• Title/Summary/Keyword: Privacy Evaluation

Search Result 169, Processing Time 0.026 seconds

A Secure Model for Reading and Writing in Hadoop Distributed File System and its Evaluation (하둡 분산파일시스템에서 안전한 쓰기, 읽기 모델과 평가)

  • Pang, Sechung;Ra, Ilkyeun;Kim, Yangwoo
    • Journal of Internet Computing and Services
    • /
    • v.13 no.5
    • /
    • pp.55-64
    • /
    • 2012
  • Nowadays, as Cloud computing becomes popular, a need for a DFS(distributed file system) is increased. But, in the current Cloud computing environments, there is no DFS framework that is sufficient to protect sensitive private information from attackers. Therefore, we designed and proposed a secure scheme for distributed file systems. The scheme provides confidentiality and availability for a distributed file system using a secret sharing method. In this paper, we measured the speed of encryption and decryption for our proposed method, and compared them with that of SEED algorithm which is the most popular algorithm in this field. This comparison showed the computational efficiency of our method. Moreover, the proposed secure read/write model is independent of Hadoop DFS structure so that our modified algorithm can be easily adapted for use in the HDFS. Finally, the proposed model is evaluated theoretically using performance measurement method for distributed secret sharing model.

Evaluation of Security Protocols for the Session Initiation Protocol (SIP 보안 프로토콜의 성능 분석)

  • Cha, Eun-Chul;Choi, Hyoung-Kee
    • The KIPS Transactions:PartC
    • /
    • v.14C no.1 s.111
    • /
    • pp.55-64
    • /
    • 2007
  • Behind the popularity of VoIP in these days, it may present significant security challenges in privacy and accounting. Authentication and message encryption are considered to be essential mechanisms in VoIP to be comparable to PSTN. SIP is responsible for setting up a secure call in VoIP. SIP employs TLS, DTLS or IPSec combined with TCP, UDP or SCTP as a security protocol in VoIP. These security mechanisms may introduce additional overheads into the SIP performance. However, this overhead has not been understood in detail by the community. In this paper we present the effect of the security protocol on the performance of SIP by comparing the call setup delays among security protocols. We implement a simulation of the various combinations of three security protocols and three transport layer protocols suggested for SIP. UDP with any combination of security protocols performs a lot better than the combination of TCP. TLS over SCTP may impose higher impact on the performance in average because TLS might have to open secure channels as the same number of streams in SCTP. The reasons for differences in the SIP performances are given.

New Proxy Blind Signcryption Scheme for Secure Multiple Digital Messages Transmission Based on Elliptic Curve Cryptography

  • Su, Pin-Chang;Tsai, Chien-Hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5537-5555
    • /
    • 2017
  • Having the characteristics of unlinkability, anonymity, and unforgeability, blind signatures are widely used for privacy-related applications such as electronic cash, electronic voting and electronic auction systems where to maintain the anonymity of the participants. Among these applications, the blinded message is needed for a certain purpose by which users delegate signing operation and communicate with each other in a trusted manner. This application leads to the need of proxy blind signature schemes. Proxy blind signature is an important type of cryptographic primitive to realize the properties of both blind signature and proxy signature. Over the past years, many proxy blind signature algorithms have been adopted to fulfill such task based on the discrete logarithm problem (DLP) and the elliptic curve discrete log problem (ECDLP), and most of the existing studies mainly aim to provide effective models to satisfy the security requirements concerning a single blinded message. Unlike many previous works, the proposed scheme applies the signcryption paradigm to the proxy blind signature technology for handling multiple blinded messages at a time based on elliptic curve cryptography (ECC). This innovative method thus has a higher level of security to achieve the security goals of both blind signature and proxy signature. Moreover, the evaluation results show that this proposed protocol is more efficient, consuming low communication overhead while increasing the volume of digital messages compared to the performance from other solutions. Due to these features, this design is able to be implemented in small low-power intelligent devices and very suitable and easily adoptable for e-system applications in pervasive mobile computing environment.

