• Title/Summary/Keyword: Data confidentiality

Search Result 319, Processing Time 0.02 seconds

Ethical Considerations in Genomic Cohort Study (유전체 코호트 연구의 윤리적 고려 사항)

  • Choi, Eun-Kyung;Kim, Ock-Joo
    • Journal of Preventive Medicine and Public Health
    • /
    • v.40 no.2
    • /
    • pp.122-129
    • /
    • 2007
  • During the last decade, genomic cohort study has been developed in many countries by linking health data and genetic data in stored samples. Genomic cohort study is expected to find key genetic components that contribute to common diseases, thereby promising great advance in genome medicine. While many countries endeavor to build biobank systems, biobank-based genome research has raised important ethical concerns including genetic privacy, confidentiality, discrimination, and informed consent. Informed consent for biobank poses an important question: whether true informed consent is possible in population-based genomic cohort research where the nature of future studies is unforeseeable when consent is obtained. Due to the sensitive character of genetic information, protecting privacy and keeping confidentiality become important topics. To minimize ethical problems and achieve scientific goals to its maximum degree, each country strives to build population-based genomic cohort research project, by organizing public consultation, trying public and expert consensus in research, and providing safeguards to protect privacy and confidentiality.

Searchable Encrypted String for Query Support on Different Encrypted Data Types

  • Azizi, Shahrzad;Mohammadpur, Davud
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.10
    • /
    • pp.4198-4213
    • /
    • 2020
  • Data encryption, particularly application-level data encryption, is a common solution to protect data confidentiality and deal with security threats. Application-level encryption is a process in which data is encrypted before being sent to the database. However, cryptography transforms data and makes the query difficult to execute. Various studies have been carried out to find ways in order to implement a searchable encrypted database. In the current paper, we provide a new encrypting method and querying on encrypted data (ZSDB) for different data types. It is worth mentioning that the proposed method is based on secret sharing. ZSDB provides data confidentiality by dividing sensitive data into two parts and using the additional server as Dictionary Server. In addition, it supports required operations on various types of data, especially LIKE operator functioning on string data type. ZSDB dedicates the largest volume of execution tasks on queries to the server. Therefore, the data owner only needs to encrypt and decrypt data.

Secure Data Sharing in The Cloud Through Enhanced RSA

  • Islam abdalla mohamed;Loay F. Hussein;Anis Ben Aissa;Tarak kallel
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.2
    • /
    • pp.89-95
    • /
    • 2023
  • Cloud computing today provides huge computational resources, storage capacity, and many kinds of data services. Data sharing in the cloud is the practice of exchanging files between various users via cloud technology. The main difficulty with file sharing in the public cloud is maintaining privacy and integrity through data encryption. To address this issue, this paper proposes an Enhanced RSA encryption schema (ERSA) for data sharing in the public cloud that protects privacy and strengthens data integrity. The data owners store their files in the cloud after encrypting the data using the ERSA which combines the RSA algorithm, XOR operation, and SHA-512. This approach can preserve the confidentiality and integrity of a file in any cloud system while data owners are authorized with their unique identities for data access. Furthermore, analysis and experimental results are presented to verify the efficiency and security of the proposed schema.

An Analysis of the Behavior of Tertiary Care Hospital Employee in ensuring the Confidentiality of Patient Records (대학병원 직원의 환자정보보호행동 분석)

  • Shin, A-Mi;Lee, In-Hee;Lee, Kyung-Ho;Youn, Kyung-Il
    • Korea Journal of Hospital Management
    • /
    • v.15 no.2
    • /
    • pp.84-106
    • /
    • 2010
  • Ensuring the confidentiality of patient records is critical requirement for quality of care and in fulfilling legal obligation of healthcare organizations. This study analyzed the behavior of hospital employees who are dealing with confidential patient information in a hospital. Theory of Planned Behavior(TPB) model and TPB expanded models that add habit concept to TPB are tested for the validity in explaining the predisposing factors that affect the behavior of hospital employee in ensuring the confidentiality of patient records. Data were collected by administrating a survey to the 350 employee of a tertiary care hospital. Of the 350 questionaries distributed, 321 were responded resulting 92% of response rate. The mean differences among the groups classified by age, years of experience, gender, and occupation were analysis using ANOVA. The relationships among the concepts suggested in the models were analysed by applying the Structural Equations Modeling method. The results of ANOVA indicated significant mean differences in the frequency of confidentiality ensuing behavior. Administrative staff and medical technicians show higher frequency of ensuing behavior compared to the physicians and the nurses. And more experienced employee show more confidentiality ensuring behavior. The results of Structural Equations analysis showed that the strong effect of habit and attitude in predicting the behavior. However, the effect of perceived behavioral control was not significant. Based on the results the theoretical and practical implications are discussed.

  • PDF

Data Security in Unattended Wireless Sensor Networks through Aggregate Signcryption

  • Babamir, Faezeh Sadat;Eslami, Ziba
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.11
    • /
    • pp.2940-2955
    • /
    • 2012
  • In this paper, we propose aggregate signcryption for achieving data security in UWSNs. The main challenge of these networks established in sensitive environments is offline sink visiting. Moreover, the sensors must retain collected data for long enough time to offload them onto the itinerant sink. Thus, the unattended nature of data collection intervals might offer the adversary the opportunity to apply various attacks without detection. In this paper, employing low order operations (in time and space), we propose a new secure scheme in which various security goals such as confidentiality (through encrypting), authentication and integrity (through signing) are achieved. In addition, the aggregation process of our scheme reduces the space and communication overheads both for sensors and sink, i.e. the proposed technique efficiently enables the sensors and sink to protect, verify and recover all the related data. We further compare our scheme with the best alternative work in the literature.

