• Title/Summary/Keyword: Security and Privacy

Search Result 1,473, Processing Time 0.024 seconds

Privacy Preserving User Authentication Using Biometric Hardware Security Module (바이오 보안토큰을 이용한 프라이버시 보호형 사용자 인증기법)

  • Shin, Yong-Nyuo;Chun, Myung-Geun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.2
    • /
    • pp.347-355
    • /
    • 2012
  • A biometric hardware security module is a physical device that comes in the form of smartcard or some other USB type security token is composed with biometric sensor and microcontroller unit (MCU). These modules are designed to process key generation and electronic signature generation inside of the device (so that the security token can safely save and store confidential information, like the electronic signature generation key and the biometric sensing information). However, the existing model is not consistent that can be caused by the disclosure of an ID and password, which is used by the existing personal authentication technique based on the security token, and provide a high level of security and personal authentication techniques that can prevent any intentional misuse of a digital certificate. So, this paper presents a model that can provide high level of security by utilizing the biometric security token and Public Key Infrastructure efficiently, presenting a model for privacy preserving personal authentication that links the biometric security token and the digital certificate.

Understanding User's Continuous Use of Financial Technology Products

  • Wanchao Liu;Huosong Xia;Jian Mou
    • Asia pacific journal of information systems
    • /
    • v.31 no.2
    • /
    • pp.236-256
    • /
    • 2021
  • Online financial technology products are an important consumer finance innovation. While a large body of previous research has focused on initial adoption and consumer willingness to use these products, little research explores the continued use of these products beyond the initial adoption phase. In particular, special attention should be paid to how users' trust and perceptions of privacy and security affect continued use behavior. This paper integrates the expectation confirmation model of information system continuance (ECM-ISC), the information system success model (ISSM) and the security and trust literatures to investigate continued use of online financial technology. To test the research model, we collected 398 valid questionnaires from Ant Credit Pay users. The research results show that system and service quality positively impact users' expectation confirmation, while information quality has no significant impact. Expectation confirmation and perceived usefulness positively affect user satisfaction. Moreover, the user's perception of privacy and security plays a vital role in user satisfaction. Satisfaction and perceived trust jointly promote users' continuance behaviors. Findings of this study indicates the importance of the information system success factors and security factors due to their influence on the continued use of Fintech products. This conclusion has implications for enterprises in improving the product qualities and enhancing the degree of security to meet user needs.

Machine Learning-Based Reversible Chaotic Masking Method for User Privacy Protection in CCTV Environment

  • Jimin Ha;Jungho Kang;Jong Hyuk Park
    • Journal of Information Processing Systems
    • /
    • v.19 no.6
    • /
    • pp.767-777
    • /
    • 2023
  • In modern society, user privacy is emerging as an important issue as closed-circuit television (CCTV) systems increase rapidly in various public and private spaces. If CCTV cameras monitor sensitive areas or personal spaces, they can infringe on personal privacy. Someone's behavior patterns, sensitive information, residence, etc. can be exposed, and if the image data collected from CCTV is not properly protected, there can be a risk of data leakage by hackers or illegal accessors. This paper presents an innovative approach to "machine learning based reversible chaotic masking method for user privacy protection in CCTV environment." The proposed method was developed to protect an individual's identity within CCTV images while maintaining the usefulness of the data for surveillance and analysis purposes. This method utilizes a two-step process for user privacy. First, machine learning models are trained to accurately detect and locate human subjects within the CCTV frame. This model is designed to identify individuals accurately and robustly by leveraging state-of-the-art object detection techniques. When an individual is detected, reversible chaos masking technology is applied. This masking technique uses chaos maps to create complex patterns to hide individual facial features and identifiable characteristics. Above all, the generated mask can be reversibly applied and removed, allowing authorized users to access the original unmasking image.

The Privacy Protection Mechanism Applicable to Private Zone of Mobile RFID Systems (모바일 RFID 시스템의 Private Zone에 적용 가능한 프라이버시 보호 기법)

  • Kim, Dong-Chul;Chun, Ji-Young;Choi, Eun-Young;Lee, Dong-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.16C no.2
    • /
    • pp.189-198
    • /
    • 2009
  • Mobile RFID system is a next generation technology which combines the existing RFID systems with mobile systems. It is newly expected to provide additional services and will be broadly used in everyday life; however, it sometimes causes the privacy or security problems generated by existing RFID systems and the additional privacy or security problems. Moreover, even if many methods have been proposed to solve those problems, it is still difficult to adapt to reality or to guarantee the security perfectly. Therefore, in this paper, we propose the secure and practicable privacy protection mechanism suitable to mobile RFID systems. proposing mechanism is applicable the mechanism to Private Zone of mobile RFID systems which require to protect the privacy. This mechanism suggests that own tagging-products needed to protect privacy using mobile reader of personal don't provide any information to other readers except their own reader. In addition to, proposing mechanism is the efficient mechanism which largely reduces the process to maintain the synchronization when happen to the DoS attack or system error.

The Blockchain-Based Decentralized Approaches for Cloud Computing to Offer Enhanced Quality of Service in terms of Privacy Preservation and Security: A Review.

