• Title/Summary/Keyword: Data Encryption

Search Result 1,011, Processing Time 0.027 seconds

Optical Image Encryption and Decryption Considering Wireless Communication Channels

  • Cho, Myungjin;Lee, In-Ho
    • Journal of Information Processing Systems
    • /
    • v.10 no.2
    • /
    • pp.215-222
    • /
    • 2014
  • In this paper, we discuss optical encryption and decryption considering wireless communication channels. In wireless communication systems, the wireless channel causes noise and fading effects of the transmitted information. Optical encryption technique such as double-random-phase encryption (DRPE) is used for encrypting transmitted data. When the encrypted data is transmitted, the information may be lost or distorted because there are a lot of factors such as channel noise, propagation fading, etc. Thus, using digital modulation and maximum likelihood (ML) detection, the noise and fading effects are mitigated, and the encrypted data is estimated well at the receiver. To the best of our knowledge, this is the first report that considers the wireless channel characteristics of the optical encryption technique.

Improvement of the Multiple Image Encryption Capacity Using QR Code as a Data Container

  • Bai, Xing;Hu, Jianping;Yuan, Sheng;Wang, Jinchao;Wang, Jing;Zhou, Xin
    • Current Optics and Photonics
    • /
    • v.4 no.4
    • /
    • pp.302-309
    • /
    • 2020
  • An image encryption scheme based on the quick response (QR) code as a data container has aroused wide interest due to the lossless recovery of the decrypted image. In this paper, we apply this method to multi-image encryption. However, since the decrypted image is affected by crosstalk noise, the number of multi-image encryptions is severely limited. To solve this problem, we analyzed the performance of QR code as a data container, and processed the decrypted QR code using the proposed method, so that the number of multi-image encryptions is effectively increased. Finally, we implemented a large image (256 × 256) encryption and decryption.

Selective Encryption of Canonical Huffman code (정규 허프만 코드의 선택적 암호화)

  • Park, Sang-ho
    • Journal of IKEEE
    • /
    • v.22 no.4
    • /
    • pp.1163-1167
    • /
    • 2018
  • The selective encryption scheme for canonical Huffman codes using the inversion of bit values is proposed. The symbols are divided into blocks of a certain size, and each symbol in the block is compressed by canonical Huffman coding. Blocks are determined to be sent in the original code or encrypted form. The encryption block inverts the values of the whole bits, and bits of block that do not encrypt are not inverted. Those compressed data are transmitted with the encryption information. It is possible to decrypt the compressed data on the receiving side using the encryption information and compressed data.

A kernel memory collecting method for efficent disk encryption key search (디스크 암호화 키의 효율적인 탐색을 위한 커널 메모리 수집 방법)

  • Kang, Youngbok;Hwang, Hyunuk;Kim, Kibom;Lee, Kyoungho;Kim, Minsu;Noh, Bongnam
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.5
    • /
    • pp.931-938
    • /
    • 2013
  • It is hard to extract original data from encrypted data before getting the password in encrypted data with disk encryption software. This encryption key of disk encryption software can be extract by using physical memory analysis. Searching encryption key time in the physical memory increases with the size of memory because it is intended for whole memory. But physical memory data includes a lot of data that is unrelated to encryption keys like system kernel objects and file data. Therefore, it needs the method that extracts valid data for searching keys by analysis. We provide a method that collect only saved memory parts of disk encrypting keys in physical memory by analyzing Windows kernel virtual address space. We demonstrate superiority because the suggested method experimentally reduces more of the encryption key searching space than the existing method.

A Speech Homomorphic Encryption Scheme with Less Data Expansion in Cloud Computing

  • Shi, Canghong;Wang, Hongxia;Hu, Yi;Qian, Qing;Zhao, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.5
    • /
    • pp.2588-2609
    • /
    • 2019
  • Speech homomorphic encryption has become one of the key components in secure speech storing in the public cloud computing. The major problem of speech homomorphic encryption is the huge data expansion of speech cipher-text. To address the issue, this paper presents a speech homomorphic encryption scheme with less data expansion, which is a probabilistic statistics and addition homomorphic cryptosystem. In the proposed scheme, the original digital speech with some random numbers selected is firstly grouped to form a series of speech matrix. Then, a proposed matrix encryption method is employed to encrypt that speech matrix. After that, mutual information in sample speech cipher-texts is reduced to limit the data expansion. Performance analysis and experimental results show that the proposed scheme is addition homomorphic, and it not only resists statistical analysis attacks but also eliminates some signal characteristics of original speech. In addition, comparing with Paillier homomorphic cryptosystem, the proposed scheme has less data expansion and lower computational complexity. Furthermore, the time consumption of the proposed scheme is almost the same on the smartphone and the PC. Thus, the proposed scheme is extremely suitable for secure speech storing in public cloud computing.

