• Title/Summary/Keyword: Encryption and Decryption

Search Result 486, Processing Time 0.027 seconds

Optical Encryption of a Binary Image by Phase Modulation of the Wavefront

  • Song, Jaehun;Moon, Inkyu;Lee, Yeonho
    • Journal of the Optical Society of Korea
    • /
    • v.20 no.3
    • /
    • pp.358-362
    • /
    • 2016
  • We present a new scheme for optical encryption of a binary image. In our method, the original binary data page is first divided into two identical pages. In each data page, the “on” and “off” pixels are represented by two discrete phases that are 90° apart. The first page corresponds to the phase conjugation of the second page, and vice versa. In addition, the wavefront of the two data pages is changed simultaneously from planar to spherical, for better encryption. The wavefront modification is represented by an extra phase shift, which is a function of position on the wavefront. In this way the two separate pages are both encrypted, and therefore the pages cannot be distinguished in a CCD. If the first page is used as an encrypted data page, then the second page is used as the decryption key, and vice versa. The decryption can be done by simply combining the two encrypted data pages. It is shown in our experiment that encryption and decryption can be fully accomplished in the optical domain.

Design and Implementation of Image Encryption Method for Multi-Parameter Chaotic System (다중변수 혼돈계를 이용한 이미지 암호화 방법의 설계 및 구현)

  • Yim, Geo-Su
    • Convergence Security Journal
    • /
    • v.8 no.3
    • /
    • pp.57-64
    • /
    • 2008
  • The Security of digital images has become increasingly more important in highly computerized and interconnected world. Therefore, The chaos-based encryption algorithms have suggested some new and efficient ways to develop secure image encryption method. This paper is described for the point at issue in all chaos-based encryption method for distribution of a chaotic signals. It has a method for generation of uniformly distributed chaotic signals that we designed secure algorithm of multi-parameter chaotic systems. So we are present validity of the theoretical models for results of image encryption and decryption for proposed method.

  • PDF

Improved Identity-Based Broadcast Encryption (개선된 Identity 기반의 브로드캐스트 암호화 기법)

  • Kim, Ki-Tak;Park, Jong-Hwan;Lee, Dong-Hoon
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2008.08a
    • /
    • pp.347-349
    • /
    • 2008
  • The primitive of Identity-Based Broadcast Encryption allows a sender to distribute session keys or messages for a dynamically changing set of receivers using the receiver's identity as a public key. We already know that the trade-off exists the efficiency between the public parameter size and the ciphertext size. So, if the ciphertext size is O(1), then the public parameter size may be O(n). Some of IBBE scheme take the public parameters as input in decryption phase. Thus, a decryption device (or client) has to store the public parameters or receive it. This means that a decryption device (or client) has to have the proper size storage. Recently, delerabl$\square$e proposed an IBBE which have the O(1) size ciphertexts and the O(n) size public parameters. In this paper, we present an IBBE scheme. In our construction the ciphertext size and the public parameter size are sub-linear in the total number of receivers, and the private key size is constant.

  • PDF

Optical encryption and decryption of image information by use of nail bed patterns (생체신호인 조상(nail bed)패턴을 이용한 영상정보의 광 암호화 및 복호화)

  • 김용우;김태근
    • Korean Journal of Optics and Photonics
    • /
    • v.15 no.2
    • /
    • pp.114-122
    • /
    • 2004
  • In this paper, we proposed an optical encryption and decryption technique that uses a nail bed pattern as a key-code. Since the technique uses a nail bed pattern that is a biometric signal of an encryptor, the technique is robust about a fake key or illegal use of a key. In addition to this, the encrypted image contains the biometric information of the encryptor. This makes the proposed technique also be applied to authentication.

Key Generation and Management Scheme for Partial Encryption Based on Hash Tree Chain (부분 암호화를 위한 해쉬 트리 체인 기반 키 생성 및 관리 알고리즘)

  • Kim, Kyoung Min;Sohn, Kyu-Seek;Nam, Seung Yeob
    • Journal of the Korea Society for Simulation
    • /
    • v.25 no.3
    • /
    • pp.77-83
    • /
    • 2016
  • A new key generation scheme is proposed to support partial encryption and partial decryption of data in cloud computing environment with a minimal key-related traffic overhead. Our proposed scheme employs a concept of hash tree chain to reduce the number of keys that need to be delivered to the decryption node. The performance of the proposed scheme is evaluated through simulation.

Design and Implementation of a System Call Interface for Supporting File Partial Encryption (파일 부분 암호화 지원을 위한 시스템 호출의 설계 및 구현에 관한 연구)

  • Seo, Hye-In;Kim, Eun-Gi
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.22 no.3
    • /
    • pp.557-567
    • /
    • 2018
  • There are currently various file encryption solutions for encrypting and storing files on disk. However, the existing file encryption solutions handle encryption and decryption all at once by file or directory. In this paper, we propose a system call supporting partial encryption function of the file. The user sets the encryption information with the system call interface at a portion where encryption of the file data is desired. And then the user writes file data, the data is encrypted and stored. Also if the user sets decryption information and reads the file data, the necessary part is decrypted by applying the set information. For the proposed system call, It consists of inspection module, management module, encryption module, decryption module, and HMAC module as per required system call. And it was implemented on the Linux environment. Also the operation of implemented system call was verified on the development board, and the performance was analyzed by measuring performance speed.

