• Title/Summary/Keyword: User Private Information

Search Result 363, Processing Time 0.024 seconds

Verifiable Outsourced Ciphertext-Policy Attribute-Based Encryption for Mobile Cloud Computing

  • Zhao, Zhiyuan;Wang, Jianhua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.6
    • /
    • pp.3254-3272
    • /
    • 2017
  • With the development of wireless access technologies and the popularity of mobile intelligent terminals, cloud computing is expected to expand to mobile environments. Attribute-based encryption, widely applied in cloud computing, incurs massive computational cost during the encryption and decryption phases. The computational cost grows with the complexity of the access policy. This disadvantage becomes more serious for mobile devices because they have limited resources. To address this problem, we present an efficient verifiable outsourced scheme based on the bilinear group of prime order. The scheme is called the verifiable outsourced computation ciphertext-policy attribute-based encryption scheme (VOC-CP-ABE), and it provides a way to outsource intensive computing tasks during encryption and decryption phases to CSP without revealing the private information and leaves only marginal computation to the user. At the same time, the outsourced computation can be verified by two hash functions. Then, the formal security proofs of its (selective) CPA security and verifiability are provided. Finally, we discuss the performance of the proposed scheme with comparisons to several related works.

Securing Mobile IP Registration Messages in Residential Networks

  • Kim, Young-Bai;Han, Seung-Jo
    • Journal of information and communication convergence engineering
    • /
    • v.8 no.1
    • /
    • pp.77-82
    • /
    • 2010
  • Residential network is the hybrid technology of wireless, Ethernet, Bluetooth and RF to the internet via broadband connection at home to facilitate the convenient, safe and pleasant daily lives of home user with various home network services regardless of device, time and place. For ubiquitous development more devices will be wireless and most of them will be roaming. Since these roaming devices carry private information of daily life of residential users, the interaction among the roaming devices of residential network must be secure. This paper presents to secure registration of roaming devices using IP Security (IPSec) Protocol Suite without the need to trust foreign agents.

Proposal of new GSM Authentication protocol (새로운 GSM의 인증프로토콜 제안)

  • Choi, Hyun;Song, Yun-Kyung;Park, Dong-Sun
    • Proceedings of the IEEK Conference
    • /
    • 2003.07a
    • /
    • pp.113-116
    • /
    • 2003
  • Mobile communication network because information through radio channel is passed, information may be eavesdropped and need information security countermeasure in communication network dimension for safe information exchange because there is possibility that is manufactured. This paper used Public Key Cryptography for protection and authentication connected with user authentication. Use public key and private key that is asymmetry encryption key to quote that is used at encryption, decryption of Public key. Encrypt IMSI and authentication message that is transmitted MS, VLR and HLR interval to public key, wish to embody transmitted authentication protocol safety.

  • PDF

Adaptively Secure Anonymous Identity-based Broadcast Encryption for Data Access Control in Cloud Storage Service

  • Chen, Liqing;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1523-1545
    • /
    • 2019
  • Cloud computing is now a widespread and economical option when data owners need to outsource or share their data. Designing secure and efficient data access control mechanism is one of the most challenging issues in cloud storage service. Anonymous broadcast encryption is a promising solution for its advantages in the respects of computation cost and communication overload. We bring forward an efficient anonymous identity-based broadcast encryption construction combined its application to the data access control mechanism in cloud storage service. The lengths for public parameters, user private key and ciphertext in the proposed scheme are all constant. Compared with the existing schemes, in terms of encrypting and decrypting computation cost, the construction of our scheme is more efficient. Furthermore, the proposed scheme is proved to achieve adaptive security against chosen-ciphertext attack adversaries in the standard model. Therefore, the proposed scheme is feasible for the system of data access control in cloud storage service.

A Study on English Library Marketing and Reading Programs (영어도서관 마케팅과 도서관 주도 독서프로그램 도입에 관한 연구)

  • Oh, Kyung-Mook
    • Journal of the Korean Society for information Management
    • /
    • v.26 no.4
    • /
    • pp.299-318
    • /
    • 2009
  • The ideas of user oriented service wasn't a major issue in libraries in the past decade. However, from now on, our library visitors have choices in the book selection processes, and the library may not be the first choice for their information demands. Competitors such as museum, culture center, and even private reading academy are those who anticipate user demands and satisfy them before the librarians do. What may have been perceived as excellent service a few years ago is not acceptable today anymore in the library. This study reveals current situation of English library collection and their practice as a sound English learning tool for Korean students. The researcher introduces library Marketing Concept and Reading Programs as an effective management tool.

