• 제목/요약/키워드: Secure Computation

검색결과 200건 처리시간 0.025초

An Efficient and Secure Authentication Scheme with Session Key Negotiation for Timely Application of WSNs

  • Jiping Li;Yuanyuan Zhang;Lixiang Shen;Jing Cao;Wenwu Xie;Yi Zheng;Shouyin Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제18권3호
    • /
    • pp.801-825
    • /
    • 2024
  • For Internet of Things, it is more preferred to have immediate access to environment information from sensor nodes (SNs) rather than from gateway nodes (GWNs). To fulfill the goal, mutual authentication scheme between user and SNs with session key (SK) negotiation is more suitable. However, this is a challenging task due to the constrained power, computation, communication and storage resources of SNs. Though lots of authentication schemes with SK negotiation have been designed to deal with it, they are still insufficiently secure and/or efficient, and some even have serious vulnerabilities. Therefore, we design an efficient secure authentication scheme with session key negotiation (eSAS2KN) for wireless sensor networks (WSNs) utilizing fuzzy extractor technique, hash function and bitwise exclusive-or lightweight operations. In the eSAS2KN, user and SNs are mutually authenticated with anonymity, and an SK is negotiated for their direct and instant communications subsequently. To prove the security of eSAS2KN, we give detailed informal security analysis, carry out logical verification by applying BAN logic, present formal security proof by employing Real-Or-Random (ROR) model, and implement formal security verification by using AVISPA tool. Finally, computation and communication costs comparison show the eSAS2kN is more efficient and secure for practical application.

A Survey of Homomorphic Encryption for Outsourced Big Data Computation

  • Fun, Tan Soo;Samsudin, Azman
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권8호
    • /
    • pp.3826-3851
    • /
    • 2016
  • With traditional data storage solutions becoming too expensive and cumbersome to support Big Data processing, enterprises are now starting to outsource their data requirements to third parties, such as cloud service providers. However, this outsourced initiative introduces a number of security and privacy concerns. In this paper, homomorphic encryption is suggested as a mechanism to protect the confidentiality and privacy of outsourced data, while at the same time allowing third parties to perform computation on encrypted data. This paper also discusses the challenges of Big Data processing protection and highlights its differences from traditional data protection. Existing works on homomorphic encryption are technically reviewed and compared in terms of their encryption scheme, homomorphism classification, algorithm design, noise management, and security assumption. Finally, this paper discusses the current implementation, challenges, and future direction towards a practical homomorphic encryption scheme for securing outsourced Big Data computation.

CFD 모델링을 이용한 화학공장의 안전거리 산정 방법론에 관한 연구 (A Methodology for Determination of the Safety Distance in Chemical Plants using CFD Modeling)

  • 백주홍;이향직;장창봉
    • 한국안전학회지
    • /
    • 제31권3호
    • /
    • pp.162-167
    • /
    • 2016
  • As the simple empirical and phenomenological model applied to the analysis of leakage and explosion of chemical substances does not regard numerous variables, such as positional density of installations and equipment, turbulence, atmospheric conditions, obstacles, and wind effects, there is a significant gap between actual accident consequence and computation. Therefore, the risk management of a chemical plant based on such a computation surely has low reliability. Since a process plant is required to have outcomes more similar to the actual outcomes to secure highly reliable safety, this study was designed to apply the CFD (computational fluid dynamics) simulation technique to analyze a virtual prediction under numerous variables of leakages and explosions very similarly to reality, in order to review the computation technique of the practical safety distance at a process plant.

Fully secure non-monotonic access structure CP-ABE scheme

  • Yang, Dan;Wang, Baocang;Ban, Xuehua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권3호
    • /
    • pp.1315-1329
    • /
    • 2018
  • Ciphertext-policy attribute-based encryption (CP-ABE) associates ciphertext with access policies. Only when the user's attributes satisfy the ciphertext's policy, they can be capable to decrypt the ciphertext. Expressivity and security are the two directions for the research of CP-ABE. Most of the existing schemes only consider monotonic access structures are selectively secure, resulting in lower expressivity and lower security. Therefore, fully secure CP-ABE schemes with non-monotonic access structure are desired. In the existing fully secure non-monotonic access structure CP-ABE schemes, the attributes that are set is bounded and a one-use constraint is required by these projects on attributes, and efficiency will be lost. In this paper, to overcome the flaw referred to above, we propose a new fully secure non-monotonic access structure CP-ABE. Our proposition enforces no constraints on the scale of the attributes that are set and permits attributes' unrestricted utilization. Furthermore, the scheme's public parameters are composed of a constant number of group elements. We further compare the performance of our scheme with former non-monotonic access structure ABE schemes. It is shown that our scheme has relatively lower computation cost and stronger security.

실용적인 부인방지 전자 서명 기법 (A Practical Undeniable Digital Signature Scheme)

  • 곽남영;박성준;류재철
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 1994년도 종합학술발표회논문집
    • /
    • pp.35-44
    • /
    • 1994
  • We propose an undeniable digital signature scheme which is practical since it has less computation and communication overhead than Chaum's one. We expect that this protocol be useful to develop secure systems such as electronic contract system, electronic mail system and electronic cash system.

