• 제목/요약/키워드: Homomorphic encryption

검색결과 80건 처리시간 0.021초

PPNC: Privacy Preserving Scheme for Random Linear Network Coding in Smart Grid

  • He, Shiming;Zeng, Weini;Xie, Kun;Yang, Hongming;Lai, Mingyong;Su, Xin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권3호
    • /
    • pp.1510-1532
    • /
    • 2017
  • In smart grid, privacy implications to individuals and their families are an important issue because of the fine-grained usage data collection. Wireless communications are utilized by many utility companies to obtain information. Network coding is exploited in smart grids, to enhance network performance in terms of throughput, delay, robustness, and energy consumption. However, random linear network coding introduces a new challenge for privacy preserving due to the encoding of data and updating of coefficients in forwarder nodes. We propose a distributed privacy preserving scheme for random linear network coding in smart grid that considers the converged flows character of the smart grid and exploits a homomorphic encryption function to decrease the complexities in the forwarder node. It offers a data confidentiality privacy preserving feature, which can efficiently thwart traffic analysis. The data of the packet is encrypted and the tag of the packet is encrypted by a homomorphic encryption function. The forwarder node random linearly codes the encrypted data and directly processes the cryptotext tags based on the homomorphism feature. Extensive security analysis and performance evaluations demonstrate the validity and efficiency of the proposed scheme.

다중 클라이언트 환경에서 동형 암호를 이용한 프라이버시 보장형 K-평균 클러스터링 (Privacy-Preserving K-means Clustering using Homomorphic Encryption in a Multiple Clients Environment)

  • 권희용;임종혁;이문규
    • 한국차세대컴퓨팅학회논문지
    • /
    • 제15권4호
    • /
    • pp.7-17
    • /
    • 2019
  • 기계 학습은 다양한 현상의 예측 및 분석 등을 가장 정확하게 수행하는 기술 중 하나이다. K-평균 클러스터링은 주어진 데이터들을 비슷한 데이터들의 군집으로 분류하는 기계 학습 기법의 한 종류로 다양한 분야에서 사용된다. K-평균 클러스터링의 성능을 높이기 위해서는 가능하면 많은 데이터에 기반한 분석을 수행하는 것이 바람직하므로, K-평균 클러스터링은 데이터를 제공하는 다수의 클라이언트들과 제공받은 데이터들을 사용하여 클러스터의 중심값을 계산하는 서버가 있는 모델에서 수행될 수 있다. 그러나 이 모델은 클라이언트들의 데이터가 민감한 정보를 포함하고 있는 경우, 서버가 클라이언트들의 프라이버시를 침해할 수 있다는 문제점이 있다. 본 논문에서는 다수의 클라이언트가 있는 모델에서 이러한 문제를 해결하기 위해 동형 암호를 사용하여 클라이언트의 프라이버시를 보호하며 기계 학습을 수행할 수 있는 프라이버시 보장형 K-평균 클러스터링 방법을 제안한다.

준동형 암호를 이용한 안전한 데이터 관리 시스템 설계 (Design of the secure data management system using homomorphic encryption)

  • 차현종;양호경;최강임;유황빈;신효영
    • 융합보안논문지
    • /
    • 제15권4호
    • /
    • pp.91-97
    • /
    • 2015
  • 기업체에서는 정보를 암호화 후 저장하는 것을 법적으로 의무화하고 있다. 하지만, 실제로 정보를 암호화하여 저장하면 검색 또는 수정 시 서버에서 사전에 반드시 복호화 과정을 수행해야만 한다. 그러므로 처리지연 시간이 발생하고, 효율성이 떨어진다. 이러한 작업은 서버에 부담을 주게 되므로 서버를 관리하는 업체나 관리자는 정보를 암호화하여 저장하지 않는다. 본 논문에서는 네트워크 환경에서 정보의 수집과 빠른 의사결정을 복호화 과정 없이 암호문을 수정할 수 있는 준동형 연산을 이용하여 안전성이 보장되고 빠른 처리가 가능한 효과적인 보안 데이터 관리 시스템을 설계하고 구현한다. 구현된 시스템은 보안성의 보장을 위해 기존의 암호화 알고리즘을 사용할 수 있다. 검색 시에는 키워드 검색 방식을 사용한다. 추가로 트랩도어를 사용함으로써 키워드가 노출되지 않고 검색 시마다 변경되어 키워드에 대한 정보가 노출되지 않는다.

