• Title/Summary/Keyword: 사용자 익명성

Search Result 217, Processing Time 0.031 seconds

Problem Analysis and Enhancement of 'An Improved of Enhancements of a User Authentication Scheme'

  • Mi-Og Park
    • Journal of the Korea Society of Computer and Information
    • /
    • v.29 no.6
    • /
    • pp.53-60
    • /
    • 2024
  • In this paper, we analyze the authentication scheme of Hwang et al. proposed in 2023 and propose a new authentication scheme that improves its problems. Hwang et al. claimed that their authentication scheme was practical and secure, but as a result of analysis in this paper, it is possible to attack the password/ID guessing attack and session key disclosure attack due to insider attack and stolen smart card attack. In addition, Hwang et al.'s authentication scheme, which provides user anonymity, does not provide user untraceability due to its unstable design. The proposed authentication scheme, which improves these problems, not only provides user untraceability, but also is secure for stolen smart card attack, insider attack, session key disclosure attack, and replay attack. In addition, except for one fuzzy extraction operation, it shows the same complexity or very similar one as related authentication schemes. Therefore, the proposed authentication scheme can be said to be an authentication scheme with safety and practicality.

An One-time Proxy Signature Scheme Suitable for Mobile Communications (이동 통신 환경에 적합한 일회용 대리 서명 방식)

  • Kim, So-Jin;Park, Ji-Hwan
    • The KIPS Transactions:PartC
    • /
    • v.10C no.5
    • /
    • pp.533-540
    • /
    • 2003
  • According to the development of mobile communications, many people have been offered high qualify of the application services using portable terminals. But those works nay have many vulnerabilities and have the limit of excutaions. Because the application services are provided in mobile network and the performance of portable terminals is lower than that of base stations. To improve these problems, in this paper, we propose one-time proxy signature scheme that can reduce the computational ctsost on a user and prevent a proxy agent's dishonesty. The proposed scheme is based on the KBLK scheme [2] which applied the fail-stop signature scheme [1]. It is constructed that a proxy signer can sign only one message with a proxy key and we add anonimity to it for the user's identity protection in mobile communication like a M-commerce.

Design of Electronic Software Distribution Protocol for Software Copyright Protection (소프트웨어 저작권 보호를 위한 전자 소프트웨어 유통 프로토콜의 설계)

  • Kim, Young-Jun;Lee, Sung-Min;Rhee, Yoon-Jung;Park, Nam-Sup;Lee, Byung-Rae;Kim, Tai-Yun
    • Journal of KIISE:Information Networking
    • /
    • v.28 no.4
    • /
    • pp.641-650
    • /
    • 2001
  • In recent years, e-Commerce is very active on the Internet, especially the World Wide Web along with the popularization of Internet using high-speed networks. Especially, Electronic Software Distribution(ESD) is widely being focused as one of the popular researches. However, the existing models of ESD lack substantial illegal copy protection or copyright protection as they have the shortcomings of guaranteeing anonymity of users. This study suggests an ESD protocol that guarantees substantial copyright protection and anonymity based on the Public Key Infrastrncture(PKl). The suggested method does not give the information of a buyer who doesn't want to reveal to a seller, and protects illegal copy and distribution as well. When it happens that illegal copies are in circulation, this method provides a device to trace back its original distributor so that it helps protect the copyright. In addition, it provides more convenient environment to the user by not using the methods of serial number input and extra installation to use.

  • PDF

On Providing Anonymity in Ad Hoc Networks (Ad Hoc Network에서 익명성 제공에 관한 연구)

  • Kang, Seung-Seok
    • Journal of Internet Computing and Services
    • /
    • v.8 no.4
    • /
    • pp.93-103
    • /
    • 2007
  • Networking environments are exposed to outside attacks and privacy threats. Due to broadcast nature of radio transmissions, wireless devices experience more vulnerable situations than those of wired network devices. This paper assumes that a wireless device has two network interfaces, one for accessing internet using 3G services, and the other for constructing an ad hoc network. To deal with privacy threats, this paper introduces an approach in which wireless devices form a special ad hoc network in order to exchange data using anonymous communications. One or more intermediate peers should be involved in the construction of an anonymous path. The proposed anonymous communication mechanism discourages traffic analysis and improves user privacy. According to simulation results, the anonymous connection in an ad hoc network prefers the intermediate peer(s) which is located near the source and/or the destination peer, rather than randomly-selected peers.

