Um die anderen Arten von Veröffentlichungen zu diesem Thema anzuzeigen, folgen Sie diesem Link: Attribute-based authentication.

Zeitschriftenartikel zum Thema „Attribute-based authentication“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit Top-50 Zeitschriftenartikel für die Forschung zum Thema "Attribute-based authentication" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Sehen Sie die Zeitschriftenartikel für verschiedene Spezialgebieten durch und erstellen Sie Ihre Bibliographie auf korrekte Weise.

1

Dolev, Shlomi, Łukasz Krzywiecki, Nisha Panwar und Michael Segal. „Dynamic attribute based vehicle authentication“. Wireless Networks 23, Nr. 4 (30.01.2016): 1045–62. http://dx.doi.org/10.1007/s11276-016-1203-5.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Zhu, Xianwei, ChaoWen Chang, Qin Xi und ZhiBin Zuo. „Attribute-Guard: Attribute-Based Flow Access Control Framework in Software-Defined Networking“. Security and Communication Networks 2020 (10.01.2020): 1–18. http://dx.doi.org/10.1155/2020/6302739.

Der volle Inhalt der Quelle
Annotation:
Software-defined networking (SDN) decouples the control plane from the data plane, offering flexible network configuration and management. Because of this architecture, some security features are missing. On the one hand, because the data plane only has the packet forwarding function, it is impossible to effectively authenticate the data validity. On the other hand, OpenFlow can only match based on network characteristics, and it is impossible to achieve fine-grained access control. In this paper, we aim to develop solutions to guarantee the validity of flow in SDN and present Attribute-Guard, a fine-grained access control and authentication scheme for flow in SDN. We design an attribute-based flow authentication protocol to verify the legitimacy of the validity flow. The attribute identifier is used as a matching field to define a forwarding control. The flow matching based on the attribute identifier and the flow authentication protocol jointly implement fine-grained access control. We conduct theoretical analysis and simulation-based evaluation of Attribute-Guard. The results show that Attribute-Guard can efficiently identify and reject fake flow.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

LakshmiPraveena, T., V. Ramachandran und CH Rupa. „Attribute based Multifactor Authentication for Cloud Applications“. International Journal of Computer Applications 80, Nr. 17 (18.10.2013): 37–40. http://dx.doi.org/10.5120/13971-1474.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Yoo, Hye-Joung. „Attribute-Based Authentication for Secure Cloud Computing“. Journal of Korean Institute of Information Technology 13, Nr. 1 (31.01.2015): 59. http://dx.doi.org/10.14801/jkiit.2015.13.1.59.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Usha, S., und P. Sangeetha. „Multiple Attribute Authority based Access Control and Anonymous Authentication in Decentralized Cloud“. Bonfring International Journal of Data Mining 6, Nr. 3 (30.06.2016): 24–29. http://dx.doi.org/10.9756/bijdm.7019.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Su Jeong, Yoon, Yong Tae Kim und Gil Cheol Park. „Attribute-based multiuser authentication scheme between IoT devices for 5G environment“. International Journal of Engineering & Technology 7, Nr. 2.12 (03.04.2018): 11. http://dx.doi.org/10.14419/ijet.v7i2.12.11026.

Der volle Inhalt der Quelle
Annotation:
Background/Objectives: Due to the development of mobile communication technology, infrastructure construction from 4G to 5G service, which is currently being serviced, is actively under way. In particular, as the types and functions of mobile phones and IoT devices using 5G services are diversified, mutual authentication technology among multiple users is required.Methods/Statistical analysis: In this paper, we propose a multi - user authentication scheme which can efficiently mutually authenticate different types of mobile phones and IoT devices that are provided with 5G service. The proposed method minimizes the authentication delay time because it identifies the authentication security parameter δ of multiple users requesting authentication to the server as a polynomial coefficient. As a result of the performance evaluation, the proposed method showed an average improvement of 9.3% in authentication processing time and 5.5% lower overhead than the existing method. In addition, the multiuser authentication latency was improved by 6.1% on average compared with the existing scheme.Findings: The proposed scheme minimizes the user 's authentication delay time by constructing the users who simultaneously request the 5G service into a subnet and then applying the authentication security parameter δ constituting each subnet to n - bit and applying it to the polynomial coefficients. Especially, for multi - user authentication, the proposed scheme divides the authentication path into two paths (main path and secondary path) to guarantee user authentication and integrity. The proposed scheme is suitable for mobile phones and IoT devices that use low power because it generates keys without performing additional cryptographic algorithms like conventional techniques when performing multi - user authentication.Improvements/Applications: In future research, we plan to apply the proposed method to the actual environment based on the results of this study.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Zhang, Zhiqiang, Suzhen Cao, Longbo Han und Xueyan Liu. „Attribute-Based Identity Authentication Scheme Based on Linear Codes“. Journal of Physics: Conference Series 1631 (September 2020): 012139. http://dx.doi.org/10.1088/1742-6596/1631/1/012139.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Li, Peng, Junzuo Lai und Yongdong Wu. „Publicly Traceable Attribute-Based Anonymous Authentication and Its Application to Voting“. Security and Communication Networks 2021 (04.08.2021): 1–17. http://dx.doi.org/10.1155/2021/6611518.

