• Title/Summary/Keyword: Computing Security and Privacy

Search Result 209, Processing Time 0.033 seconds

Requirements Analysis for Access Control Model on Ubiquitous Computing Environment (유비쿼터스 컴퓨팅 환경에서의 접근제어 모델을 위한 요구사항 분석)

  • Oh Sejong;Park Jeho
    • The KIPS Transactions:PartA
    • /
    • v.11A no.7 s.91
    • /
    • pp.563-570
    • /
    • 2004
  • Ubiquitous computing environment requires strong security and privacy. Access control is one of security areas. Access control on Ubiquitous computing is different from it on traditional information systems so that traditional access control models are not suitable for Ubiquitous comput-ing environment. This research defines Ubiquitous computing environment as an access control point of view, and shows requirements to consid-er for developing access control model for Ubiquitous computing environment. It also brings up three implementing types of access control on Ubiquitous computing environment.

Dynamic ID randomization for user privacy in mobile network

  • Arijet Sarker;SangHyun Byun;Manohar Raavi;Jinoh Kim;Jonghyun Kim;Sang-Yoon Chang
    • ETRI Journal
    • /
    • v.44 no.6
    • /
    • pp.903-914
    • /
    • 2022
  • Mobile and telecommunication networking uses temporary and random identifiers (IDs) to protect user privacy. For greater intelligence and security o the communications between the core network and the mobile user, we design and build a dynamic randomization scheme for the temporary IDs for mobile networking, including 5G and 6G. Our work for ID randomization (ID-RZ) advances the existing state-of-the-art ID re-allocation approach in 5G in the following ways. First, ID-RZ for ID updates is based on computing, as opposed to incurring networking for the re-allocation-based updates, and is designed for lightweight and low-latency mobile systems. Second, ID-RZ changes IDs proactively (as opposed to updating based on explicit networking event triggers) and provides stronger security (by increasing the randomness and frequency of ID updates). We build on the standard cryptographic primitives for security (e.g., hash) and implement our dynamic randomization scheme in the 5G networking protocol to validate its design purposes, which include time efficiency (two to four orders of magnitude quicker than the re-allocation approach) and appropriateness for mobile applications.

A Study on the Security Framework for IoT Services based on Cloud and Fog Computing (클라우드와 포그 컴퓨팅 기반 IoT 서비스를 위한 보안 프레임워크 연구)

  • Shin, Minjeong;Kim, Sungun
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.12
    • /
    • pp.1928-1939
    • /
    • 2017
  • Fog computing is another paradigm of the cloud computing, which extends the ubiquitous services to applications on many connected devices in the IoT (Internet of Things). In general, if we access a lot of IoT devices with existing cloud, we waste a huge amount of bandwidth and work efficiency becomes low. So we apply the paradigm called fog between IoT devices and cloud. The network architecture based on cloud and fog computing discloses the security and privacy issues according to mixed paradigm. There are so many security issues in many aspects. Moreover many IoT devices are connected at fog and they generate much data, therefore light and efficient security mechanism is needed. For example, with inappropriate encryption or authentication algorithm, it causes a huge bandwidth loss. In this paper, we consider issues related with data encryption and authentication mechanism in the network architecture for cloud and fog-based M2M (Machine to Machine) IoT services. This includes trusted encryption and authentication algorithm, and key generation method. The contribution of this paper is to provide efficient security mechanisms for the proposed service architecture. We implemented the envisaged conceptual security check mechanisms and verified their performance.

A User Privacy Protection Scheme based on Password through User Information Virtuality in Cloud Computing (클라우드 컴퓨팅에서 패스워드기반의 사용자 정보 가상화를 통한 사용자 프라이버시 보장 기법)

  • Jeong, Yoon-Su;Lee, Sang-Ho
    • Journal of Convergence Society for SMB
    • /
    • v.1 no.1
    • /
    • pp.29-37
    • /
    • 2011
  • As the area of informatization has been expanding followed by the development of information communication technology, cloud computing which can use infra sources like server, storage, and network in IT area as an efficient service whenever and wherever skyrockets. But users who use cloud computing technology may have some problems like exposure personal data, surveillance on person, and process on commercial purpose on their personal data. This paper proposes a security technique which protect user's privacy by creating imaginary user information not to be used by other people. The proposed technique virtualizes user's information as an anonymity value not to let other people know user's identity by combining PIN code with it and guarantees user's anonymity. Also it can manage and certificate personal information that is important in cloud computing, so that it can solve security problem of cloud computing which centers all informations. Therefore this paper can assist upgrading of the level of information of poor SMBs through safe use of cloud computing.

  • PDF

Traceable Dynamic Public Auditing with Identity Privacy Preserving for Cloud Storage

  • Zhang, Yinghui;Zhang, Tiantian;Guo, Rui;Xu, Shengmin;Zheng, Dong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.11
    • /
    • pp.5653-5672
    • /
    • 2019
  • In cloud computing era, an increasing number of resource-constrained users outsource their data to cloud servers. Due to the untrustworthiness of cloud servers, it is important to ensure the integrity of outsourced data. However, most of existing solutions still have challenging issues needing to be addressed, such as the identity privacy protection of users, the traceability of users, the supporting of dynamic user operations, and the publicity of auditing. In order to tackle these issues simultaneously, in this paper, we propose a traceable dynamic public auditing scheme with identity privacy preserving for cloud storage. In the proposed scheme, a single user, including a group manager, is unable to know the signer's identity. Furthermore, our scheme realizes traceability based on a secret sharing mechanism and supports dynamic user operations. Based on the security and efficiency analysis, it is shown that our scheme is secure and efficient.

