• Title/Summary/Keyword: Security Information Sharing

Search Result 529, Processing Time 0.031 seconds

A Secure Social Networking Site based on OAuth Implementation

  • Brian, Otieno Mark;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.19 no.2
    • /
    • pp.308-315
    • /
    • 2016
  • With the advancement in the area of cloud storage services as well as a tremendous growth of social networking sites, permission for one web service to act on the behalf of another has become increasingly vital as social Internet services such as blogs, photo sharing, and social networks. With this increased cross-site media sharing, there is a upscale of security implications and hence the need to formulate security protocols and considerations. Recently, OAuth, a new protocol for establishing identity management standards across services, is provided as an alternative way to share the user names and passwords, and expose personal information to attacks against on-line data and identities. Moreover, OwnCloud provides an enterprise file synchronizing and sharing that is hosted on user's data center, on user's servers, using user's storage. We propose a secure Social Networking Site (SSN) access based on OAuth implementation by combining two novel concepts of OAuth and OwnCloud. Security analysis and performance evaluation are given to validate the proposed scheme.

Improvements of a Group key Management based on (2,2) Secret Sharing

  • Yong, Seunglim
    • Journal of the Korea Society of Computer and Information
    • /
    • v.21 no.9
    • /
    • pp.73-78
    • /
    • 2016
  • In 2014, Wuu et al. proposed a group key management scheme based on (2,2) secret sharing. They asserted that their scheme satisfies security requirements and mutual authentication. But this paper pointed out that their scheme does not satisfy mutual authentication and impersonating attack. In this paper, we describe the reasons and processes that a malicious group member can impersonate the Group Key Distributor. To fill the gaps, we discuss the problems, and propose an improved protocol.

Analysis of NTRUSign signature scheme

  • Sungjun Min;Go Yamamoto;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.399-405
    • /
    • 2003
  • A new type of signature scheme, called NTRUSign, based on solving the approximately closest vector problem in an NTRU lattice was proposed in[7],[8]. However no security proof against chosen messages attack has been made for this scheme. In this paper, we show that NTRUSign signature scheme contains the weakness of malleability. From this, one can derive new valid signatures from any previous message-signature pair which means that NTRUSign is not secure against strongly existential forgery.

  • PDF

A Share Hardening Method for Multi-Factor Secret Sharing (다중-요소 비밀 공유를 위한 지분 강화 기법)

  • Sung Wook Chung;Min Soo Ryu
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.13 no.1
    • /
    • pp.31-37
    • /
    • 2024
  • Conventional secret sharing techniques often derive shares from randomly generated polynomials or planes, resulting in lengthy and complex shares that are challenging to memorize and/or manage without the aid of a separate computer or specialized device. Modifying existing secret sharing methods to use a predetermined value, such as a memorizable password or bio-metric information, offers a solution. However, this approach raises concerns about security, especially when the predetermined value lacks randomness or has low entropy. In such cases, adversaries may deduce a secret S with just (t - 1) shares by guessing the predetermined value or employing brute force attacks. In this paper, we introduce a share hardening method designed to ensure the security of secret sharing while enabling the use of memorizable passwords or biometric information as predetermined shares.

Security Concerns on e-Healthcare System with Countermeasures Applied

  • Bruce, Ndibanje;Kim, Hyun-Ho;Park, JeaHoon;Kim, ChangKyun;Lee, HoonJae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2013.05a
    • /
    • pp.256-259
    • /
    • 2013
  • Data and network security for e-Healthcare Systems are a primary concern due to the easiest deployment area accessibility of the sensor devices. Furthermore, they are often interacting closely in cooperation with the physical environment and the surrounding people, where such exposure increases security vulnerabilities in cases of improperly managed security of the information sharing among different healthcare organizations. Hence, healthcare-specific security standards such as authentication, data integrity, system security and internet security are used to ensure security and privacy of patients' information. This paper discusses security threats on e-Healthcare Systems where an attacker can access both data and network using masquerade attack. Moreover, an efficient and cost effective approach for countermeasures is discussed for the delivery of secure services.

