• Title/Summary/Keyword: ABE

Search Result 343, Processing Time 0.034 seconds

A key-insulated CP-ABE with key exposure accountability for secure data sharing in the cloud

  • Hong, Hanshu;Sun, Zhixin;Liu, Ximeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.5
    • /
    • pp.2394-2406
    • /
    • 2016
  • ABE has become an effective tool for data protection in cloud computing. However, since users possessing the same attributes share the same private keys, there exist some malicious users exposing their private keys deliberately for illegal data sharing without being detected, which will threaten the security of the cloud system. Such issues remain in many current ABE schemes since the private keys are rarely associated with any user specific identifiers. In order to achieve user accountability as well as provide key exposure protection, in this paper, we propose a key-insulated ciphertext policy attribute based encryption with key exposure accountability (KI-CPABE-KEA). In our scheme, data receiver can decrypt the ciphertext if the attributes he owns match with the self-centric policy which is set by the data owner. Besides, a unique identifier is embedded into each user's private key. If a malicious user exposes his private key for illegal data sharing, his identity can be exactly pinpointed by system manager. The key-insulation mechanism guarantees forward and backward security when key exposure happens as well as provides efficient key updating for users in the cloud system. The higher efficiency with proved security make our KI-CPABE-KEA more appropriate for secure data sharing in cloud computing.

Comparison of Turbulence Models in Shock-Wave/ Boundary- Layer Interaction

  • Kim, Sang-Dug;Kwon, Chang-Oh;Song, Dong-Joo
    • Journal of Mechanical Science and Technology
    • /
    • v.18 no.1
    • /
    • pp.153-166
    • /
    • 2004
  • This paper presents a comparative study of a fully coupled, upwind, compressible Navier-Stokes code with three two-equation models and the Baldwin-Lomax algebraic model in predicting transonic/supersonic flow. The k-$\varepsilon$ turbulence model of Abe performed well in predicting the pressure distributions and the velocity profiles near the flow separation over the axisymmetric bump, even though there were some discrepancies with the experimental data in the shear-stress distributions. Additionally, it is noted that this model has y$\^$*/ in damping functions instead of y$\^$+/. The turbulence model of Abe and Wilcox showed better agreements in skin friction coefficient distribution with the experimental data than the other models did for a supersonic compression ramp problem. Wilcox's model seems to be more reliable than the other models in terms of numerical stability. The two-equation models revealed that the redevelopment of the boundary layer was somewhat slow downstream of the reattachment portion.

Traceable Ciphertet-Policy Attribute-Based Encryption with Constant Decryption

  • Wang, Guangbo;Li, Feng;Wang, Pengcheng;Hu, Yixiao
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.9
    • /
    • pp.3401-3420
    • /
    • 2021
  • We provide a traceable ciphertext-policy attribute based encryption (CP-ABE) construction for monotone access structures (MAS) based on composite order bilinear groups, which is secure adaptively under the standard model. We construct this scheme by making use of an "encoding technique" which represents the MAS by their minimal sets to encrypt the messages. To date, for all traceable CP-ABE schemes, their encryption costs grow linearly with the MAS size, the decryption costs grow linearly with the qualified rows in the span programs. However, in our traceable CP-ABE, the ciphertext is linear with the minimal sets, and decryption needs merely three bilinear pairing computations and two exponent computations, which improves the efficiency extremely and has constant decryption. At last, the detailed security and traceability proof is given.

Improving Security in Ciphertext-Policy Attribute-Based Encryption with Hidden Access Policy and Testing

  • Yin, Hongjian;Zhang, Leyou;Cui, Yilei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.5
    • /
    • pp.2768-2780
    • /
    • 2019
  • Ciphertext-policy attribute-based encryption (CP-ABE) is one of the practical technologies to share data over cloud since it can protect data confidentiality and support fine-grained access control on the encrypted data. However, most of the previous schemes only focus on data confidentiality without considering data receiver privacy preserving. Recently, Li et al.(in TIIS, 10(7), 2016.7) proposed a CP-ABE with hidden access policy and testing, where they declare their scheme achieves privacy preserving for the encryptor and decryptor, and also has high decryption efficiency. Unfortunately, in this paper, we show that their scheme fails to achieve hidden access policy at first. It means that any adversary can obtain access policy information by a simple decisional Diffie-Hellman test (DDH-test) attack. Then we give a method to overcome this shortcoming. Security and performance analyses show that the proposed scheme not only achieves the privacy protection for users, but also has higher efficiency than the original one.

The Antihypertensive and Vasodilating Effects of Adventitious Root Extracts of Wild Ginseng (산삼 배양근 추출물의 혈압강화 및 혈관이완 효과)

  • Hong, Min-Hee;Lim, Hee-Kyoung;Park, Ji-Eun;Jun, Neung-Jae;Lee, Young-Jae;Cho, Moon-Jae;Kim, So-Mi
    • Applied Biological Chemistry
    • /
    • v.51 no.2
    • /
    • pp.102-107
    • /
    • 2008
  • Nitric oxide (NO) is a potent antihypertensive and vasodilator which plays an important role in regulating vascular tones. In this study, we investigated the effects of adventitious root extracts of wild ginseng on NO production and NO linked physiological activities. When human endothelial cell line (ECV304) was incubated with either water extracts of wild ginseng adventitious root (WE) or aqueous fraction of butanol extracts of wild ginseng adventitious root (ABE), considerable amounts of NO were released by the cells. The level of endothelial nitric oxide synthase (eNOS) expression was unchanged and about 6% of the angiotensin converting enzyme (ACE) was inhibited with treatment of ABE. The vasodilating activities of pulmonary artery rings in response to different doses of extracts were shown as 44.8% and 91.3% in 2.5 mg/ml WE and 0.1 mg/ml ABE, respectively. The blood pressure lowering effect was observed from the oral administered spontaneously hypertensive rat (SHR) with the lowest blood pressure (154.5${\pm}$8.6 mmHg) after 8 h. The blood pressure was recovered to the initial level after 24 h.

