• Title/Summary/Keyword: Selective Encryption

Search Result 45, Processing Time 0.029 seconds

Direct Chosen Ciphertext Secure Hierarchical ID-Based Encryption Schemes in the Selective-ID Security Model

  • Park, Jong-Hwan;Choi, Kyu-Young;Lee, Dong-Hoon
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2007.02a
    • /
    • pp.154-157
    • /
    • 2007
  • It has been widely believed that one can obtain $\iota$-Hierarchical Identity Based Encryption (HIBE) scheme secure against chosen ciphetext attacks from ($\iota$+1)-HIBE scheme secure against chosen plaintext attacks. In this paper, however, we show that when applying two concrete HIBE schemes that Boneh et al. [1, 2] proposed, chosen ciphertext secure $\iota$-HIBE schemes are directly derived from chosen plaintext secure $\iota$-HIBE schemes. Our constructions are based on a one-time signature-based transformation that Canetti et at.[3] proposed. The security of our schemes is proved in the selective-ID suity model without using random oracles.

  • PDF

New Techniques for Anonymous HIBE with Short Ciphertexts in Prime Order Groups

  • Lee, Kwang-Su;Lee, Dong-Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.5
    • /
    • pp.968-988
    • /
    • 2010
  • Anonymous hierarchical identity based encryption (HIBE) is an extension of identity based encryption (IBE) that can use an arbitrary string like an e-mail address for a public key, and it additionally provide the anonymity of identity in ciphertexts. Using the anonymous HIBE schemes, it is possible to construct anonymous communication systems and public key encryption with keyword search. This paper presents an anonymous HIBE scheme with constant size ciphertexts under prime order symmetric bilinear groups, and shows that it is secure under the selective security model. Previous anonymous HIBE schemes were constructed to have linear size ciphertexts, to use composite order bilinear groups, or to use asymmetric bilinear groups that is a special type of bilinear groups. Our construction is the first efficient anonymous HIBE scheme that has constant size ciphertexts and that uses prime order symmetric bilinear groups. Compared to the previous scheme of composite order bilinear groups, ours is ten times faster. To achieve our construction, we first devise a novel cancelable random blinding technique. The random blinding property of our technique provides the anonymity of our construction, and the cancellation property of our technique enables decryption.

New Constructions of Identity-based Broadcast Encryption without Random Oracles

  • Zhang, Leyou;Wu, Qing;Hu, Yupu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.2
    • /
    • pp.428-439
    • /
    • 2011
  • The main challenge in building efficient broadcast systems is to encrypt messages with short ciphertexts. In this paper, we present a new construction based on the identity. Our construction contains the desirable features, such as constant size ciphertexts and private keys, short public keys and not fixing the total number of possible users in the setup. In addition, the proposed scheme achieves the full security which is stronger than the selective-identity security. Furthermore we show that the proof of security does not rely on the random oracles. To the best our knowledge, it is the first efficient scheme that is full security and achieves constant size ciphertexts and private keys which solve the trade-off between the ciphertext size and the private key size.

An Efficient Selective Encryption of Fingerprint Images for Embedded Processors

  • Moon, Dae-Sung;Chung, Yong-Wha;Pan, Sung-Bum;Moon, Ki-Young;Chung, Kyo-Il
    • ETRI Journal
    • /
    • v.28 no.4
    • /
    • pp.444-452
    • /
    • 2006
  • Biometric-based authentication can provide a strong security guarantee of the identity of users. However, the security of biometric data is particularly important as any compromise of the biometric data will be permanent. In this paper, we propose a secure and efficient protocol to transmit fingerprint images from a fingerprint sensor to a client by exploiting the characteristics of the fingerprint images. Because the fingerprint sensor is computationally limited, a standard encryption algorithm may not be applied to the full fingerprint images in real-time to guarantee the integrity and confidentiality of the fingerprint images transmitted. To reduce the computational workload on the resource-constrained sensor, we apply the encryption algorithm to a nonce for integrity and to a specific bitplane of each pixel of the fingerprint image for confidentiality. Experimental results show that the integrity and confidentiality of the fingerprint images can be guaranteed without any leakage of the fingerprint ridge information and can be completed in real-time on embedded processors.

