• 제목/요약/키워드: Encryption keys

검색결과 213건 처리시간 0.027초

Efficient Key Management Protocol for Secure RTMP Video Streaming toward Trusted Quantum Network

  • Pattaranantakul, Montida;Sanguannam, Kittichai;Sangwongngam, Paramin;Vorakulpipat, Chalee
    • ETRI Journal
    • /
    • 제37권4호
    • /
    • pp.696-706
    • /
    • 2015
  • This paper presents an achievable secure videoconferencing system based on quantum key encryption in which key management can be directly applied and embedded in a server/client videoconferencing model using, for example, OpenMeeting. A secure key management methodology is proposed to ensure both a trusted quantum network and a secure videoconferencing system. The proposed methodology presents architecture on how to share secret keys between key management servers and distant parties in a secure domain without transmitting any secrets over insecure channels. The advantages of the proposed secure key management methodology overcome the limitations of quantum point-to-point key sharing by simultaneously distributing keys to multiple users; thus, it makes quantum cryptography a more practical and secure solution. The time required for the encryption and decryption may cause a few seconds delay in video transmission, but this proposed method protects against adversary attacks.

Image Authentication Using Only Partial Phase Information from a Double-Random-Phase-Encrypted Image in the Fresnel Domain

  • Zheng, Jiecai;Li, Xueqing
    • Journal of the Optical Society of Korea
    • /
    • 제19권3호
    • /
    • pp.241-247
    • /
    • 2015
  • The double-random phase encryption (DRPE) algorithm is a robust technique for image encryption, due to its high speed and encoding a primary image to stationary white noise. Recently it was reported that DRPE in the Fresnel domain can achieve a better avalanche effect than that in Fourier domain, which means DRPE in the Fresnel domain is much safer, to some extent. Consequently, a method based on DRPE in the Fresnel domain would be a good choice. In this paper we present an image-authentication method which uses only partial phase information from a double-random-phase-encrypted image in the Fresnel domain. In this method, only part of the phase information of an image encrypted with DRPE in the Fresnel domain needs to be kept, while other information like amplitude values can be eliminated. Then, with the correct phase keys (we do not consider wavelength and distance as keys here) and a nonlinear correlation algorithm, the encrypted image can be authenticated. Experimental results demonstrate that the encrypted images can be successfully authenticated with this partial phase plus nonlinear correlation technique.

Mutable Encryption for Oblivious Data Access in Cloud Storage

  • Ahmad, Mahmood;Hussain, Shujjat;Pervez, Zeeshan;Lee, Sungyoung;Chung, Tae Choong
    • 한국정보처리학회:학술대회논문집
    • /
    • 한국정보처리학회 2013년도 춘계학술발표대회
    • /
    • pp.157-158
    • /
    • 2013
  • Data privacy and access control policies in computer clouds are a prime concerns while talking about the sensitive data. Authorized access is ensured with the help of secret keys given to a range of valid users. Granting the role access is a trivial matter but revoking user access is tricky and compute intensive. To revoke a user and making his data access ineffective the data owner has to compute new set of keys for the rest of effective users. This situation is inappropriate where user revocation is a frequent phenomenon. Time based revocation is another way to deal this issue where key for data access expires automatically. This solution rests in a very strong assumption of time determination in advance. In this paper we have proposed a mutable encryption for oblivious data access in cloud storage where the access key becomes ineffective after defined number of threshold by the data owner. The proposed solution adds to its novelty by introducing mutable encryption while accessing the data obliviously.

Genetic Symmetric Key Generation for IDEA

  • Malhotra, Nandini;Nagpal, Geeta
    • Journal of Information Processing Systems
    • /
    • 제11권2호
    • /
    • pp.239-247
    • /
    • 2015
  • Cryptography aims at transmitting secure data over an unsecure network in coded version so that only the intended recipient can analyze it. Communication through messages, emails, or various other modes requires high security so as to maintain the confidentiality of the content. This paper deals with IDEA's shortcoming of generating weak keys. If these keys are used for encryption and decryption may result in the easy prediction of ciphertext corresponding to the plaintext. For applying genetic approach, which is well-known optimization technique, to the weak keys, we obtained a definite solution to convert the weaker keys to stronger ones. The chances of generating a weak key in IDEA are very rare, but if it is produced, it could lead to a huge risk of attacks being made on the key, as well as on the information. Hence, measures have been taken to safeguard the key and to ensure the privacy of information.

