• Title/Summary/Keyword: encrypt

Search Result 238, Processing Time 0.023 seconds

Development of a Smart Oriental Medical System Using Security Functions

  • Hong, YouSik;Yoon, Eun-Jun;Heo, Nojeong;Kim, Eun-Ju;Bae, Youngchul
    • International Journal of Fuzzy Logic and Intelligent Systems
    • /
    • v.14 no.4
    • /
    • pp.268-275
    • /
    • 2014
  • In future, hospitals are expected to automatically issue remote transcriptions. Many general hospitals are planning to encrypt their medical database to secure personal information as mandated by law. The electronic medical record system, picture archiving communication system, and the clinical data warehouse, amongst others, are the preferred targets for which stronger security is planned. In the near future, medical systems can be assumed to be automated and connected to remote locations, such as rural areas, and islands. Connecting patients who are in remote locations to medical complexes that are usually based in larger cities requires not only automatic processing, but also a certain amount of security in terms of medical data that is of a sensitive and critical nature. Unauthorized access to patients' transcription data could result in the data being modified, with possible lethal results. Hence, personal and sensitive data on telemedicine and medical information systems should be encrypted to protect patients from these risks. Login passwords, personal identification information, and biological information should similarly be protected in a systematic way. This paper proposes the use of electronic acupuncture with a built-in multi-pad, which has the advantage of being able to establish a patient's physical condition, while simultaneously treating the patient with acupuncture. This system implements a sensing pad, amplifier, a small signal drive circuit, and a digital signal processing system, while the use of a built-in fuzzy technique and a control algorithm have been proposed for performing analyses.

Encapsulation of SEED Algorithm in HCCL for Selective Encryption of Android Sensor Data (안드로이드 센서 정보의 선택적 암호화를 지원하는 HCCL 기반 SEED 암호의 캡슐화 기능 연구)

  • Kim, Hyung Jong;Ahn, Jae Yoon
    • Journal of the Korea Society for Simulation
    • /
    • v.29 no.2
    • /
    • pp.73-81
    • /
    • 2020
  • HCCL stands for Heterogenous Container Class Library. HCCL is a library that allows heterogeneous types of data to be stored in a container as a single record and to be constructed as a list of the records to be stored in database. With HCCL, encryption/decryption can be done based on the unified data type. Recently, IoT sensor which is embedded in smartphone enables developers to provide various convenient services to users. However, it is also true that infringement of personal information may occur in the process of transmitting sensor information to API and users need to be prepared for this situation in some sense. In this study, we developed a data model that enhances existing security using SEED cryptographic algorithms while managing information of sensors based on HCCL. Due to the fact that the Android environment does not provide permission management function for sensors, this study decided whether or not to encrypt sensor information based on the user's choice so that the user can determine the creation and storage of safe data. For verification of this work, we have presented the performance evaluation by comparing with the situation of storing the sensor data in plaintext.

Methodology for Intercepting the Ransomware Attacks Using File I/O Intervals (파일 I/O Interval을 이용한 랜섬웨어 공격 차단 방법론)

  • Youn, Jung-moo;Jo, Je-geong;Ryu, Jae-cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.3
    • /
    • pp.645-653
    • /
    • 2016
  • Ransomware was first created in 1999, but its existence become widely known in Korean by 2015. As information and communication technology have developed, the storage capacity of computer has enlarged, it accordingly is getting more important to effectively manage these information, rather than the information itself. In such situation, the ransomware break into other people's computer and encrypt an files without a user's permission. So, it adversely affect the user. In this paper, we monitor an access of a specific process to the file. And on the basis of this monitoring information, we detect whether the abnormal approach happened. Through the detection result, we block the permission about access to the file for a specific process. Using this method, we propose a blocking technique for the ransomeware's abnormal approach and encryption to the files.

