• Title/Summary/Keyword: Anonymity

Search Result 526, Processing Time 0.028 seconds

The Importance of Anonymity and Confidentiality for Conducting Survey Research

  • Eungoo KANG;Hee-Joong HWANG
    • Journal of Research and Publication Ethics
    • /
    • v.4 no.1
    • /
    • pp.1-7
    • /
    • 2023
  • Purpose: Poor anonymity and confidential strategies by a researcher not only develop unprecedented and precedented harm to participants but also impacts the overall critical appraisal of the research outcomes. Therefore, understanding and applying anonymity and confidentiality in research is key for credible research. As such, this research expansively presents the importance of anonymity and confidentiality for research surveys through critical literature reviews of past works. Research design, data and methodology: This research has selected the literature content approach to obtain proper literature dataset which was proven by high degree of validity and reliability using only books and peer-reviewed research articles. The current authors have conducted screening procedure thoroughly to collect better fitted resources. Results: Research findings consistently mentioned the confidentiality and anonymity principles are preserved and implemented as a means of protecting the privacy of all individuals, establishing trust and rapport between researchers and study participants, as a way of critically upholding research ethical standards, and preserving the integrity of research processes. Conclusions: Confidentiality and anonymity are research ethical principles that help in providing informed consent to participants assuring subjects of the privacy of their personal data. As provided by research bodies and organizations, every research process has to incorporate the principles to meet credibility.

A study on the algorithms to achieve the data privacy based on some anonymity measures (익명성 관련 측도에 기반한 데이터 프라이버시 확보 알고리즘에 관한 연구)

  • Kang, Ju-Sung;Kang, Jin-Young;Yi, Ok-Yeon;Hong, Do-Won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.149-160
    • /
    • 2011
  • Technique based on the notions of anonymity is one of several ways to achieve the goal of privacy and it transforms the original data into the micro data by some group based methods. The first notion of group based method is ${\kappa}$-anonymity, and it is enhanced by the notions of ${\ell}$-diversity and t-closeness. Since there is the natural tradeoff between privacy and data utility, the development of practical anonymization algorithms is not a simple work and there is still no noticeable algorithm which achieves some combined anonymity conditions. In this paper, we provides a comparative analysis of previous anonymity and accuracy measures. Moreover we propose an algorithm to achieve ${\ell}$-diversity by the block merging method from a micro-data achieving ${\kappa}$-anonymity.

Forward Anonymity-Preserving Secure Remote Authentication Scheme

  • Lee, Hanwook;Nam, Junghyun;Kim, Moonseong;Won, Dongho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.3
    • /
    • pp.1289-1310
    • /
    • 2016
  • Dynamic ID-based authentication solves the ID-theft problem by changing the ID in each session instead of using a fixed ID while performing authenticated key exchanges between communicating parties. User anonymity is expected to be maintained and the exchanged key kept secret even if one of the long-term keys is compromised in the future. However, in the conventional dynamic ID-based authentication scheme, if the server's long-term key is compromised, user anonymity can be broken or the identities of the users can be traced. In addition, these schemes are vulnerable to replay attacks, in which any adversary who captures the authentication message can retransmit it, and eventually cause the legitimate user to be denied service. This paper proposes a novel dynamic ID-based authentication scheme that preserves forward anonymity as well as forward secrecy and obviates replay attacks.

The Relationship between Cyber Characteristics and Malicious Comments on Facebook : The Role of Anonymity and Dissemination (페이스북에서 사이버 특성과 악성댓글의 관계 : 익명성과 전파성의 역할)

  • Kim, Han-Min
    • Journal of Information Technology Applications and Management
    • /
    • v.25 no.1
    • /
    • pp.87-104
    • /
    • 2018
  • The internet is spreading widely and malicious comments which is a negative aspect is increasing. Previous studies have considered anonymity as a cyber characteristic of malicious comments. However, there are a theoretical confusion due to inconsistent results. In addition, the dissemination, one of cyber characteristics, have been mentioned the theoretical relationship on malicious comments, but measurement and empirical study about dissemination were still limited. Therefore, this study developed a measurement of dissemination and investigated the relationship between cyber characteristics (anonymity, dissemination) and malicious comments on Facebook. As a result of research, this study identified that anonymity is not significant on malicious comments and discovered that the dissemination of cyber space has a direct influence on malicious comments. This study suggests that information systems can contribute to malicious comments researches by proposing cyber characteristics.

Network Security Practices through Anonymity

  • Smitha, G R;Suprith C Shekar;Ujwal Mirji
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.4
    • /
    • pp.155-162
    • /
    • 2024
  • Anonymity online has been an ever so fundamental topic among journalists, experts, cybersecurity professionals, corporate whistleblowers. Highest degree of anonymity online can be obtained by mimicking a normal everyday user of the internet. Without raising any flags of suspicion and perfectly merging with the masses of public users. Online Security is a very diverse topic, with new exploits, malwares, ransomwares, zero-day attacks, breaches occurring every day, staying updated with the latest security measures against them is quite expensive and resource intensive. Network security through anonymity focuses on being unidentifiable by disguising or blending into the public to become invisible to the targeted attacks. By following strict digital discipline, we can avoid all the malicious attacks as a whole. In this paper we have demonstrated a proof of concept and feasibility of securing yourself on a network by being anonymous.

