• Title/Summary/Keyword: Hierarchical Security

Search Result 263, Processing Time 0.022 seconds

Hierarchical Identity-Based Encryption with Constant-Size Private Keys

  • Zhang, Leyou;Wu, Qing;Hu, Yupu
    • ETRI Journal
    • /
    • v.34 no.1
    • /
    • pp.142-145
    • /
    • 2012
  • The main challenge at present in constructing hierarchical identity-based encryption (HIBE) is to solve the trade-off between private-key size and ciphertext size. At least one private-key size or ciphertext size in the existing schemes must rely on the hierarchy depth. In this letter, a new hierarchical computing technique is introduced to HIBE. Unlike others, the proposed scheme, which consists of only two group elements, achieves constant-size private keys. In addition, the ciphertext consists of just three group elements, regardless of the hierarchy depth. To the best of our knowledge, it is the first efficient scheme where both ciphertexts and private keys achieve O(1)-size, which is the best trade-off between private-key size and ciphertext size at present. We also give the security proof in the selective-identity model.

Using Hierarchical Performance Modeling to Determine Bottleneck in Pattern Recognition in a Radar System

  • Alsheikhy, Ahmed;Almutiry, Muhannad
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.3
    • /
    • pp.292-302
    • /
    • 2022
  • The radar tomographic imaging is based on the Radar Cross-Section "RCS" of the materials of a shape under examination and investigation. The RCS varies as the conductivity and permittivity of a target, where the target has a different material profile than other background objects in a scene. In this research paper, we use Hierarchical Performance Modeling "HPM" and a framework developed earlier to determine/spot bottleneck(s) for pattern recognition of materials using a combination of the Single Layer Perceptron (SLP) technique and tomographic images in radar systems. HPM provides mathematical equations which create Objective Functions "OFs" to find an average performance metric such as throughput or response time. Herein, response time is used as the performance metric and during the estimation of it, bottlenecks are found with the help of OFs. The obtained results indicate that processing images consumes around 90% of the execution time.

HRKT: A Hierarchical Route Key Tree based Group Key Management for Wireless Sensor Networks

  • Jiang, Rong;Luo, Jun;Wang, Xiaoping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.8
    • /
    • pp.2042-2060
    • /
    • 2013
  • In wireless sensor networks (WSNs), energy efficiency is one of the most essential design considerations, since sensor nodes are resource constrained. Group communication can reduce WSNs communication overhead by sending a message to multiple nodes in one packet. In this paper, in order to simultaneously resolve the transmission security and scalability in WSNs group communications, we propose a hierarchical cluster-based secure and scalable group key management scheme, called HRKT, based on logic key tree and route key tree structure. The HRKT scheme divides the group key into cluster head key and cluster key. The cluster head generates a route key tree according to the route topology of the cluster. This hierarchical key structure facilitates local secure communications taking advantage of the fact that the nodes at a contiguous place usually communicate with each other more frequently. In HRKT scheme, the key updates are confined in a cluster, so the cost of the key updates is reduced efficiently, especially in the case of massive membership changes. The security analysis shows that the HRKT scheme meets the requirements of group communication. In addition, performance simulation results also demonstrate its efficiency in terms of low storage and flexibility when membership changes massively.

Analyses of Security Issues in Mobile Agent Technology (이동 에이전트 기술에서의 보안성 문제 분석)

  • Kim, Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.06a
    • /
    • pp.815-818
    • /
    • 2007
  • As wireless communications and mobile multimedia services are booming nowadays, systematic research of the overall aspects of mobile security is crucial. This paper presents a frame model for guising the systematic investigation of mobile security. Based on the introduction of some background viewpoints of security targets from n novel perspective, the kamework is described as a hierarchical model in which mobile security research is partitioned into three different layers.

  • PDF

Analyses of Security Issues in Wireless Mobile Ad Hoc Network (무선 이동 Ad hoc 네트워크에서의 보안성 문제 분석)

  • Kim, Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2007.10a
    • /
    • pp.737-740
    • /
    • 2007
  • A s wireless communications and mobile multimedia services are booming nowadays, systematic research of the overall aspects of mobile security is crucial. This paper presents a frame model for guising the systematic investigation of mobile security. Based on the introduction of some background viewpoints of security targets from n novel perspective, the framework is described as a hierarchical model in which mobile security research is partitioned into three different layers.

  • PDF

Design and Implementation of Hierarchical Image Classification System for Efficient Image Classification of Objects (효율적인 사물 이미지 분류를 위한 계층적 이미지 분류 체계의 설계 및 구현)

  • You, Taewoo;Kim, Yunuk;Jeong, Hamin;Yoo, Hyunsoo;Ahn, Yonghak
    • Convergence Security Journal
    • /
    • v.18 no.3
    • /
    • pp.53-59
    • /
    • 2018
  • In this paper, we propose a hierarchical image classification scheme for efficient object image classification. In the non-hierarchical image classification, which classifies the existing whole images at one time, it showed that objects with relatively similar shapes are not recognized efficiently. Therefore, in this paper, we introduce the image classification method in the hierarchical structure which attempts to classify object images hierarchically. Also, we introduce to the efficient class structure and algorithms considering the scalability that can occur when a deep learning image classification is applied to an actual system. Such a scheme makes it possible to classify images with a higher degree of confidence in object images having relatively similar shapes.

