• Title/Summary/Keyword: Anonymous

Search Result 431, Processing Time 0.024 seconds

A Study on Performing Join Queries over K-anonymous Tables

  • Kim, Dae-Ho;Kim, Jong Wook
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.7
    • /
    • pp.55-62
    • /
    • 2017
  • Recently, there has been an increasing need for the sharing of microdata containing information regarding an individual entity. As microdata usually contains sensitive information on an individual, releasing it directly for public use may violate existing privacy requirements. Thus, to avoid the privacy problems that occur through the release of microdata for public use, extensive studies have been conducted in the area of privacy-preserving data publishing (PPDP). The k-anonymity algorithm, which is the most popular method, guarantees that, for each record, there are at least k-1 other records included in the released data that have the same values for a set of quasi-identifier attributes. Given an original table, the corresponding k-anonymous table is obtained by generalizing each record in the table into an indistinguishable group, called the equivalent class, by replacing the specific values of the quasi-identifier attributes with more general values. However, query processing over the anonymized data is a very challenging task, due to generalized attribute values. In particular, the problem becomes more challenging with an equi-join query (which is the most common type of query in data analysis tasks) over k-anonymous tables, since with the generalized attribute values, it is hard to determine whether two records can be joinable. Thus, to address this challenge, in this paper, we develop a novel scheme that is able to effectively perform an equi-join between k-anonymous tables. The experiment results show that, through the proposed method, significant gains in accuracy over using a naive scheme can be achieved.

An Improved ID-based Anonymous Authentication Scheme for Wireless Body Area Networks (WBAN 환경에서의 개선된 ID 기반 익명 인증 기법)

  • Jeong, Min-Soo;Suk, Jae Hyuk;Lee, Dong Hoon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.2
    • /
    • pp.322-332
    • /
    • 2017
  • Wireless Body Area Networks is an environment that provides an appropriate service remotely by collecting user's biometric information. With the growing importance of sensor, WBAN also attracts extensive attention. Since WBAN is representatively used in the medical field, it can be directly related to the patient's life. Hence security is very important in WBAN. Mutual authentication between the client and the application provider is essential. And efficiency is also important because a used device is limited to computation cost. In this reason, ID-based anonymous authentication scheme in WBAN has been intensively studied. We show that the recent research result of Wu et al. which is about the ID-based anonymous authentication scheme is vulnerable to impersonation attack. And we propose a new ID-based anonymous authentication scheme that is secure against the attacks discovered in the existing schemes. Compared to the existing schemes, the computation cost of our scheme is improved by 30.6% and 7.3%.

Anonymous Fingerprinting Method using the Secret Sharing Scheme (비밀분산법을 이용한 익명성 보장 핑거프린팅 기법)

  • 용승림;이상호
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.5_6
    • /
    • pp.353-359
    • /
    • 2004
  • The illegal copying and redistribution of digitally-stored information is a crucial problem to distributors who electronically sell digital data. Fingerprinting scheme is a techniques which supports copyright protection to track redistributors of electronic information using cryptographic techniques. Anonymous fingerprinting schemes, differ from symmetric fingerprinting, prevent the merchant from framing a buyer by making the fingerprinted version known to the buyer only. And the scheme, differ from asymmetric fingerprinting, allows the buyer to purchase goods without revealing her identity to the merchant. In this paper, a new anonymous fingerprinting scheme based on secret sharing is introduced. The merchant finds a sold version that has been distributed, and then he is able to retrieve a buyer's identity and take her to court. And Schnorr's digital signature prevents the buyer from denying the fact he redistributed. The buyer's anonymity relies on the security of discrete logarithm and secure two-party computations.

공정한 은닉 KCDSA 서명에 기반한 추적 가능한 전자화폐 시스템

  • 이임영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.4
    • /
    • pp.85-97
    • /
    • 1999
  • A blind signature scheme is a protocol allowing verifier to obtain a valid signature for a message m from a signer without him seeing the message. This means that the bank in collaboration with the shop cannot trace the electronic cash to user. However anonymous electronic cash also facilitates fraud and criminal acts such as money laundering anonymous blackmailing and illegal purchaes. Therefore in this paper we propose fair blind signature scheme based on KCDSA which is a domestic digital signature scheme and it apply a electronic cash system. In particularly a proposed electronic cash system have an anonymity control ability which trace a user who make use a electronic cash illegally in association with a trusted center.

A Study on the Applicability of Anonymous Authentication Schemes for Fine-Grained Privacy Protection (개인정보보호를 위한 익명 인증 기법 도입 방안 연구)

  • Ki, Ju-Hee;Hwang, Jung-Yeon;Shim, Mi-Na;Jeong, Dae-Kyeong;Lim, Jong-In
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.6
    • /
    • pp.195-208
    • /
    • 2010
  • As information communication technologies have highly advanced, a large amount of user sensitive information can be easily collected and unexpectedly distributed. For user-friendly services, a service provider requires and processes more user information. However known privacy protection models take on a passive attitude toward user information protection and often involve serious weaknesses. In reality, information exposure by unauthorised access and mistakenly disclosure occurs frequently. In this paper, we study on the applicability of anonymous authentication services for fine-grained user privacy protection. We analyze authentication schemes and classify them according to the level of privacy newly defined in this paper. In addition, we identify security requirements that a privacy protection scheme based on anonymous authentication can achieve within legal boundary.

