• Title/Summary/Keyword: encryption test

Search Result 76, Processing Time 0.043 seconds

Public Key Encryption with Equality Test with Designated Tester (고정된 검사자를 고려한 메시지 동일성 검사 공개키 암호시스템)

  • Lee, Young-Min;Koo, Woo-Kwon;Rhee, Hyun-Sook;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.3-13
    • /
    • 2011
  • In 2004, Boneh et.al. proposed a public key encryption with keyword search (PEKS) scheme which enables a server to test whether a keyword used in generating a ciphertext by a sender is identical to a keyword used in generating a query by a receiver or not. Yang et. al. proposed a probabilistic public key encryption with equality test (PEET) scheme which enables to test whether one message of ciphertext generated by one public key is identical to the other message generated by the other public key or not. If the message is replaced to a keyword, PEET is not secure against keyword guessing attacks and does not satisfy IND-CP A security which is generally considered in searchable encryption schemes. In this paper, we propose a public key encryption with equality test with designated tester (dPEET) which is secure against keyword guessing attacks and achieves IND-CPA security.

Conformance Testing Tool Implementation for XML Encryption Products (XML 암호화 제품을 위한 표준적합성 시험도구 구현)

  • Chae Han-Na;Rhee Gwang-Soo
    • The KIPS Transactions:PartC
    • /
    • v.13C no.4 s.107
    • /
    • pp.435-440
    • /
    • 2006
  • XML encryption is to provide confidentiality service, though not limited to, for web contents. XML encryption can be applied to entire data files as opaque objects, or more frequently to various parts of XML documents, supporting various encryption granularity. It is this characteristic that makes XML encryption a more efficient alternative for data confidentiality in various web applications than is possible with SSL/TLS, IPsec, PGP, or S/MIME. It is essential for successful deployment of XML encryption to achieve interoperability among the products implementing this technology, which requires the products to implement the XML encryption standards correctly. Conformance testing is to test if products implement the relevant standard correctly. In this paper we present a conformance testing method for XML encryption products and implement it. We will first look at XML encryption standards developed by W3C, and extract test criteria. Then we propose a testing method in which the encryption capability and the decryption capability of a product are tested separately. The proposed methody is actually implemented as a GUI-based testing tool and some test results are presented.

Public Key Encryption with Equality Test for Heterogeneous Systems in Cloud Computing

  • Elhabob, Rashad;Zhao, Yanan;Sella, Iva;Xiong, Hu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.9
    • /
    • pp.4742-4770
    • /
    • 2019
  • Cloud computing provides a broad range of services like operating systems, hardware, software and resources. Availability of these services encourages data owners to outsource their intensive computations and massive data to the cloud. However, considering the untrusted nature of cloud server, it is essential to encrypt the data before outsourcing it to the cloud. Unfortunately, this leads to a challenge when it comes to providing search functionality for encrypted data located in the cloud. To address this challenge, this paper presents a public key encryption with equality test for heterogeneous systems (PKE-ET-HS). The PKE-ET-HS scheme simulates certificateless public encryption with equality test (CLE-ET) with the identity-based encryption with equality test (IBE-ET). This scheme provides the authorized cloud server the right to actuate the equivalence of two messages having their encryptions performed under heterogeneous systems. Basing on the random oracle model, we construct the security of our proposed scheme under the bilinear Diffie-Hellman (BDH) assumption. Eventually, we evaluate the size of storage, computation complexities, and properties with other related works and illustrations indicate good performance from our scheme.

A Security Hole in Comparable Encryption (비교가능 암호화의 허점)

  • Kim, Sangjin;Oh, Heekuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.2
    • /
    • pp.267-271
    • /
    • 2013
  • Comparable encryption allows a verifier to test whether given two ciphertexts from a probabilistic public key cryptosystem are encryption of the same message without decrypting them. Recently, Yang et al. proposed such scheme and Lee et al. and Tang independently modified Yang et al.'s system to restrict the entity who can perform the verification. However, the original Yang et al.'s scheme has a flaw that enables two ciphertexts which are not encryption of the same message to pass the test. In this paper, we concretely show the faults in all three schemes considered and analyze the effect of this flaw in the use of such schemes in applications.

A study on JTC optical encryption system using binary CGHs (Binary CGH를 사용한 JTC 광암호화 시스템 연구)

  • 주성현;정만호
    • Korean Journal of Optics and Photonics
    • /
    • v.14 no.5
    • /
    • pp.491-497
    • /
    • 2003
  • In this paper, an optical encryption system using binary key code based on the joint transform correlator (JTC) is considered. The binary key code is synthesized by using a design technique of the pixel-oriented Computer Generated Holograms (CGHs). The independence and efficiency of the binary encryption key are investigated through computer simulation. To test the efficiency of the encryption system using binary key code, a holographic encryption system is constructed, and the experimental results prove that our holographic encryption system has high ability.

