• 제목/요약/키워드: 비밀 정보 공유

Search Result 142, Processing Time 0.023 seconds

Distributed Access Privilege Management for Secure Cloud Business (안전한 클라우드 비즈니스를 위한 접근권한 분산관리)

  • Song, You-Jin;Do, Jeong-Min
    • The KIPS Transactions:PartC
    • /
    • v.18C no.6
    • /
    • pp.369-378
    • /
    • 2011
  • To ensure data confidentiality and fine-grained access control in business environment, system model using KP-ABE(Key Policy-Attribute Based Encryption) and PRE(Proxy Re-Encryption) has been proposed recently. However, in previous study, data confidentiality has been effected by decryption right concentrated on cloud server. Also, Yu's work does not consider a access privilege management, so existing work become dangerous to collusion attack between malicious user and cloud server. To resolve this problem, we propose secure system model against collusion attack through dividing data file into header which is sent to privilege manager group and body which is sent to cloud server. And we construct the model of access privilege management using AONT based XOR threshold Secret Sharing, In addition, our scheme enable to grant weight for access privilege using XOR Share. In chapter 4, we differentiate existing scheme and proposed scheme.

A Reversible Data Hiding Scheme Using 7×7 Sudoku Based on Secret Sharing (비밀 공유 기반의 7×7 스도쿠를 사용한 가역 정보 은닉 기법)

  • Kim, Young-Ju;Kim, Pyung-Han;Yoo, Kee-Young
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.2
    • /
    • pp.261-270
    • /
    • 2017
  • Data hiding is a way to hide the information in multimedia media such as images or video. The scheme proposed by Nguyen and Chang, was able to embed, extract, and restore the cover image and the secret data using Sudoku. But in the extracting phase, the occurrence of duplicate values in the reference matrix was found to decrease the embedding capacity of secret data. This paper has proposed a reversible data hiding scheme while maintaining the quality of the image to provide high embedding capacity using $7{\times}7$ Sudoku and Shamir's secret sharing scheme.

공정위, 제2회 국제경쟁정책 세미나 개최 - 산업연구원(KIET)와 공동, "카르텔 국제규범화"관련 세미나 -

  • 한국공정경쟁연합회
    • Journal of Korea Fair Competition Federation
    • /
    • no.25
    • /
    • pp.73-75
    • /
    • 1997
  • 공정거래위원회는 산업연구원(KIET)과 공동으로 지난 9월 3일(수) 대한상공회의소에서 300여명의 학계, 업계 및 관계부처 공무원들이 참석한 가운데$\lceil$카르텔 국제규범화의 영향 및 대응$\rfloor$이라는 주제로 $\lceil$제2회 국제경쟁정책 세미나$\rfloor$를 개최하였다. 동 세미나는 내년 4월에 확정될 카르텔관련 OECD 정책권고에서 각국의 경성카르텔(가격 고정, 생산량 제한, 시장분할 등) 금지원칙의 확립과, 적용제외 카르텔의 축소 및 제거 등을 통해 효과적인 경쟁법 집행체제를 확립하고, 회원국 양자 또는 다자협정을 통해 비밀정보를 공유하는 등 카르텔에서의 국제 협력의 강화, 특히 경성카르텔에 대한 국제적 공조조사 등의 법집행을 강화한다는 내용이 담길 것으로 예상됨에 따라, 경쟁정책 국제규범화(소위 경쟁라운드:CR)에 대한 정부와 기업의 적절한 대응방안 모색을 위한 방향을 제시하는 데 있다. 동 세미나에는 경쟁정책 분야의 세계적인 권위자인 하버드대 프레드릭 쉬어러(F.M. Scherer) 교수의 기조연설에 이어 테리 윈슬로(Terry Winslow) OECD 사무국 자문관과 KDI의 신광식 연구위원 등 4명의 국내외 전문가들의 주제발표와 지정 및 자유토론이 이루어졌다.

