• Title/Summary/Keyword: User anonymity

Search Result 189, Processing Time 0.035 seconds

AKA protocol assuring anonymity of user in mobile communications (이동통신 환경에서의 사용자 익명성을 보장하는 AKA 프로토콜)

  • 이동규;황성민;최영근;김순자
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.449-453
    • /
    • 2002
  • 본 논문에서는 이동통신 환경에서 signcryption 기법을 적용하여 연산량과 통신 오버헤드를 개선한 공개키 기반의 인증 및 키 합의 프로토콜을 제안한다. 제안된 프로토콜에서는 사용자와 서비스를 제공하는 네트워크간 사용자 익명성을 보장하고, 사용자와 네트워크가 상대 개체를 안전하게 상호 인증한다. 또한 보안 요구 조건들을 제시하고 기존의 익명성을 제공하는 프로토콜들에 대한 간략한 소개와 문제점들을 살펴본 뒤, 제안된 프로토콜과 비교 분석한다.

  • PDF

A Study on Blind Ticket-Based AAA Service Model for User Anonymity and Privacy offer (사용자 익명성과 프라이버시 제공을 위한 블라인드 티켓 기반 AAA 서비스 모델에 관한 연구)

  • Moon Jong-Sik;Lee Im-Yeong
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.774-777
    • /
    • 2006
  • 컴퓨터 및 네트워크의 발전은 사용자들에게 다양하고 풍부한 서비스를 제공하고 있다. 그러나 최근 사용자의 익명성, 프라이버시 측면에서 많은 문제점을 드러내고 있다. 따라서 본 연구에서는 사용자가 서비스를 이용하는데 안전하고 효율적이면서 사용자의 프라이버시 및 익명성을 제공할 수 있으며, 이동성을 고려하여 홈 네트워크에서 외부 네트워크로 이동하더라도 티켓을 사용하여 안전하고 빠른 인증을 제공할 수 있게 한다.

  • PDF

A conference key agreement protocol with user anonymity (익명성을 보장하는 그룹키 합의 프로토콜)

  • 임재열;김우헌;류은경;윤은준;유기영
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.04a
    • /
    • pp.232-234
    • /
    • 2004
  • 최근에 Tseng은 사용자의 익명성을 제공할 수 있는 두 종류의 그룹키 전송 프로토콜을 제안하였다. 본 논문에서는 Tseng이 제안한 프로토콜 중 서명을 이용한 그룹키 전송 프로토콜의 문제점을 지적하고 그 해결책을 제시한다. 또한 라그랑지 보간법을 사용하여 사용자의 익명성을 제공하는 새로운 그룹키 합의 프로토콜을 제안한다. 제안된 프로토콜은 사용자의 추가적인 연산 없이 안전한 그룹키를 생성할 수 있으므로, 사용자의 익명성 및 키 합의 프로토콜이 요구되는 애플리케이션에 적합하다.

  • PDF

Mobile Terminated Protocol to Remote Domain Considering User Location Untraceability Service

  • Kim, Soon-Seok
    • Journal of information and communication convergence engineering
    • /
    • v.5 no.3
    • /
    • pp.265-268
    • /
    • 2007
  • In previous papers [1] and [2], we proposed two improved methods protecting mobile users from active attacks[3,4] of network providers in mobile communication environment. But they were the case that mobile users were located in only home domain. In [5], we proposed protocol extending the method of [1] in case of roaming from the home domain to the remote domain. The purpose of this paper is to propose new mobile terminated protocol extending the method of [2] and analyze its security.

Security analysis of Chang-Lee-Chiu's anonymous authentication scheme (Chang-Lee-Chiu 익명 인증 기법의 취약성 분석)

  • Youn, Taek-Young;Park, Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.6
    • /
    • pp.191-194
    • /
    • 2009
  • Recently, an anonymous authentication scheme has been proposed by Chang, Lee, and Chiu. In this paper, we show the insecurity of the scheme. To prove the insecurity of the scheme, we describe some attacks that can be used to recover an user's identity.

