• 제목/요약/키워드: Encryption Algorithm

검색결과 722건 처리시간 0.024초

A Research on IoT Security Technology based on Blockchain and Lightweight Cryptographic Algorithms

  • Sun-Jib Kim
    • International Journal of Advanced Culture Technology
    • /
    • 제11권1호
    • /
    • pp.343-348
    • /
    • 2023
  • As the IoT market continues to grow, security threats to IoT devices with limited resources are also increasing. However, the application of security technology to the existing system to IoT devices with limited resources is impossible due to the inherent characteristics of IoT devices. Various methods for solving related problems have been studied in existing studies to solve this problem. Therefore, this study analyzes the characteristics of domestic IoT authentication standards and existing research to propose an algorithm that applies blockchain-based authentication and lightweight encryption algorithms to IoT equipment with limited resources. In this study, a key generation method was applied using a Lamport hash-chain and data integrity between IoT devices were provided using a Merkle Tree, and an LEA encryption algorithm was applied using confidentiality in data communication. In the experiment, it was verified that the efficiency is high when the LEA encryption algorithm, which is a lightweight encryption algorithm, is applied to IoT devices with limited resources.

Multiple-image Encryption and Multiplexing Using a Modified Gerchberg-Saxton Algorithm in Fresnel-transform Domain and Computational Ghost Imaging

  • Peiming Zhang;Yahui Su;Yiqiang Zhang;Leihong Zhang;Runchu Xu;Kaimin Wang;Dawei Zhang
    • Current Optics and Photonics
    • /
    • 제7권4호
    • /
    • pp.362-377
    • /
    • 2023
  • Optical information processing technology is characterized by high speed and parallelism, and the light features short wavelength and large information capacity; At the same time, it has various attributes including amplitude, phase, wavelength and polarization, and is a carrier of multi-dimensional information. Therefore, optical encryption is of great significance in the field of information security transmission, and is widely used in the field of image encryption. For multi-image encryption, this paper proposes a multi-image encryption algorithm based on a modified Gerchberg-Saxton algorithm (MGSA) in the Fresnel-transform domain and computational ghost imaging. First, MGSA is used to realize "one code, one key"; Second, phase function superposition and normalization are used to reduce the amount of ciphertext transmission; Finally, computational ghost imaging is used to improve the security of the whole encryption system. This method can encrypt multiple images simultaneously with high efficiency, simple calculation, safety and reliability, and less data transmission. The encryption effect of the method is evaluated by using correlation coefficient and structural similarity, and the effectiveness and security of the method are verified by simulation experiments.

음성 데이터 보안을 위한 효율적인 ECC 암호 알고리즘 설계 및 구현 (Design and Implementation of effective ECC Encryption Algorithm for Voice Data)

  • 김현수;박석천
    • 한국정보통신학회논문지
    • /
    • 제15권11호
    • /
    • pp.2374-2380
    • /
    • 2011
  • 모바일 인터넷전화는 요금이 무료일 뿐만 아니라 편리한 인터페이스와 일반전화 급의 통화품질을 제공하고 있어 많은 사용자들이 선호하고 있다. 반면 인터넷망을 이용하기 때문에 제3자에 의해 도청의 위험을 가지고 있어 음성 데이터에 대한 보안이 중요시 되고 있다. 기존에는 음성 데이터 보안에 대칭키 암호 알고리즘이 많이 이용되었지만, 공개키 방식의 ECC 암호 알고리즘은 다른 공개키 방식의 알고리즘보다 비트 대비 암호화 강도가 뛰어나기 때문에 음성 데이터 암호화에 더 선호되고 있다. 그러나 기존 방식은 암호 연산 횟수 때문에 자원 소모가 열악한 모바일 환경에서는 제약이 될 수 있다. 따라서 본 논문에서는 암호 연산 횟수를 감소하여 자원 소모 효율성을 높일 수 있는 방법을 제안한다.

