• Title/Summary/Keyword: Decrypt

Search Result 134, Processing Time 0.024 seconds

Implementation of Middleware Security System for Home Networking (홈 네트워킹을 위한 미들웨어 보안시스템 구현)

  • Seol, Jeong-Hwan;Lee, Ki-Young
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.5
    • /
    • pp.863-869
    • /
    • 2008
  • In this paper, a system with sensor network security mechanism which can be applied to home network structure is designed and it is implemented on a virtual network of a home network middleware. The basic structure of home networking middleware supports one-to-one (unicast) or broadcast communication mode between the lookup server and service nodes on the network. Confidentiality and authentication are key security factors of the one-to-one communication and user authentication is crucial for broadcasting mode. One of the sensor network's security techniques SPINS consists of SNEP and ${\mu}TESLA$. The SNEP ensures confidentiality and authentication, and ${\mu}TESLA$ provides broadcast authentication. We propose a SPIN based home network middleware and it is implemented by using the CBC-MAC for MAC generation, the counter mode (CTR) for message freshness, the pseudo random function (PRF) and RC5 as encryption algorithm. The implementation result shows that an attacker cannot decrypt the message though he gets the secure key because of CTR mode. In addition, we confirmed that a received message of the server is authenticated using MAC.

Guided Missile Assembly Test Set using Encryption AES Rijndael Algorithm (암호화 AES Rijndael 알고리즘 적용 유도탄 점검 장비)

  • Jung, Eui-Jae;Koh, Sang-Hoon;Lee, You-Sang;Kim, Young-Sung
    • Journal of Advanced Navigation Technology
    • /
    • v.23 no.5
    • /
    • pp.339-344
    • /
    • 2019
  • In order to prepare for the rise of data security threats caused by the information and communication technology, technology that can guarantee the stability of the data stored in the missile test set is important. For this purpose, encryption should be performed when data is stored so that it cannot be restored even if data is leaked, and integrity should be ensured even after decrypting the data. In this paper, we apply AES algorithm, which is a symmetric key cryptography system, to the missile test set, and Encrypt and decrypt according to the amount of data for each bit of each AES algorithm. We implemented the AES Rijndael algorithm in the existing inspection system to analyze the effect of encryption and apply the proposed encryption algorithm to the existing system. confirmation of suitability. analysis of capacity and Algorithm bits it is confirmed that the proposed algorithm will not affect the system operation and the optimal algorithm is derived. compared with the initial data, we can confirm that the algorithm can guarantee data undulation.

Optical encryption system using random divided image and joint transform correlator (무작위 분할 영상과 결합변환 광 상관기를 이용한 암호화 시스템)

  • 최상규;서동환;신창목;김수중;배장근
    • Korean Journal of Optics and Photonics
    • /
    • v.14 no.6
    • /
    • pp.636-642
    • /
    • 2003
  • We proposed the optical system using two divided halftone images to hide the original image and a joint transform correlator. The encryption procedure is performed by the Fourier transform of the product of each divided image by visual cryptography and the same random image which is generated by computer processing. As a result, we can obtain two Fourier divided images which are used as the encrypted image and the decrypting key, respectively. In the decryption procedure, both the encrypted image and the decrypting key are located on the joint input plane. Then the original image is reconstructed on a CCD camera which is located in the output plane. An autocorrelation term of joint transform correlator contributes to decrypt the original image. To demonstrate the efficiency of the proposed system, computer simulations and noise analysis are performed. The result show that the proposed system is a very useful optical certification system.

Study on The Decryption Method and Analysis of MalangMalang Talkcafe Application Database (인스턴트 메신저 말랑말랑 톡카페 애플리케이션 데이터베이스 복호화 방안 및 분석)

  • Kim, Giyoon;Lee, Jonghyeok;Shin, Sumin;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.3
    • /
    • pp.541-547
    • /
    • 2019
  • As leakage cases of personal information increase, the concern of personal information protection is also increasing. As a result, most applications encrypt and store sensitive information such as personal information. Especially, in case of instant messengers, it is more difficult to find database where is not encrypted and stored. However, this kind of database encryption acts as anti-forensic from the point of view of digital forensic investigation. In this paper, we analyze database encryption process of MalangMalang Talkcafe application which is one of instant messenger. Based on our analysis, we propose a decryption method and explain the meaningful information collected in the database.

A GDPR based Approach to Enhancing Blockchain Privacy (GDPR에 기반한 블록체인 프라이버시 강화 방안)

  • Han, Sejin;Kim, Suntae;Park, Sooyoung
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.19 no.5
    • /
    • pp.33-38
    • /
    • 2019
  • In this paper, we propose a new blockchain technology that could comply with GDPR. The proposed model can prevent illegal access by controlling access to the personal information according to a access policy. For example, it can control access to the information on a role-basis and information validation period. The core mechanism of the proposed model is to encrypt the personal information with public key which is associated with users attributes policy, and then decrypt it with a private key and users attributes based on a Attribute-based Encryption scheme. It can reduce a trusted third-part risk by replacing it with a number of nodes selected from the blockchain. And also the private key is generated in the form of one-time token to improve key management efficiency. We proved the feasibility by simulating the proposed model using the chaincode of the Hyperledger Fabric and evaluate the security.

