• Title/Summary/Keyword: two-way encryption

Search Result 32, Processing Time 0.026 seconds

Definition of Security Requirement in Encryption (암호화에서 보안 요건 정의)

  • Shin, Seong-Yoon;Kim, Chang-Ho;Jang, Dai-Hyun;Lee, Hyun Chang;Rhee, Yang-Won
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.05a
    • /
    • pp.187-188
    • /
    • 2014
  • Encryption is the process of encoding messages or information in such a way that only authorized parties can read it. Encryption doesn't prevent hacking but it reduces the likelihood that the hacker will be able to read the data that is encrypted. Important information (data) information during transmission or storage of the confidentiality, integrity should be guaranteed. Encryption is one-way and two-way encryption is applied. The encryption key must be guaranteed safety.

  • PDF

Interval Two-dimensional Hash Chains and Application to a DRM system

  • Jung, Chae-Duk;Shin, Weon;Hong, Young-Jin;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.10 no.12
    • /
    • pp.1663-1670
    • /
    • 2007
  • One-way hash chains are important cryptographic primitives and have been used as building blocks of various cryptographic applications. Advantages of one-way hash chains are their simplicity and efficiency for generation based on low-powered processors with short time. However, a drawback of one-way hash chains is their difficulty of control to compute interval values of one-way hash chains. That is, when hash values in one-way hash chain are used as encryption keys, if one hash value is compromised, then the attacker can compute other encryption keys from the compromised hash value. Therefore, direct use of one-way hash chains as encryption keys is limited to many cryptographic applications, such as pay per view system and DRM system. In this paper, we propose a new concept which is called interval hash chain using a hash function. In particular, proposed hash chains are made for only computing interval hash values by using two different one-way hash chains. The proposed scheme can be applied to contents encryption scheme for grading and partially usable contents in DRM system.

  • PDF

Legal System and Regulation Analysis by S/W Development Security (S/W 개발 분석 단계에서 암호화)

  • Shin, Seong-Yoon;Jin, Dong-Soo;Shin, Kwong-Seong;Lee, Hyun-Chang
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.10a
    • /
    • pp.221-222
    • /
    • 2014
  • This paper suggests that confidentiality and integrity of information should be guaranteed when transmitting and storing important information in encryption. Encryption should consider both one-way encryption and two-way one and that encryption key should assure security.

  • PDF

A Study on Efficient Data De-Identification Method for Blockchain DID

  • Min, Youn-A
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.13 no.2
    • /
    • pp.60-66
    • /
    • 2021
  • Blockchain is a technology that enables trust-based consensus and verification based on a decentralized network. Distributed ID (DID) is based on a decentralized structure, and users have the right to manage their own ID. Recently, interest in self-sovereign identity authentication is increasing. In this paper, as a method for transparent and safe sovereignty management of data, among data pseudonymization techniques for blockchain use, various methods for data encryption processing are examined. The public key technique (homomorphic encryption) has high flexibility and security because different algorithms are applied to the entire sentence for encryption and decryption. As a result, the computational efficiency decreases. The hash function method (MD5) can maintain flexibility and is higher than the security-related two-way encryption method, but there is a threat of collision. Zero-knowledge proof is based on public key encryption based on a mutual proof method, and complex formulas are applied to processes such as personal identification, key distribution, and digital signature. It requires consensus and verification process, so the operation efficiency is lowered to the level of O (logeN) ~ O(N2). In this paper, data encryption processing for blockchain DID, based on zero-knowledge proof, was proposed and a one-way encryption method considering data use range and frequency of use was proposed. Based on the content presented in the thesis, it is possible to process corrected zero-knowledge proof and to process data efficiently.

Optical Encryption of a Binary Image by Phase Modulation of the Wavefront

  • Song, Jaehun;Moon, Inkyu;Lee, Yeonho
    • Journal of the Optical Society of Korea
    • /
    • v.20 no.3
    • /
    • pp.358-362
    • /
    • 2016
  • We present a new scheme for optical encryption of a binary image. In our method, the original binary data page is first divided into two identical pages. In each data page, the “on” and “off” pixels are represented by two discrete phases that are 90° apart. The first page corresponds to the phase conjugation of the second page, and vice versa. In addition, the wavefront of the two data pages is changed simultaneously from planar to spherical, for better encryption. The wavefront modification is represented by an extra phase shift, which is a function of position on the wavefront. In this way the two separate pages are both encrypted, and therefore the pages cannot be distinguished in a CCD. If the first page is used as an encrypted data page, then the second page is used as the decryption key, and vice versa. The decryption can be done by simply combining the two encrypted data pages. It is shown in our experiment that encryption and decryption can be fully accomplished in the optical domain.