Der volle Inhalt der Quelle
Annotation:
Numerous anonymous authentication schemes are designed to provide efficient authentication services while preserving privacy. Such schemes may easily neglect access control and accountability, which are two requirements that play an important role in some particular environments and applications. Prior designs of attribute-based anonymous authentication schemes did not concentrate on providing full anonymity while at the same time holding public traceability. To address this problem, we formally define and present a new primitive called traceable attribute-based anonymous authentication (TABAA) which achieves (i) full anonymity, i.e., both registration and authentication cannot reveal user’s privacy; (ii) reusable credential, i.e., a registered credential can be repeatedly used without being linked; (iii) access control, i.e., only when the user’s attribute satisfies the access policy can the user be involved in authentication; and (iv) public traceability, i.e., anyone, without help from the trusted third party, can trace a misbehaving user who has authenticated two messages corresponding to a common address. Then, we formally define the security requirements of TABAA, including unforgeability, anonymity, and accountability, and give a generic construction satisfying the security requirements. Furthermore, based on TABAA, we propose the first attribute-based, decentralized, fully anonymous, publicly traceable e-voting, which enables voters to engage in a number of different voting activities without repeated registration.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Zeng, Yongbin, Hui Guang und Guangsong Li. „Attribute-Based Anonymous Handover Authentication Protocol for Wireless Networks“. Security and Communication Networks 2018 (2018): 1–9. http://dx.doi.org/10.1155/2018/8470949.

Der volle Inhalt der Quelle
Annotation:
Mobile wireless networks are widely used in our daily lives. Seamless handover occurs frequently and how to guarantee security and efficiency during handover procedure is a major challenge. A handover authentication protocol with nice properties can achieve goals. Protocols proposed in recent years more or less have some security vulnerability. In this paper, we outline security requirements for handover authentication protocols and then propose an anonymous protocol based on a new attribute-based signature scheme. The proposed protocol realizes conditional privacy preserving, user revocation, and session key update as well as mutual authentication and anonymity. Besides, it achieves fine-grained access control due to attributes representing real identity. What is more, experiment shows the proposed protocol has a superior performance.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Lee, Ji-Seon, und Hyo-Dong Kim. „Attribute-based authentication scheme in IPTV broadcasting system“. Journal of Broadcast Engineering 14, Nr. 3 (30.05.2009): 280–87. http://dx.doi.org/10.5909/jbe.2009.14.3.280.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
11

Yoo, Hye-Joung. „Attribute based User Authentication for Contents Distribution Environments“. International Journal of Contents 8, Nr. 3 (28.09.2012): 79–82. http://dx.doi.org/10.5392/ijoc.2012.8.3.079.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
12

Liu, Xin, Man Guo, Xuzhou Li und Bin Zhang. „An online/offline distributed attribute-based authentication scheme“. Journal of Physics: Conference Series 1607 (August 2020): 012044. http://dx.doi.org/10.1088/1742-6596/1607/1/012044.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
13

Liu, Xin, Man Guo, Bin Zhang und Xuzhou Li. „A lightweight attribute-based authentication system with DAA“. Journal of Physics: Conference Series 1601 (Juli 2020): 032025. http://dx.doi.org/10.1088/1742-6596/1601/3/032025.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
14

Muraharirao, Siva Charan, und Manik Lal Das. „Digital Image Protection using Keyed Hash Function“. International Journal of Computer Vision and Image Processing 2, Nr. 2 (April 2012): 36–47. http://dx.doi.org/10.4018/ijcvip.2012040103.

