Skip to main content
Log in

Electronic identity information hiding methods using a secret sharing scheme in multimedia-centric internet of things environment

  • Original Article
  • Published:
Personal and Ubiquitous Computing Aims and scope Submit manuscript

Abstract

Electronic identity card information in online sensor network environment is closely related to privacy issues because of their characteristics, and this should be widely considered as an issue related to personal privacy rather than simply from the viewpoint of security. Even if system security has been established, if personal privacy is infringed, most people will not use electronic identification (eID) cards. In the present paper, a method of reinforcing personal information protection for eID cards was considered. As a major solution, the problem was approached from the viewpoint of not storing any personal information per se in eID cards using the secret sharing technique, and a structure in which no information whatsoever on the original can be known from only the secret share in the card was proposed. With these characteristics, the proposed scheme ensures safety even when eID cards have been lost, as well as against power analysis attacks, client masquerading, skimming, and sniffing.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  1. Horsch M, Stopczynski M (2011) The German eCard-strategy. Technical report: TI-11/01, TU Darmstadt. http://www.cdc.informatik.tudarmstadt.de/reports/reports/the_german_ecard-strategy.pdf

  2. Poller A, Waldmann U, Vowé S, Türpe S (2012) Electronic identity cards for user authentication-promise and practice. IEEE Secur Priv 10(1):46–54

    Article  Google Scholar 

  3. Go S-J, Lee I-Y (2013) A study on secure remote user authentication scheme using smart card. KIPS Trans Comput Commun Syst 2(11):503–510

    Article  Google Scholar 

  4. Park N (2010) Analysis of privacy weakness and protective countermeasures in smart grid environment. J KIIT 8(9):189–197

    Google Scholar 

  5. Park Y-H, Kong B-U, Rhee K-H (2011) Design of an authentication system based on personal identity verification card. J Korea Multimed Soc 14(8):1029–1040

    Article  Google Scholar 

  6. Park N, Bang H-C (2016) Mobile middleware platform for secure vessel traffic system in IoT service environment. Secur Commun Netw 9(6):500–512

    Article  Google Scholar 

  7. Jung S-Y, Kwak J (2013) Smart card and dynamic id based electric vehicle user authentication scheme. J Digit Policy Manag 11(7):141–188

    Google Scholar 

  8. Park N, Park J, Kim H (2015) Inter-authentication and session key sharing procedure for secure M2M/IoT environment. Int Inf Inst (Tokyo) Inf 18(1):261–266

    MathSciNet  MATH  Google Scholar 

  9. Lee H-J, Jang I-H, Choi H-B, Park I-H (2002) A study on the experimental methods of the power analysis attack in a smartcard. J Commun Netw 27(6):540–548

    Google Scholar 

  10. Park N, Hu H, Jin Q (2015) Security and privacy mechanisms for sensor middleware and application in internet of things (IoT). Int J Distrib Sens Netw 2016:Article 2965438

    Google Scholar 

  11. Kwon H-J, Ryu E-K, Lee S-W (2013) A remote user authentication scheme preserving anonymity and traceability with non-tamper resistant smart cards. J Inst Electron Eng Korea 50(6):159–166

    Google Scholar 

  12. Park N, Kang N (2016) Mutual authentication scheme in secure internet of things technology for comfortable lifestyle. Sensors 16(1):1–16

    Article  Google Scholar 

  13. Kim Y-I, Won D-H (2014) Security analysis and enhancement on smart card-based remote user authentication scheme using hash function. Korea Inst Inf Secur Cryptol 24(6):1027–1036

    Article  Google Scholar 

  14. Park N, Kim M (2014) Implementation of load management application system using smart grid privacy policy in energy management service environment. Clust Comput 17(3):653–664

    Article  Google Scholar 

  15. Park N (2014) Implementation of inter-VTS data exchange format protocol based on mobile platform for next-generation vessel traffic service system. Int Inf Inst (Tokyo) Inf 17(10A):4847–4856

    Google Scholar 

  16. Kocher P, Jaffe J, Jun B (1999) Differential power analysis. In: Proceedings of advances in cryptography (CRYPTO’99), vol 1666, pp 388–397

  17. Park N, Kwak J, Kim S, Won D, Kim H (2006) WIPI mobile platform with secure service for mobile RFID network environment. LNCS. Adv Web Netw Technol Appl 3842:741–748

    Article  Google Scholar 

  18. Messerges TS, Dabbish EA, Sloan RH (2002) Examining smart-card security under the threat of power analysis attacks. IEEE Trans Comput 51(5):541–552

    Article  MathSciNet  Google Scholar 

  19. Park N (2011) Implementation of terminal middleware platform for mobile RFID computing. Int J Ad Hoc Ubiquitous Comput 8(4):205–219

