SlideShare a Scribd company logo
1 of 11
Download to read offline
Studi & Implementasi
Keamanan User Privacy
menggunakan CP-ABE
Samsul Huda, Amang Sudarsono and Tri Harsono
Politeknik Elektronika Negeri Surabaya
Profil
Name : Samsul Huda
Institution : Politeknik Elektronika Negeri Surabaya
Achievements :
• Potential Paper on National Cryptography
Competition in Sekolah Tinggi Sandi Negara
(2014)
• Samsul huda, amang sudarsono and mike
yuliana, “Implementasi sistem pengamanan e-
commerce,” in Indonesia Security Conference
2014 (IDSECCONF2014), 2014.
• Sritrusta sukaridhoto, yahya adi setiawan, edi
wahyu widodo, samsul huda and nurul fahmi,
“Development of MiniPhooBot for small medium
business,” in Knowledge Creation and Intelligent
Computing 2015 (KCIC2015), 2015, pp. 84-89.
Road map
Background and Problems
Overview CP-ABE
System Overview
Implementation
Conclusion
Background and Problems
Low Cost Long
Distance
Fast
Enough
unsecure
from
interception.
Cryptography • User----------- one to one
• Strength on complexity of algorithm
and confidentiality of key
Ciphertext-Policy
Attribute-Based Encryption (CP-ABE)
CP-ABE was designed by Bethencourt, Waters, and Sahai as a means
of allowing expressive and controlled access to encrypted files by
defining a user’s key as a set of attributes, and authorizing decryption
if these attributes satisfy an access tree.
 Private key assigned to Attributes
 Chipertext assosiated with access policy
 Can decrypt only when attributes satisfy policy
Overview CP-ABE
Setup
Decrypt
Keygen Encrypt
Delegate
PK
MSK
SKSamsul :
“manager”
“IT dept.”
SKHuda :
“manager”
“sales”
OR
IT dept. AND
manager marketing







Illustration
OR
AND
IT Dept
Manager Marketing
Message
Enc
Access
Policy
Message
DecCiphertext
PK
SK
PK
Specification of H/W
Specifiction Remarks
Software GCC-4.7, gmp-5.1.1, pbc-lib-0.5.14,
glib2.34, openssl-1.0.1c
O/S Debian Linux kernel-3.5.0-17
CPU Intel core i3-370M 2.4 GHz
RAM 4GB DDR3
WiFi Acer InviLink™ Nplify™ 802.11b/g/n
Results
 Pre-processing phase
 Processing phase
Process Time (ms)
Setup 32.34
KeyGen 26.02
Process
Time
(ms)
Sender Encryption 80.04
Medium Transmission 99.64
Receiver Decryption 100.12
Total time process 279,8
Thank You
Samsul.eepis@gmail.com

More Related Content

What's hot

from data to artificial intelligence, from laboratory to industry
from data to artificial intelligence, from laboratory to industryfrom data to artificial intelligence, from laboratory to industry
from data to artificial intelligence, from laboratory to industryWidy Widyawan
 
Munjal_Patel_NYU_resume
Munjal_Patel_NYU_resumeMunjal_Patel_NYU_resume
Munjal_Patel_NYU_resumeMunjal Patel
 
Perri Nejib_bio_March_6
Perri Nejib_bio_March_6Perri Nejib_bio_March_6
Perri Nejib_bio_March_6Perri Nejib
 
02 introduction to network security
02 introduction to network security02 introduction to network security
02 introduction to network securityJoe McCarthy
 
Spe security and privacy enhancement framework for mobile devices
Spe security and privacy enhancement framework for mobile devicesSpe security and privacy enhancement framework for mobile devices
Spe security and privacy enhancement framework for mobile devicesLeMeniz Infotech
 
When will passwords die? Research challenges and opportunities in user authen...
When will passwords die? Research challenges and opportunities in user authen...When will passwords die? Research challenges and opportunities in user authen...
When will passwords die? Research challenges and opportunities in user authen...Shujun Li
 