Der volle Inhalt der Quelle
Annotation:
Digital image authentication is an essential attribute for protecting digital image from piracy and copyright violator. Anti-piracy, digital watermarking, and ownership verification are some mechanisms evolving over the years for achieving digital image authentication. Cryptographic primitives, such as hash function, digital signature, and message authentication codes are being used in several applications including digital image authentication. Use of Least Significant Bit (LSB) is one of the classical approaches for digital image authentication. Although LSB approach is efficient, it does not provide adequate security services. On the other hand, digital signature-based image authentication provides better security, but with added computational cost in comparison with LSB approach. Furthermore, digital signature-based authentication approach requires managing public key infrastructure. Considering security weakness of LSB-based approach and cost overhead of public key based approach, the authors present a digital image authentication scheme using LSB and message authentication codes (MAC). The MAC-based approach for authenticating digital image is secure and efficient approach without public key management overhead. The authors also provide experimental results of the proposed scheme using MATLAB. The experimental results show that the proposed scheme is efficient and secure in comparisons with other schemes.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
15

Liu, Yan Bing, und Wen Jing Ren. „Attribute-Based Authentication Protocol of the Internet of Things“. Advanced Materials Research 765-767 (September 2013): 1726–29. http://dx.doi.org/10.4028/www.scientific.net/amr.765-767.1726.

Der volle Inhalt der Quelle
Annotation:
Security and privacy is always the most important issues by the public in the Internet of Things. The core problems are associated with the diversifying of the Internet towards an Internet of things, and the different requirements to the security level for application. Therefore, this paper is to put forward an authentication model and protocol to cope with the problem. The protocol is adopted with attribute-based encryption to replace the traditional identity-based encryption (IBE), and then make formalization analysis to the security of the protocol by using BAN logic.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
16

Kim, Tae Kyung, und Jae Hoon Nah. „Analysis on the Attribute Binding based Enhanced User Authentication“. International Journal of Security and Its Applications 7, Nr. 6 (30.11.2013): 249–58. http://dx.doi.org/10.14257/ijsia.2013.7.6.25.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
17

Moon, Jongho, Younsung Choi und Dongho Won. „A Secure Attribute-based Authentication Scheme for Cloud Computing“. KIISE Transactions on Computing Practices 22, Nr. 8 (15.08.2016): 345–50. http://dx.doi.org/10.5626/ktcp.2016.22.8.345.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
18

Camenisch, Jan, Maria Dubovitskaya, Robert R. Enderlein, Anja Lehmann, Gregory Neven, Christian Paquin und Franz-Stefan Preiss. „Concepts and languages for privacy-preserving attribute-based authentication“. Journal of Information Security and Applications 19, Nr. 1 (Februar 2014): 25–44. http://dx.doi.org/10.1016/j.jisa.2014.03.004.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
19

Liu, Zhusong, Hongyang Yan und Zhike Li. „Server-aided anonymous attribute-based authentication in cloud computing“. Future Generation Computer Systems 52 (November 2015): 61–66. http://dx.doi.org/10.1016/j.future.2014.12.001.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
20

Ibrahim, Maged Hamada, Saru Kumari, Ashok Kumar Das und Vanga Odelu. „Attribute-based authentication on the cloud for thin clients“. Journal of Supercomputing 74, Nr. 11 (02.01.2017): 5813–45. http://dx.doi.org/10.1007/s11227-016-1948-8.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
21

Han, Jinguang, Maoxuan Bei, Liqun Chen, Yang Xiang, Jie Cao, Fuchun Guo und Weizhi Meng. „Attribute-Based Information Flow Control“. Computer Journal 62, Nr. 8 (13.05.2019): 1214–31. http://dx.doi.org/10.1093/comjnl/bxz018.

Der volle Inhalt der Quelle
Annotation:
Abstract Information flow control (IFC) regulates where information is permitted to travel within information systems. To enforce IFC, access control encryption (ACE) was proposed to support both the no read-up rule and the no write-down rule. There are some problems in existing schemes. First, the communication cost is linear with the number of receivers. Second, senders are not authenticated, namely an unauthorized sender can send a message to a receiver. To reduce communication cost and implement sender authentication, we propose an attribute-based IFC (ABIFC) scheme by introducing attribute-based systems into IFC. Our ABIFC scheme captures the following features: (i) flexible IFC policies are defined over a universal set of descriptive attributes; (ii) both the no read-up rule and the no write-down rule are supported; (iii) the communication cost is linear with the number of required attributes, instead of receivers; (iv) receivers can outsource heavy computation to a server without compromising data confidentiality; (v) authorized senders can control release their attributes when sending messages to receivers. To the best of our knowledge, it is the first IFC scheme where flexible policies are defined over descriptive attributes and outsourced computation is supported.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
22

