• Title/Summary/Keyword: keys

Search Result 1,085, Processing Time 0.026 seconds

Accountable Attribute-based Encryption with Public Auditing and User Revocation in the Personal Health Record System

  • Zhang, Wei;Wu, Yi;Xiong, Hu;Qin, Zhiguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.1
    • /
    • pp.302-322
    • /
    • 2021
  • In the system of ciphertext policy attribute-based encryption (CP-ABE), only when the attributes of data user meets the access structure established by the encrypter, the data user can perform decryption operation. So CP-ABE has been widely used in personal health record system (PHR). However, the problem of key abuse consists in the CP-ABE system. The semi-trusted authority or the authorized user to access the system may disclose the key because of personal interests, resulting in illegal users accessing the system. Consequently, aiming at two kinds of existing key abuse problems: (1) semi-trusted authority redistributes keys to unauthorized users, (2) authorized users disclose keys to unauthorized users, we put forward a CP-ABE scheme that has authority accountability, user traceability and supports arbitrary monotonous access structures. Specifically, we employ an auditor to make a fair ruling on the malicious behavior of users. Besides, to solve the problem of user leaving from the system, we use an indirect revocation method based on trust tree to implement user revocation. Compared with other existing schemes, we found that our solution achieved user revocation at an acceptable time cost. In addition, our scheme is proved to be fully secure in the standard model.

Storing information of stroke rehabilitation patients using blockchain technology: a software study

  • Chang, Min Cheol
    • Journal of Yeungnam Medical Science
    • /
    • v.39 no.2
    • /
    • pp.98-107
    • /
    • 2022
  • Background: Stroke patients usually experience damage to multiple functions and a long rehabilitation period. Hence, there is a large volume of patient clinical information. It thus takes a long time for clinicians to identify the patient's information and essential pieces of information may be overlooked. To solve this, we stored the essential clinical information of stroke patients in a blockchain and implemented the blockchain technology using the Java programming language. Methods: We created a mini blockchain to store the medical information of patients using the Java programming language. Results: After generating a unique pair of public/private keys for identity verification, a patient's identity is verified by applying the Elliptic Curve Digital Signature Algorithm based on the generated keys. When the identity verification is complete, new medical data are stored in the transaction list and the generated transaction is verified. When verification is completed normally, the block hash value is derived using the transaction value and the hash value of the previous block. The hash value of the previous block is then stored in the generated block to interconnect the blocks. Conclusion: We demonstrated that blockchain can be used to store and deliver the patient information of stroke patients. It may be difficult to directly implement the code that we developed in the medical field, but it can serve as a starting point for the creation of a blockchain system to be used in the field.

A study on the smart band, technologies, and case studies for the vulnerable group. - The Digital Age and the Fourth Industrial Revolution.

  • YU, Kyoungsung;SHIN, Seung-Jung
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.14 no.1
    • /
    • pp.182-187
    • /
    • 2022
  • This study aims to study non-rechargeable wrist-type smart bands for those vulnerable to the digital environment. The transition to the digital age means improving the efficiency of human life and the convenience of management. In the digital age, it can be a very convenient infrastructure for the digital generation, but otherwise, it can cause inconvenience. COVID-19 is spreading non-face-to-face culture. The reality is that the vulnerable are complaining of discomfort in non-face-to-face culture. The core of the digital environment is smartphones. Digital life is spreading around smartphones. Technology that drives the digital environment is the core technology of the Fourth Industrial Revolution. The technologies are lot, big data, Blockchain, Smart Mobility, and AI. Related technologies based on these technologies include digital ID cards, digital keys, and nfc technologies. Non-rechargeable wrist-type smart bands based on related technologies can be conceptualized. Through these technologies, blind people can easily access books and manage their ID cards conveniently and efficiently. In particular, access authentication is required wherever you go due to COVID-19, which can be used as a useful tool for the elderly who feel uncomfortable using smartphones. It can also eliminate the inconvenience of the elderly finding or losing their keys.

