SlideShare a Scribd company logo
1 of 11
Studi & Implementasi
Keamanan User Privacy
menggunakan CP-ABE
Samsul Huda, Amang Sudarsono and Tri Harsono
Politeknik Elektronika Negeri Surabaya
Profil
Name : Samsul Huda
Institution : Politeknik Elektronika Negeri Surabaya
Achievements :
• Potential Paper on National Cryptography
Competition in Sekolah Tinggi Sandi Negara
(2014)
• Samsul huda, amang sudarsono and mike
yuliana, “Implementasi sistem pengamanan e-
commerce,” in Indonesia Security Conference
2014 (IDSECCONF2014), 2014.
• Sritrusta sukaridhoto, yahya adi setiawan, edi
wahyu widodo, samsul huda and nurul fahmi,
“Development of MiniPhooBot for small medium
business,” in Knowledge Creation and Intelligent
Computing 2015 (KCIC2015), 2015, pp. 84-89.
Road map
Background and Problems
Overview CP-ABE
System Overview
Implementation
Conclusion
Background and Problems
Low Cost Long
Distance
Fast
Enough
unsecure
from
interception.
Cryptography • User----------- one to one
• Strength on complexity of algorithm
and confidentiality of key
Ciphertext-Policy
Attribute-Based Encryption (CP-ABE)
CP-ABE was designed by Bethencourt, Waters, and Sahai as a means
of allowing expressive and controlled access to encrypted files by
defining a user’s key as a set of attributes, and authorizing decryption
if these attributes satisfy an access tree.
 Private key assigned to Attributes
 Chipertext assosiated with access policy
 Can decrypt only when attributes satisfy policy
Overview CP-ABE
Setup
Decrypt
Keygen Encrypt
Delegate
PK
MSK
SKSamsul :
“manager”
“IT dept.”
SKHuda :
“manager”
“sales”
OR
IT dept. AND
manager marketing







Illustration
OR
AND
IT Dept
Manager Marketing
Message
Enc
Access
Policy
Message
DecCiphertext
PK
SK
PK
Specification of H/W
Specifiction Remarks
Software GCC-4.7, gmp-5.1.1, pbc-lib-0.5.14,
glib2.34, openssl-1.0.1c
O/S Debian Linux kernel-3.5.0-17
CPU Intel core i3-370M 2.4 GHz
RAM 4GB DDR3
WiFi Acer InviLink™ Nplify™ 802.11b/g/n
Results
 Pre-processing phase
 Processing phase
Process Time (ms)
Setup 32.34
KeyGen 26.02
Process
Time
(ms)
Sender Encryption 80.04
Medium Transmission 99.64
Receiver Decryption 100.12
Total time process 279,8
Thank You
Samsul.eepis@gmail.com

More Related Content

What's hot

from data to artificial intelligence, from laboratory to industry
from data to artificial intelligence, from laboratory to industryfrom data to artificial intelligence, from laboratory to industry
from data to artificial intelligence, from laboratory to industryWidy Widyawan
 
Munjal_Patel_NYU_resume
Munjal_Patel_NYU_resumeMunjal_Patel_NYU_resume
Munjal_Patel_NYU_resumeMunjal Patel
 
Perri Nejib_bio_March_6
Perri Nejib_bio_March_6Perri Nejib_bio_March_6
Perri Nejib_bio_March_6Perri Nejib
 
02 introduction to network security
02 introduction to network security02 introduction to network security
02 introduction to network securityJoe McCarthy
 
Spe security and privacy enhancement framework for mobile devices
Spe security and privacy enhancement framework for mobile devicesSpe security and privacy enhancement framework for mobile devices
Spe security and privacy enhancement framework for mobile devicesLeMeniz Infotech
 
When will passwords die? Research challenges and opportunities in user authen...
When will passwords die? Research challenges and opportunities in user authen...When will passwords die? Research challenges and opportunities in user authen...
When will passwords die? Research challenges and opportunities in user authen...Shujun Li
 
Chapter 3, Data Protection vs Ransomware
Chapter 3, Data Protection vs RansomwareChapter 3, Data Protection vs Ransomware
Chapter 3, Data Protection vs RansomwareAdi Saputra
 
