• 제목/요약/키워드: Identity Privacy

검색결과 156건 처리시간 0.022초

인터넷 Identity 관리 시스템을 위한 프라이버시 인가 (Privacy Authorization for Internet Identity Management System)

  • 노종혁;진승헌;이균하
    • 한국통신학회논문지
    • /
    • 제30권10B호
    • /
    • pp.648-659
    • /
    • 2005
  • 인터넷에 산재되어 있는 사용자 개인정보의 오남용은 더 이상 간과할 수 없는 문제이다. 개인정보의 유통은 반드시 소유자의 허가 하에서만 이루어져야 하고, 개인정보를 관리하는 사이트는 인터넷에 익숙하지 않은 사용자들에게 개인정보 유출에 관한 두려움을 없애줄 수 있는 환경을 제공하여야 한다. 본 논문은 인터넷 Identity 관리시스템에서 개인정보를 안전하게 관리하고 유통할 수 있는 기술을 소개한다. 개인정보의 소유자가 자신의 정보를 관리하는 방법, 정보 관리 시스템 차원에서 사용자 정보를 관리하기 위한 정책, 개인정보 접근을 제어하는 Privacy Controller 등 여러 관점에서의 프라이버시 인가 기술을 제안한다. 그리고, 정책 기반의 프라이버시 인가 기술을 인터넷 Identity 관리 시스템에 적용하기 위한 다양한 모델을 제시한다.

인터넷 Identity 관리 시스템 환경에서 XACML을 이용한 프라이버시 컨트롤러 (Privacy Controller using XACML for Internet Identity Management System)

  • 노종혁;진승헌
    • 한국통신학회논문지
    • /
    • 제32권7B호
    • /
    • pp.438-447
    • /
    • 2007
  • 인터넷 환경에서 유통되는 사용자 정보는 실소유자가 원하는 데로 제어되어야만 한다. 이를 위해서는 사용자가 요구하는 정보 유통 방식을 표현할 수 있는 프라이버시 정책이 필요하고, 사용자가 편리하게 정책을 설정할 수 있는 인터페이스가 요구된다. 또한 정보 유통이 발생할 때 사용자의 정책에 위배되는지 판단할 수 있는 시스템이 필요하다. 본 논문에서는 인터넷 Identity 관리 시스템 환경에서 운영되는 프라이버시 컨트롤러 시스템 모델을 제안하고 시스템의 인터페이스 및 정책 설정 과정을 제안한다. 정책 구현을 위한 언어로는 OASIS의 XACML을 수정하여 적용하였고, 사용자 정책 외에 도메인 정책, 기본 정보 제공 정책, 정책 충돌 해결 정책을 제안한다.

3GPP 접속 망에서 ID 기반 암호를 이용한 신원 프라이버시 개선 연구 (Enhancing Identity Privacy Using Identity-Based Encryption in Access Networks of 3GPP)

  • 정용현;이동훈
    • 정보처리학회논문지:컴퓨터 및 통신 시스템
    • /
    • 제5권10호
    • /
    • pp.361-372
    • /
    • 2016
  • 무선 접속 망(Access Network)에서의 IMSI(International Mobile Subscriber Identity) 노출과 같은 신원 프라이버시(Identity Privacy) 문제는 3GPP(3rd Generation Partnership Project)에서 GSM, UMTS, LTE로 발전해 오는 동안 꾸준히 제기되어 왔으나 아직까지 제대로 해결되지 않고 있다. 3GPP에서는 영구적인 아이디를 대신하여 임시 아이디를 발급하여 사용하고, 사용되는 아이디 간의 연계성(Linkability)을 없애고 주기적인 임시 아이디 갱신을 수행하는 것과 같은 보안 정책을 통해 신원 노출에 어느 정도 감내할 수준으로 유지하고 있다. 그러나 영구적인 아이디가 평문으로 전송되는 경우는 계속 발생하고 있고, 영구 아이디의 경우에는 한번 노출되면 아이디 변경이 불가능하기 때문에 이를 보호하기 위한 수단이 반드시 필요하다. 본 논문에서는 ID 기반 암호(Identity-based Encryption)를 사용하여 접속 망에서 IMSI 같은 영구적인 아이디를 보호하는 기법을 제안하였다. 프로토콜 구조를 단순하게 함으로써 다른 영구적인 아이디 보호에도 적용할 수 있게 하였고, 다른 3GPP AKA(Authentication and Key Agreement) 프로토콜들과 호환되도록 설계하여 현재 운영 중인 3GPP 환경에서도 적용 가능하도록 하였다.