Revisiting Group Polarization and Computer-Mediated Communication;Social Presence View vs. Anonymity View (집단극화와 컴퓨터 매개 커뮤니케이션에 대한 재고;사회적 존재감 관점 vs. 익명성 관점)

  • Suh, Kil-Soo;Im, Kun-Shin;Shim, Sang-Min;Suh, Eung-Kyo
    • 한국경영정보학회:학술대회논문집
    • /
    • 2007.06a
    • /
    • pp.680-689
    • /
    • 2007
  • The objective of this paper is to contemplate a possible alternative to the examination, published as a research article in Information Systems Research(Sia et al. 2002), of the effects of communication cues, anonymity, and social presence on group polarization in computer-mediated communication(CMC) settings. Sia et al. introduced the concept of social presence to explain the effects of communication cues and anonymity on group polarization, but we believe that anonymity alone provides a clearer explanation of the results. This paper classifies levels of anonymity to provide possible explanations for Sia et a1. (2002)'s results and presents the results of a new experiment to confirm our explanation. We also want to emphasize that our comments are not intended to disparage the usefulness of social presence as a mediating variable to explain group polarization; our intention instead IS to encourage further investigation to better understand group polarization in CMC settings.

  • PDF

Improved User Anonymity Authentication Scheme using Smart Card for Traceability (추적 가능성을 위한 스마트카드 기반의 개선된 사용자 익명성 인증기법)

  • Park, Mi-Og
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.11
    • /
    • pp.83-91
    • /
    • 2012
  • Authentication schemes preserving user anonymity have first been proposed by Das et al, and most of user anonymity schemes provide user anonymity against outside attacks in the communication channel. In this paper, according to the increasing of personal information exposure incidents by server attack, we propose a new authentication scheme that provides user anonymity against server as well as one against outside attacks in the communication channel. Furthermore, the proposed authentication scheme provides traceability that remote server should be able to trace the malicious user and it also solves the problem of increasing computational load of remote server by solving weakness of wrong password input by mistake.

Ensuring Anonymity for LBSs in Smartphone Environment

  • Alzaabi, Mohammed;Yeun, Chan-Yeob;Martin, Thomas Anthony
    • Journal of Information Processing Systems
    • /
    • v.7 no.1
    • /
    • pp.121-136
    • /
    • 2011
  • With the rapid growth of GPS-enable Smartphones, the interest on using Location Based Services (LBSs) has increased significantly. The evolution in the functionalities provided by those smartphones has enabled them to accurately pinpoint the location of a user. Because location information is what all LBSs depend on to process user's request, it should be properly protected from attackers or malicious service providers (SP). Additionally, maintaining user's privacy and confidentiality are imperative challenges to be overcome. A possible solution for these challenges is to provide user anonymity, which means to ensure that a user initiating a request to the SP should be indistinguishable from a group of people by any adversary who had access to the request. Most of the proposals that maintain user's anonymity are based on location obfuscation. It mainly focuses on adjusting the resolution of the user's location information. In this paper, we present a new protocol that is focused on using cryptographic techniques to provide anonymity for LBSs users in the smartphone environment. This protocol makes use of a trusted third party called the Anonymity Server (AS) that ensures anonymous communication between the user and the service provider.

Weaknesses Cryptanalysis of Khan's Scheme and Improved Authentication Scheme preserving User Anonymity (Khan 인증기법의 취약점 분석과 개선된 사용자 익명성 제공 인증기법)

  • Park, Mi-Og
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.2
    • /
    • pp.87-94
    • /
    • 2013
  • In this paper, we analyse the weaknesses of authentication scheme preserving user anonymity proposed by Khan et al in 2011 and we propose a new authentication schemes preserving user anonymity that improved these weaknesses. Khan et al's authentication scheme is vulnerable to insider attack and doesn't provide user anonymity to the server. Also, this scheme is still a weakness of wrong password input by mistake in spite of proposing the password change phase. In this paper, we will show that Khan et al's scheme is vulnerable to the stolen smart card attack and the strong server/user masquerade attack. The proposed authentication scheme propose the improved user anonymity, which can provide more secure privacy to user by improving these weaknesses.

Grid-Based Cloaking Method supporting K-anonymity and L-diversity for Privacy Protection in Location-Based Services (위치기반 서비스에서 개인 정보 보호를 위한 K-anonymity 및 L-diversity를 지원하는 그리드 기반 Cloaking 기법)

  • Kim, Ji-Hee;Chang, Jae-Woo
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.15 no.8
    • /
    • pp.606-610
    • /
    • 2009
  • In Location-Based Service (LBS), a scheme to hide the exact locations of users is required for privacy protection, In this paper, we propose a grid-based cloaking method considering K-anonymity and L-diversity. For this, our method creates a minimum cloaking region by finding L number of buildings (L-diversity) and then finding number of users (K-anonymity). Especially, we use a effective filtering method for generating the minimum cloaking region in a fast way. Finally, we show from a performance analysis that our cloaking method outperforms the existing method, in terms of query processing time based on the size of cloaking regions.