• Title/Summary/Keyword: Secure Sharing

Search Result 275, Processing Time 0.028 seconds

Implementing Onetime Password based Access Control System for Secure Sharing Service

  • Kang, Namhi
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.13 no.3
    • /
    • pp.1-11
    • /
    • 2021
  • Development of ICT technologies leads exponential growth of various sharing economy over the last couple of years. The intuitive advantage of the sharing economy is efficient utilization of idle goods and services, but there are safety and security concerns. In this paper, we propose a onetime password based access control system to support secure accommodation sharing service and show the implementation results. To provide a secure service to both the provider and the user, the proposed system issues a onetime access password that is valid only during the sharing period reserved by the user, thereafter access returns to the accommodation owner. Especially, our system provides secure user access by merging the two elements of speaker recognition using voice and a one-time password to open and close the door lock. In this paper, we propose a secure system for accommodation sharing services as a use-case, but the proposed system can be applicable to various sharing services utilizing security-sensitive facilities.

Secure and Scalable Key Aggregation Scheme for Cloud Storage

  • Park, YoHan;Park, YoungHo
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.20 no.2
    • /
    • pp.11-18
    • /
    • 2015
  • As the communication technology and mobile devices develop, the need for the efficient and secure remote storage is required. And recently, many companies support cloud storages to meet the requirements of the customers. Especially in the business field where various companies collaborate, data sharing is an essential functionality to enhance their work performance. However, existing researches have not fully satisfied the requirement either efficiency and security. This paper suggests efficient and secure data sharing scheme for cloud storage by using secret sharing scheme. Proposed scheme can be applied to business collaborations and team projects.

A Verifiable Secret Sharing Scheme with no Secure Channels (안전한 채널이 없는 검증 가능한 다중 비밀 공유 방식)

  • Kim, Ho-Hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.6
    • /
    • pp.1037-1044
    • /
    • 2014
  • A (t,n) threshold secret sharing scheme is the scheme which allows a trusted party to distribute the shares among n participants in such a way that any t of them can recover the original secret, but any group knowing only t-1 or fewer shares can not. Recently, Eslami et al. and Tadayon et al. proposed threshold multi-secret sharing schemes, respectively. They proposed that their schemes don't require secure channels. But, without secure channels in their schemes, everyone can get the shares and find the secrets. The proposed scheme does not use secure channels and only t participants can solve the equations of the system from the delivered share shadows and find the secrets.

MDS Coded Caching for Device-to-Device Content Sharing Against Eavesdropping

  • Shi, Xin;Wu, Dan;Wang, Meng;Yang, Lianxin;Wu, Yan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.9
    • /
    • pp.4484-4501
    • /
    • 2019
  • In this paper, we put forward a delay-aware secure maximum distance separable (MDS) coded caching scheme to resist the eavesdropping attacks for device-to-device (D2D) content sharing by combining MDS coding with distributed caching. In particular, we define the average system delay to show the potential coupling of delay-content awareness, and learn the secure constraints to ensure that randomly distributed eavesdroppers cannot obtain enough encoded packets to recover their desired contents. Accordingly, we model such a caching problem as an optimization problem to minimize the average system delay with secure constraints and simplify it to its convex relaxation. Then we develop a delay-aware secure MDS coded caching algorithm to obtain the optimal caching policy. Extensive numerical results are provided to demonstrate the excellent performance of our proposed algorithm. Compared with the random coded caching scheme, uniform coded caching scheme and popularity based coded caching scheme, our proposed scheme has 3.7%, 3.3% and 0.7% performance gains, respectively.

Quorum based Peer to Peer Key Sharing Protocol over Wireless Sensor Networks

  • Yang, Soong-Yeal;Won, Nam-Sik;Kim, Hyun-Sung;Lee, Sung-Woon
    • Proceedings of the Korea Society for Industrial Systems Conference
    • /
    • 2008.10b
    • /
    • pp.445-448
    • /
    • 2008
  • The key establishment between nodes is one of the most important issues to secure the communication in wireless sensor networks. Some researcher used the probabilistic key sharing scheme with a pre-shared key pool to reduce the number of keys and the key disclosure possibility. However, there is a potential possibility that some nodes do not have a common share in the key pool. The purpose of this paper is to devise a peer to peer key sharing protocol (PPKP) based on Quorum system and Diffie-Hellman key exchange scheme (DHS). The PPKP establishes a session key by creating a shared key using the DHS and then scrambles it based on Quorum system to secure that. The protocol reduces the number of necessary keys than the previous schemes and could solve the non-common key sharing possibility problem in the probabilistic schemes.

