• 제목/요약/키워드: Anonymous Communication

검색결과 75건 처리시간 0.023초

Anonymous Authentication Scheme based on NTRU for the Protection of Payment Information in NFC Mobile Environment

  • Park, Sung-Wook;Lee, Im-Yeong
    • Journal of Information Processing Systems
    • /
    • 제9권3호
    • /
    • pp.461-476
    • /
    • 2013
  • Recently, smart devices for various services have been developed using converged telecommunications, and the markets for near field communication mobile services is expected to grow rapidly. In particular, the realization of mobile NFC payment services is expected to go commercial, and it is widely attracting attention both on a domestic and global level. However, this realization would increase privacy infringement, as personal information is extensively used in the NFC technology. One example of such privacy infringement would be the case of the Google wallet service. In this paper, we propose an zero-knowledge proof scheme and ring signature based on NTRU for protecting user information in NFC mobile payment systems without directly using private financial information of the user.

Applied Practices on Blockchain based Business Application

  • Park, Bo Kyung
    • International journal of advanced smart convergence
    • /
    • 제10권4호
    • /
    • pp.198-205
    • /
    • 2021
  • With the development of blockchain technology, the scope of blockchain applications has expanded rapidly. Blockchain decentralization allows transaction participants to make transparent and safe transactions without a third trust agency. A distributed ledger-based system enables transparent and trusted business for anonymous users. For this reason, many companies apply blockchain to various fields such as logistics, electronic voting, and real estate. Despite this interest, there are still not enough case studies confirming the potential of blockchain as a concrete business model. Therefore, it is necessary to study how blockchain technology can change the existing business model and connect it to a new business model. In this paper, we propose blockchain-based business models and workflow types in various fields such as healthcare, logistics, and energy. We also present application cases. We expect to help companies apply blockchain to their business.

A User Anonymous Mutual Authentication Protocol

  • Kumari, Saru;Li, Xiong;Wu, Fan;Das, Ashok Kumar;Odelu, Vanga;Khan, Muhammad Khurram
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권9호
    • /
    • pp.4508-4528
    • /
    • 2016
  • Widespread use of wireless networks has drawn attention to ascertain confidential communication and proper authentication of an entity before granting access to services over insecure channels. Recently, Truong et al. proposed a modified dynamic ID-based authentication scheme which they claimed to resist smart-card-theft attack. Nevertheless, we find that their scheme is prone to smart-card-theft attack contrary to the author's claim. Besides, anyone can impersonate the user as well as service provider server and can breach the confidentiality of communication by merely eavesdropping the login request and server's reply message from the network. We also notice that the scheme does not impart user anonymity and forward secrecy. Therefore, we present another authentication scheme keeping apart the threats encountered in the design of Truong et al.'s scheme. We also prove the security of the proposed scheme with the help of widespread BAN (Burrows, Abadi and Needham) Logic.

Building Light Weight CORBA Based Middleware for the CAN Bus Systems

  • Hong, Seongsoo
    • Transactions on Control, Automation and Systems Engineering
    • /
    • 제3권3호
    • /
    • pp.181-189
    • /
    • 2001
  • The software components of embedded control systems get extremely complex as they are designed into distributed systems get extremely complex as they are designed into distributed systems consisting of a large number of inexpensive microcontrollers interconnected by low-bandwidth real-time networks such as the controller area network (CAN). While recently emerging middleware technologies such as CORBA and DCOM address the complexity of distributed programming, they cannot be directly applied to distributed control system design due to their excessive resource demand and inadequate communication models. In this paper, we propose a CORBA-based middleware design for CAN-based distributed embedded control systems. Our design goal is to minimize its resource need and make it support group communication without losing the IDL (interface definition language) level compliance to the OMG standards. To achieve this, we develop a transport protocol on the CAN and a group communication scheme based on the well-known publisher/subscriber model. The protocol effectively realizes subject-based addressing and supports anonymous publisher/subscriber communication. We also customize the method invocation and message passing protocol, referred to as the general inter-ORB protocol (GIOP), of CORBA so that CORBA method invocations are efficiently serviced on a low-bandwidth network such as the CAN. This customization includes packed data encoding and variable-length integer encoding for compact representation of IDL data types. We have implemented our CORBA-based middleware on the mArx real-time operating system we have developed at Seoul National University. Our experiments clearly demonstrate that it is feasible to use CORBA in developing distributed embedded control systems possessing severe resource limitations. Our design clearly demonstrates that it is feasible to use a CORBA-based middleware in developing distributed embedded systems on real-time networks possessing severe resource limitations.

