• Title/Summary/Keyword: K-Anonymity

Search Result 227, Processing Time 0.023 seconds

A NTRU-based Authentication and Key Distribution Protocol for SIP (SIP에서 NTRU 기반 인증 및 키 분배 프로토콜)

  • Jeong, SeongHa;Park, KiSung;Lee, KyungKeun;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.11
    • /
    • pp.1768-1775
    • /
    • 2017
  • The SIP(Session Initiation Protocol) is an application layer call signaling protocol which can create, modify and terminate the session of user, and provides various services in combination with numerous existing protocols. However, most of cryptosystems for SIP cannot prevent quantum computing attack because they have used ECC(Elliptic Curve Cryptosystem). In this paper, we propose a NTRU based authentication and key distribution protocol for SIP in order to protect quantum computing attacks. The proposed protocol can prevent various attacks such as quantum computing attack, server spoofing attack, man-in-the middle attack and impersonation attack anonymity, and our protocol can provide user's anonymity.

An Improved Authentication and Key Agreement scheme for Session Initial Protocol

  • Wu, Libing;Fan, Jing;Xie, Yong;Wang, Jing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.8
    • /
    • pp.4025-4042
    • /
    • 2017
  • Session initiation protocol (SIP) is a kind of powerful and common protocols applied for the voice over internet protocol. The security and efficiency are two urgent requirements and admired properties of SIP. Recently, Hamed et al. proposed an efficient authentication and key agreement scheme for SIP. However, we demonstrate that Hamed et al.'s scheme is vulnerable to de-synchronization attack and cannot provide anonymity for users. Furthermore, we propose an improved and efficient authentication and key agreement scheme by using elliptic curve cryptosystem. Besides, we prove that the proposed scheme is provably secure by using secure formal proof based on Burrows-Abadi-Needham logic. The comparison with the relevant schemes shows that our proposed scheme has lower computation costs and can provide stronger security.

Experiment and Implementation of a Machine-Learning Based k-Value Prediction Scheme in a k-Anonymity Algorithm (k-익명화 알고리즘에서 기계학습 기반의 k값 예측 기법 실험 및 구현)

  • Muh, Kumbayoni Lalu;Jang, Sung-Bong
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.9 no.1
    • /
    • pp.9-16
    • /
    • 2020
  • The k-anonymity scheme has been widely used to protect private information when Big Data are distributed to a third party for research purposes. When the scheme is applied, an optimal k value determination is one of difficult problems to be resolved because many factors should be considered. Currently, the determination has been done almost manually by human experts with their intuition. This leads to degrade performance of the anonymization, and it takes much time and cost for them to do a task. To overcome this problem, a simple idea has been proposed that is based on machine learning. This paper describes implementations and experiments to realize the proposed idea. In thi work, a deep neural network (DNN) is implemented using tensorflow libraries, and it is trained and tested using input dataset. The experiment results show that a trend of training errors follows a typical pattern in DNN, but for validation errors, our model represents a different pattern from one shown in typical training process. The advantage of the proposed approach is that it can reduce time and cost for experts to determine k value because it can be done semi-automatically.

Efficient k-ATY Method to Protect the User's Trajectory in Continuous Queries (연속적인 질의에서 사용자의 이동 경로를 보호할 수 있는 효율적인 k-ATY 기법)

  • Song, Doo Hee
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.10 no.8
    • /
    • pp.231-234
    • /
    • 2021
  • Various problems arise as applications using locations increase. In order to solve this problem, related works are being conducted to protect the location of users. A fundamental reason for this problem is that users must provide their location information to the service provider (server) to receive the service. To improve these problems, there are works such as generating cloaking regions or generating dummies around them. However, if a user periodically asks the server for queries, the user's trajectory may be exposed by time zone. To improve this problem, in this paper, we propose a k-Anonymity Trajectory (k-ATY) technique that can improve the exposure probability of the trajectory even if the user requests continuous queries. Experimental results demonstrated the superiority of the proposed technique.

The Aesthetics of Hooded Garments after the Mid-20th Century (20세기 중반 이후 후드 복식에 나타난 복식미)

  • Choi, Sun-Young;Kim, Min-Ja
    • Journal of the Korean Society of Costume
    • /
    • v.62 no.3
    • /
    • pp.1-16
    • /
    • 2012
  • The purpose of this dissertation is to examine the various types of hooded garments that have been worn after the $20^{th}$ century, and to analyze the aesthetic values of them. The study examined various types of hooded garments with diverse significances based on literature and case studies on the history of garments, news paper articles and the Internet. Since the $20^{th}$ century, there has been a variety of hooded garments, such as monk dresses, hoodies, anoraks, duffle coats, some protective clothing, and designers' hooded clothes. Through this research, the study found that the aesthetics of hooded garments after the mid-20th century were as follows: physical protection, anonymity, psychological refuge, fashionability and high-functionality.

