• 제목/요약/키워드: Encryption.Decryption

검색결과 489건 처리시간 0.03초

반복적인 위상 랩핑 방법을 이용한 실질적인 암호화 및 복호화 시스템 (Practical Encryption and Decryption System using Iterative Phase Wrapping Method)

  • 서동환;이성근;김윤식
    • Journal of Advanced Marine Engineering and Technology
    • /
    • 제32권6호
    • /
    • pp.955-963
    • /
    • 2008
  • In this paper, we propose an improved practical encryption and fault-tolerance decryption method using a non-negative value key and random function obtained with a white noise by using iterative phase wrapping method. A phase wrapping operating key, which is generated by the product of arbitrary random phase images and an original phase image. is zero-padded and Fourier transformed. Fourier operating key is then obtained by taking the real-valued data from this Fourier transformed image. Also the random phase wrapping operating key is made from these arbitrary random phase images and the same iterative phase wrapping method. We obtain a Fourier random operating key through the same method in the encryption process. For practical transmission of encryption and decryption keys via Internet, these keys should be intensity maps with non-negative values. The encryption key and the decryption key to meet this requirement are generated by the addition of the absolute of its minimum value to each of Fourier keys, respectively. The decryption based on 2-f setup with spatial filter is simply performed by the inverse Fourier transform of the multiplication between the encryption key and the decryption key and also can be used as a current spatial light modulator technology by phase encoding of the non-negative values. Computer simulations show the validity of the encryption method and the robust decryption system in the proposed technique.

IVC 코덱을 위한 선택적 암호화 및 복호화 방법 (Selective Encryption and Decryption Method for IVC Codec)

  • 이민구;김규태;장의선
    • 방송공학회논문지
    • /
    • 제25권6호
    • /
    • pp.1013-1016
    • /
    • 2020
  • 본 논문에서는 IVC 비트스트림의 시작 코드(Start Code)를 이용한 선택적 암호화 및 복호화 방식을 제안한다. 비디오를 위한 기존의 암호화 방식은 크게 전역 암호화 알고리즘(Naive Encryption Algorithm, NEA)과 선택적 암호화 알고리즘(Selective Encryption Algorithm, SEA)의 2가지 방식으로 분류한다. NEA 방식은 비트스트림의 모든 데이터를 암호화 하기 때문에 보안성이 높지만 계산 복잡도 역시 높은 문제가 있다. SEA 방식은 비트스트림의 일부를 암호화 하여 암호화 속도를 NEA 방식에 비해 개선하였지만 상대적으로 보안성이 낮아지는 문제가 있다. 제안 방식은 IVC 비트스트림의 시작코드를 이용하여 기존 SEA 방식의 보안성을 높이면서 암호화 속도를 개선하였다. 실험 결과 제안 방식은 NEA 방식에 비하여 평균적으로 암호화 속도는 96%, 복호화 속도는 98% 줄일 수 있었다.

Legal Issues in the Introduction of Compelled Decryption According to Device Unlock Limits

  • Chohee Bae;Sojung Oh;Sohyun Joo;Jiyeon Joo;KyungLyul Lee
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권2호
    • /
    • pp.591-608
    • /
    • 2023
  • With the emergence of advanced encryption technologies such as Quantum Cryptography and Full Disk Encryption, an era of strengthening information security has begun. Users respond positively to the advancement of privacy-enhancing technology, on the other hand, investigative agencies have difficulty unveiling the actual truth as they fail to decrypt devices. In particular, unlike past ciphers, encryption methods using biometric information such as fingerprints, iris, and faces have become common and have faced technical limitations in collecting digital evidence. Accordingly, normative solutions have emerged as a major issue. The United States enacted the CLOUD Act with the legal mechanism of 'Contempt of court' and in 2016, the United Kingdom substantiated the Compelled Decryption through the Investigatory Powers Act (IPA). However, it is difficult to enforce Compelled Decryption on individuals in Korea because Korean is highly sensitive to personal information. Therefore, in this paper, we sought a method of introducing a Compelled Decryption that does not contradict the people's legal sentiment through a perception survey of 95 people on the Compelled Decryption. We tried to compare and review the Budapest Convention with major overseas laws such as the United States and the United Kingdom, and to suggest a direction of legislation acceptable to the people in ways to minimize infringement of privacy. We hope that this study will be an effective legal response plan for law enforcement agencies that can normatively overcome the technical limitations of decoding.