The Vulnerability Improvement Research Using Pseudo-Random Number Generator Scheme in EncFS (의사 난수 생성 방식을 이용한 EncFS의 취약점 개선 연구)

  • Jeong, Won-Seok;Jeong, Jaeyeol;Jeong, Ik Rae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1539-1550
    • /
    • 2016
  • In modern society, the number of applications, which needs storage, is increased. Among them, the advance of FinTech increased the importance of storage encryption. FinTech storage, storing sensitive information, should be kept secure. Unless the storage is kept, many users will be damaged monetarily. To prevent this problem, we should encrypt the storage. A EncFS, which is one of the most popular storage encryption application, uses different IVs for each block to provide higher levels of security in the encryption algorithm. However, there is a vulnerability related to the usage of same IVs. In this paper, we propose a technique that decrypts the ciphertexts without knowing the secret key by using the vulnerability. Moreover, we show that the EncFS is not secure under IND-CPA model and propose a new scheme which is secure under IND-CPA model.

3-Tire File Encryption algorithm using GSF (GSF(GrayScale File) 출력을 이용한 3-Tire 파일 암호화 알고리즘)

  • Kim Young-Shil;Kim Young-Mi;Kim Ryun-Ok;Baik Doo-Kwon
    • The Journal of Information Technology
    • /
    • v.5 no.4
    • /
    • pp.115-127
    • /
    • 2002
  • This paper proposes improved file encryption algorithm which represents image of grayscale type not using proper cover image for ciphertext. This method consists of 3-Tire encryption steps. 1-Tire and 2-Tire encrypt the information using existed stream algorithm and block algorithm with modyfied padding method. We propose the MBE method as 3-Tire, which hides structure and format of encrypted file. The proposed method outputs grayscale file as the result of encryption and since many GSF outputs resulted from different kinds plaintexts, have similar patterns. we obtain both file encryption and hiding the file information. Also, to solve the problem of padding in block algorithm, we propose the new padding algorithm called SELI(Select Insert) and apply 2-Tire block algorithm and MBE algorithm used 3-Tire.

  • PDF

Using Staganography method for Protection of Caption Information in the Motion Picture (스테가노그래피 기법을 이용한 동영상 자막정보의 저작권 보호)

  • Ham, Jun-Sick;Ryou, Hwang-Bin;Hong, Seong-Sik
    • The KIPS Transactions:PartC
    • /
    • v.10C no.7
    • /
    • pp.835-842
    • /
    • 2003
  • The technical advancement in and the widespread expansion of use of the internet has recently led to an increase in high bandwidth multimedia data usage. This is largely due to an unfettered access to the internet. The intrinsic merit of the internet, however, brings about a side effect:multimedia date can easily be duplicated recklessly. This invokes the problem of intellectual property right violation. Focusing on this matter, multi-faceted studies are being conducted now. This paper aims to provide, by applying steganography and encryption methods into the SMIL files which supply subtitle data, the intellectual property protection of both motion picture and its subtitle data, as well as the integrity of the contents in question. In order to achieve the above goal, the authors show a particular method how to safely embed subtitle data into the given frames, after they separate subtitle data to encrypt them. By doing this, the authors suggests, the intellectual property right to the subtitle data as well as their integrity can be protected and achieved respectively. Besides, an integrity service for motion picture can be made.

Efficient and General PVSS Based on ElGamal Encryption

  • Peng, Kun
    • Journal of Information Processing Systems
    • /
    • v.8 no.2
    • /
    • pp.375-388
    • /
    • 2012
  • PVSS stands for publicly verifiable secret sharing. In PVSS, a dealer shares a secret among multiple share holders. He encrypts the shares using the shareholders' encryption algorithms and publicly proves that the encrypted shares are valid. Most of the existing PVSS schemes do not employ an ElGamal encryption to encrypt the shares. Instead, they usually employ other encryption algorithms like a RSA encryption and Paillier encryption. Those encryption algorithms do not support the shareholders' encryption algorithms to employ the same decryption modulus. As a result, PVSS based on those encryption algorithms must employ additional range proofs to guarantee the validity of the shares obtained by the shareholders. Although the shareholders can employ ElGamal encryptions with the same decryption modulus in PVSS such that the range proof can be avoided, there are only two PVSS schemes based on ElGamal encryption. Moreover, the two schemes have their drawbacks. One of them employs a costly repeating-proof mechanism, which needs to repeat the dealer's proof at least scores of times to achieve satisfactory soundness. The other requires that the dealer must know the discrete logarithm of the secret to share and thus weakens the generality and it cannot be employed in many applications. A new PVSS scheme based on an ElGamal encryption is proposed in this paper. It employs the same decryption modulus for all the shareholders' ElGamal encryption algorithms, so it does not need any range proof. Moreover, it is a general PVSS technique without any special limitation. Finally, an encryption-improving technique is proposed to achieve very high efficiency in the new PVSS scheme. It only needs a number of exponentiations in large cyclic groups that are linear in the number of the shareholders, while all the existing PVSS schemes need at least a number of exponentiations in large cyclic groups that are linear in the square of the number of the shareholders.

