• 제목/요약/키워드: Encryption Keys

검색결과 211건 처리시간 0.021초

On Encryption of a Petri Net based Multi-Stage-Encryption Public-Key Cryptography

  • Ge, Qi-Wei;Chie Shigenaga;Mitsuru Nakata;Ren Wu
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2002년도 ITC-CSCC -2
    • /
    • pp.975-978
    • /
    • 2002
  • A new conception of public-key cryptography MEPKC, Petri net based Multi-stage-Encryption Public-Key Cryptography, has been proposed in onder to guarantee stronger network communication security. Different from an ordinary public-key cryptography that opens only a single public key to the public, MEPKC opens a key-generator that can generate multiple encryption keys and uses these keys to encrypt a plain text to a cipher text stage by stage. In this paper, we propose the methods how to carry out the encryption operations. First, we describe how to design a hash function H that is used to conceal the encryption keys from attack. Then, given with a key-generator (a Petri net supposed to possess a large number of elementary T-invariants), we discuss how to randomly generate a series of encryption keys, the elementary T-invariants. Finally, we show how to use these encryption keys to encrypt a plain text to a cipher text by applying a private key cryptography, say DES.

  • PDF

Three-key Triple Data Encryption Algorithm of a Cryptosystem Based on Phase-shifting Interferometry

  • Seok Hee Jeon;Sang Keun Gil
    • Current Optics and Photonics
    • /
    • 제7권6호
    • /
    • pp.673-682
    • /
    • 2023
  • In this paper, a three-key triple data encryption algorithm (TDEA) of a digital cryptosystem based on phase-shifting interferometry is proposed. The encryption for plaintext and the decryption for the ciphertext of a complex digital hologram are performed by three independent keys called a wavelength key k1(λ), a reference distance key k2(dr) and a holographic encryption key k3(x, y), which are represented in the reference beam path of phase-shifting interferometry. The results of numerical simulations show that the minimum wavelength spacing between the neighboring independent wavelength keys is about δλ = 0.007 nm, and the minimum distance between the neighboring reference distance keys is about δdr = 50 nm. For the proposed three-key TDEA, choosing the deviation of the key k1(λ) as δλ = 0.4 nm and the deviation of the key k2(dr) as δdr = 500 nm allows the number of independent keys k1(λ) and k2(dr) to be calculated as N(k1) = 80 for a range of 1,530-1,562 nm and N(dr) = 20,000 for a range of 35-45 mm, respectively. The proposed method provides the feasibility of independent keys with many degrees of freedom, and then these flexible independent keys can provide the cryptosystem with very high security.

New Watermarking Technique Using Data Matrix and Encryption Keys

  • Kim, Il-Hwan;Kwon, Chang-Hee;Lee, Wang-Heon
    • Journal of Electrical Engineering and Technology
    • /
    • 제7권4호
    • /
    • pp.646-651
    • /
    • 2012
  • Meaningful logos or random sequences have been used in the current digital watermarking techniques of 2D bar code. The meaningful logos can not only be created by copyright holders based on their unique information, but are also very effective when representing their copyrights. The random sequences enhance the security of the watermark for verifying one's copyrights against intentional or unintentional attacks. In this paper, we propose a new watermarking technique taking advantage of Data Matrix as well as encryption keys. The Data Matrix not only recovers the original data by an error checking and correction algorithm, even when its high-density data storage and barcode are damaged, but also encrypts the copyright verification information by randomization of the barcode, including ownership keys. Furthermore, the encryption keys and the patterns are used to localize the watermark, and make the watermark robust against attacks, respectively. Through the comparison experiments of the copyright information extracted from the watermark, we can verify that the proposed method has good quality and is robust to various attacks, such as JPEG compression, filtering and resizing.