Chapter 3, Data Protection vs Ransomware
Chapter 3, Data Protection vs RansomwareChapter 3, Data Protection vs Ransomware
Chapter 3, Data Protection vs RansomwareAdi Saputra
 
DSS ITSEC 2013 Conference 07.11.2013 - CERT.LV
DSS ITSEC 2013 Conference 07.11.2013 - CERT.LVDSS ITSEC 2013 Conference 07.11.2013 - CERT.LV
DSS ITSEC 2013 Conference 07.11.2013 - CERT.LVAndris Soroka
 
DYNAMIC KEY REFRESHMENT FOR SMART GRID MESH NETWORK SECURITY
DYNAMIC KEY REFRESHMENT FOR SMART GRID MESH NETWORK SECURITYDYNAMIC KEY REFRESHMENT FOR SMART GRID MESH NETWORK SECURITY
DYNAMIC KEY REFRESHMENT FOR SMART GRID MESH NETWORK SECURITY anurama
 
Database security for PHP
Database security for PHPDatabase security for PHP
Database security for PHPRohan Faye
 
APAN 52: APNIC Report
APAN 52: APNIC ReportAPAN 52: APNIC Report
APAN 52: APNIC ReportAPNIC
 

What's hot (20)

Recent trends in cloud computing articles
Recent trends in cloud computing articlesRecent trends in cloud computing articles
Recent trends in cloud computing articles
 
from data to artificial intelligence, from laboratory to industry
from data to artificial intelligence, from laboratory to industryfrom data to artificial intelligence, from laboratory to industry
from data to artificial intelligence, from laboratory to industry
 
Munjal_Patel_NYU_resume
Munjal_Patel_NYU_resumeMunjal_Patel_NYU_resume
Munjal_Patel_NYU_resume
 
Perri Nejib_bio_March_6
Perri Nejib_bio_March_6Perri Nejib_bio_March_6
Perri Nejib_bio_March_6
 
Ayala mar23
Ayala mar23Ayala mar23
Ayala mar23
 
02 introduction to network security
02 introduction to network security02 introduction to network security
02 introduction to network security
 
PACE-IT, Security+ 6.1: Introduction to Cryptography (part 2)
PACE-IT, Security+ 6.1: Introduction to Cryptography (part 2)PACE-IT, Security+ 6.1: Introduction to Cryptography (part 2)
PACE-IT, Security+ 6.1: Introduction to Cryptography (part 2)
 
Spe security and privacy enhancement framework for mobile devices
Spe security and privacy enhancement framework for mobile devicesSpe security and privacy enhancement framework for mobile devices
Spe security and privacy enhancement framework for mobile devices
 
PACE-IT, Security+ 6.2: Cryptographic Methods (part 2)
PACE-IT, Security+ 6.2: Cryptographic Methods (part 2)PACE-IT, Security+ 6.2: Cryptographic Methods (part 2)
PACE-IT, Security+ 6.2: Cryptographic Methods (part 2)
 
ethical hacking
ethical hackingethical hacking
ethical hacking
 
When will passwords die? Research challenges and opportunities in user authen...
When will passwords die? Research challenges and opportunities in user authen...When will passwords die? Research challenges and opportunities in user authen...
When will passwords die? Research challenges and opportunities in user authen...
 
InnoSec_leaflet
InnoSec_leafletInnoSec_leaflet
InnoSec_leaflet
 
Chapter 3, Data Protection vs Ransomware
Chapter 3, Data Protection vs RansomwareChapter 3, Data Protection vs Ransomware
Chapter 3, Data Protection vs Ransomware
 
DSS ITSEC 2013 Conference 07.11.2013 - CERT.LV
DSS ITSEC 2013 Conference 07.11.2013 - CERT.LVDSS ITSEC 2013 Conference 07.11.2013 - CERT.LV
DSS ITSEC 2013 Conference 07.11.2013 - CERT.LV
 
Introduction Network security
Introduction Network securityIntroduction Network security
Introduction Network security
 
