• Title/Summary/Keyword: Encrypted data

Search Result 382, Processing Time 0.024 seconds

Advanced Big Data Analysis, Artificial Intelligence & Communication Systems

  • Jeong, Young-Sik;Park, Jong Hyuk
    • Journal of Information Processing Systems
    • /
    • v.15 no.1
    • /
    • pp.1-6
    • /
    • 2019
  • Recently, big data and artificial intelligence (AI) based on communication systems have become one of the hottest issues in the technology sector, and methods of analyzing big data using AI approaches are now considered essential. This paper presents diverse paradigms to subjects which deal with diverse research areas, such as image segmentation, fingerprint matching, human tracking techniques, malware distribution networks, methods of intrusion detection, digital image watermarking, wireless sensor networks, probabilistic neural networks, query processing of encrypted data, the semantic web, decision-making, software engineering, and so on.

Secure Training Support Vector Machine with Partial Sensitive Part

  • Park, Saerom
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.4
    • /
    • pp.1-9
    • /
    • 2021
  • In this paper, we propose a training algorithm of support vector machine (SVM) with a sensitive variable. Although machine learning models enable automatic decision making in the real world applications, regulations prohibit sensitive information from being used to protect privacy. In particular, the privacy protection of the legally protected attributes such as race, gender, and disability is compulsory. We present an efficient least square SVM (LSSVM) training algorithm using a fully homomorphic encryption (FHE) to protect a partial sensitive attribute. Our framework posits that data owner has both non-sensitive attributes and a sensitive attribute while machine learning service provider (MLSP) can get non-sensitive attributes and an encrypted sensitive attribute. As a result, data owner can obtain the encrypted model parameters without exposing their sensitive information to MLSP. In the inference phase, both non-sensitive attributes and a sensitive attribute are encrypted, and all computations should be conducted on encrypted domain. Through the experiments on real data, we identify that our proposed method enables to implement privacy-preserving sensitive LSSVM with FHE that has comparable performance with the original LSSVM algorithm. In addition, we demonstrate that the efficient sensitive LSSVM with FHE significantly improves the computational cost with a small degradation of performance.

A Study on the Decryption Method for Volume Encryption and Backup Applications (볼륨 암호화 및 백업 응용프로그램에 대한 복호화 방안 연구)

  • Gwui-eun Park;Min-jeong Lee;Soo-jin Kang;Gi-yoon Kim;Jong-sung Kim
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.3
    • /
    • pp.511-525
    • /
    • 2023
  • As awareness of personal data protection increases, various Full Disk Encryption (FDE)-based applications are being developed that real-time encryption or use virtual drive volumes to protect data on user's PC. FDE-based applications encrypt and protect the volume containing user's data. However, as disk encryption technology advances, some users are abusing FDE-based applications to encrypt evidence associated with criminal activities, which makes difficulties in digital forensic investigations. Thus, it is necessary to analyze the encryption process used in FDE-based applications and decrypt the encrypted data. In this paper, we analyze Cryptomator and Norton Ghost, which provide volume encryption and backup functions. We analyze the encrypted data structure and encryption process to classify the main data of each application and identify the encryption algorithm used for data decryption. The encryption algorithms of these applications are recently emergin gor customized encryption algorithms which are analyzed to decrypt data. User password is essential to generate a data encryption key used for decryption, and a password acquisition method is suggested using the function of each application. This supplemented the limitations of password investigation, and identifies user data by decrypting encrypted data based on the acquired password.

Geometric Multiple Watermarking Scheme for Mobile 3D Content Based on Anonymous Buyer-Seller Watermarking Protocol

  • Lee, Suk-Hwan;Kwon, Seong-Geun;Kwon, Ki-Ryong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.2
    • /
    • pp.504-523
    • /
    • 2014
  • This paper presents a multiple-watermarking scheme for copyright protection and the prevention of illegal copying of mobile 3D contents with low resolution. The proposed scheme embeds a unique watermark and a watermark certification authority (WCA) watermark into the spatial and encryption domains of a mobile 3D content based on the buyer-seller watermarking protocol. The seller generates a unique watermark and embeds it into the local maximum curvedness of a 3D object. After receiving the encrypted watermark from the WCA, the seller embeds it into the encrypted vertex data using an operator that satisfies the privacy homomorphic property. The proposed method was implemented using a mobile content tool, and the experimental results verify its capability in terms of copyright protection and the prevention of illegal copying.

An optical encryption system for Joint transform correlator (JTC 구조를 이용한 광학적 영상 암호화 시스템)

  • 박세준;서동환;이응대;김종윤;김정우;이하운;김수중
    • Proceedings of the IEEK Conference
    • /
    • 2001.06b
    • /
    • pp.63-66
    • /
    • 2001
  • In this paper a binary image encryption technique and decryption system based on a joint transform correlator (JTC) are Proposed. In this method, a Fourier transform of the encrypted image is used as the encrypted data and a Fourier transform of the random phase is used as the key code. The original binary image can be reconstructed on a square law device, such as a CCD camera after the joint input is inverse Fourier transformed. The proposed encryption technique does not suffer from strong auto-correlation terms appearing in the output plane. Based on computer simulations, the proposed encryption technique and decoding system were demonstrated as adequate for optical security applications.

