• Title/Summary/Keyword: Encryption.Decryption

Search Result 491, Processing Time 0.028 seconds

Optical encryption system using visual cryptography and virtual phase images (시각 암호화와 가상 위상영상을 이용한 광 암호화 시스템)

  • 김인식;서동환;신창목;조규보;김수중;노덕수
    • Korean Journal of Optics and Photonics
    • /
    • v.14 no.6
    • /
    • pp.630-635
    • /
    • 2003
  • We propose an encryption method using visual cryptography and virtual phase images. In the encryption process, the original image is shared by virtual images and the decryption key image. We multiply the virtual phase images with each complex image, which has the constant value of its sum after performing the phase modulation of the virtual images and the decryption key. The encryption cards are made by Fourier transforming the multiplied images. It is possible to protect information about the original image because the cards do not have any information from the original image. To reconstruct the original image, all the encryption cards are placed on each path of a Mach-Zehnder interferometer and then the lights passing through them are summed. Since the summed image is inverse Fourier transformed by a Fourier lens, the phase image is multiplied with the decryption key and the output image is obtained in the form of intensity on the CCD plane. Computer simulations show a good performance of the pro-posed optical security system.

Efficient and General PVSS Based on ElGamal Encryption

  • Peng, Kun
    • Journal of Information Processing Systems
    • /
    • v.8 no.2
    • /
    • pp.375-388
    • /
    • 2012
  • PVSS stands for publicly verifiable secret sharing. In PVSS, a dealer shares a secret among multiple share holders. He encrypts the shares using the shareholders' encryption algorithms and publicly proves that the encrypted shares are valid. Most of the existing PVSS schemes do not employ an ElGamal encryption to encrypt the shares. Instead, they usually employ other encryption algorithms like a RSA encryption and Paillier encryption. Those encryption algorithms do not support the shareholders' encryption algorithms to employ the same decryption modulus. As a result, PVSS based on those encryption algorithms must employ additional range proofs to guarantee the validity of the shares obtained by the shareholders. Although the shareholders can employ ElGamal encryptions with the same decryption modulus in PVSS such that the range proof can be avoided, there are only two PVSS schemes based on ElGamal encryption. Moreover, the two schemes have their drawbacks. One of them employs a costly repeating-proof mechanism, which needs to repeat the dealer's proof at least scores of times to achieve satisfactory soundness. The other requires that the dealer must know the discrete logarithm of the secret to share and thus weakens the generality and it cannot be employed in many applications. A new PVSS scheme based on an ElGamal encryption is proposed in this paper. It employs the same decryption modulus for all the shareholders' ElGamal encryption algorithms, so it does not need any range proof. Moreover, it is a general PVSS technique without any special limitation. Finally, an encryption-improving technique is proposed to achieve very high efficiency in the new PVSS scheme. It only needs a number of exponentiations in large cyclic groups that are linear in the number of the shareholders, while all the existing PVSS schemes need at least a number of exponentiations in large cyclic groups that are linear in the square of the number of the shareholders.

Research on the Implementation of the AES-CCM Security Mode in a High Data-Rate Modem (고속 모뎀에서의 AES-CCM 보안 모드 구현에 관한 연구)

  • Lee, Hyeon-Seok;Park, Sung-Kwon
    • The Transactions of the Korean Institute of Electrical Engineers P
    • /
    • v.60 no.4
    • /
    • pp.262-266
    • /
    • 2011
  • In high data-rate communication systems, encryption/decryption must be processed in high speed. In this paper, we implement CCM security mode which is the basis of security. Specifically, we combine CCM with AES block encryption algorithm in hardware. With the combination, we can carry out encryption/decryption as well as data transmission/reception simultaneously without reducing data-rate, and we keep low-power consumption with high speed by optimizing CCM block.

Symmetric structured SHACAL-1 block cipher algorithm (대칭구조 SHACAL-1 블록 암호 알고리즘)

  • Kim, Gil-Ho;Park, Chang-Su;Kim, Jong-Nam;Jo, Gyeong-Yeon
    • Journal of the Korea Computer Industry Society
    • /
    • v.10 no.4
    • /
    • pp.167-176
    • /
    • 2009
  • In this paper, we propose an improved SHACAL-1 of the same encryption and decryption with a simple symmetric layer. SHACAL-1 has 4 rounds, and each round has 20 steps. Decryption is becoming inverse function of encryption, In this paper, we proposed SHACAL-1 are composed of the first half, symmetry layer and the last half. The first half with SHACAL-1 encryption algorithm 1 round does with 10 steps and composes of 4 round. The last half identically with SHACAL-1 decryption algorithm, has a structure. On the center inserts a symmetry layer, encryption and decryption algorithm identically, composes. In the experiments, the proposed SHACAL-1 algorithm showed similar execution time to that of the SHACAL-1. Thanks to the symmetric layer, the proposed algorithm makes it difficult for the attacks which take advantages of high probability path such as the linear cryptanalysis, differential cryptanalysis. The proposed algorithm can be applicable to the other block cipher algorithms which have different encryption and decryption and useful for designing a new block cipher algorithm.

