• Title/Summary/Keyword: Computing Security and Privacy

Search Result 209, Processing Time 0.027 seconds

Practical Conjunctive Searchable Encryption Using Prime Table (소수테이블을 이용한 실용적인 다중 키워드 검색가능 암호시스템)

  • Yang, Yu-Jin;Kim, Sangjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.1
    • /
    • pp.5-14
    • /
    • 2014
  • Searchable encryption systems provide search on encrypted data while preserving the privacy of the data and the search keywords used in queries. Recently, interest on data outsourcing has increased due to proliferation of cloud computing services. Many researches are on going to minimize the trust put on external servers and searchable encryption is one of them. However, most of previous searchable encryption schemes provide only a single keyword boolean search. Although, there have been proposals to provide conjunctive keyword search, most of these works use a fixed field which limit their application. In this paper, we propose a field-free conjunctive keyword searchable encryption that also provides rank information of search results. Our system uses prime tables and greatest common divisor operation, making our system very efficient. Moreover, our system is practical and can be implemented very easily since it does not require sophisticated cryptographic module.

Security Analysis of Light-weight Block Cipher mCrypton Suitable for Ubiquitous Computing Environment (유비쿼터스 환경에 적합한 경량 블록암호 mCrypton에 대한 안전성 분석)

  • Lee, Chang-Hoon;Lee, Yu-Seop;Sung, Jae-Chul
    • Journal of Korea Multimedia Society
    • /
    • v.12 no.5
    • /
    • pp.644-652
    • /
    • 2009
  • New communication environments such as USN, WiBro and RFID have been realized nowadays. Thus, in order to ensure security and privacy protection, various light-weight block ciphers, e.g., mCrypton, HIGHT, SEA and PRESENT, have been proposed. The block cipher mCrypton, which is a light-weight version of Crypton, is a 64-bit block cipher with three key size options (64 bits, 96 bits, 128 bits). In this paper we show that 8-round mCrypton with 128-bit key is vulnerable to related-key rectangle attack. It is the first known cryptanalytic result on mCrypton. We first describe how to construct two related-key truncated differentials on which 7-round related-key rectangle distinguisher is based and then exploit it to attack 8-round mCrypton. This attack requires $2^{45.5}$dada and $2^{45.5}$time complexities which is faster than exhaustive key search.

  • PDF

A Key Distribution Protocol for Secure Multicasting in Large Dynamic Groups (대규모 동적 그룹에서 안전한 멀티캐스트를 위한 키 분배 프로토콜)

  • Kim, Tae-Yeon;Kim, Young-Kyoon
    • The KIPS Transactions:PartC
    • /
    • v.9C no.4
    • /
    • pp.597-604
    • /
    • 2002
  • Changing group key is necessary for the remaining members when a new member joins or a member leaves the group in multicast communications. It is required to guarantee perfect forward and backward confidentiality. Unfortunately, in large groups with frequent membership changes, key changes become the primary bottleneck for scalable group. In this paper, we propose a novel approach for providing efficient group key distribution in large and dynamic groups. Unlike existing secure multicast protocols, our protocol is scalable to large groups because both the frequency and computational overhead of re-keying is determined by the size of a subgroup instead of the size of the whole group, and offers mechanism to prevent the subgroup managers with group access control from having any access to the multicast data that are transfered by sender. It also provides security service for preserving privacy in wireless computing environments.

Secure Healthcare Data Management and Sharing Platform Based on Hyperledger Fabric (하이퍼레저 패브릭 기반의 안전한 헬스케어 데이터 관리 및 공유 플랫폼 개발 연구)

  • Choi, Ye-Jin;Kim, Kyoung-jin
    • Journal of Internet Computing and Services
    • /
    • v.21 no.1
    • /
    • pp.95-102
    • /
    • 2020
  • In this paper, we present a healthcare data integration management and sharing platform based on a permissioned blockchain-based system called the Hyperledger fabric. The Hyperledger fabric allows patients to easily access their data, share the data with agencies that need it, and also reward participants. The healthcare data is stored in the blockchain by a de-identification process. Privacy is protected by setting detailed access rights to the stored data. The proposed model provides higher security than other models using a public blockchain. This study confirms that patient data can be stored more securely, by comparing the data stored in the blockchain with that from existing information storage methods.

