• Title/Summary/Keyword: Privacy Knowledge

Search Result 164, Processing Time 0.023 seconds

Pseudonym-based Anonymous PKI with Short Group Signature (Short Group Signature를 이용한 가명 기반 PKI)

  • Lee, Sok-Joon;Han, Seung-Wan;Lee, Yun-Kyung;Chung, Byung-Ho
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.10a
    • /
    • pp.703-707
    • /
    • 2008
  • Nowadays, Internet becomes an essential element in our life. We can make use of numerous on-line services through Internet such as information search, on-line shopping, e-mail service, etc. But, while getting the benefits of Internet service, invasion of our privacy frequently occurs because on-line service providers tend to request excessive or unnecessary personal information. So, there have been some researches on anonymous authentication, which means that user can authenticate herself, not revealing her identity or personal information. But, most of the researches are not somewhat applicable to current authentication infrastructure. In this paper, we propose a pseudonym-based anonymous PKI with short group signature. Using our proposed scheme, we can provide anonymity with conditional traceability to current PKI.

  • PDF

Efficient and Secure Signature Scheme applicable to Secure multi-party Computation

  • Myoungin Jeong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.7
    • /
    • pp.77-84
    • /
    • 2023
  • This research originated from the need to enhance the security of secure multiparty computation by ensuring that participants involved in multiparty computations provide truthful inputs that have not been manipulated. While malicious participants can be involved, which goes beyond the traditional security models, malicious behaviors through input manipulation often occur in real-world scenarios, leading to privacy infringements or situations where the accuracy of multiparty computation results cannot be guaranteed. Therefore, in this study, we propose a signature scheme applicable to secure multiparty technologies, combining it with secret sharing to strengthen the accuracy of inputs using authentication techniques. We also investigate methods to enhance the efficiency of authentication through the use of batch authentication techniques. To this end, a scheme capable of input certification was designed by applying a commitment scheme and zero-knowledge proof of knowledge to the CL signature scheme, which is a lightweight signature scheme, and batch verification was applied to improve efficiency during authentication.

Input Certification protocol for Secure Computation

  • Myoungin Jeong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.29 no.8
    • /
    • pp.103-112
    • /
    • 2024
  • This study was initiated with the aim of authenticating that inputs have not been tampered with without disclosing them in the case of computations where multiple inputs are entered by participants using the same key. In general, in the authentication stage, authentication is performed after the input value is disclosed, but we do not want to reveal the inputs until the end. This is a case of deviating from the traditional security model in which malicious participants exist in cryptography, but it is a malicious attack method that can actually occur enough. Privacy infringement or distortion of calculation results can occur due to malicious manipulation of input values. To prevent this, this study studied a method that can authenticate that the message is not a modified message without disclosing the message using the signature system, zero-knowledge proof, and commitment scheme. In particular, by modifying the ElGamal signature system and combining it with the commitment scheme and zero-knowledge proof, we designed and proved a verification protocol that the input data is not a modified data, and the efficiency was improved by applying batch verification between authentication.

Zero-Knowledge Nominative Signatures (영지식 수신자 지정 서명방식)

  • 김승주
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.6 no.1
    • /
    • pp.15-24
    • /
    • 1996
  • In this paper, we propose a new kind of signature scheme, called 'nominative signatures&, which is the dual scheme of undeniable signatures. Also we construct a zero-knowledge protocol that implements it. The new technique called 'nominative signatures' achieves these objectives: only nominee can verity the nominator(signer)'s signature and if necessary, only nominee can prove to the third party that the signature is issued to him(her) and is valid. Contraty to the undeniable signature scheme, nominative signatures are confirmed via a protocol between the nominee and the third party, so the cooperation of the nominee is necessary. That is, not a signer(nominator) but a verifier(nominee) can control the abuse of signatures - undeniable signature cannot be verified without the cooperation of the signer, so the signer controls the abuse of signatures. Our nominative signatures are very valuable for the case in which the content of signature is concerned with the verifier's privacy.

Analysis on the Impact of Knowledge of Personal Information Protection on Their Behaviors in Elementary School (초등학생의 개인정보보호에 관한 지식이 행동에 미치는 영향 분석)

  • Lee, Kyungchan;Kim, Jamee;Lee, Wongyu
    • Journal of The Korean Association of Information Education
    • /
    • v.19 no.3
    • /
    • pp.299-310
    • /
    • 2015
  • This study was conducted with the goal to identify the degree to which elementary school students' knowledge about personal information protection practices impacted their actual behavior with regard to privacy protection. To fulfill this goal, knowledge about personal information protection was set as (1) knowledge about concepts of personal information, (2) knowledge of the rights of information holders, (3) knowledge about the code of conduct for information protection, and (4) awareness of the value of personal information. As for students' behaviors to ensure their personal information protection those were set as their habits to comply with the personal in-formation protection code of conduct and their efforts to respond and recover from any personal information violation. This study was conducted targeting 510 elementary students. The degree of the students' knowledge and their behaviors was measured by first distributing a self-report survey to the students and then analyzing their responses. The results of the analysis revealed the following: First, it was found that there are no differences among the four factors of knowledge and behavior according to the status of their education. Second, the two factors that primarily affected their personal information protection behavior were found to be their awareness of the information protection code of conduct and awareness of the value of personal information. This study holds significance in that it makes suggestions as to how personal protection practices should be taught to public school students.

