• Title/Summary/Keyword: secret sharing

Search Result 184, Processing Time 0.022 seconds

Security Architecture for OSGi Service Platform Environment (OSGi 서비스 플랫폼 환경을 위한 보안 아키텍처)

  • 박대하;김영갑;문창주;백두권
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.10 no.3
    • /
    • pp.259-272
    • /
    • 2004
  • This paper suggests a new security architecture for facilitating secure OSGi service platform environment. The security architecture includes 1) user authentication mechanism, 2) bundle authentication mechanism, 3) key sharing mechanism, and 4) authorization mechanism. The user authentication mechanism supplies SSO(single sign-on) functions which are useful for safe and easy user authentications. The bundle authentication mechanism utilizes both PKI-based and MAC-based digital signatures for efficiently authenticating service bundles. The key sharing mechanism, which is performed during bootstrapping phase of a service gateway, supplies a safe way for sharing secret keys that are required for authentication mechanisms. Finally, the authorization mechanism suggests distributed authorization among service providers and an operator by establishing their own security policies. The main contributions of the parer are twofold. First, we examine several security requirements of current OSGi specification when its security functions can be applied in real OSGi environments. Second, we describe the ways to resolve the problems by means of designing and implementing concrete security mechanisms.

Constant-Size Ciphertext-Policy Attribute-Based Data Access and Outsourceable Decryption Scheme (고정 크기 암호 정책 속성 기반의 데이터 접근과 복호 연산 아웃소싱 기법)

  • Hahn, Changhee;Hur, Junbeom
    • Journal of KIISE
    • /
    • v.43 no.8
    • /
    • pp.933-945
    • /
    • 2016
  • Sharing data by multiple users on the public storage, e.g., the cloud, is considered to be efficient because the cloud provides on-demand computing service at anytime and anywhere. Secure data sharing is achieved by fine-grained access control. Existing symmetric and public key encryption schemes are not suitable for secure data sharing because they support 1-to-1 relationship between a ciphertext and a secret key. Attribute based encryption supports fine-grained access control, however it incurs linearly increasing ciphertexts as the number of attributes increases. Additionally, the decryption process has high computational cost so that it is not applicable in case of resource-constrained environments. In this study, we propose an efficient attribute-based secure data sharing scheme with outsourceable decryption. The proposed scheme guarantees constant-size ciphertexts irrespective of the number of attributes. In case of static attributes, the computation cost to the user is reduced by delegating approximately 95.3% of decryption operations to the more powerful storage systems, whereas 72.3% of decryption operations are outsourced in terms of dynamic attributes.

Secret Group Key Re-sharing Method Suitable for Digital Mobile Communication (디지털 이동통신 시스템에 적합한 그룹 공유키 경신 방식)

  • 심주걸
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.3
    • /
    • pp.69-76
    • /
    • 2000
  • In this paper we propose a new group key renewal scheme suitable for secure mobile communications in which all members of the group can re-share the new group common key excepted a revoked member using a key distribution center(a trusted center). A renewal group key in the proposed scheme can be shared many times using pre-distributed data by a smart card without a preparation stage. This scheme is also avaliable for a large group network because the transmitted data amount after identifying the revoked member does not depend on a size of group. The secuirty of this scheme is based on the difficulty of the discrete logarithm problem.

Key Pre-distribution using the Quorum System in Wireless Sensor Networks (센서 네트워크에서의 쿼럼 시스템을 이용한 키 사전 분배)

  • Kang Ji-Myung;Lee Sung-Ryeoll;Cho Seong-Ho;Kim Chong-Kwon;Ahn Joung-Chul
    • Journal of KIISE:Information Networking
    • /
    • v.33 no.3
    • /
    • pp.193-200
    • /
    • 2006
  • The security feature is essential in wireless sensor network such as intrusion detection or obstacle observation. Sensor nodes must have shared secret between nodes to support security such as privacy. Many methods which provide key pre-distribution need too many keys or support poor security. To solve this problem, probabilistic key pre-distribution is proposed. This method needs a few keys and use probabilistic method to share keys. However, this method does not guarantee key sharing between nodes, and neighbor nodes nay not communicate each other. It leads to waste of network resource such as inefficient routing, extra routing protocol. In this paper, we propose new key distribution method using quorum system which needs a few keys and guarantee key sharing between nodes. We also propose extension of the method which needs fewer keys and guarantee key sharing when node deployment knowledge is well known.

