• Title/Summary/Keyword: Encryption Keys

Search Result 211, Processing Time 0.032 seconds

On Encryption of a Petri Net based Multi-Stage-Encryption Public-Key Cryptography

  • Ge, Qi-Wei;Chie Shigenaga;Mitsuru Nakata;Ren Wu
    • Proceedings of the IEEK Conference
    • /
    • 2002.07b
    • /
    • pp.975-978
    • /
    • 2002
  • A new conception of public-key cryptography MEPKC, Petri net based Multi-stage-Encryption Public-Key Cryptography, has been proposed in onder to guarantee stronger network communication security. Different from an ordinary public-key cryptography that opens only a single public key to the public, MEPKC opens a key-generator that can generate multiple encryption keys and uses these keys to encrypt a plain text to a cipher text stage by stage. In this paper, we propose the methods how to carry out the encryption operations. First, we describe how to design a hash function H that is used to conceal the encryption keys from attack. Then, given with a key-generator (a Petri net supposed to possess a large number of elementary T-invariants), we discuss how to randomly generate a series of encryption keys, the elementary T-invariants. Finally, we show how to use these encryption keys to encrypt a plain text to a cipher text by applying a private key cryptography, say DES.

  • PDF

Three-key Triple Data Encryption Algorithm of a Cryptosystem Based on Phase-shifting Interferometry

  • Seok Hee Jeon;Sang Keun Gil
    • Current Optics and Photonics
    • /
    • v.7 no.6
    • /
    • pp.673-682
    • /
    • 2023
  • In this paper, a three-key triple data encryption algorithm (TDEA) of a digital cryptosystem based on phase-shifting interferometry is proposed. The encryption for plaintext and the decryption for the ciphertext of a complex digital hologram are performed by three independent keys called a wavelength key k1(λ), a reference distance key k2(dr) and a holographic encryption key k3(x, y), which are represented in the reference beam path of phase-shifting interferometry. The results of numerical simulations show that the minimum wavelength spacing between the neighboring independent wavelength keys is about δλ = 0.007 nm, and the minimum distance between the neighboring reference distance keys is about δdr = 50 nm. For the proposed three-key TDEA, choosing the deviation of the key k1(λ) as δλ = 0.4 nm and the deviation of the key k2(dr) as δdr = 500 nm allows the number of independent keys k1(λ) and k2(dr) to be calculated as N(k1) = 80 for a range of 1,530-1,562 nm and N(dr) = 20,000 for a range of 35-45 mm, respectively. The proposed method provides the feasibility of independent keys with many degrees of freedom, and then these flexible independent keys can provide the cryptosystem with very high security.

New Watermarking Technique Using Data Matrix and Encryption Keys

  • Kim, Il-Hwan;Kwon, Chang-Hee;Lee, Wang-Heon
    • Journal of Electrical Engineering and Technology
    • /
    • v.7 no.4
    • /
    • pp.646-651
    • /
    • 2012
  • Meaningful logos or random sequences have been used in the current digital watermarking techniques of 2D bar code. The meaningful logos can not only be created by copyright holders based on their unique information, but are also very effective when representing their copyrights. The random sequences enhance the security of the watermark for verifying one's copyrights against intentional or unintentional attacks. In this paper, we propose a new watermarking technique taking advantage of Data Matrix as well as encryption keys. The Data Matrix not only recovers the original data by an error checking and correction algorithm, even when its high-density data storage and barcode are damaged, but also encrypts the copyright verification information by randomization of the barcode, including ownership keys. Furthermore, the encryption keys and the patterns are used to localize the watermark, and make the watermark robust against attacks, respectively. Through the comparison experiments of the copyright information extracted from the watermark, we can verify that the proposed method has good quality and is robust to various attacks, such as JPEG compression, filtering and resizing.

Practical Encryption and Decryption System using Iterative Phase Wrapping Method (반복적인 위상 랩핑 방법을 이용한 실질적인 암호화 및 복호화 시스템)

  • Seo, Dong-Hoan;Lee, Sung-Geun;Kim, Yoon-Sik
    • Journal of Advanced Marine Engineering and Technology
    • /
    • v.32 no.6
    • /
    • pp.955-963
    • /
    • 2008
  • In this paper, we propose an improved practical encryption and fault-tolerance decryption method using a non-negative value key and random function obtained with a white noise by using iterative phase wrapping method. A phase wrapping operating key, which is generated by the product of arbitrary random phase images and an original phase image. is zero-padded and Fourier transformed. Fourier operating key is then obtained by taking the real-valued data from this Fourier transformed image. Also the random phase wrapping operating key is made from these arbitrary random phase images and the same iterative phase wrapping method. We obtain a Fourier random operating key through the same method in the encryption process. For practical transmission of encryption and decryption keys via Internet, these keys should be intensity maps with non-negative values. The encryption key and the decryption key to meet this requirement are generated by the addition of the absolute of its minimum value to each of Fourier keys, respectively. The decryption based on 2-f setup with spatial filter is simply performed by the inverse Fourier transform of the multiplication between the encryption key and the decryption key and also can be used as a current spatial light modulator technology by phase encoding of the non-negative values. Computer simulations show the validity of the encryption method and the robust decryption system in the proposed technique.

