• Title/Summary/Keyword: 익명성 제어

Search Result 24, Processing Time 0.023 seconds

Anonymous Qualification Verifying Method on Web Environment (웹 환경에서 익명성을 제공하는 자격증명 방법)

  • Lee, Yun-Kyung;Hwang, Jung-Yeon;Chung, Byung-Ho;Kim, Jeong-Nyeo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.181-195
    • /
    • 2011
  • There's a controversy about an invasion of privacy which includes a leakage of private information and linking of user's behavior on internet. Although many solutions for this problem are proposed, we think anonymous authentication, authorization, and payment mechanism is the best solution for this problem. In this paper, we propose an effective anonymity-based method that achieves not only authentication but also authorization. Our proposed method uses anonymous qualification certificate and group signature method as an underlying primitive, and combines anonymous authentication and qualification information. An eligible user is legitimately issued a group member key pair through key issuing process and issued some qualification certificates anonymously, and then, he can take the safe and convenience web service which supplies anonymous authentication and authorization. The qualification certificate can be expanded according to application environment and it can be used as payment token.

A Identity Escrow mechanism supporting key recovery (키 복구를 지원하는 향상된 신원위탁 메커니즘)

  • 이용호;이임영;김주한;문기영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.3
    • /
    • pp.119-128
    • /
    • 2002
  • In case certification between user and service provider is achieved, problem that user's identity is revealed is occurring by social issue, so it was presented identity escrow scheme to solve these problem. In identity escrow scheme, the issuer who have correct user's identity transmits securely anonymity authentication information to user, and user achieves authentication phase with service provider keeping oneself anonymity using this. In this paper, we present requirement for security and trusty of identity escrow scheme and propose new mechanism that can security this. Also, propose method that service provider can deliver securely contents to user and propose mechanism that improve that support ky recovery at encryption communication that using secret key that it was generated by key agreement between users.

TAP-GAN: Enhanced Trajectory Privacy Based on ACGAN with Attention Mechanism (TAP-GAN: 어텐션 메커니즘이 적용된 ACGAN 기반의 경로 프라이버시 강화)

  • Ji Hwan Shin;Ye Ji Song;Jin Hyun Ahn;Taewhi Lee;Dong-Hyuk Im
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2023.05a
    • /
    • pp.522-524
    • /
    • 2023
  • 위치 기반 서비스(LBS)의 확산으로 다양한 분야에서 활용할 수 있는 많은 양의 경로 데이터가 생성되고 있다. 하지만 공격자가 경로 데이터를 통해 잠재적으로 사용자의 개인정보를 유추할 수 있다는 문제점이 존재한다. 따라서 경로 데이터의 프라이버시를 보존하며 유용성을 유지할 수 있는 GAN(Generative Adversarial Network)을 사용한 많은 연구가 진행되고 있다. 그러나 GAN은 생성된 결과물을 제어하지 못한다는 한계점을 가지고 있다. 본 논문에서는 ACGAN(Auxiliary classifier GAN)을 통해 생성된 결과물을 제어함으로써 경로 데이터의 민감한 정점을 숨기고, Attention mechanism을 결합하여 높은 유용성과 익명성을 제공하는 합성 경로 생성 모델인 TAP-GAN(Trajectory attention and protection-GAN)을 제안한다. 또한 모델의 성능을 입증하기 위해 유용성 및 익명성 실험을 진행하고, 선행 연구 모델과의 비교를 통해 TAP-GAN이 경로 데이터의 유용성을 보장하면서 사용자의 프라이버시를 효과적으로 보호할 수 있음을 확인하였다.

An Anonymity-Preserving User Authentication and Authorization Model for Ubiquitous Computing Environments (유비쿼터스 컴퓨팅 환경을 위한 익명성을 보장하는 사용자 인증 및 접근제어 모델)

  • Kang Myung-Hee;Ryou Hwang-Bin
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.42 no.4 s.304
    • /
    • pp.25-32
    • /
    • 2005
  • The spread of mobile devices, PDAs and sensors has enabled the construction of ubiquitous computing environments, transforming regular physical spaces into 'Smart space' augmented with intelligence and enhanced with services. However, the deployment of this computing paradigm in real-life is disturbed by poor security, particularly, the lack of proper authentication and authorization techniques. Also, it is very important not only to find security measures but also to preserve user privacy in ubiquitous computing environments. In this Paper, we propose efficient user authentication and authorization model with anonymity for the privacy-preserving for ubiquitous computing environments. Our model is suitable for distributed environments with the computational constrained devices by using MAC-based anonymous certificate and security association token instead of using Public key encryption technique. And our Proposed Protocol is better than Kerberos system in sense of cryptographic computation processing.

Electronic Cash System based on Fair Blinding Signature for Mobile-Commerce Service (M-Commerce향상을 위한 전자화폐 공정 은닉 서명 시스템)

  • 이현주;이충세
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.10c
    • /
    • pp.568-570
    • /
    • 2002
  • 무선 전자상거래(M-Commerce)는 이동 통신 네트워크 기술과 무선 단말기를 기반으로 하여 언제 어디서나 필요한 시점에서 행할 수 있는 상거래를 의미하며 이때, 전자지불 방식의 하나인 전자화폐는 실물화폐와 유사한 성질을 만족해야 한다. 본 논문에서는 이산대수문제에 기반한 메타-메시지 복원과 은닉 서명 기법을 이용하여 전자화폐가 이중사용, 돈 세탁 그리고 불법 무기 구매 둥 부정한 수단으로 악용되었을 때 신뢰센터가 사용자의 익명성을 제어하고 지불 금액을 다시 복원할 수 있는 알고리즘을 제안한다.

