• Title/Summary/Keyword: Anonymity network

Search Result 121, Processing Time 0.024 seconds

A Study on the Crime Investigation of Anonymity-Driven Blockchain Forensics (익명 네트워크 기반 블록체인 범죄 수사방안 연구)

  • Han, Chae-Rim;Kim, Hak-Kyong
    • Convergence Security Journal
    • /
    • v.23 no.5
    • /
    • pp.45-55
    • /
    • 2023
  • With the widespread use of digital devices, anonymous communication technologies such as the dark web and deep web are becoming increasingly popular for criminal activity. Because these technologies leave little local data on the device, they are difficult to track using conventional crime investigation techniques. The United States and the United Kingdom have enacted laws and developed systems to address this issue, but South Korea has not yet taken any significant steps. This paper proposes a new blockchain-based crime investigation method that uses physical memory data analysis to track the behavior of anonymous network users. The proposed method minimizes infringement of basic rights by only collecting physical memory data from the device of the suspected user and storing the tracking information on a blockchain, which is tamper-proof and transparent. The paper evaluates the effectiveness of the proposed method using a simulation environment and finds that it can track the behavior of dark website users with a residual rate of 77.2%.

A study on the new developmental direction for Intelligent Network Service (지능망서비스의 발전방향에 관한 연구)

  • 박민수;최수길
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2000.05a
    • /
    • pp.43-49
    • /
    • 2000
  • That modem society is an information society, information society has placed a high value on information and knowledge. Therefore, modem civilization depends largely on information and knowlege so the most valuable sources of all intelligence activities. This paper was studied on the new developmental direction for intelligent network service. The results of this study is as follow: first, intelligent network service must be systematic development. Second, intelligent network service must be promoted, presenting the development and establishment direction in future society. Third, intelligent network service must be able to unify ail the networks. Fourth, intelligent network service must be development for customers. Fifth, the cost of intelligent network service is determined by Telecommunication Reguration Commission. Sixth, the number system of intelligent network service must be accomplished by number system for future

  • PDF

An Identity-based Ring Signcryption Scheme: Evaluation for Wireless Sensor Networks

  • Sharma, Gaurav;Bala, Suman;Verma, Anil K.
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.2
    • /
    • pp.57-66
    • /
    • 2013
  • Wireless Sensor Networks consist of small, inexpensive, low-powered sensor nodes that communicate with each other. To achieve a low communication cost in a resource constrained network, a novel concept of signcryption has been applied for secure communication. Signcryption enables a user to perform a digital signature for providing authenticity and public key encryption for providing message confidentiality simultaneously in a single logical step with a lower cost than that of the sign-then-encrypt approach. Ring signcryption maintains the signer's privacy, which is lacking in normal signcryption schemes. Signcryption can provide confidentiality and authenticity without revealing the user's identity of the ring. This paper presents the security notions and an evaluation of an ID-based ring signcryption scheme for wireless sensor networks. The scheme has been proven to be better than the existing schemes. The proposed scheme was found to be secure against adaptive chosen ciphertext ring attacks (IND-IDRSC-CCA2) and secure against an existential forgery for adaptive chosen message attacks (EF-IDRSC-ACMA). The proposed scheme was found to be more efficient than scheme for Wireless Sensor Networks reported by Qi. et al. based on the running time and energy consumption.

  • PDF

Cryptanalysis of an 'Efficient-Strong Authentiction Protocol (E-SAP) for Healthcare Applications Using Wireless Medical Sensor Networks'

  • Khan, Muhammad Khurram;Kumari, Saru;Singh, Pitam
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.5
    • /
    • pp.967-979
    • /
    • 2013
  • Now a day, Wireless Sensor Networks (WSNs) are being widely used in different areas one of which is healthcare services. A wireless medical sensor network senses patient's vital physiological signs through medical sensor-nodes deployed on patient's body area; and transmits these signals to devices of registered medical professionals. These sensor-nodes have low computational power and limited storage capacity. Moreover, the wireless nature of technology attracts malicious minds. Thus, proper user authentication is a prime concern before granting access to patient's sensitive and private data. Recently, P. Kumar et al. claimed to propose a strong authentication protocol for healthcare using Wireless Medical Sensor Networks (WMSN). However, we find that P. Kumar et al.'s scheme is flawed with a number of security pitfalls. Information stored inside smart card, if extracted, is enough to deceive a valid user. Adversary can not only access patient's physiological data on behalf of a valid user without knowing actual password, can also send fake/irrelevant information about patient by playing role of medical sensor-node. Besides, adversary can guess a user's password and is able to compute the session key shared between user and medical sensor-nodes. Thus, the scheme looses message confidentiality. Additionally, the scheme fails to resist insider attack and lacks user anonymity.