고처리율 파이프라인 LEA 설계 (Design of the High Throughput Pipeline LEA)

  • 이철;박능수
    • 전기학회논문지
    • /
    • 제64권10호
    • /
    • pp.1460-1468
    • /
    • 2015
  • As the number of IoT service increases, the interest of lightweight block cipher algorithm, which consists of simple operations with low-power and high speed, is growing. LEA(Leightweight Encryption Algorithm) is recently adopted as one of lightweight encryption standards in Korea. In this paper a pipeline LEA architecture is proposed to process large amounts of data with high throughput. The proposed pipeline LEA can communicate with external modules in the 32-bit I/O interface. It consists of input, output and encryption pipeline stages which take 4 cycles using a muti-cycle pipeline technique. The experimental results showed that the proposed pipeline LEA achieved more than 7.5 Gbps even though the key length was varied. Compared with the previous high speed LEA in accordance with key length of 128, 192, and 256 bits, the throughput of the pipeline LEA was improved 6.45, 7.52, and 8.6 times. Also the throughput per area was improved 2, 1.82, and 2.1 times better than the previous one.

Query with SUM Aggregate Function on Encrypted Floating-Point Numbers in Cloud

  • Zhu, Taipeng;Zou, Xianxia;Pan, Jiuhui
    • Journal of Information Processing Systems
    • /
    • 제13권3호
    • /
    • pp.573-589
    • /
    • 2017
  • Cloud computing is an attractive solution that can provide low cost storage and powerful processing capabilities for government agencies or enterprises of small and medium size. Yet the confidentiality of information should be considered by any organization migrating to cloud, which makes the research on relational database system based on encryption schemes to preserve the integrity and confidentiality of data in cloud be an interesting subject. So far there have been various solutions for realizing SQL queries on encrypted data in cloud without decryption in advance, where generally homomorphic encryption algorithm is applied to support queries with aggregate functions or numerical computation. But the existing homomorphic encryption algorithms cannot encrypt floating-point numbers. So in this paper, we present a mechanism to enable the trusted party to encrypt the floating-points by homomorphic encryption algorithm and partial trusty server to perform summation on their ciphertexts without revealing the data itself. In the first step, we encode floating-point numbers to hide the decimal points and the positive or negative signs. Then, the codes of floating-point numbers are encrypted by homomorphic encryption algorithm and stored as sequences in cloud. Finally, we use the data structure of DoubleListTree to implement the aggregate function of SUM and later do some extra processes to accomplish the summation.

웨이브렛 패킷 변환의 특성을 이용한 영상 암호화 알고리즘 (Image Cryptographic Algorithm Based on the Property of Wavelet Packet Transform)

  • 신종홍
    • 디지털산업정보학회논문지
    • /
    • 제14권2호
    • /
    • pp.49-59
    • /
    • 2018
  • Encryption of digital images has been requested various fields. In the meantime, many algorithms based on a text - based encryption algorithm have been proposed. In this paper, we propose a method of encryption in wavelet transform domain to utilize the characteristics of digital image. In particular, wavelet transform is used to reduce the association between the encrypted image and the original image. Wavelet packet transformations can be decomposed into more subband images than wavelet transform, and various position permutation, numerical transformation, and visual transformation are performed on the coefficients of this subband image. As a result, this paper proposes a method that satisfies the characteristics of high encryption strength than the conventional wavelet transform and reversibility. This method also satisfies the lossless symmetric key encryption and decryption algorithm. The performance of the proposed method is confirmed by visual and quantitative. Experimental results show that the visually encrypted image is seen as a completely different signal from the original image. We also confirmed that the proposed method shows lower values of cross correlation than conventional wavelet transform. And PSNR has a sufficiently high value in terms of decoding performance of the proposed method. In this paper, we also proposed that the degree of correlation of the encrypted image can be controlled by adjusting the number of wavelet transform steps according to the characteristics of the image.

Analysis On Encryption Process In Data For Satellite

  • Bae, Hee-Jin
    • 대한원격탐사학회:학술대회논문집
    • /
    • 대한원격탐사학회 2008년도 International Symposium on Remote Sensing
    • /
    • pp.216-219
    • /
    • 2008
  • It is necessary to study encryption for protection and safe transmission of the important information. Specially, the security in satellite data is also getting more and more important. This paper introduces DES and TDES algorithm, studies how to apply to satellite data with those algorithms and process of encryption and decryption for satellite data. Proposed encryption process in this paper will be utilized in satellite data for encryption in many satellites.

