• Title/Summary/Keyword: encryption key

Search Result 982, Processing Time 0.031 seconds

Fully Homomorphic Encryption Scheme without Key Switching (키 전환이 필요 없는 완전 준동형 암호화 기법)

  • Kim, Jae-Heon;Yoo, Sang-Kyung;Lee, Sang-Han
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38C no.5
    • /
    • pp.428-433
    • /
    • 2013
  • We present a fully homomorphic encryption (FHE) scheme without key switching based on ring- learning with errors (RLWE) problems and some other assumption. Previous FHE schemes based on LWE needed a step called key switching to reduce the dimension of ciphertext. The key switching step actually needs a heavy computation and severe increasement of keys. So the key switching step is a big burden for implementing FHE Schemes. We suggest a FHE scheme without key switching step by reducing the dimension of ciphertexts in other way. Instead of throwing away key switching, we need another hardness assumption of the difficulty of solving quadratic equation over rings.

Key Management Server Design for Providing Cryptographic Service in Cloud Computing Environment (Services in a Cloud Environment)

  • Jung, Ki Hyun;Shin, Seung Jung
    • International journal of advanced smart convergence
    • /
    • v.5 no.4
    • /
    • pp.26-31
    • /
    • 2016
  • In a cloud computing environment, a cryptographic service allows an information owner to encrypt the information and send it to a cloud server as well as to receive and decode encrypted data from the server which guarantees the confidentiality of shared information. However, if an attacker gains a coded data and has access to an encryption key via cloud server, then the server will be unable to prevent data leaks by a cloud service provider. In this paper, we proposed a key management server which does not allow an attacker to access to a coded key of the owners and prevents data leaks by a cloud service provider. A key management server provides a service where a server receives a coded public key of an information user from an owner and delivers a coded key to a user. Using a key management server proposed in this paper, we validated that the server can secure the confidentiality of an encryption key of data owners and efficiently distribute keys to data users.

Certificate-Based Encryption Scheme without Pairing

  • Yao, Ji;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.6
    • /
    • pp.1480-1491
    • /
    • 2013
  • Certificate-based cryptography is a new cryptographic primitive which eliminates the necessity of certificates in the traditional public key cryptography and simultaneously overcomes the inherent key escrow problem suffered in identity-based cryptography. However, to the best of our knowledge, all existed constructions of certificate-based encryption so far have to be based on the bilinear pairings. The pairing calculation is perceived to be expensive compared with normal operations such as modular exponentiations in finite fields. The costly pairing computation prevents it from wide application, especially for the computation limited wireless sensor networks. In order to improve efficiency, we propose a new certificate-based encryption scheme that does not depend on the pairing computation. Based on the decision Diffie-Hellman problem assumption, the scheme's security is proved to be against the chosen ciphertext attack in the random oracle. Performance comparisons show that our scheme outperforms the existing schemes.

Designing Database Encryption Models to interwork with Intranet (인트라넷과 연동되는 데이터베이스의 암호화 모델 설계)

  • 임재흥
    • Convergence Security Journal
    • /
    • v.2 no.2
    • /
    • pp.209-216
    • /
    • 2002
  • This treatise deals with designing a database encryption model that interworks with Intranet within a system. Today attempts are being made to substitute legacy client/server computing environment with what interworks with web and database, and thus the question how the security for the database that interworks with Intranet can be secured is emerging as a matter of great importance. This treatise, therefore, offers an encryption model which offers how to create an encryption key using an ID and a password most widely used in Intranet access and by using this key, how to encipher information ill a DB table, providing a maintenance scheme for the Key as well.

  • PDF

Certificate-Based Signcryption Scheme without Pairing: Directly Verifying Signcrypted Messages Using a Public Key

  • Le, Minh-Ha;Hwang, Seong Oun
    • ETRI Journal
    • /
    • v.38 no.4
    • /
    • pp.724-734
    • /
    • 2016
  • To achieve confidentiality, integrity, authentication, and non-repudiation simultaneously, the concept of signcryption was introduced by combining encryption and a signature in a single scheme. Certificate-based encryption schemes are designed to resolve the key escrow problem of identity-based encryption, as well as to simplify the certificate management problem in traditional public key cryptosystems. In this paper, we propose a new certificate-based signcryption scheme that has been proved to be secure against adaptive chosen ciphertext attacks and existentially unforgeable against chosen-message attacks in the random oracle model. Our scheme is not based on pairing and thus is efficient and practical. Furthermore, it allows a signcrypted message to be immediately verified by the public key of the sender. This means that verification and decryption of the signcrypted message are decoupled. To the best of our knowledge, this is the first signcryption scheme without pairing to have this feature.

