• Title/Summary/Keyword: Computing Security and Privacy

Search Result 209, Processing Time 0.027 seconds

Functional Requirements to Increase Acceptance of M-Learning Applications among University Students in the Kingdom of Saudi Arabia (KSA)

  • Badwelan, Alaa;Bahaddad, Adel A.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.2
    • /
    • pp.21-39
    • /
    • 2021
  • The acceptance of smartphone applications in the learning field is one of the most significant challenges for higher education institutions in Saudi Arabia. These institutions serve large and varied sectors of society and have a tremendous impact on the knowledge gained by student segments at various ages. M-learning is of great importance because it provides access to learning through a wide range of mobile networks and allows students to learn at any time and in any place. There is a lack of quality requirements for M-learning applications in Saudi societies partly because of mandates for high levels of privacy and gender segregation in education (Garg, 2013; Sarrab et al., 2014). According to the Saudi Arabian education ministry policy, gender segregation in education reflects the country's religious and traditional values (Ministry of Education, 2013, No. 155). The opportunity of many applications would help the Saudi target audience more easily accept M-learning applications and expand their knowledge while maintaining government policy related to religious values and gender segregation in the educational environment. In addition, students can share information through the online framework without breaking religious restrictions. This study uses a quantitative perspective to focus on defining the technical aspects and learning requirements for distributing knowledge among students within the digital environment. Additionally, the framework of the unified theory of acceptance and use of technology (UTAUT) is used to modify new constructs, called application quality requirements, that consist of quality requirements for systems, information, and interfaces.

MIPv6 Binding Update scheme to improve performance and security (성능과 보안성을 함께 개선한 MIPv6 바인딩 갱신)

  • Won, You-Seuk;Cho, Kyung-San
    • Journal of Internet Computing and Services
    • /
    • v.8 no.4
    • /
    • pp.81-91
    • /
    • 2007
  • Binding update for the routing optimization in MIPv6 can make the involved nodes vulnerable to various attacks. Therefore, secure binding update becomes an important research issue in MIPv6, and several protocols have been proposed for this purpose. In this paper, we compare several existing binding update protocols such as RR, SUCV and OMIPv6 and analyze the vulnerability of nodes to the possible attacks and drawbacks of address management and scalability and overhead of encryption operations. Then, we suggest the design requirements for the secure binding update and propose an advanced protocol based on the design principle. Through the analysis, we show that our protocol can achieve a higher level of security against the various attacks and enable better management of address, provide the location privacy and reduce the computational overhead of mobile nodes with constraint computational power.

  • PDF

An Improved Privacy Preserving Construction for Data Integrity Verification in Cloud Storage

  • Xia, Yingjie;Xia, Fubiao;Liu, Xuejiao;Sun, Xin;Liu, Yuncai;Ge, Yi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.10
    • /
    • pp.3607-3623
    • /
    • 2014
  • The increasing demand in promoting cloud computing in either business or other areas requires more security of a cloud storage system. Traditional cloud storage systems fail to protect data integrity information (DII), when the interactive messages between the client and the data storage server are sniffed. To protect DII and support public verifiability, we propose a data integrity verification scheme by deploying a designated confirmer signature DCS as a building block. The DCS scheme strikes the balance between public verifiable signatures and zero-knowledge proofs which can address disputes between the cloud storage server and any user, whoever acting as a malicious player during the two-round verification. In addition, our verification scheme remains blockless and stateless, which is important in conducting a secure and efficient cryptosystem. We perform security analysis and performance evaluation on our scheme, and compared with the existing schemes, the results show that our scheme is more secure and efficient.

A Secure Protocol for High-Performance RFID Tag (고기능 RFID 태그를 위한 보안 프로토콜)

  • Park, Jin-Sung;Choi, Myung-Ryul
    • The Transactions of the Korean Institute of Electrical Engineers P
    • /
    • v.54 no.4
    • /
    • pp.217-223
    • /
    • 2005
  • In this paper, we have proposed a secure dynamic ID allocation protocol using mutual authentication on the RFID tag. Currently, there are many security protocols focused on the low-price RFID tag. The conventional low-price tags have limitation of computing power and rewritability of memory. The proposed secure dynamic ID allocation protocol targets to the high-performance RFID tags which have more powerful performance than conventional low-price tag by allocating a dynamic ID to RFID using mutual authentication based on symmetric encryption algorithm. This protocol can be used as a partial solution for ID tracing and forgery.

A Property-Based Data Sealing using the Weakest Precondition Concept (최소 전제조건 개념을 이용한 성질 기반 데이터 실링)

  • Park, Tae-Jin;Park, Jun-Cheol
    • Journal of Internet Computing and Services
    • /
    • v.9 no.6
    • /
    • pp.1-13
    • /
    • 2008
  • Trusted Computing is a hardware-based technology that aims to guarantee security for machines beyond their users' control by providing security on computing hardware and software. TPM(Trusted Platform Module), the trusted platform specified by the Trusted Computing Group, acts as the roots for the trusted data storage and the trusted reporting of platform configuration. Data sealing encrypts secret data with a key and the platform's configuration at the time of encryption. In contrast to the traditional data sealing based on binary hash values of the platform configuration, a new approach called property-based data sealing was recently suggested. In this paper, we propose and analyze a new property-based data sealing protocol using the weakest precondition concept by Dijkstra. The proposed protocol resolves the problem of system updates by allowing sealed data to be unsealed at any configuration providing the required property. It assumes practically implementable trusted third parties only and protects platform's privacy when communicating. We demonstrate the proposed protocol's operability with any TPM chip by implementing and running the protocol on a software TPM emulator by Strasser. The proposed scheme can be deployed in PDAs and smart phones over wireless mobile networks as well as desktop PCs.