Secure E-Voting System with Secure Storage Media

  • Allayear, Shaikh Muhammad;Park, Sung-Soon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.05a
    • /
    • pp.1075-1078
    • /
    • 2005
  • The Global IT revolution is growing rapidly. Government and business have to be ready to meet the increased demand for effective and secure online services. With the E-Government practicing, day-by-day the public demand is also increasing simultaneously. Now this present moment, one of important research part is secure E-Voting for E-Government service, but for this important factor or Government Issue, it needs information privacy for secure information transaction of citizen’s opinions and secure authentication. This paper has analyzed several approaches E-voting protocols, those are implemented with many digital signature mechanism and maintained many types of cryptographic rules, which are main factor for information privacy. In this paper we have discussed them with a view to voter anonymity and protection from manipulations. The paper then developed an algorithm designed to guarantee anonymity of the voter and to avoid the risk of manipulation of votes. In this paper the proposed algorithm is based upon the strict separation of voter’s registration and submission of votes, which means that certain information has to be stored on a secure storage media.

  • PDF

Anti-Censorship and Anonymous Web-Browsing System (차단우회 및 익명성보장 웹브라우징 시스템)

  • Lee, Eunsu;Lee, Suk-bok
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.52 no.11
    • /
    • pp.20-26
    • /
    • 2015
  • Internet censorship-circumvention and anonymizing services are becoming important with an increase in Internet population. Existing circumvention/anonymizing systems, however, have their own limitations, and they mainly suffer from the shortage of volunteers who relay others' traffic to bypass censors. In this paper, we present a new way of achieving censorship-circumvention while guaranteeing anonymity through the cooperation between censored and uncensored users.

Implementation of a Remote Authentication System Using Smartcards to Guarantee User Anonymity to Third Party (제 3자에게 사용자 익명성을 제공하는 스마트 카드 기반 원격 인증 시스템 구현)

  • Baek, Yi-Roo;Oh, Doo-Hwan;Gil, Kwang-Eun;Ha, Jae-Cheol
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.10
    • /
    • pp.2750-2759
    • /
    • 2009
  • In this paper, we analyze vulnerabilities in a remote authentication protocol using smartcards which was proposed by Bindu et al. and propose an improved scheme. The proposed scheme can prevent from restricted replay attack and denial of service attack by replacing time stamp with random number. In addition, this protocol can guarantee user anonymity by transmitting encrypted user's ID using AES cipher algorithm. The computational load in our protocol is decreased by removing heavy exponentiation operations and user efficiency is enhanced due to addition of password change phase in which a user can freely change his password. Furthermore, we really implement the proposed authentication protocol using a STM smartcard and authentication server. Then we prove the correctness and effectiveness of the proposed remote authentication system.

An Offline Electronic Payment System Based on an Untraceable Blind Signature Scheme

  • Kutubi, Md. Abdullah Al Rahat;Alam, Kazi Md. Rokibul;Tahsin, Rafaf;Ali, G.G. Md. Nawaz;Chong, Peter Han Joo;Morimoto, Yasuhiko
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2628-2645
    • /
    • 2017
  • This paper proposes a new offline electronic payment (e-payment) system that satisfies the major security requirements of e-payment, i.e. anonymity, unlinkability, unforgeability, double spending control, conditional traceability, and fraud prevention. The central idea is the use of Hwang et al.'s RSA-based untraceable blind signature (BS), which disables the link between the e-coin and its owner and ensures the anonymity of both the customer and the merchant. It attaches an expiration, a deposit and the transaction dates to each e-coin in order to manage the database of the bank effectively, to correctly calculate the interest on the e-coin and to aid arbitration if a dishonest customer attempts to double-spend the coin. It also ensures the anonymity of the customer as long as the coin is spent legitimately. Only when a fraudulent e-coin transaction is detected can the bank, with the help of the central authority (a trusted entity), determine the identity of the dishonest customer. The system is referred to as offline since the bank does not need to be concurrently involved in transactions between a customer and a merchant. Finally, analyses of the performance of the prototype and the primary security requirements of the proposed system are also presented.

Privacy Vulnerability Analysis on Shuai et al.'s Anonymous Authentication Scheme for Smart Home Environment (Shuai등의 스마트 홈 환경을 위한 익명성 인증 기법에 대한 프라이버시 취약점 분석)

  • Choi, Hae-Won;Kim, Sangjin;Jung, Young-Seok;Ryoo, Myungchun
    • Journal of Digital Convergence
    • /
    • v.18 no.9
    • /
    • pp.57-62
    • /
    • 2020
  • Smart home based on Internet of things (IoT) is rapidly emerging as an exciting research and industry field. However, security and privacy have been critical issues due to the open feature of wireless communication channel. As a step towards this direction, Shuai et al. proposed an anonymous authentication scheme for smart home environment using Elliptic curve cryptosystem. They provided formal proof and heuristic analysis and argued that their scheme is secure against various attacks including de-synchronization attack, mobile device loss attack and so on, and provides user anonymity and untraceability. However, this paper shows that Shuai et al.'s scheme does not provide user anonymity nor untraceability, which are very important features for the contemporary IoT network environment.