• 제목/요약/키워드: Encryption Algorithms

검색결과 243건 처리시간 0.021초

Evaluation system of dynamically changing cryptographic algorithms using the SEBSW-1:PCI-based encryption and decryption PC board

  • Kajisaki, Hirotsugu;Kurokawa, Takakazu
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2002년도 ITC-CSCC -1
    • /
    • pp.145-148
    • /
    • 2002
  • In a network communication process, cryptographic algorithms play important role for secure process. This paper presents a new system architecture named "DCCS." This system can handle flexible operations of both cryptographic algorithms and the keys. For experimental evaluation, two representative cryptographic algorithms DES and Triple-DES are designed and implemented into an FPGA chip on the SEBSW-1. Then the developed board is confirmed to change its cryptographic algorithms dynamically. Also its throughput confirmed the ability of the real-time net-work use of the designed system.

  • PDF

블록 암호 알고리즘을 사용하지 않는 인증 암호화 방법 (An Authenticated Encryption Scheme without Block Encryption Algorithms)

  • 이문규;김동규;박근수
    • 한국정보과학회논문지:시스템및이론
    • /
    • 제29권5호
    • /
    • pp.284-290
    • /
    • 2002
  • 본 논문에서는 블록 암호 알고리즘을 사용하지 않는 새로운 인증 암호화 방법을 제안한다. 이 방법은 Horster-Michels-Petersen 인증 암호화 방법에 기반하고 있으며, Bao-Deng 서명암호화에 이용된 기법을 적용함으로써 전송자의 서명을 수신자 이외의 임의의 제삼자가 검증할 수 있는 특성을 지닌다. 제안된 방법은 블록 암호 알고리즘을 이용하지 않으므로 구현시 코드 크기를 줄일 수 있는 장점을 가지며, 블록 암호 알고리즘을 이용하는 Bao-Deng 방법과 거의 같은 정도의 계산량 및 통신량만을 필요로 한다. 또한 제안된 방법은 기밀성, 인증성, 부인방지 등 안전성 요건들을 만족시킨다.

Enhanced Privacy Preservation of Cloud Data by using ElGamal Elliptic Curve (EGEC) Homomorphic Encryption Scheme

  • vedaraj, M.;Ezhumalai, P.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권11호
    • /
    • pp.4522-4536
    • /
    • 2020
  • Nowadays, cloud is the fastest emerging technology in the IT industry. We can store and retrieve data from the cloud. The most frequently occurring problems in the cloud are security and privacy preservation of data. For improving its security, secret information must be protected from various illegal accesses. Numerous traditional cryptography algorithms have been used to increase the privacy in preserving cloud data. Still, there are some problems in privacy protection because of its reduced security. Thus, this article proposes an ElGamal Elliptic Curve (EGEC) Homomorphic encryption scheme for safeguarding the confidentiality of data stored in a cloud. The Users who hold a data can encipher the input data using the proposed EGEC encryption scheme. The homomorphic operations are computed on encrypted data. Whenever user sends data access permission requests to the cloud data storage. The Cloud Service Provider (CSP) validates the user access policy and provides the encrypted data to the user. ElGamal Elliptic Curve (EGEC) decryption was used to generate an original input data. The proposed EGEC homomorphic encryption scheme can be tested using different performance metrics such as execution time, encryption time, decryption time, memory usage, encryption throughput, and decryption throughput. However, efficacy of the ElGamal Elliptic Curve (EGEC) Homomorphic Encryption approach is explained by the comparison study of conventional approaches.

C-MLCA와 Laplace 전개를 이용한 3차원 카오스 캣맵에 의한 영상 암호 (Image Encryption by C-MLCA and 3-dimensional Chaotic Cat Map using Laplace Expansions)

  • 조성진;김한두;최언숙;강성원
    • 한국전자통신학회논문지
    • /
    • 제14권6호
    • /
    • pp.1187-1196
    • /
    • 2019
  • 정보 보안은 클라우드 및 소셜 네트워킹 사이트의 출현으로 주요 과제가 되었다. 기존의 암호화 알고리즘은 디지털 영상의 큰 데이터 크기와 원시 픽셀 간에 높은 중복성으로 인해 영상 암호화에 적합하지 않을 수 있다. 본 논문에서는 Jeong 등이 제안한 컬러 영상의 암호화 방법을 C-MLCA와 Laplace 전개를 이용한 매개변수식 3차원 카오스 캣맵을 사용하여 일반화한다. 제안된 새로운 영상 암호시스템이 높은 보안성과 신뢰성을 제공한다는 것을 엄격한 실험을 통해 입증한다.

광 암호화를 이용한 안전한 지문 인식 시스템 (Secure Fingerprint Identification System based on Optical Encryption)

  • 한종욱;김춘수;박광호;김은수
    • 한국통신학회논문지
    • /
    • 제24권12B호
    • /
    • pp.2415-2423
    • /
    • 1999
  • We propose a new optical method which conceals the data of authorized persons by encryption before they are stored or compared in the pattern recognition system for security systems. This proposed security system is made up of two subsystems : a proposed optical encryption system and a pattern recognition system based on the JTC which has been shown to perform well. In this system, each image of authorized persons as a reference image is stored in memory units through the proposed encryption system. And if a fingerprint image is placed in the input plane of this security system for access to a restricted area, the image is encoded by the encryption system then compared with the encrypted reference image. Therefore because the captured input image and the reference data are encrypted, it is difficult to decrypt the image if one does not know the encryption key bit stream. The basic idea is that the input image is encrypted by performing optical XOR operations with the key bit stream that is generated by digital encryption algorithms. The optical XOR operations between the key bit stream and the input image are performed by the polarization encoding method using the polarization characteristics of LCDs. The results of XOR operations which are detected by a CCD camera should be used as an input to the JTC for comparison with a data base. We have verified the idea proposed here with computer simulations and the simulation results were also shown.

