• Title/Summary/Keyword: Computing Security and Privacy

Search Result 209, Processing Time 0.021 seconds

A User Authentication Scheme using Blockchain in Smart Grid-based Edge Computing Environments (스마트 그리드 기반 엣지 컴퓨팅 환경에서 블록체인을 이용한 사용자 인증 기법)

  • Hakjun Lee;Youngsook Lee
    • Convergence Security Journal
    • /
    • v.22 no.1
    • /
    • pp.71-79
    • /
    • 2022
  • The smart grid system has emerged to maximize energy efficiency through real-time information exchange between power providers and consumers by combining information technology and power supply systems. The authentication schemes using blockchain in a smart grid system have been proposed, which utilize an edge server's architecture to collect and store electric power-related information and process data between a central cloud server and smart grid-IoT devices. Although authentication schemes are being proposed to enhance security in the smart grid environment, many vulnerabilities are still reported. This paper presents a new mutual authentication scheme to guarantee users' privacy and anonymity in a smart grid based on edge computing using blockchain. In the proposed scheme, we use the smart contract for the key management's efficiency, such as updating and discarding key materials. Finally, we prove that the proposed scheme not only securely establishes a session key between the smart grid-IoT device of the user and the edge server but also guarantees anonymity.

A Study on Secure and Efficient Heterogenous Network Management Scheme based on Static TTP (정적인 TTP 기반의 안전하고 효율적인 이기종 네트워크 관리 기법에 관한 연구)

  • Seo, Dae-Hee;Baek, Jang-Mi;Cho, Dong-Sub
    • Journal of Internet Computing and Services
    • /
    • v.9 no.6
    • /
    • pp.63-72
    • /
    • 2008
  • Recent heterogeneous network management researches on information security, however, deal only with simple management using PKI and could not sufficiently address the different kinds of security problems that could arise in a heterogeneous network. Thus, various security requirements should first be satisfied and a security management protocol should first be developed to achieve a secure heterogeneous network. Hence, in this paper, various secure and effective heterogeneous network management that address security issues, which were merely a consideration in existing studies, are proposed. The proposed scheme for the protection of the user privacy is the central object and static middle objects of the process used to mutual authentication, also if communication between users is required 1-out-2 oblivious transfer to communicate by using secret communication, as well as the effectiveness and security conscious approach. Specially The proposed scheme is designed to enhance security and efficiency related to various services required in heterogeneous network, based on the reliable peripheral devices for TTP. Using Mobile device, which has been applied to electronic commerce transactions in existing schemes, this study also proposed an appropriate management scheme that is suitable for a dynamic environment and setting a temporary group to provide various services.

  • PDF

Study on Improvement of Weil Pairing IBE for Secret Document Distribution (기밀문서유통을 위한 Weil Pairing IBE 개선 연구)

  • Choi, Cheong-Hyeon
    • Journal of Internet Computing and Services
    • /
    • v.13 no.2
    • /
    • pp.59-71
    • /
    • 2012
  • PKI-based public key scheme is outstanding in terms of authenticity and privacy. Nevertheless its application brings big burden due to the certificate/key management. It is difficult to apply it to limited computing devices in WSN because of its high encryption complexity. The Bilinear Pairing emerged from the original IBE to eliminate the certificate, is a future significant cryptosystem as based on the DDH(Decisional DH) algorithm which is significant in terms of computation and secure enough for authentication, as well as secure and faster. The practical EC Weil Pairing presents that its encryption algorithm is simple and it satisfies IND/NM security constraints against CCA. The Random Oracle Model based IBE PKG is appropriate to the structure of our target system with one secret file server in the operational perspective. Our work proposes modification of the Weil Pairing as proper to the closed network for secret file distribution[2]. First we proposed the improved one computing both encryption and message/user authentication as fast as O(DES) level, in which our scheme satisfies privacy, authenticity and integrity. Secondly as using the public key ID as effective as PKI, our improved IBE variant reduces the key exposure risk.

