• Title/Summary/Keyword: Encrypted data search

Search Result 31, Processing Time 0.026 seconds

A kernel memory collecting method for efficent disk encryption key search (디스크 암호화 키의 효율적인 탐색을 위한 커널 메모리 수집 방법)

  • Kang, Youngbok;Hwang, Hyunuk;Kim, Kibom;Lee, Kyoungho;Kim, Minsu;Noh, Bongnam
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.5
    • /
    • pp.931-938
    • /
    • 2013
  • It is hard to extract original data from encrypted data before getting the password in encrypted data with disk encryption software. This encryption key of disk encryption software can be extract by using physical memory analysis. Searching encryption key time in the physical memory increases with the size of memory because it is intended for whole memory. But physical memory data includes a lot of data that is unrelated to encryption keys like system kernel objects and file data. Therefore, it needs the method that extracts valid data for searching keys by analysis. We provide a method that collect only saved memory parts of disk encrypting keys in physical memory by analyzing Windows kernel virtual address space. We demonstrate superiority because the suggested method experimentally reduces more of the encryption key searching space than the existing method.

Countermeasures of Privacy Disclosure Vulnerability in Data Transfer Section (데이터 전송 구간에서 개인정보노출 취약점과 대응방안)

  • Heo, Geon Il;Kang, Ji Won;Park, Won Hyung
    • Journal of Information Technology Services
    • /
    • v.12 no.1
    • /
    • pp.163-171
    • /
    • 2013
  • As the kind of IT service on the internet is more and more diversifying and increasing, IT service's adverse effects also consistently occurring. Among them the incident of private information exposure is becoming social issues, especially the exposure of private information entered on-line resume is very serious. This paper investigates whether or not data is encrypted in data transfer section of major on-line job-search sites of Korea by using the packet analyzer such as "Wireshark." This paper judges whether or not the vulnerability, private information exposure, exists from the result of the investigation above and suggests countermeasures.

The performance analysis of the selective element encryption method (선택적 요소 암호화 방식에 대한 성능 분석)

  • Yang, Xue;Kim, Ji-Hong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.4
    • /
    • pp.848-854
    • /
    • 2015
  • There are a lot of encryption methods to secure database proposed recently. Those encryption methods can protect the sensitive data of users effectively, but it deteriorates the search performance of database query. In this paper, we proposed the selective element encryption method in order to complement those drawbacks. In addition, we compared the performance of the proposed method with that of tuple level encryption method using the various queries. As a result, we found that the proposed method, which use the selective element encryption with bloom filter as a index, has better performance than the other encryption method.

Secure Searchable Encryption with User-Revocability in Multi-User Settings (다자간 환경에서 사용자 탈퇴가 가능한 프라이버시 보호 키워드 검색 기법)

  • Kim, Dong-Min;Chun, Ji-Young;Noh, Geon-Tae;Jeong, Ik-Rae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.1
    • /
    • pp.3-14
    • /
    • 2011
  • In recent days, people used to store and share the data with other users through the web storage services. It is more convenient for using the data, but it raise problems such as access control of stored data and privacy exposure to untrusted server. Searchable encryption is used to share the data securely in multi-user setting. Especially in the multi-user setting, the revoked users should not be able to search the data and access the stored data. That is, it should be considered the security from revoked users. However in the existing schemes, the revoked users can decrypt the shared data by passive attack. Proposed scheme is the secure searchable encryption that resolves the problem and guarantees the security for revoked users.

Protecting Multi Ranked Searchable Encryption in Cloud Computing from Honest-but-Curious Trapdoor Generating Center (트랩도어 센터로부터 보호받는 순위 검색 가능한 암호화 다중 지원 클라우드 컴퓨팅 보안 모델)

  • YeEun Kim;Heekuck Oh
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.6
    • /
    • pp.1077-1086
    • /
    • 2023
  • The searchable encryption model allows to selectively search for encrypted data stored on a remote server. In a real-world scenarios, the model must be able to support multiple search keywords, multiple data owners/users. In this paper, these models are referred to as Multi Ranked Searchable Encryption model. However, at the time this paper was written, the proposed models use fully-trusted trapdoor centers, some of which assume that the connection between the user and the trapdoor center is secure, which is unlikely that such assumptions will be kept in real life. In order to improve the practicality and security of these searchable encryption models, this paper proposes a new Multi Ranked Searchable Encryption model which uses random keywords to protect search words requested by the data downloader from an honest-but-curious trapdoor center with an external attacker without the assumptions. The attacker cannot distinguish whether two different search requests contain the same search keywords. In addition, experiments demonstrate that the proposed model achieves reasonable performance, even considering the overhead caused by adding this protection process.

