• Title/Summary/Keyword: Secure Scheme

Search Result 1,012, Processing Time 0.032 seconds

A Secure and Efficient E-Medical Record System via Searchable Encryption in Public Platform

  • Xu, Lei;Xu, Chungen;Zhang, Xing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.9
    • /
    • pp.4624-4640
    • /
    • 2017
  • This paper mainly presents a secure and efficient e-Medical Record System via searchable encryption scheme from asymmetric pairings, which could provide privacy data search and encrypt function for patients and doctors in public platform. The core technique of this system is an extension public key encryption system with keyword search, which the server could test whether or not the files stored in platform contain the keyword without leaking the information about the encrypted file. Compared with former e-medical record systems, the system proposed here has several superior features: (1)Users could search the data stored in cloud server contains some keywords without leaking anything about the origin data. (2) We apply asymmetric pairings to achieve shorter key size scheme in the standard model, and adopt the dual system encryption technique to reduce the scheme's secure problem to the hard Symmetric External Diffie-Hellman assumption, which could against the variety of attacks in the future complex network environment. (3) In the last of paper, we analyze the scheme's efficiency and point out that our scheme is more efficient and secure than some other classical searchable encryption models.

Speech Encryption Scheme Using Frequency Band Scrambling (대역 스크램블을 이용한 음성 보호방식)

  • Ji, Hyung-Kun;Lee, Dong-Wook
    • Proceedings of the KIEE Conference
    • /
    • 1999.11c
    • /
    • pp.700-702
    • /
    • 1999
  • The protection of data which we want to keep secret from invalid users has become a main topic nowadays. This paper introduces a encryption scheme for protecting speech signals from eavesdropping. The proposed encryption scheme adopts a secure voice cryptographic algorithm based on the scrambling in frequency band. In order to improve the conventional speech signal encryption scheme, we have randomly permuted DCT coefficients of speech signal. Simulation results are included to show the performance of the proposed algorithm for secure transmission of speech signals.

  • PDF

An Efficient and Secure Authentication Scheme Preserving User Anonymity

  • Kim, Mi Jin;Lee, Kwang Woo;Kim, Seung Joo;Won, Dong Ho
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.3
    • /
    • pp.69-77
    • /
    • 2010
  • Authentication and key establishment are fundamental procedures to establish secure communications over public insecure network. A password-based scheme is common method to provide authentication. In 2008, Khan proposed an efficient password-based authentication scheme using smart cards to solve the problems inherent in Wu-Chieu's authentication scheme. As for security, Khan claimed that his scheme is secure and provides mutual authentication between legal users and a remote server. In this paper, we demonstrate Khan's scheme to be vulnerable to various attacks, i. e., password guessing attack, insider attack, reflection attack and forgery attack. Our study shows that Khan's scheme does not provide mutual authentication and is insecure for practical applications. This paper proposes an improved scheme to overcome these problems and to preserve user anonymity that is an issue in e-commerce applications.

Enhanced Password-based Remote User Authentication Scheme Using Smart Cards

  • Jeon, II-Soo;Kim, Hyun-Sung
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.16 no.1
    • /
    • pp.9-19
    • /
    • 2011
  • Secure and efficient authentication schemes over insecure networks have been a very important issue with the rapid development of networking technologies. Wang et al. proposed a remote user authentication scheme using smart cards. However, recently, Chen et al. pointed out that their scheme is vulnerable to the impersonation attack and the parallel session attack, and they proposed an enhanced authentication scheme. Chen et al. claimed that their scheme is secure against the various attacks. However, we have found that their scheme cannot resist the parallel attack and the stolen smart card attack. Therefore, in this paper, we show the security flaws in Chen et al.'s scheme and propose an improved remote user authentication scheme using tamper-resistant smart cards to solve the problem of Chen et al.'s scheme. We also analyze our scheme in terms of security and performance.

Secure Attribute-Based Access Control with a Ciphertext-Policy Attribute-Based Encryption Scheme

  • Sadikin, Rifki;Park, Young Ho;Park, Kil Houm
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.19 no.1
    • /
    • pp.1-12
    • /
    • 2014
  • An access control system is needed to ensure only authorized users can access a sensitive resource. We propose a secure access control based on a fully secure and fine grained ciphertext-policy attribute-based encryption scheme. The access control for a sensitive resource is ensured by encrypting it with encryption algorithm from the CP-ABE scheme parameterized by an access control policy. Furthermore, the proposed access control supports non-monotone type access control policy. The ciphertext only can be recovered by users whose attributes satisfy the access control policy. We also implement and measure the performance of our proposed access control. The results of experiments show that our proposed secure access control is feasible.

Transactions Ordering based Secure Concurrency Control Scheme (트랜잭션 순서 기반 보안 동시성 제어 기법)

  • Lee Won-Sup;Lee Sang-Hee
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.5 s.37
    • /
    • pp.57-64
    • /
    • 2005
  • While the secure concurrency control schemes in multilevel secure database management systems synchronize transactions cleared at different security level they must consider the problem covert channel. although previous works achieve the confidentiality successfully, they overlook the integrity or the availability. For being evaluated as highly secure database systems , the multilevel secure database management systems must achieve the confidentiality, integrity, and the availability that are the well-known major security aspects. By use of verified transactions ordering relationship, in this Paper, we Propose a new secure concurrency control scheme that is capable of increasing the degree of fairness among transactions cleared at different security levels.

