• Title/Summary/Keyword: 동형화

Search Result 93, Processing Time 0.027 seconds

The Need for Homomorphic Encryption to Protection Privacy (프라이버시 보호를 위한 동형암호의 필요성)

  • Seo, Jin-Beom;Cho, Young-Bok
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.10a
    • /
    • pp.47-49
    • /
    • 2021
  • According to the revision of the Data 3 Act in 2020, personal information of medical data can be processed anonymously for statistical purposes, research, and public interest record keeping. However, unidentified data can be re-identified using genetic information, credit information, etc., and personal health information can be abused as sensitive information. In this paper, we derive the need for homomorphic encryption to protect the privacy of personal information separated by sensitive information.

  • PDF

Secure Multi-Party Computation Based on Homomorphic Encryption for Privacy Preserving in IoT Networks (IoT 네트워크에서 프라이버시 보호를 위한 동형암호화에 기반의 안전한 다자간 계산)

  • CHEN, Hao-Tian;Kim, Tae Woo;Park, Ji Su;Park, Jong Hyuk
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2021.11a
    • /
    • pp.189-192
    • /
    • 2021
  • 5G와 사물인터넷(IoT) 시대에 데이터의 크로스컴퓨팅은 연구, 의료, 금융, 민생 분야 등에 더 많은 지원을 할 수 있고 프라이버시 안전성이 중요해지고 있다. SMPC (Secure Multi-party Computation)은 서로 믿지 않는 참여자 간의 프라이버시 보호 시너지 컴퓨팅 문제를 해결하고, 데이터 수요자에게 원본 데이터를 누설하지 않는 범위 하에서의 다자간 컴퓨팅 능력을 제공한다. IoT 장치는 전력 소모와 지연에 제한을 받기 때문에 대부분의 장치가 여전히 경량화 보안 메커니즘에 속하고 IoT에서 트래픽의 데이터 통합관리가 어렵기 때문에 통신 중 신원인식과 데이터를 주고받는 단계에서 프라이버시 유출의 문제가 발생할 수 있고 심지어 DDOS공격, RelayAttack공격 등 사이버의 목적이 될 수도 있다. 본 논문에서 IoT 네트워크 데이터 통신 특징을 분석하고 동형 암호에 기반의 SMPC 연산 아키텍처를 제안한다. 제안하는 이키텍처에서 동형 암호를 사용함으로써 장치 데이터의 안전을 보장하는 동시에 전체 네트워크 안전성도 확보한다. SMPC 및 동형암호 기술의 지속적 발전에 따라 제안하는 아키텍처가 계속 개선할 잠재력이 있다.

Shared Governance for the Arts and Culture - US Public Arts Agencies and Cultural Foundations (문화예술활동 지원을 위한 지역과 중앙의 공유 거버넌스 - 미국의 지역예술위원회와 문화재단의 활동을 중심으로)

  • Chang, WoongJo;Lee, Dahyun
    • Review of Culture and Economy
    • /
    • v.21 no.1
    • /
    • pp.63-83
    • /
    • 2018
  • In the US, there are no governing bodies within the federal executive departments dedicated to the arts and cultural affairs. Direct government subsidies for the arts are relatively small compared to other countries with a comparable economy and standard of living. Nevertheless, the US produces artworks, artists, and arts groups, leading the world's arts and culture. Incorporating the concepts of network governance and shared governance, this paper examines the dynamic roles and interrelationships among various for-profit/nonprofit arts organizations, foundations, councils, service organizations, arts advocacy groups, and professional/amateur associations from the federal to local levels that compose the ecology of American arts and culture. Through our evaluation, we conclude that the local/state/federal arts agencies and arts organizations at various levels influence each other via the principle of subsidiarity and isomorphism, creating a unique cultural policy and arts-supporting system that correspond to the political and social structure and environment of the United States.

A Study on Data Collection Protocol with Homomorphic Encryption Algorithm (동형 암호의 데이터 수집 프로토콜 적용 방안 연구)

  • Lee, Jongdeog;Jeong, Myoungin;Yoo, Jincheol
    • The Journal of the Korea Contents Association
    • /
    • v.21 no.9
    • /
    • pp.42-50
    • /
    • 2021
  • As the Internet environment develops, data-analysis-based applications have been widely and extensively used in the past decade. However, these applications potentially have a privacy problem in that users' personal information may be leaked to unauthorized parties. To tackle such a problem, researchers have suggested several techniques including data perturbation and cryptography. The homomorphic encryption algorithm is a relatively new cryptography technology that allows arithmetic operations for encrypted values as it is without decryption. Since original values are not required, we believe that this method provides better privacy protection than other existing solutions. In this work, we propose to apply a homomorphic encryption algorithm that protects personal information while enabling data analysis.

A Study on the Cryptography Technology for Computing Stored and Encrypted Information without Key Leakage (키 유출 없이 저장되고 암호화된 정보를 계산할 수 있는 암호기술에 관한 연구)

  • Mun, Hyung-Jin;Hwang, Yoon-Cheol
    • Journal of Industrial Convergence
    • /
    • v.17 no.1
    • /
    • pp.1-6
    • /
    • 2019
  • Various cryptographic technologies have been proposed from ancient times and are developing in various ways to ensure the confidentiality of information. Due to exponentially increasing computer power, the encryption key is gradually increasing for security. Technology are being developed; however, security is guaranteed only in a short period of time. With the advent of the 4th Industrial Revolution, encryption technology is required in various fields. Recently, encryption technology using homomorphic encryption has attracted attention. Security threats arise due to the exposure of keys and plain texts used in the decryption processing for the operation of encrypted information. The homomorphic encryption can compute the data of the cipher text and secure process the information without exposing the plain text. When using the homomorphic encryption in processing big data like stored personal information in various services, security threats can be avoided because there is no exposure to key usage and decrypted information.

