• Title/Summary/Keyword: Encryption Performance

Search Result 420, Processing Time 0.025 seconds

Design and Implementation of TCP Supporting Optional Encryption Functionalities (선택적인 암호화 기능을 지원하는 TCP의 설계 및 구현)

  • Seong, Jeong-Gi;Kim, Eun-Gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.22 no.1
    • /
    • pp.190-195
    • /
    • 2018
  • Recently, Due to the ongoing increase in cyber attacks and the improved awareness of privacy protection, most Internet services encrypt the traffic by using security protocols. Existing security protocols usually have additional layer between transport layer and application layer, and they incur additional costs because of encrypting all the traffic transmitted. This results in unnecessary performance degradation because it also encrypts data that does not require confidentiality. In this paper, we propose TCP OENC(Optional Encryption) which enables users of the application layer to optionally encrypt only confidential data. TCP OENC operates by TCP option to allow the application layer to encrypt the TCP stream transmitted only on demand. And it ensures transparency between the TCP layer and the application layer. To verify this, we verified that TCP OENC optionally encrypts the stream of TCP session on the embedded board. And then analyzed the performance of the encrypted stream by measuring the elapsed time.

Efficient Top-K Queries Computation for Encrypted Data in the Cloud (클라우드 환경에서의 암호화 데이터에 대한 효율적인 Top-K 질의 수행 기법)

  • Kim, Jong Wook
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.8
    • /
    • pp.915-924
    • /
    • 2015
  • With growing popularity of cloud computing services, users can more easily manage massive amount of data by outsourcing them to the cloud, or more efficiently analyse large amount of data by leveraging IT infrastructure provided by the cloud. This, however, brings the security concerns of sensitive data. To provide data security, it is essential to encrypt sensitive data before uploading it to cloud computing services. Although data encryption helps provide data security, it negatively affects the performance of massive data analytics because it forbids the use of index and mathematical operation on encrypted data. Thus, in this paper, we propose a novel algorithm which enables to efficiently process a large amount of encrypted data. In particular, we propose a novel top-k processing algorithm on the massive amount of encrypted data in the cloud computing environments, and verify the performance of the proposed approach with real data experiments.

Fully Homomorphic Encryption Based On the Parallel Computing

  • Tan, Delin;Wang, Huajun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.1
    • /
    • pp.497-522
    • /
    • 2018
  • Fully homomorphic encryption(FHE) scheme may be the best method to solve the privacy leakage problem in the untrusted servers because of its ciphertext calculability. However, the existing FHE schemes are still not being put into the practical applications due to their low efficiency. Therefore, it is imperative to find a more efficient FHE scheme or to optimize the existing FHE schemes so that they can be put into the practical applications. In this paper, we optimize GSW scheme by using the parallel computing, and finally we get a high-performance FHE scheme, namely PGSW scheme. Experimental results show that the time overhead of the homomorphic operations in new FHE scheme will be reduced manyfold with the increasing of processing units number. Therefore, our scheme can greatly reduce the running time of homomorphic operations and improve the performance of FHE scheme through sacrificing hardware resources. It can be seen that our FHE scheme can catalyze the development of FHE.

Design and Implementations of Protection System for MPEG-4 Streaming Media (MPEG-4 스트리밍 미디어 보호를 위한 시스템 설계 및 구현)

  • 김정현;박지현;윤기송
    • Proceedings of the IEEK Conference
    • /
    • 2003.11b
    • /
    • pp.183-186
    • /
    • 2003
  • In this paper, we propose a DRM(Digital Rights Management) system for streaming media which can not only protect streamed MPEG-4 content but be easily integrated with existing MPEG-4 streaming system. To protect MPEG-4 media more effectively and more securely, encryption should be considered on encoding phase and also streaming server should be designed to support DRM. However that means it cannot support existing streaming system. Our approach is to design a DRM system independent to the streaming server. So, we used an encryption method which can be applied to compressed MPEG-4. The processing time of decryption in client system must be minimized to guarantee the QoS of streaming service. To satisfy this requirement, it is essential to analyze the effect of DRM on performance. We made some performance test and present the result. Also, we apply proposed system to ISMA(The Inter net Streaming Media Alliance) streaming system which is open standard for MPEG-4 media streaming.

  • PDF

Fast Implementation of a 128bit AES Block Cipher Algorithm OCB Mode Using a High Performance DSP

  • Kim, Hyo-Won;Kim, Su-Hyun;Kang, Sun;Chang, Tae-Joo
    • Journal of Ubiquitous Convergence Technology
    • /
    • v.2 no.1
    • /
    • pp.12-17
    • /
    • 2008
  • In this paper, the 128bit AES block cipher algorithm OCB (Offset Code Book) mode for privacy and authenticity of high speed packet data was efficiently designed in C language level and was optimized to support the required capacity of contents server using high performance DSP. It is known that OCB mode is about two times faster than CBC-MAC mode. As an experimental result, the encryption / decryption speed of the implemented block cipher was 308Mbps, 311 Mbps respectively at 1GHz clock speed, which is 50% faster than a general design with 3.5% more memory usage.

