• Title/Summary/Keyword: Computing Security and Privacy

Search Result 209, Processing Time 0.025 seconds

A Study of Ubiquitous Computing Security Technology (유비쿼터스 컴퓨팅 보안기술에 관한 연구)

  • Gang, Hui-Jo
    • 한국디지털정책학회:학술대회논문집
    • /
    • 2007.06a
    • /
    • pp.305-313
    • /
    • 2007
  • 유비쿼터스 컴퓨팅 사회의 보안기술에 대한 적절한 정의가 필요하고 유비쿼터스 컴퓨터 환경을 신뢰하고 안전하게 사용할 수 있고 활성화하기 위한 환경을 만드는 것이 매우 중요하다. 본 논문에서는 유비쿼터스 컴퓨팅 환경 내 개인정보의 중요성 및 특징, 피해현황, 해외 개인정보 동향, 개인정보의 침해 기술 개인정보 보호 기술에 대하여 검토하고 정보보호 구현방안을 검토한다.

  • PDF

A Four-Layer Robust Storage in Cloud using Privacy Preserving Technique with Reliable Computational Intelligence in Fog-Edge

  • Nirmala, E.;Muthurajkumar, S.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.9
    • /
    • pp.3870-3884
    • /
    • 2020
  • The proposed framework of Four Layer Robust Storage in Cloud (FLRSC) architecture involves host server, local host and edge devices in addition to Virtual Machine Monitoring (VMM). The goal is to protect the privacy of stored data at edge devices. The computational intelligence (CI) part of our algorithm distributes blocks of data to three different layers by partially encoded and forwarded for decoding to the next layer using hash and greed Solomon algorithms. VMM monitoring uses snapshot algorithm to detect intrusion. The proposed system is compared with Tiang Wang method to validate efficiency of data transfer with security. Hence, security is proven against the indexed efficiency. It is an important study to integrate communication between local host software and nearer edge devices through different channels by verifying snapshot using lamport mechanism to ensure integrity and security at software level thereby reducing the latency. It also provides thorough knowledge and understanding about data communication at software level with VMM. The performance evaluation and feasibility study of security in FLRSC against three-layered approach is proven over 232 blocks of data with 98% accuracy. Practical implications and contributions to the growing knowledge base are highlighted along with directions for further research.

Design of Anonymity-Preserving User Authentication and Key Agreement Protocol in Ubiquitous Computing Environments (유비쿼터스 컴퓨팅 환경에서의 익명성을 보장하는 사용자 인증 및 키 동의 프로토콜 설계)

  • Kang Myung-Hee;Ryou Hwang-Bin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.2
    • /
    • pp.3-12
    • /
    • 2006
  • The spread of mobile devices, PDAs and sensors has enabled the construction of ubiquitous computing environments, transforming regular physical spaces into 'smart space' augmented with intelligence and enhanced with services. However, unless privacy concerns are taken into account early in the design process of various ubiquitous devices(e.g. mobile devices, PDAs, sensors, etc.). we will end up crating ubiquitous surveillance infrastructure. Also, it may inappropriate to use public key techniques for computational constrained devices in ubiquitous computing environment. In this paper, we propose efficient user authentication and ky agreement protocol not only to preserve anonymity for protecting personal privacy but also to be suitable for computational constrained devices in ubiquitous computing environments.

IP-CCTV Risk Decision Model Using AHP (Cloud Computing Based) (AHP를 활용한 IP-CCTV 위험 결정 모델 (클라우드 컴퓨팅 기반으로))

  • Jung, Sung-hoo;Lee, Kyung-ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.1
    • /
    • pp.229-239
    • /
    • 2018
  • This paper analyzes the problems of existing CCTV and discusses cyber security problems of IP-CCTV in cloud computing environment. In order to reduce the risk of simply removing the risk associated with the provision of cloud services, the risk analysis and counter-measures need to be carried out effectively. Therefore, the STRIDE model as the Threat Risk Modeling is used to analyze the risk factors, and Analytic Hierarchy Process(AHP) is used to measure risk priorities based on the analyzed threats.

Internet of Things (IoT) Framework for Granting Trust among Objects

  • Suryani, Vera;Sulistyo, Selo;Widyawan, Widyawan
    • Journal of Information Processing Systems
    • /
    • v.13 no.6
    • /
    • pp.1613-1627
    • /
    • 2017
  • The concept of the Internet of Things (IoT) enables physical objects or things to be virtually accessible for both consuming and providing services. Undue access from irresponsible activities becomes an interesting issue to address. Maintenance of data integrity and privacy of objects is important from the perspective of security. Privacy can be achieved through various techniques: password authentication, cryptography, and the use of mathematical models to assess the level of security of other objects. Individual methods like these are less effective in increasing the security aspect. Comprehensive security schemes such as the use of frameworks are considered better, regardless of the framework model used, whether centralized, semi-centralized, or distributed ones. In this paper, we propose a new semi-centralized security framework that aims to improve privacy in IoT using the parameters of trust and reputation. A new algorithm to elect a reputation coordinator, i.e., ConTrust Manager is proposed in this framework. This framework allows each object to determine other objects that are considered trusted before the communication process is implemented. Evaluation of the proposed framework was done through simulation, which shows that the framework can be used as an alternative solution for improving security in the IoT.

