• Title/Summary/Keyword: 사용자 익명성

Search Result 217, Processing Time 0.028 seconds

Recognition of the Type and Cause of Trolling (<리그 오브 레전드> 트롤링의 유형과 발생 원인에 대한 인식 -사용자 심층인터뷰를 중심으로-)

  • Seo, Seong-Eun;Kim, Chi-Yo
    • Journal of Korea Game Society
    • /
    • v.15 no.4
    • /
    • pp.93-110
    • /
    • 2015
  • This study aimed at identifying user recognition of the types and causes of online game trolling through in-depth interview with users of . Online game trolling refers to anti-social behaviors to do acts provoking other users to anger intentionally so induce their actual reaction in online games. Types of online game trolling contained flaming, griefing, unskilled player and lack of understanding on user's rule. And users are recognizing as problems that anonymity is excessively high in the game, a single game has undue significance, team play is given too much emphasis in a situation lacking in social cohesivenessk as the structural causes of trolling in . Accordingly, in order to decrease online game trolling, it is urgent to improve the game-structured layer causing trolling rather than regulate trollers only.

An Efficient Password-based Authentication and Key Exchange Protocol for M-Commerce Users (M-Commerce 사용자를 위한 효율적인 패스워드 기반 인증 및 키교환 프로토콜)

  • Park Soo-Jin;Seo Seung-Hyun;Lee Sang-Ho
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.32 no.3
    • /
    • pp.125-132
    • /
    • 2005
  • Wireless access always has to include the authentication of communication partners and the encryption of communication data in order to use secure M-Commerce services. However, wireless systems have limitations compared with the wired systems, so we need an efficient authentication and key exchange protocol considering these limitations. In this paper, we propose an efficient authentication and key exchange protocol for M-Commerce users using elliptic curve crypto systems. The proposed protocol reduces the computational load of mobile users because the wireless service provider accomplishes some parts of computations instead of the mobile user, and it uses the password-based authentication in wireless links. Also, it guarantees the anonymity of the mobile user not to reveal directly the real identity of the user to the M-Commerce host, and preserves the confidentiality of communication data between the M-Commerce host and the user not to know the contents of communication between them to others including the wireless service provider.

A Study on the Applicability of Anonymous Authentication Schemes for Fine-Grained Privacy Protection (개인정보보호를 위한 익명 인증 기법 도입 방안 연구)

  • Ki, Ju-Hee;Hwang, Jung-Yeon;Shim, Mi-Na;Jeong, Dae-Kyeong;Lim, Jong-In
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.6
    • /
    • pp.195-208
    • /
    • 2010
  • As information communication technologies have highly advanced, a large amount of user sensitive information can be easily collected and unexpectedly distributed. For user-friendly services, a service provider requires and processes more user information. However known privacy protection models take on a passive attitude toward user information protection and often involve serious weaknesses. In reality, information exposure by unauthorised access and mistakenly disclosure occurs frequently. In this paper, we study on the applicability of anonymous authentication services for fine-grained user privacy protection. We analyze authentication schemes and classify them according to the level of privacy newly defined in this paper. In addition, we identify security requirements that a privacy protection scheme based on anonymous authentication can achieve within legal boundary.

Vulnerability Analysis of Remote Multi-Server User Authentication System Based on Smart Card and Dynamic ID (스마트 카드 및 동적 ID 기반 멀티서버 원격 사용자 인증 프로토콜의 취약점 분석)

  • Kwon Soon Hyung;Byeon Hae won;Choi Youn Sung
    • Convergence Security Journal
    • /
    • v.23 no.4
    • /
    • pp.43-52
    • /
    • 2023
  • Many businesses and organizations use smartcard-based user authentication for remote access. In the meantime, through various studies, dynamic ID-based remote user authentication protocols for distributed multi-server environments have been proposed to protect the connection between users and servers. Among them, Qiu et al. proposed an efficient smart card-based remote user authentication system that provides mutual authentication and key agreement, user anonymity, and resistance to various types of attacks. Later, Andola et al. found various vulnerabilities in the authentication scheme proposed by Qiu et al., and overcame the flaws in their authentication scheme, and whenever the user wants to log in to the server, the user ID is dynamically changed before logging in. An improved authentication protocol is proposed. In this paper, by analyzing the operation process and vulnerabilities of the protocol proposed by Andola et al., it was revealed that the protocol proposed by Andola et al. was vulnerable to offline smart card attack, dos attack, lack of perfect forward secrecy, and session key attack.

Service Management Scheme using Security Identification Information adopt to Big Data Environment (빅데이터 환경에 적합한 보안 인식 정보를 이용한 서비스 관리 기법)

  • Jeong, Yoon-Su;Han, Kun-Hee
    • Journal of Digital Convergence
    • /
    • v.11 no.12
    • /
    • pp.393-399
    • /
    • 2013
  • Recently, the quantity and type of data that is being processed in cloud environment are varied. A method for easy access in different network in a heterogeneous environment of big data stored in the device is required. This paper propose security management method for smoothly access to big data in other network environment conjunction with attribute information between big data and user. The proposed method has a high level of safety even if user-generated random bit signal is modulated. The proposed method is sufficient to deliver any number of bits the user to share information used to secure recognition. Also, the security awareness information bit sequence generated by a third party to avoid unnecessary exposure value by passing a hash chain of the user anonymity is to be guaranteed to receive.

