• Title/Summary/Keyword: ABE

검색결과 341건 처리시간 0.026초

A key-insulated CP-ABE with key exposure accountability for secure data sharing in the cloud

  • Hong, Hanshu;Sun, Zhixin;Liu, Ximeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권5호
    • /
    • pp.2394-2406
    • /
    • 2016
  • ABE has become an effective tool for data protection in cloud computing. However, since users possessing the same attributes share the same private keys, there exist some malicious users exposing their private keys deliberately for illegal data sharing without being detected, which will threaten the security of the cloud system. Such issues remain in many current ABE schemes since the private keys are rarely associated with any user specific identifiers. In order to achieve user accountability as well as provide key exposure protection, in this paper, we propose a key-insulated ciphertext policy attribute based encryption with key exposure accountability (KI-CPABE-KEA). In our scheme, data receiver can decrypt the ciphertext if the attributes he owns match with the self-centric policy which is set by the data owner. Besides, a unique identifier is embedded into each user's private key. If a malicious user exposes his private key for illegal data sharing, his identity can be exactly pinpointed by system manager. The key-insulation mechanism guarantees forward and backward security when key exposure happens as well as provides efficient key updating for users in the cloud system. The higher efficiency with proved security make our KI-CPABE-KEA more appropriate for secure data sharing in cloud computing.

Comparison of Turbulence Models in Shock-Wave/ Boundary- Layer Interaction

  • Kim, Sang-Dug;Kwon, Chang-Oh;Song, Dong-Joo
    • Journal of Mechanical Science and Technology
    • /
    • 제18권1호
    • /
    • pp.153-166
    • /
    • 2004
  • This paper presents a comparative study of a fully coupled, upwind, compressible Navier-Stokes code with three two-equation models and the Baldwin-Lomax algebraic model in predicting transonic/supersonic flow. The k-$\varepsilon$ turbulence model of Abe performed well in predicting the pressure distributions and the velocity profiles near the flow separation over the axisymmetric bump, even though there were some discrepancies with the experimental data in the shear-stress distributions. Additionally, it is noted that this model has y$\^$*/ in damping functions instead of y$\^$+/. The turbulence model of Abe and Wilcox showed better agreements in skin friction coefficient distribution with the experimental data than the other models did for a supersonic compression ramp problem. Wilcox's model seems to be more reliable than the other models in terms of numerical stability. The two-equation models revealed that the redevelopment of the boundary layer was somewhat slow downstream of the reattachment portion.

Traceable Ciphertet-Policy Attribute-Based Encryption with Constant Decryption

  • Wang, Guangbo;Li, Feng;Wang, Pengcheng;Hu, Yixiao
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권9호
    • /
    • pp.3401-3420
    • /
    • 2021
  • We provide a traceable ciphertext-policy attribute based encryption (CP-ABE) construction for monotone access structures (MAS) based on composite order bilinear groups, which is secure adaptively under the standard model. We construct this scheme by making use of an "encoding technique" which represents the MAS by their minimal sets to encrypt the messages. To date, for all traceable CP-ABE schemes, their encryption costs grow linearly with the MAS size, the decryption costs grow linearly with the qualified rows in the span programs. However, in our traceable CP-ABE, the ciphertext is linear with the minimal sets, and decryption needs merely three bilinear pairing computations and two exponent computations, which improves the efficiency extremely and has constant decryption. At last, the detailed security and traceability proof is given.

Improving Security in Ciphertext-Policy Attribute-Based Encryption with Hidden Access Policy and Testing

  • Yin, Hongjian;Zhang, Leyou;Cui, Yilei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권5호
    • /
    • pp.2768-2780
    • /
    • 2019
  • Ciphertext-policy attribute-based encryption (CP-ABE) is one of the practical technologies to share data over cloud since it can protect data confidentiality and support fine-grained access control on the encrypted data. However, most of the previous schemes only focus on data confidentiality without considering data receiver privacy preserving. Recently, Li et al.(in TIIS, 10(7), 2016.7) proposed a CP-ABE with hidden access policy and testing, where they declare their scheme achieves privacy preserving for the encryptor and decryptor, and also has high decryption efficiency. Unfortunately, in this paper, we show that their scheme fails to achieve hidden access policy at first. It means that any adversary can obtain access policy information by a simple decisional Diffie-Hellman test (DDH-test) attack. Then we give a method to overcome this shortcoming. Security and performance analyses show that the proposed scheme not only achieves the privacy protection for users, but also has higher efficiency than the original one.

