• Title/Summary/Keyword: ABE

Search Result 351, Processing Time 0.022 seconds

Data access control of KP-ABE scheme for secure communication in drone environment

  • Hwang, Yong-Woon;Kim, Su-Hyun;Lee, Im-Yeong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.27 no.4
    • /
    • pp.53-60
    • /
    • 2022
  • Recently, as the amount of data collected by drones has rapidly increased, it is necessary to support cloud computing technology that can securely and efficiently store and process data. However, various security threats such as stealing, leaking, or tampering with data communicated by drones can occur due to attackers. Therefore, there is a need for security technology to provide secure communication of data collected from drones. Among various security technologies, the KP-ABE scheme, which is attribute-based encryption, is a security technology that satisfies two characteristics: data encryption and user access control. This paper researched the KP-ABE scheme and proposed a secure data access control scheme to the drone environment. This proposed scheme provides confidentiality and integrity of data communicated in a drone environment and secure access control and availability. In addition, it provides a fast ciphertext search and constant size ciphertext among the requirements to be provided in the KP-ABE scheme.

Acetone-Butanol-Ethanol (ABE) Production in Fermentation of Enzymatically Hydrolyzed Cassava Flour by Clostridium beijerinckii BA101 and Solvent Separation

  • Lepiz-Aguilar, Leonardo;Rodriguez-Rodriguez, Carlos E.;Arias, Maria Laura;Lutz, Giselle
    • Journal of Microbiology and Biotechnology
    • /
    • v.23 no.8
    • /
    • pp.1092-1098
    • /
    • 2013
  • Cassava constitutes an abundant substrate in tropical regions. The production of butanol in ABE fermentation by Clostridium beijerinckii BA101 using cassava flour (CF) was scaled-up to bioreactor level (5 L). Optimized fermentation conditions were applied; that is, $40^{\circ}C$, 60 g/l CF, and enzymatic pretreatment of the substrate. The batch fermentation profile presented an acidogenic phase for the first 24 h and a solventogenic phase afterwards. An average of 37.01 g/l ABE was produced after 83 h, with a productivity of 0.446 g/l/h. Butanol production was 25.71 g/l with a productivity of 0.310 g/l/h, high or similar to analogous batch processes described for other substrates. Solvent separation by different combinations of fractioned and azeotropic distillation and liquid-liquid separation were assessed to evaluate energetic and economic costs in downstream processing. Results suggest that the use of cassava as a substrate in ABE fermentation could be a cost-effective way of producing butanol in tropical regions.

Improving Security and Privacy-Preserving in Multi-Authorities Ciphertext-Policy Attribute-Based Encryption

  • Hu, Shengzhou;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.10
    • /
    • pp.5100-5119
    • /
    • 2018
  • Most of existing privacy-preserving multi-authorities attribute-based encryption schemes (PP-MA-ABE) only considers the privacy of the user identity (ID). However, in many occasions information leakage is caused by the disclosing of his/her some sensitive attributes. In this paper, we propose a collusion-resisting ciphertext-policy PP-MA-ABE (CRPP-MACP-ABE) scheme with hiding both user's ID and attributes in the cloud storage system. We present a method to depict anonymous users and introduce a managerial role denoted by IDM for the management of user's anonymous identity certificate ($AID_{Cred}$). The scheme uses $AID_{Cred}$ to realize privacy-preserving of the user, namely, by verifying which attribute authorities (AAs) obtain the blinded public attribute keys, pseudonyms involved in the $AID_{Cred}$ and then distributes corresponding private keys for the user. We use different pseudonyms of the user to resist the collusion attack launched by viciousAAs. In addition, we utilize IDM to cooperate with multiple authorities in producing consistent private key for the user to avoid the collusion attack launched by vicious users. The proposed CRPP-MACP-ABE scheme is proved secure. Some computation and communication costs in our scheme are finished in preparation phase (i.e. user registration). Compared with the existing schemes, our scheme is more efficient.

Inhibition of Inducible Nitric Oxide Synthase by Agaricus bisporus Extract in RAW 264.7 Macrophages

  • Ahn, Ji-Yun;Lee, Hyun-Jung;Moon, Mi-Kyung;Kim, Su-Na;Ha, Tae-Youl
    • Preventive Nutrition and Food Science
    • /
    • v.13 no.4
    • /
    • pp.362-365
    • /
    • 2008
  • Agaricus bisporus, also known as white button mushroom, is one of the most popular mushrooms consumed in Korea. This mushroom contains high concentrations of flavanoids and exhibits antioxidant activity. In this study, we examined the effects of Agaricus bisporus ethanol extract (ABE) on lipopolysaccharide (LPS)-induced inflammation in RAW 264.7 cells. Nitric oxide (NO) production and inducible nitric oxide synthase (iNOS) protein levels were assessed in cells treated with $100\;{\mu}M$ LPS in the presence or absence of ABE. 0.5 mg/mL of ABE suppressed NO production significantly. Moreover, ABE inhibited levels of iNOS protein. Taken together, these results suggest that ABE exerts anti-inflammatory activity in LPS-induced inflammation in RAW 264.7 cells.