Encryption-based Image Steganography Technique for Secure Medical Image Transmission During the COVID-19 Pandemic

  • Alkhliwi, Sultan
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.3
    • /
    • pp.83-93
    • /
    • 2021
  • COVID-19 poses a major risk to global health, highlighting the importance of faster and proper diagnosis. To handle the rise in the number of patients and eliminate redundant tests, healthcare information exchange and medical data are transmitted between healthcare centres. Medical data sharing helps speed up patient treatment; consequently, exchanging healthcare data is the requirement of the present era. Since healthcare professionals share data through the internet, security remains a critical challenge, which needs to be addressed. During the COVID-19 pandemic, computed tomography (CT) and X-ray images play a vital part in the diagnosis process, constituting information that needs to be shared among hospitals. Encryption and image steganography techniques can be employed to achieve secure data transmission of COVID-19 images. This study presents a new encryption with the image steganography model for secure data transmission (EIS-SDT) for COVID-19 diagnosis. The EIS-SDT model uses a multilevel discrete wavelet transform for image decomposition and Manta Ray Foraging Optimization algorithm for optimal pixel selection. The EIS-SDT method uses a double logistic chaotic map (DLCM) is employed for secret image encryption. The application of the DLCM-based encryption procedure provides an additional level of security to the image steganography technique. An extensive simulation results analysis ensures the effective performance of the EIS-SDT model and the results are investigated under several evaluation parameters. The outcome indicates that the EIS-SDT model has outperformed the existing methods considerably.

An Efficient Packet Encryption Scheme Based on Security Requirement Level (보안 요구 수준에 근거한 효율적인 패킷 암호화 기법)

  • 노지명;양정민
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.5
    • /
    • pp.153-164
    • /
    • 2004
  • Under a large-scale client-server service environment, e.g., online games, encrypting data for acquiring information security often causes overload to the server and hence degradation of the service itself. Therefore, for reducing encryption payload, it is necessary to use adequately an efficient encryption scheme with respect to the security requirements of transmission data. In this paper, we propose a packet encryption scheme using multiple cryptosystems to realize such capability, which assigns a different cryptosystem according to the security requirements level. The proposed encryption scheme is applicable to internet services with heavy traffic ratios in which different kinds of data packets are incessantly transmitted between clients and servers. To show its effectiveness and superiority, the performance of the proposed encryption scheme is verified by experiments.

Automatic Encryption Method within Kernel Level using Various Access Control Policy in UNIX system (유닉스 시스템에서 다양한 접근제어 정책을 이용한 커널 수준의 자동 암호화 기법)

  • Lim, Jae-Deok;Yu, Joon-Suk;Kim, Jeong-Nyeo
    • The KIPS Transactions:PartC
    • /
    • v.10C no.4
    • /
    • pp.387-396
    • /
    • 2003
  • Many studies have been done on secure kernel and encryption filesystem for system security. Secure kernel can protect user or system data from unauthorized and/or illegal accesses by applying various access control policy like ACL, MAC, RBAC and so on, but cannot protect user or system data from stealing backup media or disk itself. In addition to access control policy, there are many studies on encryption filesystem that encrypt file data within system level. However few studies have been done on combining access control policy and encryption filesystem. In this paper we proposed a new encryption filesystem that provides a transparency to the user by integrating encryption service into virtual filesystem layer within secure kernel that has various access control policies. Proposed encryption filesystem can provide a simple encryption key management architecture by using encryption keys based on classes of MAC policy and overcome a limit of physical data security of access control policy for stealing.

An Adaptive Scalable Encryption Scheme for the Layered Architecture of SVC Video (SVC 비디오의 계층적 구조에 적응적인 스케일러블 암호화 기법)

  • Seo, Kwang-Deok;Kim, Jae-Gon;Kim, Jin-Soo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.4B
    • /
    • pp.695-703
    • /
    • 2010
  • In this paper, we propose an adaptive scalable encryption scheme for the layered architecture of SVC video. The proposed method determines an appropriate set of encryption algorithms to be applied for the layers of SVC by considering the importance and priority relationship among the SVC video layers. Unlike the conventional encryption method based on a fixed encryption algorithm for the whole video layers, the proposed method applies differentiated encryption algorithms with different encryption strength the importance of the video layers. Thereupon, higher security could be maintained for the lower video layer including more important data, while lower encryption strength could be applied for the higher video layer with relatively less important data. The effectiveness of the proposed adaptive scalable encryption method is proved by extensive simulations.

An Improved Reversible Data Hiding Technique using Histogram Characteristics and Double Encryption Technique

  • Soo-Mok Jung
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.16 no.1
    • /
    • pp.132-139
    • /
    • 2024
  • In this paper, we proposed an effective technique that uses location-based encryption technique and spatial encryption technique to improve security vulnerabilities in previous reversible data hiding technique that can hide twice as much confidential data as the NSAS technique. If the proposed technique is applied to hide confidential data in an image, the same amount of confidential data can be hidden compared to the previous technique, but the security of confidential data is greatly enhanced. By hiding confidential data in an image using the proposed technique, high-quality stego-image can be generated, making it impossible to visually distinguish whether confidential data is hidden in the image. Additionally, confidential data can be restored from stego-image without loss, and the original cover image can also be restored without loss. Through experiments, it was confirmed that when confidential data is hidden by applying the proposed technique, the quality of the stego-image is maintained up to 39.73dB, and the security of the stego-image is greatly strengthened.