• Title/Summary/Keyword: decryption

Search Result 563, Processing Time 0.025 seconds

Completed Stream Cipher by Cellular Automata - About Cellular Automata rule 30 - (Cellular Automata 기초로 형성된 Stream Cipher - Cellular Automata rule 30을 중심으로 -)

  • Nam, Tae-Hee
    • Journal of the Korea Computer Industry Society
    • /
    • v.9 no.2
    • /
    • pp.93-98
    • /
    • 2008
  • In this study, analyzed principle about stream cipher that is formed to Cellular Automata foundation. Cellular Automata can embody complicated and various principle with simple identifying marks that is State, Neighborhood, Transition Rules originally. Cellular Automata is hinting that can handle encipherment smoothly using transition rule. Create binary pad (key stream) by Cellular Automata's transition rule 30 applications in treatise that see therefore, and experimented ability of encryption and decryption because using stream cipher of symmetric key encryption way of password classification.

  • PDF

A General Design Method of Constructing Fully Homomorphic Encryption with Ciphertext Matrix

  • Song, Xinxia;Chen, Zhigang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.5
    • /
    • pp.2629-2650
    • /
    • 2019
  • It is important to construct fully homomorphic encryption with ciphertext matrix that makes fully homomorphic encryption become very nature and simple. We present a general design method of constructing fully homomorphic encryption whose ciphertext is matrix. By using this design method, we can deduce a fully homomorphic encryption scheme step by step based on a basic encryption scheme. The process of deduction is similar to solving equation and the final output result is a fully homomorphic encryption scheme with ciphertext matrix. The idea of constructing ciphertext matrix is ciphertexts stack, which don't simply stack ciphertexts together but is to obtain the desired homomorphic property. We use decryption structure as tool to analyze homomorphic property and noise growth during homomorphic evaluation. By using this design method, we obtain three corresponding fully homomorphic encryption schemes. Our obtained fully homomorphic encryption schemes are more efficient. Finally, we introduce the adversary advantage and improve the previous method of estimating concert parameters of fully homomorphic encryption. We give the concert parameters of these schemes.

McEliece Type PKC Based on Algebraic Geometry Code over Hyperelliptic Curve (초타원 곡선위에서 생성된 대수기하 부호를 이용한McEliece유형의 공개키 암호시스템)

  • 강보경;한상근
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.43-54
    • /
    • 2002
  • McEliece introduced a public-key cryptosystem based on Algebraic codes, specially binary classical Goppa which have a good decoding algorithm and vast number of inequivalent codes with given parameters. And the advantage of this system low cost of their encryption and decryption procedures compared with other public-key systems specially RSA, ECC based on DLP(discrete logarithm problem). But in [1], they resent new attack based on probabilistic algorithm to find minimum weight codeword, so for a sufficient security level, much larger parameter size [2048, 1608,81]is required. Then the big size of public key make McEliece PKC more inefficient. So in this paper, we will propose New Type PKC using q-ary Hyperelliptic code so that with smaller parameter(1 over 3) but still work factor as hi인 as McEliece PKC and faster encryption, decryption can be maintained.

API Server Transport Layer Security Packets Real-Time Decryption and Visualization System in Kubernetes (쿠버네티스 API server의 Transport Layer Security 패킷 실시간 복호화 및 시각화 시스템)

  • Kim, Tae-Hyun;Kim, Tae-Young;Choi, Me-Hee;Jin, Sunggeun
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.16 no.3
    • /
    • pp.99-105
    • /
    • 2021
  • The cloud computing evolution has brought us increasing necessity to manage virtual resources. For this reason, Kubernetes has developed to realize autonomous resource management in a large scale. It provides cloud computing infrastructure to handle cluster creations and deletions in a secure virtual computing environment. In the paper, we provide a monitoring scheme in which users can observe securely encrypted protocols while each Kubernetes component exchanges their packets. Eventually, users can utilize the proposed scheme for debugging as well as monitoring.

CRYPTOGRAPHIC ALGORITHM INVOLVING THE MATRIX Qp*

  • Kannan, J.;Mahalakshmi, M.;Deepshika, A.
    • Korean Journal of Mathematics
    • /
    • v.30 no.3
    • /
    • pp.533-538
    • /
    • 2022
  • Cryptography is one of the most essential developing areas, which deals with the secure transfer of messages. In recent days, there are more number of algorithms have been evolved to provide better security. This work is also such an attempt. In this paper, an algorithm is presented for encryption and decryption which employs the matrix Qp* and the well- known equation x2 - py2 = 1 where p is a prime.

Toward a New Safer Cybersecurity Posture using RC6 & RSA as Hybrid Crypto-Algorithms with VC Cipher

  • Jenan.S, Alkhonaini;Shuruq.A, Alduraywish;Maria Altaib, Badawi
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.1
    • /
    • pp.164-168
    • /
    • 2023
  • As our community has become increasingly dependent on technology, security has become a bigger concern, which makes it more important and challenging than ever. security can be enhanced with encryption as described in this paper by combining RC6 symmetric cryptographic algorithms with RSA asymmetric algorithms, as well as the Vigenère cipher, to help manage weaknesses of RC6 algorithms by utilizing the speed, security, and effectiveness of asymmetric algorithms with the effectiveness of symmetric algorithm items as well as introducing classical algorithms, which add additional confusion to the decryption process. An analysis of the proposed encryption speed and throughput has been conducted in comparison to a variety of well-known algorithms to demonstrate the effectiveness of each algorithm.

Enhancing Document Security with Computer Generated Hologram Encryption: Comprehensive Solution for Mobile Verification and Offline Decryption

  • Leehwan Hwang;Seunghyun Lee;Jongsung Choi
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.16 no.1
    • /
    • pp.169-175
    • /
    • 2024
  • In this paper, we introduce a novel approach to enhance document security by integrating Computer Generated Hologram(CGH) encryption technology with a system for document encryption, printing, and subsequent verification using a smartphone application. The proposed system enables the encryption of documents using CGH technology and their printing on the edges of the document, simplifying document verification and validation through a smartphone application. Furthermore, the system leverages high-resolution smartphone cameras to perform online verification of the original document and supports offline document decryption, ensuring tamper detection even in environments without internet connectivity. This research contributes to the development of a comprehensive and versatile solution for document security and integrity, with applications in various domains.

Optical Image Encryption Based on Characteristics of Square Law Detector (세기검출기를 이용한 광 영상 암호화)

  • Lee, Eung-Dae;Park, Se-Jun;Lee, Ha-Un;Kim, Su-Jung
    • Journal of the Institute of Electronics Engineers of Korea SD
    • /
    • v.39 no.3
    • /
    • pp.34-40
    • /
    • 2002
  • In this paper, a new encryption method for a binary image using Phase modulation and Fourier transform is proposed. For decryption we use the characteristics of square law detector. In encryption process, a key image is obtained by phase modulation of 256 level random pattern and its Fourier transformation, and input image is encrypted by Fourier transforming the multiplication of the phase modulated random pattern and phase modulated input image. The encrypted image and key image have only phase information, so they can not be copied or counterfeited and the original image can not be decrypted without the key image. To reconstruct the original image, each phase mask of the key image and the encrypted image must be placed on each path of the Mach-Zehnder interferometry with Fourier transform lens and the output image is obtained in the form of intensity in the CCD(Charge Coupled Device) camera. The real-time decryption is possible in the proposed system by use of a LCD as a phase modulator and a CCD camera as an intensity detector. The proposed method shows a good performance in the computer simulation and optical experiment as an encryption scheme.