On Privacy and Anonymity in Knowledge Externalization Yuen-Yan Chan and Chi-Hong Leung The Chinese University of Hong Kong

Slides:



Advertisements
Similar presentations
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
Advertisements

Lesson 1. Course Outline E-Commerce and its types, Internet and WWW Basics, Internet standards and protocols, IP addressing, Data communication on internet,
The Italian Academic Community’s Electronic Voting System Pierluigi Bonetti Lisbon, May 2000.
A Pairing-Based Blind Signature
Further improvement on the modified authenticated key agreement scheme Authors: N.Y. Lee and M.F. Lee Source: Applied Mathematics and Computation, Vol.157,
Recoverable and Untraceable E-Cash Dr. Joseph K. Liu The Chinese University of HongKong.
1 Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell.
Lect. 18: Cryptographic Protocols. 2 1.Cryptographic Protocols 2.Special Signatures 3.Secret Sharing and Threshold Cryptography 4.Zero-knowledge Proofs.
Payment Systems 1. Electronic Payment Schemes Schemes for electronic payment are multi-party protocols Payment instrument modeled by electronic coin that.
Department of Information Engineering1 Major Concerns in Electronic Commerce Authentication –there must be proof of identity of the parties in an electronic.
Introduction to PKI Seminar What is PKI? Robert Brentrup July 13, 2004.
FIT3105 Smart card based authentication and identity management Lecture 4.
An Authentication Service Based on Trust and Clustering in Wireless Ad Hoc Networks: Description and Security Evaluation Edith C.H. Ngai and Michael R.
Mar 4, 2003Mårten Trolin1 This lecture Diffie-Hellman key agreement Authentication Certificates Certificate Authorities.
Your Presenter Amer Sharaf Electronic Payments: Where do we go from here? ByMarkus Jakobsson David Mraihi Yiannis Tsiounis Moti Yung.
1 A practical off-line digital money system with partially blind signatures based on the discrete logarithm problem From: IEICE TRANS. FUNDAMENTALS, VOL.E83-A,No.1.
Introduction to PKI Mark Franklin September 10, 2003 Dartmouth College PKI Lab.
Anonymity and Security in Public Internet Forums Ho-fung LEUNG Senior Member, IEEE Dept. of Computer Science & Engineering The Chinese University of Hong.
Kemal AkkayaWireless & Network Security 1 Department of Computer Science Southern Illinois University Carbondale CS 591 – Wireless & Network Security Lecture.
CMSC 414 Computer and Network Security Lecture 19 Jonathan Katz.
1 電子商務代理人與無線射頻系統上安全設計之研究 The Study of Secure Schemes on Agent-based Electronic Commerce Transaction and RFID system 指導教授 : 詹進科 教授 (Prof. Jinn-Ke Jan) 陳育毅.
Elias M. Awad Third Edition ELECTRONIC COMMERCE From Vision to Fulfillment 13-1© 2007 Prentice-Hall, Inc ELC 200 Day 23.
Anonymous Credentials Gergely Alpár Collis – November 24, 2011.
Module 8 – Anonymous Digital Cash Blind Signatures DigiCash coins.
Anonymity on the Web: A Brief Overview By: Nipun Arora uni-na2271.
Summary For Chapter 8 Student: Zhibo Wang Professor: Yanqing Zhang.
1 Authentication Protocols Celia Li Computer Science and Engineering York University.
J. Wang. Computer Network Security Theory and Practice. Springer 2008 Chapter 4 Data Authentication Part II.
Toward Prevention of Traffic Analysis Fengfeng Tu 11/26/01.
Digital Cash By Gaurav Shetty. Agenda Introduction. Introduction. Working. Working. Desired Properties. Desired Properties. Protocols for Digital Cash.
1 Anonymous Roaming Authentication Protocol with ID-based Signatures Lih-Chyau Wuu Chi-Hsiang Hung Department of Electronic Engineering National Yunlin.
Guomin Yang et al. IEEE Transactions on Wireless Communication Vol. 6 No. 9 September
