• 제목/요약/키워드: K-Anonymity

검색결과 227건 처리시간 0.029초

A Framework for measuring query privacy in Location-based Service

  • Zhang, Xuejun;Gui, Xiaolin;Tian, Feng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권5호
    • /
    • pp.1717-1732
    • /
    • 2015
  • The widespread use of location-based services (LBSs), which allows untrusted service provider to collect large number of user request records, leads to serious privacy concerns. In response to these issues, a number of LBS privacy protection mechanisms (LPPMs) have been recently proposed. However, the evaluation of these LPPMs usually disregards the background knowledge that the adversary may possess about users' contextual information, which runs the risk of wrongly evaluating users' query privacy. In this paper, we address these issues by proposing a generic formal quantification framework,which comprehensively contemplate the various elements that influence the query privacy of users and explicitly states the knowledge that an adversary might have in the context of query privacy. Moreover, a way to model the adversary's attack on query privacy is proposed, which allows us to show the insufficiency of the existing query privacy metrics, e.g., k-anonymity. Thus we propose two new metrics: entropy anonymity and mutual information anonymity. Lastly, we run a set of experiments on datasets generated by network based generator of moving objects proposed by Thomas Brinkhoff. The results show the effectiveness and efficient of our framework to measure the LPPM.

TCA: A Trusted Collaborative Anonymity Construction Scheme for Location Privacy Protection in VANETs

  • Zhang, Wenbo;Chen, Lin;Su, Hengtao;Wang, Yin;Feng, Jingyu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권10호
    • /
    • pp.3438-3457
    • /
    • 2022
  • As location-based services (LBS) are widely used in vehicular ad-hoc networks (VANETs), location privacy has become an utmost concern. Spatial cloaking is a popular location privacy protection approach, which uses a cloaking area containing k-1 collaborative vehicles (CVs) to replace the real location of the requested vehicle (RV). However, all CVs are assumed as honest in k-anonymity, and thus giving opportunities for dishonest CVs to submit false location information during the cloaking area construction. Attackers could exploit dishonest CVs' false location information to speculate the real location of RV. To suppress this threat, an edge-assisted Trusted Collaborative Anonymity construction scheme called TCA is proposed with trust mechanism. From the design idea of trusted observations within variable radius r, the trust value is not only utilized to select honest CVs to construct a cloaking area by restricting r's search range but also used to verify false location information from dishonest CVs. In order to obtain the variable radius r of searching CVs, a multiple linear regression model is established based on the privacy level and service quality of RV. By using the above approaches, the trust relationship among vehicles can be predicted, and the most suitable CVs can be selected according to RV's preference, so as to construct the trusted cloaking area. Moreover, to deal with the massive trust value calculation brought by large quantities of LBS requests, edge computing is employed during the trust evaluation. The performance analysis indicates that the malicious response of TCA is only 22% of the collaborative anonymity construction scheme without trust mechanism, and the location privacy leakage is about 32% of the traditional Enhanced Location Privacy Preserving (ELPP) scheme.

New Techniques for Anonymous HIBE with Short Ciphertexts in Prime Order Groups

  • Lee, Kwang-Su;Lee, Dong-Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제4권5호
    • /
    • pp.968-988
    • /
    • 2010
  • Anonymous hierarchical identity based encryption (HIBE) is an extension of identity based encryption (IBE) that can use an arbitrary string like an e-mail address for a public key, and it additionally provide the anonymity of identity in ciphertexts. Using the anonymous HIBE schemes, it is possible to construct anonymous communication systems and public key encryption with keyword search. This paper presents an anonymous HIBE scheme with constant size ciphertexts under prime order symmetric bilinear groups, and shows that it is secure under the selective security model. Previous anonymous HIBE schemes were constructed to have linear size ciphertexts, to use composite order bilinear groups, or to use asymmetric bilinear groups that is a special type of bilinear groups. Our construction is the first efficient anonymous HIBE scheme that has constant size ciphertexts and that uses prime order symmetric bilinear groups. Compared to the previous scheme of composite order bilinear groups, ours is ten times faster. To achieve our construction, we first devise a novel cancelable random blinding technique. The random blinding property of our technique provides the anonymity of our construction, and the cancellation property of our technique enables decryption.

