• Title/Summary/Keyword: ABE

Search Result 341, Processing Time 0.034 seconds

Ciphertext Policy-Attribute Based Encryption with Non Monotonic Access Structures (비단조 접근 구조를 갖는 CP-ABE 방식)

  • Sadikin, Rifki;Moon, SangJae;Park, YoungHo
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.9
    • /
    • pp.21-31
    • /
    • 2013
  • A ciphertext policy-attribute based encryption(CP-ABE) scheme can be used to realize access control mechanism without a trusted server. We propose an attribute-based access control mechanism by incorporating a CP-ABE scheme to ensure only authorized users can access the sensitive data. The idea of CP-ABE is to include access control policy in the ciphertexts, in which they can only be decrypted if a user possesses attributes that pass through the ciphertext's access structure. In this paper, we prove a secure CP-ABE scheme where the policy can be expressed in non-monotonic access structures. We further compare the performance of our scheme with the existing CP-ABE schemes.

A Study on Anonymous CP-ABE Scheme for Privacy Protection of Data Access Users in Cloud Environments (클라우드 환경에서 데이터 접근 사용자의 프라이버시 보호를 위한 익명 CP-ABE 기법에 관한 연구)

  • Hwang, Yong-Woon;Lee, Im-Yeong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2019.05a
    • /
    • pp.186-187
    • /
    • 2019
  • 최근 클라우드에서 발생하는 보안위협을 해결하기 위한 다양한 보안 기술 중 속성기반 암호인 CP-ABE 방식의 접근제어 기법을 사용하여 사용자간의 데이터를 안전하게 공유한다. 현재까지 다양한 CP-ABE방식의 접근제어 기법이 연구되었지만, 이 중 보안위협에 취약한 방식들이 존재한다. 특히 제 3자는 암호문에 지정된 접근구조를 통해 데이터에 접근하려는 사용자의 속성을 유추할 수 있고, 이로 인해 사용자의 프라이버시를 침해할 수 있다. 이에 사용자의 프라이버시를 보호할 수 있는 익명 CP-ABE 방식이 연구되고 있다. 하지만 기존에 연구된 익명 CP-ABE 방식 중 제대로 익명화가 적용되지 않은 방식과, 효율성이 부족한 방식들이 존재한다. 이에 복호화하는 사용자의 연산량은 증가된 암호문의 속성의 개수에 비례하기 때문에 비효율적이다. 본 논문에서는 데이터에 접근하는 사용자의 프라이버시를 보호하고, 사용자의 연산량의 효율을 높일 수 있는 익명 CP-ABE 방식을 제안한다.

Fully secure non-monotonic access structure CP-ABE scheme

  • Yang, Dan;Wang, Baocang;Ban, Xuehua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.3
    • /
    • pp.1315-1329
    • /
    • 2018
  • Ciphertext-policy attribute-based encryption (CP-ABE) associates ciphertext with access policies. Only when the user's attributes satisfy the ciphertext's policy, they can be capable to decrypt the ciphertext. Expressivity and security are the two directions for the research of CP-ABE. Most of the existing schemes only consider monotonic access structures are selectively secure, resulting in lower expressivity and lower security. Therefore, fully secure CP-ABE schemes with non-monotonic access structure are desired. In the existing fully secure non-monotonic access structure CP-ABE schemes, the attributes that are set is bounded and a one-use constraint is required by these projects on attributes, and efficiency will be lost. In this paper, to overcome the flaw referred to above, we propose a new fully secure non-monotonic access structure CP-ABE. Our proposition enforces no constraints on the scale of the attributes that are set and permits attributes' unrestricted utilization. Furthermore, the scheme's public parameters are composed of a constant number of group elements. We further compare the performance of our scheme with former non-monotonic access structure ABE schemes. It is shown that our scheme has relatively lower computation cost and stronger security.

