• Title/Summary/Keyword: anonymous authentication

Search Result 57, Processing Time 0.024 seconds

A Study on the protection of personal information using a Virtual IDs in an anonymous bulletin board (익명 게시판 환경에서 가상 아이디를 이용한 개인정보보호에 관한 연구)

  • Min, So-Yeon;Jang, Seung-Jae
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.13 no.9
    • /
    • pp.4214-4223
    • /
    • 2012
  • The argument related to the use of real and anonymous names on the Internet bulletin board has recently become a main issue. When using real names, it is possible to violate free discussion and privacy. Also, when using anonymous names, it is possible to have the reverse function of the Internet in regard to the use of malicious replies or the distribution of false ideas. Therefore, this paper has made it possible to prevent the spread of the user's personal information and execute the single log-in process by using the XML-token method which is one of the SSO technologies. Also, by issuing virtual IDs and forming the path when establishing tokens, the anonymous bulletin board which provides anonymity with a conditional tracing process has been suggested. After analyzing the performance of visitor numbers at authentication time, the anonymous bulletin board based on the group signature method showed the average response rate of 0.72 seconds, 0.18 seconds, which was suggested scheme. In the authentication time 4-5 times faster response speed, respectively. Also, since the suggested system does not have to provide a single authentication process or make the user provide his or her signature, the level of user's convenience seems to be much higher. Such a result shows that the system suggested on the anonymous bulletin board has a more appropriate level of user's convenience.

Anonymity Certification Technique of a Smart Card base for Personal Information Protection (개인정보보호를 위한 스마트카드 기반의 익명 인증 기법)

  • Lee, Kwang-Hyoung;Park, Jeong-Hyo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.13 no.12
    • /
    • pp.6071-6080
    • /
    • 2012
  • Regarding the official authentication method which is a strong encrypt method for financial transactions, there has recently been a concern for the problem of storage. As a solution for such problems, this study provides the anonymous authentication method based on the smart card used for such a purpose by utilizing the pseudo ID replacing the user's personal data. Such an anonymous authentication method makes it possible to prevent any inside leakage, intermediary attack, limited re-transmission attack, service-denying attack, directional safety attack and secret inspector attack in regard to the user's personal data. As a result, there would be no concern for the leakage of any personal data. In comparative analysis, after executing the comparison and analysis process through the experiment for the authentication process by using the previously-used smart card, the new one has shown about 10% a high level of efficiency for the encrypt and decrypt process together with excellent features in terms of flexibility in regard to the user's anonymity and tracking ability.

An Efficient Anonymous Authentication and Vehicle Tracing Protocol for Secure Vehicular Communications

  • Park, Young-Shin;Jung, Chae-Duk;Park, Young-Ho;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.13 no.6
    • /
    • pp.865-874
    • /
    • 2010
  • Recently, Hao et al. proposed a privacy preservation protocol based on group signature scheme for secure vehicular communications to overcome a well-recognized problems of secure VANETs based on PKI. However, although efficient group signature schemes have been proposed in cryptographic literatures, group signature itself is still a rather much time consuming operation. In this paper, we propose a more efficient privacy preservation protocol than that of Hao et al. In order to design a more efficient anonymous authentication protocol, we consider a key-insulated signature scheme as our cryptographic building block. We demonstrate experimental results to confirm that the proposed protocol is more efficient than the previous scheme.

A Probabilistic Approach for Robust Anonymous Authentication Protocol in VANETs (차량 네트워크에서 강한 익명성이 지원되는 인증 프로토콜을 위한 확률론적 접근방식)

  • Kim, Tae-Yeon;An, Do-Sik;Cho, Gi-Hwan
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.10
    • /
    • pp.2309-2315
    • /
    • 2013
  • VANET(Vehicular Ad-hoc Network) is getting attention as an application to improve driver safety through inter-vehicle communication. For activation of VANET, privacy-preserving mutual authentication has to be guaranteed. In previous works, authors proposed various group-based authentication protocols. However, risks on ID exposure due to repeated use of group key and RSU(Road Side Unit) DoS attack were not considered. In this paper, we propose a probabilistic approach for robust anonymous authentication protocol. We evaluated our proposed method in a sets of criteria in VANET and verified it is an efficient solution for enhancing privacy.

An Anonymous Authentication Scheme for Health Information Push Service Based on Indoor Location in Hospital (병원 실내 위치기반 의료정보 푸쉬 서비스를 위한 익명 인증 스킴)

  • Ahn, Hae-Soon;Yoon, Eun-Jun;Nam, In-Gil
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.5C
    • /
    • pp.410-419
    • /
    • 2012
  • This paper proposes a secure and efficient anonymous authentication scheme for health information push service based on indoor location in hospital. The proposed scheme has the following benefits: (1)It is just based on a secure one-way hash function for avoiding complex computations for both health care operations users and health care centers. (2)It does not require sensitive verification table which may cause health care centers to become an attractive target for numerous attacks(e.g., insertion attacks and stolen-verifier attacks), (3)It provides higher security level (e.g., secure mutual authentication and key establishment, confidential communication, user's privacy, simple key management, and session key independence). As result, the proposed scheme is very suitable for various location-based medical information service environments using lightweight-device(e.g., smartphone) because of very low computation overload on the part of both health care operations users and health care centers.

