• 제목/요약/키워드: encryption/decryption

Search Result 490, Processing Time 0.036 seconds

Practical Encryption and Decryption System using Iterative Phase Wrapping Method (반복적인 위상 랩핑 방법을 이용한 실질적인 암호화 및 복호화 시스템)

  • Seo, Dong-Hoan;Lee, Sung-Geun;Kim, Yoon-Sik
    • Journal of Advanced Marine Engineering and Technology
    • /
    • v.32 no.6
    • /
    • pp.955-963
    • /
    • 2008
  • In this paper, we propose an improved practical encryption and fault-tolerance decryption method using a non-negative value key and random function obtained with a white noise by using iterative phase wrapping method. A phase wrapping operating key, which is generated by the product of arbitrary random phase images and an original phase image. is zero-padded and Fourier transformed. Fourier operating key is then obtained by taking the real-valued data from this Fourier transformed image. Also the random phase wrapping operating key is made from these arbitrary random phase images and the same iterative phase wrapping method. We obtain a Fourier random operating key through the same method in the encryption process. For practical transmission of encryption and decryption keys via Internet, these keys should be intensity maps with non-negative values. The encryption key and the decryption key to meet this requirement are generated by the addition of the absolute of its minimum value to each of Fourier keys, respectively. The decryption based on 2-f setup with spatial filter is simply performed by the inverse Fourier transform of the multiplication between the encryption key and the decryption key and also can be used as a current spatial light modulator technology by phase encoding of the non-negative values. Computer simulations show the validity of the encryption method and the robust decryption system in the proposed technique.

Selective Encryption and Decryption Method for IVC Codec (IVC 코덱을 위한 선택적 암호화 및 복호화 방법)

  • Lee, Min Ku;Kim, Kyu-Tae;Jang, Euee S.
    • Journal of Broadcast Engineering
    • /
    • v.25 no.6
    • /
    • pp.1013-1016
    • /
    • 2020
  • This paper presents a selective encryption and decryption method exploiting the start code of the IVC bitstream. The existing encryption methods for video are largely classified into two methods: Naive Encryption Algorithm (NEA) and Selective Encryption Algorithm (SEA). Since NEA encrypts the entire bitstream, it has the advantage of high security but has the disadvantage of high computational complexity. SEA improves the encryption and decryption speed compared to NEA by encrypting a part of the bitstream, but there is a problem that security is relatively low. The proposed method improves the encryption and decryption speed and the security of the existing SEA by using the start code of the IVC bitstream. As a result of the experiment, the proposed method reduces the encryption speed by 96% and the decryption speed by 98% on average compared to the NEA.

Legal Issues in the Introduction of Compelled Decryption According to Device Unlock Limits

  • Chohee Bae;Sojung Oh;Sohyun Joo;Jiyeon Joo;KyungLyul Lee
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.2
    • /
    • pp.591-608
    • /
    • 2023
  • With the emergence of advanced encryption technologies such as Quantum Cryptography and Full Disk Encryption, an era of strengthening information security has begun. Users respond positively to the advancement of privacy-enhancing technology, on the other hand, investigative agencies have difficulty unveiling the actual truth as they fail to decrypt devices. In particular, unlike past ciphers, encryption methods using biometric information such as fingerprints, iris, and faces have become common and have faced technical limitations in collecting digital evidence. Accordingly, normative solutions have emerged as a major issue. The United States enacted the CLOUD Act with the legal mechanism of 'Contempt of court' and in 2016, the United Kingdom substantiated the Compelled Decryption through the Investigatory Powers Act (IPA). However, it is difficult to enforce Compelled Decryption on individuals in Korea because Korean is highly sensitive to personal information. Therefore, in this paper, we sought a method of introducing a Compelled Decryption that does not contradict the people's legal sentiment through a perception survey of 95 people on the Compelled Decryption. We tried to compare and review the Budapest Convention with major overseas laws such as the United States and the United Kingdom, and to suggest a direction of legislation acceptable to the people in ways to minimize infringement of privacy. We hope that this study will be an effective legal response plan for law enforcement agencies that can normatively overcome the technical limitations of decoding.

An Efficient Encryption/Decryption Approach to Improve the Performance of Cryptographic File System in Embedded System (내장형 시스템에서 암호화 파일 시스템을 위한 효율적인 암복호화 기법)

  • Heo, Jun-Young;Park, Jae-Min;Cho, Yoo-Kun
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.35 no.2
    • /
    • pp.66-74
    • /
    • 2008
  • Since modem embedded systems need to access, manipulate or store sensitive information, it requires being equipped with cryptographic file systems. However, cryptographic file systems result in poor performance so that they have not been widely adapted to embedded systems. Most cryptographic file systems degrade the performance unnecessarily because of system architecture. This paper proposes ISEA (Indexed and Separated Encryption Approach) that supports for encryption/decryption in system architecture and removes redundant performance loss. ISEA carries out encryption and decryption at different layers according to page cache layer. Encryption is carried out at lower layer than page cache layer while decryption at upper layer. ISEA stores the decrypted data in page cache so that it can be reused in followed I/O request without decryption. ISEA provides page-indexing which divides page cache into cipher blocks and manages it by a block. It decrypts pages partially so that it can eliminate unnecessary decryption. In synthesized experiment of read/write with various cache hit rates, it gives results suggesting that ISEA has improved the performance of encryption file system efficiently.

