• 제목/요약/키워드: Encryption key

검색결과 977건 처리시간 0.026초

A New Public Key Encryption Scheme based on Layered Cellular Automata

  • Zhang, Xing;Lu, Rongxing;Zhang, Hong;Xu, Chungen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권10호
    • /
    • pp.3572-3590
    • /
    • 2014
  • Cellular automata (CA) based cryptosystem has been studied for almost three decades, yet most of previously reported researches focus on the symmetric key encryption schemes. Up to now, few CA based public key encryption scheme has been proposed. To fill the gap, in this paper, we propose a new public key encryption scheme based on layered cellular automata (LCA). Specifically, in the proposed scheme, based on the T-shaped neighborhood structure, we combine four one-dimensional reversible CAs (set as the private key) to form the transition rules of a two-dimension CA, where the two-dimension CA is set as the corresponding public key. Based on the hardness assumption of the Decisional Dependent CA problem in LCA, we formally prove the proposed scheme is indistinguishably secure against the chosen-plaintext attack (IND-CPA). In addition, we also use a numeric example to demonstrate its feasibility. Finally, analysis of key space and time efficiency are also carried out along with RSA-1024, and the simulation results demonstrate that our proposed scheme is more efficient.

Three-key Triple Data Encryption Algorithm of a Cryptosystem Based on Phase-shifting Interferometry

  • Seok Hee Jeon;Sang Keun Gil
    • Current Optics and Photonics
    • /
    • 제7권6호
    • /
    • pp.673-682
    • /
    • 2023
  • In this paper, a three-key triple data encryption algorithm (TDEA) of a digital cryptosystem based on phase-shifting interferometry is proposed. The encryption for plaintext and the decryption for the ciphertext of a complex digital hologram are performed by three independent keys called a wavelength key k1(λ), a reference distance key k2(dr) and a holographic encryption key k3(x, y), which are represented in the reference beam path of phase-shifting interferometry. The results of numerical simulations show that the minimum wavelength spacing between the neighboring independent wavelength keys is about δλ = 0.007 nm, and the minimum distance between the neighboring reference distance keys is about δdr = 50 nm. For the proposed three-key TDEA, choosing the deviation of the key k1(λ) as δλ = 0.4 nm and the deviation of the key k2(dr) as δdr = 500 nm allows the number of independent keys k1(λ) and k2(dr) to be calculated as N(k1) = 80 for a range of 1,530-1,562 nm and N(dr) = 20,000 for a range of 35-45 mm, respectively. The proposed method provides the feasibility of independent keys with many degrees of freedom, and then these flexible independent keys can provide the cryptosystem with very high security.

컴퓨터 네트워크의 보안을 위한 공개키 다항식 지수 암호시스템에 대한 연구 (A Study on Public key Exponential Cryptosystem for Security in Computer Networks)

  • 양태규
    • 정보학연구
    • /
    • 제6권1호
    • /
    • pp.1-10
    • /
    • 2003
  • 본 논문에서는 컴퓨터 네트워크의 보안성을 위해서 다항식을 인수분해하는 데 어려움이 있는 공개키 다항식 지수 암호시스템 알고리즘을 제안하였다. 제안된 공개키 다항식 지수 암호 시스템에서는 암호문은 평문 다항식 W(x,y,z)을 구성하여 이것을 3승하여 그것에 2개의 공개키 다항식 f(x,y,z)와 g(x,y,z)를 각각 임의의 정수를 곱하여 더한 것을 암호문 C(x,y,z)로 하여 수신자에게 보내준다. 공개키 다항식 f(x,y,z)=g(x,y,x)=0 mod p 근을 구하는 어려움 때문에 해독이 힘들게 된다. 제안된 공개키 다항식 지수 암호 알고리즘은 소인수분해의 어려움에 기초를 둔 RSA 방법의 안전성에, 공개키 다항식을 동시에 만족하는 근을 구하는 어려움의 안전성을 더함으로써 보다 더 안전성 있는 공개키 지수 암호 알고리즘으로 된다. 제안된 공개키 다항식 지수 암호시스템의 타당성을 컴퓨터 시뮬레이션을 통하여 입증하였다.