  • PDF

Technology and Policy for Blockchain-based Spectrum Sharing (블록체인 기반의 전파 공유 기술과 전파 정책)

  • Shin, Na Yeon;Nam, Ji-Hyun;Choi, Ye Jin;Lee, Il-Gu
    • Journal of Digital Convergence
    • /
    • v.17 no.10
    • /
    • pp.13-21
    • /
    • 2019
  • The restricted network or the unbalanced distribution of spectrum is causing the problems of lack of spectrum resources and deterioration of the service quality. In addition, the existing centralized radio sharing method has not been a fundamental solution for radio sharing and is inefficient in terms of cost, convenience, and security. In this paper, we propose a blockchain-based spectrum sharing as a low-cost, trustworthy, high-efficiency platform that can distribute and share spectrum resources, and propose policies to realize this. In the spectrum sharing platform, spectrum information about Wi-Fi AP and LTE mobile hotspot is registered in the blockchain, and spectrum sharers and users can conclude peer-to-peer spectrum sharing contract quickly and efficiently through smart contract. The pay for the shared spectrum resources and reward for spectrum quality management open platform ecosystem to activate the circulation-sharing and it can provide a convenient and efficient public wireless infrastructure.

A Network Transport System Using Next Generation CCN Technology

  • Lee, Hyung-Su;Park, Jae-Pyo;Park, Jae-Kyung
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.10
    • /
    • pp.93-100
    • /
    • 2017
  • Current internet has evolved from the sharing and efficiency aspects of information, it is still vulnerable to the fact that the Internet is not secure in terms of security and is not safe to secure of security mechanism. Repeating patches on continuous hacking are continuously demanding additional resources for network or system equipment, and consequently the costs continue to increase. Businesses and individuals alike are speeding up the damage caused by crime like of ransomware, not jusy simple attacks, and businesses and individuals need to respond to cyber security. In addition, the ongoing introduce of security device, and separate of networks for secure transmission of contents in the existing TCP/IP system, but it is still lacking in security. To complement the security implications of this existing TCP/IP Internet Protocol, we intend to propose a Secure Contents Transport System (SCTS) on the network using the CCN concept.

The Business Model of IoT Information Sharing Open Market for Promoting IoT Service (IoT 서비스 활성화를 위한 IoT 정보공유 오픈 마켓 비즈니스 모델)

  • Kim, Woo Sung
    • Journal of Information Technology Services
    • /
    • v.15 no.3
    • /
    • pp.195-209
    • /
    • 2016
  • IoT (Internet of Things) is a collective term referring to application services that provide information through sensors/devices connected to the internet. The real world application of IoT is expanding fast along with growing number of sensors/devices. However, since IoT application relies on vertical combination of sensors/devices networks, information sharing within IoT services remains unresolved challenge. Consequently, IoT sensors/devices demand high construction and maintenance costs, rendering the creation of new IoT services potentially expensive. One solution is to launch an IoT open market for information sharing similar to that of App Store for smart-phones. Doing so will efficiently allow novel IoT services to emerge across various industries, because developers can purchase licenses to access IoT resources directly via an open market. Sharing IoT resource information through an open market will create an echo-system conducive for easy utilization of resources and communication between IoT service providers, resource owners, and developers. This paper proposes the new business model of IoT open market for information sharing, and the requirements for ensuring security and standardization of open markets.

Design of Secure Information Center Using a Conventional Cryptography

  • Choi, Jun-Hyuk;Kim Tae-Gap;Go, Byung-Do;Ryou, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.6 no.4
    • /
    • pp.53-66
    • /
    • 1996
  • World Wide Web is a total solution for multi-media data transmission on Internet. Because of its characteristics like ease of use, support for multi-media data and smart graphic user interface, WWW has extended to cover all kinds of applications. The Secure Information Center(SIC) is a data transmission system using conventional cryptography between client and server on WWW. It's main function is to support the encryption of sending data. For encryption of data IDEA(International Data Encryption Algorithm) is used and for authentication mechanism MD5 hash function is used. Since Secure Information Center is used by many users, conventional cryptosystem is efficient in managing their secure interactions. However, there are some restrictions on sharing of same key and data transmission between client and server, for example the risk of key exposure and the difficulty of key sharing mechanisms. To solve these problems, the Secure Information Center provides encryption mechanisms and key management policies.

Semi-trusted Collaborative Framework for Multi-party Computation

  • Wong, Kok-Seng;Kim, Myung-Ho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.3
    • /
    • pp.411-427
    • /
    • 2010
  • Data sharing is an essential process for collaborative works particularly in the banking, finance and healthcare industries. These industries require many collaborative works with their internal and external parties such as branches, clients, and service providers. When data are shared among collaborators, security and privacy concerns becoming crucial issues and cannot be avoided. Privacy is an important issue that is frequently discussed during the development of collaborative systems. It is closely related with the security issues because each of them can affect the other. The tradeoff between privacy and security is an interesting topic that we are going to address in this paper. In view of the practical problems in the existing approaches, we propose a collaborative framework which can be used to facilitate concurrent operations, single point failure problem, and overcome constraints for two-party computation. Two secure computation protocols will be discussed to demonstrate our collaborative framework.