RFID Tag Identification with Scalability Using SP-Division Algorithm on the Grid Environment (그리드 환경에서 SP분할 알고리즘을 이용한 확장성 있는 RFID 태그 판별)

  • Shin, Myeong-Sook;Ahn, Seong-Soo;Lee, Joon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.10
    • /
    • pp.2105-2112
    • /
    • 2009
  • Recently RFID system has been adopted in various fields rapidly. However, we ought to solve the problem of privacy invasion that can be occurred by obtaining information of RFID Tag without any permission for popularization of RFID system To solve the problems, it is Ohkubo et al.'s Hash-Chain Scheme which is the safest method. However, this method has a problem that requesting lots of computing process because of increasing numbers of Tag. Therefore, We suggest the way (process) satisfied with all necessary security of Privacy Protection Shreme and decreased in Tag Identification Time in this paper. First, We'll suggest the SP-Division Algorithm seperating SPs using the Performance Measurement consequence of each node after framing the program to create Hash-Chain Calculated table to get optimized performance because of character of the grid environment comprised of heterogeneous system. If we compare consequence fixed the number of nodes to 4 with a single node, equal partition, and SP partition, when the total number of SPs is 1000, 40%, 49%, when the total number of SPs is 2000, 42%, 51%, when the total number of SPs is 3000, 39%, 49%, and when the total number of SPs is 4000, 46%, 56% is improved.

A Protection System of Medical Information using Multiple Authentication (다중 인증 기술을 이용한 의료정보 보호시스템)

  • Kim, Jin-Mook;Hong, Seong-Sik
    • Convergence Security Journal
    • /
    • v.14 no.7
    • /
    • pp.3-8
    • /
    • 2014
  • Recently, A utilization request of the U-Healthcare services are increasing rapidly. This is because the increase in smartphone users and ubiquitous computing technology was developed. Furthermore, the demand for access to and use of medical information systems is growing rapidly with a smartphone. This system have the advantage such as they can access from anywhere and anytime in the healthcare information system using their smartphone quickly and easily. But this system have various problems that are a privacy issue, the location disclosure issue, and the potential infringement of personal information. this problems are arise very explosive. Therefore, we propose a secure information security system that can solve the security problems in healthcare information systems for healthcare workers using smartphone. Our proposed system, doctors record, store, modify and manage patient medical information and this system would be safer than the existing healthcare information systems. The proposed system allows the doctor to perform further authentication by transmitting using SMS to GOTP message when they accessing medical information systems. So our proposed system can support to more secure system that can protect user individual information stealing and modify attack by two-factor authentication scheme. And this system can support confidentiality, integrity, location information blocking, personal information steal prevent using cryptography algorithm that is easy and fast.

Performance Evaluation of VoIP Secure Communication Protocols based on SIP in Mobile Environment (모바일 환경에서 적용 가능한 SIP기반 인터넷전화(VoIP) 보안 통신 프로토콜 성능 평가)

  • Yoon, Seok-Ung;Jung, Hyun-Cheol;Che, Xuemei;Chu, Gyeong-Ho;Park, Han;Baek, Jae-Jong;Song, Joo-Seok;Yoo, Hyeong-Seon
    • The KIPS Transactions:PartC
    • /
    • v.18C no.3
    • /
    • pp.143-150
    • /
    • 2011
  • The adoption of VoIP is continuously increasing in public institutions, private enterprises and households due to cheaper cost and various supplementary services. Also, it is expected to spread widely the use of VoIP in mobile environment through the increasing use of smartphone. With the growing concern over the incidents of VoIP service while the VoIP service has become increasingly. Especially eavesdropping, it is possible to invade user privacy and drain the secret of company. So, it is important to adopt the protocols for VoIP secure communication. VoIP security protocols are already adopted in public institutions, but it is not adopted in private enterprises and households. In addition, it is necessary to verify whether the VoIP security protocol could be adopted or not in mobile VoIP due to its limited computing power. This paper compared the VoIP security protocol under fixed network and mobile network through performance evaluation. Finally, we found that it is possible to adopt the VoIP security protocols in mobile network.