Privacy-Preserving Key-Updatable Public Key Encryption with Keyword Search Supporting Ciphertext Sharing Function

  • Wang, Fen;Lu, Yang;Wang, Zhongqi;Tian, Jinmei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.1
    • /
    • pp.266-286
    • /
    • 2022
  • Public key encryption with keyword search (PEKS) allows a user to make search on ciphertexts without disclosing the information of encrypted messages and keywords. In practice, cryptographic operations often occur on insecure devices or mobile devices. But, these devices face the risk of being lost or stolen. Therefore, the secret keys stored on these devices are likely to be exposed. To handle the key exposure problem in PEKS, the notion of key-updatable PEKS (KU-PEKS) was proposed recently. In KU-PEKS, the users' keys can be updated as the system runs. Nevertheless, the existing KU-PEKS framework has some weaknesses. Firstly, it can't update the keyword ciphertexts on the storage server without leaking keyword information. Secondly, it needs to send the search tokens to the storage server by secure channels. Thirdly, it does not consider the search token security. In this work, a new PEKS framework named key-updatable and ciphertext-sharable PEKS (KU-CS-PEKS) is devised. This novel framework effectively overcomes the weaknesses in KU-PEKS and has the ciphertext sharing function which is not supported by KU-PEKS. The security notions for KU-CS-PEKS are formally defined and then a concrete KU-CS-PEKS scheme is proposed. The security proofs demonstrate that the KU-CS-PEKS scheme guarantees both the keyword ciphertext privacy and the search token privacy. The experimental results and comparisons bear out that the proposed scheme is practicable.

Outsourcing decryption algorithm of Verifiable transformed ciphertext for data sharing

  • Guangwei Xu;Chen Wang;Shan Li;Xiujin Shi;Xin Luo;Yanglan Gan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.18 no.4
    • /
    • pp.998-1019
    • /
    • 2024
  • Mobile cloud computing is a very attractive service paradigm that outsources users' data computing and storage from mobile devices to cloud data centers. To protect data privacy, users often encrypt their data to ensure data sharing securely before data outsourcing. However, the bilinear and power operations involved in the encryption and decryption computation make it impossible for mobile devices with weak computational power and network transmission capability to correctly obtain decryption results. To this end, this paper proposes an outsourcing decryption algorithm of verifiable transformed ciphertext. First, the algorithm uses the key blinding technique to divide the user's private key into two parts, i.e., the authorization key and the decryption secret key. Then, the cloud data center performs the outsourcing decryption operation of the encrypted data to achieve partial decryption of the encrypted data after obtaining the authorization key and the user's outsourced decryption request. The verifiable random function is used to prevent the semi-trusted cloud data center from not performing the outsourcing decryption operation as required so that the verifiability of the outsourcing decryption is satisfied. Finally, the algorithm uses the authorization period to control the final decryption of the authorized user. Theoretical and experimental analyses show that the proposed algorithm reduces the computational overhead of ciphertext decryption while ensuring the verifiability of outsourcing decryption.

Defense against HELLO Flood Attack in Wireless Sensor Network

  • Hamid Md. Abdul;Hong Choong Seon;Byun Sang Ick
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.11a
    • /
    • pp.214-216
    • /
    • 2005
  • We consider Wireless Sensor Network Security (WSN) and focus our attention to tolerate damage caused by an adversary who has compromised deployed sensor node to modify, block, or inject packets. We adopt a probabilistic secret sharing protocol where secrets shared between two sensor nodes are not exposed to any other nodes. Adapting to WSN characteristics, we incorporate these secrets to establish new pairwise key for node to node authentication and design multipath routing to multiple base stations to defend against HELLO flood attacks. We then analytically show that our defense mechanisms against HELLO flood attack can tolerate damage caused by an intruder.