Optical encryption and decryption of image information by use of nail bed patterns (생체신호인 조상(nail bed)패턴을 이용한 영상정보의 광 암호화 및 복호화)

  • 김용우;김태근
    • Korean Journal of Optics and Photonics
    • /
    • v.15 no.2
    • /
    • pp.114-122
    • /
    • 2004
  • In this paper, we proposed an optical encryption and decryption technique that uses a nail bed pattern as a key-code. Since the technique uses a nail bed pattern that is a biometric signal of an encryptor, the technique is robust about a fake key or illegal use of a key. In addition to this, the encrypted image contains the biometric information of the encryptor. This makes the proposed technique also be applied to authentication.

Design of Encryption/Decryption IP for Lightweight Encryption LEA (경량 블록암호 LEA용 암·복호화 IP 설계)

  • Sonh, Seungil
    • Journal of Internet Computing and Services
    • /
    • v.18 no.5
    • /
    • pp.1-8
    • /
    • 2017
  • Lightweight Encryption Algorithm(LEA) was developed by National Security Research Institute(NSRI) in 2013 and targeted to be suitable for environments for big data processing, cloud service, and mobile. LEA specifies the 128-bit message block size and 128-, 192-, and 256-bit key sizes. In this paper, block cipher LEA algorithm which can encrypt and decrypt 128-bit messages is designed using Verilog-HDL. The designed IP for encryption and decryption has a maximum throughput of 874Mbps in 128-bit key mode and that of 749Mbps in 192 and 656Mbps in 256-bit key modes on Xilinx Vertex5. The cryptographic IP of this paper is applicable as security module of the mobile areas such as smart card, internet banking, e-commerce and IoT.

Optical security scheme using phase-encoded XOR operations (위상 변조 Exclusive-OR 연산을 이용한 광학적 암호화 방법)

  • 신창목;서동환;김수중
    • Korean Journal of Optics and Photonics
    • /
    • v.14 no.6
    • /
    • pp.623-629
    • /
    • 2003
  • In this paper, we have proposed a full phase encryption scheme based on phase-encoded XOR operation. The proposed scheme encrypts a gray-level image by slicing an original image and combining with XORed images which resulted from phase-encoded XOR operations between sliced images and phase-encoded binary random images. Then we produce an encrypted image by combining only XORed images and a key image by only phase-encoded binary random images. The encrypted image and key image are converted into encrypted data and key data by a phase-encoding method. The merits are that the proposed encryption scheme can basically fulfill a high-level encryption using a full phase encryption scheme which has nonlinear and invisible characteristics. The scheme also improves security by encrypting the phase information before full phase encryption. The decryption system based on the principle of interference between a reference wave and a direct pixel-to-pixel mapping image of encrypted data with key data can be simply implemented using a phase-visualization system. Simulation results indicate that our proposed encryption scheme is effective and simple for a gray-scale image and optical decryption system.

Proposal for Analog Signature Scheme Based on RSA Digital Signature Algorithm and Phase-shifting Digital Holography

  • Gil, Sang Keun
    • Current Optics and Photonics
    • /
    • v.4 no.6
    • /
    • pp.483-499
    • /
    • 2020
  • In this paper, a novel analog signature scheme is proposed by modifying an RSA-based digital signature scheme with optical phase-shifting digital holography. The purpose of the proposed method is generating an analog signature to provide data confidentiality and security during the data transfer, compared to the digital signature. The holographic encryption technique applied to a hash value reveals an analog-type of pseudo-random pattern in the analog signature scheme. The public key and secret key needed to verify the analog signature are computed from public key ciphers which are generated by the same holographic encryption. The proposed analog signature scheme contains a kind of double encryption in the process of generating signature and key, which enhances security level more than the digital signature. The results of performance simulations show the feasibility of the highly secure signature scheme, and security analysis shows high robustness against known-message attacks and chosen-message attacks. In addition, the proposed method can apply to one-time signature schemes which can be used to sign only one message and it can also apply to authentication, e-mails, electronic banking and electronic data interchange.

Symmetric Searchable Encryption with Efficient Conjunctive Keyword Search

  • Jho, Nam-Su;Hong, Dowon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.1328-1342
    • /
    • 2013
  • Searchable encryption is a cryptographic protocol for searching a document in encrypted databases. A simple searchable encryption protocol, which is capable of using only one keyword at one time, is very limited and cannot satisfy demands of various applications. Thus, designing a searchable encryption with useful additional functions, for example, conjunctive keyword search, is one of the most important goals. There have been many attempts to construct a searchable encryption with conjunctive keyword search. However, most of the previously proposed protocols are based on public-key cryptosystems which require a large amount of computational cost. Moreover, the amount of computation in search procedure depends on the number of documents stored in the database. These previously proposed protocols are not suitable for extremely large data sets. In this paper, we propose a new searchable encryption protocol with a conjunctive keyword search based on a linked tree structure instead of public-key based techniques. The protocol requires a remarkably small computational cost, particularly when applied to extremely large databases. Actually, the amount of computation in search procedure depends on the number of documents matched to the query, instead of the size of the entire database.