• Title/Summary/Keyword: Data confidentiality

Search Result 319, Processing Time 0.025 seconds

Study of Compare Research Analysis of Security Present Condition in University Academic Affairs Database (대학 학사 데이터베이스 보안현황 조사 분석 비교에 관한 연구)

  • Jeong, Yoon-Su;Park, Nam-Kyu;Shin, Seung-Soo
    • Journal of Digital Convergence
    • /
    • v.10 no.3
    • /
    • pp.113-119
    • /
    • 2012
  • Even though the rapid development of IT technique accelerates informationization for quality improvement of university, security measures are needed for security problems because the major information related to academic affairs is centered on academic database. In this paper, we research and analyze the actual condition of database security of domestic university to develop process model that can consistently keep and improve the security of academic database which is the most important data in university. Also, considering the situation that a lot of universities can't use database security product, we propose details that implement the most important key part like confidentiality with the function that DBMS provides only.

Process of the Encryption key using a Physical Information in the U-Healthcare Service (원격의료서비스에서 생체정보를 이용한 암호화키 생성방법 연구)

  • Song, Chung-Geon;Lee, Keun-Ho;Ryu, Gab-Sang
    • Journal of Digital Convergence
    • /
    • v.12 no.1
    • /
    • pp.573-578
    • /
    • 2014
  • Recently as we enter into the world of an aging society, the U-Healthcare service is newly spotlighted. In order to secure this U-Healthcare, a development of security solution that is suitable for the U-Healthcare environment is required. But the U-Healthcare environment is difficult to apply the existing security solution with the lack of standards, a security solution with high completeness was not developed. At this point, in order to structure the safe U-Healthcare environment, a generating method of an encryption key using the body information that helps the effective key management and ensuring the confidentiality of the data is proposed.

Leisure Activities, Cognitive Function and Depression in Female Elderly (여성 노인의 여가활동, 인지기능 및 우울에 관한 연구)

  • Kim, Ok Soo;Yang, Sook Ja;Kim, Jung Hee;Kim, Nam Young;Jeon, Hae Ok
    • Korean Journal of Adult Nursing
    • /
    • v.19 no.3
    • /
    • pp.436-446
    • /
    • 2007
  • Purpose: The purpose of this study was to investigate cognitive function, leisure activities and depression in female elderly, to examine the relationships among those variables and to investigate leisure activities and depression according to cognitive function. Methods: The subjects were 105 female elderly visiting two senior citizen centers in Seoul, Korea. Data were collected from November to December 2006. The participants were assured of anonymity and confidentiality. All information was collected through face-to-face interviews using questionnaires. Results: 26.0% of the participants were cognitive impaired but not demented and 17.3% were demented. The level of depression was severe and 77.9% of the subjects were depressed. The subjects were not actively engaging in leisure activities. There were significant correlations between cognitive function, leisure activities and depression in female elderly. Demented or CIND subjects were more actively engaging in extra family fulfillment type leisure activities than normal subjects, Conclusion: These findings showed the need for a program for female elderly regarding leisure activities. When counseling the elderly, nurses must consider their cognitive function, leisure activities and depression.

  • PDF

A Lightweight Three-Party Privacy-preserving Authentication Key Exchange Protocol Using Smart Card

  • Li, Xiaowei;Zhang, Yuqing;Liu, Xuefeng;Cao, Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.1313-1327
    • /
    • 2013
  • How to make people keep both the confidentiality of the sensitive data and the privacy of their real identity in communication networks has been a hot topic in recent years. Researchers proposed privacy-preserving authenticated key exchange protocols (PPAKE) to answer this question. However, lots of PPAKE protocols need users to remember long secrets which are inconvenient for them. In this paper we propose a lightweight three-party privacy-preserving authentication key exchange (3PPAKE) protocol using smart card to address the problem. The advantages of the new 3PPAKE protocol are: 1. The only secrets that the users need to remember in the authentication are their short passwords; 2. Both of the users can negotiate a common key and keep their identity privacy, i.e., providing anonymity for both users in the communication; 3. It enjoys better performance in terms of computation cost and security. The security of the scheme is given in the random oracle model. To the best of our knowledge, the new protocol is the first provably secure authentication protocol which provides anonymity for both users in the three-party setting.

A Provable One-way Authentication Key Agreement Scheme with User Anonymity for Multi-server Environment

  • Zhu, Hongfeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.2
    • /
    • pp.811-829
    • /
    • 2015
  • One-way authenticated key agreement protocols, aiming at solving the problems to establish secure communications over public insecure networks, can achieve one-way authentication of communicating entities for giving a specific user strong anonymity and confidentiality of transmitted data. Public Key Infrastructure can design one-way authenticated key agreement protocols, but it will consume a large amount of computation. Because one-way authenticated key agreement protocols mainly concern on authentication and key agreement, we adopt multi-server architecture to realize these goals. About multi-server architecture, which allow the user to register at the registration center (RC) once and can access all the permitted services provided by the eligible servers. The combination of above-mentioned ideas can lead to a high-practical scheme in the universal client/server architecture. Based on these motivations, the paper firstly proposed a new one-way authenticated key agreement scheme based on multi-server architecture. Compared with the related literatures recently, our proposed scheme can not only own high efficiency and unique functionality, but is also robust to various attacks and achieves perfect forward secrecy. Finally, we give the security proof and the efficiency analysis of our proposed scheme.

