• 제목/요약/키워드: Anonymous

검색결과 431건 처리시간 0.012초

Ring Signature Scheme Based on Lattice and Its Application on Anonymous Electronic Voting

  • Zhou, Yihua;Dong, Songshou;Yang, Yuguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권1호
    • /
    • pp.287-304
    • /
    • 2022
  • With the development of quantum computers, ring signature schemes based on large integer prime factorization, discrete logarithm problem, and bilinear pairing are under threat. For this reason, we design a ring signature scheme based on lattice with a fixed verification key. Compared with the previous ring signature scheme based on lattice, our design has a fixed verification key and does not disclose the signer's identity. Meanwhile, we propose an anonymous electronic voting scheme by using our ring signature scheme based on lattice and (t, n) threshold scheme, which makes up for the lack of current anonymous electronic voting that cannot resist attacks of the quantum computer. Finally, under standard model (SM), we prove that our ring signature scheme based on lattice is anonymous against the full-key exposure, and existentially non-forgeable against insider corruption. Furthermore, we also briefly analyze the security of our anonymous electronic voting scheme.

VANET에서 다중 익명 인증서 기반 효율적인 익명 인증 프로토콜 (An Efficient Anonymous Authentication Protocol Based on Multiple Anonymous Certificates in VANET)

  • 정채덕;서철;박영호;이경현
    • 정보처리학회논문지C
    • /
    • 제16C권5호
    • /
    • pp.589-596
    • /
    • 2009
  • 최근까지 VANET 환경에서 차량의 익명성과 비연결성을 제공하기 위하여 제안된 익명 인증 프로토콜들은 신뢰기관이 차량에게 다수의 익명 인증서를 발급하거나, 차량과 RSU (Road-Side Unit)간의 상호인증 이후에 RSU가 차량에게 단기 (Short-time) 익명 인증서를 발급하였다. 하지만, 이러한 프로토콜들은 익명 인증서 생성 단계에서 신뢰기관을 비롯하여 차량 및 RSU의 높은 오버헤드를 발생시킨다. 따라서, 본 논문에서는 차량 및 RSU간의 한 번의 상호인증으로 RSU가 차량에게 다중 단기 익명 인증서를 발급하는 효율적인 익명 인증 프로토콜을 제안한다. 시뮬레이션을 통하여, RSU 서비스율 및 차량의 계산량 관점에서 기 제안되었던 가장 효율적인 익명 인증 프로토콜보다 효율적임을 보인다. 또한, 기 제안된 프로토콜들은 다수의 RSU들이 손상될 경우, 차량에 대한 비연결성과 추적성을 제공하지 못하는 반면 제안 프로토콜은 다수의 RSU가 손상되더라도 차량의 비연결성과 추적성을 제공한다.

Anonymous and Non-anonymous User Behavior on Social Media: A Case Study of Jodel and Instagram

  • Kasakowskij, Regina;Friedrich, Natalie;Fietkiewicz, Kaja J.;Stock, Wolfgang G.
    • Journal of Information Science Theory and Practice
    • /
    • 제6권3호
    • /
    • pp.25-36
    • /
    • 2018
  • Anonymity plays an increasingly important role on social media. This is reflected by more and more applications enabling anonymous interactions. However, do social media users behave different when they are anonymous? In our research, we investigated social media services meant for solely anonymous use (Jodel) and for widely spread non-anonymous sharing of pictures and videos (Instagram). This study examines the impact of anonymity on the behavior of users on Jodel compared to their non-anonymous use of Instagram as well as the differences between the user types: producer, consumer, and participant. Our approach is based on the uses and gratifications theory (U>) by E. Katz, specifically on the sought gratifications (motivations) of self-presentation, information, socialization, and entertainment. Since Jodel is mostly used in Germany, we developed an online survey in German. The questions addressed the three different user types and were subdivided according to the four motivation categories of the U>. In total 664 test persons completed the questionnaire. The results show that anonymity indeed influences users' usage behavior depending on user types and different U> categories.

New Techniques for Anonymous HIBE with Short Ciphertexts in Prime Order Groups

  • Lee, Kwang-Su;Lee, Dong-Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제4권5호
    • /
    • pp.968-988
    • /
    • 2010
  • Anonymous hierarchical identity based encryption (HIBE) is an extension of identity based encryption (IBE) that can use an arbitrary string like an e-mail address for a public key, and it additionally provide the anonymity of identity in ciphertexts. Using the anonymous HIBE schemes, it is possible to construct anonymous communication systems and public key encryption with keyword search. This paper presents an anonymous HIBE scheme with constant size ciphertexts under prime order symmetric bilinear groups, and shows that it is secure under the selective security model. Previous anonymous HIBE schemes were constructed to have linear size ciphertexts, to use composite order bilinear groups, or to use asymmetric bilinear groups that is a special type of bilinear groups. Our construction is the first efficient anonymous HIBE scheme that has constant size ciphertexts and that uses prime order symmetric bilinear groups. Compared to the previous scheme of composite order bilinear groups, ours is ten times faster. To achieve our construction, we first devise a novel cancelable random blinding technique. The random blinding property of our technique provides the anonymity of our construction, and the cancellation property of our technique enables decryption.