  • PDF

Dual Optical Encryption for Binary Data and Secret Key Using Phase-shifting Digital Holography

  • Jeon, Seok Hee;Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • 제16권3호
    • /
    • pp.263-269
    • /
    • 2012
  • In this paper, we propose a new dual optical encryption method for binary data and secret key based on 2-step phase-shifting digital holography for a cryptographic system. Schematically, the proposed optical setup contains two Mach-Zehnder type interferometers. The inner interferometer is used for encrypting the secret key with the common key, while the outer interferometer is used for encrypting the binary data with the same secret key. 2-step phase-shifting digital holograms, which result in the encrypted data, are acquired by moving the PZT mirror with phase step of 0 or ${\pi}/2$ in the reference beam path of the Mach-Zehnder type interferometer. The digital hologram with the encrypted information is a Fourier transform hologram and is recorded on CCD with 256 gray level quantized intensities. Computer experiments show the results to be encryption and decryption carried out with the proposed method. The decryption of binary secret key image and data image is performed successfully.

MANET의 멀티캐스트 환경에서 신뢰성 향상을 위한 계층기반 암호 프로토콜 기법 연구 (A Study on Hierarchy-based Secure Encryption Protocol for Trust Improvement on Multicast Environment of MANET)

  • 양환석
    • 디지털산업정보학회논문지
    • /
    • 제13권3호
    • /
    • pp.43-51
    • /
    • 2017
  • MANET consists of only wireless nodes having limited processing capability. It processes routing and data transmission through cooperation among each other. And it is exposed to many attack threats due to the dynamic topology by movement of nodes and multi-hop communication. Therefore, the reliability of transmitted data between nodes must be improved and security of integrity must be high. In this paper, we propose a method to increase the reliability of transmitted data by providing a secure cryptography protocol. The proposed method used a hierarchical structure to provide smooth cryptographic services. The cluster authentication node issues the cluster authentication key pair and unique key to the nodes. The nodes performs the encryption through two steps of encryption using cluster public key and block encryption using unique key. Because of this, the robustness against data forgery attacks was heightened. The superior performance of the proposed method can be confirmed through comparative experiment with the existing security routing method.

Enhanced Certificate-Based Encryption Scheme without Bilinear Pairings

  • Lu, Yang;Zhang, Quanling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권2호
    • /
    • pp.881-896
    • /
    • 2016
  • Certificate-based cryptography is a useful public key cryptographic primitive that combines the merits of traditional public key cryptography and identity-based cryptography. It not only solves the key escrow problem inherent in identity-based cryptography, but also simplifies the cumbersome certificate management problem in traditional public key cryptography. In this paper, by giving a concrete attack, we first show that the certificate-based encryption scheme without bilinear pairings proposed by Yao et al. does not achieve either the chosen-ciphertext security or the weaker chosen-plaintext security. To overcome the security weakness in Yao et al.'s scheme, we propose an enhanced certificate-based encryption scheme that does not use the bilinear pairings. In the random oracle model, we formally prove it to be chosen-ciphertext secure under the computational Diffie-Hellman assumption. The experimental results show that the proposed scheme enjoys obvious advantage in the computation efficiency compared with the previous certificate-based encryption schemes. Without costly pairing operations, it is suitable to be employed on the computation-limited or power-constrained devices.

