• 제목/요약/키워드: asymmetric encryption

검색결과 45건 처리시간 0.028초

A FAST ASYMMETRIC KEY ENCRYPTION ALGORITHM FOR BULK DATA

  • Shin, Sang-Uk;Rhee, Kyung-Hyune
    • Journal of applied mathematics & informatics
    • /
    • 제8권3호
    • /
    • pp.943-957
    • /
    • 2001
  • In this paper, we propose an efficient encryption algorithm, without exchanging session keys of a symmetric cryptosystem. The proposed scheme, called as the FAKE(Fast Asymmetric Key Encryption), first scrambles an entire input message and then encrypts small parts of the scrambled message using an asymmetric key encryption scheme. We use the all-or-nothing transform based on the hash function as a scrambling function, which was proposed by Shin, et al. Furthermore, the proposed scheme can additionally provide a digital signature service with only small overhead.

A Secure and Efficient E-Medical Record System via Searchable Encryption in Public Platform

  • Xu, Lei;Xu, Chungen;Zhang, Xing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권9호
    • /
    • pp.4624-4640
    • /
    • 2017
  • This paper mainly presents a secure and efficient e-Medical Record System via searchable encryption scheme from asymmetric pairings, which could provide privacy data search and encrypt function for patients and doctors in public platform. The core technique of this system is an extension public key encryption system with keyword search, which the server could test whether or not the files stored in platform contain the keyword without leaking the information about the encrypted file. Compared with former e-medical record systems, the system proposed here has several superior features: (1)Users could search the data stored in cloud server contains some keywords without leaking anything about the origin data. (2) We apply asymmetric pairings to achieve shorter key size scheme in the standard model, and adopt the dual system encryption technique to reduce the scheme's secure problem to the hard Symmetric External Diffie-Hellman assumption, which could against the variety of attacks in the future complex network environment. (3) In the last of paper, we analyze the scheme's efficiency and point out that our scheme is more efficient and secure than some other classical searchable encryption models.

Optical Asymmetric Cryptography Modifying the RSA Public-key Protocol

  • Jeon, Seok Hee;Gil, Sang Keun
    • Current Optics and Photonics
    • /
    • 제4권2호
    • /
    • pp.103-114
    • /
    • 2020
  • A new optical asymmetric cryptosystem is proposed by modifying the asymmetric RSA public-key protocol required in a cryptosystem. The proposed asymmetric public-key algorithm can be optically implemented by combining a two-step quadrature phase-shifting digital holographic encryption method with the modified RSA public-key algorithm; then two pairs of public-private keys are used to encrypt and decrypt the plaintext. Public keys and ciphertexts are digital holograms that are Fourier-transform holograms, and are recorded on CCDs with 256-gray-level quantized intensities in the optical architecture. The plaintext can only be decrypted by the private keys, which are acquired by the corresponding asymmetric public-key-generation algorithm. Schematically, the proposed optical architecture has the advantage of producing a complicated, asymmetric public-key cryptosystem that can enhance security strength compared to the conventional electronic RSA public-key cryptosystem. Numerical simulations are carried out to demonstrate the validity and effectiveness of the proposed method, by evaluating decryption performance and analysis. The proposed method shows feasibility for application to an asymmetric public-key cryptosystem.

Applying Asymmetric Key Encryption to Secure Internet based SCADA

  • Robles, Rosslin John;Kim, Tai-hoon
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제4권2호
    • /
    • pp.17-21
    • /
    • 2012
  • As an acronym for Supervisory Control and Data Acquisition, SCADA is a concept that is used to refer to the management and procurement of data that can be used in developing process management criteria. The use of the term SCADA varies, depending on location. Conventionally, SCADA is connected only in a limited private network. In current times, there are also demands of connecting SCADA through the internet. The internet SCADA facility has brought a lot of advantages in terms of control, data generation and viewing. With these advantages, come the security issues regarding web SCADA. In this paper, we discuss web SCADA and its connectivity along with the issues regarding security and suggests a web SCADA security solution using asymmetric-key encryption.

