• Title/Summary/Keyword: Identity Privacy

Search Result 156, Processing Time 0.023 seconds

An Identity Authentication Sharing Architecture for Global Internet Environment (글로벌 인터넷 환경을 위한 신원 인증 공유 구조)

  • Park, Seungchul
    • Journal of Information Technology Services
    • /
    • v.12 no.1
    • /
    • pp.259-270
    • /
    • 2013
  • Identity authentication sharing technologies which allow many service providers to share the result of identity authentication of an identity provider receive high attention as alternatives for current problematic identity authentications in the next-generation Internet environment, since they can provide crucial advantages including high usability, cost effectiveness of service providers, and privacy protection. However, in order for the identity authentication sharing technologies to be widely deployed in global Internet scale, the interoperability problem among different identity authentication sharing protocols and the trustworthiness issue among the participating identity providers, service providers, and users should be resolved in advance. This paper firstly analyzes current status of the protocol interoperability issue and existing trust frameworks for identity authentication sharing. And then, based on the result of analysis, this paper proposes a next generation identity authentication sharing architecture for global Internet.

Policy Based Privacy Technology in Web Environment (웹 환경에서 정책 기반 개인정보보호 기술)

  • No, Jong-Hyeok;Jin, Seung-Heon
    • Electronics and Telecommunications Trends
    • /
    • v.22 no.4 s.106
    • /
    • pp.144-155
    • /
    • 2007
  • 본 논문에서는 웹 환경에서 개인정보를 안전하게 관리할 수 있는 기술을 소개한다. 프라이버시와 관련된 기술을 분류하고, 웹 환경에서 적용될 수 있는 정책 기반 프라이버시 기술인 P3P, EPAL, XACML을 설명한다. 또한 이 기술을 활용한 마이크로소프트 인터넷 익스플로러의 P3P 기능, AT&T의 웹 브라우저용 P3P 사용자 에이전트 privacy bird, 그리고 identity 관리 시스템 환경에서 XACML을 이용한 ETRI IDMS의 privacy controller에 대하여 자세히 기술한다. 그리고 상기 기술의 장단점을 비교하여 향후 해결해야 할 점을 고찰한다.

Analysis of Internet Identity Management 2.0 and Perspective of 3.0 (인터넷 신원 관리 2.0에 대한 분석과 3.0에 대한 전망)

  • Park, Seung-Chul
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.7
    • /
    • pp.1501-1509
    • /
    • 2011
  • Current identity management 1.0 model, which is service provider-centric and isolated, has several problems such as low usability, high cost structure, difficulty in privacy protection, and lack of trust infrastructure. Though various SSO-based identity management 2.0 models including Passport/Live ID, Liberty Alliance/SAML, CardSpace, and OpenID have been recently developed in order to overcome those problems, they are not widely accepted in real Internet environment so as to replace the existing identity management 1.0 model. This paper firstly analyzes the widely-known identity 2.0 models in a comparative way, and then presents a perspective on the development direction of identity management 3.0 model for future Internet.

A Study on Privacy Protection Technology based on Blockchain and Zero Knowledge Proof (블록체인과 영지식 증명에 기반한 프라이버시 보호 기술 연구)

  • Kwang Kyu Lee
    • Smart Media Journal
    • /
    • v.12 no.9
    • /
    • pp.95-102
    • /
    • 2023
  • As the utilization value of personal information increases, discussions on how to provide personal information are active, but information required by institutions to utilize personal information is being exposed more than necessary. Therefore, personal privacy protection is essential to overcome the problems and limitations of personal information protection. In this study, a decentralized identity information management model that overcomes the problems and limitations of the centralized identity management method of personal information and manages and selectively provides personal information by the information owner himself and demonstrates the excellence of personal information by implementing the Smart Personal Information Provision System (SPIPS) in the PBFT consensus algorithm through experiments.

Pseudonym-based Privacy Protection Scheme for Participatory Sensing with Incentives

  • Zhang, Junsong;He, Lei;Zhang, Qikun;Gan, Yong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.11
    • /
    • pp.5654-5673
    • /
    • 2016
  • Participatory sensing applications rely on recruiting appropriate participants to share their surrounding conditions with others, and have been widely used in many areas like environmental monitoring, health care, and traffic congestion monitoring, etc. In such applications, how to ensure the privacy of a participant is important, since incentive mechanisms are used to maintain their enthusiasm for sustainable participation by offering certain amount of reward. In this paper, we propose a pseudonym-based privacy protection scheme, that takes both privacy protection and user incentives into consideration. The proposed scheme uses the pseudonym mechanism and one-way hash function to achieve user incentives, while protecting their identity. We also show extensive analysis of the proposed scheme to demonstrate that it can meet the security and performance the requirement of a participatory sensing application.

A Trajectory Substitution Privacy Protection Scheme in location-based services

  • Song, Cheng;Zhang, Yadong;Gu, Xinan;Wang, Lei;Liu, Zhizhong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.9
    • /
    • pp.4771-4787
    • /
    • 2019
  • Aimed at the disclosure risk of mobile terminal user's location privacy in location-based services, a location-privacy protection scheme based on similar trajectory substitution is proposed. On the basis of the anonymized identities of users and candidates who request LBS, this scheme adopts trajectory similarity function to select the candidate whose trajectory is the most similar to user's at certain time intervals, then the selected candidate substitutes user to send LBS request, so as to protect user's privacy like identity, query and trajectory. Security analyses prove that this scheme is able to guarantee such security features as anonymity, non-forgeability, resistance to continuous query tracing attack and wiretapping attack. And the results of simulation experiment demonstrate that this scheme remarkably improve the optimal candidate' trajectory similarity and selection efficiency.