The Study on New Wireless TCP-Westwood Algorithm having Available Bandwidth Estimation within Allowable Range (허용범위내 가용대역측정값을 가지는 새로운 무선 TCP-Westwood 알고리즘에 대한 연구)

  • Yoo, Chang-Yeol;Kim, Dong-Hoi
    • Journal of Digital Contents Society
    • /
    • v.15 no.2
    • /
    • pp.147-154
    • /
    • 2014
  • There have been company researches for TCP-Westwood algorithms in wireless TCP environment with high packet loss rate. Because the TCP-Westwood algorithm adjusts the congestion window according to the ABE(Available Bandwidth Estimation), the algorithm has a problem which the accuracy of ABE decreases as the error rate increases. To solve such a problem, the proposed scheme in this paper adopts the existing packet pattern based algorithm that the ABE is ignored when the arriving interval time of ACK is longer than a given interval time and uses new algorithm that the ABE is reallocated to a given allowable ABE when the ABE is over the allowable range. The proposed scheme shows the simulation result that the ABE is closest to the setting bandwidth for simulation compared to the existing algorithms.

Comparison of the Effects of Abdominal Bracing Exercises and Abdominal Hollowing Exercises on Lumbar Flexibility and Pulmonary Function in Healthy Adults

  • Kim, Kyung-bin;Chon, Seung-chul
    • Physical Therapy Korea
    • /
    • v.24 no.4
    • /
    • pp.68-76
    • /
    • 2017
  • Background: Abdominal bracing exercise (ABE) and abdominal hollowing exercise (AHE) improve the lumbar flexibility and pulmonary function in various patients, yet the efficacy of ABE or AHE have not yet been evaluated. Objects: The purpose of this study was to compare the lumbar flexibility and pulmonary function during both ABE and AHE in healthy adults. Methods: The study included 40 healthy adults, who were randomly divided into the experimental group and control group, each with 20 subjects. All subjects performed ABE (experimental group) and AHE (control group). The lumbar flexibility such as trunk flexion test (sitting and standing position) and schober test and pulmonary function such as the spirometer including forced vital capacity (FVC) and force expiratory volume in one second ($FEV_1$) and chest circumference measurement (middle and lower chest) were measured, respectively. Two-way repeated analysis of variance was used to compare the lumbar flexibility and pulmonary function, respectively. Results: No significant effects of lumbar flexibility were observed on trunk flexion test from the sitting position (P=.478) and standing position (P=.096) in the ABE than in the AHE. However, the length of ABE was longer significantly than it of AHE (P=.024). No significant effects of lung function were observed on the FVC (P=.410) and $FEV_1$ (P=.072) in the ABE group than in the AHE group. And also, no significant effects of chest circumference measurement were observed on the inspiration (P=.468) and expiration (P=.563) in middle chest circumference and inspiration (P=.104) and expiration (P=.346) in lower chest circumference. Conclusion: This study indicated that the ABE is only more effective in lumbar flexibility by lumbar length difference than AHE in healthy adults.

Efficient Revocation Scheme for Bethencourt's Ciphertext-Policy Attribute Based Encryption (Bethencourt등의 Ciphertext Policy 속성기반 암호화에서 효율적인 속성값 철회 기법)

  • Jeon, Yun-Koo;Lee, Hoon-Jung;Oh, Hee-Kuk
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2010.11a
    • /
    • pp.1165-1168
    • /
    • 2010
  • 본 논문에서는 Bethencourt등의 CP-ABE에서 효율적인 속성값 철회 기법에 대해 알아본다. 기존에 제안된 속성값 철회 기법은 대부분 KP-ABE에 대한 것이며, CP-ABE에서 속성값 철회는 철회를 위한 메시지 크기가 철회자에 비례해 커지고 NOT연산을 필요로 한다는 측면에서 효율적이지 못하다. 이에 대해 Bethencourt등의 CP-ABE와 기존의 속성값 철회 기법에 대해 알아본 후 Bethencourt등의 CP-ABE에서 효율적인 속성값 철회 기법에 대해 제시하고자 한다.

Attribute-Based Data Sharing with Flexible and Direct Revocation in Cloud Computing

  • Zhang, Yinghui;Chen, Xiaofeng;Li, Jin;Li, Hui;Li, Fenghua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.11
    • /
    • pp.4028-4049
    • /
    • 2014
  • Attribute-based encryption (ABE) is a promising cryptographic primitive for implementing fine-grained data sharing in cloud computing. However, before ABE can be widely deployed in practical cloud storage systems, a challenging issue with regard to attributes and user revocation has to be addressed. To our knowledge, most of the existing ABE schemes fail to support flexible and direct revocation owing to the burdensome update of attribute secret keys and all the ciphertexts. Aiming at tackling the challenge above, we formalize the notion of ciphertext-policy ABE supporting flexible and direct revocation (FDR-CP-ABE), and present a concrete construction. The proposed scheme supports direct attribute and user revocation. To achieve this goal, we introduce an auxiliary function to determine the ciphertexts involved in revocation events, and then only update these involved ciphertexts by adopting the technique of broadcast encryption. Furthermore, our construction is proven secure in the standard model. Theoretical analysis and experimental results indicate that FDR-CP-ABE outperforms the previous revocation-related methods.

