• Title/Summary/Keyword: Database Encryption

Search Result 93, Processing Time 0.031 seconds

The traffic performance evaluation between remote server and mobile for applying to encryption protocol in the Wellness environment (웰니스 환경에서 암호화 프로토콜 적용을 위한 모바일과 원격 서버간 트래픽 성능 평가)

  • Lee, Jae-Pil;Kim, Young-Hyuk;Lee, Jae-Kwang
    • Journal of Digital Convergence
    • /
    • v.11 no.11
    • /
    • pp.415-420
    • /
    • 2013
  • U-WHS refers to a means of remote health monitoring service to combine fitness with wellbing. U-WHS is a system which can measure and manage biometric information of patients without any limitation on time and space. In this paper, we performed in order to look into the influence that the encryption module influences on the communication evaluation in the biometric information transmission gone to the smart mobile device and Hospital Information System.In the case of the U-WHS model, the client used the Objective-c programming language for software development of iOS Xcode environment and SEED and HIGHT encryption module was applied. In the case of HIS, the MySQL which is the Websocket API of the HTML5 and relational database management system for the client and inter-server communication was applied. Therefore, in WIFI communication environment, by using wireshark, data transfer rate of the biometric information, delay and loss rate was checked for the evaluation.

A Database Security System for Detailed Access Control and Safe Data Management (상세 접근 통제와 안전한 데이터 관리를 위한 데이터베이스 보안 시스템)

  • Cho, Eun-Ae;Moon, Chang-Joo;Park, Dae-Ha;Hong, Sung-Jin;Baik, Doo-Kwon
    • Journal of KIISE:Databases
    • /
    • v.36 no.5
    • /
    • pp.352-365
    • /
    • 2009
  • Recently, data access control policies have not been applied for authorized or unauthorized persons properly and information leakage incidents have occurred due to database security vulnerabilities. In the traditional database access control methods, administrators grant permissions for accessing database objects to users. However, these methods couldn't be applied for diverse access control policies to the database. In addition, another database security method which uses data encryption is difficult to utilize data indexing. Thus, this paper proposes an enhanced database access control system via a packet analysis method between client and database server in network to apply diverse security policies. The proposed security system can be applied the applications with access control policies related to specific factors such as date, time, SQL string, the number of result data and etc. And it also assures integrity via a public key certificate and MAC (Message Authentication Code) to prevent modification of user information and query sentences.

Study On Distribute Computing Network Security Using Encrypted User Security Module (분산 네트워크 환경하에서 암호화 된 사용자 인증 모듈을 적용한 데이터베이스 보안 시스템)

  • Lee Dae-Young;Kim Ok-Hwan
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.2
    • /
    • pp.315-320
    • /
    • 2006
  • This paper describes access control, user authentication, and User Security and Encryption technology for the construction of database security system from network users. We propose model of network encrypted database security system for combining these elements through the analysis of operational and technological elements. Systematic combination of operational and technological elements with proposed model can construct encrypted database security system secured from unauthorized users in distributed computing environment.

Easy to Search for Tags on Database and Secure Mutual Authentication Protocol for RFID system (데이터베이스에서의 태그 검색이 쉽고 안전한 RFID 상호인증 프로토콜)

  • Kwon, Hye-Jin;Lee, Jae-Wook;Jeon, Dong-Ho;Kim, Soon-Ja
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.5
    • /
    • pp.125-134
    • /
    • 2008
  • A great number of RFID authentication protocols have been proposed for the secure RFID system. These are typically divided into three types according to primitive that they use : Hash-based, Re-encryption based, and XORing-based protocol. The well-known attacks in RFID system are eavesdropping. impersonating, location tracking, and so on. However, existing protocols could not provide security against above attacks, or it was not efficient to search for tags on database. Therefore, in this paper we present a protocol which is secure against above attacks by using hash function and makes Database search tags easily by attaining the state information of previous session through the shared values with all tags and database.

A K-Nearest Neighbour Query Processing Algorithm for Encrypted Spatial Data in Road Network (도로 네트워크 환경에서 암호화된 공간데이터를 위한 K-최근접점 질의 처리 알고리즘)

  • Jang, Mi-Young;Chang, Jae-Woo
    • Spatial Information Research
    • /
    • v.20 no.3
    • /
    • pp.67-81
    • /
    • 2012
  • Due to the recent advancement of cloud computing, the research on database outsourcing has been actively done. Moreover, the number of users who utilize Location-based Services(LBS) has been increasing with the development in w ireless communication technology and mobile devices. Therefore, LBS providers attempt to outsource their spatial database to service provider, in order to reduce costs for data storage and management. However, because unauthorized access to sensitive data is possible in spatial database outsourcing, it is necessary to study on the preservation of a user's privacy. Thus, we, in this paper, propose a spatial data encryption scheme to produce outsourced database from an original database. We also propose a k-Nearest Neighbor(k-NN) query processing algorithm that efficiently performs k-NN by using the outsourced database. Finally, we show from performance analysis that our algorithm outperforms the existing one.