Public key broadcast encryption scheme using new converting method

  • Jho, Nam-Su;Yoo, Eun-Sun;Rhee, Man-Young
    • 정보보호학회논문지
    • /
    • 제18권6B호
    • /
    • pp.199-206
    • /
    • 2008
  • Broadcast encryption is a cryptographical primitive which is designed for a content provider to distribute contents to only privileged qualifying users through an insecure channel. Anyone who knows public keys can distribute contents by means of public key broadcast encryption whose technique can also be applicable to many other applications. In order to design public key broadcast encryption scheme, it should devise some methods that convert a broadcast encryption scheme based on symmetric key cryptosystem to a public key broadcast encryption. Up to this point, broadcast encryption scheme on trial for converting from symmetric key setting to asymmetric public key setting has been attempted by employing the Hierarchical Identity Based Encryption (HIBE) technique. However, this converting method is not optimal because some of the properties of HIBE are not quite fitting for public key broadcast schemes. In this paper, we proposed new converting method and an efficient public key broadcast encryption scheme Pub-PI which is obtained by adapting the new converting method to the PI scheme [10]. The transmission overhead of the Pub-PI is approximately 3r, where r is the number of revoked users. The storage size of Pub-PI is O($c^2$), where c is a system parameter of PI and the computation cost is 2 pairing computations.

오류 주입을 이용한 Triple DES에 대한 라운드 축소 공격 (A Round Reduction Attack on Triple DES Using Fault Injection)

  • 최두식;오두환;배기석;문상재;하재철
    • 정보보호학회논문지
    • /
    • 제21권2호
    • /
    • pp.91-100
    • /
    • 2011
  • Triple DES(Data Encryption Standard)는 DES의 안전성을 향상시키기 위하여 2번의 DES 암호화와 1번의 DES 복호화를 수행하는 국제 표준 암호 알고리즘이다. 본 논문에서는 Triple DES에서 수행되는 각각의 DES 알고리즘 중 마지막 라운드를 실행시키지 않도록 오류를 주입함으로써 비밀키를 찾아내는 차분 오류 분석(Differential Fault Analysis, DFA)공격을 제안한다. 제안한 공격 방법을 이용하여 시뮬레이션 결과, 9개 정도의 정상-오류 암호문 쌍을 얻을 수 있으면 $2^{24}$번의 비밀 키 전탐색을 통해 3개의 비밀키를 모두 찾을 수 있었다. 또한, ATmega128 칩에 Triple DES 암호 알고리즘을 실제로 구현하고 레이저를 이용한 오류를 주입함으로써 제안 공격이 오류 주입 대응책이 적용되지 않은 범용 마이크로프로세서 칩에 적용 가능함을 검증하였다.

하드웨어에 종속된 암호키 비밀 분할을 이용한 정보권한관리 시스템 (Information Right Management System using Secret Splitting of Hardware Dependent Encryption Keys)

  • 두소영;공은배
    • 한국정보과학회논문지:시스템및이론
    • /
    • 제27권3호
    • /
    • pp.345-351
    • /
    • 2000
  • 본 논문의 연구 범위는 디지털 음악과 같은 디지털 정보의 지적재산권 소유자의 권한 보호방법이다. 그 방안으로, 디지털 정보를 인터넷상에서 분배할 때는 암호화 방법을 사용한다. 정당한 사용자가 이 정보를 이용하기 위해서는 해독 과정이 필요하다. 지적재산권을 보호하기 위해 정당한 사용자라도 해독은 시켜주되 해독에 사용되는 키는 모르게 할 필요가 있다. 왜냐하면, 사용자가 해독에 사용되는 키를 알게 되면, 암호화된 정보를 해독하여 사용자가 마음대로 사용할 수 있게 되기 때문이다. 본 논문에서는 사용자로 하여금 해독에 사용되는 키를 알 수 없게 하기 위해서 비밀분할 프로토콜을 사용하며, 추가적인 안전장치로 키를 생성하는데 하드웨어 식별값(MAC 주소 또는 하드 디스크 일련번호)을 활용하고 있다. 사용자가 정보를 사용하고자 할 경우 사용자에게 미리 전달된 디코더가 사용자 식별값을 하드웨어로부터 직접 읽어 해독키를 만들어 낸다. 지정된 시스템이 아닌 경우 해독키가 제대로 만들어 질 수 없으므로 정보를 사용할 수 없게 된다. 따라서, 디지털 정보의 지적 재산권 소유자의 권한은 보다 안전하게 보호 될 수 있다.