DSS ITSEC 2013 Conference 07.11.2013 - CERT.LV
DSS ITSEC 2013 Conference 07.11.2013 - CERT.LVDSS ITSEC 2013 Conference 07.11.2013 - CERT.LV
DSS ITSEC 2013 Conference 07.11.2013 - CERT.LVAndris Soroka
 
DYNAMIC KEY REFRESHMENT FOR SMART GRID MESH NETWORK SECURITY
DYNAMIC KEY REFRESHMENT FOR SMART GRID MESH NETWORK SECURITYDYNAMIC KEY REFRESHMENT FOR SMART GRID MESH NETWORK SECURITY
DYNAMIC KEY REFRESHMENT FOR SMART GRID MESH NETWORK SECURITY anurama
 
Database security for PHP
Database security for PHPDatabase security for PHP
Database security for PHPRohan Faye
 
APAN 52: APNIC Report
APAN 52: APNIC ReportAPAN 52: APNIC Report
APAN 52: APNIC ReportAPNIC
 

What's hot (20)

Recent trends in cloud computing articles
Recent trends in cloud computing articlesRecent trends in cloud computing articles
Recent trends in cloud computing articles
 
from data to artificial intelligence, from laboratory to industry
from data to artificial intelligence, from laboratory to industryfrom data to artificial intelligence, from laboratory to industry
from data to artificial intelligence, from laboratory to industry
 
Munjal_Patel_NYU_resume
Munjal_Patel_NYU_resumeMunjal_Patel_NYU_resume
Munjal_Patel_NYU_resume
 
Perri Nejib_bio_March_6
Perri Nejib_bio_March_6Perri Nejib_bio_March_6
Perri Nejib_bio_March_6
 
Ayala mar23
Ayala mar23Ayala mar23
Ayala mar23
 
02 introduction to network security
02 introduction to network security02 introduction to network security
02 introduction to network security
 
PACE-IT, Security+ 6.1: Introduction to Cryptography (part 2)
PACE-IT, Security+ 6.1: Introduction to Cryptography (part 2)PACE-IT, Security+ 6.1: Introduction to Cryptography (part 2)
PACE-IT, Security+ 6.1: Introduction to Cryptography (part 2)
 
Spe security and privacy enhancement framework for mobile devices
Spe security and privacy enhancement framework for mobile devicesSpe security and privacy enhancement framework for mobile devices
Spe security and privacy enhancement framework for mobile devices
 
PACE-IT, Security+ 6.2: Cryptographic Methods (part 2)
PACE-IT, Security+ 6.2: Cryptographic Methods (part 2)PACE-IT, Security+ 6.2: Cryptographic Methods (part 2)
PACE-IT, Security+ 6.2: Cryptographic Methods (part 2)
 
ethical hacking
ethical hackingethical hacking
ethical hacking
 
When will passwords die? Research challenges and opportunities in user authen...
When will passwords die? Research challenges and opportunities in user authen...When will passwords die? Research challenges and opportunities in user authen...
When will passwords die? Research challenges and opportunities in user authen...
 
InnoSec_leaflet
InnoSec_leafletInnoSec_leaflet
InnoSec_leaflet
 
Chapter 3, Data Protection vs Ransomware
Chapter 3, Data Protection vs RansomwareChapter 3, Data Protection vs Ransomware
Chapter 3, Data Protection vs Ransomware
 
DSS ITSEC 2013 Conference 07.11.2013 - CERT.LV
DSS ITSEC 2013 Conference 07.11.2013 - CERT.LVDSS ITSEC 2013 Conference 07.11.2013 - CERT.LV
DSS ITSEC 2013 Conference 07.11.2013 - CERT.LV
 
Introduction Network security
Introduction Network securityIntroduction Network security
Introduction Network security
 
PACE-IT, Security + 5.1: Summary of Authentication Services
PACE-IT, Security + 5.1: Summary of Authentication ServicesPACE-IT, Security + 5.1: Summary of Authentication Services
PACE-IT, Security + 5.1: Summary of Authentication Services
 