Legal Issues In Information Management (정보관리와 관련된 법적문제)

  • Lee Soon Ja
    • Journal of the Korean Society for Library and Information Science
    • /
    • v.19
    • /
    • pp.23-61
    • /
    • 1990
  • Libraries and information centers are no different from any other institutions in our society. Today, their managers have to make many more decisions which have certain legal implications than before. The ignorance of the law on their parts can not be an acceptable excuse anymore, since. the consequences sometimes maybe quite serious. This paper outlines some important legal issues involved in the services and management of libraries and information centers. They are: constitutional rights on human knowledge activities: library act and it's related laws; censorship and right to know; information access and the protection of privacy: library services and copyright law; labor relations; protections of the people and properties of the institutions, etc. The laws are not static: rather, they change with the social, political and technological environments. The managers, as well as the staff members of libraries and information centers should be constantly updated with the changes in the field, in order to give the maximum service to the clients and to prevent any infringement of the laws, which may discredit their services and the institutions.

  • PDF

Applying PKI for Internet Voting System

  • Kim, Jinho;Kim, Kwangjo;Lee, Byoungcheon
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2001.11a
    • /
    • pp.318-321
    • /
    • 2001
  • We have designed an Internet voting system applicable for worldwide voting which is based on Ohkubo et. al,'s scheme[9] combined with Public Key Infrastructure (PKI). To the best of our knowledge, this is the first trial to serve secure Internet voting system to the world. In our system, voter's privacy is guaranteed by using blind signature and mix-net, and robustness is provided through the threshold encryption scheme. By employing Java technology, we propose a way of typical implementation for internet voting system. Furthermore, PKI permits worldwide key distribution and achieve “one certificate/one vote” policy. Therefore, anyone can participate in the voting if he gets a certificate from Certificate Authority (CA). By the joint work between Korean and Japanese teams, the implementation aims to select MVPs in 2002 FIFA World Cup Korea-Japan$\^$TM/ in easy and friendly manner for any Internet user to participate and enjoy Internet voting.

  • PDF

Applying Metricized Knowledge Abstraction Hierarchy for Securely Personalized Context-Aware Cooperative Query

  • Kwon Oh-Byung;Shin Myung-Geun;Kim In-Jun
    • Proceedings of the Korea Inteligent Information System Society Conference
    • /
    • 2006.06a
    • /
    • pp.354-360
    • /
    • 2006
  • The purpose of this paper is to propose a securely personalized context-aware cooperative query that supports a multi-level data abstraction hierarchy and conceptual distance metric among data values, while considering privacy concerns around user context awareness. The conceptual distance expresses a semantic similarity among data values with a quantitative measure, and thus the conceptual distance enables query results to be ranked. To show the feasibility of the methodology proposed in this paper we have implemented a prototype system in the area of site search in a large-scale shopping mall.

  • PDF

TF-CPABE: An efficient and secure data communication with policy updating in wireless body area networks

  • Chandrasekaran, Balaji;Balakrishnan, Ramadoss;Nogami, Yasuyuki
    • ETRI Journal
    • /
    • v.41 no.4
    • /
    • pp.465-472
    • /
    • 2019
  • The major challenge in wireless body area networks (WBAN) is setting up a protected communication between data consumers and a body area network controller while meeting the security and privacy requirements. This paper proposes efficient and secure data communication in WBANs using a Twofish symmetric algorithm and ciphertext-policy attribute-based encryption with constant size ciphertext; in addition, the proposed scheme incorporates policy updating to update access policies. To the best of the author's knowledge, policy updating in WBAN has not been studied in earlier works. The proposed scheme is evaluated in terms of message size, energy consumption, and computation cost, and the results are compared with those of existing schemes. The result shows that the proposed method can achieve higher efficiency than conventional methods.

Key Pre-distribution using the Quorum System in Wireless Sensor Networks (센서 네트워크에서의 쿼럼 시스템을 이용한 키 사전 분배)

  • Kang Ji-Myung;Lee Sung-Ryeoll;Cho Seong-Ho;Kim Chong-Kwon;Ahn Joung-Chul
    • Journal of KIISE:Information Networking
    • /
    • v.33 no.3
    • /
    • pp.193-200
    • /
    • 2006
  • The security feature is essential in wireless sensor network such as intrusion detection or obstacle observation. Sensor nodes must have shared secret between nodes to support security such as privacy. Many methods which provide key pre-distribution need too many keys or support poor security. To solve this problem, probabilistic key pre-distribution is proposed. This method needs a few keys and use probabilistic method to share keys. However, this method does not guarantee key sharing between nodes, and neighbor nodes nay not communicate each other. It leads to waste of network resource such as inefficient routing, extra routing protocol. In this paper, we propose new key distribution method using quorum system which needs a few keys and guarantee key sharing between nodes. We also propose extension of the method which needs fewer keys and guarantee key sharing when node deployment knowledge is well known.