• Title/Summary/Keyword: File Encryption Algorithm

Search Result 32, Processing Time 0.024 seconds

3-Tire File Encryption algorithm using GSF (GSF(GrayScale File) 출력을 이용한 3-Tire 파일 암호화 알고리즘)

  • Kim Young-Shil;Kim Young-Mi;Kim Ryun-Ok;Baik Doo-Kwon
    • The Journal of Information Technology
    • /
    • v.5 no.4
    • /
    • pp.115-127
    • /
    • 2002
  • This paper proposes improved file encryption algorithm which represents image of grayscale type not using proper cover image for ciphertext. This method consists of 3-Tire encryption steps. 1-Tire and 2-Tire encrypt the information using existed stream algorithm and block algorithm with modyfied padding method. We propose the MBE method as 3-Tire, which hides structure and format of encrypted file. The proposed method outputs grayscale file as the result of encryption and since many GSF outputs resulted from different kinds plaintexts, have similar patterns. we obtain both file encryption and hiding the file information. Also, to solve the problem of padding in block algorithm, we propose the new padding algorithm called SELI(Select Insert) and apply 2-Tire block algorithm and MBE algorithm used 3-Tire.

  • PDF

DNA Sequences Compression using Repeat technique and Selective Encryption using modified Huffman's Technique

  • Syed Mahamud Hossein; Debashis De; Pradeep Kumar Das Mohapatra
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.8
    • /
    • pp.85-104
    • /
    • 2024
  • The DNA (Deoxyribonucleic Acid) database size increases tremendously transmuting from millions to billions in a year. Ergo for storing, probing the DNA database requires efficient lossless compression and encryption algorithm for secure communication. The DNA short pattern repetitions are of paramount characteristics in biological sequences. This algorithm is predicated on probing exact reiterate, substring substitute by corresponding ASCII code and engender a Library file, as a result get cumulating of the data stream. In this technique the data is secured utilizing ASCII value and engendering Library file which acts as a signature. The security of information is the most challenging question with veneration to the communication perspective. The selective encryption method is used for security purpose, this technique is applied on compressed data or in the library file or in both files. The fractional part of a message is encrypted in the selective encryption method keeping the remaining part unchanged, this is very paramount with reference to selective encryption system. The Huffman's algorithm is applied in the output of the first phase reiterate technique, including transmuting the Huffman's tree level position and node position for encryption. The mass demand is the minimum storage requirement and computation cost. Time and space complexity of Repeat algorithm are O(N2) and O(N). Time and space complexity of Huffman algorithm are O(n log n) and O(n log n). The artificial data of equipollent length is additionally tested by this algorithm. This modified Huffman technique reduces the compression rate & ratio. The experimental result shows that only 58% to 100% encryption on actual file is done when above 99% modification is in actual file can be observed and compression rate is 1.97bits/base.

Design of the File Security Function Using Encryption Algorithm in the Windows Operating System (윈도우 운영체제에서 암호화 알고리즘을 이용한 파일 보안 기능 설계)

  • Jang, Seung-Ju
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.3
    • /
    • pp.612-618
    • /
    • 2013
  • The file security function, which this paper suggests, restricts the access of an unauthorized users by using password algorithm and saving file. Saved files that are encrypted are read by decrypting them with decryption algorithm. These features are user interface to design the program for user friendly. The security function implements both file encryption and decryption programs and tests whether the experiment works or not. In addition, when a decryption is progressed and the settings of between decryption and encryption are different each other, the security function also checks the possibility of decryption. We can enhance the security on important files stored in Windows servers or personal computers by developing this program.

StegoWaveK based on the Correlation Relation (Cover-data의 유사성을 고려한 StegoWaveK)

  • 김영실;김영미;김륜옥;최진용
    • Convergence Security Journal
    • /
    • v.2 no.2
    • /
    • pp.155-164
    • /
    • 2002
  • A design implemented the $\delta$SAcc234bit Mask Data Insertion algorithm that can let the Mask which commercialized Wave Steganography had improved the problem that a filter ring was able to easily become and raised Capacity and extend the width that Cover-data was alternative. Also, it applied 3-Tier file encryption algorithm with a proposal in order to improve a security level of Mask. 3-Tier file encryption algorithm is the algorithm that a specific pattern improved the problem that appeared in Ciphertext according to a file. A design implemented the StegoWaveK model carried out Wave Steganography, using $\delta$SAcc234bit Mask Data Insertion algorithm and the 3-Tier file encryption algorithm that proposed in this paper.

  • PDF

Cryptft+ : Python/Pyqt based File Encryption & Decryption System Using AES and HASH Algorithm (Crypft+ : Python/PyQt 기반 AES와 HASH 알고리즘을 이용한 파일 암복호화 시스템)

  • Shin, Dongho;Bae, Woori;Shin, Hyeonggyu;Nam, Seungjin;Lee, Hyung-Woo
    • Journal of Internet of Things and Convergence
    • /
    • v.2 no.3
    • /
    • pp.43-51
    • /
    • 2016
  • In this paper, we have developed Crypft+ as an enhanced file encryption/decryption system to improve the security of IoT system or individual document file management process. The Crypft+ system was developed as a core security module using Python, and designed and implemented a user interface using PyQt. We also implemented encryption and decryption function of important files stored in the computer system using AES based symmetric key encryption algorithm and SHA-512 based hash algorithm. In addition, Cx-Freezes module is used to convert the program as an exe-based executable code. Additionally, the manual for understanding the Cryptft+ SW is included in the internal program so that it can be downloaded directly.

