• Title/Summary/Keyword: Decryption Order

Search Result 84, Processing Time 0.021 seconds

Implementation of Rijndael Block Cipher Algorithm

  • Lee, Yun-Kyung;Park, Young-Soo
    • Proceedings of the IEEK Conference
    • /
    • 2002.07a
    • /
    • pp.164-167
    • /
    • 2002
  • This paper presents the design of Rijndael crypto-processor with 128 bits, 192 bits and 256 bits key size. In October 2000 Rijndael cryptographic algorithm is selected as AES(Advanced Encryption Standard) by NIST(National Institute of Standards and Technology). Rijndael algorithm is strong in any known attacks. And it can be efficiently implemented in both hardware and software. We implement Rijndael algorithm in hardware, because hardware implementation gives more fast encryptioN/decryption speed and more physically secure. We implemented Rijndael algorithm for 128 bits, 192 bits and 256 bits key size with VHDL, synthesized with Synopsys, and simulated with ModelSim. This crypto-processor is implemented using on-the-fly key generation method and using lookup table for S-box/SI-box. And the order of Inverse Shift Row operation and Inverse Substitution operation is exchanged in decryption round operation of Rijndael algorithm. It brings about decrease of the total gate count. Crypto-processor implemented in these methods is applied to mobile systems and smart cards, because it has moderate gate count and high speed.

  • PDF

Verifiable Outsourced Ciphertext-Policy Attribute-Based Encryption for Mobile Cloud Computing

  • Zhao, Zhiyuan;Wang, Jianhua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.6
    • /
    • pp.3254-3272
    • /
    • 2017
  • With the development of wireless access technologies and the popularity of mobile intelligent terminals, cloud computing is expected to expand to mobile environments. Attribute-based encryption, widely applied in cloud computing, incurs massive computational cost during the encryption and decryption phases. The computational cost grows with the complexity of the access policy. This disadvantage becomes more serious for mobile devices because they have limited resources. To address this problem, we present an efficient verifiable outsourced scheme based on the bilinear group of prime order. The scheme is called the verifiable outsourced computation ciphertext-policy attribute-based encryption scheme (VOC-CP-ABE), and it provides a way to outsource intensive computing tasks during encryption and decryption phases to CSP without revealing the private information and leaves only marginal computation to the user. At the same time, the outsourced computation can be verified by two hash functions. Then, the formal security proofs of its (selective) CPA security and verifiability are provided. Finally, we discuss the performance of the proposed scheme with comparisons to several related works.

Design of Digital Fingerprinting Scheme for Multi-purchase

  • Choi, Jae-Gwi;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.12
    • /
    • pp.1708-1718
    • /
    • 2004
  • In this paper, we are concerned with a digital fingerprinting scheme for multi-purchase where a buyer wants to buy more than a digital content. If we apply previous schemes to multi-purchase protocol, the number of execution of registration step and decryption key should be increased in proportion to that of digital contents to be purchased in order to keep unlinkability. More worse, most of fingerprinting schemes in the literature are based on either secure multi-party computation or general zero-knowledge proofs with very high computational complexity. These high complexities complicate materialization of fingerprinting protocol more and more. In this paper, we propose a multi-purchase fingerprinting scheme with lower computational complexity. In the proposed scheme, a buyer executes just one-time registration step regardless of the number of contents to be purchased. The number of decryption key is constant and independent of the number of contents to be purchased. We can also reduce the computational costs of buyers by introducing a concept of proxy-based fingerprinting protocol.

  • PDF

A Study on National Control Policy for the Use of Encryption Technologies by an Accused Person (피의자 개인의 암호이용 통제정책에 대한 연구)

  • Baek, Seung-Jo;Lim, Jong-In
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.6
    • /
    • pp.271-288
    • /
    • 2010
  • In this paper, we study the dysfunctions of cryptography as dual-use goods and national domestic encryption control policies like key recovery system and decryption order. And we examine risks of the breach of the peoples' constitutional rights like the right to privacy in these policies and analyze these policies by applying the principle of the ban on the over-restriction. Finally, we propose the direction and requirements of our national domestic encryption control policy that maintains the balance of peoples' constitutional rights and investigatory powers.

Study on Improved Decryption Method of WeChat Messenger and Deleted Message Recovery Using SQLite Full Text Search Data (WeChat 메신저의 향상된 복호화 방안과 SQLite Full Text Search 데이터를 이용한 삭제된 메시지 복구에 관한 연구)

  • Hur, Uk;Park, Myungseo;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.3
    • /
    • pp.405-415
    • /
    • 2020
  • With the increase in smartphone user, mobile forensics has become an essential element in modern digital forensic investigation. Mobile messenger data is very important data in mobile forensics because it can acquire information such as user's life pattern and mental state. In order to analyze messenger data, a decryption technique of an encrypted messenger data is required. Since most messengers provide a message deleting function, a technique for recovering deleted messages is required. WeChat Messenger, a messenger used by about 1 billion people around the world, uses IMEI (International Mobile Equipment Identity) information to encrypt data and provides message deletion function. In this paper, we propose a data decryption method in the absence of IMEI information and propose a method for recovering deleted messages using FTS (Full Text Search) database created for full-text search function of SQLite database.

