• Title/Summary/Keyword: Privacy preserving

Search Result 248, Processing Time 0.037 seconds

GOPES: Group Order-Preserving Encryption Scheme Supporting Query Processing over Encrypted Data

  • Lee, Hyunjo;Song, Youngho;Chang, Jae-Woo
    • Journal of Information Processing Systems
    • /
    • v.14 no.5
    • /
    • pp.1087-1101
    • /
    • 2018
  • As cloud computing has become a widespread technology, malicious attackers can obtain the private information of users that has leaked from the service provider in the outsourced databases. To resolve the problem, it is necessary to encrypt the database prior to outsourcing it to the service provider. However, the most existing data encryption schemes cannot process a query without decrypting the encrypted databases. Moreover, because the amount of the data is large, it takes too much time to decrypt all the data. For this, Programmable Order-Preserving Secure Index Scheme (POPIS) was proposed to hide the original data while performing query processing without decryption. However, POPIS is weak to both order matching attacks and data count attacks. To overcome the limitations, we propose a group order-preserving data encryption scheme (GOPES) that can support efficient query processing over the encrypted data. Since GOPES can preserve the order of each data group by generating the signatures of the encrypted data, it can provide a high degree of data privacy protection. Finally, it is shown that GOPES is better than the existing POPIS, with respect to both order matching attacks and data count attacks.

Context Prediction Using Right and Wrong Patterns to Improve Sequential Matching Performance for More Accurate Dynamic Context-Aware Recommendation (보다 정확한 동적 상황인식 추천을 위해 정확 및 오류 패턴을 활용하여 순차적 매칭 성능이 개선된 상황 예측 방법)

  • Kwon, Oh-Byung
    • Asia pacific journal of information systems
    • /
    • v.19 no.3
    • /
    • pp.51-67
    • /
    • 2009
  • Developing an agile recommender system for nomadic users has been regarded as a promising application in mobile and ubiquitous settings. To increase the quality of personalized recommendation in terms of accuracy and elapsed time, estimating future context of the user in a correct way is highly crucial. Traditionally, time series analysis and Makovian process have been adopted for such forecasting. However, these methods are not adequate in predicting context data, only because most of context data are represented as nominal scale. To resolve these limitations, the alignment-prediction algorithm has been suggested for context prediction, especially for future context from the low-level context. Recently, an ontological approach has been proposed for guided context prediction without context history. However, due to variety of context information, acquiring sufficient context prediction knowledge a priori is not easy in most of service domains. Hence, the purpose of this paper is to propose a novel context prediction methodology, which does not require a priori knowledge, and to increase accuracy and decrease elapsed time for service response. To do so, we have newly developed pattern-based context prediction approach. First of ail, a set of individual rules is derived from each context attribute using context history. Then a pattern consisted of results from reasoning individual rules, is developed for pattern learning. If at least one context property matches, say R, then regard the pattern as right. If the pattern is new, add right pattern, set the value of mismatched properties = 0, freq = 1 and w(R, 1). Otherwise, increase the frequency of the matched right pattern by 1 and then set w(R,freq). After finishing training, if the frequency is greater than a threshold value, then save the right pattern in knowledge base. On the other hand, if at least one context property matches, say W, then regard the pattern as wrong. If the pattern is new, modify the result into wrong answer, add right pattern, and set frequency to 1 and w(W, 1). Or, increase the matched wrong pattern's frequency by 1 and then set w(W, freq). After finishing training, if the frequency value is greater than a threshold level, then save the wrong pattern on the knowledge basis. Then, context prediction is performed with combinatorial rules as follows: first, identify current context. Second, find matched patterns from right patterns. If there is no pattern matched, then find a matching pattern from wrong patterns. If a matching pattern is not found, then choose one context property whose predictability is higher than that of any other properties. To show the feasibility of the methodology proposed in this paper, we collected actual context history from the travelers who had visited the largest amusement park in Korea. As a result, 400 context records were collected in 2009. Then we randomly selected 70% of the records as training data. The rest were selected as testing data. To examine the performance of the methodology, prediction accuracy and elapsed time were chosen as measures. We compared the performance with case-based reasoning and voting methods. Through a simulation test, we conclude that our methodology is clearly better than CBR and voting methods in terms of accuracy and elapsed time. This shows that the methodology is relatively valid and scalable. As a second round of the experiment, we compared a full model to a partial model. A full model indicates that right and wrong patterns are used for reasoning the future context. On the other hand, a partial model means that the reasoning is performed only with right patterns, which is generally adopted in the legacy alignment-prediction method. It turned out that a full model is better than a partial model in terms of the accuracy while partial model is better when considering elapsed time. As a last experiment, we took into our consideration potential privacy problems that might arise among the users. To mediate such concern, we excluded such context properties as date of tour and user profiles such as gender and age. The outcome shows that preserving privacy is endurable. Contributions of this paper are as follows: First, academically, we have improved sequential matching methods to predict accuracy and service time by considering individual rules of each context property and learning from wrong patterns. Second, the proposed method is found to be quite effective for privacy preserving applications, which are frequently required by B2C context-aware services; the privacy preserving system applying the proposed method successfully can also decrease elapsed time. Hence, the method is very practical in establishing privacy preserving context-aware services. Our future research issues taking into account some limitations in this paper can be summarized as follows. First, user acceptance or usability will be tested with actual users in order to prove the value of the prototype system. Second, we will apply the proposed method to more general application domains as this paper focused on tourism in amusement park.

