Статті в журналах з теми "User anonymity"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: User anonymity.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "User anonymity".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Peddinti, Sai Teja, Keith W. Ross, and Justin Cappos. "User Anonymity on Twitter." IEEE Security & Privacy 15, no. 3 (2017): 84–87. http://dx.doi.org/10.1109/msp.2017.74.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Li, Wei Jing, Ping Zhu, Hua Zhang, and Zheng Ping Jin. "An Efficient Mobile User Authentication Scheme with User Anonymity for Wireless Communications." Applied Mechanics and Materials 631-632 (September 2014): 906–9. http://dx.doi.org/10.4028/www.scientific.net/amm.631-632.906.

Повний текст джерела
Анотація:
Recently, many mobile user authentication schemes with user anonymity for wireless communications have been proposed. In 2012, Li and Lee proposed a novel user authentication and privacy preserving scheme with smart cards for wireless communications. In 2013, Jeon et al. proposed an improved user authentication scheme, and claimed their scheme achieves user anonymity and more efficient. On the basis of their work, we put forward a new user authentication scheme using elliptic curve cryptography with user anonymity for wireless communications. The security and performance analysis show that the new scheme is more secure and efficient for wireless communications.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

An, Young Hwa. "Security Weaknesses and Improvements of a Remote User Authentication Scheme Preserving User Anonymity." Applied Mechanics and Materials 145 (December 2011): 184–88. http://dx.doi.org/10.4028/www.scientific.net/amm.145.184.

Повний текст джерела
Анотація:
In 2008, Bindu et al. proposed an improvement to Chien et al.'s remote password authentication scheme preserving user anonymity, and has asserted that the scheme is secure against replay attack, guessing attack, insider attack and man-in-the-middle attack, etc. However, in this paper, we have shown that Bindu et al.'s scheme is still insecure against man-in-the-middle attack and password guessing attack, and does not provide user anonymity. Also, we propose an improved scheme to withstand these weaknesses, while preserving their merits, even if the secret information stored in the smart card is revealed. As a result of analysis, the proposed scheme is secure against user impersonation attack, server masquerading attack, password guessing attack and does provide user anonymity. And we can see that the proposed scheme is relatively more effective than Bindu et al.'s scheme.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Choi, Jong-Seok, and Seung-Soo Shin. "Traceable Authentication Scheme Providing User Anonymity." Journal of the Korea Contents Association 9, no. 4 (April 28, 2009): 95–102. http://dx.doi.org/10.5392/jkca.2009.9.4.095.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

KANG, Miyoung, Hyun Sook RHEE, and Jin-Young CHOI. "Improved User Authentication Scheme with User Anonymity for Wireless Communications." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E94-A, no. 2 (2011): 860–64. http://dx.doi.org/10.1587/transfun.e94.a.860.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Tseng, Huei-Ru, Rong-Hong Jan, and Wuu Yang. "A bilateral remote user authentication scheme that preserves user anonymity." Security and Communication Networks 1, no. 4 (July 2008): 301–8. http://dx.doi.org/10.1002/sec.26.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Wu, Shuhua, Yuefei Zhu, and Qiong Pu. "Robust smart-cards-based user authentication scheme with user anonymity." Security and Communication Networks 5, no. 2 (April 28, 2011): 236–48. http://dx.doi.org/10.1002/sec.315.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Das, Debajyoti, Sebastian Meiser, Esfandiar Mohammadi, and Aniket Kate. "Comprehensive Anonymity Trilemma: User Coordination is not enough." Proceedings on Privacy Enhancing Technologies 2020, no. 3 (July 1, 2020): 356–83. http://dx.doi.org/10.2478/popets-2020-0056.