  • PDF

Secure Naming Prefix Allocation Scheme for Mobile Content Centric Networking (이동 콘텐츠 중심 네트워크에서의 안전한 네이밍 할당 방안)

  • Lee, Jihoon;Lee, Juyong
    • Journal of Korea Multimedia Society
    • /
    • v.19 no.8
    • /
    • pp.1466-1470
    • /
    • 2016
  • As individuals create many contents anytime and anywhere together with the widespread dissemination of smart devices as well as various social networking services (SNS), content centric networking (CCN) has regarded as a new networking technology. However, CCN is exposed to malicious attacks on the mobility management of mobile content sources during handover and high volume of control messages. Therefore, this paper presents a secure duplicate name detection (SecureDND) mechanism without additional control messages by signed information and secure token. It is shown from the performance evaluation that the proposed scheme can provide low control overhead, which results in the network scalability.

A Secure MQAM Scheme Based on Signal Constellation Hopping

  • Zhang, Yingxian;Liu, Aijun;Pan, Xiaofei;Ye, Zhan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.7
    • /
    • pp.2246-2260
    • /
    • 2014
  • In this paper, a secure multilevel quadrature amplitude modulation (MQAM) scheme is proposed for the physical layer security (PLS) of the wireless communications. In the proposed scheme, each transmitted symbol's signal constellation (SC) is hopping with the control of two unique factors: amplitude distortion (AD) factor and phase hopping (PH) factor. With unknown the two factors, the eavesdropper cannot extract effective information from the received signal. We first introduce a security metric, referred to as secrecy gain, and drive a lower bound on the gain that the secrecy capacity can be improved. Then, we investigate the relationship among the secrecy gain, the signal to noise power ratios (SNRs) of the main and wiretap channels, and the secrecy capacity. Next, we analyze the security of the proposed scheme, and the results indicate that the secrecy capacity is improved by our scheme. Specifically, a positive secrecy capacity is always obtained, whether the quality of the main channel is better than that of the wiretap channel or not. Finally, the numerical results are provided to prove the analytical work, which further suggests the security of the proposed scheme.

A Speech Homomorphic Encryption Scheme with Less Data Expansion in Cloud Computing

  • Shi, Canghong;Wang, Hongxia;Hu, Yi;Qian, Qing;Zhao, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.5
    • /
    • pp.2588-2609
    • /
    • 2019
  • Speech homomorphic encryption has become one of the key components in secure speech storing in the public cloud computing. The major problem of speech homomorphic encryption is the huge data expansion of speech cipher-text. To address the issue, this paper presents a speech homomorphic encryption scheme with less data expansion, which is a probabilistic statistics and addition homomorphic cryptosystem. In the proposed scheme, the original digital speech with some random numbers selected is firstly grouped to form a series of speech matrix. Then, a proposed matrix encryption method is employed to encrypt that speech matrix. After that, mutual information in sample speech cipher-texts is reduced to limit the data expansion. Performance analysis and experimental results show that the proposed scheme is addition homomorphic, and it not only resists statistical analysis attacks but also eliminates some signal characteristics of original speech. In addition, comparing with Paillier homomorphic cryptosystem, the proposed scheme has less data expansion and lower computational complexity. Furthermore, the time consumption of the proposed scheme is almost the same on the smartphone and the PC. Thus, the proposed scheme is extremely suitable for secure speech storing in public cloud computing.

Provably Secure Length-Saving Public-Key Encryption Scheme under the Computational Diffie-Hellman Assumption

  • Baek, Joon-Sang;Lee, Byoung-Cheon;Kim, Kwang-Jo
    • ETRI Journal
    • /
    • v.22 no.4
    • /
    • pp.25-31
    • /
    • 2000
  • Design of secure and efficient public-key encryption schemes under weaker computational assumptions has been regarded as an important and challenging task. As far as ElGamal-type encryption schemes are concerned, some variants of the original ElGamal encryption scheme based on weaker computational assumption have been proposed: Although security of the ElGamal variant of Fujisaki-Okamoto public -key encryption scheme and Cramer and Shoup's encryption scheme is based on the Decisional Diffie-Hellman Assumption (DDH-A), security of the recent Pointcheval's ElGamal encryption variant is based on the Computational Diffie-Hellman Assumption (CDH-A), which is known to be weaker than DDH-A. In this paper, we propose new ElGamal encryption variants whose security is based on CDH-A and the Elliptic Curve Computational Diffie-Hellman Assumption (EC-CDH-A). Also, we show that the proposed variants are secure against the adaptive chosen-ciphertext attack in the random oracle model. An important feature of the proposed variants is length-efficiency which provides shorter ciphertexts than those of other schemes.

  • PDF