• Title/Summary/Keyword: decryption

Search Result 560, Processing Time 0.029 seconds

An Improvement of Image Encryption using Binary Phase Computer Generated Hologram and Multi XOR Operations (이진위상 컴퓨터형성홀로그램과 다중 XOR 연산을 이용한 영상 암호화의 개선)

  • Kim, Cheol-Su
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.13 no.3
    • /
    • pp.110-116
    • /
    • 2008
  • In this paper, we proposed an improvement technique of image encryption using binary phase computer generated hologram(BPCGH) and multi exclusive-OR(XOR) operations. For the encryption process, a BPCGH that reconstructs the original image is designed, using an iterative algorithm, and the resulting hologram is regarded as the image to be encrypted. The BPCGH is encrypted through the exclusive-OR operation with the random generated phase key image. Then the encrypted image is divided into several slide images using XOR operations. So, the performance of encryption for the image is improved. For the decryption process, we cascade the encrypted slide images and phase key image and interfere with reference wave. Then decrypted hologram image is transformed into phase information. Finally, the original image is recovered by an inverse Fourier transformation of the phase information. If the slide images are changed, we can get various decrypted BPCGH images. In the proposed security system, without a random generated key image, the original image can not be recovered. And we recover another hologram pattern according to the slide images, so it can be used in the differentiated authorization system.

  • PDF

Secure and Efficient DB Security and Authentication Scheme for RFID System (RFID 시스템을 위한 안전하고 효율적인 DB 보안 및 인증기법)

  • Ahn, Rae-Soon;Yoon, Eun-Jun;Bu, Ki-Dong;Nam, In-Gil
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.4C
    • /
    • pp.197-206
    • /
    • 2011
  • In the RFID system, bulk tag information is stored into the back-end database as plaintext format not ciphertext. In this case, the tags's private informations can be easily compromised by an external hacker or an insider attacker. If the private informations of tags disclosed by the attackers, it can occur serious privacy invasion problem. Recently the database(DB) security is an important issue to prevent the above DB compromised attack. However, DB security for RFID systeme has not been considered yet. If we use the DB security technique into the RFID system, the above described privacy invasion' problem can be easily prevented. Based on this motivation, this paper proposes a secure and efficient back-end database security and authentication(S-DB) scheme with XOR-based encryption/decryption algorithm. In the proposed scheme, all tag's private information is encrypted and stored by using the DB secret key to protect the DB compromised attack. As a result, the proposed S-DB scheme 'can provide stronger security and more efficiency for the secure RFID system environment.

A Study of SPA Vulnerability on 8-bit Implementation of Ring-LWE Cryptosystem (8 비트 구현 Ring-LWE 암호시스템의 SPA 취약점 연구)

  • Park, Aesun;Won, Yoo-Seung;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.439-448
    • /
    • 2017
  • It is news from nowhere that post-quantum cryptography has side-channel analysis vulnerability. Side-channel analysis attack method and countermeasures for code-based McEliece cryptosystem and lattice-based NTRU cryptosystem have been investigated. Unfortunately, the investigation of the ring-LWE cryptosystem in terms of side-channel analysis is as yet insufficient. In this paper, we propose a chosen ciphertext simple power analysis attack that can be applied when ring-LWE cryptography operates on 8-bit devices. Our proposed attack can recover the key only with [$log_2q$] traces. q is a parameter related to the security level. It is used 7681 and 12289 to match the common 128 and 256-bit security levels, respectively. We identify the vulnerability through experiment that can reveal the secret key in modular add while the ring-LWE decryption performed on real 8-bit devices. We also discuss the attack that uses a similarity measurement method for two vectors to reduce attack time.

μ-Hope : Compact Size RLWE Based KEM Using Error Correcting Code (μ-Hope : 오류 정정 부호를 사용한 RLWE 기반의 경량 KEM)

  • Lee, Juyeop;Kim, Suhri;Kim, Chang Han;Hong, Seokhie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.5
    • /
    • pp.781-793
    • /
    • 2020
  • In this paper, we propose a new RLWE-based scheme named μ-Hope that exploits Error Correcting Code(ECC) on NewHope. The previous parameters of NewHope uses 12289 as a prime modulus, and the size of the public key, private key, and ciphertext is 928-byte, 1888-byte, and 1120-byte respectively, which can be said to be larger than other RLWE based algorithms. In this paper, we propose μ-Hope, which changes modulus 12289 to 769 to reduce the size of the public key, private key, and ciphertext. Also, we adopts XE1 as an Error Correcting Code(ECC) to solve the increased decryption failure rate caused by using a small prime modulus. As a result, the size of the public key, private key, and ciphertext decreased by 38%, 37%, and 37% respectively. As the computational efficiency caused by using a small prime modulus exceeds the performance degradation by exploiting ECC, this result in 25% performance improvement for a single key exchange.

Characterization of Uniform/Hybrid Complemented Group Cellular Automata with Rules 195/153/51 (전이규칙 195,153,51을 갖는 Uniform/Hybrid 여원 그룹 셀룰라 오토마타의 특성화)

  • Hwang, Yoon-Hee;Cho, Sung-Jin;Choi, Un-Sook;Kim, Seok-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.1
    • /
    • pp.315-318
    • /
    • 2005
  • Recently, the advent of wireless communication and other handhold devices like Personal Digital Assistants and smart cards have made in implementation of cryptosystems a major issue. One important aspect of modern day ciphers is the scope for hardware sharing between the encryption and decryption algorithm. The cellular Automata which have been proposed as an alternative to linear feedback shift registers(LFSRs) can be programmed to perform the operations without using any dedicated hardware. But to generalize and analyze CA is not easy. In this paper, we characterizes uniform/hybird complemented group CA with rules 195/153/51 that divide the entire state space into smaller spaces of maximal equal lengths. This properties can be useful in constructing key agreement algorithm.