Повний текст джерела
Анотація:
AbstractFor anonymous communication networks (ACNs), Das et al. recently confirmed a long-suspected trilemma result that ACNs cannot achieve strong anonymity, low latency overhead and low bandwidth overhead at the same time. Our paper emanates from the careful observation that their analysis does not include a relevant class of ACNs with what we call user coordination where users proactively work together towards improving their anonymity. We show that such protocols can achieve better anonymity than predicted by the above trilemma result. As the main contribution, we present a stronger impossibility result that includes all ACNs we are aware of. Along with our formal analysis, we provide intuitive interpretations and lessons learned. Finally, we demonstrate qualitatively stricter requirements for the Anytrust assumption (all but one protocol party is compromised) prevalent across ACNs.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Shin, Kwang-Cheul. "A Robust and Secure Remote User Authentication Scheme Preserving User Anonymity." Journal of Society for e-Business Studies 18, no. 2 (May 31, 2013): 81–93. http://dx.doi.org/10.7838/jsebs.2013.18.2.081.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Chandrakar, Preeti, and Hari Om. "RSA Based Two-factor Remote User Authentication Scheme with User Anonymity." Procedia Computer Science 70 (2015): 318–24. http://dx.doi.org/10.1016/j.procs.2015.10.023.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Khan, Muhammad Khurram, and Saru Kumari. "An Improved Biometrics-Based Remote User Authentication Scheme with User Anonymity." BioMed Research International 2013 (2013): 1–9. http://dx.doi.org/10.1155/2013/491289.

Повний текст джерела
Анотація:
The authors review the biometrics-based user authentication scheme proposed by An in 2012. The authors show that there exist loopholes in the scheme which are detrimental for its security. Therefore the authors propose an improved scheme eradicating the flaws of An’s scheme. Then a detailed security analysis of the proposed scheme is presented followed by its efficiency comparison. The proposed scheme not only withstands security problems found in An’s scheme but also provides some extra features with mere addition of only two hash operations. The proposed scheme allows user to freely change his password and also provides user anonymity with untraceability.
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Perera, Maharage Nisansala Sevwandi, Toru Nakamura, Masayuki Hashimoto, Hiroyuki Yokoyama, Chen-Mou Cheng, and Kouichi Sakurai. "A Survey on Group Signatures and Ring Signatures: Traceability vs. Anonymity." Cryptography 6, no. 1 (January 19, 2022): 3. http://dx.doi.org/10.3390/cryptography6010003.

Повний текст джерела
Анотація:
This survey reviews the two most prominent group-oriented anonymous signature schemes and analyzes the existing approaches for their problem: balancing anonymity against traceability. Group signatures and ring signatures are the two leading competitive signature schemes with a rich body of research. Both group and ring signatures enable user anonymity with group settings. Any group user can produce a signature while hiding his identity in a group. Although group signatures have predefined group settings, ring signatures allow users to form ad-hoc groups. Preserving user identities provided an advantage for group and ring signatures. Thus, presently many applications utilize them. However, standard group signatures enable an authority to freely revoke signers’ anonymity. Thus, the authority might weaken the anonymity of innocent users. On the other hand, traditional ring signatures maintain permanent user anonymity, allowing space for malicious user activities; thus achieving the requirements of privacy-preserved traceability in group signatures and controlled anonymity in ring signatures has become desirable. This paper reviews group and ring signatures and explores the existing approaches that address the identification of malicious user activities. We selected many papers that discuss balancing user tracing and anonymity in group and ring signatures. Since this paper scrutinizes both signatures from their basic idea to obstacles including tracing users, it provides readers a broad synthesis of information about two signature schemes with the knowledge of current approaches to balance excessive traceability in group signatures and extreme anonymity in ring signatures. This paper will also shape the future research directions of two critical signature schemes that require more awareness.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Kwang Cheul Shin, and Kyu Jong Oh. "Smartcard-Based Remote Authentication Scheme Preserving User Anonymity." International Journal of Information Processing and Management 4, no. 2 (April 30, 2013): 10–18. http://dx.doi.org/10.4156/ijipm.vol4.issue2.2.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
14

KIM, W., E. RYU, J. IM, and K. YOO. "New conference key agreement protocol with user anonymity." Computer Standards & Interfaces 27, no. 2 (January 2005): 185–90. http://dx.doi.org/10.1016/s0920-5489(04)00065-0.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Djellali, Benchaa, Kheira Belarbi, Abdallah Chouarfia, and Pascal Lorenz. "User authentication scheme preserving anonymity for ubiquitous devices." Security and Communication Networks 8, no. 17 (March 26, 2015): 3131–41. http://dx.doi.org/10.1002/sec.1238.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Winkler, Stephanie, and Sherali Zeadally. "An analysis of tools for online anonymity." International Journal of Pervasive Computing and Communications 11, no. 4 (November 2, 2015): 436–53. http://dx.doi.org/10.1108/ijpcc-08-2015-0030.