Lee, Won-Jin, Kee-Won Kim und HyunSung Kim. „Ticket-Based Authentication Protocol Using Attribute Information over Home Network“. IEMEK Journal of Embedded Systems and Applications 7, Nr. 1 (28.02.2012): 53–59. http://dx.doi.org/10.14372/iemek.2012.7.1.053.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
23

Zhang, Qi, Yi Mu und Minjie Zhang. „Attribute-based authentication for multi-agent systems with dynamic groups“. Computer Communications 34, Nr. 3 (März 2011): 436–46. http://dx.doi.org/10.1016/j.comcom.2010.06.009.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
24

Zhang, Qikun, Yongjiao Li Zhigang Li, Junling Yuan, Yong Gan und Xiangyang Luo. „Access Control Based on Ciphertext Attribute Authentication and Threshold Policy for the Internet of Things“. Sensors 19, Nr. 23 (28.11.2019): 5237. http://dx.doi.org/10.3390/s19235237.

Der volle Inhalt der Quelle
Annotation:
The development of the Internet of Things has led to great development of data sharing and data interaction, which has made security and privacy more and more a concern for users. How to ensure the safe sharing of data, avoid the leakage of sensitive information, and protect the privacy of users is a serious challenge. Access control is an important issue to ensure the trust of the Internet of Things. This paper proposes an access control scheme based on ciphertext attribute authentication and threshold policy, which uses the identity authentication of hidden attributes and divides the user’s permission grade by setting the threshold function with the user’s attributes. Users obtain different permission grades according to attribute authentication and access data of different sensitivity grades to achieve fine-grained, flexible and secure access to data in the cloud server while protecting personal privacy issues. In addition, when the resource is acquired, the identity and permission joint authentication method is adopted to avoid the collusion attack of the illegal member, which makes the resource access control more secure.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
25

Jia, Hongyong, Yue Chen, Julong Lan, Wei Yue und Zhiwei Wang. „Group-based fast data packet attribute authentication in the reconfigurable networks“. Intelligent Automation & Soft Computing 22, Nr. 4 (21.03.2016): 535–42. http://dx.doi.org/10.1080/10798587.2016.1152776.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
26

Guo, Linke, Chi Zhang, Jinyuan Sun und Yuguang Fang. „A Privacy-Preserving Attribute-Based Authentication System for Mobile Health Networks“. IEEE Transactions on Mobile Computing 13, Nr. 9 (September 2014): 1927–41. http://dx.doi.org/10.1109/tmc.2013.84.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
27

Qikun, Zhang, Li Yongjiao, Gan Yong, Zheng Chuanyang, Luo Xiangyang und Zheng Jun. „Group Key Agreement Protocol Based on Privacy Protection and Attribute Authentication“. IEEE Access 7 (2019): 87085–96. http://dx.doi.org/10.1109/access.2019.2926404.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
28

Mohan Kumar, M., und R. Vijayan. „Privacy authentication using key attribute-based encryption in mobile cloud computing“. IOP Conference Series: Materials Science and Engineering 263 (November 2017): 042069. http://dx.doi.org/10.1088/1757-899x/263/4/042069.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
29

Cao, Dan, Baokang Zhao, Xiaofeng Wang und Jinshu Su. „Flexible Multi-Authority Attribute-Based Signature Schemes for Expressive Policy“. Mobile Information Systems 8, Nr. 3 (2012): 255–74. http://dx.doi.org/10.1155/2012/736764.

Der volle Inhalt der Quelle
Annotation:
Attribute-based signature (ABS) is a new cryptographic primitive, in which a signer can sign a message with his attributes, and the verifier can only known whether the signer owns attributes satisfying his policy. Moreover, the signature cannot be forged by any user not having attributes satisfying the policy. ABS has many applications, such as anonymous authentication, and attribute-based messaging systems. But many applications may require a user obtaining attributes from different authorities, which calls for multi-authority ABS schemes.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
30

Lin, Guofeng, Yunhao Xia, Chun Ying und Zhixin Sun. „F2P-ABS: A Fast and Secure Attribute-Based Signature for Mobile Platforms“. Security and Communication Networks 2019 (19.12.2019): 1–12. http://dx.doi.org/10.1155/2019/5380710.

