• Title/Summary/Keyword: User anonymity

Search Result 189, Processing Time 0.028 seconds

Effects of Information Overload on Hostile Behaviors Online (온라인 상의 적대적 행동에 정보과부하가 미치는 영향)

  • Jin, Sanghyung;Rhee, Cheul;Jang, Youngbin
    • The Journal of Society for e-Business Studies
    • /
    • v.24 no.2
    • /
    • pp.179-197
    • /
    • 2019
  • Although there have been lots of studies about users' behaviors online, few have explored the mechanism of hostile behaviors. In this sense, this study aims at discovering what may elevate users' hostile behaviors. More specifically, we tried to find the relationship between flaming behavior and perception factors such as perceived risk, anonymity and expected emotional reaction. A survey was conducted to investigate the relationship of the above variables. As a result, all these variables show significant effects on flaming, and information overload are found to act as a moderator. We carefully conclude that flaming in online community can be reduced by preventing information overload each user perceives.

An Improved Lightweight Two-Factor Authentication and Key Agreement Protocol with Dynamic Identity Based on Elliptic Curve Cryptography

  • Qiu, Shuming;Xu, Guosheng;Ahmad, Haseeb;Xu, Guoai;Qiu, Xinping;Xu, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.978-1002
    • /
    • 2019
  • With the rapid development of the Internet of Things, the problem of privacy protection has been paid great attention. Recently, Nikooghadam et al. pointed out that Kumari et al.'s protocol can neither resist off-line guessing attack nor preserve user anonymity. Moreover, the authors also proposed an authentication supportive session initial protocol, claiming to resist various vulnerability attacks. Unfortunately, this paper proves that the authentication protocols of Kumari et al. and Nikooghadam et al. have neither the ability to preserve perfect forward secrecy nor the ability to resist key-compromise impersonation attack. In order to remedy such flaws in their protocols, we design a lightweight authentication protocol using elliptic curve cryptography. By way of informal security analysis, it is shown that the proposed protocol can both resist a variety of attacks and provide more security. Afterward, it is also proved that the protocol is resistant against active and passive attacks under Dolev-Yao model by means of Burrows-Abadi-Needham logic (BAN-Logic), and fulfills mutual authentication using Automated Validation of Internet Security Protocols and Applications (AVISPA) software. Subsequently, we compare the protocol with the related scheme in terms of computational complexity and security. The comparative analytics witness that the proposed protocol is more suitable for practical application scenarios.

An ID-based Broadcast Encryption Scheme for Cloud-network Integration in Smart Grid

  • Niu, Shufen;Fang, Lizhi;Song, Mi;Yu, Fei;Han, Song
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.9
    • /
    • pp.3365-3383
    • /
    • 2021
  • The rapid growth of data has successfully promoted the development of modern information and communication technologies, which are used to process data generated by public urban departments and citizens in modern cities. In specific application areas where the ciphertext of messages generated by different users' needs to be transmitted, the concept of broadcast encryption is important. It can not only improve the transmission efficiency but also reduce the cost. However, the existing schemes cannot entirely ensure the privacy of receivers and dynamically adjust the user authorization. To mitigate these deficiencies, we propose an efficient, secure identity-based broadcast encryption scheme that achieves direct revocation and receiver anonymity, along with the analysis of smart grid solutions. Moreover, we constructed a security model to ensure wireless data transmission under cloud computing and internet of things integrated devices. The achieved results reveal that the proposed scheme is semantically secure in the random oracle model. The performance of the proposed scheme is evaluated through theoretical analysis and numerical experiments.

Multi-Layer Bitcoin Clustering through Off-Chain Data of Darkweb (다크웹 오프체인 데이터를 이용한 다계층 비트코인 클러스터링 기법)

  • Lee, Jin-hee;Kim, Min-jae;Hur, Junbeom
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.4
    • /
    • pp.715-729
    • /
    • 2021
  • Bitcoin is one of the cryptocurrencies, which is decentralized and transparent. However, due to its anonymity, it is currently being used for the purpose of transferring funds for illegal transactions in darknet markets. To solve this problem, clustering heuristic based on the characteristics of a Bitcoin transaction has been proposed. However, we found that the previous heuristis suffer from high false negative rates. In this study, we propose a novel heuristic for bitcoin clustering using off-chain data. Specifically, we collected and analyzed user review data from Silk Road 4 as off-chain data. As a result, 31.68% of the review data matched the actual Bitcoin transaction, and false negatives were reduced by 91.7% in the proposed method.

Conditionally Traceable Pseudonym Protocol based on Oblivious Transfer (OT(Oblivious Transfer) 기반의 조건부 추적이 가능한 가명 프로토콜)

  • Kang, Jeon-Il;Nyang, Dae-Hun;Lee, Kyung-Hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.1
    • /
    • pp.33-42
    • /
    • 2009
  • Recently, there have been many researches about anonymous credential systems for supporting the user anonymity. However, these systems only hold a high security level, even though they must be able to be applied to various application that might require access control, conditional traceability, etc. As new challenges to these systems, some researches that several entities store the link information that associates identities and pseudonyms each other have been performed. In this paper, based on the oblivious transfer, we suggest a new pseudonym protocol that solves the pseudonym exhaustion problem which the original pseudonym retrieval protocol suffers from. By using the universal re-encryption and one-way function, we can also archive other requirements like the pseudonym unlinkability from the outside.

