• Title/Summary/Keyword: Computing Security and Privacy

Search Result 209, Processing Time 0.022 seconds

Context-Aware 환경에서의 위치정보 프라이버시 연구동향

  • 이동혁;송유진
    • Review of KIISC
    • /
    • v.15 no.5
    • /
    • pp.100-112
    • /
    • 2005
  • 유비쿼터스의 주요한 특성은 상황 인식(Context-Aware)이며 이것은 사용자의 시공간에 따라 변하는 데이터를 사용자가 직접 입력하지 않고 상황에 맞게 자동적으로 처리해 주는 것을 뜻한다. 그러나 이러한 유비쿼터스의 특성은 데이터의 보안이 취약할 경우 기존 컴퓨팅 환경보다 더 큰 문제를 가져올 수 있다. 한편, 미 벨 연구소에 의해 개발된 PCP(Privacy Conscious Personalization)는 모바일 및 유비쿼터스 환경에서 사용자의 프라이버시 문제에 Context-Aware의 특성을 반영해 준다. PCP는 위치 정보에 대한 요구를 받으면 Houdini로 명명된 Rule Engine을 작동시키며 현재의 상황 및 사용자의 설정을 고려하여 정보를 공개할지 여부를 결정한다. 또한, 네덜란드의 University of Twente는 P3P를 확장하는 P3P Extension과 상황-의존 Preference를 표현하는 XML 기반 언어를 개발하고 이를 바탕으로 WASP 플랫폼을 위한 아키텍쳐를 개발하였다. WASP Framework는 웹서비스 기반의 프라이버시 보호 아키텍쳐이며 사용자의 위치, 시간, 상태, 신원 등 다양한 Context 정보를 제공할 수 있다. 본고에서는 Location Context의 관점에서 Context Aware Computing 환경의 하나로 LBS 위치정보의 프라이버시 구조에 대한 두가지 사례 연구를 수행한다.

A Secure Protocol for High-Performance RFID Tag using Dynamic ID Allocating (동적 ID 할당을 이용한 고기능 RFID 태그용 보안 프로토콜)

  • Park Jin-Sung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.7 no.4
    • /
    • pp.642-648
    • /
    • 2006
  • In this paper, I have proposed a secure dynamic ID allocation protocol using mutual authentication on the RFID tag. Currently, there are many security protocols focused on the low-price RFID tag. The conventional low-price tags have limitation of computing power and rewritability of memory. The proposed secure dynamic ID allocation protocol targets to the high-performance RFID tags which have more powerful performance than conventional low-price tag by allocating a dynamic ID to RFID using mutual authentication based on symmetric encryption algorithm. This protocol can be used as a partial solution for ID tracing and forgery.

  • PDF

Towards efficient sharing of encrypted data in cloud-based mobile social network

  • Sun, Xin;Yao, Yiyang;Xia, Yingjie;Liu, Xuejiao;Chen, Jian;Wang, Zhiqiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.4
    • /
    • pp.1892-1903
    • /
    • 2016
  • Mobile social network is becoming more and more popular with respect to the development and popularity of mobile devices and interpersonal sociality. As the amount of social data increases in a great deal and cloud computing techniques become developed, the architecture of mobile social network is evolved into cloud-based that mobile clients send data to the cloud and make data accessible from clients. The data in the cloud should be stored in a secure fashion to protect user privacy and restrict data sharing defined by users. Ciphertext-policy attribute-based encryption (CP-ABE) is currently considered to be a promising security solution for cloud-based mobile social network to encrypt the sensitive data. However, its ciphertext size and decryption time grow linearly with the attribute numbers in the access structure. In order to reduce the computing overhead held by the mobile devices, in this paper we propose a new Outsourcing decryption and Match-then-decrypt CP-ABE algorithm (OM-CP-ABE) which firstly outsources the computation-intensive bilinear pairing operations to a proxy, and secondly performs the decryption test on the attributes set matching access policy in ciphertexts. The experimental performance assessments show the security strength and efficiency of the proposed solution in terms of computation, communication, and storage. Also, our construction is proven to be replayable choosen-ciphertext attacks (RCCA) secure based on the decisional bilinear Diffie-Hellman (DBDH) assumption in the standard model.