PACE-IT, Security + 5.1: Summary of Authentication Services
PACE-IT, Security + 5.1: Summary of Authentication ServicesPACE-IT, Security + 5.1: Summary of Authentication Services
PACE-IT, Security + 5.1: Summary of Authentication Services
 
DYNAMIC KEY REFRESHMENT FOR SMART GRID MESH NETWORK SECURITY
DYNAMIC KEY REFRESHMENT FOR SMART GRID MESH NETWORK SECURITYDYNAMIC KEY REFRESHMENT FOR SMART GRID MESH NETWORK SECURITY
DYNAMIC KEY REFRESHMENT FOR SMART GRID MESH NETWORK SECURITY
 
Ijseea
IjseeaIjseea
Ijseea
 
Database security for PHP
Database security for PHPDatabase security for PHP
Database security for PHP
 
APAN 52: APNIC Report
APAN 52: APNIC ReportAPAN 52: APNIC Report
APAN 52: APNIC Report
 

Viewers also liked

The_Hydra - Bagaimana Menulis dan Memaintain Elektronik Hacking Magazine
The_Hydra - Bagaimana Menulis dan Memaintain Elektronik Hacking MagazineThe_Hydra - Bagaimana Menulis dan Memaintain Elektronik Hacking Magazine
The_Hydra - Bagaimana Menulis dan Memaintain Elektronik Hacking Magazineidsecconf
 
Application of CP-ABE Scheme in Data Sharing System for confidentiality
Application of CP-ABE Scheme in Data Sharing System for confidentialityApplication of CP-ABE Scheme in Data Sharing System for confidentiality
Application of CP-ABE Scheme in Data Sharing System for confidentialityEditor IJMTER
 
Circuit ciphertext policy attribute-based hybrid encryption with verifiable d...
Circuit ciphertext policy attribute-based hybrid encryption with verifiable d...Circuit ciphertext policy attribute-based hybrid encryption with verifiable d...
Circuit ciphertext policy attribute-based hybrid encryption with verifiable d...Shakas Technologies
 
AN EFFICIENT FILE HIERARCHY ATTRIBUTE-BASED ENCRYPTION SCHEME IN CLOUD COMPUT...
AN EFFICIENT FILE HIERARCHY ATTRIBUTE-BASED ENCRYPTION SCHEME IN CLOUD COMPUT...AN EFFICIENT FILE HIERARCHY ATTRIBUTE-BASED ENCRYPTION SCHEME IN CLOUD COMPUT...
AN EFFICIENT FILE HIERARCHY ATTRIBUTE-BASED ENCRYPTION SCHEME IN CLOUD COMPUT...Nexgen Technology
 
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...Maregowda R Byalachinta
 
A Fully Anonymous Attribute-Based Encryption to Control Cloud Data Access and...
A Fully Anonymous Attribute-Based Encryption to Control Cloud Data Access and...A Fully Anonymous Attribute-Based Encryption to Control Cloud Data Access and...
A Fully Anonymous Attribute-Based Encryption to Control Cloud Data Access and...Pawan Arya
 
Florante at Laura (Aralin 7 -10)
Florante at Laura (Aralin 7 -10)Florante at Laura (Aralin 7 -10)
Florante at Laura (Aralin 7 -10)SCPS
 
Florante at laura (Aralin 5-8)
Florante at laura (Aralin 5-8)Florante at laura (Aralin 5-8)
Florante at laura (Aralin 5-8)Claudette08
 
Florante at laura powerpoint
Florante at laura powerpointFlorante at laura powerpoint
Florante at laura powerpointjergenfabian
 
Florante at-laura-saknong
Florante at-laura-saknongFlorante at-laura-saknong
Florante at-laura-saknongVBien SarEs
 
Chapter 5 SUMMARY OF FINDINGS, CONCLUSION AND RECCOMENDATION
Chapter 5 SUMMARY OF FINDINGS, CONCLUSION AND RECCOMENDATIONChapter 5 SUMMARY OF FINDINGS, CONCLUSION AND RECCOMENDATION
Chapter 5 SUMMARY OF FINDINGS, CONCLUSION AND RECCOMENDATIONLJ Villanueva
 

Viewers also liked (14)

CP-ABE Scheme with extended reliability factor and load balancing in distribu...
CP-ABE Scheme with extended reliability factor and load balancing in distribu...CP-ABE Scheme with extended reliability factor and load balancing in distribu...
CP-ABE Scheme with extended reliability factor and load balancing in distribu...
 
