• Title/Summary/Keyword: Anonymous Communication

Search Result 75, Processing Time 0.027 seconds

An Improved ID-based Anonymous Authentication Scheme for Wireless Body Area Networks (WBAN 환경에서의 개선된 ID 기반 익명 인증 기법)

  • Jeong, Min-Soo;Suk, Jae Hyuk;Lee, Dong Hoon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.2
    • /
    • pp.322-332
    • /
    • 2017
  • Wireless Body Area Networks is an environment that provides an appropriate service remotely by collecting user's biometric information. With the growing importance of sensor, WBAN also attracts extensive attention. Since WBAN is representatively used in the medical field, it can be directly related to the patient's life. Hence security is very important in WBAN. Mutual authentication between the client and the application provider is essential. And efficiency is also important because a used device is limited to computation cost. In this reason, ID-based anonymous authentication scheme in WBAN has been intensively studied. We show that the recent research result of Wu et al. which is about the ID-based anonymous authentication scheme is vulnerable to impersonation attack. And we propose a new ID-based anonymous authentication scheme that is secure against the attacks discovered in the existing schemes. Compared to the existing schemes, the computation cost of our scheme is improved by 30.6% and 7.3%.

A Study on the Applicability of Anonymous Authentication Schemes for Fine-Grained Privacy Protection (개인정보보호를 위한 익명 인증 기법 도입 방안 연구)

  • Ki, Ju-Hee;Hwang, Jung-Yeon;Shim, Mi-Na;Jeong, Dae-Kyeong;Lim, Jong-In
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.6
    • /
    • pp.195-208
    • /
    • 2010
  • As information communication technologies have highly advanced, a large amount of user sensitive information can be easily collected and unexpectedly distributed. For user-friendly services, a service provider requires and processes more user information. However known privacy protection models take on a passive attitude toward user information protection and often involve serious weaknesses. In reality, information exposure by unauthorised access and mistakenly disclosure occurs frequently. In this paper, we study on the applicability of anonymous authentication services for fine-grained user privacy protection. We analyze authentication schemes and classify them according to the level of privacy newly defined in this paper. In addition, we identify security requirements that a privacy protection scheme based on anonymous authentication can achieve within legal boundary.

Security Analysis and Improvement of an Anonymous Asymmetric Fingerprinting Scheme with Trusted Third Party (익명적 비대칭 핑거프린팅 기법의 보안 취약성 분석 및 개선 방안)

  • Kwon, Sae-Ran
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.36 no.5
    • /
    • pp.396-403
    • /
    • 2009
  • An anonymous asymmetric fingerprinting protocol combined with watermarking techniques, is one of the copyright protection technologies keeping both right of a seller and that of a buyer, where a seller and an anonymous buyer perform such a protocol that employs various cryptographic tools in order that the seller does not know the exact watermarked copy that the buyer receives, while inserting an invisible non-removable fingerprint i.e., each different unique watermark, into each copy of the digital content to be sold. In such a protocol innocent buyers are kept anonymous during transactions, however, the unlawful reseller is unambiguously identified with a real identity as a copyright violator. In 2007, Yong and Lee proposed an anonymous asymmetric fingerprinting scheme with trusted third party. In this paper we point out the weakness of their scheme such as: the buyer with intention can remove the fingerprint in the watermarked content, because he/she can decrypt the encrypted fingerprint with a symmetric key using man-in-the-middle-attack; a real identity of a buyer can be revealed to the seller through the identification process even though he/she is honest. Furthermore, we propose an improved secure and efficient anonymous asymmetric fingerprinting scheme which enables to reduce the number of communication between the participants.