  • PDF

Energy Efficiency Enhancement of TICK -based Fuzzy Logic for Selecting Forwarding Nodes in WSNs

  • Ashraf, Muhammad;Cho, Tae Ho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4271-4294
    • /
    • 2018
  • Communication cost is the most important factor in Wireless Sensor Networks (WSNs), as exchanging control keying messages consumes a large amount of energy from the constituent sensor nodes. Time-based Dynamic Keying and En-Route Filtering (TICK) can reduce the communication costs by utilizing local time values of the en-route nodes to generate one-time dynamic keys that are used to encrypt reports in a manner that further avoids the regular keying or re-keying of messages. Although TICK is more energy efficient, it employs no re-encryption operation strategy that cannot determine whether a healthy report might be considered as malicious if the clock drift between the source node and the forwarding node is too large. Secure SOurce-BAsed Loose Synchronization (SOBAS) employs a selective encryption en-route in which fixed nodes are selected to re-encrypt the data. Therefore, the selection of encryption nodes is non-adaptive, and the dynamic network conditions (i.e., The residual energy of en-route nodes, hop count, and false positive rate) are also not focused in SOBAS. We propose an energy efficient selection of re-encryption nodes based on fuzzy logic. Simulation results indicate that the proposed method achieves better energy conservation at the en-route nodes along the path when compared to TICK and SOBAS.

Protection of Windows Media Video Providing Selective Encryption (선택적 암호화가 가능한 윈도우 미디어 보호 방법)

  • Park, Ji-Hyun;Ryou, Jae-Cheol
    • The KIPS Transactions:PartB
    • /
    • v.16B no.2
    • /
    • pp.101-108
    • /
    • 2009
  • As content serviced for IP set-top boxes is streamed over IP network, the existing hacking tools for IP network can be used to capture the streamed content. Until recently, most of the content serviced on IP set-top boxes has been MPEG-2 TS. However, this content will be gradually moved to WMV, MPEG-4 or H.264 because of the relatively low compression efficiency and overhead of the TS packet. In this paper, we propose a DRM scheme other than WMRM for streamed WMV content. Our approach is to design a DRM scheme independent to the existing WMV streaming system. We also design this scheme in order to provide the feature for controlling the DRM processing time considering device performance. We verified it through the experiment.

An Efficient Broadcast Encryption System with Delegation of Decryption (복호화 위임을 제공하는 효율적인 브로드캐스트 암호시스템)

  • Han, Su Min;Park, Seung Hwan;Park, Jong Hwan;Lee, Dong Hoon
    • Journal of Broadcast Engineering
    • /
    • v.18 no.5
    • /
    • pp.758-770
    • /
    • 2013
  • In a Broadcast Encryption System, a sender sends an encrypted message to a large set of receivers at once over an insecure channel and it enables only users in a target set to decrypt the message with their private keys. In 2005, Boneh et al. proposed a fully collusion-resistant public key broadcast encryption in which the ciphertext and the privatekey sizes are constant. In general, pairing-based broadcast encryption system is efficient in bandwidth and storing aspects than non-pairing based broadcast encryption system, however, it requires many computational costs that resource-constrained devices is not suit to be applied. In this paper, we propose a Broadcast Encryption scheme(called BEWD) that user can decrypt a ciphertext more efficiently. The scheme is based on Boneh et al.scheme. More precisely, it reduces receiver's computational costs by delegating pairing computation to a proxy server which computation is required to receiver in Boneh et al.scheme. Furthermore, the scheme enables a user to check if the proxy server compute correctly. We show that our scheme is secure against selective IND-RCCA adversaries under l-BDHE assumption.