A Study on Efficient Data De-Identification Method for Blockchain DID

  • Min, Youn-A
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제13권2호
    • /
    • pp.60-66
    • /
    • 2021
  • Blockchain is a technology that enables trust-based consensus and verification based on a decentralized network. Distributed ID (DID) is based on a decentralized structure, and users have the right to manage their own ID. Recently, interest in self-sovereign identity authentication is increasing. In this paper, as a method for transparent and safe sovereignty management of data, among data pseudonymization techniques for blockchain use, various methods for data encryption processing are examined. The public key technique (homomorphic encryption) has high flexibility and security because different algorithms are applied to the entire sentence for encryption and decryption. As a result, the computational efficiency decreases. The hash function method (MD5) can maintain flexibility and is higher than the security-related two-way encryption method, but there is a threat of collision. Zero-knowledge proof is based on public key encryption based on a mutual proof method, and complex formulas are applied to processes such as personal identification, key distribution, and digital signature. It requires consensus and verification process, so the operation efficiency is lowered to the level of O (logeN) ~ O(N2). In this paper, data encryption processing for blockchain DID, based on zero-knowledge proof, was proposed and a one-way encryption method considering data use range and frequency of use was proposed. Based on the content presented in the thesis, it is possible to process corrected zero-knowledge proof and to process data efficiently.

High Performance Integer Multiplier on FPGA with Radix-4 Number Theoretic Transform

  • Chang, Boon-Chiao;Lee, Wai-Kong;Goi, Bok-Min;Hwang, Seong Oun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권8호
    • /
    • pp.2816-2830
    • /
    • 2022
  • Number Theoretic Transform (NTT) is a method to design efficient multiplier for large integer multiplication, which is widely used in cryptography and scientific computation. On top of that, it has also received wide attention from the research community to design efficient hardware architecture for large size RSA, fully homomorphic encryption, and lattice-based cryptography. Existing NTT hardware architecture reported in the literature are mainly designed based on radix-2 NTT, due to its small area consumption. However, NTT with larger radix (e.g., radix-4) may achieve faster speed performance in the expense of larger hardware resources. In this paper, we present the performance evaluation on NTT architecture in terms of hardware resource consumption and the latency, based on the proposed radix-2 and radix-4 technique. Our experimental results show that the 16-point radix-4 architecture is 2× faster than radix-2 architecture in expense of approximately 4× additional hardware. The proposed architecture can be extended to support the large integer multiplication in cryptography applications (e.g., RSA). The experimental results show that the proposed 3072-bit multiplier outperformed the best 3k-multiplier from Chen et al. [16] by 3.06%, but it also costs about 40% more LUTs and 77.8% more DSPs resources.

완전동형암호로 암호화된 데이터에 적합한 산술 가산기의 구현 및 성능향상에 관한 연구 (Implementation and Performance Enhancement of Arithmetic Adder for Fully Homomorphic Encrypted Data)

  • 서경진;김평;이윤호
    • 정보보호학회논문지
    • /
    • 제27권3호
    • /
    • pp.413-426
    • /
    • 2017
  • 본 연구에서는 완전동형암호로 암호화된 데이터에 적용할 수 있는 가산기 및 다수개의 데이터를 가산할 때 적용할 수 있는 성능이 향상된 가산 방법을 제안한다. 제안 산술 가산기는 기존의 하드웨어 기반의 산술 가산기 중 최적 회로단계(level)를 가지는 Kogge-Stone Adder 방법을 기반으로 하며, 완전동형암호가 제공하는 암호학적 SIMD(Single Instruction for Multiple Data) 기법을 적용하기에 적합하게 설계되었다. 제안한 다수 가산 방법은 완벽한 가산 결과를 보장하는 Kogge-Stone Adder를 반복적으로 사용하여 다수개의 데이터를 가산하지 않고, 3개 이상의 수를 더해야 할 경우, Full-Adder를 이용하여 3개의 수를 최종 C(Carry-out)과 논리합의 결과인 S(Sum) 의 두 개로 줄인다. 이러한 과정을 반복하여 최종적으로 두 개의 수를 더할 경우에만 Kogge-Stone Adder를 사용하여 가산하는 방법이다. 제안 방법은 더하고자 하는 데이터의 개수가 많아질수록 성능이 비약적으로 향상되었고, 이를 실험을 통해 검증한다.