5-Neighbor Programmable CA based PRNG (프로그램 가능한 5-이웃 CA기반의 PRNG)

  • Choi, Un-Sook
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.17 no.2
    • /
    • pp.357-364
    • /
    • 2022
  • A pseudo-random number generator (PRNG) is a program used when a large amount of random numbers is needed. It is used to generate symmetric keys in symmetric key cryptography systems, generate public key pairs in public key cryptography or digital signatures, and generate columns used for padding with disposable pads. Cellular Automata (CA), which is useful for specific representing nonlinear dynamics in various scientific fields, is a discrete and abstract computational system that can be implemented in hardware and is applied as a PRNG that generates keys in cryptographic systems. In this paper, I propose an algorithm for synthesizing a programmable 5-neighbor CA based PRNG that can effectively generate a nonlinear sequence using 5-neighbor CA with the radius of the neighboring cell increased by 2.

Optimal Hierarchical Design Methodology for AESA Radar Operating Modes of a Fighter (전투기 AESA 레이더 운용모드의 최적 계층구조 설계 방법론)

  • Heungseob Kim;Sungho Kim;Wooseok Jang;Hyeonju Seol
    • Journal of Korean Society of Industrial and Systems Engineering
    • /
    • v.46 no.4
    • /
    • pp.281-293
    • /
    • 2023
  • This study addresses the optimal design methodology for switching between active electronically scanned array (AESA) radar operating modes to easily select the necessary information to reduce pilots' cognitive load and physical workload in situations where diverse and complex information is continuously provided. This study presents a procedure for defining a hidden Markov chain model (HMM) for modeling operating mode changes based on time series data on the operating modes of the AESA radar used by pilots while performing mission scenarios with inherent uncertainty. Furthermore, based on a transition probability matrix (TPM) of the HMM, this study presents a mathematical programming model for proposing the optimal structural design of AESA radar operating modes considering the manipulation method of a hands on throttle-and-stick (HOTAS). Fighter pilots select and activate the menu key for an AESA radar operation mode by manipulating the HOTAS's rotary and toggle controllers. Therefore, this study presents an optimization problem to propose the optimal structural design of the menu keys so that the pilot can easily change the menu keys to suit the operational environment.

SoC Virtual Platform with Secure Key Generation Module for Embedded Secure Devices

  • Seung-Ho Lim;Hyeok-Jin Lim;Seong-Cheon Park
    • Journal of Information Processing Systems
    • /
    • v.20 no.1
    • /
    • pp.116-130
    • /
    • 2024
  • In the Internet-of-Things (IoT) or blockchain-based network systems, secure keys may be stored in individual devices; thus, individual devices should protect data by performing secure operations on the data transmitted and received over networks. Typically, secure functions, such as a physical unclonable function (PUF) and fully homomorphic encryption (FHE), are useful for generating safe keys and distributing data in a network. However, to provide these functions in embedded devices for IoT or blockchain systems, proper inspection is required for designing and implementing embedded system-on-chip (SoC) modules through overhead and performance analysis. In this paper, a virtual platform (SoC VP) was developed that includes a secure key generation module with a PUF and FHE. The SoC VP platform was implemented using SystemC, which enables the execution and verification of various aspects of the secure key generation module at the electronic system level and analyzes the system-level execution time, memory footprint, and performance, such as randomness and uniqueness. We experimentally verified the secure key generation module, and estimated the execution of the PUF key and FHE encryption based on the unit time of each module.

Development of Mobile Cloud Computing Client UI/UX based on Open Source SPICE (오픈소스 SPICE 기반의 모바일 클라우드 컴퓨팅 클라이언트 UI/UX 개발)

  • Jo, Seungwan;Oh, Hoon;Shim, Kyusung;Shim, Kyuhyun;Lee, Jongmyung;An, Beongku
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.53 no.8
    • /
    • pp.85-92
    • /
    • 2016
  • Mobile cloud computing (MCC) is not just extensions of cloud concepts into mobile environments, but the service technologies that all mobile devices including smartphone can use the desired services by using cloud technology without the constraints of time and space. Currently, a lot of works on mobile cloud computing have been actively researching, whereas user interfaces are not so much researched. The main features and contributions of this paper are as follows. First, develop UI considering UX that is different from conventional interfaces supported by SPICE. Second, combine two button interface into one button interface when keyboard is used in mobile cloud computing clients. Third, develop a mouse interface suitable for mobile cloud computing clients. Fourth, in mobile cloud computing client, solve a problem that the selection of button/files/folder has at the corner. Finally, in mobile cloud computing clients we change mouse scroll mapping functions from volume button to scroll interface in touch-screen. The results of performance evaluation shows that users can input easily with the increased and fixed mouse interface. Since shortcut keys instead of the complex button keys of keyboard are provided, the input with 3-6 steps is reduced into 1 step, which can simply support complex keys and mouse input for users.