  • PDF

Attacking and Repairing the Improved ModOnions Protocol-Tagging Approach

  • Borisov, Nikita;Klonowski, Marek;Kutylowski, Miroslaw;Lauks-Dutka, Anna
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제4권3호
    • /
    • pp.380-399
    • /
    • 2010
  • In this paper, we present a new class of attacks against an anonymous communication protocol, originally presented in ACNS 2008. The protocol itself was proposed as an improved version of ModOnions, which exploits universal re-encryption in order to avoid replay attacks. However, ModOnions allowed the detour attack, introduced by Danezis to re-route ModOnions to attackers in such a way that the entire path is revealed. The ACNS 2008 proposal addressed this by using a more complicated key management scheme. The revised protocol is immune to detour attacks. We show, however, that the ModOnion construction is highly malleable and this property can be exploited in order to redirect ModOnions. Our attacks require detailed probing and are less efficient than the detour attack, but they can nevertheless recover the full onion path while avoiding detection and investigation. Motivated by this, we present modifications to the ModOnion protocol that dramatically reduce the malleability of the encryption primitive. It addresses the class of attacks we present and it makes other attacks difficult to formulate.

전자경매를 위한 보안 프로토콜 (A Secure Protocol for the Electronic Auction)

  • 원보스;장인주;유형선
    • 한국전자거래학회지
    • /
    • 제12권4호
    • /
    • pp.29-36
    • /
    • 2007
  • Collins[1]등이 제안한 멀티 에이전트 테스트 베드는 발행/가입 시스템, 타임 릴리즈 암호 법, 그리고 익명 통신 기법에 기반을 두고 있다. 최근 Jaiswal[2]등은 Collins의 멀티 에이전트 테스트 베드를 향상시키는 프로토콜을 제안하였다. 그러나 Jaiswal의 프로토콜 또한 데이터 재전송 공격, DOS 공격, 익명성 폭로 등과 사용자와 공급자 사이의 충돌 등의 문제에 대하여 취약함을 보인다. 본 논문에서는 DOS 공격의 가능성을 줄이고, 공급자에게 티켓 토큰과 처리 순번 제공함으로써 데이터 재전송 공격을 피할 수 있는 프로토콜을 제안한다. 또한 본 논문의 제안 프로토콜에서, 마켓은 공급자에게 난수 생성 방법과 결정과정의 데이터를 공유하기 위한 보간 다항식을 제공하여 사용자와 특정한 공급자 사이의 충돌을 피할 수 있게 한다.

  • PDF

서비스거부공격에 안전한 OTP 스마트카드 인증 프로토콜 (Secure OTP Smart Card Authentication Protocol for Denial of Service)

  • 신광철
    • 한국컴퓨터정보학회논문지
    • /
    • 제12권6호
    • /
    • pp.201-206
    • /
    • 2007
  • 정보통신기술의 발전은 인터넷뱅킹과 e-business의 활성화를 가져왔고 그 매체로써의 스마트카드는 전자서명 인증관리센터의 사용자인증용으로 전자화폐, 교통카드, 출입카드 등으로 널리 보급되어 보편화되고 있다. 정보통신 공중망을 이용하는 분야에서는 스마트카드에 대한 보안과 카드 소지자의 프라이버시 보호가 매우 중요하다. 스마트카드 보안의 핵심은 사용자 인증으로 스마트카드에 대한 안전한 사용이다. 프라이버시 보호를 위한 익명성 보장과 가용성을 위한 서비스거부공격에 대한 대책이 필요하다. 본 논문에서는 Hwang-Li's, Sun's, L-H-Y scheme을 분석한 다음 일회용 해시함수를 사용하여 세션마다 안전하게 패스워드 확인자를 변경하고 익명성과 서비스거부공격에 안전한 보다 효율적인 새로운 스마트카드 인증 프로토콜을 제안한다.

