• Title/Summary/Keyword: privacy protection

Search Result 888, Processing Time 0.028 seconds

Radio-frequency Identification systems providing Privacy protection in Ubiquitous Computing (유비쿼터스 환경에 적합한 사용자 프라이버시 보호 기능을 제공하는 RFID 시스템)

  • Oh Soo hyuh;kwak Jin
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.12C
    • /
    • pp.1729-1738
    • /
    • 2004
  • Recently, RFID system have been studied actively in ubiquitous computing as main technology While RFID systems has much advantages, it may create new problems to the user privacy. In this paper, we present a description of previously proposed mechanisms for protecting user's privacy and problems of these. Then, we propose RFID systems providing privacy protection in ubiquitous computing environment. The proposal system as a way of protecting user's privacy from unwanted scanning and tracking by an adversary, but, it can traceable to the tag by authorized administrator when necessary.

A Survey on Security Schemes based on Conditional Privacy-Preserving in Vehicular Ad Hoc Networks

  • Al-Mekhlafi, Zeyad Ghaleb;Mohammed, Badiea Abdulkarem
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.11
    • /
    • pp.105-110
    • /
    • 2021
  • Contact between Vehicle-to-vehicle and vehicle-to-infrastructural is becoming increasingly popular in recent years due to their crucial role in the field of intelligent transportation. Vehicular Ad-hoc networks (VANETs) security and privacy are of the highest value since a transparent wireless communication tool allows an intruder to intercept, tamper, reply and erase messages in plain text. The security of a VANET based intelligent transport system may therefore be compromised. There is a strong likelihood. Securing and maintaining message exchange in VANETs is currently the focal point of several security testing teams, as it is reflected in the number of authentication schemes. However, these systems have not fulfilled all aspects of security and privacy criteria. This study is an attempt to provide a detailed history of VANETs and their components; different kinds of attacks and all protection and privacy criteria for VANETs. This paper contributed to the existing literature by systematically analyzes and compares existing authentication and confidentiality systems based on all security needs, the cost of information and communication as well as the level of resistance to different types of attacks. This paper may be used as a guide and reference for any new VANET protection and privacy technologies in the design and development.

Reliable blockchain-based ring signature protocol for online financial transactions

  • Jinqi Su;Lin He;Runtao Ren;Qilei Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.8
    • /
    • pp.2083-2100
    • /
    • 2023
  • The rise of Industry 5.0 has led to a smarter and more digital way of doing business, but with it comes the issue of user privacy and security. Only when privacy and security issues are addressed, will users be able to transact online with greater peace of mind. Thus, to address the security and privacy problems associated with industry blockchain technology, we propose a privacy protection scheme for online financial transactions based on verifiable ring signatures and blockchain by comparing and combining the unconditional anonymity provided by ring signatures with the high integrity provided by blockchain technology. Firstly, we present an algorithm for verifying ring signature based on distributed key generation, which can ensure the integrity of transaction data. Secondly, by using the block chain technique, we choose the proxy node to send the plaintext message into the block chain, and guarantee the security of the asset transaction. On this basis, the designed scheme is subjected to a security analysis to verify that it is completely anonymous, verifiable and unerasable. The protection of user privacy can be achieved while enabling online transactions. Finally, it is shown that the proposed method is more effective and practical than other similar solutions in performance assessment and simulation. It is proved that the scheme is a safe and efficient online financial transaction ring signature scheme.

Personal Information Management System (PIMS) improvement research using cloud computing security (개인정보관리체계계(PIMS)를 이용한 클라우드컴퓨팅 개인정보 보안 개선 방안 연구)

  • Jeong, Hyein;Kim, Seongjun
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.12 no.3
    • /
    • pp.133-155
    • /
    • 2016
  • Recently, in the adoption of cloud computing are emerging as locations are key requirements of security and privacy, at home and abroad, several organizations recognize the importance of privacy in cloud computing environments and research-based transcription and systematic approach in progress have. The purpose of this study was to recognize the importance of privacy in the cloud computing environment based on personal information security methodology to the security of cloud computing, cloud computing, users must be verified, empirical research on the improvement plan. Therefore, for existing users of enhanced security in cloud computing security consisted framework of existing cloud computing environments. Personal information protection management system: This is important to strengthen security for existing users of cloud computing security through a variety of personal information security methodology and lead to positive word-of-mouth to create and foster the cloud industry ubiquitous expression, working environments.

Estimating Value Creation Effects of i-PIN (아이핀(i-PIN)의 가치창출효과 추정)

  • Jang, Wonchang;Shin, Ilsoon
    • Journal of Information Technology Services
    • /
    • v.12 no.2
    • /
    • pp.185-193
    • /
    • 2013
  • This paper analyzes the effects of i-PIN focusing on the positive value creation rather than the negative loss reduction from the viewpoint of internet company. Empirical tests are run to examine what determines the use of i-PIN and whether i-PIN users participate in e-commerce, communication, and SNS activity. Our findings are as follows. First, the reason for using i-PIN lies in the experience of privacy infringement rather than a high value on privacy protection. Second, i-PIN users tend to participate in the online activity such as e-commerce, communication, SNS. Third, the marginal effect of i-PIN adoption amounts to 2~9% of increase in the online activity. With the results, we expect that i-PIN adoption leads to sales increase and new customer acquisition as well as privacy leakage decrease and it provides logic to solve social underinvestment problem in privacy protection.