팩시밀리용 암호 시스템 개발 (Development of Encryption System for Facsimile)

  • 유병욱;한상수
    • 한국정보통신학회논문지
    • /
    • 제10권2호
    • /
    • pp.344-352
    • /
    • 2006
  • 자동으로 암호문과 평문의 수신이 가능한 팩시밀리용 암호통신시스템을 개발하였다. 개발된 암호시스템은 128bit SEED알고리즘을 적용하였으며 1024bit 모듈러, 256bits Exponent의 Diffie-Hellman 키교환방식을 적용하였다. 암호문 고속 전송을 위해 Dual FAX Server를 개발함으로써 실시간 암호통신을 구현하였다. Diffie-Hellman 키교환 시 등록된 시리얼번호를 서로 교환시켜 안전한 키 교환이 가능하게 하였다.

경량 블록암호 LEA용 암호/복호 프로세서 설계 (A Design of Crypto-processor for Lightweight Block Cipher LEA)

  • 성미지;신경욱
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2015년도 춘계학술대회
    • /
    • pp.401-403
    • /
    • 2015
  • 128비트 블록암호 알고리듬 LEA(Lightweight Encryption Algorithm)의 효율적인 하드웨어 설계에 대해 기술한다. 저전력, 저면적 구현을 위해 라운드블록과 키 스케줄러의 암호화와 복호화 연산의 하드웨어 자원이 공유되도록 설계하였다. 키 스케줄러 레지스터의 구조를 개선하여 키 스케줄링에 소요되는 클록 사이클 수를 감소시켰으며, 이를 통해 암호화/복호화 성능을 향상시켰다. 설계된 LEA 프로세서는 FPGA 합성결과, 2,364 슬라이스로 구현되었으며, 113 MHz로 동작하여 128/192/256비트 마스터키 길이에 대해 각각 181/162/109 Mbps의 성능을 갖는 것으로 평가되었다.

  • PDF

Create a hybrid algorithm by combining Hill and Advanced Encryption Standard Algorithms to Enhance Efficiency of RGB Image Encryption

  • Rania A. Tabeidi;Hanaa F. Morse;Samia M. Masaad;Reem H. Al-shammari;Dalia M. Alsaffar
    • International Journal of Computer Science & Network Security
    • /
    • 제23권10호
    • /
    • pp.129-134
    • /
    • 2023
  • The greatest challenge of this century is the protection of stored and transmitted data over the network. This paper provides a new hybrid algorithm designed based on combination algorithms, in the proposed algorithm combined with Hill and the Advanced Encryption Standard Algorithms, to increase the efficiency of color image encryption and increase the sensitivity of the key to protect the RGB image from Keyes attackers. The proposed algorithm has proven its efficiency in encryption of color images with high security and countering attacks. The strength and efficiency of combination the Hill Chipper and Advanced Encryption Standard Algorithms tested by statical analysis for RGB images histogram and correlation of RGB images before and after encryption using hill cipher and proposed algorithm and also analysis of the secret key and key space to protect the RGB image from Brute force attack. The result of combining Hill and Advanced Encryption Standard Algorithm achieved the ability to cope statistically

ABC(Advanced Block Cipher) 알고리즘 설계 (A design of ABC(Advanced Block Cipher) Algorithm)

  • 이병관;정은희;윤동식
    • 한국정보전자통신기술학회논문지
    • /
    • 제3권2호
    • /
    • pp.64-69
    • /
    • 2010
  • 본 논문에서는 EC-DH를 이용한 안전한 키 분배와 처리속도가 개선된 64byte 블록 암호화 알고리즘인 ABC(Advanced Block Cipher) 알고리즘을 설계하였다. ABC 알고리즘은 별도의 S-Box, IP-Box 등을 사용하지 않고 데이터 교환키를 이용해 원본 데이터의 위치를 교환하는 방식을 사용함으로써 기본적인 메모리 점유율을 줄였다. 또한, 고정된 암 복호화 키가 아닌 유동적인 암 복호화 키를 사용해 대칭키의 유출에 대비하였다. 따라서, 본 논문에서 제안한 ABC 알고리즘은 모바일 뱅킹 및 낮은 메모리 환경에 적합한 암호화 알고리즘이라 할 수 있다.

  • PDF