• Title/Summary/Keyword: location security

Search Result 599, Processing Time 0.022 seconds

Trusted Certificate Validation Scheme for Open LBS Application Based on XML Web Services

  • Moon, Ki-Young;Park, Nam-Je;Chung, Kyo-Il;Sohn, Sung-Won;Ryou, Jae-Cheol
    • Journal of Information Processing Systems
    • /
    • v.1 no.1 s.1
    • /
    • pp.86-95
    • /
    • 2005
  • Location-based services or LBS refer to value-added service by processing information utilizing mobile user location. With the rapidly increasing wireless Internet subscribers and world LBS market, the various location based applications are introduced such as buddy finder, proximity and security services. As the killer application of the wireless Internet, the LBS have reconsidered technology about location determination technology, LBS middleware server for various application, and diverse contents processing technology. However, there are fears that this new wealth of personal location information will lead to new security risks, to the invasion of the privacy of people and organizations. This paper describes a novel security approach on open LBS service to validate certificate based on current LBS platform environment using XKMS (XML Key Management Specification) and SAML (Security Assertion Markup Language), XACML (extensible Access Control Markup Language) in XML security mechanism.

Analysis of Privacy threats and Security mechanisms on Location-based Service (위치기반 서비스의 프라이버시 위협 요소 분석 및 보안 대책에 관한 연구)

  • Oh, Soo-Hyun;Kwak, Jin
    • Journal of Advanced Navigation Technology
    • /
    • v.13 no.2
    • /
    • pp.272-279
    • /
    • 2009
  • A location information used in LBS provides convenience to the user, but service provider can be exploited depending on how much risk you have. Location information can be exploited to track the location of the personal privacy of individuals because of the misuse of location information may violate the user can import a lot of damage. In this paper, we classify the life cycle of location information as collection, use, delivery, storage and destroy and analyze the factors the privacy is violated. Furthermore, we analyze information security mechanism is classified as operation mechanism and policy/management mechanism and propose a security solutions of all phase in life cycle.

  • PDF

A Study on the Security Technology of the Location based Tourism Information Service (위치 기반 관광 정보 서비스 보안 기술 연구)

  • Kim, Taekyung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.12 no.2
    • /
    • pp.25-29
    • /
    • 2016
  • Owing to the change of economic trends, the importance of the tourism industry is growing more and more. In particular, the number of foreign tourists continues to increase and the type of tourists is being changed into FIT (Foreign Independent Traveler). Therefore it is an important issue to provide the effective information to foreign tourists. To solve these problems, a variety of IT technology is being used in the tourism information systems. Especially the location based tour information service is being emerged. This kinds of tourism information service is a type of LBS (Location Based Services). But if the security of the location based tourism information service is not guaranteed, it can lead to many dangers. In this paper, the trends of location based tourism information service are surveyed. Also the security threats and countermeasures for the location based tourism information service are analyzed. This paper suggests secret considerations for the location based tourism information service.

Location-Based Authentication Mechanism for Server Access Control (서버 접근 통제를 위한 위치기반 인증 기법)

  • Choi, Jung Min;Cho, Kwantae;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.6
    • /
    • pp.1271-1282
    • /
    • 2012
  • Recently, security incidents occur continuously, resulting in the leakages of a large amount of the company's confidential and private information. For these reasons, the security technologies such as the authentication and the access control in order to prevent the information leakage are attracting attention. In particular, location-based authentication that utilizes the user's current location information which is used an authentication factor. And it provides more powerful authentication by controlling the users who attempt to access and blocks internal information leakage path. However, location information must be handled safely since it is the personal information. The location based authentication scheme proposed in this paper enhances the stability of the process location information compared with existing relevant location-based authentication protocol. Also it strengthens the end-user authentication by using one-time password. In addition, the proposed scheme provides authentication to prevent information leakage and employs the concept of the user's physical access control. Resultingly, the proposed scheme can provide higher security than the previous studies, while guarantee to low communication cost.

