• Title/Summary/Keyword: Function encryption

Search Result 254, Processing Time 0.023 seconds

Design of Secure Information Center Using a Conventional Cryptography

  • Choi, Jun-Hyuk;Kim Tae-Gap;Go, Byung-Do;Ryou, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.6 no.4
    • /
    • pp.53-66
    • /
    • 1996
  • World Wide Web is a total solution for multi-media data transmission on Internet. Because of its characteristics like ease of use, support for multi-media data and smart graphic user interface, WWW has extended to cover all kinds of applications. The Secure Information Center(SIC) is a data transmission system using conventional cryptography between client and server on WWW. It's main function is to support the encryption of sending data. For encryption of data IDEA(International Data Encryption Algorithm) is used and for authentication mechanism MD5 hash function is used. Since Secure Information Center is used by many users, conventional cryptosystem is efficient in managing their secure interactions. However, there are some restrictions on sharing of same key and data transmission between client and server, for example the risk of key exposure and the difficulty of key sharing mechanisms. To solve these problems, the Secure Information Center provides encryption mechanisms and key management policies.

An Improved Cancelable Fingerprint Template Encryption System Research

  • Wang, Feng;Han, Bo;Niu, Lei;Wang, Ya
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.4
    • /
    • pp.2237-2253
    • /
    • 2017
  • For the existing security problem based on Fuzzy Vault algorithm, we propose a cancelable fingerprint template encryption scheme in this paper. The main idea is to firstly construct an irreversible transformation function, and then apply the function to transform the original template and template information is stored after conversion. Experimental results show it effectively prevents the attack from fingerprint template data and improves security of the system by using minutiae descriptor to encrypt abscissa of the vault. The experiment uses public FVC2004 fingerprint database to test, result shows that although the recognition rate of the proposed algorithm is slightly lower than the original program, but the improved algorithm security and complexity are better, and therefore the proposed algorithm is feasible in general.

Authentication Template Protection Using Function Encryption (함수암호를 이용한 인증정보 Template 보호 기술)

  • Park, Dong Hee;Park, Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.6
    • /
    • pp.1319-1326
    • /
    • 2019
  • Recently, biometrics and location information are being used for authentication in many devices. However, these information are stored as plaintext in safe device or, stored as ciphertext in authentication server it is used for authentication in plaintext by decrypting. Therefore, the leakage of authentication information as well as hacking can cause fatal privacy problems. In this paper, we propose a technique that can be authenticated without exposing authentication information to ciphertext using function encryption.

A Novel Image Encryption using MLCA and CAT (MLCA와 CAT를 이용한 새로운 영상 암호화 방법)

  • Piao, Yong-Ri;Cho, Sung-Jin;Kim, Seok-Tae
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.10
    • /
    • pp.2171-2179
    • /
    • 2009
  • In this paper, we propose a novel Image Encryption using MLCA (Maximum Length Cellular Automata) and CAT (Cellular Automata Transform). Firstly, we use the Wolfram rule matrix to generate MLCA state transition matrix T. Then the state transition matrix T changes pixel value of original image according to pixel position. Next, we obtain Gateway Values to generate 2D CAT basis function. Lastly, the basis function encrypts the MLCA encrypted image into cellular automata space. The experimental results and security analysis show that the proposed method guarantees better security and non-lossy encryption.

An Enhancement Method of Document Restoration Capability using Encryption and DnCNN (암호화와 DnCNN을 활용한 문서 복원능력 향상에 관한 연구)

  • Jang, Hyun-Hee;Ha, Sung-Jae;Cho, Gi-Hwan
    • Journal of Internet of Things and Convergence
    • /
    • v.8 no.2
    • /
    • pp.79-84
    • /
    • 2022
  • This paper presents an enhancement method of document restoration capability which is robust for security, loss, and contamination, It is based on two methods, that is, encryption and DnCNN(DeNoise Convolution Neural Network). In order to implement this encryption method, a mathematical model is applied as a spatial frequency transfer function used in optics of 2D image information. Then a method is proposed with optical interference patterns as encryption using spatial frequency transfer functions and using mathematical variables of spatial frequency transfer functions as ciphers. In addition, by applying the DnCNN method which is bsed on deep learning technique, the restoration capability is enhanced by removing noise. With an experimental evaluation, with 65% information loss, by applying Pre-Training DnCNN Deep Learning, the peak signal-to-noise ratio (PSNR) shows 11% or more superior in compared to that of the spatial frequency transfer function only. In addition, it is confirmed that the characteristic of CC(Correlation Coefficient) is enhanced by 16% or more.