  • PDF

Group Key Management using (2,4)-Tree ((2,4)-트리를 이용한 그룹키 관리)

  • 조태남;이상호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.4
    • /
    • pp.77-89
    • /
    • 2001
  • Recently, with the explosive growth of communication technologies, group oriented services such as teleconference and multi-player game are increasing. Access control to information is handled by secret communications with group keys shared among members, and efficient updating of group keys is vital to such secret communications of large and dynamic groups. In this paper, we employ (2,4)-tree as a key tree, which is one of height balanced trees, to reduce the number of key updates caused by join or leave of members. Especially, we use CBT(Core Based Tree) to gather network configurations of group members and reflect this information to key tree structure to update group keys efficiently when splitting or merging of subgroups occurs by network failure or recovery.

Misused key detection at cluster header in wireless sensor network (무선 센서 네트워크에서 클러스터 헤더를 통한 오용키 검출을 위한 검증 방법)

  • Park, Min-Woo;Kim, Jong-Myoung;Han, Young-Ju;Chung, Tai-Myoung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2008.05a
    • /
    • pp.1116-1119
    • /
    • 2008
  • 무선 센서 네트워크는 주변 정보를 감지할 수 있는 다수의 센서들로 구성된 네트워크로 다양한 분야에서 활용되고 있다. 과거에는 무선 센서 네트워크 환경에서 각 센서들 간의 비밀통신이 중요한 이슈였으며, 특히 이를 위한 키 관리 기법들이 주요 연구방향이었다. 하지만 잘 분배되고 관리된 키라 할지라도, 공격자에 의해 특정한 센서 노드(node)가 수집되면, 노출된 노드(compromised node)가 가지고 있는 키가 공격자에게 들어나게 된다. 노출된 공유키(shared key)를 통해 노출되지 않은 정상 노드(non-compromised node) 사이의 대칭키(pairwise key)를 얻을 수 있으며 결국 공격자는 네트워크에 심각한 영향을 줄 수 있는 메시지 삽입 및 수정 공격을 감행할 수 있다. 본 논문에서는 이와 같은 공격을 탐지하고 오용된 키(misused key)를 폐기하기 위한 방법으로 DAC(detection at cluster header) 기법을 제안한다.

Improving the Performance of Mutual Authentication and Session Key Agreement Protocols for Mobile Communication (이동 통신 환경에서의 상호인증 및 세션키 공유 프로토콜의 성능 향상)

  • Lee, Seung-Won;Hong, Seong-Min;Yun, Hyeon-Su;Jo, Yu
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.26 no.11
    • /
    • pp.1391-1400
    • /
    • 1999
  • 이동 통신은 대기를 전달매체로 하고 이동단말기를 사용하기 때문에 가로채기나 불법사용과 같은 공격에 취약하다. 이를 극복하기 위해, 이동 통신 환경에서 이동단말기와 기지국 사이에 안전한 통신을 제공하기 위한 많은 프로토콜들이 제안되어왔다. 그러나 이동단말기의 부족한 계산능력과 전력량 때문에 공개키를 이용한 프로토콜들은 많은 장점에도 불구하고 충분히 활용되지 못했다. 본 논문에서는 이동 통신 환경에서 기지국과 이동단말기 사이의 상호인증 및 세션키 공유 프로토콜들의 성능을 향상시킬 수 있는 기법을 제안한다. 본 논문에서 제안하는 기법은 이동단말기의 비밀 정보를 기지국에게 드러나게 하지 않으면서 많은 계산을 기지국으로 하여금 대신 수행하도록 하는 것이다. 제안된 기법은 기존의 프로토콜들을 최대 5배까지 성능을 향상시키며 해당하는 만큼 이동단말기의 전력량 소모를 감소시킬 수있다.Abstract Mobile communication is more vulnerable to security attacks such as interception and unauthorized access than fixed network communication. To overcome these problems, many protocols have been proposed to provide a secure channel between a mobile station and a base station. However, these public-key based protocols have not been fully utilized due to the poor computing power and small battery capacity of mobile stations. In this paper, we propose techniques for accelerating public-key based key establishment protocols between a mobile station and a base station. The proposed techniques enable a mobile station to borrow computing power from a base station without revealing its secret information. The proposed schemes accelerate the previous protocols up to five times and reduce the amount of power consumption of mobile stations.

