• Title/Summary/Keyword: Encryption Keys

Search Result 211, Processing Time 0.034 seconds

Image Authentication Using Only Partial Phase Information from a Double-Random-Phase-Encrypted Image in the Fresnel Domain

  • Zheng, Jiecai;Li, Xueqing
    • Journal of the Optical Society of Korea
    • /
    • v.19 no.3
    • /
    • pp.241-247
    • /
    • 2015
  • The double-random phase encryption (DRPE) algorithm is a robust technique for image encryption, due to its high speed and encoding a primary image to stationary white noise. Recently it was reported that DRPE in the Fresnel domain can achieve a better avalanche effect than that in Fourier domain, which means DRPE in the Fresnel domain is much safer, to some extent. Consequently, a method based on DRPE in the Fresnel domain would be a good choice. In this paper we present an image-authentication method which uses only partial phase information from a double-random-phase-encrypted image in the Fresnel domain. In this method, only part of the phase information of an image encrypted with DRPE in the Fresnel domain needs to be kept, while other information like amplitude values can be eliminated. Then, with the correct phase keys (we do not consider wavelength and distance as keys here) and a nonlinear correlation algorithm, the encrypted image can be authenticated. Experimental results demonstrate that the encrypted images can be successfully authenticated with this partial phase plus nonlinear correlation technique.

Mutable Encryption for Oblivious Data Access in Cloud Storage

  • Ahmad, Mahmood;Hussain, Shujjat;Pervez, Zeeshan;Lee, Sungyoung;Chung, Tae Choong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.05a
    • /
    • pp.157-158
    • /
    • 2013
  • Data privacy and access control policies in computer clouds are a prime concerns while talking about the sensitive data. Authorized access is ensured with the help of secret keys given to a range of valid users. Granting the role access is a trivial matter but revoking user access is tricky and compute intensive. To revoke a user and making his data access ineffective the data owner has to compute new set of keys for the rest of effective users. This situation is inappropriate where user revocation is a frequent phenomenon. Time based revocation is another way to deal this issue where key for data access expires automatically. This solution rests in a very strong assumption of time determination in advance. In this paper we have proposed a mutable encryption for oblivious data access in cloud storage where the access key becomes ineffective after defined number of threshold by the data owner. The proposed solution adds to its novelty by introducing mutable encryption while accessing the data obliviously.

Genetic Symmetric Key Generation for IDEA

  • Malhotra, Nandini;Nagpal, Geeta
    • Journal of Information Processing Systems
    • /
    • v.11 no.2
    • /
    • pp.239-247
    • /
    • 2015
  • Cryptography aims at transmitting secure data over an unsecure network in coded version so that only the intended recipient can analyze it. Communication through messages, emails, or various other modes requires high security so as to maintain the confidentiality of the content. This paper deals with IDEA's shortcoming of generating weak keys. If these keys are used for encryption and decryption may result in the easy prediction of ciphertext corresponding to the plaintext. For applying genetic approach, which is well-known optimization technique, to the weak keys, we obtained a definite solution to convert the weaker keys to stronger ones. The chances of generating a weak key in IDEA are very rare, but if it is produced, it could lead to a huge risk of attacks being made on the key, as well as on the information. Hence, measures have been taken to safeguard the key and to ensure the privacy of information.

Public key broadcast encryption scheme using new converting method

  • Jho, Nam-Su;Yoo, Eun-Sun;Rhee, Man-Young
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6B
    • /
    • pp.199-206
    • /
    • 2008
  • Broadcast encryption is a cryptographical primitive which is designed for a content provider to distribute contents to only privileged qualifying users through an insecure channel. Anyone who knows public keys can distribute contents by means of public key broadcast encryption whose technique can also be applicable to many other applications. In order to design public key broadcast encryption scheme, it should devise some methods that convert a broadcast encryption scheme based on symmetric key cryptosystem to a public key broadcast encryption. Up to this point, broadcast encryption scheme on trial for converting from symmetric key setting to asymmetric public key setting has been attempted by employing the Hierarchical Identity Based Encryption (HIBE) technique. However, this converting method is not optimal because some of the properties of HIBE are not quite fitting for public key broadcast schemes. In this paper, we proposed new converting method and an efficient public key broadcast encryption scheme Pub-PI which is obtained by adapting the new converting method to the PI scheme [10]. The transmission overhead of the Pub-PI is approximately 3r, where r is the number of revoked users. The storage size of Pub-PI is O($c^2$), where c is a system parameter of PI and the computation cost is 2 pairing computations.

A Round Reduction Attack on Triple DES Using Fault Injection (오류 주입을 이용한 Triple DES에 대한 라운드 축소 공격)

  • Choi, Doo-Sik;Oh, Doo-Hwan;Bae, Ki-Seok;Moon, Sang-Jae;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.2
    • /
    • pp.91-100
    • /
    • 2011
  • The Triple Data Encryption Algorithm (Triple DES) is an international standard of block cipher, which composed of two encryption processes and one decryption process of DES to increase security level. In this paper, we proposed a Differential Fault Analysis (DFA) attack to retrieve secret keys using reduction of last round execution for each DES process in the Triple DES by fault injections. From the simulation result for the proposed attack method, we could extract three 56-bit secret keys using exhaustive search attack for $2^{24}$ candidate keys which are refined from about 9 faulty-correct cipher text pairs. Using laser fault injection experiment, we also verified that the proposed DFA attack could be applied to a pure microprocessor ATmega 128 chip in which the Triple DES algorithm was implemented.

