• Title/Summary/Keyword: Usage Secret

Search Result 17, Processing Time 0.028 seconds

Enhanced Privacy Preservation of Cloud Data by using ElGamal Elliptic Curve (EGEC) Homomorphic Encryption Scheme

  • vedaraj, M.;Ezhumalai, P.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.11
    • /
    • pp.4522-4536
    • /
    • 2020
  • Nowadays, cloud is the fastest emerging technology in the IT industry. We can store and retrieve data from the cloud. The most frequently occurring problems in the cloud are security and privacy preservation of data. For improving its security, secret information must be protected from various illegal accesses. Numerous traditional cryptography algorithms have been used to increase the privacy in preserving cloud data. Still, there are some problems in privacy protection because of its reduced security. Thus, this article proposes an ElGamal Elliptic Curve (EGEC) Homomorphic encryption scheme for safeguarding the confidentiality of data stored in a cloud. The Users who hold a data can encipher the input data using the proposed EGEC encryption scheme. The homomorphic operations are computed on encrypted data. Whenever user sends data access permission requests to the cloud data storage. The Cloud Service Provider (CSP) validates the user access policy and provides the encrypted data to the user. ElGamal Elliptic Curve (EGEC) decryption was used to generate an original input data. The proposed EGEC homomorphic encryption scheme can be tested using different performance metrics such as execution time, encryption time, decryption time, memory usage, encryption throughput, and decryption throughput. However, efficacy of the ElGamal Elliptic Curve (EGEC) Homomorphic Encryption approach is explained by the comparison study of conventional approaches.

A Study on the Throughput Enhancement in Software Implementation of Ultra Light-Weight Cryptography PRESENT (초경량 암호 PRESENT의 소프트웨어 구현 시 처리량 향상에 대한 연구)

  • Park, Won-kyu;Cebrian, Guillermo Pallares;Kim, Sung-joon;Lee, Kang-hyun;Lim, Dae-woon;Yu, Ki-soon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.42 no.2
    • /
    • pp.316-322
    • /
    • 2017
  • This paper suggests an efficient software implementation of lightweight encryption algorithm PRESENT which supports for secret key lengths of 80-bits. Each round of PRESENT is composed of the round key addition, substitution, and permutation and is repeated 31 times. Bo Zhu suggested combined substitution and permutation for efficient operation so that encryption throughput has been increased 2.6 times than processing substitution and permutation at separate times. The scheme that suggested in this paper improved the scheme of Bo Zhu to reduce the number of operation for the round key addition, substitution, and permutation. The scheme that suggested in this paper has increased encryption throughput up to 1.6 times than the scheme of Bo Zhu but memory usage has been increased.

Study for Balanced Encoding Method against Side Channel Analysis (부채널 분석에 안전한 밸런스 인코딩 기법에 관한 연구)

  • Yoon, JinYeong;Kim, HanBit;Kim, HeeSeok;Hong, SeokHie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1443-1454
    • /
    • 2016
  • Balanced encoding method that implement Dual-rail logic style based on hardware technique to software is efficient countermeasure against side-channel analysis without additional memory. Since balanced encoding keep Hamming weight and/or Hamming distance of intermediate values constantly, using this method can be effective as countermeasure against side channel analysis due to elimination of intermediate values having HW and/or HD relating to secret key. However, former studies were presented for Constant XOR operation, which can only be applied to crypto algorithm that can be constructed XOR operation, such as PRINCE. Therefore, our first proposal of new Constant ADD, Shift operations can be applied to various symmetric crypto algorithms based on ARX. Moreover, we did not used look-up table to obtain efficiency in memory usage. Also, we confirmed security of proposed Constant operations with Mutual Information Analysis.

The Vulnerability Improvement Research Using Pseudo-Random Number Generator Scheme in EncFS (의사 난수 생성 방식을 이용한 EncFS의 취약점 개선 연구)

  • Jeong, Won-Seok;Jeong, Jaeyeol;Jeong, Ik Rae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1539-1550
    • /
    • 2016
  • In modern society, the number of applications, which needs storage, is increased. Among them, the advance of FinTech increased the importance of storage encryption. FinTech storage, storing sensitive information, should be kept secure. Unless the storage is kept, many users will be damaged monetarily. To prevent this problem, we should encrypt the storage. A EncFS, which is one of the most popular storage encryption application, uses different IVs for each block to provide higher levels of security in the encryption algorithm. However, there is a vulnerability related to the usage of same IVs. In this paper, we propose a technique that decrypts the ciphertexts without knowing the secret key by using the vulnerability. Moreover, we show that the EncFS is not secure under IND-CPA model and propose a new scheme which is secure under IND-CPA model.