Complete denture fabricated by Jiro Abe's method for edentulous patient with severe alveolar ridge resorption: a case report (심한 치조제 흡수를 보이는 무치악 환자에서 Jiro Abe법에 의한 완전틀니 제작 증례)

  • Jun, Daejeon;Yang, Dong-Hun;Vang, Mongsook;Yang, Hongso;Park, Sangwon;Yun, Kwidug
    • The Journal of Korean Academy of Prosthodontics
    • /
    • v.52 no.4
    • /
    • pp.338-345
    • /
    • 2014
  • Fabrication of complete denture by Jiro Abe's method was introduced that enhance the retention and stability of denture by sealing around the denture border with mucous membrane to make negative pressure at the inner surface of denture base when swallowing or occlusion. In this case, taking impression and fabricating complete denture by the Jiro Abe's method for an edentulous patient with severe mandibular alveolar bone resorption allowed us to obtain clinically enhance stability of denture and improve satisfaction of patient.

Synopsis of the Suborder Tetraodontoidei (Pisces ; Tetraodontiformes) from Korea (한국진(韓國塵) 참복아목(亞目) 어류(魚類))

  • Kim, Ik-Soo;Lee, Wan-Ok
    • Korean Journal of Ichthyology
    • /
    • v.2 no.1
    • /
    • pp.1-27
    • /
    • 1990
  • Twenty four species belonging to 10 genera and 4 families in the suborder Tetraodontoidei in Korea were reviewed and provisional keys to species, genera and families are provided. Among them available specimens of seventeen species in this taxa collected during 1986 to 1990 from Korean waters were examined and recorded on the morphometric characters, their body color and collection sites. And two species are reported for the first time to Korea with their descriptions and figures : Lagocephallus gloveri Abe et Tabeta, 1983 and L. wheeleri Abe,Tabeta et Kitahama, 1984. Taki/ugu chiηensis Abe, previously recorded from Pusan, Korea as paratype locality but not included in the list of Chyung, 1977, is listed in the present paper with the new korean name, "Chambok". Many of this taxa are also distributed throughout the waters of China and Japan. But it is found that the distribution of three species of genus Takifugu are restricted only to the west coast of Korea as well as to the adjacent waters of China in the Yellow Sea ; T. obscurus, T. flavidus and T. basilevskianus. Taxonomy and distribution of this taxa were discussed with references to the information obtained so far.

  • PDF

CP-ABE Access Control that Block Access of Withdrawn Users in Dynamic Cloud

  • Hwang, Yong-Woon;Lee, Im-Yeong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.10
    • /
    • pp.4136-4156
    • /
    • 2020
  • Recently, data can be safely shared or stored using the infrastructure of cloud computing in various fields. However, issues such as data security and privacy affect cloud environments. Thus, a variety of security technologies are required, one of them is security technology using CP-ABE. Research into the CP-ABE scheme is currently ongoing, but the existing CP-ABE schemes can pose security threats and are inefficient. In terms of security, the CP-ABE approach should be secure against user collusion attacks and masquerade attacks. In addition, in a dynamic cloud environment where users are frequently added or removed, they must eliminate user access when they leave, and so users will not be able to access the cloud after removal. A user who has left should not be able to access the cloud with the existing attributes, secret key that had been granted. In addition, the existing CP-ABE scheme increases the size of the ciphertext according to the number of attributes specified by the data owner. This leads to inefficient use of cloud storage space and increases the amount of operations carried out by the user, which becomes excessive when the number of attributes is large. In this paper, CP-ABE access control is proposed to block access of withdrawn users in dynamic cloud environments. This proposed scheme focuses on the revocation of the attributes of the withdrawn users and the output of a ciphertext of a constant-size, and improves the efficiency of the user decryption operation through outsourcing.