  • PDF

잡음으로 동기화 된 혼돈신호를 이용한 이미지 암호화 방법 (Chaos-based Image Encryption Scheme using Noise-induced Synchronization)

  • 임거수;김홍섭
    • 한국컴퓨터정보학회논문지
    • /
    • 제13권5호
    • /
    • pp.155-162
    • /
    • 2008
  • 컴퓨터의 성능과 인터넷의 발달로 디지털 이미지의 보안에 대한 중요성이 더욱더 증가하고 있고, 그 결과로 혼돈신호를 이용한 암호화 알고리즘은 이미지를 암호화하는 기술 중 새로운 방법으로 그 내용이 부각되고 있다 이 논문에서 서로 다른 두 개의 혼돈계를 잡음을 이용하여 동기화 시키는 방법에 대한 연구의 수행 결과를 보인다 이 동기화 방법으로 이미지 암호화 시스템을 구축하고 석가탑 이미지를 사용하여 구축된 암호화 시스템의 성능을 증명하였다. 연구 결과로 제시한 이미지 암호화 방법은 잡음이 복호화의 킷값으로 사용되는 암호화 방법으로 기존의 방법보다 암호화 정도가 강하게 된다. 본 연구에서는 우리는 이 암호화 방법이 효과적이면서 쉽게 적용될 수 있는 새로운 알고리즘이라고 제안한다.

  • PDF

A Study on Efficient Data De-Identification Method for Blockchain DID

  • Min, Youn-A
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제13권2호
    • /
    • pp.60-66
    • /
    • 2021
  • Blockchain is a technology that enables trust-based consensus and verification based on a decentralized network. Distributed ID (DID) is based on a decentralized structure, and users have the right to manage their own ID. Recently, interest in self-sovereign identity authentication is increasing. In this paper, as a method for transparent and safe sovereignty management of data, among data pseudonymization techniques for blockchain use, various methods for data encryption processing are examined. The public key technique (homomorphic encryption) has high flexibility and security because different algorithms are applied to the entire sentence for encryption and decryption. As a result, the computational efficiency decreases. The hash function method (MD5) can maintain flexibility and is higher than the security-related two-way encryption method, but there is a threat of collision. Zero-knowledge proof is based on public key encryption based on a mutual proof method, and complex formulas are applied to processes such as personal identification, key distribution, and digital signature. It requires consensus and verification process, so the operation efficiency is lowered to the level of O (logeN) ~ O(N2). In this paper, data encryption processing for blockchain DID, based on zero-knowledge proof, was proposed and a one-way encryption method considering data use range and frequency of use was proposed. Based on the content presented in the thesis, it is possible to process corrected zero-knowledge proof and to process data efficiently.

Similarity measurement based on Min-Hash for Preserving Privacy

  • Cha, Hyun-Jong;Yang, Ho-Kyung;Song, You-Jin
    • International Journal of Advanced Culture Technology
    • /
    • 제10권2호
    • /
    • pp.240-245
    • /
    • 2022
  • Because of the importance of the information, encryption algorithms are heavily used. Raw data is encrypted and secure, but problems arise when the key for decryption is exposed. In particular, large-scale Internet sites such as Facebook and Amazon suffer serious damage when user data is exposed. Recently, research into a new fourth-generation encryption technology that can protect user-related data without the use of a key required for encryption is attracting attention. Also, data clustering technology using encryption is attracting attention. In this paper, we try to reduce key exposure by using homomorphic encryption. In addition, we want to maintain privacy through similarity measurement. Additionally, holistic similarity measurements are time-consuming and expensive as the data size and scope increases. Therefore, Min-Hash has been studied to efficiently estimate the similarity between two signatures Methods of measuring similarity that have been studied in the past are time-consuming and expensive as the size and area of data increases. However, Min-Hash allowed us to efficiently infer the similarity between the two sets. Min-Hash is widely used for anti-plagiarism, graph and image analysis, and genetic analysis. Therefore, this paper reports privacy using homomorphic encryption and presents a model for efficient similarity measurement using Min-Hash.

Review Of Some Cryptographic Algorithms In Cloud Computing

  • Alharbi, Mawaddah Fouad;Aldosari, Fahd;Alharbi, Nawaf Fouad
    • International Journal of Computer Science & Network Security
    • /
    • 제21권9호
    • /
    • pp.41-50
    • /
    • 2021
  • Cloud computing is one of the most expanding technologies nowadays; it offers many benefits that make it more cost-effective and more reliable in the business. This paper highlights the various benefits of cloud computing and discusses different cryptography algorithms being used to secure communications in cloud computing environments. Moreover, this thesis aims to propose some improvements to enhance the security and safety of cloud computing technologies.

Collusion-Resistant Unidirectional Proxy Re-Encryption Scheme from Lattices

  • Kim, Kee Sung;Jeong, Ik Rae
    • Journal of Communications and Networks
    • /
    • 제18권1호
    • /
    • pp.1-7
    • /
    • 2016
  • Most of the previous proxy re-encryption schemes rely on the average-case hardness problems such as the integer factorization problems and the discrete logarithm problems. Therefore, they cannot guarantee its security under quantum analysis, since there exist quantum algorithms efficiently solving the factorization and logarithm problems. In the paper, we propose the first proxy re-encryption scheme based on the hard worst-case lattice problems. Our scheme has many useful properties as follows: Unidirectional, collusion-resistant, noninteractive, proxy invisible, key optimal, and nontransitive.We also provided the formal security proof of the proposed scheme in the random oracle model.