  • PDF

V2X 융합서비스 환경에서 지능형차량시스템의 위협 이슈 (Threat Issues of Intelligent Transport System in the V2X Convergence Service Envrionment)

  • 홍진근
    • 한국융합학회논문지
    • /
    • 제6권5호
    • /
    • pp.33-38
    • /
    • 2015
  • V2X 카 융합서비스 환경에서, 인포테인먼트 서비스와 운전자 관리 서비스 가운데 주요 서비스는 드라이버, 유지보수 관리자, 고객, 익명의 사용자의 중요한 정보를 중심으로 지원되어야 한다. 많은 소프트웨어 어플리케이션들이 운전 관리 프로그램과 계획의 특정 요구조건을 만족하기 위해 솔루션을 고려해오고 있다. 본 논문에서는 V2X 융합서비스 환경에서 클리닉 환경설정, 클리닉, 클리닉 페이지, 맴버십, 클리닉 요청 처리, 운전자 프로파일 데이터, 클리닉 맴버십 데이터 그리고 클리닉 인증을 포함한 운전자용 차량 진단을 위한 안전한 관리 시스템의 Data flow diagram을 설명하였다. STRIDE 모델 가운데 스푸핑, 탬퍼링, 부인방지, 노출, 서비스 거부, 권한 관리와 같은, ITS 진단 시스템의 보안 위협 이슈를 중심으로 고찰하였다.

Characterizing Collaboration in Social Network-enabled Routing

  • Mohaisen, Manar;Mohaisen, Aziz
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권4호
    • /
    • pp.1643-1660
    • /
    • 2016
  • Connectivity and trust in social networks have been exploited to propose applications on top of these networks, including routing, Sybil defenses, and anonymous communication systems. In these networks, and for such applications, connectivity ensures good performance of applications while trust is assumed to always hold, so as collaboration and good behavior are always guaranteed. In this paper, we study the impact of differential behavior of users on performance in typical social network-enabled routing applications. We classify users into either collaborative or rational (probabilistically collaborative) and study the impact of this classification and the associated behavior of users on the performance of such applications, including random walk-based routing, shortest path based routing, breadth-first-search based routing, and Dijkstra routing. By experimenting with real-world social network traces, we make several interesting observations. First, we show that some of the existing social graphs have high routing costs, demonstrating poor structure that prevents their use in such applications. Second, we study the factors that make probabilistically collaborative nodes important for the performance of the routing protocol within the entire network and demonstrate that the importance of these nodes stems from their topological features rather than their percentage of all the nodes within the network.

Ensuring Anonymity for LBSs in Smartphone Environment

  • Alzaabi, Mohammed;Yeun, Chan-Yeob;Martin, Thomas Anthony
    • Journal of Information Processing Systems
    • /
    • 제7권1호
    • /
    • pp.121-136
    • /
    • 2011
  • With the rapid growth of GPS-enable Smartphones, the interest on using Location Based Services (LBSs) has increased significantly. The evolution in the functionalities provided by those smartphones has enabled them to accurately pinpoint the location of a user. Because location information is what all LBSs depend on to process user's request, it should be properly protected from attackers or malicious service providers (SP). Additionally, maintaining user's privacy and confidentiality are imperative challenges to be overcome. A possible solution for these challenges is to provide user anonymity, which means to ensure that a user initiating a request to the SP should be indistinguishable from a group of people by any adversary who had access to the request. Most of the proposals that maintain user's anonymity are based on location obfuscation. It mainly focuses on adjusting the resolution of the user's location information. In this paper, we present a new protocol that is focused on using cryptographic techniques to provide anonymity for LBSs users in the smartphone environment. This protocol makes use of a trusted third party called the Anonymity Server (AS) that ensures anonymous communication between the user and the service provider.