Decoupled TCP: TCP for Wireless Networks (무선 네트워크에 적합한 Decoupled TCP)

  • 강문수;모정훈
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.10c
    • /
    • pp.175-177
    • /
    • 2004
  • 무선망에서의 TCP 성능은 않은 연구가 되어 왔지만 손실율이 큰 경우의 TCP의 성능은 아직도 개선의 여지가 많다. 본 논문은 두 가지 점에서 새로운 TCP를 제안한다. 첫째, 혼잡제어(Congestion Control)와 손실제어(Loss Recovery)가 분리(Decoupled)되었다. 기존의 연구들은 무선손실과 혼잡손실을 구분하여야 한다는 점에는 많은 연구를 해왔지만 무선 손실에 대하여 어떻게 대처할 것 인가에 관한 문제는 상대적으로 간과하였다. 둘째, 기종의 TCP-Westwood와 TCP-Jersey에서 사용되는 ABE(Available Bandwidth Estimation)가 무선네트워크에 의해 발생하는 패킷 손실로 인해 부정확해지는 것을 지적하고 새로운 ABE방법을 제시한다. 시뮬레이션을 통하여 우수한 성능을 보여주었다.

  • PDF

Developing a Low Power BWE Technique Based on the AMR Coder (AMR 기반 저 전력 인공 대역 확장 기술 개발)

  • Koo, Bon-Kang;Park, Hee-Wan;Ju, Yeon-Jae;Kang, Sang-Won
    • The Journal of the Acoustical Society of Korea
    • /
    • v.30 no.4
    • /
    • pp.190-196
    • /
    • 2011
  • Bandwidth extension is a technique to improve speech quality and intelligibility, extending from 300-3400 Hz narrowband speech to 50-7000 Hz wideband speech. This paper designs an artificial bandwidth extension (ABE) module embedded in the AMR (adaptive multi-rate) decoder, reducing LPC/LSP analysis and algorithm delay of the ABE module. We also introduce a fast search codebook mapping method for ABE, and design a low power BWE technique based on the AMR decoder. The proposed ABE method reduces the computational complexity and the algorithm delay, respectively, by 28 % and 20 msec, compared to the traditional DTE (decode then extend) method. We also introduce a weighted classified codebook mapping method for constructing the spectral envelope of the wideband speech signal.

Preparation of Organic/Inorganic Siloxane Composite Membranes and Concentration of n-butanol from ABE Solution by Pervaporation (Siloxane 유-무기 복합막 제조와 투과증발법을 이용한 Acetone-Butanol-Ethanol (ABE) 용액에서 부탄올의 분리)

  • Jee, Ki Yong;Lee, Yong Taek
    • Korean Chemical Engineering Research
    • /
    • v.51 no.5
    • /
    • pp.580-586
    • /
    • 2013
  • In this paper, polymer composite membranes and ceramic composite membranes were prepared in order to compare differences in pervaporation performances relative to the support layers. PVDF was used for the polymer support layers, and $a-Al_2O_3$ was used for the ceramic support layers. For active layer was coated for PDMS, which is a rubbery polymer. The characterization of membranes were analysed by SEM, contact angle, and XPS. We studied performances relative to the composite membrane support layers in the ABE mixture solutions. The results of the pervaporation, the flux of the ceramic composite membrane was shown to be $250.87g/m^2h$, which was higher than that of polymer composite membranes, at $195.64g/m^2h$. However, it was determined that the separation factor of the polymer composite membranes was 31.98 which were higher than that of the ceramic composite membranes, at 20.66.

Fine-Grained and Traceable Key Delegation for Ciphertext-Policy Attribute-Based Encryption

  • Du, Jiajie;HelIl, Nurmamat
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.9
    • /
    • pp.3274-3297
    • /
    • 2021
  • Permission delegation is an important research issue in access control. It allows a user to delegate some of his permissions to others to reduce his workload, or enables others to complete some tasks on his behalf when he is unavailable to do so. As an ideal solution for controlling read access on outsourced data objects on the cloud, Ciphertext-Policy Attribute-Based Encryption (CP-ABE) has attracted much attention. Some existing CP-ABE schemes handle the read permission delegation through the delegation of the user's private key to others. Still, these schemes lack the further consideration of granularity and traceability of the permission delegation. To this end, this article proposes a flexible and fine-grained CP-ABE key delegation approach that supports white-box traceability. In this approach, the key delegator first examines the relations between the data objects, read permission thereof that he intends to delegate, and the attributes associated with the access policies of these data objects. Then he chooses a minimal attribute set from his attributes according to the principle of least privilege. He constructs the delegation key with the minimal attribute set. Thus, we can achieve the shortest delegation key and minimize the time of key delegation under the premise of guaranteeing the delegator's access control requirement. The Key Generation Center (KGC) then embeds the delegatee's identity into the key to trace the route of the delegation key. Our approach prevents the delegatee from combining his existing key with the new delegation key to access unauthorized data objects. Theoretical analysis and test results show that our approach helps the KGC transfer some of its burdensome key generation tasks to regular users (delegators) to accommodate more users.