Design and Analysis of Fabrication Threat Management in Peer-to-Peer Collaborative Location Privacy

  • Jagdale, Balaso;Sugave, Shounak;Kolhe, Kishor
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.12spc
    • /
    • pp.399-408
    • /
    • 2021
  • Information security reports four types of basic attacks on information. One of the attacks is named as fabrication. Even though mobile devices and applications are showing its maturity in terms of performance, security and ubiquity, location-based applications still faces challenges of quality of service, privacy, integrity, authentication among mobile devices and hence mobile users associated with the devices. There is always a continued fear as how location information of users or IoT appliances is used by third party LB Service providers. Even adversary or malicious attackers get hold of location information in transit or fraudulently hold this information. In this paper, location information fabrication scenarios are presented after knowing basic model of information attacks. Peer-to-Peer broadcast model of location privacy is proposed. This document contains introduction to fabrication, solutions to such threats, management of fabrication mitigation in collaborative or peer to peer location privacy and its cost analysis. There are various infrastructure components in Location Based Services such as Governance Server, Point of interest POI repository, POI service, End users, Intruders etc. Various algorithms are presented and analyzed for fabrication management, integrity, and authentication. Moreover, anti-fabrication mechanism is devised in the presence of trust. Over cost analysis is done for anti-fabrication management due to nature of various cryptographic combinations.

A Design and Implementation of Security Image Information Search Service System using Location Information Based RSSI of ZigBee (ZigBee의 RSSI 위치정보기반 보안 영상정보 검색 시스템 설계 및 구현)

  • Kim, Myung-Hwan;Chung, Yeong-Jee
    • Journal of Information Technology Services
    • /
    • v.10 no.4
    • /
    • pp.243-258
    • /
    • 2011
  • With increasing interest in ubiquitous computing technology, an infrastructure for the short-distance wireless communication has been extended socially, bringing spotlight to the security system using the image or location. In case of existing security system, there have been issues such as the occurrences of blind spots, difficulty in recognizing multiple objects and storing of the unspecified objects. In order to solve this issue, zone-based location-estimation search system for the image have been suggested as an alternative based on the real-time location determination technology combined with image. This paper intends to suggest the search service for the image zone-based location-estimation. For this, it proposed the location determination algorism using IEEE 802.15.4/ZigBee's RSSI and for real-time image service, the RTP/RTCP protocol was applied. In order to combine the location and image, at the event of the entry of the specified target, the record of the time for image and the time of occurrence of the event on a global time standard, it has devised a time stamp, applying XML based meta data formation method based on the media's feature data based in connection with the location based data for the events of the object. Using the proposed meta data, the service mode which can search for the image from the point in time when the entry of the specified target was proposed.

OPEN LBS PLATFORM ARCHITECTURE

  • Choi, Hae-Ock
    • Proceedings of the KSRS Conference
    • /
    • 2002.10a
    • /
    • pp.854-859
    • /
    • 2002
  • Location Based Services, or LBS refers to value-added service by processing information utilizing mobile user location. With the rapidly increasing wireless internet subscribers and world LBS market, the various location based applications are introduced such as buddy finder, proximity and security services. As the killer application of the wireless internet, the LBS has preconsidered technology about location determination technology, LBS middleware server for various application, and diverse contents processing technology. This paper describes the open architecture for LBS platform ensuring interoperability among the wireless networks and various location-based application services and the functional requirements for the LBS platform. The LBS platform in a narrow sense provides a standard interfaces for location management and network management for location services as follows, positioning (location acquisition through network or/and handset), location managing, location based functions, profile management, authentication and security, location based billing, information roaming between carriers and the system monitoring independent to specific network or ISP/CPs(Content Providers).

  • PDF

A Lightweight and Privacy-Preserving Answer Collection Scheme for Mobile Crowdsourcing

  • Dai, Yingling;Weng, Jian;Yang, Anjia;Yu, Shui;Deng, Robert H.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.8
    • /
    • pp.2827-2848
    • /
    • 2021
  • Mobile Crowdsourcing (MCS) has become an emerging paradigm evolved from crowdsourcing by employing advanced features of mobile devices such as smartphones to perform more complicated, especially spatial tasks. One of the key procedures in MCS is to collect answers from mobile users (workers), which may face several security issues. First, authentication is required to ensure that answers are from authorized workers. In addition, MCS tasks are usually location-dependent, so the collected answers could disclose workers' location privacy, which may discourage workers to participate in the tasks. Finally, the overhead occurred by authentication and privacy protection should be minimized since mobile devices are resource-constrained. Considering all the above concerns, in this paper, we propose a lightweight and privacy-preserving answer collection scheme for MCS. In the proposed scheme, we achieve anonymous authentication based on traceable ring signature, which provides authentication, anonymity, as well as traceability by enabling malicious workers tracing. In order to balance user location privacy and data availability, we propose a new concept named current location privacy, which means the location of the worker cannot be disclosed to anyone until a specified time. Since the leakage of current location will seriously threaten workers' personal safety, causing such as absence or presence disclosure attacks, it is necessary to pay attention to the current location privacy of workers in MCS. We encrypt the collected answers based on timed-release encryption, ensuring the secure transmission and high availability of data, as well as preserving the current location privacy of workers. Finally, we analyze the security and performance of the proposed scheme. The experimental results show that the computation costs of a worker depend on the number of ring signature members, which indicates the flexibility for a worker to choose an appropriate size of the group under considerations of privacy and efficiency.

