• Title/Summary/Keyword: confidentiality

Search Result 698, Processing Time 0.023 seconds

Group Key Management based on (2, 2) Secret Sharing

  • Wuu, Lih-Chyau;Hung, Chi-Hsiang;Kuo, Wen-Chung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.3
    • /
    • pp.1144-1156
    • /
    • 2014
  • In Internet, IP multicast has been used successfully to provide an efficient, best-effort delivery service for group communication applications. However, applications such as multiparty private conference, distribution of stock market information, pay per view and other subscriber services may require secure multicast to protect integrity and confidentiality of the group traffic, and validate message authenticity. Providing secure multicast for group communication is problematic without a robust group key management. In this paper, we propose a group key management scheme based on the secret sharing technology to require each member by itself to generate the group key when receiving a rekeying message multicast by the group key distributor. The proposed scheme enforces mutual authentication between a member and the group key distributor while executing the rekeying process, and provides forward secrecy and backward secrecy properties, and resists replay attack, impersonating attack, group key disclosing attack and malicious insider attack.

Policy Based Cloned CSD Detection Mechanism in Logistics (항만 물류 환경에서의 복제된 CSD 탐지를 위한 정책 기반 복제 탐지 매커니즘)

  • Hwang, Ah-Reum;Suh, Hwa-Jung;Kim, Ho-Won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.1
    • /
    • pp.98-106
    • /
    • 2012
  • CSD(Container Security Device) is a security device with sensors that can detect the abnormal behavior such as illegal opening of a container door. Since the CSD provides security and safety of the container, CSD should not only provide security services such as confidentiality and integrity but also cloning detection. If we can not detect the cloned CSD, an adversary can use the cloned CSD for many illegal purposes. In this paper, we propose a policy based cloned CSD detection mechanism. To evaluate proposed clone detection mechanism, we have implemented the proposed scheme and evaluated the results.

Distributed Security for Web Application Contents Protection (웹 어플리케이션 콘텐츠 보호를 위한 분산 보안)

  • Heo, Jin-Kyoung
    • Journal of Digital Contents Society
    • /
    • v.9 no.1
    • /
    • pp.125-130
    • /
    • 2008
  • User web service is increasing by development of internet technology. Quantity of encrypted data that transmitted through the network are increasing by development of encipherment technology. We have many problems; it is caused by technical development and service increase of user requests. It is like that, we have reliability of contents and illegality copy problem of internet contents in web application system. It is contents protection skills in web that encipherment technology, authentication and digital signature. We need message encoding and secret key for solve vulnerability of encipherment in web application system. In this paper, we propose a distributed secure system that can data confidentiality and user authentication. It prevent performance degradation from bottle neck in encipherment server, and improve service quality.

  • PDF

Study of Compare Research Analysis of Security Present Condition in University Academic Affairs Database (대학 학사 데이터베이스 보안현황 조사 분석 비교에 관한 연구)

  • Jeong, Yoon-Su;Park, Nam-Kyu;Shin, Seung-Soo
    • Journal of Digital Convergence
    • /
    • v.10 no.3
    • /
    • pp.113-119
    • /
    • 2012
  • Even though the rapid development of IT technique accelerates informationization for quality improvement of university, security measures are needed for security problems because the major information related to academic affairs is centered on academic database. In this paper, we research and analyze the actual condition of database security of domestic university to develop process model that can consistently keep and improve the security of academic database which is the most important data in university. Also, considering the situation that a lot of universities can't use database security product, we propose details that implement the most important key part like confidentiality with the function that DBMS provides only.

A Study on Reliable Electronic Medical Record Systems (신뢰할 수 있는 전자의무기록에 관한 연구)

  • Kim, Yong-Young;Shin, Seung-Soo
    • Journal of Digital Convergence
    • /
    • v.10 no.2
    • /
    • pp.193-200
    • /
    • 2012
  • The existing EMR method placing computer servers in hospitals could expose patients' personal information to hospital officers and people for wrong purposes. In addition, if medical malpractice occurs, the possibility of distorting medical records might be higher because patients' medical records are stored in hospitals. This study provides an electronic medical record with a security system to solve patients' information disclosure. The electronic medical record system could be utilized as an important information when medical malpractice occurs. This system can provide higher security services certifying patients safely and efficiently as well as protecting patients' personal information.

Process of the Encryption key using a Physical Information in the U-Healthcare Service (원격의료서비스에서 생체정보를 이용한 암호화키 생성방법 연구)

  • Song, Chung-Geon;Lee, Keun-Ho;Ryu, Gab-Sang
    • Journal of Digital Convergence
    • /
    • v.12 no.1
    • /
    • pp.573-578
    • /
    • 2014
  • Recently as we enter into the world of an aging society, the U-Healthcare service is newly spotlighted. In order to secure this U-Healthcare, a development of security solution that is suitable for the U-Healthcare environment is required. But the U-Healthcare environment is difficult to apply the existing security solution with the lack of standards, a security solution with high completeness was not developed. At this point, in order to structure the safe U-Healthcare environment, a generating method of an encryption key using the body information that helps the effective key management and ensuring the confidentiality of the data is proposed.

