• Title/Summary/Keyword: confidentiality

Search Result 694, Processing Time 0.025 seconds

Efficient Identity-Based Generalized Ring Signcryption Scheme

  • Zhou, Caixue;Cui, Zongmin;Gao, Guangyong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.12
    • /
    • pp.5553-5571
    • /
    • 2016
  • In this paper, we introduce a new concept called generalized ring signcryption (GRSC), which can achieve ring signature and ring signcryption functions with only one key pair and one algorithm. It is very useful for a system which has a large number of users, or has limited storage space, or whose function requirements may be changed later. We give a formal definition and a security model of GRSC and propose a concrete scheme based on bilinear pairings. In the random oracle model, the scheme's confidentiality can be proved under the GBDH assumption, and its unforgeability can be proved under GDH' assumption, and what is more, this scheme also allows unconditional anonymity. Compared with other identity-based ring signcryption schemes that use bilinear pairings as well, our scheme is a highly efficient one.

The Software Architecture of A Secure and Efficient Group Key Agreement Protocol

  • Lopez-Benitez, Noe
    • Journal of Convergence Society for SMB
    • /
    • v.4 no.3
    • /
    • pp.21-25
    • /
    • 2014
  • Group communications are becoming popular in Internet applications such as video conferences, on-line chatting programs, games, and gambling. Secure and efficient group communication is needed for message integration, confidentiality, and system usability. However, the conventional group key agreement protocols are too much focused on minimizing the computational overhead by concentrating on generating the common group key efficiently for secure communication. As a result, the common group key is generated efficiently but a failure in authentication allows adversaries to obtain valuable information during the group communication. After achieving the secure group communication, the secure group communication should generate the group key efficiently and distribute it to group members securely, so the balance of security and system usage must be considered at the same time. Therefore, this research proposes the software architecture model of a secure and efficient group communication that will be imbedded into networking applications.

  • PDF

An Implementation Method of Improved Document DRM for Preventing Information Leakage using RBAC Approach (RBAC을 이용한 정보유출 방지를 위한 보안성이 강화된 문서 DRM 구현)

  • Choi, Young Hyun;Eom, Jung Ho;Chung, Tai Myoung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.7 no.4
    • /
    • pp.57-66
    • /
    • 2011
  • We implemented the document DRM applying role based access control(RBAC) mechanism for preventing the information leakage of a document which is transmitted in network environment. It must prevent to access document not related to user role and duty, and must allow operation to document for improving security, considering user role and security level according to a document importance. We improved the security of document DRM by adding to the access control module applying RBAC for satisfying security requirements. Though the user access document, our system allows operation authorizations to document by the user's role & security level and the security attribute of RBAC. Our system prevents indiscriminate access to the documents by user who is not associated with the role, and prevents damage the confidentiality and integrity.

Authorization Model with Provisions and Obligations in XML

  • Kim Suhee;Park Jongjin
    • Proceedings of the IEEK Conference
    • /
    • summer
    • /
    • pp.355-360
    • /
    • 2004
  • With the growing acceptance of XML technologies, XML will be the most common tool for all data manipulation and data transmission. Meeting security requirements for privacy, confidentiality and integrity is essential in order to move business online and it is important for security to be integrated with XML solutions. Many policies require certain conditions to be satisfied and actions to be performed before or after a decision is made. Binary yes/no decision to an access request is not enough for many applications. These issues were addressed and formalized as provisions and obligations by Betti et Al. In this paper, we propose an authorization model with provisions and obligations in XML. We introduce a formal definition of authorization policy and the issues involving obligation discussed by Betti et Al. We use the formal model as a basis to develop an authorization model in XML. We develop DTDs in XML for main components such as authorization request, authorization policy and authorization decision. We plan to develop an authorization system using the model proposed.

  • PDF

Application of Multi-Resolution Modeling in Collaborative Design (협업 설계에서의 다중해상도 모델링 응용)

  • Kim, Taeseong;Han, Junghyun
    • Journal of the Korea Computer Graphics Society
    • /
    • v.9 no.2
    • /
    • pp.1-9
    • /
    • 2003
  • Information assurance(IA) refers to methodologies to protect engineering information by ensuring its availability, confidentiality, integrity, non-repudiation, authentication, access control, etc. In collaborative design, IA techniques are needed to protect intellectual property, establish security privileges and create "need to know" protections on critical features. Aside from 3D watermarking, research on how to provide IA to distributed collaborative engineering teams is largely non-existent. This paper provides a framework for information assurance within collaborative design, based on a technique we call role-based viewing. Such role-based viewing is achieved through integration of multi-resolution geometry and security models. 3D models are geometrically partitioned, and the partitioning is used to create multi-resolution mesh hierarchies. Extracting an appropriately simplified model suitable for access rights for individual designers within a collaborative design environment is driven by an elaborate access control mechanism.