Asymmetric Multiple-Image Encryption Based on Octonion Fresnel Transform and Sine Logistic Modulation Map

  • Li, Jianzhong
    • Journal of the Optical Society of Korea
    • /
    • 제20권3호
    • /
    • pp.341-357
    • /
    • 2016
  • A novel asymmetric multiple-image encryption method using an octonion Fresnel transform (OFST) and a two-dimensional Sine Logistic modulation map (2D-SLMM) is presented. First, a new multiple-image information processing tool termed the octonion Fresneltransform is proposed, and then an efficient method to calculate the OFST of an octonion matrix is developed. Subsequently this tool is applied to process multiple plaintext images, which are represented by octonion algebra, holistically in a vector manner. The complex amplitude, formed from the components of the OFST-transformed original images and modulated by a random phase mask (RPM), is used to derive the ciphertext image by employing an amplitude- and phase-truncation approach in the Fresnel domain. To avoid sending whole RPMs to the receiver side for decryption, a random phase mask generation method based on SLMM, in which only the initial parameters of the chaotic function are needed to generate the RPMs, is designed. To enhance security, the ciphertext and two decryption keys produced in the encryption procedure are permuted by the proposed SLMM-based scrambling method. Numerical simulations have been carried out to demonstrate the proposed scheme's validity, high security, and high resistance to various attacks.

Toward a New Safer Cybersecurity Posture using RC6 & RSA as Hybrid Crypto-Algorithms with VC Cipher

  • Jenan.S, Alkhonaini;Shuruq.A, Alduraywish;Maria Altaib, Badawi
    • International Journal of Computer Science & Network Security
    • /
    • 제23권1호
    • /
    • pp.164-168
    • /
    • 2023
  • As our community has become increasingly dependent on technology, security has become a bigger concern, which makes it more important and challenging than ever. security can be enhanced with encryption as described in this paper by combining RC6 symmetric cryptographic algorithms with RSA asymmetric algorithms, as well as the Vigenère cipher, to help manage weaknesses of RC6 algorithms by utilizing the speed, security, and effectiveness of asymmetric algorithms with the effectiveness of symmetric algorithm items as well as introducing classical algorithms, which add additional confusion to the decryption process. An analysis of the proposed encryption speed and throughput has been conducted in comparison to a variety of well-known algorithms to demonstrate the effectiveness of each algorithm.

인증기능을 가진 혼합형 암호시스템 설계 (Hybrid Cryptosystem Design with Authentication)

  • 이선근;김영일;고영욱;송재호;김환용
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2002년도 하계종합학술대회 논문집(2)
    • /
    • pp.341-344
    • /
    • 2002
  • The importance of protection for information is increasing by the rapid development of information communication and network. Asymmetric crypto-system is the mainstream in encryption system rather than symmetric cryptosystem by above reasons. But asymmetric cryptosystem is restricted in applying to application fields by the reason it takes more times to process than symmetric cryptosystem. In this paper, the proposed cryptosystem uses an algorithm that combines block cipherment with stream ciphcrment. Proposed cryptosystem has a high stability in aspect of secret rate by means of transition of key sequence according to the information of plaintext while asymmetric /symmetric cryptosystern conducts encipherment/decipherment using a fixed key Consequently, it is very difficult to crack although unauthenticator acquires the key information. So, the proposed encryption system which has a certification function of asymmetric cryptosystcm and a processing time equivalent to symmetric cryptosystcm will be highly useful to authorize data or exchange important information.