The_Hydra - Bagaimana Menulis dan Memaintain Elektronik Hacking Magazine
The_Hydra - Bagaimana Menulis dan Memaintain Elektronik Hacking MagazineThe_Hydra - Bagaimana Menulis dan Memaintain Elektronik Hacking Magazine
The_Hydra - Bagaimana Menulis dan Memaintain Elektronik Hacking Magazine
 
Application of CP-ABE Scheme in Data Sharing System for confidentiality
Application of CP-ABE Scheme in Data Sharing System for confidentialityApplication of CP-ABE Scheme in Data Sharing System for confidentiality
Application of CP-ABE Scheme in Data Sharing System for confidentiality
 
Circuit ciphertext policy attribute-based hybrid encryption with verifiable d...
Circuit ciphertext policy attribute-based hybrid encryption with verifiable d...Circuit ciphertext policy attribute-based hybrid encryption with verifiable d...
Circuit ciphertext policy attribute-based hybrid encryption with verifiable d...
 
Ijcatr04051002
Ijcatr04051002Ijcatr04051002
Ijcatr04051002
 
Presentation
PresentationPresentation
Presentation
 
AN EFFICIENT FILE HIERARCHY ATTRIBUTE-BASED ENCRYPTION SCHEME IN CLOUD COMPUT...
AN EFFICIENT FILE HIERARCHY ATTRIBUTE-BASED ENCRYPTION SCHEME IN CLOUD COMPUT...AN EFFICIENT FILE HIERARCHY ATTRIBUTE-BASED ENCRYPTION SCHEME IN CLOUD COMPUT...
AN EFFICIENT FILE HIERARCHY ATTRIBUTE-BASED ENCRYPTION SCHEME IN CLOUD COMPUT...
 
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
 
A Fully Anonymous Attribute-Based Encryption to Control Cloud Data Access and...
A Fully Anonymous Attribute-Based Encryption to Control Cloud Data Access and...A Fully Anonymous Attribute-Based Encryption to Control Cloud Data Access and...
A Fully Anonymous Attribute-Based Encryption to Control Cloud Data Access and...
 
Florante at Laura (Aralin 7 -10)
Florante at Laura (Aralin 7 -10)Florante at Laura (Aralin 7 -10)
Florante at Laura (Aralin 7 -10)
 
Florante at laura (Aralin 5-8)
Florante at laura (Aralin 5-8)Florante at laura (Aralin 5-8)
Florante at laura (Aralin 5-8)
 
Florante at laura powerpoint
Florante at laura powerpointFlorante at laura powerpoint
Florante at laura powerpoint
 
Florante at-laura-saknong
Florante at-laura-saknongFlorante at-laura-saknong
Florante at-laura-saknong
 
Chapter 5 SUMMARY OF FINDINGS, CONCLUSION AND RECCOMENDATION
Chapter 5 SUMMARY OF FINDINGS, CONCLUSION AND RECCOMENDATIONChapter 5 SUMMARY OF FINDINGS, CONCLUSION AND RECCOMENDATION
Chapter 5 SUMMARY OF FINDINGS, CONCLUSION AND RECCOMENDATION
 