A Study on the Keyword Search on Encrypted Data using Symmetric Key Encryption (대칭키 방식을 이용한 암호화된 데이터의 키워드 검색에 관한 연구)

  • Lee Byung-Hee;Lee Yun-Ho;Cho Seok-Hyang;Kim Seung-Joo;Won Dong-Ho
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.677-680
    • /
    • 2006
  • 신뢰할 수 없는 저장매체에 데이터를 안전하게 보관하기 위해서 대부분의 시스템은 데이터를 암호화하는 방식을 사용한다. 암호화된 데이터를 통해서는 원래의 평문에 어떠한 내용이 포함되어 있는지 알 수가 없으며, 해당 데이터의 내용을 열람하기 위해서는 암호화된 데이터 전체를 복호화해야만 한다. 본 논문에서는 암호화된 데이터에 대해 키워드 검색이 가능한 프로토콜을 제안하여, 데이터 전체를 복호화하지 않고 특정 키워드의 포함 여부를 판단할 수 있도록 하였다.

  • PDF

Public Key Encryption with Equality Test for Heterogeneous Systems in Cloud Computing

  • Elhabob, Rashad;Zhao, Yanan;Sella, Iva;Xiong, Hu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.9
    • /
    • pp.4742-4770
    • /
    • 2019
  • Cloud computing provides a broad range of services like operating systems, hardware, software and resources. Availability of these services encourages data owners to outsource their intensive computations and massive data to the cloud. However, considering the untrusted nature of cloud server, it is essential to encrypt the data before outsourcing it to the cloud. Unfortunately, this leads to a challenge when it comes to providing search functionality for encrypted data located in the cloud. To address this challenge, this paper presents a public key encryption with equality test for heterogeneous systems (PKE-ET-HS). The PKE-ET-HS scheme simulates certificateless public encryption with equality test (CLE-ET) with the identity-based encryption with equality test (IBE-ET). This scheme provides the authorized cloud server the right to actuate the equivalence of two messages having their encryptions performed under heterogeneous systems. Basing on the random oracle model, we construct the security of our proposed scheme under the bilinear Diffie-Hellman (BDH) assumption. Eventually, we evaluate the size of storage, computation complexities, and properties with other related works and illustrations indicate good performance from our scheme.

Enabling Dynamic Multi-Client and Boolean Query in Searchable Symmetric Encryption Scheme for Cloud Storage System

  • Xu, Wanshan;Zhang, Jianbiao;Yuan, Yilin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.4
    • /
    • pp.1286-1306
    • /
    • 2022
  • Searchable symmetric encryption (SSE) provides a safe and effective solution for retrieving encrypted data on cloud servers. However, the existing SSE schemes mainly focus on single keyword search in single client, which is inefficient for multiple keywords and cannot meet the needs for multiple clients. Considering the above drawbacks, we propose a scheme enabling dynamic multi-client and Boolean query in searchable symmetric encryption for cloud storage system (DMC-SSE). DMC-SSE realizes the fine-grained access control of multi-client in SSE by attribute-based encryption (ABE) and novel access control list (ACL), and supports Boolean query of multiple keywords. In addition, DMC-SSE realizes the full dynamic update of client and file. Compared with the existing multi-client schemes, our scheme has the following advantages: 1) Dynamic. DMC-SSE not only supports the dynamic addition or deletion of multiple clients, but also realizes the dynamic update of files. 2) Non-interactivity. After being authorized, the client can query keywords without the help of the data owner and the data owner can dynamically update client's permissions without requiring the client to stay online. At last, the security analysis and experiments results demonstrate that our scheme is safe and efficient.

Public Key Encryption with Equality Test with Designated Tester (고정된 검사자를 고려한 메시지 동일성 검사 공개키 암호시스템)

  • Lee, Young-Min;Koo, Woo-Kwon;Rhee, Hyun-Sook;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.3-13
    • /
    • 2011
  • In 2004, Boneh et.al. proposed a public key encryption with keyword search (PEKS) scheme which enables a server to test whether a keyword used in generating a ciphertext by a sender is identical to a keyword used in generating a query by a receiver or not. Yang et. al. proposed a probabilistic public key encryption with equality test (PEET) scheme which enables to test whether one message of ciphertext generated by one public key is identical to the other message generated by the other public key or not. If the message is replaced to a keyword, PEET is not secure against keyword guessing attacks and does not satisfy IND-CP A security which is generally considered in searchable encryption schemes. In this paper, we propose a public key encryption with equality test with designated tester (dPEET) which is secure against keyword guessing attacks and achieves IND-CPA security.

Effective Searchable Symmetric Encryption System using Conjunctive Keyword on Remote Storage Environment (원격 저장소 환경에서 다중 키워드를 이용한 효율적인 검색 가능한 대칭키 암호 시스템)

  • Lee, Sun-Ho;Lee, Im-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.18C no.4
    • /
    • pp.199-206
    • /
    • 2011
  • Removable Storage provides the excellent portability with light weight and small size which fits in one's hand, many users have recently turned attention to the high-capacity products. However, due to the easy of portability for Removable Storage, Removable Storage are frequently lost and stolen and then many problems have been occurred such as the leaking of private information to the public. The advent of remote storage services where data is stored throughout the network, has allowed an increasing number of users to access data. The main data of many users is stored together on remote storage, but this has the problem of disclosure by an unethical administrator or attacker. To solve this problem, the encryption of data stored on the server has become necessary, and a searchable encryption system is needed for efficient retrieval of encrypted data. However, the existing searchable encryption system has the problem of low efficiency of document insert/delete operations and multi-keyword search. In this paper, an efficient searchable encryption system is proposed.