• Title/Summary/Keyword: Anonymity

Search Result 523, Processing Time 0.029 seconds

A new approach for k-anonymity based on tabu search and genetic algorithm

  • Run, Cui;Kim, Hyoung-Joong;Lee, Dal-Ho
    • Journal of The Institute of Information and Telecommunication Facilities Engineering
    • /
    • v.10 no.4
    • /
    • pp.128-134
    • /
    • 2011
  • Note that k-anonymity algorithm has been widely discussed in the area of privacy protection. In this paper, a new search algorithm to achieve k-anonymity for database application is introduced. A lattice is introduced to form a solution space for a k-anonymity problem and then a hybrid search method composed of tabu search and genetic algorithm is proposed. In this algorithm, the tabu search plays the role of mutation in the genetic algorithm. The hybrid method with independent tabu search and genetic algorithm is compared, and the hybrid approach performs the best in average case.

  • PDF

Security Flaws in Authentication Protocols with Anonymity for Wireless Environments

  • Xu, Jing;Feng, Dengguo
    • ETRI Journal
    • /
    • v.31 no.4
    • /
    • pp.460-462
    • /
    • 2009
  • The emerging wireless networks require the design of new authentication protocols due to their dynamic nature and vulnerable-to-attack structure. Recently, Wu and others proposed a wireless authentication protocol which is claimed to be an improvement of the authentication protocol proposed by Lee and others which provides user anonymity. In this letter, we show that these protocols have a common flaw and that these protocols fail to provide user anonymity. We also propose a modification method to solve this problem.

Anonymity-Based Authenticated Key Agreement with Full Binding Property

  • Hwang, Jung Yeon;Eom, Sungwook;Chang, Ku-Young;Lee, Pil Joong;Nyang, DaeHun
    • Journal of Communications and Networks
    • /
    • v.18 no.2
    • /
    • pp.190-200
    • /
    • 2016
  • In this paper, we consider some aspects of binding properties that bind an anonymous user with messages. According to whether all the messages or some part of the messages are bound with an anonymous user, the protocol is said to satisfy the full binding property or the partial binding property, respectively. We propose methods to combine binding properties and anonymity-based authenticated key agreement protocols. Our protocol with the full binding property guarantees that while no participant's identity is revealed, a participant completes a key agreement protocol confirming that all the received messages came from the other participant. Our main idea is to use an anonymous signature scheme with a signer-controlled yet partially enforced linkability. Our protocols can be modified to provide additional properties, such as revocable anonymity. We formally prove that the constructed protocols are secure.

Effects of Anonymity and Morality to the Patterns of Learner Participation in the Real-Time Online Discussion (실시간 온라인 토론에서 도덕성과 익명성이 참여자의 참여 형태에 미치는 영향 탐구)

  • Kim, Tae-Woong
    • Journal of Engineering Education Research
    • /
    • v.12 no.3
    • /
    • pp.107-117
    • /
    • 2009
  • This research deals with the effects of anonymity and morality to the patterns of learner participation in the real-time online discussion. Based on these research results, it was suggested that the anonymity mode and morality levels subject should be utilized in order to enhance the participation quality of online discussion

A Nearest Neighbor Query Processing Algorithm Supporting K-anonymity Based on Weighted Adjacency Graph in LBS (위치 기반 서비스에서 K-anonymity를 보장하는 가중치 근접성 그래프 기반 최근접 질의처리 알고리즘)

  • Jang, Mi-Young;Chang, Jae-Woo
    • Spatial Information Research
    • /
    • v.20 no.4
    • /
    • pp.83-92
    • /
    • 2012
  • Location-based services (LBS) are increasingly popular due to the improvement of geo-positioning capabilities and wireless communication technology. However, in order to enjoy LBS services, a user requesting a query must send his/her exact location to the LBS provider. Therefore, it is a key challenge to preserve user's privacy while providing LBS. To solve this problem, the existing method employs a 2PASS cloaking framework that not only hides the actual user location but also reduces bandwidth consumption. However, 2PASS does not fully guarantee the actual user privacy because it does not take the real user distribution into account. Hence, in this paper, we propose a nearest neighbor query processing algorithm that supports K-anonymity property based on the weighted adjacency graph(WAG). Our algorithm not only preserves the location of a user by guaranteeing k-anonymity in a query region, but also improves a bandwidth usage by reducing unnecessary search for a query result. We demonstrate from experimental results that our algorithm outperforms the existing one in terms of query processing time and bandwidth usage.

Cloaking Method supporting K-anonymity and L-diversity for Privacy Protection in Location-Based Services (위치기반 서비스에서 개인 정보 보호를 위한 K-anonymity 및 L-diversity를 지원하는 Cloaking 기법)

  • Kim, Ji-Hee;Lee, Ah-Reum;Kim, Yong-Ki;Um, Jung-Ho;Chang, Jae-Woo
    • Journal of Korea Spatial Information System Society
    • /
    • v.10 no.4
    • /
    • pp.1-10
    • /
    • 2008
  • In wireless internet, the location information of the user is one of the important resources for many applications. One of these applications is Location-Based Services (LBSs) which are being popular. Because, in the LBS system, users request a location-based query to LBS servers by sending their exact location, the location information of the users can be misused by adversaries. In this regard, there must be a mechanism which can deal with privacy protection of the users. In this paper, we propose a cloaking method considering both features of K-anonymity and L-diversity. Our cloaking method creates a minimum cloaking region by finding L number of buildings (L-diversity) and then finding number of users (K-anonymity). To support this, we use a R*-tree based index structure and use filtering methods especially for the m inimum cloaking region. Finally, we show from a performance analysis that our method outperforms the existing grid based cloaking method.

  • PDF

An Anonymity Control Electronic Cash System with Divisible using KCDSA (KCDSA를 이용한 분할성 기능을 가진 익명성 제어 전자화폐 시스템)

  • Jang, Seok-Cheol;Lee, Im-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.8C no.6
    • /
    • pp.757-764
    • /
    • 2001
  • The increase of electronic commerce leads to the increasing attention to the way customers pay and a large number of researches on payment system. Recently many researches on a system which provides anonymity in order to protect user\`s privacy have been carried out. And some potential problems from that system are being reviewed by anonymity control system. This thesis will include the following. First, I want to analyze the old scheme related to divisible and examine general ideas of anonymity control. Second, I propose a new blind signature in addition to KCDSA, the standard digital signature in Korea. The last one I want to propose is a new electronic cash system with the divisible for more efficient use of electronic cash which can control anonymity with the help of trustee.

  • PDF

A Message Authentication Scheme for V2V message based on RSSI with anonymity (익명성을 제공하는 RSSI기반 V2V 메시지 인증기법)

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • The KIPS Transactions:PartC
    • /
    • v.18C no.4
    • /
    • pp.207-212
    • /
    • 2011
  • Vehicular Ad Hoc Network(VANET) is a communication technology between vehicles and vehicles(V2V) or vehicles and infrastructures(V2I) for offering a number of practical applications. Considering the importance of communicated information through VANET, data authentication, confidentiality and integrity are fundamental security elements. Recently, to enhance a security of VANET in various circumstances, message authentication is widely researched by many laboratories. Among of them, Zhang. et. al. is an efficient method to authenticate the message with condition of anonymity in dense space. In the scheme, to obtain the vehicular ID with condition of anonymity, the k-anonymity is used. However it has a disadvantage, which conducts hash operations in case of determining the vehicular ID. In the paper, we present a location based algorithm using received signal strength for the location based authentication and encryption technique as well, and to enhance the accuracy of algorithm we apply a location determination technique over the 3-dimensional space.

Anonymous Remote User Authentication Scheme with Smart Card (익명성을 제공하는 스마트카드 사용자 인증 프로토콜)

  • Kim, Se-Il;Rhee, Hyun-Sook;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.2
    • /
    • pp.139-144
    • /
    • 2007
  • Due to the increasing use of Internet and spread of ubiquitous environment the security of private information became an important issue. For this reason, many suggestions have been made in order to protect the privacy of users. In the study of authentication system using a smart card which is one of the methods for protecting private information, the main idea is to offer user anonymity. In 2004, Das et al. suggested an authentication system that guarantees anonymity by using a dynamic ID for the first time. However, this scheme couldn't guarantee complete anonymity as the identity of the user became revealed at log-in phase. In 2005, Chien at al. suggested a authentication system that guarantees anonymity, but this was only safe to the outsider(attacker). In this paper, we propose a scheme that enables the mutual authentication between the user and the sewer by using a smart card. For the protection of the user privacy, we suggest an efficient user authentication system that guarantees perfect anonymity to both the outsider and remote server.

Source-Location Privacy in Wireless Sensor Networks (무선 센서 네트워크에서의 소스 위치 프라이버시)

  • Lee, Song-Woo;Park, Young-Hoon;Son, Ju-Hyung;Kang, Yu;Choe, Jin-Gi;Moon, Ho-Gun;Seo, Seung-Woo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.2
    • /
    • pp.125-137
    • /
    • 2007
  • This paper proposes a new scheme to provide the location privacy of sources in Wireless Sensor Networks (WSNs). Because the geographical location of a source sensor reveals contextual information on an 'event' in WSN, anonymizing the source location is an important issue. Despite abundant research efforts, however, about data confidentiality and authentication in WSN, privacy issues have not been researched well so far. Moreover, many schemes providing the anonymity of communication parties in Internet and Ad-hoc networks are not appropriate for WSN environments where sensors are very resource limited and messages are forwarded in a hop-by-hop manner through wireless channel. In this paper, we first categorize the type of eavesdroppers for WSN as Global Eavesdropper and Compromising Eavesdropper. Then we propose a novel scheme which provides the anonymity of a source according to the types of eavesdroppers. Furthermore, we analyze the degree of anonymity of WSN using the entropy-based modeling method. As a result, we show that the proposed scheme improves the degree of anonymity compared to a method without any provision of anonymity and also show that the transmission range plays a key role to hide the location of source sensors.