• Title/Summary/Keyword: Information Attribute

Search Result 1,567, Processing Time 0.024 seconds

Traceable Ciphertet-Policy Attribute-Based Encryption with Constant Decryption

  • Wang, Guangbo;Li, Feng;Wang, Pengcheng;Hu, Yixiao
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.9
    • /
    • pp.3401-3420
    • /
    • 2021
  • We provide a traceable ciphertext-policy attribute based encryption (CP-ABE) construction for monotone access structures (MAS) based on composite order bilinear groups, which is secure adaptively under the standard model. We construct this scheme by making use of an "encoding technique" which represents the MAS by their minimal sets to encrypt the messages. To date, for all traceable CP-ABE schemes, their encryption costs grow linearly with the MAS size, the decryption costs grow linearly with the qualified rows in the span programs. However, in our traceable CP-ABE, the ciphertext is linear with the minimal sets, and decryption needs merely three bilinear pairing computations and two exponent computations, which improves the efficiency extremely and has constant decryption. At last, the detailed security and traceability proof is given.

Secure and Efficient Conjunctive Keyword Search Scheme without Secure Channel

  • Wang, Jianhua;Zhao, Zhiyuan;Sun, Lei;Zhu, Zhiqiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.5
    • /
    • pp.2718-2731
    • /
    • 2019
  • Conjunctive keyword search encryption is an important technique for protecting sensitive data that is outsourced to cloud servers. However, the process of searching outsourced data may facilitate the leakage of sensitive data. Thus, an efficient data search approach with high security is critical. To solve this problem, an efficient conjunctive keyword search scheme based on ciphertext-policy attribute-based encryption is proposed for cloud storage environment. This paper proposes an efficient mechanism for removing the secure channel and resisting off-line keyword-guessing attacks. The storage overhead and the computational complexity are regardless of the number of keywords. This scheme is proved adaptively secure based on the decisional bilinear Diffie-Hellman assumption in the standard model. Finally, the results of theoretical analysis and experimental simulation show that the proposed scheme has advantages in security, storage overhead and efficiency, and it is more suitable for practical applications.

The Study on the Evaluation Factor for Security of Age Verification Information (연령 검증정보의 안정성을 위한 평가인자에 대한 연구)

  • Kim, Tae Kyung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.10 no.4
    • /
    • pp.127-132
    • /
    • 2014
  • Some laws and regulations may require internet service providers to provide services based on the age of users. Age verification in the online environment should be used as a tool to provide service that is appropriate to child based on age. Using the minimum attribute information, processes on age verification provides the proper guidance to the internet services. However, there is a lack of a globally accepted trust framework for age verification process including evaluation factors for age verification information. In this paper the federation model of user attributes were described and evaluation factors for the age verification information were suggested. Also using the suggested evaluation factors, performance evaluation of federation model of user evaluation was performed. To meet the requirements of evaluation factors, framework of federation model should consider the unlinkability pseudonym support, eavesdropping protection and cloning protection.

Proxy based Access Privilige Management for Tracking of Moving Objects

  • Cha, Hyun-Jong;Yang, Ho-Kyung;Song, You-Jin
    • International Journal of Advanced Culture Technology
    • /
    • v.10 no.2
    • /
    • pp.225-232
    • /
    • 2022
  • When we drive a vehicle in an IoT environment, there is a problem in that information of car users is collected without permission. The security measures used in the existing wired network environment cannot solve the security problem of cars running in the Internet of Things environment. Information should only be shared with entities that have been given permission to use it. In this paper, we intend to propose a method to prevent the illegal use of vehicle information. The method we propose is to use attribute-based encryption and dynamic threshold encryption. Real-time processing technology and cooperative technology are required to implement our proposed method. That's why we use fog computing's proxy servers to build smart gateways in cars. Proxy servers can collect information in real time and then process large amounts of computation. The performance of our proposed algorithm and system was verified by simulating it using NS2.

A Coordinated Ciphertext Policy Attribute-based PHR Access Control with User Accountability

  • Lin, Guofeng;You, Lirong;Hu, Bing;Hong, Hanshu;Sun, Zhixin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.4
    • /
    • pp.1832-1853
    • /
    • 2018
  • The personal health record (PHR) system is a promising application that provides precise information and customized services for health care. To flexibly protect sensitive data, attribute-based encryption has been widely applied for PHR access control. However, escrow, exposure and abuse of private keys still hinder its practical application in the PHR system. In this paper, we propose a coordinated ciphertext policy attribute-based access control with user accountability (CCP-ABAC-UA) for the PHR system. Its coordinated mechanism not only effectively prevents the escrow and exposure of private keys but also accurately detects whether key abuse is taking place and identifies the traitor. We claim that CCP-ABAC-UA is a user-side lightweight scheme. Especially for PHR receivers, no bilinear pairing computation is needed to access health records, so the practical mobile PHR system can be realized. By introducing a novel provably secure construction, we prove that it is secure against selectively chosen plaintext attacks. The analysis indicates that CCP-ABAC-UA achieves better performance in terms of security and user-side computational efficiency for a PHR system.