A Study on the Perceived Seriousness of the Consumer Problem between E-commerce Users and Non-Users - Focused on University Consumers - (인터넷상거래 이용자/비이용자의 소비자문제 심각성지각 연구 - 대학생소비자를 중심으로 -)

  • 류미현;이승신
    • Journal of the Korean Home Economics Association
    • /
    • v.41 no.8
    • /
    • pp.19-31
    • /
    • 2003
  • This study was intended to present the plan for preventing and solving the seriousness of the consumer problem perceived in the e-commerce. For this purpose, 723 questionnaires were distributed to university As a result of analysis, the following findings were obtained: 1) It was found that e-commerce users had higher knowledge of the degree of internet un, the ability to use information on the internet, the disposition of computerization, and e-commerce related consumer than e-commerce non-users. 2) It was found that e-commerce non-users had the higher level of perceived seriousness of the consumer problem than e-commerce users. Especially, it was found that e-commerce non-users had the high level of perceived seriousness of the consumer problem related to the problem of exchange, termination and after-sale nice and the leakage of exchange, termination and after-sale service and the leakage of private information e-commerce user. 3) It was found that university consumers' perceived seriousness of the consumer problem in e-commerce over the internet showed a significant difference in the ability to use information on the internet between e-commerce users and non-users.

Provably secure attribute based signcryption with delegated computation and efficient key updating

  • Hong, Hanshu;Xia, Yunhao;Sun, Zhixin;Liu, Ximeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2646-2659
    • /
    • 2017
  • Equipped with the advantages of flexible access control and fine-grained authentication, attribute based signcryption is diffusely designed for security preservation in many scenarios. However, realizing efficient key evolution and reducing the calculation costs are two challenges which should be given full consideration in attribute based cryptosystem. In this paper, we present a key-policy attribute based signcryption scheme (KP-ABSC) with delegated computation and efficient key updating. In our scheme, an access structure is embedded into user's private key, while ciphertexts corresponds a target attribute set. Only the two are matched can a user decrypt and verify the ciphertexts. When the access privileges have to be altered or key exposure happens, the system will evolve into the next time slice to preserve the forward security. What's more, data receivers can delegate most of the de-signcryption task to data server, which can reduce the calculation on client's side. By performance analysis, our scheme is shown to be secure and more efficient, which makes it a promising method for data protection in data outsourcing systems.

Similarity measurement based on Min-Hash for Preserving Privacy

  • Cha, Hyun-Jong;Yang, Ho-Kyung;Song, You-Jin
    • International Journal of Advanced Culture Technology
    • /
    • v.10 no.2
    • /
    • pp.240-245
    • /
    • 2022
  • Because of the importance of the information, encryption algorithms are heavily used. Raw data is encrypted and secure, but problems arise when the key for decryption is exposed. In particular, large-scale Internet sites such as Facebook and Amazon suffer serious damage when user data is exposed. Recently, research into a new fourth-generation encryption technology that can protect user-related data without the use of a key required for encryption is attracting attention. Also, data clustering technology using encryption is attracting attention. In this paper, we try to reduce key exposure by using homomorphic encryption. In addition, we want to maintain privacy through similarity measurement. Additionally, holistic similarity measurements are time-consuming and expensive as the data size and scope increases. Therefore, Min-Hash has been studied to efficiently estimate the similarity between two signatures Methods of measuring similarity that have been studied in the past are time-consuming and expensive as the size and area of data increases. However, Min-Hash allowed us to efficiently infer the similarity between the two sets. Min-Hash is widely used for anti-plagiarism, graph and image analysis, and genetic analysis. Therefore, this paper reports privacy using homomorphic encryption and presents a model for efficient similarity measurement using Min-Hash.

Improving the Cyber Security over Banking Sector by Detecting the Malicious Attacks Using the Wrapper Stepwise Resnet Classifier

  • Damodharan Kuttiyappan;Rajasekar, V
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.6
    • /
    • pp.1657-1673
    • /
    • 2023
  • With the advancement of information technology, criminals employ multiple cyberspaces to promote cybercrime. To combat cybercrime and cyber dangers, banks and financial institutions use artificial intelligence (AI). AI technologies assist the banking sector to develop and grow in many ways. Transparency and explanation of AI's ability are required to preserve trust. Deep learning protects client behavior and interest data. Deep learning techniques may anticipate cyber-attack behavior, allowing for secure banking transactions. This proposed approach is based on a user-centric design that safeguards people's private data over banking. Here, initially, the attack data can be generated over banking transactions. Routing is done for the configuration of the nodes. Then, the obtained data can be preprocessed for removing the errors. Followed by hierarchical network feature extraction can be used to identify the abnormal features related to the attack. Finally, the user data can be protected and the malicious attack in the transmission route can be identified by using the Wrapper stepwise ResNet classifier. The proposed work outperforms other techniques in terms of attack detection and accuracy, and the findings are depicted in the graphical format by employing the Python tool.

A Study on User Authentication for Roaming in Mobile Device (모바일 디바이스의 로밍을 위한 사용자 인증에 관한 연구)

  • Kang, Seo-Il;Park, Choon-Sik;Lee, Im-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.15C no.5
    • /
    • pp.343-350
    • /
    • 2008
  • In ubiquitous environment, a user has been provided with service and mobility using various devices. The users' network can be divided into a home network (a user belongs to the network through an authentication server) and an external network (when a user moves or external authentication server is). Users can use a mobile device or a device at an external network. In this paper, when a user has access to a service in an external network with a mobile device, there is a skim that a service is securely provided by roaming private information (encryption key etc${\cdots}$) and a skim which gives access to a home network using a device in an external network. If you use these skims, roaming is provided in order that you can use a secure service in an external network.