$\require{mediawiki-texvc}$

연합인증

연합인증 가입 기관의 연구자들은 소속기관의 인증정보(ID와 암호)를 이용해 다른 대학, 연구기관, 서비스 공급자의 다양한 온라인 자원과 연구 데이터를 이용할 수 있습니다.

이는 여행자가 자국에서 발행 받은 여권으로 세계 각국을 자유롭게 여행할 수 있는 것과 같습니다.

연합인증으로 이용이 가능한 서비스는 NTIS, DataON, Edison, Kafe, Webinar 등이 있습니다.

한번의 인증절차만으로 연합인증 가입 서비스에 추가 로그인 없이 이용이 가능합니다.

다만, 연합인증을 위해서는 최초 1회만 인증 절차가 필요합니다. (회원이 아닐 경우 회원 가입이 필요합니다.)

연합인증 절차는 다음과 같습니다.

최초이용시에는
ScienceON에 로그인 → 연합인증 서비스 접속 → 로그인 (본인 확인 또는 회원가입) → 서비스 이용

그 이후에는
ScienceON 로그인 → 연합인증 서비스 접속 → 서비스 이용

연합인증을 활용하시면 KISTI가 제공하는 다양한 서비스를 편리하게 이용하실 수 있습니다.

소비자 프라이버시 보호에 관한 다항식 기반 연구
A Polynomial-based Study on the Protection of Consumer Privacy 원문보기

한국IT서비스학회지 = Journal of Information Technology Services, v.19 no.1, 2020년, pp.145 - 158  

박연희 (Yanbian University, College of Economics and Management) ,  김민지 (Seoul National University, Business School)

Abstract AI-Helper 아이콘AI-Helper

With the development and widespread application of online shopping, the number of online consumers has increased. With one click of a mouse, people can buy anything they want without going out and have it sent right to the doors. As consumers benefit from online shopping, people are becoming more co...

주제어

표/그림 (5)

AI 본문요약
AI-Helper 아이콘 AI-Helper

* AI 자동 식별 결과로 적합하지 않은 문장이 있을 수 있으니, 이용에 유의하시기 바랍니다.

제안 방법

  • In this paper, we mainly analyze the security problems against the mentioned polynomialbased method using Kamal's attack, simultaneous equations, Newton's method, the Berlekamp algorithm, and a brute-force attack.
  • , 2013). In this paper, we will analyze the polynomialbased method from a security perspective and recommend a relatively reasonable hash-based mechanism.
  • Taken together, it will help strengthen security for consumer data, such as payment information and logistics data for online communication when we adopt the improved method. The purpose of the current study was to make the encryption method more light weight and more secure in online shopping, and the findings of this study have a number of important implications for encryption and authentication technology in online communication.
본문요약 정보가 도움이 되었나요?

참고문헌 (31)

  1. Anthony, D.M. and F. Ana, "Consumer Perceptions of Privacy and Security Risks for Online Shopping", Journal of Consumer Affairs, Vol.35, No.1, 2005, 27-44. 

  2. Berlekamp, E.R., "Factoring polynomials over large finite fields", Mathematics of Computation, Vol.24, No.111, 1970, 713-735. 

  3. Blundo, C., F. Orciuoli, and M. Parente, "An AmI-based and privacy-preserving shopping mall model", Human-centric Computing and Information Sciences, Vol.7, No.1, 2017, 1-28. 

  4. Cantor, D.G. and H. Zassenhaus, "A new algorithm for factoring polynomials over finite fields", Mathematics of Computation, Vol.36, No.154, 1981, 587-592. 

  5. Chang, C.C., L. Harn, and T.F. Cheng, "Notes on 'Polynomial-based key management for secure intra-group and inter-group communication' ", International Journal of Network Security, Vol.16, No.2, 2014, 165-170. 

  6. Chen, H., C.E. Beaudoin, and T. Hong, "Securing online privacy : An empirical test on Internet scam victimization, online privacy concerns, and privacy protection behaviors", Computers in Human Behavior, Vol.70, 2017, 291-302. 

  7. Diffie, W. and M.E. Hellman, "New directions in cryptography", IEEE Transactions on Information Theory, Vol.22, No.6, 1976, 644-654. 

  8. Dobelt, S., M. Jung, M. Busch, and M. Tscheligi, "Consumers' privacy concerns and implications for a privacy preserving Smart Grid architecture-Results of an Austrian study", Energy Research and Social Science, Vol.9, 2015, 137-145. 

  9. Galup, S.D., R. Dattero, J.J. Quan, and S. Conger, "An overview of it service management", Communications of the Acm, Vol.52, No.5, 2009, 124-127. 

  10. Gurung, A. and M.K. Raja, "Online privacy and security concerns of consumers", Information and Computer Security, Vol.24, No.4, 2016, 348-371. 

