• 제목/요약/키워드: revocation scheme

검색결과 60건 처리시간 0.021초

CP-ABE Access Control that Block Access of Withdrawn Users in Dynamic Cloud

  • Hwang, Yong-Woon;Lee, Im-Yeong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권10호
    • /
    • pp.4136-4156
    • /
    • 2020
  • Recently, data can be safely shared or stored using the infrastructure of cloud computing in various fields. However, issues such as data security and privacy affect cloud environments. Thus, a variety of security technologies are required, one of them is security technology using CP-ABE. Research into the CP-ABE scheme is currently ongoing, but the existing CP-ABE schemes can pose security threats and are inefficient. In terms of security, the CP-ABE approach should be secure against user collusion attacks and masquerade attacks. In addition, in a dynamic cloud environment where users are frequently added or removed, they must eliminate user access when they leave, and so users will not be able to access the cloud after removal. A user who has left should not be able to access the cloud with the existing attributes, secret key that had been granted. In addition, the existing CP-ABE scheme increases the size of the ciphertext according to the number of attributes specified by the data owner. This leads to inefficient use of cloud storage space and increases the amount of operations carried out by the user, which becomes excessive when the number of attributes is large. In this paper, CP-ABE access control is proposed to block access of withdrawn users in dynamic cloud environments. This proposed scheme focuses on the revocation of the attributes of the withdrawn users and the output of a ciphertext of a constant-size, and improves the efficiency of the user decryption operation through outsourcing.

재생 공격에 안전한 Domain DRM 시스템을 위한 License 공유 방식 (A Secure License Sharing Scheme for Domain DRM System Against Replay Attack)

  • 최동현;이윤호;강호갑;김승주;원동호
    • 정보보호학회논문지
    • /
    • 제17권1호
    • /
    • pp.97-101
    • /
    • 2007
  • 현재의 DRM 시스템은 콘텐츠의 불법적인 사용을 방지하기 위해 제한에 지나치게 초점을 맞추고 있어 사용자의 정당한 권리를 침해하는 측면이 있다. 이러한 문제를 해결하기 위해 AD(Authorized Domain) DRM 방식이 제안되었다. AD DRM은 인가된 도메인 내에서 기존의 DRM 시스템보다 자유로운 콘텐츠 사용을 보장하고 있지만, 도메인에 속한 모듈의 탈퇴 과정에 필요한 자원 소모가 많은 인증서 폐기 메커니즘의 유지와 인가된 도메인을 벗어나더라도 기존의 콘텐츠를 사용할 수 있는 문제점이 있다. 본 논문에서는 가환암호를 이용하여 AD DRM이 가지고 있는 이러한 문제점을 해결하고, 보다 안전한 라이선스 공유를 위해 타임스탬프를 활용한다. 제안하는 시스템은 자원 활용 측면에서 보다 효율적이고, 재생 공격에 안전하다.

Efficient Authentication Protocol for Vehicular Ad-hoc Networks

  • 정채덕;서철;이경현
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2006년도 하계학술대회
    • /
    • pp.176-180
    • /
    • 2006
  • In this paper, we propose an efficient authentication protocol based on certificateless signature scheme, which does not need any infrastructure to deal with certification of public keys, among the vehicles in Vehicular Ad-hoc Networks. Moreover, the proposed protocol introduces the concept of interval signature key for efficiently solving the problem of certificate revocation.