DYNAMIC KEY REFRESHMENT FOR SMART GRID MESH NETWORK SECURITY
DYNAMIC KEY REFRESHMENT FOR SMART GRID MESH NETWORK SECURITYDYNAMIC KEY REFRESHMENT FOR SMART GRID MESH NETWORK SECURITY
DYNAMIC KEY REFRESHMENT FOR SMART GRID MESH NETWORK SECURITY
 
Ijseea
IjseeaIjseea
Ijseea
 
Database security for PHP
Database security for PHPDatabase security for PHP
Database security for PHP
 
APAN 52: APNIC Report
APAN 52: APNIC ReportAPAN 52: APNIC Report
APAN 52: APNIC Report
 

Viewers also liked

The_Hydra - Bagaimana Menulis dan Memaintain Elektronik Hacking Magazine
The_Hydra - Bagaimana Menulis dan Memaintain Elektronik Hacking MagazineThe_Hydra - Bagaimana Menulis dan Memaintain Elektronik Hacking Magazine
The_Hydra - Bagaimana Menulis dan Memaintain Elektronik Hacking Magazineidsecconf
 
Application of CP-ABE Scheme in Data Sharing System for confidentiality
Application of CP-ABE Scheme in Data Sharing System for confidentialityApplication of CP-ABE Scheme in Data Sharing System for confidentiality
Application of CP-ABE Scheme in Data Sharing System for confidentialityEditor IJMTER
 
Circuit ciphertext policy attribute-based hybrid encryption with verifiable d...
Circuit ciphertext policy attribute-based hybrid encryption with verifiable d...Circuit ciphertext policy attribute-based hybrid encryption with verifiable d...
Circuit ciphertext policy attribute-based hybrid encryption with verifiable d...Shakas Technologies
 
AN EFFICIENT FILE HIERARCHY ATTRIBUTE-BASED ENCRYPTION SCHEME IN CLOUD COMPUT...
AN EFFICIENT FILE HIERARCHY ATTRIBUTE-BASED ENCRYPTION SCHEME IN CLOUD COMPUT...AN EFFICIENT FILE HIERARCHY ATTRIBUTE-BASED ENCRYPTION SCHEME IN CLOUD COMPUT...
AN EFFICIENT FILE HIERARCHY ATTRIBUTE-BASED ENCRYPTION SCHEME IN CLOUD COMPUT...Nexgen Technology
 
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...Maregowda R Byalachinta
 
A Fully Anonymous Attribute-Based Encryption to Control Cloud Data Access and...
A Fully Anonymous Attribute-Based Encryption to Control Cloud Data Access and...A Fully Anonymous Attribute-Based Encryption to Control Cloud Data Access and...
A Fully Anonymous Attribute-Based Encryption to Control Cloud Data Access and...Pawan Arya
 
Florante at Laura (Aralin 7 -10)
Florante at Laura (Aralin 7 -10)Florante at Laura (Aralin 7 -10)
Florante at Laura (Aralin 7 -10)SCPS
 
Florante at laura (Aralin 5-8)
Florante at laura (Aralin 5-8)Florante at laura (Aralin 5-8)
Florante at laura (Aralin 5-8)Claudette08
 
Florante at laura powerpoint
Florante at laura powerpointFlorante at laura powerpoint
Florante at laura powerpointjergenfabian
 
Florante at-laura-saknong
Florante at-laura-saknongFlorante at-laura-saknong
Florante at-laura-saknongVBien SarEs
 
Chapter 5 SUMMARY OF FINDINGS, CONCLUSION AND RECCOMENDATION
Chapter 5 SUMMARY OF FINDINGS, CONCLUSION AND RECCOMENDATIONChapter 5 SUMMARY OF FINDINGS, CONCLUSION AND RECCOMENDATION
Chapter 5 SUMMARY OF FINDINGS, CONCLUSION AND RECCOMENDATIONLJ Villanueva
 

Viewers also liked (14)

CP-ABE Scheme with extended reliability factor and load balancing in distribu...
CP-ABE Scheme with extended reliability factor and load balancing in distribu...CP-ABE Scheme with extended reliability factor and load balancing in distribu...
CP-ABE Scheme with extended reliability factor and load balancing in distribu...
 
