KR101663250B1 - Secret chatting apparatus and method using deniable encryption - Google Patents

Secret chatting apparatus and method using deniable encryption Download PDF

Info

Publication number
KR101663250B1
KR101663250B1 KR1020150095701A KR20150095701A KR101663250B1 KR 101663250 B1 KR101663250 B1 KR 101663250B1 KR 1020150095701 A KR1020150095701 A KR 1020150095701A KR 20150095701 A KR20150095701 A KR 20150095701A KR 101663250 B1 KR101663250 B1 KR 101663250B1
Authority
KR
South Korea
Prior art keywords
chat
message
decryption key
chat message
encryption
Prior art date
Application number
KR1020150095701A
Other languages
Korean (ko)
Inventor
윤지원
김주임
Original Assignee
고려대학교 산학협력단
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 고려대학교 산학협력단 filed Critical 고려대학교 산학협력단
Application granted granted Critical
Publication of KR101663250B1 publication Critical patent/KR101663250B1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • H04L51/046Interoperability with other network applications or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

When providing a secret chat using rejection encryption, receiving a chat message in a chat window in which two or more users participate, applying a probabilistic language model to sentences in a predetermined data set, Encrypts the resultant data of the rejection encoding by using the encryption key, and transmits the encrypted chat message to the chat device of another user participating in the chat window. The encrypted chat message is transmitted to the chat device Decryption is performed corresponding to rejection decoding and encryption based on a probabilistic language model. When decrypting is performed using a real decryption key corresponding to an encryption key, the message is decrypted with the same chat message as the original chat message, and decrypted with a decryption key other than a real decryption key Decrypts the original chat message with a different chat message. It is.

Figure R1020150095701

Description

[0001] SECURITY CHATTING APPARATUS AND METHOD USING DENIABLE ENCRYPTION [0002]

The present invention relates to a chat system and method, and more particularly, to a secret chatting apparatus and method for communicating a secret chatting message by applying a deniable encryption technique.

Generally, when an encrypted message is transmitted and received between a sender and a recipient through an encryption system, an encryption key of a message can be disclosed to a third party inevitably. In this case, it is possible to guarantee the confidentiality of the message by providing a false key to the third party to decrypt the spurious message, not the original message. This technique of decrypting a message with a real key decrypts the real message, but decrypting a message with a pseudo key is called deniable encryption.

In this regard, Ari Juels' 2014 publication entitled "Honey Encryption: Security Beyond the Brute-Force Bound" discloses an encoding and decoding technique that makes it appear as if it were a normal plaintext even if the wrong secret key is entered. However, such conventional rejection encryption techniques are limited to bits or integers. Also, conventional denial-of-encryption techniques are not widely used due to too many computations and inefficient performance. Therefore, there is a need for a denyable encryption system that is efficient and available in the real world.

Meanwhile, in order to ensure confidentiality of a message, a conventional chat system provides a form in which a receiver simply decrypts a message and transmits the message to a recipient in a form of a plain text.

In this connection, Korean Patent Laid-Open No. 10-2001-0016233 (entitled " Encrypted Chatting System ") discloses a method for securely exchanging a key of a chat room with a network in a server side encrypted chatting system, Discloses a method of encrypting an encryption key of a chat room and transmitting the encryption key to a client through a network so that a user participating in the chat receives a key of the encrypted chat room and decrypts the chat room key encrypted with the own private key.

According to this conventional technique, when erroneous secret information is used in the process of decrypting a message, a plaintext that does not make sense as a result value can be output. In this case, the abnormal recipient can recognize that the secret information used by the abnormal recipient is erroneous, and can repeatedly attempt to decrypt the secret information until the real plaintext is obtained using the secret information. In addition, as described above, the encoding and decoding schemes related to the conventional denial-of-encryption techniques do not provide a real-life-applicable implementation method. Therefore, there is a need for a method for providing a new type of secure online communication service to a user by applying a denial encryption technique to a chat system, which is a popular online service.

The embodiment of the present invention applies a rejection encoding and decoding technique to a chat message transmitted by a sender to a recipient in a chat to reject a sentence that is a word even if the recipient decodes the received chat message into erroneous secret information And to provide a secret chatting apparatus and method using encryption.

It should be understood, however, that the technical scope of the present invention is not limited to the above-described technical problems, and other technical problems may exist.

According to an aspect of the present invention, there is provided a secret chatting apparatus using denial-based encryption, the method comprising: applying a probabilistic language model to sentences in a predetermined data set, A sentence information processing unit for storing the generated mapping information; A chat processing unit for generating a chat window in which two or more users participate and displaying the chat message input in the chat window in a chat display area; And processing the input chat message in accordance with the mapping information and transmitting the chat message encrypted with the encryption key to the chat device of another user participating in the chat window And a message transmission unit. At this time, the encrypted chat message is subjected to rejection decoding based on the stochastic language model and decryption corresponding to the encryption in the chat device of the other user, and when decrypting with the real decryption key corresponding to the encryption key, And decrypts the same with a decryption key other than the real decryption key, the message is restored to a chat message different from the inputted chat message.

According to another aspect of the present invention, there is provided a secret chatting method using denial-based encryption through a secret chatting apparatus, comprising: receiving a chatting message input in a chatting window; Rejectively encoding the input chat message based on mapping information generated by applying a probabilistic language model to sentences in a predetermined data set; Encrypting the resultant data of the rejection encoding using an encryption key; And transmitting the encrypted chat message to a chat device of another user participating in the chat window. At this time, the encrypted chat message is subjected to rejection decoding based on the stochastic language model and decryption corresponding to the encryption in the chat device of the other user, and when decrypting with the real decryption key corresponding to the encryption key, And decrypts the same with a decryption key other than the real decryption key, the message is restored to a chat message different from the inputted chat message.

According to another aspect of the present invention, there is provided a secret chatting method using denial-based encryption through a secret chatting device, the method comprising: receiving, from a chatting device of another user participating in an opened chat window, And receiving a chat message encrypted in a predetermined format; Decrypting the received chat message using a decryption key; Performing rejection decoding processing on the resultant data of the decoding based on the probabilistic language model; And displaying a chat message resulting from the rejection decoding in a chat display area of the chat window. In this case, when the decrypted chat message is decrypted with a real decryption key corresponding to the encryption key used in the encryption, the same chat message as the original chat message is restored. When the decrypted chat message is decrypted with a decryption key other than the real decryption key, Message and a different chat message.

