• 제목/요약/키워드: Encryption key

검색결과 987건 처리시간 0.03초

의사난수발생기를 이용한 새로운 유선전화 도청방지장치에 관한 연구 (Study on New Security Device of Telephony Using the Pseudo Random Number Generator)

  • 김순석
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국해양정보통신학회 2008년도 춘계종합학술대회 A
    • /
    • pp.655-657
    • /
    • 2008
  • 본 논문은 의사난수발생기를 이용한 디지털 음성 암호화 모들 및 이를 이용한 유선전화 도청방지 장치에 관한 것이다. 제안하는 방법은 유선전화의 통화내용을 암호화하여 제 3자로부터 도청을 방지하는 유선전화 도청방지장치의 암호화 수단에 있어서, 통화 당사자 간 공유 비밀키와 통화 당시 시간 값을 이용하여 암호 키를 발생시키는 의사난수발생기 및 의사난수발생기에서 만들어진 암호키를 이용하여 데이터를 암호화하는 암호화기로 구성됨을 특징으로 한다.

  • PDF

The fast image encryption algorithm based on substitution and diffusion

  • Zhang, Yong;Jia, Xiaoyang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권9호
    • /
    • pp.4487-4511
    • /
    • 2018
  • A fast image encryption system based on substitution and diffusion was proposed, which includes one covering process, one substitution process and two diffusion processes. At first, Chen's chaotic system together with an external 256-bit long secret key was used to generate the key streams for image encryption, in which the initial values of Chen's chaotic system were regarded as the public key. Then the plain image was masked by the covering process. After that the resulting image was substituted with the disturbed S-Box of AES. Finally, the substituted image was diffused twice with the add-modulo operations as the core to obtain the cipher image. Simulation analysis and comparison results with AES and some existing image cryptosystems show that the proposed image cryptosystem possesses the merits of fast encryption/decryption speed, good statistical characteristics, strong sensitivity and etc., and can be used as a candidate system of network security communication.

의사난수발생기를 이용한 새로운 유선전화 도청방지장치에 관한 연구 (Study on New Security Device of Telephony Using the Pseudo Random Number Generator)

  • 김순석;이용희
    • 한국정보통신학회논문지
    • /
    • 제12권6호
    • /
    • pp.1006-1009
    • /
    • 2008
  • 본 논문은 의사난수발생기를 이용한 디지털 음성 암호화 모듈 및 이를 이용한 유선전화 도청방지장치에 관한 것이다. 제안하는 방법은 유선전화의 통화내용을 암호화하여 제 3자로부터 도청을 방지하는 유선전화 도청 방지 장치의 암호화 수단에 있어서, 통화 당사자간 공유 비밀키와 통화 당시 시간 값을 이용하여 암호 키를 발생시키는 의사 난수발생기 및 의사난수발생기에서 만들어진 암호키를 이용하여 데이터를 암호화하는 암호화기로 구성됨을 특징으로 한다.

An Identity-Based Key-Insulated Encryption with Message Linkages for Peer-to-Peer Communication Network

  • Hsu, Chien-Lung;Lin, Han-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권11호
    • /
    • pp.2928-2940
    • /
    • 2013
  • Key exposure is a major threat to secure cryptosystems. To mitigate the impact caused by key-compromise attacks, a key-insulated cryptographic mechanism is a better alternative. For securing the large message communication in peer-to-peer networks, in this paper, we propose the first novel identity-based key-insulated encryption (IB-KIE) scheme with message linkages. Our scheme has the properties of unbounded time periods and random-access key-updates. In the proposed scheme, each client can periodically update his private key while the corresponding public one remains unchanged. The essential security assumption of our proposed scheme is based on the well-known bilinear Diffie-Hellman problem (BDHP). To ensure the practical feasibility, we also formally prove that the proposed scheme achieves the security requirement of confidentiality against indistinguishability under adaptive chosen-ciphertext attacks (IND-CCA2) in the random oracle model.

단일 데이터패스 구조에 기반한 AES 암호화 및 복호화 엔진의 효율적인 통합설계 (Efficient Integrated Design of AES Crypto Engine Based on Unified Data-Path Architecture)

  • 정찬복;문용호
    • 대한임베디드공학회논문지
    • /
    • 제7권3호
    • /
    • pp.121-127
    • /
    • 2012
  • An integrated crypto engine for encryption and decryption of AES algorithm based on unified data-path architecture is efficiently designed and implemented in this paper. In order to unify the design of encryption and decryption, internal steps in single round is adjusted so as to operate with columns after row operation is completed and efficient method for a buffer is developed to simplify the Shift Rows operation. Also, only one S-box is used for both key expansion and crypto operation and Key-Box saving expended key is introduced provide the key required in encryption and decryption. The functional simulation based on ModelSim simulator shows that 164 clocks are required to process the data of 128bits in the proposed engine. In addition, the proposed engine is implemented with 6,801 gates by using Xilinx Synthesizer. This demonstrate that 40% gates savings is achieved in the proposed engine, compared to individual designs of encryption and decryption engine.

