• 제목/요약/키워드: Security and Privacy

검색결과 1,473건 처리시간 0.025초

마스킹 화이트 박스 AES에 대한 새로운 고차 차분 계산 분석 기법 (New Higher-Order Differential Computation Analysis on Masked White-Box AES)

  • 이예찬;진성현;김한빛;김희석;홍석희
    • 정보보호학회논문지
    • /
    • 제30권1호
    • /
    • pp.1-15
    • /
    • 2020
  • 화이트 박스 암호에 대한 부채널 분석 맥락의 공격인 차분 계산 분석(Differential computation analysis, DCA) 공격이 제안됨에 따라, 이에 대응하기 위해 Lee 등의 대응기법과 같이 테이블 인코딩 기반 마스킹 화이트 박스 암호가 제안되었다. 마스킹 화이트 박스 암호에 대한 기존 고차 DCA는 테이블 인코딩 기반의 마스킹 구현 구조를 고려하지 못하여 Lee 등이 제안한 대응 기술에는 적용이 불가능하였다. 본 논문에서는 테이블 인코딩 기반 마스킹 구현에도 적용할 수 있는 새로운 고차 DCA 기법을 제안하고, Lee 등이 제안한 마스킹 화이트 박스 암호의 비밀키 정보를 실제로 찾음으로써 그 유효성을 증명하였다.

Address Permutation for Privacy-Preserving Searchable Symmetric Encryption

  • Choi, Dae-Seon;Kim, Seung-Hyun;Lee, Youn-Ho
    • ETRI Journal
    • /
    • 제34권1호
    • /
    • pp.66-75
    • /
    • 2012
  • This paper proposes a privacy-preserving database encryption scheme that provides access pattern hiding against a service provider. The proposed scheme uses a session key to permute indices of database records each time they are accessed. The proposed scheme can achieve access pattern hiding in situations in which an adversary cannot access the inside of the database directly, by separating the entity with an index table and data table and permuting both the index and position where the data are stored. Moreover, it is very efficient since only O(1) server computation and communication cost are required in terms of the number of the data stored. It can be applied to cloud computing, where the intermediate entities such as cloud computing service provider can violate the privacy of users or patients.

Traceable Dynamic Public Auditing with Identity Privacy Preserving for Cloud Storage

  • Zhang, Yinghui;Zhang, Tiantian;Guo, Rui;Xu, Shengmin;Zheng, Dong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권11호
    • /
    • pp.5653-5672
    • /
    • 2019
  • In cloud computing era, an increasing number of resource-constrained users outsource their data to cloud servers. Due to the untrustworthiness of cloud servers, it is important to ensure the integrity of outsourced data. However, most of existing solutions still have challenging issues needing to be addressed, such as the identity privacy protection of users, the traceability of users, the supporting of dynamic user operations, and the publicity of auditing. In order to tackle these issues simultaneously, in this paper, we propose a traceable dynamic public auditing scheme with identity privacy preserving for cloud storage. In the proposed scheme, a single user, including a group manager, is unable to know the signer's identity. Furthermore, our scheme realizes traceability based on a secret sharing mechanism and supports dynamic user operations. Based on the security and efficiency analysis, it is shown that our scheme is secure and efficient.

P-RBACML : 프라이버시 강화형 역할기반접근통제 정책 언어 모델 (P-RBACML : Privacy Enhancing Role-Based Access Control Policy Language Model)

  • 이영록;박준형;노봉남;박해룡;전길수
    • 정보보호학회논문지
    • /
    • 제18권5호
    • /
    • pp.149-160
    • /
    • 2008
  • 개인 사용자들은 정보통신 서비스 이용을 위해 필요 이상의 개인정보를 공개하므로 프라이버시를 심각하게 침해당한다. 이러한 불완전한 개인정보관리 인프라를 보완하기 위해 P3P나 EPAL, XACML 같은 개인정보보호 플랫폼 기술이 개발되고 있지만, 이들은 개별주체들을 대상으로 보호자원에 대한 접근통제정책을 적용하므로 역할기반 접근통제를 원하는 기업이나 기관에는 적합하지 않다. 본 논문에서는 프라이버시를 강화한 역할기반 접근통제 정책을 표현하는 언어를 제안한다. 제안된 프라이버시 강화형 역할기반 접근통제 정책은 XACML을 변형한 것으로, XACML의 장점인 매칭과 조건 표현을 사용하며 프라이버시를 강화하기 위해 목적, 의무사항을 별도의 엘리먼트로 표현한다. 본 논문에서는 퍼미션 배정 정책에 관한 정책언어 모델을 제안하고, 개인정보보호 법률에 기초한 정책 시나리오와 도큐먼트 인스턴스를 제공한다. 또한 사용자의 요청컨텍스트와 그에 대한 응답컨텍스트도 제공한다.