PRIAM: Privacy Preserving Identity and Access Management Scheme in Cloud

  • Xiong, Jinbo;Yao, Zhiqiang;Ma, Jianfeng;Liu, Ximeng;Li, Qi;Ma, Jun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권1호
    • /
    • pp.282-304
    • /
    • 2014
  • Each cloud service has numerous owners and tenants, so it is necessary to construct a privacy preserving identity management and access control mechanism for cloud computing. On one hand, cloud service providers (CSP) depend on tenant's identity information to enforce appropriate access control so that cloud resources are only accessed by the authorized tenants who are willing to pay. On the other hand, tenants wish to protect their personalized service access patterns, identity privacy information and accessing newfangled cloud services by on-demand ways within the scope of their permissions. There are many identity authentication and access control schemes to address these challenges to some degree, however, there are still some limitations. In this paper, we propose a new comprehensive approach, called Privacy pReserving Identity and Access Management scheme, referred to as PRIAM, which is able to satisfy all the desirable security requirements in cloud computing. The main contributions of the proposed PRIAM scheme are threefold. First, it leverages blind signature and hash chain to protect tenant's identity privacy and implement secure mutual authentication. Second, it employs the service-level agreements to provide flexible and on-demand access control for both tenants and cloud services. Third, it makes use of the BAN logic to formally verify the correctness of the proposed protocols. As a result, our proposed PRIAM scheme is suitable to cloud computing thanks to its simplicity, correctness, low overhead, and efficiency.

The determinants of increasing privacy concerns in the mobile apps

  • Baek, Young-Mi;Ohk, Kyung-Young
    • International Journal of Contents
    • /
    • 제8권2호
    • /
    • pp.43-51
    • /
    • 2012
  • This study identifies the determinants of increasing privacy concerns in the mobile apps. The privacy affecting factors will be divided into the 3 categories on the basis of both users' and developers' perspective. First, this study explores whether the users' seeking value affects concern of the mobile apps privacy. Second, gender gap on the mobile privacy sensitivity will be tested. Third, this study identifies the meaning of apps developers' providing toolkit in the users' sensitivity on the privacy. The result showed that innovation among the customer's characteristics was identified the most significant factor to affect the mobile app privacy sensitivity. Ethical norm related variables (ethical identity, subjective norm and utilitarian value) were also identified as the meaningful variables in the mobile app privacy. Toolkits provided by app developers are also appeared a significant variable to affect the customer's app privacy sensitivity negatively. Finally gender also appears the meaningful factor in the mobile app privacy sensitivity.

주거공간에 있어서 영역성 프라이버시와 아이덴티테에 관한 연구 (A Study on the Territoriality .Privacy in Housing and Self-Identity)

  • 김행신
    • 대한가정학회지
    • /
    • 제27권1호
    • /
    • pp.59-69
    • /
    • 1989
  • The sutdy is to investigate the variables that influenced on territoriality$.$privacy and to find the relation between territoriality$.$privacy and self-identity. Data were collected from 342 homemakers in Pusan. Data were analysed by SPSS programs. To test hypotheses frequency, correlation and Multiple Regression (Path Analysis) were applied. The results were as follows: 1. The significant variales that influenced on territoriality were space occupancy level, SES and neighborhood relationship. 2. The significant variables that influenced on privacy were space occupancy level, SES and neighborhood relationship. 3. The significant variables that influenced on self-identity were territoriality, privacy, neighborhood relationship, housing ownership, space occupancy level and SES.

  • PDF

The Effects of Multi-identity on One's Psychological State and the Quality of Contribution in Virtual Communities: A Socio-Psychological Perspective

  • Suh, A-Young;Shin, Kyung-Shik;Lee, Ju-Min
    • Asia pacific journal of information systems
    • /
    • 제20권1호
    • /
    • pp.57-79
    • /
    • 2010
  • In a virtual community, one can possess multiple identities and pretend to be different by creating self-identity in contrast with his or her actual self. Does false identity undermine the qualitative growth of a virtual community by reducing members' accountability? Or does it stimulate their contributive behaviors by ensuring freedom of speech? It is imperative to understand the effects of multi-identity considering the distinct properties of a virtual community in which people easily change their identities at little or no cost. To answer these questions, we adopted the concept of self-discrepancy from the social psychology theory rooted in the concept of the self and developed a theoretical model to predict quality of contribution of the individual member in virtual communities. Based on the self-discrepancy theory, we first identified two different domains of the self: (1) an "actual self" that consists of attributes that the person believes he or she currently possesses in real life and (2) a "cyber self" that consists of attributes the person believes he or she possesses in a virtual community. Next, we derived an index for two different types of self-discrepancy by using the differences between the actual and the cyber identities: Personal Self-discrepancy and Social Self-discrepancy. Personal Self-discrepancy reflects the degree of discrepancy between actual and cyber identity regarding a person's intelligence, education, and expertise. Social Self-discrepancy reflects the degree of discrepancy between actual and cyber identity regarding a person's morality, sociability, and accordance with social norms. Finally, we linked them with sense of virtual community, perceived privacy rights, and quality of contribution to examine how having a multi-identity influences an individual's psychological state and contributive behaviors in a virtual community. The results of the analysis based on 266 respondents showed that Social Self-discrepancy negatively influenced both the Sense of Virtual Community and Perceived Privacy Rights, while Personal Self-discrepancy negatively influenced only Perceived Privacy Rights, thereby resulting in reduced quality of contribution in virtual communities. Based on the results of this analysis, we can explain the dysfunctions of multi-identity in virtual communities. First, people who pretend to be different by engaging in socially undesirable behaviors under their alternative identities are more likely to suffer lower levels of psychological wellbeing and thus experience lower levels of sense of virtual community than others. Second, people do not perceive a high level of privacy rights reflecting catharsis, recovery, or autonomy, even though they create different selves and engage in socially undesirable behaviors in a virtual community. Third, people who pretend to be different persons in terms of their intelligence, education, or expertise also indirectly debase the quality of contribution by decreasing perceived privacy rights. The results suggest that virtual community managers should pay more attention to the negative influences exercised by multi-identity on the quality of contribution, thereby controlling the need to create alternative identities in virtual communities. We hope that more research will be conducted on this underexplored area of multi-identity and that our theoretical framework will serve as a useful conceptual tool for all endeavors.

