Browse > Article
http://dx.doi.org/10.30693/SMJ.2021.10.3.48

Blockchain-based Personal Information Authentication Method using Zero Knowledge Proofs  

Lee, Kwang Kyu (신한대학교 IT융합공학부 컴퓨터공학전공)
Publication Information
Smart Media Journal / v.10, no.3, 2021 , pp. 48-53 More about this Journal
Abstract
The authentication process is a key step that should be used to verify that a user is legitimate, and it should be used to verify that a user is a legitimate user and grant access only to that user. Recently, two-factor authentication and OTP schemes are used by most applications to add a layer of security to the login process and to address the vulnerability of using only one factor for authentication, but this method also allows access to user accounts without permission. This is a known security vulnerability. In this paper, we propose a Zero Knowledge Proofs (ZKP) personal information authentication scheme based on a Smart Contract of a block chain that authenticates users with minimal personal information exposure conditions. This has the advantage of providing many security technologies to the authentication process based on blockchain technology, and that personal information authentication can be performed more safely than the existing authentication method.
Keywords
Blockchain; OTP(One Time Password); Two-factor authentication; Multi-factor authentication; ZKP(Zero Knowledge Proofs);
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 Y. S. Jeong, S. H. Han and S. S. Shin. "A Study on Mobile OTP Generation Model," Journal of Digital Convergence, vol. 10, no. 2, pp. 183-191, Mar., 2012.   DOI
2 C.T.Li, C.Y.Weng and C. Fan, "Two-Factor User Authentication in Multi-Server Networks," International Journal of Security and Its Applications, vol. 6, no. 2, pp. 261-268, Jan., 2012.
3 S. Yevseiev, et al., "Developing of multi-factor authentication method based on niederreiter-mceliece modified crypto-code system," Eastern-European Journal of Enterprise Technologies, Vol. 6, no. 4, pp. 11-23, Dec., 2016.   DOI
4 M. Campanelli, D. Fiore, and A. Querol, "LegoSNARK: modular design and composition of succinct zero knowledge proofs," CCS '19: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, pp. 2075-2092, London, United Kingdom, Nov., 2019.
5 S. Agrawal, C. Ganesh and P. Mohassel, "Non-interactive zero knowledge proofs for composite statements," CRYPTO2018, pp. 643-673, Aug., 2018.
6 Jung Sun-IL, Kim Young-Chul, "Study on User Interface for a Capacitive-Sensor Based Smart Device," Smart Media Journal, vol. 8, no. 3, pp. 47-52, Sep., 2019.   DOI
7 Min Youn-A, "A Study on Modified Consensus Algorithm Considering Private Blockchain Environment-based User Environment," Smart Media Journal, Vol. 9, No. 1, pp.09-15, Mar., 2020.   DOI
8 M. Thomas and V. Panchami, "An encryption protocol for end-to-end secure transmission of SMS," International Conference on Circuits, Power and Computing Technologies, pp. 1-6, Nagercoil, India, Mar., 2015.
9 Z. Lu, Q. Wang, G. Qu, H. Zhang and Z. Liu, "A blockchain-based privacy-preserving authentication scheme for vanets," IEEE Transac- tions on Very Large Scale Integration (VLSI) Systems, vol. 27, no. 12, pp. 2792-2801, Aug., 2019.   DOI
10 Lee Kwan Mok, Kim Yong Hwan, Bae Ki Tae, "Transaction Model Suggestion by using Two Enforcements with a Blockchain based on a Service Platform," Smart Media Journal, Vol. 9, No. 4, pp. 91-96, Dec., 2020.
11 Wood Gavin, "Ethereum: A secure decentralised generalised transaction ledger," Ethereum project yellow paper 151, pp. 1-32, 2014.
12 Nakamoto Satoshi, "Bitcoin: A peer-to-peer electronic cash system," Oct., 2008.
13 Ahmed Kosba, et al, "Hawk: The blockchain model of cryptography and privacy-preserving Smart Contracts," 2016 IEEE symposium on security and privacy (SP), pp. 839-858, San Jose, USA, May, 2016.