반복적인 위상 랩핑 방법을 이용한 실질적인 암호화 및 복호화 시스템 (Practical Encryption and Decryption System using Iterative Phase Wrapping Method)

  • 서동환;이성근;김윤식
    • Journal of Advanced Marine Engineering and Technology
    • /
    • 제32권6호
    • /
    • pp.955-963
    • /
    • 2008
  • In this paper, we propose an improved practical encryption and fault-tolerance decryption method using a non-negative value key and random function obtained with a white noise by using iterative phase wrapping method. A phase wrapping operating key, which is generated by the product of arbitrary random phase images and an original phase image. is zero-padded and Fourier transformed. Fourier operating key is then obtained by taking the real-valued data from this Fourier transformed image. Also the random phase wrapping operating key is made from these arbitrary random phase images and the same iterative phase wrapping method. We obtain a Fourier random operating key through the same method in the encryption process. For practical transmission of encryption and decryption keys via Internet, these keys should be intensity maps with non-negative values. The encryption key and the decryption key to meet this requirement are generated by the addition of the absolute of its minimum value to each of Fourier keys, respectively. The decryption based on 2-f setup with spatial filter is simply performed by the inverse Fourier transform of the multiplication between the encryption key and the decryption key and also can be used as a current spatial light modulator technology by phase encoding of the non-negative values. Computer simulations show the validity of the encryption method and the robust decryption system in the proposed technique.

Optical Image Encryption Technique Based on Hybrid-pattern Phase Keys

  • Sun, Wenqing;Wang, Lei;Wang, Jun;Li, Hua;Wu, Quanying
    • Current Optics and Photonics
    • /
    • 제2권6호
    • /
    • pp.540-546
    • /
    • 2018
  • We propose an implementation scheme for an optical encryption system with hybrid-pattern random keys. In the encryption process, a pair of random phase keys composed of a white-noise phase key and a structured phase key are positioned in the input plane and Fourier-spectrum plane respectively. The output image is recoverable by digital reconstruction, using the conjugate of the encryption key in the Fourier-spectrum plane. We discuss the system encryption performance when different combinations of phase-key pairs are used. To measure the effectiveness of the proposed method, we calculate the statistical indicators between original and encrypted images. The results are compared to those generated from a classical double random phase encoding. Computer simulations are presented to show the validity of the method.

AES 기반 화이트박스 암호 기법의 지연 시간과 연산량 분석 (Analysis of Latency and Computation Cost for AES-based Whitebox Cryptography Technique)

  • 이진민;김소연;이일구
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2022년도 춘계학술대회
    • /
    • pp.115-117
    • /
    • 2022
  • 화이트박스 암호 기법은 암호 키 정보를 소프트웨어 기반 암호화 알고리즘에 섞어 암호 키의 노출을 막는 방식이다. 화이트박스 암호 기법은 허가되지 않은 역공학 분석으로 메모리에 접근하여 기밀 데이터와 키를 유추하기 어렵게 만들어서 종래의 하드웨어 기반의 보안 암호화 기법을 대체하는 기술로 주목받고 있다. 하지만, 암복호화 과정에서 연산 결과와 암호 키를 숨기기 위해 크기가 큰 룩업테이블을 사용하기 때문에 암복호 속도가 느리고, 메모리 사이즈가 커지는 문제가 발생한다. 특히 최근 저가, 저전력, 경량의 사물인터넷 제품들은 제한된 메모리 공간과 배터리 용량 때문에 화이트박스 암호을 적용하기 어렵다. 또한, 실시간 서비스를 지원해야 하는 네트워크 환경에서는 화이트박스 암호의 암복호화 속도로 인해 응답 지연 시간이 증가하여 통신 효율이 열화된다. 따라서 본 논문에서는 S.Chow가 제안한 AES 기반 화이트박스(WBC-AES)를 사용하여 속도와 메모리 요구조건을 만족할 수 있는지 실험 결과를 토대로 분석한다.

