• Title/Summary/Keyword: Hierarchical Security

Search Result 263, Processing Time 0.019 seconds

Scalable Hierarchical Identity-based Signature Scheme from Lattices

  • Noh, Geontae;Jeong, Ik Rae
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.12
    • /
    • pp.3261-3273
    • /
    • 2013
  • In the paper, we propose a novel adaptively secure hierarchical identity-based signature scheme from lattices. The size of signatures in our scheme is shortest among the existing hierarchical identity-based signature schemes from lattices. Our scheme is motivated by Gentry et al.'s signature scheme and Agrawal et al.'s hierarchical identity-based encryption scheme.

More Efficient Hierarchical ID-Based Cryptosystem (보다 효율적인 Hierarchical ID-Based Cryptosystem)

  • 김태구;염대현;이필중
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.246-249
    • /
    • 2002
  • C. Gentry와 A. Silverberg의 Hierarchical ID-Based Cryptography[5]에서는 Hierarchy의 깊이에 따라 암호문 길이가 선형적으로 증가한다. 본 논문에서는 Hierarchical ID-based Signature(HIDS)의 서명을 활용해 암호문의 길이를 일정하게 만드는 방법을 제안한다.

  • PDF

Hierarchical Leisure Constraints on Leisure Motivation and Participation among Security Agent

  • Kim, Kyong-Sik;Park, Young-Man
    • International Journal of Contents
    • /
    • v.6 no.2
    • /
    • pp.59-68
    • /
    • 2010
  • This research looks close the effect of security agent's hierarchical leisure constraint on the leisure motivation and participation based on the Jackson's Model of the hierarchical leisure constraints. This research selected 420 people for sampling, designating security agents who work for security companies located in Seoul in 2009 at present as subjects by utilizing purposive sampling method, but the number of sampling used for ultimate analysis is 356. In this research, reliability analysis's and structural equation modeling's Maximum Likelihood method are used to prove the reliability and validity of questionnaire. By using these research method and procedures, the conclusion of this research is as following. First, intra-personal leisure constraint was affected by interpersonal, structural leisure constraint. Second, leisure motivation was affected negatively by leisure constraint. Third, leisure participation was affected positively by leisure motivation. Synthesizing all things referred above, leisure constraint was affected by inter-personal, structural leisure constraint, and in turn, leisure motivation and leisure participation were affected by its effects. It turned out that leisure motivation has a meaningful effect on leisure participation through leisure participation and adjusting process.

A Survey of Advances in Hierarchical Clustering Algorithms and Applications

  • Munshi, Amr
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.5
    • /
    • pp.17-24
    • /
    • 2022
  • Hierarchical clustering methods have been proposed for more than sixty years and yet are used in various disciplines for relation observation and clustering purposes. In 1965, divisive hierarchical methods were proposed in biological sciences and have been used in various disciplines such as, and anthropology, ecology. Furthermore, recently hierarchical methods are being deployed in economy and energy studies. Unlike most clustering algorithms that require the number of clusters to be specified by the user, hierarchical clustering is well suited for situations where the number of clusters is unknown. This paper presents an overview of the hierarchical clustering algorithm. The dissimilarity measurements that can be utilized in hierarchical clustering algorithms are discussed. Further, the paper highlights the various and recent disciplines where the hierarchical clustering algorithms are employed.

New Constructions of Hierarchical Attribute-Based Encryption for Fine-Grained Access Control in Cloud Computing

  • Zhang, Leyou;Hu, Yupu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.1343-1356
    • /
    • 2013
  • Cloud computing has emerged as perhaps the hottest development in information technology at present. This new computing technology requires that the users ensure that their infrastructure is safety and that their data and applications are protected. In addition, the customer must ensure that the provider has taken the proper security measures to protect their information. In order to achieve fine-grained and flexible access control for cloud computing, a new construction of hierarchical attribute-based encryption(HABE) with Ciphertext-Policy is proposed in this paper. The proposed scheme inherits flexibility and delegation of hierarchical identity-based cryptography, and achieves scalability due to the hierarchical structure. The new scheme has constant size ciphertexts since it consists of two group elements. In addition, the security of the new construction is achieved in the standard model which avoids the potential defects in the existing works. Under the decision bilinear Diffie-Hellman exponent assumption, the proposed scheme is provable security against Chosen-plaintext Attack(CPA). Furthermore, we also show the proposed scheme can be transferred to a CCA(Chosen-ciphertext Attack) secure scheme.