내장형 시스템에서 암호화 파일 시스템을 위한 효율적인 암복호화 기법 (An Efficient Encryption/Decryption Approach to Improve the Performance of Cryptographic File System in Embedded System)

  • 허준영;박재민;조유근
    • 한국정보과학회논문지:시스템및이론
    • /
    • 제35권2호
    • /
    • pp.66-74
    • /
    • 2008
  • 내장형 시스템은 민감한 데이타를 다루고 저장하기 때문에 정보를 암호화하여 보호하는 암호화 파일 시스템이 필요하지만, 암호화 파일 시스템 적용은 성능 저하가 크기 때문에 내장형 시스템에는 널리 적용되지 못하였다. 기존의 암호화 파일 시스템은 시스템 구조상 불필요한 성능저하를 가져온다. 본 논문에서 제안하는 ISEA(Indexed and Separated Encryption Approach)는 이러한 불필요한 성능 저하를 제거하고, 시스템이 효율적으로 암복호화를 지원하는 새로운 암복호화 기법이다. ISEA는 암호화와 복호화를 페이지 캐쉬를 기준으로 서로 다른 계층에서 수행한다. 즉, 암호화는 페이지 캐쉬 하위 계층에서 수행하고 복호화는 페이지 캐쉬 상위 계층에서 수행한다. 복호화한 내용은 페이지 캐쉬에 저장하여 후속 I/O 요구에 사용할 수 있게 한다. 또한, ISEA는 페이지를 암호화 블록 단위로 나누어 관리하는 페이지 인덱싱 기법을 제공한다. 페이지 인덱싱은 필요에 따라 페이지를 부분적으로 복호화하여 불필요한 복호화 연산을 제거한다. 페이지 캐쉬 탐색 성공률과 읽기/쓰기 사이즈를 종합한 성능 평가에서 ISEA는 효율적인 성능개선을 보여준다.

Enhanced Privacy Preservation of Cloud Data by using ElGamal Elliptic Curve (EGEC) Homomorphic Encryption Scheme

  • vedaraj, M.;Ezhumalai, P.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권11호
    • /
    • pp.4522-4536
    • /
    • 2020
  • Nowadays, cloud is the fastest emerging technology in the IT industry. We can store and retrieve data from the cloud. The most frequently occurring problems in the cloud are security and privacy preservation of data. For improving its security, secret information must be protected from various illegal accesses. Numerous traditional cryptography algorithms have been used to increase the privacy in preserving cloud data. Still, there are some problems in privacy protection because of its reduced security. Thus, this article proposes an ElGamal Elliptic Curve (EGEC) Homomorphic encryption scheme for safeguarding the confidentiality of data stored in a cloud. The Users who hold a data can encipher the input data using the proposed EGEC encryption scheme. The homomorphic operations are computed on encrypted data. Whenever user sends data access permission requests to the cloud data storage. The Cloud Service Provider (CSP) validates the user access policy and provides the encrypted data to the user. ElGamal Elliptic Curve (EGEC) decryption was used to generate an original input data. The proposed EGEC homomorphic encryption scheme can be tested using different performance metrics such as execution time, encryption time, decryption time, memory usage, encryption throughput, and decryption throughput. However, efficacy of the ElGamal Elliptic Curve (EGEC) Homomorphic Encryption approach is explained by the comparison study of conventional approaches.

Analysis On Encryption Process In Data For Satellite

  • Bae, Hee-Jin
    • 대한원격탐사학회:학술대회논문집
    • /
    • 대한원격탐사학회 2008년도 International Symposium on Remote Sensing
    • /
    • pp.216-219
    • /
    • 2008
  • It is necessary to study encryption for protection and safe transmission of the important information. Specially, the security in satellite data is also getting more and more important. This paper introduces DES and TDES algorithm, studies how to apply to satellite data with those algorithms and process of encryption and decryption for satellite data. Proposed encryption process in this paper will be utilized in satellite data for encryption in many satellites.