  • PDF

LEA 암·복호화 블록 파이프라인 구현 연구 (A Study on Pipeline Implementation of LEA Encryption·Decryption Block)

  • 윤기하;박성모
    • 스마트미디어저널
    • /
    • 제6권3호
    • /
    • pp.9-14
    • /
    • 2017
  • 본 논문은 사물인터넷 환경의 초소형 기기에서 사용될 수 있는 경량 블록암호 알고리듬인 LEA의 암호화 및 복호화 블록의 하드웨어 구현에 관한 연구이다. 128비트, 192비트 및 256비트 크기의 모든 비밀키를 수용하고 암 복호화 기능을 통합한 구현을 목표로 하며, 성능향상을 위해 파이프라인 기법을 적용한 설계 결과를 제시한다. 복호화 기능을 실행할 때, 라운드키가 암호화 기능의 역순으로 사용되는데, 이때 발생되는 성능저하를 최소화한 효율적인 하드웨어 구현방법을 제시한다. 비밀키 크기에 따라 라운드 횟수가 24, 28 또는 32회 동작함을 고려하여, LEA 파이프라인은 매 파이프라인 단계에서 4번의 라운드 함수 연산이 수행되도록 구현하였다.

Hierarchical Identity-Based Encryption with Constant-Size Private Keys

  • Zhang, Leyou;Wu, Qing;Hu, Yupu
    • ETRI Journal
    • /
    • 제34권1호
    • /
    • pp.142-145
    • /
    • 2012
  • The main challenge at present in constructing hierarchical identity-based encryption (HIBE) is to solve the trade-off between private-key size and ciphertext size. At least one private-key size or ciphertext size in the existing schemes must rely on the hierarchy depth. In this letter, a new hierarchical computing technique is introduced to HIBE. Unlike others, the proposed scheme, which consists of only two group elements, achieves constant-size private keys. In addition, the ciphertext consists of just three group elements, regardless of the hierarchy depth. To the best of our knowledge, it is the first efficient scheme where both ciphertexts and private keys achieve O(1)-size, which is the best trade-off between private-key size and ciphertext size at present. We also give the security proof in the selective-identity model.

New Constructions of Identity-based Broadcast Encryption without Random Oracles

  • Zhang, Leyou;Wu, Qing;Hu, Yupu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제5권2호
    • /
    • pp.428-439
    • /
    • 2011
  • The main challenge in building efficient broadcast systems is to encrypt messages with short ciphertexts. In this paper, we present a new construction based on the identity. Our construction contains the desirable features, such as constant size ciphertexts and private keys, short public keys and not fixing the total number of possible users in the setup. In addition, the proposed scheme achieves the full security which is stronger than the selective-identity security. Furthermore we show that the proof of security does not rely on the random oracles. To the best our knowledge, it is the first efficient scheme that is full security and achieves constant size ciphertexts and private keys which solve the trade-off between the ciphertext size and the private key size.

디스크 암호화 키의 효율적인 탐색을 위한 커널 메모리 수집 방법 (A kernel memory collecting method for efficent disk encryption key search)

  • 강영복;황현욱;김기범;이경호;김민수;노봉남
    • 정보보호학회논문지
    • /
    • 제23권5호
    • /
    • pp.931-938
    • /
    • 2013
  • 디스크 암호화 소프트웨어로 데이터를 암호화 하는 경우 패스워드를 획득하기 전까지 암호화 데이터의 원본 데이터를 추출하기 위해서는 많은 어려움이 있다. 이러한 디스크 암호화 소프트웨어의 암호화 키는 물리 메모리 분석을 이용하여 암호화 키를 추출할 수 있다. 물리 메모리에서 암호화 키 탐색을 수행하는 경우 일반적으로 메모리 전체를 대상으로 탐색을 수행하기 때문에 메모리 크기에 비례하여 많은 시간이 요구된다. 하지만 물리 메모리 데이터에는 시스템 커널 오브젝트, 파일 데이터와 같이 암호화 키와 관련이 없는 많은 데이터가 포함되어 있음으로, 이를 분석하여 키 탐색에 필요한 유효한 데이터를 추출하는 방법이 요구된다. 본 논문에서는 윈도우즈 커널 가상 주소 공간 분석을 통해 물리 메모리에서 디스크 암호화 키가 저장되는 메모리 영역만 수집하는 효율적인 방법을 제시하고자 한다. 실험을 통해 제안된 방법이 기존 방법보다 암호화 키 탐색 공간을 효율적으로 줄임으로써 우수함을 증명한다.