random Oracles

  • Zhang, Leyou;Wu, Qing;Hu, Yupu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제5권2호
    • /
    • pp.428-439
    • /
    • 2011
  • The main challenge in building efficient broadcast systems is to encrypt messages with short ciphertexts. In this paper, we present a new construction based on the identity. Our construction contains the desirable features, such as constant size ciphertexts and private keys, short public keys and not fixing the total number of possible users in the setup. In addition, the proposed scheme achieves the full security which is stronger than the selective-identity security. Furthermore we show that the proof of security does not rely on the random oracles. To the best our knowledge, it is the first efficient scheme that is full security and achieves constant size ciphertexts and private keys which solve the trade-off between the ciphertext size and the private key size.

A data corruption detection scheme based on ciphertexts in cloud environment

  • Guo, Sixu;He, Shen;Su, Li;Zhang, Xinyue;Geng, Huizheng;Sun, Yang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권9호
    • /
    • pp.3384-3400
    • /
    • 2021
  • With the advent of the data era, people pay much more attention to data corruption. Aiming at the problem that the majority of existing schemes do not support corruption detection of ciphertext data stored in cloud environment, this paper proposes a data corruption detection scheme based on ciphertexts in cloud environment (DCDC). The scheme is based on the anomaly detection method of Gaussian model. Combined with related statistics knowledge and cryptography knowledge, the encrypted detection index for data corruption and corruption detection threshold for each type of data are constructed in the scheme according to the data labels; moreover, the detection token for data corruption is generated for the data to be detected according to the data labels, and the corruption detection of ciphertext data in cloud storage is realized through corresponding tokens. Security analysis shows that the algorithms in the scheme are semantically secure. Efficiency analysis and simulation results reveal that the scheme shows low computational cost and good application prospect.

A General Design Method of Constructing Fully Homomorphic Encryption with Ciphertext Matrix

  • Song, Xinxia;Chen, Zhigang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권5호
    • /
    • pp.2629-2650
    • /
    • 2019
  • It is important to construct fully homomorphic encryption with ciphertext matrix that makes fully homomorphic encryption become very nature and simple. We present a general design method of constructing fully homomorphic encryption whose ciphertext is matrix. By using this design method, we can deduce a fully homomorphic encryption scheme step by step based on a basic encryption scheme. The process of deduction is similar to solving equation and the final output result is a fully homomorphic encryption scheme with ciphertext matrix. The idea of constructing ciphertext matrix is ciphertexts stack, which don't simply stack ciphertexts together but is to obtain the desired homomorphic property. We use decryption structure as tool to analyze homomorphic property and noise growth during homomorphic evaluation. By using this design method, we obtain three corresponding fully homomorphic encryption schemes. Our obtained fully homomorphic encryption schemes are more efficient. Finally, we introduce the adversary advantage and improve the previous method of estimating concert parameters of fully homomorphic encryption. We give the concert parameters of these schemes.

COMPRESS MULTIPLE CIPHERTEXTS USING ELGAMAL ENCRYPTION SCHEMES

  • Kim, Myungsun;Kim, Jihye;Cheon, Jung Hee
    • 대한수학회지
    • /
    • 제50권2호
    • /
    • pp.361-377
    • /
    • 2013
  • In this work we deal with the problem of how to squeeze multiple ciphertexts without losing original message information. To do so, we formalize the notion of decomposability for public-key encryption and investigate why adding decomposability is challenging. We construct an ElGamal encryption scheme over extension fields, and show that it supports the efficient decomposition. We then analyze security of our scheme under the standard DDH assumption, and evaluate the performance of our construction.

Attribute-Based Data Sharing with Flexible and Direct Revocation in Cloud Computing

  • Zhang, Yinghui;Chen, Xiaofeng;Li, Jin;Li, Hui;Li, Fenghua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권11호
    • /
    • pp.4028-4049
    • /
    • 2014
  • Attribute-based encryption (ABE) is a promising cryptographic primitive for implementing fine-grained data sharing in cloud computing. However, before ABE can be widely deployed in practical cloud storage systems, a challenging issue with regard to attributes and user revocation has to be addressed. To our knowledge, most of the existing ABE schemes fail to support flexible and direct revocation owing to the burdensome update of attribute secret keys and all the ciphertexts. Aiming at tackling the challenge above, we formalize the notion of ciphertext-policy ABE supporting flexible and direct revocation (FDR-CP-ABE), and present a concrete construction. The proposed scheme supports direct attribute and user revocation. To achieve this goal, we introduce an auxiliary function to determine the ciphertexts involved in revocation events, and then only update these involved ciphertexts by adopting the technique of broadcast encryption. Furthermore, our construction is proven secure in the standard model. Theoretical analysis and experimental results indicate that FDR-CP-ABE outperforms the previous revocation-related methods.

고정 크기 암호 정책 속성 기반의 데이터 접근과 복호 연산 아웃소싱 기법 (Constant-Size Ciphertext-Policy Attribute-Based Data Access and Outsourceable Decryption Scheme)

  • 한창희;허준범
    • 정보과학회 논문지
    • /
    • 제43권8호
    • /
    • pp.933-945
    • /
    • 2016
  • 클라우드와 같은 퍼블릭 스토리지 시스템은 언제 어디서든 온디맨드(on-demand) 컴퓨팅 서비스를 제공한다는 점에서, 다수 사용자 간 데이터 공유 환경으로 각광받고 있다. 안전한 데이터 공유는 세분화된 접근 제어를 통해 가능한데, 기존의 대칭키 및 공개키 기반 암호 기법은 암호문과 비밀키 간 일대일 대응만을 지원한다는 점에서 적합하지 않다. 속성 기반 암호는 세분화된 접근 제어를 지원하지만, 속성의 개수가 증가함에 따라 암호문의 크기도 함께 증가한다. 게다가, 복호에 필요한 연산비용이 매우 크기 때문에, 가용한 자원이 제한된 환경에서 비효율적이다. 본 연구에서는, 복호 연산의 아웃소싱을 지원하는 효율적인 속성 기반의 안전한 데이터 공유 기법을 제안한다. 제안 기법은 속성의 개수에 관계없이 항상 일정 크기의 암호문을 보장한다. 또한 정적 속성 환경에서 사용자 측면 연산 비용 절감을 지원하며, 이는 약 95.3%의 복호 연산을 고성능의 스토리지 시스템에 위임함으로써 가능하다. 반면 동적 송석 환경에서는 약 72.3%의 복호 연산 위임이 가능하다.