Cyberbullying and a Mobile Game App? An Initial Perspective on an Alternative Solution

  • Singh, Manmeet Mahinderjit;Ng, Ping Jie;Ya, Kar Ming;Husin, Mohd Heikal;Malim, Nurul Hashimah Ahamed Hassain
    • Journal of Information Processing Systems
    • /
    • v.13 no.3
    • /
    • pp.559-572
    • /
    • 2017
  • Cyberbullying has been an emerging issue in recent years where research has revealed that users generally spend an increasing amount of time in social networks and forums to keep connected with each other. However, issue arises when cyberbullies are able to reach their victims through these social media platforms. There are different types of cyberbullying and like traditional bullying; it causes victims to feel overly selfconscious, increases their tendency to self-harm and generally affects their mental state negatively. Such situations occur due to security issues such as user anonymity and the lack of content restrictions in some social networks or web forums. In this paper, we highlight the existing solutions, which are Intrusion Prevention System and Intrusion Detection System from a number of researchers. However, even with such solutions, cyberbullying acts still occurs at an alarming rate. As such, we proposed an alternative solution that aims to prevent cyberbullying activities at a younger age, e.g., young children. The application would provide an alternative method to preventing cyberbullying activities among the younger generations in the future.

A User Anonymous Mutual Authentication Protocol

  • Kumari, Saru;Li, Xiong;Wu, Fan;Das, Ashok Kumar;Odelu, Vanga;Khan, Muhammad Khurram
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.9
    • /
    • pp.4508-4528
    • /
    • 2016
  • Widespread use of wireless networks has drawn attention to ascertain confidential communication and proper authentication of an entity before granting access to services over insecure channels. Recently, Truong et al. proposed a modified dynamic ID-based authentication scheme which they claimed to resist smart-card-theft attack. Nevertheless, we find that their scheme is prone to smart-card-theft attack contrary to the author's claim. Besides, anyone can impersonate the user as well as service provider server and can breach the confidentiality of communication by merely eavesdropping the login request and server's reply message from the network. We also notice that the scheme does not impart user anonymity and forward secrecy. Therefore, we present another authentication scheme keeping apart the threats encountered in the design of Truong et al.'s scheme. We also prove the security of the proposed scheme with the help of widespread BAN (Burrows, Abadi and Needham) Logic.

The Design of the Security Protocol for Electronic Commerce Payment System (전자상거래 지불시스템을 위한 보안 프로토콜 설계)

  • Lee, Sang-Duck;Han, Seung-Jo
    • Journal of Advanced Navigation Technology
    • /
    • v.11 no.1
    • /
    • pp.112-117
    • /
    • 2007
  • The Internet leads the transformation of the all-over social life with its radical diffusion and development. Moreover, it can be more focussed on the electronic commerce using the Internet - a new type of commerce, which is diffusion and developing. In the paper, we propose an electronic payment protocol with a network-type electronic-cash based on Public Key Infrastructure(PKI). The proposed protocol overcomes the problem of NetBill which deals with only contents and can't ensure anonymity. It also prevents illegal copy and distribution and insures the greatest safety by means of giving a certification number to the digital contents offered on the on-line.

  • PDF

New Mobile Terminated Protocol for User Privacy Protection in Mobile Communication Environments (이동통신 환경에서 사용자 프라이버시 보호를 위한 새로운 이동 착호프로토콜)

  • Kim, Soon-Seok
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.12
    • /
    • pp.2193-2201
    • /
    • 2006
  • In related to mobile communication environment. Kesdogan and Pfitzmann[1,2,3] proposed solutions using temporary pseudonym identification, called TP(Temporary Pseudonym) to solve the problems concerning current locations of mobile users and exposure of their movements in the privacy aspect. After that, we proposed more improved method protecting mobile users from active attacks of network providers in [4]. But it is the case that mobile users are located in only home domain. As a more extended method. we propose new mobile terminated protocol protecting user privacy in case of moving from the home domain to the remote domain and analyze its security.

Anonymity Personal Information Secure Method in Big Data environment (빅데이터 환경에서 개인정보 익명화를 통한 보호 방안)

  • Hong, Sunghyuck;Park, Sang-Hee
    • Journal of Convergence for Information Technology
    • /
    • v.8 no.1
    • /
    • pp.179-185
    • /
    • 2018
  • Big Data is strictly positioning one of method to deal with problems faced with mankind, not an icon of revolution in future anymore. Application of Big Data and protection of personal information have contradictoriness. When we weight more to usage of Big Data, someone's privacy is necessarily invaded. otherwise, we care more about keeping safe of individual information, only low-level of research using Big Data can be used to accomplish public purpose. In this study, we propose a method to anonymize Big Data collected in order to investigate the problems of personal information infringement and utilize Big Data and protect personal. This will solve the problem of personal information infringement as well as utilizing Big Data.

A Verification of Replicated Operation In P2P Computing (P2P 컴퓨팅에서 중복 수행 결과의 정확성 검증 기법)

  • Park, Chan Yeol
    • The Journal of Korean Association of Computer Education
    • /
    • v.7 no.3
    • /
    • pp.35-43
    • /
    • 2004
  • Internet-based P2P computing with independent machines suffers from frequent disconnections and security threats caused by leaving, failure, network diversity, or anonymity of participated machines. Replication schemes of shared resources are used for solving these issues in many studies and implementations. We propose an operational replication scheme in P2P computing to share computing resources, and the scheme verifies the correctness of operation against faults and security threats. This verifications are carried out periodically on replicated and dependent working units without global message exchanges over the whole system. The verified working units are treated as checkpoints, and thus they could be put to practical use for fault-tolerance with rollback recovery.

  • PDF