Traceable Dynamic Public Auditing with Identity Privacy Preserving for Cloud Storage

  • Zhang, Yinghui;Zhang, Tiantian;Guo, Rui;Xu, Shengmin;Zheng, Dong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권11호
    • /
    • pp.5653-5672
    • /
    • 2019
  • In cloud computing era, an increasing number of resource-constrained users outsource their data to cloud servers. Due to the untrustworthiness of cloud servers, it is important to ensure the integrity of outsourced data. However, most of existing solutions still have challenging issues needing to be addressed, such as the identity privacy protection of users, the traceability of users, the supporting of dynamic user operations, and the publicity of auditing. In order to tackle these issues simultaneously, in this paper, we propose a traceable dynamic public auditing scheme with identity privacy preserving for cloud storage. In the proposed scheme, a single user, including a group manager, is unable to know the signer's identity. Furthermore, our scheme realizes traceability based on a secret sharing mechanism and supports dynamic user operations. Based on the security and efficiency analysis, it is shown that our scheme is secure and efficient.

Identity-Based Ring Signature Schemes for Multiple Domains

  • Ki, JuHee;Hwang, Jung Yeon;Lee, Dong Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권10호
    • /
    • pp.2692-2707
    • /
    • 2012
  • A separable identity-based ring signature scheme has been constructed as a fundamental cryptographic primitive for protecting user privacy. Using the separability property, ring members can be selected from arbitrary domains, thereby, giving a signer a wide range of ways to control privacy. In this paper we propose a generic method to construct efficient identity-based ring signature schemes with various levels of separability. We first describe a method to efficiently construct an identity-based ring signature scheme for a single domain, in which a signer can select ring identities by choosing from identities defined only for the domain. Next, we present a generic method for linking ring signatures constructed for a single domain. Using this method, an identity-based ring signature scheme with a compact structure, supporting multiple arbitrary domains can be designed. We show that our method outperforms the best known schemes in terms of signature size and computational costs, and that the security model based on the separability of identity-based ring signatures, presented in this paper, is highly refined and effective by demonstrating the security of all of the proposed schemes, using a model with random oracles.

Secure and Efficient Privacy-Preserving Identity-Based Batch Public Auditing with Proxy Processing

  • Zhao, Jining;Xu, Chunxiang;Chen, Kefei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권2호
    • /
    • pp.1043-1063
    • /
    • 2019
  • With delegating proxy to process data before outsourcing, data owners in restricted access could enjoy flexible and powerful cloud storage service for productivity, but still confront with data integrity breach. Identity-based data auditing as a critical technology, could address this security concern efficiently and eliminate complicated owners' public key certificates management issue. Recently, Yu et al. proposed an Identity-Based Public Auditing for Dynamic Outsourced Data with Proxy Processing (https://doi.org/10.3837/tiis.2017.10.019). It aims to offer identity-based, privacy-preserving and batch auditing for multiple owners' data on different clouds, while allowing proxy processing. In this article, we first demonstrate this scheme is insecure in the sense that malicious cloud could pass integrity auditing without original data. Additionally, clouds and owners are able to recover proxy's private key and thus impersonate it to forge tags for any data. Secondly, we propose an improved scheme with provable security in the random oracle model, to achieve desirable secure identity based privacy-preserving batch public auditing with proxy processing. Thirdly, based on theoretical analysis and performance simulation, our scheme shows better efficiency over existing identity-based auditing scheme with proxy processing on single owner and single cloud effort, which will benefit secure big data storage if extrapolating in real application.