  • PDF

A Design of Framework for Secure Communication in Vehicular Cloud Environment (차량 클라우드 환경에서 안전한 통신을 위한 프레임워크 설계)

  • Park, Jung-oh;Choi, Do-hyeon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.9
    • /
    • pp.2114-2120
    • /
    • 2015
  • Vehicle cloud technology is a fusion technology of vehicle communication technology and cloud computing used in wired and wireless Internet, and has attracted attention as a new IT paradigm. It is expected that it would contribute to resolve the road traffic problem with effective communication by providing computer, sensor, communication, device, and resource. but security is necessary to apply vehicle cloud environment and it have to resolve security threats and various attacks occurred in wired and wireless vehicle environment. Therefore, in this paper, we designed security framework to provide secure communication between vehicle and vehicle, and vehicle and the Road side in the vehicle cloud environment. Safety and security of the vehicle environment was satisfied with the security requirements of the vehicle and cloud-based environment, and increased efficiency than the conventional vehicle network communication protocols.

Trend of Paradigm for integrating Blockchain, Artificial Intelligence, Quantum Computing, and Internet of Things

  • Rini Wisnu Wardhani;Dedy Septono Catur Putranto;Thi-Thu-Huong Le;Yustus Eko Oktian;Uk Jo;Aji Teguh Prihatno;Naufal Suryanto;Howon Kim
    • Smart Media Journal
    • /
    • v.12 no.2
    • /
    • pp.42-55
    • /
    • 2023
  • The combination of blockchain (BC), artificial Intelligence (AI), quantum computing (QC), and the Internet of Things (IoT) can potentially transform various industries and domains, including healthcare, logistics, and finance. In this paper, we look at the trends and developments in integrating these emerging technologies and the potential benefits and challenges that come with them. We present a conceptual framework for integrating BC, AI, QC, and IoT and discuss the framework's key characteristics and challenges. We also look at the most recent cutting-edge research and developments in integrating these technologies, as well as the key challenges and opportunities that come with them. Our analysis highlights the potential benefits of integrating the technologies and looks to increased security, privacy, and efficiency to provide insights into the future of these technologies.

CP-ABE Access Control that Block Access of Withdrawn Users in Dynamic Cloud

  • Hwang, Yong-Woon;Lee, Im-Yeong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.10
    • /
    • pp.4136-4156
    • /
    • 2020
  • Recently, data can be safely shared or stored using the infrastructure of cloud computing in various fields. However, issues such as data security and privacy affect cloud environments. Thus, a variety of security technologies are required, one of them is security technology using CP-ABE. Research into the CP-ABE scheme is currently ongoing, but the existing CP-ABE schemes can pose security threats and are inefficient. In terms of security, the CP-ABE approach should be secure against user collusion attacks and masquerade attacks. In addition, in a dynamic cloud environment where users are frequently added or removed, they must eliminate user access when they leave, and so users will not be able to access the cloud after removal. A user who has left should not be able to access the cloud with the existing attributes, secret key that had been granted. In addition, the existing CP-ABE scheme increases the size of the ciphertext according to the number of attributes specified by the data owner. This leads to inefficient use of cloud storage space and increases the amount of operations carried out by the user, which becomes excessive when the number of attributes is large. In this paper, CP-ABE access control is proposed to block access of withdrawn users in dynamic cloud environments. This proposed scheme focuses on the revocation of the attributes of the withdrawn users and the output of a ciphertext of a constant-size, and improves the efficiency of the user decryption operation through outsourcing.

A Study on the Analysis and Solutions of the Blockchain Security Issues (블록체인 보안 이슈에 대한 분석과 해결 방안에 대한 연구)

  • Noh, Siwan;Rhee, Kyung-Hyune
    • Journal of Internet Computing and Services
    • /
    • v.20 no.4
    • /
    • pp.1-11
    • /
    • 2019
  • A Blockchain-based access control technology is one of the various use cases of blockchain and is used in many areas to transparently transfer and manage ownership of data between users without the trusted third party. The characteristics of transparency, Irreversibility, and decentralization provided by the public blockchain help to offer new benefits that existing access control technologies did not offer. However, various security issues facing the current blockchain are raising the issue of the safety of the technology. Therefore, in this paper, we analyze an overview of the blockchain-based access control technology and solutions of the security challenges faced. Moreover, we further present solutions that are not affected by the blockchain trilemma and models of access control technology based on them.

Research on Military SNS Protection Profile for National defense (국방정보보호를 위한 군(軍) SNS 보호프로파일(PP) 개발에 관한 연구)

  • Yu, DeokHoon;Kim, SeungJoo
    • Journal of Internet Computing and Services
    • /
    • v.14 no.1
    • /
    • pp.41-52
    • /
    • 2013
  • Social Network Service(SNS) have become very popular during the past few years. Also SNS, an current communication platform, greatly contributes to transmit the information rapidly and strengthen a sense of community and fellowship in military service. however it has vulnerable factors. For example, invasion of privacy, exposure of personal information and military data. In this particular case, it is a deathblow to the military service. Military Social Network Service require to protect the military security threats and disclosure of defense secrets. For such reasons we need the secure SNS that protects from any attacks or vulnerable factors. We present classification of functional type and analysis the SNS architecture. The goal of this work is propose military SNS security functional requirements for practical use safely.