• Title/Summary/Keyword: Secure Storage

Search Result 397, Processing Time 0.037 seconds

A Study on the Secure Storage Device for Protecting Cryptographic Keys in Untrusted DRM Client Systems (신뢰할 수 없는 DRM 클라이언트 시스템 하에서 키 보호를 위한 Secure Storage Device에 관한 연구)

  • 이기정;박성호;조인석;진광범;권태경
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2003.10a
    • /
    • pp.811-813
    • /
    • 2003
  • DRM 유통 시스템 하에서 암호화된 컨텐츠의 데이터는 신뢰할 수 없는 사용자 환경에서 복호화된 이후에 사용자에게 컨텐츠에 대한 서비스를 제공하게 된다. 이러한 신뢰할 수 없는 사용자 환경에서 컨텐츠데이터를 안전하게 관리하기 위해서는 암호화 키나 라이센스 데이터등과 같은 데이터를 사용자 환경에 안전하게 보관해야 하며 이렇게 보관된 데이터는 사용자에게 꼰대 노출되지 않도록 보호를 해야 한다. 본 연구에서는 이러한 신뢰할 수 없는 사용자 환경에서 앙호화 키나 라이센스 데이터를 안전하게 보관할 수 있는 Secure Storage Device를 개발하여 소개한다.

  • PDF

A Double-blockchain Architecture for Secure Storage and Transaction on the Internet of Things Networks (IoT 네트워크에서 스토리지와 트랜잭션 보호를 위한 이중 블록체인 구조)

  • Park, jongsoon;Park, chankil
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.17 no.4
    • /
    • pp.43-52
    • /
    • 2021
  • IoT applications are quickly spread in many fields. Blockchain methods(BC), defined as a distributed sharing mechanism, offer excellent support for IoT evolution. The BC provides a secure way for communication between IoT devices. However, the IoT environments are threatened by hacker attacks and malicious intrusions. The IoT applications security are faced with three challenges: intrusions and attacks detection, secure communication, and compressed storage information. This paper proposed a system based on double-blockchain to improve the communication transactions' safety and enhance the information compression method for the stored data. Information security is enhanced by using an Ellipse Curve Cryptography(ECC) considered in a double-blockchain case. The data compression is ensured by the Compressed Sensing(CS) method. The conducted experimentation reveals that the proposed method is more accurate in security and storage performance than previous related works.

A double-blockchain architecture for secure storage and transaction on the Internet of Things networks

  • Aldriwish, Khalid
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.6
    • /
    • pp.119-126
    • /
    • 2021
  • The Internet of Things (IoT) applications are quickly spread in many fields. Blockchain methods (BC), defined as a distributed sharing mechanism, offer excellent support for IoT evolution. The BC provides a secure way for communication between IoT devices. However, the IoT environments are threatened by hacker attacks and malicious intrusions. The IoT applications security are faced with three challenges: intrusions and attacks detection, secure communication, and compressed storage information. This paper proposed a system based on double-blockchain to improve the communication transactions' safety and enhance the information compression method for the stored data. Information security is enhanced by using an Ellipse Curve Cryptography (ECC) considered in a double-blockchain case. The data compression is ensured by the Compressed Sensing (CS) method. The conducted experimentation reveals that the proposed method is more accurate in security and storage performance than previous related works.

DNA Based Cloud Storage Security Framework Using Fuzzy Decision Making Technique

  • Majumdar, Abhishek;Biswas, Arpita;Baishnab, Krishna Lal;Sood, Sandeep K.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.7
    • /
    • pp.3794-3820
    • /
    • 2019
  • In recent years, a cloud environment with the ability to detect illegal behaviours along with a secured data storage capability is much needed. This study presents a cloud storage framework, wherein a 128-bit encryption key has been generated by combining deoxyribonucleic acid (DNA) cryptography and the Hill Cipher algorithm to make the framework unbreakable and ensure a better and secured distributed cloud storage environment. Moreover, the study proposes a DNA-based encryption technique, followed by a 256-bit secure socket layer (SSL) to secure data storage. The 256-bit SSL provides secured connections during data transmission. The data herein are classified based on different qualitative security parameters obtained using a specialized fuzzy-based classification technique. The model also has an additional advantage of being able to decide on selecting suitable storage servers from an existing pool of storage servers. A fuzzy-based technique for order of preference by similarity to ideal solution (TOPSIS) multi-criteria decision-making (MCDM) model has been employed for this, which can decide on the set of suitable storage servers on which the data must be stored and results in a reduction in execution time by keeping up the level of security to an improved grade.

Calculation of Appropriate Subsidies for Energy Storage System to Improve Power Self-sufficiency Consider Microgrid Operation (마이크로그리드 운영에 따른 전력자립 향상을 위한 에너지저장장치의 적정보조금 산정)

  • Choi, Yeon-Ju;Kim, Sung-Yul
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.66 no.3
    • /
    • pp.486-492
    • /
    • 2017
  • In recent years, renewable energy sources have been mentioned as solution to environmental regulation and energy supply-demand. Energy storage systems are needed to mitigate the intermittent output characteristics of renewable energy sources and to operate micro grid efficiently using renewable energy generation systems. However, despite the necessity of energy storage system, this cannot secure the economical efficiency of the energy storage system by high initial cost. In this paper, a micro grid is constructed to supply electric power to industrial customers by using solar power generation system and energy storage system among renewable energy generation power sources and operated to improve energy independence. In the case study, we use photovoltaic system which is representative renewable energy generation system. Unlike conventional photovoltaic system, this system uses floating photovoltaic system with the advantage of having high output and no land area limitations. It is operated for the purpose of improving energy independence in the micro grid. In order to secure economical efficiency, the energy storage system operates a micro grid with a minimum capacity. Finally, this paper calculates the appropriate subsidy for the energy storage capacity.

