• Title/Summary/Keyword: User privacy

Search Result 725, Processing Time 0.027 seconds

Traceable Authentication Scheme Providing User Anonymity (사용자 익명성을 제공하는 추적 가능한 인증 프로토콜)

  • Choi, Jong-Seok;Shin, Seung-Soo
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.4
    • /
    • pp.95-102
    • /
    • 2009
  • Recently, remote user authentication scheme protecting user anonymity using smart card has been researched with interest increasing on user privacy. Although authentication scheme providing user anonymity using smart card had been proposed by Das et al, Chien et al. pointed out Das et al. scheme fail to provide user anonymity and proposed new scheme to overcome the problem. A remote system Kim et al. proposed a scheme which is traceable about malicious user with protecting user anonymity. In this paper, we point out that Kim et a1. scheme fail to provide user anonymity and propose a scheme for some problems Kim et al. scheme has. And then we analysis our scheme on cryptophic security and efficiency with Kim scheme.

A User Privacy Protection Scheme based on Password through User Information Virtuality in Cloud Computing (클라우드 컴퓨팅에서 패스워드기반의 사용자 정보 가상화를 통한 사용자 프라이버시 보장 기법)

  • Jeong, Yoon-Su;Lee, Sang-Ho
    • Journal of Convergence Society for SMB
    • /
    • v.1 no.1
    • /
    • pp.29-37
    • /
    • 2011
  • As the area of informatization has been expanding followed by the development of information communication technology, cloud computing which can use infra sources like server, storage, and network in IT area as an efficient service whenever and wherever skyrockets. But users who use cloud computing technology may have some problems like exposure personal data, surveillance on person, and process on commercial purpose on their personal data. This paper proposes a security technique which protect user's privacy by creating imaginary user information not to be used by other people. The proposed technique virtualizes user's information as an anonymity value not to let other people know user's identity by combining PIN code with it and guarantees user's anonymity. Also it can manage and certificate personal information that is important in cloud computing, so that it can solve security problem of cloud computing which centers all informations. Therefore this paper can assist upgrading of the level of information of poor SMBs through safe use of cloud computing.

  • PDF

Enhanced Grid-Based Trajectory Cloaking Method for Efficiency Search and User Information Protection in Location-Based Services (위치기반 서비스에서 효율적 검색과 사용자 정보보호를 위한 향상된 그리드 기반 궤적 클로킹 기법)

  • Youn, Ji-Hye;Song, Doo-Hee;Cai, Tian-Yuan;Park, Kwang-Jin
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.7 no.8
    • /
    • pp.195-202
    • /
    • 2018
  • With the development of location-based applications such as smart phones and GPS navigation, active research is being conducted to protect location and trajectory privacy. To receive location-related services, users must disclose their exact location to the server. However, disclosure of users' location exposes not only their locations but also their trajectory to the server, which can lead to concerns of privacy violation. Furthermore, users request from the server not only location information but also multimedia information (photographs, reviews, etc. of the location), and this increases the processing cost of the server and the information to be received by the user. To solve these problems, this study proposes the EGTC (Enhanced Grid-based Trajectory Cloaking) technique. As with the existing GTC (Grid-based Trajectory Cloaking) technique, EGTC method divides the user trajectory into grids at the user privacy level (UPL) and creates a cloaking region in which a random query sequence is determined. In the next step, the necessary information is received as index by considering the sub-grid cell corresponding to the path through which the user wishes to move as c(x,y). The proposed method ensures the trajectory privacy as with the existing GTC method while reducing the amount of information the user must listen to. The excellence of the proposed method has been proven through experimental results.

QoS Guaranteed Secure Network Service Realization using Global User Management Framework (GUMF);Service Security Model for Privacy

  • Choi, Byeong-Cheol;Kim, Kwang-Sik;Seo, Dong-Il
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2005.06a
    • /
    • pp.1586-1589
    • /
    • 2005
  • GUMF (Global User Management Framework) that is proposed in this research can be applied to next generation network such as BcN (Broadband convergence Network), it is QoS guaranteed security framework for user that can solve present Internet's security vulnerability. GUMF offers anonymity for user of service and use the user's real-name or ID for management of service and it is technology that can realize secure QoS. GUMF needs management framework, UMS (User Management System), VNC (Virtual Network Controller) etc. UMS consists of root UMS in country dimension and Local UMS in each site dimension. VNC is network security equipment including VPN, QoS and security functions etc., and it achieves the QoSS (Quality of Security Service) and CLS(Communication Level Switching) functions. GUMF can offer safety in bandwidth consumption attacks such as worm propagation and DoS/DDoS, IP spoofing attack, and current most attack such as abusing of private information because it can offer the different QoS guaranteed network according to user's grades. User's grades are divided by 4 levels from Level 0 to Level 3, and user's security service level is decided according to level of the private information. Level 3 users that offer bio-information can receive secure network service that privacy is guaranteed. Therefore, GUMF that is proposed in this research can offer profit model to ISP and NSP, and can be utilized by strategy for secure u-Korea realization.

  • PDF

Weaknesses Cryptanalysis of Khan's Scheme and Improved Authentication Scheme preserving User Anonymity (Khan 인증기법의 취약점 분석과 개선된 사용자 익명성 제공 인증기법)

  • Park, Mi-Og
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.2
    • /
    • pp.87-94
    • /
    • 2013
  • In this paper, we analyse the weaknesses of authentication scheme preserving user anonymity proposed by Khan et al in 2011 and we propose a new authentication schemes preserving user anonymity that improved these weaknesses. Khan et al's authentication scheme is vulnerable to insider attack and doesn't provide user anonymity to the server. Also, this scheme is still a weakness of wrong password input by mistake in spite of proposing the password change phase. In this paper, we will show that Khan et al's scheme is vulnerable to the stolen smart card attack and the strong server/user masquerade attack. The proposed authentication scheme propose the improved user anonymity, which can provide more secure privacy to user by improving these weaknesses.