  • PDF

A Magic Ink Signature Scheme Using Verifiable Secret Sharing Method (검증 가능한 비밀 공유 기법을 이용한 매직 잉크 서명 방식)

  • 류영규;윤호선;류종호;염흥열
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1998.12a
    • /
    • pp.213-230
    • /
    • 1998
  • 전자현금은 기본적으로 은행의 서명문이다. 전자 현금 시스템에 분배 개념을 추가함으로써 은행 서명 시스템의 안전성을 증가시킬 수 있고, 익명으로 발행된 전자 현금을 추적 할 수 있다 매직 잉크 방식은 사용자에 익명으로 서명문을 발급할 수 있고 추후에 사용자가 불법적으로 전자 현금을 사용하는 경우 이를 추적할 수 있는 서명 기법이다. 그러나 매직 잉크 서명 기법에도 믿음을 집중하는 문제가 제기되며, 이 경우 분배된 매직 잉크 서명 기법(Distributed Magic Ink Signature Scheme)이 사용되어야 한다. 본 논문에서는 분배 개념을 적용한 DSS 매직 잉크 서명을 기술하고, 분배 개념을 적용한 KCDSA 매직 잉크 서명을 제시하고 DSS 방식과 KCDSA 매직 잉크 서명 방식의 계산량을 서로 비교 분석하였다.

  • PDF

A New Construction of Fuzzy Identity Based Signature Scheme

  • Wang, Chang-Ji
    • Journal of information and communication convergence engineering
    • /
    • v.7 no.1
    • /
    • pp.24-29
    • /
    • 2009
  • Sahai and Waters first introduced the concept of Fuzzy Identity Based Encryption (FIBE) to provide an error-tolerance property for Identity Based Encryption (IBE) in 2005. Yang et al. extended this idea and introduced the concept of Fuzzy Identity Based Signature (FIBS) in 2008, and constructed a FIBS scheme based on Sahai and Waters's FIBE scheme. In this paper, we further formalize the notion and security model of FIBS scheme and propose a new construction of FIBS scheme based on bilinear pairing. The proposed FIBS scheme not only provide shorter public parameters, private key and signature, but also have useful structures which result in more efficient key extraction, signing and verification than that of Yang et al.'s FIBS scheme.

(t,n)+1 threshold secret sharing scheme ((t,n)+1 임계 비밀 분산법)

  • Kim, Ki-Baek;Kim, Sang-Jin;Oh, Hee-Kuck
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2007.05a
    • /
    • pp.1052-1055
    • /
    • 2007
  • 비밀 분산법은 암호화된 정보를 해독하는데 필요한 비밀 키를 여러 조각(share or shadow)으로 나누어서 권한이 있는 다수의 참여자에게 분산시키고 키의 복원이 필요할 때 비밀 정책에 따른 참여자들이 모여서 키를 복구하는 암호 프로토콜이다. 비밀 분산법의 특징은 비밀 키의 손실을 방지하는 차원도 있지만 그보다는 비밀 키를 가진 참여자의 권한을 분배함으로써 권한의 오남용을 방지하는 것이다. 기존의 (t,n)임계 기법에서의 비밀 분산법에서는 권한이 있는 참여자 n명 중에서 t명이 모였을 경우 비밀 키를 복원함으로써 권한의 문제를 해결했지만, 이 논문에서 제안된 기법은 비밀 키를 복원하는데 변경된 (t,n)+1 임계 기법(여기서 1은 n에 포함되지 않는 별도의 참여자)에서의 비밀 분산법을 사용함으로써 비밀 키를 복원하고 권한의 문제를 해결한다. 제안된 기법은 다수의 합의가 필요로 하는 분야에 다양하게 적용될 수 있다.

  • PDF