• 제목/요약/키워드: Anonymity

검색결과 521건 처리시간 0.024초

The Importance of Anonymity and Confidentiality for Conducting Survey Research

  • Eungoo KANG;Hee-Joong HWANG
    • 연구윤리
    • /
    • 제4권1호
    • /
    • pp.1-7
    • /
    • 2023
  • Purpose: Poor anonymity and confidential strategies by a researcher not only develop unprecedented and precedented harm to participants but also impacts the overall critical appraisal of the research outcomes. Therefore, understanding and applying anonymity and confidentiality in research is key for credible research. As such, this research expansively presents the importance of anonymity and confidentiality for research surveys through critical literature reviews of past works. Research design, data and methodology: This research has selected the literature content approach to obtain proper literature dataset which was proven by high degree of validity and reliability using only books and peer-reviewed research articles. The current authors have conducted screening procedure thoroughly to collect better fitted resources. Results: Research findings consistently mentioned the confidentiality and anonymity principles are preserved and implemented as a means of protecting the privacy of all individuals, establishing trust and rapport between researchers and study participants, as a way of critically upholding research ethical standards, and preserving the integrity of research processes. Conclusions: Confidentiality and anonymity are research ethical principles that help in providing informed consent to participants assuring subjects of the privacy of their personal data. As provided by research bodies and organizations, every research process has to incorporate the principles to meet credibility.

익명성 관련 측도에 기반한 데이터 프라이버시 확보 알고리즘에 관한 연구 (A study on the algorithms to achieve the data privacy based on some anonymity measures)

  • 강주성;강진영;이옥연;홍도원
    • 정보보호학회논문지
    • /
    • 제21권5호
    • /
    • pp.149-160
    • /
    • 2011
  • 익명화 기법은 마이크로 데이터에서 프라이버시를 보호하기 위해 제안된 방법 중의 하나이다. 원본 데이터로부터 그룹화를 기반으로 프라이버시를 확보하고자 하는 익명화 기법은 ${\kappa}$-익명성 (${\kappa}$-anonymity) 개념을 효시로 하여 ${\ell}$-다양성(${\ell}$-diversity), t-밀접성(t-closeness) 등의 개념이 차례로 제안되면서 발전된 모습을 보여주였다. 프라이버시측도 관점에서 각각의 익명성 관련 개념들이 상호 보완적인 관계에 놓여 있으나, 데이터의 유용성과 익명성 개념들을 복합적으로 고려한 실질적인 익명화 알고리즘 개발에 관한 연구는 아직까지 미진한 상태이다. 본 논문에서는 먼저 기존에 발표된 익명성 개념들에 기반한 익명성 측도들과 정확성 관련 측도들에 대하여 비교 분석한다. 또한,${\kappa}$-익명성을 만족하는 데이터로부터 블록 합병 방법에 의하여 ${\ell}$-다양성을 확보하는 알고리즘을 새롭게 제안한다.

Forward Anonymity-Preserving Secure Remote Authentication Scheme

  • Lee, Hanwook;Nam, Junghyun;Kim, Moonseong;Won, Dongho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권3호
    • /
    • pp.1289-1310
    • /
    • 2016
  • Dynamic ID-based authentication solves the ID-theft problem by changing the ID in each session instead of using a fixed ID while performing authenticated key exchanges between communicating parties. User anonymity is expected to be maintained and the exchanged key kept secret even if one of the long-term keys is compromised in the future. However, in the conventional dynamic ID-based authentication scheme, if the server's long-term key is compromised, user anonymity can be broken or the identities of the users can be traced. In addition, these schemes are vulnerable to replay attacks, in which any adversary who captures the authentication message can retransmit it, and eventually cause the legitimate user to be denied service. This paper proposes a novel dynamic ID-based authentication scheme that preserves forward anonymity as well as forward secrecy and obviates replay attacks.