VLIS Design of OCB-AES Cryptographic Processor (OCB-AES 암호 프로세서의 VLSI 설계)

  • Choi Byeong-Yoon;Lee Jong-Hyoung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.9 no.8
    • /
    • pp.1741-1748
    • /
    • 2005
  • In this paper, we describe VLSI design and performance evaluation of OCB-AES crytographic algorithm that simulataneously provides privacy and authenticity. The OCB-AES crytographic algorithm sovles the problems such as long operation time and large hardware of conventional crytographic system, because the conventional system must implement the privancy and authenticity sequentially with seqarated algorithms and hardware. The OCB-AES processor with area-efficient modular offset generator and tag generator is designed using IDEC Samsung 0.35um standard cell library and consists of about 55,700 gates. Its cipher rate is about 930Mbps and the number of clock cycles needed to generate the 128-bit tags for authenticity and integrity is (m+2)${\times}$(Nr+1), where m and Nr represent the number of block for message and number of rounds for AES encryption, respectively. The OCB-AES processor can be applicable to soft cryptographic IP of IEEE 802.11i wireless LAN and Mobile SoC.

A Study on the Improvement and Environment-friendly Interior Space Planning of High-rise Residences in Korea - focuesd on the case analysis by environment-friendly architectural certification - (국내 초고층 주거의 친환경적 실내 공간 계획 및 개선방안 연구 - 친환경 건축 인증 제도에 의한 사례 분석을 중심으로 -)

  • Kim, Ja-Kyung
    • Korean Institute of Interior Design Journal
    • /
    • v.17 no.3
    • /
    • pp.23-33
    • /
    • 2008
  • After the concept of apartments was introduced in 1960s in Korea, on account of the development of architectural technology and science, high-rise residences in Korea are getting higher, and these residences have been becoming high-rise commercial/residential buildings since 1990. Nowadays, as the construction of high-rise commercial residential building complex is booming, the difference between these complex and high-rise apartments is getting smaller, and these two kind of high-rise residences are becoming new residential style in Korea. And these high-rise residences are considered the symbol of wealth owing to the marketing strategy emphasizing high quality, refined interior, a fair view, and the protection of privacy. However, high-rise residences bring about many problems related to health and psychology caused by the consumption of a large amount of energy, pollutant emission, the deterioration of the quality of indoor air, and vibration. For this reason, in this study, we tried to emphasize the necessity of environment-friendly access to provide healthy living environment and to reduce the negative effect of housing life in high-rise residences, and find the method to improve environment-friendly quality and health of residents in interior space. Therefore, this study aims to detect the problems and the items to be improved of interior spaces of high-rise residences by quantitative, qualitative analysis of the evaluation elements and the floor planning elements deduced from environment-friendly architectural certification in Korea and the other countries, and suggest the guideline to improve the environment-friendly quality of these interior spaces.

MissingFound: An Assistant System for Finding Missing Companions via Mobile Crowdsourcing

  • Liu, Weiqing;Li, Jing;Zhou, Zhiqiang;He, Jiling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.10
    • /
    • pp.4766-4786
    • /
    • 2016
  • Looking for missing companions who are out of touch in public places might suffer a long and painful process. With the help of mobile crowdsourcing, the missing person's location may be reported in a short time. In this paper, we propose MissingFound, an assistant system that applies mobile crowdsourcing for finding missing companions. Discovering valuable users who have chances to see the missing person is the most important task of MissingFound but also a big challenge with the requirements of saving battery and protecting users' location privacy. A customized metric is designed to measure the probability of seeing, according to users' movement traces represented by WiFi RSSI fingerprints. Since WiFi RSSI fingerprints provide no knowledge of users' physical locations, the computation of probability is too complex for practical use. By parallelizing the original sequential algorithms under MapReduce framework, the selecting process can be accomplished within a few minutes for 10 thousand users with records of several days. Experimental evaluation with 23 volunteers shows that MissingFound can select out the potential witnesses in reality and achieves a high accuracy (76.75% on average). We believe that MissingFound can help not only find missing companions, but other public services (e.g., controlling communicable diseases).