Der volle Inhalt der Quelle
Annotation:
Attribute-based signature (ABS) is a promising cryptographic primitive. It allows the signer to generate a signature with attributes satisfying the predicate without leaking more information, so as to provide message authenticity in an anonymous manner. However, drawbacks concerning security and efficiency hinder its applications for authentication in mobile platforms. Here, we present F2P-ABS, an escrow-free and pairing-free attribute-based signature supporting perfect signer privacy for mobile anonymous authentication. To enhance its adaptiveness to mobile platforms, a novel key extraction is proposed so that the key escrow problem is mitigated over the single authority setting. It also helps to remarkably reduce the size of the signing key. Different from existing schemes, F2P-ABS is free from pairing operations. It performs no pairing operation for verification. Without the loss of security, we prove that F2P-ABS achieves signer privacy in perfect sense. It is also proven to guarantee existential unforgeability under corrupted and adaptive chosen predicate and message attack, which is securer than existing schemes.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
31

Yu, Ping, Wei Ni, Guangsheng Yu, Hua Zhang, Ren Ping Liu und Qiaoyan Wen. „Efficient Anonymous Data Authentication for Vehicular Ad Hoc Networks“. Security and Communication Networks 2021 (22.02.2021): 1–14. http://dx.doi.org/10.1155/2021/6638453.

Der volle Inhalt der Quelle
Annotation:
Vehicular ad hoc network (VANET) encounters a critical challenge of efficiently and securely authenticating massive on-road data while preserving the anonymity and traceability of vehicles. This paper designs a new anonymous authentication approach by using an attribute-based signature. Each vehicle is defined by using a set of attributes, and each message is signed with multiple attributes, enabling the anonymity of vehicles. First, a batch verification algorithm is developed to accelerate the verification processes of a massive volume of messages in large-scale VANETs. Second, replicate messages captured by different vehicles and signed under different sets of attributes can be dereplicated with the traceability of all the signers preserved. Third, the malicious vehicles forging data can be traced from their signatures and revoked from attribute groups. The security aspects of the proposed approach are also analyzed by proving the anonymity of vehicles and the unforgeability of signatures. The efficiency of the proposed approach is numerically verified, as compared to the state of the art.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
32

Liu, Xin, Man Guo, Bin Zhang und Xuzhou Li. „An efficient attribute-based authentication scheme with multiple authorities in public cloud“. Journal of Physics: Conference Series 1607 (August 2020): 012043. http://dx.doi.org/10.1088/1742-6596/1607/1/012043.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
33

Li, Jin, Xiaofeng Chen und Xinyi Huang. „New attribute-based authentication and its application in anonymous cloud access service“. International Journal of Web and Grid Services 11, Nr. 1 (2015): 125. http://dx.doi.org/10.1504/ijwgs.2015.067161.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
34

Meng, Xian Yong, Zhong Chen und Xiang Yu Meng. „Privacy-Preserving Decentralized Key-Policy Attribute-Based Signcryption in Cloud Computing Environments“. Applied Mechanics and Materials 475-476 (Dezember 2013): 1144–49. http://dx.doi.org/10.4028/www.scientific.net/amm.475-476.1144.

Der volle Inhalt der Quelle
Annotation:
In this paper, a novel decentralized key-policy attribute-based signcryption (ABS) scheme is proposed, where each authority can generate secret-public key pair for the user independently without any cooperation and a centralized authority. In the proposed scheme, each authority can join or leave the system randomly without reinitializing the system,and issue secret-public keys to user respectively. Therefore, it is clear that the multi-authority attribute-based access control scheme can reduce the communication cost and the collaborative computing cost. Additionally, the attribute-based signcryption scheme is efficient in terms of both the identification authentication and the confidential communication, and can realize security secret sharing in cloud computing environments.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
35

Zheng, Hongying, Jieming Wu, Bo Wang und Jianyong Chen. „Modified Ciphertext-Policy Attribute-Based Encryption Scheme with Efficient Revocation for PHR System“. Mathematical Problems in Engineering 2017 (2017): 1–10. http://dx.doi.org/10.1155/2017/6808190.

