• Title/Summary/Keyword: Efficient Proof

Search Result 132, Processing Time 0.026 seconds

Compact E-Cash with Practical and Complete Tracing

  • Lian, Bin;Chen, Gongliang;Cui, Jialin;He, Dake
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.7
    • /
    • pp.3733-3755
    • /
    • 2019
  • E-cash has its merits comparing with other payment modes. However, there are two problems, which are how to achieve practical/complete tracing and how to achieve it in compact E-cash. First, the bank and the TTP (i.e., trusted third party) have different duties and powers in the reality. Therefore, double-spending tracing is bank's task, while unconditional tracing is TTP's task. In addition, it is desirable to provide lost-coin tracing before they are spent by anyone else. Second, compact E-cash is an efficient scheme, but tracing the coins from double-spender without TTP results in poor efficiency. To solve the problems, we present a compact E-cash scheme. For this purpose, we design an embedded structure of knowledge proof based on a new pseudorandom function and improve the computation complexity from O(k) to O(1). Double-spending tracing needs leaking dishonest users' secret knowledge, but preserving the anonymity of honest users needs zero-knowledge property, and our special knowledge proof achieves it with complete proofs. Moreover, the design is also useful for other applications, where both keeping zero-knowledge and leaking information are necessary.

MMOG User Participation Based Decentralized Consensus Scheme and Proof of Participation Analysis on the Bryllite Blockchain System

  • Yun, Jusik;Goh, Yunyeong;Chung, Jong-Moon;Kim, OkSeok;Shin, SangWoo;Choi, Jin;Kim, Yoora
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.8
    • /
    • pp.4093-4107
    • /
    • 2019
  • Proof of Work (PoW) based blockchains have limitations in throughput, time consumption, and energy efficiency. In these systems, a miner will consume significant time and resources to obtain a reward for contributing to the blockchain. To overcome these limitations, recent research on blockchains are focused on accelerating the speed, scalability, and enhancing the security level. By enhancing specific procedures of blockchain system, the level of data integrity supported by the blockchain can become more robust, and efficient. In this paper, a new blockchain consensus model based on the Bryllite Consensus Protocol (BCP) is proposed to support a hyper-connected massively multiplayer online game (MMOG) ecosystem. The BCP scheme enables users to participate directly in new consensus processes through a Proof of Participation (PoP) algorithm. In this model, the consensus algorithm has a simpler form while maintaining high security level. In addition, because the BCP scheme gives users an equal chance to make a contribution to the blockchain, rewards are distributed in an equal fashion, which motivates user participation. The analysis of the proposed scheme is applied to the Bryllite consortium blockchain system (homed in Hong Kong), which is a new blockchain network developed for international game industries, gamers, and game events.

A Study on Efficient Data De-Identification Method for Blockchain DID

  • Min, Youn-A
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.13 no.2
    • /
    • pp.60-66
    • /
    • 2021
  • Blockchain is a technology that enables trust-based consensus and verification based on a decentralized network. Distributed ID (DID) is based on a decentralized structure, and users have the right to manage their own ID. Recently, interest in self-sovereign identity authentication is increasing. In this paper, as a method for transparent and safe sovereignty management of data, among data pseudonymization techniques for blockchain use, various methods for data encryption processing are examined. The public key technique (homomorphic encryption) has high flexibility and security because different algorithms are applied to the entire sentence for encryption and decryption. As a result, the computational efficiency decreases. The hash function method (MD5) can maintain flexibility and is higher than the security-related two-way encryption method, but there is a threat of collision. Zero-knowledge proof is based on public key encryption based on a mutual proof method, and complex formulas are applied to processes such as personal identification, key distribution, and digital signature. It requires consensus and verification process, so the operation efficiency is lowered to the level of O (logeN) ~ O(N2). In this paper, data encryption processing for blockchain DID, based on zero-knowledge proof, was proposed and a one-way encryption method considering data use range and frequency of use was proposed. Based on the content presented in the thesis, it is possible to process corrected zero-knowledge proof and to process data efficiently.

Analytical and Field Investigation of Bridge Stress Distribution under Proof Load (기지하중을 받는 교량구조물의 현장 계측 및 해석에 따른 응력분포 연구)

  • Eom, Jun-Sik;Lho, Byeong-Cheol
    • Journal of the Korea institute for structural maintenance and inspection
    • /
    • v.7 no.3
    • /
    • pp.139-146
    • /
    • 2003
  • The objective of the presented study is to develop an efficient procedure of proof load testing for existing bridges. By analytical methods, some of these bridges are not adequate to carry normal highway traffic. However, the actual load carrying capacity is often much higher than what can be determined by conventional analysis. Proof load testing can reveal the hidden strength reserve and thus verify the adequacy of the tested bridge. Proof load level required for meaningful tests should be sufficiently higher than legal load. In the state of Michigan, the legal 11-axle truck can weigh up to 685 kN. In this study, a combination of two military tanks and two Michigan 11-axle trucks was used. The proof loads were gradually increased to ensure the safety of the test. After each move, measurements were taken. For the considered bridge, stress levels were rather low compared to pre-test analysis results. This is due to incorrect material strength, structural contribution of nonstructural components such as parapets and railings, and partially fixed supports.