Image Encryption using Non-linear FSR and 2D CAT (벼선형 FSR과 2D CAT을 이용한 영상 암호화)

  • Nam, Tae-Hee;Cho, Sung-Jin;Kim, Seok-Tae
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.7C
    • /
    • pp.663-670
    • /
    • 2009
  • In this paper, we propose the image encryption method which gradually uses NFSR(Non-linear Feedback Shift Register) and 20 CAT(Two-Dimensional Cellular Automata Transform). The encryption method is processed in the following order. First, NFSR is used to create a PN(pseudo noise) sequence, which matches the size of the original image. Then, the created sequence goes through a XOR operation with the original image and process the encipherment. Next, the gateway value is set to produce a 20 CAT basis function. The produced basis function is multiplied by encryption image that has been converted to process the 20 CAT encipherment. Lastly, the results of the experiment which are key space analysis, entropy analysis, and sensitivity analysis verify that the proposed method is efficient and very secure.

A Dynamic Keyed Block Encryption Algorithm

  • Jiang, Wei;Kim, Sung-Je;Park, Kyoo-Seok
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.6
    • /
    • pp.852-859
    • /
    • 2008
  • In this paper, we propose a dynamic keyed block encryption algorithm. Most existing encryption algorithms are designed such that the key is not changed. Therefore, they have a disadvantage that plaintext could be easily exposed by differential and linear cryptanalysis. In the proposed algorithm, several key generators are designed, and a key generator is attached to the encryption procedure. After performing the encryption procedure, ciphertext and the initial key generating values are transferred to the receiver's key generator for decryption. Through simulation, the proposed algorithm is verified to satisfy the requirements of real-time processing and proved to have a high strength. It can be applied to practical use.

  • PDF

Symmetry structured SPN block cipher algorithm (대칭구조 SPN 블록 암호 알고리즘)

  • Kim, Gil-Ho;Park, Chang-Soo;Cho, Gyeong-Yeon
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.8
    • /
    • pp.1093-1100
    • /
    • 2008
  • Feistel and SPN are the two main structures in designing a block cipher algorithm. Unlike Feistel, an SPN has an asymmetric structure in encryption and decryption. In this paper we propose an SPN algorithm which has a symmetric structure in encryption and decryption. The whole operations in our SPN algorithm are composed of the even numbers of N rounds where the first half of them, 1 to N/2, applies function and the last half of them, (N+1)/2 to N, employs inverse function. Symmetry layer is executed to create a symmetry block in between function layer and inverse function layer. AES encryption and decryption algorithm, whose safety is already proved, are exploited for function and inverse function, respectively. In order to be secure enough against the byte or word unit-based attacks, 32bit rotation and simple logical operations are performed in symmetry layer. Due to the simplicity of the proposed encryption and decryption algorithm in hardware configuration, the proposed algorithm is believed to construct a safe and efficient cipher in Smart Card and RFID environments where electronic chips are built in.

  • PDF

The Analysis of Cipher Padding Problem for Message Recovery Security Function of Honey Encryption (허니암호의 메시지 복구보안 기능을 위한 암호패딩 문제점 분석)

  • Ji, Changhwan;Yoon, Jiwon
    • Journal of KIISE
    • /
    • v.44 no.6
    • /
    • pp.637-642
    • /
    • 2017
  • Honey Encryption (HE) is a technique to overcome the weakness of a brute-force attack of the existing password-based encryption (PBE). By outputting a plausible plaintext even if the wrong key is entered, it provides message recovery security which an attacker can tolerate even if the attacker tries a brute-force attack against a small entropy secret key. However, application of a cipher that requires encryption padding to the HE present a bigger problem than the conventional PBE method. In this paper, we apply a typical block cipher (AES-128) and a stream cipher (A5 / 1) to verify the problem of padding through the analysis of the sentence frequency and we propose a safe operation method of the HE.

An Efficient Image Encryption Scheme Based on Quintuple Encryption Using Gumowski-Mira and Tent Maps

  • Hanchinamani, Gururaj;Kulkarni, Linganagouda
    • International Journal of Contents
    • /
    • v.11 no.4
    • /
    • pp.56-69
    • /
    • 2015
  • This paper proposes an efficient image encryption scheme based on quintuple encryption using two chaotic maps. The encryption process is realized with quintuple encryption by calling the encrypt(E) and decrypt(D) functions five times with five different keys in the form EDEEE. The decryption process is accomplished in the reverse direction by invoking the encrypt and decrypt functions in the form DDDED. The keys for the quintuple encryption/decryption processes are generated by using a Tent map. The chaotic values for the encrypt/decrypt operations are generated by using a Gumowski-Mira map. The encrypt function E is composed of three stages: permutation, pixel value rotation and diffusion. The permutation stage scrambles all the rows and columns to chaotically generated positions. This stage reduces the correlation radically among the neighboring pixels. The pixel value rotation stage circularly rotates all the pixels either left or right, and the amount of rotation is based on chaotic values. The last stage performs the diffusion four times by scanning the image in four different directions: Horizontally, Vertically, Principal diagonally and Secondary diagonally. Each of the four diffusion steps performs the diffusion in two directions (forward and backward) with two previously diffused pixels and two chaotic values. This stage ensures the resistance against the differential attacks. The security and performance of the proposed method is investigated thoroughly by using key space, statistical, differential, entropy and performance analysis. The experimental results confirm that the proposed scheme is computationally fast with security intact.