  • PDF

Selective Encryption Algorithm for 3D Printing Model Based on Clustering and DCT Domain

  • Pham, Giao N.;Kwon, Ki-Ryong;Lee, Eung-Joo;Lee, Suk-Hwan
    • Journal of Computing Science and Engineering
    • /
    • 제11권4호
    • /
    • pp.152-159
    • /
    • 2017
  • Three-dimensional (3D) printing is applied to many areas of life, but 3D printing models are stolen by pirates and distributed without any permission from the original providers. Moreover, some special models and anti-weapon models in 3D printing must be secured from the unauthorized user. Therefore, 3D printing models must be encrypted before being stored and transmitted to ensure access and to prevent illegal copying. This paper presents a selective encryption algorithm for 3D printing models based on clustering and the frequency domain of discrete cosine transform. All facets are extracted from 3D printing model, divided into groups by the clustering algorithm, and all vertices of facets in each group are transformed to the frequency domain of a discrete cosine transform. The proposed algorithm is based on encrypting the selected coefficients in the frequency domain of discrete cosine transform to generate the encrypted 3D printing model. Experimental results verified that the proposed algorithm is very effective for 3D printing models. The entire 3D printing model is altered after the encryption process. The decrypting error is approximated to be zero. The proposed algorithm provides a better method and more security than previous methods.

대칭구조 SHACAL-1 블록 암호 알고리즘 (Symmetric structured SHACAL-1 block cipher algorithm)

  • 김길호;박창수;김종남;조경연
    • 한국컴퓨터산업학회논문지
    • /
    • 제10권4호
    • /
    • pp.167-176
    • /
    • 2009
  • 본 논문에서는 간단한 대칭단을 사용하여 암호와 복호를 동일하게 개선한 SHACAL-1을 제안한다. SHACAL-1의 한 라운드는 20스텝으로 되어 있고 모두 4라운드로 구성되어 있으며 복호는 암호의 역함수로 되어있다. 본 논문에서 제안하는 대칭구조 SHACAL-1은 전반부, 대칭단 그리고 후반부의 3개 부분으로 구성한다. 전반부는 SHACAL-1의 암호 알고리즘으로 한 라운드는 10스텝으로 하여 4라운드로 구성한다. 후반부는 SHACAL-1의 복호 알고리즘으로 동일하게 구조를 가진다. 그 중간에 대칭단을 삽입하여 암호와 복호 알고리즘을 동일하게 구성한다. 제안한 대칭구조 SHACAL-1은 SHACAL-1과 수행시간 테스트 결과 거의 영향을 미치지 않은 결과를 보였고, 안전성 또한 대칭단의 적응으로 선형, 차분분석과 같은 높은 확률 패스를 이용한 공격에도 분석을 어렵게 하고 있다. 제안한 알고리즘은 암호와 복호가 다른 블록 암호에도 쉽게 적용 가능하며, 다른 블록 암호 설계에도 유용하다.

  • PDF

대칭구조RC6블록 암호 알고리즘 (Symmetry structured RC6 block cipher algorithm)

  • 김길호;박창수;김종남;조경연
    • 한국정보통신학회논문지
    • /
    • 제13권4호
    • /
    • pp.675-683
    • /
    • 2009
  • 암호/복호 알고리즘이 서로 다른 RC6을 간단한 논리 연산과 회전 연산을 사용한 대칭단의 삽입으로 암호/복호를 같게 하는 알고리즘을 제안한다. 즉 RC6의 전체 라운드의 반은 RC6의 암호 알고리즘을, 나머지 반은 RC6의 복호 알고리즘을 사용하고 암호와 복호 알고리즘 중간에 대칭 단을 넣어 암호/복호가 같은 개선된 RC6을 구현했다. 제안한 RC6 알고리즘은 기존의 RC6 알고리즘과 수행 속도에서는 거의 차이가 없고, 안전성은 대칭단의 삽입으로 차분 및 선형 분석에 필요한 높은 확률의 패스를 단절시켜 효과적인 분석을 어렵게 하고 있다. 제안한 대칭단 알고리즘은 암호/복호가 다른 블록 암호 알고리즘에 간단히 적용하여 암호/복호가 같게 만들 수 있으며, 새로운 블록 암호 알고리즘의 설계에도 좋은 아이디어로 사용할 수 있다.