• Title/Summary/Keyword: encryption key

Search Result 982, Processing Time 0.038 seconds

Design of a Key Transfer System Using SOAP for Multimedia Contents Protection (멀티미디어 콘텐츠 보호를 위한 SOAP을 이용한 키 전송 시스템 설계)

  • Lee, Keun-Wang;Kim, Jeong-Jai
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.9 no.1
    • /
    • pp.108-113
    • /
    • 2008
  • A proposed system can decrypt each contents block through a double buffer algorithm which can continually buffer contents by dividing a multimedia contents into some blocks and provides more improved method of encryption than existing system by being not capable of decrypting the whole multimedia contents if one key is exposed. Also, using digital signature and public encryption algorithm for mutual authentication between systems, this paper proposes the system which sends and encrypts symmetric keys for contents encryption through SOAP messages.

Hierarchical Identity-Based Encryption with Constant-Size Private Keys

  • Zhang, Leyou;Wu, Qing;Hu, Yupu
    • ETRI Journal
    • /
    • v.34 no.1
    • /
    • pp.142-145
    • /
    • 2012
  • The main challenge at present in constructing hierarchical identity-based encryption (HIBE) is to solve the trade-off between private-key size and ciphertext size. At least one private-key size or ciphertext size in the existing schemes must rely on the hierarchy depth. In this letter, a new hierarchical computing technique is introduced to HIBE. Unlike others, the proposed scheme, which consists of only two group elements, achieves constant-size private keys. In addition, the ciphertext consists of just three group elements, regardless of the hierarchy depth. To the best of our knowledge, it is the first efficient scheme where both ciphertexts and private keys achieve O(1)-size, which is the best trade-off between private-key size and ciphertext size at present. We also give the security proof in the selective-identity model.

Efficient Public Key Broadcast Encryption System (효율적인 공개키 기반의 디지털 콘텐츠 전송 시스템)

  • Lee, Moon-Shik
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.13 no.4
    • /
    • pp.635-641
    • /
    • 2010
  • In this paper, we propose an efficient public key broadcast encryption system which can also extend traitor trace and revoke system. Although the proposed system has limited collusion size, the ciphertext size in the system can be sublinear in the number of total users, the private key size is constant, the computational cost can be sublinear and it can support black-box tracing algorithm, therefore, our system can be an option to applications where reducing the ciphertext size, private key size is a top priority. Furthermore, we can also apply our system to military document broadcast system, because it has such an efficient measurement.

Multiple and Unlinkable Public Key Encryption without Certificates (불연계성을 갖는 다중 공개키 암호 시스템)

  • Park, So-Young;Lee, Sang-Ho
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.20-34
    • /
    • 2009
  • We newly propose a multiple and unlinkable identity-based public key encryption scheme which allows the use of a various number of identity-based public keys in different groups or applications while keeping a single decryption key so that the decryption key can decrypt every ciphertexts encrypted with those public keys. Also our scheme removes the use of certificates as well as the key escrow problem so it is functional and practical. Since our public keys are unlinkable, the user's privacy can be protected from attackers who collect and trace the user information and behavior using the known public keys. Furthermore, we suggest a decryption key renewal protocol to strengthen the security of the single decryption key. Finally, we prove the security of our scheme against the adaptive chosen-ciphertext attack under the random oracle model.

Optical Secret Key Sharing Method Based on Diffie-Hellman Key Exchange Algorithm

  • Jeon, Seok Hee;Gil, Sang Keun
    • Journal of the Optical Society of Korea
    • /
    • v.18 no.5
    • /
    • pp.477-484
    • /
    • 2014
  • In this paper, we propose a new optical secret key sharing method based on the Diffie-Hellman key exchange protocol required in cipher system. The proposed method is optically implemented by using a free-space interconnected optical logic gate technique in order to process XOR logic operations in parallel. Also, we present a compact type of optical module which can perform the modified Diffie-Hellman key exchange for a cryptographic system. Schematically, the proposed optical configuration has an advantage of producing an open public key and a shared secret key simultaneously. Another advantage is that our proposed key exchange system uses a similarity to double key encryption techniques to enhance security strength. This can provide a higher security cryptosystem than the conventional Diffie-Hellman key exchange protocol due to the complexity of the shared secret key. Results of numerical simulation are presented to verify the proposed method and show the effectiveness in the modified Diffie-Hellman key exchange system.

