• Title/Summary/Keyword: K-anonymity

Search Result 227, Processing Time 0.178 seconds

A New Roaming Authentication Framework For Wireless Communication

  • Li, Xiaowei;Zhang, Yuqing;Liu, Xuefeng;Cao, Jin;Zhao, Qianqian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.8
    • /
    • pp.2061-2080
    • /
    • 2013
  • Roaming authentication protocol is widely used in wireless network which can enable a seamless service for the mobile users. However, the classical approach requires the home server's participation during the authentication between the mobile user and the foreign server. So the more the roaming requests are performed the heavier burden will be on the home server. In this paper, we propose a new roaming authentication framework for wireless communication without the home server's participation. The new roaming authentication protocol in the new framework takes advantage of the ID-based cryptography and provides user anonymity. It has good performance compared with the roaming authentication protocols whose authentication do not need the home server's participation in terms of security and computation costs. Moreover, a new User-to-User authentication protocol in the new framework is also present. All the authentications proposed in this paper can be regarded as a common construction and can be applied to various kinds of wireless networks such as Cellular Networks, Wireless Mesh Networks and Vehicle Networks.

Source-Location Privacy in Wireless Sensor Networks Countermeasures and Analysis (무선 센서 네트워크에서의 소스 위치 프라이머시 : 익명성 제공 방법 및 수학적 분석)

  • Lee Song-Woo;Park Young-Hun;Son Ju-Hyung;Seo Seune-Woo;Kang Yu;Moon Ho-Kun;Lee Myuong-Soo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.778-783
    • /
    • 2006
  • 최근 센서 네트워크 분야를 비롯해 네트워크 분야에서 내용 보호, 인증뿐만 아니라 Source의 위치 프라이비시와 관련하여 많은 연구가 이루어지고 있다. 특히 센서 네트워크에서의 Source 위치는 실제 센서의 지리적 위치이기 때문에 Source의 위치를 노출하지 않는 것이 매우 중요하다. 그리고 인터넷과 Ad-Hoc 네트워크에서 익명성(Anonymity)을 제공하기 위한 기법들이 많이 제안되었지만, 이러한 기법들은 센서 네트워크에 적합하지 않기 때문에 센서 네트워크의 특성에 맞는 익명성 제공 요법이 요구되고 있다. 본 논문에서는 Source의 익명성과 관련해 센서네트워크에서 나타날 수 있는 Eavesdropper의 유형을 정의하고, 이러한 Eavesdropper의 유형에 따라 Source의 익명성을 제공할 수 있는 방법을 제안하였다. 그리고 제안한 방법이 얼마만큼의 익명성을 제공하는가를 정량화하기 위해 엔트로피(Entropy) 성질을 이용해 수학적으로 분석하였다. 그 결과, 제안하는 방법이 보다 높은 익명성을 제공하고, 센서의 전송 거리가 Source의 익명성 제공에 있어 매우 중요한 요소임을 확인하였다.

  • PDF

Towards Smart Card Based Mutual Authentication Schemes in Cloud Computing

  • Li, Haoxing;Li, Fenghua;Song, Chenggen;Yan, Yalong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.7
    • /
    • pp.2719-2735
    • /
    • 2015
  • In the cloud environment, users pay more attentions to their data security since all of them are stored in the cloud server. Researchers have proposed many mutual authentication schemes for the access control of the cloud server by using the smart card to protect the sensitive data. However, few of them can resist from the smart card lost problem and provide both of the forward security and the backward security. In this paper, we propose a novel authentication scheme for cloud computing which can address these problems and also provide the anonymity for the user. The trick we use is using the password, the smart card and the public key technique to protect the processes of the user's authentication and key exchange. Under the Elliptic Curve Diffie-Hellman (ECDH) assumption, it is provably secure in the random oracle model. Compared with the existing smart card based authentication schemes in the cloud computing, the proposed scheme can provide better security degree.

Improved Authentication Protocol for RFID/USN Environment (RFID/USN 환경을 위한 개선된 인증 프로토콜)

  • Ahn, Hae-Soon;Bu, Ki-Dong;Yoon, Eun-Jun;Nam, In-Gil
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.1
    • /
    • pp.1-10
    • /
    • 2009
  • Recently, Shin and Park proposed an authentication protocol using the hash function and the XOR operation in RFID/USN environment. However, Shin and Park's proposed authentication protocol is vulnerable to spoofing attack and location tracking attack and tag key exposure attack, and it does not provide tag anonymity. In this paper, we propose an improved authentication protocol for the RFID/USN environment that can withstand those attacks. The proposed authentication protocol provides more improved secrecy and communication efficiency because it decreases the communication rounds compared with the Shin and Park's protocol.

An Anonymous Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Biometrics and Smartcards

  • Reddy, Alavalapati Goutham;Das, Ashok Kumar;Yoon, Eun-Jun;Yoo, Kee-Young
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.7
    • /
    • pp.3371-3396
    • /
    • 2016
  • Authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in computing technologies and associated constraints. Lu et al. recently proposed a biometrics and smartcards-based authentication scheme for multi-server environment. The careful analysis of this paper demonstrates Lu et al.'s protocol is susceptible to user impersonation attacks and comprises insufficient data. In addition, this paper proposes an improved authentication with key-agreement protocol for multi-server architecture based on biometrics and smartcards. The formal security of the proposed protocol is verified using the widely accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to ensure that our protocol can withstand active and passive attacks. The formal and informal security analysis, and performance analysis sections determines that our protocol is robust and efficient compared to Lu et al.'s protocol and existing similar protocols.

Secure Electronic Ticketing System based on Consortium Blockchain

  • Li, Xuelian;Niu, Jie;Gao, Juntao;Han, Yue
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.10
    • /
    • pp.5219-5243
    • /
    • 2019
  • In electronic ticketing system, the malicious behavior of scalpers damages the customer's interest and disturbs the normal order of market. In order to solve the problem of scalpers, we took two steps. Firstly, we established the electronic ticketing system based on the consortium blockchain (CB-ETS). By establishing CB-ETS, we can make the ticketing market develop better in a controlled environment and be managed by the members in the consortium blockchain. Secondly, we put forward a kind of taxation mechanism for suppressing scalpers based on CB-ETS. Together with the regulatory mechanism, our scheme can effectively reduce the scalpers' profits and further inhibit scalpers. Through the above two steps, the scheme can effectively resist the malicious behavior of scalpers. Among them, in the process of transferring tickets, we optimized the transfer mechanism to achieve a win-win situation. Finally, we analyzed the security and efficiency of our scheme. Our scheme realizes the anonymity through the mixed currency protocol based on ring signature and guarantees the unforgeability of tickets by multi-signature in the process of modifying the invalidity of tickets. It also could resist to Dos attacks and Double-Spending attacks. The efficiency analysis shows that our scheme is significantly superior to relevant works.

Self-Updating One-Time Password Mutual Authentication Protocol for Ad Hoc Network

  • Xu, Feng;Lv, Xin;Zhou, Qi;Liu, Xuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.5
    • /
    • pp.1817-1827
    • /
    • 2014
  • As a new type of wireless network, Ad hoc network does not depend on any pre-founded infrastructure, and it has no centralized control unit. The computation and transmission capability of each node are limited. In this paper, a self-updating one-time password mutual authentication protocol for Ad hoc network is proposed. The most significant feature is that a hash chain can update by itself smoothly and securely through capturing the secure bit of the tip. The updating process does not need any additional protocol or re-initialization process and can be continued indefinitely to give rise to an infinite length hash chain, that is, the times of authentication is unlimited without reconstructing a new hash chain. Besides, two random variable are added into the messages interacted during the mutual authentication, enabling the protocol to resist man-in-the-middle attack. Also, the user's identity information is introduced into the seed of hash chain, so the scheme achieves anonymity and traceability at the same time.

