• Title/Summary/Keyword: ORACLE

Search Result 389, Processing Time 0.03 seconds

Public Key Encryption with Equality Test for Heterogeneous Systems in Cloud Computing

  • Elhabob, Rashad;Zhao, Yanan;Sella, Iva;Xiong, Hu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.9
    • /
    • pp.4742-4770
    • /
    • 2019
  • Cloud computing provides a broad range of services like operating systems, hardware, software and resources. Availability of these services encourages data owners to outsource their intensive computations and massive data to the cloud. However, considering the untrusted nature of cloud server, it is essential to encrypt the data before outsourcing it to the cloud. Unfortunately, this leads to a challenge when it comes to providing search functionality for encrypted data located in the cloud. To address this challenge, this paper presents a public key encryption with equality test for heterogeneous systems (PKE-ET-HS). The PKE-ET-HS scheme simulates certificateless public encryption with equality test (CLE-ET) with the identity-based encryption with equality test (IBE-ET). This scheme provides the authorized cloud server the right to actuate the equivalence of two messages having their encryptions performed under heterogeneous systems. Basing on the random oracle model, we construct the security of our proposed scheme under the bilinear Diffie-Hellman (BDH) assumption. Eventually, we evaluate the size of storage, computation complexities, and properties with other related works and illustrations indicate good performance from our scheme.

Sales Pattern and Related Product Attributes of T-shirts (티셔츠 상품의 판매패턴과 연관된 상품속성)

  • Chae, Jin Mie;Kim, Eun Hie
    • Journal of the Korean Society of Clothing and Textiles
    • /
    • v.44 no.6
    • /
    • pp.1053-1069
    • /
    • 2020
  • This study examined the sales pattern relationship with respect to product attributes to propose sales forecasting for fashion products. We analyzed 537 SKU sales data of T-shirts in the domestic sports brand using SAS program. The sales pattern of fashion products fluctuated and were influenced by exogenous factors; therefore, we removed the influence of exogenous factors found to be price discounts and holiday effects as a result of regression analysis. In addition, it was difficult to predict sales using the sales patterns of the same product since fashion products were released as new products every year. Therefore, the forecasting model was proposed using sales patterns of related product attributes when attributes were considered descriptive variables. We classified sales patterns using K-means clustering in order to explain the relationship between sales patterns and product attributes along with creating a decision tree classifier using attributes as input and sales patterns as output. As a result, the sales patterns of T-shirts were clustered into six types that featured the characteristic shape of peak and slope. It was also associated with the combination of product attributes and their values in regards to the proposed sales pattern prediction model.

Efficient Password-based Group Key Exchange Protocol (효율적인 패스워드 기반 그룹 키 교환 프로토콜)

  • 황정연;최규영;이동훈;백종명
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.1
    • /
    • pp.59-69
    • /
    • 2004
  • Password-based authenticated group key exchange protocols provide a group of user, communicating over a public(insecure) channel and holding a common human-memorable password, with a session key to be used to construct secure multicast sessions for data integrity and confidentiality. In this paper, we present a password-based authenticated group key exchange protocol and prove the security in the random oracle model and the ideal cipher model under the intractability of the decisional Diffie-Hellman(DH) problem and computational DH problem. The protocol is scalable, i.e. constant round and with O(1) exponentiations per user, and provides forward secrecy.

A New Forward-Secure Signature Scheme based on GDH groups (Gap Diffie-Hellman 군에 기반한 전방향 안전성을 갖는 서명 기법)

  • 강보경;박제홍;한상근
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.5
    • /
    • pp.147-157
    • /
    • 2003
  • We often use cryptographic systems on small devices such as mobile phones, smart cards and so on. But such devices are delicate against the tlreat of key exposure of secret keys. To reduce the damage caused by exposure of secret keys stored on such devices, the concept of forward security is introduced. In this Paper, we present a new forward secure signature scheme based on Gap Diffie-Hellman groups. Our scheme achieves security against chosen-message attacks under the computational Diffie-Hellman assumption in the random oracle model.

ID-based Authenticated Key Agreement for Unbalanced Computing Environment (비대칭 컴퓨팅 환경을 위한 ID-기반의 인증된 키 동의 프로토콜)

  • Choi Kyu-young;Hwang Jung-yeon;Hong Do-won;Lee Dong-hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.1
    • /
    • pp.23-33
    • /
    • 2006
  • Key Agreement protocols are among the most basic and widely used cryptographic protocols. In this paper we present an efficient O-based authenticated key agreement (AKA) protocol by using bilinear maps, especially well suited to unbalanced computing environments : an ID-based AKA protocol for Server and Client. Particularly, considering low-power clients' devices, we remove expensive operations such as bilinear maps from a client side. Our protocol uses signcryption and provide security in random oracle model.