무선센서네트워크 환경에서 생체기반의 개선된 사용자 인증 프로토콜 (A Robust Biometric-based User Authentication Protocol in Wireless Sensor Network Environment)

  • 신광철
    • 한국전자거래학회지
    • /
    • 제18권3호
    • /
    • pp.107-123
    • /
    • 2013
  • 무선센서 네트워크 환경에서 센서노드들에 대한 식별자 노출을 억제함으로써 익명성을 보장하고 실시간 인증, 인증의 경량화, 동기화 등이 요구되고 있다. 특히 무선 채널상에서 이루어지는 통신은 제3자에 의한 위치정보가 노출되거나 프라이버시 침해 및 보안상의 취약점이 존재한다. 익명성은 유 무선 네트워크 환경에서 중요한 문제로 폭넓게 연구되어왔다. 센서 노드는 노드간의 무선망 구성을 기본으로 하여 계산능력의 제한과 저장장치의 제한, 전력 장치의 소형화가 강조되고 있다. 본 논문에서는 생체기반의 D. He scheme을 개선하여 네트워크 성능 향상과 익명성을 보장하며 URSC(Unique Random Sequence Code)와 가변식별자(variable identifier)를 이용한 실시간 인증 프로토콜을 제안한다.

온라인 루머 행동에 대한 온라인 환경 요인의 영향 연구 (A Study on Effects of Online Environmental Factors on Online Rumor Behavior)

  • 김한민
    • 디지털융복합연구
    • /
    • 제18권1호
    • /
    • pp.45-52
    • /
    • 2020
  • 온라인 루머는 피해자에게 극심한 정신적 스트레스와 이미지 손실을 발생시킨다. 온라인 루머 관련 선행 연구들은 온라인 루머가 온라인 공간에서 발생하는 현상임에도 불구하고 온라인 환경 요인을 크게 고려하지 않았다. 따라서 본 연구는 온라인 루머에 대한 온라인 특성의 영향력을 발견하고자 하였다. 본 연구는 인지된 익명성, 사회적 실재감 부족, 인지된 전파성을 온라인 특성으로 고려하였으며, 온라인 특성이 온라인 루머에 대한 태도를 거쳐 온라인 루머 행동으로 이어지는 연구 모델을 수립하고 실증하였다. 본 연구는 설문조사를 기반으로 소셜 네트워크 사용자 201명의 표본을 확보하였으며, PLS 분석 프로그램을 통해 연구 모델을 검증 하였다. 연구 결과, 인지된 익명성과 인지된 전파성은 온라인 루머에 대한 태도를 거쳐 온라인 루머 행동에 영향을 미치는 것으로 나타났다. 반면에 사회적 실재감 부족은 유의하지 않은 것으로 나타났다. 본 연구의 발견은 개인의 온라인 루머 행동이 온라인 특성에 의해서 발생할 수 있다는 사실을 제공한다. 본 연구는 온라인 루머 행동에 대해 인지된 익명성과 인지된 전파성의 역할을 주목할 필요성을 제시한다.

멀티서버를 위한 안전한 동적 ID 기반 원격 사용자 인증 방식에 대한 안전성 분석 (Security Analysis of a Secure Dynamic ID based Remote User Authentication Scheme for Multi-server Environment)

  • 양형규
    • 한국인터넷방송통신학회논문지
    • /
    • 제13권1호
    • /
    • pp.273-278
    • /
    • 2013
  • 최근에, 멀티서버 환경을 위한 스마트 카드를 이용한 사용자 인증 방식이 실질적인 응용 분야에서 적용되고 있다. 2009년도에 Liao-Wang은 멀티서버를 위한 안전한 동적 ID 기반 원격 사용자 인증 방식을 제안하였다. 이 방식은 여러 종류의 가능한 공격에 안전하면서 사용자 익명성 보장하였다. 본 논문에서 우리는 Liao-Wang의 방식에 대한 안정성을 분석하고, Liao-Wang의 방식이 위조 공격, 패스워트 추측 공격, 세션키 공격 그리고 내부자 공격에 취약하다는 것을 보여준다. 추가로 Liao-Wang의 방식이 사용자와 서버간의 사용자 익명성 역시 제공하지 못한다는 것을 증명한다.

