• Title/Summary/Keyword: Encrypted data

Search Result 382, Processing Time 0.025 seconds

The research of transmission delay reduction for selectively encrypted video transmission scheme on real-time video streaming (실시간 비디오 스트리밍 서비스를 위한 선별적 비디오 암호화 방법의 전송지연 저감 연구)

  • Yoon, Yohann;Go, Kyungmin
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.25 no.4
    • /
    • pp.581-587
    • /
    • 2021
  • Real-time video streaming scheme for multimedia content delivery and remote conference services is one of technologies that are significantly sensitive to data transmission delay. Recently, because of COVID-19, real-time video streaming contents for the services are significantly increased such as personal broadcasting and remote school class. In order to support the services, there is a growing emphasis on low transmission delay and secure content delivery, respectively. Therefore, our research proposed a packet aggregation algorithm to reduce the transmission delay of selectively encrypted video transmission for real-time video streaming services. Through the application of the proposed algorithm, the selectively encrypted video framework can control the amount of MPEG-2 TS packets for low latency transmission with a consideration of packet priorities. Evaluation results on testbed show that the application of the proposed algorithm to the video framework can reduce approximately 11% of the transmission delay for high and low resolution video.

Public Key Encryption with Keyword Search in Multi-Receiver Setting (다중 수신자 환경에서 키워드 검색 가능한 공개키 암호시스템)

  • Rhee, Hyun-Sook;Park, Jong-Hwan;Rhee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.2
    • /
    • pp.31-38
    • /
    • 2009
  • To provide the privacy of a keyword, a public key encryption with keyword search(PEKS) firstly was propsed by Boneh et al. The PEKS scheme enables that an email sender sends an encrypted email with receiver's public key to an email server and a server can obtain the relation between the given encrypted email and an encrypted query generated by a receiver. In this email system, we easily consider the situation that a user sends the one identical encrypted email to multi-receiver like as group e-mail. Hwang and Lee proposed a searchable public key encryption considering multi-receivers. To reduce the size of transmission data and the server's computation is important issue in multi-receiver setting. In this paper, we propose an efficient searchable public key encryption for multi-receiver (mPEKS) which is more efficient and reduces the server's pairing computation.

Image watermarking technique applying multiple encryption techniques (다중 암호화 기법을 적용한 영상 워터마킹 기법)

  • Jung, Soo-Mok
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.13 no.6
    • /
    • pp.503-510
    • /
    • 2020
  • In this paper, we proposed an effective technique that greatly improves the security of the watermark by concealing the multiple-encrypted watermark in the LSB of the image pixel. Even if multiple encrypted watermark hidden in the LSBs of an image pixel are extracted, it is impossible to decrypt them, so the security of the watermark is maintained very high. If the watermark is multiple encrypted and hidden in the image using the proposed technique, the visual quality of the watermark-hidden image is very high, making it impossible to distinguish between the original image and the resulting image in which the watermark is hidden. The original watermark data can be completely extracted without loss, according to the procedure of the proposed technique, from the resulting image that the watermark is encrypted and hidden in the original image. The performance of the proposed technique was analyzed mathematically and the superiority of the proposed technique was confirmed through experiments. The proposed technique is an excellent image watermarking technique that greatly improves the security of the watermark hidden in the image compared to the existing technique.

Classification of Service Types using Website Fingerprinting in Anonymous Encrypted Communication Networks (익명 암호통신 네트워크에서의 웹사이트 핑거프린팅을 활용한 서비스 유형 분류)

  • Koo, Dongyoung
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.11 no.4
    • /
    • pp.127-132
    • /
    • 2022
  • An anonymous encrypted communication networks that make it difficult to identify the trace of a user's access by passing through several virtual computers and/or networks, such as Tor, provides user and data privacy in the process of Internet communications. However, when it comes to abuse for inappropriate purposes, such as sharing of illegal contents, arms trade, etc. through such anonymous encrypted communication networks, it is difficult to detect and take appropriate countermeasures. In this paper, by extending the website fingerprinting technique that can identify access to a specific site even in anonymous encrypted communication, a method for specifying and classifying service types of websites for not only well-known sites but also unknown sites is proposed. This approach can be used to identify hidden sites that can be used for malicious purposes.

User Authentication Protocol through Distributed Process for Cloud Environment (클라우드 환경을 위한 분산 처리 사용자 인증 프로토콜)

  • Jeong, Yoon-Su;Lee, Sang-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.4
    • /
    • pp.841-849
    • /
    • 2012
  • Cloud computing that provides IT service and computer resource based on internet is now getting attention. However, the encrypted data can be exposed because it is saved in cloud server, even though it is saved as an encrypted data. In this paper, user certification protocol is proposed to prevent from illegally using of secret data by others while user who locates different physical position is providing secret data safely. The proposed protocol uses one way hash function and XOR calculation to get user's certification information which is in server when any user approaches to particular server remotely. Also it solves user security problem of cloud.

