• 제목/요약/키워드: Cryptography Scheme

Search Result 238, Processing Time 0.025 seconds

Contrast Analysis According to Hierarchical Access Structure on Visual Cryptography Scheme and Its Application into Human identification (시각암호에서 계층적 접근구조에 따른 휘도분석과 식별에 응용)

  • 최창근
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.8 no.2
    • /
    • pp.13-26
    • /
    • 1998
  • 시각암호는 비밀화상을 share라 불리는 암호화된 형태로 분산하는 방법으로서n명의 참여자로 이루어진 잡합 p에 대하여, 각 참여자는 share로 구성된 슬라이드(transparency)를 한장씩 부여받는다. 참여자들의 인가된 부분집합은 슬라이드를 중첩시켜 시각적으로 비밀정보를 복원할 수 있지만, 다른 부분집합은 비밀 정보를 복원 할 수 없다. 이 방법은 비밀정보를 복원라기 위하여 인간의 시각 체계를 이용하므로 컴퓨터를 사용한 복잡한 연산이 필요 없는 이점이 있는 반면에 복원화상의 휘도가 손실되는 단점이 있다. 이논문에서는 참여자의 계층화를 고려한 (2, n) VCS(Visual Cryptography Scheme)를 구성하기 위한 새로운 모델을 제안하고 계층적 접근구조에 의해 휘도를 개선하는 방법을 보인다. 제안하는 방법의 효율을 평가하기 위하여 (2, n) VC로 재구성되는 화상의 휘도를 분석한다. 또한 그 응용으로서 한 장의 슬라이드로 사용자와 시스템 사이에 상호식별이 가능한 메카니즘을 제시한다.

A Secure Data Processing Using ID-Based Key Cryptography in Mobile Cloud Computing (모바일 클라우드 컴퓨팅 환경에서 ID-기반 키 암호화를 이용한 안전한 데이터 처리 기술)

  • Cheon, EunHong;Lee, YonSik
    • Convergence Security Journal
    • /
    • v.15 no.5
    • /
    • pp.3-8
    • /
    • 2015
  • Most mobile cloud computing system use public key cryptography to provide data security and mutual authentication. A variant of traditional public key technologies called Identity-Based Cryptography(IBC) has recently received considerable attention. The certificate-free approach of IBC may well match the dynamic qualities of cloud environment. But, there is a need for a lightweight secure framework that provides security with minimum processing overhead on mobile devices. In this paper, we propose to use hierarchical ID-Based Encryption in mobile cloud computing. It is suitable for a mobile network since it can reduce the workload of root Public Key Generators by delegating the privilege of user authentication and private key generation. The Identity-Based Encryption and Identity-Based Signature are also proposed and an ID-Based Authentication scheme is presented to secure data processing. The proposed scheme is designed by one-way hash functions and XOR operations, thus has low computation costs for mobile users.

New Construction for Visual Cryptography Using the Cumulative Matrix (누적행렬을 이용한 ( k, n) 시각암호의 새로운 구성)

  • 김문수;박지환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.6
    • /
    • pp.15-26
    • /
    • 2001
  • Visual cryptography is a simple method in which secret information can be directly decoded in human visual system without any cryptographic computations. When the secret image is scattered to n random shares(slides), this scheme has some week point such as pixel expansion and contrast degradation. Therefore, it is necessary to reduce the pixel expansion and improve the contrast in recovered image. In this paper, we propose a new construction method for (k, n) visual cryptography using the cumulative matrix. In case k is odd, we can construct the cumulative matrix perfectly. For even k, the contrast of special pair in decoded image can be achieved best by permitting multiple contract. The proposed method is more simple than that of S. Droste\`s in construction and the average contrast of decoded image is improved for the most part. Also, we show that the basis matrices depending on the cumulative matrix are able to be applied for the general access structure.

Higher-Order Countermeasures against Side-Channel Cryptanalysis on Rabbit Stream Cipher

  • Marpaung, Jonathan A.P.;Ndibanje, Bruce;Lee, Hoon Jae
    • Journal of information and communication convergence engineering
    • /
    • v.12 no.4
    • /
    • pp.237-245
    • /
    • 2014
  • In this study, software-based countermeasures against a side-channel cryptanalysis of the Rabbit stream cipher were developed using Moteiv's Tmote Sky, a popular wireless sensor mote based on the Berkeley TelosB, as the target platform. The countermeasures build upon previous work by improving mask generation, masking and hiding other components of the algorithm, and introducing a key refreshment scheme. Our contribution brings improvements to previous countermeasures making the implementation resistant to higher-order attacks. Four functional metrics, namely resiliency, robustness, resistance, and scalability, were used for the assessment. Finally, performance costs were measured using memory usage and execution time. In this work, it was demonstrated that although attacks can be feasibly carried out on unprotected systems, the proposed countermeasures can also be feasibly developed and deployed on resource-constrained devices, such as wireless sensors.

