• Title/Summary/Keyword: user anonymity

Search Result 189, Processing Time 0.021 seconds

A Study on Smart-Card Based User Authentication (스마트카드 기반의 사용자 인증 기법에 관한 연구)

  • Lee, Jaeyoung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.14 no.2
    • /
    • pp.27-33
    • /
    • 2018
  • User authentication scheme is a method for controlling unauthorized users' access to securely share the services and resources provided by the server and for verifying users with access rights. Initial user authentication scheme was based on passwords. Nowadays, various authentication schemes such as ID based, smart-card based, and attribute based are being researched. The study of Lee et al. suggested a user authentication scheme that provides forward secrecy and protects anonymity of users. However, it is vulnerable to attacks by outsiders and attackers who have acquired smart-cards. In this paper, we propose a modified smart-card authentication scheme to complement the weakness of the previous studies. The proposed user authentication scheme provides the security for the ID guessing attack and the password guessing attacks of the attacker who obtained the login request message and the user's smart-card.

A Payment Protocol Based on Credit Card Assuring User Anonymity of Wireless Internet (무선인터넷에서의 사용자 익명성을 제공하는 신용카드 기반 지불 프로토콜)

  • 임수철;김정범;김선형;박복녕;김태윤
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.10e
    • /
    • pp.643-645
    • /
    • 2002
  • 무선인터넷에서 다양한 서비스를 지원하기 위해서는 서비스의 특성에 알맞은 지불프로토콜이 필요하다. 본 논문에서는 신용카드를 사용한 지불 프로토콜의 익명성 제공을 위한 임시사용자 인증서를 사용하여 신용카드 지불 프로토콜을 제안하였다.

  • PDF

Anonymity of Tor Users on Unsecured Applications (비 암호화 프로그램 사용자의 토르망 익명성 보장 분석)

  • Shin, Seok-Joo;Dahal, Saurav;Pudasaini, Amod;Kang, Moon-Soo
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.12 no.5
    • /
    • pp.805-816
    • /
    • 2017
  • Tor is a popular, low-latency open network that offers online anonymity to users by concealing their information from anyone conducting traffic analysis. At the same time, a number of conventional passive and active attacking schemes have been proposed to compromise the anonymity provided by the Tor network. In addition to attacks on the network through traffic analysis, interacting with an unsecured application can reveal a Tor user's IP address. Specific traffic from such applications bypasses Tor proxy settings in the user's machine and forms connections outside the Tor network. This paper presents such applications and shows how they can be used to deanonymize Tor users. Extensive test studies performed in the paper show that applications such as Flash and BitTorrent can reveal the IP addresses of Tor users.

Efficient Dummy Generation for Protecting Location Privacy (개인의 위치를 보호하기 위한 효율적인 더미 생성)

  • Cai, Tian-Yuan;Song, Doo-Hee;Youn, Ji-Hye;Lee, Won-Gyu;Kim, Yong-Kab;Park, Kwang-Jin
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.9 no.6
    • /
    • pp.526-533
    • /
    • 2016
  • The researches protecting user's location in location-based services(LBS) have received much attention. Especially k-anonymity is the most popular privacy preservation method. k-anonymization means that it selects k-1 other dummies or clients to make the cloaking region. This reduced the probability of the query issuer's location being exposed to untrusted parties to 1/k. But query's location may expose to adversary when k-1 dummies are concentrated in query's location or there is dummy in where query can not exist. Therefore, we proposed the dummy system model and algorithm taking the real environment into account to protect user's location privacy. And we proved the efficiency of our method in terms of experiment result.

Privacy Vulnerability Analysis on Shuai et al.'s Anonymous Authentication Scheme for Smart Home Environment (Shuai등의 스마트 홈 환경을 위한 익명성 인증 기법에 대한 프라이버시 취약점 분석)

  • Choi, Hae-Won;Kim, Sangjin;Jung, Young-Seok;Ryoo, Myungchun
    • Journal of Digital Convergence
    • /
    • v.18 no.9
    • /
    • pp.57-62
    • /
    • 2020
  • Smart home based on Internet of things (IoT) is rapidly emerging as an exciting research and industry field. However, security and privacy have been critical issues due to the open feature of wireless communication channel. As a step towards this direction, Shuai et al. proposed an anonymous authentication scheme for smart home environment using Elliptic curve cryptosystem. They provided formal proof and heuristic analysis and argued that their scheme is secure against various attacks including de-synchronization attack, mobile device loss attack and so on, and provides user anonymity and untraceability. However, this paper shows that Shuai et al.'s scheme does not provide user anonymity nor untraceability, which are very important features for the contemporary IoT network environment.