Selectively Partial Encryption of Images in Wavelet Domain (웨이블릿 영역에서의 선택적 부분 영상 암호화)

  • ;Dujit Dey
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.28 no.6C
    • /
    • pp.648-658
    • /
    • 2003
  • As the usage of image/video contents increase, a security problem for the payed image data or the ones requiring confidentiality is raised. This paper proposed an image encryption methodology to hide the image information. The target data of it is the result from quantization in wavelet domain. This method encrypts only part of the image data rather than the whole data of the original image, in which three types of data selection methodologies were involved. First, by using the fact that the wavelet transform decomposes the original image into frequency sub-bands, only some of the frequency sub-bands were included in encryption to make the resulting image unrecognizable. In the data to represent each pixel, only MSBs were taken for encryption. Finally, pixels to be encrypted in a specific sub-band were selected randomly by using LFSR(Linear Feedback Shift Register). Part of the key for encryption was used for the seed value of LFSR and in selecting the parallel output bits of the LFSR for random selection so that the strength of encryption algorithm increased. The experiments have been performed with the proposed methods implemented in software for about 500 images, from which the result showed that only about 1/1000 amount of data to the original image can obtain the encryption effect not to recognize the original image. Consequently, we are sure that the proposed are efficient image encryption methods to acquire the high encryption effect with small amount of encryption. Also, in this paper, several encryption scheme according to the selection of the sub-bands and the number of bits from LFSR outputs for pixel selection have been proposed, and it has been shown that there exits a relation of trade-off between the execution time and the effect of the encryption. It means that the proposed methods can be selectively used according to the application areas. Also, because the proposed methods are performed in the application layer, they are expected to be a good solution for the end-to-end security problem, which is appearing as one of the important problems in the networks with both wired and wireless sections.

Selective Shuffling for Hiding Hangul Messages in Steganography (스테가노그래피에서 한글 메시지 은닉을 위한 선택적 셔플링)

  • Ji, Seon-su
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.15 no.3
    • /
    • pp.211-216
    • /
    • 2022
  • Steganography technology protects the existence of hidden information by embedding a secret message in a specific location on the cover medium. Security and resistance are strengthened by applying various hybrid methods based on encryption and steganography. In particular, techniques to increase chaos and randomness are needed to improve security. In fact, the case where the shuffling method is applied based on the discrete cosine transform(DCT) and the least significant bit(LSB) is an area that needs to be studied. I propose a new approach to hide the bit information of Hangul messages by integrating the selective shuffling method that can add the complexity of message hiding and applying the spatial domain technique to steganography. Inverse shuffling is applied when extracting messages. In this paper, the Hangul message to be inserted is decomposed into the choseong, jungseong and jongseong. It improves security and chaos by applying a selective shuffling process based on the corresponding information. The correlation coefficient and PSNR were used to confirm the performance of the proposed method. It was confirmed that the PSNR value of the proposed method was appropriate when compared with the reference value.

Scrambling Technology using Scalable Encryption in SVC (SVC에서 스케일러블 암호화를 이용한 스크램블링 기술)

  • Kwon, Goo-Rak
    • Journal of Korea Multimedia Society
    • /
    • v.13 no.4
    • /
    • pp.575-581
    • /
    • 2010
  • With widespread use of the Internet and improvements in streaming media and compression technology, digital music, video, and image can be distributed instantaneously across the Internet to end-users. However, most conventional Digital Right Management are often not secure and not fast enough to process the vast amount of data generated by the multimedia applications to meet the real-time constraints. The SVC offers temporal, spatial, and SNR scalability to varying network bandwidth and different application needs. Meanwhile, for many multimedia services, security is an important component to restrict unauthorized content access and distribution. This suggests the need for new cryptography system implementations that can operate at SVC. In this paper, we propose a new scrambling encryption for reserving the characteristic of scalability in MPEG4-SVC. In the base layer, the proposed algorithm is applied and performed the selective scambling. And it encrypts various MVS and intra-mode scrambling in the enhancement layer. In the decryption, it decrypts each encrypted layers by using another encrypted keys. Throughout the experimental results, the proposed algorithms have low complexity in encryption and the robustness of communication errors.