Similar to Implementasi Keamanan User Privacy menggunakan CP-ABE

Dr. SUJATHA RAMAKRISHNAN CURRICULUM VITAE
Dr. SUJATHA RAMAKRISHNAN CURRICULUM VITAEDr. SUJATHA RAMAKRISHNAN CURRICULUM VITAE
Dr. SUJATHA RAMAKRISHNAN CURRICULUM VITAEDrSUJATHARAMAKRISHNA
 
eSCOUT: An Assistive CoVis Platform for e-Learning
eSCOUT: An Assistive CoVis Platform for e-Learning eSCOUT: An Assistive CoVis Platform for e-Learning
eSCOUT: An Assistive CoVis Platform for e-Learning norain_yusoff
 
Cisco i school moo-cs and libraries (2013 09 30)
Cisco   i school moo-cs and libraries (2013 09 30)Cisco   i school moo-cs and libraries (2013 09 30)
Cisco i school moo-cs and libraries (2013 09 30)Marc Lijour, OCT, BSc, MBA
 
SURVEY ON ONLINE EXAMINATION SYSTEM USING ARTIFICIAL INTELLIGENCE
SURVEY ON ONLINE EXAMINATION SYSTEM USING ARTIFICIAL INTELLIGENCESURVEY ON ONLINE EXAMINATION SYSTEM USING ARTIFICIAL INTELLIGENCE
SURVEY ON ONLINE EXAMINATION SYSTEM USING ARTIFICIAL INTELLIGENCEIRJET Journal
 
DEVOPS SEMINAR INDEX (1) (10).docx
DEVOPS SEMINAR INDEX (1) (10).docxDEVOPS SEMINAR INDEX (1) (10).docx
DEVOPS SEMINAR INDEX (1) (10).docxmansooraliattar
 
NUS-ISS Digital Architecture Information Session
NUS-ISS Digital Architecture Information SessionNUS-ISS Digital Architecture Information Session
NUS-ISS Digital Architecture Information Sessionengtsze
 
Otieno Julie Resume - updated April 2016
Otieno Julie Resume - updated April 2016Otieno Julie Resume - updated April 2016
Otieno Julie Resume - updated April 2016Otieno Julie
 
Cyber Security_Presentation_KTH
Cyber Security_Presentation_KTHCyber Security_Presentation_KTH
Cyber Security_Presentation_KTHAwais Shibli
 
Iot attendance system using fingerprint module
Iot attendance system using fingerprint module Iot attendance system using fingerprint module
Iot attendance system using fingerprint module AjinkyaMore29
 
Secured E-Learning Content on Handheld Device
Secured E-Learning Content on Handheld DeviceSecured E-Learning Content on Handheld Device
Secured E-Learning Content on Handheld DeviceIOSR Journals
 
Lucideus Company Profile 2014
Lucideus Company Profile 2014Lucideus Company Profile 2014
Lucideus Company Profile 2014Lucideus Tech
 
Lucideus company profile 2014
Lucideus company profile 2014Lucideus company profile 2014
Lucideus company profile 2014lucideus
 
Multimedia based IoT-centric smart framework for eLearning paradigm Muhammad ...
Multimedia based IoT-centric smart framework for eLearning paradigm Muhammad ...Multimedia based IoT-centric smart framework for eLearning paradigm Muhammad ...
Multimedia based IoT-centric smart framework for eLearning paradigm Muhammad ...eraser Juan José Calderón
 
A PARALLEL AND FORWARD PRIVATE SEARCHABLE PUBLIC KEY ENCRYPTION FOR CLOUD BAS...
A PARALLEL AND FORWARD PRIVATE SEARCHABLE PUBLIC KEY ENCRYPTION FOR CLOUD BAS...A PARALLEL AND FORWARD PRIVATE SEARCHABLE PUBLIC KEY ENCRYPTION FOR CLOUD BAS...
A PARALLEL AND FORWARD PRIVATE SEARCHABLE PUBLIC KEY ENCRYPTION FOR CLOUD BAS...IRJET Journal
 

