• Title/Summary/Keyword: Message confidentiality

Search Result 77, Processing Time 0.025 seconds

An Individual Privacy Protection Design for Smart Tourism Service based on Location (위치 기반 스마트 관광 서비스를 위한 개인 프라이버시 보호 설계)

  • Cho, Cook-Chin;Jeong, Eun-Hee
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.9 no.5
    • /
    • pp.439-444
    • /
    • 2016
  • This paper proposes the technique to protect the privacy of those who uses Smart Tourism Service based on location. The proposed privacy protection technique (1) generates a shared private key, OTK(One Time Key) without information exchanging Users with a Tourism Server and provides Users and a Tourism Server with message confidentiality by encrypting data with the key, (2) concatenates users' ID, login time(timestamp), and randomly-generated nonce, generates OTK by hashing with a hash function, encrypts users' location information and query by using the operation of OTK and XOR and provides Users and a Tourism Server with message confidentiality by sending the encrypted result. (3) protects a message replay attack by adding OTK and timestamp. Therefore, this paper not only provides data confidentiality and users' privacy protection but also guarantees the safety of location information and behavior pattern data.

An Efficient Identity-Based Deniable Authenticated Encryption Scheme

  • Wu, Weifeng;Li, Fagen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.5
    • /
    • pp.1904-1919
    • /
    • 2015
  • Deniable authentication protocol allows a sender to deny his/her involvement after the protocol run and a receiver can identify the true source of a given message. Meanwhile, the receiver has no ability to convince any third party of the fact that the message was sent by the specific sender. However, most of the proposed protocols didn't achieve confidentiality of the transmitted message. But, in some special application scenarios such as e-mail system, electronic voting and Internet negotiations, not only the property of deniable authentication but also message confidentiality are needed. To settle this problem, in this paper, we present a non-interactive identity-based deniable authenticated encryption (IBDAE) scheme using pairings. We give the security model and formal proof of the presented IBDAE scheme in the random oracle model under bilinear Diffie-Hellman (BDH) assumption.

A New and Flexible Mdlti-signcryption Protocol (유연성을 가진 새로운 멀티-사인크립션 프로토콜)

  • Seo Seung-Hyun;Lee Sang-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.32 no.6
    • /
    • pp.288-295
    • /
    • 2005
  • Multi-signcryption scheme is an extension of signcryption scheme for multi-signers performing together the signcryption operation on messages, and it provides useful cryptographic functions such as confidentiality and authenticity for the sound circulation of messages through the Internet. In this paper, we show the weaknesses of the previous multi-signcryption schemes. And then we propose a new multi-signcryption scheme that improves the weaknesses and the efficiency of the previous schemes. Our scheme efficiently provides message flexibility, order flexibility, message verifiability, order verifiability, message confidentiality, message unforgeability, non-repudiation and robustness. Therefore, it is suitable for protecting messages and multi-signers from malicious attacks in the Internet.

The Designs and Implementation of Trusted Channel between Secure Operating Systems

  • Yu, Joon-Suk;Lim, Jae-Deok;Kim, Jeong-Nyeo;Sohn, Sung-Won
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2003.05c
    • /
    • pp.2117-2120
    • /
    • 2003
  • Trusted channel provides a means of secure communication and it includes security services such as confidentiality, authentication, and so on. This paper describes the implementation of trusted channel between secure operating systems that integrates access control mechanisms with FreeBSD kernel code[1]. The trusted channel we developed offers confidentiality an4 message authentication for network traffic based on the destination address. It is implemented in the kernel level of IP layer and transparent to users.

  • PDF

Applications of Image Steganography Using Secret Quantization Ranges (비밀 양자화 범위를 이용한 화상 심층암호 응용)

  • Shin Sang-Uk;Park Young-Ran
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.3
    • /
    • pp.379-388
    • /
    • 2005
  • Image steganography Is a secret communication scheme to transmit a secret message, which is embedded into an image. The original image and the embedded image are called the cover image and the stego image, respectively. In other words, a sender embeds a secret message into a cover image and transmits a stego image to a receiver, while the receiver takes the stego image, extracts the message from it, and reads the message. General requirements for steganography are great capacity of secret messages, imperceptibility of stego images, and confidentiality between a sender and a receiver. In this paper, we propose a method for being satisfied with three requirements. In order to hide a secret message into a cover image safely, we use a difference value of two consecutive pixels and a secret quantization range. The former is used for the imperceptibility and the latter for the confidentiality. Furthermore, the number of insertion bits is changed according to the difference value for the imperceptibility. Through experiments, we have shown that our method is more good quality of stego images than many other related methods and increases the amount o( message insertion by performing dual insertion processing for some pixels.