산삼 배양근 추출물의 혈압강화 및 혈관이완 효과 (The Antihypertensive and Vasodilating Effects of Adventitious Root Extracts of Wild Ginseng)

  • 홍민희;임희경;박지은;전능재;이영재;조문제;김소미
    • Applied Biological Chemistry
    • /
    • 제51권2호
    • /
    • pp.102-107
    • /
    • 2008
  • 본 연구에서는 산삼 배양근이 NO 생성과 NO와 연관된 생리활성에 미치는 효과에 대해 조사하였다. ECV304 세포에 산삼 배양근 열수 추출물(WE) 혹은 부탄올 추출물의 수용액 분획물(ABE)를 처리하게 되면 상당량의 NO가 발생하는 것을 확인하였다. 추출물에 의한 ECV304 세포 내 endothelial nitric oxide synthase(eNOS)의 발현 양 변화는 거의 없었으며 100${\mu}g$의 ABE에 의해 약 6%의 ACE 억제 효과가 관찰되었다. 동맥 혈관에서의 혈관이완 효과는 WE는 2.5 mg/ml일 때 44.8%의 이완율을 나타낸 것에 비해 ABE는 0.1 mg/ml일때 91.3%의 혈관 이완율을 보였다. 선청성 고혈압 쥐인 SHR에서의 단 회 경구투여 시 혈장강화 효과는, 8시간 경과 후 최저혈압(154.5${\pm}$8.6 mmHg)을 보였고, 24시간이 지나면 초기 수준으로 회복되는 것을 확인할 수 있었다.

무선 네트워크에 적합한 Decoupled TCP (Decoupled TCP: TCP for Wireless Networks)

  • 강문수;모정훈
    • 한국정보과학회:학술대회논문집
    • /
    • 한국정보과학회 2004년도 가을 학술발표논문집 Vol.31 No.2 (3)
    • /
    • pp.175-177
    • /
    • 2004
  • 무선망에서의 TCP 성능은 않은 연구가 되어 왔지만 손실율이 큰 경우의 TCP의 성능은 아직도 개선의 여지가 많다. 본 논문은 두 가지 점에서 새로운 TCP를 제안한다. 첫째, 혼잡제어(Congestion Control)와 손실제어(Loss Recovery)가 분리(Decoupled)되었다. 기존의 연구들은 무선손실과 혼잡손실을 구분하여야 한다는 점에는 많은 연구를 해왔지만 무선 손실에 대하여 어떻게 대처할 것 인가에 관한 문제는 상대적으로 간과하였다. 둘째, 기종의 TCP-Westwood와 TCP-Jersey에서 사용되는 ABE(Available Bandwidth Estimation)가 무선네트워크에 의해 발생하는 패킷 손실로 인해 부정확해지는 것을 지적하고 새로운 ABE방법을 제시한다. 시뮬레이션을 통하여 우수한 성능을 보여주었다.

  • PDF

AMR 기반 저 전력 인공 대역 확장 기술 개발 (Developing a Low Power BWE Technique Based on the AMR Coder)

