• 제목/요약/키워드: ensuring anonymity technology

검색결과 3건 처리시간 0.016초

Overview of technologies: ensure anonymity of privacy coins

  • Kwon, Hoon;Kim, Eun-Young
    • 한국컴퓨터정보학회논문지
    • /
    • 제27권6호
    • /
    • pp.77-86
    • /
    • 2022
  • 최근 블록체인 기반의 다양한 암호화폐(코인)들이 등장하고 있으며, 특히 개인정보보호를 중요시하는 익명성 기반의 암호화폐인 프라이버시 코인에 대한 관심이 높아지고 있다. 본 논문에서는 프라이버시 코인을 이용한 악용 사례에 대해 살펴보고, 이러한 악용 사례에 주로 거래되고 있는 프라이버시 코인 8개(Monero, Dash, Zcash, BEAM, Grin, Horizen, Verge, Pirate Chain)에 대한 익명성 모장을 위한 적용 기술들에 대해 분석하고자 한다. 이러한 프라이버시 코인에서 발생할 수 있는 문제점을 제시하고, 프라이버시 코인에 적용된 기술과 각 요소를 확인하고, 이를 통해 주로 거래되는 코인들에 대한 익명성 보장 기술에 대한 기술 난이도 등을 분석하고, 이러한 기술들에 대한 문제을 통해 적절한 대응 방안과, 기술 난이도에 대한 프라이버시 코인들에 대한 분류를 제시하였다. 이를 통해 프라이버시 코인에 대한 적절한 기술 적용에 따른 코인에 대한 가치를 재평가 할 수 있는 기준이 제시될 수 있을 것이다.

Privacy-Preserving NFC-Based Authentication Protocol for Mobile Payment System

  • Ali M. Allam
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권5호
    • /
    • pp.1471-1483
    • /
    • 2023
  • One of the fastest-growing mobile services accessible today is mobile payments. For the safety of this service, the Near Field Communication (NFC) technology is used. However, NFC standard protocol has prioritized transmission rate over authentication feature due to the proximity of communicated devices. Unfortunately, an adversary can exploit this vulnerability with an antenna that can eavesdrop or alter the exchanged messages between NFC-enabled devices. Many researchers have proposed authentication methods for NFC connections to mitigate this challenge. However, the security and privacy of payment transactions remain insufficient. We offer a privacy-preserving, anonymity-based, safe, and efficient authentication protocol to protect users from tracking and replay attacks to guarantee secure transactions. To improve transaction security and, more importantly, to make our protocol lightweight while ensuring privacy, the proposed protocol employs a secure offline session key generation mechanism. Formal security verification is performed to assess the proposed protocol's security strength. When comparing the performance of current protocols, the suggested protocol outperforms the others.

A Lightweight and Privacy-Preserving Answer Collection Scheme for Mobile Crowdsourcing

  • Dai, Yingling;Weng, Jian;Yang, Anjia;Yu, Shui;Deng, Robert H.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권8호
    • /
    • pp.2827-2848
    • /
    • 2021
  • Mobile Crowdsourcing (MCS) has become an emerging paradigm evolved from crowdsourcing by employing advanced features of mobile devices such as smartphones to perform more complicated, especially spatial tasks. One of the key procedures in MCS is to collect answers from mobile users (workers), which may face several security issues. First, authentication is required to ensure that answers are from authorized workers. In addition, MCS tasks are usually location-dependent, so the collected answers could disclose workers' location privacy, which may discourage workers to participate in the tasks. Finally, the overhead occurred by authentication and privacy protection should be minimized since mobile devices are resource-constrained. Considering all the above concerns, in this paper, we propose a lightweight and privacy-preserving answer collection scheme for MCS. In the proposed scheme, we achieve anonymous authentication based on traceable ring signature, which provides authentication, anonymity, as well as traceability by enabling malicious workers tracing. In order to balance user location privacy and data availability, we propose a new concept named current location privacy, which means the location of the worker cannot be disclosed to anyone until a specified time. Since the leakage of current location will seriously threaten workers' personal safety, causing such as absence or presence disclosure attacks, it is necessary to pay attention to the current location privacy of workers in MCS. We encrypt the collected answers based on timed-release encryption, ensuring the secure transmission and high availability of data, as well as preserving the current location privacy of workers. Finally, we analyze the security and performance of the proposed scheme. The experimental results show that the computation costs of a worker depend on the number of ring signature members, which indicates the flexibility for a worker to choose an appropriate size of the group under considerations of privacy and efficiency.