• Title/Summary/Keyword: Key secrecy

Search Result 117, Processing Time 0.022 seconds

A Multi-Stage Encryption Technique to Enhance the Secrecy of Image

  • Mondal, Arindom;Alam, Kazi Md. Rokibul;Ali, G.G. Md. Nawaz;Chong, Peter Han Joo;Morimoto, Yasuhiko
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.5
    • /
    • pp.2698-2717
    • /
    • 2019
  • This paper proposes a multi-stage encryption technique to enhance the level of secrecy of image to facilitate its secured transmission through the public network. A great number of researches have been done on image secrecy. The existing image encryption techniques like visual cryptography (VC), steganography, watermarking etc. while are applied individually, usually they cannot provide unbreakable secrecy. In this paper, through combining several separate techniques, a hybrid multi-stage encryption technique is proposed which provides nearly unbreakable image secrecy, while the encryption/decryption time remains almost the same of the exiting techniques. The technique consecutively exploits VC, steganography and one time pad (OTP). At first it encrypts the input image using VC, i.e., splits the pixels of the input image into multiple shares to make it unpredictable. Then after the pixel to binary conversion within each share, the exploitation of steganography detects the least significant bits (LSBs) from each chunk within each share. At last, OTP encryption technique is applied on LSBs along with randomly generated OTP secret key to generate the ultimate cipher image. Besides, prior to sending the OTP key to the receiver, first it is converted from binary to integer and then an asymmetric cryptosystem is applied to encrypt it and thereby the key is delivered securely. Finally, the outcome, the time requirement of encryption and decryption, the security and statistical analyses of the proposed technique are evaluated and compared with existing techniques.

An E-Mail Protocol Providing Forward Secrecy without Using Certificated Public Keys (공개키 인증서를 사용하지 않는 전방향 안전성을 보장하는 E-mail 프로토콜)

  • Kwon, Jeong-Ok;Koo, Young-Ju;Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.1
    • /
    • pp.3-11
    • /
    • 2009
  • Forward secrecy in an e-mail system means that the compromising of the long-term secret keys of the mail users and mail servers does not affect the confidentiality of the previous e-mail messages. Previous forward-secure e-mail protocols used the certified public keys of the users and thus needed PKI(Public Key Infrastructure). In this paper, we propose a password-based authenticated e-mail protocol providing forward secrecy. The proposed protocol does not require certified public keys and is sufficiently efficient to be executed on resource-restricted mobile devices.

An enhanced signcryption protocol for providing for providing forward secrecy (전방 비밀성을 제공하는 개선된 Signcryption 프로토콜)

  • 이경현;조현호;이준석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.7C
    • /
    • pp.653-663
    • /
    • 2002
  • The signature-then-encryption based on RSA scheme provides forward secrecy, but requires 4 modulo exponentiation operations in total, and the signcryption scheme proposed by Zheng simultaneously fulfills both the functions of digital signature and symmetric key encryption in a logically single step, and with a computational cost significantly smaller than that required by the current standard signature-then-encryption, but it can not provide forward secrecy. In this paper, we propose an enhanced signcryption scheme which can provide forward secrecy with lower computational cost and lower communication overhead comparing with those of the signature-then-encryption based on RSA, and with a similar communication overhead of Zheng's scheme. The proposed scheme can be also easily modified to the direct signature verification scheme by the recipient without using the recipient's private key. Additionally, we suggest a new design protocol with server-supported signatures which solves the CRLs(Certificate Revocation Lists) burden and provides non-repudiation of origin. This protocol with server-supported signatures also can be applied to the original signcryption scheme proposed by Zheng in order to improve security.

PayWord System using ID-based tripartite Key Agreement Protocol (ID 기반 키동의 프로토콜을 이용한 PayWord 시스템)

  • 이현주;이충세
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.2C
    • /
    • pp.348-353
    • /
    • 2004
  • Development of an efficient and secure payment system is prerequisite for the construction of electronic payment mechanism in mobile environment. Since current PayWord protocol system generates vendor's certificate for each transaction, it requires lot of operation for transaction. In this paper, we use a session key generated by ID-based tripartite Key agreement protocol which use an Elliptic Curve Cryptosystem over finite field $F_{q}$ for transactions. Therefore, our protocol reduces algorithm operations. In particular, proposed protocol using ID-based public key cryptosystem has the advantages over the existing systems in speed and it is more secure in Man-in-the-middle attacks and Forward secrecy.

Transmitter Beamforming and Artificial Noise with Delayed Feedback: Secrecy Rate and Power Allocation

  • Yang, Yunchuan;Wang, Wenbo;Zhao, Hui;Zhao, Long
    • Journal of Communications and Networks
    • /
    • v.14 no.4
    • /
    • pp.374-384
    • /
    • 2012
  • Utilizing artificial noise (AN) is a good means to guarantee security against eavesdropping in a multi-inputmulti-output system, where the AN is designed to lie in the null space of the legitimate receiver's channel direction information (CDI). However, imperfect CDI will lead to noise leakage at the legitimate receiver and cause significant loss in the achievable secrecy rate. In this paper, we consider a delayed feedback system, and investigate the impact of delayed CDI on security by using a transmit beamforming and AN scheme. By exploiting the Gauss-Markov fading spectrum to model the feedback delay, we derive a closed-form expression of the upper bound on the secrecy rate loss, where $N_t$ = 2. For a moderate number of antennas where $N_t$ > 2, two special cases, based on the first-order statistics of the noise leakage and large number theory, are explored to approximate the respective upper bounds. In addition, to maintain a constant signal-to-interferenceplus-noise ratio degradation, we analyze the corresponding delay constraint. Furthermore, based on the obtained closed-form expression of the lower bound on the achievable secrecy rate, we investigate an optimal power allocation strategy between the information signal and the AN. The analytical and numerical results obtained based on first-order statistics can be regarded as a good approximation of the capacity that can be achieved at the legitimate receiver with a certain number of antennas, $N_t$. In addition, for a given delay, we show that optimal power allocation is not sensitive to the number of antennas in a high signal-to-noise ratio regime. The simulation results further indicate that the achievable secrecy rate with optimal power allocation can be improved significantly as compared to that with fixed power allocation. In addition, as the delay increases, the ratio of power allocated to the AN should be decreased to reduce the secrecy rate degradation.

