• Title/Summary/Keyword: 사용자 익명성

Search Result 217, Processing Time 0.026 seconds

An Anonymous asymmetric public key traitor tracing scheme (익명성을 보장하는 비대칭 공개키 공모자 추적 기법)

  • 최은영;이동훈;홍도원
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.3
    • /
    • pp.49-61
    • /
    • 2004
  • In broadcast encryption schemes, traceability is a useful property to trace authorized subscribers, called traitors, who collude for manufacturing a pirate decoder. Unfortunately, this is usually achieved with a sacrifice of a privacy. Most traitor tracing schemes in the literature have been developed without considering a subscriber's anonymity, which is one of important requirements for electronic marketplaces to offer similar privacy as current marketplace. It would be unsatisfactory for the subscriber to reveal his/her identity to purchase multimedia contents. In this paper we propose an anonymous broadcast encryption scheme, where a user can subscribe anonymously and one purchases multimedia contents without giving a lot of information about his lifestyle, habits, and etc, but anonymity control is provided, i.e., a data supplier can date traitors.

Privacy Protection and Anonymity Services for the WWW (WWW에서 프라이버시 보호와 익명성 제공)

  • 박영호;이경현
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2000.11a
    • /
    • pp.518-521
    • /
    • 2000
  • WWW(World Wide Web)이 인터넷 사용영역의 대부분을 차지하면서 웹을 이용한 전자상거래가 인터넷의 새로운 활동영역으로 등장하였다. 이와 함께 마케팅 차원에서 웹 사용자들에 대한 신상정보와 개인성향에 대한 정보를 요구하는 사이트가 증가하고 있고, 이로 인해 점차 웹 사용에 대한 개인 프라이버시 보호와 익명성 제공에 대한 관심이 증가하고 있다. 하지만 현재의 HTTP 혹은 WWW의 구조는 부가적인 메커니즘이 없이 개인의 프라이버시 보호나 익명성 같은 서비스를 거의 제공해주지 못하고 있다. 본 논문에서는 현재 WWW에서 프라이버시 보호와 익명성을 제공하기 위한 기법들을 살펴본다.

  • PDF

Anti-Censorship and Anonymous Web-Browsing System (차단우회 및 익명성보장 웹브라우징 시스템)

  • Lee, Eunsu;Lee, Suk-bok
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.52 no.11
    • /
    • pp.20-26
    • /
    • 2015
  • Internet censorship-circumvention and anonymizing services are becoming important with an increase in Internet population. Existing circumvention/anonymizing systems, however, have their own limitations, and they mainly suffer from the shortage of volunteers who relay others' traffic to bypass censors. In this paper, we present a new way of achieving censorship-circumvention while guaranteeing anonymity through the cooperation between censored and uncensored users.

Anonymity of Tor Users on Unsecured Applications (비 암호화 프로그램 사용자의 토르망 익명성 보장 분석)

  • Shin, Seok-Joo;Dahal, Saurav;Pudasaini, Amod;Kang, Moon-Soo
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.12 no.5
    • /
    • pp.805-816
    • /
    • 2017
  • Tor is a popular, low-latency open network that offers online anonymity to users by concealing their information from anyone conducting traffic analysis. At the same time, a number of conventional passive and active attacking schemes have been proposed to compromise the anonymity provided by the Tor network. In addition to attacks on the network through traffic analysis, interacting with an unsecured application can reveal a Tor user's IP address. Specific traffic from such applications bypasses Tor proxy settings in the user's machine and forms connections outside the Tor network. This paper presents such applications and shows how they can be used to deanonymize Tor users. Extensive test studies performed in the paper show that applications such as Flash and BitTorrent can reveal the IP addresses of Tor users.

User Authentication Protocol preserving Enhanced Anonymity and Untraceability for TMIS

  • Mi-Og Park
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.10
    • /
    • pp.93-101
    • /
    • 2023
  • In this paper, as a result of analyzing the TMIS authentication protocol using ECC and biometric information proposed by Chen-Chen in 2023, there were security problems such as user impersonation attack, man-in-the-middle attack, and user anonymity. Therefore, this paper proposes an improved authentication protocol that provides user anonymity to solve these problems. As a result of analyzing the security of the protocol proposed in this paper, it was analyzed to be secure for various attacks such as offline password guessing attack, user impersonation attack, smart-card loss attack, insider attack, perfect forward attack. It has also been shown to provided user privacy by guaranteeing user anonymity and untraceability, which must be guaranteed in TMIS. In addition, there was no significant increase in computational complexity, so the efficiency of execution time was achieved. Therefore, the proposed protocol in this paper is a suitable user authentication protocol for TMIS.

