• Title/Summary/Keyword: Privacy Protection Scheme

Search Result 144, Processing Time 0.027 seconds

Pseudonym-based Privacy Protection Scheme for Participatory Sensing with Incentives

  • Zhang, Junsong;He, Lei;Zhang, Qikun;Gan, Yong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.11
    • /
    • pp.5654-5673
    • /
    • 2016
  • Participatory sensing applications rely on recruiting appropriate participants to share their surrounding conditions with others, and have been widely used in many areas like environmental monitoring, health care, and traffic congestion monitoring, etc. In such applications, how to ensure the privacy of a participant is important, since incentive mechanisms are used to maintain their enthusiasm for sustainable participation by offering certain amount of reward. In this paper, we propose a pseudonym-based privacy protection scheme, that takes both privacy protection and user incentives into consideration. The proposed scheme uses the pseudonym mechanism and one-way hash function to achieve user incentives, while protecting their identity. We also show extensive analysis of the proposed scheme to demonstrate that it can meet the security and performance the requirement of a participatory sensing application.

A Trajectory Substitution Privacy Protection Scheme in location-based services

  • Song, Cheng;Zhang, Yadong;Gu, Xinan;Wang, Lei;Liu, Zhizhong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.9
    • /
    • pp.4771-4787
    • /
    • 2019
  • Aimed at the disclosure risk of mobile terminal user's location privacy in location-based services, a location-privacy protection scheme based on similar trajectory substitution is proposed. On the basis of the anonymized identities of users and candidates who request LBS, this scheme adopts trajectory similarity function to select the candidate whose trajectory is the most similar to user's at certain time intervals, then the selected candidate substitutes user to send LBS request, so as to protect user's privacy like identity, query and trajectory. Security analyses prove that this scheme is able to guarantee such security features as anonymity, non-forgeability, resistance to continuous query tracing attack and wiretapping attack. And the results of simulation experiment demonstrate that this scheme remarkably improve the optimal candidate' trajectory similarity and selection efficiency.

Enhancing Location Privacy through P2P Network and Caching in Anonymizer

  • Liu, Peiqian;Xie, Shangchen;Shen, Zihao;Wang, Hui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.5
    • /
    • pp.1653-1670
    • /
    • 2022
  • The fear that location privacy may be compromised greatly hinders the development of location-based service. Accordingly, some schemes based on the distributed architecture in peer-to-peer network for location privacy protection are proposed. Most of them assume that mobile terminals are mutually trusted, but this does not conform to realistic scenes, and they cannot make requirements for the level of location privacy protection. Therefore, this paper proposes a scheme for location attribute-based security authentication and private sharing data group, so that they trust each other in peer-to-peer network and the trusted but curious mobile terminal cannot access the initiator's query request. A new identifier is designed to allow mobile terminals to customize the protection strength. In addition, the caching mechanism is introduced considering the cache capacity, and a cache replacement policy based on deep reinforcement learning is proposed to reduce communications with location-based service server for achieving location privacy protection. Experiments show the effectiveness and efficiency of the proposed scheme.

Road Network Distance based User Privacy Protection Scheme in Location-based Services (위치 기반 서비스에서 도로 네트워크의 거리 정보를 이용한 사용자 정보 은닉 기법)

  • Kim, Hyeong Il;Shin, Young Sung;Chang, Jae Woo
    • Spatial Information Research
    • /
    • v.20 no.5
    • /
    • pp.57-66
    • /
    • 2012
  • Recent development in wireless communication technology like GPS as well as mobile equipments like PDA and cellular phone makes location-based services (LBSs) popular. However, because users request a query to LBS servers by using their exact locations while moving on the road network, users' privacy may not be protected in the LBSs. Therefore, a mechanism for users' privacy protection is required for the safe and comfortable use of LBSs by mobile users. For this, we, in this paper, propose a road network distance based cloaking scheme supporting user privacy protection in location-based services. The proposed scheme creates a cloaking area by considering road network distance, in order to support the efficient and safe LBSs on the road network. Finally, we show from our performance analysis that our cloaking scheme outperforms the existing cloaking scheme in terms of cloaking area and service time.

