• Title/Summary/Keyword: k-익명성

Search Result 172, Processing Time 0.024 seconds

A Study of Privacy Protection for Users of Electronic Money Using Blockchain Technology (블록체인 기법을 사용하는 전자화폐 사용자의 프라이버시 보호에 대한 연구)

  • Kang, Yong-Hyeog
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.571-572
    • /
    • 2017
  • The blockchain technology that implements electronic money uses decentralized computing and all transactions in a blockchain are open to everyone. This technique seems to guarantee anonymity by performing the transaction on the address instead of the user, but by using direction acyclic graph based on the transaction graph, the privacy problem is caused by tracking the addresses. In this paper, we analyze various techniques for centralized processing which makes it difficult to find the relevance on the graph in order to protect the privacy in the block chain technology. We also analyze the techniques of anonymizing in a distributed way to enhance privacy. Using the zero knowledge proof scheme guarantees full distributed anonymity but requires more computation and storage space, and various techniques to make this efficient are proposed. In this paper, we propose a privacy protection scheme of blockchain technology to integrate existing privacy protection techniques into a blockchain technology and perform it more efficiently with a centralized or decentralized technique.

  • PDF

Management of Digital Media Broadcasting Contents Users Based on Group Signature Scheme (그룹 인증 기법을 이용한 이동 멀티미디어 방송 콘텐츠 사용자 관리 방안)

  • Shin, Ki-Woo;Park, Young-Hoon;Seo, Seung-Woo
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2010.11a
    • /
    • pp.155-158
    • /
    • 2010
  • 급증하고 있는 이동 멀티미디어 방송 콘텐츠 서비스의 수요에 발맞추어 이 서비스를 이용하는 사용자들을 효율적으로 관리하는 방안에 대해 관심이 집중되고 있다. 1991년 Chaum과 van Heyst에 의해 소개된 그룹 인증 관리 기법은 익명성의 보장이나, 관리상의 편의로 인해 앞에서 언급된 문제를 해결하는 데 중요한 역할을 할 것으로 예상되었다. 하지만, 이후 소개된 몇개의 그룹 인증 관리 기법들이 실제로는 익명성을 보장하지 못 하거나, 외부 그룹에 의해 악용될 수 있다는 점이 증명되어, 그룹 인증 관리 기법을 실제로 응용하기 이전에 안전성 보장을 위해 요구되는 적합한 기준들을 선정하고, 이 기준에 부합하는지를 살펴보는 일이 더욱 시급한 문제로 대두되었다. 이에 본 논문은 이동 멀티미디어 방송 콘텐츠 서비스를 이용하는 사용자들을 그룹 인증 기법으로 관리하는 데 있어, 요구되는 안전성 조건과 이에 적합한 그룹 인증 기법을 소개하고, 실제로 소개한 그룹 인증 기법이 본 논문에서 선정한 안전성 조건에 부합하는지를 증명하였다. 더불어, 그룹 인증 기법을 실제 효과적으로 응용할 수 있는 비즈니스 모델을 제안하여 그룹 인증 기법의 효용 및 앞으로의 개발 방향을 제시하였다.

  • PDF

Secure ID-Based Key Agreement Protocol with Anonymity for Mobile Ad Hoc Networks (이동 애드혹 네트워크에서의 익명성을 제공하는 아이디 기반의 안전한 키 교환 프로토콜)

  • Park, Yo-Han;Park, Young-Ho;Moon, Sang-Jae
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.49 no.1
    • /
    • pp.92-101
    • /
    • 2012
  • Security support is a significant factor in ad hoc networks. Especially in dynamic topologies, key agreement with private key updating is essential in providing a secure system. And it is also necessary to protect the identities of individual nodes in wireless environments to avoid personal privacy problems. However, many of the existing key agreement schemes for ad hoc networks do not consider these issues concurrently. This paper proposes an anonymous ID-based private key update scheme and a key agreement scheme for mobile ad hoc networks. We also suggest a method of rekeying between different domains using service-coordinators. These schemes are secure against various attacks and are suitable for service-oriented mobile ad hoc networks.

Security Analysis of a Secure Dynamic ID based Remote User Authentication Scheme for Multi-server Environment (멀티서버를 위한 안전한 동적 ID 기반 원격 사용자 인증 방식에 대한 안전성 분석)

  • Yang, Hyung-Kyu
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.1
    • /
    • pp.273-278
    • /
    • 2013
  • Recently, user authentication schemes using smart cards for multi-server environment have been proposed for practical applications. In 2009, Liao-Wang proposed a secure dynamic ID based remote user authentication scheme for multi-server environment that can withstand the various possible attacks and provide user anonymity. In this paper, we analyze the security of Liao-Wang's scheme, and we show that Liao-Wang's scheme is still insecure against the forgery attack, the password guessing attack, the session key attack, and the insider attack. In addition, Liao-Wang's scheme does not provide user anonymity between the user and the server.