A Note on Dealing with Some Contents of Geometry in the Middle School Mathematics (중학교 수학에서 기하 내용 취급에 관한 연구)

  • 김흥기
    • Journal of Educational Research in Mathematics
    • /
    • v.14 no.1
    • /
    • pp.111-127
    • /
    • 2004
  • In this note we examined some terms, parallel lines and angles in elementary school mathematics and middle school mathematics respectively. Since some terms are represented early in elementary school mathematics and not repeated after, some students are not easy to apply the terms to their lesson. Also, since the relation between parallel lines and angles are treated intuitively in 7-th grade, applying the relation for a proof in 8-th grade would be meaningless. For the variety of mathematics education, it is desirable that the relation between parallel lines and angles are treated as postulate. Also, for out standing students, it is desirable that we use deductive reasoning to prove the relation between parallel lines and angles as a theorem. In particular, the treatments of vertical angles and the relation between parallel lines and angles in 7-th grade text books must be reconsidered. Proof is very important in mathematics, and the deductive reasoning is necessary for proof. It would be efficient if some properties such as congruence of vertical angles and the relation between parallel lines and angles are dealt in 8-th grade for proof.

  • PDF

Knowledge Representation and Reasoning using Metalogic in a Cooperative Multiagent Environment

  • Kim, Koono
    • Journal of the Korea Society of Computer and Information
    • /
    • v.27 no.7
    • /
    • pp.35-48
    • /
    • 2022
  • In this study, it propose a proof theory method for expressing and reasoning knowledge in a multiagent environment. Since this method determines logical results in a mechanical way, it has developed as a core field from early AI research. However, since the proposition cannot always be proved in any set of closed sentences, in order for the logical result to be determinable, the range of expression is limited to the sentence in the form of a clause. In addition, the resolution principle, a simple and strong reasoning rule applicable only to clause-type sentences, is applied. Also, since the proof theory can be expressed as a meta predicate, it can be extended to the metalogic of the proof theory. Metalogic can be superior in terms of practicality and efficiency based on improved expressive power over epistemic logic of model theory. To prove this, the semantic method of epistemic logic and the metalogic method of proof theory are applied to the Muddy Children problem, respectively. As a result, it prove that the method of expressing and reasoning knowledge and common knowledge using metalogic in a cooperative multiagent environment is more efficient.

The Optimal and Complete Prompts Lists for Connected Spoken Digit Speech Corpus (연결 숫자음 인식기 학습용 음성DB 녹음을 위한 최적의 대본 작성)

  • Yu Ha-Jin
    • Proceedings of the KSPS conference
    • /
    • 2003.05a
    • /
    • pp.131-134
    • /
    • 2003
  • This paper describes an efficient algorithm to generate compact and complete prompts lists for connected spoken digits database. In building a connected spoken digit recognizer, we have to acquire speech data in various contexts. However, in many speech databases the lists are made by using random generators. We provide an efficient algorithm that can generate compact and complete lists of digits in various contexts. This paper includes the proof of optimality and completeness of the algorithm.

  • PDF

ZERO-KNOWLEDGE PROOFS FROM SPLWE-BASED COMMITMENTS

  • Kim, Jinsu;Kim, Dooyoung
    • East Asian mathematical journal
    • /
    • v.38 no.1
    • /
    • pp.85-94
    • /
    • 2022
  • Recently, an LWE-based commitment scheme is proposed. Their construction is statistically hiding as well as computationally binding. On the other hand, the construction of related zero-knowledge protocols is left as an open problem. In this paper, we present zero-knowledge protocols with hardness based on the LWE problem. we show how to instantiate efficient zero-knowledge protocols that can be used to prove linear and sum relations among these commitments. In addition, we show how the variant of LWE, spLWE problem, can be used to instantiate efficient zero-knowledge protocols.

Secure De-identification and Data Sovereignty Management of Decentralized SSI using Restructured ZKP (재구성된 영지식 증명을 활용한 탈중앙형 자기 주권 신원의 안전한 비식별화 및 데이터 주권 관리)

  • Cho, Kang-Woo;Jeon, Mi-Hyeon;Shin, Sang Uk
    • Journal of Digital Convergence
    • /
    • v.19 no.8
    • /
    • pp.205-217
    • /
    • 2021
  • Decentralized SSI(Self Sovereign Identity) has become an alternative to a new digital identity solution, but an efficient de-identification technique has not been proposed due to the unique algorithmic characteristics of data transactions. In this study, to ensure the decentralized operation of SSI, we propose a de-identification technique that does not remove identifiers by restructuring the verification results of ZKP (Zero Knowledge Proof) into a form that can be provided to the outside by the verifier. In addition, it is possible to provide restructured de-identification data without the consent of data subject by proposing the concept of differential sovereignty management for each entity participating in verification. As a result, the proposed model satisfies the domestic personal information protection law in a decnetralized SSI, in addition provides secure and efficient de-identification processing and sovereignty management.

Key Efficiency Evaluation of Blockchain Based Cloud Proxy Server (블록체인 기반 클라우드 프락시 서버의 키 효율성 연구)

  • Soon-hwa Sung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.2
    • /
    • pp.289-299
    • /
    • 2024
  • Blockchains are not efficient for real-time processing because the growing number of transactions and users delays many computations and network communications. This study proposes a cloud proxy server, so that legitimate users can use blockchain as well as reduce network latency. To proceed with a blockchain transaction, the blockchain copy server verifies all transaction-related data, but the cloud proxy server verifies legitimate users with a simple zero-knowledge proof algorithm, enabling efficient blockchain real-time processing. The cloud proxy server can support blockchain anonymity, security, and scalability that can verify legitimate users with the proposed zero-knowledge proof by receiving the registered key pair of the blockchain user. In the proposed research analysis, blockchain-based cloud proxy server reduces network latency compared to previous studies and key processing on cloud proxy servers reduces the cost of key computation compared to previous studies.