The_Hydra - Bagaimana Menulis dan Memaintain Elektronik Hacking Magazine
The_Hydra - Bagaimana Menulis dan Memaintain Elektronik Hacking MagazineThe_Hydra - Bagaimana Menulis dan Memaintain Elektronik Hacking Magazine
The_Hydra - Bagaimana Menulis dan Memaintain Elektronik Hacking Magazine
 
Application of CP-ABE Scheme in Data Sharing System for confidentiality
Application of CP-ABE Scheme in Data Sharing System for confidentialityApplication of CP-ABE Scheme in Data Sharing System for confidentiality
Application of CP-ABE Scheme in Data Sharing System for confidentiality
 
Circuit ciphertext policy attribute-based hybrid encryption with verifiable d...
Circuit ciphertext policy attribute-based hybrid encryption with verifiable d...Circuit ciphertext policy attribute-based hybrid encryption with verifiable d...
Circuit ciphertext policy attribute-based hybrid encryption with verifiable d...
 
Ijcatr04051002
Ijcatr04051002Ijcatr04051002
Ijcatr04051002
 
Presentation
PresentationPresentation
Presentation
 
AN EFFICIENT FILE HIERARCHY ATTRIBUTE-BASED ENCRYPTION SCHEME IN CLOUD COMPUT...
AN EFFICIENT FILE HIERARCHY ATTRIBUTE-BASED ENCRYPTION SCHEME IN CLOUD COMPUT...AN EFFICIENT FILE HIERARCHY ATTRIBUTE-BASED ENCRYPTION SCHEME IN CLOUD COMPUT...
AN EFFICIENT FILE HIERARCHY ATTRIBUTE-BASED ENCRYPTION SCHEME IN CLOUD COMPUT...
 
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
 
A Fully Anonymous Attribute-Based Encryption to Control Cloud Data Access and...
A Fully Anonymous Attribute-Based Encryption to Control Cloud Data Access and...A Fully Anonymous Attribute-Based Encryption to Control Cloud Data Access and...
A Fully Anonymous Attribute-Based Encryption to Control Cloud Data Access and...
 
Florante at Laura (Aralin 7 -10)
Florante at Laura (Aralin 7 -10)Florante at Laura (Aralin 7 -10)
Florante at Laura (Aralin 7 -10)
 
Florante at laura (Aralin 5-8)
Florante at laura (Aralin 5-8)Florante at laura (Aralin 5-8)
Florante at laura (Aralin 5-8)
 
Florante at laura powerpoint
Florante at laura powerpointFlorante at laura powerpoint
Florante at laura powerpoint
 
Florante at-laura-saknong
Florante at-laura-saknongFlorante at-laura-saknong
Florante at-laura-saknong
 
Chapter 5 SUMMARY OF FINDINGS, CONCLUSION AND RECCOMENDATION
Chapter 5 SUMMARY OF FINDINGS, CONCLUSION AND RECCOMENDATIONChapter 5 SUMMARY OF FINDINGS, CONCLUSION AND RECCOMENDATION
Chapter 5 SUMMARY OF FINDINGS, CONCLUSION AND RECCOMENDATION
 

Similar to Implementasi Keamanan User Privacy menggunakan CP-ABE

Dr. SUJATHA RAMAKRISHNAN CURRICULUM VITAE
Dr. SUJATHA RAMAKRISHNAN CURRICULUM VITAEDr. SUJATHA RAMAKRISHNAN CURRICULUM VITAE
Dr. SUJATHA RAMAKRISHNAN CURRICULUM VITAEDrSUJATHARAMAKRISHNA
 
eSCOUT: An Assistive CoVis Platform for e-Learning
eSCOUT: An Assistive CoVis Platform for e-Learning eSCOUT: An Assistive CoVis Platform for e-Learning
eSCOUT: An Assistive CoVis Platform for e-Learning norain_yusoff
 
Cisco i school moo-cs and libraries (2013 09 30)
Cisco   i school moo-cs and libraries (2013 09 30)Cisco   i school moo-cs and libraries (2013 09 30)
Cisco i school moo-cs and libraries (2013 09 30)Marc Lijour, OCT, BSc, MBA
 
