• Title/Summary/Keyword: User Private Information

Search Result 363, Processing Time 0.026 seconds

A Study on the Impact of Sense of Community on Public Delivery Applications Attitudes and Intentions to Use (지역공동체의식이 공공배달 앱 이용태도와 이용의도에 미치는 영향에 관한 연구)

  • Chung, Jibok
    • The Journal of the Convergence on Culture Technology
    • /
    • v.8 no.6
    • /
    • pp.127-133
    • /
    • 2022
  • In the wake of COVID-19, more consumers prefer non-face-to-face services and the explosion in the use of delivery apps is shaping a new delivery culture. Meanwhile, in order to solve social problems such as platform monopoly of private delivery apps and increased brokerage fees, many municipalities are launching public delivery apps from 2020 onwards. However, consumers who are used for the existing private delivery apps are not aware of the public delivery apps and the utilization rate is low. In this study, we will look at the impact of sense of community and service quality (information quality, delivery quality) on the intend to use public delivery apps. Studies have shown that SOC and information quality have a significant impact on the attitude of using public delivery apps, but not delivery quality. In addition, the attitude of using public delivery apps has been shown to have a mediating effect on the relationship between SOC, information quality and public delivery app use intentions respectively. Therefore, to activate the public delivery apps, it was found that it is necessary not only to promote, but also to improve user convenience, such as product search and user review inquiry to improve information quality, along with efforts to strengthen the sense of local community.

Hyperledger Fabric and Asymmetric Key Encryption for Health Information Management Server (하이퍼레저 패브릭과 비대칭키 암호화 기술을 결합한 건강정보 관리서버)

  • Han, Hyegyeong;Hwang, Heejoung
    • Journal of Korea Multimedia Society
    • /
    • v.25 no.7
    • /
    • pp.922-931
    • /
    • 2022
  • Recently, the need for health information management platforms has been increasing for efficient medical and IT technology research. However, health information is requiring security management by law. When permissioned blockchain technology is used to manage health information, the integrity is provided because only the authenticated users participate in bock generation. However, if the blockchain server is attacked, it is difficult to provide security because user authentication, block generation, and block verification are all performed on the blockchain server. In this paper, therefore, we propose a Health Information Management Server, which uses a permissioned blockchain algorithm and asymmetric cryptography. Health information is managed as a blockchain transaction to maintain the integrity, and the actual data are encrypted with an asymmetric key. Since using a private key kept in the institute local environment, the data confidentiality is maintained, even if the server is attacked. 1,000 transactions were requested, as a result, it was found that the server's average response time was 6,140ms, and the average turnaround time of bock generation was 368ms, which were excellent compared to those of conventional technology. This paper is that a model was proposed to overcome the limitations of permissioned blockchains.

Real Estate Transaction System in Private Blockchain Environment (프라이빗 블록체인 환경에서의 부동산 거래 시스템)

  • Kim, Seugh-Ho;Kang, Hyeok;Lee, Keun-Ho
    • Journal of Internet of Things and Convergence
    • /
    • v.8 no.1
    • /
    • pp.11-16
    • /
    • 2022
  • Efforts to incorporate blockchain into various fields are continuing as cryptocurrency transactions become more active. Blockchain has the characteristic that once recorded facts cannot be modified or deleted. Due to these characteristics, the use in the field of recording and proving certain facts, such as voting or proof of ownership, is attracting attention. In this paper, users who want to participate in the transaction process using private blockchain, one of the types of blockchain, are divided into real estate brokers, building owners, and purchasers (lessors), and roles are assigned to each user. In addition, we would like to propose a system to increase reliability through the participation of institutions. Through this, we intend to not only present a real estate transaction system that prevents damage from real estate fraud related to false sales and fraudulent contracts, but also enhances reliability and contributes to finding ways to utilize blockchain in the future.

D-PASS: A Study on User Authentication Method for Smart Devices (D-PASS: 스마트 기기 사용자 인증 기법 연구)

  • Jeoung, You-Sun;Choi, Dong-Min
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.12 no.5
    • /
    • pp.915-922
    • /
    • 2017
  • The rapid increase in users of mobile smart devices has greatly expanded their range of activities. Compare to conventional mobile devices, smart devices have higher security requirements because they manage and use various kind of confidential information of the owners. However, the cation schemes provided by conventional smart devices are vulnerable to recent attacks such as shoulder surfing, recording, and smudge attacks, which are the social engineering attacks among the types of security attacks targeting the smart devices. In this paper, we propose a novel authentication method that is robust against social engineering attacks but sufficiently considering user's convenience. The proposed method is robust by using combination of a graphical authentication method and a text-based authentication method. Furthermore, our method is easier to memorize the password compare to the conventional graphical authentication methods.

Opened Problem Bank System with Anonymous Review (익명평가 가능한 개방형 문제은행 시스템)

  • Jang, Hee-suk;Park, Yoo-hyun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.2
    • /
    • pp.443-449
    • /
    • 2017
  • Opened platform is called that anybody can be a producer and consumer in some platform. And many opened platforms are using in various area such as general goods, smart phone application and contents. In this paper, we will propose the opened platform system for the problems for evaluation the level of learners. Any user can register problems as public or private-type in this system and use them. So our proposed system has the advantage in selecting the high quality problems by continuous reviews about that even after they have been registered. Proposed system has three different modules such as submit, evaluate and produce problems modules. A user can submit various kind of problems in the submit module. The evaluation module is a module that allows the user who is not the problem registrant to evaluate the registered problem. The production module can use the registered problems for online and offline evaluation.