Key Establishment and Pairing Management Protocol for Downloadable Conditional Access System Host Devices

  • Koo, Han-Seung;Kwon, O-Hyung;Lee, Soo-In
    • ETRI Journal
    • /
    • v.32 no.2
    • /
    • pp.204-213
    • /
    • 2010
  • In this paper, we investigate the possible security threats to downloadable conditional access system (DCAS) host devices. We then propose a DCAS secure micro (SM) and transport processor (TP) security protocol that counters identified security threats using a secure key establishment and pairing management scheme. The proposed protocol not only resists disclosed SM ID and TP ID threats and indirect connection between TA and TP threats, but also meets some desirable security attributes such as known key secrecy, perfect forward secrecy, key compromised impersonation, unknown key-share, and key control.

An Escrow-Free Two-party Identity-based Key Agreement Protocol without Using Pairings for Distinct PKGs

  • Vallent, Thokozani Felix;Yoon, Eun-Jun;Kim, Hyunsung
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.3
    • /
    • pp.168-175
    • /
    • 2013
  • Key escrow is a default property that is inherent in identity-based cryptography, where a curious private key generator (PKG) can derive a secret value shared by communicating entities in its domain. Therefore, a dishonest PKG can encrypt and decrypt ciphers or can carry out any attack on the communicating parties. Of course, the escrow property is not completely unwanted but is acceptable in other particular applications. On the other hand, in more civil applications, this key escrow property is undesirable and needs to be removed to provide maximum communication privacy. Therefore, this paper presents an escrow-free identity-based key agreement protocol that is also applicable even in a distinct PKG condition that does not use pairings. The proposed protocol has comparable computational and communicational performance to many other protocols with similar security attributes, of which their security is based on costly bilinear pairings. The protocol's notion was inspired by McCullagh et al. and Chen-Kudla, in regard to escrow-free and multi-PKG key agreement ideas. In particular, the scheme captures perfect forward secrecy and key compromise impersonation resilience, which were lacking in McCullagh et al.'s study, as well as all other desirable security attributes, such as known key secrecy, unknown key-share resilience and no-key control. The merit in the proposed protocol is the achievement of all required security requirements with a relatively lower computational overhead than many other protocols because it precludes pairings.

  • PDF

Authenticated quantum key distribution protocol (인증된 양자 키 분배 프로토콜)

  • 이화연;홍창호;이덕진;양형진;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.2
    • /
    • pp.49-55
    • /
    • 2004
  • We propose a new authenticated quantum key distribution protocol. Using Greenberger-Home-Zeilinger(GHZ) state, the users of our protocol can authenticate each other and share a secret key. In our protocol, the shared key is not revealed to the honest arbitrator, which Provides the additional secrecy. Our Protocol not only guarantees secrecy as the other quantum key distribution protocols, but also the users authenticates each other. In practice, our new protocol can be easily implemented because it only uses basic quantum operations.

ELKH, Efficient Group Key Management Protocol Using One-Way Function and XOR (일방향 함수와 XOR을 이용한 효율적인 그룹키 관리 프로토콜: ELKH)

  • 권정옥;황정연;김현정;이동훈;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.6
    • /
    • pp.93-112
    • /
    • 2002
  • Since the multicast group which is composed of various members is dynamic, members of the group frequently join or leave. So, for a new session, group keys are efficiently updated and distributed. In this paper, we describe very simple and new efficient logical key hierarchy(ELKH) protocol which is based on an one-way function. In the previous schemes, when the group controller distributes new created keys or updated keys to the members the information is usally encryted and then transmited over a multicast channel. But ELKH secretes the multicast message by using the one-way function and XOR operator instead of encrypting it. Hence our main construction improves the computational efficiency required from the group controller and group memebers while doesn't increase size of re-keying message when compared to $EHBT^{[12]}$. Assuming the security of an underlying one-way function, we prove that our scheme satisfies forward secrecy and backward secrecy.

A UMTS Key Agreement Protocol Providing Privacy and Perfect Forward Secrecy (프라이버시와 완전한 전방향 안전성을 제공하는 UMTS 키 동의 프로토콜)

  • Kim, Dae-Young;Cui, Yong-Gang;Kim, Sana-Jin;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.81-90
    • /
    • 2007
  • In the UMTS (Universal Mobile Telecommunication System), which is one of 3G mobile communication standards, the protocol called UMTS AKA (Authentication and Key Agreement) is used to authenticate mobile stations. However, the UMTS AKA protocol has some weakness, including network bandwidth consumption between a SN (Serving Network) and a HN (Home Network) and SQN (SeQuence Number) synchronization. In this paper, we propose a new improved protocol for UMTS that overcomes UMTS AKA weakness. Our protocol solves the privacy problem caused by IMSI (International Mobile Subscriber Identity)'s disclosure and provides perfect forward secrecy using ECDH (Elliptic Curve Diffie Hellman).