  • PDF

Asymmetric Public Key Cryptography by Using Logic-based Optical Processing

  • Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • 제20권1호
    • /
    • pp.55-63
    • /
    • 2016
  • In this paper, a new asymmetric public key cryptography based on the modified RSA algorithm is proposed by using logic-based optical processing. The proposed asymmetric public key algorithm is realized into an optical schematic, where AND, OR and XOR logic operations are implemented by using free space digital optics architecture. Schematically, the proposed optical configuration has an advantage of generating the public keys simultaneously. Another advantage is that the suggested optical setup can also be used for message encryption and decryption by simply replacing data inputs of SLMs in the optical configuration. The last merit is that the optical configuration has a 2-D array data format which can increase the key length easily. This can provide longer 2-D key length resulting in a higher security cryptosystem than the conventional 1-D key length cryptosystem. Results of numerical simulation and differential cryptanalysis are presented to verify that the proposed method shows the effectiveness in the optical asymmetric cryptographic system.

암호화를 적용한 위치 공유 앱 개발 (Development of Location Sharing App with Encryption)

  • 김도은;이재문;황기태;정인환
    • 한국인터넷방송통신학회논문지
    • /
    • 제23권6호
    • /
    • pp.27-32
    • /
    • 2023
  • 인터넷상에서 친구 위치 찾기 또는 배달 상황 공유 등 앱에서 위치 공유하는 경우가 많아지고 있다. 그러나 위치 정보는 개인의 중요한 정보이고, 경우에 따라 범죄 등 악용될 수도 있기 때문에 이러한 앱을 개발할 때는 위치 정보에 대한 암호화는 반드시 필요하다. 본 논문은 친구 찾기, 모임 장소 정하기 등의 목적으로 친구들 사이의 위치 정보를 암호화하여 공유하는 앱을 개발하는 것이다. 암호화의 성능을 높이기 위하여 비대칭 키를 이용하여 대칭 키를 암호화하여 전송하였고, 위치 공유를 위해서는 오직 대칭 키만 이용하여 암호화하였다. 제안한 앱은 iOS 상에서 개발되었으며, 성능 측정결과 위치 정보 암호화에 대하여 비대칭 키를 사용하는 것보다 대칭 키를 사용하는 경우 최소 5000배 이상 빨랐다는 것을 알 수 있었다.

인증기능과 자기 키 생성기능을 가진 혼합형 암호시스템 설계에 관한 연구 (A Study of Hybrid Cryptosystem Design with the Authentication and Self-Key Generation)

  • 이선근;송제호;김태형;김환용
    • 대한전자공학회논문지SD
    • /
    • 제40권9호
    • /
    • pp.702-713
    • /
    • 2003
  • 정보통신 및 네트워크의 급격한 발전으로 인하여 정보보호분야의 중요성은 매우 크다. 또한 사용자에 의한 서비스 수요가 증가하면서 개인정보보호에 대한 관심이 증가하였다. 이러한 이유로 대칭형 암호방식보다는 비대칭형 암호방식이 주류를 이루게 되었다. 그러나 비대칭형 암호방식은 대칭형 암호시스템에 비하여 처리속도가 낮아서 적용되는 분야가 한정된다. 그러므로 본 논문에서는 대칭형 암호시스템을 이용하여 비대칭형 암호시스템의 인증기능을 수행할 수 있도록 하는 암호시스템을 설계하였다. 제안된 암호시스템은 블록 암호방식과 스트림 암호방식을 혼용하여 사용하였다. 대칭형/비대칭형 암호시스템은 고정된 키에 의하여 암호/복호를 수행하지만 제안된 암호시스템은 평문의 정보에 의하여 키수열이 변화하도록 함으로써 비도 측면에서 매우 높은 안전성을 가지도록 하였다. 그러므로 비인가자가 키정보를 확보하여도 크랙하기가 매우 어려워진다. 그러므로 제안된 암호시스템은 대칭형 암호시스템의 처리속도와 비대칭 암호시스템의 인증기능을 가지고 있으므로 데이터 인증 또는 중요한 정보의 교환에 매우 유용하게 사용되리라 사료된다.