• Title/Summary/Keyword: Secret Data

Search Result 370, Processing Time 0.025 seconds

Identity-based Provable Data Possession for Multicloud Storage with Parallel Key-Insulation

  • Nithya, S. Mary V.;Rhymend Uthariaraj, V.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.9
    • /
    • pp.3322-3347
    • /
    • 2021
  • Cloud Storage is the primary component of many businesses on cloud. Majority of the enterprises today are adopting a multicloud strategy to keep away from vendor lock-in and to optimize cost. Auditing schemes are used to ascertain the integrity of cloud data. Of these schemes, only the Provable Data Possession schemes (PDP) are resilient to key-exposure. These PDP schemes are devised using Public Key Infrastructure (PKI-) based cryptography, Identity-based cryptography, etc. PKI-based systems suffer from certificate-related communication/computational complexities. The Identity-based schemes deal with the exposure of only the auditing secret key (audit key). But with the exposure of both the audit key and the secret key used to update the audit key, the auditing process itself becomes a complete failure. So, an Identity-based PDP scheme with Parallel Key-Insulation is proposed for multiple cloud storage. It reduces the risk of exposure of both the audit key and the secret key used to update the audit key. It preserves the data privacy from the Third Party Auditor, secure against malicious Cloud Service Providers and facilitates batch auditing. The resilience to key-exposure is proved using the CDH assumption. Compared to the existing Identity-based multicloud schemes, it is efficient in integrity verification.

Enforcement of opacity security properties for ship information system

  • Xing, Bowen;Dai, Jin;Liu, Sheng
    • International Journal of Naval Architecture and Ocean Engineering
    • /
    • v.8 no.5
    • /
    • pp.423-433
    • /
    • 2016
  • In this paper, we consider the cybersecurity issue of ship information system (SIS) from a new perspective which is called opacity. For a SIS, its confidential information (named as "secret") may be leaked through the working behaviors of each Distributed Control Unit (DCU) from an outside observer called an "intruder" which is able to determine ship's mission state by detecting the source of each data flow from the corresponding DCUs in SIS. Therefore we proposed a dual layer mechanism to enforce opacity by activating non-essential DCU during secret mission. This mechanism is calculated by two types of insertion functions: Safety-assured insertion function ($f_{IS}$) and Admissibility-assured insertion function ($f_{IA}$). Due to different objectives, $f_{IS}$ is designed to confuse intruder by constructing a non-secret behaviors from a unsafe one, and the division of $f_{IA}$ is to polish the modified output behaviors back to normal. We define the property of "$I_2$-Enforceability" that dual layer insertion functions has the ability to enforce opacity. By a given mission map of SIS and the marked secret missions, we propose an algorithm to select $f_{IS}$ and compute its matchable $f_{IA}$ and then the DCUs which should be activated to release non-essential data flow in each step is calculable.

Fingerprint identific ation based on optical visual cryptography (광 비쥬얼 크립토그래피 를 이용한 지문인식)

  • Lee, Seng-Hyun
    • Journal of the Korea Computer Industry Society
    • /
    • v.5 no.9
    • /
    • pp.1069-1078
    • /
    • 2004
  • We propose an individual authentication method based on optical visual cryptography in thata fingerprint data is processed by secret sharing method taking into account the optical visual cryptograph and a part of shared data transmitted through an open network. Whenever it is necessary, submitting his fingerprint with the other shared information can authenticate the owner of the fingerprint. The system efficiently identifies fingerprints through optical correlation, regardless of difficulties of acquisition of exact fingerprint imagein the various environments.

  • PDF

Advanced LSB Technique for Hiding Messages in Audio Steganography (오디오 스테가노그래피에 자료를 숨기기 위한 개선된 LSB 기법)

  • Ji, Seon Su
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.19 no.1
    • /
    • pp.69-75
    • /
    • 2014
  • Audio seganography is the art and science of writing hidden messages that evolves as a new secret communication method. And audio steganography is similar to the process of modifying the Least Significant Bit of image files 8th LSB layer embedding has been done for desired binary messages. The effective of steganographic tools is to obtain imperceptible and robust way to conceal high rate of secret data. The objective of this paper is to propose a method for hiding the secret messages in safer manner from external attacks by modified LSB technique and encryption rearrangement key.

Secure Steganographic Model for Audio e-Book Streaming Service (오디오 e-Book 스트리밍을 지원하는 스테가노그래피 모델)

  • Lee, Yun-Jung;Lee, Bong-Kyu;Kim, Chul-Soo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.12 no.12
    • /
    • pp.5878-5884
    • /
    • 2011
  • We present steganographic service model and algorism that fit feature of streaming audio book service in order to hide information of copyright and certificate of it. Secret information is encrypted with random numger by secret key that client and server share, so that increase confidentiality. We made secret data distributed randomly and evenly, and improved throughput by simplifying additional computations considering streaming environment.

PROMISE: A QR Code PROjection Matrix Based Framework for Information Hiding Using Image SEgmentation

  • Yixiang Fang;Kai Tu;Kai Wu;Yi Peng;Yunqing Shi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.2
    • /
    • pp.471-485
    • /
    • 2023
  • As data sharing increases explosively, such information encoded in QR code is completely public as private messages are not securely protected. This paper proposes a new 'PROMISE' framework for hiding information based on the QR code projection matrix by using image segmentation without modifying the essential QR code characteristics. Projection matrix mapping, matrix scrambling, fusion image segmentation and steganography with SEL(secret embedding logic) are part of the PROMISE framework. The QR code could be mapped to determine the segmentation site of the fusion image as a binary information matrix. To further protect the site information, matrix scrambling could be adopted after the mapping phase. Image segmentation is then performed on the fusion image and the SEL module is applied to embed the secret message into the fusion image. Matrix transformation and SEL parameters should be uploaded to the server as the secret key for authorized users to decode the private message. And it was possible to further obtain the private message hidden by the framework we proposed. Experimental findings show that when compared to some traditional information hiding methods, better anti-detection performance, greater secret key space and lower complexity could be obtained in our work.