E-Commerce Security Technologies : Theft of credit card numbers Denial of service attacks (System not availability ) Consumer privacy (Confidentiality.
Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms David Chaum CACM Vol. 24 No. 2 February 1981 Presented by: Adam Lee 1/24/2006 David.
E-Commerce Security Professor: Morteza Anvari Student: Xiaoli Li Student ID: March 10, 2001.
Topic 22: Digital Schemes (2)
© Oxford University Press 2011 DISTRIBUTED COMPUTING Sunita Mahajan Sunita Mahajan, Principal, Institute of Computer Science, MET League of Colleges, Mumbai.
Clemente-Cuervo et al. A PDA Implementation of an Off-line e-Cash Protocol.
Chapter 21 Distributed System Security Copyright © 2008.
Presented by: Suparita Parakarn Kinzang Wangdi Research Report Presentation Computer Network Security.
A secure re-keying scheme Introduction Background Re-keying scheme User revocation User join Conclusion.
ARSA: An Attack-Resilient Security Architecture for Multi-hop Wireless Mesh Networks Ki-Woong Park Computer Engineering Research Laboratory Korea Advanced.
P2: Privacy-Preserving Communication and Precise Reward Architecture for V2G Networks in Smart Grid P2: Privacy-Preserving Communication and Precise Reward.
Secure Communication between Set-top Box and Smart Card in DTV Broadcasting Authors: T. Jiang, Y. Hou and S. Zheng Source: IEEE Transactions on Consumer.
1. ◦ Intro ◦ Online shopping vs MOTO ◦ Credit card payments vs PayPal ◦ E-cash? 2.
User authentication schemes with pseudonymity for ubiquitous sensor network in NGN Authors: Binod Vaidya, Joel J. Rodrigues and Jong Hyuk Park Source:
1 Privacy Aware Incentive Mechanism to Collect Mobile Data While Preventing Duplication Junggab Son*, Donghyun Kim*, Rasheed Hussain**, Sung-Sik Kwon*,
A Simple Traceable Pseudonym Certificate System for RSA-based PKI SCGroup Jinhae Kim.
Electronic Cash R. Newman. Topics Defining anonymity Need for anonymity Defining privacy Threats to anonymity and privacy Mechanisms to provide anonymity.
Anonymous Health Information Exchange (HIE) Transfer with Credibility Check against Fraud through Chaum Mixes and Crowds. By: Aaron Silcott.
Electronic Payment Systems Presented by Rufus Knight Veronica Ogle Chris Sullivan As eCommerce grows, so does our need to understand current methods of.
Effectiveness of Blending Attacks on Mixes Meng Tang.
Lecture 11 Overview. Digital Signature Properties CS 450/650 Lecture 11: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Modified Onion Routing GYANRANJAN HAZARIKA AND KARAN MIRANI.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
TOMIN: Trustworthy Mobile Cash with Expiration-date Attached Author: Rafael Martínez-Peláez and Francisco Rico-Novella. Source: Journal of Software, 2010,
多媒體網路安全實驗室 A Secure Privacy-Preserving Roaming Protocol Based on Hierarchical Identity-Based Encryption for mobile Networks 作者 :Zhiguo Wan,Kui Ren,Bart.
Bit Commitment, Fair Coin Flips, and One-Way Accumulators Matt Ashoff 11/9/2004 Cryptographic Protocols.
Authorized But Anonymous: Taking Charge of Your Personal Data Anna Lysyanskaya Brown University.
Security. Security Needs Computers and data are used by the authorized persons Computers and their accessories, data, and information are available to.
Modified Onion Routing and its Proof of Concept By: Gyanranjan Hazarika.
網路環境中通訊安全技術之研究 Secure Communication Schemes in Network Environments
Digital Forensics 2 Presented by : J.Silaa Lecture: FCI 30 Aug 2017
Practical E-Payment Scheme
Using SSL – Secure Socket Layer
An Introduction to Privacy and Anonymous Communication
0x1A Great Papers in Computer Security
Pooja programmer,cse department
Trust-based Privacy Preservation for Peer-to-peer Data Sharing
Presentation transcript:

On Privacy and Anonymity in Knowledge Externalization Yuen-Yan Chan and Chi-Hong Leung The Chinese University of Hong Kong Secure Knowledge Management (SKM 2004) 24 September 2004 BuffaloUSA

Outline  Knowledge Externalization  Approaches for Knowledge Externalization  Privacy Issues in Knowledge Externalization  Solution to Anonymity  Network-Layer Solutions  Use of Alias  Zero-knowledge Proofs  Our Protocol  Security Analysis  Efficiency

Knowledge Externalization  Knowledge management includes the capability to collect, archive, manage, evaluate, and distribute knowledge across an organization  Tacit knowledge – “ internal knowledge ”, personal beliefs, perspective and value  Explicit knowledge – exists in form of readable documents, records  Knowledge Externalization: the transformation of tacit knowledge to explicit knowledge

Approaches for Knowledge Externalization  Knowledge externalization involves the harnessing of tacit knowledge to explicit knowledge.  Typical ways of achieving it includes:  postings on an electronic discussion board  the uploading of one ’ s own records  generating reports on one ’ s experience  recording of meetings, interviews and phone calls  usually involve the sharing and exposing of one ’ s internal knowing

Privacy Issues in Knowledge Externalization  Technically, achieving knowledge externalization requires logging-on to a system with authorized identity  However, to log-on to knowledge management systems using the true identity is often subjected to the following threats:  erroneous and obtrusive requests for information  botheration by potential information seekers  traceability of the information providers (for example, when an employee is speaking out against the management)  Therefore, it is desirable that the source of information is hidden but authorized at the same time  Solution: Anonymous Authentication

Solutions to Anonymity  Unconditional anonymity, or complete anonymity (in which no authentication is required and the users are freely login to a system), hinders knowledge exchange as the source of information cannot be traced  Also, such anonymity may be abused as one is not responsible for his or her actions  Therefore, what we are interested is a more challenging solution: conditional anonymity (hereinafter refer to as “ anonymity ” ).  Three main approaches to provide anonymity: network-layer approach, use of alias, and zero- knowledge proofs approach

Solution to Anonymity – Network Layer Approach  Achieve anonymity in the network layer  A user ’ s action is hidden within the actions of many others  Examples:  Crowds (Reiter and Rubin, 1997)  MIX (Chaum, 1981)  Onion Routing (Syverson, Goldschlag, and Reed, 1997)

Solution to Anonymity - Alias  Use alias, or a pseudonym, to substitute for the true identity of an entity  Usually, a pre-authentication phrase prior to the authentication is required  in pre-authentication phrase, the entity proves its identity to a server using conventional authentication methods  afterward, the server randomly generates a number which is uncorrelated to the true identity of the entity and digitally signs on it  Examples:  Pseudonym Systems proposed by Lysyanskaya et al. (Lysyanskaya, Rivest, Sahai, and Wolf, 1999)  Temporary identity (TID) to achieve anonymity in wireless communication systems (Go and Kim, 2001)

Solution to Anonymity – Zero Knowledge Proofs  Is an interactive proof with a prover P and a verifier V  P convinces V of the knowledge of a secret, without revealing any information about the secret or how to go about proving this secret  Examples:  Electronic Cash proposes by David Chaum (Chaum, Fiat, and Naor, 1988)  Non-transferable electronic voting pass proposed by Chan et al. (Chan, Wong and Chan, 2000)  Our Protocol

Our Protocol - Preliminary  A – User  B – Knowledge management server  C - Central repository  (d, e) – be the private-public key pair of B  n = p q where p and q are two large prime numbers. d e = 1 mod (p-1)(q-1)  u – the identity of A  a, b, c and r – some random integers  k – security parameter  f() and g() – two-argument one-way collision free hash functions  R – a set, and R ’ be mutually exclusive to R ’.

