• Title/Summary/Keyword: Anonymous

Search Result 431, Processing Time 0.02 seconds

Anonymous Qualification Verifying Method on Web Environment (웹 환경에서 익명성을 제공하는 자격증명 방법)

  • Lee, Yun-Kyung;Hwang, Jung-Yeon;Chung, Byung-Ho;Kim, Jeong-Nyeo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.181-195
    • /
    • 2011
  • There's a controversy about an invasion of privacy which includes a leakage of private information and linking of user's behavior on internet. Although many solutions for this problem are proposed, we think anonymous authentication, authorization, and payment mechanism is the best solution for this problem. In this paper, we propose an effective anonymity-based method that achieves not only authentication but also authorization. Our proposed method uses anonymous qualification certificate and group signature method as an underlying primitive, and combines anonymous authentication and qualification information. An eligible user is legitimately issued a group member key pair through key issuing process and issued some qualification certificates anonymously, and then, he can take the safe and convenience web service which supplies anonymous authentication and authorization. The qualification certificate can be expanded according to application environment and it can be used as payment token.

A Conceptual Study on the Development of Intelligent Detection Model for the anonymous Communication bypassing the Cyber Defense System (사이버 방어체계를 우회하는 익명통신의 지능형 탐지모델개발을 위한 개념연구)

  • Jung, Ui Seob;Kim, Jae Hyun;Jeong, Chan Ki
    • Convergence Security Journal
    • /
    • v.19 no.4
    • /
    • pp.77-85
    • /
    • 2019
  • As the Internet continues to evolve, cyber attacks are becoming more precise and covert. Anonymous communication, which is used to protect personal privacy, is also being used for cyber attacks. Not only it hides the attacker's IP address but also encrypts traffic, which allows users to bypass the information protection system that most organizations and institutions are using to defend cyber attacks. For this reason, anonymous communication can be used as a means of attacking malicious code or for downloading additional malware. Therefore, this study aims to suggest a method to detect and block encrypted anonymous communication as quickly as possible through artificial intelligence. Furthermore, it will be applied to the defense to detect malicious communication and contribute to preventing the leakage of important data and cyber attacks.

Comparison of Anonymous Authentication Protocols

  • Kim, Jongseong;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.369-372
    • /
    • 2002
  • An anonymous authentication scheme allows a user to identify himself as a member of a group of users in a secure and anonymous way. It seems to be crucial and indispensable components in English auction, electronic voting and open procurement, which are getting very popular business areas in E-commerce. First, we briefly describe the previous anonymous authentication protocols how to work and what cryptographic techniques adopted to increase performance and achieve anonymity. Second, we compare those protocols from the viewpoint of the communication and computation complexity and the specific cryptographic techniques used in their protocols.

  • PDF

A Robust and Efficient Anonymous Authentication Protocol in VANETs

  • Jung, Chae-Duk;Sur, Chul;Park, Young-Ho;Rhee, Kyung-Hyune
    • Journal of Communications and Networks
    • /
    • v.11 no.6
    • /
    • pp.607-614
    • /
    • 2009
  • Recently, Lu et al. proposed an efficient conditional privacy preservation protocol, named ECPP, based on group signature scheme for generating anonymous certificates from roadside units (RSUs). However, ECPP does not provide unlinkability and traceability when multiple RSUs are compromised. In this paper, we make up for the limitations and propose a robust and efficient anonymous authentication protocol without loss of efficiency as compared with ECPP. Furthermore, in the proposed protocol, RSUs can issue multiple anonymous certificates to an OBU to alleviate system overheads for mutual authentication between OBUs and RSUs. In order to achieve these goals, we consider a universal re-encryption scheme and identity-based key establishment scheme as our building blocks. Several simulations are conducted to verify the efficiency and effectiveness of the proposed protocol by comparing with those of the existing ECPP.

Efficient Anonymous Broadcast Encryption with Adaptive Security

  • Zhou, Fu-Cai;Lin, Mu-Qing;Zhou, Yang;Li, Yu-Xi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.11
    • /
    • pp.4680-4700
    • /
    • 2015
  • Broadcast encryption is an efficient way to distribute confidential information to a set of receivers using broadcast channel. It allows the broadcaster to dynamically choose the receiver set during each encryption. However, most broadcast encryption schemes in the literature haven't taken into consideration the receiver's privacy protection, and the scanty privacy preserving solutions are often less efficient, which are not suitable for practical scenarios. In this paper, we propose an efficient dynamic anonymous broadcast encryption scheme that has the shortest ciphertext length. The scheme is constructed over the composite order bilinear groups, and adopts the Lagrange interpolation polynomial to hide the receivers' identities, which yields efficient decryption algorithm. Security proofs show that, the proposed scheme is both secure and anonymous under the threat of adaptive adversaries in standard model.