A Identity Escrow mechanism supporting key recovery (키 복구를 지원하는 향상된 신원위탁 메커니즘)

  • 이용호;이임영;김주한;문기영
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.3
    • /
    • pp.119-128
    • /
    • 2002
  • In case certification between user and service provider is achieved, problem that user's identity is revealed is occurring by social issue, so it was presented identity escrow scheme to solve these problem. In identity escrow scheme, the issuer who have correct user's identity transmits securely anonymity authentication information to user, and user achieves authentication phase with service provider keeping oneself anonymity using this. In this paper, we present requirement for security and trusty of identity escrow scheme and propose new mechanism that can security this. Also, propose method that service provider can deliver securely contents to user and propose mechanism that improve that support ky recovery at encryption communication that using secret key that it was generated by key agreement between users.

Zero-knowledge Based User Remote Authentication Over Elliptic Curve (타원곡선상의 영지식기반 사용자 원격인증 프로토콜)

  • Choi, Jongseok;Kim, Howon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.12
    • /
    • pp.517-524
    • /
    • 2013
  • Although password-based authentication as known as knowledge-based authentication was commonly used but intrinsic problems such as dictionary attack remain unsolved. For that the study on possession-based authentication was required. User remote authentication using smartcard is proceeding actively since Lee et al. proposed user remote authentication using knowledge-based information(password) and possession-base information(smartcard) in 2002. in 2009, Xu et al. proposed a new protocol preserving user anonymity and Shin et al. proposed enhanced scheme with analysis of its vulnerabilities on user anonymity and masquerading attack in 2012. In this paper, we analyze Shin et al. scheme on forward secrecy and insider attack and present novel user authentication based on elliptic curve cryptosystem which is secure against forward secrecy, insider attack, user anonymity and masquerading attack.

Three-Party Key Exchange Protocol Providing User Anonymity based on Smartcards (사용자 익명성을 제공하는 스마트카드 기반 3자 참여 키 교환 프로토콜)

  • Choi, Jong-Seok;Shin, Seung-Soo;Han, Kun-Hee
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.2
    • /
    • pp.388-395
    • /
    • 2009
  • Three-party authenticated key exchange protocol based on smartcards using XOR and hash function operation instead of the public key operation has been proposed in 2006. Recently, it is doing for research because of increasing interest in privacy. This paper pointed out that proposed three-party authenticated key exchange protocol in 2006 has some problems; it is user anonymity and slow wrong input detection, and then we proposed new one to overcome these problems.

An Efficient Electronic Cash Protocol with Anonymity Control and Divisible Scheme (익명성 제어와 화폐 분할 기능을 가지는 효율적인 전자화폐 프로토콜)

  • O, Hyeong-Geun;Lee, Im-Yeong
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.26 no.7
    • /
    • pp.839-846
    • /
    • 1999
  • 전자상거래에서 중요한 지불 수단으로 떠오르고 있는 전자화폐 시스템에 있어서 사용자에의 익명성 제공은 기존의 지불 시스템에서 제공하지 못하는 중요한 요소이다. 그러나 사용자 익명성을 악용하여 각종 범죄 활동에 이용하려는 시도가 발생할 수 있으며 전자화폐 시스템 도입시 이에 대한 대책도 함께 강구되어야 한다. 따라서 본 논문에서는 전자화폐의 효율적 사용을 위해 분할성 기능과 함께 화폐 추적과 사용자 추적 기능을 제공하는 효율적인 전자화폐 프로토콜을 제안한다.Abstract Electronic Cash System is an important payment method in Electronic Commerce. The anonymity of users is an important issue in such systems, but the issue has not been addressed by previous payment methods. User anonymity can lead to a system that is vulnerable to various criminal activities. Therefore, e-cash systems must consider ways to prevent such criminal activities. In this paper we suggest an efficient e-cash system that eliminates the vulnerability of the system by using the divisible ability of the system with the coin and owner tracing.

A Study on Anonymity for Privacy Protection in SNS Environments (SNS 환경에서의 프라이버시 보호를 위한 익명성 보장에 관한 연구)

  • Kim, Jun-Sub;Kwak, Jin
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.05a
    • /
    • pp.576-579
    • /
    • 2013
  • SNS는 온라인상에서 특정한 관심이나 활동을 공유하는 사람들 또는 불특정 타인과 관계망을 맺을 수 있는 서비스이다. 사회적 관계를 맺고 친분 관계를 유지해주는 SNS 서비스가 활발하게 이용되고 있는 반면에 SNS 사용자들에 대한 프라이버시가 노출되는 문제가 발생하고 있다. 따라서 본 논문에서는 SNS 환경에서의 프라이버시 보호를 위한 익명성 보장 방법에 대하여 제안한다. 본 제안사항은 사용자가 프라이버시 설정 단계를 통해 설정한 프라이버시에 따라 자신의 프로파일 정보 및 게시물 정보를 친구 또는 다른 사용자들이 확인하거나 익명성을 보장할 수 있다.