Receipt-free Sealed-bid Auction Scheme Using Cryptographic Techniques

  • Her, Yong-Sork
    • 한국정보기술응용학회:학술대회논문집
    • /
    • 한국정보기술응용학회 2005년도 6th 2005 International Conference on Computers, Communications and System
    • /
    • pp.247-250
    • /
    • 2005
  • Recently, a concept of bid-rigging is issued in electronic auction. To prevent this attack, Abe-Suzuki proposed firstly receipt-free scheme based on bidding-booth. Chen-Lee-Kim pointed out that Abe-Suzuki's scheme only provides receipt-freeness for losing bidders. Also, they introduced a new receipt-free sealed bid auction scheme using the homomorphic encryption technique. The main participants of their scheme are Auctioneer, Auction Issuer, Bidder and Seller. Bid-rigging can happen by a seller in their scheme. We propose receipt-free sealed-bid auction scheme using a universal re-encryption mixnet. For our receipt-free sealed-bid auction, we use Pseudo ID of a bidder and universal re-encryption technique of Golle et al. Also, our scheme satisfies privacy, correctness, public verifiability, non-reputation, and receipt-freeness.

  • PDF

A Fully Distributed Secure Approach using Nondeterministic Encryption for Database Security in Cloud

  • Srinu Banothu;A. Govardhan;Karnam Madhavi
    • International Journal of Computer Science & Network Security
    • /
    • 제24권1호
    • /
    • pp.140-150
    • /
    • 2024
  • Database-as-a-Service is one of the prime services provided by Cloud Computing. It provides data storage and management services to individuals, enterprises and organizations on pay and uses basis. In which any enterprise or organization can outsource its databases to the Cloud Service Provider (CSP) and query the data whenever and wherever required through any devices connected to the internet. The advantage of this service is that enterprises or organizations can reduce the cost of establishing and maintaining infrastructure locally. However, there exist some database security, privacychallenges and query performance issues to access data, to overcome these issues, in our recent research, developed a database security model using a deterministic encryption scheme, which improved query execution performance and database security level.As this model is implemented using a deterministic encryption scheme, it may suffer from chosen plain text attack, to overcome this issue. In this paper, we proposed a new model for cloud database security using nondeterministic encryption, order preserving encryption, homomorphic encryptionand database distribution schemes, andour proposed model supports execution of queries with equality check, range condition and aggregate operations on encrypted cloud database without decryption. This model is more secure with optimal query execution performance.

CONSTANT-ROUND PRIVACY PRESERVING MULTISET UNION

  • Hong, Jeongdae;Kim, Jung Woo;Kim, Jihye;Park, Kunsoo;Cheon, Jung Hee
    • 대한수학회보
    • /
    • 제50권6호
    • /
    • pp.1799-1816
    • /
    • 2013
  • Privacy preserving multiset union (PPMU) protocol allows a set of parties, each with a multiset, to collaboratively compute a multiset union secretly, meaning that any information other than union is not revealed. We propose efficient PPMU protocols, using multiplicative homomorphic cryptosystem. The novelty of our protocol is to directly encrypt a polynomial by representing it by an element of an extension field. The resulting protocols consist of constant rounds and improve communication cost. We also prove the security of our protocol against malicious adversaries, in the random oracle model.

RSA 암호방식의 안전성에 관한 연구 (A Study on the Notion of Security for Publsc-Key Encryption Schemes)

  • 조동욱;김영수;정권성;원동호
    • 정보보호학회지
    • /
    • 제8권4호
    • /
    • pp.15-46
    • /
    • 1998
  • 본 고에서는 큰 수의 인수분해가 어렵다는 사실에 기반한 암호방식인 RSA암호시스템의 안전성에 영향을 미치는 여러 요소에 대하여 고찰하였다. 먼저 RSA시스템에 대하여 간단하게 살펴보고, 다음으로 모듈러 n의 인수분해를 통한 공격 방식을 살펴본다. 그리고 마지막으로 RSA시스템에 대한 공격 방식을 homomorphic공격과 다항식 공격으로 나누어 살펴본다.

  • PDF