Similar to Implementasi Keamanan User Privacy menggunakan CP-ABE (20)

vijay
vijayvijay
vijay
 
Dr. SUJATHA RAMAKRISHNAN CURRICULUM VITAE
Dr. SUJATHA RAMAKRISHNAN CURRICULUM VITAEDr. SUJATHA RAMAKRISHNAN CURRICULUM VITAE
Dr. SUJATHA RAMAKRISHNAN CURRICULUM VITAE
 
eSCOUT: An Assistive CoVis Platform for e-Learning
eSCOUT: An Assistive CoVis Platform for e-Learning eSCOUT: An Assistive CoVis Platform for e-Learning
eSCOUT: An Assistive CoVis Platform for e-Learning
 
Cisco i school moo-cs and libraries (2013 09 30)
Cisco   i school moo-cs and libraries (2013 09 30)Cisco   i school moo-cs and libraries (2013 09 30)
Cisco i school moo-cs and libraries (2013 09 30)
 
SURVEY ON ONLINE EXAMINATION SYSTEM USING ARTIFICIAL INTELLIGENCE
SURVEY ON ONLINE EXAMINATION SYSTEM USING ARTIFICIAL INTELLIGENCESURVEY ON ONLINE EXAMINATION SYSTEM USING ARTIFICIAL INTELLIGENCE
SURVEY ON ONLINE EXAMINATION SYSTEM USING ARTIFICIAL INTELLIGENCE
 
ICT Innovation @UM
ICT Innovation @UMICT Innovation @UM
ICT Innovation @UM
 
Praveen Mamadapur's Resume
Praveen Mamadapur's ResumePraveen Mamadapur's Resume
Praveen Mamadapur's Resume
 
DEVOPS SEMINAR INDEX (1) (10).docx
DEVOPS SEMINAR INDEX (1) (10).docxDEVOPS SEMINAR INDEX (1) (10).docx
DEVOPS SEMINAR INDEX (1) (10).docx
 
NUS-ISS Digital Architecture Information Session
NUS-ISS Digital Architecture Information SessionNUS-ISS Digital Architecture Information Session
NUS-ISS Digital Architecture Information Session
 
Otieno Julie Resume - updated April 2016
Otieno Julie Resume - updated April 2016Otieno Julie Resume - updated April 2016
Otieno Julie Resume - updated April 2016
 
Amon cv 2016
Amon cv 2016Amon cv 2016
Amon cv 2016
 
Cyber Security_Presentation_KTH
Cyber Security_Presentation_KTHCyber Security_Presentation_KTH
Cyber Security_Presentation_KTH
 
Iot attendance system using fingerprint module
Iot attendance system using fingerprint module Iot attendance system using fingerprint module
Iot attendance system using fingerprint module
 
Secured E-Learning Content on Handheld Device
Secured E-Learning Content on Handheld DeviceSecured E-Learning Content on Handheld Device
Secured E-Learning Content on Handheld Device
 
Lucideus Company Profile 2014
Lucideus Company Profile 2014Lucideus Company Profile 2014
Lucideus Company Profile 2014
 
Lucideus company profile 2014
Lucideus company profile 2014Lucideus company profile 2014
Lucideus company profile 2014
 
Multimedia based IoT-centric smart framework for eLearning paradigm Muhammad ...
Multimedia based IoT-centric smart framework for eLearning paradigm Muhammad ...Multimedia based IoT-centric smart framework for eLearning paradigm Muhammad ...
Multimedia based IoT-centric smart framework for eLearning paradigm Muhammad ...
 
A PARALLEL AND FORWARD PRIVATE SEARCHABLE PUBLIC KEY ENCRYPTION FOR CLOUD BAS...
A PARALLEL AND FORWARD PRIVATE SEARCHABLE PUBLIC KEY ENCRYPTION FOR CLOUD BAS...A PARALLEL AND FORWARD PRIVATE SEARCHABLE PUBLIC KEY ENCRYPTION FOR CLOUD BAS...
A PARALLEL AND FORWARD PRIVATE SEARCHABLE PUBLIC KEY ENCRYPTION FOR CLOUD BAS...
 
