• Title/Summary/Keyword: Data encryption standard

Search Result 166, Processing Time 0.04 seconds

An Information Security Scheme Based on Video Watermarking and Encryption for H.264 Scalable Extension (H.264 Scalable Extension을 위한 비디오 워터마킹 및 암호화 기반의 정보보호 기법)

  • Kim, Won-Jei;Seung, Teak-Young;Lee, Suk-Hwan;Kwon, Ki-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.15 no.3
    • /
    • pp.299-311
    • /
    • 2012
  • Recently, H.264 SE(scalable extension) has become a standard of next generation multimedia service which is one source, multi-user service in the telecommunication environment of different kinds of networks and terminal equipments. But existing DRM schemes for multimedia service are not fit for H.264 SE system. Because the amount of transmitted multimedia data is changed considering network environment and terminal equipments' performance by the system, but in the existing DRM schemes, the amount of handled multimedia data are not variable according to network environment and terminal equipments' performance. In this paper, an information security scheme combined video watermarking and encryption is presented for H.264 SE. Amount of watermarks and embedding positions are calculated by the frame number of enhancement layers which are created according to the state of networks and terminal equipments. In order to minimize delayed time by video watermarking and encryption, the video data are watermarked and encrypted in the H.264 SE compression process. In the experimental results, we confirmed that proposed scheme is robust against video compression, general signal processing and geometric processing.

A New Type of Differential Fault Analysis on DES Algorithm (DES 알고리즘에 대한 새로운 차분오류주입공격 방법)

  • So, Hyun-Dong;Kim, Sung-Kyoung;Hong, Seok-Hie;Kang, Eun-Sook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.6
    • /
    • pp.3-13
    • /
    • 2010
  • Differential Fault Analysis (DFA) is widely known for one of the most efficient method analyzing block cipher. In this paper, we propose a new type of DFA on DES (Data Encryption Standard). DFA on DES was first introduced by Biham and Shamir, then Rivain recently introduced DFA on DES middle rounds (9-12 round). However previous attacks on DES can only be applied to the encryption process. Meanwhile, we first propose the DFA on DES key-schedule. In this paper, we proposed a more efficient DFA on DES key schedule with random fault. The proposed DFA method retrieves the key using a more practical fault model and requires fewer faults than the previous DFA on DES.

A Round Reduction Attack on Triple DES Using Fault Injection (오류 주입을 이용한 Triple DES에 대한 라운드 축소 공격)

  • Choi, Doo-Sik;Oh, Doo-Hwan;Bae, Ki-Seok;Moon, Sang-Jae;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.2
    • /
    • pp.91-100
    • /
    • 2011
  • The Triple Data Encryption Algorithm (Triple DES) is an international standard of block cipher, which composed of two encryption processes and one decryption process of DES to increase security level. In this paper, we proposed a Differential Fault Analysis (DFA) attack to retrieve secret keys using reduction of last round execution for each DES process in the Triple DES by fault injections. From the simulation result for the proposed attack method, we could extract three 56-bit secret keys using exhaustive search attack for $2^{24}$ candidate keys which are refined from about 9 faulty-correct cipher text pairs. Using laser fault injection experiment, we also verified that the proposed DFA attack could be applied to a pure microprocessor ATmega 128 chip in which the Triple DES algorithm was implemented.

An Efficient Encryption Scheme Combining PRNG and Permutation for Mobile Multimedia Data (모바일 멀티미디어 데이타를 위한, 의사난수생성기와 순열 기법을 결합한 효율적인 암호화 기법)

  • Han, Jung-Kyu;Cho, Yoo-Kun
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.34 no.11
    • /
    • pp.581-588
    • /
    • 2007
  • In Digital Right Management, symmetric cipher is used for content encryption to reduce encryption cost, AES, advanced encryption standard is usually used to multimedia encryption under desktop environment because of its reasonable security level and computation cost. But mobile handheld device often uses slow speed processor and operates under battery-powered environment. Therefore it requires low computation cost and low energy consumption. This paper proposes new stream cipher scheme which combines pseudo random number generator(PRNG) and dynamically generated permutations. Proposed scheme activates PRNG and generates original key streams. Then it generates extended key streams by applying permutation to original sequence. These extended key streams are XORed with plaintext and generate ciphertext. Proposed scheme reduces the usage of PRNG. Therefore this scheme is fast and consumes less energy in comparison with normal stream cipher. Especially, this scheme shows great speed up (almost 2 times) than normal stream cipher scheme in random access.

An Elliptic Curve Cryptosystem based on Trust and RBAC to Reduce Security Overhead in Sensor Networks (센서네트워크의 보안 오버헤드를 줄이기 위한 신뢰와 RBAC 기반의 타원곡선암호)

  • Kim, Hyojin;Park, Ho-Hyun
    • KIPS Transactions on Software and Data Engineering
    • /
    • v.2 no.11
    • /
    • pp.747-756
    • /
    • 2013
  • It is important to reduce unnecessary overhead in sensor network using battery. In addition encryption is important because of necessity of security. Since unavoidable overhead occurs in case of encryption, security and overhead are in trade-off condition. In this paper, we use a concept called trust to reduce the encryption overhead. We reduce overhead by controlling encryption key sizes while maintaining the security level where high and low trust nodes are mixed. We simulated and compared normal encryption and trust value based encryption. As a result, the latter has lower execution time and overhead. If we define a standard of trust levels considering purpose and circumstances of real network, we can use constrained resources efficiently in sensor network.

