• Title/Summary/Keyword: Symmetric key

Search Result 341, Processing Time 0.028 seconds

Constant-Size Ciphertext-Policy Attribute-Based Data Access and Outsourceable Decryption Scheme (고정 크기 암호 정책 속성 기반의 데이터 접근과 복호 연산 아웃소싱 기법)

  • Hahn, Changhee;Hur, Junbeom
    • Journal of KIISE
    • /
    • v.43 no.8
    • /
    • pp.933-945
    • /
    • 2016
  • Sharing data by multiple users on the public storage, e.g., the cloud, is considered to be efficient because the cloud provides on-demand computing service at anytime and anywhere. Secure data sharing is achieved by fine-grained access control. Existing symmetric and public key encryption schemes are not suitable for secure data sharing because they support 1-to-1 relationship between a ciphertext and a secret key. Attribute based encryption supports fine-grained access control, however it incurs linearly increasing ciphertexts as the number of attributes increases. Additionally, the decryption process has high computational cost so that it is not applicable in case of resource-constrained environments. In this study, we propose an efficient attribute-based secure data sharing scheme with outsourceable decryption. The proposed scheme guarantees constant-size ciphertexts irrespective of the number of attributes. In case of static attributes, the computation cost to the user is reduced by delegating approximately 95.3% of decryption operations to the more powerful storage systems, whereas 72.3% of decryption operations are outsourced in terms of dynamic attributes.

System Design for the Safe store and Issue Service Assurance of the E-Document (전자문서의 안전한 보관 및 발급 서비스 확보를 위한 시스템 설계)

  • Sung, Kyung-Sang;Kim, Jung-Jae;Oh, Hae-Seok
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.6
    • /
    • pp.173-180
    • /
    • 2008
  • Certified e-Document Authority keep it with protection legal as a system a guarantee and identifies originality of an e-Record, It presume to be authenticity e-Records and contents of an e-Record prove what was not changed. But, e-Records has high medium degree of dependence and loss danger of information has very high problems. In addition, Because correction(attachment and deletion) and a revision of information are easy, a problem for integrity and the originality of an e-Record is caused. Existing system show the following inefficient. For the originality guarantee, an existing e-Documents encryption method accomplishes a encrypted process of a whole document with a symmetric key, if the information revised midway, the whole documents content must accomplish re-scanning and re-encryption process again. To get over such inefficient, this paper maximize efficiency which occurred at the time of partial information revision request by encryption and managing using the link information based on the linkage characteristics of the each page on the registered requested e-Documents, It was able to increase security configuration by minimizing problems on an information exposure through increasing complicated of the key management.

  • PDF

An enhanced signcryption protocol for providing for providing forward secrecy (전방 비밀성을 제공하는 개선된 Signcryption 프로토콜)

  • 이경현;조현호;이준석
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.27 no.7C
    • /
    • pp.653-663
    • /
    • 2002
  • The signature-then-encryption based on RSA scheme provides forward secrecy, but requires 4 modulo exponentiation operations in total, and the signcryption scheme proposed by Zheng simultaneously fulfills both the functions of digital signature and symmetric key encryption in a logically single step, and with a computational cost significantly smaller than that required by the current standard signature-then-encryption, but it can not provide forward secrecy. In this paper, we propose an enhanced signcryption scheme which can provide forward secrecy with lower computational cost and lower communication overhead comparing with those of the signature-then-encryption based on RSA, and with a similar communication overhead of Zheng's scheme. The proposed scheme can be also easily modified to the direct signature verification scheme by the recipient without using the recipient's private key. Additionally, we suggest a new design protocol with server-supported signatures which solves the CRLs(Certificate Revocation Lists) burden and provides non-repudiation of origin. This protocol with server-supported signatures also can be applied to the original signcryption scheme proposed by Zheng in order to improve security.

