• 제목/요약/키워드: encryption

검색결과 2,287건 처리시간 0.027초

Public key broadcast encryption scheme using new converting method

  • Jho, Nam-Su;Yoo, Eun-Sun;Rhee, Man-Young
    • 정보보호학회논문지
    • /
    • 제18권6B호
    • /
    • pp.199-206
    • /
    • 2008
  • Broadcast encryption is a cryptographical primitive which is designed for a content provider to distribute contents to only privileged qualifying users through an insecure channel. Anyone who knows public keys can distribute contents by means of public key broadcast encryption whose technique can also be applicable to many other applications. In order to design public key broadcast encryption scheme, it should devise some methods that convert a broadcast encryption scheme based on symmetric key cryptosystem to a public key broadcast encryption. Up to this point, broadcast encryption scheme on trial for converting from symmetric key setting to asymmetric public key setting has been attempted by employing the Hierarchical Identity Based Encryption (HIBE) technique. However, this converting method is not optimal because some of the properties of HIBE are not quite fitting for public key broadcast schemes. In this paper, we proposed new converting method and an efficient public key broadcast encryption scheme Pub-PI which is obtained by adapting the new converting method to the PI scheme [10]. The transmission overhead of the Pub-PI is approximately 3r, where r is the number of revoked users. The storage size of Pub-PI is O($c^2$), where c is a system parameter of PI and the computation cost is 2 pairing computations.

Create a hybrid algorithm by combining Hill and Advanced Encryption Standard Algorithms to Enhance Efficiency of RGB Image Encryption

  • Rania A. Tabeidi;Hanaa F. Morse;Samia M. Masaad;Reem H. Al-shammari;Dalia M. Alsaffar
    • International Journal of Computer Science & Network Security
    • /
    • 제23권10호
    • /
    • pp.129-134
    • /
    • 2023
  • The greatest challenge of this century is the protection of stored and transmitted data over the network. This paper provides a new hybrid algorithm designed based on combination algorithms, in the proposed algorithm combined with Hill and the Advanced Encryption Standard Algorithms, to increase the efficiency of color image encryption and increase the sensitivity of the key to protect the RGB image from Keyes attackers. The proposed algorithm has proven its efficiency in encryption of color images with high security and countering attacks. The strength and efficiency of combination the Hill Chipper and Advanced Encryption Standard Algorithms tested by statical analysis for RGB images histogram and correlation of RGB images before and after encryption using hill cipher and proposed algorithm and also analysis of the secret key and key space to protect the RGB image from Brute force attack. The result of combining Hill and Advanced Encryption Standard Algorithm achieved the ability to cope statistically

Research on Equal-resolution Image Hiding Encryption Based on Image Steganography and Computational Ghost Imaging

  • Leihong Zhang;Yiqiang Zhang;Runchu Xu;Yangjun Li;Dawei Zhang
    • Current Optics and Photonics
    • /
    • 제8권3호
    • /
    • pp.270-281
    • /
    • 2024
  • Information-hiding technology is introduced into an optical ghost imaging encryption scheme, which can greatly improve the security of the encryption scheme. However, in the current mainstream research on camouflage ghost imaging encryption, information hiding techniques such as digital watermarking can only hide 1/4 resolution information of a cover image, and most secret images are simple binary images. In this paper, we propose an equal-resolution image-hiding encryption scheme based on deep learning and computational ghost imaging. With the equal-resolution image steganography network based on deep learning (ERIS-Net), we can realize the hiding and extraction of equal-resolution natural images and increase the amount of encrypted information from 25% to 100% when transmitting the same size of secret data. To the best of our knowledge, this paper combines image steganography based on deep learning with optical ghost imaging encryption method for the first time. With deep learning experiments and simulation, the feasibility, security, robustness, and high encryption capacity of this scheme are verified, and a new idea for optical ghost imaging encryption is proposed.