페이스북에서 사이버 특성과 악성댓글의 관계 : 익명성과 전파성의 역할 (The Relationship between Cyber Characteristics and Malicious Comments on Facebook : The Role of Anonymity and Dissemination)

  • 김한민
    • Journal of Information Technology Applications and Management
    • /
    • 제25권1호
    • /
    • pp.87-104
    • /
    • 2018
  • The internet is spreading widely and malicious comments which is a negative aspect is increasing. Previous studies have considered anonymity as a cyber characteristic of malicious comments. However, there are a theoretical confusion due to inconsistent results. In addition, the dissemination, one of cyber characteristics, have been mentioned the theoretical relationship on malicious comments, but measurement and empirical study about dissemination were still limited. Therefore, this study developed a measurement of dissemination and investigated the relationship between cyber characteristics (anonymity, dissemination) and malicious comments on Facebook. As a result of research, this study identified that anonymity is not significant on malicious comments and discovered that the dissemination of cyber space has a direct influence on malicious comments. This study suggests that information systems can contribute to malicious comments researches by proposing cyber characteristics.

Network Security Practices through Anonymity

  • Smitha, G R;Suprith C Shekar;Ujwal Mirji
    • International Journal of Computer Science & Network Security
    • /
    • 제24권4호
    • /
    • pp.155-162
    • /
    • 2024
  • Anonymity online has been an ever so fundamental topic among journalists, experts, cybersecurity professionals, corporate whistleblowers. Highest degree of anonymity online can be obtained by mimicking a normal everyday user of the internet. Without raising any flags of suspicion and perfectly merging with the masses of public users. Online Security is a very diverse topic, with new exploits, malwares, ransomwares, zero-day attacks, breaches occurring every day, staying updated with the latest security measures against them is quite expensive and resource intensive. Network security through anonymity focuses on being unidentifiable by disguising or blending into the public to become invisible to the targeted attacks. By following strict digital discipline, we can avoid all the malicious attacks as a whole. In this paper we have demonstrated a proof of concept and feasibility of securing yourself on a network by being anonymous.

집단극화와 컴퓨터 매개 커뮤니케이션에 대한 재고;사회적 존재감 관점 vs. 익명성 관점 (Revisiting Group Polarization and Computer-Mediated Communication;Social Presence View vs. Anonymity View)

  • 서길수;임건신;심상민;서응교
    • 한국경영정보학회:학술대회논문집
    • /
    • 한국경영정보학회 2007년도 International Conference
    • /
    • pp.680-689
    • /
    • 2007
  • The objective of this paper is to contemplate a possible alternative to the examination, published as a research article in Information Systems Research(Sia et al. 2002), of the effects of communication cues, anonymity, and social presence on group polarization in computer-mediated communication(CMC) settings. Sia et al. introduced the concept of social presence to explain the effects of communication cues and anonymity on group polarization, but we believe that anonymity alone provides a clearer explanation of the results. This paper classifies levels of anonymity to provide possible explanations for Sia et a1. (2002)'s results and presents the results of a new experiment to confirm our explanation. We also want to emphasize that our comments are not intended to disparage the usefulness of social presence as a mediating variable to explain group polarization; our intention instead IS to encourage further investigation to better understand group polarization in CMC settings.

  • PDF

추적 가능성을 위한 스마트카드 기반의 개선된 사용자 익명성 인증기법 (Improved User Anonymity Authentication Scheme using Smart Card for Traceability)

  • 박미옥
    • 한국컴퓨터정보학회논문지
    • /
    • 제17권11호
    • /
    • pp.83-91
    • /
    • 2012
  • 사용자 익명성 제공 인증기법은 Das 등에 의해 처음으로 제안되었으며, 대부분의 사용자 익명성 기법들은 통신 채널상의 외부공격에 대한 사용자 익명성을 제공한다. 본 논문에서는 서버 공격에 의한 개인정보 노출 사고가 증가함에 따라, 외부공격에 대한 사용자 익명성뿐만 아니라 서버에 대한 사용자 익명성을 제공하는 새로운 인증기법을 제안한다. 더욱이 제안 인증기법은 원격 서버가 악의적인 사용자를 추적할 수 있는 기능을 제공하며, 패스워드 오입력시의 취약점을 개선하여 원격 서버의 계산로드가 증가하는 문제도 함께 해결한다.