  11. Haddad, G.E., E. Aimeur, and H. Hage, "Understanding trust, privacy and financial fears in online payment", Security And Privacy In Computing and Communications/12th IEEE International Conference On Big Data Science And Engineering, 2018, 28-36. 

  12. Harney, H. and C. Muckenhirn, "Group key management protocol(GKMP) Specification", RFC 2093, 1997, Available at https://datatracker.ietf.org/doc/rfc2093/. 

  13. Hwang, Y. and J. Jeong, "Electronic Commerce and Online Consumer Behavior Research : A Literature Review", Information Development, Vol.32, No.3, 2016, 377-388. 

  14. Janse, N., C.X. Ou, Angelopoulos, J., S., Davison, R.M., and J.W. Jia, "Do security breaches matter to consumers?", ICEB 2017 Proceedings, 2017, Available at https://aisel.aisnet.org/iceb2017/50. 

  15. Jo, H. and J.M. Lee, "A Study on Antecedents of WOM in the Context of Internet E-Commerce", Journal of Information Technology Services, Vol.12, No.2, 2013, 231-242. 

  16. Kahn, C.M. and J.M. Linares-Zegarra, "Identity theft and consumer payment choice : Does security really matter?", Journal of Financial Services Research, Vol.50, No.1, 2016, 121-159. 

  17. Kamal, A.A., "Cryptanalysis of a polynomialbased key management scheme for secure group communication", International Journal of Network Security, Vol.15, No.1, 2013, 68-70. 

  18. Liu, D., P. Ning, and K. Sun, "Efficient selfhealing group key distribution with revocation capability", in Proceedings of the 10th ACM conference on computer and Communications Security, 2003, 231-240. 

  19. Liu, N., S. Tang, and L. Xu, "Attacks and comments on several recently proposed key management schemes", 2013, Available at https://eprint.iacr.org/2013/100. 

  20. Mou, J., D.H. Shin, and J.F. Cohen, "Trust and risk in consumer acceptance of e-services", Electronic Commerce Research, Vol.17, No.2, 2017, 255-288. 

  21. Newton's Method, Available at https://en.wikipedia.org/wiki/Newton's_method. 

  22. Patsakis C. and A. Solanas, "An efficient scheme for centralized group key management in collaborative environments", 2013, Available at http://citeseerx.ist.psu.edu/viewdoc/summary?. 

  23. Piao, Y. and M.J. Kim, "A study on the protection of consumers' personal information in online shopping", Academic Society of Global Business Administration, Vol.15, No.5, 2018, 209-223. 

  24. Piao, Y., J.U. Kim, U. Tariq, and M. Hong, "Polynomial-based key management for secure intra-group and inter-group communication", Computers and Mathematics with Applications, Vol.65, No.9, 2013, 1300-1309. 

  25. Shamir, A., "How to share a secret", Communications of the ACM, Vol.22, No.11, 1979, 612-613. 

  26. Shoup, V., "On the deterministic complexity of factoring polynomials over finite fields", Information Processing Letters, Vol.33, No.5, 1990, 261-267. 

  27. Staddon, J., S. Miner, M. Franklin, D. Balfanz, M. Malkin, and D. Dean, "Self-healing key distribution with revocation", IEEE Symposium on Security and Privacy, 2002. 

  28. Wang, W. and B. Bhargava, "Key distribution and update for secure inter-group multicast communication", SASN '05 Proceedings of the 3rd ACM workshop on Securityof ad hoc and sensor networks, 2005, 43-52. 

  29. Wang, W. and T. Stransky, "Stateless key distribution for secure intra and inter-group multicast in mobile wireless network", Computer Networks, Vol.51, No.15, 2007, 4303-4321. 

  30. Wang, W. and Y. Wang, "Secure group-based information sharing in mobile ad hoc networks", IEEE International Conference on Communications, 2008, 1695-1699. 

  31. Wong, C.K., M. Gouda, and S.S. Lam, "Secure group communications using key graphs", IEEE/ACM Transactions on Networking, Vol.8, No.1, 2000, 68-79. 

관련 콘텐츠

오픈액세스(OA) 유형

BRONZE

출판사/학술단체 등이 한시적으로 특별한 프로모션 또는 일정기간 경과 후 접근을 허용하여, 출판사/학술단체 등의 사이트에서 이용 가능한 논문

이 논문과 함께 이용한 콘텐츠

저작권 관리 안내
섹션별 컨텐츠 바로가기

AI-Helper ※ AI-Helper는 오픈소스 모델을 사용합니다.

AI-Helper 아이콘
AI-Helper
안녕하세요, AI-Helper입니다. 좌측 "선택된 텍스트"에서 텍스트를 선택하여 요약, 번역, 용어설명을 실행하세요.
※ AI-Helper는 부적절한 답변을 할 수 있습니다.

선택된 텍스트

맨위로