According to the present invention, it is possible to prevent a third party from trying to guess and decrypt his / her secret information (i.e., a chat message) at the user side of the secret chatting apparatus. That is, when decrypting the secret chat message using a decryption key other than the real decryption key corresponding to the encryption key, the chat message having a plain or different form from the original chat message is restored. Accordingly, even when the third party is exposed to the third party who is the abnormal recipient and the third party confirms the contents of the chat message, the secret information can be kept confidential by confirming the contents different from the original. Also, by decrypting the chat message restored by the bogus decryption key so as to have a meaningful plain text form, it is difficult to discriminate the false chat message from the original contents, thereby preventing the third party from attempting to decrypt the message.

1 is a block diagram illustrating a configuration of a secret chatting apparatus according to an embodiment of the present invention.
2 is a flowchart illustrating a secret chatting method by encrypting a secret chat message according to an embodiment of the present invention.
3 is a flowchart illustrating a secret chatting method by decrypting a secret chat message according to an embodiment of the present invention.
4A to 4C are views showing an example of a chat window provided through a secret chatting apparatus according to an embodiment of the present invention.
5 is a diagram illustrating an example of a probabilistic language model based sentence information database used in rejection encoding and decoding according to an embodiment of the present invention.
6 is a diagram illustrating another example of a probabilistic language model-based sentence information database according to an embodiment of the present invention.
7 is a diagram illustrating an example of a result of rejection decoding according to an embodiment of the present invention.

Hereinafter, embodiments of the present invention will be described in detail with reference to the accompanying drawings, which will be readily apparent to those skilled in the art. The present invention may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. In order to clearly illustrate the present invention, parts not related to the description are omitted, and similar parts are denoted by like reference characters throughout the specification.

Throughout the specification, when an element is referred to as "comprising ", it means that it can include other elements as well, without excluding other elements unless specifically stated otherwise.

DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS Hereinafter, embodiments of the present invention will be described in detail with reference to the accompanying drawings so that those skilled in the art can easily carry out the present invention.

1 is a block diagram illustrating a configuration of a secret chatting apparatus according to an embodiment of the present invention.

The secret chatting apparatus 10 according to an embodiment of the present invention shown in FIG. 1 applies a denial encryption technique between users participating in a chat to transmit an encrypted chat message (hereinafter referred to as a "secret chatting message") Send and receive. In the rejection encryption scheme applied to the present invention, when plain secret information (that is, a real decryption key corresponding to the encryption key) is not used, general plain text message output is possible, Is a cryptographic technique for outputting a false chat message having a content (or a form) having a different meaning.

At this time, the secret chatting apparatus 10 may be included in a configuration of a chatting system (not shown) including a chatting service server (not shown), and each component of the chatting system (not shown) have. For example, a network that can be applied to the present invention refers to a connection structure capable of exchanging information between nodes such as terminals and servers. One example of such a network is a 3rd Generation Partnership Project (3GPP) Network, an LTE (Long Term Evolution) network, a WIMAX (World Interoperability for Microwave Access) network, the Internet, a LAN (Local Area Network), a Wireless LAN (Local Area Network), a WAN A Personal Area Network, a Bluetooth network, a satellite broadcast network, an analog broadcast network, a DMB (Digital Multimedia Broadcasting) network, and the like.

The secret chatting device 10 may be a user terminal capable of accessing a chat system (not shown). For example, the secret chatting device 10 may be a wireless communication device, such as a personal communication system (PCS) (PDA), Personal Digital Assistant (PDA), International Mobile Telecommunication (IMT) -2000, Code Division Multiple Access (CDMA) -2000, W-CDMA (Wireless Broadband Internet) terminal, and the like, for example, as shown in FIG. In particular, the secret chatting device 10 is an intelligent terminal that adds computer support functions such as internet communication and information search to a portable terminal, and is a smart phone capable of installing and executing a large number of application programs phone. In addition, the secret chatting device 10 may be a user terminal that can be connected to a chat service server (not shown) such as a PC through wire / wireless communication.

In the following description, the secret chatting apparatus 10 transmits a secret chatting message to another secret chatting apparatus or receives a secret chatting message from another secret chatting apparatus, when a secret chatting message is directly transmitted or received between secret chatting apparatuses, And a case where the device 10 transmits a secret chat message to a chat service server (not shown) and transmits the secret chat message to a destination (i.e., a relative secret chatting device).

Meanwhile, at least one configuration of the secret chatting apparatus 10 according to an embodiment of the present invention includes a secret chatting service server (not shown) linked to a chat service server (not shown) or a user terminal As shown in FIG. When the secret chatting device 10 is implemented as a server, the secret chatting device 10 encrypts / decrypts the corresponding chatting message by applying a rejection encryption technique when a chatting message is received from a user terminal (not shown) Decrypted chat message to a chat service server (not shown) or to a counterpart user terminal (not shown). For example, the configuration of at least one of the following sentence information processing unit 200, the message transmitting unit 300, and the message receiving unit 400 may be implemented as a server (i.e., a secret chat service server). The secret chat service server obtains the chat message and the destination information from the user terminal (not shown), and provides the chat message to the destination by encrypting or decrypting the chat message using the rejection encryption technique.

1, the secret chatting apparatus 10 according to an embodiment of the present invention includes a chat processing unit 100, a sentence information processing unit 200, a message transmitting unit 300, and a message receiving unit 400 ).

At this time, the message transmitting unit 300 and the message receiving unit 400 of the secret chatting device 10 may be implemented together in one device or may be configured as separate devices (i.e., a transmitting device and a receiving device). In addition, the sentence information processing unit 200 may be implemented in one device together with the message transmitting / receiving units 300 and 400, or may be configured as a separate device.