Повний текст джерела
Анотація:
Purpose – The purpose of this paper is to examine the possible explanations for the slow adoption and development of online anonymity technology. The ability to remain anonymous while engaging in different activities, online is increasingly sought after by consumers with privacy concerns. Currently, the only way to maintain online anonymity is through the use of technology. This paper reviews and analyzes the tools currently available to consumers to maintain online anonymity. There are only four tools available to consumers to ensure online anonymity: anonymous remailers, rewebbers, The Onion Router (Tor) and the Invisible Internet Project (I2P). These tools provide the protection needed for an Internet user to remain anonymous but suffer from a lack of usability and adoption. Design/methodology/approach – The authors have selected a few specific online anonymity technologies based on the following criteria: the technology satisfies our full anonymity definition, the technology is currently available for public use and the technology has been academically researched. Findings – Few anonymity technologies are available for public use that offer the ability for full online anonymity, and these technologies are difficult for the average computer user to operate. Further research is still needed to help determine what the average user wants to see in an anonymity technology as well as ways to help users integrate the technology into their commodity software (such as Web browsers). Future online anonymity technologies should enable the user to decide when, how and with whom their information is shared if it is shared at all with ease and simplicity. Originality/value – The authors identify, explain and analyze publicly available online anonymity technologies in terms of their usability. The authors identified ways as to how online anonymity technology can be improved to increase public adoption. The authors make pertinent recommendations on how the design and development of online anonymity technology can be improved in the future.
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Fragkouli, Georgia, Katerina Argyraki, and Bryan Ford. "MorphIT: Morphing Packet Reports for Internet Transparency." Proceedings on Privacy Enhancing Technologies 2019, no. 2 (April 1, 2019): 88–104. http://dx.doi.org/10.2478/popets-2019-0021.

Повний текст джерела
Анотація:
Abstract Can we improve Internet transparency without worsening user anonymity? For a long time, researchers have been proposing transparency systems, where traffic reports produced at strategic network points help assess network behavior and verify service-level agreements or neutrality compliance. However, such reports necessarily reveal when certain traffic appeared at a certain network point, and this information could, in principle, be used to compromise low-latency anonymity networks like Tor. In this paper, we examine whether more Internet transparency necessarily means less anonymity. We start from the information that a basic transparency solution would publish about a network and study how that would impact the anonymity of the network’s users. Then we study how to change, in real time, the time granularity of traffic reports in order to preserve both user anonymity and report utility. We evaluate with real and synthetic data and show that our algorithm can offer a good anonymity/utility balance, even in adversarial scenarios where aggregates consist of very few flows.
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Pak, Kyong-Sok, Mi-Hyang Kim, Song-Ho Pak, and Chol-Man Ho. "Improved anonymity preserving three-party mutual authentication key exchange protocol based on chaotic maps." PLOS ONE 17, no. 9 (September 16, 2022): e0273664. http://dx.doi.org/10.1371/journal.pone.0273664.

Повний текст джерела
Анотація:
Three-party authentication key exchange is a protocol that allows two users to set up a session key for encrypted communication by the help of a trusted remote server. Providing user anonymity and mutual authentication in the authentication key exchange is important security requirements to protect users’ privacy and enhance its security performance. Recently Li proposed a chaotic maps-based authentication key exchange protocol which attempts to provide mutual authentication and user anonymity, but we found that there were some faults in the key exchange phase and password change phase of his scheme. We prove that Li’s scheme does not provide user anonymity and that the user’s privacy information is disclosed, and propose enhanced three-party authentication key exchange protocol that provides user anonymity and we analyse its security properties and verify its validity based on BAN logic and AVISPA tool.
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Buccafurri, Francesco, Vincenzo De Angelis, and Sara Lazzaro . "A Blockchain-Based Framework to Enhance Anonymous Services with Accountability Guarantees." Future Internet 14, no. 8 (August 21, 2022): 243. http://dx.doi.org/10.3390/fi14080243.

