• Title/Summary/Keyword: Privacy preserving

Search Result 248, Processing Time 0.028 seconds

Generation of Dummy Messages Depending Upon the Location Privacy Level in Sensor Networks (센서 네트워크에서 위치 기밀 수준에 따른 더미 메시지 생성)

  • Tscha, Yeong-Hwan
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.11 no.9
    • /
    • pp.861-868
    • /
    • 2016
  • Dummy messages are usually generated for faking in preserving the location privacy of a sink or source against the global eavesdropping in wireless networks. In this paper, we propose a new method in which a certain number of nodes determined by considering the required privacy level are made to transit to the dormant state doing nothing so that the total number of dummy messages is reduced, while the paths from the sink to the sources are ensured. Through simulation we verify the success ratio of path establishments between the sink and a set of sources and the location privacy level of them.

A Privacy Preserving Efficient Route Tracing Mechanism for VANET (VANET에서 프라이버시를 보호하는 효율적인 경로 추적 방법)

  • Lee, Byeong-Woo;Kim, Sang-Jin;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.4
    • /
    • pp.53-62
    • /
    • 2010
  • In VANETs (Vehicular Ad hoc NETwork), conditional anonymity must be provided to protect privacy of vehicles while enabling authorities to identify misbehaving vehicles. To this end, previous systems provide a mechanism to revoke the anonymity of individual messages. In VANET, if we can trace the movement path of vehicles, it can be useful in determining the liability of vehicles in car accidents and crime investigations. Although route tracing can be provided using previous message revocation techniques, they violate privacy of other vehicles. In this paper, we provide a route tracing technique that protects privacy of vehicles that are not targeted. The proposed method can be employed independently of the authentication mechanism used and includes a mechanism to prevent authorities from abusing this new function.

Enhanced Privacy Preservation of Cloud Data by using ElGamal Elliptic Curve (EGEC) Homomorphic Encryption Scheme

  • vedaraj, M.;Ezhumalai, P.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.11
    • /
    • pp.4522-4536
    • /
    • 2020
  • Nowadays, cloud is the fastest emerging technology in the IT industry. We can store and retrieve data from the cloud. The most frequently occurring problems in the cloud are security and privacy preservation of data. For improving its security, secret information must be protected from various illegal accesses. Numerous traditional cryptography algorithms have been used to increase the privacy in preserving cloud data. Still, there are some problems in privacy protection because of its reduced security. Thus, this article proposes an ElGamal Elliptic Curve (EGEC) Homomorphic encryption scheme for safeguarding the confidentiality of data stored in a cloud. The Users who hold a data can encipher the input data using the proposed EGEC encryption scheme. The homomorphic operations are computed on encrypted data. Whenever user sends data access permission requests to the cloud data storage. The Cloud Service Provider (CSP) validates the user access policy and provides the encrypted data to the user. ElGamal Elliptic Curve (EGEC) decryption was used to generate an original input data. The proposed EGEC homomorphic encryption scheme can be tested using different performance metrics such as execution time, encryption time, decryption time, memory usage, encryption throughput, and decryption throughput. However, efficacy of the ElGamal Elliptic Curve (EGEC) Homomorphic Encryption approach is explained by the comparison study of conventional approaches.

The Analysis of Location Privacy Preserving Technology in VANET (VANET에서의 위치 프라이버시 보호 기술 분석)

  • Kim, Young-Min;Jeong, Doo-Hun;Lim, Hun-Jung;Lee, Jun-Ho;Chung, Tai-Myoung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2010.11a
    • /
    • pp.1241-1244
    • /
    • 2010
  • 인간의 가장 큰 욕구인 편의와 안전을 위해 우리의 곁에서 떨어질 수 없는 것이 차량이다. 그러므로 차량을 이용하면서 겪게 되는 안전과 편의 또한 떼어놓을 수 없는 문제 중에 하나다. 그 편의와 안전을 위해 VANET이 활발히 개발 중이다. VANET은 차량에서 사용되는 근거리/중거리 통신용 무선 프로토콜로써 차량 간 통신인 V2V, 차량과 네트워크 기반구조 간의 통신인 V2I를 지원하는 네트워크로써 다양한 서비스를 제공한다. 이에 학문적, 상업적으로 많은 관심을 받고 있다. 그러나 네트워크 기반의 기술인만큼 사용자의 프라이버시 침해가 큰 문제로 대두되고 있다. 이 중에서도 사용자의 익명성, 추적성, 객체인증에 관한 Location Privacy는 개발과정에서 큰 걸림돌이 되고 있다. 이에 본 논문에서는 VANET에서의 Location Privacy 보호에 대한 기술들의 개략적인 내용을 서술하고, 장단점을 분석하였다. Location Privacy 보호를 위한 기술에는 해쉬통합을 이용한 보호기술, MAC-체인을 이용한 보호기술, 그리고 세션 키 교환을 이용한 보호기술이 있다. 세 가지 기술 중에서 MAC-체인을 이용한 기술이 Location Privacy 보호에 가장 적합하다.

