• Title/Summary/Keyword: Linkability

Search Result 14, Processing Time 0.025 seconds

Study of Local Linkability based on Modified Linear Encryption in Group Signature Schemes (그룹 서명 기법에서 수정된 Linear Encryption을 기반으로 하는 지역 연결성에 대한 연구)

  • Kang, Jeonil;Kim, Kitae;Nyang, DaeHun;Lee, KyungHee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.5
    • /
    • pp.959-974
    • /
    • 2012
  • Group signature schemes were made for serving anonymities of signers, but the group signature schemes have been seldomly adapted to the real-world applications because of their low computation and space (i.e. signature length) efficiency, complicated construction, limited user management, and so on. Kang, Hwang, etc. performed the study about the local linkability that is for helping group signature schemes to be adapted more easily to the real world. In this paper, we investigate the nature of local linkability, which did not deal with well in the previous studies, in detail and perform the formal proof for the security of special entities who hold the local linkability.

An Efficient Dynamic Group Signature with Non-frameability

  • Xie, Run;Xu, Chunxiang;He, Chanlian;Zhang, Xiaojun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.5
    • /
    • pp.2407-2426
    • /
    • 2016
  • A group signature scheme allows any member to sign on behalf of a group. It is applied to practical distributed security communication environments, such as privacy-preserving, data mining. In particular, the excellent features of group signatures, including membership joining and revocation, anonymity, traceability, non-frameability and controllable linkability, make group signature scheme more attractive. Among these features, non-frameability can guarantee that a member's signature cannot be forged by any other (including issuer), and controllable linkability supports to confirm whether or not two group signatures are created by the same signer while preserving anonymity. Until now, only Hwang et al.'s group schemes (proposed in 2013 and 2015) can support all of these features. In this paper, we present a new dynamic group signature scheme which can achieve all of the above excellent features. Compared with their schemes, our scheme has the following advantages. Firstly, our scheme achieves more efficient membership revocation, signing and verifying. The cost of update key in our scheme is two-thirds of them. Secondly, the tracing algorithm is simpler, since the signer can be determined without the judging step. Furthermore, in our scheme, the size of group public key and member's private key are shorter. Lastly, we also prove security features of our scheme, such as anonymity, traceability, non-frameability, under a random oracle model.

A Study on the Linkability of Public Information Using Social Network Analysis (사회 연결망 분석을 활용한 공공데이터 간 연관성에 관한 연구)

  • Jeong, Da Woon;Yi, Mi Sook;Shin, Dong Bin
    • Journal of the Korean Society of Surveying, Geodesy, Photogrammetry and Cartography
    • /
    • v.35 no.6
    • /
    • pp.461-470
    • /
    • 2017
  • In Korea, starting with the Government 3.0 Policy, the utilization of public data as an important driving force to promote economic growth has been highlighted as a major issue. However Korea is currently only able to open and provide accumulated data stored in the public domain. To resolve this issue, we need to not only open and provide public information, but also to create new information by linking the data and developing related services. Thus, this study analyzes the linkability of public information and provides lists of the linkable public data. In order to do this, we first have performed preconditioning processes on the accessibility and workability of the data. Next, we have deduced the major keywords in public data through analyzing the morphemes, and then the core keywords (Top 10) and their linkable keyword lists through an analysis of social networks. Based on the outcome of this study, a subsequent study will deduce new information by linking the public data and creating various services and information contents. Furthermore, not only conceptual but also practical linking measures need to be created, and a related law must be prepared.

A Study on the Linkage between Intelligent Security Technology based on Spatial Information and other Technologies for Demonstration of Convergence Technology (융복합 기술 실증을 위한 공간정보 기반 지능형 방범 기술과 타 분야 기술 간 연계 방안 연구)

  • Shin, Young-Seob;Han, Sun-Hee;Yu, In-Jae;Lee, Jae-Yong
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.19 no.1
    • /
    • pp.622-632
    • /
    • 2018
  • With the recent changes in the social environment, the growth in the so-called 'five major crimes' has been highlighted as one of the causes of anxiety in Koreans' lives. Many attempts have been made to solve this problem; however, it is still difficult to secure the location information of the socially vulnerable in emergency situations and to precisely identify the features and clothing of criminals and track them using current image analysis technology. Therefore, the development of precision positioning technology and support services along with intelligent security service technology based on spatial information has been given a high priority. This study suggested measures that could be continuously applied to link technologies and services with high linkability by analyzing technologies based on spatial information and other fields. To establish measures for linkage between intelligent security technology and other technologies and services, this study analyzed the existing technologies and research trends in intelligent security technology, and reviewed linkable services according to five criteria established to evaluate their linkability. Based on this analysis, three technologies with high linkability were ultimately selected, and measures for linkage were established. It is expected that the linkage measures derived using the objective evaluation criteria will serve as a stepping stone for promoting active technology linkage and commercialization in the future, even after the completion of this study.