The chat processing unit 100 generates a chat window in which two or more users participate and displays the entered chat message in the chat display area. The chat processing unit 100 may generate and open a chat window directly when a chat through the secret chatting apparatus 10 is requested. The chat processing unit 100 may access the chat service server (not shown) The chatting window may be opened to be activated on the secret chatting device 10. [ At this time, the chat processing unit 100 receives a chat message input by a user through an input device such as a touch pad, a keyboard, etc., and displays the input chat message and transmits the chat message to the message transmitting unit 300.

In addition, the chat processing unit 100 displays a chat message received from another user's chat device (i.e., another secret chat device) participating in the chat window in the chat window. At this time, the chat message received from the chat device of another user is a chat message encrypted by applying rejection encryption. Accordingly, the chat processing unit 100 receives the chat message, which is the result of rejecting and decoding the encrypted chat message by the message receiving unit 400, and displays the chat message on the chat window.

Meanwhile, the chat processing unit 100 provides an interface for receiving a decryption key to be used for decrypting a chat message received from another user's chat device or an encryption key to be used for encrypting the chat message input in the chat window. At this time, the chat processing unit 100 may output an input interface through which an encryption key or a decryption key can be input to an area separated from the chat display area in the chat window. In addition, the chat processing unit 100 may generate an input interface window for inputting an encryption key or a decryption key separately from the chat window, and may display the input interface window on the screen of the secret chatting apparatus 10.

As described above, in the embodiment of the present invention, the user (i.e., the sender and the receiver) directly inputs the encryption key or the decryption key through the interface provided by the chat processing unit 100. [ However, the secret chatting apparatus 10 according to another embodiment of the present invention may further include a configuration for providing an encryption key and a decryption key to be applied to a secret chat message between normal users. That is, even if the user does not directly input the encryption key or the decryption key through the interface, it is also possible that the secret chatting device 10 automatically applies the encryption key and the decryption key previously set in the secret chatting. At this time, the secret chatting device 10 may store a decryption key (i.e., a real decryption key) corresponding to the encryption key and the encryption key, respectively, among the normal users previously promised. Further, the secret chatting device 10 of the sender transmits the information of the decryption key corresponding to the encryption key set in advance or newly generated to the secret chatting device of the normal recipient (that is, the promised recipient) And can be used and stored in the chat device. That is, since a real private key (encryption key and decryption key) is promised between users who are to send and receive a real chat message, they can be automatically applied to rejection encryption and decryption at the time of chatting. In this way, the secret chatting device 10 automatically applies the real secret key at the time of the chatting process to process the encryption and decryption, so that whenever the chatting message is generated, through the interface provided by the chat processing unit 100, You do not need to enter a key, so you can conveniently and quickly provide a secret chat. On the other hand, there is no real secret key information promised in advance in the chat device of the user who acquires the secret chat message abnormally. In order to decrypt the secret chat message, the chat processor 100 uses the interface provided by the user, Decryption key is used. Further, the secret chatting apparatus 10 of the recipient whose sender does not want to provide the secret chat message as it is, that is, the sender of the receiver who is not set to provide the sender with the real secret key, And can automatically apply such a fake decryption key to decryption. In this case, the secret chatting device 10 of the receiver also uses a dummy decryption key to provide a chat message different from the original chatting message.

The sentence information processing unit 200 generates mapping information by applying a probabilistic language model to sentences in a predetermined data set. The sentence information processing unit 200 stores the generated mapping information and provides the generated message to the message transmitting unit 300 and the message receiving unit 400.

As shown in FIG. 1, the sentence information processing unit 200 includes a sentence feature extraction module 210 and a sentence information database 220.

The sentence feature extraction module 210 extracts feature elements in a sentence-by-sentence structure from a predetermined data set by applying a predetermined sentence feature extraction algorithm. A data set applied to an embodiment of the present invention means a set of data that collects any sentences of a type that can exist or be used. The sentence feature extraction module 210 extracts a collection of collected data (i.e., a large number of sentences) in the sentence information database 220, extracts feature elements in the structure of sentences in the data set, (220).

Then, the sentence feature extraction module 210 calculates the cumulative distribution for each feature element based on a probabilistic language model that assigns probabilities in the data set to the feature elements in the structure of the sentence. The sentence feature extraction module 210 generates mapping information by mapping corresponding binary code information for each cumulative distribution, and stores the generated mapping information in the sentence information database 220.

The sentence information database 220 is a storage medium that stores the collected sentence itself and the feature elements by sentence structure. The sentence information database 220 stores the mapping information generated through the sentence feature extraction module 210 and provides the mapping information to the message transmission unit 300 and the message reception unit 400 to be described later. The mapping information provided to the message transmission unit 300 and the message reception unit 400 is used as a reference for rejection encoding and rejection decoding for rejection encryption.

The message transmitter 300 receives the chat message input from the chat window through the chat processor 100 and rejectively encodes and encrypts the received chat message (i.e., the original chat message) to convert it into a secret chat message, And transmits the converted secret chat message to another user's chat device (i.e., a secret chat device). At this time, the secret chatting message transmitted through the message transmitting unit 300 is an encrypted chatting message, and is rejected and decoded by the chatting apparatus of another user based on the probabilistic language model. At this time, in the chat apparatus of another user, when decrypting the secret chat message with the real decryption key corresponding to the encryption key used by the message transmitting unit 300, the secret chat message is decrypted into the same chat message as the original chat message. On the other hand, in a chatting apparatus of another user, when decoding is performed by a decryption key other than a real decryption key, the secret chatting message is decoded into a chatting message different from the original chatting message.

1, the message transmission unit 300 includes an input module 310, a rejection encoding module 320, an encryption module 330, an encryption information input module 340, and a transmission module 350, .

The input module 310 receives a chat message (hereinafter referred to as "original chat message") input from the chat processing unit 100 in the chat window. The input module 310 converts the original chat message into a form that can be input to the rejection encoding module 320 and delivers the modified original chat message.

The rejecting encoding module 320 rejectively encodes the received original chat message based on the mapping information stored in the sentence information database 220 and then transmits the rejected encoding message to the encryption module 330. [ At this time, the rejecting encoding module 320 converts the plain text chat message into binary data in accordance with the mapping information. This rejection encoding method will be described in detail with reference to Figs. 5 to 7 below.