Visual Cryptography based on Optical Interference (광학적 간섭현상을 이용한 시각 암호화 기법)

  • 이상수;김종윤;박세준;김수중;김정우
    • Proceedings of the IEEK Conference
    • /
    • 2000.11b
    • /
    • pp.321-324
    • /
    • 2000
  • In this paper, we proposed a new visual cryptography scheme based on optical interference which improves the contrast and SNR of reconstructed images comparing with conventional visual cryptography method. We divided an binary image to be encrypted into n slides. To encrypt them, (n-1) random independent keys and one another random key by XOR process between four random keys were prepared. XOR between each divided image and each random key makes encrypted n encrypted images. From these images, encrypted binary phase masks can be made. For decryption all of phase masks should be placed together in the interferometer such as Mach-Zehnder interferometer.

  • PDF

Improved Contrast for Threshold Random-grid-based Visual Cryptography

  • Hu, Hao;Shen, Gang;Fu, Zhengxin;Yu, Bin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.7
    • /
    • pp.3401-3420
    • /
    • 2018
  • Pixel expansion and contrast are two major performance parameters for visual cryptography scheme (VCS), which is a type of secret image sharing. Random Grid (RG) is an alternative approach to solve the pixel expansion problem. Chen and Tsao proposed the first (k, n) RG-based VCS, and then Guo et al., Wu et al., Shyu, and Yan et al. significantly improved the contrast in recent years. However, the investigations on improving the contrast of threshold RG-based VCS are not sufficient. In this paper, we develop a contrast-improved algorithm for (k, n) RG-based VCS. Theoretical analysis and experimental results demonstrate that the proposed algorithm outperformers the previous threshold algorithms with better visual quality and a higher accuracy of contrast.

Post-quantum identity-based authenticated multiple key agreement protocol

  • Yang Yang;Hongji Yuan;Linbo Yan;Yinglan Ruan
    • ETRI Journal
    • /
    • v.45 no.6
    • /
    • pp.1090-1102
    • /
    • 2023
  • Authenticated multiple key agreement (AMKA) protocols provide participants with multiple session keys after one round of authentication. Many schemes use Diffie-Hellman or authenticated key agreement schemes that rely on hard integer factorizations that are vulnerable to quantum algorithms. Lattice cryptography provides quantum resistance to authenticated key agreement protocols, but the certificate always incurs excessive public key infrastructure management overhead. Thus, a lightweight lattice-based secure system is needed that removes this overhead. To answer this need, we provide a two-party lattice- and identity-based AMKA scheme based on bilateral short integer or computational bilateral inhomogeneous small integer solutions, and we provide a security proof based on the random oracle model. Compared with existing AMKA protocols, our new protocol has higher efficiency and stronger security.

Share Renewal Scheme in Proactive Secret Sharing for Threshold Cryptosystem (임계 암호시스템 구현을 위한 능동적 비밀 분산에서의 공유 갱신 방법)

  • 이윤호;김희열;정병천;이재원;윤현수
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.5_6
    • /
    • pp.239-249
    • /
    • 2003
  • The secret sharing is the basic concept of the threshold cryptosystem and has an important position in the modern cryptography. At 1995, Jarecki proposed the proactive secret sharing to be a solution of existing the mobile adversary and also proposed the share renewal scheme for (k, n) threshold scheme. For n participants in the protocol, his method needs $O(n^2)$ modular exponentiation per one participant. It is very high computational cost and is not fit for the scalable cryptosystem. In this paper, we propose the efficient share renewal scheme that need only O(n) modular exponentiation per participant. And we prove our scheme is secure if less than img ${\frac{1}{2}}$ n-1 adversaries exist and they are static adversary.

Session Key Distribution Scheme in V2I of VANET using Identity-Based Cryptography (VANET의 V2I 환경에서 IBC를 이용한 세션키 분배 기법)

  • Roh, Hyo-Sun;Jung, Sou-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.46 no.1
    • /
    • pp.112-120
    • /
    • 2009
  • This paper proposes a session key distribution scheme on non-interactive key distribution algorithm of Identity-based cryptography in V2I of VANET. In the current VANET, IEEE 802.11i is used to provide secure data communication between the vehicle and infrastructure. However, since the 4-way handshake procedure reply when the vehicle handover to another RSU/AP, IEEE 802.11i increases the communication overhead and latency. The proposed scheme using non-interactive key distribution algorithm of Identity-based cryptography provided session key generation and exchange without message exchange and reduced communication overhead and latency than the IEEE 802.11i.

A FAST ASYMMETRIC KEY ENCRYPTION ALGORITHM FOR BULK DATA

  • Shin, Sang-Uk;Rhee, Kyung-Hyune
    • Journal of applied mathematics & informatics
    • /
    • v.8 no.3
    • /
    • pp.943-957
    • /
    • 2001
  • In this paper, we propose an efficient encryption algorithm, without exchanging session keys of a symmetric cryptosystem. The proposed scheme, called as the FAKE(Fast Asymmetric Key Encryption), first scrambles an entire input message and then encrypts small parts of the scrambled message using an asymmetric key encryption scheme. We use the all-or-nothing transform based on the hash function as a scrambling function, which was proposed by Shin, et al. Furthermore, the proposed scheme can additionally provide a digital signature service with only small overhead.