• Title/Summary/Keyword: encryption key

Search Result 987, Processing Time 0.047 seconds

Attribute-based Proxy Re-encryption with a Constant Number of Pairing Operations

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • Journal of information and communication convergence engineering
    • /
    • v.10 no.1
    • /
    • pp.53-60
    • /
    • 2012
  • Attribute-based encryption (ABE) is an encryption scheme in which the user is able to decrypt a ciphertext with associated attributes. However, the scheme does not offer the capability of decryption to others when the user is offline. For this reason, the attribute-based proxy re-encryption (ABPRE) scheme was proposed, which combines traditional proxy re-encryption with ABE, so a user is able to empower designated users to decrypt the re-encrypted ciphertext with the associated attributes of designated users. However, previous ABPRE schemes demands a number of pairing operations that imply huge computational overhead. To reduce the number of pairing operations, we reduce the pairing operations with exponent operations. This paper provides a novel approach to an ABPRE scheme with constant pairing operation latency.

Risk Analysis and Alternatives on DB Encryption of Social Welfare consolidation Service System ("사회복지통합서비스 시스템"의 DB암호화에 대한 리스크분석 및 대안연구)

  • Ham, Seung Mok;Park, Tae Hyoung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.9 no.4
    • /
    • pp.81-94
    • /
    • 2013
  • Recently, the dramatical increasement of personal information infringement makes the government strongly enforce the laws. The Key-point of law enforcement is the DB encryption. Nevertheless, DB encryption is the one of the hardest thing in the organization's security measures. The purpose of this paper is suggesting alternative means of residence numbers and showing the possibility of indicator usage for safety measures. This research suggested the best ways to make a decision through a before and after comparison of the DB encryption cost of the inherent identification number elimination in "Social Welfare consolidation service system". When this research result was applied in "Happiness-e-Um system", we found that the alternative means are more efficient than the residence number for encryption cost, system revision time and so on.

Optical Encryption Scheme for Cipher Feedback Block Mode Using Two-step Phase-shifting Interferometry

  • Jeon, Seok Hee;Gil, Sang Keun
    • Current Optics and Photonics
    • /
    • v.5 no.2
    • /
    • pp.155-163
    • /
    • 2021
  • We propose a novel optical encryption scheme for cipher-feedback-block (CFB) mode, capable of encrypting two-dimensional (2D) page data with the use of two-step phase-shifting digital interferometry utilizing orthogonal polarization, in which the CFB algorithm is modified into an optical method to enhance security. The encryption is performed in the Fourier domain to record interferograms on charge-coupled devices (CCD)s with 256 quantized gray levels. A page of plaintext is encrypted into digital interferograms of ciphertexts, which are transmitted over a digital information network and then can be decrypted by digital computation according to the given CFB algorithm. The encryption key used in the decryption procedure and the plaintext are reconstructed by dual phase-shifting interferometry, providing high security in the cryptosystem. Also, each plaintext is sequentially encrypted using different encryption keys. The random-phase mask attached to the plaintext provides resistance against possible attacks. The feasibility and reliability of the proposed CFB method are verified and analyzed with numerical simulations.

Proposal of new GSM Authentication protocol (새로운 GSM의 인증프로토콜 제안)

  • Choi, Hyun;Song, Yun-Kyung;Park, Dong-Sun
    • Proceedings of the IEEK Conference
    • /
    • 2003.07a
    • /
    • pp.113-116
    • /
    • 2003
  • Mobile communication network because information through radio channel is passed, information may be eavesdropped and need information security countermeasure in communication network dimension for safe information exchange because there is possibility that is manufactured. This paper used Public Key Cryptography for protection and authentication connected with user authentication. Use public key and private key that is asymmetry encryption key to quote that is used at encryption, decryption of Public key. Encrypt IMSI and authentication message that is transmitted MS, VLR and HLR interval to public key, wish to embody transmitted authentication protocol safety.

  • PDF

A Study of Partial Preview Control Method of ePUB-based eBook DRM (ePUB 기반 전자책 DRM의 부분열람 제어 방법에 관한 연구)

  • Kim, Eun-Bum;Kim, Kyung-Il;Kim, Tae-Hyun;Cho, Seong-Hwan
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.12 no.1
    • /
    • pp.249-256
    • /
    • 2012
  • ePUB is one of the most pervasive eBook formats since it was announced as a 2009 standard in IDPF(International Digital Publishing Forum). ePUB is compressed as a ZIP Archive format and structured as a standard format of OCF. Domestically and internationally, eBook services applying DRM into ePUB have currently been active, while it does not satisfy various needs from business because it does not support preview service which is due to the encryption of the whole ePUB as a single key. This study suggests a way to apply diverse business models by providing eBook content based on ePUB multiple key encryption method, not by encrypting it simply as a single key. The encryption method which applies a multiple key encryption method is suggested as a practically appliable form together with licence issuing and delivery method and decryption method in eBook readers. The multiple key encryption method suggested in this study will make it possible to support partial preview services of ePUB based eBook content. It will be applied to diverse service models and enhance the security level better then single key based encryption method.