A New Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks (무선 센서 네트워크를 위한 새로운 키 사전 분배 구조)

  • Kim, Tae-Yeon
    • The KIPS Transactions:PartC
    • /
    • v.16C no.2
    • /
    • pp.183-188
    • /
    • 2009
  • Wireless sensor networks will be broadly deployed in the real world and widely utilized for various applications. A prerequisite for secure communication among the sensor nodes is that the nodes should share a session key to bootstrap their trust relationship. The open problems are how to verify the identity of communicating nodes and how to minimize any information about the keys disclosed to the other side during key agreement. At any rate, any one of the existing schemes cannot perfectly solve these problems due to some drawbacks. Accordingly, we propose a new pre-distribution scheme with the following merits. First, it supports authentication services. Second, each node can only find some indices of key spaces that are shared with the other side, without revealing unshared key information. Lastly, it substantially improves resilience of network against node capture. Performance and security analyses have proven that our scheme is suitable for sensor networks in terms of performance and security aspects.

A Small-area Hardware Design of 128-bit Lightweight Encryption Algorithm LEA (128비트 경량 블록암호 LEA의 저면적 하드웨어 설계)

  • Sung, Mi-Ji;Shin, Kyung-Wook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.4
    • /
    • pp.888-894
    • /
    • 2015
  • This paper describes an efficient hardware design of Lightweight Encryption Algorithm (LEA) developed by National Security Research Institute(NSRI). The LEA crypto-processor supports for master key of 128-bit. To achieve small-area and low-power implementation, an efficient hardware sharing is employed, which shares hardware resources for encryption and decryption in round transformation block and key scheduler. The designed LEA crypto-processor was verified by FPGA implementation. The LEA core synthesized with Xilinx ISE has 1,498 slice elements, and the estimated throughput is 216.24 Mbps with 135.15 MHz.

Flush+Reload Cache Side-Channel Attack on Block Cipher ARIA (블록 암호 ARIA에 대한 Flush+Reload 캐시 부채널 공격)

  • Bae, Daehyeon;Hwang, Jongbae;Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.6
    • /
    • pp.1207-1216
    • /
    • 2020
  • Since the server system in the cloud environments can simultaneously operate multiple OS and commonly share the memory space between users, an adversary can recover some secret information using cache side-channel attacks. In this paper, the Flush+Reload attack, a kind of cache side-channel attacks, is applied to the optimized precomputation table implementation of Korea block cipher standard ARIA. As an experimental result of attack on ARIA-128 implemented in Ubuntu environment, we show that the adversary can extract the 16 bytes last round key through Flush+Reload attack. Furthermore, the master key of ARIA can be revealed from last and first round key used in an encryption processing.

Study on Anti-Phishing Solutions, Related Researches and Future Directions (피싱 대응 솔루션 연구 및 개발 현황 그리고 앞으로의 방향)

  • Shin, Ji Sun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.6
    • /
    • pp.1037-1047
    • /
    • 2013
  • As damages from phishing have been increased, many anti-phishing solutions and related researches have been studied. Anti-phishing solutions are often built in web-browsers or provided as security toolbars. Other types of solutions are also developed such as email-filtering and solutions strengthening server authentication via secret image sharing. At the same time, researchers have tried to see the reasons why phishing works and how effective anti-phishing solutions are. In this paper, we review relevant anti-phishing solutions, their techniques and other phishing-related researches. Based on these, we summarize recommended ways to improve anti-phishing solutions and suggest the future directions to study to protect users from phishing attacks.