Research on Identity-based Batch Anonymous Authentication Scheme for VANET

  • Song, Cheng;Gu, Xinan;Wang, Lei;Liu, Zhizhong;Ping, Yuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권12호
    • /
    • pp.6175-6189
    • /
    • 2019
  • To slove the security and efficiency problem of anonymous authentication in vehicular ad-hoc network (VANET), we adopt the bilinear pairing theory to propose an identity-based batch anonymous authentication scheme for VANET. The tamper-proof device in the on-board unit and the trusted authority jointly realize the anonymity of vehicle identity and the signature of messages, which further enhances the security of this scheme, as well as reduces the overhead of trusted authority. Batch authentication can improve the efficiency of anonymous authentication for VANET. Security and efficiency analyses demonstrate that this scheme not only satisfies such security properties as anonymity, non-forgeability and non-repudiation, but also has advantage in time and space complexity. Simulation results show that this scheme can achieve good performance in real-time VANET communication.

짧은 그룹 서명 기법 기반의 익명 인가에 대한 연구 (A Study on Anonymous Authorization based on Short Group Signatures)

  • 신수연;권태경
    • 정보보호학회논문지
    • /
    • 제21권4호
    • /
    • pp.11-26
    • /
    • 2011
  • 프라이버시 보호를 위한 그룹 서명 기법에 기반한 기존의 익명 인증 기법은 실제 응용 환경에서 필요로 하는 익명인가는 제공하지 못한다. 이를 해결하기 위해서 본 논문에서는 짧은 그룹 서명 기법에 기반하여 익명 인증과 동시에 익명 인가를 통해 사용자에게 권한별 서비스 제공이 가능한 익명 인증 및 인가 기법을 제안한다. 익명 인증 및 인가 기법은 그룹 매니저의 권한 분할과 권한 매니저를 이용하여, 실명, 익명, 권한이 모두 분리 관리 되도록 하며, 다양한 접근제어 모델의 적용이 가능하다.

Anonymous Participation and Collaboration Efficiency in Online Communities

  • Hong Joo Lee;Jong Woo Kim;Hyun Jung Park;Sung Joo Park
    • Asia pacific journal of information systems
    • /
    • 제30권3호
    • /
    • pp.497-512
    • /
    • 2020
  • Anonymity is one of the key factors that influence communication and the work behaviours of people. It is even more evident in an online community where the role of anonymity can be akin to a double-edged sword: it can increase participation while at the same time having detrimental effects due to irresponsible and disruptive behaviour. Most studies on anonymous participation in groups or communities have reported this ambivalent view of anonymity: positive or negative. Furthermore, the effects of anonymous participation may be different in a dynamic sense because the task characteristics of participation can vary across time. In this study, we hypothesise that the effects of anonymity in online collaboration differ across the stages of collaboration. We analysed 2,978 featured articles on the English-language Wikipedia website and investigated the contributions of anonymous participants. While the contributions of anonymous participants were negative to collaboration efficiency as a whole, the negative effect of anonymous participants was stronger in the earlier stage than the later stage of collaboration. These findings indicate that the effect of anonymity has two sides in terms of collaboration efficiency in the same collaborative environment.

단주동맹 참여자의 특성 (The Characteristics of the Participants of Alcoholics Anonymous)

  • 홍성진;이상연;백주희
    • 정신신체의학
    • /
    • 제5권1호
    • /
    • pp.108-117
    • /
    • 1997
  • The purpose of this study is to evaluate the demographic characteristics, alcohol-related characteristics and personality trends in the participants of Alcoholics Anonymous. We compared the 33 participants of Alcoholics Anonymous maintaining abstinence at least over 6 months with 35 hospitalized alcoholic patients who have never attended Alcoholics Anonymous and 32 normal controls. The personality trend was measured by Catell's 16 Personality Factors Questionnaire. -Korean Version. The results were as follows: 1) In the demographic data, the participants of Alcoholics Anonymous were mainly 40's, graduated from high school, married, unemployed, middle class in economic state, first or second sons. 2) In alcohol related characteristics, age of first drinking was mainly distributed from 15 to 19 years-old. The most common psychosocial and environmental problem as precipitating factor of alcohol consumption was the problem with primary supper group and the second one was occupational. Most of them drank everyday, and admitted one time. 3) In the first stratum sources traits, the participants of Alcoholics Anonymous demonstrated significantly higher score than hospitalized alcoholic Patients, but lower than normal control in C-factor(stableness). They demonstrated significantly higher score than hospitalized alcoholic patients and normal controls in O-factor(Guilt-proness) and demonstrated significantly higher score than hospitalized alcoholic patients in Q3-factor(self-control). 4) In the second stratum sources traits, they demonstrated significantly higher score than hospitalized alcoholic patients in EXT-factor(extroversions), and lower score than hospitalized alcoholic patients and normal controls in IND-factor(independence).

  • PDF