  • PDF

Reverse Iterative Image Encryption Scheme Using 8-layer Cellular Automata

  • Zhang, Xing;Zhang, Hong;Xu, Chungen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.7
    • /
    • pp.3397-3413
    • /
    • 2016
  • Considering that the layered cellular automata (LCA) are naturally fit for representing image data in various applications, a novel reverse iterative image encryption scheme based on LCA is proposed. Specifically, the plain image is set as the final configuration of an 8-layer CA, and some sequences derived from a random sequence are set as the pre-final configuration, which ensure that the same plain image will never be encrypted in the same way when encrypted many times. Then, this LCA is backward evolved by following some reversible two order rules, which are generated with the aid of a newly defined T-shaped neighborhood. The cipher image is obtained from the recovered initial configuration. Several analyses and experimental results show that the proposed scheme possesses a high security level and executive performance.

Quantized DCT Coefficient Category Address Encryption for JPEG Image

  • Li, Shanshan;Zhang, Yuanyuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.4
    • /
    • pp.1790-1806
    • /
    • 2016
  • Digital image encryption is widely used for image data security. JPEG standard compresses image with great performance on reducing file size. Thus, to encrypt an image in JPEG format we should keep the quality of original image and reduced size. This paper proposes a JPEG image encryption scheme based on quantized DC and non-zero AC coefficients inner category scrambling. Instead of coefficient value encryption, the address of coefficient is encrypted to get the address of cipher text. Then 8*8 blocks are shuffled. Chaotic iteration is employed to generate chaotic sequences for address scrambling and block shuffling. Analysis of simulation shows the proposed scheme is resistant to common attacks. Moreover, the proposed method keeps the file size of the encrypted image in an acceptable range compared with the plain text. To enlarge the cipher text possible space and improve the resistance to sophisticated attacks, several additional procedures are further developed. Contrast experiments verify these procedures can refine the proposed scheme and achieve significant improvements.

Double Random Phase Encryption Based Orthogonal Encoding Technique for Color Images

  • Lee, In-Ho;Cho, Myungjin
    • Journal of the Optical Society of Korea
    • /
    • v.18 no.2
    • /
    • pp.129-133
    • /
    • 2014
  • In this paper, we propose a simple Double random phase encryption (DRPE)-based orthogonal encoding technique for color image encryption. In the proposed orthogonal encoding technique, a color image is decomposed into red, green, and blue components before encryption, and the three components are independently encrypted with DRPE using the same key in order to decrease the complexity of encryption and decryption. Then, the encrypted data are encoded with a Hadamard matrix that has the orthogonal property. The purpose of the proposed orthogonal encoding technique is to improve the security of DRPE using the same key at the cost of a little complexity. The proposed orthogonal encoder consists of simple linear operations, so that it is easy to implement. We also provide the simulation results in order to show the effects of the proposed orthogonal encoding technique.

Optical Encryption Scheme for Cipher Feedback Block Mode Using Two-step Phase-shifting Interferometry

  • Jeon, Seok Hee;Gil, Sang Keun
    • Current Optics and Photonics
    • /
    • v.5 no.2
    • /
    • pp.155-163
    • /
    • 2021
  • We propose a novel optical encryption scheme for cipher-feedback-block (CFB) mode, capable of encrypting two-dimensional (2D) page data with the use of two-step phase-shifting digital interferometry utilizing orthogonal polarization, in which the CFB algorithm is modified into an optical method to enhance security. The encryption is performed in the Fourier domain to record interferograms on charge-coupled devices (CCD)s with 256 quantized gray levels. A page of plaintext is encrypted into digital interferograms of ciphertexts, which are transmitted over a digital information network and then can be decrypted by digital computation according to the given CFB algorithm. The encryption key used in the decryption procedure and the plaintext are reconstructed by dual phase-shifting interferometry, providing high security in the cryptosystem. Also, each plaintext is sequentially encrypted using different encryption keys. The random-phase mask attached to the plaintext provides resistance against possible attacks. The feasibility and reliability of the proposed CFB method are verified and analyzed with numerical simulations.

Efficient and Privacy-Preserving Near-Duplicate Detection in Cloud Computing (클라우드 환경에서 검색 효율성 개선과 프라이버시를 보장하는 유사 중복 검출 기법)

  • Hahn, Changhee;Shin, Hyung June;Hur, Junbeom
    • Journal of KIISE
    • /
    • v.44 no.10
    • /
    • pp.1112-1123
    • /
    • 2017
  • As content providers further offload content-centric services to the cloud, data retrieval over the cloud typically results in many redundant items because there is a prevalent near-duplication of content on the Internet. Simply fetching all data from the cloud severely degrades efficiency in terms of resource utilization and bandwidth, and data can be encrypted by multiple content providers under different keys to preserve privacy. Thus, locating near-duplicate data in a privacy-preserving way is highly dependent on the ability to deduplicate redundant search results and returns best matches without decrypting data. To this end, we propose an efficient near-duplicate detection scheme for encrypted data in the cloud. Our scheme has the following benefits. First, a single query is enough to locate near-duplicate data even if they are encrypted under different keys of multiple content providers. Second, storage, computation and communication costs are alleviated compared to existing schemes, while achieving the same level of search accuracy. Third, scalability is significantly improved as a result of a novel and efficient two-round detection to locate near-duplicate candidates over large quantities of data in the cloud. An experimental analysis with real-world data demonstrates the applicability of the proposed scheme to a practical cloud system. Last, the proposed scheme is an average of 70.6% faster than an existing scheme.