• Title/Summary/Keyword: 가명 인증

Search Result 9, Processing Time 0.023 seconds

Pseudonym Management in Autonomous Driving Environment (자율주행환경에서 가명성 관리)

  • Hong, Jin Keun
    • Journal of the Korea Convergence Society
    • /
    • v.8 no.10
    • /
    • pp.29-35
    • /
    • 2017
  • In this paper, we describe certificate policy and characteristics in cooperation condition with Cooperative intelligent transport system and autonomous driving vehicle. Among the authentication functions of the vehicle, there is a pseudonym authentication function. This pseudonymity is provided for the purpose of protecting the privacy of information that identifies the vehicle driver, passenger or vehicle. Therefore, the purpose of the pseudonym certificate is to be used for reporting on BSM authentication or misbehavior. However, this pseudonym certificate is used in the OBE of the vehicle and does not have a cryptographic key. In this paper, we consider a method for managing a pseudonym authentication function, which is a key feature of the pseudonym certificate, such as location privacy protection, pseudonym function, disposition of linkage value or CRL, request shuffling processing by registry, butterfly key processing, The authentication policy and its characteristics are examined in detail. In connection with the management of pseudonymes of the vehicle, the attacker must record the BSM transmission and trace the driver or vehicle. In this respect, the results of this study are contributing.

A Strong Anonymity Scheme for Wireless Sensor Networks (무선 센서 네트워크를 위한 강한 익명성 지원 구조)

  • Lee, Jung-Hyun;Kim, Tae-Yeon;Cho, Gi-Hwan
    • Journal of Internet Computing and Services
    • /
    • v.11 no.3
    • /
    • pp.139-148
    • /
    • 2010
  • In the sensor network security area, previous works were mainly concentrated on achieving authentication, confidentiality, integrity and availability. But the ID exposure issue is recently an increasing concern in research community. To protect the ID exposure from various attacks, the most common approach is to make use of a dynamic pseudonym rather than the real ID. However, if a node's secret key (or hash key) and the current pseudonym (such as a random number) are exposed, the attacker can easily generate the previous/next pseudonyms. In this paper, we propose a security infra-structure scheme for enabling strong anonymity of sensor nodes. Our scheme ensures that the probability being able to generate a pseudonym is very low even if a sensor node has been compromised with an attacker. Security analyses have proven that our scheme is suitable for sensor network environments in terms of preserving of forward anonymity as well as backward anonymity.

Authentication protocol and subscriber anonymity for CDPD wireless data communication system (CDPD 무선 데이터 통신 시스템의 인증 프로토콜과 가입자 익명성)

  • 이수연;안효범;이동훈;박창섭
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.23 no.5
    • /
    • pp.1260-1269
    • /
    • 1998
  • We investigate here problems related to a subscriber authentication protocol in CDPD, and suggest an improved alternative. Associated with an anonymity of the subscriber, another method of generating the distributing alias is proposed other than the conventional approach initiated by an authentication server in this home network.

  • PDF

The Simplified V2V Communication Authentication Service for Privacy Protection (프라이버시 보호를 위한 V2V 통신 인증 서비스의 간략화)

  • Park, Sung-Su;Han, Keun-hee;Kim, Keecheon
    • Journal of Internet of Things and Convergence
    • /
    • v.2 no.1
    • /
    • pp.35-40
    • /
    • 2016
  • One of the next generation of automotive V2V communication technology is a core technology for next-generation ITS as a technique used for communications between the vehicle. Looking at the existing V2V communication using the pseudonym certificate authentication service structure to meet the security requirements for privacy protection. Since the issuance of multiple certificates when needed authority in issuing and managing to use the pseudonym certificate issued once and it takes a lot of time. In this paper, we present the method utilizing a vehicle ID to meet the security requirements for the privacy protection without the use of a pseudonym certificate.