Der volle Inhalt der Quelle
Annotation:
Attribute-based encryption (ABE) is considered a promising technique for cloud storage where multiple accessors may read the same file. For storage system with specific personal health record (PHR), we propose a modified ciphertext-policy attribute-based encryption scheme with expressive and flexible access policy for public domains. Our scheme supports multiauthority scenario, in which the authorities work independently without an authentication center. For attribute revocation, it can generate different update parameters for different accessors to effectively resist both accessor collusion and authority collusion. Moreover, a blacklist mechanism is designed to resist role-based collusion. Simulations show that the proposed scheme can achieve better performance with less storage occupation, computation assumption, and revocation cost compared with other schemes.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
36

Quamara, Megha, und B. B. Gupta. „Attribute-based access control and authentication mechanism using smart cards for cloud-based IoT applications“. International Journal of Embedded Systems 13, Nr. 1 (2020): 40. http://dx.doi.org/10.1504/ijes.2020.10029445.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
37

Gupta, B. B., und Megha Quamara. „Attribute-based access control and authentication mechanism using smart cards for cloud-based IoT applications“. International Journal of Embedded Systems 13, Nr. 1 (2020): 40. http://dx.doi.org/10.1504/ijes.2020.108280.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
38

Dang, Nhan Tam, Hai-Duong Le, Son Thanh Le und Ha Manh Tran. „Applying attribute-based encryption on mobile devices“. Science & Technology Development Journal - Engineering and Technology 3, SI1 (19.09.2020): First. http://dx.doi.org/10.32508/stdjet.v3isi1.518.

Der volle Inhalt der Quelle
Annotation:
The 21st century has witnessed the rapid development of small and convenient mobile devices such as smartphones, tablets, game players, sensor nodes, etc. The rise of such mobile devices indicates the increase of colossal data transmission through the Internet and online services along with the challenges of data security. It is common to think of a solution to protect sensitive data from unauthorized users, and the most popular solution is to use encryption. While many research activities in functional encryption have widely been applied to network devices, computers, and applications, mobile devices still attract much attention to security issues due to the limitations of system resources, connectivity, data transmission and power consumption that malicious users can exploit to launch attacks. Especially, mobile devices have become a principal tool to share data on the Internet through online services, such as Facebook, Youtube, DropBox, Amazon, Online Games, etc. This paper presents a study of the Attribute-Based Encryption (ABE) scheme that exploits user attributes to build the secret key and the ciphertext. ABE encryption is specified by a set of attributes or a policy defining attributes that users possess. The paper also describes a few implementations of ABE applied in the cryptography community and the challenges of integrating ABE into real-world applications. Finally, the paper proposes an implementation of ABE for Android mobile devices. This implementation associated with the Kerberos protocol can be applied to secured data sharing applications. The Kerberos protocol aims at providing mutual authentication for the client server model. Experiments have evaluated the proposed ABE implementation on Android mobile devices along with the Kerberos system. The evaluation also includes ABE performance with discussions and lessons learned.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
39

Debnath, Somen, Bubu Bhuyan und Anish Kumar Saha. „Privacy preserved secured outsourced cloud data access control scheme with efficient multi-authority attribute based signcryption“. Multiagent and Grid Systems 16, Nr. 4 (31.12.2020): 409–32. http://dx.doi.org/10.3233/mgs-200338.

Der volle Inhalt der Quelle
Annotation:
Privacy preserved outsourced data access control is a hard task under the control of third–party storage server. To overcome obstacles in the third party based scenario, Attribute-based signcryption system with bilinear pairing tool is one of the most suitable methods in cloud. It maintains the basic features of security like, authenticity, confidentiality, public verifiability, owner privacy, etc. Although, this method has some challenges like a centralized authority used for user secret key generation for de-signcryption operation, and lack in competent attribute revocation. To overcome the issues, we have proposed a scheme of attribute revocable privacy preserved outsourced based data access control mechanism using Attribute-based signcryption. The proposed method allows multi-authorities for assigning both attribute and secret keys for users along with trusted certified authority, which provides security parameters. The analysis of the proposed method shows less computation cost in decryption and authentication verification. The almost same performance and efficiency is found while comparing with the existing schemes after adding new features.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
40

Papadamou, Kostantinos, Steven Gevers, Christos Xenakis, Michael Sirivianos, Savvas Zannettou, Bogdan Chifor, Sorin Teican et al. „Killing the Password and Preserving Privacy With Device-Centric and Attribute-Based Authentication“. IEEE Transactions on Information Forensics and Security 15 (2020): 2183–93. http://dx.doi.org/10.1109/tifs.2019.2958763.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
41

Liu, Zhusong, Jinman Luo und Lingling Xu. „A fine-grained attribute-based authentication for sensitive data stored in cloud computing“. International Journal of Grid and Utility Computing 7, Nr. 4 (2016): 237. http://dx.doi.org/10.1504/ijguc.2016.081010.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
42