Access Control Mechanism for Secure CoAP Applications Based on DTLS (DTLS 기반의 안전한 CoAP 응용을 위한 접근제어 메커니즘)

  • Jeong, Yeon-seong;Park, Chang-seop
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.6
    • /
    • pp.1307-1315
    • /
    • 2017
  • While the PSK mode of the DTLS is the most efficient in terms of the performance, it is not easy to pre-distribute and manage the symmetric key pairs as the number of sensor devices increases. On the other hand, both the RPK and certificate modes offer a convenient key management tool, but they do not guarantee a good computational performance. In this paper, the end-to-end security protocol suitable for the constrained devices is proposed, based on both the ECQV certificate and the PSK mode. Namely, the initial DTLS handshake is performed using the ECQV certificate, and the subsequent DTLS handshakes with the other CoAP servers in the same group are performed using the PSK mode for the purpose of reducing the overall computational load. Furthermore, a fine-grained access control for the CoAP client can be enforced to allow access to the limited number of CoAP servers.

An RFID Distance Bounding Protocol Based on Cryptographic Puzzles Providing Strong Privacy and Computational Efficiency (강한 프라이버시와 연산 효율성을 제공하는 암호 퍼즐 기반 RFID 경계 결정 프로토콜)

  • Ahn, Hae-Soon;Yoon, Eun-Jun;Nam, In-Gil
    • The KIPS Transactions:PartC
    • /
    • v.19C no.1
    • /
    • pp.9-18
    • /
    • 2012
  • In 2010, Pedro et al. proposed RFID distance bounding protocol based on WSBC cryptographic puzzle. This paper points out that Pedro et al.'s protocol not only is vulnerable to tag privacy invasion attack and location tracking attack because an attacker can easily obtain the secret key(ID) of a legal tag from the intercepted messages between the reader and the tag, but also requires heavy computation by performing symmetric key operations of the resource limited passive tag and many communication rounds between the reader and the tag. Moreover, to resolve the security weakness and the computation/communication efficiency problems, this paper also present a new RFID distance bounding protocol based on WSBC cryptographic puzzle that can provide strong security and high efficiency. As a result, the proposed protocol not only provides computational and communicational efficiency because it requires secure one-way hash function for the passive tag and it reduces communication rounds, but also provides strong security because both tag and reader use secure one-way hash function to protect their exchanging messages.

A Secure Active Packet Transfer using Cryptographic Techniques (암호 기술을 이용한 안전한 능동 패킷 전송)

  • 김영수;나중찬;손승원
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.2
    • /
    • pp.135-145
    • /
    • 2002
  • Active networks represent a new approach to network architecture. Nodes(routers, switches, etc.) can perform computations on user data, while packets can carry programs to be executed on nodes and potentially change the state of them. While active networks provide a flexible network iufrastructure, they are more complex than traditional networks and raise considerable security problems. Nodes are Public resources and are essential to the proper and contract running of many important systems. Therefore, security requirements placed upon the computational environment where the code of packets will be executed must be very strict. Trends of research for active network security are divided into two categories: securing active nodes and securing active packets. For example, packet authentication or monitoring/control methods are for securing active node, but some cryptographic techniques are for the latter. This paper is for transferring active packets securely between active nodes. We propose a new method that can transfer active packets to neighboring active nodes securely, and execute executable code included in those packets in each active node. We use both public key cryptosystem and symmetric key cryptosystem in our scheme

A Quantum Resistant Lattice-based Blind Signature Scheme for Blockchain (블록체인을 위한 양자 내성의 격자 기반 블라인드 서명 기법)

  • Hakjun Lee
    • Smart Media Journal
    • /
    • v.12 no.2
    • /
    • pp.76-82
    • /
    • 2023
  • In the 4th industrial revolution, the blockchain that distributes and manages data through a P2P network is used as a new decentralized networking paradigm in various fields such as manufacturing, culture, and public service. However, with the advent of quantum computers, quantum algorithms that are able to break existing cryptosystems such as hash function, symmetric key, and public key cryptography have been introduced. Currently, because most major blockchain systems use an elliptic curve cryptography to generate signatures for transactions, they are insecure against the quantum adversary. For this reason, the research on the quantum-resistant blockchain that utilizes lattice-based cryptography for transaction signatures is needed. Therefore, in this paper, we propose a blind signature scheme for the blockchain in which the contents of the signature can be verified later, as well as signing by hiding the contents to be signed using lattice-based cryptography with the property of quantum resistance. In addition, we prove the security of the proposed scheme using a random oracle model.