The encryption module 330 processes the resultant data of the rejection encoding by using a pre-set encryption key, and then transmits the encryption of the predetermined format to the transmission module 350. At this time, the encryption module 330 receives the encryption key from the encryption information input module 340 and uses it for encryption. For reference, the encryption format to be processed by the encryption module 300 may be an encryption algorithm such as RSA, AES, DES, etc., but is not limited thereto.

The encryption information input module 340 provides the encryption key to the encryption module 330. At this time, the encryption information input module 340 may receive the encryption key input through the interface provided by the chat processing unit 100, and may transmit the received encryption key to the encryption module 330.

In addition, the encryption information input module 340 may forward the encryption key that has been stored in advance with the relative secret chat device in advance, to the encryption module 330. At this time, the encryption information input module 340 may store the information of at least one secret chatting device to which the secret chatting message is to be transmitted, and the encryption key for each secret chatting device. Accordingly, the encryption information input module 340 confirms the destination information of the chat message to be encrypted in the encryption module 330, and transmits the encryption key matched with the information of the secret chatting device according to the destination information to the encryption module 330 .

In addition, the encryption information input module 340 may provide the transmission module 350 with the information of the decryption key (real decryption key) corresponding to each encryption key, and may transmit the information to the promised chatting device of the receiver. At this time, the encryption information input module 340 can manage the information of the secret chatting device of the receiver promised to provide the real decryption key and the information of the secret chatting device of the receiver to provide the bogus decryption key. For reference, the bogus decryption key is not limited to a specific value and is set to have the same format but the random decryption key. That is, the encryption information input module 340 can generate and provide a bogus decryption key having a random value for a receiver that is not promised to provide a real decryption key in advance.

The transmitting module 350 transmits the deny-encoded and encrypted secret chat message to a preset destination (i.e., a chat device of another user in the chat window).

In addition, the transmission module 350 can transmit the decryption key transmitted from the encryption information input module 340 to the destination. At this time, the decryption key to be transmitted to the relative secret chatting apparatus may be a real decryption key or a dummy decryption key according to the secret chatting apparatus.

Referring now to FIG. 2, a method of rejecting a chat message through a message transmitter 300 to provide a secret chat will be described in detail.

2 is a flowchart illustrating a secret chatting method by encrypting a secret chat message according to an embodiment of the present invention.

First, a chat window in which two or more users participate is opened (S210), and a chat message (i.e., a source chat message) input in the corresponding chat window is received (S220).

Then, the original chat message is rejectively encoded based on the mapping information generated by applying the probabilistic language model to the sentences in the predetermined data set (S230).

At this time, the original chat message is in the form of plain text, and it can process the rejection encoding to convert the original chat message into binary data according to predetermined mapping information.

For reference, before the step S230, a predetermined feature extraction algorithm is applied to extract a feature element in a sentence-by-sentence structure in a data set, a probabilistic language for assigning a probability in a data set to a feature element Calculating a cumulative distribution for each feature element based on the model, and generating mapping information by mapping the corresponding binary code information for each cumulative distribution. The generated mapping information is stored and used for rejecting a later chat message or for rejecting a received chat message.

Then, the resultant data of the rejected encoding is encrypted using the encryption key (S240).

[0034] After the step S240, an interface for receiving an encryption key to be used for encryption of the original chat message may be provided, and then the encryption key input by the user through the interface may be used as the encryption key.

Then, the encrypted chat message is transmitted to the chat device of another user participating in the chat window (S250).

Referring back to FIG. 1, the message receiving unit 400 receives a secret chat message rejected from another user's chat device and encodes the received secret chat message, and decrypts and decrypts the received secret chat message. The message receiver 400 transmits the rejected decoded chat message to the chat processor 100 to be displayed on the chat window.

1, the message receiving unit 400 includes a receiving module 410, a decoding module 420, a decoding information input module 430, a rejection decoding module 440, and an output module 450, .

The receiving module 410 receives the secret chat message from another user's chat device (i.e., a secret chatting device) and delivers the secret chatting message to the decryption module 420. At this time, the received secret chat message is a rejected encoded and encrypted chat message in the chat device of another user, and is encrypted with the encryption key set in the secret secret chatting device.

The decryption module 420 decrypts the received secret chat message using a predetermined decryption key, and transmits the decrypted decrypted decryption key to the rejection decryption module 440. [ At this time, the decryption module 420 receives the decryption key from the decryption information input module 430 and uses it for decryption. Also, the decryption module 420 decrypts the secret chat message into binary data using the decryption method corresponding to the encrypted format of the secret chat message.

The decryption information input module 430 provides the decryption key to the decryption module 420. At this time, the decryption information input module 430 may receive the decryption key input through the interface provided by the chat processing unit 100, and may transmit the decryption key to the decryption module 420.

In addition, the decryption information input module 430 may forward the decryption key received from the relative secret chatting device (i.e., the chatting device that transmitted the secret chatting message) to the decryption module 420. [ At this time, the decryption information input module 430 may receive the decryption key from another pre-determined secret chatting device, and may store the decrypted key by matching with the information of the corresponding secret chatting device. Accordingly, the decryption information input module 430 confirms the source information of the chat message to be decrypted by the decryption module 420, and decrypts the decryption key matched with the information of the secret chatting device according to the source information to the decryption module 420 . For reference, the decryption key stored in the decryption information input module 430 may be a real decryption key corresponding to the encryption key or a bogus decryption key having an arbitrary value, as set by the sender's secret chatting device.

The rejection decoding module 440 rejectively decodes the decoded result data based on the mapping information stored in the sentence information database 220, and then transmits the decoded result data to the chat processing unit 100. [ At this time, the rejection decoding module 440 converts the decoded binary data into a plain text chat message according to the mapping information. In one embodiment of the present invention, when a decryption key other than the real decryption key corresponding to the encryption key is used as the decryption key, the secret chat message is decrypted in a plain text form, Message.

 Hereinafter, a method for rejecting and decrypting a secret chat message through the message receiver 400 to provide a secret chat will be described in detail with reference to FIG.

3 is a flowchart illustrating a secret chatting method by decrypting a secret chat message according to an embodiment of the present invention.

First, a chat window in which two or more users are participating is opened (S310), and a rejection encoding based on a predetermined probabilistic language model and a chat message encrypted in a predetermined format That is, a secret chat message) (S320).