Design of traceable Electronic Cash System based on Feige-Fiat-Shamir blind digital signature (Feige-Fiat-Shamir 은닉전자서명에 기반한 추적 가능한 전자화폐 시스템의 설계)

  • 박왕석;박창섭
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.3
    • /
    • pp.33-44
    • /
    • 2001
  • E-commerce has various advantages such as saving the cost and no constraint on time and space, unlike real-world commerce. On the other hand, e-commerce has some important issues to solve since the commerce is conducted on the cyberspace. The issues are a mutual confidence of parties participating in the commerce as well as a method of payments. On early days, electronic cash was designed using blind digital signature to protect the personal information from being exposed and to provide the perfect anonymity for user. In this paper, a new blind signature scheme based on Feige-Fiat-Shamir digital signature is proposed, which is very efficient compared with the other schemes in terms of the computational complexity. Also, a traceable Electronic Cash System which is based on the proposed blind digital signature is designed, which has a nice feature of identifying the spender in case of using the money illegally.

A Study on Anonymous Authorization based on Short Group Signatures (짧은 그룹 서명 기법 기반의 익명 인가에 대한 연구)

  • Shin, Soo-Yeon;Kwon, Tae-Kyoung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.4
    • /
    • pp.11-26
    • /
    • 2011
  • The existing anonymous authentication schemes based on group signatures for protecting privacy do not provide anonymous authorization which is required in the practical environments. In this paper, we propose an anonymous authentication and authorization scheme that enables a service provider both to authenticate anonymously its users and to provide different service according to their authorization. In the proposed scheme, a user's real identity, anonymity and authorization are managed distinctly through the separation of group manager's capabilities and an authorization authority. It is also possible for the proposed scheme to apply various access control models.

Motivators and Demotivators of Chat Reference Service (채팅을 통한 정보봉사 서비스의 이용자 동기화 및 비동기화 요인)

  • Lee, Seong-Sin
    • Journal of the Korean Society for information Management
    • /
    • v.25 no.2
    • /
    • pp.115-125
    • /
    • 2008
  • The Purpose of this study was to discover the factors which motivate academic library users to use chat reference service and which demotivate academic library users to use chat reference service. To achieve the study purposes, this study conducted interview with the selected participants (Information Studies graduate students at Florida State University(FSU)) through email in April and May 2007. This study found that 1) convenience, 2) anonymity, and 3) inexpensiveness of the service served as incentives(motivators) for chat reference service consumers to use the service. On the other hand, chat reference service consumers mentioned the following factors as obstacles (demotivators) for using the service: 1) waiting time, 2) accessibility, 3) interface design, and 4) difficulties with expressing themselves in a virtual space.

An Investigation of Haptic Interaction in Online Negotiation between different native language people

  • Chen, Meng;Okada, Shogo;Nitta, Katsumi
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.17 no.1
    • /
    • pp.11-20
    • /
    • 2012
  • Due to the development of internet technology, the online business trade becomes an active area. Online negotiation supporting systems have been developing very actively in recent years to meet the growing needs. We have been studying on the effect that the haptic device brings about in interaction through online negotiation between two parties. In order to meet the online negotiation's requirements, the developed interface should be able to protect user's anonymity, convey user's emotion and make the scene alive.In this study, we adopt haptic interaction as a means of conveying emotion in an online negotiation between Japanese and Chinese people. In this study, our goal is to investigate the effectiveness of haptic interaction in communications between Chinese and Japanese users and analyze the characteristis in operation the haptic device. We conducted online negotiation experiments with and without haptic interaction . The comparison experiments results show that the haptic feedback can help to convey the emotion and the sense of presence. The Chinese subjects' feedback for the questionaire concerning the emotional communication and the sense of presence varies slightly compared to the Japanese subjects. We also found when using the haptic device, the force feedback can influence subject's feelings.There is little significant difference between the advanced and the medium subjects in negotiation dialogues and the haptic device's operation, the beginner subjects are slightly at a disadvantage.

Robust ID based mutual authentication and key agreement scheme preserving user anonymity in mobile networks

  • Lu, Yanrong;Li, Lixiang;Peng, Haipeng;Yang, Yixian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.3
    • /
    • pp.1273-1288
    • /
    • 2016
  • With the swift growth of wireless technologies, an increasing number of users rely on the mobile services which can exchange information in mobile networks. Security is of key issue when a user tries to access those services in this network environment. Many authentication schemes have been presented with the purpose of authenticating entities and wishing to communicate securely. Recently, Chou et al. and Farash-Attari presented two ID authentication schemes. They both claimed that their scheme could withstand various attacks. However, we find that the two authentication schemes are vulnerable to trace attack while having a problem of clock synchronization. Additionally, we show that Farash-Attari's scheme is still susceptible to key-compromise impersonation attack. Therefore, we present an enhanced scheme to remedy the security weaknesses which are troubled in these schemes. We also demonstrate the completeness of the enhanced scheme through the Burrow-Abadi-Needham (BAN) logic. Security analysis shows that our scheme prevents the drawbacks found in the two authentication schemes while supporting better secure attributes. In addition, our scheme owns low computation overheads compared with other related schemes. As a result, our enhanced scheme seems to be more practical and suitable for resource-constrained mobile devices in mobile networks.