  • 구본강;박희완;주연재;강상원
    • 한국음향학회지
    • /
    • 제30권4호
    • /
    • pp.190-196
    • /
    • 2011
  • 대역폭 확장 (Bandwidth Extension)은 300-3400 Hz 대역의 협대역 음성 신호를 50-7000 Hz 대역의 광대역 음성신호로 확장하여 협대역 음성신호의 음질과 명료도를 높이는 기술이다. 본 논문에서는 협대역 음성 정보만을 이용해서 광대역 음성신호를 추정하는 인공 대역폭 확장 기술을 설계하여, ITU-T 협대역 표준 음성 코덱인 AMR (adaptive multi-rate) 복호화기에 내장시킴 (embedded)으로써, 대역폭 확장 모듈에서의 LPC 분석 및 LSP 해석과 관련된 계산량을 감소시켰고, 알고리즘 지연도 줄였다. 그리고 SDS (single distance search) 고속 탐색 방식을 대역폭 확장 시스템의 코드북 매핑에 적용하여, 최종적으로 저 전력 대역 확장 AMR 복호화기를 설계하였다. 제안된 대역폭 확장 방법은 AMR 복호화기 후단에 독립적으로 설치되는 기존 DTE (decode then extend)방식에 비해 28 % 정도의 계산량을 줄이고 알고리즘 지연도 20 msec 줄였다. 또한 제안방식은 피치정보를 이용한 classified 코드북 매핑 방식을 사용하여 스펙트럼 포락선을 확장하였고, 코드 벡터 탐색 시 가중치를 적용하여 광대역 합성 음성의 성능을 향상시켰다.

Siloxane 유-무기 복합막 제조와 투과증발법을 이용한 Acetone-Butanol-Ethanol (ABE) 용액에서 부탄올의 분리 (Preparation of Organic/Inorganic Siloxane Composite Membranes and Concentration of n-butanol from ABE Solution by Pervaporation)

  • 지기용;이용택
    • Korean Chemical Engineering Research
    • /
    • 제51권5호
    • /
    • pp.580-586
    • /
    • 2013
  • 본 연구에서는 투과증발 공정에서 지지체에 따른 투과특성의 차이를 알아보기 위해 고분자 지지체 복합막과 세라믹 지지체 복합막을 제조하였다. 고분자 지지체로는 polyvinylidene fluoride (PVDF)를 사용하였으며 세라믹 지지체로는 $a-Al_2O_3$ 를 사용하였다. 활성층으로는 각각의 지지체에 고무상 고분자인 polydimethoxysilane (PDMS)를 코팅하였다. 제조한 복합막의 구조와 특성을 살펴보기 위해 SEM, contact angle, XPS로 분석하였으며, 이를 투과증발 공정에 적용하여 다성분계의 혼합용액에서 복합막의 지지체에 따른 투과 특성을 알아보았다. 투과 증발 실험 결과 세라믹 지지체 복합막의 투과 플럭스는 $250.87g/m^2h$로 고분자 지지체 복합막의 $159.64g/m^2h$ 보다 높은 투과 플럭스를 나타내었다. 그러나 선택도의 경우 고분자 지지체 복합막이 31.98로 20.66인 세라믹 지지체 복합막보다 더 높게 나타나는 것을 확인하였다.

Fine-Grained and Traceable Key Delegation for Ciphertext-Policy Attribute-Based Encryption

  • Du, Jiajie;HelIl, Nurmamat
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권9호
    • /
    • pp.3274-3297
    • /
    • 2021
  • Permission delegation is an important research issue in access control. It allows a user to delegate some of his permissions to others to reduce his workload, or enables others to complete some tasks on his behalf when he is unavailable to do so. As an ideal solution for controlling read access on outsourced data objects on the cloud, Ciphertext-Policy Attribute-Based Encryption (CP-ABE) has attracted much attention. Some existing CP-ABE schemes handle the read permission delegation through the delegation of the user's private key to others. Still, these schemes lack the further consideration of granularity and traceability of the permission delegation. To this end, this article proposes a flexible and fine-grained CP-ABE key delegation approach that supports white-box traceability. In this approach, the key delegator first examines the relations between the data objects, read permission thereof that he intends to delegate, and the attributes associated with the access policies of these data objects. Then he chooses a minimal attribute set from his attributes according to the principle of least privilege. He constructs the delegation key with the minimal attribute set. Thus, we can achieve the shortest delegation key and minimize the time of key delegation under the premise of guaranteeing the delegator's access control requirement. The Key Generation Center (KGC) then embeds the delegatee's identity into the key to trace the route of the delegation key. Our approach prevents the delegatee from combining his existing key with the new delegation key to access unauthorized data objects. Theoretical analysis and test results show that our approach helps the KGC transfer some of its burdensome key generation tasks to regular users (delegators) to accommodate more users.