  • PDF

Security Analysis of AMI Using ACT (ACT를 이용한 AMI 보안 분석)

  • Wi, Miseon;Kim, Dong Seong;Park, Jong Sou
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.4
    • /
    • pp.639-653
    • /
    • 2013
  • Smart grid is a network of computers and power infrastructure that monitor and manage energy usage efficiently. Recently, the smart grid demonstration projects around the world, including the United States, Europe, Japan, and the technology being developed. The protection of the many components of the grid against cyber-threats has always been critical, but the recent Smart grid has been threatened by a variety of cyber and physical attacks. We model and analyze advanced metering infrastructure(AMI) in smart grid. Using attack countermeasure tree(ACT) we show qualitative and probabilistic security analysis of AMI. We implement using SHARPE(Symbolic Hierarchical Automated Reliability and Performance Evaluator) tool and calculate probability, ROA, ROI, Structure Importance, Birnbaum Importance.

New Techniques for Anonymous HIBE with Short Ciphertexts in Prime Order Groups

  • Lee, Kwang-Su;Lee, Dong-Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.5
    • /
    • pp.968-988
    • /
    • 2010
  • Anonymous hierarchical identity based encryption (HIBE) is an extension of identity based encryption (IBE) that can use an arbitrary string like an e-mail address for a public key, and it additionally provide the anonymity of identity in ciphertexts. Using the anonymous HIBE schemes, it is possible to construct anonymous communication systems and public key encryption with keyword search. This paper presents an anonymous HIBE scheme with constant size ciphertexts under prime order symmetric bilinear groups, and shows that it is secure under the selective security model. Previous anonymous HIBE schemes were constructed to have linear size ciphertexts, to use composite order bilinear groups, or to use asymmetric bilinear groups that is a special type of bilinear groups. Our construction is the first efficient anonymous HIBE scheme that has constant size ciphertexts and that uses prime order symmetric bilinear groups. Compared to the previous scheme of composite order bilinear groups, ours is ten times faster. To achieve our construction, we first devise a novel cancelable random blinding technique. The random blinding property of our technique provides the anonymity of our construction, and the cancellation property of our technique enables decryption.

A Hierarchical Bilateral-Diffusion Architecture for Color Image Encryption

  • Wu, Menglong;Li, Yan;Liu, Wenkai
    • Journal of Information Processing Systems
    • /
    • v.18 no.1
    • /
    • pp.59-74
    • /
    • 2022
  • During the last decade, the security of digital images has received considerable attention in various multimedia transmission schemes. However, many current cryptosystems tend to adopt a single-layer permutation or diffusion algorithm, resulting in inadequate security. A hierarchical bilateral diffusion architecture for color image encryption is proposed in response to this issue, based on a hyperchaotic system and DNA sequence operation. Primarily, two hyperchaotic systems are adopted and combined with cipher matrixes generation algorithm to overcome exhaustive attacks. Further, the proposed architecture involves designing pixelpermutation, pixel-diffusion, and DNA (deoxyribonucleic acid) based block-diffusion algorithm, considering system security and transmission efficiency. The pixel-permutation aims to reduce the correlation of adjacent pixels and provide excellent initial conditions for subsequent diffusion procedures, while the diffusion architecture confuses the image matrix in a bilateral direction with ultra-low power consumption. The proposed system achieves preferable number of pixel change rate (NPCR) and unified average changing intensity (UACI) of 99.61% and 33.46%, and a lower encryption time of 3.30 seconds, which performs better than some current image encryption algorithms. The simulated results and security analysis demonstrate that the proposed mechanism can resist various potential attacks with comparatively low computational time consumption.

Access Control of XML Object Using Role Hierarchy and Cryptographic Key Assignment Scheme (역할 계층과 암호학적인 키 할당 기법을 이용한 XML 객체의 접근제어)

  • Bae Kyoung-Man;Kim Jong-Hoon;Ban Yong-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.6
    • /
    • pp.93-103
    • /
    • 2005
  • As the usage of XML documents increases the requirement of security for XML documents is growing. Especially it is very important to solve the problem of access control to XML object which shares in the environment where various users connect to each others. In this paper, we propose the access control model and mechanism which is combined with role hierarchy in the RBAC and hierarchical key derivation/assign method for the access to XML object. So we implement the access control mechanism by including hierarchical key derivation method. The technique, we proposed, gives not only the benefit in management which RBAC provides in access control to XML objects, but also it ran help derive a lower layer key from the higher layer user's. This feature decrease the number of keys managed in each role hierarchy in comparison with previous methods.