  • PDF

Image Encryption Based on Quadruple Encryption using Henon and Circle Chaotic Maps

  • Hanchinamani, Gururaj;Kulkarni, Linganagouda
    • Journal of Multimedia Information System
    • /
    • 제2권2호
    • /
    • pp.193-206
    • /
    • 2015
  • In this paper a new approach for image encryption based on quadruple encryption with dual chaotic maps is proposed. The encryption process is performed with quadruple encryption by invoking the encrypt and decrypt routines with different keys in the sequence EDEE. The decryption process is performed in the reverse direction DDED. The key generation for the quadruple encryption is achieved with a 1D Circle map. The chaotic values for the encrypt and decrypt routines are generated by using a 2D Henon map. The Encrypt routine E is composed of three stages i.e. permutation, pixel value rotation and diffusion. The permutation is achieved by: row and column scrambling with chaotic values, exchanging the lower and the upper principal and secondary diagonal elements based on the chaotic values. The second stage circularly rotates all the pixel values based on the chaotic values. The last stage performs the diffusion in two directions (forward and backward) with two previously diffused pixels and two chaotic values. The security and performance of the proposed scheme are assessed thoroughly by using the key space, statistical, differential, entropy and performance analysis. The proposed scheme is computationally fast with security intact.

Secret-key-sharing Cryptosystem Using Optical Phase-shifting Digital Holography

  • Jeon, Seok Hee;Gil, Sang Keun
    • Current Optics and Photonics
    • /
    • 제3권2호
    • /
    • pp.119-127
    • /
    • 2019
  • A new secret-key-sharing cryptosystem using optical phase-shifting digital holography is proposed. The proposed secret-key-sharing algorithm is based on the Diffie-Hellman key-exchange protocol, which is modified to an optical cipher system implemented by a two-step quadrature phase-shifting digital holographic encryption method using orthogonal polarization. Two unknown users' private keys are encrypted by two-step phase-shifting digital holography and are changed into three digital-hologram ciphers, which are stored by computer and are opened to a public communication network for secret-key-sharing. Two-step phase-shifting digital holograms are acquired by applying a phase step of 0 or ${\pi}/2$ in the reference beam's path. The encrypted digital hologram in the optical setup is a Fourier-transform hologram, and is recorded on CCDs with 256 quantized gray-level intensities. The digital hologram shows an analog-type noise-like randomized cipher with a two-dimensional array, which has a stronger security level than conventional electronic cryptography, due to the complexity of optical encryption, and protects against the possibility of a replay attack. Decryption with three encrypted digital holograms generates the same shared secret key for each user. Schematically, the proposed optical configuration has the advantage of producing a kind of double-key encryption, which can enhance security strength compared to the conventional Diffie-Hellman key-exchange protocol. Another advantage of the proposed secret-key-sharing cryptosystem is that it is free to change each user's private key in generating the public keys at any time. The proposed method is very effective cryptography when applied to a secret-key-exchange cryptosystem with high security strength.

교무업무시스템을 위한 데이터베이스 암호화 구현 및 성능 평가 (Implementation and Performance Evaluation of Database Encryption for Academic Affairs System)

  • 김보선;홍의경
    • 한국멀티미디어학회논문지
    • /
    • 제11권1호
    • /
    • pp.1-12
    • /
    • 2008
  • 데이터베이스 암호화시스템은 데이터를 암호화하여 저장함으로 내부 관리자나 외부 해커로부터 데이터 유출 시 내용을 보호할 수 있는 중요한 수단중의 하나이다. 그러나 암호화시스템은 질의처리 시 자주 발생하는 암복호화로 성능상의 문제가 발생할 수 있어 이를 고려하여 개발되어야 한다. 본 논문에서는 데이터베이스 암호화시스템 아키텍처와 데이터 암호화 처리기를 구축하고, 암호화 데이터 처리를 위한 SQL 질의어 확장에 관한 구현 사례를 제공한다. 성능 향상을 위해 암호키는 데이터베이스별 단일키로 제한하고 암호화 알고리즘으로는 한국표준 암호화 알고리즘들 중 성능이 빠른 ARIA를 채택하였다. 데이터베이스에 대한 성능 평가 관련 연구는 현재까지 매우 미흡한 실정이다. 본 논문에서 구축한 데이터베이스 암호화시스템을 바탕으로 다양한 동시 사용자수와 서버 환경에 대해 암호문과 평문의 처리 성능을 측정한 결과를 제시한다.

  • PDF