  • PDF

Enhanced Diffie-Hellman Key Distribution using Mobile-phone (이동전화기를 이용한 Diffie-Hellman 키 교환기법의 개선방안)

  • Lee, Yoon-Jin;Lee, Jae-Guen;Jo, In-June
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.12
    • /
    • pp.2563-2568
    • /
    • 2009
  • Although a symmetric cryptographic system has many advantages in speed of encryption decryption, the security problems with the distribution method of secret keys have been still raised. Especially, the distribution method of secret keys for unspecified individuals who want secret communication is becoming a core issue. As a simple solution to this issue, Diffie-Hellman key exchange methods were proposed, but proved to be insufficient in depending MITM(Main In The Middle) attacks. To find effective solution to problems mentioned above, this paper proposes the strengthened Diffie-Hellman key exchange methods applied for the mobile-phone channel which are widely used. This paper emphasizes the way to distribute the synthesized session keys to the sender and the receiver, which are created with authentication numbers exchanged between the mobile-phones and Diffie-Hellman key. Using proposed ways, MITMattacks can be effectively defended.

An Efficient and Secure Group Key Distribution Protocol for IP-based Pay-TV Systems (IP기반의 Pay-TV 시스템을 위한 안전하고 효율적인 그룹 키 분배 프로토콜)

  • Kim, Jung-Yoon;Choi, Hyoung-Kee
    • The KIPS Transactions:PartC
    • /
    • v.16C no.2
    • /
    • pp.199-208
    • /
    • 2009
  • Recently,IP-based broadcasting systems,such as Mobile-TV and IP-TV, have been widely deployed. These systems require a security system to allow only authorized subscribers access to broadcasting services. We analyzed the Conditional Access System, which is a security system used in the IP-based Pay-TV systems. A weakness of the system is that it does not scale well when the system experiences frequent membership changes. In this paper, we propose a group key distribution protocol which overcomes the scalability problem by reducing communication and computation overheads without loss of security strength. Our experimental results show that computation delay of the proposed protocol is smaller than one of the Conditional Access System. This is attributed to the fact that the proposed protocol replaces expensive encryption and decryption with relatively inexpensive arithmetic operations. In addition, the proposed protocol can help to set up a secure channel between a server and a client with the minimum additional overhead.

A Study on Encryption Method using Hash Chain and Session Key Exchange in DRM System (DRM 시스템에서 해쉬체인과 세션키 교환을 이용한 암호화 기법에 관한 연구)

  • Park, Chan-Kil;Kim, Jung-Jae;Lee, Kyung-Seok;Jun, Moon-Seog
    • The KIPS Transactions:PartC
    • /
    • v.13C no.7 s.110
    • /
    • pp.843-850
    • /
    • 2006
  • This is devoted to first, to propose a hash chain algorithm that generates more secure key than conventional encryption method. Secondly, we proposes encryption method that is more secure than conventional system using a encryption method that encrypts each block with each key generated by a hash chain algorithm. Thirdly, After identifying the user via wired and wireless network using a user authentication method. We propose a divided session key method so that Although a client key is disclosed, Attackers cannot catch a complete key and method to safely transfer the key using a divided key method. We make an experiment using various size of digital contents files for performance analysis after performing the design and implementation of system. Proposed system can distribute key securely than conventional system and encrypt data to prevent attacker from decrypting complete data although key may be disclosed. The encryption and decryption time that client system takes to replay video data fie is analogous to the conventional method.

A Study on Encryption using Polynomial Hash Function for e-Seal (e-Seal을 위한 다항식 해시 함수를 이용한 암호화기법 연구)

  • Yon, Yong-Ho;Shin, Moon-Sun;Lee, Jong-Yon;Hwange, Ik-Soo;Seok, Changk-Boo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.8
    • /
    • pp.1977-1985
    • /
    • 2009
  • An e-Seal is an active RFID device that was set on the door of a container. e-Seal provides both the state of the seal and the remote control of the device automatically. But it has vulnerabilities like eavesdrop and impersonate because of using RFID system. A secure e-Seal authentication protocol must use PRF for encryption/decryption of reader and e-Seal. The existing PRF uses simple hash function such as MD5 or SHA which is not available for e-Seal. It is required to use strong hash functions. The hash function is a essential technique used for data integrity, message authentication and encryption in the mechanism of information security. Therefore, in this paper, we propose more secure and effective hash function based on polynomial for e-Seal authentication protocol.

Blockchain-Based Access Control Audit System for Next Generation Learning Management (차세대학습관리를 위한 블록체인 기반의 접근제어 감사시스템)

  • Chun, Ji Young;Noh, Geontae
    • KIPS Transactions on Software and Data Engineering
    • /
    • v.9 no.11
    • /
    • pp.351-356
    • /
    • 2020
  • With the spread of COVID-19 infections, the need for next-generation learning management system for undact education is rapidly increasing, and the Ministry of Education is planning future education through the establishment of fourth-generation NEIS. If the fourth-generation NEIS System is well utilized, there are advantages such as providing personalized education services and activating the use of educational data, but a solution to the illegal access problem in an access control environment where strict authorization is difficult due to various user rights. In this paper, we propose a blockchain-based access control audit system for next-generation learning management. Sensitive personal information is encrypted and stored using the proposed system, and when the auditor performs an audit later, a secret key for decryption is issued to ensure auditing. In addition, in order to prevent modification and deletion of stored log information, log information was stored in the blockchain to ensure stability. In this paper, a hierarchical ID-based encryption and a private blockchain are used so that higher-level institutions such as the Ministry of Education can hierarchically manage the access rights of each institution.