• Title/Summary/Keyword: Decrypt

Search Result 134, Processing Time 0.025 seconds

A Study of PKI-Based E-commerce Security System Design under Java Code Environment (Java Code를 중심으로한 PKI기반 전자상거래 보안시스템 설계)

  • Bang, Kee-Chun;Noh, Si Choon
    • Convergence Security Journal
    • /
    • v.13 no.1
    • /
    • pp.51-57
    • /
    • 2013
  • RSA is the most widely used public key algorithms. Payment via the SSL communications, and user authentication using RSA secure shopping mall that can protect the user's valuable information in the process of building. SSL-based electronic signature technology and encryption protocols for this technology are electronic documents are delivered to the other party through a separate encryption process, the information sender to enter information on a web browser (user) and the recipient (the Web server of the site Manager), except you will not be able to decrypt the contents. Therefore, the information is encrypted during the transfer of electronic documents even if hackers trying to Sniffing because its contents can never understand. Of internet shopping mall in the user authentication 'and' Communications' SSL secure shopping mall built with the goal of the methodology are presented.

Optical Implementation of Triple DES Algorithm Based on Dual XOR Logic Operations

  • Jeon, Seok Hee;Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.17 no.5
    • /
    • pp.362-370
    • /
    • 2013
  • In this paper, we propose a novel optical implementation of a 3DES algorithm based on dual XOR logic operations for a cryptographic system. In the schematic architecture, the optical 3DES system consists of dual XOR logic operations, where XOR logic operation is implemented by using a free-space interconnected optical logic gate method. The main point in the proposed 3DES method is to make a higher secure cryptosystem, which is acquired by encrypting an individual private key separately, and this encrypted private key is used to decrypt the plain text from the cipher text. Schematically, the proposed optical configuration of this cryptosystem can be used for the decryption process as well. The major advantage of this optical method is that vast 2-D data can be processed in parallel very quickly regardless of data size. The proposed scheme can be applied to watermark authentication and can also be applied to the OTP encryption if every different private key is created and used for encryption only once. When a security key has data of $512{\times}256$ pixels in size, our proposed method performs 2,048 DES blocks or 1,024 3DES blocks cipher in this paper. Besides, because the key length is equal to $512{\times}256$ bits, $2^{512{\times}256}$ attempts are required to find the correct key. Numerical simulations show the results to be carried out encryption and decryption successfully with the proposed 3DES algorithm.

Optical Visual Cryptography based on Binary Phase Exctraction JTC (BPEJTC를 이용한 광 비쥬얼 크립토그래피)

  • 이상이;이승현
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.40 no.8
    • /
    • pp.589-597
    • /
    • 2003
  • Visual cryptography made it possible to decrypt thresholding scheme with not digital system but human vision system. This method, however, has some limit in it. Optical visual cryptography was proposed which used laser instead of human eyesight. As a result, it was possible to adapt cryptography to optical system. However, it also had some difficulties because it did not overcome the existing problem of visual cryptography completely. These problems occurred in the process of transferring data processing system from visual to optics. Therefore, it is appropriate to approach these problems in terms of optics. This paper analyzes the level of noise and the security characteristics for optical visual cryptography in terms of frequency based on joint transform correlator.

Performance Analyses of Encryption Accelerator based on 2-Chip Companion Crypto ASICs for Economic VPN System (경제적인 VPN 시스템 구축을 위한 2-Chip 기반의 암호가속기 성능분석)

  • Lee Wan-Bok;Kim Jung-Tae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.2
    • /
    • pp.338-343
    • /
    • 2006
  • This paper describes about the design concept and the architecture of an economic VPN system which can perform fast crypto operations with cheap cost. The essence of the proposed system architecture is consisting of the system with two companion chips dedicated to VPN: one chip is a multi-purpose network processor for security machine and the other is a crypto acceleration chip which encrypt and decrypt network packets in a high speed. This study also addresses about some realizations that is required for fast prototyping such as the porting of an operating system, the establishment of compiler tool chain, the implementation of device drivers and the design of IPSec security engine. Especially, the second chip supports the most time consuming block cipher algorithms including 3DES, AES, and SEED and its performance was evaluated.

The Secure Algorithm on the Sensitive data using Bloom filter and bucket method (버킷과 블룸필터를 혼합한 민감한 데이터 보안)

  • Yu, Choun-Young;Kim, Ji-Hong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.5
    • /
    • pp.939-946
    • /
    • 2012
  • Recently privacy breaches has been an social issues. If we should encrypt the sensitive information in order to protect the database, the leakage of the personal sensitive data will be reduced for sure. In this paper, we analyzed the existing protection algorithms to protect the personal sensitive data and proposed the combined method using the bucket index method and the bloom filters. Bucket index method applied on tuples data encryption method is the most widely used algorithm. But this method has the disadvantages of the data exposure because of the bucket index value presented. So we proposed the combined data encryption method using bucket index and the bloom filter. Features of the proposed scheme are the improved search performance of data as well as the protection of the data exposure.

