• Title/Summary/Keyword: Computing Security and Privacy

Search Result 209, Processing Time 0.028 seconds

A Study of User Authentication and Privacy Protection Method in Pervasive Computing (Pervasive computing에서의 사용자 인증 및 프라이버시 보호 방안 연구)

  • 이진우;구자범;박세현
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.651-654
    • /
    • 2003
  • Pervasive computing은 본래의 의미에서 알 수 있듯이 모든 개체들이 네트워크로 연결되어 보다 향상된 서비스 환경을 제공하고자 하는 것이 목표이므로, 작게는 센서들에 의한 네트워크로부터 크게는 인공위성 네트워크까지 다양한 크기와 성능을 갖는 네트워크 개체들이 존재하는 복합 환경을 구성하게 된다. 이와 관련하여 IPv6의 보급, 이동 단말의 성능향상, 다양한 서비스와 어플리케이션 개발을 통해 새로운 네트워크 실현을 가속화하고 있다. 이러한 차세대 네트워크는 많은 사용자와 단말들의 적응적 상호 작용이 주요 핵심 부문이 될 것이다. 따라서 본 논문에서는 이러한 네트워크 구성 요소의 적응적 상호 작용의 신뢰성을 보장하기 위한 보안 체계를 연구하는 것을 목표로 한다.

  • PDF

연결완전성 제고와 프라이버시 보호를 위한 유비쿼터스 지불 프로세스의 설계

  • Lee, Gyeong-Jeon;Jeong, Mu-Jeong
    • Proceedings of the Korea Inteligent Information System Society Conference
    • /
    • 2005.11a
    • /
    • pp.226-233
    • /
    • 2005
  • Ubiquitous computing is a study area explained in a myriad of contexts and technological terms. So when you try to define it with simple words, it gets even more confusing. Payment. however, refers in nature to an act of money transfer from one entity to another, and it is obvious that a payment method will be valued as long as the transaction can be completed with safety no matter what technology was used. In the end, the key to U-payment is convenience and security in the transfer of financial information. The purpose of this paper is to find a desirable U-payment scheme by looking at the characteristics of seamlessness under the ubiquitous environments, Strong Personal Device, and peer-based if information transactions. We also propose U-SDT Protocol integrating critical technologies such as Radio Frequency Identification (RFID), Bluetooth, Personal Payment Device, Account Managing Application and Transaction ID as a way to make transactions between users seamless and secure better privacy protection.

  • PDF

Privacy-assured Boolean Adjacent Vertex Search over Encrypted Graph Data in Cloud Computing

  • Zhu, Hong;Wu, Bin;Xie, Meiyi;Cui, Zongmin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.10
    • /
    • pp.5171-5189
    • /
    • 2016
  • With the popularity of cloud computing, many data owners outsource their graph data to the cloud for cost savings. The cloud server is not fully trusted and always wants to learn the owners' contents. To protect the information hiding, the graph data have to be encrypted before outsourcing to the cloud. The adjacent vertex search is a very common operation, many other operations can be built based on the adjacent vertex search. A boolean adjacent vertex search is an important basic operation, a query user can get the boolean search results. Due to the graph data being encrypted on the cloud server, a boolean adjacent vertex search is a quite difficult task. In this paper, we propose a solution to perform the boolean adjacent vertex search over encrypted graph data in cloud computing (BASG), which maintains the query tokens and search results privacy. We use the Gram-Schmidt algorithm and achieve the boolean expression search in our paper. We formally analyze the security of our scheme, and the query user can handily get the boolean search results by this scheme. The experiment results with a real graph data set demonstrate the efficiency of our scheme.

PreBAC: a novel Access Control scheme based Proxy Re-Encryption for cloud computing

  • Su, Mang;Wang, Liangchen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.5
    • /
    • pp.2754-2767
    • /
    • 2019
  • Cloud computing is widely used in information spreading and processing, which has provided a easy and quick way for users to access data and retrieve service. Generally, in order to prevent the leakage of the information, the data in cloud is transferred in the encrypted form. As one of the traditional security technologies, access control is an important part for cloud security. However, the current access control schemes are not suitable for cloud, thus, it is a vital problem to design an access control scheme which should take account of complex factors to satisfy the various requirements for cipher text protection. We present a novel access control scheme based on proxy re-encryption(PRE) technology (PreBAC) for cipher text. It will suitable for the protection of data confidently and information privacy. At first, We will give the motivations and related works, and then specify system model for our scheme. Secondly, the algorithms are given and security of our scheme is proved. Finally, the comparisons between other schemes are made to show the advantages of PreBAC.

A Spread Random Interleaver based Efficient DES Algorithm for Personal Cloud Computing Environments (개인 클라우드 컴퓨팅 환경을 위한 스프레드 랜덤 인터리버 기반의 효율적인 DES 알고리즘)

  • Chung, Yeon Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.1
    • /
    • pp.41-48
    • /
    • 2013
  • An efficient encryption algorithm based on the Data Encryption Standard (DES) for personal cloud computing environments is presented. The proposed algorithm improves data privacy, security and also encryption speed, compared with the triple DES. The improvement of the proposed algorithm stems from enhanced privacy inherent from the use of spread random interleaver in the place of the known substitution table for initial and final permutations in the DES algorithm. The simulation results demonstrate that the interleaver based DES (I-DES) is found to run faster than the triple DES algorithm and also offer improved security. The proposed algorithm also offers encryption for variable-length data using the Cipher Block Chaining (CBC).