A Study of Location-based Key Management Using a Grid for Wireless Sensor Networks (무선 센서 네트워크에서 그리드 정보를 활용한 위치 기반 키 관리 연구)

  • Choi, Jaewoo;Kim, Yonghyun;Kim, JuYoub;Kwon, Taekyoung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.4
    • /
    • pp.759-766
    • /
    • 2015
  • This paper proposes a location-based key management scheme in wireless sensor networks, and among the existing location-based key management techniques, we focused on the LDK (Location Dependent Key management). In order to improve the problems occurred by communication interference, we introduced the key revision process and the method of key establishment using grid information. According to the simulation of this scheme, it increased connectivity while decreased compromise ratio than those of the previous LDK, futhermore, we confirmed that a hexagon distribution of AN reduces the network cost.

A Study on the Effect of Location-based Service Users' Perceived Value and Risk on their Intention for Security Enhancement and Continuous Use: With an Emphasis on Perceived Benefits and Risks (위치기반서비스 사용자의 지각된 가치와 위험이 보안강화의도와 지속이용의도에 미치는 영향에 관한 연구: 지각된 혜택과 위험을 중심으로)

  • Park, Kyung Ah;Lee, Dae Yong;Koo, Chulmo
    • Asia pacific journal of information systems
    • /
    • v.24 no.3
    • /
    • pp.299-323
    • /
    • 2014
  • The reason location based service is drawing attention recently is because smart phones are being supplied increasingly. Smart phone, basically equipped with GPS that can identify location information, has the advantage that it can provide contents and services suitable for the user by identifying user location accurately. Offering such diverse advantages, location based services are increasingly used. In addition, for use of location based services, release of user's personal information and location data is essentially required. Regarding personal information and location data, in addition to IT companies, general companies also are conducting various profitable businesses and sales activities based on personal information, and in particular, personal location data, comprehending high value of use among personal information, are drawing high attentions. Increase in demand of personal information is raising the risk of personal information infringement, and infringements of personal location data also are increasing in frequency and degree. Therefore, infringements of personal information should be minimized through user's action and efforts to reinforce security along with Act on the Protection of Personal Information and Act on the Protection of Location Information. This study aimed to improve the importance of personal information privacy by empirically analyzing the effect of perceived values on the intention to strengthen location information security and continuously use location information for users who received location-based services (LBS) in mobile environments with the privacy calculation model of benefits and risks as a theoretical background. This study regarded situation-based provision, the benefit which users perceived while using location-based services, and the risk related to personal location information, a risk which occurs while using services, as independent variables and investigated the perceived values of the two variables. It also examined whether there were efforts to reduce risks related to personal location information according to the values of location- based services, which consumers perceived through the intention to strengthen security. Furthermore, it presented a study model which intended to investigate the effect of perceived values and intention of strengthening security on the continuous use of location-based services. A survey was conducted for three hundred ten users who had received location-based services via their smartphones to verify study hypotheses. Three hundred four questionnaires except problematic ones were collected. The hypotheses were verified, using a statistical method and a logical basis was presented. An empirical analysis was made on the data collected through the survey with SPSS 12.0 and SmartPLS 2.0 to verify respondents' demographic characteristics, an exploratory factor analysis and the appropriateness of the study model. As a result, it was shown that the users who had received location-based services were significantly influenced by the perceived value of their benefits, but risk related to location information did not have an effect on consumers' perceived values. Even though users perceived the risk related to personal location information while using services, it was viewed that users' perceived value had nothing to do with the use of location-based services. However, it was shown that users significantly responded to the intention of strengthening security in relation to location information risks and tended to use services continuously, strengthening positive efforts for security when their perceived values were high.