Analysis of Security Weakness on Secure Deduplication Schemes in Cloud Storage (클라우드 스토리지에서 안전한 중복 제거 기법들에 대한 보안 취약점 분석)

  • Park, Ji Sun;Shin, Sang Uk
    • Journal of Korea Multimedia Society
    • /
    • v.21 no.8
    • /
    • pp.909-916
    • /
    • 2018
  • Cloud storage services have many advantages. As a result, the amount of data stored in the storage of the cloud service provider is increasing rapidly. This increase in demand forces cloud storage providers to apply deduplication technology for efficient use of storages. However, deduplication technology has inherent security and privacy concerns. Several schemes have been proposed to solve these problems, but there are still some vulnerabilities to well-known attacks on deduplication techniques. In this paper, we examine some of the existing schemes and analyze their security weaknesses.

Adaptively Secure Anonymous Identity-based Broadcast Encryption for Data Access Control in Cloud Storage Service

  • Chen, Liqing;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1523-1545
    • /
    • 2019
  • Cloud computing is now a widespread and economical option when data owners need to outsource or share their data. Designing secure and efficient data access control mechanism is one of the most challenging issues in cloud storage service. Anonymous broadcast encryption is a promising solution for its advantages in the respects of computation cost and communication overload. We bring forward an efficient anonymous identity-based broadcast encryption construction combined its application to the data access control mechanism in cloud storage service. The lengths for public parameters, user private key and ciphertext in the proposed scheme are all constant. Compared with the existing schemes, in terms of encrypting and decrypting computation cost, the construction of our scheme is more efficient. Furthermore, the proposed scheme is proved to achieve adaptive security against chosen-ciphertext attack adversaries in the standard model. Therefore, the proposed scheme is feasible for the system of data access control in cloud storage service.

The Vulnerability Improvement Research Using Pseudo-Random Number Generator Scheme in EncFS (의사 난수 생성 방식을 이용한 EncFS의 취약점 개선 연구)

  • Jeong, Won-Seok;Jeong, Jaeyeol;Jeong, Ik Rae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1539-1550
    • /
    • 2016
  • In modern society, the number of applications, which needs storage, is increased. Among them, the advance of FinTech increased the importance of storage encryption. FinTech storage, storing sensitive information, should be kept secure. Unless the storage is kept, many users will be damaged monetarily. To prevent this problem, we should encrypt the storage. A EncFS, which is one of the most popular storage encryption application, uses different IVs for each block to provide higher levels of security in the encryption algorithm. However, there is a vulnerability related to the usage of same IVs. In this paper, we propose a technique that decrypts the ciphertexts without knowing the secret key by using the vulnerability. Moreover, we show that the EncFS is not secure under IND-CPA model and propose a new scheme which is secure under IND-CPA model.

Personal-usage Authentication of Broadcast Programs Using a Secure Portable Storage (휴대용 보안 저장매체 기반 방송프로그램 사적이용 인증 기법)

  • Lee, Joo-Young;Choo, Hyon-Gon;Nam, Je-Ho
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.2
    • /
    • pp.10-18
    • /
    • 2009
  • In this paper, we propose a novel method for authenticating a user's personal-usage using a secure portable storage, so that the user carrying the secure portable storage is able to consume his/her own broadcast programs freely, regardless of the location of the devices. The proposed authentication process is performed by a portable personal-usage authentication device, an access-control module for the portable personal-usage authentication device, and a player integrating the access control module. The portable personal-usage authentication device plays a role of secure storage in which domain authentication information is securely stored, while the access-control module is in charge of accessing the authentication information and, consequently, acquiring a decryption key. The player decrypts the broadcast programs in real time and processes the decrypted media streams. In this Paper, we describe the structure and procedure of the proposed model, and verify its feasibility by implementation.

Study on implementation of Secure HTML5 Local Storage (안전한 HTML5 로컬스토리지 구현에 대한 연구)

  • Myeong, Hee-Won;Paik, Jung-Ha;Lee, Dong-Hoon
    • Journal of Internet Computing and Services
    • /
    • v.13 no.4
    • /
    • pp.83-93
    • /
    • 2012
  • HTML5 has developed not to have browser dependancy considering interoperability as same as maintaining compatability with lower versions of HTML. HTML5, the newest web standardization is on going of being structured. Along with the smart phone boom, HTML5 is spotlighted because it can be applied to cross platforms in mobile web environments. Specially the local Storage that has been listed in new features in HTML5 supports offline function for web application that enables web application to be run even when the mobile is not connected to 3G or wifi. With Local storage, development of server-independent web application can be possible. However Local storage stores plaintext data in it without applying any security measure and this makes the plaintext data dangerous to security threats that are already exist in other client side storages like Cookie. In the paper we propose secure Local storage methods to offer a safe way to store and retrieve data in Local storage guaranteeing its performance. Suggested functions in this paper follow localStorage standard API and use a module that provide cryptographic function. We also prove the efficiency of suggested secure Local storage based on its performance evaluation with implementation.