• Title/Summary/Keyword: Decrypt

Search Result 134, Processing Time 0.022 seconds

Fourier-Plane Encryption System using Divided Images and a Joint Transform Correlator (분할 영상과 결합변환 상관기를 이용한 주파수 영역에서의 광 암호화 시스템 구현)

  • 최상규;신창목;서동환;김수중;배장근
    • Proceedings of the Optical Society of Korea Conference
    • /
    • 2003.02a
    • /
    • pp.58-59
    • /
    • 2003
  • We propose the optical encryption system using two divided image to hide the original image and a joint transform correlator. The encryption procedure is performed by the Fourier transform of the product of each phase encoded image (divided phase images) and the same random phase image which is generated by computer processing. An autocorrelation term of joint transform correlator contributes to decrypt the original image. This system will be used in optical certification.

  • PDF

A Key Recovery Mechanism for Reliable Group Key Management (신뢰성 있는 그룹키 관리를 위한 키 복구 메커니즘)

  • 조태남;김상희;이상호;채기준;박원주;나재훈
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.6
    • /
    • pp.705-713
    • /
    • 2003
  • For group security to protect group data or to charge, group keys should be updated via key update messages when the membership of group changes. If we lose these messages, it is not possible to decrypt the group data and so this is why the recovery of lost keys is very significant. Any message lost during a certain member is logged off can not be recovered in real-time. Saving all messages and resending them by KDC (Key Distribution Center) not only requests large saving spaces, but also causes to transmit and decrypt unnecessary keys. This paper analyzes the problem of the loss of key update messages along with other problems that may arise during member login procedure, and also gives an efficient method for recovering group keys and auxiliary keys. This method provides that group keys and auxiliary keys can be recovered and sent effectively using information stored in key-tree. The group key generation method presented in this paper is simple and enable us to recover any group key without storing. It also eliminates the transmissions and decryptions of useless auxiliary keys.

A Packet encryption scheme and extension of Cryptoki for connectionless packet network (고속 패킷 통신을 위한 패킷 암호 스킴과 Cryptoki 확장 방안)

  • Ko, Haeng-Seok;Park, Sang-Hyun;Kwon, Oh-Seok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.2
    • /
    • pp.83-92
    • /
    • 2007
  • In connectionless packet network, if a sender encrypts packets by block chaining mode and send it to receiver, the receiver should decrypt packets in encrypted order that is not received order. Therefore, the performance and efficiency are lowered for crypto communication system. To solve this problem, we propose packet encryption scheme for connectionless packet network that can decrypt the packets independently, even if the received order of packets are changed or packets are missed. The scheme makes new IV(Initial Vector) using IV that created by key exchange process and salt that made by random number. We propose extended Cryptoki API that added packet encryption/decryption functions and mechanism for improving convenience and performance. We implement the scheme and get result that the performance increased about $1.5{\sim}l5.6$ times compare with in case of implementing using Cryptoki API in the test environment.

Cryptanalysis of Kim et al.'s Traitor Tracing Scheme on ACISP02

  • Fangguo Zhang;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.99-101
    • /
    • 2002
  • At ACISP'02, H.J. Kim et al.[1] proposed a new traitor tracing scheme. However, this paper show that the proposed scheme is to be insecure by presenting a conspiracy attack. Using our attack, any two subscribers can collaborate to derive the secret key of the data supplier and tell or sell it to any body. Thus, the unauthorized user can always decrypt the encrypted session key with the decrypted session key. Also the two subscribers cannot be traced by the data supplier

  • PDF

A study of e-passport against forgeries using scrambling encryption method (스크램블링 암호화 기법을 이용한 전자신분증 위변조 방지 기법)

  • Lee, Kwang-Hyoung;Jung, Young-Hoon
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.13 no.2
    • /
    • pp.849-855
    • /
    • 2012
  • In this paper, a proposed system can be ensured safety using scrambling technique in order to protect personal information which identifies visually from the existing e-passport. This system inserts ID card number and photograph into e-passport using scrambling technique. In this system, we need user private key and CA private key to encrypt and decrypt which make it secure. And It show better performance in throughput by not encrypting or decrypting the whole e-passport.