More Efficient Hierarchical ID-based Cryptosystem (보다 효율적인 Hierarchical ID-based Cryptosystem)

  • 김태구;염대현;이필중
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.129-134
    • /
    • 2003
  • Hierarchical ID-based Cryptography proposed by C. Gentry and A. Silverberg has the problem that the length of the ciphertext is proportional to the depth of the recipient in the hierarchy. In this paper, we propose the new methods to shorten the length of the ciphertext by using HlDS(Hierarchical ID-based Signature).

Hierarchical Identity-based Broadcast Encryption Scheme from LWE

  • Yang, Chunli;Zheng, Shihui;Wang, Licheng;Lu, Xiuhua;Yang, Yixian
    • Journal of Communications and Networks
    • /
    • v.16 no.3
    • /
    • pp.258-263
    • /
    • 2014
  • A hierarchical identity-based broadcast encryption (H-IBBE) scheme is an identity-based broadcast encryption (IBBE) scheme in a hierarchical environment. In order to obtain secure H-IBBE schemes in the quantum era, we propose an H-IBBE scheme based on the learning with errors problemassumption.Our scheme achieves indistinguishability from random under adaptive chosen-plaintext and chosen-identity attacks in the random oracle model.

Design of A Database Architecture for Hierarchical Security Policy Model (계층적 구조 보안 정책 모델을위한 데이터 베이스 구조 설계)

  • Yun, Yeo-Wung;Hwang, Yoon-Cheol;Um, Nam-Kyeong;Kim, Kwun-Woo;Lee, Sang-Ho
    • The KIPS Transactions:PartC
    • /
    • v.8C no.6
    • /
    • pp.711-720
    • /
    • 2001
  • An enlarging a scale of logical domain organizing Internet, security policy association among entities become complicated. Establishment and control of security policies for each system is a hard problem to solve because of the environment and composite factors with variable properties. In this paper, to solve this actual problems, we orgainze a hierarchical structure of network and than we design the structure of database to apply security policies for secure communication. This enables efficient management of security data and association of security policy by using designed data structure between different domain in hierarchical structure with make secure communication possible.

  • PDF

A Multi-Level Access Control Scheme on Dynamic Multicast Services (동적 멀티캐스트 서비스상의 다단계 접근통제 기법)

  • 신동명;박희운;최용락
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.6
    • /
    • pp.47-58
    • /
    • 2002
  • The access control techniques, which can control unauthorized members to access to multicast service, have not been studied very often while there are a lot of on-going study on secure multicast architecture, multicast key distribution and sender authentication scheme have been studied. Multi level access control scheme in multicast can be used in a remote secure conference or to provide graduated multimedia services to each customers. In fact, multicast network has its own virtual networks according to different security levels. However, Early schemes are not effective when it protects unauthorized access in multi-access network environment. Furthermore this scheme does not provide us with hierarchical access control mechanism. This paper, therefore, proposes hierarchical access control scheme to provide the effectiveness in network layer by security level comparison. And we also suggests hierarchical key distribution scheme for multi level access control in application layer and effective hierarchical key renewal scheme in dynamic multicast environment which is easy to join and leaving the multicast group.

A Study of Hierarchical Policy Model of Policy-based Integrated Security Management for managing Heterogeneous Security Systems (이종의 보안시스템 관리를 위한 정책 기반의 통합보안관리시스템의 계층적 정책모델에 관한 연구)

  • Lee, Dong-Yeong;Kim, Dong-Su;Jeong, Tae-Myeong
    • The KIPS Transactions:PartC
    • /
    • v.8C no.5
    • /
    • pp.607-614
    • /
    • 2001
  • With a remarkable growth and expansion of Internet, the security issues emerged from intrusions and attacks such as computer viruses, denial of services and hackings to destroy information have been considered as serious threats for Internet and the private networks. To protect networks from those attacks, many vendors have developed various security systems such as firewalls, intrusion detection systems, and access control systems. However, managing those systems individually requires too much work and high cost. Thus, in order to manage integrated security management and establish consistent security management for various security products, the policy model of PN-ISMS (Policy Based Integrated Security Management System) has become very important. In this paper, present the hierarchical policy model which explore the refinement of high-level/conceptual policies into a number of more specific policies to form a policy hierarchy. A formal method of policy description was used as the basis of the mode in order to achieve precision and generality. Z-Notation was chosen for this propose. The Z-Notation is mathematical notation for expressing and communicating the specifications of computer programs. Z uses conventional notations of logic and set theory organized into expressions called schemas.

  • PDF