공개키 기반 구조에 기반한 익명게시판 기술 현황

  • 권태경;박해룡;이철수
    • Review of KIISC
    • /
    • v.14 no.6
    • /
    • pp.1-13
    • /
    • 2004
  • 인터넷 게시판에서 실명을 사용할 경우 자유로운 토론이 어려우며 사용자 프라이버시를 침해할 우려가 있는 반면, 가명을 사용할 경우 자유고운 토론은 가능하지만 오히려 상호 비방이나 유언비어 등의 부작용이 있을 수 있다. 따라서 기본적으로는 가명을 이용해서 포스팅하고록 허용하지만, 필요한 경우 분산된 여러 개체간의 합의에 의해서 조건부 실명 복원(혹은 다른 말로 조건부 추적)이 가능한 게시판이 구현된다면 매우 유용할 것이다. 그러나 기존 체계에서 가명만을 이용하여 조건부 추적 가능한 익명성을 제공하기란 쉽지 않다. 또한 현존하는 익명성 제공 기법들을 기존의 인증 체계나 인증서 체계에서 수용하기는 매우 어렵다. 본 논문에서는 이와 같이 인터넷 게시판에서 익명성을 제공할 수 있는 기술들을 간략히 살펴보고, 특히 기존의 공개키기반구조, 즉 X.509 인증서 체계를 이용하여 익명게시판은 구현한 수 있는 기술에 대해서 소개하도록 한다.

Pseudonym-based Anonymous PKI with Short Group Signature (Short Group Signature를 이용한 가명 기반 PKI)

  • Lee, Sok-Joon;Han, Seung-Wan;Lee, Yun-Kyung;Chung, Byung-Ho
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.10a
    • /
    • pp.703-707
    • /
    • 2008
  • Nowadays, Internet becomes an essential element in our life. We can make use of numerous on-line services through Internet such as information search, on-line shopping, e-mail service, etc. But, while getting the benefits of Internet service, invasion of our privacy frequently occurs because on-line service providers tend to request excessive or unnecessary personal information. So, there have been some researches on anonymous authentication, which means that user can authenticate herself, not revealing her identity or personal information. But, most of the researches are not somewhat applicable to current authentication infrastructure. In this paper, we propose a pseudonym-based anonymous PKI with short group signature. Using our proposed scheme, we can provide anonymity with conditional traceability to current PKI.

  • PDF

Meanings and Tasks of the Three Revised Bills which Ease Regulations on the Use of Personal Information (데이터 3법 개정의 의미와 추후 과제)

  • Kim, Seo-An
    • Convergence Security Journal
    • /
    • v.20 no.2
    • /
    • pp.59-68
    • /
    • 2020
  • In January 2020, the National Assembly passed the revisions of three bills which ease regulations on the use of personal information. The revised laws include the launch of an independent supervisory body, the arrangement of redundant regulations, and regulations for the development of the data economy. This paper analyzes the content and meaning of each law of the Three Revised Bills that Ease Regulations on the Use of Personal Information. And the future challenges outline three aspects: the establishment of a system to ensure the right to informational self-determination of privacy concerns, the establishment of a certification system and the presentation of reasonable guidelines, and the expectation of professional performance by the Personal Information Protection Commission.

Anonymous Connection Protocol against Location Tracking Attacks in Bluetooth Environment (블루투스에서 위치 추적 공격을 방지하기 위한 익명 접속 프로토콜)

  • Park, Hee-Jin;Kim, Yu-Na;Kim, Jong
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.14 no.3
    • /
    • pp.266-270
    • /
    • 2008
  • Bluetooth technology provides a way to connect and exchange information between personal devices over a secure and short-range radio frequency without any authentication infrastructures. For this infrastructure-less feature, Bluetooth has several problems which could not occur in other network, and among them location tracking attacks is essential problem which should be solved. In this paper, we introduce the location tracking attack and propose an anonymous connection protocol against it. We also perform security analysis based on possible scenarios of this attack, and estimate both execution time and memory spaces of our scheme and existing methods.

Analysis of Security Vulnerability in U2U Authentication Using MEC in IoD Environment (IoD 환경에서 MEC를 활용한 U2U 인증에서 보안 취약점 분석)

  • Choi, Jae Hyun;Lee, Sang Hoon;Jeong, Ik Rae;Byun, Jin Wook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.1
    • /
    • pp.11-17
    • /
    • 2021
  • Due to the recent development of the Internet of Things (IoT) and the increase in services using drones, research on IoD is actively underway. Drones have limited computational power and storage size, and when communicating between drones, data is exchanged after proper authentication between entities. Drones must be secure from traceability because they contain sensitive information such as location and travel path. In this paper, we point out a fatal security vulnerability that can be caused by the use of pseudonyms and certificates in existing IoD research and propose a solution.