  • PDF

An Enhanced Privacy-Aware Authentication Scheme for Distributed Mobile Cloud Computing Services

  • Xiong, Ling;Peng, Daiyuan;Peng, Tu;Liang, Hongbin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권12호
    • /
    • pp.6169-6187
    • /
    • 2017
  • With the fast growth of mobile services, Mobile Cloud Computing(MCC) has gained a great deal of attention from researchers in the academic and industrial field. User authentication and privacy are significant issues in MCC environment. Recently, Tsai and Lo proposed a privacy-aware authentication scheme for distributed MCC services, which claimed to support mutual authentication and user anonymity. However, Irshad et.al. pointed out this scheme cannot achieve desired security goals and improved it. Unfortunately, this paper shall show that security features of Irshad et.al.'s scheme are achieved at the price of multiple time-consuming operations, such as three bilinear pairing operations, one map-to-point hash function operation, etc. Besides, it still suffers from two minor design flaws, including incapability of achieving three-factor security and no user revocation and re-registration. To address these issues, an enhanced and provably secure authentication scheme for distributed MCC services will be designed in this work. The proposed scheme can meet all desirable security requirements and is able to resist against various kinds of attacks. Moreover, compared with previously proposed schemes, the proposed scheme provides more security features while achieving lower computation and communication costs.

분산된 OCSP 그룹으로 안전한 인증서 취소 목록 전달 방법에 관한 연구 (A Proposal for Transmission Method of Safety CRL to Distributed OCSP Group)

  • 고훈;장의진;신용태
    • 인터넷정보학회논문지
    • /
    • 제5권2호
    • /
    • pp.33-40
    • /
    • 2004
  • 공개키 기반 구조는 공개키의 무결성을 제공해 주기 위해서 인증서를 발행한다. 그리고 인증서의 유효성을 체크하기 위해서 인증서 취소 목록(Cetificate Revocation List : CRL)을 다운받아서 유효성을 검사 한다. 그러나 사용자의 증가와 CRL의 크기 증가로 인해서 많은 부담이 된다. 최근에는 온라인상으로 유효성을 검사하는 OCSP(Online Cetificate Status Protocol)이 대안 방안으로 발표되었다. 그러나 이 또한 하나의 인증서 저장소에 집중화됨으로써 문제가 발생하게 된다. 이에 본 논문에서는 OCSP_Server를 분산된 지역에 배치하고 이 OCSP_Server에 정보를 안전하게 전달하는 방안을 제안하고자 한다.

  • PDF

Robust Conditional Privacy-Preserving Authentication based on Pseudonym Root with Cuckoo Filter in Vehicular Ad Hoc Networks

  • Alazzawi, Murtadha A.;Lu, Hongwei;Yassin, Ali A.;Chen, Kai
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권12호
    • /
    • pp.6121-6144
    • /
    • 2019
  • Numerous privacy-preserving authentication schemes have been proposed but vehicular ad hoc networks (VANETs) still suffer from security and privacy issues as well as computation and communication overheads. In this paper, we proposed a robust conditional privacy-preserving authentication scheme based on pseudonym root with cuckoo filter to meet security and privacy requirements and reduce computation and communication overheads. In our proposed scheme, we used a new idea to generate pseudonyms for vehicles where each on-board unit (OBU) saves one pseudonym, named as "pseudonym root," and generates all pseudonyms from the same pseudonym. Therefore, OBU does not need to enlarge its storage. In addition, the scheme does not use bilinear pairing operation that causes computation overhead and has no certification revocation list that leads to computation and communication overheads. The proposed scheme has lightweight mutual authentication among all parties and just for once. Moreover, it provides strong anonymity to preserve privacy and resists ordinary attacks. We analyzed our proposed scheme and showed that it meets security and privacy requirements of VANETs and is more efficient than traditional schemes. The communication and computation overheads were also discussed to show the cost-effectiveness of the proposed scheme.