  • Arun Kumar, B.R.;Komala, R
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.4
    • /
    • pp.115-122
    • /
    • 2021
  • In the recent past enormous enterprise applications have migrated into the cloud computing (CC). The researchers have contributed to this ever growing technology and as a result several innovations strengthened to offer the quality of service (QoS) as per the demand of the customer. It was treated that management of resources as the major challenge to offer the QoS while focusing on the trade-offs among the performance, availability, reliability and the cost. Apart from these regular key focuses to meet the QoS other key issues in CC are data integrity, privacy, transparency, security and legal aspects (DIPTSL). This paper aims to carry out the literature survey by reflecting on the prior art of the work with regard to QoS in CC and possible implementation of block chain to implement decentralised CC solutions governing DIPTSL as an integral part of QoS.

A Practical Privacy-Preserving Cooperative Computation Protocol without Oblivious Transfer for Linear Systems of Equations

  • Kang, Ju-Sung;Hong, Do-Won
    • Journal of Information Processing Systems
    • /
    • v.3 no.1
    • /
    • pp.21-25
    • /
    • 2007
  • We propose several practical SMC protocols for privacy-preserving cooperative scientific computations. We consider two important scientific computations which involve linear equations: the linear systems of equations problem and the linear least-square problem. The protocols proposed in this paper achieve acceptable security in the sense of Du-Zhan's paradigm and t-wise collusion-resistance, and their communication complexity is O(tm), where t is a security parameter and m is the total number of participants. The complexity of our protocol is significantly better than the previous result O($m^2/{\mu}$) of [4], in which the oblivious transfer protocol is used as an important building block.

An Analysis of Privacy and Accuracy for Privacy-Preserving Techniques by Matrix-based Randomization (행렬 기반 랜덤화를 적용한 프라이버시 보호 기술의 안전성 및 정확성 분석)

  • Kang, Ju-Sung;An, A-Ron;Hong, Do-Won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.4
    • /
    • pp.53-68
    • /
    • 2008
  • We study on the practical privacy-preserving techniques by matrix-based randomization approach. We clearly examine the relationship between the two parameters associated with the measure of privacy breach and the condition number of matrix in order to achieve the optimal transition matrix. We propose a simple formula for efficiently calculating the inverse of transition matrix which are needed in the re-construction process of random substitution algorithm, and deduce some useful connections among standard error and another parameters by obtaining condition numbers according to norms of matrix and the expectation and variance of the transformed data. Moreover we give some experimental results about our theoretical expressions by implementing random substitution algorithm.

A Strong Authentication Scheme with User Privacy for Wireless Sensor Networks

  • Kumar, Pardeep;Gurtov, Andrei;Ylianttila, Mika;Lee, Sang-Gon;Lee, HoonJae
    • ETRI Journal
    • /
    • v.35 no.5
    • /
    • pp.889-899
    • /
    • 2013
  • Wireless sensor networks (WSNs) are used for many real-time applications. User authentication is an important security service for WSNs to ensure only legitimate users can access the sensor data within the network. In 2012, Yoo and others proposed a security-performance-balanced user authentication scheme for WSNs, which is an enhancement of existing schemes. In this paper, we show that Yoo and others' scheme has security flaws, and it is not efficient for real WSNs. In addition, this paper proposes a new strong authentication scheme with user privacy for WSNs. The proposed scheme not only achieves end-party mutual authentication (that is, between the user and the sensor node) but also establishes a dynamic session key. The proposed scheme preserves the security features of Yoo and others' scheme and other existing schemes and provides more practical security services. Additionally, the efficiency of the proposed scheme is more appropriate for real-world WSNs applications.

A Privacy Preserving Authentication Mechanism for Wireless Mesh Networks

  • Islam, Shariful;Hamid, Abdul;Hong, Choong-Seon
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2007.10d
    • /
    • pp.556-559
    • /
    • 2007
  • Due to its ease of deployment, low cost, self-configuring and self-healing capabilities, Wireless Mesh Networks (WMNs) have emerged as a key technology to be used in a wide scale applications in personal, local, campus, and metropolitan areas. Security and more specifically privacy is an important issue in this type of multi-hop WMN which has given a little attention in the research community. We focus on privacy compromise of a mesh client in a community mesh network that may lead an attacker to reveal mesh clients identity. his other profiles and gain information about mobility. In this paper. we have presented an authentication mechanism with the aid of blind signature that ensures a mesh client to anonymously authenticate itself with a nearby mesh router and thereby preserve identity privacy We have also presented the security and performance analysis of the proposed scheme.

  • PDF

Threatening privacy by identifying appliances and the pattern of the usage from electric signal data (스마트 기기 환경에서 전력 신호 분석을 통한 프라이버시 침해 위협)

  • Cho, Jae yeon;Yoon, Ji Won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.5
    • /
    • pp.1001-1009
    • /
    • 2015
  • In Smart Grid, smart meter sends our electric signal data to the main server of power supply in real-time. However, the more efficient the management of power loads become, the more likely the user's pattern of usage leaks. This paper points out the threat of privacy and the need of security measures in smart device environment by showing that it's possible to identify the appliances and the specific usage patterns of users from the smart meter's data. Learning algorithm PCA is used to reduce the dimension of the feature space and k-NN Classifier to infer appliances and states of them. Accuracy is validated with 10-fold Cross Validation.