Secure Private Key Revocation Scheme in Anonymous Cluster -Based MANETs

  • Park, YoHan;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.4
    • /
    • pp.499-505
    • /
    • 2015
  • Security supports are a significant factor in the design of mobile ad hoc networks. In the dynamic topology where the node changes frequently, private key generation and revocation for newly joining and leaving nodes must be considered. In addition, the identities of individual nodes must be protected as well in mobile networks to avoid personal privacy concerns. This paper proposes ID-based private key revocation scheme and non-interactive key agreement scheme in anonymous MANETs. The proposed scheme provides the user privacy using pseudonyms and private key generation and revocation schemes with consideration of dynamic user changes. Therefore, our schemes can be applied in dynamic and privacy-preserving MANETs which are helpful to share multimedia data.

Secure Blocking + Secure Matching = Secure Record Linkage

  • Karakasidis, Alexandros;Verykios, Vassilios S.
    • Journal of Computing Science and Engineering
    • /
    • v.5 no.3
    • /
    • pp.223-235
    • /
    • 2011
  • Performing approximate data matching has always been an intriguing problem for both industry and academia. This task becomes even more challenging when the requirement of data privacy rises. In this paper, we propose a novel technique to address the problem of efficient privacy-preserving approximate record linkage. The secure framework we propose consists of two basic components. First, we utilize a secure blocking component based on phonetic algorithms statistically enhanced to improve security. Second, we use a secure matching component where actual approximate matching is performed using a novel private approach of the Levenshtein Distance algorithm. Our goal is to combine the speed of private blocking with the increased accuracy of approximate secure matching.

Efficient Anonymous Broadcast Encryption with Adaptive Security

  • Zhou, Fu-Cai;Lin, Mu-Qing;Zhou, Yang;Li, Yu-Xi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.11
    • /
    • pp.4680-4700
    • /
    • 2015
  • Broadcast encryption is an efficient way to distribute confidential information to a set of receivers using broadcast channel. It allows the broadcaster to dynamically choose the receiver set during each encryption. However, most broadcast encryption schemes in the literature haven't taken into consideration the receiver's privacy protection, and the scanty privacy preserving solutions are often less efficient, which are not suitable for practical scenarios. In this paper, we propose an efficient dynamic anonymous broadcast encryption scheme that has the shortest ciphertext length. The scheme is constructed over the composite order bilinear groups, and adopts the Lagrange interpolation polynomial to hide the receivers' identities, which yields efficient decryption algorithm. Security proofs show that, the proposed scheme is both secure and anonymous under the threat of adaptive adversaries in standard model.

A Revocable Fingerprint Template for Security and Privacy Preserving

  • Jin, Zhe;Teoh, Andrew Beng Jin;Ong, Thian Song;Tee, Connie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.6
    • /
    • pp.1327-1342
    • /
    • 2010
  • With the wide deployment of biometric authentication systems, several issues pertaining security and privacy of the biometric template have gained great attention from the research community. To resolve these issues, a number of biometric template protection methods have been proposed. However, the design of a template protection method to satisfy four criteria, namely diversity, revocability and non-invertibility is still a challenging task, especially performance degradation when template protection method is employed. In this paper, we propose a novel method to generate a revocable minutiae-based fingerprint template. The proposed method consists of feature extraction from fingerprint minutiae pairs, quantization, histogram binning, binarization and eventually binary bit-string generation. The contributions of our method are two fold: alignment-free and good performance. Various experiments on FVC2004 DB1 demonstrated the effectiveness of the proposed methods.