Then, the received secret chat message is decrypted using the set decryption key (S330).

At this time, the decrypted secret chat message is decoded into binary data. In addition, before decrypting the received secret chat message, an interface for receiving a decryption key to be used for decryption may be provided, and decryption may be performed using the decryption key input through the interface.

Thereafter, the resultant data of the decoding is subjected to rejection decoding based on the probabilistic language model (S340).

At this time, the decoded binary data is converted into a plain text chat message according to the mapping information. If the chat message decrypted with the real decryption key is decrypted, the same chat message as the original chat message is decrypted. If the decrypted chat message decrypted with a decryption key other than the real decryption key is rejected, A chat message different from the chat message is decoded.

In addition, before the rejection decoding process is performed in step S340, a predetermined feature extraction algorithm is applied to the sentences in the predefined data set to extract the feature elements according to sentences, Calculating a cumulative distribution for each feature element based on a probabilistic language model that is the same as the probabilistic language model used for encrypting the secret chat message, and generating mapping information by mapping the corresponding binary code information for each cumulative distribution .

Then, a chat message resulting from the rejection decoding is displayed in the chat display area of the chat window (S350).

Hereinafter, an example of the secret chatting method using the rejection encryption described above will be described in detail with reference to FIG.

4 is a diagram illustrating an example of a chat window provided through a secret chatting apparatus according to an embodiment of the present invention.

4A, 4B, and 4C show chat windows implemented through the secret chatting device 10, respectively. 4A shows a chat window screen implemented through the secret chatting device 10 of the sender (denoted by "alice" in FIG. 4A). 4B is a chat window screen implemented through the secret chatting device 10 of the first receiver (shown as " bob " in FIG. 4B) receiving the chat message transmitted by the sender shown in FIG. 4A, And a secret key (that is, a real decryption key corresponding to the encryption key). 4C is a chat window screen implemented through the secret chatting apparatus 10 of the second receiver (indicated by " eve " in FIG. 4C) receiving the chat message transmitted by the sender shown in FIG. 4A, And a chat screen when a secret key (i.e., a bogus decryption key not corresponding to an encryption key) is input.

4A, 4B and 4C, the sender and the receiver respectively input 'destination information' such as an IP address and a port number of a communication counterpart, and input 'ID' as its identification information and 'Password' Can be input. The input 'Password' is a secret key used in the encryption algorithm, and is an encryption key or a decryption key used for encrypting or decrypting a chat message. The chat processing unit 100 provides an interface for inputting the 'destination information', the 'ID' of the user, and the 'Password' as the secret key, respectively.

4A, when the sender alice inputs a message to be transmitted through the input window at the lower part of the chat display area, the secret chatting device 10 transmits the input chat message to a rejection encoding process and an encryption key (I.e., "realkey") and transmits it to the receiver (bob or eve).

4B, the secret chatting apparatus 10 of the first receiver bob transmits the data received from the sender (alice) side (i.e., the secret chat message) to the real decryption key (that is, quot; realkey "), and decodes the decrypted data to restore the chat message. At this time, since the decryption key used in the secret chatting device 10 of the first receiver bob corresponds to the encryption key of the sender, a real chat message is displayed in the display area of the chat window.

4C, the secret chatting apparatus 10 of the second receiver eve transmits the data (i.e., the secret chat message) received from the sender (alice) side to the fake decryption key (that is, the decryption key used in the secret chatting device 10 of the second receiver eve corresponds to the encryption key of the sender, A fake chat message different from the original chat message is displayed in the display area of the chat window. As shown in Fig. 4C, the fake chat message displayed in the chat window of the second receiver (eve) But it has a meaning (content) or a form different from the chat message actually sent by the sender shown in FIG. 4A, that is, Even being sure to check the form of plain text that looks back saying it can be recognized that a successful decoding.

Hereinafter, a method for generating mapping information based on a probabilistic language model to be used for rejection encoding and decoding according to an embodiment of the present invention and a method for storing the generated mapping information in a sentence information database will be described with reference to FIGS. 5 to 7 Will be described in detail.

The secret chatting apparatus 10 according to the embodiment of the present invention gives the deniability to the denial encoding and decoding using the features of the plain text.

Specifically, in the rejection encoding, the real plaintext (i.e., the original chat message) is converted into binary data. At this time, a probabilistic language model is applied instead of the conventional method such as the ASCII code table as the conversion standard. A probabilistic language model is a probability model that assigns probabilities to a series of strings, for example, the probability that a particular letter (e.g., " e ") will appear in an English word or sentence, the probability that a particular letter will appear in the first letter of the word, The probability that a particular word (e.g., " the ") will appear in an English sentence, or the probability that a second specific word (e.g., " love & It is. In rejection decoding, binary data (i.e., secret chat messages) are converted into chat messages using the same probabilistic language model as that used in the rejection encoding. In the above-described probability model, examples of conditions for assigning probabilities to each character included in a series of strings can all be used as feature elements in the construction of the sentence. For example, an example of a condition for assigning a probability to a string of strings is a condition in which a specific letter in a string such as a word or a sentence appears, a condition in which a specific letter in a string comes out successively, a condition in which a specific letter appears as a first letter of the word, A condition in which a specific word is to be generated, a condition in which another specific character appears in succession to a specific word in the sentence, and the like.

5 is a diagram illustrating an example of a probabilistic language model based sentence information database used in rejection encoding and decoding according to an embodiment of the present invention.

Here, FIG. 5 shows a statistical language model for the first letter in the sentence.

Specifically, FIG. 5 shows the probability p (X1) of the first letter of each letter (i.e., 'a, b, ..., z') in English sentences and the letter p , b, ..., z ') and the cumulative distribution of the probabilities for each character are encoded, a 2L x 1 size lattice space in which each element is represented by an L-bit binary code is stored Respectively. That is, each element of the lattice space represents a binary code corresponding to the cumulative distribution of each character.

The sentence used in the statistical language model is not limited to the English sentence, and the letter to judge the first letter condition is also not limited to the English alphabet. That is, the character condition may be a special character such as a number or a punctuation mark as well as the English alphabet (a, b, ..., z). Also, the lattice space is not an actual physical space, and each character of the plain text is mapped to one of the values stored in the lattice space and is rejectively encoded.

