• Title/Summary/Keyword: Identity Privacy

Search Result 156, Processing Time 0.027 seconds

A Study on Strengthening Personal Information Sovereignty through Analysis of Domestic Service Cases and Research Projects of Self-Sovereign Identity Technology (자기주권신원기술의 국내 서비스 사례 및 연구 과제 분석을 통한 개인정보 주권 강화 방안연구)

  • Lee, Jeong-Hyeon;Kim, Ji-Won;Kim, Chul-Soo;Yang, Jin-hong
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.13 no.6
    • /
    • pp.575-589
    • /
    • 2020
  • Along with the exponential growth of data businesses, the importance of data containing personal information of use have also increaseing. Particularly, in Korea, as the Data 3 Act was implemented, companies can use personal information more actively through regulatory improvement and stipulation in case of using data containing personal information. In this situation as per the service use, self-sovereign identity technology has emerged that can minimize the provision of personal information in relation to real name authentication and provision of personal information. Recently, services and studies using blockchain have been actively conducted in case of using the self-sovereign identity function for clarity and verification of records according to the use of personal information. In this thesis, by analyzing the characteristics of domestic self-sovereign identity service and the current status and contents of research related to blockchain-based self-sovereign identity technology and we suggest a research direction based on self-sovereign identity technology to reinforce the sovereignty of personal information in the era of the 3rd Data Act do.

An Efficient Authentication Mechanism Strengthen the Privacy Protection in 3G Network (3G 네트워크에서 프라이버시 보호를 강화한 효율적인 인증 메커니즘)

  • Jeon, Seo-Kwan;Oh, Soo-Hyun
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.12
    • /
    • pp.5049-5057
    • /
    • 2010
  • As communication technologies are developed and variety of services to mobile devices are provided, mobile users is rapidly increasing every year. However, mobile services running on wireless network environment are exposed to various security threats, such as illegal tampering, eavesdropping, and disguising identity. Accordingly, the secure mobile communications services to 3GPP were established that the standard for 3GPP-AKA specified authentication and key agreement. But in the standard, sequence number synchronization problem using false base station attack and privacy problem were discovered through related researches. In this paper, we propose an efficient authentication mechanism for enhanced privacy protection in the 3G network. We solve the sequence number synchronization existing 3GPP authentication scheme using timestamp and strengthen a privacy problem using secret token. In addition, the proposed scheme can improve the bandwidth consumption between serving network and home network and the problem of authentication data overhead for the serving network because it uses only one authentication vector.

An efficient privacy-preserving data sharing scheme in social network (소셜 네트워크에 적합한 효율적인 프라이버시 보호 데이터 공유 기법)

  • Jeon, Doo-Hyun;Chun, Ji-Young;Jeong, Ik-Rae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.447-461
    • /
    • 2012
  • A social network service(SNS) is gaining popularity as a new real-time information sharing mechanism. However, the user's privacy infringement is occurred frequently because the information that is shared through a social network include the private information such as user's identity or lifestyle patterns. To resolve this problem, the research about privacy preserving data sharing in social network are being proceed actively. In this paper, we proposed the efficient scheme for privacy preserving data sharing in social network. The proposed scheme provides an efficient conjunctive keyword search functionality. And, users who granted access right to storage server can store and search data in storage server. Also,, our scheme provide join/revocation functionality suited to the characteristics of a dynamic social network.

PEC: A Privacy-Preserving Emergency Call Scheme for Mobile Healthcare Social Networks

  • Liang, Xiaohui;Lu, Rongxing;Chen, Le;Lin, Xiaodong;Shen, Xuemin (Sherman)
    • Journal of Communications and Networks
    • /
    • v.13 no.2
    • /
    • pp.102-112
    • /
    • 2011
  • In this paper, we propose a privacy-preserving emergency call scheme, called PEC, enabling patients in life-threatening emergencies to fast and accurately transmit emergency data to the nearby helpers via mobile healthcare social networks (MHSNs). Once an emergency happens, the personal digital assistant (PDA) of the patient runs the PEC to collect the emergency data including emergency location, patient health record, as well as patient physiological condition. The PEC then generates an emergency call with the emergency data inside and epidemically disseminates it to every user in the patient's neighborhood. If a physician happens to be nearby, the PEC ensures the time used to notify the physician of the emergency is the shortest. We show via theoretical analysis that the PEC is able to provide fine-grained access control on the emergency data, where the access policy is set by patients themselves. Moreover, the PEC can withstandmultiple types of attacks, such as identity theft attack, forgery attack, and collusion attack. We also devise an effective revocation mechanism to make the revocable PEC (rPEC) resistant to inside attacks. In addition, we demonstrate via simulation that the PEC can significantly reduce the response time of emergency care in MHSNs.

Secure GSM User Authentication Protocol For User Privacy (사용자 프라이버시를 위한 안전한 GSM 사용자인증 프로토콜)

  • Park, Mi-Og;Kim, Chang-Min
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.6
    • /
    • pp.157-161
    • /
    • 2006
  • GSM(Global System for Mobile communications) that is the most popular standard for mobile phones, has more than 70% users in the world and the number of users increase continuously. However GSM system has the problem that cannot normally authenticate a user by the exposure of IMSI that is able to uniquely authenticate MS? during the user authentication procedure. In this paper? we provide security enhancement and user privacy by adopting a temporary id and an encryption scheme. Moreover we provide fast user authentication via architecture modification of the conventional GSM user authentication protocol.