Privacy-Preservation Using Group Signature for Incentive Mechanisms in Mobile Crowd Sensing

  • Kim, Mihui;Park, Younghee;Dighe, Pankaj Balasaheb
    • Journal of Information Processing Systems
    • /
    • v.15 no.5
    • /
    • pp.1036-1054
    • /
    • 2019
  • Recently, concomitant with a surge in numbers of Internet of Things (IoT) devices with various sensors, mobile crowdsensing (MCS) has provided a new business model for IoT. For example, a person can share road traffic pictures taken with their smartphone via a cloud computing system and the MCS data can provide benefits to other consumers. In this service model, to encourage people to actively engage in sensing activities and to voluntarily share their sensing data, providing appropriate incentives is very important. However, the sensing data from personal devices can be sensitive to privacy, and thus the privacy issue can suppress data sharing. Therefore, the development of an appropriate privacy protection system is essential for successful MCS. In this study, we address this problem due to the conflicting objectives of privacy preservation and incentive payment. We propose a privacy-preserving mechanism that protects identity and location privacy of sensing users through an on-demand incentive payment and group signatures methods. Subsequently, we apply the proposed mechanism to one example of MCS-an intelligent parking system-and demonstrate the feasibility and efficiency of our mechanism through emulation.

Anonymizing Graphs Against Weight-based Attacks with Community Preservation

  • Li, Yidong;Shen, Hong
    • Journal of Computing Science and Engineering
    • /
    • v.5 no.3
    • /
    • pp.197-209
    • /
    • 2011
  • The increasing popularity of graph data, such as social and online communities, has initiated a prolific research area in knowledge discovery and data mining. As more real-world graphs are released publicly, there is growing concern about privacy breaching for the entities involved. An adversary may reveal identities of individuals in a published graph, with the topological structure and/or basic graph properties as background knowledge. Many previous studies addressing such attacks as identity disclosure, however, concentrate on preserving privacy in simple graph data only. In this paper, we consider the identity disclosure problem in weighted graphs. The motivation is that, a weighted graph can introduce much more unique information than its simple version, which makes the disclosure easier. We first formalize a general anonymization model to deal with weight-based attacks. Then two concrete attacks are discussed based on weight properties of a graph, including the sum and the set of adjacent weights for each vertex. We also propose a complete solution for the weight anonymization problem to prevent a graph from both attacks. In addition, we also investigate the impact of the proposed methods on community detection, a very popular application in the graph mining field. Our approaches are efficient and practical, and have been validated by extensive experiments on both synthetic and real-world datasets.

A UMTS Key Agreement Protocol Providing Privacy and Perfect Forward Secrecy (프라이버시와 완전한 전방향 안전성을 제공하는 UMTS 키 동의 프로토콜)

  • Kim, Dae-Young;Cui, Yong-Gang;Kim, Sana-Jin;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.81-90
    • /
    • 2007
  • In the UMTS (Universal Mobile Telecommunication System), which is one of 3G mobile communication standards, the protocol called UMTS AKA (Authentication and Key Agreement) is used to authenticate mobile stations. However, the UMTS AKA protocol has some weakness, including network bandwidth consumption between a SN (Serving Network) and a HN (Home Network) and SQN (SeQuence Number) synchronization. In this paper, we propose a new improved protocol for UMTS that overcomes UMTS AKA weakness. Our protocol solves the privacy problem caused by IMSI (International Mobile Subscriber Identity)'s disclosure and provides perfect forward secrecy using ECDH (Elliptic Curve Diffie Hellman).

Identity-Exchange based Privacy Preserving Mechanism in Vehicular Networks (차량 네트워크에서 신원교환을 통해 프라이버시를 보호하는 방법)

  • Hussain, Rasheed;Oh, Heekuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.6
    • /
    • pp.1147-1157
    • /
    • 2014
  • Intelligent transportation system (ITS) is realized through a highly ephemeral network, i.e. vehicular ad hoc network (VANET) which is on its way towards the deployment stage, thanks to the advancements in the automobile and communication technologies. However, it has not been successful, at least to date, to install the technology in the mass of vehicles due to security and privacy challenges. Besides, the users of such technology do not want to put their privacy at stake as a result of communication with peer vehicles or with the infrastructure. Therefore serious privacy measures should be taken before bringing this technology to the roads. To date, privacy issues in ephemeral networks in general and in VANET in particular, have been dealt with through various approaches. So far, multiple pseudonymous approach is the most prominent approach. However, recently it has been found out that even multiple pseudonyms cannot protect the privacy of the user and profilation is still possible even if different pseudonym is used with every message. Therefore, another privacy-aware mechanism is essential in vehicular networks. In this paper, we propose a novel identity exchange mechanism to preserve conditional privacy of the users in VANET. Users exchange their pseudonyms with neighbors and then use neighbors' pseudonyms in their own messages. To this end, our proposed scheme conditionally preserves the privacy where the senders of the message can be revoked by the authorities in case of any dispute.