The Effects of Attitudes toward Cosmetic Surgery, Body Value Inclination, and Sociocultural Attitudes toward Appearance on Clothing Behavior (성형태도, 신체편향성, 외모에 대한 사회문화적 태도가 의복행동에 미치는 영향)

  • Chung, Misil
    • Journal of the Korean Society of Clothing and Textiles
    • /
    • v.36 no.10
    • /
    • pp.1125-1136
    • /
    • 2012
  • This study examines the influence of attitudes toward cosmetic surgery, body value inclination, and sociocultural attitudes towards appearance on clothing behavior. The subjects of this study were 315 female college students in Gyeongsang province. The data obtained were analyzed by a reliability analysis, factor analysis, correlation analysis, stepwise multiple regression analysis, and t-test. The major results of this study were as follows: First, three factors of attitudes toward cosmetic surgery were identified: the desire/motive for cosmetic surgery, risk taking for cosmetic surgery, and confidentiality about cosmetic surgery. Second, two factors of body value inclination were identified: getting an attractive physical appearance and maintaining an attractive physical appearance. Third, a significant positive correlation was found for attitudes toward cosmetic surgery, body value inclination, and sociocultural attitudes towards appearance with clothing behavior. Fourth, the most important variable that affected the imitation of celebrity clothing and preference for luxury goods was the desire/motive for cosmetic surgery. In addition, the sexual attractiveness of clothing was influenced by risk taking for cosmetic surgery and sociocultural attitudes towards appearance.

Selective Encryption Scheme Based on Region of Interest for Medical Images (의료 영상을 위한 관심영역 기반 선택적 암호 기법)

  • Lee, Won-Young;Ou, Yang;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.5
    • /
    • pp.588-596
    • /
    • 2008
  • For the patients' privacy, secure access control of medical images is essentially necessary. In this paper, two types of Region of Interest (ROI)-based selective encryption schemes are proposed, which concentrate on the security of crucial parts in medical images. The first scheme randomly inverts the most significant bits of ROI coefficients in several high frequency subbands in the transform domain, which only incurs little loss on compression efficiency. The second scheme employs a symmetric key encryption to encrypt selectively the ROI data in the final code-stream, which provides sufficient confidentiality. Both of two schemes are backward compatible so as to ensure a standard bitstream compliant decoder so the encrypted images can be reconstructed without any crash.

  • PDF

A Countermeasure Against Fault Injection Attack on Block Cipher ARIA (블록 암호 ARIA에 대한 오류 주입 공격 대응 방안)

  • Kim, Hyung-Dong;Ha, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.3
    • /
    • pp.371-381
    • /
    • 2013
  • An encryption algorithm is executed to supply data confidentiality using a secret key which is embedded in a crypto device. However, the fault injection attack has been developed to extract the secret key by injecting errors during the encryption processes. Especially, an attacker can find the secret key of block cipher ARIA using about 33 faulty outputs. In this paper, we proposed a countermeasure resistant to the these fault injection attacks by checking the difference value between input and output informations. Using computer simulation, we also verified that the proposed countermeasure has excellent fault detection rate and negligible computational overhead.

The research regarding an information system risk management process modeling (정보시스템 위험관리 프로세스 모델링에 관한 연구)

  • Kim, Tai-Dal
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.6 s.44
    • /
    • pp.157-164
    • /
    • 2006
  • From the hazard which it prepares in the hazards increase which it follows in information demand augmentation of information technical development and the consumer from inside systematizing integrity and solubility of information technological resources. inside against a confidentiality. The control against information and a system and a data outside is demanded. From the dissertation which it sees demand function and the structure which do information technical risk management system development it will be able to manage the danger which it infiltrates with the root which is various overview in hazard necessity it investigated the inside and outside of the country instance in the center and it analyzed. And it plans the dangerous civil official integrated process model ultimately as against a hazards it will be able to prepare in the dictionary in order, it put the place objective which it induces.

  • PDF

Design of Configuration Management using Homomorphic Encryption in Mobile Cloud Service (모바일 클라우드 서비스 상에서 준동형 암호 기반의 형상 관리 방안)

  • Kim, Sun-Joo;Kim, Jin-Mook;Jo, In-June
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.10
    • /
    • pp.2217-2223
    • /
    • 2012
  • As smartphone users are over 20 million, companies, which offer cloud computing services, try to support various mobile devices. If so, users can use the same cloud computing service using mobile devices, as sharing document. When user share the work, there are problem in configuration management, data confidentiality and integrity. In this paper, we propose a method that cloud computing users share document efficiently, edit encrypted docuements, and manage configuration based on homomorphic encryption, which integrity is verifiable.