Повний текст джерела
Анотація:
Anonymous service delivery has attracted the interest of research and the industry for many decades. To obtain effective solutions, anonymity should be guaranteed against the service provider itself. However, if the full anonymity of users is implemented, no accountability mechanism can be provided. This represents a problem, especially when referring to scenarios in which a user, protected by anonymity, may perform illegally when leveraging the anonymous service. In this paper, we propose a blockchain-based solution to the trade-off between anonymity and accountability. In particular, our solution relies on three independent parties (one of which is the service provider itself) such that only the collaboration of all three actors allows for the disclosure of the real identity of the user. In all other cases, anonymity is guaranteed. To show the feasibility of the proposal, we developed a prototype with user-friendly interfaces that minimize the client-side operations. Our solution is then also effective from the point of view of usability.
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Landers, Richard N., and Rachel C. Callan. "An Experiment on Anonymity and Multi-User Virtual Environments." International Journal of Gaming and Computer-Mediated Simulations 6, no. 2 (April 2014): 53–64. http://dx.doi.org/10.4018/ijgcms.2014040105.

Повний текст джерела
Анотація:
Little prior research has empirically examined anonymity in learning. In this study, we manipulated learner identity by experimentally assigning learners to participate in online discussion either anonymously or using their actual name, crossed with learning medium (OpenSim/Second Life vs. real-time chat), with the goal of determining if anonymous discussion in multi-user virtual environments (MUVE) provides unique value to learning (a 2x2 between-subjects design). Results from a quantitative hierarchical multiple regression analysis revealed both main effects: participants who were anonymous scored lower (d = -0.46) and participants discussing in a MUVE scored lower (d = -0.47) on the learning measure without interactive effect, suggesting that anonymizing participants during content-related discussion may reduce learning under certain circumstances. The authors suggest instructors encourage learners to represent themselves authentically in any VEs to maximize learning and also discourage instructors from adopting MUVEs if their only reason to do so is to host synchronous discussion.
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Chang, Ya-Fen, Wei-Liang Tai, and Min-How Hsu. "A Secure Mobility Network Authentication Scheme Ensuring User Anonymity." Symmetry 9, no. 12 (December 8, 2017): 307. http://dx.doi.org/10.3390/sym9120307.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Blundo, C., Luiz A. Frota Mattos, and D. R. Stinson. "Multiple Key Distribution Maintaining User Anonymity via Broadcast Channels." Journal of Computer Security 3, no. 4 (October 1, 1995): 309–22. http://dx.doi.org/10.3233/jcs-1994/1995-3406.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
23

HuiFeng Huang, KuoChing Liu, and HongWei Chang. "Advanced Smart Card Based Password Authentication with User Anonymity." Journal of Convergence Information Technology 7, no. 14 (August 31, 2012): 419–27. http://dx.doi.org/10.4156/jcit.vol7.issue14.48.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Mun, Hyung-Jin. "Real Time User Location Information Protection Model Using Anonymity." Journal of the Korea Institute of Information and Communication Engineering 17, no. 10 (October 31, 2013): 2316–22. http://dx.doi.org/10.6109/jkiice.2013.17.10.2316.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Tselikis, Christos, Christos Douligeris, Leandros Maglaras, and Sarandis Mitropoulos. "On the conference key distribution system with user anonymity." Journal of Information Security and Applications 54 (October 2020): 102556. http://dx.doi.org/10.1016/j.jisa.2020.102556.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Tripathy, S., and S. Nandi. "Secure user-identification and key distribution scheme preserving anonymity." International Journal of Security and Networks 3, no. 3 (2008): 201. http://dx.doi.org/10.1504/ijsn.2008.020094.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
27