  • PDF

Design of traceable Electronic Cash System based on Feige-Fiat-Shamir blind digital signature (Feige-Fiat-Shamir 은닉전자서명에 기반한 추적 가능한 전자화폐 시스템의 설계)

  • 박왕석;박창섭
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.3
    • /
    • pp.33-44
    • /
    • 2001
  • E-commerce has various advantages such as saving the cost and no constraint on time and space, unlike real-world commerce. On the other hand, e-commerce has some important issues to solve since the commerce is conducted on the cyberspace. The issues are a mutual confidence of parties participating in the commerce as well as a method of payments. On early days, electronic cash was designed using blind digital signature to protect the personal information from being exposed and to provide the perfect anonymity for user. In this paper, a new blind signature scheme based on Feige-Fiat-Shamir digital signature is proposed, which is very efficient compared with the other schemes in terms of the computational complexity. Also, a traceable Electronic Cash System which is based on the proposed blind digital signature is designed, which has a nice feature of identifying the spender in case of using the money illegally.

Study of Local Linkability based on Modified Linear Encryption in Group Signature Schemes (그룹 서명 기법에서 수정된 Linear Encryption을 기반으로 하는 지역 연결성에 대한 연구)

  • Kang, Jeonil;Kim, Kitae;Nyang, DaeHun;Lee, KyungHee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.5
    • /
    • pp.959-974
    • /
    • 2012
  • Group signature schemes were made for serving anonymities of signers, but the group signature schemes have been seldomly adapted to the real-world applications because of their low computation and space (i.e. signature length) efficiency, complicated construction, limited user management, and so on. Kang, Hwang, etc. performed the study about the local linkability that is for helping group signature schemes to be adapted more easily to the real world. In this paper, we investigate the nature of local linkability, which did not deal with well in the previous studies, in detail and perform the formal proof for the security of special entities who hold the local linkability.

The Analysis of Location Privacy Preserving Technology in VANET (VANET에서의 위치 프라이버시 보호 기술 분석)

  • Kim, Young-Min;Jeong, Doo-Hun;Lim, Hun-Jung;Lee, Jun-Ho;Chung, Tai-Myoung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2010.11a
    • /
    • pp.1241-1244
    • /
    • 2010
  • 인간의 가장 큰 욕구인 편의와 안전을 위해 우리의 곁에서 떨어질 수 없는 것이 차량이다. 그러므로 차량을 이용하면서 겪게 되는 안전과 편의 또한 떼어놓을 수 없는 문제 중에 하나다. 그 편의와 안전을 위해 VANET이 활발히 개발 중이다. VANET은 차량에서 사용되는 근거리/중거리 통신용 무선 프로토콜로써 차량 간 통신인 V2V, 차량과 네트워크 기반구조 간의 통신인 V2I를 지원하는 네트워크로써 다양한 서비스를 제공한다. 이에 학문적, 상업적으로 많은 관심을 받고 있다. 그러나 네트워크 기반의 기술인만큼 사용자의 프라이버시 침해가 큰 문제로 대두되고 있다. 이 중에서도 사용자의 익명성, 추적성, 객체인증에 관한 Location Privacy는 개발과정에서 큰 걸림돌이 되고 있다. 이에 본 논문에서는 VANET에서의 Location Privacy 보호에 대한 기술들의 개략적인 내용을 서술하고, 장단점을 분석하였다. Location Privacy 보호를 위한 기술에는 해쉬통합을 이용한 보호기술, MAC-체인을 이용한 보호기술, 그리고 세션 키 교환을 이용한 보호기술이 있다. 세 가지 기술 중에서 MAC-체인을 이용한 기술이 Location Privacy 보호에 가장 적합하다.