A Study on Anonymous Electronic Prescription based on RSA Cryptosystem (RSA 기반의 익명 전자처방전에 관한 연구)

  • Chung, Chan-Joo;Yun, Jung-Mee;Won, Dong-Ho
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.47 no.4
    • /
    • pp.51-62
    • /
    • 2010
  • This paper proposes RSA cryptosystem based anonymous electronic prescription which is issued from university and local hospitals by authorized medical professionals. Electronic prescription is now being used in domestic hospitals where sharing medical records and images are prevailing, facilitated by digitalizing medical information and building network infrastructure between the institutes. Proposed RSA based anonymous electronic prescription makes use of PKI protects the identity exposure of doctors and privacy of patients. While traditional prescription fails to protect identities to mandates party or to health insurance, the proposed RSA based prescription opens the contents of the prescription to health insurance authority only after its prescribing function is finished. The proposed approach along with soon to be deployed electronic ID card will help national health insurance corporation to increase the transparency of national prescription system.

A Study on the Crime Investigation of Anonymity-Driven Blockchain Forensics (익명 네트워크 기반 블록체인 범죄 수사방안 연구)

  • Han, Chae-Rim;Kim, Hak-Kyong
    • Convergence Security Journal
    • /
    • v.23 no.5
    • /
    • pp.45-55
    • /
    • 2023
  • With the widespread use of digital devices, anonymous communication technologies such as the dark web and deep web are becoming increasingly popular for criminal activity. Because these technologies leave little local data on the device, they are difficult to track using conventional crime investigation techniques. The United States and the United Kingdom have enacted laws and developed systems to address this issue, but South Korea has not yet taken any significant steps. This paper proposes a new blockchain-based crime investigation method that uses physical memory data analysis to track the behavior of anonymous network users. The proposed method minimizes infringement of basic rights by only collecting physical memory data from the device of the suspected user and storing the tracking information on a blockchain, which is tamper-proof and transparent. The paper evaluates the effectiveness of the proposed method using a simulation environment and finds that it can track the behavior of dark website users with a residual rate of 77.2%.

Improving Security and Privacy-Preserving in Multi-Authorities Ciphertext-Policy Attribute-Based Encryption

  • Hu, Shengzhou;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.10
    • /
    • pp.5100-5119
    • /
    • 2018
  • Most of existing privacy-preserving multi-authorities attribute-based encryption schemes (PP-MA-ABE) only considers the privacy of the user identity (ID). However, in many occasions information leakage is caused by the disclosing of his/her some sensitive attributes. In this paper, we propose a collusion-resisting ciphertext-policy PP-MA-ABE (CRPP-MACP-ABE) scheme with hiding both user's ID and attributes in the cloud storage system. We present a method to depict anonymous users and introduce a managerial role denoted by IDM for the management of user's anonymous identity certificate ($AID_{Cred}$). The scheme uses $AID_{Cred}$ to realize privacy-preserving of the user, namely, by verifying which attribute authorities (AAs) obtain the blinded public attribute keys, pseudonyms involved in the $AID_{Cred}$ and then distributes corresponding private keys for the user. We use different pseudonyms of the user to resist the collusion attack launched by viciousAAs. In addition, we utilize IDM to cooperate with multiple authorities in producing consistent private key for the user to avoid the collusion attack launched by vicious users. The proposed CRPP-MACP-ABE scheme is proved secure. Some computation and communication costs in our scheme are finished in preparation phase (i.e. user registration). Compared with the existing schemes, our scheme is more efficient.

Guessing Job of Anonymous user in Blog/SNS by using the Opinion Mining (오피니언 마이닝을 이용한 블로그/SNS 에서 익명 사용자의 직업 예측)

  • Yu, Jeun Kuk;Yoon, Jae Yeol;Kim, Ung-mo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2011.11a
    • /
    • pp.1215-1217
    • /
    • 2011
  • 최근 Blog/SNS가 새로운 커뮤니케이션 도구로 정착이 되면서 지위 고하를 막론하고 많은 사람들이 자신의 의견을 인터넷 상에 표현을 하고 있다. 이러한 많은 의견들은 다른 사람들과 의견을 교환하는 역할도 하고 있으나 여기에 신뢰할 수 없는 부정확한 정보 또한 다수 포함 되어 있다. 본 논문에서는 Blog/SNS의 익명의 사용자 직업을 추측하여 이용자로 하여금 이러한 부정확한 정보를 판단할 수 있는 하나의 수단과 이용의 판단에 근거를 제시한다. 이러한 방법을 통해 사용자는 무수한 정보들 속에서 신뢰성 있는 정보와 신뢰성이 없는 정보를 보다 정확하게 판단 할 수 있을 것이다.