A Method of Anonymity Authentication using the Public Certificate (공인인증서를 이용한 익명인증 방법)

  • Lee, Young Gyo;Ahn, Jeong Hee
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.1
    • /
    • pp.115-129
    • /
    • 2010
  • As the fixed mobile communication tools using the internet are developed, the off-line services are serviced through on-line on the internet. our society is divided into the real world and the cyber world. In the cyber world, the authentication to the user is absolutely required. The authentication is divided into the real-name authentication and the anonymous authentication by the kind of the internet service provider. There are some ISPs needed the real-name authentication and there are others ISPs needed the anonymity authentication. The research about the anonymity authentication is steadily established to these days. In this paper, we analyze the problem about blind signature, group signature, ring signature, and traceable signature. And we propose a method of anonymity authentication using the public certificate. In the proposal, the anonymity certificate have the new structure and management. Certificate Authority issues several anonymity certificates to a user through the real-name authentication. Several anonymity certificates give non-linked and non-traceability to the attacker.

An Efficient Anonymous Routing Protocol Without Using Onion Technique in MANET (Onion 기법을 사용하지 않는 효율적인 MANET 익명 라우팅 프로토콜)

  • Lee, Sung-Yun;Oh, Hee-Kuck;Kim, Sang-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.6
    • /
    • pp.71-82
    • /
    • 2009
  • There have been a lot of researches on providing privacy in MANET (Mobile Ad hoc NETwork) using trapdoor, onion, and anonymous authentication. Privacy protection in MANET can be divided into satisfying ID privacy, location privacy, route privacy, and unlinkability between sessions. Most of the previous works, however, were unsatisfactory with respect to location privacy or route privacy. Moreover, in previous schemes, cryptographic operation cost needed to meet the privacy requirements was relatively high. In this paper, we propose a new efficient anonymous routing protocol that satisfies all the privacy requirements and reduces operation costs. The proposed scheme does not use onion or anonymous authentication techniques in providing privacy. We also provide a more accurate analysis of our scheme's efficiency by considering all the nodes involved in the route establishment.

Anonymous Connection Protocol against Location Tracking Attacks in Bluetooth Environment (블루투스에서 위치 추적 공격을 방지하기 위한 익명 접속 프로토콜)

  • Park, Hee-Jin;Kim, Yu-Na;Kim, Jong
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.14 no.3
    • /
    • pp.266-270
    • /
    • 2008
  • Bluetooth technology provides a way to connect and exchange information between personal devices over a secure and short-range radio frequency without any authentication infrastructures. For this infrastructure-less feature, Bluetooth has several problems which could not occur in other network, and among them location tracking attacks is essential problem which should be solved. In this paper, we introduce the location tracking attack and propose an anonymous connection protocol against it. We also perform security analysis based on possible scenarios of this attack, and estimate both execution time and memory spaces of our scheme and existing methods.

Anonymous Authentication Framework using Croup Signature (그룹서명을 이용한 익명 인증 구조)

  • Lee, Yun-Kyung;Chung, Byung-Ho;Kim, Jeong-Nyeo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.10a
    • /
    • pp.699-702
    • /
    • 2008
  • 인터넷 이용이 활성화되면서 각종 웹 서버에서의 개인정보 과다 수집 및 노출이 큰 이슈가 되고 있다. 인터넷이 우리 생활에 주는 편리함을 그대로 누리면서 개인정보를 보호할 수 있는 방안으로 익명인증 기술이 있을 수 있다. 익명인증은 익명성을 제공하는 디지털서명을 이용한 인증 방법이다. 익명성을 제공하는 디지털서명 방법은 전자화폐와 전자투표 시스템 등의 응용을 위해서 주로 연구되어 왔으나, 최근에는 인터넷 환경에서 개인정보 보호를 위한 익명인증 방법의 하나로써 연구되고 있다. 본 논문에서는 익명성을 제공하는 전자서명 방법 중 그룹서명 방식에 관하여 소개하고, 그룹서명을 이용한 익명인증 시스템의 구조를 제안하고자 한다.

  • PDF

Impersonation Attacks on Anonymous User Authentication and Key Agreement Scheme in Wireless Sensor Networks (무선센서네트워크에서 익명의 사용자 인증과 키동의 기법에 대한 가장 공격)

  • Choi, Hae-Won;Kim, Hyunsung
    • Journal of Digital Convergence
    • /
    • v.14 no.10
    • /
    • pp.287-293
    • /
    • 2016
  • Wireless sensor networks (WSNs) have many applications and are deployed in a wide variety of areas. They are often deployed in potentially adverse or even hostile environment so that there are concerns on security issues in these WSNs. Recently, an anonymous user authentication and key agreement scheme (AUAKAS) was proposed based on symmetric cryptosystem in WSNs. It is claimed in AUAKAS that it assures security against different types of attacks including impersonation attacks. However, this paper shows that AUAKAS does not cope from user impersonation attack and gateway impersonation attack from the legally registered user on the gateway. The security analysis could guide the required features of the security scheme to be satisfied.