Hierarchical Clustering-Based Cloaking Algorithm for Location-Based Services (위치 기반 서비스를 위한 계층 클러스터 기반 Cloaking 알고리즘)

  • Lee, Jae-Heung
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.8 no.8
    • /
    • pp.1155-1160
    • /
    • 2013
  • The rapid growth of smart phones has made location-based services (LBSs) widely available. However, the use of LBS can raise privacy issues, as LBS can allow adversaries to violate the location privacy of users. There has been a considerable amount of research on preserving user location privacy. Most of these studies try to preserve location privacy by achieving what is known as location K-anonymity. In this paper, we propose a hierarchical clustering-based spatial cloaking algorithm for LBSs. The proposed algorithm constructs a tree using a modified version of agglomerative hierarchical clustering. The experimental results show, in terms of the ASR size, that the proposed algorithm is better than Hilbert Cloak and comparable to RC-AR (R-tree Cloak implementation of Reciprocal with an Asymmetric R-tree split). In terms of the ASR generation time, the proposed algorithm is much better in its performance than RC-AR and similar in performance to Hilbert Cloak.

An Efficient Micropayment System using a Session Key (세션키를 이용한 효율적 소액지불시스템)

  • Jeong Yoon Su;Baek Seung-Ho;Hwang Yoon Cheol;Oh Chung Shick;Lee Sang-ho
    • Journal of KIISE:Information Networking
    • /
    • v.32 no.4
    • /
    • pp.462-470
    • /
    • 2005
  • A hash chain is highly efficient and attractive structure to use in electronic cash. Previous systems using hash chain are used extensively in various cryptography applications such as one-time passwords, server-supported signatures and microments. However, The most hash chain based systems using fro-paid method provide anonymity but have the problem to increase payment cost. Therefore, in this paper, we propose a new hash chain based microment system which improves efficiency using session key and guarantees user anonymity through blind signature in the withdrawal process of the root value without disclosing privacy Information.

NON-INTERACTIVE IDENTITY-BASED DNF SIGNATURE SCHEME AND ITS EXTENSIONS

  • Lee, Kwang-Su;Hwang, Jung-Yeon;Lee, Dong-Hoon
    • Bulletin of the Korean Mathematical Society
    • /
    • v.46 no.4
    • /
    • pp.743-769
    • /
    • 2009
  • An ID-based DNF signature scheme is an ID-based signature scheme with an access structure which is expressed as a disjunctive normal form (DNF) with literals of signer identities. ID-based DNF signature schemes are useful to achieve not only signer-privacy but also a multi-user access control. In this paper, we formally define a notion of a (non-interactive) ID-based DNF signature and propose the first noninteractive ID-based DNF signature schemes that are secure under the computational Diffie-Hellman and subgroup decision assumptions. Our first scheme uses random oracles, and our second one is designed without random oracles. To construct the second one, we use a novel technique that converts a non-interactive witness indistinguishable proof system of encryption of one bit into a corresponding proof system of encryption of a bit-string. This technique may be of independent interest. The second scheme straightforwardly yields the first ID-based ring signature that achieves anonymity against full key exposure without random oracles. We finally present two extensions of the proposed ID-based DNF signature schemes to support multiple KGCs and different messages.

Hash-Chain based Micropayment without Disclosing Privacy Information (사생활 정보가 노출되지 않는 해쉬체인 기반 소액지불시스템)

  • Jeong Yoon-Su;Baek Seung-Ho;Hwang Yoon-Cheol;Lee Sang-Ho
    • The KIPS Transactions:PartD
    • /
    • v.12D no.3 s.99
    • /
    • pp.499-506
    • /
    • 2005
  • A hash chain is a structure organized by hash function with high speed in computation. Systems using the hash chain are using extensively in various cryptography applications such as one-time passwords, server-supported signatures and micropayments. However, the most hash chain based on the system using pre-paid method provides anonymity but has the problem to increase payment cost. In this paper, we propose a new hash chain based on the micropayment system to keep user anonymity safe through blind signature in the withdrawal process of the root value without disclosing privacy information, and to improve efficiency by using secret key instead of public key in the system without the role of certificate.

A User-based MicroPayment System Using Secret Key (비밀키를 이용한 사용자 중심의 소액지불시스템)

  • Baek Seung-Ho;Jeong Yun-Soo;Won Jong-Kwon;Lee Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.3 s.35
    • /
    • pp.189-199
    • /
    • 2005
  • Now it is increasing the necessity for micropayment system according to activation for trade on internet. Because of the reason, it is requesting safety for personal information as well as for payment cost. But current micropayment systems cannot support anonymity or have heavy overheads in payment process. This paper suggests a micropayment system to keep anonymity of users and also to keep payment cost safe. The proposed system is to use blind signature anonymous ID which is combined nonce with an encryption of personal information. It also keeps payment cost of users by reconfirmation payment cost and product from certification and increases the computational efficiency by using secret key and session key instead of public key.

  • PDF