• 제목/요약/키워드: Encryption technology

검색결과 675건 처리시간 0.027초

A New Public Key Encryption Scheme based on Layered Cellular Automata

  • Zhang, Xing;Lu, Rongxing;Zhang, Hong;Xu, Chungen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권10호
    • /
    • pp.3572-3590
    • /
    • 2014
  • Cellular automata (CA) based cryptosystem has been studied for almost three decades, yet most of previously reported researches focus on the symmetric key encryption schemes. Up to now, few CA based public key encryption scheme has been proposed. To fill the gap, in this paper, we propose a new public key encryption scheme based on layered cellular automata (LCA). Specifically, in the proposed scheme, based on the T-shaped neighborhood structure, we combine four one-dimensional reversible CAs (set as the private key) to form the transition rules of a two-dimension CA, where the two-dimension CA is set as the corresponding public key. Based on the hardness assumption of the Decisional Dependent CA problem in LCA, we formally prove the proposed scheme is indistinguishably secure against the chosen-plaintext attack (IND-CPA). In addition, we also use a numeric example to demonstrate its feasibility. Finally, analysis of key space and time efficiency are also carried out along with RSA-1024, and the simulation results demonstrate that our proposed scheme is more efficient.

A Survey of State-of-the-Art Multi-Authority Attribute Based Encryption Schemes in Cloud Environment

  • Reetu, Gupta;Priyesh, Kanungo;Nirmal, Dagdee
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권1호
    • /
    • pp.145-164
    • /
    • 2023
  • Cloud computing offers a platform that is both adaptable and scalable, making it ideal for outsourcing data for sharing. Various organizations outsource their data on cloud storage servers for availing management and sharing services. When the organizations outsource the data, they lose direct control on the data. This raises the privacy and security concerns. Cryptographic encryption methods can secure the data from the intruders as well as cloud service providers. Data owners may also specify access control policies such that only the users, who satisfy the policies, can access the data. Attribute based access control techniques are more suitable for the cloud environment as they cover large number of users coming from various domains. Multi-authority attribute-based encryption (MA-ABE) technique is one of the propitious attribute based access control technique, which allows data owner to enforce access policies on encrypted data. The main aim of this paper is to comprehensively survey various state-of-the-art MA-ABE schemes to explore different features such as attribute and key management techniques, access policy structure and its expressiveness, revocation of access rights, policy updating techniques, privacy preservation techniques, fast decryption and computation outsourcing, proxy re-encryption etc. Moreover, the paper presents feature-wise comparison of all the pertinent schemes in the field. Finally, some research challenges and directions are summarized that need to be addressed in near future.

IoT/QR/전자태그용 저용량 메시지 데이터 암호화 적용을 위한 새로운 방식의 스트림 경량 암호화 알고리즘 모티브 제안 (A new type of lightweight stream encryption algorithm motif for applying low capacity messaging data encryption for IoT / QR / electronic tags)

  • 김정훈
    • 한국정보전자통신기술학회논문지
    • /
    • 제10권1호
    • /
    • pp.46-56
    • /
    • 2017
  • 최근 IoT 기술의 확산이 본격화 되면서, 홈/가전/의료등 전 산업 분야에 적용되고 있는데, IoT의 저 사양, 저 전력 소모 특성과 통신 데이터 특성으로 인하여, 기존 암호화 알고리즘의 적용이 용이하지 않으며, 따라서 보안 위협에 대한 우려가 커지고 있다. 이에 대응하여 본 연구에서는, 기존의 고정비트에 대한 XOR연산을 이용한 스트림 암호화 방식에 비하여, 해당 기준 비트에서 상위 방향의 비트 패턴에 따라 불규칙적으로 결정되는 특정한 바이너리 클러스터를 기준으로 암호 키 값에 따라 자리내림, 자리올림 방식을 이용하여, 비트 값에 변화를 주는 일종의 가변 길이 비트 XOR연산 방식을 도입하여 암호화 및 복호화가 진행될 수 있음을 처음으로 제시하였다. 제안 알고리즘의 특징상 암호화 전후의 데이터 크기 변화가 없고, IoT 디바이스/QR코드/RFID/NFC가 빈번히 처리하는 짧은 메시지 데이터에 대해서도 암호화하는 실용성을 확인하였다.