In the rejection encryption method according to an embodiment of the present invention, the probabilistic language model can be utilized as follows.

First, the position of t as the first letter in the cumulative distribution shown in FIG. 5 is found. Then, a binary code set having an L bit length corresponding to the cumulative distribution position of t in the lattice space of Fig. 5 is found. As shown, if there are a plurality of candidates corresponding to the cumulative distribution of the letters t in the lattice space, the first candidate can be selected.

For example, when trying to encrypt the plaintext "the school", the probability cumulative distribution of the condition that t is the first letter of the sentence in FIG. 5 is in the range of 72.749% to 89.420%. At this time, the elements corresponding to the positions of the 72.749% to 89.420% intervals in the lattice space of FIG. 5 are shaded sections. As such, since there are a plurality of corresponding candidates, the first candidate can be selected. That is, the binary data value of the first candidate is 10 ... Assuming 11, the letter t is 10 ... 11.

Through this process, the rejected encoding can be performed by applying binary data mapped according to preset conditions (i.e., constituent feature elements) for each character of the plain text "the school ". Referring to FIG. 6, a rejection encoding applied to other characters of a plain text will be described using mapping information generated based on another probabilistic language model.

6 is a diagram illustrating another example of a probabilistic language model-based sentence information database according to an embodiment of the present invention.

Here, FIG. 6 shows a statistical language model applied to arbitrary first letters in a series of strings. For reference, FIG. 6 shows the application of a probability model in which conditional probability is taken into account, and encoding of other characters (other orders) in the string can similarly be performed.

For example, the encoding for the third letter "e" in the string "the school" is the probability that the third letter is "e" when the first letter is "t" and the second letter is "h" (X3 = e | X2 = h, X1 = t)).

As shown in FIG. 6, there are a plurality of encoding candidates which are intervals corresponding to the cumulative distribution of the probability, and a binary data value, which is the first candidate among a plurality of candidates, is set as an encoding value of the corresponding character .

Meanwhile, the rejection decoding process according to an embodiment of the present invention can be performed by reversing the encoding process described above.

Specifically, when a specific string is encrypted with a rejection encoding and encryption key based on the probabilistic language model described above, the encrypted string is decrypted with the decryption key upon restoration of the corresponding string, Based on the language model. For the sake of convenience, the binary data values are represented by hexadecimal numbers in the following description.

For example, assume that the word "crypto" is rejected encoded based on the probabilistic language model described above as '35 21 2B 62 44 A2'. In addition, it is assumed that a result obtained by encrypting the result of the rejection encoding with the encryption key is '73 C3 39 13 F2 37 '.

At this time, when the encrypted character string '73 C3 39 13 F2 37 'is decrypted using the real decryption key corresponding to the encryption key,' 35 21 2B 62 44 A2 'which is a result value of the original rejection encoding can be obtained have. Then, the binary data values stored in the lattice space of the corresponding probability model (for example, the probability models described in FIGS. 5 and 6) for each value of '35 21 2B 62 44 A2' Check the distribution value. Then, the rejection decoding can be processed by extracting the character having the ascertained cumulative distribution value. As a result, the original string "crypto" can be restored. For reference, the probability model corresponding to each value among '35 21 2B 62 44 A2' corresponds to the probability model applied to the rejection encryption, and it is also possible to use a probability model having the same one or more values.

On the other hand, in the case of restoring the encrypted string '73 C3 39 13 F2 37 ', when decrypting with the decryption key other than the decryption key corresponding to the encryption key, a value other than the original binary data value (for example, '78 3F 22 56 1F 30 '). In this case, the cumulative distribution value mapped to the corresponding one of the binary data values stored in the lattice space of the corresponding probability model for each of the result values of decoding '78 3 F 22 56 1F 30' is confirmed. Then, a character having an ascertained cumulative distribution value is extracted to process rejection decoding. At this time, since the values decoded by the fake decryption key are different from the original binary data value, the restored character string as a result of the rejection decoding is also restored to a character string different from the original character string (e.g., " crypto " do. At this time, the values decoded with the fake decryption key can also be subjected to the rejection decoding using the probability model corresponding to the probability model previously applied to the rejection encoding.

The message transmitter 300 and the message receiver 400 according to an embodiment of the present invention process rejection encoding and rejection decoding based on the probabilistic language model in the above-described manner, and process encryption and decryption using the rejection encoding and the rejection decoding .

As described above, if a rejection encryption method according to an embodiment of the present invention is applied, a plaintext can be generated which is meaningful or meaningful even for a false chat message. That is, in the conventional encryption technique, when a given cipher text is decrypted using a pseudo key, a binary code having no meaning is generated. For example, if you use ASCII code, decrypting the ciphertext encrypted with "the school" with a bogus decryption key will result in a fake chat message with a meaningless string, such as "@ 8hk * s". However, according to one embodiment of the present invention, a false chat message may also be restored to a meaningful string (i.e., plain text form) such as "an apple. &Quot;

The cumulative distribution of characters in the data set based on the above probabilistic language model and the corresponding binary code information (i.e., mapping information) are stored in the character information database 220, and the mapping information is public information. Therefore, both the sender and the receiver can access the information. In addition, a third party can access the mapping information as well as the receiver who has set the sender to send a secret chat message. At this time, the third party attempts to decrypt the encrypted secret chat message with a random decryption key, and the chat message obtained through the abnormal decryption may also be restored to a plain text that is meaningfully seen through rejection decoding.

5 and 6, in the embodiment of the present invention, the cumulative distribution of each constituent feature element in the sentence (or character string) in the predetermined data set is a training process for the data set Can be obtained through. That is, in the character information database 220 according to an exemplary embodiment of the present invention, cumulative distributions of structural feature elements extracted through cumulative distribution learning in a given data set and binary code information corresponding to the cumulative distributions are stored.