YOON, Eun-Jun, and Kee-Young YOO. "Cryptanalysis of an Improved User Authentication Scheme with User Anonymity for Wireless Communications." IEICE Transactions on Information and Systems E95.D, no. 6 (2012): 1687–89. http://dx.doi.org/10.1587/transinf.e95.d.1687.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Yoon, Eun-Jun, and Kee-Young Yoo. "An Improvement of the User Identification and Key Agreement Protocol with User Anonymity." Informatica 23, no. 1 (January 1, 2012): 155–72. http://dx.doi.org/10.15388/informatica.2012.354.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Kumari, Saru, and Muhammad Khurram Khan. "More secure smart card-based remote user password authentication scheme with user anonymity." Security and Communication Networks 7, no. 11 (November 14, 2013): 2039–53. http://dx.doi.org/10.1002/sec.916.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Liu, Fuyu, and Kien A. Hua. "Protecting User Privacy Better with Query l-Diversity." International Journal of Information Security and Privacy 4, no. 2 (April 2010): 1–18. http://dx.doi.org/10.4018/jisp.2010040101.

Повний текст джерела
Анотація:
This paper examines major privacy concerns in location-based services. Most user privacy techniques are based on cloaking, which achieves location k-anonymity. The key is to reduce location resolution by ensuring that each cloaking area reported to a service provider contains at least k mobile users. However, maintaining location k-anonymity alone is inadequate when the majority of the k mobile users are interested in the same query subject. In this paper, the authors address this problem by defining a novel concept called query l-diversity, which requires diversified queries submitted from the k users. The authors propose two techniques: Expand Cloak and Hilbert Cloak to achieve query l-diversity. To show the effectiveness of the proposed techniques, they compare the improved Interval Cloak technique through extensive simulation studies. The results show that these techniques better protect user privacy.
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Qu, Juan, and Li-min Zou. "An Improved Dynamic ID-Based Remote User Authentication with Key Agreement Scheme." Journal of Electrical and Computer Engineering 2013 (2013): 1–5. http://dx.doi.org/10.1155/2013/786587.

Повний текст джерела
Анотація:
In recent years, several dynamic ID-based remote user authentication schemes have been proposed. In 2012, Wen and Li proposed a dynamic ID-based remote user authentication with key agreement scheme. They claimed that their scheme can resist impersonation attack and insider attack and provide anonymity for the users. However, we will show that Wen and Li's scheme cannot withstand insider attack and forward secrecy, does not provide anonymity for the users, and inefficiency for error password login. In this paper, we propose a novel ECC-based remote user authentication scheme which is immune to various known types of attack and is more secure and practical for mobile clients.
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Li, Mingzhen, Yunfeng Wang, Yang Xin, Hongliang Zhu, Qifeng Tang, Yuling Chen, Yixian Yang, and Guangcan Yang. "Cross-Platform Strong Privacy Protection Mechanism for Review Publication." Security and Communication Networks 2021 (June 8, 2021): 1–22. http://dx.doi.org/10.1155/2021/5556155.

Повний текст джерела
Анотація:
As a review system, the Crowd-Sourced Local Businesses Service System (CSLBSS) allows users to publicly publish reviews for businesses that include display name, avatar, and review content. While these reviews can maintain the business reputation and provide valuable references for others, the adversary also can legitimately obtain the user’s display name and a large number of historical reviews. For this problem, we show that the adversary can launch connecting user identities attack (CUIA) and statistical inference attack (SIA) to obtain user privacy by exploiting the acquired display names and historical reviews. However, the existing methods based on anonymity and suppressing reviews cannot resist these two attacks. Also, suppressing reviews may result in some reiews with the higher usefulness not being published. To solve these problems, we propose a cross-platform strong privacy protection mechanism (CSPPM) based on the partial publication and the complete anonymity mechanism. In CSPPM, based on the consistency between the user score and the business score, we propose a partial publication mechanism to publish reviews with the higher usefulness of review and filter false or untrue reviews. It ensures that our mechanism does not suppress reviews with the higher usefulness of reviews and improves system utility. We also propose a complete anonymity mechanism to anonymize the display name and avatars of reviews that are publicly published. It ensures that the adversary cannot obtain user privacy through CUIA and SIA. Finally, we evaluate CSPPM from both theoretical and experimental aspects. The results show that it can resist CUIA and SIA and improve system utility.
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Shin, Soobok, Kangseok Kim, Ki-Hyung Kim, and Hongjin Yeh. "A Remote User Authentication Scheme with Anonymity for Mobile Devices." International Journal of Advanced Robotic Systems 9, no. 1 (January 1, 2012): 13. http://dx.doi.org/10.5772/50912.