Secure Fingerprint Identification System based on Optical Encryption (광 암호화를 이용한 안전한 지문 인식 시스템)

  • 한종욱;김춘수;박광호;김은수
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.24 no.12B
    • /
    • pp.2415-2423
    • /
    • 1999
  • We propose a new optical method which conceals the data of authorized persons by encryption before they are stored or compared in the pattern recognition system for security systems. This proposed security system is made up of two subsystems : a proposed optical encryption system and a pattern recognition system based on the JTC which has been shown to perform well. In this system, each image of authorized persons as a reference image is stored in memory units through the proposed encryption system. And if a fingerprint image is placed in the input plane of this security system for access to a restricted area, the image is encoded by the encryption system then compared with the encrypted reference image. Therefore because the captured input image and the reference data are encrypted, it is difficult to decrypt the image if one does not know the encryption key bit stream. The basic idea is that the input image is encrypted by performing optical XOR operations with the key bit stream that is generated by digital encryption algorithms. The optical XOR operations between the key bit stream and the input image are performed by the polarization encoding method using the polarization characteristics of LCDs. The results of XOR operations which are detected by a CCD camera should be used as an input to the JTC for comparison with a data base. We have verified the idea proposed here with computer simulations and the simulation results were also shown.

  • PDF

Optical encryption of multiple images using amplitude mask and 2D chaos function (진폭 마스크와 2D 카오스 함수를 이용한 다중 이미지 광학 암호화)

  • Kim, Hwal;Jeon, Sungbin;Kim, Do-Hyung;Park, No-Cheol;Park, Young-Pil
    • Transactions of the Society of Information Storage Systems
    • /
    • v.10 no.2
    • /
    • pp.50-54
    • /
    • 2014
  • Object image using DRPE(Double Random Phase Encryption) in 4f system is encrypted by space-division method using amplitude mask. However, this method has the weakness for the case of having partial data of amplitude mask which can access the original image. To improve the security, we propose the method using the 2-dimension logistic chaos function which shuffles the encrypted data. It is shown in simulation results that the proposed method is highly sensitive to chaos function parameters. To properly decrypt from shuffled encryption data, below 1e-5 % errors of each parameter should be required. Thus compared with conventional method the proposed shows the higher security level.

Design of the Encryption Module for File System in the Solaris Kernel (Solaris 운영체제에서 파일 시스템 암호 모듈 설계)

  • Jang Seung Ju
    • The KIPS Transactions:PartC
    • /
    • v.12C no.2 s.98
    • /
    • pp.201-206
    • /
    • 2005
  • This paper designs Cryptography File System to support encrypting function. The CFS is supported in Solaris Kernel to encrypt or decrypt a plaintext or an encrypted text by using the dynamic linking mechanism. The Cryptography File System supports safe use of computer system even if an intruder gets a file by connecting with network. If he/she does not have a Cryptography File System module in the Solaris Kernel, he/she cannot read that file. The Cryptography File System was experimented into the Solaris kernel.

Shuffling of Elliptic Curve Cryptography Key on Device Payment

  • Kennedy, Chinyere Grace;Cho, Dongsub
    • Journal of Korea Multimedia Society
    • /
    • v.22 no.4
    • /
    • pp.463-471
    • /
    • 2019
  • The growth of mobile technology particularly smartphone applications such as ticketing, access control, and making payments are on the increase. Elliptic Curve Cryptography (ECC)-based systems have also become widely available in the market offering various convenient services by bringing smartphones in proximity to ECC-enabled objects. When a system user attempts to establish a connection, the AIK sends hashes to a server that then verifies the values. ECC can be used with various operating systems in conjunction with other technologies such as biometric verification systems, smart cards, anti-virus programs, and firewalls. The use of Elliptic-curve cryptography ensures efficient verification and signing of security status verification reports which allows the system to take advantage of Trusted Computing Technologies. This paper proposes a device payment method based on ECC and Shuffling based on distributed key exchange. Our study focuses on the secure and efficient implementation of ECC in payment device. This novel approach is well secure against intruders and will prevent the unauthorized extraction of information from communication. It converts plaintext into ASCII value that leads to the point of curve, then after, it performs shuffling to encrypt and decrypt the data to generate secret shared key used by both sender and receiver.

BSSSQS: A Blockchain-Based Smart and Secured Scheme for Question Sharing in the Smart Education System

  • Islam, Anik;Kader, Md Fazlul;Shin, Soo Young
    • Journal of information and communication convergence engineering
    • /
    • v.17 no.3
    • /
    • pp.174-184
    • /
    • 2019
  • In this study, we present a new scheme for smart education utilizing the concept of a blockchain for question sharing. A two-phase encryption technique for encrypting question papers (QSPs) is proposed. In the first phase, QSPs are encrypted using a timestamp, and in the second phase, previously encrypted QSPs are encrypted again using a timestamp, salt hash, and hash from the previous QSPs. These encrypted QSPs are stored in a blockchain along with a smart contract that helps the user to unlock the selected QSP. An algorithm is also proposed for selecting a QSP for the exam that randomly picks a QSP. Moreover, a timestamp-based lock is imposed on the scheme so that no one can decrypt the QSP before the allowed time. Security analysis is conducted to demonstrate the feasibility of the proposed scheme against different attacks. Finally, the effectiveness of the proposed scheme is demonstrated through implementation, and the superiority of the proposed scheme over existing schemes is proven through a comparative study based on different features.