A Secure and Efficient E-Medical Record System via Searchable Encryption in Public Platform

  • Xu, Lei;Xu, Chungen;Zhang, Xing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.9
    • /
    • pp.4624-4640
    • /
    • 2017
  • This paper mainly presents a secure and efficient e-Medical Record System via searchable encryption scheme from asymmetric pairings, which could provide privacy data search and encrypt function for patients and doctors in public platform. The core technique of this system is an extension public key encryption system with keyword search, which the server could test whether or not the files stored in platform contain the keyword without leaking the information about the encrypted file. Compared with former e-medical record systems, the system proposed here has several superior features: (1)Users could search the data stored in cloud server contains some keywords without leaking anything about the origin data. (2) We apply asymmetric pairings to achieve shorter key size scheme in the standard model, and adopt the dual system encryption technique to reduce the scheme's secure problem to the hard Symmetric External Diffie-Hellman assumption, which could against the variety of attacks in the future complex network environment. (3) In the last of paper, we analyze the scheme's efficiency and point out that our scheme is more efficient and secure than some other classical searchable encryption models.

Chaos-based Image Encryption Scheme using Noise-induced Synchronization (잡음으로 동기화 된 혼돈신호를 이용한 이미지 암호화 방법)

  • Yim, Geo-Su;Kim, Hong-Sop
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.5
    • /
    • pp.155-162
    • /
    • 2008
  • The security of digital image has become increasingly important with the development of the computing performance and internet. Therefore, the encryption algorithms exploiting chaos signal have recently attracted considerable attentions as a new method of image-encryption techniques. In this Paper, it is demonstrated that two different chaotic systems are synchronized by the methods of noise-induced synchronization. Based on this synchronization method, an image-encryption system is implemented and an image of Seok-Ga-Tap is encrypted as a verification of the performance of our system. The method suggested in this paper in which the noise is used as the key of decryption is superior to the existing methods in the aspect of the degree of encryption. In this paper, we Propose that the method is a new effective encryption algorithm as well as an easily applicable one.

  • PDF

Research on Camouflaged Encryption Scheme Based on Hadamard Matrix and Ghost Imaging Algorithm

  • Leihong, Zhang;Yang, Wang;Hualong, Ye;Runchu, Xu;Dawei, Zhang
    • Current Optics and Photonics
    • /
    • v.5 no.6
    • /
    • pp.686-698
    • /
    • 2021
  • A camouflaged encryption scheme based on Hadamard matrix and ghost imaging is proposed. In the process of the encryption, an orthogonal matrix is used as the projection pattern of ghost imaging to improve the definition of the reconstructed images. The ciphertext of the secret image is constrained to the camouflaged image. The key of the camouflaged image is obtained by the method of sparse decomposition by principal component orthogonal basis and the constrained ciphertext. The information of the secret image is hidden into the information of the camouflaged image which can improve the security of the system. In the decryption process, the authorized user needs to extract the key of the secret image according to the obtained random sequences. The real encrypted information can be obtained. Otherwise, the obtained image is the camouflaged image. In order to verify the feasibility, security and robustness of the encryption system, binary images and gray-scale images are selected for simulation and experiment. The results show that the proposed encryption system simplifies the calculation process, and also improves the definition of the reconstructed images and the security of the encryption system.

Combination of Set Top Box and Asymmetric Cryptosystem for Secure Storage of Digital Broadcasting Contents (디지털 방송 콘텐츠의 안전한 저장을 위한 Set Top Box와 비대칭 암호 시스템의 결합)

  • 이혜주;최형기;홍진우
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2003.05a
    • /
    • pp.782-786
    • /
    • 2003
  • It requires protection technologies to permit consumer to store a digital broadcasting content and at the same time to protect the intellectual property from illegal action. There is content encryption as one of protection technologies. In this paper, we proposed a protection scheme for digital broadcasting content that broadcasting server. Multiplexes the encryption key into MPEG-2 TS(transport stream) to be able to encrypt received TS at set top box. The proposed method is to modify PMT(program map table) for the information related encryption key and to multiplex key as TS packets. After then the encryption key is extracted from TS stream which is encrypted in set top box.

  • PDF

An Encryption Algorithm Based on DES or Composition Hangul Syllables (DES에 기반한 조합형 한글 암호 알고리즘)

  • 박근수
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.3
    • /
    • pp.63-74
    • /
    • 1999
  • In this paper we present a Hangul Encryption Algorithm (HEA) which encrypts composition Hangul syllables into composition Hangul syllables using the non-linear structure of Hangul. Since ciphertexts generated by HEA are displayable characters HEA can be used in applications such as Privacy Enhanced mail (PEM) where ciphertexts should be displayable characters. HEA is based on DES and it can be shown that HEA is as safe as DES against the exhaustive key search differential cryptanalysis and linear cryptanalysis. HEA also has randomness of phonemes of ciphertexts and satisfies plaintext-ciphetext avalanche effect and key-ciphertext avalanche effect.