Enhancing Privacy Protection in Steppy Applications through Pseudonymization

  • Nugroho, Heri Arum;Prihatmanto, Ary Setijadi;Rhee, Kyung Hyune
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2015.10a
    • /
    • pp.763-766
    • /
    • 2015
  • Smart Healthcare System as an Open Platform (Shesop) is an integrated healthcare system and have several features, one of them is Steppy Application. Steppy does count your step and display on Shesop website. In this system security issues are not properly addressed, while Personal Health Record (PHR) patient stored in the cloud platform could be at risk. In fact, the huge electronic information available online, people needs reliable and effective technique for privacy preserving. In order to improve the security of data which are displayed on the Shesop website, so that anyone who access could not tamper without permission. Recently Xu et al. showed a pseudonym scheme using smart card as a solution in e-health systems which uses discrete logarithm problem with cyclic group. In this paper, we adopt their scheme and use it application into smartphone using Near Field Communication (NFC) to construct security in Steppy apps.

World Without Boundaries and Trends in User Authentication Technology (경계없는 세상과 사용자 인증기술 동향)

  • Jin, S.H.;Cho, J.M.;Cho, S.R.;Cho, Y.S.;Kim, S.H.
    • Electronics and Telecommunications Trends
    • /
    • v.36 no.4
    • /
    • pp.135-144
    • /
    • 2021
  • The field of user authentication in Korea has experienced new dimensions since December 2020. Accredited certificate, which had been in use for 21 years since 1999, has been abolished. Accredited certificates have provided a trust foundation for various ICT-based industrial developments; however, new changes in the authentication sector are also required due to changes in the service and policy environment. Changes in the service environment occur rapidly because of the emergence of new technologies such as AI, IoT, Bio, Blockchain, and the daily use of non-face-to-face environments caused by COVID-19. Even with changes in the service environment, user authentication remains an essential foundation for providing services. This paper summarizes the current status of user authentication techniques, analyzes major changes in the service environment (such as Metaverse) associated with user authentication, and presents the direction of authentication techniques (Decentralized, Invisible, Privacy-preserving) through the derived implications.