SURVEY ON ONLINE EXAMINATION SYSTEM USING ARTIFICIAL INTELLIGENCE
SURVEY ON ONLINE EXAMINATION SYSTEM USING ARTIFICIAL INTELLIGENCESURVEY ON ONLINE EXAMINATION SYSTEM USING ARTIFICIAL INTELLIGENCE
SURVEY ON ONLINE EXAMINATION SYSTEM USING ARTIFICIAL INTELLIGENCEIRJET Journal
 
DEVOPS SEMINAR INDEX (1) (10).docx
DEVOPS SEMINAR INDEX (1) (10).docxDEVOPS SEMINAR INDEX (1) (10).docx
DEVOPS SEMINAR INDEX (1) (10).docxmansooraliattar
 
NUS-ISS Digital Architecture Information Session
NUS-ISS Digital Architecture Information SessionNUS-ISS Digital Architecture Information Session
NUS-ISS Digital Architecture Information Sessionengtsze
 
Otieno Julie Resume - updated April 2016
Otieno Julie Resume - updated April 2016Otieno Julie Resume - updated April 2016
Otieno Julie Resume - updated April 2016Otieno Julie
 
Cyber Security_Presentation_KTH
Cyber Security_Presentation_KTHCyber Security_Presentation_KTH
Cyber Security_Presentation_KTHAwais Shibli
 
Iot attendance system using fingerprint module
Iot attendance system using fingerprint module Iot attendance system using fingerprint module
Iot attendance system using fingerprint module AjinkyaMore29
 
Secured E-Learning Content on Handheld Device
Secured E-Learning Content on Handheld DeviceSecured E-Learning Content on Handheld Device
Secured E-Learning Content on Handheld DeviceIOSR Journals
 
Lucideus Company Profile 2014
Lucideus Company Profile 2014Lucideus Company Profile 2014
Lucideus Company Profile 2014Lucideus Tech
 
Lucideus company profile 2014
Lucideus company profile 2014Lucideus company profile 2014
Lucideus company profile 2014lucideus
 
Multimedia based IoT-centric smart framework for eLearning paradigm Muhammad ...
Multimedia based IoT-centric smart framework for eLearning paradigm Muhammad ...Multimedia based IoT-centric smart framework for eLearning paradigm Muhammad ...
Multimedia based IoT-centric smart framework for eLearning paradigm Muhammad ...eraser Juan José Calderón
 
A PARALLEL AND FORWARD PRIVATE SEARCHABLE PUBLIC KEY ENCRYPTION FOR CLOUD BAS...
A PARALLEL AND FORWARD PRIVATE SEARCHABLE PUBLIC KEY ENCRYPTION FOR CLOUD BAS...A PARALLEL AND FORWARD PRIVATE SEARCHABLE PUBLIC KEY ENCRYPTION FOR CLOUD BAS...
A PARALLEL AND FORWARD PRIVATE SEARCHABLE PUBLIC KEY ENCRYPTION FOR CLOUD BAS...IRJET Journal
 

Similar to Implementasi Keamanan User Privacy menggunakan CP-ABE (20)

vijay
vijayvijay
vijay
 
Dr. SUJATHA RAMAKRISHNAN CURRICULUM VITAE
Dr. SUJATHA RAMAKRISHNAN CURRICULUM VITAEDr. SUJATHA RAMAKRISHNAN CURRICULUM VITAE
Dr. SUJATHA RAMAKRISHNAN CURRICULUM VITAE
 
eSCOUT: An Assistive CoVis Platform for e-Learning
eSCOUT: An Assistive CoVis Platform for e-Learning eSCOUT: An Assistive CoVis Platform for e-Learning
eSCOUT: An Assistive CoVis Platform for e-Learning
 
Cisco i school moo-cs and libraries (2013 09 30)
Cisco   i school moo-cs and libraries (2013 09 30)Cisco   i school moo-cs and libraries (2013 09 30)
Cisco i school moo-cs and libraries (2013 09 30)
 
SURVEY ON ONLINE EXAMINATION SYSTEM USING ARTIFICIAL INTELLIGENCE
SURVEY ON ONLINE EXAMINATION SYSTEM USING ARTIFICIAL INTELLIGENCESURVEY ON ONLINE EXAMINATION SYSTEM USING ARTIFICIAL INTELLIGENCE
SURVEY ON ONLINE EXAMINATION SYSTEM USING ARTIFICIAL INTELLIGENCE
 