An Escrow-Free Two-party Identity-based Key Agreement Protocol without Using Pairings for Distinct PKGs

  • Vallent, Thokozani Felix;Yoon, Eun-Jun;Kim, Hyunsung
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.3
    • /
    • pp.168-175
    • /
    • 2013
  • Key escrow is a default property that is inherent in identity-based cryptography, where a curious private key generator (PKG) can derive a secret value shared by communicating entities in its domain. Therefore, a dishonest PKG can encrypt and decrypt ciphers or can carry out any attack on the communicating parties. Of course, the escrow property is not completely unwanted but is acceptable in other particular applications. On the other hand, in more civil applications, this key escrow property is undesirable and needs to be removed to provide maximum communication privacy. Therefore, this paper presents an escrow-free identity-based key agreement protocol that is also applicable even in a distinct PKG condition that does not use pairings. The proposed protocol has comparable computational and communicational performance to many other protocols with similar security attributes, of which their security is based on costly bilinear pairings. The protocol's notion was inspired by McCullagh et al. and Chen-Kudla, in regard to escrow-free and multi-PKG key agreement ideas. In particular, the scheme captures perfect forward secrecy and key compromise impersonation resilience, which were lacking in McCullagh et al.'s study, as well as all other desirable security attributes, such as known key secrecy, unknown key-share resilience and no-key control. The merit in the proposed protocol is the achievement of all required security requirements with a relatively lower computational overhead than many other protocols because it precludes pairings.

  • PDF

Cooperation-Aware VANET Clouds: Providing Secure Cloud Services to Vehicular Ad Hoc Networks

  • Hussain, Rasheed;Oh, Heekuck
    • Journal of Information Processing Systems
    • /
    • v.10 no.1
    • /
    • pp.103-118
    • /
    • 2014
  • Over the last couple of years, traditional VANET (Vehicular Ad Hoc NETwork) evolved into VANET-based clouds. From the VANET standpoint, applications became richer by virtue of the boom in automotive telematics and infotainment technologies. Nevertheless, the research community and industries are concerned about the under-utilization of rich computation, communication, and storage resources in middle and high-end vehicles. This phenomenon became the driving force for the birth of VANET-based clouds. In this paper, we envision a novel application layer of VANET-based clouds based on the cooperation of the moving cars on the road, called CaaS (Cooperation as a Service). CaaS is divided into TIaaS (Traffic Information as a Service), WaaS (Warning as a Service), and IfaaS (Infotainment as a Service). Note, however, that this work focuses only on TIaaS and WaaS. TIaaS provides vehicular nodes, more precisely subscribers, with the fine-grained traffic information constructed by CDM (Cloud Decision Module) as a result of the cooperation of the vehicles on the roads in the form of mobility vectors. On the other hand, WaaS provides subscribers with potential warning messages in case of hazard situations on the road. Communication between the cloud infrastructure and the vehicles is done through GTs (Gateway Terminals), whereas GTs are physically realized through RSUs (Road-Side Units) and vehicles with 4G Internet access. These GTs forward the coarse-grained cooperation from vehicles to cloud and fine-grained traffic information and warnings from cloud to vehicles (subscribers) in a secure, privacy-aware fashion. In our proposed scheme, privacy is conditionally preserved wherein the location and the identity of the cooperators are preserved by leveraging the modified location-based encryption and, in case of any dispute, the node is subject to revocation. To the best of our knowledge, our proposed scheme is the first effort to offshore the extended traffic view construction function and warning messages dissemination function to the cloud.

A Study on the Regulations and Market of Location Based Service(LBS) (위치기반서비스(LBS)의 규제와 시장 활성화에 관한 연구)

  • Nam, Sunmi;Park, Minsu;Kim, Kyungshin;Kim, Seungjoo
    • Journal of Internet Computing and Services
    • /
    • v.15 no.4
    • /
    • pp.141-152
    • /
    • 2014
  • According to proliferation of smartphones and extension of various services utilizing location information, markets of Location Based Service(LBS) have been activating all over the world. However, as the privacy violations of personal location information have been continuously increased, interests in the deregulation have been grown as well. While the regulations of location information can protect personal information and privacy, it causes some negative affect in terms of development of diverse services and industry activation. In particular, Korea is the only country that has applied strict restrictions of LBS by making location information related independent 'Location Information Protection Act'. As a result of this, the issues that LBS industry has no longer developed in Korea and it is necessary for us to relax the regulations have been consistently raised. Thus, this study confirmed that there was the negative(-) relationship between the regulations and the market activation of LBS by comparing and analyzing the correlation between the market growth rate of LBS and relevant regulations at home and abroad; the regulations are strengthened, restrictions in market entry and the business performance can occur. In other words, LBS business will be able to be activated if the regulations which have not directly related to the privacy have been relaxed.