검색가능 암호시스템을 위한 데이터 암호기법의 문제점 분석 (Analysis of Data Encryption Mechanisms for Searchable Encryption)

  • 손정갑;양유진;오희국;김상진
    • 한국컴퓨터정보학회논문지
    • /
    • 제18권9호
    • /
    • pp.79-89
    • /
    • 2013
  • 클라우드 컴퓨팅의 보급으로 최근 데이터 아웃소싱에 대한 요구가 매우 높아지고 있다. 하지만 클라우드 컴퓨팅의 근본적인 걱정인 외부 서버 신뢰 문제에 대한 만족할만한 수준의 해결책이 아직 제시되고 있지 못하다. 이 때문에 검색가능 암호화에 대한 연구가 최근에 다시 활발해지고 있다. 하지만 검색 기능에 대한 연구에만 집중되어 중요한 요소 중 하나인 데이터 암호메커니즘에 대한 연구는 상대적으로 소홀히 되고 있다. 적절한 암호메커니즘의 적용 없이는 검색가능 암호화를 실제 서버에 적용하는 것이 불가능하다. 이 논문에서는 다중 사용자가 이용하는 검색가능 암호시스템에서 지금까지 제안된 데이터 암호메커니즘과 사용 가능한 메커니즘들을 분석하여 그들의 장단점을 논한다. 분석 결과 논문에서 고려한 브로드캐스트 암호 기법, 속성기반 암호 기법, 프록시 재암호화 기법은 모두 적절한 해결책이 되지 못한다. 현존하는 기법들의 가장 큰 문제는 별도의 완전히 신뢰할 수 있는 서버가 필요하다는 것과 외부 사용자와 완전히 신뢰하지 못하는 서버 간 공모 공격을 방지할 수 없다는 것이다.

XML 암호화 제품을 위한 표준적합성 시험도구 구현 (Conformance Testing Tool Implementation for XML Encryption Products)

  • 채한나;이광수
    • 정보처리학회논문지C
    • /
    • 제13C권4호
    • /
    • pp.435-440
    • /
    • 2006
  • XML 암호화는 주로 웹 콘텐츠를 위한 기밀성 서비스 제공에 사용되는데, 물론 응용 영역이 반드시 웹 콘텐츠로만 제한되는 것은 아니다. XML 암호화는 데이터 파일 단위로 적용될 수도 있지만, 주로 XML 문서에 부분적으로 적용되면서 다양한 암호화 범위를 지원한다. 이러한 특성으로 인해 XML 암호화는 여러 웹 애플리케이션에서 SSL/TLS, IPsec, PGP, S/MIME 등의 여타 기밀성 프로토콜보다 효율적인 수단이 될 수 있다. XML 암호화의 성공적 정착을 위해서는 구현 제품들 사이의 상호운용성이 필수적인데, 이를 위해서는 제품들이 XML 암호화 표준을 정확히 구현해야 한다. 표준적합성 시험에서는 제품들이 관련 표준을 정확히 구현하였는지를 시험한다. 본 논문에서는 XML 암호화 제품을 위한 표준적합성 시험 방법을 제시하고 구현한다. 이를 위해 먼저 W3C에서 개발된 XML 암호화 표준을 먼저 살펴보고, 적합성 시험을 위한 항목들을 도출한다. 그런 다음 시험 방법을 제안하는데, 여기에서는 암호화 기능과 복호화 기능을 분리하여 시험하는 방식을 취한다. 또한 제안된 방법을 GUI 기반의 시험 도구로 구현하여 시험 결과를 제시한다.

IVC 코덱을 위한 선택적 암호화 및 복호화 방법 (Selective Encryption and Decryption Method for IVC Codec)

  • 이민구;김규태;장의선
    • 방송공학회논문지
    • /
    • 제25권6호
    • /
    • pp.1013-1016
    • /
    • 2020
  • 본 논문에서는 IVC 비트스트림의 시작 코드(Start Code)를 이용한 선택적 암호화 및 복호화 방식을 제안한다. 비디오를 위한 기존의 암호화 방식은 크게 전역 암호화 알고리즘(Naive Encryption Algorithm, NEA)과 선택적 암호화 알고리즘(Selective Encryption Algorithm, SEA)의 2가지 방식으로 분류한다. NEA 방식은 비트스트림의 모든 데이터를 암호화 하기 때문에 보안성이 높지만 계산 복잡도 역시 높은 문제가 있다. SEA 방식은 비트스트림의 일부를 암호화 하여 암호화 속도를 NEA 방식에 비해 개선하였지만 상대적으로 보안성이 낮아지는 문제가 있다. 제안 방식은 IVC 비트스트림의 시작코드를 이용하여 기존 SEA 방식의 보안성을 높이면서 암호화 속도를 개선하였다. 실험 결과 제안 방식은 NEA 방식에 비하여 평균적으로 암호화 속도는 96%, 복호화 속도는 98% 줄일 수 있었다.