  • PDF

A Configuration of LINUX router VPN using FreeS/WAN IPSEC (FreeS/WAN IPSEC을 이용한 LINUX 라우터 VPN 구성)

  • 김한철;이계상
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2001.10a
    • /
    • pp.499-502
    • /
    • 2001
  • FreeS/WAN[l] 은 LINUX 상에서 네트워크 보안 프로토콜표준인 IPSEC을 구현한 공개 S/W이다. 현재 LINUX Project로 수행되고 있으며 1.91 version 까지 나와 있다. 라우터와 라우터간에 IPSEC을 사용하여 통신함으로써 access control, connectionless integrity, data origin authentication, protection against replays, confidentiality의 서비스를 보장받을 수 있고, 또한 이러한 서비스들은 IP 계층에서 제공되기 때문에 IP 계층뿐만 아니라 그 이상의 계층에 대한 보호를 제공한다. [2] 본 논문에서는 LINUX router에 FreeS/WAN IPSEC을 설치하여 Security Gateway를 구성하고, 이 Security Gateway를 통해 전형적인 가상사설망을 구성할 수 있음을 보였다. 양단의 Security Gateway에 설치되어진 FreeS/WAN으로 VPN connection을 설정하고, 인증방법으로 RSA authentication key를 setup 하였다. IPSEC을 통하여 암호화되어진 데이터로 양단의 Gateway 구간에서 보안통신이 이루어짐을 알아본다.

  • PDF

Realization of the Biba Security Model in an OSI-distributed (OSI-분산 시스템에서의 Biba Security 모델의 구현)

  • Park, Chong-Hwa
    • The Journal of Information Technology
    • /
    • v.5 no.2
    • /
    • pp.35-45
    • /
    • 2002
  • This paper discusses a distributed implementation of the Biba security policy model. Implementation of an service in the OSI-RM is not sufficient for enforcing the Biba model. Also confidentiality services are necessary. Public Key Systems(PKSs) are considered for the realization of these security services. In this paper symmetric & asymmetric cryptographic systems are considered for the realization of these security service. It is investigated how key-distributions can be found resulting in a minimum number of key.

  • PDF

A Secure Mobile Agent Transfer Protocol in Mobile Agents Based E-Commerce System (이동 에이전트 기반 저자사걸 시스템에서의 안전한 이동 에이전트 전송 프로토콜)

  • Han, Seung-Wan;Im, Hyeong-Seok
    • The Transactions of the Korea Information Processing Society
    • /
    • v.7 no.5S
    • /
    • pp.1657-1665
    • /
    • 2000
  • Mobile agents based e-commerce system has many advantage than traditional e-commerce-information gathering on goods, price settlement and payment, delivery of the goods purchased, and so on. However, due to the security vulnerability that stems from mobile agent's mobility, mobile agents based e-commerce system has additional security problems. Therefore, in order to do e-commerce securely in th system, first of al the security issues on mobile agents must be addressed. It this paper, we propose a mobile agent transfer protocol that provides confidentiality and integrity of mobile agent in transit and mutual authentication for communicating hosts. We further show the security of the protocol against many possible attacks. Also, we suggest the location management mechanism of mobile agents based on the trust center. This mechanism is capable of finding their locations transparently and detecting mobile agent clones.

  • PDF

Security Requisite Definition-Encryption (보안 요건의 정의-암호화)

  • Shin, Seong-Yoon;Lee, Hyun-Chang
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2014.07a
    • /
    • pp.85-86
    • /
    • 2014
  • 암호화란 데이터 전송할 때 타 기관 및 타인에 의한 위법적이고 불법적인 방법에 의하여 데이터 일부가 손실되거나 완전히 변경되는 것을 방지하기 위해 데이터를 기술적으로 변환하여 전송하는 방법이다. 본 논문에서는 중요한 데이터나 정보를 전송하거나 이를 저장 할 때는 반드시 이 정보의 기밀성과 무결성을 보장하여 처리해야 한다는 것을 강하게 나타내고 있다. 이러한 암호화는 전송하는 방항에 따라서 단방향 및 양방향 암호화를 적용한다. 또한 암호화 키는 안전성이 확보 되어야 하며 쉽게 해독되어서는 안된다.

  • PDF

Provably Secure Aggregate Signcryption Scheme

  • Ren, Xun-Yi;Qi, Zheng-Hua;Geng, Yang
    • ETRI Journal
    • /
    • v.34 no.3
    • /
    • pp.421-428
    • /
    • 2012
  • An aggregate signature scheme is a digital signature scheme that allows aggregation of n distinct signatures by n distinct users on n distinct messages. In this paper, we present an aggregate signcryption scheme (ASC) that is useful for reducing the size of certification chains (by aggregating all signatures in the chain) and for reducing message size in secure routing protocols. The new ASC scheme combines identity-based encryption and the aggregation of signatures in a practical way that can simultaneously satisfy the security requirements for confidentiality and authentication. We formally prove the security of the new scheme in a random oracle model with respect to security properties IND-CCA2, AUTH-CMA2, and EUF-CMA.