Networking
NetworkingNetworking
Networking
 
Sourov_Pramanik_Resume
Sourov_Pramanik_ResumeSourov_Pramanik_Resume
Sourov_Pramanik_Resume
 

More from idsecconf

idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...
idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...
idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...idsecconf
 
idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...
idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...
idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...idsecconf
 
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...idsecconf
 
idsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdf
idsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdfidsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdf
idsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdfidsecconf
 
idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...
idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...
idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...idsecconf
 
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...idsecconf
 
idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...
idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...
idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...idsecconf
 
Ali - The Journey-Hack Electron App Desktop (MacOS).pdf
Ali - The Journey-Hack Electron App Desktop (MacOS).pdfAli - The Journey-Hack Electron App Desktop (MacOS).pdf
Ali - The Journey-Hack Electron App Desktop (MacOS).pdfidsecconf
 
Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...
Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...
Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...idsecconf
 
Rama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdf
Rama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdfRama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdf
Rama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdfidsecconf
 
Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...
Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...
Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...idsecconf
 
Nosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdf
Nosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdfNosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdf
Nosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdfidsecconf
 
Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...
Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...
Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...idsecconf
 
Utian Ayuba - Profiling The Cloud Crime.pdf
Utian Ayuba - Profiling The Cloud Crime.pdfUtian Ayuba - Profiling The Cloud Crime.pdf
Utian Ayuba - Profiling The Cloud Crime.pdfidsecconf
 
Proactive cyber defence through adversary emulation for improving your securi...
Proactive cyber defence through adversary emulation for improving your securi...Proactive cyber defence through adversary emulation for improving your securi...
Proactive cyber defence through adversary emulation for improving your securi...idsecconf
 
Perkembangan infrastruktur kunci publik di indonesia - Andika Triwidada
Perkembangan infrastruktur kunci publik di indonesia - Andika TriwidadaPerkembangan infrastruktur kunci publik di indonesia - Andika Triwidada
Perkembangan infrastruktur kunci publik di indonesia - Andika Triwidadaidsecconf
 
Pentesting react native application for fun and profit - Abdullah
Pentesting react native application for fun and profit - AbdullahPentesting react native application for fun and profit - Abdullah
Pentesting react native application for fun and profit - Abdullahidsecconf
 
Hacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabella
Hacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabellaHacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabella
Hacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabellaidsecconf
 
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...idsecconf
 
Devsecops: membangun kemampuan soc di dalam devsecops pipeline - Dedi Dwianto
Devsecops: membangun kemampuan soc di dalam devsecops pipeline - Dedi DwiantoDevsecops: membangun kemampuan soc di dalam devsecops pipeline - Dedi Dwianto
Devsecops: membangun kemampuan soc di dalam devsecops pipeline - Dedi Dwiantoidsecconf
 

More from idsecconf (20)

idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...
idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...
idsecconf2023 - Mochammad Riyan Firmansyah - Takeover Cloud Managed Router vi...
 
idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...
idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...
idsecconf2023 - Neil Armstrong - Leveraging IaC for Stealthy Infrastructure A...
 
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
 
idsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdf
idsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdfidsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdf
idsecconf2023 - Rama Tri Nanda - Hacking Smart Doorbell.pdf
 
idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...
idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...
idsecconf2023 - Akshantula Neha, Mohammad Febri Ramadlan - Cyber Harmony Auto...
 
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
idsecconf2023 - Aan Wahyu - Hide n seek with android app protections and beat...
 
idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...
idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...
idsecconf2023 - Satria Ady Pradana - Launch into the Stratus-phere Adversary ...
 
Ali - The Journey-Hack Electron App Desktop (MacOS).pdf
Ali - The Journey-Hack Electron App Desktop (MacOS).pdfAli - The Journey-Hack Electron App Desktop (MacOS).pdf
Ali - The Journey-Hack Electron App Desktop (MacOS).pdf
 
Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...
Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...
Muh. Fani Akbar - Infiltrate Into Your AWS Cloud Environment Through Public E...
 