Privacy Preserving Keyword Search with Access Control based on DTLS (프라이버시를 보호하는 접근제어가 가능한 키워드 검색 기법)

  • Noh, Geon-Tae;Chun, Ji-Young;Jeong, Ik-Rae;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.35-44
    • /
    • 2009
  • To protect sensitive personal information, data will be stored in encrypted form. However in order to retrieve these encrypted data without decryption, there need efficient search methods to enable the retrieval of the encrypted data. Until now, a number of searchable encryption schemes have been proposed but these schemes are not suitable when dynamic users who have the permission to access the data share the encrypted data. Since, in previous searchable encryption schemes, only specific user who is the data owner in symmetric key settings or has the secret key corresponding to the public key for the encrypted data in asymmetric key settings can access to the encrypted data. To solve this problem, Stephen S. Yau et al. firstly proposed the controlled privacy preserving keyword search scheme which can control the search capabilities of users according to access policies of the data provider. However, this scheme has the problem that the privacy of the data retrievers can be breached. In this paper, we firstly analyze the weakness of Stephen S. Yau et al.'s scheme and propose privacy preserving keyword search with access control. Our proposed scheme preserves the privacy of data retrievers.

A Fast and Secure Scheme for Data Outsourcing in the Cloud

  • Liu, Yanjun;Wu, Hsiao-Ling;Chang, Chin-Chen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.8
    • /
    • pp.2708-2721
    • /
    • 2014
  • Data outsourcing in the cloud (DOC) is a promising solution for data management at the present time, but it could result in the disclosure of outsourced data to unauthorized users. Therefore, protecting the confidentiality of such data has become a very challenging issue. The conventional way to achieve data confidentiality is to encrypt the data via asymmetric or symmetric encryptions before outsourcing. However, this is computationally inefficient because encryption/decryption operations are time-consuming. In recent years, a few DOC schemes based on secret sharing have emerged due to their low computational complexity. However, Dautrich and Ravishankar pointed out that most of them are insecure against certain kinds of collusion attacks. In this paper, we proposed a novel DOC scheme based on Shamir's secret sharing to overcome the security issues of these schemes. Our scheme can allow an authorized data user to recover all data files in a specified subset at once rather than one file at a time as required by other schemes that are based on secret sharing. Our thorough analyses showed that our proposed scheme is secure and that its performance is satisfactory.

Modeling and Simulation of the Delay Time in Superconductive Multi-pole Hairpin type Filter (Superconductive Multi-pole Hairpin type Filter과 Delay Time 설계 및 실험)

  • 양재라;정구락;강준희
    • Proceedings of the Korea Institute of Applied Superconductivity and Cryogenics Conference
    • /
    • 2002.02a
    • /
    • pp.135-137
    • /
    • 2002
  • In the favor of adjusting microwave signal, Hairpin type Filter, which delay microwave signal enough to several nanosecond, is a key component. One of the main advantage in using Hairpin type Filter is a conveniency for equipping with Delay Module, and because of having a wide bandwidth, Hairpin type Filter can be designed to satisfy the most applications. In this work, we attempted to estimate the delay time in a superconductive hairpin type filter A software to synthesize even and odd order equiripple hairpin type filter has been developed. This software arbitrarily locate its transfer zeros making symmetric of asymmetric amplitude response and equalizing group delay. Borland C++ compiler has been used. The program was designed to run under MS-DOS, Window 98, Window 2000. The program optimizes the position of the transfer function zeros in order to fulfill the group delay specification masks. We designed and fabricated a hairpin type HTS 2-pole microstrip bandpass filter to operate at 5.8Ghz. The fabrication method was pulsed laser deposition and YBCO films were deposited on sapphire substrates with a Ce$O_{2}$ thin layer as a buffer layer. We also developed a new style hairpin type filter by using interdigitide inner-pole. Compared to the same size regular hairpin type filters, our filters had a lower center frequency.

  • PDF