• Title/Summary/Keyword: re-encryption

Search Result 80, Processing Time 0.025 seconds

Collusion-Resistant Unidirectional Proxy Re-Encryption Scheme from Lattices

  • Kim, Kee Sung;Jeong, Ik Rae
    • Journal of Communications and Networks
    • /
    • v.18 no.1
    • /
    • pp.1-7
    • /
    • 2016
  • Most of the previous proxy re-encryption schemes rely on the average-case hardness problems such as the integer factorization problems and the discrete logarithm problems. Therefore, they cannot guarantee its security under quantum analysis, since there exist quantum algorithms efficiently solving the factorization and logarithm problems. In the paper, we propose the first proxy re-encryption scheme based on the hard worst-case lattice problems. Our scheme has many useful properties as follows: Unidirectional, collusion-resistant, noninteractive, proxy invisible, key optimal, and nontransitive.We also provided the formal security proof of the proposed scheme in the random oracle model.

The User Authentication Protocol of Using the Proxy Re-Encryption for Mobile Cloud SNS (클라우드 SNS상에서 Proxy Re-Encryption을 이용한 사용자 모바일 인증 프로토콜)

  • Cho, Seunghyun;Mun, Jongho;Nam, Yoonho;Jeon, Woongryul;Won, Dongho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.05a
    • /
    • pp.607-609
    • /
    • 2013
  • 최근 분산 시스템의 기술이 발전하면서 소셜 네트워크 서비스(SNS)도 분산방식으로 전환해가는 추세이다. 특히, 모바일 기기 발전과 공급 확산으로 인해 모바일 기기의 분산 SNS에 대한 연구로 클라우드 컴퓨팅 기술을 응용한 모바일 클라우드 SNS가 연구되고 있다. 또한, 제 3자의 미인증 모바일 기기를 사용한 SNS 접속으로 인한 피해가 증가되고 있는 반면, 이를 방지하는 사용자 모바일 기기 인증에 대한 연구는 미흡하다. 따라서 본 논문은 Proxy Re-Encryption 기술을 응용하여 안전한 모바일 기기 인증 프로토콜을 제안한다.

Smart Card Certification-Authority Distribution Scheme using Attributes-Based Re-Encryption (속성기반 재 암호화를 이용한 스마트카드 인증권한 분배스킴)

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.5 no.3
    • /
    • pp.168-174
    • /
    • 2010
  • User authentication is an important requirement to provide secure network service. Therefore, many authentication schemes have been proposed to provide secure authentication, such as key agreement and anonymity. However, authority of scheme is limited to one's self. It is inefficient when authenticated users grant a certification to other users who are in an organization which has a hierarchical structure, such as a company or school. In this paper, we propose the first authentication scheme to use Attributes-Based Re-encryption that creates a certification to other users with specified attributes. The scheme, which has expanded from Rhee et al. scheme, has optimized computation performance on a smart card, ensuring the user's anonymity and key agreement between users and server.

ZigBee Security Using Attribute-Based Proxy Re-encryption

  • Seo, Hwajeong;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.10 no.4
    • /
    • pp.343-348
    • /
    • 2012
  • ZigBee Network is enabling technology for home automation, surveillance and monitoring system. For better secure network environment, secure and robust security model is important. The paper proposes an application, attribute-based proxy re-encryption on ZigBee networks. The method can distribute the authority to designated sensor nodes to decrypt re-encrypted ciphertext with associated attributes. However, a previous method is required to compute complex pairing operations. The high complexity is not suited to low resource device sensor networks, and it does not provide routing security either. To resolve these problems, we present a novel mechanism. The method can reduce overhead by imposing overhead to full function devices and ensure routing paths as well.

Proxy Re-encryption 기술

  • Song, You-Jin;Park, Kwang-Young
    • Review of KIISC
    • /
    • v.19 no.5
    • /
    • pp.95-104
    • /
    • 2009
  • 최근 대용량 데이터의 급속한 생성, 유통으로 인해 데이터 서비스 사용자가 증가하고 있다. 이때, 대용량 데이터를 분산 데이터베이스 시스템에 저장 관리하는 경우, 데이터에 대한 위협문제가 발생된다. 본 논문에서는 대용량 데이터를 암호화 하여 관리할 때 복호권한을 위임함으로써 보다 안전하게 데이터를 관리하는 Proxy Re-encryption 기법에 대해 검토한다.

Energy Efficiency Enhancement of TICK -based Fuzzy Logic for Selecting Forwarding Nodes in WSNs

  • Ashraf, Muhammad;Cho, Tae Ho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4271-4294
    • /
    • 2018
  • Communication cost is the most important factor in Wireless Sensor Networks (WSNs), as exchanging control keying messages consumes a large amount of energy from the constituent sensor nodes. Time-based Dynamic Keying and En-Route Filtering (TICK) can reduce the communication costs by utilizing local time values of the en-route nodes to generate one-time dynamic keys that are used to encrypt reports in a manner that further avoids the regular keying or re-keying of messages. Although TICK is more energy efficient, it employs no re-encryption operation strategy that cannot determine whether a healthy report might be considered as malicious if the clock drift between the source node and the forwarding node is too large. Secure SOurce-BAsed Loose Synchronization (SOBAS) employs a selective encryption en-route in which fixed nodes are selected to re-encrypt the data. Therefore, the selection of encryption nodes is non-adaptive, and the dynamic network conditions (i.e., The residual energy of en-route nodes, hop count, and false positive rate) are also not focused in SOBAS. We propose an energy efficient selection of re-encryption nodes based on fuzzy logic. Simulation results indicate that the proposed method achieves better energy conservation at the en-route nodes along the path when compared to TICK and SOBAS.