Повний текст джерела
Анотація:
With the rapid growth of information technologies, mobile devices have been utilized in a variety of services such as e-commerce. When a remote server provides such e-commerce services to a user, it must verify the legitimacy of the user over an insecure communication channel. Therefore, remote user authentication has been widely deployed to verify the legitimacy of remote user login requests using mobile devices like smart cards. In this paper we propose a smart card-based authentication scheme that provides both user anonymity and mutual authentication between a remote server and a user. The proposed authentication scheme is a simple and efficient system applicable to the limited resource and low computing performance of the smart card. The proposed scheme provides not only resilience to potential attacks in the smart card-based authentication scheme, but also secure authentication functions. A smart card performs a simple one-way hash function, the operations of exclusive-or and concatenation in the authentication phase of the proposed scheme. The proposed scheme also provides user anonymity using a dynamic identity and key agreement, and secure password change.
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Xu, Cheng Qiang, and Zhen Li Zhang. "Attacks on Young-Hwa An’s Improved Dynamic ID-Based Remote User Authentication Scheme." Applied Mechanics and Materials 556-562 (May 2014): 5235–38. http://dx.doi.org/10.4028/www.scientific.net/amm.556-562.5235.

Повний текст джерела
Анотація:
In 2011, Khan et al. analyzed and improved an enhanced secure dynamic ID-based remote user authentication scheme to overcome the weakness of Wang et al.’s scheme. In 2013, Young-Hwa An showed that Khan et al.’s scheme is not secure because Khan et al.’s scheme can not resist password guessing attack, forgery attack and does not provide user anonymity. After that he proposed a security improvement of dynamic ID-based remote user authentication scheme with session key agreement to remedy the weakness in Khan et al.’s scheme. Recently, through our study, we have found that Young-Hwa An’s mechanism is not secure enough. There still exists insider user’s attack, anonymity attack and forgery attack.
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Chen, Chien-Ming, Shuangshuang Liu, Shehzad Ashraf Chaudhry, Yeh-Cheng Chen, and Muhammad Asghar khan. "A Lightweight and Robust User Authentication Protocol with User Anonymity for IoT-Based Healthcare." Computer Modeling in Engineering & Sciences 131, no. 1 (2022): 307–29. http://dx.doi.org/10.32604/cmes.2022.018749.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
36

XIONG, Hu, Xiaofeng WANG, and Fagen LI. "Security Flaw of an Improved User Authentication Scheme with User Anonymity for Wireless Communications." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E95-A, no. 1 (2012): 256–58. http://dx.doi.org/10.1587/transfun.e95.a.256.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Cho, Jung Gil, and Won Whoi Huh. "An Improved Bilateral Remote User Authentication Scheme that Preserves User Anonymity using Symmetric Cryptology." International Journal of Security and Its Applications 8, no. 6 (November 30, 2014): 127–36. http://dx.doi.org/10.14257/ijsia.2014.8.6.12.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Shin, Soobok, Hongjin Yeh, and Kangseok Kim. "An efficient secure authentication scheme with user anonymity for roaming user in ubiquitous networks." Peer-to-Peer Networking and Applications 8, no. 4 (June 30, 2013): 674–83. http://dx.doi.org/10.1007/s12083-013-0218-2.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Kang, Dongwoo, Jaewook Jung, Jongho Mun, Donghoon Lee, Younsung Choi, and Dongho Won. "Efficient and robust user authentication scheme that achieve user anonymity with a Markov chain." Security and Communication Networks 9, no. 11 (February 4, 2016): 1462–76. http://dx.doi.org/10.1002/sec.1432.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Luarn, Pin, and Ai-Yun Hsieh. "Speech or silence." Online Information Review 38, no. 7 (November 4, 2014): 881–95. http://dx.doi.org/10.1108/oir-03-2014-0076.