Ensuring Anonymity for LBSs in Smartphone Environment

  • Alzaabi, Mohammed;Yeun, Chan-Yeob;Martin, Thomas Anthony
    • Journal of Information Processing Systems
    • /
    • 제7권1호
    • /
    • pp.121-136
    • /
    • 2011
  • With the rapid growth of GPS-enable Smartphones, the interest on using Location Based Services (LBSs) has increased significantly. The evolution in the functionalities provided by those smartphones has enabled them to accurately pinpoint the location of a user. Because location information is what all LBSs depend on to process user's request, it should be properly protected from attackers or malicious service providers (SP). Additionally, maintaining user's privacy and confidentiality are imperative challenges to be overcome. A possible solution for these challenges is to provide user anonymity, which means to ensure that a user initiating a request to the SP should be indistinguishable from a group of people by any adversary who had access to the request. Most of the proposals that maintain user's anonymity are based on location obfuscation. It mainly focuses on adjusting the resolution of the user's location information. In this paper, we present a new protocol that is focused on using cryptographic techniques to provide anonymity for LBSs users in the smartphone environment. This protocol makes use of a trusted third party called the Anonymity Server (AS) that ensures anonymous communication between the user and the service provider.

Khan 인증기법의 취약점 분석과 개선된 사용자 익명성 제공 인증기법 (Weaknesses Cryptanalysis of Khan's Scheme and Improved Authentication Scheme preserving User Anonymity)

  • 박미옥
    • 한국컴퓨터정보학회논문지
    • /
    • 제18권2호
    • /
    • pp.87-94
    • /
    • 2013
  • 본 논문에서는 2011년 Khan[7] 등에 의해 제안된 사용자 익명성 제공 인증기법에 대한 취약점을 분석하고, 이러한 취약점을 개선한 새로운 사용자 익명성 제공 인증기법을 제안한다. Khan의 인증기법은 내부자 공격에 취약하고 서버에 대한 사용자 익명성을 제공하지 못한다. 또한, 패스워드 변경 단계를 제안하고 있음에도 불구하고, 여전히 패스워드 오입력시의 취약점이 존재한다. 본 논문에서는 Khan 기법이 스마트카드를 분실할 경우의 취약점과 강력한 서버/사용자 가장 공격에도 취약함을 보인다. 제안 인증기법은 이러한 취약점들을 개선하여 사용자에게 보다 안전한 프라이버시를 제공할 수 있는 향상된 사용자 익명성을 제안한다.

위치기반 서비스에서 개인 정보 보호를 위한 K-anonymity 및 L-diversity를 지원하는 그리드 기반 Cloaking 기법 (Grid-Based Cloaking Method supporting K-anonymity and L-diversity for Privacy Protection in Location-Based Services)

  • 김지희;장재우
    • 한국정보과학회논문지:컴퓨팅의 실제 및 레터
    • /
    • 제15권8호
    • /
    • pp.606-610
    • /
    • 2009
  • 위치기반 서비스(Location-Based Service)에서 개인정보 보호를 위해 사용자의 정확한 위치 정보를 숨기는 기법이 요구된다. 이를 위해 본 논분에서는 K-anonymity 및 L-diversity를 고려한 그리드 기반 cloaking 기법을 제안한다. 이 기법은 먼저 사용자가 요구하는 L개의 건물을 탐색하는 L-diversity를 수행한 후, K명의 사용자를 탐색하는 K-anonymity를 수행하여 최소한의 넓이는 가지는 cloaking 영역을 생성한다. 특히 cloaking 영역의 빠른 생성을 위해 효과적인 가지치기 방법을 사용한다. 마지막으로 성능평가를 통해, 본 논문에서 제안하는 cloaking 기법이 cloaking 영역 크기에 따른 질의 처리 시간 측면에서 기존의 연구보다 우수함을 보인다.