VANET를 위한 차량자체생성 조건부익명 인증시스템 (Self Generable Conditionally Anonymous Authentication System for VANET)

  • 김상진;임지환;오희국
    • 정보보호학회논문지
    • /
    • 제19권4호
    • /
    • pp.105-114
    • /
    • 2009
  • 충돌회피, 협력운전과 같은 서비스를 차량 애드혹 네트워크(VANET. Vehicular Ad hoc NETwork)에서 제공하기 위해서는 차량 간 교환되는 메시지의 인증이 매우 중요하다. 하지만 일반 전자서명 기법을 사용할 경우에는 프라이버시 침해 문제가 발생할 수 있어, 조건부 익명성을 제공하는 인증시스템이 필요하다. 최근에 Zhang 등은 조작불가능한 하드웨어를 활용하는 VANET를 위한 조건부 익명 인증시스템을 제안하였다. 이 시스템은 차량에서 조건부익명성이 보장되는 신원기반의 공개키 쌍을 생성하여 메시지를 서명하여 교환한다. 또한 많은 메시지를 효과적으로 검증하기 위해 일괄 확인 기법을 사용한다. 이 논문에서는 Zhang 등의 시스템을 다음 측면에서 개선한다. 첫째, 보다 효율적인 확률 서명기법을 사용한다. 둘째, Zhang 등과 달리 안전성이 증명된 일괄확인 기법을 사용한다. 이 밖에 키 철회 문제, 익명 철회 문제 등에 대한 효과적인 해결방안도 제시한다.

A New Group Key Management Protocol for WSN

  • ;이상민;박종서
    • 융합보안논문지
    • /
    • 제8권1호
    • /
    • pp.143-152
    • /
    • 2008
  • Sensor networks have a wide spectrum of military and civil applications, particularly with respect to security and secure keys for encryption and authentication. This thesis presents a new centralized approach which focuses on the group key distribution with revocation capability for Wireless Sensor Networks. We propose a new personal key share distribution. When utilized, this approach proves to be secure against k-number of illegitimate colluding nodes. In contrast to related approaches, our scheme can overcome the security shortcomings while keeping the small overhead requirements per node. It will be shown that our scheme is unconditionally secure and achieves both forward secrecy and backward secrecy. The analysis is demonstrated in terms of communication and storage overheads.

  • PDF

Design and Implementation of an Efficient Fair Off-line E-Cash System based on Elliptic Curve Discrete Logarithm Problem

  • Lee, Manho;Gookwhan Ahn;Kim, Jinho;Park, Jaegwan;Lee, Byoungcheon;Kim, Kwangjo;Lee, Hyuckjae
    • Journal of Communications and Networks
    • /
    • 제4권2호
    • /
    • pp.81-89
    • /
    • 2002
  • In this paper, we design and implement an efficient fair off-line electronic cash system based on Elliptic Curve Discrete Logarithm Problem (ECDLP), in which the anonymity of coins is revocable by a trustee in case of dispute. To achieve this, we employ the Petersen and Poupard s electronic cash system [1] and extend it by using an elliptic curve over the finite field GF($2^n$). This naturally reduces message size by 85% compared with the original scheme and makes a smart card to store coins easily. Furthermore, we use the Baek et al. s provably secure public key encryption scheme [2] to improve the security of electronic cash system. As an extension, we propose a method to add atomicity into new electronic cash system. To the best of our knowledge, this is the first result to implement a fair off-line electronic cash system based on ECDLP with provable security.

Traceable Dynamic Public Auditing with Identity Privacy Preserving for Cloud Storage

  • Zhang, Yinghui;Zhang, Tiantian;Guo, Rui;Xu, Shengmin;Zheng, Dong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권11호
    • /
    • pp.5653-5672
    • /
    • 2019
  • In cloud computing era, an increasing number of resource-constrained users outsource their data to cloud servers. Due to the untrustworthiness of cloud servers, it is important to ensure the integrity of outsourced data. However, most of existing solutions still have challenging issues needing to be addressed, such as the identity privacy protection of users, the traceability of users, the supporting of dynamic user operations, and the publicity of auditing. In order to tackle these issues simultaneously, in this paper, we propose a traceable dynamic public auditing scheme with identity privacy preserving for cloud storage. In the proposed scheme, a single user, including a group manager, is unable to know the signer's identity. Furthermore, our scheme realizes traceability based on a secret sharing mechanism and supports dynamic user operations. Based on the security and efficiency analysis, it is shown that our scheme is secure and efficient.