  • PDF

Secure and Efficient Secret Sharing Scheme Based on Wide Pipe Hash Function (광역 파이프 해쉬 함수에 기반한 안전하고 효율적인 비밀분산)

  • Kim, Hie-Do;Won, Dong-Ho
    • The KIPS Transactions:PartC
    • /
    • v.13C no.7 s.110
    • /
    • pp.831-836
    • /
    • 2006
  • In this paper, we propose a secure and efficient secret sharing scheme Based on wide pipe hash function This scheme provides the property to share multiple secrets and allows participants to be added/deleted dynamically, without haying to redistribute new secret shares. Proposed scheme has advantage to detect cheating and identify of all cheater, regardless of their number. Futhermore, it is more secure and efficient than previous schemes based on hash function.

Design of Secure Information Center Using a Conventional Cryptography

  • Choi, Jun-Hyuk;Kim Tae-Gap;Go, Byung-Do;Ryou, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.6 no.4
    • /
    • pp.53-66
    • /
    • 1996
  • World Wide Web is a total solution for multi-media data transmission on Internet. Because of its characteristics like ease of use, support for multi-media data and smart graphic user interface, WWW has extended to cover all kinds of applications. The Secure Information Center(SIC) is a data transmission system using conventional cryptography between client and server on WWW. It's main function is to support the encryption of sending data. For encryption of data IDEA(International Data Encryption Algorithm) is used and for authentication mechanism MD5 hash function is used. Since Secure Information Center is used by many users, conventional cryptosystem is efficient in managing their secure interactions. However, there are some restrictions on sharing of same key and data transmission between client and server, for example the risk of key exposure and the difficulty of key sharing mechanisms. To solve these problems, the Secure Information Center provides encryption mechanisms and key management policies.

Member/Group License Mechanism for Secure and Flexible Sharing of Protected Contents in DRM Systems (DRM 기술로 보호된 컨텐츠의 융통성 있는 공유를 위한 멤버/그룹 라이선스 메커니즘)

  • Chang Hai Jin
    • The KIPS Transactions:PartC
    • /
    • v.11C no.6 s.95
    • /
    • pp.739-746
    • /
    • 2004
  • License mechanisms are the key elements in almost all DRM(digital rights management) systems. The license mechanisms are designed for the clear identification and enforcement of contents, principals, and usage rules in DRM systems. But current license mechanisms are lacking in the flexibility for the secure and efficient sharing of the contents among the members of a group such as a family or a part of an enterprise. This paper suggests a new license mechanism for efficient and secure sharing of contents in DRM systems among the members of a group. We named it member/group license mechanism. The mechanism extends the current license mechanisms by introducing new concepts such as group licenses, member licenses, and derivation relationships between licenses.

A key-insulated CP-ABE with key exposure accountability for secure data sharing in the cloud

  • Hong, Hanshu;Sun, Zhixin;Liu, Ximeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.5
    • /
    • pp.2394-2406
    • /
    • 2016
  • ABE has become an effective tool for data protection in cloud computing. However, since users possessing the same attributes share the same private keys, there exist some malicious users exposing their private keys deliberately for illegal data sharing without being detected, which will threaten the security of the cloud system. Such issues remain in many current ABE schemes since the private keys are rarely associated with any user specific identifiers. In order to achieve user accountability as well as provide key exposure protection, in this paper, we propose a key-insulated ciphertext policy attribute based encryption with key exposure accountability (KI-CPABE-KEA). In our scheme, data receiver can decrypt the ciphertext if the attributes he owns match with the self-centric policy which is set by the data owner. Besides, a unique identifier is embedded into each user's private key. If a malicious user exposes his private key for illegal data sharing, his identity can be exactly pinpointed by system manager. The key-insulation mechanism guarantees forward and backward security when key exposure happens as well as provides efficient key updating for users in the cloud system. The higher efficiency with proved security make our KI-CPABE-KEA more appropriate for secure data sharing in cloud computing.

A Method for Data Access Control and Key Management in Mobile Cloud Storage Services (모바일 클라우드 스토리지 서비스에서의 데이터 보안을 위한 데이터 접근 제어 및 보안 키 관리 기법)

  • Shin, Jaebok;Kim, Yungu;Park, Wooram;Park, Chanik
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.8 no.6
    • /
    • pp.303-309
    • /
    • 2013
  • Cloud storage services are used for efficient sharing or synchronizing of user's data across multiple mobile devices. Although cloud storages provide flexibility and scalability in storing data, security issues should be handled. Currently, typical cloud storage services offer data encryption for security purpose but we think such method is not secure enough because managing encryption keys by software and identifying users by simple ID and password are main defectives of current cloud storage services. We propose a secure data access method to cloud storage in mobile environment. Our framework supports hardware-based key management, attestation on the client software integrity, and secure key sharing across the multiple devices. We implemented our prototype using ARM TrustZone and TPM Emulator which is running on secure world of the TrustZone environment.