An Efficient Hardware Implementation of AES-based CCM Protocol for IEEE 802.11i Wireless LAN Security (IEEE 802.11i 보안용 AES 기반 CCM 프로토콜의 효율적인 하드웨어로 구현)

  • Hwang, Seok-Ki;Lee, Jin-Woo;Kim, Chay-Hyeun;Song, You-Su;Shin, Kyung-Wook
    • Proceedings of the IEEK Conference
    • /
    • 2005.11a
    • /
    • pp.591-594
    • /
    • 2005
  • This paper describes a design of AES-based CCM Protocol for IEEE 802.11i Wireless LAN Security. The CCMP core is designed with 128-bit data path and iterative structyre which uses 1 clock cycle per round operation. To maximize its performance, two AES cores are used, one is for counter mode for data confidentiality and the other is for CBC(Cipher Block Chaining) mode for authentication and data integrity. The S-box that requires the largest hardware in AES core is implemented using composite field arithmetic, and the gate count is reduced by about 23% compared with conventional LUT-based design. The CCMP core designed in Verilog-HDL has 35,013 gates, and the estimated throughput is about 768Mbps at 66-MHz clock frequency.

  • PDF

Leisure Activities, Cognitive Function and Depression in Female Elderly (여성 노인의 여가활동, 인지기능 및 우울에 관한 연구)

  • Kim, Ok Soo;Yang, Sook Ja;Kim, Jung Hee;Kim, Nam Young;Jeon, Hae Ok
    • Korean Journal of Adult Nursing
    • /
    • v.19 no.3
    • /
    • pp.436-446
    • /
    • 2007
  • Purpose: The purpose of this study was to investigate cognitive function, leisure activities and depression in female elderly, to examine the relationships among those variables and to investigate leisure activities and depression according to cognitive function. Methods: The subjects were 105 female elderly visiting two senior citizen centers in Seoul, Korea. Data were collected from November to December 2006. The participants were assured of anonymity and confidentiality. All information was collected through face-to-face interviews using questionnaires. Results: 26.0% of the participants were cognitive impaired but not demented and 17.3% were demented. The level of depression was severe and 77.9% of the subjects were depressed. The subjects were not actively engaging in leisure activities. There were significant correlations between cognitive function, leisure activities and depression in female elderly. Demented or CIND subjects were more actively engaging in extra family fulfillment type leisure activities than normal subjects, Conclusion: These findings showed the need for a program for female elderly regarding leisure activities. When counseling the elderly, nurses must consider their cognitive function, leisure activities and depression.

  • PDF

IBC-Based Entity Authentication Protocols for Federated Cloud Systems

  • Cao, Chenlei;Zhang, Ru;Zhang, Mengyi;Yang, Yixian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.1291-1312
    • /
    • 2013
  • Cloud computing changes the service models of information systems and accelerates the pace of technological innovation of consumer electronics. However, it also brings new security issues. As one of the important foundations of various cloud security solutions, entity authentication is attracting increasing interest of many researchers. This article proposes a layered security architecture to provide a trust transmission mechanism among cloud systems maintained by different organizations. Based on the security architecture, four protocols are proposed to implement mutual authentication, data sharing and secure data transmission in federated cloud systems. The protocols not only can ensure the confidentiality of the data transferred, but also resist man-in-the-middle attacks and masquerading attacks. Additionally, the security properties of the four protocols have been proved by S-pi calculus formal verification. Finally, the performance of the protocols is investigated in a lab environment and the feasibility of the security architecture has been verified under a hybrid cloud system.

A Lightweight Three-Party Privacy-preserving Authentication Key Exchange Protocol Using Smart Card

  • Li, Xiaowei;Zhang, Yuqing;Liu, Xuefeng;Cao, Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.1313-1327
    • /
    • 2013
  • How to make people keep both the confidentiality of the sensitive data and the privacy of their real identity in communication networks has been a hot topic in recent years. Researchers proposed privacy-preserving authenticated key exchange protocols (PPAKE) to answer this question. However, lots of PPAKE protocols need users to remember long secrets which are inconvenient for them. In this paper we propose a lightweight three-party privacy-preserving authentication key exchange (3PPAKE) protocol using smart card to address the problem. The advantages of the new 3PPAKE protocol are: 1. The only secrets that the users need to remember in the authentication are their short passwords; 2. Both of the users can negotiate a common key and keep their identity privacy, i.e., providing anonymity for both users in the communication; 3. It enjoys better performance in terms of computation cost and security. The security of the scheme is given in the random oracle model. To the best of our knowledge, the new protocol is the first provably secure authentication protocol which provides anonymity for both users in the three-party setting.