Optical CBC Block Encryption Method using Free Space Parallel Processing of XOR Operations (XOR 연산의 자유 공간 병렬 처리를 이용한 광학적 CBC 블록 암호화 기법)

  • Gil, Sang Keun
    • Korean Journal of Optics and Photonics
    • /
    • v.24 no.5
    • /
    • pp.262-270
    • /
    • 2013
  • In this paper, we propose a modified optical CBC(Cipher Block Chaining) encryption method using optical XOR logic operations. The proposed method is optically implemented by using dual encoding and a free-space interconnected optical logic gate technique in order to process XOR operations in parallel. Also, we suggest a CBC encryption/decryption optical module which can be fabricated with simple optical architecture. The proposed method makes it possible to encrypt and decrypt vast two-dimensional data very quickly due to the fast optical parallel processing property, and provides more security strength than the conventional electronic CBC algorithm because of the longer security key with the two-dimensional array. Computer simulations show that the proposed method is very effective in CBC encryption processing and can be applied to even ECB(Electronic Code Book) mode and CFB(Cipher Feedback Block) mode.

An Escrow-Free Two-party Identity-based Key Agreement Protocol without Using Pairings for Distinct PKGs

  • Vallent, Thokozani Felix;Yoon, Eun-Jun;Kim, Hyunsung
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.3
    • /
    • pp.168-175
    • /
    • 2013
  • Key escrow is a default property that is inherent in identity-based cryptography, where a curious private key generator (PKG) can derive a secret value shared by communicating entities in its domain. Therefore, a dishonest PKG can encrypt and decrypt ciphers or can carry out any attack on the communicating parties. Of course, the escrow property is not completely unwanted but is acceptable in other particular applications. On the other hand, in more civil applications, this key escrow property is undesirable and needs to be removed to provide maximum communication privacy. Therefore, this paper presents an escrow-free identity-based key agreement protocol that is also applicable even in a distinct PKG condition that does not use pairings. The proposed protocol has comparable computational and communicational performance to many other protocols with similar security attributes, of which their security is based on costly bilinear pairings. The protocol's notion was inspired by McCullagh et al. and Chen-Kudla, in regard to escrow-free and multi-PKG key agreement ideas. In particular, the scheme captures perfect forward secrecy and key compromise impersonation resilience, which were lacking in McCullagh et al.'s study, as well as all other desirable security attributes, such as known key secrecy, unknown key-share resilience and no-key control. The merit in the proposed protocol is the achievement of all required security requirements with a relatively lower computational overhead than many other protocols because it precludes pairings.

  • PDF

A Study on AES-based Mutual Authentication Protocol for IoT Devices (사물인터넷 디바이스를 위한 AES 기반 상호인증 프로토콜)

  • Oh, Se-Jin;Lee, Seung-Woo
    • Journal of Industrial Convergence
    • /
    • v.18 no.5
    • /
    • pp.23-29
    • /
    • 2020
  • The Internet of things (IoT) is the extension of Internet connectivity into various devices and everyday objects. Embedded with electronics, Internet connectivity and other forms of hardware. The IoT poses significant risk to the entire digital ecosystem. This is because so many of these devices are designed without a built-in security system to keep them from being hijacked by hackers. This paper proposed a mutual authentication protocol for IoT Devices using symmetric-key algorithm. The proposed protocol use symmetric key cryptographic algorithm to securely encrypt data on radio channel. In addition, the secret key used for encryption is random number of devices that improves security by using variable secret keys. The proposed protocol blocked attacker and enabled legal deives to communicate because only authenticated devices transmit data by a mutual authentication protocol. Finally, our scheme is safe for attacks such as eavesdropping attack, location tracking, replay attack, spoofing attack and denial of service attack and we confirmed the safety by attack scenario.