• Title/Summary/Keyword: Proxy re-encryption

Search Result 35, Processing Time 0.024 seconds

Efficient Outsourced Multiparty Computations Based on Partially Homomorphic Encryption (부분동형암호와 외부서버를 이용한 효율적인 다자간 연산 기법)

  • Eun, Hasoo;Ubaidullah, Ubaidullah;Oh, Heekuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.3
    • /
    • pp.477-487
    • /
    • 2017
  • Multiparty computation (MPC) is a computation technique where many participants provide their data and jointly compute operations to get a computation result. Earlier MPC protocols were mostly depended on communication between the users. Several schemes have been presented that mainly work by delegating operations to two non-colluding servers. Peter et al. propose a protocol that perfectly eliminates the need of users' participation during the whole computation process. However, the drawback of their scheme is the excessive dependence on the server communication. To cater this issue, we propose a protocol that reduce server communication overhead using the proxy re-encryption (PRE). Recently, some authors have put forward their efforts based on the PRE. However, these schemes do not achieve the desired goals and suffer from attacks that are based on the collusion between users and server. This paper, first presents a comprehensive analysis of the existing schemes and then proposes a secure and efficient MPC protocol. The proposed protocol completely eliminates the need of users' participation, incurs less communication overhead and does not need to solve the discrete logarithm problem (DLP) in order to get the computation results.

Blockchain-based Electronic Medical Record Sharing FrameworkUsing Ciphertext Policy Attribute-Based Cryptography for patient's anonymity (환자의 익명성이 보장되는 암호문 정책 속성중심 암호를 활용한 블록체인 기반 전자의무기록 공유 프레임워크)

  • Baek, Seungsoo
    • Convergence Security Journal
    • /
    • v.19 no.1
    • /
    • pp.49-60
    • /
    • 2019
  • Medical record is part of the personal information that values the dignity and value of an individual, and can lead to serious social prejudice and disadvantage to an individual when it is breached illegally. In addition, the medical record has been highly threatened because its value is relatively high, and external threats are continuing. In this paper, we propose a medical record sharing framework that guarantees patient's privacy based on blockchain using ciphertext policy-based attribute based proxy re-encryption scheme. The proposed framework first uses the blockchain technology to ensure the integrity and transparency of medical records, and uses the stealth address to build the unlinkability between physician and patient. Besides, the ciphertext policy attribute-based proxy re-encryption scheme is used to enable fine-grained access control, and it is possible to share information in emergency situations without patient's agreement.

A Study on Contents Sharing Mechanism based on Proxy Re-Encryption Scheme using the Smart Card (스마트카드를 이용한 프록시 재 암호화 기법 기반 콘텐츠 공유 메커니즘에 관한 연구)

  • Park, Seung-Hwan;Koo, Woo-Kwon;Kim, Ki-Tak;Mun, Hye-Ran;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.3
    • /
    • pp.131-141
    • /
    • 2011
  • OMA(Open Mobile Alliance) is one of the most active group about DRM technology in mobile device field. OMA announced an OMA-DRM v 2.1 standardization in 2007. After then OMA announced OMA-SRM(Secure Removable Media) and SCE(Secure Contents Exchanges) that are the extension of OMA-DRM v2.1. In SCE, a user can form user domain to share contents and rights. So the user can share contents and rights with not only the the OMA-DRM v2.1 but also home devices like mobile phones, personal computers and audios. In this paper, we analyze a sharing technology of OMA-DRM and SCE, and then propose key distribution method using proxy re-encryption and smart card to use shared contents and rights.

User-Centric Disaster Recovery System Based on Proxy Re-Encryption Using Blockchain and Distributed Storage (블록체인과 분산 스토리지를 활용한 프록시 재암호화 기반의 사용자 중심 재해 복구 시스템)

  • Park, Junhoo;Kim, Geunyoung;Kim, Junseok;Ryou, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.6
    • /
    • pp.1157-1169
    • /
    • 2021
  • The disaster recovery refers to policies and procedures to ensure continuity of services and minimize loss of resources and finances in case of emergency situations such as natural disasters. In particular, the disaster recovery method by the cloud service provider has advantages such as management flexibility, high availability, and cost effectiveness. However, this method has a dependency on a service provider and has a structural limitation in which a user cannot be involved in personal data. In this paper, we propose a protocol using proxy re-encryption for data confidentiality by removing dependency on service providers by backing up user data using blockchain and distributed storage. The proposed method is implemented in Ethereum and IPFS environments, and presents the performance and cost required for backup and recovery operations.

Analysis of Data Encryption Mechanisms for Searchable Encryption (검색가능 암호시스템을 위한 데이터 암호기법의 문제점 분석)

  • Son, Junggab;Yang, Yu-Jin;Oh, Heekuck;Kim, Sangjin
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.9
    • /
    • pp.79-89
    • /
    • 2013
  • Recently, the need for outsourcing sensitive data has grown due to the wide spreading of cost-effective and flexible cloud service. However, there is a fundamental concern in using such service since users have to trust external servers. Therefore, searchable encryption can be a very valuable tool to meet the security requirements of data outsourcing. However, most of work on searchable encryption focus only on privacy preserving search function and relatively lacks research on encryption mechanism used to actually encrypt data. Without a suitable latter mechanism, searchable encryption cannot be deployed in real world cloud services. In this paper, we analyze previously used and possible data encryption mechanisms for multi-user searchable encryption system and discuss their pros and cons. Our results show that readily available tools such as broadcast encryption, attribute-based encryption, and proxy re-encryption do not provide suitable solutions. The main problem with existing tools is that they may require separate fully trusted servers and the difficulty in preventing collusion attacks between outsiders and semi-trusted servers.