Securing the MQTT Protocol using the LEA Algorithm (LEA 알고리즘을 이용한 MQTT 프로토콜 보안)

  • Laksmono Agus Mahardika Ari;Iqbal Muhammad;Pratama Derry;Howon Kim
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2024.05a
    • /
    • pp.175-178
    • /
    • 2024
  • IoT is becoming more and more popular, along with the massive availability of cheap and easy-to-use IoT devices. One protocol that is often used in IoT devices is the Message Queuing Telemetry Transport (MQTT) protocol. By default, the MQTT protocol does not activate encrypted data security features. This MQTT default feature makes the transmitted and received message data vulnerable to attacks, such as eavesdropping. Therefore, this paper will design and implement encrypted data security using the lightweight cryptography algorithm. The focus of this paper will be on securing MQTT message data at the application layer. We propose a method for encrypting specific MQTT message fields while maintaining compatibility with the protocol's functionalities. The paper then analyzes the timing performance of the MQTT-LEA implementation on the Raspberry Pi 3+. Our findings demonstrate the feasibility of using LEA at the application layer to secure MQTT message communication on resource-constrained devices.

Reversible data hiding technique applying triple encryption method (삼중 암호화 기법을 적용한 가역 데이터 은닉기법)

  • Jung, Soo-Mok
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.15 no.1
    • /
    • pp.36-44
    • /
    • 2022
  • Reversible data hiding techniques have been developed to hide confidential data in the image by shifting the histogram of the image. These techniques have a weakness in which the security of hidden confidential data is weak. In this paper, to solve this drawback, we propose a technique of triple encrypting confidential data using pixel value information and hiding it in the cover image. When confidential data is triple encrypted using the proposed technique and hidden in the cover image to generate a stego-image, since encryption based on pixel information is performed three times, the security of confidential data hidden by triple encryption is greatly improved. In the experiment to measure the performance of the proposed technique, even if the triple-encrypted confidential data was extracted from the stego-image, the original confidential data could not be extracted without the encryption keys. And since the image quality of the stego-image is 48.39dB or higher, it was not possible to recognize whether confidential data was hidden in the stego-image, and more than 30,487 bits of confidential data were hidden in the stego-image. The proposed technique can extract the original confidential data from the triple-encrypted confidential data hidden in the stego-image without loss, and can restore the original cover image from the stego-image without distortion. Therefore, the proposed technique can be effectively used in applications such as military, medical, digital library, where security is important and it is necessary to completely restore the original cover image.

Optical encryption of multiple images using amplitude mask and 2D chaos function (진폭 마스크와 2D 카오스 함수를 이용한 다중 이미지 광학 암호화)

  • Kim, Hwal;Jeon, Sungbin;Kim, Do-Hyung;Park, No-Cheol;Park, Young-Pil
    • Transactions of the Society of Information Storage Systems
    • /
    • v.10 no.2
    • /
    • pp.50-54
    • /
    • 2014
  • Object image using DRPE(Double Random Phase Encryption) in 4f system is encrypted by space-division method using amplitude mask. However, this method has the weakness for the case of having partial data of amplitude mask which can access the original image. To improve the security, we propose the method using the 2-dimension logistic chaos function which shuffles the encrypted data. It is shown in simulation results that the proposed method is highly sensitive to chaos function parameters. To properly decrypt from shuffled encryption data, below 1e-5 % errors of each parameter should be required. Thus compared with conventional method the proposed shows the higher security level.

Optical Encryption and Information Authentication of 3D Objects Considering Wireless Channel Characteristics

  • Lee, In-Ho;Cho, Myungjin
    • Journal of the Optical Society of Korea
    • /
    • v.17 no.6
    • /
    • pp.494-499
    • /
    • 2013
  • In this paper, we present an optical encryption and information authentication of 3D objects considering wireless channel characteristics. Using the optical encryption such as double random phase encryption (DRPE) and 3D integral imaging, a 3D scene with encryption can be transmitted. However, the wireless channel causes the noise and fading effects of the 3D transmitted encryption data. When the 3D encrypted data is transmitted via wireless channel, the information may be lost or distorted because there are a lot of factors such as channel noise, propagation fading, and so on. Thus, using digital modulation and maximum likelihood (ML) detection, the noise and fading effects are mitigated, and the encrypted data is estimated well at the receiver. In addition, using computational volumetric reconstruction of integral imaging and advanced correlation filters, the noise effects may be remedied and 3D information may be authenticated. To prove our method, we carry out an optical experiment for sensing 3D information and simulation for optical encryption with DRPE and authentication with a nonlinear correlation filter. To the best of our knowledge, this is the first report on optical encryption and information authentication of 3D objects considering the wireless channel characteristics.

A Study on the Encryption Model for Numerical Data

  • Kim, Ji-Hong;Sahama, Tony
    • Journal of information and communication convergence engineering
    • /
    • v.7 no.1
    • /
    • pp.30-34
    • /
    • 2009
  • The encryption method is a well established technology for protecting sensitive data. However, once encrypted, the data can no longer be easily queried. The performance of the database depends on how to encrypt the sensitive data. In this paper we review the conventional encryption method which can be partially queried and propose the encryption method for numerical data which can be effectively queried. The proposed system includes the design of the service scenario, and metadata.