Efficient and Secure Certificateless Proxy Re-Encryption

  • Liu, Ya;Wang, Hongbing;Wang, Chunlu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권4호
    • /
    • pp.2254-2275
    • /
    • 2017
  • In this paper, we present an IND-CCA2 secure certificateless proxy re-encryption scheme in the random oracle model. A certificateless public key cryptography simplifies the certificate management in a traditional public key infrastructure and the built-in key escrow feature in an identity-based public key cryptography. Our scheme shares the merits of certificateless public key encryption cryptosystems and proxy re-encryption cryptosystems. Our certificateless proxy re-encryption scheme has several practical and useful properties - namely, multi-use, unidirectionality, non-interactivity, non-transitivity and so on. The security of our scheme bases on the standard bilinear Diffie-Hellman and the decisional Bilinear Diffie-Hellman assumptions.

AES 기반 화이트박스 암호 기법의 지연 시간과 연산량 분석 (Analysis of Latency and Computation Cost for AES-based Whitebox Cryptography Technique)

  • 이진민;김소연;이일구
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국정보통신학회 2022년도 춘계학술대회
    • /
    • pp.115-117
    • /
    • 2022
  • 화이트박스 암호 기법은 암호 키 정보를 소프트웨어 기반 암호화 알고리즘에 섞어 암호 키의 노출을 막는 방식이다. 화이트박스 암호 기법은 허가되지 않은 역공학 분석으로 메모리에 접근하여 기밀 데이터와 키를 유추하기 어렵게 만들어서 종래의 하드웨어 기반의 보안 암호화 기법을 대체하는 기술로 주목받고 있다. 하지만, 암복호화 과정에서 연산 결과와 암호 키를 숨기기 위해 크기가 큰 룩업테이블을 사용하기 때문에 암복호 속도가 느리고, 메모리 사이즈가 커지는 문제가 발생한다. 특히 최근 저가, 저전력, 경량의 사물인터넷 제품들은 제한된 메모리 공간과 배터리 용량 때문에 화이트박스 암호을 적용하기 어렵다. 또한, 실시간 서비스를 지원해야 하는 네트워크 환경에서는 화이트박스 암호의 암복호화 속도로 인해 응답 지연 시간이 증가하여 통신 효율이 열화된다. 따라서 본 논문에서는 S.Chow가 제안한 AES 기반 화이트박스(WBC-AES)를 사용하여 속도와 메모리 요구조건을 만족할 수 있는지 실험 결과를 토대로 분석한다.

  • PDF

Enhanced Privacy Preservation of Cloud Data by using ElGamal Elliptic Curve (EGEC) Homomorphic Encryption Scheme

  • vedaraj, M.;Ezhumalai, P.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권11호
    • /
    • pp.4522-4536
    • /
    • 2020
  • Nowadays, cloud is the fastest emerging technology in the IT industry. We can store and retrieve data from the cloud. The most frequently occurring problems in the cloud are security and privacy preservation of data. For improving its security, secret information must be protected from various illegal accesses. Numerous traditional cryptography algorithms have been used to increase the privacy in preserving cloud data. Still, there are some problems in privacy protection because of its reduced security. Thus, this article proposes an ElGamal Elliptic Curve (EGEC) Homomorphic encryption scheme for safeguarding the confidentiality of data stored in a cloud. The Users who hold a data can encipher the input data using the proposed EGEC encryption scheme. The homomorphic operations are computed on encrypted data. Whenever user sends data access permission requests to the cloud data storage. The Cloud Service Provider (CSP) validates the user access policy and provides the encrypted data to the user. ElGamal Elliptic Curve (EGEC) decryption was used to generate an original input data. The proposed EGEC homomorphic encryption scheme can be tested using different performance metrics such as execution time, encryption time, decryption time, memory usage, encryption throughput, and decryption throughput. However, efficacy of the ElGamal Elliptic Curve (EGEC) Homomorphic Encryption approach is explained by the comparison study of conventional approaches.

Data Access Control Scheme Based on Blockchain and Outsourced Verifiable Attribute-Based Encryption in Edge Computing

  • Chao Ma;Xiaojun Jin;Song Luo;Yifei Wei;Xiaojun Wang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권7호
    • /
    • pp.1935-1950
    • /
    • 2023
  • The arrival of the Internet of Things and 5G technology enables users to rely on edge computing platforms to process massive data. Data sharing based on edge computing refines the efficiency of data collection and analysis, saves the communication cost of data transmission back and forth, but also causes the privacy leakage of a lot of user data. Based on attribute-based encryption and blockchain technology, we design a fine-grained access control scheme for data in edge computing, which has the characteristics of verifiability, support for outsourcing decryption and user attribute revocation. User attributes are authorized by multi-attribute authorization, and the calculation of outsourcing decryption in attribute encryption is completed by edge server, which reduces the computing cost of end users. Meanwhile, We implemented the user's attribute revocation process through the dual encryption process of attribute authority and blockchain. Compared with other schemes, our scheme can manage users' attributes more flexibly. Blockchain technology also ensures the verifiability in the process of outsourcing decryption, which reduces the space occupied by ciphertext compared with other schemes. Meanwhile, the user attribute revocation scheme realizes the dynamic management of user attribute and protects the privacy of user attribute.

