• Title/Summary/Keyword: Encrypted data

Search Result 380, Processing Time 0.025 seconds

Dynamic Allocation Algorithm for enhancement of transmission performance on a radio encryption system (무선암호시스템에서 전송성능 개선을 위한 동적할당 알고리듬)

  • 홍진근;윤장홍;장병화;황찬식
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.1
    • /
    • pp.3-12
    • /
    • 2001
  • In this paper, a synchronized stream encryption system for secure link layer communication in a radio channel is designed. Interleaving scheme which is used to enhance the transmission performance over a fading channel is applied to the encrypted information. A designed synchronous scream cipher system consists of a keystream generator, a synchronization pattern generator and a session key generator. The structure of a synchronous stream cipher system with periodic synchronization is composed of the encrypted information which consists of a synchronization pattern, an error correcting coded session key, an encrypted data in a period of synchronization. In this paper, interleaving scheme using dynamic allocation a1gorithm(DAA) is applied the encrypted information. The BER of the DAA has been slightly higher than that of the SAA(static allocation algorithm).

A STUDY OF USING CKKS HOMOMORPHIC ENCRYPTION OVER THE LAYERS OF A CONVOLUTIONAL NEURAL NETWORK MODEL

  • Castaneda, Sebastian Soler;Nam, Kevin;Joo, Youyeon;Paek, Yunheung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2022.05a
    • /
    • pp.161-164
    • /
    • 2022
  • Homomorphic Encryption (HE) schemes have been recently growing as a reliable solution to preserve users' information owe to maintaining and operating the user data in the encrypted state. In addition to that, several Neural Networks models merged with HE schemes have been developed as a prospective tool for privacy-preserving machine learning. Those mentioned works demonstrated that it is possible to match the accuracy of non-encrypted models but there is always a trade-off in the computation time. In this work, we evaluate the implementation of CKKS HE scheme operations over the layers of a LeNet5 convolutional inference model, however, owing to the limitations of the evaluation environment, the scope of this work is not to develop a complete LeNet5 encrypted model. The evaluation was performed using the MNIST dataset with Microsoft SEAL (MSEAL) open-source homomorphic encryption library ported version on Python (PyFhel). The behavior of the encrypted model, the limitations faced and a small description of related and future work is also provided.

Dual Optical Encryption for Binary Data and Secret Key Using Phase-shifting Digital Holography

  • Jeon, Seok Hee;Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.16 no.3
    • /
    • pp.263-269
    • /
    • 2012
  • In this paper, we propose a new dual optical encryption method for binary data and secret key based on 2-step phase-shifting digital holography for a cryptographic system. Schematically, the proposed optical setup contains two Mach-Zehnder type interferometers. The inner interferometer is used for encrypting the secret key with the common key, while the outer interferometer is used for encrypting the binary data with the same secret key. 2-step phase-shifting digital holograms, which result in the encrypted data, are acquired by moving the PZT mirror with phase step of 0 or ${\pi}/2$ in the reference beam path of the Mach-Zehnder type interferometer. The digital hologram with the encrypted information is a Fourier transform hologram and is recorded on CCD with 256 gray level quantized intensities. Computer experiments show the results to be encryption and decryption carried out with the proposed method. The decryption of binary secret key image and data image is performed successfully.

QPSK Modulation Based Optical Image Cryptosystem Using Phase-shifting Digital Holography

  • Jeon, Seok-Hee;Gil, Sang-Keun
    • Journal of the Optical Society of Korea
    • /
    • v.14 no.2
    • /
    • pp.97-103
    • /
    • 2010
  • We propose a new technique for the optical encryption of gray-level optical images digitized into 8-bits binary data by ASCII encoding followed by QPSK modulation. We made an encrypted digital hologram with a security key by using 2-step phase-shifting digital holography, and the encrypted digital hologram is recorded on a CCD camera with 256 gray-level quantized intensities. With these encrypted digital holograms, the phase values are reconstructed by the same security key and are decrypted into the original gray-level optical image by demodulation and decoding. Simulation results show that the proposed method can be used for cryptosystems and security systems.

Database Security System for Information Protection in Network Environment

  • Jung, Myung-Jin;Lee, Chung-Yung;Bae, Sang-Hyun
    • Proceedings of the KAIS Fall Conference
    • /
    • 2003.11a
    • /
    • pp.211-215
    • /
    • 2003
  • Network security should be first considered in a distributed computing environment with frequent information interchange through internet. Clear classification is needed for information users should protect and for information open outside. Basically proper encrypted database system should be constructed for information security, and security policy should be planned for each site. This paper describes access control, user authentication, and User Security and Encryption technology for the construction of database security system from network users. We propose model of network encrypted database security system for combining these elements through the analysis of operational and technological elements. Systematic combination of operational and technological elements with proposed model can construct encrypted database security system secured from unauthorized users in distributed computing environment.