Secure Data Sharing in The Cloud Through Enhanced RSA

  • Islam abdalla mohamed;Loay F. Hussein;Anis Ben Aissa;Tarak kallel
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.2
    • /
    • pp.89-95
    • /
    • 2023
  • Cloud computing today provides huge computational resources, storage capacity, and many kinds of data services. Data sharing in the cloud is the practice of exchanging files between various users via cloud technology. The main difficulty with file sharing in the public cloud is maintaining privacy and integrity through data encryption. To address this issue, this paper proposes an Enhanced RSA encryption schema (ERSA) for data sharing in the public cloud that protects privacy and strengthens data integrity. The data owners store their files in the cloud after encrypting the data using the ERSA which combines the RSA algorithm, XOR operation, and SHA-512. This approach can preserve the confidentiality and integrity of a file in any cloud system while data owners are authorized with their unique identities for data access. Furthermore, analysis and experimental results are presented to verify the efficiency and security of the proposed schema.

An Anonymity-Preserving User Authentication and Authorization Model for Ubiquitous Computing Environments (유비쿼터스 컴퓨팅 환경을 위한 익명성을 보장하는 사용자 인증 및 접근제어 모델)

  • Kang Myung-Hee;Ryou Hwang-Bin
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.42 no.4 s.304
    • /
    • pp.25-32
    • /
    • 2005
  • The spread of mobile devices, PDAs and sensors has enabled the construction of ubiquitous computing environments, transforming regular physical spaces into 'Smart space' augmented with intelligence and enhanced with services. However, the deployment of this computing paradigm in real-life is disturbed by poor security, particularly, the lack of proper authentication and authorization techniques. Also, it is very important not only to find security measures but also to preserve user privacy in ubiquitous computing environments. In this Paper, we propose efficient user authentication and authorization model with anonymity for the privacy-preserving for ubiquitous computing environments. Our model is suitable for distributed environments with the computational constrained devices by using MAC-based anonymous certificate and security association token instead of using Public key encryption technique. And our Proposed Protocol is better than Kerberos system in sense of cryptographic computation processing.

PRIAM: Privacy Preserving Identity and Access Management Scheme in Cloud

  • Xiong, Jinbo;Yao, Zhiqiang;Ma, Jianfeng;Liu, Ximeng;Li, Qi;Ma, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.1
    • /
    • pp.282-304
    • /
    • 2014
  • Each cloud service has numerous owners and tenants, so it is necessary to construct a privacy preserving identity management and access control mechanism for cloud computing. On one hand, cloud service providers (CSP) depend on tenant's identity information to enforce appropriate access control so that cloud resources are only accessed by the authorized tenants who are willing to pay. On the other hand, tenants wish to protect their personalized service access patterns, identity privacy information and accessing newfangled cloud services by on-demand ways within the scope of their permissions. There are many identity authentication and access control schemes to address these challenges to some degree, however, there are still some limitations. In this paper, we propose a new comprehensive approach, called Privacy pReserving Identity and Access Management scheme, referred to as PRIAM, which is able to satisfy all the desirable security requirements in cloud computing. The main contributions of the proposed PRIAM scheme are threefold. First, it leverages blind signature and hash chain to protect tenant's identity privacy and implement secure mutual authentication. Second, it employs the service-level agreements to provide flexible and on-demand access control for both tenants and cloud services. Third, it makes use of the BAN logic to formally verify the correctness of the proposed protocols. As a result, our proposed PRIAM scheme is suitable to cloud computing thanks to its simplicity, correctness, low overhead, and efficiency.

Issues Related to RFID Security and Privacy

  • Kim, Jong-Ki;Yang, Chao;Jeon, Jin-Hwan
    • 한국경영정보학회:학술대회논문집
    • /
    • 2007.06a
    • /
    • pp.951-958
    • /
    • 2007
  • Radio Frequency Identification (RFID) is a technology for automated identification of objects and people. RFID may be viewed as a means of explicitly labeling objects to facilitate their "perception" by computing devices. RFlD systems have been gaining more popularity in areas especially in supply chain management and automated identification systems. However, there are many existing and potential problems in the RFlD systems which could threat the technology s future. To successfully adopt RFID technology in various applications. we need to develop the solutions to protect the RFID system s data information. This study investigates important issues related to privacy and security of RF1D based on the recent literature and suggests solutions to cope with the problem.

  • PDF

An Efficient Encryption Technique for Cloud-Computing in Mobile Environments (모바일환경에서 클라우드 컴퓨팅 보안을 위한 효율적인 암호화기술)

  • Hwang, Jae-Young;Choi, Dong-Wook;Chung, Yeon-Ho
    • Journal of the Institute of Convergence Signal Processing
    • /
    • v.12 no.4
    • /
    • pp.298-302
    • /
    • 2011
  • In this paper, we propose an efficient encryption algorithm for ensuring data privacy and security for cloud computing in mobile environments. As part of the evaluation of the proposed algorithm, we have implemented the algorithm in a PC environment and compared with the well-known encryption algorithm of the Data Encryption Standard (DES). The conventional DES algorithm is hard to maintain privacy, due to the fact that its initial and final permutation are known to the network To prevent this critical weakness, a triple DES algorithm has been reported, but it has a disadvantage of long encryption time. In this study, we propose random interleaving algorithm that uses the permutation table for improving privacy further. The proposed algorithm is found to run faster than the triple DES algorithm and also offers improved security in a wireless communication system.