An Overview of Data Security Algorithms in Cloud Computing

  • D. I. George Amalarethinam;S. Edel Josephine Rajakumari
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.5
    • /
    • pp.65-72
    • /
    • 2023
  • Cloud Computing is one of the current research areas in computer science. Recently, Cloud is the buzz word used everywhere in IT industries; It introduced the notion of 'pay as you use' and revolutionized developments in IT. The rapid growth of modernized cloud computing leads to 24×7 accessing of e-resources from anywhere at any time. It offers storage as a service where users' data can be stored on a cloud which is managed by a third party who is called Cloud Service Provider (CSP). Since users' data are managed by a third party, it must be encrypted ensuring confidentiality and privacy of the data. There are different types of cryptographic algorithms used for cloud security; in this article, the algorithms and their security measures are discussed.

A Novel Smart Contract based Optimized Cloud Selection Framework for Efficient Multi-Party Computation

  • Haotian Chen;Abir EL Azzaoui;Sekione Reward Jeremiah;Jong Hyuk Park
    • Journal of Information Processing Systems
    • /
    • v.19 no.2
    • /
    • pp.240-257
    • /
    • 2023
  • The industrial Internet of Things (IIoT) is characterized by intelligent connection, real-time data processing, collaborative monitoring, and automatic information processing. The heterogeneous IIoT devices require a high data rate, high reliability, high coverage, and low delay, thus posing a significant challenge to information security. High-performance edge and cloud servers are a good backup solution for IIoT devices with limited capabilities. However, privacy leakage and network attack cases may occur in heterogeneous IIoT environments. Cloud-based multi-party computing is a reliable privacy-protecting technology that encourages multiparty participation in joint computing without privacy disclosure. However, the default cloud selection method does not meet the heterogeneous IIoT requirements. The server can be dishonest, significantly increasing the probability of multi-party computation failure or inefficiency. This paper proposes a blockchain and smart contract-based optimized cloud node selection framework. Different participants choose the best server that meets their performance demands, considering the communication delay. Smart contracts provide a progressive request mechanism to increase participation. The simulation results show that our framework improves overall multi-party computing efficiency by up to 44.73%.

Secure and Privacy Preserving Protocol for Traffic Violation Reporting in Vehicular Cloud Environment

  • Nkenyereye, Lewis;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.19 no.7
    • /
    • pp.1159-1165
    • /
    • 2016
  • Traffic violations such as moving while the traffic lights are red have come from a simple omission to a premeditated act. The traffic control center cannot timely monitor all the cameras installed on the roads to trace and pursue those traffic violators. Modern vehicles are equipped and controlled by several sensors in order to support monitoring and reporting those kind of behaviors which some time end up in severe causalities. However, such applications within the vehicle environment need to provide security guaranties. In this paper, we address the limitation of previous work and present a secure and privacy preserving protocol for traffic violation reporting system in vehicular cloud environment which enables the vehicles to report the traffic violators, thus the roadside clouds collect those information which can be used as evidence to pursue the traffic violators. Particularly, we provide the unlinkability security property within the proposed protocol which also offers lightweight computational overhead compared to previous protocol. We consider the concept of conditional privacy preserving authentication without pairing operations to provide security and privacy for the reporting vehicles.

A RFID Privacy protection system using H/W friendly security algorithm Environment (하드웨어 친화적인 암호 알고리즘을 사용한 RFID 프라이버시 보호 시스템)

  • Kim, Jin-mook;Ryou, Hwang-Bin
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.2
    • /
    • pp.280-284
    • /
    • 2005
  • In ubiquitous computing environment, An RFID system will be the important way that recognizing an object instead of Bar-code system. But a privacy infringement problem is predicted between a tag and leader to be serious. There is many difficulty that just uses an existing research method because it has an Hardware restriction. Therefore we will suggest that A RFID Privacy Protect system using Hareware friendly security algorithm. we will use RC5 and CBC_MAC because the tag has hardware restriction .To implement, We will simulate and test on One chip microprcessor environment. In the result of the experiment, We will know that a suggested system solves privacy problem on RFID system that it was using CBC-MAC and RC5 security algorithm.

  • PDF

Self Re-Encryption Protocol (SREP) providing Strong Privacy for Low-Cost RFID System (저가형 RFID 시스템에 강한 프라이버시를 제공하는 자체 재암호화 프로토콜)

  • Park Jeong-Su;Choi Eun-Young;Lee Su-Mi;Lee Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.4
    • /
    • pp.3-12
    • /
    • 2006
  • RFID (Radio Frequency Identification) system is expected to play a critical role providing widespread services in the ubiquitous period. However, widespread use of RFID tags may create new threats to the privacy of individuals such as information leakage and traceability. It is difficult to solve the privacy problems because a tag has the limited computing power that is not the adequate resource to support the general encryption. Although the scheme of [2] protects the consumer privacy using an external agent, a tag should compute exponential operation needed high cost. We propose Self Re-Encryption Protocol (SREP) which provides song privacy without assisting of any external agent. Our SREP is well suitable to low-cost RFID system since it only needs multiplication and exclusive-or operation.