Performance Analysis for Privacy-preserving Data Collection Protocols (개인정보보호를 위한 데이터 수집 프로토콜의 성능 분석)

  • Lee, Jongdeog;Jeong, Myoungin;Yoo, Jincheol
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.25 no.12
    • /
    • pp.1904-1913
    • /
    • 2021
  • With the proliferation of smart phones and the development of IoT technology, it has become possible to collect personal data for public purposes. However, users are afraid of voluntarily providing their private data due to privacy issues. To remedy this problem, mainly three techniques have been studied: data disturbance, traditional encryption, and homomorphic encryption. In this work, we perform simulations to compare them in terms of accuracy, message length, and computation delay. Experiment results show that the data disturbance method is fast and inaccurate while the traditional encryption method is accurate and slow. Similar to traditional encryption algorithms, the homomorphic encryption algorithm is relatively effective in privacy preserving because it allows computing encrypted data without decryption, but it requires high computation costs as well. However, its main cost, arithmetic operations, can be processed in parallel. Also, data analysis using the homomorphic encryption needs to do decryption only once at any number of data.

The Optimum Structural Design of the High-speed Surface Effect Ship using Composite Materials - Minimum Weight Design (복합재료 쌍동형 초고속선의 최적 구조 설계 - 최소 중량 설계)

  • Chang-Doo Jang;Ho-Kyung Kim
    • Journal of the Society of Naval Architects of Korea
    • /
    • v.35 no.2
    • /
    • pp.94-103
    • /
    • 1998
  • Recently, many researches are carried for high-speed and light craft. In this study, the optimum structural design procedure and the computer program are developed to minimize the hull weight of SES(Surface Effect Ship) built of composite materials. Three types of composite materials-Sandwich, Single Skin and Hybrid type- are considered and the efficiency of each type is investigated. In design process, the optimum design of main members is performed at first considering longitudinal strength. And then, the transverse member design is performed considering torsional strength SSDP(Structural Synthesis Design program) of U.S. Navy is adopted for design algorithm and DnV classification nile for design loads and strength criteria. For optimum structural design, ES 1+1 optimization technique is used.

  • PDF

A Survey of applying Fully Homomorphic Encryption in the Cloud system (클라우드 컴퓨팅 환경에서의 개인정보보호를 위한 완전 동형 암호 적용 방안 고찰)

  • Kim, Sehwan;Yoon, Hyunsoo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.5
    • /
    • pp.941-949
    • /
    • 2014
  • Demands for cloud computing service rapidly increased along with the expansion of supplying smart devices. Interest in cloud system has led to the question whether it is really safe. Due to the nature of cloud system, cloud service provider can get a user's private information and disclose it. There is a large range of opinion on this issue and recently many researchers are looking into fully homomorphic encryption as a solution for this problem. Fully homomorphic encryption can permit arbitrary computation on encrypted data. Many security threats will disappear by using fully homomorphic encryption, because fully homomorphic encryption keeps the confidentiality. In this paper, we research possible security threats in cloud computing service and study on the application method of fully homomorphic encryption for cloud computing system.

Design of Multilingual Thesaurus (다국어 시소러스의 설계)

  • 최석두;조혜민
    • Proceedings of the Korean Society for Information Management Conference
    • /
    • 2001.08a
    • /
    • pp.5-10
    • /
    • 2001
  • 둘 이상의 언어를 포함하고, 그 중 참조하는 언어를 중심으로 용어관계를 표시할 수 있는 다국어 시소러스의 개념구조에 대하여 논하였다. 아울러, 우리말을 기준어로 삼고, 기본요건, 구조화, 용어관계, 동형이의어, 표시방법, 배열 등에 대한 예시와 함께 다국어 시소러스의 설계방안을 제시하였다.

  • PDF

Technology Trend of RFID Sensor Tags (센서 태그 기술 동향)

  • Jung, J.Y.;Yeo, J.H.;Lee, H.S.;Pyo, C.S.
    • Electronics and Telecommunications Trends
    • /
    • v.22 no.3 s.105
    • /
    • pp.38-45
    • /
    • 2007
  • 최근 각광을 받고 있는 RFID 기술은 기존의 바코드를 대체하여 상품 관리를 네트워크화 및 지능화 함으로써 유통 및 물품 관리뿐만 아니라 보안, 안전, 환경 관리 등에 혁신을 선도할 것으로 전망되며, 이전에 존재하지 않았던 거대한 새로운 시장을 형성할 것으로 기대된다. 이러한 RFID 기술은 사물의 고유한 ID를 단순히 인식하는 읽는 기능중심에서 사물의 이력 정보를 관리할 수 있는 읽고 쓰기 기능, 그리고 전자 태그들이 자신의 고유 정보뿐만 아니라 온도, 습도, 압력 등 주변의 정보까지 감지하는 센싱 기능을 가지도록 발전할 것이다. 이와 같이 기존의 ID 획득만 가능한 태그에 외부 환경 정보를 습득할 수 있는 센서와 자체 전원 공급을 위한 박형 전지(film battery)가 추가된RFID 태그를 ‘센서 태그(smart active label 혹은 RFID sensor tag)’라고 부르며, 그방식은 크게 반능동형 방식(semi-passive 혹은 semi-active)과 능동형 방식(active)으로 구분된다. 본 고에서는 현재 국내외에서 활발히 연구 개발되고 있는 반능동형 센서 태그 기술 동향과 센서 태그 관련 국제 표준화 동향에 대해서 알아본다.