• Title/Summary/Keyword: ensuring anonymity technology

Search Result 3, Processing Time 0.017 seconds

Overview of technologies: ensure anonymity of privacy coins

  • Kwon, Hoon;Kim, Eun-Young
    • Journal of the Korea Society of Computer and Information
    • /
    • v.27 no.6
    • /
    • pp.77-86
    • /
    • 2022
  • Recently, various cryptocurrencies (coins) based on block chains have appeared, and interest in privacy coins, which is an anonymity-based cryptocurrency that values personal information protection, is growing. In this paper, we look at coin abuse cases using privacy coins, and analyze the technology that guarantees the anonymity of 8 mainly traded privacy coins (Monero, Dash, Zcash, BEAM, Grin, Horizen, Verge, and Pirate Chain). We would like to analyze the applied technologies for We present the problems that can occur in these privacy coins, check the technology and each element applied to the privacy coin, and analyze the technical difficulty of the anonymity guarantee technology for the mainly traded coins through this, and Appropriate countermeasures and classification of privacy coins for technical difficulty were presented through the problem. Through this, the standard for re-evaluating the value of the coin according to the application of appropriate technology for the privacy coin can be presented.

Privacy-Preserving NFC-Based Authentication Protocol for Mobile Payment System

  • Ali M. Allam
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.5
    • /
    • pp.1471-1483
    • /
    • 2023
  • One of the fastest-growing mobile services accessible today is mobile payments. For the safety of this service, the Near Field Communication (NFC) technology is used. However, NFC standard protocol has prioritized transmission rate over authentication feature due to the proximity of communicated devices. Unfortunately, an adversary can exploit this vulnerability with an antenna that can eavesdrop or alter the exchanged messages between NFC-enabled devices. Many researchers have proposed authentication methods for NFC connections to mitigate this challenge. However, the security and privacy of payment transactions remain insufficient. We offer a privacy-preserving, anonymity-based, safe, and efficient authentication protocol to protect users from tracking and replay attacks to guarantee secure transactions. To improve transaction security and, more importantly, to make our protocol lightweight while ensuring privacy, the proposed protocol employs a secure offline session key generation mechanism. Formal security verification is performed to assess the proposed protocol's security strength. When comparing the performance of current protocols, the suggested protocol outperforms the others.

A Lightweight and Privacy-Preserving Answer Collection Scheme for Mobile Crowdsourcing

  • Dai, Yingling;Weng, Jian;Yang, Anjia;Yu, Shui;Deng, Robert H.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.8
    • /
    • pp.2827-2848
    • /
    • 2021
  • Mobile Crowdsourcing (MCS) has become an emerging paradigm evolved from crowdsourcing by employing advanced features of mobile devices such as smartphones to perform more complicated, especially spatial tasks. One of the key procedures in MCS is to collect answers from mobile users (workers), which may face several security issues. First, authentication is required to ensure that answers are from authorized workers. In addition, MCS tasks are usually location-dependent, so the collected answers could disclose workers' location privacy, which may discourage workers to participate in the tasks. Finally, the overhead occurred by authentication and privacy protection should be minimized since mobile devices are resource-constrained. Considering all the above concerns, in this paper, we propose a lightweight and privacy-preserving answer collection scheme for MCS. In the proposed scheme, we achieve anonymous authentication based on traceable ring signature, which provides authentication, anonymity, as well as traceability by enabling malicious workers tracing. In order to balance user location privacy and data availability, we propose a new concept named current location privacy, which means the location of the worker cannot be disclosed to anyone until a specified time. Since the leakage of current location will seriously threaten workers' personal safety, causing such as absence or presence disclosure attacks, it is necessary to pay attention to the current location privacy of workers in MCS. We encrypt the collected answers based on timed-release encryption, ensuring the secure transmission and high availability of data, as well as preserving the current location privacy of workers. Finally, we analyze the security and performance of the proposed scheme. The experimental results show that the computation costs of a worker depend on the number of ring signature members, which indicates the flexibility for a worker to choose an appropriate size of the group under considerations of privacy and efficiency.