An Encryption Algorithm Based on DES or Composition Hangul Syllables (DES에 기반한 조합형 한글 암호 알고리즘)

  • 박근수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.3
    • /
    • pp.63-74
    • /
    • 1999
  • In this paper we present a Hangul Encryption Algorithm (HEA) which encrypts composition Hangul syllables into composition Hangul syllables using the non-linear structure of Hangul. Since ciphertexts generated by HEA are displayable characters HEA can be used in applications such as Privacy Enhanced mail (PEM) where ciphertexts should be displayable characters. HEA is based on DES and it can be shown that HEA is as safe as DES against the exhaustive key search differential cryptanalysis and linear cryptanalysis. HEA also has randomness of phonemes of ciphertexts and satisfies plaintext-ciphetext avalanche effect and key-ciphertext avalanche effect.

A Study on Improved SMETA System and Applying Encryption Function (개선된 SMETA 시스템과 암호화적용에 관한 연구)

  • Hwang, In-Moon;Yoo, Nam-Hyun;Son, Cheol-Su;Kim, Won-Jung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.5
    • /
    • pp.849-856
    • /
    • 2008
  • As the XML is used as the standard format for information delivery and exchange in various fields, the SVG is frequently used as a user interface or expression tool for the embedded system like an internet based mobile phone. The SVG file must contain additional information specifying the structure of the document and it consumes more transmission time than the actual data sent. The SMETA(Svg transmission MEthod using Semantic meTAdata) system[9] is a study to reduce the size of the SVG file by partitioning the SVG file to a minimal size and assigning meaningful meta data to each portion of the data. In this paper, instead of the meta data exchange method for reducing the size of the file exchanged in the existing SMETA system, we studied an improved version of SMETA system that analyzes the data for each user in the server system and only transmits the data that a user needs. In addition, through our simulation, we verified that it provides better performance than the existing system even if encryption is used.

The Scalability and the Strategy for EMR Database Encryption Techniques

  • Shin, David;Sahama, Tony;Kim, Steve Jung-Tae;Kim, Ji-Hong
    • Journal of information and communication convergence engineering
    • /
    • v.9 no.5
    • /
    • pp.577-582
    • /
    • 2011
  • EMR(Electronic Medical Record) is an emerging technology that is highly-blended between non-IT and IT area. One of methodology to link non-IT and IT area is to construct databases. Nowadays, it supports before and after-treatment for patients and should satisfy all stakeholders such as practitioners, nurses, researchers, administrators and financial department and so on. In accordance with the database maintenance, DAS (Data as Service) model is one solution for outsourcing. However, there are some scalability and strategy issues when we need to plan to use DAS model properly. We constructed three kinds of databases such as plain-text, MS built-in encryption which is in-house model and custom AES (Advanced Encryption Standard) - DAS model scaling from 5K to 2560K records. To perform custom AES-DAS better, we also devised Bucket Index using Bloom Filter. The simulation showed the response times arithmetically increased in the beginning but after a certain threshold, exponentially increased in the end. In conclusion, if the database model is close to in-house model, then vendor technology is a good way to perform and get query response times in a consistent manner. If the model is DAS model, it is easy to outsource the database, however, some technique like Bucket Index enhances its utilization. To get faster query response times, designing database such as consideration of the field type is also important. This study suggests cloud computing would be a next DAS model to satisfy the scalability and the security issues.

A Survey on Privacy Vulnerabilities through Logit Inversion in Distillation-based Federated Learning (증류 기반 연합 학습에서 로짓 역전을 통한 개인 정보 취약성에 관한 연구)

  • Subin Yun;Yungi Cho;Yunheung Paek
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2024.05a
    • /
    • pp.711-714
    • /
    • 2024
  • In the dynamic landscape of modern machine learning, Federated Learning (FL) has emerged as a compelling paradigm designed to enhance privacy by enabling participants to collaboratively train models without sharing their private data. Specifically, Distillation-based Federated Learning, like Federated Learning with Model Distillation (FedMD), Federated Gradient Encryption and Model Sharing (FedGEMS), and Differentially Secure Federated Learning (DS-FL), has arisen as a novel approach aimed at addressing Non-IID data challenges by leveraging Federated Learning. These methods refine the standard FL framework by distilling insights from public dataset predictions, securing data transmissions through gradient encryption, and applying differential privacy to mask individual contributions. Despite these innovations, our survey identifies persistent vulnerabilities, particularly concerning the susceptibility to logit inversion attacks where malicious actors could reconstruct private data from shared public predictions. This exploration reveals that even advanced Distillation-based Federated Learning systems harbor significant privacy risks, challenging the prevailing assumptions about their security and underscoring the need for continued advancements in secure Federated Learning methodologies.

Implementation of Verification and Evaluation Testbed of WiMax2 PKMv2 Encryption Layer (WiMax2 PKMv2 암호화 계층의 검증 및 성능 평가 테스트베드의 구축)

  • Kim, Jang-Hyun;Suh, Hyo-Joong
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.2
    • /
    • pp.77-82
    • /
    • 2013
  • PKMv2 security protocol was adopted by the WiMax2 mobile internet communication standard. A base station and a mobile station protect communication data using key based encryption according to the PKMv2 protocol. Consequently, each development of a base station and/or mobile station includes implement of the PKMv2 protocol, and the station must qualifies various interoperable tests. Furthermore, communication bandwidth of the station can be limited by the encryption module when the station implemented based on a low-performance processor. Thus, a correspondence measurement of the encryption module must be carried on the target processor. In this paper, we implement a testbed which affords throughput measurement as well as the interoperable tests by PKMv2.