Guided Missile Assembly Test Set using Encryption AES Rijndael Algorithm (암호화 AES Rijndael 알고리즘 적용 유도탄 점검 장비)

  • Jung, Eui-Jae;Koh, Sang-Hoon;Lee, You-Sang;Kim, Young-Sung
    • Journal of Advanced Navigation Technology
    • /
    • v.23 no.5
    • /
    • pp.339-344
    • /
    • 2019
  • In order to prepare for the rise of data security threats caused by the information and communication technology, technology that can guarantee the stability of the data stored in the missile test set is important. For this purpose, encryption should be performed when data is stored so that it cannot be restored even if data is leaked, and integrity should be ensured even after decrypting the data. In this paper, we apply AES algorithm, which is a symmetric key cryptography system, to the missile test set, and Encrypt and decrypt according to the amount of data for each bit of each AES algorithm. We implemented the AES Rijndael algorithm in the existing inspection system to analyze the effect of encryption and apply the proposed encryption algorithm to the existing system. confirmation of suitability. analysis of capacity and Algorithm bits it is confirmed that the proposed algorithm will not affect the system operation and the optimal algorithm is derived. compared with the initial data, we can confirm that the algorithm can guarantee data undulation.

The Distributed Encryption Processing System for Large Capacity Personal Information based on MapReduce (맵리듀스 기반 대용량 개인정보 분산 암호화 처리 시스템)

  • Kim, Hyun-Wook;Park, Sung-Eun;Euh, Seong-Yul
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.18 no.3
    • /
    • pp.576-585
    • /
    • 2014
  • Collecting and utilizing have a huge amount of personal data have caused severe security issues such as leakage of personal information. Several encryption algorithms for collected personal information have been widely adopted to prevent such problems. In this paper, a novel algorithm based on MapReduce is proposed for encrypting such private information. Furthermore, test environment has been built for the performance verification of the distributed encryption processing method. As the result of the test, average time efficiency has improved to 15.3% compare to encryption processing of token server and 3.13% compare to parallel processing.

A Secure and Efficient E-Medical Record System via Searchable Encryption in Public Platform

  • Xu, Lei;Xu, Chungen;Zhang, Xing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.9
    • /
    • pp.4624-4640
    • /
    • 2017
  • This paper mainly presents a secure and efficient e-Medical Record System via searchable encryption scheme from asymmetric pairings, which could provide privacy data search and encrypt function for patients and doctors in public platform. The core technique of this system is an extension public key encryption system with keyword search, which the server could test whether or not the files stored in platform contain the keyword without leaking the information about the encrypted file. Compared with former e-medical record systems, the system proposed here has several superior features: (1)Users could search the data stored in cloud server contains some keywords without leaking anything about the origin data. (2) We apply asymmetric pairings to achieve shorter key size scheme in the standard model, and adopt the dual system encryption technique to reduce the scheme's secure problem to the hard Symmetric External Diffie-Hellman assumption, which could against the variety of attacks in the future complex network environment. (3) In the last of paper, we analyze the scheme's efficiency and point out that our scheme is more efficient and secure than some other classical searchable encryption models.

Design variation serial test using binary algorithm (이진 알고리즘을 이용한 변형 시리얼테스트 설계에 관한 연구)

  • Choi, Jin-Suk;Lee, Sung-Joo
    • Journal of the Korean Institute of Intelligent Systems
    • /
    • v.20 no.1
    • /
    • pp.76-80
    • /
    • 2010
  • It is floating to security of information and the early assignment that it is important it processes and to transmit in inundations of information that I changed suddenly. I used the encryption/decryption process that applied simple substitution and mathematical calculation algorithm at theory and encryption transmission steps protective early information. Hardware and financial loss are using spurious random number to be satisfied with the random number anger that isn't real random number to size so much perfect information protection using One-time pad for applying this. I was transformed into serial test under a test to prove spurious random number anger, and it is into random number anger stronger, and the transformation serial test that proposes is proving it in algorithm speed and efficiency planes.

Redesign and Performance Analysis of RTP(Real-time Transport Protocol) for Encryption of VoIP Media Information between Different Communication Networks (이종의 통신망 간에 VoIP 미디어 암호화를 위한 RTP(Real-time Transport Protocol)의 재설계 및 성능 분석)

  • Oh, Hyung-Jun;Park, Jae-Kyoung;Won, Yoo-Hun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.4
    • /
    • pp.87-96
    • /
    • 2013
  • In this paper, we suggest redesigned RTP protocol that is able to perform encryption of VoIP media information for single private network and between the different private networks. And we conduct a test for performance analysis. Such as SRTP or ZRTP methods have been used for VoIP media encryption. But, the existing encryption techniques have problem that can not perform end-to-end encryption between different private networks. In order to solve this problem, in this paper, we redesign RTP protocol. Redesigned RTP includes all information for encryption of VoIP media. Therefore the encryption is not affected by modification of SIP and SDP information that occurred in gateway. Also, redesigned RTP includes code for whether or not to apply encryption. By using the code, modification of RTP header from gateway prevents. As a result, redesigned RTP maintain the integrity and the RTP is able to perform encryption between the different private networks. Also, we conduct a test for performance analysis of SRTP, ZRTP and redesigned RTP.