Browse > Article
http://dx.doi.org/10.7236/IJIBC.2021.13.2.67

Zero-knowledge proof algorithm for Data Privacy  

Min, Youn-A (Applied Software Engineering, Hanyang Cyber University)
Publication Information
International Journal of Internet, Broadcasting and Communication / v.13, no.2, 2021 , pp. 67-75 More about this Journal
Abstract
As pass the three revised bills, the Personal Information Protection Act was revised to have a larger application for personal information. For an industrial development through an efficient and secure usage of personal information, there is a need to revise the existing anonymity processing method. This paper modifies the Zero Knowledge Proofs algorithm among the anonymity processing methods to modify the anonymity process calculations by taking into account the reliability of the used service company. More detail, the formula of ZKP (Zero Knowledge Proof) used by ZK-SNAKE is used to modify the personal information for pseudonymization processing. The core function of the proposed algorithm is the addition of user variables and adjustment of the difficulty level according to the reliability of the data user organization and the scope of use. Through Setup_p, the additional variable γ can be selectively applied according to the reliability of the user institution, and the degree of agreement of Witness is adjusted according to the reliability of the institution entered through Prove_p. The difficulty of the verification process is adjusted by considering the reliability of the institution entered through Verify_p. SimProve, a simulator, also refers to the scope of use and the reliability of the input authority. With this suggestion, it is possible to increase reliability and security of anonymity processing and distribution of personal information.
Keywords
Blockchain; ZKP; Encryption; zk-SNARK;
Citations & Related Records
연도 인용수 순위
  • Reference
1 H.K.et al., "Big Data Analysis System Based on Public Data", Journal of the Institute of Internet, Broadcasting and Communication (JIIBC), Vol.20, No.5, pp.195-205, Oct 2020. DOI: https://doi.org/10.7236/JIIBC.2020.20.5.195   DOI
2 Zhang. Zeyu, Lu. Zhiyang, Tian. Youliang, "Data Privacy Quantification and De-identification Model Based on Information Theory," in Proc. International Conference on Networking and Network Applications (NaNA) International Conference on, pp.213-222, Oct.10-13, 2019. DOI:10.1109/NaNA.2019.00046   DOI
3 S.O. Kim, "Balance points for safe processing and rational use of pseudonym information-Combined with constitutional evaluation of the 3rd Data act ," Korea Public Law Research. Vol. 49, No. 2, pp.371-407, Dec 2020. DOI : 10.38176/PublicLaw.2020.12.49.2.371   DOI
4 Y.B. Lee," A Study on the Revision Trend of Data 3 Act," Korean Society for Comparative History, Vol.27, No 89, pp.423-463, May, 2020.
5 H.J. Chun, H.J. Yi, Y.K, Kim, Dongrae, "Data Quality Measurement on a De-identified Data Set Based on Statistical ", The Journal of the Korea Contents Association, Vol. 19, No. 5, pp.553-561, May 2019. DOI : http://doi.org/10.5392/JKCA.2019.19.05.553   DOI
6 H.C. Yang, Y.J.Lee, S.G. Kim, "Effects of Application Level of Personal Information De-identification Technology on Intention to Use Big Data", Journal of the EA Society of Korea, Vol. 13, No. 3, pp. 395-404.Sep 2016. UCI : I410-ECN-0102-2017-560-000523124
7 ISO/IEC 20889, Privacy enhancing data de-identification technology and classification of techniques, pp.1-50, 2018.
8 The Ministry of Government Administration and Home Affairs, Guideline for non-identification measures for personal information-Standards for non-identification measures and support and management system guidance, pp.10-89, 2016.
9 J.H. Lee et al., "Personal Information Management System with Blockchain Using zk-SNARK", The Journal of the Society for Information Security, Vol. 29, No. 2, pp. 299-308, April 2019. DOI : 10.13089/JKIISC.2019.29.2.299   DOI
10 S.H. Kim and S.H. Jeon, "Big data integration using data de-identification", Journal of the Korean Intelligent Systems Society, Vol 29 No 3, pp. 235-241, Jun 2019. DOI : 10.5391/JKIIS.2019.29.3.235   DOI
11 H.C.Yang., The effects of applying personal information de-identification technology on intention to use big data, Ph.D. Thesis. Gwang-UnUniversity, Seoul, Korea., 2016. UCI : I410-ECN-0102-2017-560-000523124
12 Y.H.Kang, "A Study on an Enhancement Scheme of Privacy and Anonymity through Convergence of Security Mechanisms in Blockchain Environments," The Journal of the Korean Convergence Society, Vol. 9, Issue 11, pp. 75-81, Dec 2018. DOI:10.1109/3ICT51146.2020.9312014   DOI