• Title/Summary/Keyword: Privacy Hash-chain

Search Result 27, Processing Time 0.023 seconds

Tag Identification Process Model with Scalability for Protecting Privacy of RFID on the Computational Grid (Computational Grid 환경에서 RFID 프라이버시 보호를 위한 확장성 있는 태그 판별 처리 모델)

  • Shin, Myeong-Sook;Kim, Choong-Woon;Lee, Joon
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.05a
    • /
    • pp.245-248
    • /
    • 2008
  • 최근 RFID 시스템의 채택이 다양한 분야에서 빠르게 진행되고 있다. 그러나 RFID 시스템의 대중화를 위해서는 RFID 태그의 정보를 무단으로 획득함으로써 발생할 수 있는 프라이버시 침해 문제를 해결해야 한다. 이 문제를 해결하기 위해서 기존 연구들 중에서 가장 안전한 M. Ohkubo 등의 Hash-Chain 기법이 있다. 그러나 이 기법은 태그를 판별할 때 엄청난 태그 수의 증가로 인해 막대한 계산 능력을 요구하는 문제점이 있다. 따라서 본 논문에서는 프라이버시 보호를 유지하면서 태그판별시간 절감을 위해서 그리드 환경으로의 이식과 노드별로 m/k개의 SP를 분할하는 균등분할 알고리즘을 적용한 태그 판별 처리 모델을 제안한다. 제안 모델을 그리드 환경에서 동시에 수행할 수 있다면 이상적인 경우 태그를 판별하는 시간은 1/k로 감소한다.

  • PDF

PRIAM: Privacy Preserving Identity and Access Management Scheme in Cloud

  • Xiong, Jinbo;Yao, Zhiqiang;Ma, Jianfeng;Liu, Ximeng;Li, Qi;Ma, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.1
    • /
    • pp.282-304
    • /
    • 2014
  • Each cloud service has numerous owners and tenants, so it is necessary to construct a privacy preserving identity management and access control mechanism for cloud computing. On one hand, cloud service providers (CSP) depend on tenant's identity information to enforce appropriate access control so that cloud resources are only accessed by the authorized tenants who are willing to pay. On the other hand, tenants wish to protect their personalized service access patterns, identity privacy information and accessing newfangled cloud services by on-demand ways within the scope of their permissions. There are many identity authentication and access control schemes to address these challenges to some degree, however, there are still some limitations. In this paper, we propose a new comprehensive approach, called Privacy pReserving Identity and Access Management scheme, referred to as PRIAM, which is able to satisfy all the desirable security requirements in cloud computing. The main contributions of the proposed PRIAM scheme are threefold. First, it leverages blind signature and hash chain to protect tenant's identity privacy and implement secure mutual authentication. Second, it employs the service-level agreements to provide flexible and on-demand access control for both tenants and cloud services. Third, it makes use of the BAN logic to formally verify the correctness of the proposed protocols. As a result, our proposed PRIAM scheme is suitable to cloud computing thanks to its simplicity, correctness, low overhead, and efficiency.

Improving the Key Search using Parallelism in RFID Privacy Protection

  • Shin, Myeong-Sook;Kim, Choong-Woon;Lee, Joon
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.2 no.1
    • /
    • pp.19-24
    • /
    • 2007
  • Abstract. In the ubiquitous environment of the next generation, RFID is predicted to occupy an important technical location and also expected to apply to various fields. However, the properties of tags in itself which is the core of RFID have a dysfunction like an invasion of privacy for user. An existing cryptanalytic protection scheme of the information leakage have a difficult problem to apply to RFID tags for privacy protection. We applied Ohkubo et al.'s scheme to the protection of the tag's information efficiently in the RFID system environment using low-cost tags. But, this method has all informations of tagsto identify tag's ID and then performs the process of identification in sequence in the Back-end server. These processes have lots of computations so that it have problems about a scalability. In this paper, we are based on Ohkubo et al.'s scheme to solve problems, and then analyze the parallelism with the Hellman's tradeoff method, divide it into nodesin parallel. In this paper, we are based on Okubo et al.'s scheme to solve problems, and then analyze the parallelism with Hellman's tradeoff method, divide it into the ${\omega}$ node in parallel. as a result, we can reduce the computing complexity of key search to $O(\frac{m^{2/3}n^{2/3}}{\omega})$ seconds from O(mm) seconds. finally we show the results to be enhanced the scalability.