Design and Implementation of SMS Security System for Mobile Environment

  • Park, Young-Hwan;Park, Hea-Sook
    • 한국디지털정책학회:학술대회논문집
    • /
    • 2004.11a
    • /
    • pp.221-229
    • /
    • 2004
  • This paper aims at developing communication module and application prcgram for client management module and developing database management module and managing wireless communication facilities for server systems. To construct these aims, we have adapted DES algorithm and researched on encrypting and decrypting module development applicable to SMS Security System and optimize module size and processing speed.

  • PDF

Improved Single Feistel Circuit Supporter by A Chaotic Genetic Operator

  • JarJar, Abdellatif
    • Journal of Multimedia Information System
    • /
    • v.7 no.2
    • /
    • pp.165-174
    • /
    • 2020
  • This document outlines a new color image encryption technology development. After splitting the original image into 240-bit blocks and modifying the first block by an initialization vector, an improved Feistel circuit is applied, sponsored by a genetic crossover operator and then strong chaining between the encrypted block and the next clear block is attached to set up the confusion-diffusion and heighten the avalanche effect, which protects the system from any known attack. Simulations carried out on a large database of color images of different sizes and formats prove the robustness of such a system.

A Spatial Transformation Scheme Supporting Data Privacy and Query Integrity for Outsourced Databases (아웃소싱 데이터베이스에서 데이터 프라이버시 및 질의 무결성을 지원하는 공간 변환 기법)

  • Kim, Hyeong-Il;Song, Young-Ho;Chang, Jaewoo
    • Journal of KIISE
    • /
    • v.42 no.5
    • /
    • pp.652-663
    • /
    • 2015
  • Due to the popularity of location-based services, the amount of generated spatial data in daily life has been dramatically increasing. Therefore, spatial database outsourcing has become popular for data owners to reduce the spatial database management cost. The most important consideration in database outsourcing is meeting the privacy requirements and guarantying the integrity of the query result. However, most of existing database transformation techniques do not support both of the data privacy and integrity of the query result. To solve this problem, we propose a spatial data transformation scheme that utilizes the shearing transformation with rotation shifting. In addition, we described the attack models to measure the data privacy of database transformation schemes. Finally, we demonstrated through the experimental evaluations that our scheme provides high level of data protection against different kinds of attack models, compared to the existing schemes, while guaranteeing the integrity of the query result sets.

Privacy Preserving Top-k Location-Based Service with Fully Homomorphic Encryption (완전동형암호기반 프라이버시 보호 Top-k 위치정보서비스)

  • Hur, Miyoung;Lee, Younho
    • Journal of the Korea Society for Simulation
    • /
    • v.24 no.4
    • /
    • pp.153-161
    • /
    • 2015
  • We propose a privacy-preserving location-based service (LBS) which supports top-k search service. The previous schemes hurt the privacy of either the user and the location of the objects because they are sent to the LBS server in a plaintext form. In the proposed method, by encrypting them with the fully-homomorphic encryption, we achieved the top-k search is possible while the information on them is not given to the LBS server. We performed a simulation on the proposed scheme with 16 locations where k is 3. The required time is 270 hours in a conventional desktop machine, which seems infeasible to be used in practice. However, as the progress of the hardware, the performance will be improved.

Study on MalangMalang Talkafe Database Encryption Process and Recovering Its Deleted Messages on Windows (윈도우에서의 말랑말랑 톡카페 데이터베이스 암호화 프로세스 분석 및 삭제된 메시지 복구 연구)

  • Youn, Byungchul;Kim, Soram;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.3
    • /
    • pp.397-403
    • /
    • 2020
  • With the convenience of real-time conversation, multimedia file and contact sharing services, most people use instant messenger, and its usage time is increasing. Because the messengers contain a lot of user behavior information data, in the digital forensic investigation, they can be very useful evidence to identify user behavior. However, some of useful data can be difficult to acquire or recognize because they are encrypted or deleted. Thus, in order to use the messenger data as evidence, the study of message decryption process and message recovery is essential. In this paper, we analyze the database encryption process of the instant messenger, MalangMalang Talkafe, and propose the method to decrypt it. In addition, we propose the methods to identify the deleted messages and recover from the volatile memory area.