This means that a specialized database can be used with various data sets. For example, if a user builds a language model through the Bible as a set of data, the database will have a cumulative distribution of the Bible. On the other hand, when language models are constructed through economic news as a data set, they will have a cumulative distribution that differs significantly from the cumulative distribution of language models built through the Bible. For example, in the Bible the frequency of the word "love" is high, but in economic news, the frequency of words that would not appear in the "account" scripture would be high. Utilizing this characteristic, the secret chatting apparatus 10 according to an embodiment of the present invention can generate a fake chat message in a desired style. That is, depending on the type and content of the data set used to generate the probabilistic language model to be used for rejection encoding and decoding, the contents and form of the fake chat message may be affected. Referring to FIG. 7, the result of decryption through rejection decoding according to the type of data set will be described.

7 is a diagram illustrating an example of a result of rejection decoding according to an embodiment of the present invention.

In FIG. 7, the first column shows the types of data sets (data) used to generate the mapping information based on the probabilistic language model. For example, NASA documents, novels 'Romeo and Juliet', cryptography documents, bibles, and classical music documents were used as data sets.

The second column of FIG. 7 shows a result of decrypting a rejected encoding and a character string encrypted with the encryption key by using a real decryption key to reject the decrypted character. That is, a real plaintext is restored when a real decryption key K1 is used to decrypt a ciphertext (i.e., a secret chat message).

The third column and the fourth column in FIG. 7 show the plaintexts reconstructed by rejecting decryption and decryption when a cryptographically deciphered decryption key (K2 or K3) arbitrarily selected. As shown in the third and fourth columns of FIG. 7, a false plaintext is generated for each set of data applied to the modeling of the probability model, which is completely different from the true plaintext, but looks meaningful. At this time, each plaintext restored with the fake decryption key can be understood that the meaning and the form are related to the characteristics of the data according to the data (ie, data set) used in the training (learning) of the probability model. For example, when using cryptographic documents as training data for probabilistic models, the phrases or clauses that appear in cryptography documents (ie, "the secret key signatu" and "the probabilistic tech") have been restored. Also, when classical music documents were used as training data for probability models, phrases or phrases that appeared in music documents (ie, "sym orchphil. Classic" and "beethovenl.v.

The secret chatting apparatus 10 described above with reference to FIGS. 1 to 7 includes a memory for storing an application for performing a secret chatting procedure for encrypting and decrypting a secret chatting message through rejection encoding and decoding based on a probabilistic language model, And a processor that executes these applications to process each procedure. That is, as the processor of the secret chatting device 10 executes the application, it can provide the secret chatting through the rejecting encryption to the user.

The secret chatting method using rejection encryption according to an embodiment of the present invention described above can also be implemented in the form of a recording medium including instructions executable by a computer such as a program module executed by a computer. Computer readable media can be any available media that can be accessed by a computer and includes both volatile and nonvolatile media, removable and non-removable media. The computer readable medium may also include both computer storage media and communication media. Computer storage media includes both volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data. Communication media typically includes any information delivery media, including computer readable instructions, data structures, program modules, or other data in a modulated data signal such as a carrier wave, or other transport mechanism.

It will be understood by those skilled in the art that the foregoing description of the present invention is for illustrative purposes only and that those of ordinary skill in the art can readily understand that various changes and modifications may be made without departing from the spirit or essential characteristics of the present invention. will be. It is therefore to be understood that the above-described embodiments are illustrative in all aspects and not restrictive. For example, each component described as a single entity may be distributed and implemented, and components described as being distributed may also be implemented in a combined form.

The scope of the present invention is defined by the appended claims rather than the detailed description and all changes or modifications derived from the meaning and scope of the claims and their equivalents are to be construed as being included within the scope of the present invention do.

10: Secret Chat Device
100:
200: sentence information processing section
300:
400:

Claims (15)