Efficient Proxy Re-encryption Scheme for E-Voting System

  • Li, Wenchao;Xiong, Hu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.5
    • /
    • pp.1847-1870
    • /
    • 2021
  • With the development of information and communication technologies, especially wireless networks and cell phones, the e-voting system becomes popular as its cost-effectiveness, swiftness, scalability, and ecological sustainability. However, the current e-voting schemes are faced with the problem of privacy leakage and further cause worse vote-buying and voter-coercion problems. Moreover, in large-scale voting, some previous e-voting system encryption scheme with pairing operation also brings huge overhead pressure to the voting system. Thus, it is a vital problem to design a protocol that can protect voter privacy and simultaneously has high efficiency to guarantee the effective implementation of e-voting. To address these problems, our paper proposes an efficient unidirectional proxy re-encryption scheme that provides the re-encryption of vote content and the verification of users' identity. This function can be exactly applied in the e-voting system to protect the content of vote and preserve the privacy of the voter. Our proposal is proven to be CCA secure and collusion resistant. The detailed analysis also shows that our scheme achieves higher efficiency in computation cost and ciphertext size than the schemes in related fields.

Analysis of Authentication Systems for Future Internet Service Environments (미래 인터넷 서비스 환경을 위한 인증 시스템 분석)

  • Park, Seung-Chul
    • Journal of Information Technology Services
    • /
    • v.10 no.2
    • /
    • pp.163-176
    • /
    • 2011
  • In the current Internet environment, there may exist a number of independently-operating authentication systems even within a single organization, according to the service types and service providing entities. Current silo-style isolated authentication system model has revealed critical problems in the aspects of usability, cost-effectiveness, extensibility and flexibility, and privacy protection. Recently, several next generation authentication systems have been actively developed by leading industrial and standardization institutions. This paper firstly analyzes the problems of current Internet authentication system environments. And then, the underlying idea, operating procedures, and pros and cons of the newly developed next generation authentication systems are analyzed so as to provide the selection guidelines for the new authentication systems and drive further development directions for future Internet authentication systems.

World Without Boundaries and Trends in User Authentication Technology (경계없는 세상과 사용자 인증기술 동향)

  • Jin, S.H.;Cho, J.M.;Cho, S.R.;Cho, Y.S.;Kim, S.H.
    • Electronics and Telecommunications Trends
    • /
    • v.36 no.4
    • /
    • pp.135-144
    • /
    • 2021
  • The field of user authentication in Korea has experienced new dimensions since December 2020. Accredited certificate, which had been in use for 21 years since 1999, has been abolished. Accredited certificates have provided a trust foundation for various ICT-based industrial developments; however, new changes in the authentication sector are also required due to changes in the service and policy environment. Changes in the service environment occur rapidly because of the emergence of new technologies such as AI, IoT, Bio, Blockchain, and the daily use of non-face-to-face environments caused by COVID-19. Even with changes in the service environment, user authentication remains an essential foundation for providing services. This paper summarizes the current status of user authentication techniques, analyzes major changes in the service environment (such as Metaverse) associated with user authentication, and presents the direction of authentication techniques (Decentralized, Invisible, Privacy-preserving) through the derived implications.

Implementation and Utilization of Decentralized Identity-Based Mobile Student ID (분산 ID 기반 모바일 학생증 구현과 활용)

  • Cho, Seung-Hyun;Kang, Min-Jeong;Kang, Ji-Yun;Lee, Ji-Eun;Rhee, Kyung-Hyune
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.6
    • /
    • pp.1115-1126
    • /
    • 2021
  • In this paper, we developed a mobile student ID providing a self sovereignty identity (SSI) which replaces the conventional plastic-type student ID that includes private information of a student such as a name, a student number, a facial photo, etc. The implemented mobile student ID solves the problem of exposing student's identity due to a loss or a theft of a plastic-type student ID, and it has a structure and process of FRANCHISE model which is developed by a concept of a decentralized Identity(DID) of a Blockchain, in which specialized for convenience as an electronic student ID through an application on a smart phone device. In addition, it protects student's privacy by controlling personal information on oneself. By using a smartphone, not only it easily identifies the student but also it expands to several services such as participation in school events, online authentication, and a student's exchange program among colleges.

A Content-Name Encoding Scheme for CCN (콘텐츠 중심 네트워킹의 콘텐츠 이름 인코딩 기법)

  • Kim, DaeYoub
    • Journal of Korea Multimedia Society
    • /
    • v.17 no.6
    • /
    • pp.697-705
    • /
    • 2014
  • For enhancing network efficiency, content-centric networking (CCN) allows network nodes to temporally cache a transmitted response message(Data) and then to directly respond to a request message (Interest) for previously cached contents. Also, CCN is designed to utilize a hierarchical content-name for transmitting Interest/Data instead of a host identity like IP address. This content-name included in Interest/Data reveals both content information itself and the structure of network domain of a content source which is needed for transmitting Interest/Data. To make matters worse, This content-name is human-readable like URL. Hence, through analyzing the content-name in Interest/Data, it is possible to analyze the creator of the requested contents. Also, hosts around the requester can analyze contents which are asked by the requester. Hence, for securely implementing CCN, it is essentially needed to make the content-name illegible. In this paper, we propose content-name encoding schemes for CCN so as to make the content-name illegible and evaluate the performance of our proposal.