• Title/Summary/Keyword: Encrypted Database

Search Result 56, Processing Time 0.019 seconds

Effective Access Control Mechanism for Protection of Sensitive Personal Information (민감한 개인정보 보호를 위한 효율적인 접근제어 기법)

  • Mun, Hyung-Jin;Kim, Ki-Soo;Um, Nam-Kyung;Li, Yong-Zhen;Lee, Sang-Ho
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.7C
    • /
    • pp.667-673
    • /
    • 2007
  • In order to provide the efficient personalized services, the organizations and the companies collect and manage the personal information. The stored data have some slight differences among each subject. Even though the same attribute information leaks out, the personal privacy violation is different according to personal sensitivity. However, currently the organizations or the companies protect all the information as the same level. This paper reflects the sensitive attribute information of the information subject to each personal policy by the encrypting techniques. And then we propose a policy-based access control mechanism for the personal information which strictly prevents unauthorized information users from illegally accessing the personal information. In the proposed mechanism, the individuals' personal information which is encrypted with different keys is stored into the database. For the access control, information subjects set up their own access control policy for their sensitive personal information. Then it is possible to control the information access by providing the information to the information users according to personal and organizational privacy policy.

Development of a Smart Oriental Medical System Using Security Functions

  • Hong, YouSik;Yoon, Eun-Jun;Heo, Nojeong;Kim, Eun-Ju;Bae, Youngchul
    • International Journal of Fuzzy Logic and Intelligent Systems
    • /
    • v.14 no.4
    • /
    • pp.268-275
    • /
    • 2014
  • In future, hospitals are expected to automatically issue remote transcriptions. Many general hospitals are planning to encrypt their medical database to secure personal information as mandated by law. The electronic medical record system, picture archiving communication system, and the clinical data warehouse, amongst others, are the preferred targets for which stronger security is planned. In the near future, medical systems can be assumed to be automated and connected to remote locations, such as rural areas, and islands. Connecting patients who are in remote locations to medical complexes that are usually based in larger cities requires not only automatic processing, but also a certain amount of security in terms of medical data that is of a sensitive and critical nature. Unauthorized access to patients' transcription data could result in the data being modified, with possible lethal results. Hence, personal and sensitive data on telemedicine and medical information systems should be encrypted to protect patients from these risks. Login passwords, personal identification information, and biological information should similarly be protected in a systematic way. This paper proposes the use of electronic acupuncture with a built-in multi-pad, which has the advantage of being able to establish a patient's physical condition, while simultaneously treating the patient with acupuncture. This system implements a sensing pad, amplifier, a small signal drive circuit, and a digital signal processing system, while the use of a built-in fuzzy technique and a control algorithm have been proposed for performing analyses.

A More Storage-Efficient Order-Revealing Encryption Scheme (우수한 공간 효율성을 제공하는 순서노출암호 기법)

  • Kim, Kee Sung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.3
    • /
    • pp.503-509
    • /
    • 2019
  • Order-revealing encryption which enables a range query over encrypted data is attracting attention as one of the important security technologies in industry such as IoT, smart manufacturing, and cloud computing. In 2015, an ideally-secure order-revealing encryption whose ciphertexts reveal no additional information beyond the order of the underlying plaintexts has been proposed. However, their construction is too inefficient for practical use and some security analysis of multilinear maps, which their construction relies on, have been proposed. Recently, more practical schemes have been proposed, focusing on achieving practically usable efficiency rather than the ideal security. In this paper, we propose a more storage-efficient order-revealing encryption scheme than the Lewi et al.'s scheme most recently published by presenting an idea that can generate shorter ciphertexts without any security loss.

Design of a Policy based Privacy Protection System using Encryption Techniques (암호기법을 이용한 정책기반 프라이버시보호시스템설계)

  • Mun Hyung-Jin;Li Yong-Zhen;Lee Dong-Heui;Lee Sang-Ho;Lee Keon-Myung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.2
    • /
    • pp.33-43
    • /
    • 2006
  • In order to provide the efficient personalized services, the organizations and the companies collect and manage the personal information. However, there have been increasing privacy concerns since the personal information might be misused and spread over in public by the database administrators or the information users. Even in the systems in which organizations or companies control access to personal information according to their access policy in order to protect personal information, it is not easy to fully reflect the information subjects' intention on the access control to their own Personal information. This paper proposes a policy-based access control mechanism for the personal information which prevents unauthorized information users from illegally accessing the personal information and enables the information subjects to control access over their own information. In the proposed mechanism, the individuals' personal information which is encrypted with different keys is stored into the directory repository. For the access control, information subjects set up their own access control policy for their personal information and the policies are used to provide legal information users with the access keys.

Public Key Encryption with Equality Test with Designated Tester (고정된 검사자를 고려한 메시지 동일성 검사 공개키 암호시스템)

  • Lee, Young-Min;Koo, Woo-Kwon;Rhee, Hyun-Sook;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.3-13
    • /
    • 2011
  • In 2004, Boneh et.al. proposed a public key encryption with keyword search (PEKS) scheme which enables a server to test whether a keyword used in generating a ciphertext by a sender is identical to a keyword used in generating a query by a receiver or not. Yang et. al. proposed a probabilistic public key encryption with equality test (PEET) scheme which enables to test whether one message of ciphertext generated by one public key is identical to the other message generated by the other public key or not. If the message is replaced to a keyword, PEET is not secure against keyword guessing attacks and does not satisfy IND-CP A security which is generally considered in searchable encryption schemes. In this paper, we propose a public key encryption with equality test with designated tester (dPEET) which is secure against keyword guessing attacks and achieves IND-CPA security.

A Study on the Design and Implementation of E-AV Models for University Academic Qualification Verification (대학 학력 검증을 위한 E-AV 모델 설계와 구현 방법에 관한 연구)

  • Jung-Oh Park
    • Journal of Industrial Convergence
    • /
    • v.21 no.5
    • /
    • pp.133-142
    • /
    • 2023
  • In recent years, the problem of academic credential falsification is not simply the manipulation of certificates generated by educational institutions, but also the difficulty of trusting automated relationship verification and verification itself, such as falsely recording completion as graduation while still in school. This is due to the lack of sharing of educational background databases among university institutions and the establishment/operation of independent systems that make it difficult to track educational backgrounds. This study designs and implements an E-AV model for academic credential verification centered on university institutions. It summarizes and stores the linked information on the existing academic background in an encrypted database and implements it with web standard technology considering the compatibility and scalability of the existing system. The results of sample data verification show that it improves safety against forgery and complies with storage space and execution performance. This study aims to contribute to the improvement of online verification services such as academic records management in domestic universities.