  • PDF

Shift and noise tolerance encryption system using a phase-based virtual image (가상위상영상을 이용한 잡음 및 변이에 강한 암호화 시스템)

  • 서동환;조규보;신창목;박상국;김성용;김수중
    • Proceedings of the Optical Society of Korea Conference
    • /
    • 2003.02a
    • /
    • pp.62-63
    • /
    • 2003
  • We propose an improved image encryption and the shift-tolerance method in the Fourier space using a virtual phase image. The encrypted image is obtained by the Fourier transform of the product of a phase-encoded virtual image, not an original image, and a random phase image. We demonstrate the robustness to noise, to data loss and shift of the encrypted image or the Fourier decryption key in the proposed technique.

  • PDF

PPNC: Privacy Preserving Scheme for Random Linear Network Coding in Smart Grid

  • He, Shiming;Zeng, Weini;Xie, Kun;Yang, Hongming;Lai, Mingyong;Su, Xin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.3
    • /
    • pp.1510-1532
    • /
    • 2017
  • In smart grid, privacy implications to individuals and their families are an important issue because of the fine-grained usage data collection. Wireless communications are utilized by many utility companies to obtain information. Network coding is exploited in smart grids, to enhance network performance in terms of throughput, delay, robustness, and energy consumption. However, random linear network coding introduces a new challenge for privacy preserving due to the encoding of data and updating of coefficients in forwarder nodes. We propose a distributed privacy preserving scheme for random linear network coding in smart grid that considers the converged flows character of the smart grid and exploits a homomorphic encryption function to decrease the complexities in the forwarder node. It offers a data confidentiality privacy preserving feature, which can efficiently thwart traffic analysis. The data of the packet is encrypted and the tag of the packet is encrypted by a homomorphic encryption function. The forwarder node random linearly codes the encrypted data and directly processes the cryptotext tags based on the homomorphism feature. Extensive security analysis and performance evaluations demonstrate the validity and efficiency of the proposed scheme.

Privacy-Preserving k-means Clustering of Encrypted Data (암호화된 데이터에 대한 프라이버시를 보존하는 k-means 클러스터링 기법)

  • Jeong, Yunsong;Kim, Joon Sik;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1401-1414
    • /
    • 2018
  • The k-means clustering algorithm groups input data with the number of groups represented by variable k. In fact, this algorithm is particularly useful in market segmentation and medical research, suggesting its wide applicability. In this paper, we propose a privacy-preserving clustering algorithm that is appropriate for outsourced encrypted data, while exposing no information about the input data itself. Notably, our proposed model facilitates encryption of all data, which is a large advantage over existing privacy-preserving clustering algorithms which rely on multi-party computation over plaintext data stored on several servers. Our approach compares homomorphically encrypted ciphertexts to measure the distance between input data. Finally, we theoretically prove that our scheme guarantees the security of input data during computation, and also evaluate our communication and computation complexity in detail.

Improving Efficiency of Encrypted Data Deduplication with SGX (SGX를 활용한 암호화된 데이터 중복제거의 효율성 개선)

  • Koo, Dongyoung
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.11 no.8
    • /
    • pp.259-268
    • /
    • 2022
  • With prosperous usage of cloud services to improve management efficiency due to the explosive increase in data volume, various cryptographic techniques are being applied in order to preserve data privacy. In spite of the vast computing resources of cloud systems, decrease in storage efficiency caused by redundancy of data outsourced from multiple users acts as a factor that significantly reduces service efficiency. Among several approaches on privacy-preserving data deduplication over encrypted data, in this paper, the research results for improving efficiency of encrypted data deduplication using trusted execution environment (TEE) published in the recent USENIX ATC are analysed in terms of security and efficiency of the participating entities. We present a way to improve the stability of a key-managing server by integrating it with individual clients, resulting in secure deduplication without independent key servers. The experimental results show that the communication efficiency of the proposed approach can be improved by about 30% with the effect of a distributed key server while providing robust security guarantees as the same level of the previous research.

Conjunctive 키워드 검색 스킴에서의 취약점 분석

  • Lee, Hyeon-Suk;Jeong, Ik-Rae;Byeon, Jin-Uk;Im, Jong-In;Lee, Dong-Hun
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2007.02a
    • /
    • pp.116-119
    • /
    • 2007
  • In a keyword search scheme a user stores encrypted data on an untrusted server and gives a database manager a capability for a keyword which enables a database manager to find encrypted data containing the keyword without revealing the keyword to the database manager. Conjunctive keyword search scheme enables a user to obtain data containing all of several keywords through only one query. One of the security requirements of conjunctive keyword search schemes is that a malicious adversary should not be able to generate new valid capabilities from the observed capabilities. In U:5 paper we show that conjunctive keyword search schemes are not secure. In particular, given two capabilities corresponding two sets of keywords, an adversary is able to generate a new capability corresponding to the dierence set of two keywords sets.

  • PDF