A Framework for measuring query privacy in Location-based Service

  • Zhang, Xuejun;Gui, Xiaolin;Tian, Feng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.5
    • /
    • pp.1717-1732
    • /
    • 2015
  • The widespread use of location-based services (LBSs), which allows untrusted service provider to collect large number of user request records, leads to serious privacy concerns. In response to these issues, a number of LBS privacy protection mechanisms (LPPMs) have been recently proposed. However, the evaluation of these LPPMs usually disregards the background knowledge that the adversary may possess about users' contextual information, which runs the risk of wrongly evaluating users' query privacy. In this paper, we address these issues by proposing a generic formal quantification framework,which comprehensively contemplate the various elements that influence the query privacy of users and explicitly states the knowledge that an adversary might have in the context of query privacy. Moreover, a way to model the adversary's attack on query privacy is proposed, which allows us to show the insufficiency of the existing query privacy metrics, e.g., k-anonymity. Thus we propose two new metrics: entropy anonymity and mutual information anonymity. Lastly, we run a set of experiments on datasets generated by network based generator of moving objects proposed by Thomas Brinkhoff. The results show the effectiveness and efficient of our framework to measure the LPPM.

Automated Classification of Unknown Smart Contracts of Ethereum Using Machine Learning (기계학습을 활용한 이더리움 미확인 스마트 컨트랙트 자동 분류 방안)

  • Lee, Donggun;Kwon, Taekyoung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1319-1328
    • /
    • 2018
  • A blockchain system developed for crypto-currency has attractive characteristics, such as de-centralization, distributed ledger, and partial anonymity, making itself adopted in various fields. Among those characteristics, partial anonymity strongly assures privacy of users, but side effects such as abuse of crime are also appearing, and so countermeasures for circumventing such abuse have been studied continuously. In this paper, we propose a machine-learning based method for classifying smart contracts in Ethereum regarding their functions and design patterns and for identifying user behaviors according to them.

Secure Remote User Authentication Protocol against Privileged-Insider Attack (Privileged-Insider 공격에 안전한 원격 사용자 인증 프로토콜)

  • Lee, SungYup;Park, YoHan;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.4
    • /
    • pp.614-628
    • /
    • 2017
  • Recently, Due to the rapid development of the internet and IT technology, users can conveniently use various services provided by the server anytime and anywhere. However, these technologies are exposed to various security threat such as tampering, eavesdropping, and exposing of user's identity and location information. In 2016, Nikooghadam et al. proposed a lightweight authentication and key agreement protocol preserving user anonymity. This paper overcomes the vulnerability of Nikooghadam's authentication protocol proposed recently. This paper suggests an enhanced remote user authentication protocol that protects user's password and provides perfect forward secrecy.

Secure OTP Smart Card Authentication Protocol for Denial of Service (서비스거부공격에 안전한 OTP 스마트카드 인증 프로토콜)

  • Shin, Kwang-Cheul
    • Journal of the Korea Society of Computer and Information
    • /
    • v.12 no.6
    • /
    • pp.201-206
    • /
    • 2007
  • Development of Information and Communication technology coming to activity of internet banking and electronic business, and smart card of medium is generalized prevailing for user authentication of electronic signature certificate management center with cyber cash, traffic card, exit and entrance card. In field that using public network, security of smart cart and privacy of card possessor's is very important. Point of smart card security is use safety for smart card by user authentication. Anonymous establishment for privacy protection and denial of service attack for availability is need to provision. In this paper, after analyze for Hwang-Li, Sun's, L-H-Y scheme, password identify element is a change of safety using one time password hash function. We proposed an efficient new smart card authentication protocol against anonymity and denial of service.

  • PDF

An efficient ID-based authentication scheme based on the rth -residuosity problem in wireless environment (무선통신 환경에서 사용 가능한 고차잉여류 문제에 기반을 둔 자체 인증방식)

  • 이보영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.2
    • /
    • pp.73-82
    • /
    • 1999
  • In an open network computing environment a host cannot to identity its users correctly to network services. In order to prevent this thing we present the design of a authentication scheme 솟 using the notion of rth -residuosity problem and discrete logarithm problem which is proposed by S. J. Park et al. The proposed scheme described here is efficient method for mutual authentication without leakage of users identity in mobile communication system that ensure user anonymity and untraceability.