Xu, Lingling, Zhusong Liu und Jinman Luo. „A fine-grained attribute-based authentication for sensitive data stored in cloud computing“. International Journal of Grid and Utility Computing 7, Nr. 4 (2016): 237. http://dx.doi.org/10.1504/ijguc.2016.10001940.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
43

Kwon, Hyunsoo, Daeyeong Kim, Changhee Hahn und Junbeom Hur. „Secure authentication using ciphertext policy attribute-based encryption in mobile multi-hop networks“. Multimedia Tools and Applications 76, Nr. 19 (09.01.2016): 19507–21. http://dx.doi.org/10.1007/s11042-015-3187-z.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
44

Tian, Yangguang, Guomin Yang, Yi Mu, Shiwei Zhang, Kaitai Liang und Yong Yu. „One-Round Attribute-Based Key Exchange in the Multi-Party Setting“. International Journal of Foundations of Computer Science 28, Nr. 06 (September 2017): 725–42. http://dx.doi.org/10.1142/s0129054117400159.

Der volle Inhalt der Quelle
Annotation:
Attribute-based authenticated key exchange (AB-AKE) is a useful primitive that allows a group of users to establish a shared secret key and at the same time enables fine-grained access control. A straightforward approach to design an AB-AKE protocol is to extend a key exchange protocol using an attribute-based authentication technique. However, insider security is a challenge security issue for AB-AKE in the multi-party setting and cannot be solved using the straightforward approach. In addtion, many existing key exchange protocols for the multi-party setting (e.g., the well-known Burmester-Desmedt protocol) require multiple broadcast rounds to complete the protocol. In this paper, we propose a novel one-round attribute-based key exchange (OAKE) protocol in the multi-party setting. We define the formal security models, including session key security, insider security and user privacy, for OAKE, and prove the security of the proposed protocol under some standard assumptions in the random oracle model.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
45

Elmogazy, Huda, und Omaimah Bamasag. „Securing Healthcare Records in the Cloud Using Attribute-Based Encryption“. Computer and Information Science 9, Nr. 4 (02.11.2016): 60. http://dx.doi.org/10.5539/cis.v9n4p60.

Der volle Inhalt der Quelle
Annotation:
<p>Cloud Computing has attracted interest as an efficient system for storing and access of data. Sharing of personal electronic health record is an arising concept of exchanging health information for research and other purposes. Cconfidentiality except for authorized users, and access auditability are strong security requirements for health record. This study will examine these requirements and propose a framework for healthcare cloud providers that will assist in securely storing and sharing of patient’ data they host. It should also allow only legitimate users to access portion of the records' data they are permitted to. The focus will be on these precise security issues of cloud computing healthcare and how attribute-based encryption can assist in addressing healthcare regulatory requirements. The proposed attribute-based encryption guarantees authentication, data confidentiality, availability, and integrity in a multi-level hierarchical order. This will allow the healthcare provider to easily add/delete any access rule in any order, which is considered beneficial particularly in medical research field.</p>
APA, Harvard, Vancouver, ISO und andere Zitierweisen
46

Han, Gang, und Hui Li. „An Authentication and Data Protection Scheme Research for Mass Storage Devices“. Xibei Gongye Daxue Xuebao/Journal of Northwestern Polytechnical University 36, Nr. 3 (Juni 2018): 550–57. http://dx.doi.org/10.1051/jnwpu/20183630550.

Der volle Inhalt der Quelle
Annotation:
Universal serial bus mass storage is a widely used storage device. In order to protect the user data security in USB storage devices, an effective authentication and data protection scheme is proposed. Using the attribute-based control technology, the security authentication of the USB device user is realized, and the privacy data fine-grained control of the USB device is realized. Security analysis shows that the scheme has strong security, it can resist replay attack, denial of service attack, the online password guessing attack, user impersonation attack, etc. Experimental performance analysis shows that the scheme has high efficiency in user registration, authentication and file decryption.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
47

Fitri, Novi Aryani, M. Udin Harun Al Rasyid und Amang Sudarsono. „Medical Health Record Protection Using Ciphertext-Policy Attribute-Based Encryption and Elliptic Curve Digital Signature Algorithm“. EMITTER International Journal of Engineering Technology 7, Nr. 1 (15.06.2019): 151–75. http://dx.doi.org/10.24003/emitter.v7i1.356.