Optical Image Encryption Technique Based on Hybrid-pattern Phase Keys

  • Sun, Wenqing;Wang, Lei;Wang, Jun;Li, Hua;Wu, Quanying
    • Current Optics and Photonics
    • /
    • v.2 no.6
    • /
    • pp.540-546
    • /
    • 2018
  • We propose an implementation scheme for an optical encryption system with hybrid-pattern random keys. In the encryption process, a pair of random phase keys composed of a white-noise phase key and a structured phase key are positioned in the input plane and Fourier-spectrum plane respectively. The output image is recoverable by digital reconstruction, using the conjugate of the encryption key in the Fourier-spectrum plane. We discuss the system encryption performance when different combinations of phase-key pairs are used. To measure the effectiveness of the proposed method, we calculate the statistical indicators between original and encrypted images. The results are compared to those generated from a classical double random phase encoding. Computer simulations are presented to show the validity of the method.

Analysis of Latency and Computation Cost for AES-based Whitebox Cryptography Technique (AES 기반 화이트박스 암호 기법의 지연 시간과 연산량 분석)

  • Lee, Jin-min;Kim, So-yeon;Lee, Il-Gu
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.05a
    • /
    • pp.115-117
    • /
    • 2022
  • Whitebox encryption technique is a method of preventing exposure of encryption keys by mixing encryption key information with a software-based encryption algorithm. Whitebox encryption technique is attracting attention as a technology that replaces conventional hardware-based security encryption techniques by making it difficult to infer confidential data and keys by accessing memory with unauthorized reverse engineering analysis. However, in the encryption and decryption process, a large lookup table is used to hide computational results and encryption keys, resulting in a problem of slow encryption and increased memory size. In particular, it is difficult to apply whitebox cryptography to low-cost, low-power, and light-weight Internet of Things products due to limited memory space and battery capacity. In addition, in a network environment that requires real-time service support, the response delay time increases due to the encryption/decryption speed of the whitebox encryption, resulting in deterioration of communication efficiency. Therefore, in this paper, we analyze whether the AES-based whitebox(WBC-AES) proposed by S.Chow can satisfy the speed and memory requirements based on the experimental results.

  • PDF

A Study on Pipeline Implementation of LEA Encryption·Decryption Block (LEA 암·복호화 블록 파이프라인 구현 연구)

  • Yoon, Gi Ha;Park, Seong Mo
    • Smart Media Journal
    • /
    • v.6 no.3
    • /
    • pp.9-14
    • /
    • 2017
  • This paper is a study on the hardware implementation of the encryption and decryption block of the lightweight block cipher algorithm LEA which can be used for tiny devices in IoT environment. It accepts all secret keys with 128 bit, 192 bit, and 256 bit sizes and aims at the integrated implementation of encryption and decryption functions. It describes design results of applying pipeline method for performance enhancement. When a decryption function is executed, round keys are used in reverse order of encryption function. An efficient hardware implementation method for minimizing performance degradation are suggested. Considering the number of rounds are 24, 28, or 32 times according to the size of secret keys, pipeline of LEA is implemented so that 4 round function operations are executed in each pipeline stage.

Hierarchical Identity-Based Encryption with Constant-Size Private Keys

  • Zhang, Leyou;Wu, Qing;Hu, Yupu
    • ETRI Journal
    • /
    • v.34 no.1
    • /
    • pp.142-145
    • /
    • 2012
  • The main challenge at present in constructing hierarchical identity-based encryption (HIBE) is to solve the trade-off between private-key size and ciphertext size. At least one private-key size or ciphertext size in the existing schemes must rely on the hierarchy depth. In this letter, a new hierarchical computing technique is introduced to HIBE. Unlike others, the proposed scheme, which consists of only two group elements, achieves constant-size private keys. In addition, the ciphertext consists of just three group elements, regardless of the hierarchy depth. To the best of our knowledge, it is the first efficient scheme where both ciphertexts and private keys achieve O(1)-size, which is the best trade-off between private-key size and ciphertext size at present. We also give the security proof in the selective-identity model.

New Constructions of Identity-based Broadcast Encryption without Random Oracles

  • Zhang, Leyou;Wu, Qing;Hu, Yupu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.2
    • /
    • pp.428-439
    • /
    • 2011
  • The main challenge in building efficient broadcast systems is to encrypt messages with short ciphertexts. In this paper, we present a new construction based on the identity. Our construction contains the desirable features, such as constant size ciphertexts and private keys, short public keys and not fixing the total number of possible users in the setup. In addition, the proposed scheme achieves the full security which is stronger than the selective-identity security. Furthermore we show that the proof of security does not rely on the random oracles. To the best our knowledge, it is the first efficient scheme that is full security and achieves constant size ciphertexts and private keys which solve the trade-off between the ciphertext size and the private key size.

A kernel memory collecting method for efficent disk encryption key search (디스크 암호화 키의 효율적인 탐색을 위한 커널 메모리 수집 방법)

  • Kang, Youngbok;Hwang, Hyunuk;Kim, Kibom;Lee, Kyoungho;Kim, Minsu;Noh, Bongnam
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.5
    • /
    • pp.931-938
    • /
    • 2013
  • It is hard to extract original data from encrypted data before getting the password in encrypted data with disk encryption software. This encryption key of disk encryption software can be extract by using physical memory analysis. Searching encryption key time in the physical memory increases with the size of memory because it is intended for whole memory. But physical memory data includes a lot of data that is unrelated to encryption keys like system kernel objects and file data. Therefore, it needs the method that extracts valid data for searching keys by analysis. We provide a method that collect only saved memory parts of disk encrypting keys in physical memory by analyzing Windows kernel virtual address space. We demonstrate superiority because the suggested method experimentally reduces more of the encryption key searching space than the existing method.