  • PDF

A Techniques for Information Hiding in the Steganography using LSB and Genetic Algorithm (유전적 알고리즘과 LSB를 이용한 스테가노그래피의 정보은닉 기법)

  • Ji, Seon-Su
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.11 no.3
    • /
    • pp.277-282
    • /
    • 2018
  • The goal of the secret message communication on the internet is to maintain invisibility and confidentiality. Digital steganography is a technique in which a secret message is inserted in a cover medium and transmitted to a destination so that a third party can not perceive the existence of the message itself. Steganography is an efficient method for ensuring confidentiality and integrity together with encryption techniques. In order to insert a secret (Hangul) message, I propose a image steganography method that the secret character is separated and converted into binary code with reference to the encryption table, the cover image is divided into two areas, and the secret message and the right l-LSB information of the second area are encrypted and crossed, concealing the k-LSB of the first region. The experimental results of the proposed method show that the PSNR value is 52.62 and the acceptable image quality level.

The Design and Implementation of Secure-ReXpis System with Internet Environment (인터넷 환경 하에서의 Secure-ReXpis 시스템 설계 및 구현)

  • 안경림;박상필;백혜경;임병찬;박준홍;고대식
    • The Journal of Society for e-Business Studies
    • /
    • v.6 no.3
    • /
    • pp.101-113
    • /
    • 2001
  • Security is very important in EC(Electronic Commerce) environment because exchanged information(that is transaction details, private data, charges data(card-no, accounts), etc) is various and is very sensitive. So, In this paper, we propose Secure-ReXpis(Reliable St excellent Xh3 Processing Infrastructure) System that transfer message and support Message Level Security(Encryption/Decryption and Digital Signature). And we implement Message Confidentiality Service, User Authentication & Message Integrity Service and Non-Repudiation Service among the various Security Services. This system support XML message format and EDI message, WEB Data and Private Format Data, etc.

  • PDF

The Security on UN/EDIFACT message level (UN/EDIFACT 레벨에서의 정보보호)

  • 염용섭
    • The Journal of Society for e-Business Studies
    • /
    • v.3 no.2
    • /
    • pp.125-140
    • /
    • 1998
  • 컴퓨터 통신망을 통한 자료교환이 증가되고 있는 요즘 정보보호 위협요소 역시 비례하여 증가되고 있다. 거래 상대방과 중요한 상역 거래문서를 전자문서 형태로 주고받는 EDI(Electronic Data Interchange) 는 부당한 행위자에 의한 불법적인 전자문서의 내용 변조 및 누출 그리고 송수신사실에 대한 부인(Repudiation) 등의 여러 위협들에 대항할 수 있는 정보보호 기능을 필수 서비스로 제공해야 한다. 본 고에서는 KT-EDI 시스템의 실제 운영환경을 기반으로 하여 시스템이 제공하는 정보보호 서비스 중에서 기본적인 메세지출처인증(Message Origin Authentication) 서비스와 내용 기밀성(Content Confidentiality) 서비스를 중심으로 UN/EDIFACT 전자문서 레벨에서의 구현에 관하여 다룬다.

  • PDF

An Identity-Based Key-Insulated Encryption with Message Linkages for Peer-to-Peer Communication Network

  • Hsu, Chien-Lung;Lin, Han-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2928-2940
    • /
    • 2013
  • Key exposure is a major threat to secure cryptosystems. To mitigate the impact caused by key-compromise attacks, a key-insulated cryptographic mechanism is a better alternative. For securing the large message communication in peer-to-peer networks, in this paper, we propose the first novel identity-based key-insulated encryption (IB-KIE) scheme with message linkages. Our scheme has the properties of unbounded time periods and random-access key-updates. In the proposed scheme, each client can periodically update his private key while the corresponding public one remains unchanged. The essential security assumption of our proposed scheme is based on the well-known bilinear Diffie-Hellman problem (BDHP). To ensure the practical feasibility, we also formally prove that the proposed scheme achieves the security requirement of confidentiality against indistinguishability under adaptive chosen-ciphertext attacks (IND-CCA2) in the random oracle model.

Quantum signature scheme with message recovery (메시지 복구형 양자 서명 기법)

  • 이화연;양형진;이동훈;이상진;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.1
    • /
    • pp.39-46
    • /
    • 2003
  • We propose a quantum signature scheme with message recovery implemented by a symmetrical quantum key cryptosystem and Creenberger-Horne-Zeilinger(CHZ) triplet states. The suggested scheme relies on the availability of an arbitrator and can be divided into two schemes . one is using a public board and the other is not. The two schemes give us the confidentiality of a message and the higher efficiency in transmission. We propose a quantum signature scheme with message recovery using Greenberger-Home-Zeilinger(GHZ) triplet states.