  • PDF

Optical Image Encryption Based on Characteristics of Square Law Detector (세기검출기를 이용한 광 영상 암호화)

  • Lee, Eung-Dae;Park, Se-Jun;Lee, Ha-Un;Kim, Su-Jung
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.39 no.3
    • /
    • pp.34-40
    • /
    • 2002
  • In this paper, a new encryption method for a binary image using Phase modulation and Fourier transform is proposed. For decryption we use the characteristics of square law detector. In encryption process, a key image is obtained by phase modulation of 256 level random pattern and its Fourier transformation, and input image is encrypted by Fourier transforming the multiplication of the phase modulated random pattern and phase modulated input image. The encrypted image and key image have only phase information, so they can not be copied or counterfeited and the original image can not be decrypted without the key image. To reconstruct the original image, each phase mask of the key image and the encrypted image must be placed on each path of the Mach-Zehnder interferometry with Fourier transform lens and the output image is obtained in the form of intensity in the CCD(Charge Coupled Device) camera. The real-time decryption is possible in the proposed system by use of a LCD as a phase modulator and a CCD camera as an intensity detector. The proposed method shows a good performance in the computer simulation and optical experiment as an encryption scheme.

Implementation of Verification and Evaluation Testbed of WiMax2 PKMv2 Encryption Layer (WiMax2 PKMv2 암호화 계층의 검증 및 성능 평가 테스트베드의 구축)

  • Kim, Jang-Hyun;Suh, Hyo-Joong
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.2
    • /
    • pp.77-82
    • /
    • 2013
  • PKMv2 security protocol was adopted by the WiMax2 mobile internet communication standard. A base station and a mobile station protect communication data using key based encryption according to the PKMv2 protocol. Consequently, each development of a base station and/or mobile station includes implement of the PKMv2 protocol, and the station must qualifies various interoperable tests. Furthermore, communication bandwidth of the station can be limited by the encryption module when the station implemented based on a low-performance processor. Thus, a correspondence measurement of the encryption module must be carried on the target processor. In this paper, we implement a testbed which affords throughput measurement as well as the interoperable tests by PKMv2.

An Advanced Color Watermarking Technique using Various Spatial Encryption Techniques (다양한 공간적 암호화 기법을 적용한 개선된 컬러 영상 워터마킹 기법)

  • Jung, Soo-Mok
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.13 no.3
    • /
    • pp.262-266
    • /
    • 2020
  • In this paper, we proposed an effective technique for hiding the watermark in the LSB of a color image by applying spatial encryption techniques. Even if the watermark hidden in the LSB of the image is extracted, the information of the extracted watermark cannot be decrypted because the watermark is encrypted using various spatial encryption techniques. Therefore, if the watermark is concealed in the LSB using the spatial encryption techniques proposed in this paper, the security is greatly improved compared to the existing technique of embedding the watermark in the LSB. When watermarking is performed by applying the proposed technique, the image quality of the watermark-concealed image is very good, so it is impossible to distinguish it from the original image, and the watermark, which is confidential data, can be extracted from the watermarked image without loss. The performance of the proposed technique was mathematically analyzed and the superiority of the proposed technique was confirmed through experiments. When the watermark was concealed by applying the proposed technique to Lenna, airplane, Tiffany, and pepper images having a size of 512×512, the PSNR values of the watermarked images were 53.91dB, 54.10dB, 54.09dB, and 54.13dB, respectively.

A Study on Encryption Method using Hash Chain and Session Key Exchange in DRM System (DRM 시스템에서 해쉬체인과 세션키 교환을 이용한 암호화 기법에 관한 연구)

  • Park, Chan-Kil;Kim, Jung-Jae;Lee, Kyung-Seok;Jun, Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.13C no.7 s.110
    • /
    • pp.843-850
    • /
    • 2006
  • This is devoted to first, to propose a hash chain algorithm that generates more secure key than conventional encryption method. Secondly, we proposes encryption method that is more secure than conventional system using a encryption method that encrypts each block with each key generated by a hash chain algorithm. Thirdly, After identifying the user via wired and wireless network using a user authentication method. We propose a divided session key method so that Although a client key is disclosed, Attackers cannot catch a complete key and method to safely transfer the key using a divided key method. We make an experiment using various size of digital contents files for performance analysis after performing the design and implementation of system. Proposed system can distribute key securely than conventional system and encrypt data to prevent attacker from decrypting complete data although key may be disclosed. The encryption and decryption time that client system takes to replay video data fie is analogous to the conventional method.

Optimal Implementation of Format Preserving Encryption Algorithm FEA in Various Environments (다양한 환경에서의 형태보존 암호 FEA에 대한 최적 구현)

  • Park, Cheolhee;Jeong, Sooyong;Hong, Dowon;Seo, Changho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.1
    • /
    • pp.41-51
    • /
    • 2018
  • Format preserving encryption(FPE) performs encryption with preserving the size and format of plain-text. Therefore, it is possible to minimize the structural change of the database before and after the encryption. For example, when encrypting data such as credit card number or social security number, it is possible to maintain the existing database structure because FPE outputs the same form of cipher-text as plain-text. Currently, the National Institute of Standards and Technology (NIST) recommends FF1 and FF3 as standards for FPE. Recently, in Korea, FEA, which is a very efficient FPE algorithm, has been adopted as the standard of FPE. In this paper, we analyze FEA and measure the performance of FEA by optimizing it in various environments.