• 제목/요약/키워드: Anonymity and Confidentiality

검색결과 30건 처리시간 0.026초

Efficient Identity-Based Generalized Ring Signcryption Scheme

  • Zhou, Caixue;Cui, Zongmin;Gao, Guangyong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권12호
    • /
    • pp.5553-5571
    • /
    • 2016
  • In this paper, we introduce a new concept called generalized ring signcryption (GRSC), which can achieve ring signature and ring signcryption functions with only one key pair and one algorithm. It is very useful for a system which has a large number of users, or has limited storage space, or whose function requirements may be changed later. We give a formal definition and a security model of GRSC and propose a concrete scheme based on bilinear pairings. In the random oracle model, the scheme's confidentiality can be proved under the GBDH assumption, and its unforgeability can be proved under GDH' assumption, and what is more, this scheme also allows unconditional anonymity. Compared with other identity-based ring signcryption schemes that use bilinear pairings as well, our scheme is a highly efficient one.

임상간호사의 성건강 간호 장애감에 영향을 미치는 요인 (Factors Influencing Barriers to addressing Patients' Sexual Health among Clinical Nurse)

  • 김정희
    • 성인간호학회지
    • /
    • 제22권2호
    • /
    • pp.113-120
    • /
    • 2010
  • Purpose: The purpose of this study is to examine the factors influencing the barriers faced by Korean nurses in addressing the patients' sexual health. Methods: The subjects in this study were nurses working at hospitals in Seoul and Jeonju. The data for this study were collected between November 2008 and December 2008. The subjects were assured of anonymity and confidentiality. Results: The barriers to addressing the patients' sexual health were moderate in the subjects. The nurses had moderate sexual knowledge and communication skills. In a stepwise regression analysis, the areas of work, communication skills, participation in sexual health training, and experience in Obstetrics and Gynecology accounted for 18.3% of the variance of the barrier for addressing the patients' sexual health. Conclusion: These findings emphasize the need for the development of a patient-centered sexual health-related curriculum for nurses, which has been briefly discussed in Korea. An educational program that improves the nurses' communication skills will be effective in reducing the barriers to addressing the patients' sexual health and will help the nurses become sexual health specialists.

Introducing Contemporary Blockchain Platforms

  • Alrumaih, Malak Suliman
    • International Journal of Computer Science & Network Security
    • /
    • 제21권4호
    • /
    • pp.9-18
    • /
    • 2021
  • Blockchain and its infrastructure technology have expanded rapidly in the last decade and are in high demand, but there is a lack of comprehensive studies on those platforms. Blockchain is a new technology based on the distributed digital ledger system. Decentralized trust is one of the key factors behind the blockchain-based system. Transparency of such a system is better than a conventional centralized ledger system. By using a blockchain-based transaction system, any business organization can harness key benefits like data integrity, confidentiality, and anonymity without involving any third party in control of the transactions. Since the blockchain is used in numerous applications and the horizon is expanding at an unprecedented pace. So, there is a need for an introducing and reviewing of blockchain platforms. In this paper, we have reported a review on existing contemporary blockchain platforms. In particular, From the existing studies, we have identified eighty blockchain platforms and the majority of them have a lack of technical details. To provide the researchers a comprehensive introducing on blockchain platforms to perform a broad guideline for future research and investment in the blockchain domain.

해시 함수를 이용한 효율적인 RFID 인증 (Effective RFID Authentication Using Hash Function)

  • 신효영;정계동
    • 한국정보통신학회논문지
    • /
    • 제14권5호
    • /
    • pp.1171-1177
    • /
    • 2010
  • 최근 RFID 시스템은 유통, 의료, 군사 등 다양한 영역에서 활용하는 기술로 등장하고 있다. RFID 시스템을 여러가지 응용 서비스에 적용하려면 개인정보를 보호하기 위한 기술이 개발되어야한다. 본 논문에서는 해시 함수를 이용하여 RFID 태그와 데이터베이스간의 상호 인증을 효율적으로 수행할 수 있는 프로토콜을 제안하였다. 제안한 프로토콜은 상호 인증, 익명성, 비밀성, 무결성, 재전송 공격, 위치 추적 등 여러 가지 보안 요구 사항을 만족시키면서, 데이터베이스에서의 해시 연산 횟수를 줄여 전체 인증 시간을 줄일 수 있다.