Повний текст джерела
Анотація:
Purpose – The purpose of this paper is to extend a traditional communication theory, spiral of silence, to explore the effects of user anonymity and member familiarity on opinion expression behaviour in a virtual environment. Design/methodology/approach – A laboratory experiment method was used to manipulate user anonymity, member familiarity, and opinion congruity to measure the willingness to express opinions concerning controversial topics. Findings – A total of 147 participants were recruited in the experiment. The results revealed that anonymous users in virtual communities and users in groups comprising familiar members are more willing to express inconsistent opinions than non-anonymous users and users in groups containing unfamiliar members, respectively. In addition, anonymous and non-anonymous users as well as users in groups comprising familiar members and those in groups containing unfamiliar members are equally willing to express consistent opinions. Originality/value – This is the first study to verify the effect of user anonymity and member familiarity on the willingness to express opinions in online social communities. The findings have crucial implications regarding how governments and businesses can stimulate creativity and feedback through virtual communities.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Dr. N. Dhanalakshmi, Dr. A. Thomas Paul Roy, Dr D. Suresh,. "A NOVEL PRIVACY PRESERVATION MECHANISM FOR DATA AND USER IN DISTRIBUTED SERVERS." INFORMATION TECHNOLOGY IN INDUSTRY 9, no. 1 (March 17, 2021): 1151–56. http://dx.doi.org/10.17762/itii.v9i1.248.

Повний текст джерела
Анотація:
Advances in sensing and monitoring science allow location-based purposes however they additionally create tremendous privateness risks. Anonymity can supply a excessive diploma of privacy, retailer provider customers from dealing with carrier providers’ privateness policies, and limit the carrier providers’ necessities for safeguarding non-public information. However, guaranteeing nameless utilization of location-based offerings requires that the particular region facts transmitted via a person can't be without difficulty used to re-identify the subject. This paper provides a middleware structure and algorithms that can be used by using a centralized place dealer service. The adaptive algorithms regulate the decision of region data alongside spatial or temporal dimensions to meet distinct anonymity constraints based totally on the entities who can also be the use of place offerings inside a given area. Using a mannequin based totally on car site visitors counts and cartographic material, we estimate the realistically anticipated spatial decision for extraordinary anonymity constraints. The median decision generated with the aid of our algorithms is a hundred twenty five meters. Thus, nameless location-based requests for city areas would have the identical accuracy presently wanted for E-911 services; this would supply enough decision for wayfinding, automatic bus routing offerings and comparable location-dependent services.
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Jinwala, Devesh C., and Mukti Padhya. "Revocable key aggregate searchable encryption with user privacy and anonymity." International Journal of Information and Computer Security 19, no. 1/2 (2022): 1. http://dx.doi.org/10.1504/ijics.2022.10051390.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Gupta, Sunil, Pradeep Arya, and Hitesh Kumar Sharma. "User Anonymity based Secure Authentication Protocol for Telemedical Server Systems." International Journal of Information and Computer Security 1, no. 1 (2022): 1. http://dx.doi.org/10.1504/ijics.2022.10040155.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
44

Ye, Lin, Xiangzhan Yu, Junda Zhao, Dongyang Zhan, Xiaojiang Du, and Mohsen Guizani. "Deciding Your Own Anonymity: User-Oriented Node Selection in I2P." IEEE Access 6 (2018): 71350–59. http://dx.doi.org/10.1109/access.2018.2881719.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Yoon, Eun-Jun, Kee-Young Yoo, and Keum-Sook Ha. "A user friendly authentication scheme with anonymity for wireless communications." Computers & Electrical Engineering 37, no. 3 (May 2011): 356–64. http://dx.doi.org/10.1016/j.compeleceng.2011.03.002.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
46