A Secure Encryption-Based Malware Detection System

  • Lin, Zhaowen;Xiao, Fei;Sun, Yi;Ma, Yan;Xing, Cong-Cong;Huang, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.4
    • /
    • pp.1799-1818
    • /
    • 2018
  • Malware detections continue to be a challenging task as attackers may be aware of the rules used in malware detection mechanisms and constantly generate new breeds of malware to evade the current malware detection mechanisms. Consequently, novel and innovated malware detection techniques need to be investigated to deal with this circumstance. In this paper, we propose a new secure malware detection system in which API call fragments are used to recognize potential malware instances, and these API call fragments together with the homomorphic encryption technique are used to construct a privacy-preserving Naive Bayes classifier (PP-NBC). Experimental results demonstrate that the proposed PP-NBC can successfully classify instances of malware with a hit-rate as high as 94.93%.

A Mutual P3P Methodology for Privacy Preserving Context-Aware Systems Development (프라이버시 보호 상황인식 시스템 개발을 위한 쌍방향 P3P 방법론)

  • Kwon, Oh-Byung
    • Asia pacific journal of information systems
    • /
    • v.18 no.1
    • /
    • pp.145-162
    • /
    • 2008
  • One of the big concerns in e-society is privacy issue. In special, in developing robust ubiquitous smart space and corresponding services, user profile and preference are collected by the service providers. Privacy issue would be more critical in context-aware services simply because most of the context data themselves are private information: user's current location, current schedule, friends nearby and even her/his health data. To realize the potential of ubiquitous smart space, the systems embedded in the space should corporate personal privacy preferences. When the users invoke a set of services, they are asked to allow the service providers or smart space to make use of personal information which is related to privacy concerns. For this reason, the users unhappily provide the personal information or even deny to get served. On the other side, service provider needs personal information as rich as possible with minimal personal information to discern royal and trustworthy customers and those who are not. It would be desirable to enlarge the allowable personal information complying with the service provider's request, whereas minimizing service provider's requiring personal information which is not allowed to be submitted and user's submitting information which is of no value to the service provider. In special, if any personal information required by the service provider is not allowed, service will not be provided to the user. P3P (Platform for Privacy Preferences) has been regarded as one of the promising alternatives to preserve the personal information in the course of electronic transactions. However, P3P mainly focuses on preserving the buyers' personal information. From time to time, the service provider's business data should be protected from the unintended usage from the buyers. Moreover, even though the user's privacy preference could depend on the context happened to the user, legacy P3P does not handle the contextual change of privacy preferences. Hence, the purpose of this paper is to propose a mutual P3P-based negotiation mechanism. To do so, service provider's privacy concern is considered as well as the users'. User's privacy policy on the service provider's information also should be informed to the service providers before the service begins. Second, privacy policy is contextually designed according to the user's current context because the nomadic user's privacy concern structure may be altered contextually. Hence, the methodology includes mutual privacy policy and personalization. Overall framework of the mechanism and new code of ethics is described in section 2. Pervasive platform for mutual P3P considers user type and context field, which involves current activity, location, social context, objects nearby and physical environments. Our mutual P3P includes the privacy preference not only for the buyers but also the sellers, that is, service providers. Negotiation methodology for mutual P3P is proposed in section 3. Based on the fact that privacy concern occurs when there are needs for information access and at the same time those for information hiding. Our mechanism was implemented based on an actual shopping mall to increase the feasibility of the idea proposed in this paper. A shopping service is assumed as a context-aware service, and data groups for the service are enumerated. The privacy policy for each data group is represented as APPEL format. To examine the performance of the example service, in section 4, simulation approach is adopted in this paper. For the simulation, five data elements are considered: $\cdot$ UserID $\cdot$ User preference $\cdot$ Phone number $\cdot$ Home address $\cdot$ Product information $\cdot$ Service profile. For the negotiation, reputation is selected as a strategic value. Then the following cases are compared: $\cdot$ Legacy P3P is considered $\cdot$ Mutual P3P is considered without strategic value $\cdot$ Mutual P3P is considered with strategic value. The simulation results show that mutual P3P outperforms legacy P3P. Moreover, we could conclude that when mutual P3P is considered with strategic value, performance was better than that of mutual P3P is considered without strategic value in terms of service safety.