Providing Payment Atomicity Using Verifiable Encryption (확인 가능한 암호기법을 사용한 지불의 원자성 보장 방법)

  • 최형섭;김상진;오희국
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.2
    • /
    • pp.69-80
    • /
    • 2003
  • Verifiable encryption is an encryption technique with which one can verify what has been encrypted even if one can not decrypt the ciphertext. This technique can be used in fair exchange to convince the counterpart of his or her receiving an item by presenting an encrypted form in advance. In this paper, a method that can guarantee the payment atomicity is proposed by applying verifiable encryption to an electronic cash system based on the representation problem. With the new method, the process of dispute settlement is improved in the fact that the trusted third party do not have to interact with the bank to resolve disputes. This method is also flexible in a sense that clients and shops can request for dispute settlement regardless of any deadline constraint. However, additional proof is necessary to apply verifiable encryption during payment. We discuss the security and the atomicity of our method, and compare ours with others.

Asymmetric Temporal Privilege Management on Untrusted Storage Server (네트워크 스토리지에서 비대칭키 방식의 시 분할 권한 권리 (ATPM))

  • Kim, Euh-Mi;Yoon, Hyo-Jin;Cheon, Jung-Hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.31-42
    • /
    • 2005
  • We consider a network storage model whose administrator can not be fully trusted. In this model, we assume that all data stored are encrypted for data confidentiality and one owner distributes the decryption key for each time period to users. In this paper, we propose three privilege management schemes. In the first scheme, called Temporal Privilege Management (TPM), we use a symmetric encryption based on one-way function chains for key encapsulation. In the second scheme, called Asymmetric Temporal Privilege Management (ATPM), anyone can encrypt the data using the public key of owner, but only privileged users can decrypt the encrypted data. Finally, we present a scheme to restrict writers' privilege using ID-based signatures in ATPM. In our schemes, the privilege managements are based on the time and the addition of users is efficient. Specially, applying TPM and ATPM, we can solve the back-issue problem.

Implementation of Key Recovery Model based on XML for B2B (B2B를 위한 XML기반의 키 복구 구현)

  • 김주한;문기영;손승원
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.5
    • /
    • pp.53-61
    • /
    • 2002
  • In this paper, we will introduce a design of key recovery based on XML can be used in B2B environment. XML Digital Signature and XML Encryption that are defied recently as standards by W3C(World Wide Web Consortium) are deployed to sign/verify or encrypt/decrypt documents for electronic commerce and keys to store/load at/from key recovery server. The result of signature or encryption is always an XML document and all messages used in this key recovery system are also XML documents. It enables to adapt transparently this key recovery system to legacy XML applications and electronic commerce platforms based on XML. And its method for key recovery is key escrow. One of the characteristics of this key recovery is that one enterprise can recover keys of some documents for electronic commerce from external key recovery system in other enterprises related with them and also recover keys from owns.

Design of Fault-tolerant MA Migration Scheme based on Encrypted Checkpoints (암호화된 체크포인트를 이용한 결함 허용성을 가지는 이동 에이전트의 이주 기법 설계)

  • 김구수;엄영익
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.77-84
    • /
    • 2003
  • A mobile agent is a program which represents a user in a network and is capable of migrating from one node to another node, performing computations on behalf of the user. In this paper, we suggest a scheme that can safely recover mobile agent using the checkpoint that is saved at the platform that it visited previously and restart its execution from the abnormal termination point of the mobile agent. For security, mobile agent uses its public key to encrypt the checkpoint and the home platform uses the private key of the mobile agent to decrypt the encrypted checkpoints at the recovery stage. When home platform receives the checkpoint of the mobile agent, home platform verifies the checkpoint using message digest. Home platform verifies the correctness of the checkpoint by comparing the message digest generated at checkpoint mention time with the message digest generated at mobile agent recovery time.

User Transparent File Encryption Mechanisms at Kernel Level (사용자 투명성을 갖는 커널 수준의 파일 암호화 메카니즘)

  • Kim Jae-Hwan;Park Tae-Kyou;Cho Gi-Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.3
    • /
    • pp.3-16
    • /
    • 2006
  • Encipherment in existing OS(Operating Systems) has typically used the techniques which encrypt and decrypt entirely a secret file at the application level with keys chosen by user In this mechanism it causes much overhead on the performance. However when a security-classified user-process writes a secret file, our proposed mechanism encrypts and stores automatically and efficiently the file by providing transparency to the user at the kernel level of Linux. Also when the user modifies the encrypted secret file, this mechanism decrypts partially the file and encrypts partially the file for restoring. When user reads only the part of the encrypted file, this mechanism decrypts automatically and partially the file. Therefore our proposed mechanism provides user much faster enciphering speed than that of the existing techniques at the application level.