Rama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdf
Rama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdfRama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdf
Rama Tri Nanda - NFC Hacking Hacking NFC Reverse Power Supply Padlock.pdf
 
Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...
Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...
Arief Karfianto - Proposed Security Model for Protecting Patients Data in Ele...
 
Nosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdf
Nosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdfNosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdf
Nosa Shandy - Clickjacking That Worthy-Google Bug Hunting Story.pdf
 
Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...
Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...
Baskoro Adi Pratomo - Evaluasi Perlindungan Privasi Pengguna pada Aplikasi-Ap...
 
Utian Ayuba - Profiling The Cloud Crime.pdf
Utian Ayuba - Profiling The Cloud Crime.pdfUtian Ayuba - Profiling The Cloud Crime.pdf
Utian Ayuba - Profiling The Cloud Crime.pdf
 
Proactive cyber defence through adversary emulation for improving your securi...
Proactive cyber defence through adversary emulation for improving your securi...Proactive cyber defence through adversary emulation for improving your securi...
Proactive cyber defence through adversary emulation for improving your securi...
 
Perkembangan infrastruktur kunci publik di indonesia - Andika Triwidada
Perkembangan infrastruktur kunci publik di indonesia - Andika TriwidadaPerkembangan infrastruktur kunci publik di indonesia - Andika Triwidada
Perkembangan infrastruktur kunci publik di indonesia - Andika Triwidada
 
Pentesting react native application for fun and profit - Abdullah
Pentesting react native application for fun and profit - AbdullahPentesting react native application for fun and profit - Abdullah
Pentesting react native application for fun and profit - Abdullah
 
Hacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabella
Hacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabellaHacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabella
Hacking oximeter untuk membantu pasien covid19 di indonesia - Ryan fabella
 
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...
Vm escape: case study virtualbox bug hunting and exploitation - Muhammad Alif...
 
Devsecops: membangun kemampuan soc di dalam devsecops pipeline - Dedi Dwianto
Devsecops: membangun kemampuan soc di dalam devsecops pipeline - Dedi DwiantoDevsecops: membangun kemampuan soc di dalam devsecops pipeline - Dedi Dwianto
Devsecops: membangun kemampuan soc di dalam devsecops pipeline - Dedi Dwianto
 

Recently uploaded

Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesManik S Magar
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesThousandEyes
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...itnewsafrica
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sectoritnewsafrica
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
Irene Moetsana-Moeng: Stakeholders in Cybersecurity: Collaborative Defence fo...
Irene Moetsana-Moeng: Stakeholders in Cybersecurity: Collaborative Defence fo...Irene Moetsana-Moeng: Stakeholders in Cybersecurity: Collaborative Defence fo...
Irene Moetsana-Moeng: Stakeholders in Cybersecurity: Collaborative Defence fo...itnewsafrica
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Kaya Weers
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...panagenda
 
All These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFAll These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFMichael Gough
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesBernd Ruecker
 
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...Jeffrey Haguewood
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
Infrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsInfrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsYoss Cohen
 
A Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxA Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxAna-Maria Mihalceanu
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 

Recently uploaded (20)

Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
Irene Moetsana-Moeng: Stakeholders in Cybersecurity: Collaborative Defence fo...
Irene Moetsana-Moeng: Stakeholders in Cybersecurity: Collaborative Defence fo...Irene Moetsana-Moeng: Stakeholders in Cybersecurity: Collaborative Defence fo...
Irene Moetsana-Moeng: Stakeholders in Cybersecurity: Collaborative Defence fo...
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
 
All These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFAll These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDF
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architectures
 
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
Infrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsInfrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platforms
 
A Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxA Glance At The Java Performance Toolbox
A Glance At The Java Performance Toolbox
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 

Implementasi Keamanan User Privacy menggunakan CP-ABE

Editor's Notes

  1. (point out that attributes of secret key are mathematically incorporated into the key itself) (after file is encrypted, say we put it on the server) (explain that now, the policy checking happens “inside the crypto”. that is, nobody explicitly evaluates the policies and makes an access decision. instead, if the policy is satisfied, decryption will just work, otherwise it won’t.)