• 제목/요약/키워드: Secure Sharing

검색결과 275건 처리시간 0.041초

Implementing Onetime Password based Access Control System for Secure Sharing Service

  • Kang, Namhi
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제13권3호
    • /
    • pp.1-11
    • /
    • 2021
  • Development of ICT technologies leads exponential growth of various sharing economy over the last couple of years. The intuitive advantage of the sharing economy is efficient utilization of idle goods and services, but there are safety and security concerns. In this paper, we propose a onetime password based access control system to support secure accommodation sharing service and show the implementation results. To provide a secure service to both the provider and the user, the proposed system issues a onetime access password that is valid only during the sharing period reserved by the user, thereafter access returns to the accommodation owner. Especially, our system provides secure user access by merging the two elements of speaker recognition using voice and a one-time password to open and close the door lock. In this paper, we propose a secure system for accommodation sharing services as a use-case, but the proposed system can be applicable to various sharing services utilizing security-sensitive facilities.

Secure and Scalable Key Aggregation Scheme for Cloud Storage

  • Park, YoHan;Park, YoungHo
    • 한국산업정보학회논문지
    • /
    • 제20권2호
    • /
    • pp.11-18
    • /
    • 2015
  • As the communication technology and mobile devices develop, the need for the efficient and secure remote storage is required. And recently, many companies support cloud storages to meet the requirements of the customers. Especially in the business field where various companies collaborate, data sharing is an essential functionality to enhance their work performance. However, existing researches have not fully satisfied the requirement either efficiency and security. This paper suggests efficient and secure data sharing scheme for cloud storage by using secret sharing scheme. Proposed scheme can be applied to business collaborations and team projects.

안전한 채널이 없는 검증 가능한 다중 비밀 공유 방식 (A Verifiable Secret Sharing Scheme with no Secure Channels)

  • 김호희
    • 정보보호학회논문지
    • /
    • 제24권6호
    • /
    • pp.1037-1044
    • /
    • 2014
  • (t,n) 임계 비밀 공유 방식은 한 신뢰 기관이 n명의 참가자에게 각 할당 값를 나누어 주면 이 중 t명의 참가자들의 할당 값으로 비밀 값을 계산하는 방식이다. 최근 Eslami 등과 Tadayon 등은 한 임계 검증 가능한 다중 비밀 공유방식을 각각 제안 했는데, 그들의 방식이 안전한 채널을 사용하지 않는다고 했으나, 안전한 채널이 없다면 누구나 할당 값을 가질 수 있고 비밀 값을 구할 수 있다. 본 논문에서 제안된 방식은 안전한 채널을 사용하지 않고, 전송된 메시지로부터 t명의 컴바이너들만 필요한 값을 구해 시스템의 방정식을 풀 수 있고 비밀 값들을 구할 수 있다.

MDS Coded Caching for Device-to-Device Content Sharing Against Eavesdropping

  • Shi, Xin;Wu, Dan;Wang, Meng;Yang, Lianxin;Wu, Yan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권9호
    • /
    • pp.4484-4501
    • /
    • 2019
  • In this paper, we put forward a delay-aware secure maximum distance separable (MDS) coded caching scheme to resist the eavesdropping attacks for device-to-device (D2D) content sharing by combining MDS coding with distributed caching. In particular, we define the average system delay to show the potential coupling of delay-content awareness, and learn the secure constraints to ensure that randomly distributed eavesdroppers cannot obtain enough encoded packets to recover their desired contents. Accordingly, we model such a caching problem as an optimization problem to minimize the average system delay with secure constraints and simplify it to its convex relaxation. Then we develop a delay-aware secure MDS coded caching algorithm to obtain the optimal caching policy. Extensive numerical results are provided to demonstrate the excellent performance of our proposed algorithm. Compared with the random coded caching scheme, uniform coded caching scheme and popularity based coded caching scheme, our proposed scheme has 3.7%, 3.3% and 0.7% performance gains, respectively.

Quorum based Peer to Peer Key Sharing Protocol over Wireless Sensor Networks

  • Yang, Soong-Yeal;Won, Nam-Sik;Kim, Hyun-Sung;Lee, Sung-Woon
    • 한국산업정보학회:학술대회논문집
    • /
    • 한국산업정보학회 2008년도 추계 공동 국제학술대회
    • /
    • pp.445-448
    • /
    • 2008
  • The key establishment between nodes is one of the most important issues to secure the communication in wireless sensor networks. Some researcher used the probabilistic key sharing scheme with a pre-shared key pool to reduce the number of keys and the key disclosure possibility. However, there is a potential possibility that some nodes do not have a common share in the key pool. The purpose of this paper is to devise a peer to peer key sharing protocol (PPKP) based on Quorum system and Diffie-Hellman key exchange scheme (DHS). The PPKP establishes a session key by creating a shared key using the DHS and then scrambles it based on Quorum system to secure that. The protocol reduces the number of necessary keys than the previous schemes and could solve the non-common key sharing possibility problem in the probabilistic schemes.