Park, Mi-Og. "Improved User Anonymity Authentication Scheme using Smart Card for Traceability." Journal of the Korea Society of Computer and Information 17, no. 11 (November 30, 2012): 83–91. http://dx.doi.org/10.9708/jksci/2012.17.11.083.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
47

Nikooghadam, Morteza, Reza Jahantigh, and Hamed Arshad. "A lightweight authentication and key agreement protocol preserving user anonymity." Multimedia Tools and Applications 76, no. 11 (July 15, 2016): 13401–23. http://dx.doi.org/10.1007/s11042-016-3704-8.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
48

Zhang, Ke, Kai Xu, and Fushan Wei. "A Provably Secure Anonymous Authenticated Key Exchange Protocol Based on ECC for Wireless Sensor Networks." Wireless Communications and Mobile Computing 2018 (July 16, 2018): 1–9. http://dx.doi.org/10.1155/2018/2484268.

Повний текст джерела
Анотація:
In wireless sensor networks, users sometimes need to retrieve real-time data directly from the sensor nodes. Many authentication protocols are proposed to address the security and privacy aspects of this scenario. However, these protocols still have security loopholes and fail to provide strong user anonymity. In order to overcome these shortcomings, we propose an anonymous authenticated key exchange protocol based on Elliptic Curves Cryptography (ECC). The novel protocol provides strong user anonymity such that even the gateway node and the sensor nodes do not know the real identity of the user. The security of the proposed protocol is conducted in a well-defined security model under the CDH assumption. Compared with other related protocols, our protocol is efficient in terms of communication and enjoys stronger security. The only disadvantage is that our protocol consumes more computation resources due to the usage of asymmetric cryptography mechanisms to realize strong anonymity. Consequently, our protocol is suitable for applications which require strong anonymity and high security in wireless sensor networks.
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Kwon, Yeong-Ae, and Jae-Young Lee. "Biometrics Based User Authentication Scheme for Multi-Server Environments." Journal of Computational and Theoretical Nanoscience 18, no. 5 (May 1, 2021): 1624–29. http://dx.doi.org/10.1166/jctn.2021.9582.

Повний текст джерела
Анотація:
The critical security requirements include mutual authentication between a server and a user and creation of the session key that is used to maintain confidentiality of data through the key agreement scheme. This study proposes the improved user authentication scheme that can respond to the impersonation attack of an attacker, guaranteeing user’s anonymity and confidentiality of the session key by improving the problem that the user authentication scheme suggested by Moon et al. has, which is that the secret key of the registration center and a server and secret numbers selected by the registration center are easily exposed to an attacker. This study proposes the improved user authentication scheme that can respond to the impersonation attack of an attacker, guaranteeing user’s anonymity and confidentiality of the session key by improving the problem that the user authentication scheme suggested by Moon et al. has, which is that the secret key of the registration center and a server and secret numbers selected by the registration center are easily exposed to an attacker. Therefore, this study proposes dividing and saving the secret key SPSK in advance when it is registered at the registration center in order to prevent the secret key and secret numbers from being exposed to an attacker. Besides, it makes it impossible for an attacker to figure out the secret number x from a transformed number even though a message is wiretapped upon transmission by improving it in the way that the secret number x that is selected after a user requests registration is transformed to another number before transmission. The improved user authentication scheme proposed in this study is able to guarantee user’s anonymity, respond to attacks that attackers are impersonated as users or servers and that create the session key by using the intercepted messages.
Стилі APA, Harvard, Vancouver, ISO та ін.
50

Zhang, Yong Hua. "Anonymity Query Method of Outsourced Database." Advanced Materials Research 798-799 (September 2013): 837–41. http://dx.doi.org/10.4028/www.scientific.net/amr.798-799.837.

Повний текст джерела
Анотація:
This paper analyzes the traditional outsourcing model (TOM). Aiming at that TOM has disadvantages such as low security on User Privacy, this paper proposes a new access model in outsourced database. Using the trusted third party (TTP ) makes all operations in the database become anonymous in order to achieve the purpose of user privacy protection.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії