• 제목/요약/키워드: key exposure

검색결과 438건 처리시간 0.022초

Identity-based Provable Data Possession for Multicloud Storage with Parallel Key-Insulation

  • Nithya, S. Mary V.;Rhymend Uthariaraj, V.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권9호
    • /
    • pp.3322-3347
    • /
    • 2021
  • Cloud Storage is the primary component of many businesses on cloud. Majority of the enterprises today are adopting a multicloud strategy to keep away from vendor lock-in and to optimize cost. Auditing schemes are used to ascertain the integrity of cloud data. Of these schemes, only the Provable Data Possession schemes (PDP) are resilient to key-exposure. These PDP schemes are devised using Public Key Infrastructure (PKI-) based cryptography, Identity-based cryptography, etc. PKI-based systems suffer from certificate-related communication/computational complexities. The Identity-based schemes deal with the exposure of only the auditing secret key (audit key). But with the exposure of both the audit key and the secret key used to update the audit key, the auditing process itself becomes a complete failure. So, an Identity-based PDP scheme with Parallel Key-Insulation is proposed for multiple cloud storage. It reduces the risk of exposure of both the audit key and the secret key used to update the audit key. It preserves the data privacy from the Third Party Auditor, secure against malicious Cloud Service Providers and facilitates batch auditing. The resilience to key-exposure is proved using the CDH assumption. Compared to the existing Identity-based multicloud schemes, it is efficient in integrity verification.

A key-insulated CP-ABE with key exposure accountability for secure data sharing in the cloud

  • Hong, Hanshu;Sun, Zhixin;Liu, Ximeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권5호
    • /
    • pp.2394-2406
    • /
    • 2016
  • ABE has become an effective tool for data protection in cloud computing. However, since users possessing the same attributes share the same private keys, there exist some malicious users exposing their private keys deliberately for illegal data sharing without being detected, which will threaten the security of the cloud system. Such issues remain in many current ABE schemes since the private keys are rarely associated with any user specific identifiers. In order to achieve user accountability as well as provide key exposure protection, in this paper, we propose a key-insulated ciphertext policy attribute based encryption with key exposure accountability (KI-CPABE-KEA). In our scheme, data receiver can decrypt the ciphertext if the attributes he owns match with the self-centric policy which is set by the data owner. Besides, a unique identifier is embedded into each user's private key. If a malicious user exposes his private key for illegal data sharing, his identity can be exactly pinpointed by system manager. The key-insulation mechanism guarantees forward and backward security when key exposure happens as well as provides efficient key updating for users in the cloud system. The higher efficiency with proved security make our KI-CPABE-KEA more appropriate for secure data sharing in cloud computing.

Percolation Theory-Based Exposure-Path Prevention for 3D-Wireless Sensor Networks Coverage

  • Liu, Xiaoshuang;Kang, Guixia;Zhang, Ningbo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권1호
    • /
    • pp.126-148
    • /
    • 2015
  • Different from the existing works on coverage problems in wireless sensor networks (WSNs), this paper considers the exposure-path prevention problem by using the percolation theory in three dimensional (3D) WSNs, which can be implemented in intruder detecting applications. In this paper, to avoid the loose bounds of critical density, a bond percolation-based scheme is proposed to put the exposure-path problem into a 3D uniform lattice. Within this scheme, the tighter bonds of critical density for omnidirectional and directional sensor networks under random sensor deployment-a 3D Poisson process are derived. Extensive simulation results show that our scheme generates tighter bounds of critical density with no exposure path in 3D WSNs.

Forward-Secure Blind Signature Scheme Based on the Strong RSA Assumption

  • Duc, Dang-Nguyen;Cheon, Jung-Hee;Kim, Kwangjo
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2003년도 하계학술대회논문집
    • /
    • pp.21-25
    • /
    • 2003
  • Key exposure is the most devastating attacks in any crytographic scheme. In this paper, we investigate key exposure problem in blind signature. We then present a variant of Okamoto-Guillou-Quisquater (OGQ for short) blind signature scheme guaranteeing forward secrecy. Namely, even if current secret key is revealed, forging any signature valid in the past is impossible. Our proposed scheme exhibits an efficient key updating protocol and introduces no significant communication overhead.

  • PDF

Early-life exposure to endocrine disrupting chemicals associates with childhood obesity

  • Yang, Chunxue;Lee, Hin Kiu;Kong, Alice Pik Shan;Lim, Lee Ling;Cai, Zongwei;Chung, Arthur C.K.
    • Annals of Pediatric Endocrinology and Metabolism
    • /
    • 제23권4호
    • /
    • pp.182-195
    • /
    • 2018
  • Increasing prevalence of childhood obesity poses threats to the global health burden. Because this rising prevalence cannot be fully explained by traditional risk factors such as unhealthy diet and physical inactivity, early-life exposure to endocrine disrupting chemicals (EDCs) is recognized as emerging novel risk factors for childhood obesity. EDCs can disrupt the hormone-mediated metabolic pathways, affect children's growth and mediate the development of childhood obesity. Many organic pollutants are recently classified to be EDCs. In this review, we summarized the epidemiological and laboratory evidence related to EDCs and childhood obesity, and discussed the possible mechanisms underpinning childhood obesity and early-life exposure to non-persistent organic pollutants (phthalates, bisphenol A, triclosan) and persistent organic pollutants (dichlorodip henyltrichloroethane, polychlorinated biphenyls, polybrominated diphenyl ethers, per- and polyfluoroalkyl substances). Understanding the relationship between EDCs and childhood obesity helps to raise public awareness and formulate public health policy to protect the youth from exposure to the harmful effects of EDCs.

극저주파 자기장의 소아백혈병 발생 위험 고찰 (Review on the Association between Exposure to Extremely Low Frequency-Magnetic Fields (ELF-MF) and Childhood Leukemia)

  • 박동욱
    • 한국환경보건학회지
    • /
    • 제49권2호
    • /
    • pp.57-65
    • /
    • 2023
  • Background: The association between exposure to extremely low frequency-magnetic fields (ELF-MF) and childhood leukemia has been controversial. There is a need to clarify this relationship by summarizing key conclusions from systematic review articles. Objectives: The major aim of this study is to summarize key conclusions from systematic review articles on the association between exposure to ELF-MF and childhood leukemia based on childhood exposure to ELF-MF, proximity from childhood household to high voltage cables, and parental occupational exposure to ELF-MF. Methods: This study was conducted through a brief literature review focusing on systematic, meta-analysis, and pooled analysis methods. We conducted a literature search in PubMed using the key words "ELF-MF" and "childhood leukemia" singly or combined. Results: In 2002, the World Health Organization (WHO)'s International Agency for Research on Cancer (IARC) reviewed two manuscripts to conduct pooled analysis and concluded that there is a significant association between exposure to >0.3 μT or 0.4 μT and childhood leukemia. We found a total of four manuscripts for systematic or pool analysis that have been published since the IARC's conclusion. They consistently concluded that there was a significant association between exposure to >0.4 μT and childhood leukemia compared to ELF-MF exposure to below 0.1 μT. The proximity of children's households to high voltage cable lines and occupational exposure by their parents to ELF-MF during certain periods prior to or during pregnancy were inconsistently associated with childhood leukemia. The study found that many EU countries have implemented precautionary policies to prevent potential childhood leukemia due to exposure to ELF-MF. Conclusions: This study recommends implementing a precautionary policy that includes legal exposure limits for ELF-MF to minimize exposure to ELF-MF.

무인증서 공개키 암호 기법의 재고: 안전성 모델 및 설계 (Certificateless Public Key Encryption Revisited: Security Model and Construction)

  • 김송이;박승환;이광수
    • 한국정보통신학회논문지
    • /
    • 제20권6호
    • /
    • pp.1109-1122
    • /
    • 2016
  • 무인증서 공개키 암호(Certificateless Public Key Encryption scheme)는 사용자 ID를 공개키로 사용함으로써 공개키 암호 시스템의 인증서 관리 문제를 해결하고 ID기반 암호 기법의 키 위탁(key escrow) 문제를 해결할 수 있는 기술이다. 이에 대한 연구가 활발히 진행되었음에도 불구하고, 기존의 여러 무인증서 암호 기법들은 사용자가 선택한 비밀값과 복호화 키 노출 공격에 대한 안전성을 고려하지 않고 설계되었다. 비밀값과 복호화 키 노출 공격이란 한 번이라도 공개키가 교체된 이후 이전에 사용했던 비밀값과 복호화 키가 노출된다면 그로부터 ID에 대응하는 부분 개인키를 획득해 현재의 정당한 복호화 키를 연산할 수 있는 공격이다. 본 논문에서는 키 노출 공격에 대해 안전한 새로운 안전성 모델을 제안하고, 해당 안전성 모델에서 기존의 무인증서 공개키 암호 기법들이 안전하지 않음을 보인다. 또한, 제안한 모델에서 안전한 새로운 무인증서 공개키 암호 기법을 제시하고, DBDH(Decision Bilinear Diffie-Hellman) 가정을 기반으로 안전성을 증명한다.

Identification of Specific Gene Modules in Mouse Lung Tissue Exposed to Cigarette Smoke

  • Xing, Yong-Hua;Zhang, Jun-Ling;Lu, Lu;Li, De-Guan;Wang, Yue-Ying;Huang, Song;Li, Cheng-Cheng;Zhang, Zhu-Bo;Li, Jian-Guo;Xu, Guo-Shun;Meng, Ai-Min
    • Asian Pacific Journal of Cancer Prevention
    • /
    • 제16권10호
    • /
    • pp.4251-4256
    • /
    • 2015
  • Background: Exposure to cigarette may affect human health and increase risk of a wide range of diseases including pulmonary diseases, such as chronic obstructive pulmonary disease (COPD), asthma, lung fibrosis and lung cancer. However, the molecular mechanisms of pathogenesis induced by cigarettes still remain obscure even with extensive studies. With systemic view, we attempted to identify the specific gene modules that might relate to injury caused by cigarette smoke and identify hub genes for potential therapeutic targets or biomarkers from specific gene modules. Materials and Methods: The dataset GSE18344 was downloaded from the Gene Expression Omnibus (GEO) and divided into mouse cigarette smoke exposure and control groups. Subsequently, weighted gene co-expression network analysis (WGCNA) was used to construct a gene co-expression network for each group and detected specific gene modules of cigarette smoke exposure by comparison. Results: A total of ten specific gene modules were identified only in the cigarette smoke exposure group but not in the control group. Seven hub genes were identified as well, including Fip1l1, Anp32a, Acsl4, Evl, Sdc1, Arap3 and Cd52. Conclusions: Specific gene modules may provide better understanding of molecular mechanisms, and hub genes are potential candidates of therapeutic targets that may possible improve development of novel treatment approaches.

PARTIAL KEY EXPOSURE ATTACKS ON RSA AND ITS VARIANT BY GUESSING A FEW BITS OF ONE OF THE PRIME FACTORS

  • Sarkar, Santanu;Maitra, Subhamoy
    • 대한수학회보
    • /
    • 제46권4호
    • /
    • pp.721-741
    • /
    • 2009
  • Consider RSA with N = pq, q < p < 2q, public encryption exponent e and private decryption exponent d. We first study cryptanalysis of RSA when certain amount of the Most Significant Bits (MSBs) or Least Significant Bits (LSBs) of d is known. The basic lattice based technique is similar to that of Ernst et al. in Eurocrypt 2005. However, our idea of guessing a few MSBs of the secret prime p substantially reduces the requirement of MSBs or LSBs of d for the key exposure attack. Further, we consider the RSA variant proposed by Sun and Yang in PKC 2005 and show that the partial key exposure attack works significantly on this variant.

해체 부지 선량평가모텔의 주요 핵종에 대한 Key parameter 분석 (Key Parameters Analysis of Important Radionuclides in Dose Evaluation Model of Decommissioning Site)

  • 임용규;김학수;손중권;박경록;강기두;김경덕;정찬우
    • 한국방사성폐기물학회:학술대회논문집
    • /
    • 한국방사성폐기물학회 2004년도 학술논문집
    • /
    • pp.52-57
    • /
    • 2004
  • 해체부지 선량평가 모델의 주요 핵종에 대한 key parameter를 분석하기 위하여 민감도 분석을 수행하였다. 본 연구에서 민감도 분석을 수행하기 위한 주요 가정 사항으로서 피폭시나리오는 가장 보수적인 resident farmer를 그리고 방사성핵종의 오염 정도는 0.037 Bq/g로 하였다. 분석결과, 감마 방출 핵종인 Cs-137과 Co-60의 경우에는 오염지역의 면적과 거주관련 변수(외부감마차폐인자와 실내 거주시간분율), C-14 핵종의 경우에는 환경변수와 불포화층의 수문학적 변수가, Sr-90 핵종의 경우에는 오염지역의 토양 밀도가 선량에 미치는 영향이 큰 parameter로 확인되었다.

  • PDF