Reliable blockchain-based ring signature protocol for online financial transactions

  • Jinqi Su;Lin He;Runtao Ren;Qilei Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.8
    • /
    • pp.2083-2100
    • /
    • 2023
  • The rise of Industry 5.0 has led to a smarter and more digital way of doing business, but with it comes the issue of user privacy and security. Only when privacy and security issues are addressed, will users be able to transact online with greater peace of mind. Thus, to address the security and privacy problems associated with industry blockchain technology, we propose a privacy protection scheme for online financial transactions based on verifiable ring signatures and blockchain by comparing and combining the unconditional anonymity provided by ring signatures with the high integrity provided by blockchain technology. Firstly, we present an algorithm for verifying ring signature based on distributed key generation, which can ensure the integrity of transaction data. Secondly, by using the block chain technique, we choose the proxy node to send the plaintext message into the block chain, and guarantee the security of the asset transaction. On this basis, the designed scheme is subjected to a security analysis to verify that it is completely anonymous, verifiable and unerasable. The protection of user privacy can be achieved while enabling online transactions. Finally, it is shown that the proposed method is more effective and practical than other similar solutions in performance assessment and simulation. It is proved that the scheme is a safe and efficient online financial transaction ring signature scheme.

Copyright Protection Protocol providing Privacy (프라이버시를 제공하는 저작권 보호 프로토콜)

  • Yoo, Hye-Joung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.4 no.2
    • /
    • pp.57-66
    • /
    • 2008
  • There have been proposed various copyright protection protocols in network-based digital multimedia distribution framework. However, most of conventional copyright protection protocols are focused on the stability of copyright information embedding/extracting and the access control to data suitable for user's authority but overlooked the privacy of copyright owner and user in authentication process of copyright and access information. In this paper, we propose a solution that builds a privacy-preserving proof of copyright ownership of digital contents in conjunction with keyword search scheme. The appeal of our proposal is three-fold: (1) content providers maintain stable copyright ownership in the distribution of digital contents; (2) the proof process of digital contents ownership is very secure in the view of preserving privacy; (3) the proposed protocol is the copyright protection protocol added by indexing process but is balanced privacy and efficiency concerns for its practical use.

Improving the Key Search using Parallelism in RFID Privacy Protection

  • Shin, Myeong-Sook;Kim, Choong-Woon;Lee, Joon
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.2 no.1
    • /
    • pp.19-24
    • /
    • 2007
  • Abstract. In the ubiquitous environment of the next generation, RFID is predicted to occupy an important technical location and also expected to apply to various fields. However, the properties of tags in itself which is the core of RFID have a dysfunction like an invasion of privacy for user. An existing cryptanalytic protection scheme of the information leakage have a difficult problem to apply to RFID tags for privacy protection. We applied Ohkubo et al.'s scheme to the protection of the tag's information efficiently in the RFID system environment using low-cost tags. But, this method has all informations of tagsto identify tag's ID and then performs the process of identification in sequence in the Back-end server. These processes have lots of computations so that it have problems about a scalability. In this paper, we are based on Ohkubo et al.'s scheme to solve problems, and then analyze the parallelism with the Hellman's tradeoff method, divide it into nodesin parallel. In this paper, we are based on Okubo et al.'s scheme to solve problems, and then analyze the parallelism with Hellman's tradeoff method, divide it into the ${\omega}$ node in parallel. as a result, we can reduce the computing complexity of key search to $O(\frac{m^{2/3}n^{2/3}}{\omega})$ seconds from O(mm) seconds. finally we show the results to be enhanced the scalability.