Improving Security in Ciphertext-Policy Attribute-Based Encryption with Hidden Access Policy and Testing

  • Yin, Hongjian;Zhang, Leyou;Cui, Yilei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.5
    • /
    • pp.2768-2780
    • /
    • 2019
  • Ciphertext-policy attribute-based encryption (CP-ABE) is one of the practical technologies to share data over cloud since it can protect data confidentiality and support fine-grained access control on the encrypted data. However, most of the previous schemes only focus on data confidentiality without considering data receiver privacy preserving. Recently, Li et al.(in TIIS, 10(7), 2016.7) proposed a CP-ABE with hidden access policy and testing, where they declare their scheme achieves privacy preserving for the encryptor and decryptor, and also has high decryption efficiency. Unfortunately, in this paper, we show that their scheme fails to achieve hidden access policy at first. It means that any adversary can obtain access policy information by a simple decisional Diffie-Hellman test (DDH-test) attack. Then we give a method to overcome this shortcoming. Security and performance analyses show that the proposed scheme not only achieves the privacy protection for users, but also has higher efficiency than the original one.

An Efficient Selective Encryption of Fingerprint Images for Embedded Processors

  • Moon, Dae-Sung;Chung, Yong-Wha;Pan, Sung-Bum;Moon, Ki-Young;Chung, Kyo-Il
    • ETRI Journal
    • /
    • v.28 no.4
    • /
    • pp.444-452
    • /
    • 2006
  • Biometric-based authentication can provide a strong security guarantee of the identity of users. However, the security of biometric data is particularly important as any compromise of the biometric data will be permanent. In this paper, we propose a secure and efficient protocol to transmit fingerprint images from a fingerprint sensor to a client by exploiting the characteristics of the fingerprint images. Because the fingerprint sensor is computationally limited, a standard encryption algorithm may not be applied to the full fingerprint images in real-time to guarantee the integrity and confidentiality of the fingerprint images transmitted. To reduce the computational workload on the resource-constrained sensor, we apply the encryption algorithm to a nonce for integrity and to a specific bitplane of each pixel of the fingerprint image for confidentiality. Experimental results show that the integrity and confidentiality of the fingerprint images can be guaranteed without any leakage of the fingerprint ridge information and can be completed in real-time on embedded processors.

  • PDF

A Study on the Improvement of Research Support System for National R&D Projects Using Blockchain (블록체인을 활용한 국가연구개발사업 연구지원시스템 개선 방안 연구)

  • Donghwan Lee;Seungwook Park
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.28 no.2
    • /
    • pp.47-60
    • /
    • 2023
  • This study proposed to adopt consortium blockchain for the database in the research support system of national R&D projects in order to increase efficiency, to reduce administrative burden, and to promote transparent research environment focusing on servicing researchers. Specifically, storage methods were classified according to data characteristics. First, data that requires integrity and transparency is stored in the blockchain, Second, confidentiality and data that require modification and deletion are stored in the database, Third, data that requires confidentiality, integrity, and transparency at the same time stores the original in the database, and the hash value of the data is separately stored in the blockchain. If research support system adopts blockchain, it is possible to operate the system stably, to share quick exchange of information between research institutes, to reduce administrative burden, to improve transparency of process, to resolve asymmetry of information, and to secure integrity, confidentiality, and availability of data.

Security Architecture and Performance Analysis of Air Interface for IMT-2000 Mobile Systems (IMT-2000 이동통신시스템의 보안기능구조 및 무선링크 성능 분석)

  • 권수근
    • Proceedings of the Korea Society for Industrial Systems Conference
    • /
    • 2001.05a
    • /
    • pp.55-63
    • /
    • 2001
  • IMT-2000 mobile system will serve many application services such as mobile internet, wireless electronics commerce applications using high data rate air interface. These applications require high data integrity, data confidentiality, user authentication, user identity confidentiality and non-repudiation. In this study, we analyze air interface performance fur network access security services in IMT-2000 mobile systems. Signal traffic for network access security services increase all link between IMT-2000 system elements. Our study focus on air interface, which is very sensitive signal traffic increase.

  • PDF

A Study On Enterprise Password Management Recommendations (대규모 조직에서의 패스워드 관리에 관한 권고 고찰)

  • Park, Jin-Sub
    • Journal of National Security and Military Science
    • /
    • s.8
    • /
    • pp.421-465
    • /
    • 2010
  • Passwords are used in many ways to protect data, systems, and networks. Passwords are also used to protect files and other stored information. In addition, passwords are often used in less visible ways for authentication. In this article, We provides recommendations for password management, which is the process of defining, implementing, and maintaining password policies throughout an enterprise. Effective password management reduces the risk of compromise of password-based authentication systems. Organizations need to protect the confidentiality, integrity, and availability of passwords so that all authorized users - and no unauthorized users - can use passwords successfully as needed. Integrity and availability should be ensured by typical data security controls, such as using access control lists to prevent attackers from overwriting passwords and having secured backups of password files. Ensuring the confidentiality of passwords is considerably more challenging and involves a number of security controls along with decisions involving the characteristics of the passwords themselves.

  • PDF