A Cooperative Privacy-Presercation Method in a Real-Time Location Monitoring System (실시간 위치 모니터링 시스템에서 협업 기반 위치 프라이버시 보호 기법)

  • Yoon, Jae-Yeol;Jeong, Ha-Rim;Kim, Ung-Mo
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2012.06c
    • /
    • pp.4-6
    • /
    • 2012
  • 본 논문은 실시간 위치 모니터링 시스템에서 개인의 위치 프라이버시 보호 문제에 대해 논한다. 위치기반 서비스 제공자를 통한 위치 모니터링은 위치 노출에 의한 개인의 프라이버시를 침해할 위험이 있으므로, 본 논문에서는 신뢰할 수 있는 익명화서버를 활용하는 시스템 환경을 채택한다. 익명화서버의 주된 역할은 location k-anonymity 개념을 활용하여 특정 개인의 위치를 클로킹 영역으로 표현하여 익명화 시키는 것이다. 기존의 기법들은 클로킹 영역을 생성하기 위해 개인이 휴대용 단말기를 통해 자신의 현재 위치를 주기적으로 익명화서버에게 보고하고, 익명화 서버는 반복적으로 클로킹 영역을 재생성하 는 시스템 모델을 가정한다. 하지만, 이는 메시지 송신에 의한 개인의 휴대용 단말기의 에너지 소비를 증가시킬 뿐만 아니라, 익명화서버의 작업부하를 크게 증가시켜 시스템 성능을 저하 시킨다. 이러한 단 점을 극복하기 위해, 본 논문은 개인의 휴대용 단말기의 연산 능력을 활용하여 클로킹 영역을 생성 유지할 수 있는 개인-익명화서버 협업 위치 프라이버시 보호 기법을 제안한다. 기본적인 아이디어는 특정 수의 클로킹 영역들을 개인에게 할당하여 클로킹 영역의 생성 유지 작업을 익명화서버와 공유하게 하는 것이다. 시뮬레이션을 통해, 익명화 서버의 작업부하와 개인의 메시지 송신 측면에서 제안하는 기법의 우수성을 입증한다.

Identity-Based Ring Signature Schemes for Multiple Domains

  • Ki, JuHee;Hwang, Jung Yeon;Lee, Dong Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.10
    • /
    • pp.2692-2707
    • /
    • 2012
  • A separable identity-based ring signature scheme has been constructed as a fundamental cryptographic primitive for protecting user privacy. Using the separability property, ring members can be selected from arbitrary domains, thereby, giving a signer a wide range of ways to control privacy. In this paper we propose a generic method to construct efficient identity-based ring signature schemes with various levels of separability. We first describe a method to efficiently construct an identity-based ring signature scheme for a single domain, in which a signer can select ring identities by choosing from identities defined only for the domain. Next, we present a generic method for linking ring signatures constructed for a single domain. Using this method, an identity-based ring signature scheme with a compact structure, supporting multiple arbitrary domains can be designed. We show that our method outperforms the best known schemes in terms of signature size and computational costs, and that the security model based on the separability of identity-based ring signatures, presented in this paper, is highly refined and effective by demonstrating the security of all of the proposed schemes, using a model with random oracles.

An Identity-based Ring Signcryption Scheme: Evaluation for Wireless Sensor Networks

  • Sharma, Gaurav;Bala, Suman;Verma, Anil K.
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.2
    • /
    • pp.57-66
    • /
    • 2013
  • Wireless Sensor Networks consist of small, inexpensive, low-powered sensor nodes that communicate with each other. To achieve a low communication cost in a resource constrained network, a novel concept of signcryption has been applied for secure communication. Signcryption enables a user to perform a digital signature for providing authenticity and public key encryption for providing message confidentiality simultaneously in a single logical step with a lower cost than that of the sign-then-encrypt approach. Ring signcryption maintains the signer's privacy, which is lacking in normal signcryption schemes. Signcryption can provide confidentiality and authenticity without revealing the user's identity of the ring. This paper presents the security notions and an evaluation of an ID-based ring signcryption scheme for wireless sensor networks. The scheme has been proven to be better than the existing schemes. The proposed scheme was found to be secure against adaptive chosen ciphertext ring attacks (IND-IDRSC-CCA2) and secure against an existential forgery for adaptive chosen message attacks (EF-IDRSC-ACMA). The proposed scheme was found to be more efficient than scheme for Wireless Sensor Networks reported by Qi. et al. based on the running time and energy consumption.

  • PDF