New Mobile Originated Protocol for Privacy Protection in Mobile Communication Environments (이동통신 환경에서 프라이버시 보호를 위한 새로운 이동발호 프로토콜)

  • Kim, Soon-Seok
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.1
    • /
    • pp.71-80
    • /
    • 2008
  • We have studied to protect location and identity privacy of mobile users in mobile communication environments. In this paper, we propose and analyze new mobile originated protocols as a part of our new integrated system for high level privacy protection service which is not provided in the traditional GSM[1] system of europe. Also our protocols support a roaming service into the remote domain as welt as the home domain.

A Study on the Effect of Blockchain on Personal Information Protection

  • Kim, Seong-Kyu (Steve)
    • Journal of Multimedia Information System
    • /
    • v.6 no.3
    • /
    • pp.125-130
    • /
    • 2019
  • In this paper, Blockchain is mentioned as the next-generation core IT technology. As an immature technology, there are not many practical use cases, but it is expected to be widely applied in various industries such as cryptocurrency, finance, public, etc. to increase efficiency and enable new services that did not exist in the past. Nevertheless, the generalization of blockchain technology is still difficult. In particular, from the viewpoint of personal information protection, GDPR of Europe, etc., is becoming stronger. Considering that the core of the blockchain is the change of information sharing and processing method, it is very important how the blockchain can affect, especially from the viewpoint of privacy, and how the Privacy Act can be applied to the blockchain. However, the discussion on this part also seems to be insufficient. Therefore, in this paper, blockchain By analyzing the implications and implications of technologies and services using them from the perspective of the Privacy Act, we will discuss how the blockchain will be used to prevent leakage of privacy.

Mobile App Privacy Checklist for Consumer (모바일 앱 프라이버시 보호를 위한 소비자 체크리스트)

  • Li, Hua-Yu;Kim, Lin-Ah;Rha, Jong-Youn
    • Journal of Digital Convergence
    • /
    • v.13 no.6
    • /
    • pp.1-12
    • /
    • 2015
  • In recent years, the privacy concern for mobile consumers is emerging as the use of mobile application(apps) is growing according to the rapid spread of mobile devices such as smart phones and tablet PCs. To improve privacy protections in the mobile communications and apps, overseas organizations are announcing guidelines and/or checklists for stake holders. Although personal information protection guidelines for application developers have been prepared in the country, efforts to improve consumer privacy capability is insufficient. Thus, in this paper we first scope the app privacy related guidelines in both domestic and foreign affairs, then present the risk factors of privacy invasion by the stage of mobile application use based on the "Privacy Protection Act", offering privacy checklists for consumers. This checklist will enhance the self-management capability of consumer privacy and create virtuous cycle in the mobile ecosystem.

Design of Dynamic Location Privacy Protection Scheme Based an CS-RBAC (CS-RBAC 기반의 동적 Location Privacy 보호 구조 설계)

  • Song You-Jin;Han Seoung-Hyun;Lee Dong-Hyeok
    • The KIPS Transactions:PartC
    • /
    • v.13C no.4 s.107
    • /
    • pp.415-426
    • /
    • 2006
  • The essential characteristic of ubiquitous is context-awareness, and that means ubiquitous computing can automatically process the data that change according to space and time, without users' intervention. However, in circumstance of context awareness, since location information is able to be collected without users' clear approval, users cannot control their location information completely. These problems can cause privacy issue when users access their location information. Therefore, it is important to construct the location information system, which decides to release the information considering privacy under the condition such as location, users' situation, and people who demand information. Therefore, in order to intercept an outflow information and provide securely location-based information, this paper suggests a new system based CS-RBAC with the existing LBS, which responds sensitively as customer's situation. Moreover, it accommodates a merit of PCP reflecting user's preference constructively. Also, through privacy weight, it makes information not only decide to providing information, but endow 'grade'. By this method, users' data can be protected safely with foundation of 'Role' in context-aware circumstance.

An Individual Privacy Protection Design for Smart Tourism Service based on Location (위치 기반 스마트 관광 서비스를 위한 개인 프라이버시 보호 설계)

  • Cho, Cook-Chin;Jeong, Eun-Hee
    • The Journal of Korea Institute of Information, Electronics, and Communication Technology
    • /
    • v.9 no.5
    • /
    • pp.439-444
    • /
    • 2016
  • This paper proposes the technique to protect the privacy of those who uses Smart Tourism Service based on location. The proposed privacy protection technique (1) generates a shared private key, OTK(One Time Key) without information exchanging Users with a Tourism Server and provides Users and a Tourism Server with message confidentiality by encrypting data with the key, (2) concatenates users' ID, login time(timestamp), and randomly-generated nonce, generates OTK by hashing with a hash function, encrypts users' location information and query by using the operation of OTK and XOR and provides Users and a Tourism Server with message confidentiality by sending the encrypted result. (3) protects a message replay attack by adding OTK and timestamp. Therefore, this paper not only provides data confidentiality and users' privacy protection but also guarantees the safety of location information and behavior pattern data.