Open Access. Powered by Scholars. Published by Universities.®

Science and Technology Studies Commons

Open Access. Powered by Scholars. Published by Universities.®

Articles 1 - 13 of 13

Full-Text Articles in Science and Technology Studies

Bots Without Borders: How Anonymous Accounts Hijack Political Debate, Katina Michael Jan 2017

Bots Without Borders: How Anonymous Accounts Hijack Political Debate, Katina Michael

Faculty of Engineering and Information Sciences - Papers: Part A

No abstract provided.


Anonymous Announcement System (Aas) For Electric Vehicle In Vanets, Man Ho Au, Joseph K. Liu, Zhenfei Zhang, Willy Susilo, Jin Li, Jianying Zhou Jan 2017

Anonymous Announcement System (Aas) For Electric Vehicle In Vanets, Man Ho Au, Joseph K. Liu, Zhenfei Zhang, Willy Susilo, Jin Li, Jianying Zhou

Faculty of Engineering and Information Sciences - Papers: Part A

Vehicular Ad Hoc Network (VANET) allows vehicles to exchange information about road and traffic conditions through wireless communications. Nevertheless, providing reliable and authenticated information without violating the user's privacy seems contradictory. In this paper, we propose an Anonymous Announcement System especially designed for Electric Vehicle (EV) in VANETs to achieve the aforementioned contradictory goals. We demonstrated the feasibility of the protocol with a prototype implementation on a suitable device and a network simulation with our protocol added on top of a normal VANET.


Quantum Private Set Intersection Cardinality And Its Application To Anonymous Authentication, Runhua Shi, Yi Mu, Hong Zhong, Shun Zhang, Jie Cui Jan 2016

Quantum Private Set Intersection Cardinality And Its Application To Anonymous Authentication, Runhua Shi, Yi Mu, Hong Zhong, Shun Zhang, Jie Cui

Faculty of Engineering and Information Sciences - Papers: Part A

In this paper, we proposed an unconditionally secure quantum Private Set Intersection Cardinality (PSI-CA) protocol. Compared with classical PSI-CA protocols, the proposed protocol can dramatically reduce the communication complexity, because it only requires O(1) communication cost, which is fully independent of the size of the sets. Furthermore, based on the proposed quantum PSI-CA protocol, we constructed a novel anonymous authentication scheme. This scheme can not only achieve two basic secure goals: secure authentication and anonymity, but can also dynamically update the authorized clients. When revoking any authorized client or adding a new client, it only needs to simply compute several …


Anonymous Identity-Based Broadcast Encryption With Revocation For File Sharing, Jianchang Lai, Yi Mu, Fuchun Guo, Willy Susilo, Rongmao Chen Jan 2016

Anonymous Identity-Based Broadcast Encryption With Revocation For File Sharing, Jianchang Lai, Yi Mu, Fuchun Guo, Willy Susilo, Rongmao Chen

Faculty of Engineering and Information Sciences - Papers: Part A

Traditionally, a ciphertext from an identity-based broadcast encryption can be distributed to a group of receivers whose identities are included in the ciphertext. Once the ciphertext has been created, it is not possible to remove any intended receivers from it without conducting decryption. In this paper, we consider an interesting question: how to remove target designated receivers from a ciphertext generated by an anonymous identity-based broadcast encryption? The solution to this question is found applicable to file sharing with revocation. In this work, we found an affirmative answer to this question. We construct an anonymous identity-based broadcast encryption, which offers …


An Analysis Of Tools For Online Anonymity, Stephanie Winkler, Sherali Zeadally Jan 2015

An Analysis Of Tools For Online Anonymity, Stephanie Winkler, Sherali Zeadally

Information Science Faculty Publications

Purpose

The purpose of this paper is to examine the possible explanations for the slow adoption and development of online anonymity technology. The ability to remain anonymous while engaging in different activities, online is increasingly sought after by consumers with privacy concerns. Currently, the only way to maintain online anonymity is through the use of technology. This paper reviews and analyzes the tools currently available to consumers to maintain online anonymity. There are only four tools available to consumers to ensure online anonymity: anonymous remailers, rewebbers, The Onion Router (Tor) and the Invisible Internet Project (I2P). These tools provide the …


A Secure And Effective Anonymous User Authentication Scheme For Roaming Service In Global Mobility Networks, Fentong Wen, Willy Susilo, Guomin Yang Mar 2014

A Secure And Effective Anonymous User Authentication Scheme For Roaming Service In Global Mobility Networks, Fentong Wen, Willy Susilo, Guomin Yang

Professor Willy Susilo

In global mobility networks, anonymous user authentication is an essential task for enabling roaming service. In a recent paper, Jiang et al. proposed a smart card based anonymous user authentication scheme for roaming service in global mobility networks. This scheme can protect user privacy and is believed to have many abilities to resist a range of network attacks, even if the secret information stored in the smart card is compromised. In this paper, we analyze the security of Jiang et al.'s scheme, and show that the scheme is in fact insecure against the stolen-verifier attack and replay attack. Then, we …


K-Times Attribute-Based Anonymous Access Control For Cloud Computing, Joseph K. Liu, Tsz Hon Yuen, Man Ho Au, Xinyi Huang, Willy Susilo, Jianying Zhou Jan 2014

K-Times Attribute-Based Anonymous Access Control For Cloud Computing, Joseph K. Liu, Tsz Hon Yuen, Man Ho Au, Xinyi Huang, Willy Susilo, Jianying Zhou

Faculty of Engineering and Information Sciences - Papers: Part A

In this paper, we propose a new notion called k-times attribute-based anonymous access control, which is particularly designed for supporting cloud computing environment. In this new notion, a user can authenticate himself/herself to the cloud computing server anonymously. The server only knows the user acquires some required attributes, yet it does not know the identity of this user. In addition, we provide a k-times limit for anonymous access control. That is, the server may limit a particular set of users (i.e., those users with the same set of attribute) to access the system for a maximum k-times within a period …


Anonymous Broadcast Encryption With An Untrusted Gateway, Hui Cui, Yi Mu, Man Ho Au Jan 2014

Anonymous Broadcast Encryption With An Untrusted Gateway, Hui Cui, Yi Mu, Man Ho Au

Faculty of Engineering and Information Sciences - Papers: Part A

We propose a verifiable and anonymous broadcast encryption scheme, where an 'untrusted' gateway can verify incoming communication flows to ensure only the intended anonymous receivers in the target domain can receive them. This scenario is interesting while the privacy of receivers should be considered. The difficulty in this setting is how to achieve both confidentiality of the message and anonymity of receivers during the gateway verification. To achieve this goal, we introduce a new notion of encrypted identity search, which allows the gateway blindly verifies the incoming traffic. Our scheme captures security properties: confidentiality and anonymity against dishonest gateway, corrupted …


A Secure And Effective Anonymous User Authentication Scheme For Roaming Service In Global Mobility Networks, Fentong Wen, Willy Susilo, Guomin Yang Jan 2013

A Secure And Effective Anonymous User Authentication Scheme For Roaming Service In Global Mobility Networks, Fentong Wen, Willy Susilo, Guomin Yang

Faculty of Engineering and Information Sciences - Papers: Part A

In global mobility networks, anonymous user authentication is an essential task for enabling roaming service. In a recent paper, Jiang et al. proposed a smart card based anonymous user authentication scheme for roaming service in global mobility networks. This scheme can protect user privacy and is believed to have many abilities to resist a range of network attacks, even if the secret information stored in the smart card is compromised. In this paper, we analyze the security of Jiang et al.'s scheme, and show that the scheme is in fact insecure against the stolen-verifier attack and replay attack. Then, we …


Anonymous Signcryption Against Linear Related-Key Attacks, Hui Cui, Yi Mu, Man Ho Au Jan 2013

Anonymous Signcryption Against Linear Related-Key Attacks, Hui Cui, Yi Mu, Man Ho Au

Faculty of Engineering and Information Sciences - Papers: Part A

A related-key attack (RKA) occurs when an adversary tampers the private key stored in a cryptographic hardware device and observes the result of the cryptographic primitive under this modified private key. In this paper, we concentrate on the security of anonymous signcryption schemes under related-key attacks, in the sense that a signcryption system should contain no information that identifies the sender of the signcryption and the receiver of the message, and yet be decipherable by the targeted receiver. To achieve this, we consider our anonymous signcryption scheme being semantically secure against chosen ciphertext and related-key attacks (CC-RKA), existentially unforgeable against …


Anonymous Single Sign-On Schemes Transformed From Group Signatures, Jingquan Wang, Guilin Wang, Willy Susilo Jan 2013

Anonymous Single Sign-On Schemes Transformed From Group Signatures, Jingquan Wang, Guilin Wang, Willy Susilo

Faculty of Engineering and Information Sciences - Papers: Part A

Single Sign-on (SSO) allows a user to obtain a single credential from a Trusted Third Party (TTP) once and then authenticates himself/herself to different service providers by using the same credential. Though different SSO schemes have been obtained from various primitives, user anonymity has not yet been studied formally. Motivated by the fact that anonymity is a very essential security requirement in certain scenarios, in this paper we first formalize a security model of anonymous single-sign on (ASSO). Subsequently, we present a generic ASSO scheme which is transformed from group signatures. Formal proofs are provided to show that the proposed …


Constant-Size Dynamic K-Times Anonymous Authentication, Man Ho Au, Willy Susilo, Yi Mu, Sherman S. M Chow Jan 2013

Constant-Size Dynamic K-Times Anonymous Authentication, Man Ho Au, Willy Susilo, Yi Mu, Sherman S. M Chow

Faculty of Engineering and Information Sciences - Papers: Part A

Dynamic k-times anonymous authentication (k-TAA) schemes allow members of a group to be authenticated anonymously by application providers for a bounded number of times, where application providers can independently and dynamically grant or revoke access right to members in their own group. In this paper, we construct a dynamic k-TAA scheme with space and time complexities of O(log(k)) and a variant, in which the authentication protocol only requires constant time and space complexities at the cost of O(k) -sized public key. We also describe some tradeoff issues between different system characteristics. We detail all the zero-knowledge proof-of-knowledge protocols involved and …


Verifiable And Anonymous Encryption In Asymmetric Bilinear Maps, Hui Cui, Yi Mu, Man Ho Au Jan 2013

Verifiable And Anonymous Encryption In Asymmetric Bilinear Maps, Hui Cui, Yi Mu, Man Ho Au

Faculty of Engineering and Information Sciences - Papers: Part A

Consider a practical scenario: an untrusted gate-way is required to verify all the incoming information en-crypted via an encryption scheme, while the sender does not want to reveal any information about the plaintext and the privileged user to the gateway. That is, the gateway distributes the information to a predefined group of users and only the privileged user can open the message. To solve this problem, we need an access control mechanism to allow certain specification of the access control policies while protecting the users' privacy. With this scenario in mind, we propose the notion of verifiable and anonymous encryption …