  • PDF

공정한 은닉 KCDSA 서명에 기반한 추적 가능한 전자화폐 시스템

  • 이임영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.4
    • /
    • pp.85-97
    • /
    • 1999
  • A blind signature scheme is a protocol allowing verifier to obtain a valid signature for a message m from a signer without him seeing the message. This means that the bank in collaboration with the shop cannot trace the electronic cash to user. However anonymous electronic cash also facilitates fraud and criminal acts such as money laundering anonymous blackmailing and illegal purchaes. Therefore in this paper we propose fair blind signature scheme based on KCDSA which is a domestic digital signature scheme and it apply a electronic cash system. In particularly a proposed electronic cash system have an anonymity control ability which trace a user who make use a electronic cash illegally in association with a trusted center.

A Proposal of traceable Electronic Payment Protocol in Mobile System (이동통신 시스템에서 추적 가능한 전자지불 프로토콜의 제안)

  • Kang, Hyeok;Kim, Tai-Yun
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.04a
    • /
    • pp.400-402
    • /
    • 2002
  • 최근 IT 산업의 발달로 인터넷 이용자가 폭발적인 성장에 따라 인터넷을 통한 전자 상거래가 새로운 경제 활동으로 등장과 동시에 무선 인터넷 시장이 급속한 성장을 하고 있다. 이에 따라 기존에 사용되어지고 있는 on-line상에서의 전자 지불 방식보다 실용적인 무선 인터넷상의 전자 지불 방식이 요구되고 있다. 이에 따라 본 논문에서는 무선 인터넷 상에서 전자상거래를 통한 결제대금 지급을 할 때 부정 사용자에 대한 사용자 추적, 즉 익명성 제어가 가능한 프로토콜을 제안한다. 본 논문에서 제안한 프로토콜의 특징은 기존의 on-line 상에서의 제공되어지고 있는 전자지불 프로토콜의 추적기능을 무선 인터넷 환경에서 보다 효율적이며 안전하게 사용할 수 있는 프로토콜을 제시한다.

  • PDF

A Study on Concurrency Control Scheme for Scalability of Blockchain (블록체인 기법의 확장가능성을 위한 병행 수행 제어 기법에 대한 연구)

  • Kang, Yong-Hyeog;Park, Wonhyung
    • Convergence Security Journal
    • /
    • v.20 no.3
    • /
    • pp.71-78
    • /
    • 2020
  • Bitcoin-based blockchain technology provides an infrastructure that enables anonymous smart contracts, low-cost remittances, and online payments. However, the block-chain technology that implements the bitcoin has scalability constraints in tradeoffs between throughput and latency. To solve these problems, the Byzantine fault tolerant block-chain technique has been proposed. This technique improves throughput without increasing latency by selecting a leader and constructing many microblocks that do not contain proofs of work within the existing block by the leader. However, this technique may be less secure than existing techniques in selecting the reader.

Conditionally Traceable Pseudonym Protocol based on Oblivious Transfer (OT(Oblivious Transfer) 기반의 조건부 추적이 가능한 가명 프로토콜)

  • Kang, Jeon-Il;Nyang, Dae-Hun;Lee, Kyung-Hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.1
    • /
    • pp.33-42
    • /
    • 2009
  • Recently, there have been many researches about anonymous credential systems for supporting the user anonymity. However, these systems only hold a high security level, even though they must be able to be applied to various application that might require access control, conditional traceability, etc. As new challenges to these systems, some researches that several entities store the link information that associates identities and pseudonyms each other have been performed. In this paper, based on the oblivious transfer, we suggest a new pseudonym protocol that solves the pseudonym exhaustion problem which the original pseudonym retrieval protocol suffers from. By using the universal re-encryption and one-way function, we can also archive other requirements like the pseudonym unlinkability from the outside.

A Study of Concurrency Control Scheme for Scalability of Blockchain Technology (블록체인 기법의 확장가능성을 위한 병행 수행 제어 기법에 대한 연구)

  • Kang, Yong-Hyeog
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.569-570
    • /
    • 2017
  • Bitcoin-based blockchain technology provides an infrastructure that enables anonymous smart contracts, low-cost remittances, and online payments. However, the block-chain technology that implements the bitcoin has scalability constraints in tradeoffs between throughput and latency. To solve these problems, the Byzantine fault tolerant block-chain technique has been proposed. This technique improves throughput without increasing latency by selecting a leader and constructing many microblocks that do not contain proofs of work within the existing block by the leader. However, this technique may be less secure than existing techniques in selecting the reader. In this paper, we propose a technique for scalability of the blockchain technology by using microblock technology and parallel execution technique. Within one microblock there is information about several transactions. In the proposed scheme, the throughput of the microblocks can be increased by performing concurrently.

  • PDF