Cloud Computing Strategy Recommendations for Korean Public Organizations: Based on U.S. Federal Institutions' Cloud Computing Adoption Status and SDLC Initiative (한국의 공공기관 클라우드 컴퓨팅 도입 활성화 전략: 미국 연방 공공기관 클라우드 컴퓨팅 도입현황 시사점 및 시스템 개발 수명주기(SDLC) 프로세스 전략을 중심으로)

  • Kang, Sang-Baek Chris
    • The Journal of Society for e-Business Studies
    • /
    • v.20 no.4
    • /
    • pp.103-126
    • /
    • 2015
  • Compared to other countries, cloud computing in Korea is not popular especially in the government sector. One of the reasons for the current not-fully-blossomed situation is partly by early investment in huge government datacenters under Korea's e-government initiative; let alone, there was no strong control tower as well as no enforcing law and ordinances for driving such cloud computing initiative. However, in 2015 March 'Cloud Computing and Privacy Security Act' (hereinafter, Cloud Act) had been passed in the Parliament and from September 2015 Cloud Act was deployed in Korea. In U.S., FedRAMP (Federal Risk Assessment and Management Program) along with Obama Adminstration's 'Cloud First' strategy for U.S. federal institutions is the key momentum for federal cloud computing adoption. In 2015 January, U.S. Congressional Research Service (CRS) has published an extensive monitoring report for cloud computing in U.S. federal institutions. The CRS report which monitored U.S. government cloud computing implementation is indeed a good guideline for Korean government cloud computing services. For this reason, the purpose of the study is to (1) identify important aspects of the enacted Korean Cloud Act, (2) describe recent U.S. federal government cloud computing status, (3) suggest strategy and key strategy factors for facilitating cloud adoption in public organizations reflecting SDLC strategy, wherein.

A Study on Implementing a Priority Tasks for Invigoration of Cloud in Financial sector (금융권 클라우드 도입 활성화를 위한 우선순위 과제 도출 연구)

  • Park, Wonhyo;Chang, Hangbae
    • Journal of Platform Technology
    • /
    • v.8 no.1
    • /
    • pp.10-15
    • /
    • 2020
  • Recently, various industrial sectors have introduced cloud service actively in their business because cloud computing technology enables storage·management and analysis·utilization of data easily in anytime, anywhere. Especially in financial sector, the business provocatively adopted the service and creates various innovative cases; furthermore, already in abroad, the sector has been accelerating digitization of analysis in cases of credit risk, financial fraud data, stock trading etc. On the contrary, in the domestic financial industry, not only the cloud service introduction and innovation cases are underperformed, but most of them are focused on the back-office service. Most Korean financial corporations are burdened with the adoption of cloud service due to various conservative regulatory requirements, such as regulations on data storage and management, regulations on privacy, and other tasks such as developing decision models and establishing responsibility standard for security incidents and service failures. In this study, it would be aimed to contribute to promote the introduction of the cloud in the domestic financial sector by drawing up preemptive challenges and inspecting priorities.

  • PDF

A Trusted Sharing Model for Patient Records based on Permissioned Blockchain

  • Kim, Kyoung-jin;Hong, Seng-phil
    • Journal of Internet Computing and Services
    • /
    • v.18 no.6
    • /
    • pp.75-84
    • /
    • 2017
  • As there has been growing interests in PHR-based personalized health management project, various institutions recently explore safe methods of recording personal medical and health information. In particular, innovative medical solution can be realized when medical researchers and medical service institutes can generally get access to patient data. As EMR data is extremely sensitive, there has been no progress in clinical information exchange. Moreover, patients cannot get access to their own health data and exchange it with researchers or service institutions. It can be operated in terms of technology, yet policy environment are affected by state laws as well as Privacy and Security Policy. Blockchain technology-independent, in transaction, and under test-is introduced in the medical industry in order to settle these problems. In other words, medical organizations can grant preliminary approval on patient information exchange by using the safely encrypted and distributed Blockchain ledger and can be managed independently and completely by individuals. More apparently, medical researchers can gain access to information, thereby contributing to the scientific advance in rare diseases or minor groups in the world. In this paper, we focused on how to manage personal medical information and its protective use and proposes medical treatment exchange system for patients based on a permissioned Blockchain network for the safe PHR operation. Trusted Model for Sharing Medical Data (TMSMD), that is proposed model, is based on exchanging information as patients rely on hospitals as well as among hospitals. And introduce medical treatment exchange system for patients based on a permissioned Blockchain network. This system is a model that encrypts and records patients' medical information by using this permissioned Blockchain and further enhances the security due to its restricted counterfeit. This provides service to share medical information uploaded on the permissioned Blockchain to approved users through role-based access control. In addition, this paper presents methods with smart contracts if medical institutions request patient information complying with domestic laws by using the distributed Blockchain ledger and eventually granting preliminary approval for sharing information. This service will provide an independent information transaction and the Blockchain technology under test will be adopted in the medical industry.