Adaptively Secure Anonymous Identity-based Broadcast Encryption for Data Access Control in Cloud Storage Service

  • Chen, Liqing;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1523-1545
    • /
    • 2019
  • Cloud computing is now a widespread and economical option when data owners need to outsource or share their data. Designing secure and efficient data access control mechanism is one of the most challenging issues in cloud storage service. Anonymous broadcast encryption is a promising solution for its advantages in the respects of computation cost and communication overload. We bring forward an efficient anonymous identity-based broadcast encryption construction combined its application to the data access control mechanism in cloud storage service. The lengths for public parameters, user private key and ciphertext in the proposed scheme are all constant. Compared with the existing schemes, in terms of encrypting and decrypting computation cost, the construction of our scheme is more efficient. Furthermore, the proposed scheme is proved to achieve adaptive security against chosen-ciphertext attack adversaries in the standard model. Therefore, the proposed scheme is feasible for the system of data access control in cloud storage service.

A Research on User Tracing Technologies in Tor (Tor 사용자 추적 기술 동향에 관한 연구)

  • Han, KyungHyun;Hwang, Seong Oun
    • Journal of Internet of Things and Convergence
    • /
    • v.8 no.5
    • /
    • pp.111-117
    • /
    • 2022
  • Anonymous networks are designed to protect information and communication by avoiding monitoring or tracking traffic. In recent years, however, cybercriminals have evaded law enforcement tracking by exploiting the characteristics of anonymous networks. In this paper, we investigate related research focusing on Tor, one of the anonymous networks. This paper introduces how Tor provides anonymity, and how tracing technologies can track users against Tor. In addition, we compare and analyze tracing techniques, and explain how a researcher can establish an experimental environment.

A Study on the protection of personal information using a Virtual IDs in an anonymous bulletin board (익명 게시판 환경에서 가상 아이디를 이용한 개인정보보호에 관한 연구)

  • Min, So-Yeon;Jang, Seung-Jae
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.13 no.9
    • /
    • pp.4214-4223
    • /
    • 2012
  • The argument related to the use of real and anonymous names on the Internet bulletin board has recently become a main issue. When using real names, it is possible to violate free discussion and privacy. Also, when using anonymous names, it is possible to have the reverse function of the Internet in regard to the use of malicious replies or the distribution of false ideas. Therefore, this paper has made it possible to prevent the spread of the user's personal information and execute the single log-in process by using the XML-token method which is one of the SSO technologies. Also, by issuing virtual IDs and forming the path when establishing tokens, the anonymous bulletin board which provides anonymity with a conditional tracing process has been suggested. After analyzing the performance of visitor numbers at authentication time, the anonymous bulletin board based on the group signature method showed the average response rate of 0.72 seconds, 0.18 seconds, which was suggested scheme. In the authentication time 4-5 times faster response speed, respectively. Also, since the suggested system does not have to provide a single authentication process or make the user provide his or her signature, the level of user's convenience seems to be much higher. Such a result shows that the system suggested on the anonymous bulletin board has a more appropriate level of user's convenience.

An Efficient Anonymous Authentication Scheme with Secure Communication in Intelligent Vehicular Ad-hoc Networks

  • Zhang, Xiaojun;Mu, Liming;Zhao, Jie;Xu, Chunxiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.6
    • /
    • pp.3280-3298
    • /
    • 2019
  • Vehicular ad-hoc networks (VANETs) have become increasingly significant in intelligent transportation systems, they play a great role in improving traffic safety and efficiency. In the deployment of intelligent VANETs, intelligent vehicles can efficiently exchange important or urgent traffic information and make driving decisions. Meanwhile, secure data communication and vehicle's identity privacy have been highlighted. To cope with these security issues, in this paper, we construct an efficient anonymous authentication scheme with secure communication in intelligent VANETs. Combing the ElGamal encryption technique with a modified Schnorr signature technique, the proposed scheme provides secure anonymous authentication process for encrypted message in the vehicle-to-infrastructure communication model, and achieves identity privacy, forward security, and reply attack resistance simultaneously. Moreover, except the trusted authority (TA), any outside entity cannot trace the real identity of an intelligent vehicle. The proposed scheme is designed on an identity-based system, which can remove the costs of establishing public key infrastructure (PKI) and certificates management. Compared with existing authentication schemes, the proposed scheme is much more practical in intelligent VANETs.

Strategies and Effects of Questioning Methods Based on Anonymity/Openness in Remote Engineering Education (비대면 공학교육에서 공개 및 실명 여부에 따른 학습자 질문 방식의 전략과 효과에 관한 연구)

  • Hong, Sumin;Kim, Honey;Lim, Cheolil;Lim, Youngsub
    • Journal of Engineering Education Research
    • /
    • v.25 no.3
    • /
    • pp.26-34
    • /
    • 2022
  • Students' questions are essential and important for learning, but previous research and experience of instructors shows that there is a lack of interaction between instructors and students in online classes. This research studies how learners can effectively ask questions in online classes at engineering colleges. Based on two axes of anonymity and openness, the four different types of questioning methods were suggested as 'onymous/public', 'onymous/private', 'anonymous/public' and 'anonymous/private.' In this study, seven communication channels were applied to check their effectiveness in an online class. The results showed that learners' satisfaction with learning outcomes increased compared to previous offline classes, while satisfaction with teaching methods was similar. Additionally, among the four types of questioning methods, the preference and effectiveness of 'anonymous/public' was highest, followed by 'onymous/private'. This study suggests several implications of educational approaches to online education in engineering colleges.