Internet based Communication and Relationship (인터넷 기반 커뮤니케이션과 인간관계)

  • Hoon Jang
    • Korean Journal of Culture and Social Issue
    • /
    • v.19 no.2
    • /
    • pp.259-283
    • /
    • 2013
  • It seems that Internet based communication has been settled down in everyday life. Internet based communication studies also have been done and they proposed that internet based communication modal differs from other communications modal. One of the major themes about internet based communication was the effect of internet based communication on relationships. Early studies suggested that internet has negative effect on life and relationships, although it has positive effect on economics and information distribution. Because there is relative anonymity, People and Researchers thought that people easily could be exposed to negative situations like pornography, instant relationship, negative reply and soon. However,Recently there have been on going un-solving arguments about effect of internet based communication.From the negative perspective, Internet based communication is negative to relationship, because internet based communication could displace face to fact communication and old off-line relationships. However, from the positive perspective, researchers focused on the motivation and purpose of internet users. In this paradigm, people could expand their life and relationships using internet because internet could remove the various restrictions for relationship. Moreover they also suggested that people could enlarge their relationships because they could easily disclose theirselves in anonymity. However, No conclusion has been drawn yet and there needs some organization of two standpoints. Accordingly, This study is integrating the two perspectives and proposing future direction of internet based communication and relationship.

  • PDF

Secure Payment System using Mobile Phone assuring User Anonymity (사용자 익명성을 보장하는 안전한 휴대폰 지불시스템)

  • Lim, Soo-Chul;Lee, Byung-Rae;Kang, Sang-Seung;Kim, Tai-Yun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2001.10b
    • /
    • pp.1245-1248
    • /
    • 2001
  • 소액전자지불시스템 중에서 휴대폰을 이용한 지불이 늘어나고 있는 추세인데, 이는 휴대폰의 보편성과 이동통신업체를 통한 통합적인 요금체계 즉 후불제 방식이라는 장점을 가지고 있기 때문이다. 하지만, 휴대폰을 이용한 지불은 지불 결제시 구매자의 이동통신번호와 주민등록번호를 입력하여 구매자의 신원을 확인하므로 구매자의 정보가 누출될 위험이 있다. 따라서, 본 논문에서는 휴대폰을 이용한 소액지불 결제시 판매자에게 구매자의 신분을 은닉성을 제공하는 안전한 핸드폰 지불시스템을 제안한다.

  • PDF

Virtual ID Issuance and Path Configuration Method for Traceable Anonymous Bulletin Board (추적 가능한 익명 게시판을 위한 가상 ID 발급과 경로 구성 기법)

  • Jang, Seung-Jae;Lee, Young-Gu;Jun, Moon-Seog
    • Proceedings of the KAIS Fall Conference
    • /
    • 2010.11a
    • /
    • pp.280-283
    • /
    • 2010
  • 현재 제한적 본인 확인제 실행으로 게시판에 글을 쓰거나 댓글을 달 때 최초 1회에 한하여 본인 인증을 받아야 하기 때문에 사용자는 해당 사이트에 회원가입을 하거나 그에 상응하는 개인정보를 제공해야한다. 이에 정부는 무분별한 주민번호 도용을 막기 위해 주민번호대체수단 의무화를 2007년에 실행하여 아이핀, 공인인증서를 통한 본인확인 대책을 내놓았으나 허술한 본인인증 절차로 인해 아이핀 역시 도용당하고 있는 실정이다. 본 논문에서는 가상 아이디 발급으로 적절한 익명성을 제공함과 동시에 경로 구성 기법을 통하여 악성 댓글 및 의견글 달기를 막기 위한 조건부 추적이 가능한 익명 게시판에 대해서 소개하도록 한다.

  • PDF