Protection of Personal Information on Cloud Service Models (클라우드 서비스 유형별 개인정보보호 방안)

  • Lee, Bosung;Kim, Beomsoo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.5
    • /
    • pp.1245-1255
    • /
    • 2015
  • As cloud computing services become popular, the concern on the data security of cloud services increases and the efforts for the data security become essential. In this paper, we describe the pros and cons of cloud computing including the definition of cloud. Then, we discuss the regulations about the protection of user data defined in cloud promotion act. Previous studies related to the privacy protection and the entrustment of personal information in cloud computing are reviewed. We examine how to store the personal information depending on the cloud service model. As a result, we argue that the entrustment of personal information should vary according to the cloud service model and we propose how to protect the personal information on IaaS and SaaS cloud service models.

RFID Tag's Security Level Based RFID Authentication Protocol (전자 태그의 보안 레벨을 기반으로 하는 RFID 인증 프로토콜)

  • Oh Soo-hyun;kwak Jin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.30 no.6C
    • /
    • pp.593-600
    • /
    • 2005
  • Recently, RFID system is a main technology to realize ubiquitous computing environments. Because RFID system that is an automatic identification technology using radio frequency is a system to read and write the data of the entity. Therefore, many companies are interested in RFID system to reduce supply chain management and inventory control cost. However, for providing secure service, RFID authentication technology secure against tracking by an adversary is researched first. In this paper, we proposed security level based RFID authentication protocol providing reduce computational and communicational workload in the back-end database. The proposed protocol is secure against reply attack, spoofing attack, traffic analysis, and location privacy, since the proposed protocol based on the security of the hash function.

Trust based Mutual Authentication Mechanism for Cloud Computing

  • Mandeeep Kaur;Prachi Garg
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.12
    • /
    • pp.81-90
    • /
    • 2023
  • Cloud computing is an emerging business model popularized during the last few years by the IT industry. Providing "Everything as a Service" has shifted many organizations to choose cloud-based services. However, some companies still fear shifting their data to the cloud due to issues related to the security and privacy. The paper suggests a novel Trust based Mutual Authentication Mechanism using Secret P-box based Mutual Authentication Mechanism (TbMAM-SPb) on the criticality of information. It uses a particular passcodes from one of the secret P-box to act as challenge to one party. The response is another passcode from other P-box. The mechanism is designed in a way that the response given by a party to a challenge is itself a new challenge for the other party. Access to data is provided after ensuring certain number of correct challenge-responses. The complexity can be dynamically updated on basis of criticality of the information and trust factor between the two parties. The communication is encrypted and time-stamped to avoid interceptions and reuse. Overall, it is good authentication mechanism without the use of expensive devices and participation of a trusted third party.

Study of Danger-Theory-Based Intrusion Detection Technology in Virtual Machines of Cloud Computing Environment

  • Zhang, Ruirui;Xiao, Xin
    • Journal of Information Processing Systems
    • /
    • v.14 no.1
    • /
    • pp.239-251
    • /
    • 2018
  • In existing cloud services, information security and privacy concerns have been worried, and have become one of the major factors that hinder the popularization and promotion of cloud computing. As the cloud computing infrastructure, the security of virtual machine systems is very important. This paper presents an immune-inspired intrusion detection model in virtual machines of cloud computing environment, denoted I-VMIDS, to ensure the safety of user-level applications in client virtual machines. The model extracts system call sequences of programs, abstracts them into antigens, fuses environmental information of client virtual machines into danger signals, and implements intrusion detection by immune mechanisms. The model is capable of detecting attacks on processes which are statically tampered, and is able to detect attacks on processes which are dynamically running. Therefore, the model supports high real time. During the detection process, the model introduces information monitoring mechanism to supervise intrusion detection program, which ensures the authenticity of the test data. Experimental results show that the model does not bring much spending to the virtual machine system, and achieves good detection performance. It is feasible to apply I-VMIDS to the cloud computing platform.

Security Vulnerability and Technology Status of AMI (AMI의 보안 취약성 및 기술 현황)

  • Jo, Han-Seong;Lee, Yong-Gu;Jeong, Sang-In;Choe, Jin-Ho
    • KEPCO Journal on Electric Power and Energy
    • /
    • v.3 no.2
    • /
    • pp.73-78
    • /
    • 2017
  • Recently, a number of foreign electric power companies including domestic Korea Electric Power Corporation (KEPCO) have actively engaged in the construction of a power grid with the concept of a smart grid. The Smart grid is a technology that increases the efficiency of the power by converging the information network with the power grid. It can maximize the energy efficiency through the two-way communication between the utility and the consumer. However, as the power grid converges with the information and communication network, security threats are increasing more than existing power grids. Due to the nature of the power grid, the damage caused by security threats is not only personal privacy but also economic loss of society. So smart grid becomes the target of hackers. In this paper, we discuss security vulnerabilities of Advanced Metering Infrastructure (AMI), which is a core technology of smart grid construction, and the corresponding security technologies to prevent security damage of smart grid.