Distributed Trust Management for Fog Based IoT Environment (포그 기반 IoT 환경의 분산 신뢰 관리 시스템)

  • Oh, Jungmin;Kim, Seungjoo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.4
    • /
    • pp.731-751
    • /
    • 2021
  • The Internet of Things is a huge group of devices communicating each other and the interconnection of objects in the network is a basic requirement. Choosing a reliable device is critical because malicious devices can compromise networks and services. However, it is difficult to create a trust management model due to the mobility and resource constraints of IoT devices. For the centralized approach, there are issues of single point of failure and resource expansion and for the distributed approach, it allows to expand network without additional equipment by interconnecting each other, but it has limitations in data exchange and storage with limited resources and is difficult to ensure consistency. Recently, trust management models using fog nodes and blockchain have been proposed. However, blockchain has problems of low throughput and delay. Therefore, in this paper, a trust management model for selecting reliable devices in a fog-based IoT environment is proposed by applying IOTA, a blockchain technology for the Internet of Things. In this model, Directed Acyclic Graph-based ledger structure manages trust data without falsification and improves the low throughput and scalability problems of blockchain.

Strengthening security structure of open Blockchain platform to enhance privacy protection of DApp users (DApp 사용자의 프라이버시 보호 강화를 위한 공개형 블록체인 플랫폼 보안구조 강화방안)

  • Hwang, Seonjin;Ko, DongHyun;Bahk, Taeu;Choi, Yoon-ho
    • Journal of Internet Computing and Services
    • /
    • v.21 no.3
    • /
    • pp.1-9
    • /
    • 2020
  • Along with the growth of Blockchain, DApp (Distributed Application) is getting attention. As interest in DApp grows, market size continues to grow and many developers participate in development. Many developers are using API(Application Programming Interface) services to mediate Blockchain nodes, such as Infura, for DApp development. However, when using such a service, there is a serious risk that the API service operator can violate the user's privacy by 1 to 1 matching the account address of the Transaction executed by the DApp user with the IP address of the DApp user. It can have an adverse effect on the reliability of public Blockchains that need to provide users with a secure DApp service environment. The proposed Blockchain platform is expected to provide user privacy protection from API services and provide a reliable DApp use environment that existing Blockchain platforms did not provide. It is also expected to help to activate DApp and increase the number of DApp users, which has not been activated due to the risk of an existing privacy breach.

New Proxy Blind Signcryption Scheme for Secure Multiple Digital Messages Transmission Based on Elliptic Curve Cryptography

  • Su, Pin-Chang;Tsai, Chien-Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5537-5555
    • /
    • 2017
  • Having the characteristics of unlinkability, anonymity, and unforgeability, blind signatures are widely used for privacy-related applications such as electronic cash, electronic voting and electronic auction systems where to maintain the anonymity of the participants. Among these applications, the blinded message is needed for a certain purpose by which users delegate signing operation and communicate with each other in a trusted manner. This application leads to the need of proxy blind signature schemes. Proxy blind signature is an important type of cryptographic primitive to realize the properties of both blind signature and proxy signature. Over the past years, many proxy blind signature algorithms have been adopted to fulfill such task based on the discrete logarithm problem (DLP) and the elliptic curve discrete log problem (ECDLP), and most of the existing studies mainly aim to provide effective models to satisfy the security requirements concerning a single blinded message. Unlike many previous works, the proposed scheme applies the signcryption paradigm to the proxy blind signature technology for handling multiple blinded messages at a time based on elliptic curve cryptography (ECC). This innovative method thus has a higher level of security to achieve the security goals of both blind signature and proxy signature. Moreover, the evaluation results show that this proposed protocol is more efficient, consuming low communication overhead while increasing the volume of digital messages compared to the performance from other solutions. Due to these features, this design is able to be implemented in small low-power intelligent devices and very suitable and easily adoptable for e-system applications in pervasive mobile computing environment.

Trust-Based Filtering of False Data in Wireless Sensor Networks (신뢰도 평가를 통한 무선 센서 네트워크에서의 거짓 데이타 제거)

  • Hur, Jun-Beom;Lee, Youn-Ho;Yoon, Hyun-Soo
    • Journal of KIISE:Information Networking
    • /
    • v.35 no.1
    • /
    • pp.76-90
    • /
    • 2008
  • Wireless sensor networks are expected to play a vital role in the upcoming age of ubiquitous computing such as home environmental, industrial, and military applications. Compared with the vivid utilization of the sensor networks, however, security and privacy issues of the sensor networks are still in their infancy because unique challenges of the sensor networks make it difficult to adopt conventional security policies. Especially, node compromise is a critical threat because a compromised node can drain out the finite amount of energy resources in battery-powered sensor networks by launching various insider attacks such as a false data injection. Even cryptographic authentication mechanisms and key management schemes cannot suggest solutions for the real root of the insider attack from a compromised node. In this paper, we propose a novel trust-based secure aggregation scheme which identifies trustworthiness of sensor nodes and filters out false data of compromised nodes to make resilient sensor networks. The proposed scheme suggests a defensible approach against the insider attack beyond conventional cryptographic solutions. The analysis and simulation results show that our aggregation scheme using trust evaluation is more resilient alternative to median.