A Fast and Secure Method to Preserve Anonymity in Electronic Voting (전자투표에서 익명성 보장을 위한 빠르고 안전한 방식)

  • Yang, Hyung-Kyu
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.14 no.1
    • /
    • pp.245-251
    • /
    • 2014
  • Mix network plays a key role in electronic voting to preserve anonymity and lots of mixnet schemes have been proposed so far. However, they requires complex and costly zero-knowledge proofs to provide their correct mixing operations. In 2010, Seb$\acute{e}$ et al. proposed an efficient and lightweight mixnet scheme based on a cryptographic secure hash function instead of zero-knowledge proofs. In this paper, we present a more efficient and faster mixnet scheme than Seb$\acute{e}$ et al.'s scheme under the same assumption. Also, our scheme is secure.

The Effect of Tension and Low Self-Control on Cyber Deviation: Analyzing The Mediating Effect of Internet Addiction and Moderating Effect of Anonymity (긴장과 낮은 자기통제력이 사이버일탈에 미치는 영향: 인터넷 중독의 매개효과와 익명성의 조절효과 검증)

  • Nam, Su-Jung
    • Journal of the Korean Home Economics Association
    • /
    • v.49 no.2
    • /
    • pp.63-74
    • /
    • 2011
  • Tension and self-control are explanatory factors in adolescent delinquency, and internet addiction and anonymity are regarded as factors underlying cyber deviation. The aim of this study was to investigate the interrelationships between these factors and cyber deviation. Participants were 485 middle and high school students in the Jeonbuk region. The results showed that tension and self-control were predictors of cyber deviation and that internet addiction was a mediating variable for both the predictors. Anonymity was found to have a mediating role, but only in respect of the tension-cyber deviation pathway. These findings suggested a number of implications. Firstly, the educational programs on cyber deviation should be different from the existing deviation prevention programs. Secondly, measures to prevent internet addiction are needed for the effective prevention of cyber deviation. Lastly, the finding of a relationship between anonymity and cyber deviation indicates the need to adopt a long-term perspective drawing on values education techniques to develop a code of cyber space ethics for "netizens".

An Efficient Algorithm of Data Anonymity based on Anonymity Groups (익명 그룹 기반의 효율적인 데이터 익명화 알고리즘)

  • Kwon, Ho Yeol
    • Journal of Industrial Technology
    • /
    • v.36
    • /
    • pp.89-92
    • /
    • 2016
  • In this paper, we propose an efficient anonymity algorithm for personal information protections in big data systems. Firstly, we briefly introduce fundamental algorithms of k-anonymity, l-diversity, t-closeness. And then we propose an anonymity algorithm using controlling the size of anonymity groups as well as exchanging the data tuple between anonymity groups. Finally, we demonstrate an example on which proposed algorithm applied. The proposed scheme gave an efficient and simple algorithms for the processing of a big amount of data.

  • PDF

A Design of Vehicle Certification to Pseudonym (익명성을 보장하는 차량 인증서 발급 방안 설계)

  • Kim, Taekjung;Jun, Moon-Soeg
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2017.04a
    • /
    • pp.461-462
    • /
    • 2017
  • 본 논문은 지능형 교통시스템의 상용화에 따라 점차 주목받고 있는 차량 간의 통신 과정에서 안정성이 필수적이라고 판단하였다. 그 중 현재 차량 간의 통신 과정에서 필수적으로 활용되고 있는 인증서에 대한 취약점에 주목하였고 본 논문에서는 기존의 인증서 발급 절차의 위협으로 판단되는 CA의 인증서 발급절차를 개선함으로써 CA접근에 대한 위협으로부터 안전할 수 있는 방안을 제안한다.

A Signer Verifiable ID-based Ring Signature Scheme (서명자 검증 가능한 ID-기반 환 서명)

  • Kim, Ki-Dong;Chang, Jik-Hyun
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2007.10d
    • /
    • pp.77-81
    • /
    • 2007
  • 환 서명(ring signature)은 서명자가 자신을 포함한 환(ring)을 구성하여 환의 구성원들의 공개키(public key)들을 이용하여 생성하는 서명이다. 검증자의 입장에서는 누가 서명했는지 알 수 없는 서명자 익명성(signer ambiguity)이 가장 중요한 성질이다. 본 논문에서는 서명자가 어떤 특정한 정보를 노출함으로써 실제 서명자가 누구인지 알 수 있는 방식(scheme)을 제안한다. 따라서, 필요하다면 서명자는 자신이 실제 서명자임을 다른 사람들에게 증명할 수 있다.

  • PDF