Reducing Process Time for RFID Tag Identification on the Grid Environment (그리드 환경에서 RFID 태그 판별 시간 절감을 위한 태그 판별 처리)

  • Shin, Myeong-Sook
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.14 no.5
    • /
    • pp.1049-1056
    • /
    • 2010
  • Recently RFID system has been adopted in various fields rapidly. However, we should solve the problem of privacy invasion that can be occurred by obtaining information of RFID Tag without any permission for popularization of RFID system. To solve these problems, There is the Ohkubo et al.'s Hash-Chain Scheme which is the safest method. However, this method has a problem that requesting lots of computing process because of creasing numbers of Tag. Therefore We, suggest SP-Division algorithm satisfied with all necessary security of Privacy Protection Scheme and decreased in Tag Identification Time in this paper. And this paper implemented it in time standard finding the first key among the data devided into each nodes. The length of Hash-Chain holds 1000, and the total number of SPs increases 1000, 2000, 3000, and 4000. Comparing tag identification time by the total number of SPs and the number of Nodes with single node, extending the number of nodes to 1, 2, 3 and 4, when the number of nodes is 2, 40% of Performance, when the number of nodes is 3, 56%, and when the number of nodes is 4, 71% is improved.

Method to Reduce the Time when Identifying RFID Tag by using Computational Grid (계산 그리드를 이용한 대량의 RFID 태그 판별 시간 단축 방법)

  • Shin, Myeong-Sook;Lee, Joon
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.5 no.5
    • /
    • pp.547-554
    • /
    • 2010
  • RFID is core technology to lead ubiquitous computing, and attract the notice of the world. It also improves social transparency, creates employment, and invigorates the allied industries. However, The technical characteristic with RFID has some problems with security and privacy. The commercialization of RFID is delayed due to these problems. This paper introduces the technical method to find solutions about an invasion of privacy to be due to introduce RFID system. First, this method applies Hash-Chain proposed by M. Ohkubo and some other researchers. The more tags increase, the more it demands lots of computation time. We divide SPs equally to solve these problems. And then, We'll suggest solutions to shorten the identification time of tag by implementing SPs with multi nodes of Grid environment at the same time. This makes it possible to keep the privacy protection of RFID tag, and process RFID tag in real time at the same time.

Prevent Illegal Access Control for Secure Healthcare System (불법적인 접근 제어 방지를 위한 안전한 헬스케어 시스템)

  • Seo, Dae-Hee;Baek, Jang-Mi;Moon, Yong-Hyuk;Cho, Dong-Sub
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.59 no.3
    • /
    • pp.657-663
    • /
    • 2010
  • Today, rapid evolution of Internet makes various types of services in ubiquitous environment are intelligent and active. As a result, user's demand on high quality of life increases and health care service based on ubiquitous environment draws a lot of attention. However, user's private information used for health care service is illegally distributed and exposed, causing serious individual and social problems. Therefore, this thesis is intended to suggest a secure health care service to prevent unauthorized third party's access and to protect user's privacy in health care systems. The proposed scheme establishes a session key through communication channel between health care system and user based on explicit mutual authentication and provides secure communication and access control, improving security as one of the leading health care systems.

Performance Evaluation of Authentication Protocol for Mobile RFID Privacy (모바일 RFID 프라이버시를 위한 인증 프로토콜 성능 평가)

  • Eom, Tae-Yang;Yi, Jeong-Hyun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.6B
    • /
    • pp.618-630
    • /
    • 2011
  • Mobile RFID system, that consists of the existing RFID reader mounted on the mobile devices such as smartphones, is able to provide the users a variety of services and convenience. Although the users can get the information about a certain product anytime anywhere, there is high probability that their privacy may be violated because their belongings with RFID tags can be scanned by other mobile readers at any time. Several RFID authentication schemes have been proposed to deal with these privacy issues. However, since the existing solutions require heavy computation on the tag side, most of them is not applicable to the general low-cost passive tags which do not have any processing unit. In this paper, we propose the efficient authentication scheme for mobile RFID system applicable to the passive tags as well as the active ones by the best use of computing capability of mobile devices. The proposed scheme satisfies the import security issues such as tag protection, untraceability, anti-traffic analysis. We also implement the proposed scheme on top of real smartphone for feasibility and show the experimental results from it.