A Provable One-way Authentication Key Agreement Scheme with User Anonymity for Multi-server Environment

  • Zhu, Hongfeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권2호
    • /
    • pp.811-829
    • /
    • 2015
  • One-way authenticated key agreement protocols, aiming at solving the problems to establish secure communications over public insecure networks, can achieve one-way authentication of communicating entities for giving a specific user strong anonymity and confidentiality of transmitted data. Public Key Infrastructure can design one-way authenticated key agreement protocols, but it will consume a large amount of computation. Because one-way authenticated key agreement protocols mainly concern on authentication and key agreement, we adopt multi-server architecture to realize these goals. About multi-server architecture, which allow the user to register at the registration center (RC) once and can access all the permitted services provided by the eligible servers. The combination of above-mentioned ideas can lead to a high-practical scheme in the universal client/server architecture. Based on these motivations, the paper firstly proposed a new one-way authenticated key agreement scheme based on multi-server architecture. Compared with the related literatures recently, our proposed scheme can not only own high efficiency and unique functionality, but is also robust to various attacks and achieves perfect forward secrecy. Finally, we give the security proof and the efficiency analysis of our proposed scheme.

Research on Identity-based Batch Anonymous Authentication Scheme for VANET

  • Song, Cheng;Gu, Xinan;Wang, Lei;Liu, Zhizhong;Ping, Yuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권12호
    • /
    • pp.6175-6189
    • /
    • 2019
  • To slove the security and efficiency problem of anonymous authentication in vehicular ad-hoc network (VANET), we adopt the bilinear pairing theory to propose an identity-based batch anonymous authentication scheme for VANET. The tamper-proof device in the on-board unit and the trusted authority jointly realize the anonymity of vehicle identity and the signature of messages, which further enhances the security of this scheme, as well as reduces the overhead of trusted authority. Batch authentication can improve the efficiency of anonymous authentication for VANET. Security and efficiency analyses demonstrate that this scheme not only satisfies such security properties as anonymity, non-forgeability and non-repudiation, but also has advantage in time and space complexity. Simulation results show that this scheme can achieve good performance in real-time VANET communication.

개인의 위치를 보호하기 위한 효율적인 더미 생성 (Efficient Dummy Generation for Protecting Location Privacy)

  • 채천원;송두희;윤지혜;이원규;김용갑;박광진
    • 한국정보전자통신기술학회논문지
    • /
    • 제9권6호
    • /
    • pp.526-533
    • /
    • 2016
  • 위치기반서비스(LBS; location based services)에서 사용자의 위치를 보호하는 연구가 많은 관심을 받아오고 있다. 특히 k-익명화(k-anonymity)를 이용한 연구가 가장 인기 있는 사생활 보호 기법이다. k-익명화란 k-1개의 다른 더미(dummy) 또는 클라이언트를 선택하여 클로킹 영역을 계산하는 기법을 말한다. 질의자는 신뢰할 수 없는 서버 또는 공격자에게 1/k의 확률로 자신의 위치 노출 확률을 줄일 수 있다. 그러나 더미가 사용자 주변에 밀집되어 있거나 질의자가 존재할 수 없는 곳에 더미가 생성된다면 질의자의 위치가 공격자에게 노출될 수 있다. 따라서 본 논문에서 우리는 실제 도로환경을 고려해서 더미를 생성함으로서 사용자의 위치보호를 높일 수 있는 시스템 모델과 알고리즘을 제안한다. 실험 결과를 통하여 제안기법의 우수성을 증명하였다.

A Fair-Exchange E-Payment Protocol For Digital Products With Customer Unlinkability

  • Yen, Yi-Chung;Wu, Tzong-Chen;Lo, Nai-Wei;Tsai, Kuo-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권11호
    • /
    • pp.2956-2979
    • /
    • 2012
  • Along with the development of Information Technology, online transactions through Internet have become more popular for the reasons of convenience and efficiency. In order to provide secure and reliable online transactions, an effective electronic payment protocol is crucial. In this paper, we propose a novel electronic payment protocol for digital product transactions with an offline arbiter to achieve fair exchange, automated dispute resolution, customer anonymity, and customer unlinkability. In our protocol a product token is adopted to eliminate the need of key management for digital product decryption in the offline arbiter. In addition, Elliptic Curve Cryptography (ECC)-based self-certified public key is utilized to further reduce computing overheads. According to our analysis, the efficiency of our protocol can be greatly increased in comparison with previous literatures.