WiMAX Security Mechanism for Minimizing Performance load of Base Station (베이스 스테이션의 성능부하를 최소화하기 위한 WiMAX 보안 메커니즘)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Cheol;Lee, Sang-Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.10
    • /
    • pp.1875-1882
    • /
    • 2008
  • Nowadays, usage of mobile unit which has a characteristic of low cost and high efficiency is being generalized because of frequent use of internet-based variable service and application in IEEE 802.16 WiMAX. A study for handling a security problem of high speed internet service is rising while the use of a mobile is being generalized. This paper suggests a security mechanism which provides safety from certification load of SS and a security attack as well as a basic function which is provided from IEEE 802.16e standard to satisfy security demand of IEEE802.16 WiMAX. The proposed mechanism exchangeskey material information for TEK and data code by using 난수(?) and secret value created by SS and BS, also reduces capacity load of BS not to perform an additional certificate procedure of BS by using the early certification information and certificate of SS.

Development and Application of Advance Care Planning Workbooks to Facilitate Communication with Children and Adolescent Patients: A Pilot Test

  • Moon, Yi Ji;Lee, Jung;Choo, In Sil;Kang, Sung Han;Kim, Cho Hee;Song, In Gyu;Kim, Min Sun
    • Journal of Hospice and Palliative Care
    • /
    • v.23 no.4
    • /
    • pp.212-227
    • /
    • 2020
  • Purpose: This study presents the process of designing workbooks for advance care planning appropriate for the Korean cultural setting and describes actual case studies. Methods: This study focused on single inductive case studies of the utilization of an advance care planning workbook and recruited individual participants. Results: The workbook for adolescents contained six sessions and the workbook for children contained seven sessions. The workbook sessions led to four major discoveries: 1) considering the Korean cultural context, discussions on life and death must be held indirectly; 2) the role of the counselor as a supporter is crucial for the workbook to be effective; 3) the workbook must be accessible regardless of the seriousness of the illness; and 4) patients must be able to make their own choice between the workbook versions for children and adolescents. Six facilitating factors improved engagement: 1) the role of the counselor as a supporter; 2) building trust with the patient; 3) affirming freedom of expression on topics the patient wished to avoid talking about; 4) having discussions on what private information to keep secret and to whom the information can be disclosed; 5) discovering and regularly discussing relevant topics; and 6) regular communication and information-sharing with the patient's medical service providers. Conclusion: It is necessary to build on actual case studies regarding workbooks for children and adolescents in order to expand the usage of these workbooks to all relevant medical institutions in Korea.

A Study on Satisfaction on Use of VR Tourism Program (VR관광콘텐츠의 이용만족에 대한 연구)

  • Yang, Sung-Soo
    • The Journal of the Korea Contents Association
    • /
    • v.19 no.8
    • /
    • pp.184-193
    • /
    • 2019
  • With the development of the information and communication technology, tourism items or products based on new technology is created or developed for tourists. This study examines tourist's satisfaction about VR program, "Secret Wind Forest", which is the story of Gotjawal, one of famous Jeju eco-tourism attraction. In order to achieve the study goal, it identified a study model from the previous studies. It collected data using survey from visitors who used VR program. The total of 227 questionnaires was utilized for data analysis. Based on the study model, it accepted five hypotheses (H1~H5), which are as follows. Firstly, individual innovativeness has a significant effect on perceived usefulness. Secondly, individual innovativeness influenced perceived usefulness, and perceived usefulness and ease influenced usage satisfaction. These results have both theoretical and practical contribution in terms of the development to tourist products using VR program. Academics can provide basic theories such as tourism activities, behaviors, and attitudes to tourism consumer-related studies on VR tourism program in terms of content application. Practically, it can help tourist marketers who want to use VR tourism program and content developers who use VR devices to construct VR program stories using tourism resources and to plan and execute contents considering the target market.