Implementation of A Patient Card Integrating System Using by IC Card To Share A Medical Information (진료정보 공유를 위한 IC카드 기반 병원 진찰 카드 통합 시스템 구축)

  • Pack D.H.;Lee N.Y.;Kim Y.J.;Lee K.B.
    • Journal of Biomedical Engineering Research
    • /
    • v.24 no.6 s.81
    • /
    • pp.533-541
    • /
    • 2003
  • In the paper. the health card system to integrate several cards into one card for protecting patient's privacy and security problems is proposed. Firstly, it is defined the minimal data set for integrating several patient cards into one card using IC card, and developed the issuing system to issue the integrated patient IC card. In order to secure and certificate a patient's personal information. the integrated patient IC card has applied 3-DES and the PKI certificate authority based Windows 2000 is established. The receipt and reservation system for taking care of a healthcare has developed to cooperate with the existing hospital computer system. The integrating patient IC card system proposed in this paper is implemented to 11 hospitals and used for 1.000 patients. On the result of the simulation. the proposed system can receive or reserve for a patient to take care of healthcare in the simulated hospitals and also establish the basis of the mechanism to share a medical information.

RealTime Personal Video Image Protection on CCTV System using Intelligent IP Camera (지능형 IP 카메라를 이용한 CCTV 시스템에서의 실시간 개인 영상정보 보호)

  • HWANG, GIJIN;PARK, JAEPYO;YANG, SEUNGMIN
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.17 no.9
    • /
    • pp.120-125
    • /
    • 2016
  • For the purpose of protecting personal property and lives from incidents, accidents, and threats such as terrorism, video surveillance equipment has been installed and operates in many places. Video surveillance technology has gradually developed into high-quality, high-definition equipment, and a lot of products have been launched. However, closed circuit television (CCTV) equipment for security purposes can invade a person's privacy. In this paper, we propose a way to protect personal video images using meta-data in an intelligent Internet protocol (IP) camera. We designed the system to mask personal video information from meta-data, define the method of image-information access according to user privileges, and show how to utilize the meta-data during storage and recorded data searches. The suggested system complies with guidelines for CCTV installation and operation from Korea's Ministry of the Interior. Installed on only a single server so far, due to the limitations and technical difficulties of hardware performance, it has been difficult to find a method that can be applied to personal image information using real-time protection techniques. Applying the method proposed in this paper can satisfy the guidelines, reduce server costs, and reduce system complexity.

Lightweight Authentication Scheme for Secure Data Transmission in Terrestrial CNPC Links (지상 CNPC 링크에서 안전한 데이터 전송을 위한 경량화된 인증기법)

  • Kim, Man Sik;Jun, Moon-Seog;Kang, Jung Ho
    • KIPS Transactions on Software and Data Engineering
    • /
    • v.6 no.9
    • /
    • pp.429-436
    • /
    • 2017
  • Unmanned Aerial Vehicles (UAV) that are piloted without human pilots can be commanded remotely via frequencies or perform pre-inputted missions. UAVs have been mainly used for military purposes, but due to the development of ICT technology, they are now widely used in the private sector. Teal Group's 2014 World UAV Forecast predicts that the UAV market will grow by 10% annually over the next decade, reaching $ 12.5 billion by 2023. However, because UAVs are primarily remotely controlled, if a malicious user accesses a remotely controlled UAV, it could seriously infringe privacy and cause financial loss or even loss of life. To solve this problem, a secure channel must be established through mutual authentication between the UAV and the control center. However, existing security techniques require a lot of computing resources and power, and because communication distances, infrastructure, and data flow are different from UAV networks, it is unsuitable for application in UAV environments. To resolve this problem, the study presents a lightweight UAV authentication method based on Physical Unclonable Functions (PUFs) that requires less computing resources in the ground Control and Non-Payload Communication (CNPC) environment, where recently, technology standardization is actively under progress.