• Title/Summary/Keyword: 비밀 정보 공유

Search Result 142, Processing Time 0.024 seconds

A Method for Enhancing Security in Federated Learning Using Homomorphic Encryption with Key Distribution (키 분배를 활용한 동형암호 기반의 연합학습 보안 강화 기법)

  • Dae Ho Kwon;Ajit Kumar;Bong Jun Choi
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2024.05a
    • /
    • pp.824-825
    • /
    • 2024
  • 연합학습에서 로컬 모델을 통해 참가자의 데이터 프라이버시를 침해할 가능성이 있다. 동형암호 기반 연합학습은 학습 과정에서 모든 가중치를 암호화해 통신 과정에서의 공격을 차단한다. 그러나 기존의 Paillier 동형암호 기반 연합학습은 모든 참가자가 같은 공개키 및 비밀키를 공유하는 문제가 있다. 본 연구에서는 지속적인 선택적 키 분배를 도입하여 외부에서 다른 참가자의 로컬 모델에 접속할 수 없도록 하고, 내부에서도 다른 참가자의 로컬 모델을 획득하기 어렵게 한다. MNIST 데이터를 사용하여 CNN 모델의 성능을 평가한 결과, 제안된 방법이 기존과 유사한 정확도를 보여준다.

One-Snapshot Algorithm for Secure Transaction Management in Electronic Stock Trading Systems (전자 주식 매매 시스템에서의 보안 트랜잭션 관리를 위한 단일 스냅샷 알고리즘)

  • 김남규;문송천;손용락
    • Journal of KIISE:Databases
    • /
    • v.30 no.2
    • /
    • pp.209-224
    • /
    • 2003
  • Recent development of electronic commerce enables the use of Electronic Stock Trading Systems(ESTS) to be expanded. In ESTS, information with various sensitivity levels is shared by multiple users with mutually different clearance levels. Therefore, it is necessary to use Multilevel Secure Database Management Systems(MLS/DBMSs) in controlling concurrent execution among multiple transactions. In ESTS, not only analytical OLAP transactions, but also mission critical OLTP transactions are executed concurrently, which causes it difficult to adapt traditional secure transaction management schemes to ESTS environments. In this paper, we propose Secure One Snapshot(SOS) protocol that is devised for Secure Transaction Management in ESTS. By maintaining additional one snapshot as well as working database SOS blocks covert-channel efficiently, enables various real-time transaction management schemes to be adapted with ease, and reduces the length of waiting queue being managed to maintain freshness of data by utilizing the characteristics of less strict correctness criteria. In this paper, we introduce the process of SOS protocol with some examples, and then analyze correctness of devised protocol.

Electronic Approval System of XML-based Business Document using Crypto Algorithm (암호 알고리즘을 이용한 XML 기반 비즈니스문서의 전자 결재 시스템)

  • Kim, Chang-Su;Jung, Hoe-Kyung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.11
    • /
    • pp.1983-1988
    • /
    • 2006
  • There are gradually built on electronic commerce and business information system for the effective and automated use of internet while the mainstream of industry moves on information. It is necessary that a company should develop a electronic approval system because the business documents have application to an electronic commerce, business information system as well Currently, electronic approval system on groupware is using the way of inserting the image of an approval signature, which is vulnerable on a security by attacks of fraudulent use of electrical signature and eavesdropping on electronic documents. In this paper, we implementation XML form generator based on DTD having business documents structure for creating a valid business XML documents. we designed electronic approval system based on secured XML which transfers encrypted documents. For the security issues of written XML business documents, it makes use of the crypto algorithm having high performance transaction by the interchange of public key between a server and a client.

Constant-Size Ciphertext-Policy Attribute-Based Data Access and Outsourceable Decryption Scheme (고정 크기 암호 정책 속성 기반의 데이터 접근과 복호 연산 아웃소싱 기법)

  • Hahn, Changhee;Hur, Junbeom
    • Journal of KIISE
    • /
    • v.43 no.8
    • /
    • pp.933-945
    • /
    • 2016
  • Sharing data by multiple users on the public storage, e.g., the cloud, is considered to be efficient because the cloud provides on-demand computing service at anytime and anywhere. Secure data sharing is achieved by fine-grained access control. Existing symmetric and public key encryption schemes are not suitable for secure data sharing because they support 1-to-1 relationship between a ciphertext and a secret key. Attribute based encryption supports fine-grained access control, however it incurs linearly increasing ciphertexts as the number of attributes increases. Additionally, the decryption process has high computational cost so that it is not applicable in case of resource-constrained environments. In this study, we propose an efficient attribute-based secure data sharing scheme with outsourceable decryption. The proposed scheme guarantees constant-size ciphertexts irrespective of the number of attributes. In case of static attributes, the computation cost to the user is reduced by delegating approximately 95.3% of decryption operations to the more powerful storage systems, whereas 72.3% of decryption operations are outsourced in terms of dynamic attributes.

Session Key Agreement Protocol for IoT Home Devices using Shadow Passwords (그림자 패스워드를 사용한 IoT 홈 디바이스 사이의 세션키 공유 프로토콜)

  • Jung, Seok Won
    • Journal of Internet of Things and Convergence
    • /
    • v.6 no.2
    • /
    • pp.93-100
    • /
    • 2020
  • Although various home services are developed as increasing the number of home devices with wire and wireless connection, privacy infringement and private information leakage are occurred by unauthorized remote connection. It is almost caused by without of device authentication and protection of transmission data. In this paper, the devices' secret value are stored in a safe memory of a smartphone. A smartphone processes device authentication. In order to prevent leakage of a device's password, a shadow password multiplied a password by the private key is stored in a device. It is proposed mutual authentication between a smartphone and a device, and session key agreement for devices using recovered passwords on SRP. The proposed protocol is resistant to eavesdropping, a reply attack, impersonation attack.