ICT Innovation @UM
ICT Innovation @UMICT Innovation @UM
ICT Innovation @UM
 
Praveen Mamadapur's Resume
Praveen Mamadapur's ResumePraveen Mamadapur's Resume
Praveen Mamadapur's Resume
 
DEVOPS SEMINAR INDEX (1) (10).docx
DEVOPS SEMINAR INDEX (1) (10).docxDEVOPS SEMINAR INDEX (1) (10).docx
DEVOPS SEMINAR INDEX (1) (10).docx
 
NUS-ISS Digital Architecture Information Session
NUS-ISS Digital Architecture Information SessionNUS-ISS Digital Architecture Information Session
NUS-ISS Digital Architecture Information Session
 
Otieno Julie Resume - updated April 2016
Otieno Julie Resume - updated April 2016Otieno Julie Resume - updated April 2016
Otieno Julie Resume - updated April 2016
 
Amon cv 2016
Amon cv 2016Amon cv 2016
Amon cv 2016
 
Cyber Security_Presentation_KTH
Cyber Security_Presentation_KTHCyber Security_Presentation_KTH
Cyber Security_Presentation_KTH
 
Iot attendance system using fingerprint module
Iot attendance system using fingerprint module Iot attendance system using fingerprint module
Iot attendance system using fingerprint module
 
Secured E-Learning Content on Handheld Device
Secured E-Learning Content on Handheld DeviceSecured E-Learning Content on Handheld Device
Secured E-Learning Content on Handheld Device
 
Lucideus Company Profile 2014
Lucideus Company Profile 2014Lucideus Company Profile 2014
Lucideus Company Profile 2014
 
Lucideus company profile 2014
Lucideus company profile 2014Lucideus company profile 2014
Lucideus company profile 2014
 
Multimedia based IoT-centric smart framework for eLearning paradigm Muhammad ...
Multimedia based IoT-centric smart framework for eLearning paradigm Muhammad ...Multimedia based IoT-centric smart framework for eLearning paradigm Muhammad ...
Multimedia based IoT-centric smart framework for eLearning paradigm Muhammad ...
 
A PARALLEL AND FORWARD PRIVATE SEARCHABLE PUBLIC KEY ENCRYPTION FOR CLOUD BAS...
A PARALLEL AND FORWARD PRIVATE SEARCHABLE PUBLIC KEY ENCRYPTION FOR CLOUD BAS...A PARALLEL AND FORWARD PRIVATE SEARCHABLE PUBLIC KEY ENCRYPTION FOR CLOUD BAS...
A PARALLEL AND FORWARD PRIVATE SEARCHABLE PUBLIC KEY ENCRYPTION FOR CLOUD BAS...
 
Networking
NetworkingNetworking
Networking
 
Sourov_Pramanik_Resume
Sourov_Pramanik_ResumeSourov_Pramanik_Resume
Sourov_Pramanik_Resume
 

More from idsecconf

idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...
idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...
idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...idsecconf
 
idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...
idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...
idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...idsecconf
 
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...idsecconf
 
idsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdf
idsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdfidsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdf
idsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdfidsecconf
 
idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...
idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...
idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...idsecconf
 
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...idsecconf
 
idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...
idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...
idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...idsecconf
 
Ali - The Journey-Hack Electron App Desktop (MacOS).pdf
Ali - The Journey-Hack Electron App Desktop (MacOS).pdfAli - The Journey-Hack Electron App Desktop (MacOS).pdf
Ali - The Journey-Hack Electron App Desktop (MacOS).pdfidsecconf
 
Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...
Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...
Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...idsecconf
 
Rama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdf
Rama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdfRama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdf
Rama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdfidsecconf
 
Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...
Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...
Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...idsecconf
 
Nosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdf
Nosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdfNosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdf
Nosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdfidsecconf
 
Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...
Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...
Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...idsecconf
 
Utian Ayuba - Profiling The Cloud Crime.pdf
Utian Ayuba - Profiling The Cloud Crime.pdfUtian Ayuba - Profiling The Cloud Crime.pdf
Utian Ayuba - Profiling The Cloud Crime.pdfidsecconf
 