A Forward-Secure Certificate-Based Signature Scheme with Enhanced Security in the Standard Model

  • Lu, Yang;Li, Jiguo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1502-1522
    • /
    • 2019
  • Leakage of secret keys may be the most devastating problem in public key cryptosystems because it means that all security guarantees are missing. The forward security mechanism allows users to update secret keys frequently without updating public keys. Meanwhile, it ensures that an attacker is unable to derive a user's secret keys for any past time, even if it compromises the user's current secret key. Therefore, it offers an effective cryptographic approach to address the private key leakage problem. As an extension of the forward security mechanism in certificate-based public key cryptography, forward-secure certificate-based signature (FS-CBS) has many appealing merits, such as no key escrow, no secure channel and implicit authentication. Until now, there is only one FS-CBS scheme that does not employ the random oracles. Unfortunately, our cryptanalysis indicates that the scheme is subject to the security vulnerability due to the existential forgery attack from the malicious CA. Our attack demonstrates that a CA can destroy its existential unforgeability by implanting trapdoors in system parameters without knowing the target user's secret key. Therefore, it is fair to say that to design a FS-CBS scheme secure against malicious CAs without lying random oracles is still an unsolved issue. To address this problem, we put forward an enhanced FS-CBS scheme without random oracles. Our FS-CBS scheme not only fixes the security weakness in the original scheme, but also significantly optimizes the scheme efficiency. In the standard model, we formally prove its security under the complexity assumption of the square computational Diffie-Hellman problem. In addition, the comparison with the original FS-CBS scheme shows that our scheme offers stronger security guarantee and enjoys better performance.

Outsourcing decryption algorithm of Verifiable transformed ciphertext for data sharing

  • Guangwei Xu;Chen Wang;Shan Li;Xiujin Shi;Xin Luo;Yanglan Gan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.18 no.4
    • /
    • pp.998-1019
    • /
    • 2024
  • Mobile cloud computing is a very attractive service paradigm that outsources users' data computing and storage from mobile devices to cloud data centers. To protect data privacy, users often encrypt their data to ensure data sharing securely before data outsourcing. However, the bilinear and power operations involved in the encryption and decryption computation make it impossible for mobile devices with weak computational power and network transmission capability to correctly obtain decryption results. To this end, this paper proposes an outsourcing decryption algorithm of verifiable transformed ciphertext. First, the algorithm uses the key blinding technique to divide the user's private key into two parts, i.e., the authorization key and the decryption secret key. Then, the cloud data center performs the outsourcing decryption operation of the encrypted data to achieve partial decryption of the encrypted data after obtaining the authorization key and the user's outsourced decryption request. The verifiable random function is used to prevent the semi-trusted cloud data center from not performing the outsourcing decryption operation as required so that the verifiability of the outsourcing decryption is satisfied. Finally, the algorithm uses the authorization period to control the final decryption of the authorized user. Theoretical and experimental analyses show that the proposed algorithm reduces the computational overhead of ciphertext decryption while ensuring the verifiability of outsourcing decryption.

Protecting Mobile Agent with VPN (VPN을 이용한 이동 에이전트의 보호)

  • 박재경;원유헌
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.3
    • /
    • pp.3-12
    • /
    • 2001
  • In this course of Internet proliferation, many network-related technologies are examined for possible growth and evolution. The use of Internet-based technologies is private networks has further fuelled the demand for network-based applications. The most promising among the new paradigms is the use of mobile agents. The mobile agent is capable of migrating autonomously form node to node in the network, to perform some computations on behalf of the user. The mobile agent paradigm is attractive alternative to traditional client-server programming for a significant class of network-centric applications. It does however, suffer. from a major drawback namely, the potential for malicious attacks, abuse of resources, pilfering of information, and other security issues. These issues are significantly hampering the acceptance of the mobile-agent paradigm. This paper describes the design of a secure mobile agent gateway 7hat can split and merge the agent code with security policy database on the VPN. This mechanism will promote security in the mobile agent systems.

Study on the Camera Image Frame's Comparison for Authenticating Smart Phone Users (스마트폰 사용자 인증을 위한 카메라 영상 프레임 비교에 관한 연구)

  • Jang, Eun-Gyeom;Nam, Seok-Woo
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.6
    • /
    • pp.155-164
    • /
    • 2011
  • APP based on the smart phone is being utilized to various scopes such as medical services in hospitals, financing services at banks and credit card companies, and ubiquitous technologies in companies and homes etc. In this service environment, exposures of smart phones cause loss of assets including leaks of official/private information by outsiders. Though secret keys, pattern recognition technologies, and single image authentication techniques are being applied as protective methods, but they have problems in that accesses are possible by utilizing static key values or images like pictures. Therefore, this study proposes a face authentication technology for protecting smart phones from these dangerous factors and problems. The proposed technology authenticates users by extracting key frames of user's facial images by real time, and also controls accesses to the smart phone. Authentication information is composed of multiple key frames, and the user' access is controlled by distinction algorism of similarity utilizing DC values of image's pixel and luminance.

Application Study applied to the Encryption at Virtualization Launcher (가상화 런처에서 암호화를 적용한 어플리케이션 연구)

  • Lim, Seung-Cheol
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.14 no.2
    • /
    • pp.87-92
    • /
    • 2014
  • Smartphones, as well as providing a number of convenience features such as an individual's personality to express the range is gradually increasing. Changed when we met another person, such as a change of outward change in the smartphone became responsive individuals. Each other, it is common to observe smartphones smartphones. Smartphone now due to the common use of information leakage has become a serious problem. In this paper, when sharing smart phone, smartphones to separate the user's area, and the constraints of privacy and the need to apply encryption to prevent information leakage or add application-specific information is encrypted and stored in other similar applications it is not accessible to protect the personal information was through this smartphone to share your private information even improved.