Feasibility study of a novel hash algorithm-based neutron activation analysis system for arms control treaty verification

  • Xiao-Suo He;Yao-Dong Dai;Xiao-Tao He;Qing-Hua He
    • Nuclear Engineering and Technology
    • /
    • 제56권4호
    • /
    • pp.1330-1338
    • /
    • 2024
  • Information on isotopic composition and geometric structure is necessary for identifying a true warhead. Nevertheless, such classified information should be protected physically or electronically. With a novel Hash encryption algorithm, this paper presents a Monte Carlo-based design of a neutron activation analysis verification module. The verification module employs a thermal neutron source, a non-uniform mask (physically encrypting information about isotopic composition and geometric structure), a gamma detector array, and a Hash encryption algorithm (for electronic encryption). In the physical field, a non-uniform mask is designed to distort the characteristic gamma rays emitted by the inspected item. Furthermore, as part of the Hash algorithm, a key is introduced to encrypt the data and improve the system resolution through electronic design. In order to quantify the difference between items, Hamming distance is used, which allows data encryption and analysis simultaneously. Simulated inspections of simple objects are used to quantify system performance. It is demonstrated that the method retains superior resolution even with 1% noise level. And the performances of anti-statistical attack and anti-brute force cracking are evaluated and found to be very excellent. The verification method lays a solid foundation for nuclear disarmament verification in the upcoming era.

XML 암호화 제품을 위한 표준적합성 시험도구 구현 (Conformance Testing Tool Implementation for XML Encryption Products)

  • 채한나;이광수
    • 정보처리학회논문지C
    • /
    • 제13C권4호
    • /
    • pp.435-440
    • /
    • 2006
  • XML 암호화는 주로 웹 콘텐츠를 위한 기밀성 서비스 제공에 사용되는데, 물론 응용 영역이 반드시 웹 콘텐츠로만 제한되는 것은 아니다. XML 암호화는 데이터 파일 단위로 적용될 수도 있지만, 주로 XML 문서에 부분적으로 적용되면서 다양한 암호화 범위를 지원한다. 이러한 특성으로 인해 XML 암호화는 여러 웹 애플리케이션에서 SSL/TLS, IPsec, PGP, S/MIME 등의 여타 기밀성 프로토콜보다 효율적인 수단이 될 수 있다. XML 암호화의 성공적 정착을 위해서는 구현 제품들 사이의 상호운용성이 필수적인데, 이를 위해서는 제품들이 XML 암호화 표준을 정확히 구현해야 한다. 표준적합성 시험에서는 제품들이 관련 표준을 정확히 구현하였는지를 시험한다. 본 논문에서는 XML 암호화 제품을 위한 표준적합성 시험 방법을 제시하고 구현한다. 이를 위해 먼저 W3C에서 개발된 XML 암호화 표준을 먼저 살펴보고, 적합성 시험을 위한 항목들을 도출한다. 그런 다음 시험 방법을 제안하는데, 여기에서는 암호화 기능과 복호화 기능을 분리하여 시험하는 방식을 취한다. 또한 제안된 방법을 GUI 기반의 시험 도구로 구현하여 시험 결과를 제시한다.

AES 암호화 알고리즘의 실험적 분석 (Experimental Analysis of the AES Encryption Algorithm)

  • 오주영;서진형
    • 한국정보전자통신기술학회논문지
    • /
    • 제3권2호
    • /
    • pp.58-63
    • /
    • 2010
  • 암호화 작업은 많은 연산시간을 요한다. 본 논문에서는 암호화에 수반되는 연산시간을 분석하기 위해 평문의 압축과 가변의 블록 크기, 라운드 횟수의 사용자 설정 및 단계별 작업과정의 선택적 적용 등의 네 가지 원리에 기초해서 AES 구조를 확장하였다. 실험은 C++로 수행하였으며 실험을 통해 최적의 입력 블록 크기를 도출하였다.

  • PDF