  • PDF

광역 파이프 해쉬 함수에 기반한 안전하고 효율적인 비밀분산 (Secure and Efficient Secret Sharing Scheme Based on Wide Pipe Hash Function)

  • 김희도;원동호
    • 정보처리학회논문지C
    • /
    • 제13C권7호
    • /
    • pp.831-836
    • /
    • 2006
  • 본 논문은 광역 파이프 해쉬함수에 기반한 안전하고 효율적인 비밀 분산 방식을 제안하고자 한다. 제안하는 비밀분산방식은 액세스 구조가 변하는 경우에도 공개한 값들만 변경하면 각 참가자에게 새로운 비밀 정보를 재분산 없이 그대로 사용할 수 있다. 또 참가자들의 부정이 있는 경우 그 수에 관계없이 항상 부정한 참가자들의 신분을 밝혀낼 수 있으며, 기존에 제안한 해쉬기반비밀분산 방식들 보다 안전하고, 계산상 효율적이라는 장점을 가지고 있다.

Design of Secure Information Center Using a Conventional Cryptography

  • 최준혁;김태갑;고병도;류재철
    • 정보보호학회논문지
    • /
    • 제6권4호
    • /
    • pp.53-66
    • /
    • 1996
  • World Wide Web is a total solution for multi-media data transmission on Internet. Because of its characteristics like ease of use, support for multi-media data and smart graphic user interface, WWW has extended to cover all kinds of applications. The Secure Information Center(SIC) is a data transmission system using conventional cryptography between client and server on WWW. It's main function is to support the encryption of sending data. For encryption of data IDEA(International Data Encryption Algorithm) is used and for authentication mechanism MD5 hash function is used. Since Secure Information Center is used by many users, conventional cryptosystem is efficient in managing their secure interactions. However, there are some restrictions on sharing of same key and data transmission between client and server, for example the risk of key exposure and the difficulty of key sharing mechanisms. To solve these problems, the Secure Information Center provides encryption mechanisms and key management policies.

DRM 기술로 보호된 컨텐츠의 융통성 있는 공유를 위한 멤버/그룹 라이선스 메커니즘 (Member/Group License Mechanism for Secure and Flexible Sharing of Protected Contents in DRM Systems)

  • 장혜진
    • 정보처리학회논문지C
    • /
    • 제11C권6호
    • /
    • pp.739-746
    • /
    • 2004
  • 라이선스 메커니즘은 DRM(Digital Rights Management) 시스템의 핵심 요소 중의 하나이다. 라이선스 메커니즘은 DRM 시스템의 자원(resources), 자원의 사용 주체(principals), 자원에 대한 사용 규칙(usage rules) 등을 명확하게 식별하고 강제하기 위한 핵심적인 기능을 담당하도록 설계된다. 하지만 기존의 라이선스 메커니즘들은 가정이나 회사의 어떤 부서와 같은 그룹 내의 멤버들이 어떤 컨텐츠론 공유하고자 할 때 공유에 관련된 융통성이 부족하다. 본 논문은 그룹에 등록된 여러 명의 멤버들이 DRM 기술로 보호된 디지털 컨텐츠를 안전하고 융통성 있게 공유할 수 있도록 하는 새로운 라이선스 메커니즘을 제안한다. 본 논문이 제안하는 멤버/그룹 라이선스 메커니즘은 그룹 라이선스, 멤버 라이선스, 허가들(grants)간의 파생 관계 등의 개념들을 도입하여 기존의 라이선스 메커니즘을 확장한다.

A key-insulated CP-ABE with key exposure accountability for secure data sharing in the cloud

  • Hong, Hanshu;Sun, Zhixin;Liu, Ximeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권5호
    • /
    • pp.2394-2406
    • /
    • 2016
  • ABE has become an effective tool for data protection in cloud computing. However, since users possessing the same attributes share the same private keys, there exist some malicious users exposing their private keys deliberately for illegal data sharing without being detected, which will threaten the security of the cloud system. Such issues remain in many current ABE schemes since the private keys are rarely associated with any user specific identifiers. In order to achieve user accountability as well as provide key exposure protection, in this paper, we propose a key-insulated ciphertext policy attribute based encryption with key exposure accountability (KI-CPABE-KEA). In our scheme, data receiver can decrypt the ciphertext if the attributes he owns match with the self-centric policy which is set by the data owner. Besides, a unique identifier is embedded into each user's private key. If a malicious user exposes his private key for illegal data sharing, his identity can be exactly pinpointed by system manager. The key-insulation mechanism guarantees forward and backward security when key exposure happens as well as provides efficient key updating for users in the cloud system. The higher efficiency with proved security make our KI-CPABE-KEA more appropriate for secure data sharing in cloud computing.

모바일 클라우드 스토리지 서비스에서의 데이터 보안을 위한 데이터 접근 제어 및 보안 키 관리 기법 (A Method for Data Access Control and Key Management in Mobile Cloud Storage Services)

  • 신재복;김윤구;박우람;박찬익
    • 대한임베디드공학회논문지
    • /
    • 제8권6호
    • /
    • pp.303-309
    • /
    • 2013
  • Cloud storage services are used for efficient sharing or synchronizing of user's data across multiple mobile devices. Although cloud storages provide flexibility and scalability in storing data, security issues should be handled. Currently, typical cloud storage services offer data encryption for security purpose but we think such method is not secure enough because managing encryption keys by software and identifying users by simple ID and password are main defectives of current cloud storage services. We propose a secure data access method to cloud storage in mobile environment. Our framework supports hardware-based key management, attestation on the client software integrity, and secure key sharing across the multiple devices. We implemented our prototype using ARM TrustZone and TPM Emulator which is running on secure world of the TrustZone environment.