  • PDF

Symmetry structured RC6 block cipher algorithm (대칭구조RC6블록 암호 알고리즘)

  • Kim, Gil-Ho;Park, Chang-Soo;Kim, Jong-Nam;Cho, Gyeong-Yeon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.4
    • /
    • pp.675-683
    • /
    • 2009
  • RC6 which has different algorithm of encryption and decryption has been proposed to have the same algorithm between encryption and decryption through inserting symmetry layer using simple rotate and logical operation. That means the half of whole RC6 round uses encryption algorithm and the rest of it uses decryption one and symmetry layer has been put into the middle of encryption and decryption. The proposed RC6 algorithm has no difference with the original one in the speed of process. However it is quite safe because by inserting symmetry layer the path of high probability which is needed for differential and linear analysis is cut off so that it is hard to be analyzed. The proposed symmetry layer algorithm can be easily applied to the algorithm which has different encryption and decryption and make it same, and it can be good idea to be used to design a new block cipher algorithm.

Design of the Encryption/Decryption System in the Embedded Environment for Video Contents Protection (비디오 콘텐츠 보호를 위한 임베디드 환경에서의 실시간 암/복호화 시스템 설계)

  • Yun, Byung-Choon;Lee, Dong-Hoon;Kim, Deok-Hwan
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.48 no.6
    • /
    • pp.71-80
    • /
    • 2011
  • According to rapid development of communication and video compression technology, the video contents are easily disseminated into various areas. In order to prevent illegal distribution of video contents, the necessity of video contents protection technology is increased. In this paper, we propose the video encryption and decryption algorithm based on logistic map and design the prototype system in real-time embedded environment. The sender system with encryption capability is implemented on DM642 EVM target board and the receiver system with decryption capability is implemented in satellite D-STB. Experimental results show that the time change ratio of encoding process on target board are less than 0.97% and the time change ratio of the decoding process on D-STB is less than 1.75%. So, we verify that the proposed encryption/decryption system can be used in real time application.

Measurements of Encryption and Decryption Times of AES and LEA Algorithms on an Arduino MCU (아두이노를 이용한 AES와 LEA의 암복호화 속도 측정)

  • Kwon, Yeongjun;Shin, Hyungsik
    • Journal of IKEEE
    • /
    • v.23 no.3
    • /
    • pp.971-977
    • /
    • 2019
  • This paper presents an experimental result showing the encryption and decryption times of the AES and LEA algorithms. AES and LEA algorithms are international and Korean standards for block ciphers, respectively. Through experiments, this paper investigates the applicability of the LEA algorithm for light weight IoT devices. In order to measure the encryption and decryption times, 256-bit and 128-bit secret keys were randomly generated for AES and LEA, respectively. Under our test environment using an Arduino microcontroller, the AES algorithm takes about 45ms for encryption and decryption processes, whereas the LEA algorithm takes about 4ms. Even though processing times of each algorithm may vary much under different implementation and test environments, this experimental result shows that the LEA algorithm can be applied to many light weight IoT devices for security goals.

Modified AES having same structure in encryption and decryption (암호와 복호가 동일한 변형 AES)

  • Cho, Gyeong-Yeon;Song, Hong-Bok
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.15 no.2
    • /
    • pp.1-9
    • /
    • 2010
  • Feistel and SPN are the two main structures in a block cipher. Feistel is a symmetric structure which has the same structure in encryption and decryption, but SPN is not a symmetric structure. In this paper, we propose a SPN which has a symmetric structure in encryption and decryption. The whole operations of proposed algorithm are composed of the even numbers of N rounds where the first half of them, 1 to N/2 round, applies a right function and the last half of them, (N+1)/2 to N round, employs an inverse function. And a symmetry layer is located in between the right function layer and the inverse function layer. In this paper, AES encryption and decryption function are selected for the right function and the inverse function, respectively. The symmetric layer is composed with simple matrix and round key addition. Due to the simplicity of the symmetric SPN structure in hardware implementation, the proposed modified AES is believed to construct a safe and efficient cipher in Smart Card and RFID environments where electronic chips are built in.

A Crypto Control Guideline for Global Enterprises in Order to Respond the Decryption Order (글로벌 기업의 암호해독명령 대응 방안)

  • Son, Sang-Il;Son, Yu-Seung;Kim, Young-Kyon;Goh, Sung-Cheol
    • Journal of Information Technology Services
    • /
    • v.11 no.2
    • /
    • pp.119-130
    • /
    • 2012
  • Nowadays, encryption is core technology widely used in IT industry to protect private information of individuals and important intellectual assets of companies. However, when criminals and terror suspects abuse such technology, national security can be threatened and law enforcement can be disturbed. To prevent such adverse effects of cryptography, some nations have enacted legislations that allow legally obtained encrypted data to be decrypted by certain law enforcement agencies. Hence it is imperative that firms having international presence understand and comply by each nation's regulations on decryption order. This paper explains circumstances under which legislations on decryption order were established, organizes countries with regulations and punishment, explores what global enterprises need to consider in making policies to effectively respond to decryption orders, and suggests that technological methods and managerial guidelines for control of encryption be established.

Design and Implementation of Image Encryption Method for Multi-Parameter Chaotic System (다중변수 혼돈계를 이용한 이미지 암호화 방법의 설계 및 구현)

  • Yim, Geo-Su
    • Convergence Security Journal
    • /
    • v.8 no.3
    • /
    • pp.57-64
    • /
    • 2008
  • The Security of digital images has become increasingly more important in highly computerized and interconnected world. Therefore, The chaos-based encryption algorithms have suggested some new and efficient ways to develop secure image encryption method. This paper is described for the point at issue in all chaos-based encryption method for distribution of a chaotic signals. It has a method for generation of uniformly distributed chaotic signals that we designed secure algorithm of multi-parameter chaotic systems. So we are present validity of the theoretical models for results of image encryption and decryption for proposed method.

  • PDF