Searchable Encrypted String for Query Support on Different Encrypted Data Types

  • Azizi, Shahrzad;Mohammadpur, Davud
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.10
    • /
    • pp.4198-4213
    • /
    • 2020
  • Data encryption, particularly application-level data encryption, is a common solution to protect data confidentiality and deal with security threats. Application-level encryption is a process in which data is encrypted before being sent to the database. However, cryptography transforms data and makes the query difficult to execute. Various studies have been carried out to find ways in order to implement a searchable encrypted database. In the current paper, we provide a new encrypting method and querying on encrypted data (ZSDB) for different data types. It is worth mentioning that the proposed method is based on secret sharing. ZSDB provides data confidentiality by dividing sensitive data into two parts and using the additional server as Dictionary Server. In addition, it supports required operations on various types of data, especially LIKE operator functioning on string data type. ZSDB dedicates the largest volume of execution tasks on queries to the server. Therefore, the data owner only needs to encrypt and decrypt data.

Secret Sharing Scheme using Gray Code based on Steganography (스테가노그라피 기반에서 그레이코드를 사용한 비밀공유 기법)

  • Kim, Cheon-Shik;Yoon, Eun-Jun;Hong, You-Sik;Kim, Hyoung-Joong
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.96-102
    • /
    • 2009
  • Due to the rapid growth of the Internet, it is possible to distribute the digital content efficiently. However, the need for image data protection and secret communication technique is also on the rise because of an infringement of the copyright by malicious attackers. Shamir and Lin-Tsai proposed simple secret image encryption algorithms based on the principle of secret sharing, respectively. However, their secret sharing schemes have a serious problem which can be declined the image quality and it is possible for third party to know embed information. In this paper, we propose a new secret sharing scheme using gray code that can be increased the image quality and security. As a result of our experiment, the proposed scheme is not only shown of good image quality and but also provide enhanced security compare with Shamir and Lin-Tasi's schemes.

A Secure Method for Color Image Steganography using Gray-Level Modification and Multi-level Encryption

  • Muhammad, Khan;Ahmad, Jamil;Farman, Haleem;Jan, Zahoor;Sajjad, Muhammad;Baik, Sung Wook
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.5
    • /
    • pp.1938-1962
    • /
    • 2015
  • Security of information during transmission is a major issue in this modern era. All of the communicating bodies want confidentiality, integrity, and authenticity of their secret information. Researchers have presented various schemes to cope with these Internet security issues. In this context, both steganography and cryptography can be used effectively. However, major limitation in the existing steganographic methods is the low-quality output stego images, which consequently results in the lack of security. To cope with these issues, we present an efficient method for RGB images based on gray level modification (GLM) and multi-level encryption (MLE). The secret key and secret data is encrypted using MLE algorithm before mapping it to the grey-levels of the cover image. Then, a transposition function is applied on cover image prior to data hiding. The usage of transpose, secret key, MLE, and GLM adds four different levels of security to the proposed algorithm, making it very difficult for a malicious user to extract the original secret information. The proposed method is evaluated both quantitatively and qualitatively. The experimental results, compared with several state-of-the-art algorithms, show that the proposed algorithm not only enhances the quality of stego images but also provides multiple levels of security, which can significantly misguide image steganalysis and makes the attack on this algorithm more challenging.

Chemical Use and Associated Health Concerns in the Semiconductor Manufacturing Industry

  • Yoon, Chungsik;Kim, Sunju;Park, Donguk;Choi, Younsoon;Jo, Jihoon;Lee, Kwonseob
    • Safety and Health at Work
    • /
    • v.11 no.4
    • /
    • pp.500-508
    • /
    • 2020
  • Background: Research on the status of many chemicals used in the semiconductor industry is needed. The purpose of this study was to describe the overall status of chemical use in the semiconductor industry in Korea and to examine it from a health perspective. Methods: Data on the status of chemical use and safety data sheets at 11 of 12 major semiconductor workplaces in Korea were collected. The number of chemical products and chemical constituents, quantities of chemicals, and trade secret ingredients used, as well as the health hazards were examined. Results: On average, 210 chemical products and 135 chemical constituents were used at the surveyed workplaces. Among all chemical products, 33% (range: 16-56%) contained at least one trade secret ingredient. Most of the trade secret ingredients were used in the photolithography process. Several carcinogens, including sulfuric acid, chromic acid, ethylene oxide, crystalline silica, potassium dichromate, and formaldehyde were also used. Only 29% (39 of 135) of the chemical constituents had occupational exposure limits, and more than 60% had no National Fire Protection Association health, safety, and reactivity ratings. Based on the aforementioned results, this study revealed the following. First, many chemical products and constituents are being used in the semiconductor industry and many products contained trade secret ingredients. Second, many products contained significant amounts of carcinogenic, mutagenic, and reproductive toxicant materials. Conclusion: We conclude that protecting workers in the semiconductor industry against harm from chemical substances will be difficult, due to widespread use of trade secret ingredients and a lack of hazard information. The findings of the status of chemical use and the health and safety risks in semiconductor industry will contribute to epidemiological studies, safe workplace, and worker health protection.