Attacking and Repairing the Improved ModOnions Protocol-Tagging Approach

  • Borisov, Nikita;Klonowski, Marek;Kutylowski, Miroslaw;Lauks-Dutka, Anna
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.3
    • /
    • pp.380-399
    • /
    • 2010
  • In this paper, we present a new class of attacks against an anonymous communication protocol, originally presented in ACNS 2008. The protocol itself was proposed as an improved version of ModOnions, which exploits universal re-encryption in order to avoid replay attacks. However, ModOnions allowed the detour attack, introduced by Danezis to re-route ModOnions to attackers in such a way that the entire path is revealed. The ACNS 2008 proposal addressed this by using a more complicated key management scheme. The revised protocol is immune to detour attacks. We show, however, that the ModOnion construction is highly malleable and this property can be exploited in order to redirect ModOnions. Our attacks require detailed probing and are less efficient than the detour attack, but they can nevertheless recover the full onion path while avoiding detection and investigation. Motivated by this, we present modifications to the ModOnion protocol that dramatically reduce the malleability of the encryption primitive. It addresses the class of attacks we present and it makes other attacks difficult to formulate.

Secure Multicast using Proxy Re-Encryption in an IoT Environment

  • Kim, SuHyun;Hwang, YongWoon;Seo, JungTaek
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.2
    • /
    • pp.946-959
    • /
    • 2018
  • Recently interest in Internet of Things(IoT) has attracted significant attention at national level. IoT can create new services as a technology to exchange data through connections among a huge number of objects around the user. Data communication between objects provides not only information collected in the surrounding environment but also various personalized information. IoT services which provide these various types of data are exposed to numerous security vulnerabilities. If data is maliciously collected and used by an attacker in an IoT environment that deals with various data, security threats are greater than those in existing network environments. Therefore, security of all data exchanged in the IoT environment is essential. However, lightweight terminal devices used in the IoT environment are not suitable for applying the existing encryption algorithm. In addition, IoT networks consisting of many sensors require group communication. Therefore, this paper proposes a secure multicast scheme using the proxy re-encryption method based on Vehicular ad-hoc networks(VANET) environment. The proposed method is suitable for a large-scale dynamic IoT network environment using unreliable servers.

Lightweight Individual Encryption for Secure Multicast Dissemination over WSNs (무선 센서네트워크에서 경량화 개인별 암호화를 사용한 멀티캐스트 전송기법)

  • Park, Taehyun;Kim, Seung Young;Kwon, Gu-In
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.11
    • /
    • pp.115-124
    • /
    • 2013
  • In this paper, we suggest a secure data dissemination by Lightweight Individual Encryption Multicast scheme over wireless sensor networks using the individual encryption method with Forward Error Correction instead of the group key encryption method. In wireless sensor networks, a sink node disseminates multicast data to the number of sensor nodes to update the up to date software such as network re-programming and here the group key encryption method is the general approach to provide a secure transmission. This group key encryption approach involves re-key management to provide a strong secure content distribution, however it is complicated to provide group key management services in wireless sensor networks due to limited resources of computing, storage, and communication. Although it is possible to control an individual node, the cost problem about individual encryption comes up and the individual encryption method is difficult to apply in multicast data transmission on wireless sensor networks. Therefore we only use 0.16% of individually encrypted packets to securely transmit data with the unicast to every node and the rest 99.84% non-encrypted encoded packets is transmitted with the multicast for network performance.

A Secure Health Data Transmission Protocol Using Identity-Based Proxy Re-Encryption in Remote Healthcare Monitoring System (원격건강정보 모니터링 시스템에서 신원기반 프록시 재암호화 기법을 이용한 건강정보 전송 보안 프로토콜)

  • Noh, Si-Wan;Park, Youngho;Rhee, Kyung-Hyune
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.6 no.4
    • /
    • pp.197-202
    • /
    • 2017
  • The remote healthcare monitoring system enables a doctor to diagnose and monitor patient's health problem from a distance. Previous researches have focused on key establishment method between a patient and a particular doctor to solve personal health information disclosure problem in data transmission process. However, when considering a misdiagnosis of doctor, the result of a diagnosis by a many doctors is more reliable. In previous work, in order to select multiple doctors, patient should generate shared key for each chosen doctor and perform many times encryptions. Therefore, in this paper, we propose a secure data transmission protocol for receiving diagnosis from multiple doctors using identity-based proxy re-encryption scheme. In proposed protocol, a patient don't need key management work for session key. Also, monitoring server performs re-encryption process on behalf of patient. So, we can reduce computational burden of patient in previous work.