Enhancing Identity Privacy Using Identity-Based Encryption in Access Networks of 3GPP (3GPP 접속 망에서 ID 기반 암호를 이용한 신원 프라이버시 개선 연구)

  • Jung, Yonghyun;Lee, Dong Hoon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.5 no.10
    • /
    • pp.361-372
    • /
    • 2016
  • Identity Privacy issues such as exposures of IMSIs(International Mobile Subscriber Identities) in access network have been consistently raised throughout GSM, UMTS, LTE in 3GPP. The 3GPP specification uses temporary identities instead of IMSI to ensure anonymity of the user. Even if temporary identities are disclosed, Identity Privacy may be maintained at a safe level by security policies such as no linkability and periodic update. But in case of IMSI, it cannot be changed even though it is exposed. There still exist some situations that IMSI is used in clear text for the authentication. Therefore, a protective mechanism for the identity confidentiality is needed. In this paper we propose a protocol based on IBE(Identity-based Encryption) to protect permanent identities in access network. By simplifying the scheme, this protocol has minimized the system impact on current 3GPP environment. And this scheme can be applied to all kind of permanent identities and 3GPP AKA(Authentication and Key Agreement) protocols in access network.

Study on the Use of Short Group Signature (BBS04) in Real Applications (실생활 응용을 위한 짧은 그룹 서명 기법(BBS04)에 대한 연구)

  • Kang, Jeon-Il;Nyang, Dae-Hun;Lee, Sok-Joon;Lee, Kyung-Hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.5
    • /
    • pp.3-15
    • /
    • 2009
  • The short group signature introduced by Boneh et al. is one of famous anonymous signature schemes. However, for applying it to the real applications, several restrictions should be considered. The perfect anonymity of users, which is given by group signatures, prevents service providers to provide certain services or resources. For this reason, the local linkability which reduces the anonymity of users has to be provided to the service providers. In addition, the group signature keys, which are one-sidedly assigned from a group manager, cannot support the strong exculpability of users. Hence, the short group signature has to be modified for supporting the strong exculpability. In this paper, we perform a study on the use of the short group signature by proposing a few methods for supporting those two properties.

Revealing the linkability of Popescue ID-based Group Signature Scheme

  • Park, Hyungki;Fangguo Zhang;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.81-83
    • /
    • 2002
  • Group signature schemes allow a group member to sign a document on behalf of the group anonymously. In addition, in case of anonymity misuse, a group authority can recover the issuer of a signature. In this paper, we analyze the security of a group signature scheme proposed by Popescu which is a modification of the Tseng-Jan group signature scheme. We show that the scheme can't provide an important requirement of the group signature, unlikability. Thus, other members are allowed to identify whether two signatures have been issued by the same group member or not.

  • PDF

Anonymity-Based Authenticated Key Agreement with Full Binding Property

  • Hwang, Jung Yeon;Eom, Sungwook;Chang, Ku-Young;Lee, Pil Joong;Nyang, DaeHun
    • Journal of Communications and Networks
    • /
    • v.18 no.2
    • /
    • pp.190-200
    • /
    • 2016
  • In this paper, we consider some aspects of binding properties that bind an anonymous user with messages. According to whether all the messages or some part of the messages are bound with an anonymous user, the protocol is said to satisfy the full binding property or the partial binding property, respectively. We propose methods to combine binding properties and anonymity-based authenticated key agreement protocols. Our protocol with the full binding property guarantees that while no participant's identity is revealed, a participant completes a key agreement protocol confirming that all the received messages came from the other participant. Our main idea is to use an anonymous signature scheme with a signer-controlled yet partially enforced linkability. Our protocols can be modified to provide additional properties, such as revocable anonymity. We formally prove that the constructed protocols are secure.

Personal Information Exposure on Social Network Service (소셜네트워크서비스 개인정보 노출 실태 분석)

  • Choi, Daeseon;Kim, Seok Hyun;Cho, Jin-Man;Jin, Seung-Hun;Cho, Hyun-Sook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.5
    • /
    • pp.977-983
    • /
    • 2013
  • This paper presents result of researching personal information exposure of Korean twitter and facebook users. Personally identifiable information such as e-mail and phone numer is exposed in the accounts less than 1%. However there are many cases that a person is identified by non personally identifiable information. For example, 350 thousands accounts are distinguished with other accounts because its name is unique. Using combination of information such as name and high school, we can distinguish 2.97 millions accounts. We also found 170 thousands account pairs that are candidate of one users' own account. Linkability between two accounts in two different domains means that the person is identified. Currently, only personally identifiable information is protected by policy. This paper shows that the policy has limited effects under the circumstances that a person can be identified by non personally identifiable information and the account linking is possible.

Fast Algorithm for Polynomial Reconstruction of Fuzzy Fingerprint Vault (지문 퍼지볼트의 빠른 다항식 복원 방법)

  • Choi, Woo-Yong;Lee, Sung-Ju;Chung, Yong-Wha;Moon, Ki-Young
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.2
    • /
    • pp.33-38
    • /
    • 2008
  • Biometric based authentication can provide strong security guarantee about the identity of users. However, security of biometric data is particularly important as compromise of the data will be permanent. Cancelable biometrics stores a non - invertible transformed version of the biometric data. Thus, even if the storage is compromised, the biometric data remains safe. Cancelable biometrics also provide a higher level of privacy by allowing many templates for the same biometric data and hence non-linkability of user's data stored in different databases. In this paper, we proposed the fast polynomial reconstruction algorithm for fuzzy fingerprint vault. The proposed method needs (k+1) real points to reconstruct the polynomial of degree (k-1). It enhances the speed, however, by $300{\sim}1500$ times according to the degree of polynomial compared with the exhaust search.