Low-cost AES Implementation for RFID tags (RFID 태그를 위한 초소형 AES 연산기의 구현)

  • Koo, Bon-Seok;Ryu, Gwon-Ho;Yang, Sang-Woon;Chang, Tae-Joo;Lee, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.5
    • /
    • pp.67-77
    • /
    • 2006
  • Radio Frequency IDentification (RFID) will soon become an important technology in various industries. Therefore, security mechanisms for Rm systems are emerging crucial problems in RFID systems. In order to guarantee privacy and security, it is desirable to encrypt the transferred data with a strong crypto algorithm. In this paper, we present the ultra-light weight Advanced Encryption Standard (AES) processor which is suitable for RFID tags. The AES processor requires only 3,992 logic gates and is capable of both 128-bit encryption and decryption. The processor takes 446 clock cycles for encryption of a 128-bit data and 607 clock cycles for decryption. Therefore, it shows 55% improved result in encryption and 40% in decryption from previous cases.

Optical System Implementation of OFB Block Encryption Algorithm (OFB 블록 암호화 알고리즘의 광학적 시스템 구현)

  • Gil, Sang-Keun
    • Journal of IKEEE
    • /
    • v.18 no.3
    • /
    • pp.328-334
    • /
    • 2014
  • This paper proposes an optical encryption and decryption system for OFB(Output Feedback Block) encryption algorithm. The proposed scheme uses a dual-encoding technique in order to implement optical XOR logic operation. Also, the proposed method provides more enhanced security strength than the conventional electronic OFB method due to the huge security key with 2-dimensional array. Finally, computer simulation results of encryption and decryption are shown to verify the proposed method, and hence the proposed method makes it possible to implement more effective and stronger optical block encryption system with high-speed performance and the benefits of parallelism.

Microcontroller-based Chaotic Signal Generator for Securing Power Line Communication: Part I-A System View (전력선 암호화 통신을 위한 마이크로콘트롤러 기반 카오스 신호 발생기: 1부 - 시스템 뷰)

  • Al-Shidaifat, Ala'aDdin;Jayawickrama, Chamindra;Ji, Sunghyun;Nguyen, Van Ha;Kwon, Yoo-Jin;Song, Hanjung
    • KEPCO Journal on Electric Power and Energy
    • /
    • v.2 no.4
    • /
    • pp.563-567
    • /
    • 2016
  • In this paper, the chaos-based secure scheme for power line communication is proposed for the first time. A digitalized chaotic generator based Lorenz system is utilized for generating nonlinear dynamic chaotic signal for masking the information signal instead of reported analog chaotic generators. A simple method of encryption and decryption is also given. In order to confirm the feasibility of the proposed scheme, the system is simulated using a simplified encryption/decryption method in Proteus. The gained results from simulation demonstrated that by using the chaos-based security method, the data can be encrypted and easily transmitted through the power line network efficiently.

Design and Evaluation of A Block Encryption Algorithm using Dynamic-Key (동적 키를 이용한 블럭 암호 알고리즘의 설계 및 평가)

  • 정홍섭;이창두;박규석
    • Journal of Korea Multimedia Society
    • /
    • v.5 no.6
    • /
    • pp.683-696
    • /
    • 2002
  • The existing block encryption algorithms have been designed for the encryption key value to be unchanged and applied to the round functions of each block, and enciphered. Therefore, it has such a weak point that the plaintext or encryption key could be easily exposed by differential cryptanalysis or linear cryptanalysis, both are the most powerful methods for decoding block encryption of a round-repeating structure. In order to overcome with this weak point, an encryption algorithm using a mote efficient key should be designed. In this paper, a block encryption algorithm which is designed for each encryption key value to be applied to each round block with different value is proposed. This algorithm needs a short processing time in an encryption and decryption, has a high intensity, can apply to electronic commerce and various applications of data protection.

  • PDF

An Analysis Technique for Encrypted Unknown Malicious Scripts (알려지지 않은 악성 암호화 스크립트에 대한 분석 기법)

  • Lee, Seong-Uck;Hong, Man-Pyo
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.5
    • /
    • pp.473-481
    • /
    • 2002
  • Decryption of encrypted malicious scripts is essential in order to analyze the scripts and to determine whether they are malicious. An effective decryption technique is one that is designed to consider the characteristics of the script languages rather than the specific encryption patterns. However, currently X-raying and emulation are not the proper techniques for the script because they were designed to decrypt binary malicious codes. In addition to that, heuristic techniques are unable to decrypt unknown script codes that use unknown encryption techniques. In this paper, we propose a new technique that will be able to decrypt malicious scripts based on analytical approach. we describe its implementation.