    Article  Google Scholar 

  20. Golić JD, Christophe T (2003) Multiplicative masking and power analysis of AES. In: Kaliski BS Jr, Koç ÇK, Paar C (eds) CHES 2002. LNCS, vol 2523. Springer, Heidelberg, pp 198–212

    Google Scholar 

  21. Park N (2010) The implementation of open embedded S/W platform for secure mobile RFID reader. J KICS 35(5B):785–793

    Google Scholar 

  22. Kwon H-J, Ryu E-K, Lee S-W (2013) A remote user authentication scheme preserving anonymity and traceability with non-tamper resistant smart cards. J IEIE 50(6):159–166

    Google Scholar 

  23. Park N, Song Y (2010) Secure distributed data management architecture using AONT encryption in smart grid environment. J KICS 35(10):1458–1470

    Google Scholar 

  24. Shamir A (1979) How to share a secret. Commun ACM 22(11):612–613

    Article  MathSciNet  MATH  Google Scholar 

  25. Park N (2013) UHF/HF dual-band integrated mobile RFID/NFC linkage method for mobile device-based business application. J KICS 38(10):841–851

    Article  Google Scholar 

  26. Park N, Song Y, Park K (2010) Secure distributed data management architecture for consumer protection of smart grid. J Korea Contents Assoc 10(9):57–67

    Article  Google Scholar 

  27. Park N (2014) Design and implementation of mobile VTS middleware for efficient IVEF service. J KICS 39C(6):466–475

    Article  Google Scholar 

  28. Park N (2010) User privacy preserving mobile RFID personal information security service system. J KIIT 8(10):87–96

    Google Scholar 

  29. Jeon J, Park N (2015) Development and evaluation of UX design centered STEAM career education program utilizing personas models. J KAIE 19(1):77–86

    Article  Google Scholar 

  30. Park N (2014) Performance enhancement of inter-VTS data exchange format protocol using mobile XML parser based on android mobile platform. J Korean Inst Inf Sci Eng 20(7):430–434

    Google Scholar 

  31. Lee D, Park N (2016) Geocasting-based synchronization of Almanac on the maritime cloud for distributed smart surveillance. J Supercomput 73(3):1103–1118

    Article  Google Scholar 

  32. Park N (2016) Performance analysis for VTS-based data exchange protocol in e-navigation environment. Int J Multimed Ubiquitous Eng 11(1):337–344

    Article  MathSciNet  Google Scholar 

  33. Kocher P, Jaffe J, Jun B (1999) Differential power analysis. In: Wiener M (ed) CRYPTO 1999. LNCS, vol 1666. Springer, Heidelberg, pp 388–397

    Google Scholar 

  34. Rudra A, Dubey PK, Jutla CS, Kumar V, Rao JR, Rohatgi P (2001) Efficient rijndael encryption implementation with composite field arithmetic. In: Koç ÇK, Naccache D, Paar C (eds) CHES 2001. LNCS, vol 2162. Springer, Heidelberg, pp 171–184

    Google Scholar 

  35. Satoh A, Morioka S, Takano K, Munetoh S (2001) A compact rijndael hardware architecture with S-Box optimization. In: Boyd C (ed) ASIACRYPT 2001. LNCS, vol 2248. Springer, Heidelberg, pp 239–254

    Chapter  Google Scholar 

  36. Brier E, Clavier C, Olivier F (2004) Correlation power analysis with a leakage model. In: Joye M, Quisquater JJ (eds) CHES 2004. LNCS, vol 3156. Springer, Heidelberg, pp 16–29

    Google Scholar 

  37. Waddle J, Wagner D (2004) Towards efficient second-order power analysis. In: Joye M, Quisquater JJ (eds) CHES 2004. LNCS, vol 3156. Springer, Heidelberg, pp 1–15

    Google Scholar 

  38. Schramm K, Paar C (2006) Higher order masking of the AES. In: Pointcheval D (ed) CT-RSA 2006. LNCS, vol 3860. Springer, Heidelberg, pp 208–225

    Google Scholar 

  39. Coron JS, Prouff E, Rivain M (2007) Side channel cryptanalysis of a higher order masking scheme. In: Paillier P, Verbauwhede I (eds) CHES 2007. LNCS, vol 4727. Springer, Heidelberg, pp 28–44

    Google Scholar 

Download references

Acknowledgements

This research was supported by Basic Science Research Program through the National Research Foundation of Korea (NRF) funded by the Ministry of Education (NRF-2016R1D1A3A03918513).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Namje Park.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Park, N., Lee, D. Electronic identity information hiding methods using a secret sharing scheme in multimedia-centric internet of things environment. Pers Ubiquit Comput 22, 3–10 (2018). https://doi.org/10.1007/s00779-017-1017-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00779-017-1017-1

Keywords

Navigation