Cellular Automata 기초로 형성된 Stream Cipher - Cellular Automata rule 30을 중심으로 - (Completed Stream Cipher by Cellular Automata - About Cellular Automata rule 30 -)

  • 남태희
    • 한국컴퓨터산업학회논문지
    • /
    • 제9권2호
    • /
    • pp.93-98
    • /
    • 2008
  • 본 논문은 Cellular Automata 기초로 형성된 stream cipher에 대해 원리를 분석하였다. 원래 Cellular Automata는 State, Neighborhood, Transition Rules이라는 단순한 특징을 가지고 복잡하고 다양한 원리를 구현할 수 있다. 즉 Cellular Automata는 transition nile를 이용하여 암호화를 원활하게 처리할 수 있다는 것을 암시하고 있다. 따라서 본 논문에서는 Cellular Automata의 transition rule 30 적용으로 binary pad(key stream)을 생성하고, 암호 분류 중 symmetric key encryption 방식의 stream cipher를 이용하여 encryption 및 decryption의 능력을 실험하였다.

  • PDF

Design of Secure Information Center Using a Conventional Cryptography

  • 최준혁;김태갑;고병도;류재철
    • 정보보호학회논문지
    • /
    • 제6권4호
    • /
    • pp.53-66
    • /
    • 1996
  • World Wide Web is a total solution for multi-media data transmission on Internet. Because of its characteristics like ease of use, support for multi-media data and smart graphic user interface, WWW has extended to cover all kinds of applications. The Secure Information Center(SIC) is a data transmission system using conventional cryptography between client and server on WWW. It's main function is to support the encryption of sending data. For encryption of data IDEA(International Data Encryption Algorithm) is used and for authentication mechanism MD5 hash function is used. Since Secure Information Center is used by many users, conventional cryptosystem is efficient in managing their secure interactions. However, there are some restrictions on sharing of same key and data transmission between client and server, for example the risk of key exposure and the difficulty of key sharing mechanisms. To solve these problems, the Secure Information Center provides encryption mechanisms and key management policies.

무인증서 공개키 암호에 기반한 다중수신자 암호 기법 및 응용 (A Multi-receiver Certificateless Encryption Scheme and Its Application)

  • 서철;박영호;이경현
    • 한국멀티미디어학회논문지
    • /
    • 제14권6호
    • /
    • pp.775-784
    • /
    • 2011
  • 본 논문에서는 신원기반 다중수신자 암호 기법의 장점인 묵시적 인증을 제공하는 동시에 키 위탁문제를 해결하기 위한 무인증서 공개키 암호 기술 기반의 새로운 다중수신자 암호 기법을 소개한다. 제안 기법은 다중수신자에 대한 메시지 암호화 단계에서 겹선형 페어링 연산을 제거하였을 뿐만 아니라 복호화 단계에서 단 한 번의 겹선형 페어링 연산만을 요구하는 매우 효율적인 다중수신자 암호 기법이다. 또한, 본 논문에서는 제안 기법을 이용하여 스테이트리스 수신자 환경을 위한 서브셋-커버 프레임워크 기반의 새로운 공개키 브로드캐스트 암호 기법을 제시한다.

광 암호화를 이용한 안전한 지문 인식 시스템 (Secure Fingerprint Identification System based on Optical Encryption)

  • 한종욱;김춘수;박광호;김은수
    • 한국통신학회논문지
    • /
    • 제24권12B호
    • /
    • pp.2415-2423
    • /
    • 1999
  • We propose a new optical method which conceals the data of authorized persons by encryption before they are stored or compared in the pattern recognition system for security systems. This proposed security system is made up of two subsystems : a proposed optical encryption system and a pattern recognition system based on the JTC which has been shown to perform well. In this system, each image of authorized persons as a reference image is stored in memory units through the proposed encryption system. And if a fingerprint image is placed in the input plane of this security system for access to a restricted area, the image is encoded by the encryption system then compared with the encrypted reference image. Therefore because the captured input image and the reference data are encrypted, it is difficult to decrypt the image if one does not know the encryption key bit stream. The basic idea is that the input image is encrypted by performing optical XOR operations with the key bit stream that is generated by digital encryption algorithms. The optical XOR operations between the key bit stream and the input image are performed by the polarization encoding method using the polarization characteristics of LCDs. The results of XOR operations which are detected by a CCD camera should be used as an input to the JTC for comparison with a data base. We have verified the idea proposed here with computer simulations and the simulation results were also shown.

  • PDF

A Study on Efficient Data De-Identification Method for Blockchain DID

  • Min, Youn-A
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제13권2호
    • /
    • pp.60-66
    • /
    • 2021
  • Blockchain is a technology that enables trust-based consensus and verification based on a decentralized network. Distributed ID (DID) is based on a decentralized structure, and users have the right to manage their own ID. Recently, interest in self-sovereign identity authentication is increasing. In this paper, as a method for transparent and safe sovereignty management of data, among data pseudonymization techniques for blockchain use, various methods for data encryption processing are examined. The public key technique (homomorphic encryption) has high flexibility and security because different algorithms are applied to the entire sentence for encryption and decryption. As a result, the computational efficiency decreases. The hash function method (MD5) can maintain flexibility and is higher than the security-related two-way encryption method, but there is a threat of collision. Zero-knowledge proof is based on public key encryption based on a mutual proof method, and complex formulas are applied to processes such as personal identification, key distribution, and digital signature. It requires consensus and verification process, so the operation efficiency is lowered to the level of O (logeN) ~ O(N2). In this paper, data encryption processing for blockchain DID, based on zero-knowledge proof, was proposed and a one-way encryption method considering data use range and frequency of use was proposed. Based on the content presented in the thesis, it is possible to process corrected zero-knowledge proof and to process data efficiently.