Design and Implementation of effective ECC Encryption Algorithm for Voice Data (음성 데이터 보안을 위한 효율적인 ECC 암호 알고리즘 설계 및 구현)

  • Kim, Hyun-Soo;Park, Seok-Cheon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.11
    • /
    • pp.2374-2380
    • /
    • 2011
  • Many people is preferred to mVoIP which offers call telephone-quality and convenient UI as well as free of charge. On the other hand, security of mVoIP is becoming an issue as it using Internet network may have danger about wiretapping. Although traditionally encryption algorithm of symmetric key for security of voice data has been used, ECC algorithm of public key type has been preferring for encryption because it is stronger in part the strength of encryption than others. However, the existing way is restricted by lots of operations in poor mobile environment. Thus this paper proposes the efficiency of resource consumption way by reducing cryptographic operations.

New Techniques for Anonymous HIBE with Short Ciphertexts in Prime Order Groups

  • Lee, Kwang-Su;Lee, Dong-Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.5
    • /
    • pp.968-988
    • /
    • 2010
  • Anonymous hierarchical identity based encryption (HIBE) is an extension of identity based encryption (IBE) that can use an arbitrary string like an e-mail address for a public key, and it additionally provide the anonymity of identity in ciphertexts. Using the anonymous HIBE schemes, it is possible to construct anonymous communication systems and public key encryption with keyword search. This paper presents an anonymous HIBE scheme with constant size ciphertexts under prime order symmetric bilinear groups, and shows that it is secure under the selective security model. Previous anonymous HIBE schemes were constructed to have linear size ciphertexts, to use composite order bilinear groups, or to use asymmetric bilinear groups that is a special type of bilinear groups. Our construction is the first efficient anonymous HIBE scheme that has constant size ciphertexts and that uses prime order symmetric bilinear groups. Compared to the previous scheme of composite order bilinear groups, ours is ten times faster. To achieve our construction, we first devise a novel cancelable random blinding technique. The random blinding property of our technique provides the anonymity of our construction, and the cancellation property of our technique enables decryption.

Implementation of RFID Reader System using the Data Encryption Standard Algorithm (표준 암호화 알고리즘을 이용한 RFID 판독 시스템의 구현)

  • 박성욱
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.8 no.1
    • /
    • pp.55-61
    • /
    • 2003
  • The Data Encryption Standard(DES) has been a worldwide standard for over 20 years. DES is one of the block encryption techniques which ciphers 64-bit input data blocks using a 56-bit private key. The DES algorithm transforms 64-bit input in a series of steps into a 64-bit output. Thus, it is impossible to deduce the plaintext from the ciphertext which encrypted by this algorithm without the key. This paper presents an implementation of RFID roader system using the DES algorithm. An implemented system enhances the credibility of the encryption algorithm by using the Cipher Block Chining(CBC). Experimental results also show that the implemented system has better performance over the conventional commercial product.

  • PDF

AES Encryption Algorithm for safe PACS data Transmission in the Cloud Environment (클라우드 환경에서 안전한 PACS 데이터 전송을 위한 AES 암호화 알고리즘)

  • Cho, Young-bok;Woo, Sung-hee;Lee, Sang-ho
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.05a
    • /
    • pp.759-762
    • /
    • 2017
  • The proposed scheme is proposed secure transmission of fixed data and unstructured data among medical information transmitted in PACS. Unstructured data uses the AES encryption algorithm as sensitive data And transmitted using encrypted mosaic encryption techniques for the non-identification of medical images, which are regular data. In addition, we have experimented with increasing the key size for encryption. As a result, we did not notice any significant difference between 128 - bit size and 128 - key size even when encrypting the size of 196,256.

  • PDF

Threshold Encryption Scheme based on Cocks' IBE Scheme (Cocks' ID-based Scheme 기반 문턱 암호화 기술)

  • Bezzateev, Sergey V.;Kim, Dae-Youb
    • The KIPS Transactions:PartC
    • /
    • v.19C no.4
    • /
    • pp.225-230
    • /
    • 2012
  • Since one of weak points of public crypto-systems is to require the verification of public key, identity based crypto-systems were proposed as an alternative. However, such techniques need a private key generator which can be a single point of failure. To improve such weakness, threshold identity-based crypto-systems were proposed. In this paper, we propose a new threshold identity-based encryption scheme which is constructed to extend an identity-based encryption scheme by Cocks. Since the proposed scheme is based on quadratic residues, it has smaller complexity of encryption. And we prove that the proposed scheme is secure against a chosen identity attack.