A Design of Expandable IC Card Operating System (확정성 있는 IC 카드 운영체제의 설계)

  • 박철한
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.2
    • /
    • pp.49-60
    • /
    • 1999
  • IC 카드의 하드웨어적인 제약으로 대부분의 IC 카드는 대칭키 알고리즘을 사용하고 있지만 IC 카드 하드웨어 제조 기술의 발전으로 앞으로는 보안성이 우수한 비대 칭키 알고리즘이 많이 사용될 것이다. 그리고 IC 카드의 가장 큰 제약적 중 하나는 메모리 용량의 한계이다. 따라서 보안상 안전하면서도 메모리를 적게 사용하는 IC 카드 운영체제의 구현을 중요한 문제이다. 그래서 본 논문에서는 다양한 종류의 키 알고리즘을 수용할 수 있는 키 파일 탐색 기법을 제안하였다. 또한 데이터 파일 헤더에 잠금 필드를 삽입하여 보안성을 향상시켰으며 메모리 사용량을 줄일 수 있도록 데이터 파일 헤더만을 이용한 파일 탐색 기법과 자유 공간 탐색 기법을 제안하였다. Because of the evolution of IC card hardware fabrication technologies IC card will be able to accept asymmetric key encryption algorithm in the future. One of the most restrictive points of IC card is memory capacity. Therefore it is an important problem to design a secure IC card operating system using memory in small. In this paper we proposed a key file search mechanism using a key length field inserted in a key file header structure. The key file search mechanism makes IC card execute any key-based encryption algorithm. In addition we proposed inserting a lock field in data file header structure. The lock field intensifies the security of a data file. Finally we proposed a data file search mechanism and free space search mechanism using only data file header. The file system using these mechanisms spends smaller memory than that using a file description table and record of unallocated space.

Implementation of a File Security Module in the Windows Operating System (윈도우 운영체제의 파일 보안 모듈 개발)

  • Lee, Seong-Heon;Jang, Seung-Ju
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2011.05a
    • /
    • pp.660-663
    • /
    • 2011
  • The file security function, which this paper suggests, restricts the access of an unauthorized users by using password algorithm and saving file. Saved files that are encrypted are read by decrypting them with decryption algorithm. These features are user interface to design the program for user friendly. The security function implements both file encryption and decryption programs and tests whether the experiment works or not. In addition, when a decryption is progressed and the settings of between decryption and encryption are different each other, the security function also checks the possibility of decryption. We can enhance the security on important files stored in Windows servers or personal computers by developing this program.

  • PDF

Cloud-based Full Homomorphic Encryption Algorithm by Gene Matching

  • Pingping Li;Feng Zhang
    • Journal of Information Processing Systems
    • /
    • v.20 no.4
    • /
    • pp.432-441
    • /
    • 2024
  • To improve the security of gene information and the accuracy of matching, this paper designs a homomorphic encryption algorithm for gene matching based on cloud computing environment. Firstly, the gene sequences of cloud files entered by users are collected, which are converted into binary code by binary function, so that the encrypted text is obviously different from the original text. After that, the binary code of genes in the database is compared with the generated code to complete gene matching. Experimental analysis indicates that when the number of fragments in a 1 GB gene file is 65, the minimum encryption time of the algorithm is 80.13 ms. Aside from that, the gene matching time and energy consumption of this algorithm are the least, which are 85.69 ms and 237.89 J, respectively.

Robust Anti Reverse Engineering Technique for Protecting Android Applications using the AES Algorithm (AES 알고리즘을 사용하여 안드로이드 어플리케이션을 보호하기 위한 견고한 역공학 방지기법)

  • Kim, JungHyun;Lee, Kang Seung
    • Journal of KIISE
    • /
    • v.42 no.9
    • /
    • pp.1100-1108
    • /
    • 2015
  • Classes.dex, which is the executable file for android operation system, has Java bite code format, so that anyone can analyze and modify its source codes by using reverse engineering. Due to this characteristic, many android applications using classes.dex as executable file have been illegally copied and distributed, causing damage to the developers and software industry. To tackle such ill-intended behavior, this paper proposes a technique to encrypt classes.dex file using an AES(Advanced Encryption Standard) encryption algorithm and decrypts the applications encrypted in such a manner in order to prevent reverse engineering of the applications. To reinforce the file against reverse engineering attack, hash values that are obtained from substituting a hash equation through the combination of salt values, are used for the keys for encrypting and decrypting classes.dex. The experiments demonstrated that the proposed technique is effective in preventing the illegal duplication of classes.dex-based android applications and reverse engineering attack. As a result, the proposed technique can protect the source of an application and also prevent the spreading of malicious codes due to repackaging attack.

A study on development of CATIA V5 file security system using CAA (CAA를 이용한 CATIA V5 파일보안시스템 개발에 관한 연구)

  • Chae H.C.;Park D.S.;Byun J.H.
    • Proceedings of the Korean Society of Precision Engineering Conference
    • /
    • 2006.05a
    • /
    • pp.417-418
    • /
    • 2006
  • CATIA V5 is one of the most preferred softwares in product design for domestic and industrial use. But with the development of the IT industry, design data by CATIA V5 can easily be hacked and stolen especially via the internet and through assistance storage medium. The design data could be protected through executive, physical and technical security system. The best way to maintain confidentiality of data from unauthorized access is to have a cryptosystem of the technical security. In this paper, a cryptosystem for the protection of design data was being proposed. The memory contains the file information made by the New and Open function of CATIA V5. No error can be expected even if the file changed before of after the application of Save and Open function, A cryptosystem was constructed in CATIA V5 by inserting crypto algorithm before and after the I/O process. The encryption/decryption algorithm of each function was based on the complex cipher, which applied permutation cipher and transpose cipher. The file security system was programmed in CAA V5 and Visual C++.

  • PDF