The Effect of Local Residents' Recognition Factors on Drone Capability on Industry Revitalization - On the basis of demand satisfaction - (지역주민의 드론 역량 강화요인 인식이 산업 활성화에 미치는 영향 - 수요만족도를 매개로 -)

  • Han, Gab-Su
    • Journal of the Korea Convergence Society
    • /
    • v.10 no.11
    • /
    • pp.125-130
    • /
    • 2019
  • The utilization and value of drones are increasing throughout society. However, there was a lack of government support and investment such as lack of technology of domestic drone companies, regulation of loans and lack of technology evaluation items. Therefore, this paper conducts statistical analysis to derive what drone capacity should be strengthened for the drone industry activation in Daegu. As a result, the demand satisfaction(price, quality, service) of drones leads to revitalization of drone industry when the physical, social, and policy factors among drones are strengthened. In conclusion, drone capacity to be strengthened in order to revitalize the drone industry in Korea is based on physical factors(drone demand, development, number of registrations, number of businesses and workers), social factors(national level public relations, establishment of public education institutes, correct understanding of drone occupation, preception), policy factors(privacy measures, government funding, legislation and system easing). As for the three factors, the government, industry, and drone operators are expected to have a bright future when the trinity is improved and complemented.

A Preference of Smartphone Locking Algorithms Using Delphi and AHP (Aanalytic Hierarchy Process) (델파이와 계층분석기법을 이용한 스마트폰 잠금 알고리즘 선호도 분석)

  • Nam, Soo-Tai;Shin, Seong-Yoon;Jin, Chan-Yong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.10
    • /
    • pp.1228-1233
    • /
    • 2019
  • Recently, a variety of algorithms using encryption technology have been adopted as methods of unlocking smartphone. It is advancing toward the direction to solve the unlocking problem through human biometrics technology, which has already succeeded in commercializing. These include finger print recognition, face recognition, and iris recognition. In this study, the evaluation items are five algorithms, including finger print recognition, face recognition, iris recognition, pattern recognition, and password input method. Based on the algorithms adopted, the AHP (analytic hierarchy process) technique was used to calculate the preferred priorities for smartphone users. Finger print recognition ( .400) was the top priority for smartphone users. Next, pattern recognition ( .237) was placed in the second priority for smartphone users. Therefore, based on the results of the analysis, the limitations of the study and theoretical implications are suggested.

Open Peer Review System based on Blockchain (블록체인 기반 공개 논문 심사 시스템)

  • Kwon, Yong-been;Jang, Kyoung-bae;Choi, Seung-ju;Seo, Hwa-jeong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.11
    • /
    • pp.1462-1470
    • /
    • 2019
  • The researcher writes the result of the research in the form of paper. The submitted papers gets careful peer review by the reviewers and used for the development of academic studies after it gets published. There has been numerous debate about the review system, as the review process determines whether the results will be known to academia. In this paper, we investigate the problems in the present review system and propose a open peer review system based on blockchain. The proposed system has an open peer review structure unlike the existing one and ensures fair and in-depth evaluation through transparency. The system also provides a solution to the privacy and capacity problems that may arise from the use of blockchain. Lastly, we implement the proposed peer review system and show the results.

Design and Implementation of CNN-Based Human Activity Recognition System using WiFi Signals (WiFi 신호를 활용한 CNN 기반 사람 행동 인식 시스템 설계 및 구현)

  • Chung, You-shin;Jung, Yunho
    • Journal of Advanced Navigation Technology
    • /
    • v.25 no.4
    • /
    • pp.299-304
    • /
    • 2021
  • Existing human activity recognition systems detect activities through devices such as wearable sensors and cameras. However, these methods require additional devices and costs, especially for cameras, which cause privacy issue. Using WiFi signals that are already installed can solve this problem. In this paper, we propose a CNN-based human activity recognition system using channel state information of WiFi signals, and present results of designing and implementing accelerated hardware structures. The system defined four possible behaviors during studying in indoor environments, and classified the channel state information of WiFi using convolutional neural network (CNN), showing and average accuracy of 91.86%. In addition, for acceleration, we present the results of an accelerated hardware structure design for fully connected layer with the highest computation volume on CNN classifiers. As a result of performance evaluation on FPGA device, it showed 4.28 times faster calculation time than software-based system.