A Lightweight Pseudonym Authentication and Key Agreement Protocol for Multi-medical Server Architecture in TMIS

  • Liu, Xiaoxue;Li, Yanping;Qu, Juan;Ding, Yong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권2호
    • /
    • pp.924-944
    • /
    • 2017
  • Telecare Medical Information System (TMIS) helps the patients to gain the health monitoring information at home and access medical services over the mobile Internet. In 2015, Das et al proposed a secure and robust user AKA scheme for hierarchical multi-medical server environment in TMIS, referred to as DAKA protocol, and claimed that their protocol is against all possible attacks. In this paper, we first analyze and show DAKA protocol is vulnerable to internal attacks, impersonation attacks and stolen smart card attack. Furthermore, DAKA protocol also cannot provide confidentiality. We then propose a lightweight pseudonym AKA protocol for multi-medical server architecture in TMIS (short for PAKA). Our PAKA protocol not only keeps good security features declared by DAKA protocol, but also truly provides patient's anonymity by using pseudonym to protect sensitive information from illegal interception. Besides, our PAKA protocol can realize authentication and key agreement with energy-saving, extremely low computation cost, communication cost and fewer storage resources in smart card, medical servers and physical servers. What's more, the PAKA protocol is proved secure against known possible attacks by using Burrows-Abadi-Needham (BAN) logic. As a result, these features make PAKA protocol is very suitable for computation-limited mobile device.

Ethical Concerns and Issues in the Publication Process

  • KANG, Eungoo;HWANG, Hee-Joong
    • 연구윤리
    • /
    • 제2권1호
    • /
    • pp.7-12
    • /
    • 2021
  • Purpose: The current study suggests that any errors and other inaccuracies noted in the research process should be appropriately communicated to the editorial offices. This will try to eliminate the mistakes that may undermine the value of the publication. The present research thus focuses on the ethical issues and concerns in the publication. Research design, data and methodology: A content analysis applied for this study is suitable because there exists enormous textual data in the realm of ethical concerns and issues in the publication process. The current study investigated manifest and critical themes regarding ethical concerns and issues for research publication. Results: Researchers should consider ethical principles based on suggestions of this study when carrying out a publication for the work to be acceptable in diverse regions and the journal should be made in account of completeness and ensure that all the relevant factors are considered to promote the research's accuracy. Conclusions: Ethical issues denote considerations and moral elements that should be considered by the authors while making a publication. They include Beneficence, which literacy means, do no harm, respect for confidentiality, and anonymity, which is about respecting the rights and dignity of subjects identified based on personal responsibility.

A User Anonymous Mutual Authentication Protocol

  • Kumari, Saru;Li, Xiong;Wu, Fan;Das, Ashok Kumar;Odelu, Vanga;Khan, Muhammad Khurram
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권9호
    • /
    • pp.4508-4528
    • /
    • 2016
  • Widespread use of wireless networks has drawn attention to ascertain confidential communication and proper authentication of an entity before granting access to services over insecure channels. Recently, Truong et al. proposed a modified dynamic ID-based authentication scheme which they claimed to resist smart-card-theft attack. Nevertheless, we find that their scheme is prone to smart-card-theft attack contrary to the author's claim. Besides, anyone can impersonate the user as well as service provider server and can breach the confidentiality of communication by merely eavesdropping the login request and server's reply message from the network. We also notice that the scheme does not impart user anonymity and forward secrecy. Therefore, we present another authentication scheme keeping apart the threats encountered in the design of Truong et al.'s scheme. We also prove the security of the proposed scheme with the help of widespread BAN (Burrows, Abadi and Needham) Logic.