Designing Reliable P2P Transmission Mechanism Against MITM Attack (MITM 공격에 안전한 P2P 신뢰전송 메커니즘의 설계)

  • Kim, Sang-Choon;Kwon, Hyeonk-Chan;Nah, Jae-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.4
    • /
    • pp.103-109
    • /
    • 2008
  • Many Internet application provide the PKI(public key infrastructure)-based service to provide authentication and message integrity. Several researchers proposed PKI-based p2p network framework. However, in the real world, the use of PKI is not suitable for peer to peer network, because the peer-to-peer network is an open and dynamic network. Moreover, currently there is no nation-to-nation interoperable certificate. In this paper, we designed reliable p2p file sharing application without public key infrastructure. To do this we propose reliable public key distribution mechanism to distribute public key safely without PKI infrastructure for two-tier super-peer architecture. In our system, each peer generates and distributes its public/private key pairs, and the public key is securely distributed without PKI. The proposed mechanism is safe against MITM attack. This mechanism can be applied various P2P applications such as file sharing, IPTV, distributed resource sharing and so on

Privacy-Preserving k-Bits Inner Product Protocol (프라이버시 보장 k-비트 내적연산 기법)

  • Lee, Sang Hoon;Kim, Kee Sung;Jeong, Ik Rae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.1
    • /
    • pp.33-43
    • /
    • 2013
  • The research on data mining that can manage a large amount of information efficiently has grown with the drastic increment of information. Privacy-preserving data mining can protect the privacy of data owners. There are several privacy-preserving association rule, clustering and classification protocols. A privacy-preserving association rule protocol is used to find association rules among data, which is often used for marketing. In this paper, we propose a privacy-preserving k-bits inner product protocol based on Shamir's secret sharing.

A Study on Authentication and Key Generation for Secure Routing in Ad-Hoc Network (Ad-Hoc 네트워크에서의 안전한 라우팅을 위한 인증 및 키 생성에 관한 연구)

  • Kang, Seo-Il;Lee, Im-Yeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2008.05a
    • /
    • pp.1167-1170
    • /
    • 2008
  • Ad-Hoc 네트워크는 임의 디바이스들이 무선 통신을 통해서 임의 네트워크 망을 구성하여 통신 서비스를 제공받는 것을 말한다. 특히 유비쿼터스 환경에서의 언제 어디서나 통신을 하기 위해서는 이동성과 자유로운 네트워크의 조인 및 탈퇴가 이루어져야 한다. 또한 통신에서 제 3자의 위장이나 정보의 도청 그리고 안전성을 제공하기 위해서 암호화 통신이 필수적으로 요구된다. 특히 Ad-Hoc 네트워크의 디바이스간의 라우팅 구성이 유동적이라서 구성하는 디바이스간의 인증 및 키 생성과정이 필요하며, 라우팅에 대한 보안 기술의 연구는 국내/외에서 진행되어져 왔다. 본 논문에서는 기존의 안전한 라우팅 방안에 대하여 알아보고 디바이스 인증 및 키 설립을 제공하는 방식에 대하여 제안한다. 본 방식은 세션키를 설립을 위해서 키 생성 및 아이디를 기반으로 한 인증 방안을 이용한다. 그로 인해 인증서를 이용하거나 디바이스간의 인증 정보 및 상호 공유된 비밀 정보가 필요하지 않는 장점을 가지고 있다. 이와 같은 방식을 이용하므로 임의 네트워크에 조인하더라도 보안 기술을 제공할 수 있는 방안이다. 본 연구를 이용하므로 유비쿼터스 환경에서의 안전한 서비스를 제공할 수 있는 기술로 활용할 수 있다.

Key Management for Secure Internet of Things(IoT) Data in Cloud Computing (클라우드 컴퓨팅에서 안전한 사물인터넷 데이터를 위한 키 관리)

  • Sung, Soon-hwa
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.2
    • /
    • pp.353-360
    • /
    • 2017
  • The Internet of Things(IoT) security has more need than a technical problem as it needs series of regulations and faultless security system for common purposes. So, this study proposes an efficient key management in order that can be trusted IoT data in cloud computing. In contrast with a key distribution center of existing sensor networks, the proposed a federation key management of cloud proxy key server is not central point of administration and enables an active key recovery and update. The proposed key management is not a method of predetermined secret keys but sharing key information of a cloud proxy key server in autonomous cloud, which can reduce key generation and space complexity. In addition, In contrast with previous IoT key researches, a federation key of cloud proxy key server provides an extraction ability from meaningful information while moving data.

A Vulnerability Analysis of Multi-Context RFID Mutual Authentication Protocol (다중 컨텍스트 RFID 상호 인증 프로토콜의 보안 취약점 분석)

  • Kim, Young-Back;Kim, Sung-Soo;Chung, Kyung-Ho;Kim, Soo-Yong;Yun, Tae-Jin;Ahn, Kwang-Seon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.10
    • /
    • pp.71-80
    • /
    • 2013
  • In this paper, we analyze the security vulnerability through the several attack scenarios for the MCR-MAP(Multi-Context RFID Mutual Authentication Protocol) proposed by Ahn et al. And we propose the secure mutual authentication protocol that improved a prior MCR-MAP. The suggested protocol uses the ID of the legal tag and the timestamp generated by the server, when the tag tries to authenticate. And when the tag creates the credential, we create the new secret key computing the XOR operation between the secret key shared with the server and the tag timestamp generated by the server. As a result, the proposed protocol provides the secure mutual authentication and then is safe to spoofing attack. Also it provides forward-secrecy and then is safe to offline brute-burst attack. In this paper, we compare and verify the security vulnerability of the prior and the proposed protocol through the security analysis.