Our Protocol – Pre-authentication  In this phrase, A obtains an anonymous pass from B and deposits the identity revocation value to C  We employ the blind signature technique (Chaum, 1983) in the generation of the anonymous pass  A pass signed by B is produced  Please refer to paper section 4.2 for details

Our Protocol - Authentication  When A logins to the knowledge management server B, A and B perform authentication  To do this, A presents the pass that it obtained from the Pre-Authentication phase  B undergo random challenges on the pass to check A ’ s knowledge on the pass  Please refer to paper section 4.3 for details

Our Protocol - Revocation  In case A misbehaves, the revocation phase can be executed to revoke the identity of A.  This phase is performed by B and C.

Security Analysis  Authenticity  B authenticates A based on the pass verification  Anonymity  A ’ s identity is protected throughout the process  Masquerade Prevention  During the pre-authentication phrase, A is not anonymous and B should make sure A ’ s identity before signing on the pass  Chance of Successful Cheating by A  1/(2 k/2 ), which decreases exponentially with the value of the security parameter k  Stolen Pass  Suppose the pass is stolen by eavesdropper E during pre- authentication phrase, this will not bring any lost to A because E does not know the values of a i, b i, c i,and a i XOR u.

Efficiency  Most operations involved in our protocol are hashes and random number generation  Hashes are light in terms of computational power (O ’ Mahony, Peirce, and Tweari, 1997).

Conclusion  We have studied the privacy issues involved in knowledge externalization  In order to protect the privacy of the knowledge source, we have proposed a solution for conditional anonymous authentication  in which one can login to a knowledge management system anonymously, while the identity will be revoked conditionally  We have also reviewed the methods for providing anonymity in general  Security and efficiency analysis of our proposed protocol is also provided

Reference  Y. Chan, J. C. Wong, and A. C. Chan (2000) Anonymous Electronic Voting System with Non-Transferable Voting Passes. In proceedings of SEC 2000, pp  D. Chaum. (1981) Untraceable electronic mail, return addresses, and digital pseudonyms, Communications of the ACM.  D. Chaum. (1983) Blind Signature for Untraceable Payment. Advances in Cryptology – Proceedings of CRYPTO ’ 82, pp  D. Chaum, A. Fiat and M. Naor. (1988) Untraceable Electronic Cash. Advances in Cryptology - Proceedings of Crypto '88, pp  R. Hauser and G. Tsudik. (1996) On Shopping Incognito. Proceedings of the 2nd USENIX Workshop on Electronic Commerce, pp  J. Go and K. Kim. (2001) Wireless authentication protocol preserving user anonymity. In Proc. of the 2001 Symposium on Cryptography and Information Security (SCIS 2001).  R. Molva, D. Samfat, and G. Tsudik. (1994) Authentication of Mobile Users. IEEE Network, Special Issue on Mobile Communications, March/April 1994, pp  G. Ng-Kruelle, P. A. Swatman, D. S. Rebne and J. F. Hampe. (2002) The Price of Convenience: Privacy and Mobile Commerce. Proceedings of the 3rd World Congress on the Management of Electronic Commerce.  A. Lysyanskaya, R. Rivest, A. Sahai, and S. Wolf (1999) Pseudonym Systems. Proceedings of Selected Areas in Cryptography 99, Lecture Notes in Computer Science, Springer-Verlag, vol. 1758, pp  D. O ’ Mahony, M. Peirce, H. Tewari (1997) Electronic Payment Systems. Artech House,  I. Nonaka and J. Reinmoeller. (1998) The ART of Knowledge: Systems to Capitalize on Market Knowledge, European Management Journal, vol. 16, no. 6, pp  M. Polanyi. (1966) The Tacit Dimension. London: Routledge & Kegan Paul  M. K. Reiter and A. D. Rubin (1997) Crowds: Anonymity for web transactions. Technical Report 97-15, DIMACS  E. Sallis and G. Jones. (2002) Knowledge Management in Education: Enhancing Learning & Education, London: Kogan Page.  A. L. Schirmer. (2003) Privacy and Knowledge Management: Challenges in the Design of the Lotus Discovery Server, IBM Systems Journal, vol 42, no 3, pp  P. F. Syverson, D. M. Goldschlag, and M. G. Reed. (1997) Anonymous Connections and Onion Routing. Proceedings of the 18th Annual Symposium on Security and Privacy, pp