Information Right Management System using Secret Splitting of Hardware Dependent Encryption Keys (하드웨어에 종속된 암호키 비밀 분할을 이용한 정보권한관리 시스템)

  • Doo, So-Young;Kong, Eun-Bae
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.27 no.3
    • /
    • pp.345-351
    • /
    • 2000
  • This paper presents a right management scheme using secret splitting protocol. Right management schemes combat piracy of proprietary data (such as digital music). In these schemes, encryption has been used and it is essential to protect the keys used in encryption. We introduce a new key protection method in which a secret encryption key is generated using both user's hardware-dependent unique information (such as MAC address) and cryptographically secure random bit strings provided by data owner. This scheme prevents piracy by checking hardware-dependent information during rendering and improves the secrecy of the data by individualizing the encryption key for each data.

  • PDF

Image Encryption Based on Quadruple Encryption using Henon and Circle Chaotic Maps

  • Hanchinamani, Gururaj;Kulkarni, Linganagouda
    • Journal of Multimedia Information System
    • /
    • v.2 no.2
    • /
    • pp.193-206
    • /
    • 2015
  • In this paper a new approach for image encryption based on quadruple encryption with dual chaotic maps is proposed. The encryption process is performed with quadruple encryption by invoking the encrypt and decrypt routines with different keys in the sequence EDEE. The decryption process is performed in the reverse direction DDED. The key generation for the quadruple encryption is achieved with a 1D Circle map. The chaotic values for the encrypt and decrypt routines are generated by using a 2D Henon map. The Encrypt routine E is composed of three stages i.e. permutation, pixel value rotation and diffusion. The permutation is achieved by: row and column scrambling with chaotic values, exchanging the lower and the upper principal and secondary diagonal elements based on the chaotic values. The second stage circularly rotates all the pixel values based on the chaotic values. The last stage performs the diffusion in two directions (forward and backward) with two previously diffused pixels and two chaotic values. The security and performance of the proposed scheme are assessed thoroughly by using the key space, statistical, differential, entropy and performance analysis. The proposed scheme is computationally fast with security intact.

Secret-key-sharing Cryptosystem Using Optical Phase-shifting Digital Holography

  • Jeon, Seok Hee;Gil, Sang Keun
    • Current Optics and Photonics
    • /
    • v.3 no.2
    • /
    • pp.119-127
    • /
    • 2019
  • A new secret-key-sharing cryptosystem using optical phase-shifting digital holography is proposed. The proposed secret-key-sharing algorithm is based on the Diffie-Hellman key-exchange protocol, which is modified to an optical cipher system implemented by a two-step quadrature phase-shifting digital holographic encryption method using orthogonal polarization. Two unknown users' private keys are encrypted by two-step phase-shifting digital holography and are changed into three digital-hologram ciphers, which are stored by computer and are opened to a public communication network for secret-key-sharing. Two-step phase-shifting digital holograms are acquired by applying a phase step of 0 or ${\pi}/2$ in the reference beam's path. The encrypted digital hologram in the optical setup is a Fourier-transform hologram, and is recorded on CCDs with 256 quantized gray-level intensities. The digital hologram shows an analog-type noise-like randomized cipher with a two-dimensional array, which has a stronger security level than conventional electronic cryptography, due to the complexity of optical encryption, and protects against the possibility of a replay attack. Decryption with three encrypted digital holograms generates the same shared secret key for each user. Schematically, the proposed optical configuration has the advantage of producing a kind of double-key encryption, which can enhance security strength compared to the conventional Diffie-Hellman key-exchange protocol. Another advantage of the proposed secret-key-sharing cryptosystem is that it is free to change each user's private key in generating the public keys at any time. The proposed method is very effective cryptography when applied to a secret-key-exchange cryptosystem with high security strength.

Implementation and Performance Evaluation of Database Encryption for Academic Affairs System (교무업무시스템을 위한 데이터베이스 암호화 구현 및 성능 평가)

  • Kim, Bo-Seon;Hong, Eui-Kyeong
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.1
    • /
    • pp.1-12
    • /
    • 2008
  • Database encryption is one of the important mechanisms for prohibiting internal malicious users and outside hackers from utilizing data. Frequent occurrences of encryption and decryption cause degradation of database performance so that many factors should be considered in implementing encryption system. In this paper, we propose an architecture of database encryption system and data encryption module. In addition we suggest extended SQL in order to manage data encryption and decryption. In implementing database encryption system, we adopt ARIA encryption algorithm which is proved to be the most fast one among Korea standardized encryption algorithm. We use an single key for each database in encrypting data rather than using several keys in order to improve performance. Research over performance evaluation of database encryption system is rare up to now. Based on our implemented system, we provide performance evaluation results over various H/W platforms and compare performance differences between plain text and encrypted data.

  • PDF

A New Cryptographic Algorithm for Safe Route Transversal of Data in Smart Cities using Rubik Cube

  • Chhabra, Arpit;Singhal, Niraj;Bansal, Manav;Rizvi, Syed Vilayat
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.8
    • /
    • pp.113-122
    • /
    • 2022
  • At the point when it is check out ourselves, it might track down various information in each turn or part of our lives. Truth be told, information is the new main thrust of our advanced civilization and in this every day, "information-driven" world, security is the significant angle to consider to guarantee dependability and accessibility of our organization frameworks. This paper includes a new cryptographic algorithm for safe route traversal for data of smart cities which is a contemporary, non-hash, non-straight, 3D encryption execution intended for having information securely scrambled in the interim having a subsequent theoretical layer of safety over it. Encryption generally takes an information string and creates encryption keys, which is the way to unscramble as well. In the interim in another strategy, on the off chance that one can sort out the encryption key, there are opportunities to unravel the information scrambled inside the information string. Be that as it may, in this encryption framework, the work over an encryption key (which is created naturally, henceforth no pre-assurance or uncertainty) just as the calculation produces a "state" in a way where characters are directed into the Rubik block design to disregard the information organization.