De-Centralized Information Flow Control for Cloud Virtual Machines with Blowfish Encryption Algorithm

  • Gurav, Yogesh B.;Patil, Bankat M.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.12
    • /
    • pp.235-247
    • /
    • 2021
  • Today, the cloud computing has become a major demand of many organizations. The major reason behind this expansion is due to its cloud's sharing infrastructure with higher computing efficiency, lower cost and higher fle3xibility. But, still the security is being a hurdle that blocks the success of the cloud computing platform. Therefore, a novel Multi-tenant Decentralized Information Flow Control (MT-DIFC) model is introduced in this research work. The proposed system will encapsulate four types of entities: (1) The central authority (CA), (2) The encryption proxy (EP), (3) Cloud server CS and (4) Multi-tenant Cloud virtual machines. Our contribution resides within the encryption proxy (EP). Initially, the trust level of all the users within each of the cloud is computed using the proposed two-stage trust computational model, wherein the user is categorized bas primary and secondary users. The primary and secondary users vary based on the application and data owner's preference. Based on the computed trust level, the access privilege is provided to the cloud users. In EP, the cipher text information flow security strategy is implemented using the blowfish encryption model. For the data encryption as well as decryption, the key generation is the crucial as well as the challenging part. In this research work, a new optimal key generation is carried out within the blowfish encryption Algorithm. In the blowfish encryption Algorithm, both the data encryption as well as decryption is accomplishment using the newly proposed optimal key. The proposed optimal key has been selected using a new Self Improved Cat and Mouse Based Optimizer (SI-CMBO), which has been an advanced version of the standard Cat and Mouse Based Optimizer. The proposed model is validated in terms of encryption time, decryption time, KPA attacks as well.

Design and Evaluation of A Block Encryption Algorithm using Dynamic-Key (동적 키를 이용한 블럭 암호 알고리즘의 설계 및 평가)

  • 정홍섭;이창두;박규석
    • Journal of Korea Multimedia Society
    • /
    • v.5 no.6
    • /
    • pp.683-696
    • /
    • 2002
  • The existing block encryption algorithms have been designed for the encryption key value to be unchanged and applied to the round functions of each block, and enciphered. Therefore, it has such a weak point that the plaintext or encryption key could be easily exposed by differential cryptanalysis or linear cryptanalysis, both are the most powerful methods for decoding block encryption of a round-repeating structure. In order to overcome with this weak point, an encryption algorithm using a mote efficient key should be designed. In this paper, a block encryption algorithm which is designed for each encryption key value to be applied to each round block with different value is proposed. This algorithm needs a short processing time in an encryption and decryption, has a high intensity, can apply to electronic commerce and various applications of data protection.

  • PDF

A Digital Right Management System based on Shared Key fool for Video Data Protection (동영상 데이터 보호를 위한 공유 키 풀 기반의 DRM 시스템)

  • Kim Jung-Jae;Park Jae-Pyo;Jun Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.12C no.2 s.98
    • /
    • pp.183-190
    • /
    • 2005
  • In this thesis, first, we propose I-frame encryption techniques of video data for video data itself encryption and propose license agent that processing user's certification and decryption in client system automatically when user execute encrypted video data in system server. License agent runs user's certification, encryption and decryption of video data based on PID(Public Key Infrastructure) using shared key-pool when execute of video data. Also, compose duplex buffer control and propose real time decryption method using efficient buffer scheduling to reduce much playing delay times that happen processing decryption when execute of videoa data of high-capacity.

Data Access Control Scheme Based on Blockchain and Outsourced Verifiable Attribute-Based Encryption in Edge Computing

  • Chao Ma;Xiaojun Jin;Song Luo;Yifei Wei;Xiaojun Wang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.7
    • /
    • pp.1935-1950
    • /
    • 2023
  • The arrival of the Internet of Things and 5G technology enables users to rely on edge computing platforms to process massive data. Data sharing based on edge computing refines the efficiency of data collection and analysis, saves the communication cost of data transmission back and forth, but also causes the privacy leakage of a lot of user data. Based on attribute-based encryption and blockchain technology, we design a fine-grained access control scheme for data in edge computing, which has the characteristics of verifiability, support for outsourcing decryption and user attribute revocation. User attributes are authorized by multi-attribute authorization, and the calculation of outsourcing decryption in attribute encryption is completed by edge server, which reduces the computing cost of end users. Meanwhile, We implemented the user's attribute revocation process through the dual encryption process of attribute authority and blockchain. Compared with other schemes, our scheme can manage users' attributes more flexibly. Blockchain technology also ensures the verifiability in the process of outsourcing decryption, which reduces the space occupied by ciphertext compared with other schemes. Meanwhile, the user attribute revocation scheme realizes the dynamic management of user attribute and protects the privacy of user attribute.