A case study on the performance of encrypted data (데이터 암호화에 따른 성능 실증 사례 연구)

  • Hong, Jung Hwa;Jeong, Ik Rae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.6
    • /
    • pp.1301-1313
    • /
    • 2012
  • The importance of protecting personal information is increasing day by day due to invasion of privacy, and data encryption is the most effective way to eliminate it. However, current data encryption methods tend to having problems for applying in practical fields because of critical issues such as low performances and frequent changes of applications. In order to find proper solutions for data security, this paper reviews data encryption technologies and experiments on performance of encrypted data in Oracle Database. On top of that, this paper analyses a data encryption technique not only efficiency of performance but also minimization of application changes.

Comparison of Dose Statistics of Intensity-Modulated Radiation Therapy Plan from Varian Eclipse Treatment Planning System with Novel Python-Based Indigenously Developed Software

  • Sougoumarane Dashnamoorthy;Karthick Rajamanickam;Ebenezar Jeyasingh;Vindhyavasini Prasad Pandey;Kathiresan Nachimuthu;Imtiaz Ahmed;Pitchaikannu Venkatraman
    • Progress in Medical Physics
    • /
    • v.33 no.3
    • /
    • pp.25-35
    • /
    • 2022
  • Purpose: Planning for radiotherapy relies on implicit estimation of the probability of tumor control and the probability of complications in adjacent normal tissues for a given dose distribution. Methods: The aim of this pilot study was to reconstruct dose-volume histograms (DVHs) from text files generated by the Eclipse treatment planning system developed by Varian Medical Systems and to verify the integrity and accuracy of the dose statistics. Results: We further compared dose statistics for intensity-modulated radiotherapy of the head and neck between the Eclipse software and software developed in-house. The dose statistics data obtained from the Python software were consistent, with deviations from the Eclipse treatment planning system found to be within acceptable limits. Conclusions: The in-house software was able to provide indices of hotness and coldness for treatment planning and store statistical data generated by the software in Oracle databases. We believe the findings of this pilot study may lead to more accurate evaluations in planning for radiotherapy.

A Study on the Secure Double Pipe Hash Function (안전한 이중 파이프 해쉬함수에 관한 연구)

  • Kim, Hie-Do
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.10 no.6
    • /
    • pp.201-208
    • /
    • 2010
  • The classical iterated hash function is vulnerable to a multi-collision attack. Gauravaram et al. proposed 3C and 3C+ hash functions, in which an accumulation chain is added to usual Merkle-Damgard changing. Their goal is to design composition schemes resistant to generic attacks of Joux's type, but Joscak and Tuma have shown that 3C and 3C+ schemes are not better than Merkle-Damgard scheme in term of security against multi-collision attacks under some mild assumptions. In this dissertation, in order to increase security of 3C hash function, we proposed secure double pipe hash function which was effectively using XOR and XNOR operations per blocks of message. We seek to improve on the work of Lucks in a way. Proposed secure double pipe hash function takes resistance to multi-block collision, fixed point and pre-image attacks.

Efficient and Secure Identity-Based Public Auditing for Dynamic Outsourced Data with Proxy

  • Yu, Haiyang;Cai, Yongquan;Kong, Shanshan;Ning, Zhenhu;Xue, Fei;Zhong, Han
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.10
    • /
    • pp.5039-5061
    • /
    • 2017
  • Cloud storage becomes a new trend that more and more users move their data to cloud storage servers (CSSs). To ensure the security of cloud storage, many cloud auditing schemes are proposed to check the integrity of users' cloud data. However, most of them are based on public key infrastructure, which leads to complex certificates management and verification. Besides, most existing auditing schemes are inefficient when user uploads a large amount of data or a third party auditor (TPA) performs auditing for multiple users' data on different CSSs. To overcome these problems, in this paper, we propose an efficient and secure auditing scheme based on identity-based cryptography. To relieve user's computation burden, we introduce a proxy, which is delegated to generate and upload homomorphic verifiable tags for user. We extend our auditing scheme to support auditing for dynamic data operations. We further extend it to support batch auditing in multiple users and multiple CSSs setting, which is practical and efficient in large scale cloud storage system. Extensive security analysis shows that our scheme is provably secure in random oracle model. Performance analysis demonstrates that our scheme is highly efficient, especially reducing the computation cost of proxy and TPA.

Development and Operation of Marine Environmental Portal Service System (해양환경 포탈서비스시스템 구축과 운영)

  • 최현우;권순철
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2003.05a
    • /
    • pp.338-341
    • /
    • 2003
  • According to a long-term master plan for the implementing of MOMAF's marine environmental informatization, we have developed marine environment portal web site which consists of 7 main-menu and 39 sub-menu including various types of contents (text, image and multimedia) based on RDBMS. This portal site was opened in Oct., 2002 (http://www.meps.info). Also, for the national institutions' distributed DB which is archived and managed respectively the marine chemical data and biological data, the integrated retrieval system was developed. This system is meaningful for the making collaborative use of real data and could be applied for data mining, marine research, marine environmental GIS and making-decisions.

  • PDF