Classification of Service Types using Website Fingerprinting in Anonymous Encrypted Communication Networks (익명 암호통신 네트워크에서의 웹사이트 핑거프린팅을 활용한 서비스 유형 분류)

  • Koo, Dongyoung
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.11 no.4
    • /
    • pp.127-132
    • /
    • 2022
  • An anonymous encrypted communication networks that make it difficult to identify the trace of a user's access by passing through several virtual computers and/or networks, such as Tor, provides user and data privacy in the process of Internet communications. However, when it comes to abuse for inappropriate purposes, such as sharing of illegal contents, arms trade, etc. through such anonymous encrypted communication networks, it is difficult to detect and take appropriate countermeasures. In this paper, by extending the website fingerprinting technique that can identify access to a specific site even in anonymous encrypted communication, a method for specifying and classifying service types of websites for not only well-known sites but also unknown sites is proposed. This approach can be used to identify hidden sites that can be used for malicious purposes.

The Interactive Anonymous "Must-have" Quiz: A Simple Method to Enhance Students Concept Learning in Organic Chemistry Course

  • Cha, Jeongho;Kan, Su-Yin;Chia, Poh Wai
    • Journal of the Korean Chemical Society
    • /
    • v.60 no.6
    • /
    • pp.428-435
    • /
    • 2016
  • Effective mastering and learning of basic organic chemical concepts is pivotal to ensure students continue to excel to the higher levels of organic chemistry learning. Concept learning is crucial for first-year organic chemistry students so that they can comprehend and understand a concept better and able to make connection to problems. In the present paper, the authors have implemented the Interactive Anonymous Quiz (IAQ) with "must-have" features in the organic chemistry course as a teaching tool to instill students' interest and enhance conceptual understanding in organic chemistry. The effectiveness of this activity was examined and evaluated through students' reflective writing. Students showed positive learning outcome on the implemented activity as reflected by the reflective writings. In addition, this activity could be employed as an activity to check on students' concept understanding, to instill students' interest in organic chemistry course and to improve on students' weakest topic in organic chemistry in the future classes.

Cluster Reconfiguration Protocol in Anonymous Cluster-Based MANETs (익명성을 보장하는 클러스터 기반 이동 애드혹 네트워크에서의 클러스터 갱신 프로토콜)

  • Park, YoHan;Park, YoungHo
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.8
    • /
    • pp.103-109
    • /
    • 2013
  • Mobile ad hoc networks (MANETs) are infrastructure-less and stand-alone wireless networks with dynamic topologies. To support user's safety in MANETs, fundamental and various security services should be supported. Especially in mobile commercial market, one of the major concerns regarding security is user privacy. Recently, researches about security system to protect user privacy in cluster-based MANETs have been introduced. This paper propose a cluster reconfiguration protocol under anonymous cluster-based MANETs to enhance the network stability. The improved anonymous cluster-based MANETs can recover the network structure against abnormal states of clutserheads.

A Anonymous Authorization Scheme Based on ECC for RFID Privacy (RFID 프라이버시를 위한 ECC기반의 익명인증기법)

  • Jin, Shi-Mei;Li, Yong-Zhen;Lee, Sang-Ho;Rhee, Chung-Sei
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.3C
    • /
    • pp.293-298
    • /
    • 2008
  • Recently, with the development of mobile techniques and the consideration to conveniency of using, the research on Mobile RFID Reader technique is getting more and more attentions. Until now, all security authentication algorithms of RFID are algorithms about range between Tag and Reader. The range between Reader and backend DB is composed by wired networks, so it's supposed to be secure range. But it must be taken account of the problem of information security and privacy in wireless range during the design of Mobile RFID Reader. In this paper we design an blind signature scheme based on weil-paring finite group's ECC encryption scheme, and by using this blind signature we propose the anonymous authorization scheme to Mobile RFID Reader's users.

Anonymous Connection Protocol against Location Tracking Attacks in Bluetooth Environment (블루투스에서 위치 추적 공격을 방지하기 위한 익명 접속 프로토콜)

  • Park, Hee-Jin;Kim, Yu-Na;Kim, Jong
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.14 no.3
    • /
    • pp.266-270
    • /
    • 2008
  • Bluetooth technology provides a way to connect and exchange information between personal devices over a secure and short-range radio frequency without any authentication infrastructures. For this infrastructure-less feature, Bluetooth has several problems which could not occur in other network, and among them location tracking attacks is essential problem which should be solved. In this paper, we introduce the location tracking attack and propose an anonymous connection protocol against it. We also perform security analysis based on possible scenarios of this attack, and estimate both execution time and memory spaces of our scheme and existing methods.