Enhanced Privacy Preservation of Cloud Data by using ElGamal Elliptic Curve (EGEC) Homomorphic Encryption Scheme

  • vedaraj, M.;Ezhumalai, P.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.11
    • /
    • pp.4522-4536
    • /
    • 2020
  • Nowadays, cloud is the fastest emerging technology in the IT industry. We can store and retrieve data from the cloud. The most frequently occurring problems in the cloud are security and privacy preservation of data. For improving its security, secret information must be protected from various illegal accesses. Numerous traditional cryptography algorithms have been used to increase the privacy in preserving cloud data. Still, there are some problems in privacy protection because of its reduced security. Thus, this article proposes an ElGamal Elliptic Curve (EGEC) Homomorphic encryption scheme for safeguarding the confidentiality of data stored in a cloud. The Users who hold a data can encipher the input data using the proposed EGEC encryption scheme. The homomorphic operations are computed on encrypted data. Whenever user sends data access permission requests to the cloud data storage. The Cloud Service Provider (CSP) validates the user access policy and provides the encrypted data to the user. ElGamal Elliptic Curve (EGEC) decryption was used to generate an original input data. The proposed EGEC homomorphic encryption scheme can be tested using different performance metrics such as execution time, encryption time, decryption time, memory usage, encryption throughput, and decryption throughput. However, efficacy of the ElGamal Elliptic Curve (EGEC) Homomorphic Encryption approach is explained by the comparison study of conventional approaches.

Analysis On Encryption Process In Data For Satellite

  • Bae, Hee-Jin
    • Proceedings of the KSRS Conference
    • /
    • 2008.10a
    • /
    • pp.216-219
    • /
    • 2008
  • It is necessary to study encryption for protection and safe transmission of the important information. Specially, the security in satellite data is also getting more and more important. This paper introduces DES and TDES algorithm, studies how to apply to satellite data with those algorithms and process of encryption and decryption for satellite data. Proposed encryption process in this paper will be utilized in satellite data for encryption in many satellites.

  • PDF

Encryption and decryption of binary data with 2-step phase-shifting digital interferometry (2-step 위상 천이 디지털 간섭계를 이용한 이진 데이터 암호화 및 복호화)

  • Byeon, Hyeon-Jung;Gil, Sang-Geun;Ha, Seung-Ho
    • Proceedings of the Optical Society of Korea Conference
    • /
    • 2006.02a
    • /
    • pp.335-336
    • /
    • 2006
  • We propose a method of encryption and decryption of binary data using 2-step phase-shifting digital interferometry. This technique reduces the number of interferograms in the phase-shifting interferometry. The binary data has been expressed with random code and random phase. We remove the dc-term of the phase-shifting digital interferogram to restore the original binary data. Simulation results shows that the proposed technique can be used for binary data encryption and decryption.

  • PDF

Design of the File Security Function Using Encryption Algorithm in the Windows Operating System (윈도우 운영체제에서 암호화 알고리즘을 이용한 파일 보안 기능 설계)

  • Jang, Seung-Ju
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.3
    • /
    • pp.612-618
    • /
    • 2013
  • The file security function, which this paper suggests, restricts the access of an unauthorized users by using password algorithm and saving file. Saved files that are encrypted are read by decrypting them with decryption algorithm. These features are user interface to design the program for user friendly. The security function implements both file encryption and decryption programs and tests whether the experiment works or not. In addition, when a decryption is progressed and the settings of between decryption and encryption are different each other, the security function also checks the possibility of decryption. We can enhance the security on important files stored in Windows servers or personal computers by developing this program.

Efficient Integrated Design of AES Crypto Engine Based on Unified Data-Path Architecture (단일 데이터패스 구조에 기반한 AES 암호화 및 복호화 엔진의 효율적인 통합설계)

  • Jeong, Chan-Bok;Moon, Yong-Ho
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.7 no.3
    • /
    • pp.121-127
    • /
    • 2012
  • An integrated crypto engine for encryption and decryption of AES algorithm based on unified data-path architecture is efficiently designed and implemented in this paper. In order to unify the design of encryption and decryption, internal steps in single round is adjusted so as to operate with columns after row operation is completed and efficient method for a buffer is developed to simplify the Shift Rows operation. Also, only one S-box is used for both key expansion and crypto operation and Key-Box saving expended key is introduced provide the key required in encryption and decryption. The functional simulation based on ModelSim simulator shows that 164 clocks are required to process the data of 128bits in the proposed engine. In addition, the proposed engine is implemented with 6,801 gates by using Xilinx Synthesizer. This demonstrate that 40% gates savings is achieved in the proposed engine, compared to individual designs of encryption and decryption engine.

A Joint Transform Correlator Encryption System Based on Binary Encoding for Grayscale Images

  • Peng, Kaifei;Shen, Xueju;Huang, Fuyu;He, Xuan
    • Current Optics and Photonics
    • /
    • v.3 no.6
    • /
    • pp.548-554
    • /
    • 2019
  • A binary encoding method for grayscale images is proposed to address their unsatisfactory decryption results from joint transform correlator (JTC) encryption systems. The method converts the encryption and decryption of grayscale images into that of binary images, and effectively improves decrypted-image quality. In the simulation, we replaced unencoded grayscale images with their binary encoded counterparts in the JTC encryption and decryption processes, then adopted a median filter to suppress saturation noise while keeping other settings unchanged. Accordingly, decrypted-image quality was clearly enhanced as the correlation coefficient (CC) between a decrypted image and its original rose from 0.8237 to 0.9473 initially, and then further to 0.9937, following the above two steps respectively. Finally, optical experimental results confirmed that the proposed encryption system works correctly.