Elliptic Curve Signcryption Based Security Protocol for RFID

  • Singh, Anuj Kumar;Patro, B.D.K.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권1호
    • /
    • pp.344-365
    • /
    • 2020
  • Providing security has been always on priority in all areas of computing and communication, and for the systems that are low on computing power, implementing appropriate and efficient security mechanism has been a continuous challenge for the researchers. Radio Frequency Identification (RFID) system is such an environment, which requires the design and implementation of efficient security mechanism. Earlier, the security protocols for RFID based on hash functions and symmetric key cryptography have been proposed. But, due to high strength and requirement of less key size in elliptic curve cryptography, the focus of researchers has been on designing efficient security protocol for RFID based on elliptic curves. In this paper, an efficient elliptic curve signcryption based security protocol for RFID has been proposed, which provides mutual authentication, confidentiality, non-repudiation, integrity, availability, forward security, anonymity, and scalability. Moreover, the proposed protocol successfully provides resistance from replay attack, impersonation attack, location tracking attack, de-synchronization attack, denial of service attack, man-in-the-middle attack, cloning attack, and key-compromise attack. Results have revealed that the proposed protocol is efficient than the other related protocols as it takes less computational time and storage cost, especially for the tag, making it ideal to be used for RFID systems.

여성 노인의 여가활동, 인지기능 및 우울에 관한 연구 (Leisure Activities, Cognitive Function and Depression in Female Elderly)

  • 김옥수;양숙자;김정희;김남영;전해옥
    • 성인간호학회지
    • /
    • 제19권3호
    • /
    • pp.436-446
    • /
    • 2007
  • Purpose: The purpose of this study was to investigate cognitive function, leisure activities and depression in female elderly, to examine the relationships among those variables and to investigate leisure activities and depression according to cognitive function. Methods: The subjects were 105 female elderly visiting two senior citizen centers in Seoul, Korea. Data were collected from November to December 2006. The participants were assured of anonymity and confidentiality. All information was collected through face-to-face interviews using questionnaires. Results: 26.0% of the participants were cognitive impaired but not demented and 17.3% were demented. The level of depression was severe and 77.9% of the subjects were depressed. The subjects were not actively engaging in leisure activities. There were significant correlations between cognitive function, leisure activities and depression in female elderly. Demented or CIND subjects were more actively engaging in extra family fulfillment type leisure activities than normal subjects, Conclusion: These findings showed the need for a program for female elderly regarding leisure activities. When counseling the elderly, nurses must consider their cognitive function, leisure activities and depression.

  • PDF

Cryptanalysis of an 'Efficient-Strong Authentiction Protocol (E-SAP) for Healthcare Applications Using Wireless Medical Sensor Networks'

  • Khan, Muhammad Khurram;Kumari, Saru;Singh, Pitam
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권5호
    • /
    • pp.967-979
    • /
    • 2013
  • Now a day, Wireless Sensor Networks (WSNs) are being widely used in different areas one of which is healthcare services. A wireless medical sensor network senses patient's vital physiological signs through medical sensor-nodes deployed on patient's body area; and transmits these signals to devices of registered medical professionals. These sensor-nodes have low computational power and limited storage capacity. Moreover, the wireless nature of technology attracts malicious minds. Thus, proper user authentication is a prime concern before granting access to patient's sensitive and private data. Recently, P. Kumar et al. claimed to propose a strong authentication protocol for healthcare using Wireless Medical Sensor Networks (WMSN). However, we find that P. Kumar et al.'s scheme is flawed with a number of security pitfalls. Information stored inside smart card, if extracted, is enough to deceive a valid user. Adversary can not only access patient's physiological data on behalf of a valid user without knowing actual password, can also send fake/irrelevant information about patient by playing role of medical sensor-node. Besides, adversary can guess a user's password and is able to compute the session key shared between user and medical sensor-nodes. Thus, the scheme looses message confidentiality. Additionally, the scheme fails to resist insider attack and lacks user anonymity.