A Study on Security Attribute Design in Security Plan of The Design Phase (설계단계의 보안 방안에서 보안 속성 설계에 대한 연구)

  • Shin, Seong-Yoon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.5
    • /
    • pp.1125-1130
    • /
    • 2015
  • In this paper, a method to identify components per unit task system is expressed with node, module, and interface. We define security subject per unit task system and explain node, module, and interface per component. According to the defined security standard in design phase, we also perform to design and elaborate security attributes for node and module as identified security subjects in their defined tables. And then we describe the composition standard for security attribute design with some examples, after classifying it into security subject, access subject, access control area, identification or verification area, and encryption.

Evaluation criterion for different methods of multiple-attribute group decision making with interval-valued intuitionistic fuzzy information

  • Qiu, Junda;Li, Lei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.7
    • /
    • pp.3128-3149
    • /
    • 2018
  • A number of effective methods for multiple-attribute group decision making (MAGDM) with interval-valued intuitionistic fuzzy numbers (IVIFNs) have been proposed in recent years. However, the different methods frequently yield different, even sometimes contradictory, results for the same problem. In this paper a novel criterion to determine the advantages and disadvantages of different methods is proposed. First, the decision-making process is divided into three parts: translation of experts' preferences, aggregation of experts' opinions, and comparison of the alternatives. Experts' preferences aggregation is considered the core step, and the quality of the collective matrix is considered the most important evaluation index for the aggregation methods. Then, methods to calculate the similarity measure, correlation, correlation coefficient, and energy of the intuitionistic fuzzy matrices are proposed, which are employed to evaluate the collective matrix. Thus, the optimal method can be selected by comparing the collective matrices when all the methods yield different results. Finally, a novel approach for aggregating experts' preferences with IVIFN is presented. In this approach, experts' preferences are mapped as points into two-dimensional planes, with the plant growth simulation algorithm (PGSA) being employed to calculate the optimal rally points, which are inversely mapped to IVIFNs to establish the collective matrix. In the study, four different methods are used to address one example problem to illustrate the feasibility and effectiveness of the proposed approach.

The study related to the meta data for the attribute mapping from IFC to CityGML (IFC에서 CityGML로 속성 맵핑을 위한 메타 데이터에 관한 연구)

  • Kang, Tae Wook;Choi, Hyun Sang;Hwang, Jung Rae;Hong, Chang Hee
    • Journal of the Korean Society of Surveying, Geodesy, Photogrammetry and Cartography
    • /
    • v.30 no.6_1
    • /
    • pp.559-565
    • /
    • 2012
  • The purpose of the present study is to suggest the meta data of the attribute mapping for interoperability from IFC to CityGML. For this, we analyzed the interoperability issue including the neutral information model structure such as IFC, CityGML. To solve the interoperability problem between IFC and CityGML model which is the neutral GIS format, We proposed the meta data including the mapping rule. The meta data is consists of the connection information between BIM and GIS model, the mapping rule based on the perspective of the use-case, the operator and the attribute. By using this, XML to represent the meta data is defined and the information mapping system is developed.

Construction of Street Trees Information Management Program Using GIS and Database (GIS와 데이터베이스를 이용한 가로수정보 관리프로그램 구축)

  • Kim, Hee-Nyeon;Jung, Sung-Gwan;Park, Kyung-Hun;You, Ju-Han
    • Current Research on Agriculture and Life Sciences
    • /
    • v.26
    • /
    • pp.45-54
    • /
    • 2008
  • The purpose of this research is to develope street trees management program for more an effective street trees management. The principal point of this program is to relate spatial data and attribute data that is the main concept in GIS(Geographic Information System). To do this function, MapObjects which is ESRI's mapping and GIS components was used to process spatial data and Access which had been developed by MS was used to manipulate attribute data in this program. Visual Basic also was used to design and develop user interfaces and procedures, relate two sort of data, and lastly complete Application. Relational data model was adopted to design tables and their relation, Antenucci's GIS development model was selected to design and complete this program. The configuration of this application is composed of management data and reference data. The management data includes the location of street tree, a growth condition, a surrounding environment, the characters of tree, an equipments, a management records and etc. The reference data include general information about tree, blight and insects.

  • PDF

Calculating Attribute Weights in K-Nearest Neighbor Algorithms using Information Theory (정보이론을 이용한 K-최근접 이웃 알고리즘에서의 속성 가중치 계산)

  • Lee Chang-Hwan
    • Journal of KIISE:Software and Applications
    • /
    • v.32 no.9
    • /
    • pp.920-926
    • /
    • 2005
  • Nearest neighbor algorithms classify an unseen input instance by selecting similar cases and use the discovered membership to make predictions about the unknown features of the input instance. The usefulness of the nearest neighbor algorithms have been demonstrated sufficiently in many real-world domains. In nearest neighbor algorithms, it is an important issue to assign proper weights to the attributes. Therefore, in this paper, we propose a new method which can automatically assigns to each attribute a weight of its importance with respect to the target attribute. The method has been implemented as a computer program and its effectiveness has been tested on a number of machine learning databases publicly available.