Distributed Access Privilege Management for Secure Cloud Business (안전한 클라우드 비즈니스를 위한 접근권한 분산관리)

  • Song, You-Jin;Do, Jeong-Min
    • The KIPS Transactions:PartC
    • /
    • v.18C no.6
    • /
    • pp.369-378
    • /
    • 2011
  • To ensure data confidentiality and fine-grained access control in business environment, system model using KP-ABE(Key Policy-Attribute Based Encryption) and PRE(Proxy Re-Encryption) has been proposed recently. However, in previous study, data confidentiality has been effected by decryption right concentrated on cloud server. Also, Yu's work does not consider a access privilege management, so existing work become dangerous to collusion attack between malicious user and cloud server. To resolve this problem, we propose secure system model against collusion attack through dividing data file into header which is sent to privilege manager group and body which is sent to cloud server. And we construct the model of access privilege management using AONT based XOR threshold Secret Sharing, In addition, our scheme enable to grant weight for access privilege using XOR Share. In chapter 4, we differentiate existing scheme and proposed scheme.

Method of Changing Password for Secure Cloud Storage based on Proxy Re-encryption Scheme (프록시 재암호화 기반의 보안 클라우드 저장장치를 위한 분실된 비밀번호 변경 기법)

  • Park, Young-Hoon;Seo, Seung-Woo
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.53 no.3
    • /
    • pp.29-36
    • /
    • 2016
  • In cloud storages, as security of stored files and privacy of users become regarded as important concerns, secure cloud storages have been proposed, where stored files are encrypted with file owner's password and even the cloud service provider can not open the file contents. However, if the file owner forgets one's password, one can no longer access the file. To solve this problem, we propose a scheme for changing password for the secure cloud based on proxy re-encryption, which make the file owner enable to change password even when one forgets it. With the proposed scheme, only the file owner can change the password and re-encrypt the files securely because other user and even the service provider can not see the file contents.

A Survey of State-of-the-Art Multi-Authority Attribute Based Encryption Schemes in Cloud Environment

  • Reetu, Gupta;Priyesh, Kanungo;Nirmal, Dagdee
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.1
    • /
    • pp.145-164
    • /
    • 2023
  • Cloud computing offers a platform that is both adaptable and scalable, making it ideal for outsourcing data for sharing. Various organizations outsource their data on cloud storage servers for availing management and sharing services. When the organizations outsource the data, they lose direct control on the data. This raises the privacy and security concerns. Cryptographic encryption methods can secure the data from the intruders as well as cloud service providers. Data owners may also specify access control policies such that only the users, who satisfy the policies, can access the data. Attribute based access control techniques are more suitable for the cloud environment as they cover large number of users coming from various domains. Multi-authority attribute-based encryption (MA-ABE) technique is one of the propitious attribute based access control technique, which allows data owner to enforce access policies on encrypted data. The main aim of this paper is to comprehensively survey various state-of-the-art MA-ABE schemes to explore different features such as attribute and key management techniques, access policy structure and its expressiveness, revocation of access rights, policy updating techniques, privacy preservation techniques, fast decryption and computation outsourcing, proxy re-encryption etc. Moreover, the paper presents feature-wise comparison of all the pertinent schemes in the field. Finally, some research challenges and directions are summarized that need to be addressed in near future.

Relationship-based Dynamic Access Control Model with Choosable Encryption for Social Network Service (소셜 네트워크 서비스를 위한 선별적 암호화 기능을 제공하는 관계 기반 동적 접근제어 모델)

  • Kwon, Keun;Jung, Youngman;Jung, Jaewook;Choi, Younsung;Jeon, Woongryul;Won, Dongho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.1
    • /
    • pp.59-74
    • /
    • 2014
  • The social network service is a online service letting users express the personality and enhancing the human network. However, these features result in side effects which diffuse personal information and make users access to treacherous information. Therefore, various access control models have been proposed. However, the access control mechanisms which encrypt data are only able to be applied for controlling access from direct node, and the access control mechanisms without data encryption allow service provider to access all the information. Moreover, both mechanisms do not consider dynamic changes in reliability of the users. In this paper, we propose relationship-based dynamic access control model including encryption of sensitive data, which consider the characteristics of SNS and improves the security of SNS.

Personal Health Information Transmission using Identity-Based Proxy Re-Encryption in Remote Health Monitoring System (원격건강정보 모니터링 시스템 상에서 신원기반 프록시 재암호화를 이용한 개인 건강정보 전송)

  • Noh, Si-Wan;Park, Youngho;Rhee, Kyung-Hyune
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2016.10a
    • /
    • pp.258-261
    • /
    • 2016
  • 환자가 가정에서 네트워크를 통해 자신의 건강정보를 원격지에 위치한 의사에게 전송하여 이에 대한 진단을 받는 원격건강정보 모니터링 시스템에서 환자의 개인건강정보의 보호는 매우 중요한 과제이다. 본 논문에서는 신원기반 프록시 재암호화 기법을 사용하여 환자가 다수의 의사를 선택하여 각 의사들에게 개인건강정보를 전송하여 진단을 받는 환경을 가정하여 환자가 가지는 연산부담을 줄이기 위해 환자의 비밀키로 생성한 암호문을 프록시가 재암호화하여 의사가 가진 비밀키로 복호화 할 수 있도록 하는 기법을 제안한다.