• Title/Summary/Keyword: cryptography policy

Search Result 24, Processing Time 0.025 seconds

Utilizing Block chain in the Internet of Things for an Effective Security Sharing Scheme

  • Sathish C;Yesubai Rubavathi, C
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.6
    • /
    • pp.1600-1619
    • /
    • 2023
  • Organizations and other institutions have recently started using cloud service providers to store and share information in light of the Internet of Things (IoT). The major issues with this storage are preventing unauthorized access and data theft from outside parties. The Block chain based Security Sharing scheme with Data Access Control (BSSDAC) was implemented to improve access control and secure data transaction operations. The goal of this research is to strengthen Data Access Control (DAC) and security in IoT applications. To improve the security of personal data, cypher text-Policy Attribute-Based Encryption (CP-ABE) can be developed. The Aquila Optimization Algorithm (AOA) generates keys in the CP-ABE. DAC based on a block chain can be created to maintain the owner's security. The block chain based CP-ABE was developed to maintain secures data storage to sharing. With block chain technology, the data owner is enhancing data security and access management. Finally, a block chain-based solution can be used to secure data and restrict who has access to it. Performance of the suggested method is evaluated after it has been implemented in MATLAB. To compare the proposed method with current practices, Rivest-Shamir-Adleman (RSA) and Elliptic Curve Cryptography (ECC) are both used.

Security Vulnerability and Countermeasure on 5G Networks: Survey (5G 네트워크의 보안 취약점 및 대응 방안: 서베이)

  • Hong, Sunghyuck
    • Journal of Digital Convergence
    • /
    • v.17 no.12
    • /
    • pp.197-202
    • /
    • 2019
  • In line with the era of the 4th Industrial Revolution, 5G technology has become common technology, and 5G technology is evaluated as a technology that minimizes the speed and response speed compared to 4G using technologies such as network slicing and ultra-multiple access. 5G NR stands for 5G mobile communication standard, and network slicing cuts the network into parallel connections to optimize the network. In addition, the risk of hacking is increasing as data is processed in the base station unit. In addition, since the number of accessible devices per unit area increases exponentially, there is a possibility of base station attack after hacking a large number of devices in the unit area. To solve this problem, this study proposes the introduction of quantum cryptography and 5G security standardization.

Blockchain-based Electronic Medical Record Sharing FrameworkUsing Ciphertext Policy Attribute-Based Cryptography for patient's anonymity (환자의 익명성이 보장되는 암호문 정책 속성중심 암호를 활용한 블록체인 기반 전자의무기록 공유 프레임워크)

  • Baek, Seungsoo
    • Convergence Security Journal
    • /
    • v.19 no.1
    • /
    • pp.49-60
    • /
    • 2019
  • Medical record is part of the personal information that values the dignity and value of an individual, and can lead to serious social prejudice and disadvantage to an individual when it is breached illegally. In addition, the medical record has been highly threatened because its value is relatively high, and external threats are continuing. In this paper, we propose a medical record sharing framework that guarantees patient's privacy based on blockchain using ciphertext policy-based attribute based proxy re-encryption scheme. The proposed framework first uses the blockchain technology to ensure the integrity and transparency of medical records, and uses the stealth address to build the unlinkability between physician and patient. Besides, the ciphertext policy attribute-based proxy re-encryption scheme is used to enable fine-grained access control, and it is possible to share information in emergency situations without patient's agreement.

Access Policy Transfer Between Active Nodes Using Identities

  • Kim, Young-Soo;Han, Jong-Wook;Seo, Dong-Il;Sohn, Seung-Won
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2003.10a
    • /
    • pp.2178-2181
    • /
    • 2003
  • Active networks allow active node’s functionality to be extended dynamically through the use of active extensions. This flexible architecture facilitates the deployment of new network protocols and services. However, the active nature of a network also raises serious safety and security concerns. These concerns must be addressed before active networks can be deployed. In this paper we look at how we can control active extension’s access to different active nodes. Specifically, the authentication between active nodes is very important in this case. We use unique identity each node has for transferring access policies between active nodes. In this paper, we suggest a new method of transferring access policies performing authentications using identities between active nodes.

  • PDF

New Constructions of Hierarchical Attribute-Based Encryption for Fine-Grained Access Control in Cloud Computing

  • Zhang, Leyou;Hu, Yupu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.1343-1356
    • /
    • 2013
  • Cloud computing has emerged as perhaps the hottest development in information technology at present. This new computing technology requires that the users ensure that their infrastructure is safety and that their data and applications are protected. In addition, the customer must ensure that the provider has taken the proper security measures to protect their information. In order to achieve fine-grained and flexible access control for cloud computing, a new construction of hierarchical attribute-based encryption(HABE) with Ciphertext-Policy is proposed in this paper. The proposed scheme inherits flexibility and delegation of hierarchical identity-based cryptography, and achieves scalability due to the hierarchical structure. The new scheme has constant size ciphertexts since it consists of two group elements. In addition, the security of the new construction is achieved in the standard model which avoids the potential defects in the existing works. Under the decision bilinear Diffie-Hellman exponent assumption, the proposed scheme is provable security against Chosen-plaintext Attack(CPA). Furthermore, we also show the proposed scheme can be transferred to a CCA(Chosen-ciphertext Attack) secure scheme.