Design of a digital photo frame for close-range security using the chaotic signals synchronization (혼돈신호의 동기화를 이용한 근거리 보안 전자액자 설계)

  • Kim, Hong-Sop;Yim, Geo-Su
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.2
    • /
    • pp.201-206
    • /
    • 2011
  • With the development and supply of digital displayers, there has been a heightened interest of late in digital photo frames, eclipsing the existing print frames. This digital photo frame was developed into a new LCD digital photo frame that can be used not only for data display but also as a surveillance monitoring equipment when combined with a CCD camera. The developed photo frame uses a one-way communication encryption method that replaces the existing two-way communication encryption method to ensure the security of the surveillance image data. This method uses the chaotic signal's one-way synchronization phenomenon, where synchronization is made for a certain amount of time, after which the synchronized data can be encrypted and decoded at any point. It can yield the same results as the two-way communication encryption method. Moreover, if the proposed method is applied to the close-range communication methods of ubiquitous devices, it will be able to obtain more efficient results.

Verifiable Outsourced Ciphertext-Policy Attribute-Based Encryption for Mobile Cloud Computing

  • Zhao, Zhiyuan;Wang, Jianhua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.6
    • /
    • pp.3254-3272
    • /
    • 2017
  • With the development of wireless access technologies and the popularity of mobile intelligent terminals, cloud computing is expected to expand to mobile environments. Attribute-based encryption, widely applied in cloud computing, incurs massive computational cost during the encryption and decryption phases. The computational cost grows with the complexity of the access policy. This disadvantage becomes more serious for mobile devices because they have limited resources. To address this problem, we present an efficient verifiable outsourced scheme based on the bilinear group of prime order. The scheme is called the verifiable outsourced computation ciphertext-policy attribute-based encryption scheme (VOC-CP-ABE), and it provides a way to outsource intensive computing tasks during encryption and decryption phases to CSP without revealing the private information and leaves only marginal computation to the user. At the same time, the outsourced computation can be verified by two hash functions. Then, the formal security proofs of its (selective) CPA security and verifiability are provided. Finally, we discuss the performance of the proposed scheme with comparisons to several related works.

A Study of Definition of Security Requirements on Encryption and Audit Logging (암호화와 감사 로깅에서 보안 요건 정의 연구)

  • Shin, Seong-Yoon;Lee, Kang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.19 no.9
    • /
    • pp.85-91
    • /
    • 2014
  • Encryption is a method to convert information to no-sense code in order to prevent data from being lost or altered by use of illegal means. Audit logging creates audit log of users' activities, exceptions, and information security events, and then conserves it for a certain period for investigation and access-control auditing. Our paper suggests that confidentiality and integrity of information should be guaranteed when transmitting and storing important information in encryption. Encryption should consider both one-way encryption and two-way one and that encryption key should assure security. Also, all history related to electronic financial transactions should be logged and kept. And, it should be considered to check the details of application access log and major information. In this paper, we take a real example of encryption and log audit for safe data transmission and periodic check.

A Novel Volume Hologram Encryption Using Complementary Data and Binary Amplitude Mask (상보 데이터와 이진 진폭 마스크를 이용한 새로운 체적 홀로그램 암호화)

  • Kim, Hyun;Kim, Do-Hyung;Lee, Yeon-H.
    • Transactions of the Society of Information Storage Systems
    • /
    • v.1 no.2
    • /
    • pp.143-149
    • /
    • 2005
  • In this paper we propose a novel volume hologram encryption system with binary amplitude masks rather than phase masks, in which volume holograms can be securely recorded against the attacks by a third party. In our system, the encryption is done by multiplexing two volume holograms in such a way that an original binary data page is first stored as a volume hologram by interference with a binary amplitude mask and then the complementary data page is stored as another volume hologram by interference with the complementary binary amplitude mask over the first hologram. The operation principle of our system is explained with the well-known theory of recording and reading a volume hologram in a photorefractive material and the experimental results are presented. Experimental data show that our encryption system is protected from blind decryptions by randomly-generated incorrect amplitude masks.

  • PDF

Reverse Iterative Image Encryption Scheme Using 8-layer Cellular Automata

  • Zhang, Xing;Zhang, Hong;Xu, Chungen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.7
    • /
    • pp.3397-3413
    • /
    • 2016
  • Considering that the layered cellular automata (LCA) are naturally fit for representing image data in various applications, a novel reverse iterative image encryption scheme based on LCA is proposed. Specifically, the plain image is set as the final configuration of an 8-layer CA, and some sequences derived from a random sequence are set as the pre-final configuration, which ensure that the same plain image will never be encrypted in the same way when encrypted many times. Then, this LCA is backward evolved by following some reversible two order rules, which are generated with the aid of a newly defined T-shaped neighborhood. The cipher image is obtained from the recovered initial configuration. Several analyses and experimental results show that the proposed scheme possesses a high security level and executive performance.