Adaptive Partitioning of the Global Key Pool Method using Fuzzy Logic for Resilience in Statistical En-Route Filtering (통계적 여과기법에서 훼손 허용도를 위한 퍼지 로직을 사용한 적응형 전역 키 풀 분할 기법)

  • Kim, Sang-Ryul;Cho, Tae-Ho
    • Journal of the Korea Society for Simulation
    • /
    • v.16 no.4
    • /
    • pp.57-65
    • /
    • 2007
  • In many sensor network applications, sensor nodes are deployed in open environments, and hence are vulnerable to physical attacks, potentially compromising the node's cryptographic keys. False sensing report can be injected through compromised nodes, which can lead to not only false alarms but also the depletion of limited energy resource in battery powered networks. Fan Ye et al. proposed that statistical en-route filtering scheme(SEF) can do verify the false report during the forwarding process. In this scheme, the choice of a partition value represents a trade off between resilience and energy where the partition value is the total number of partitions which global key pool is divided. If every partition are compromised by an adversary, SEF disables the filtering capability. Also, when an adversary has compromised a very small portion of keys in every partition, the remaining uncompromised keys which take a large portion of the total cannot be used to filter false reports. We propose a fuzzy-based adaptive partitioning method in which a global key pool is adaptively divided into multiple partitions by a fuzzy rule-based system. The fuzzy logic determines a partition value by considering the number of compromised partitions, the energy and density of all nodes. The fuzzy based partition value can conserve energy, while it provides sufficient resilience.

  • PDF

Cluster-based Pairwise Key Establishment in Wireless Sensor Networks (센서 네트워크에서의 안전한 통신을 위한 클러스터 기반 키 분배 구조)

  • Chun Eunmi;Doh Inshil;Oh Hayoung;Park Soyoung;Lee Jooyoung;Chae Kijoon;Lee Sang-Ho;Nah Jaehoon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.4 s.100
    • /
    • pp.473-480
    • /
    • 2005
  • We can obtain useful information by deploying large scale sensor networks in various situations. Security is also a major concern in sensor networks, and we need to establish pairwise keys between sensor nodes for secure communication. In this paper, we propose new pairwise key establishment mechanism based on clustering and polynomial sharing. In the mechanism, we divide the network field into clusters, and based on the polynomial-based key distribution mechanism we create bivariate Polynomials and assign unique polynomial to each cluster. Each pair of sensor nodes located in the same cluster can compute their own pairwise keys through assigned polynomial shares from the same polynomial. Also, in our proposed scheme, sensors, which are in each other's transmission range and located in different clusters, can establish path key through their clusterheads. However, path key establishment can increase the network overhead. The number of the path keys and tine for path key establishment of our scheme depend on the number of sensors, cluster size, sensor density and sensor transmission range. The simulation result indicates that these schemes can achieve better performance if suitable conditions are met.

Mutual Authentication Mechanism for Secure Group Communications in Sensor Network (센서 네트워크에서의 안전한 그룹통신을 위한 상호 인증 기법)

  • Ko, Hye-Young;Doh, In-Shil;Chae, Ki-Joon
    • The KIPS Transactions:PartC
    • /
    • v.17C no.6
    • /
    • pp.441-450
    • /
    • 2010
  • Recently, a lot of interest is increased in sensor network which gathers various data through many sensor nodes deployed in wired and wireless network environment. However, because of the limitation in memory, computation, and energy of the sensor nodes, security problem is very important issue. In sensor network, not only the security problem, but also computing power should be seriously considered. In this paper, considering these characteristics, we make the sensor network consist of normal sensor nodes and clusterheaders with enough space and computing power, and propose a group key rekeying scheme adopting PCGR(Predistribution and local Collaborationbased Group Rekeying) for secure group communication. In our proposal, we enhance the security by minimizing the risk to safety of the entire network through verifying the new key value from clusterheader by sensor nodes. That is, to update the group keys, clusterheaders confirm sensor nodes through verifying the information from sensor nodes and send the new group keys back to authentic member nodes. The group keys sent back by the clusterheaders are verified again by sensor nodes. Through this mutual authentication, we can check if clusterheaders are compromised or not. Qualnet simulation result shows that our scheme not only guarantees secure group key rekeying but also decreasesstorage and communication overhead.