  • PDF

Hybrid Recommendation Algorithm for User Satisfaction-oriented Privacy Model

  • Sun, Yinggang;Zhang, Hongguo;Zhang, Luogang;Ma, Chao;Huang, Hai;Zhan, Dongyang;Qu, Jiaxing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.10
    • /
    • pp.3419-3437
    • /
    • 2022
  • Anonymization technology is an important technology for privacy protection in the process of data release. Usually, before publishing data, the data publisher needs to use anonymization technology to anonymize the original data, and then publish the anonymized data. However, for data publishers who do not have or have less anonymized technical knowledge background, how to configure appropriate parameters for data with different characteristics has become a more difficult problem. In response to this problem, this paper adds a historical configuration scheme resource pool on the basis of the traditional anonymization process, and configuration parameters can be automatically recommended through the historical configuration scheme resource pool. On this basis, a privacy model hybrid recommendation algorithm for user satisfaction is formed. The algorithm includes a forward recommendation process and a reverse recommendation process, which can respectively perform data anonymization processing for users with different anonymization technical knowledge backgrounds. The privacy model hybrid recommendation algorithm for user satisfaction described in this paper is suitable for a wider population, providing a simpler, more efficient and automated solution for data anonymization, reducing data processing time and improving the quality of anonymized data, which enhances data protection capabilities.

Grid-based Cloaking Area Creation Scheme supporting Continuous Location-Based Services (연속적인 위치기반 서비스를 지원하는 그리드 기반 Cloaking 영역 설정 기법)

  • Lee, Ah-Reum;Kim, Hyeong-Il;Chang, Jae-Woo
    • Journal of Korea Spatial Information System Society
    • /
    • v.11 no.3
    • /
    • pp.19-30
    • /
    • 2009
  • Recent development in wireless communication technology and mobile equipment like PDA, cellular phone and GPS makes location-based services (LBSs) popular. However, because, in the LBSs, users continuously request a query to LBS servers by using their exact locations, privacy information could be in danger. Therefore, a mechanism for users' privacy protection is required for the safe and comfortable use of LBSs by mobile users. For this, this paper propose a grid-based cloaking area creation scheme supporting continuous LBSs. The proposed scheme creates a cloaking area rapidly by using grid-based cell expansion to efficiently support the continuous LBSs. In addition, to generate a cloaking area which makes the exposure probability of a mobile user to a minimum, we compute a privacy protection degree by granting weights to mobile users. Finally, we show from a performance analysis that our cloaking scheme outperforms the existing cloaking schemes, in terms of service time, privacy protection degree.

  • PDF

TCA: A Trusted Collaborative Anonymity Construction Scheme for Location Privacy Protection in VANETs

  • Zhang, Wenbo;Chen, Lin;Su, Hengtao;Wang, Yin;Feng, Jingyu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.10
    • /
    • pp.3438-3457
    • /
    • 2022
  • As location-based services (LBS) are widely used in vehicular ad-hoc networks (VANETs), location privacy has become an utmost concern. Spatial cloaking is a popular location privacy protection approach, which uses a cloaking area containing k-1 collaborative vehicles (CVs) to replace the real location of the requested vehicle (RV). However, all CVs are assumed as honest in k-anonymity, and thus giving opportunities for dishonest CVs to submit false location information during the cloaking area construction. Attackers could exploit dishonest CVs' false location information to speculate the real location of RV. To suppress this threat, an edge-assisted Trusted Collaborative Anonymity construction scheme called TCA is proposed with trust mechanism. From the design idea of trusted observations within variable radius r, the trust value is not only utilized to select honest CVs to construct a cloaking area by restricting r's search range but also used to verify false location information from dishonest CVs. In order to obtain the variable radius r of searching CVs, a multiple linear regression model is established based on the privacy level and service quality of RV. By using the above approaches, the trust relationship among vehicles can be predicted, and the most suitable CVs can be selected according to RV's preference, so as to construct the trusted cloaking area. Moreover, to deal with the massive trust value calculation brought by large quantities of LBS requests, edge computing is employed during the trust evaluation. The performance analysis indicates that the malicious response of TCA is only 22% of the collaborative anonymity construction scheme without trust mechanism, and the location privacy leakage is about 32% of the traditional Enhanced Location Privacy Preserving (ELPP) scheme.