Design and Implementation of PKI based Cryptography Communication Component (PKI 기반의 암호화 통신 컴포넌트 설계 및 구현)

  • Mo Soo-jong;Cho Won-hi;Yu Sun-young;Yim Jae-hong
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.9 no.6
    • /
    • pp.1316-1322
    • /
    • 2005
  • Specially, though electronic commerce and electron signature technology through internet rose, PKI (Public Key Ifrastructure) is one of technologies. PKI brought several kind of new standards in encryption base technology. In spite of several kind of standardizations consist lively, shortcoming of solutions that apply PKI is expensive and slow. If main interest of encryption technology including PKI is the fast speed and security that improve, this is very serious problem. The various kinds alternatives about these problem are presented. But, we must consider about replace expense and stability etc. still. So, I propose that use suitable encryption policy by method to solve such problem. I improved some problems of existent PKI structure. Subject of this treatise designs and embody communication component could use easily and simply short message communication or simplicity way encryption communication.

A Study on Multi-Media Contents Security using Smart Phone (스마트 폰을 이용한 멀티미디어 콘텐츠 보안에 관한 연구)

  • Kim, Dong-Ryool;Han, Kun-Hee
    • Journal of Digital Convergence
    • /
    • v.11 no.11
    • /
    • pp.675-682
    • /
    • 2013
  • This paper tries to solve the problems which previous methods have the model using smart card for protecting digital contents. This study provides a contents distribution model to protect the rights of author, distributor, and user as well as user's information by using technologies such as cryptography, DRM(Digital Right Management), access control, etc. The proposed system is evaluated as the most safety model compared with previous methods because it not only solves the problems which the previous methods have, but also protects four type of risks such as use of contents which other mobile devices download, the attack on the key to decode the message, the attack on leaking the contents, and the internal attack such as an illegal reproduction.

Enhanced Privacy Preservation of Cloud Data by using ElGamal Elliptic Curve (EGEC) Homomorphic Encryption Scheme

  • vedaraj, M.;Ezhumalai, P.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.11
    • /
    • pp.4522-4536
    • /
    • 2020
  • Nowadays, cloud is the fastest emerging technology in the IT industry. We can store and retrieve data from the cloud. The most frequently occurring problems in the cloud are security and privacy preservation of data. For improving its security, secret information must be protected from various illegal accesses. Numerous traditional cryptography algorithms have been used to increase the privacy in preserving cloud data. Still, there are some problems in privacy protection because of its reduced security. Thus, this article proposes an ElGamal Elliptic Curve (EGEC) Homomorphic encryption scheme for safeguarding the confidentiality of data stored in a cloud. The Users who hold a data can encipher the input data using the proposed EGEC encryption scheme. The homomorphic operations are computed on encrypted data. Whenever user sends data access permission requests to the cloud data storage. The Cloud Service Provider (CSP) validates the user access policy and provides the encrypted data to the user. ElGamal Elliptic Curve (EGEC) decryption was used to generate an original input data. The proposed EGEC homomorphic encryption scheme can be tested using different performance metrics such as execution time, encryption time, decryption time, memory usage, encryption throughput, and decryption throughput. However, efficacy of the ElGamal Elliptic Curve (EGEC) Homomorphic Encryption approach is explained by the comparison study of conventional approaches.

Enhancing Data Protection in Digital Communication: A Novel Method of Combining Steganography and Encryption

  • Khaled H. Abuhmaidan;Marwan A. Al-Share;Abdallah M. Abualkishik;Ahmad Kayed
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.18 no.6
    • /
    • pp.1619-1637
    • /
    • 2024
  • In today's highly digitized landscape, securing digital communication is paramount due to threats like hacking, unauthorized data access, and network policy violations. The response to these challenges has been the development of cryptography applications, though many existing techniques face issues of complexity, efficiency, and limitations. Notably, sophisticated intruders can easily discern encrypted data during transmission, casting doubt on overall security. In contrast to encryption, steganography offers the unique advantage of concealing data without easy detection, although it, too, grapples with challenges. The primary hurdles in image steganography revolve around the quality and payload capacity of the cover image, which are persistently compromised. This article introduces a pioneering approach that integrates image steganography and encryption, presenting the BitPatternStego method. This novel technique addresses prevalent issues in image steganography, such as stego-image quality and payload, by concealing secret data within image pixels with identical bit patterns as their characters. Consequently, concerns regarding the quality and payload capacity of steganographic images become obsolete. Moreover, the BitPatternStego method boasts the capability to generate millions of keys for the same secret message, offering a robust and versatile solution to the evolving landscape of digital security challenges.

BACS : An Experimental Study For Access Control System In Public Blockchain (BACS : 퍼블릭 블록체인 접근 통제 시스템에 관한 실험적 연구)

  • Han, Sejin;Lee, Sunjae;Lee, Dohyeon;Park, Sooyoung
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.20 no.1
    • /
    • pp.55-60
    • /
    • 2020
  • In this paper, we propose an access control system using cryptography as a method to protect personal data in public blockchain. The proposed system is designed to encrypt data according to the access policy, store it in the blockchain, and decrypt only the person who satisfy the access policy. In order to improve performance and scalability, an encryption mechanism is implemented outside the blockchain. Therefore, data access performance could be preserved while cryptographic operations executed Furthermore it can also improve the scalability by adding new access control modules while preserving the current configuration of blockchain network. The encryption scheme is based on the attribute-based encryption (ABE). However, unlike the traditional ABE, the "retention period", is incorporated into the access structure to ensure the right to be forgotten. In addition, symmetric key cryptograpic algorithms are used for the performance of ABE. We implemented the proposed system in a public blockchain and conducted the performance evaluation.