A Hybrid Encryption Technique for Digital Holography using DCT and DWT

  • Choi, Hyun-Jun;Seo, Young-Ho;Kim, Dong-Wook
    • Journal of information and communication convergence engineering
    • /
    • 제9권3호
    • /
    • pp.271-275
    • /
    • 2011
  • In this paper, we present a hybrid encryption for a digital hologram which is the most valuable image content. The encryption algorithm is based on a hybrid technique implementation a four-dimensional transform combining the discrete wavelet transform(DWT) and the discrete cosine transform (DCT). The encryption scheme is composed on the basis of the energy distribution. The experimental results showed that encrypting only 0.0244% of the entire data was enough to hide the constants of the hologram. The encryption algorithm expected to be used effectively on the researches on encryption and others for digital holographic display.

Efficient Certificate-Based Proxy Re-encryption Scheme for Data Sharing in Public Clouds

  • Lu, Yang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권7호
    • /
    • pp.2703-2718
    • /
    • 2015
  • Nowadays, public cloud storage is gaining popularity and a growing number of users are beginning to use the public cloud storage for online data storing and sharing. However, how the encrypted data stored in public clouds can be effectively shared becomes a new challenge. Proxy re-encryption is a public-key primitive that can delegate the decryption right from one user to another. In a proxy re-encryption system, a semi-trusted proxy authorized by a data owner is allowed to transform an encrypted data under the data owner's public key into a re-encrypted data under an authorized recipient's public key without seeing the underlying plaintext. Hence, the paradigm of proxy re-encryption provides a promising solution to effectively share encrypted data. In this paper, we propose a new certificate-based proxy re-encryption scheme for encrypted data sharing in public clouds. In the random oracle model, we formally prove that the proposed scheme achieves chosen-ciphertext security. The simulation results show that it is more efficient than the previous certificate-based proxy re-encryption schemes.

Attribute-based Proxy Re-encryption with a Constant Number of Pairing Operations

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • Journal of information and communication convergence engineering
    • /
    • 제10권1호
    • /
    • pp.53-60
    • /
    • 2012
  • Attribute-based encryption (ABE) is an encryption scheme in which the user is able to decrypt a ciphertext with associated attributes. However, the scheme does not offer the capability of decryption to others when the user is offline. For this reason, the attribute-based proxy re-encryption (ABPRE) scheme was proposed, which combines traditional proxy re-encryption with ABE, so a user is able to empower designated users to decrypt the re-encrypted ciphertext with the associated attributes of designated users. However, previous ABPRE schemes demands a number of pairing operations that imply huge computational overhead. To reduce the number of pairing operations, we reduce the pairing operations with exponent operations. This paper provides a novel approach to an ABPRE scheme with constant pairing operation latency.

Double Random Phase Encryption Based Orthogonal Encoding Technique for Color Images

  • Lee, In-Ho;Cho, Myungjin
    • Journal of the Optical Society of Korea
    • /
    • 제18권2호
    • /
    • pp.129-133
    • /
    • 2014
  • In this paper, we propose a simple Double random phase encryption (DRPE)-based orthogonal encoding technique for color image encryption. In the proposed orthogonal encoding technique, a color image is decomposed into red, green, and blue components before encryption, and the three components are independently encrypted with DRPE using the same key in order to decrease the complexity of encryption and decryption. Then, the encrypted data are encoded with a Hadamard matrix that has the orthogonal property. The purpose of the proposed orthogonal encoding technique is to improve the security of DRPE using the same key at the cost of a little complexity. The proposed orthogonal encoder consists of simple linear operations, so that it is easy to implement. We also provide the simulation results in order to show the effects of the proposed orthogonal encoding technique.