A secret chatting apparatus using rejection encryption,
A sentence information processing unit for storing mapping information generated by applying a probabilistic language model to sentences in a predetermined data set;
A chat processing unit for generating a chat window in which two or more users participate and displaying the chat message input in the chat window in a chat display area; And
A message for processing a rejected encoding of the input chat message based on the mapping information and transmitting a chat message in which the resultant data of the rejection encoding is encrypted with an encryption key to a chat device of another user participating in the chat window And a transmitter,
Wherein the chat processing unit provides a first input interface by generating an interface window for receiving an encryption key to be used for encrypting the input chat message separately from the chat window,
Wherein the message transmission unit processes the encryption using an encryption key input through the first input interface,
The encrypted chat message may include:
And decrypting the decrypted content using the decryption key corresponding to the encryption key when the decryption key is decrypted based on the stochastic language model and the decryption corresponding to the encryption in the chat device of the other user, If the decryption key is decrypted using a decryption key other than the real decryption key, the decryption key is restored to a chat message different from the inputted chat message,
The second user's chat device is provided with a second input interface for inputting a decryption key to be used for decrypting the received chat message,
Wherein the real decryption key is automatically input in the decryption process when the real decryption key predetermined in advance is stored in the chat device of another user.
The method according to claim 1,
The sentence information processing unit,
Extracting a characteristic feature element in a sentence-by-sentence structure from the data set by applying a predetermined sentence feature extraction algorithm,
Calculating cumulative distribution for each feature element based on the probabilistic language model that assigns a probability in the data set to the feature element,
And mapping the corresponding binary code information for each cumulative distribution to generate the mapping information.
The method according to claim 1,
Wherein the message transmitter comprises:
And converting the input chat message in a plain text form into binary data according to the mapping information in the rejection encoding.
The method according to claim 1,
Receiving the rejected encoding and the encrypted chat message from another user's chat device, decrypting the received chat message using a decryption key, decrypting the decrypted result data based on the mapping information, And a message receiving unit for processing the received message,
The chat processing unit,
And displaying the rejected decoded chat message in the chat display area of the corresponding chat window.
5. The method of claim 4,
Wherein the message receiver comprises:
Decodes the received chat message into binary data through decoding corresponding to the encryption and converts the binary data into a plain text chat message based on the mapping information upon rejection decoding Secret chatting device using deny encryption.
6. The method of claim 5,
When a decryption key other than the real decryption key is used as the decryption key, the received chat message is converted into a plain text form through the rejection decoding and converted into a false chat message having a different meaning and form from the input chat message Secret chatting device using denial encryption.
5. The method of claim 4,
The chat processing unit,
And a third input interface for receiving a decryption key for decrypting the received chat message,
And the message receiver processes the decryption using the decryption key input through the third input interface.
A secret chatting method using denial encryption through a secret chatting device,
Receiving an input chat message in the opened chat window;
Rejectively encoding the input chat message based on mapping information generated by applying a probabilistic language model to sentences in a predetermined data set;
Providing a first input interface for receiving an encryption key to be used for encrypting the input chat message;
Encrypting the resultant data of the rejection encoding using an encryption key input through the first input interface; And
And transmitting the encrypted chat message to a chat device of another user participating in the chat window,
The encrypted chat message may include:
And decrypting the decrypted content using the decryption key corresponding to the encryption key when the decryption key is decrypted based on the stochastic language model and the decryption corresponding to the encryption in the chat device of the other user, If the decryption key is decrypted with a decryption key other than the real decryption key, the decryption key is restored to a chat message different from the inputted chat message,
The second user's chat device is provided with a second input interface for inputting a decryption key to be used for decrypting the received chat message,
Wherein the real decryption key is automatically input in the decryption process when the real decryption key predetermined in advance by the another user's chat device is stored.
9. The method of claim 8,
Before the step of rejectively encoding the input chat message,
Extracting a feature element on the basis of sentences in the data set by applying a predetermined sentence feature extraction algorithm;
Calculating a cumulative distribution for each feature element based on the probabilistic language model that assigns probabilities in the data set to the feature elements; And
And generating the mapping information by mapping the corresponding binary code information for each cumulative distribution.
10. The method of claim 9,
The rejecting encoding process of the input chat message may include:
A secret chatting method using rejection encryption for converting the input chat message in a plain text form into binary data according to the mapping information.
delete A secret chatting method using denial encryption through a secret chatting device,
Receiving a chat message encrypted based on a predetermined probabilistic language model and a predetermined format from a chat device of another user participating in the opened chat window;
Providing an input interface for receiving a decryption key for decrypting the received chat message;
Decrypting the received chat message using a decryption key input through the input interface;
Performing rejection decoding processing on the resultant data of the decoding based on the probabilistic language model; And
And displaying a chat message resulting from the rejection decoding in a chat display area of the chat window,
The received chat message may include:
When decrypting the decrypted content using a decryption key corresponding to an encryption key used in encryption, decrypting the decrypted content using a decryption key other than the decrypted key is restored to a chat message different from the original decryption key,
Wherein when the real decryption key promised in advance is stored, the decrypting step automatically decrypts the pre-stored real decryption key by using the decrypted real decryption key.
13. The method of claim 12,
Before the rejecting decoding processing step,
Extracting a feature element in a sentence-by-sentence structure by applying a predetermined sentence feature extraction algorithm to sentences in a predetermined data set;
Calculating a cumulative distribution for each feature element based on the probabilistic language model that assigns probabilities in the data set to the feature elements; And
And mapping the corresponding binary code information for each cumulative distribution to generate mapping information.
14. The method of claim 13,
Wherein the rejecting decoding processing includes:
And converting the binary data obtained as a result of the decoding of the received chat message into a plain text chat message according to the mapping information.
delete
KR1020150095701A 2015-05-22 2015-07-06 Secret chatting apparatus and method using deniable encryption KR101663250B1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR20150071737 2015-05-22
KR1020150071737 2015-05-22

Publications (1)

Publication Number Publication Date
KR101663250B1 true KR101663250B1 (en) 2016-10-14

Family

ID=57156976

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020150095701A KR101663250B1 (en) 2015-05-22 2015-07-06 Secret chatting apparatus and method using deniable encryption

Country Status (1)

Country Link
KR (1) KR101663250B1 (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20150010571A (en) * 2013-07-19 2015-01-28 고려대학교 산학협력단 System and method for deniable encryption
KR101489447B1 (en) * 2013-06-17 2015-02-03 김도형 System for encoding information by encrypting message into common conversation

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101489447B1 (en) * 2013-06-17 2015-02-03 김도형 System for encoding information by encrypting message into common conversation
KR20150010571A (en) * 2013-07-19 2015-01-28 고려대학교 산학협력단 System and method for deniable encryption

Similar Documents

Publication Publication Date Title
US9485096B2 (en) Encryption / decryption of data with non-persistent, non-shared passkey
US8989385B2 (en) Data encryption method, data verification method and electronic apparatus
US20110145576A1 (en) Secure method of data transmission and encryption and decryption system allowing such transmission
CN106506487A (en) A kind of information Encrypt and Decrypt method and device
WO2014132552A1 (en) Order-preserving encryption system, device, method, and program
Pandya et al. Brief history of encryption
CN104243149A (en) Encrypting and decrypting method, device and server
JP2016522931A (en) Blocking password attacks
CN109923516A (en) Reinforce computer security, variable word length coding and the decoded technology of variable length code
Abiodun et al. Reinforcing the security of instant messaging systems using an enhanced honey encryption scheme: the case of WhatsApp
Rahman et al. Development of cryptography-based secure messaging system
CN114567427B (en) Block chain hidden data segmented transmission method
KR101584127B1 (en) System and method for deniable encryption
CN104486756A (en) Encryption and decryption method and system for secret letter short message
CN112637230B (en) Instant messaging method and system
CN112398646B (en) Identity-based encryption method and system with short public parameters on ideal lattice
Manasrah et al. Mapping private keys into one public key using binary matrices and masonic cipher: Caesar cipher as a case study
WO2012152956A1 (en) Shannon security double symmetrical cryptogram method by coding information for telematic and electronic transmission
Patni A poly-alphabetic approach to Caesar cipher algorithm
JP2001282103A (en) Ciphering method
KR101663250B1 (en) Secret chatting apparatus and method using deniable encryption
KR100577875B1 (en) Encryption/decryption method of transmission data
Flaut et al. From old ciphers to modern communications
Disina et al. Enhanced caeser cipher to exclude repetition and withstand frequency cryptanalysis
CN102238150A (en) Form registration method and server

Legal Events

Date Code Title Description
E701 Decision to grant or registration of patent right
GRNT Written decision to grant
FPAY Annual fee payment

Payment date: 20190808

Year of fee payment: 4