  • PDF

2-step 위상 천이 디지털 간섭계를 이용한 이진 데이터 암호화 및 복호화 (Encryption and decryption of binary data with 2-step phase-shifting digital interferometry)

  • 변현중;길상근;하승호
    • 한국광학회:학술대회논문집
    • /
    • 한국광학회 2006년도 동계학술발표회 논문집
    • /
    • pp.335-336
    • /
    • 2006
  • We propose a method of encryption and decryption of binary data using 2-step phase-shifting digital interferometry. This technique reduces the number of interferograms in the phase-shifting interferometry. The binary data has been expressed with random code and random phase. We remove the dc-term of the phase-shifting digital interferogram to restore the original binary data. Simulation results shows that the proposed technique can be used for binary data encryption and decryption.

  • PDF

윈도우 운영체제에서 암호화 알고리즘을 이용한 파일 보안 기능 설계 (Design of the File Security Function Using Encryption Algorithm in the Windows Operating System)

  • 장승주
    • 한국정보통신학회논문지
    • /
    • 제17권3호
    • /
    • pp.612-618
    • /
    • 2013
  • 본 논문에서 제안하는 파일 보안 기능은 암호 알고리즘을 이용하여 윈도우 운영체제에서 파일을 안전하게 저장함으로써 허락되지 않은 사용자의 접근을 제한하도록 한다. 암호화하여 저장된 파일은 복호화 알고리즘으로 복호화해서 파일 데이터를 읽게 된다. 이러한 기능은 사용자들이 편리하게 사용할 수 있도록 사용자 인터페이스를 설계하여 프로그램으로 구현한다. 보안 기능으로 구현된 파일 암호화 및 복호화 프로그램을 구동시키고 정상적으로 동작하는지의 여부를 실험하게 된다. 또한 복호화 시 암호화 할 때의 설정과 설정이 틀릴 경우 복호화가 되는지의 여부도 실험한다. 이 프로그램의 개발을 통해서 윈도우 서버 및 개인용 컴퓨터 내의 중요한 파일에 대한 보안을 강화시킬 수 있다.

단일 데이터패스 구조에 기반한 AES 암호화 및 복호화 엔진의 효율적인 통합설계 (Efficient Integrated Design of AES Crypto Engine Based on Unified Data-Path Architecture)

  • 정찬복;문용호
    • 대한임베디드공학회논문지
    • /
    • 제7권3호
    • /
    • pp.121-127
    • /
    • 2012
  • An integrated crypto engine for encryption and decryption of AES algorithm based on unified data-path architecture is efficiently designed and implemented in this paper. In order to unify the design of encryption and decryption, internal steps in single round is adjusted so as to operate with columns after row operation is completed and efficient method for a buffer is developed to simplify the Shift Rows operation. Also, only one S-box is used for both key expansion and crypto operation and Key-Box saving expended key is introduced provide the key required in encryption and decryption. The functional simulation based on ModelSim simulator shows that 164 clocks are required to process the data of 128bits in the proposed engine. In addition, the proposed engine is implemented with 6,801 gates by using Xilinx Synthesizer. This demonstrate that 40% gates savings is achieved in the proposed engine, compared to individual designs of encryption and decryption engine.

A Joint Transform Correlator Encryption System Based on Binary Encoding for Grayscale Images

  • Peng, Kaifei;Shen, Xueju;Huang, Fuyu;He, Xuan
    • Current Optics and Photonics
    • /
    • 제3권6호
    • /
    • pp.548-554
    • /
    • 2019
  • A binary encoding method for grayscale images is proposed to address their unsatisfactory decryption results from joint transform correlator (JTC) encryption systems. The method converts the encryption and decryption of grayscale images into that of binary images, and effectively improves decrypted-image quality. In the simulation, we replaced unencoded grayscale images with their binary encoded counterparts in the JTC encryption and decryption processes, then adopted a median filter to suppress saturation noise while keeping other settings unchanged. Accordingly, decrypted-image quality was clearly enhanced as the correlation coefficient (CC) between a decrypted image and its original rose from 0.8237 to 0.9473 initially, and then further to 0.9937, following the above two steps respectively. Finally, optical experimental results confirmed that the proposed encryption system works correctly.