Accountable Attribute-based Encryption with Public Auditing and User Revocation in the Personal Health Record System

  • Zhang, Wei;Wu, Yi;Xiong, Hu;Qin, Zhiguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.1
    • /
    • pp.302-322
    • /
    • 2021
  • In the system of ciphertext policy attribute-based encryption (CP-ABE), only when the attributes of data user meets the access structure established by the encrypter, the data user can perform decryption operation. So CP-ABE has been widely used in personal health record system (PHR). However, the problem of key abuse consists in the CP-ABE system. The semi-trusted authority or the authorized user to access the system may disclose the key because of personal interests, resulting in illegal users accessing the system. Consequently, aiming at two kinds of existing key abuse problems: (1) semi-trusted authority redistributes keys to unauthorized users, (2) authorized users disclose keys to unauthorized users, we put forward a CP-ABE scheme that has authority accountability, user traceability and supports arbitrary monotonous access structures. Specifically, we employ an auditor to make a fair ruling on the malicious behavior of users. Besides, to solve the problem of user leaving from the system, we use an indirect revocation method based on trust tree to implement user revocation. Compared with other existing schemes, we found that our solution achieved user revocation at an acceptable time cost. In addition, our scheme is proved to be fully secure in the standard model.

BACS : An Experimental Study For Access Control System In Public Blockchain (BACS : 퍼블릭 블록체인 접근 통제 시스템에 관한 실험적 연구)

  • Han, Sejin;Lee, Sunjae;Lee, Dohyeon;Park, Sooyoung
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.20 no.1
    • /
    • pp.55-60
    • /
    • 2020
  • In this paper, we propose an access control system using cryptography as a method to protect personal data in public blockchain. The proposed system is designed to encrypt data according to the access policy, store it in the blockchain, and decrypt only the person who satisfy the access policy. In order to improve performance and scalability, an encryption mechanism is implemented outside the blockchain. Therefore, data access performance could be preserved while cryptographic operations executed Furthermore it can also improve the scalability by adding new access control modules while preserving the current configuration of blockchain network. The encryption scheme is based on the attribute-based encryption (ABE). However, unlike the traditional ABE, the "retention period", is incorporated into the access structure to ensure the right to be forgotten. In addition, symmetric key cryptograpic algorithms are used for the performance of ABE. We implemented the proposed system in a public blockchain and conducted the performance evaluation.

Ciphertext policy attribute-based encryption supporting unbounded attribute space from R-LWE

  • Chen, Zehong;Zhang, Peng;Zhang, Fangguo;Huang, Jiwu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.4
    • /
    • pp.2292-2309
    • /
    • 2017
  • Ciphertext policy attribute-based encryption (CP-ABE) is a useful cryptographic technology for guaranteeing data confidentiality but also fine-grained access control. Typically, CP-ABE can be divided into two classes: small universe with polynomial attribute space and large universe with unbounded attribute space. Since the learning with errors over rings (R-LWE) assumption has characteristics of simple algebraic structure and simple calculations, based on R-LWE, we propose a small universe CP-ABE scheme to improve the efficiency of the scheme proposed by Zhang et al. (AsiaCCS 2012). On this basis, to achieve unbounded attribute space and improve the expression of attribute, we propose a large universe CP-ABE scheme with the help of a full-rank differences function. In this scheme, all polynomials in the R-LWE can be used as values of an attribute, and these values do not need to be enumerated at the setup phase. Different trapdoors are used to generate secret keys in the key generation and the security proof. Both proposed schemes are selectively secure in the standard model under R-LWE. Comparison with other schemes demonstrates that our schemes are simpler and more efficient. R-LWE can obtain greater efficiency, and unbounded attribute space means more flexibility, so our research is suitable in practices.

A Study on in the Context of Audiovisual Art (<백-아베 비디오 신디사이저>의 오디오 비주얼아트적 고찰)

  • Yoon, Ji Won
    • Journal of Korea Multimedia Society
    • /
    • v.23 no.4
    • /
    • pp.615-624
    • /
    • 2020
  • By enabling musicians to freely control the elements involved in sound production and tone generation with a variety of timbre, synthesizers have revolutionized and permanently changed music since the 1960s. Paik-Abe Video Synthesizer, a masterpiece of video art maestro Nam June Paik, is a prominent example of re-interpretation of this new musical instrument in the realm of video and audio. This article examines Paik-Abe Video Synthesizer as an innovative instrument to play videos from the perspective of audiovisual art, and establishes its aesthetic value and significance through both artistic and technical analysis. The instrument, which embodied the concept of image sampling and real-time interactive video as an image-based multi-channel music production tool, contributed to establishing a new relationship between sound and image within the realm of audiovisual art. The fact that his video synthesizer not only adds image to sound, but also presents a complete fusion of image and sound as an image instrument with musical characteristics, becomes highly meaningful in this age of synesthesia.

Lipid Metabolism in Rats Fed Acetaminophen with Coadministration of Adzuki Bean Extract

  • Han, Kyu-Ho;Ohba, Kiyoshi;Lee, Chi-Ho;Shimada, Ken-Ichiro;Sekikawa, Mitsuo;Fukushima, Michihiro
    • Food Science and Biotechnology
    • /
    • v.16 no.4
    • /
    • pp.584-589
    • /
    • 2007
  • The effect of water extract of adzuki beans on acetaminophen-altered lipid metabolism was examined in rats. Control group of rats was fed a basal diet, another group of rats was fed 0.5% acetaminophen (APAP group), and a third group of rats was fed 0.5% acetaminophen plus 5% adzuki bean extract (ABE group) for 4 weeks. Serum total and HDL cholesterol levels in the APAP group were significantly lower than those in the control and ABE groups. Hepatic cholesterol $7{\alpha}-hydroxylase$ and fatty acid synthase mRNA levels in the APAP and ABE groups were significantly higher and lower than in the control group, respectively. Hepatic 3-hydroxy-3-methylglutaryl-coenzyme A reductase mRNA level in the APAP group was significantly lower than in the control group, whereas that in the ABE group was significantly higher than in the APAP group. These results indicate that adzuki bean extract may improve the acetaminophen-altered serum lipid metabolism in rats.