A study on the security system for wireless LAN (무선 LAN을 위한 보호시스템에 관한 연구)

  • 박영호;김철수
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.7 no.3
    • /
    • pp.107-115
    • /
    • 2002
  • The rapid progress of wireless LAN technology has prompted new security problems and countermeasures against them. Since the mobility of users and wireless access to the network exasperate potential security threat such as eavesdropping and illegal access, security services for wireless LAN should be provided. In this paper, we define the security model, WEP and AES encrypt/decrypt technologies which are proposed in the IEEE802.11 standard and the IEEE802.11eS draft and propose the Key distribution protocol for the wireless LAN.

  • PDF

Specification and Analysis of Key Recovery System using ECTPN (ECTPN을 이용한 키복구 시스템의 명세 및 분석)

  • Go, Jeong-Ho;Gang, Sang-Seung;Jeon, Eun-A;Lee, Gang-Su
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.6
    • /
    • pp.1874-1885
    • /
    • 2000
  • When a receiver of ciphertext message can not decrypt a message because he has lost his private-key, the private-key of receiver and session-key of the message should be recovered. In this paper, we developed an Encapsulation based Key Recovery System (EKRS). EKRS is a new key encapsulation based key recovery system which is characterized by secretly choice of KRA, randomized target keys. n-way recovery type, and useful for commercial key recovery. EKRS is formally specified by a pictorial model, an Extended Cryptographic Timed Petri Net (ECTPN). Secure information flow and reachability of a session-key are verified by using reachability graph of ECTPN. EKRS, executing over a Public Key Infrastructure, can be used as a security solution in Web based applications such as CALS, EC an EDI.

  • PDF

Design of a Key Transfer System Using SOAP for Multimedia Contents Protection (멀티미디어 콘텐츠 보호를 위한 SOAP을 이용한 키 전송 시스템 설계)

  • Lee, Keun-Wang;Kim, Jeong-Jai
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.9 no.1
    • /
    • pp.108-113
    • /
    • 2008
  • A proposed system can decrypt each contents block through a double buffer algorithm which can continually buffer contents by dividing a multimedia contents into some blocks and provides more improved method of encryption than existing system by being not capable of decrypting the whole multimedia contents if one key is exposed. Also, using digital signature and public encryption algorithm for mutual authentication between systems, this paper proposes the system which sends and encrypts symmetric keys for contents encryption through SOAP messages.

(Design and Implementation of RTP Security Control Protocol for Protecting Multimedia Information) (멀티미디어 정보 보호를 위한 RTP 보안 제어 프로토콜 설계 및 구현)

  • 홍종준
    • Journal of the Korea Computer Industry Society
    • /
    • v.3 no.9
    • /
    • pp.1223-1234
    • /
    • 2002
  • RTP payload must be encrypted for providing commercial VOD service or private video conference over the Internet. Encryption/decryption delay is minimized because there are constraints in transporting a multimedia data through the Internet. Therefore, encryption algorithm is changed with considering network traffic md load. During many users participate in the same multimedia service, an user who already left the service can receive and decrypt the RTP payload because of knowing the encryption key. In this paper, Security Control Protocol for RTP is designed and implemented for changing the encryption algorithm and the key.

  • PDF

ZigBee Security Using Attribute-Based Proxy Re-encryption

  • Seo, Hwajeong;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.10 no.4
    • /
    • pp.343-348
    • /
    • 2012
  • ZigBee Network is enabling technology for home automation, surveillance and monitoring system. For better secure network environment, secure and robust security model is important. The paper proposes an application, attribute-based proxy re-encryption on ZigBee networks. The method can distribute the authority to designated sensor nodes to decrypt re-encrypted ciphertext with associated attributes. However, a previous method is required to compute complex pairing operations. The high complexity is not suited to low resource device sensor networks, and it does not provide routing security either. To resolve these problems, we present a novel mechanism. The method can reduce overhead by imposing overhead to full function devices and ensure routing paths as well.