Browse > Article
http://dx.doi.org/10.15207/JKCS.2020.11.1.001

Privacy Protection for 5G Mobile-based IoT Users  

Jeong, Yoon-Su (Dept. of information Communication & Convergence Engineering, Mokwon University)
Yoon, Deok-Byeong (Dept. of Business, Tongmyong University)
Shin, Seung-Soo (Dept. of Information Security, Tongmyong University)
Publication Information
Journal of the Korea Convergence Society / v.11, no.1, 2020 , pp. 1-7 More about this Journal
Abstract
Recently 5G technology is one of the technologies that has been receiving much positive responses from users as it is integrated with virtual technology. However, 5G's security issues have not been fully resolved and more security is soon required. In this paper, an approach technique is proposed as a probability-based hierarchy to provide personal privacy for 5G-based IoT users more safely. The proposed technique is aimed at not exposing the privacy of IoT users to third parties by using two random keys created personally by IoT users. In order to satisfy both safety and efficiency, the proposed technology divides the privacy of IoT users into two layers. In the first stage, IoT users will control access to intermediate media using anonymous keys generated by IoT users, and in the second stage, information of IoT users registered with servers will be darkened and replicated. The proposed technique has improved the accuracy of the privacy protection of IoT users as they assign weights to layered information after layering users' privacy information on a probabilistic basis.
Keywords
5G; IoT; privacy; Encryption.Decryption; Security; Authentication;
Citations & Related Records
Times Cited By KSCI : 7  (Citation Analysis)
연도 인용수 순위
1 Y. Rouselakis & B. Waters. (2015, January). Efficient statically -secure large-universe multi-authority attribute-based encryption. Proceedings of the 19th Int. Conf. Financial Cryptogr. Data Secur. (FC), 8975. (pp. 315-332). San Juan : Springer
2 K. Emura, A. Miyaji, A. Nomura, K. Omote & M. Soshi. (2009, April). A ciphertext-policy attribute-based encryption scheme with constant ciphertext length. Proceedings of the 5th Int. Conf. Inf. Secur. Pract. Exper., 5451. (pp. 13-23). Xi'an : Springer
3 J. Herranz, F. Laguillaumie & C. Rafols. (2010, May). Constant size ciphertexts in threshold attribute-based encryption. Public Key Cryptography (Lecture Notes in Computer Science), 6056. (pp. 19-34). Paris : Springer
4 C. Chen, Z. Zhang & D. Feng. (2011, October). Effcient ciphertext policy attributebased encryption with constant-size ciphertext and constant computation cost. Proceedings of the 5th Int. Conf. Provable Secur. (ProvSec). 6980. (pp. 84-101). Xi'an : Springer
5 Y. S. Rao & R. Dutta. (2013, December). Recipient anonymous ciphertext-policy attribute based encryption. Proceedings of the 9th Int. Conf. Inf. Syst. Secur. (ICISS). 8303. (pp. 329-344). Kolkata : Springer
6 J. Hur & D. K. Noh. (2011). Attribute-based access control with efficient revocation in data outsourcing systems. IEEE Trans. Parallel Distrib. Syst., 22(7), 1214-1221.   DOI
7 K. Yang, X. Jia & K. Ren. (2013). Attribute-based ne-grained access control with efcient revocation in cloud storage systems. Proceedings of the 8th ACM SIGSAC Symp. Inf., Comput. Commun. Secur. (ASIACCS), 523-528.
8 S. Yu, C. Wang, K. Ren & W. Lou. (2010). Attribute based data sharing with attribute revocation. Proceedings of the 5th ACM Symp. Inf., Comput. Commun. Secur. (ASIACCS), pp. 261-270.
9 Y. Zhang, X. Chen, J. Li, H. Li & F. Li. (2014). Attribute-based data sharing with exible and direct revocation in cloud computing. KSII Trans. Internet Inf. Syst., 8(11), 4028-4049.   DOI
10 N. Attrapadung & H. Imai. (2009). Conjunctive broadcast and attribute-based encryption. Proceedings of the 3rd Int. Conf. Palo Alto Pairing-Based Cryptogr. (Pairing), 5671, 248-265.