Blockchain-based Data Storage Security Architecture for e-Health Care Systems: A Case of Government of Tanzania Hospital Management Information System

  • Mnyawi, Richard;Kombe, Cleverence;Sam, Anael;Nyambo, Devotha
    • International Journal of Computer Science & Network Security
    • /
    • 제22권3호
    • /
    • pp.364-374
    • /
    • 2022
  • Health information systems (HIS) are facing security challenges on data privacy and confidentiality. These challenges are based on centralized system architecture creating a target for malicious attacks. Blockchain technology has emerged as a trending technology with the potential to improve data security. Despite the effectiveness of this technology, still HIS are suffering from a lack of data privacy and confidentiality. This paper presents a blockchain-based data storage security architecture integrated with an e-Health care system to improve its security. The study employed a qualitative research method where data were collected using interviews and document analysis. Execute-order-validate Fabric's storage security architecture was implemented through private data collection, which is the combination of the actual private data stored in a private state, and a hash of that private data to guarantee data privacy. The key findings of this research show that data privacy and confidentiality are attained through a private data policy. Network peers are decentralized with blockchain only for hash storage to avoid storage challenges. Cost-effectiveness is achieved through data storage within a database of a Hyperledger Fabric. The overall performance of Fabric is higher than Ethereum. Ethereum's low performance is due to its execute-validate architecture which has high computation power with transaction inconsistencies. E-Health care system administrators should be trained and engaged with blockchain architectural designs for health data storage security. Health policymakers should be aware of blockchain technology and make use of the findings. The scientific contribution of this study is based on; cost-effectiveness of secured data storage, the use of hashes of network data stored in each node, and low energy consumption of Fabric leading to high performance.

DRM-FL: Cross-Silo Federated Learning 접근법의 프라이버시 보호를 위한 분산형 랜덤화 메커니즘 (DRM-FL: A Decentralized and Randomized Mechanism for Privacy Protection in Cross-Silo Federated Learning Approach)

  • 무함마드 필다우스;초느에진랏;마리즈아길랄;이경현
    • 한국정보처리학회:학술대회논문집
    • /
    • 한국정보처리학회 2022년도 춘계학술발표대회
    • /
    • pp.264-267
    • /
    • 2022
  • Recently, federated learning (FL) has increased prominence as a viable approach for enhancing user privacy and data security by allowing collaborative multi-party model learning without exchanging sensitive data. Despite this, most present FL systems still depend on a centralized aggregator to generate a global model by gathering all submitted models from users, which could expose user privacy and the risk of various threats from malicious users. To solve these issues, we suggested a safe FL framework that employs differential privacy to counter membership inference attacks during the collaborative FL model training process and empowers blockchain to replace the centralized aggregator server.

Privacy-Preserving H.264 Video Encryption Scheme

  • Choi, Su-Gil;Han, Jong-Wook;Cho, Hyun-Sook
    • ETRI Journal
    • /
    • 제33권6호
    • /
    • pp.935-944
    • /
    • 2011
  • As a growing number of individuals are exposed to surveillance cameras, the need to prevent captured videos from being used inappropriately has increased. Privacy-related information can be protected through video encryption during transmission or storage, and several algorithms have been proposed for such purposes. However, the simple way of evaluating the security by counting the number of brute-force trials is not proper for measuring the security of video encryption algorithms, considering that attackers can devise specially crafted attacks for specific purposes by exploiting the characteristics of the target video codec. In this paper, we introduce a new attack for recovering contour information from encrypted H.264 video. The attack can thus be used to extract face outlines for the purpose of personal identification. We analyze the security of previous video encryption schemes against the proposed attack and show that the security of these schemes is lower than expected in terms of privacy protection. To enhance security, an advanced block shuffling method is proposed, an analysis of which shows that it is more secure than the previous method and can be an improvement against the proposed attack.

RFID 태그를 위한 하드웨어 구조에 기반한 보안 프리미티브 설계 (Design of Security Primitive based on Hardware Architecture For RFID Tag)

  • 김정태
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국해양정보통신학회 2011년도 추계학술대회
    • /
    • pp.817-819
    • /
    • 2011
  • Most of the sources of security and privacy issues in RFID technology arise from the violation of the air interface between a tag and its read. Most of the sources of security and privacy issues in RFID technology arise from the violation of the air interface between a tag and its reader. This paper will approach consideration of security analysis with cryptographic primitive based on hardware basis.

  • PDF

RFID 시스템 보안 및 위험 요소를 위한 실제적인 고려 사항 (Practical Considerations for RFID System Security and Privacy Risks)

  • 김정태
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국해양정보통신학회 2009년도 추계학술대회
    • /
    • pp.896-899
    • /
    • 2009
  • The fear of unauthorized, hidden readouts has dominated the radio frequency identification (RFID) privacy debate. Therefor all published and previous works for privacy mechanisms so far require consumers to actively and explicitly protect read access to their tagged items. This paper introduces the underlying mechanism of our extension to considerations for security and analyzes its tracking resistance and identification performance, and discusses deployment aspects.

  • PDF

e-Business 환경 내 개인정보 보호 메커니즘적용 방안 (Applied Method of Privacy Information Protection Mechanism in e-business environments)

  • 홍승필;장현미
    • 인터넷정보학회논문지
    • /
    • 제9권2호
    • /
    • pp.51-59
    • /
    • 2008
  • e-business 환경 내 정보기술이 혁신적으로 발전하면서 기업들 사이에서는 고객정보 보유량이 기업의 핵심 경쟁력임을 인지하게 되었고, 이때 민감한 개인정보들까지도 무작위로 오남용.도용되면서 개인정보에 대한 적절한 대안이 절실히 필요한 실정이다. 본 논문에서는 e-business 환경 내 노출되어질 수 있는 개인정보 위험을 분석하고, 이를 해결하기 위해 신뢰를 기반으로 한 개인정보정책 모델(TPM-Trusted Privacy Policy Model)을 제시하였고, 정보보호 관점에서 4가지 주요 메커니즘(CAM, SPM, RBAC Controller, OCM)을 제안하였다. 이는 e-business 환경에서 개인정보 정책 및 절차를 기반으로 사용자별 권한부여를 통한 접근제어 및 통제가 가능하도록 분석 설계하였다. 또한 TPM 모델의 활용성을 제안하고자 실제 e-business 환경의 CRM(Customer Relationship Management)에 적용하여 보았다.

  • PDF