  • PDF

Tag Identification Process Model with Scalability for Protecting Privacy of RFID on the Grid Environment (그리드 환경에서 RFID 프라이버시 보호를 위한 확장성을 가지는 태그 판별 처리 모델)

  • Shin, Myeong-Sook;Kim, Choong-Woon;Lee, Joon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.6
    • /
    • pp.1010-1015
    • /
    • 2008
  • The choice of RFID system is recently progressing(being) rapidly at various field. For the sake of RFID system popularization, However, We should solve privacy invasion to gain the pirated information of RFID tag. There is the safest M Ohkubos's skill among preexistent studying to solve these problems. But, this skill has a problem that demands a immense calculation capability caused an increase in tag number when we discriminate tags. So, This paper proposes the way of transplant to Grid environment for keeping Privacy Protection up and reducing the Tag Identification Time. And, We propose the Tag Identification Process Model to apply Even Division Algorithm to separate SP with same site in each node. If the proposed model works in Grid environment at once, it would reduce the time to identify tags to 1/k.

A Secure Protocol for Location-Aware Services in VANETs (VANET에서 안전한 위치인지 서비스를 위한 보안 프로토콜)

  • Sur, Chul;Park, Youngho;Rhee, Kyung Hyune
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.11
    • /
    • pp.495-502
    • /
    • 2013
  • In this paper, we present an anonymous authentication and location assurance protocol for secure location-aware services over vehicular ad hoc networks (VANETs). In other to achieve our goal, we propose the notion of a location-aware signing key so as to strongly bind geographic location information to cryptographic function while providing conditional privacy preservation which is a desirable property for secure vehicular communications. Furthermore, the proposed protocol provides an efficient procedure based on hash chain technique for revocation checking to effectively alleviate communication and computational costs on vehicles in VANETs. Finally, we demonstrate comprehensive analysis to confirm the fulfillment of the security objectives, and the efficiency and effectiveness of the proposed protocol.

Client Authentication Scheme based on Infinitely Overlapped Hashchains on Hyperledger Fabric (Hyperledger Fabric을 이용한 중첩형 무한 해시체인 기반의 클라이언트 인증기법)

  • Shin, Dong Jin;Park, Chang Seop
    • Convergence Security Journal
    • /
    • v.18 no.4
    • /
    • pp.3-10
    • /
    • 2018
  • Each online user should perform a separate registration and manage his ID and password for each online commerce or SNS service. Since a common secret is shared between the user and the SNS server, the server compromise induces the user privacy breach and financial loss. In this paper, it is considered that the user's authentication material is shared between multiple SNS servers for user authentication. A blockchain service architecture based on Hyperledger Fabric is proposed for each user to utilize an identical ID and OTP using the enhanced hash-chain-based OTP.

  • PDF

An efficient cloud security scheme for multiple users (다중 사용자를 위한 효율적인 클라우드 보안 기법)

  • Jeong, Yoon-Su
    • Journal of Convergence for Information Technology
    • /
    • v.8 no.2
    • /
    • pp.77-82
    • /
    • 2018
  • Recently, as cloud services become popular with general users, users' information is freely transmitted and received among the information used in the cloud environment, so security problems related to user information disclosure are occurring. we propose a method to secure personal information of multiple users by making personal information stored in the cloud server and a key for accessing the shared information so that the privacy information of the multi users using the cloud service can be prevented in advance do. The first key used in the proposed scheme is a key for accessing the user 's personal information, and is used to operate the information related to the personal information in the form of a multi - layer. The second key is the key to accessing information that is open to other users than to personal information, and is necessary to associate with other users of the cloud. The proposed scheme is constructed to anonymize personal information with multiple hash chains to process multiple kinds of information used in the cloud environment. As a result of the performance evaluation, the proposed method works by allowing third parties to safely access and process the personal information of multiple users processed by the multi - type structure, resulting in a reduction of the personal information management cost by 13.4%. The efficiency of the proposed method is 19.5% higher than that of the existing method.