11 Y. S. Jeong. (2016). An Efficient IoT Healthcare Service Management Model of Location Tracking Sensor. Journal of Digital Convergence, 14(3), 261-267.   DOI
12 Y. S. Jeong. (2017). Data Storage and Security Model for Mobile Healthcare Service based on IoT. Journal of Digital Convergence, 15(3), 187-193.   DOI
13 Y. S. Jeong. (2019). An Efficient Personal Information Collection Model Design Using In-Hospital IoT System. Convergence Society for SMB, 9(3), 140-145.
14 G. Mao. (2017). 5G green mobile communication networks. China Communications. 14(2), 183-184.   DOI
15 A. Celesti, A. Galletta, L. Carnevale,M. Fazio, A. Lay-Ekuakille & M. Villari. (2017). An IoT Cloud System for Traffic Monitoring and Vehicular Accidents Prevention Based on Mobile Sensor Data Processing. IEEE Sensors Journal, PP(99), 1-1.
16 N. N. Dao, Y. Kim, S. Jeong, M. Park & S. Cho. (2017). Achievable Multi-Security Levels for Lightweight IoT-enabled Devices in Infrastructureless Peer-Aware Communications. IEEE Access, PP(99). 1-1.
17 S. Ma, Q. Liu & P. C. -Y. Sheu. (2017). Foglight: Visible Light-enabled Indoor Localization System for Low-power IoT Devices. IEEE Internet of Things Journal. PP(99). 1-1.
18 K. Yang, d. Blaauw & D. Sylvester. (2017). Hardware Designs for Security in Ultra-Low-Power IoT Systems: An Overview and Survey. IEEE Micro, 37(6). 72-89.   DOI
19 P. Xu, X. Tang, W. Wang, H. Jin & L. T. Yang. (2017). Fast and Parallel Keyword Search Over Public-Key Ciphertexts for Cloud-Assisted IoT" IEEE Access, 5, 24775-24784.   DOI
20 S. Chen, S. Sun, Q. Gao & X. Su. (2016). Adaptive Beamforming in TDD-Based Mobile Communication Systems: State of the Art and 5G Research Directions. IEEE Wireless Communications. 23(6),.81-87.   DOI
21 J. Hur & D. K. Noh. (2011). Attribute-based access control with efficient revocation in data outsourcing systems. IEEE Trans. Parallel Distrib. Syst., 22(7), 1214-1221.   DOI
22 X. Liu, Y. Zhang, B. Wang, & J. Yang. (2013). Mona: Secure multiowner data sharing for dynamic groups in the cloud, IEEE Trans. Parallel Distrib. Syst., 24(6), 1182-1191.   DOI
23 Z. Zhu, Z. Jiang, & R. Jiang. (2013, December). The attack on Mona: Secure multiowner data sharing for dynamic groups in the cloud. Proceedings of the Int. Conf. Inf. Sci. Cloud Comput.Companion. (pp. 185-189). Guangzhou : IEEE
24 J. Bethencourt, A. Sahai & B. Waters. (2007, May). Ciphertext-policy attribute based encryption. Proceedings of the IEEE Symp. Secur. Privacy (SP). (pp. 321-334). Berkeley : IEEE
25 L. Cheung & C. Newport. (2007, January). Provably secure ciphertext policy ABE. Proceedings of the 14th ACM Conf. Comput. Commun. Secur. (CCS). (pp. 456-465). Alexandria : ACM
26 H. Lin, Z. Cao, X. Liang & J. Shao. (2008, December). Secure threshold multi authority attribute based encryption without a central authority. Proceedings of the 9th Int. Conf. Cryptol. India (INDOCRYPT), 5365. (pp. 426-436). Kharagpur : Springer
27 M. Chase. (2007, February) Multi-authority attribute based encryption. Proceedings of the. 4th IACR Theory Cryptogr. Conf. (TCC), 4392. (pp. 515-534). Amsterdam : Springer