Model Based Approach to Estimating Privacy Concerns for Context-Aware Services (상황인식서비스를 위한 모델 기반의 프라이버시 염려 예측)

  • Lee, Yon-Nim;Kwon, Oh-Byung
    • Journal of Intelligence and Information Systems
    • /
    • v.15 no.2
    • /
    • pp.97-111
    • /
    • 2009
  • Context-aware computing, as a core of smart space development, has been widely regarded as useful in realizing individual service provision. However, most of context-aware services so fat are in its early stage to be dispatched for actual usage in the real world, caused mainly by user's privacy concerns. Moreover, since legacy context-aware services have focused on acquiring in an automatic manner the extra-personal context such as location, weather and objects near by, the services are very limited in terms of quality and variety if the service should identify intra-personal context such as attitudes and privacy concern, which are in fact very useful to select the relevant and timely services to a user. Hence, the purpose of this paper is to propose a novel methodology to infer the user's privacy concern as intra-personal context in an intelligent manner. The proposed methodology includes a variety of stimuli from outside the person and then performs model-based reasoning with social theory models from model base to predict the user's level of privacy concern semi-automatically. To show the feasibility of the proposed methodology, a survey has been performed to examine the performance of the proposed methodology.

  • PDF

Analysis of Privacy Violation Possibility of Partially Anonymized Big Data (온라인 상에 공개된 부분 익명화된 빅데이터의 프라이버시 침해 가능성 분석)

  • Jung, Kang-soo;Park, Seog;Choi, Dae-seon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.3
    • /
    • pp.665-679
    • /
    • 2018
  • With the development of information and communication technology, especially wireless Internet technology and the spread of smart phones, digital data has increased. As a result, privacy issues which concerns about exposure of personal sensitive information are increasing. In this paper, we analyze the privacy vulnerability of online big data in domestic internet environment, especially focusing on portal service, and propose a measure to evaluate the possibility of privacy violation. For this purpose, we collected about 50 million user posts from the potal service contents and extracted the personal information. we find that potal service user can be identified by the extracted personal information even though the user id is partially anonymized. In addition, we proposed a risk measurement evaluation method that reflects the possibility of personal information linkage between service using partial anonymized ID and personal information exposure level.

Research on Application of Service Design Methodology in IOT Environment

  • Kim, Byung-Taek;Cho, Yun-Sung
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.3
    • /
    • pp.53-60
    • /
    • 2017
  • The purpose of this study is to provide empirical and quantitative analysis on user's perceived privacy, security, and user satisfaction when providing visualization information about objects and service provider behaviors that users can not perceive in internet service process. Through previous research, we have examined the importance of privacy and security factors as a key factor to be considered for the characteristics of the Internet of things and the Internet of things. In addition, service blueprint, which is one of the service design methodologies to examine the flow of service usage in providing Internet service of things, was examined. In the flow of things internet service utilization, it is found that the things that are out of the user's cognitive area and the behavior of the service provider take up a large part. Therefore, the hypothesis that the trust of the Internet service security and the satisfaction of the user experience can be improved by providing the security visualization information about the behavior of the object and the invisible service provider in the non-contact aspect of the user and the object. In order to verify the hypothesis, we conducted experiments and questionnaires on the use of virtual objects' internet environment and conducted statistical analysis based on them. As a result, it was analyzed that visual information feedback on non - contact and invisible objects and service provider's behaviors had a positive effect on user's perceived privacy, security, and satisfaction. In addition, we conclude that it can be used as a service design evaluation tool to eliminate psychological anxiety about security and to improve satisfaction in internet service design. We hope that this research will be a great help for the research on application method of service design method in Internet environment of objects.

Development of Android App to Record and Manage Travel Routes for Location Information Protection (위치정보 보호를 위한 이동 경로 기록 및 관리 서비스 앱 개발)

  • Seoyeon Kim;Ah Young Kim;Minjung Oh;Saem Oh;Sungwook Kim
    • KIPS Transactions on Software and Data Engineering
    • /
    • v.12 no.10
    • /
    • pp.437-444
    • /
    • 2023
  • Location-based services play a vital role in our daily lives. While these services enhance user convenience, user's privacy is at risk because they lead to a rapid surge in collecting and utilizing location information for a user. In this paper, we design and implement an application that securely records and manages user location information. We enhance the privacy protection aspect concerning location information by providing some features. Utilizing Room DB, we store collected personal location information in the user's local database instead of the server of the location-based service provider. Furthermore, user can initiate and terminate recording at their discretion, thereby enhancing the protection of personal information related to location data. User's unease regarding their movement paths is reduced by empowering them to have control over their own location information.

Privacy-Preserving Two-Party Collaborative Filtering on Overlapped Ratings

  • Memis, Burak;Yakut, Ibrahim
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.8
    • /
    • pp.2948-2966
    • /
    • 2014
  • To promote recommendation services through prediction quality, some privacy-preserving collaborative filtering solutions are proposed to make e-commerce parties collaborate on partitioned data. It is almost probable that two parties hold ratings for the same users and items simultaneously; however, existing two-party privacy-preserving collaborative filtering solutions do not cover such overlaps. Since rating values and rated items are confidential, overlapping ratings make privacy-preservation more challenging. This study examines how to estimate predictions privately based on partitioned data with overlapped entries between two e-commerce companies. We consider both user-based and item-based collaborative filtering approaches and propose novel privacy-preserving collaborative filtering schemes in this sense. We also evaluate our schemes using real movie dataset, and the empirical outcomes show that the parties can promote collaborative services using our schemes.