Privacy-preserving Approach in Blockchain-based e-Commerce Systems (블록체인 기반 전자상거래 시스템에서의 개인정보보호 적용 방안)

  • Jinsue Lee;Jihye Kim;Jong-Hyouk Lee
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2024.05a
    • /
    • pp.425-426
    • /
    • 2024
  • 블록체인 기반 전자상거래 시스템은 탈중앙화된 P2P(Peer-to-Peer) 방식으로 데이터를 처리하고 합의 메커니즘을 통해 동기화되는 분산원장에 기록할 수 있다. 그러나, P2P 운영에 기반하여 전자상거래 과정에서 파생되는 고객의 외부 노출에 민감한 정보로 인해 고객의 개인정보가 공개되거나 유출되는 위협이 발생할 수 있다. 이에 따라, 본 논문에서는 블록체인 기반 전자상거래 시스템에서 고객의 개인정보를 보호하기 위한 PET(Privacy Enhancing Technology)를 식별하고, 블록체인 기반 전자 상거래 시스템에 적용하기 위한 방안을 분석한다.

Design of Anonymity-Preserving User Authentication and Key Agreement Protocol in Ubiquitous Computing Environments (유비쿼터스 컴퓨팅 환경에서의 익명성을 보장하는 사용자 인증 및 키 동의 프로토콜 설계)

  • Kang Myung-Hee;Ryou Hwang-Bin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.2
    • /
    • pp.3-12
    • /
    • 2006
  • The spread of mobile devices, PDAs and sensors has enabled the construction of ubiquitous computing environments, transforming regular physical spaces into 'smart space' augmented with intelligence and enhanced with services. However, unless privacy concerns are taken into account early in the design process of various ubiquitous devices(e.g. mobile devices, PDAs, sensors, etc.). we will end up crating ubiquitous surveillance infrastructure. Also, it may inappropriate to use public key techniques for computational constrained devices in ubiquitous computing environment. In this paper, we propose efficient user authentication and ky agreement protocol not only to preserve anonymity for protecting personal privacy but also to be suitable for computational constrained devices in ubiquitous computing environments.

Privacy-Preserving ID-based Service in Anonimity-based Ubiquitous Computing Environment (익명기반 유비쿼터스 환경의 프라이버시 보장 ID기반 서비스)

  • 이건명;김학준
    • Proceedings of the Korean Institute of Intelligent Systems Conference
    • /
    • 2004.10a
    • /
    • pp.369-372
    • /
    • 2004
  • 유비쿼터스 환경에서는 프라이버시에 민감한 다양한 정보가 수집되고 이들이 통제되지 않은 채 배포될 수 있기 때문에 프라이버시 보호가 필수적이다. 유비쿼터스 환경에서 프라이버스 보안을 위해 사용되는 대표적인 방법론의 하나인 익명(anonymity) 기반 기법에서는, 사용자가 새로운 서비스 영역에 참여할 때 가명(pseudonym)을 사용할 수 있도록 하여, 사용자의 신분을 노출시키지 않도록 하는 방법이다. 이 방법은 사용자의 신분을 보호하는데는 효과적이지만, 친구 찾기 서비스, 위험지역경보, P2P통신 등 ID 기반의 서비스를 제공하기 어렵게 하는 단점이 있다. 이 논문에서는 익명기반의 프라이버스 보호 기법을 사용하는 유비쿼터스 환경에서 ID 기반의 서비스를 제공할 수 있도록 하는 시스템 구조를 제안한다.

  • PDF

A method for improving the accuracy of privacy-preserving technique based on random substitutions (랜덤대치 기반 프라이버시 보호 기법의 정확성 개선 방법)

  • Lee, Chang Woo;Kang, Ju-Sung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.04a
    • /
    • pp.1377-1380
    • /
    • 2009
  • 랜덤대치 기법은 프라이버시 손상 관점에서 높은 프라이버시를 보존하면서 원본 데이터의 분포를 재구축하여 데이터 유용성을 확보한다. 데이터 유용성을 위한 랜덤대치 기법의 정확성을 높이는 문제는 그동안 면밀히 연구되지 않았다. 본 논문에서는 랜덤대치 기법이 대부분의 데이터에 대해서 상대적으로 낮은 정확성을 보임을 실험을 통해 밝히고, 이론적인 분석과 실험을 바탕으로 정확성을 높일 수 있는 실용적인 알고리즘 개선 방법을 제안한다.