Der volle Inhalt der Quelle
Annotation:
Information on medical record is very sensitive data due to the number of confidential information about a patient's condition. Therefore, a secure and reliable storage mechanism is needed so that the data remains original without any changes during it was stored in the data center. The user must go through an authentication process to ensure that not an attacker and verify to ensure the authenticity and accuracy of the data received. In this research, we proposed a solution to secure medical data using the Ciphertext-Policy Attribute-Based Encryption (CP-ABE) and Elliptic Curve Digital Signature Algorithm (ECDSA) methods. Our system can secure data centers from illegal access because the uploaded data has patient control over access rights based on attributes that have been embedded during the data encryption process. Encrypted data was added to the digital signature to pass the authentication process before being sent to the data center. The results of our experiments serve efficient system security and secure with low overhead. We compare the proposed system performance with the same CP-ABE method but don’t add user revocation to this system and for our computing times are shorter than the previous time for 0.06 seconds and 0.1 seconds to verify the signature. The total time in the system that we propose requires 0.6 seconds.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
48

Li, Jiguo, Shengzhou Hu und Yichen Zhang. „Two-Party Attribute-Based Key Agreement Protocol with Constant-Size Ciphertext and Key“. Security and Communication Networks 2018 (21.10.2018): 1–10. http://dx.doi.org/10.1155/2018/8738960.

Der volle Inhalt der Quelle
Annotation:
Based on mutual authentication, the session key is established for communication nodes on the open network. In order to satisfy fine-grained access control for cloud storage, the two-party attribute-based key agreement protocol (TP-AB-KA) was proposed. However, the existing TP-AB-KA protocol is high in the cost of computation and communication and is not unfit for application in a mobile cloud setting because mobile devices are generally resource constrained. To solve the above issue, we propose a TP-AB-KA protocol with constant-size ciphertext and key. Our TP-AB-KA protocol is provable security in the standard model. The concrete proof is given under the augmented multisequence of exponents' decisional Diffie-Hellman (aMSE-DDH) hypothesis in the attribute-based BJM model (AB-BJM). Compared with the existing TP-AB-KA protocols, the computation cost and communication cost of our protocol are largely reduced.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
49

Usha, S., und A. Tamilarasi. „Multiple Attribute Authority based Access Control with Anonymous Authentication using User Revocation in Decentralized Cloud“. Asian Journal of Research in Social Sciences and Humanities 6, Nr. 9 (2016): 1. http://dx.doi.org/10.5958/2249-7315.2016.00775.9.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
50

Setyoko, Yoso Adi. „Desain Digital Right Management (DRM) Untuk Perangkat Lunak Berbasis Desktop Menggunakan Teknik Mutual Authentication“. Journal of Informatics, Information System, Software Engineering and Applications (INISTA) 2, Nr. 2 (21.05.2020): 54–60. http://dx.doi.org/10.20895/inista.v2i2.124.

Der volle Inhalt der Quelle
Annotation:
Software yang tergolong sebagai aplikasi desktop cukup rentan dari bentuk pembajakan. Pembajakan terhadap software sangat mudah yaitu dengan cara menduplikat software tersebut. Untuk menanggulangi permasalahan duplikasi data tersbut maka dibutuhkan mekanisme perlindungan data yang disebut sebagai Digital Right Management (DRM). Beberapa pihak pembuat software telah menerapkan teknik-teknik DRM contohnya dengan menggunakan Public Key Infrasturktur (PKI), kemudian dengan teknik penggunaan kode lisensi, serta Attribute Based Access Control (ABAC).Sedangkan penelitian kami saat ini melakukan pendekatan lain dalam pembuatan DRM yaitu menggunakan teknik rekayasa protokol jaringan yang disebut dengan proses Mutual Authenticataion atau autentikasi dua arah. Pada tahun 2004 Philips menerbitkan sebuah dokumen dan protokol yang digunakan untuk komunikasi smart card dan reader-nya. Protokol yang dibuat oleh Philips di dalamnya terdapat proses Mutual Authentication Pada penelitian ini penulis mengadopsi protokol tersebut untuk diterapkan sebagai DRM. Hasil penelitian kami dapat membuktikan secara matematis bahwa protokol hasil adopsi dan modifikasi tersebut mampu mengamankan komunikasi yang dilakukan antara client (software) dan server. Celah yang dapat ditanggulangi melalui protokol ini adalah celah kebocoran kunci, celah kebocoran autentikasi, dan celah kebocoran pertukaran data. Kelanjutan penelitian ini adalah pengujian availability dan performansi protokol.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!

Zur Bibliographie