A Secure Protocol for Location-Aware Services in VANETs (VANET에서 안전한 위치인지 서비스를 위한 보안 프로토콜)

  • Sur, Chul;Park, Youngho;Rhee, Kyung Hyune
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.11
    • /
    • pp.495-502
    • /
    • 2013
  • In this paper, we present an anonymous authentication and location assurance protocol for secure location-aware services over vehicular ad hoc networks (VANETs). In other to achieve our goal, we propose the notion of a location-aware signing key so as to strongly bind geographic location information to cryptographic function while providing conditional privacy preservation which is a desirable property for secure vehicular communications. Furthermore, the proposed protocol provides an efficient procedure based on hash chain technique for revocation checking to effectively alleviate communication and computational costs on vehicles in VANETs. Finally, we demonstrate comprehensive analysis to confirm the fulfillment of the security objectives, and the efficiency and effectiveness of the proposed protocol.

Simplified ANonymous Dynamic Source Routing Scheme for Ad-hoc Networks (SANDSR) (애드혹 네트워크에서의 간소화된 익명성 DSR 기법)

  • Kong, Chun-Um;Choo, Hyun-Seung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2007.05a
    • /
    • pp.1102-1103
    • /
    • 2007
  • 적대적이고 급변하는 애드혹 네트워크에서 각 노드들은 항상 적대적인 공격자들로부터 위조나 변조의 공격을 받을 수 있어서 통신 내용과 경로의 보안성이 필요하다. AnonDSR 기법은 보안성을 유지하면서 익명성을 효율적으로 보장하는 것으로 알려져 있지만 기존 기법에 비해 암호키를 설립하는 추가적인 절차를 수행하므로 통신 수행시간이 길어지는 문제가 발생한다. 제안 기법에서는 암호키 설립 단계와 통신경로를 설정하는 단계를 동시 수행하고 데이터 전송시에는 공유키로 암호화를 추가적으로 수행해서 보안 강도를 높인다. 결과적으로 제안기법은 AnonDSR 에 비해 매번 통신 수행시간이 최대 31% 향상되고 보안성도 강화된다.

  • PDF

Securing Anonymous Authenticated Announcement Protocol for Group Signature in Internet of Vehicles

  • Amir, Nur Afiqah Suzelan;Malip, Amizah;Othman, Wan Ainun Mior
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.11
    • /
    • pp.4573-4594
    • /
    • 2020
  • Announcement protocol in Internet of Vehicles (IoV) is an intelligent application to enhance public safety, alleviate traffic jams and improve transportation quality. It requires communication between vehicles, roadside units and pedestrian to disseminate safety-related messages. However, as vehicles connected to internet, it makes them accessible globally to a potential adversary. Safety-related application requires a message to be reliable, however it may intrude the privacy of a vehicle. Contrarily, if some misbehaviour emerges, the malicious vehicles must be able to traceable and revoke from the network. This is a contradiction between privacy and accountability since the privacy of a user should be preserved. For a secure communication among intelligent entities, we propose a novel announcement protocol in IoV using group signature. To the best of our knowledge, our work is the first comprehensive construction of an announcement protocol in IoV that deploys group signature. We show that our protocol efficiently solves these conflicting security requirements of message reliability, privacy and accountability using 5G communication channel. The performance analysis and simulation results signify our work achieves performance efficiency in IoV communication.