Proactive cyber defence through adversary emulation for improving your securi...
Proactive cyber defence through adversary emulation for improving your securi...Proactive cyber defence through adversary emulation for improving your securi...
Proactive cyber defence through adversary emulation for improving your securi...idsecconf
 
Perkembangan infrastruktur kunci publik di indonesia - Andika Triwidada
Perkembangan infrastruktur kunci publik di indonesia - Andika TriwidadaPerkembangan infrastruktur kunci publik di indonesia - Andika Triwidada
Perkembangan infrastruktur kunci publik di indonesia - Andika Triwidadaidsecconf
 
Pentesting react native application for fun and profit - Abdullah
Pentesting react native application for fun and profit - AbdullahPentesting react native application for fun and profit - Abdullah
Pentesting react native application for fun and profit - Abdullahidsecconf
 
Hacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabella
Hacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabellaHacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabella
Hacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabellaidsecconf
 
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...idsecconf
 
Devsecops: membangun kemampuan soc di dalam devsecops pipeline - Dedi Dwianto
Devsecops: membangun kemampuan soc di dalam devsecops pipeline - Dedi DwiantoDevsecops: membangun kemampuan soc di dalam devsecops pipeline - Dedi Dwianto
Devsecops: membangun kemampuan soc di dalam devsecops pipeline - Dedi Dwiantoidsecconf
 

More from idsecconf (20)

idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...
idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...
idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...
 
idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...
idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...
idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...
 
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
 
idsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdf
idsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdfidsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdf
idsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdf
 
idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...
idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...
idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...
 
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
 
idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...
idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...
idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...
 
Ali - The Journey-Hack Electron App Desktop (MacOS).pdf
Ali - The Journey-Hack Electron App Desktop (MacOS).pdfAli - The Journey-Hack Electron App Desktop (MacOS).pdf
Ali - The Journey-Hack Electron App Desktop (MacOS).pdf
 
Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...
Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...
Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...
 
Rama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdf
Rama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdfRama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdf
Rama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdf
 
Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...
Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...
Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...
 
Nosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdf
Nosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdfNosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdf
Nosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdf
 
Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...
Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...
Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...
 
Utian Ayuba - Profiling The Cloud Crime.pdf
Utian Ayuba - Profiling The Cloud Crime.pdfUtian Ayuba - Profiling The Cloud Crime.pdf
Utian Ayuba - Profiling The Cloud Crime.pdf
 
Proactive cyber defence through adversary emulation for improving your securi...
Proactive cyber defence through adversary emulation for improving your securi...Proactive cyber defence through adversary emulation for improving your securi...
Proactive cyber defence through adversary emulation for improving your securi...
 
Perkembangan infrastruktur kunci publik di indonesia - Andika Triwidada
Perkembangan infrastruktur kunci publik di indonesia - Andika TriwidadaPerkembangan infrastruktur kunci publik di indonesia - Andika Triwidada
Perkembangan infrastruktur kunci publik di indonesia - Andika Triwidada
 
Pentesting react native application for fun and profit - Abdullah
Pentesting react native application for fun and profit - AbdullahPentesting react native application for fun and profit - Abdullah
Pentesting react native application for fun and profit - Abdullah
 
Hacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabella
Hacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabellaHacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabella
Hacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabella
 
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...
 
Devsecops: membangun kemampuan soc di dalam devsecops pipeline - Dedi Dwianto
Devsecops: membangun kemampuan soc di dalam devsecops pipeline - Dedi DwiantoDevsecops: membangun kemampuan soc di dalam devsecops pipeline - Dedi Dwianto
Devsecops: membangun kemampuan soc di dalam devsecops pipeline - Dedi Dwianto
 

Recently uploaded

Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 

Recently uploaded (20)

Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 

Implementasi Keamanan User Privacy menggunakan CP-ABE

Editor's Notes

  1. (point out that attributes of secret key are mathematically incorporated into the key itself) (after file is encrypted, say we put it on the server) (explain that now, the policy checking happens “inside the crypto”. that is, nobody explicitly evaluates the policies and makes an access decision. instead, if the policy is satisfied, decryption will just work, otherwise it won’t.)