  • PDF

A Privacy Preserving Vertical Handover Authentication Scheme for WiMAX-WiFi Networks

  • Fu, Anmin;Zhang, Gongxuan;Yu, Yan;Zhu, Zhenchao
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권9호
    • /
    • pp.3250-3265
    • /
    • 2014
  • Integrated WiMAX and WiFi networks is of great potential for the future due to the wider coverage of WiMAX and the high data transport capacity of WiFi. However, seamless and secure handover (HO) is one of the most challenging issues in this field. In this paper, we present a novel vertical HO authentication scheme with privacy preserving for WiMAX-WiFi heterogeneous networks. Our scheme uses ticket-based and pseudonym-based cryptographic methods to secure HO process and to achieve high efficiency. The formal verification by the AVISPA tool shows that the proposed scheme is secure against various malicious attacks and the simulation result indicates that it outperforms the existing schemes in terms of communication and computation cost.

TF-CPABE: An efficient and secure data communication with policy updating in wireless body area networks

  • Chandrasekaran, Balaji;Balakrishnan, Ramadoss;Nogami, Yasuyuki
    • ETRI Journal
    • /
    • 제41권4호
    • /
    • pp.465-472
    • /
    • 2019
  • The major challenge in wireless body area networks (WBAN) is setting up a protected communication between data consumers and a body area network controller while meeting the security and privacy requirements. This paper proposes efficient and secure data communication in WBANs using a Twofish symmetric algorithm and ciphertext-policy attribute-based encryption with constant size ciphertext; in addition, the proposed scheme incorporates policy updating to update access policies. To the best of the author's knowledge, policy updating in WBAN has not been studied in earlier works. The proposed scheme is evaluated in terms of message size, energy consumption, and computation cost, and the results are compared with those of existing schemes. The result shows that the proposed method can achieve higher efficiency than conventional methods.

AN EFFICIENT AND SECURE STRONG DESIGNATED VERIFIER SIGNATURE SCHEME WITHOUT BILINEAR PAIRINGS

  • Islam, Sk Hafizul;Biswas, G.P.
    • Journal of applied mathematics & informatics
    • /
    • 제31권3_4호
    • /
    • pp.425-441
    • /
    • 2013
  • In literature, several strong designated verifier signature (SDVS) schemes have been devised using elliptic curve bilinear pairing and map-topoint (MTP) hash function. The bilinear pairing requires a super-singular elliptic curve group having large number of elements and the relative computation cost of it is approximately two to three times higher than that of elliptic curve point multiplication, which indicates that bilinear pairing is an expensive operation. Moreover, the MTP function, which maps a user identity into an elliptic curve point, is more expensive than an elliptic curve scalar point multiplication. Hence, the SDVS schemes from bilinear pairing and MTP hash function are not efficient in real environments. Thus, a cost-efficient SDVS scheme using elliptic curve cryptography with pairingfree operation is proposed in this paper that instead of MTP hash function uses a general cryptographic hash function. The security analysis shows that our scheme is secure in the random oracle model with the hardness assumption of CDH problem. In addition, the formal security validation of the proposed scheme is done using AVISPA tool (Automated Validation of Internet Security Protocols and Applications) that demonstrated that our scheme is unforgeable against passive and active attacks. Our scheme also satisfies the different properties of an SDVS scheme including strongness, source hiding, non-transferability and unforgeability. The comparison of our scheme with others are given, which shows that it outperforms in terms of security, computation cost and bandwidth requirement.

Proxy 서버를 이용하는 효율적인 키 분배 프로토콜 (Efficient Key Agreement Protocols using Proxy Server)

  • 양형규
    • 정보처리학회논문지C
    • /
    • 제12C권1호
    • /
    • pp.29-36
    • /
    • 2005
  • 키 분배 프로토콜은 안전한 암호 시스템을 구성하기 위한 필수적인 요소이며, 키 분배 프로토콜에 대한 연구${\cdot}$개발은 꾸준히 이루어지고 있다. 공개키 암호 방식을 이용하는 대부분의 키 분배 프로토콜은 Diffie-Hellman 방식에 기반하므로 세션키 설정에 요구되는 계산량이 많아 무선 인터넷 환경에는 적용하기 어렵다. 본 논문에서는 proxy 서버론 이용하여 무선 단말기 사용자에게 요구되는 계산량을 줄일 수 있는 개선된 키 분배 프로토콜을 제안한다. 제안하는 방식은 두 사용자간에 키 분배가 이루어지는 기존의 키 분배 프로토콜의 안전성을 그대로 유지하면서 단말 사용자에게 요구되는 계산량을 줄일 수 있다는 장점이 있다.

A Lightweight Pseudonym Authentication and Key Agreement Protocol for Multi-medical Server Architecture in TMIS

  • Liu, Xiaoxue;Li, Yanping;Qu, Juan;Ding, Yong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권2호
    • /
    • pp.924-944
    • /
    • 2017
  • Telecare Medical Information System (TMIS) helps the patients to gain the health monitoring information at home and access medical services over the mobile Internet. In 2015, Das et al proposed a secure and robust user AKA scheme for hierarchical multi-medical server environment in TMIS, referred to as DAKA protocol, and claimed that their protocol is against all possible attacks. In this paper, we first analyze and show DAKA protocol is vulnerable to internal attacks, impersonation attacks and stolen smart card attack. Furthermore, DAKA protocol also cannot provide confidentiality. We then propose a lightweight pseudonym AKA protocol for multi-medical server architecture in TMIS (short for PAKA). Our PAKA protocol not only keeps good security features declared by DAKA protocol, but also truly provides patient's anonymity by using pseudonym to protect sensitive information from illegal interception. Besides, our PAKA protocol can realize authentication and key agreement with energy-saving, extremely low computation cost, communication cost and fewer storage resources in smart card, medical servers and physical servers. What's more, the PAKA protocol is proved secure against known possible attacks by using Burrows-Abadi-Needham (BAN) logic. As a result, these features make PAKA protocol is very suitable for computation-limited mobile device.