Design of the Autogenous Context Service and Middleware for Ubiquitous Environments (유비쿼터스 환경을 위한 자생적 컨텍스트 서비스와 미들웨어의 설계)

  • Oh Hae-Seok;Oh Dong-Yeol
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.8
    • /
    • pp.1088-1098
    • /
    • 2005
  • Context-Aware is a one of the important researches in ubiquitous computing for providing optimal service to users by acquiring user's intentions and environmental information. Diverse researches are focused on the users and its environment facts for Context-Aware base and introduce a sensing based middleware which engages sever/sensor that operates identifier information to provide services. Context-Aware service which is limited by users and environment facts has the problem of overlapping sensing, unnecessary searching and anonymity of users. Also Server-Centric Context-Aware system requires very high cost to manage and operate the services. On this paper, We introduce Autogenous Context service model to simplify the Context-Aware process and design the middleware which performs decentralize management for Context-Aware information of user's portable devices to minimize problems which is occurred during the management and operation of existing Context-Aware system.

  • PDF

Web Services-Adaptable Privacy-Aware Digital Rights Management Architecture (웹서비스 환경에서의 프라이버시를 보호하는 디지털 저작권 관리 아키텍쳐)

  • Song, You-Jin;Lee, Dong-Hyeok
    • The Journal of Society for e-Business Studies
    • /
    • v.10 no.4
    • /
    • pp.53-81
    • /
    • 2005
  • Current DRM system has limitation in protection of user's privacy Therefore, many troubles are expected in service providing if it comes into the ubiquitous times of context-aware environment. HKUST Proposed a watermark-based web service DRM system. However, the relevant study does not consider ubiquitous environment and cannot provide service that considered a context. And privacy protection of a user is impossible. On the other hand, Netherlands Phillips laboratory indicated a privacy problem of a DRM system and they proposed an alternative method about this. However, in relevant study, a Sniffing/Replay attack is possible if communicated authentication information are exposed between a user and device. We designed web services adaptable privacy-aware DRM architecture which supplements these disadvantages. Our architecture can secure user authentication mechanism for sniffing/Replay attack and keep anonymity and protect privacy Therefore , we can implement the privacy-aware considered web service DRM system in Context-Aware environment.

  • PDF

Identity-Exchange based Privacy Preserving Mechanism in Vehicular Networks (차량 네트워크에서 신원교환을 통해 프라이버시를 보호하는 방법)

  • Hussain, Rasheed;Oh, Heekuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.6
    • /
    • pp.1147-1157
    • /
    • 2014
  • Intelligent transportation system (ITS) is realized through a highly ephemeral network, i.e. vehicular ad hoc network (VANET) which is on its way towards the deployment stage, thanks to the advancements in the automobile and communication technologies. However, it has not been successful, at least to date, to install the technology in the mass of vehicles due to security and privacy challenges. Besides, the users of such technology do not want to put their privacy at stake as a result of communication with peer vehicles or with the infrastructure. Therefore serious privacy measures should be taken before bringing this technology to the roads. To date, privacy issues in ephemeral networks in general and in VANET in particular, have been dealt with through various approaches. So far, multiple pseudonymous approach is the most prominent approach. However, recently it has been found out that even multiple pseudonyms cannot protect the privacy of the user and profilation is still possible even if different pseudonym is used with every message. Therefore, another privacy-aware mechanism is essential in vehicular networks. In this paper, we propose a novel identity exchange mechanism to preserve conditional privacy of the users in VANET. Users exchange their pseudonyms with neighbors and then use neighbors' pseudonyms in their own messages. To this end, our proposed scheme conditionally preserves the privacy where the senders of the message can be revoked by the authorities in case of any dispute.

A Ticket based Authentication and Payment Scheme for Third Generation Mobile Communications (3세대 이동 통신을 위한 티켓 기반 인증 및 지불 기법)

  • Lee, Byung-Rae;Chang, Kyung-Ah;Kim, Tai-Yun
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.4
    • /
    • pp.368-374
    • /
    • 2002
  • In the third generation mobile telecommunication systems such as UMTS, one of the important problems for value-added services is to check the recoverability of costs used by a mobile user. Previous authentication and payment schemes for value-added services by a mobile user across multiple service domains, rely on the concept of the on-line TTP, which serves as the users certification authority. In the third generation systems with many service providers, a wide range of services, and a diverse user population, authentication mechanisms with the on-line TTP provide a far from ideal solution. In this paper we present an efficient public-key protocol for mutual authentication and key exchange designed for value-added services in the third generation mobile telecommunications systems. The proposed ticket based authentication and payment protocol provides an efficient way for VASP to check the recoverability of costs without communication with the on-line TTP Furthermore, the proposed ticket based protocol can provide anonymous service usage for a mobile user.

Key Efficiency Evaluation of Blockchain Based Cloud Proxy Server (블록체인 기반 클라우드 프락시 서버의 키 효율성 연구)

  • Soon-hwa Sung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.2
    • /
    • pp.289-299
    • /
    • 2024
  • Blockchains are not efficient for real-time processing because the growing number of transactions and users delays many computations and network communications. This study proposes a cloud proxy server, so that legitimate users can use blockchain as well as reduce network latency. To proceed with a blockchain transaction, the blockchain copy server verifies all transaction-related data, but the cloud proxy server verifies legitimate users with a simple zero-knowledge proof algorithm, enabling efficient blockchain real-time processing. The cloud proxy server can support blockchain anonymity, security, and scalability that can verify legitimate users with the proposed zero-knowledge proof by receiving the registered key pair of the blockchain user. In the proposed research analysis, blockchain-based cloud proxy server reduces network latency compared to previous studies and key processing on cloud proxy servers reduces the cost of key computation compared to previous studies.