• Title/Summary/Keyword: Oracle Problem

Search Result 53, Processing Time 0.025 seconds

On-chain Cost Analysis of Chainlink-based Blockchain Oracle System (체인링크 기반 블록체인 오라클 시스템 온-체인 비용 분석)

  • HaYeong Joo;Jai-Hoon Kim
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2023.05a
    • /
    • pp.277-278
    • /
    • 2023
  • Smart contract는 Off-chain 데이터를 On-chain에서 조회해보지 못하는 "Blockchain Oracle Problem"을 갖고 있다. Oracle Problem을 적용할 때 실제 사용자 측면에서 어떠한 비용이 발생하는지 연구가 부족하다고 느껴, Chainlink 오라클 아키텍처 기반 시스템의 On-chain 비용을 측정할 수 있는 식을 제안한다. 그 결과 각 아키텍처마다 gas fee, oracle fee, latency의 차이를 확인한다.

Development of an OpenGIS Spatial Interface based on Oracle (Oracle 기반의 OpenGIS 공간 인터페이스의 개발)

  • Park, Chun-Geol;Park, Hee-Hyun;Kang, Hong-Koo;Han, Ki-Joon
    • Journal of Korea Spatial Information System Society
    • /
    • v.9 no.2
    • /
    • pp.1-11
    • /
    • 2007
  • Recently, with the development of collecting methods of spatial data, the spatial data is produced, circulated, and used in various fields of industry and research. To manage the mass spatial data efficiently, the researches on extension of the existing commercial DBMS, such as ESRI's ArcSDE or Oracle's Oracle Spatial, is making progress actively. However, the usage of the extension of the commercial DBMS Incurs an additional expense and causes an interoperability problem due to differences in spatial data types and spatial operators. Therefore, in this paper, we developed an OpenGIS Spatial Interface for Oracle, which supports a standard interface by fellowing the "Simple Features Specification for SQL" proposed by OGC(Open Geospatial Consortium). Since the OpenGIS Spatial Interface provides all spatial data types and spatial operators proposed in "Simple Features Specification for SQL", users can manage mass spatial data of Oracle efficiently by using the standard interface without additional expense. In addition, we proved that the OpenGIS Spatial Interface is superior to the Oracle Spatial in the response time through the performance evaluation.

  • PDF

On the Optimal Key Size of the Even-Mansour Cipher in the Random Function Oracle Model (랜덤 오라클 모델에서의 Even-Mansour Cipher에 대한 키 길이 최적화 방법)

  • Sung, Jae-Chul
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.35-42
    • /
    • 2007
  • We describe the problem of reducing the key material in the Even-Mansour cipher without security degradation. Even and Mansour proposed a block cipher based on XORing secret key material just prior to and after applying random oracle permutation P such that $C=k_2\bigoplus P(M\bigoplus k_1)$. Recently, Gentry and Ramzan showed that this scheme in the random permutation oracle can be replaced by the four-round Feistel network construction in the random function oracle and also proved that their scheme is super-pseudorandom. In this paper we reduce the key size from 2n to n, which is the optimal key size of Even-Mansour cipher in the random function oracle model and also give almost the same level of security.

ID-based signcryption with improved security (안전성을 보완한 ID기반 signcryption 기법)

  • Kwak Byeong-Ok;Jeong Yoon-Su;Lee Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.2 s.40
    • /
    • pp.239-251
    • /
    • 2006
  • Zheng's signcryption scheme is a new encryptical scheme of which can save more expense than those of the current signature encryption by using digital signature and symmetric key encryption logically. The current signcryption schemes have a problem that is to be exposed the secret key of the receiver in the case of checking repudiation of origin by the third party. To solve this problem, a solution suggested in this paper is to use multi-purpose ID-based signcryption scheme with anonymity and unlinkability. This solution is safe and more efficient than current signcryption schemes because the suggested scheme keeps the security of the random oracle model as using Weil-pairing in encryption. and follows a formal proof of semantic security of the decisional Diffie-Hellman problem.

  • PDF

Design and Implementation of Oracle Web Courseware for Problem Solving Learning (문제 해결 학습을 위한 오라클 웹 코스웨어 설계 및 구현)

  • Cho, Do-Eun;Lee, Jie-Young
    • The Journal of Information Technology
    • /
    • v.5 no.2
    • /
    • pp.95-106
    • /
    • 2002
  • This study attempts to construct and manage the distance learning system by focusing on education institutins. However, they lack not only web-based courseware for information literacy but also the contents for the management technology. This study tried to design and implement the web-based courseware by using OCP(Oracle Certified Profession) based on the initial Oracle in distance learning. Learners' individual variations were considered based on problem solving learning. Also, the practical contents that could be applied in the educational field were selected. The learning type web-based courseware, using the technology of ASP, DHTML, JAVAscript, VBA, was designed and implemented into the framework that could be updated easily. The result of the study shows: first of all, this courseware induced a greater understanding of the Oracle language and the student's interests. Secondly, the student's had more control over the process of individual learning and achieved the goal more effectively through immediate feedback, finally, the students could learn wherever they have on-line connections to the web server.

  • PDF

Provably Secure Forward Secure Certificateless Proxy Signature Scheme

  • Li, Jiguo;Li, Yanqiong;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.8
    • /
    • pp.1972-1988
    • /
    • 2013
  • In order to deal with key exposure problem, we introduce forward secure technique into certificateless proxy signature scheme, and propose the formal definition and security model of the forward secure certificateless proxy signature. Our security model takes into account the super adversary in certificateless signature. Furthermore, we present a construction of forward secure certificateless proxy signature scheme with bilinear maps. Based on the difficulty of computational Diffie-Hellman problem, we prove the scheme is secure against chosen message attack in the random oracle model. Finally, we analyze efficiency of the proposed scheme.

Certificate-Based Encryption Scheme without Pairing

  • Yao, Ji;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.6
    • /
    • pp.1480-1491
    • /
    • 2013
  • Certificate-based cryptography is a new cryptographic primitive which eliminates the necessity of certificates in the traditional public key cryptography and simultaneously overcomes the inherent key escrow problem suffered in identity-based cryptography. However, to the best of our knowledge, all existed constructions of certificate-based encryption so far have to be based on the bilinear pairings. The pairing calculation is perceived to be expensive compared with normal operations such as modular exponentiations in finite fields. The costly pairing computation prevents it from wide application, especially for the computation limited wireless sensor networks. In order to improve efficiency, we propose a new certificate-based encryption scheme that does not depend on the pairing computation. Based on the decision Diffie-Hellman problem assumption, the scheme's security is proved to be against the chosen ciphertext attack in the random oracle. Performance comparisons show that our scheme outperforms the existing schemes.

Provably Secure Certificate-Based Signcryption Scheme without Pairings

  • Lu, Yang;Li, Jiguo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.7
    • /
    • pp.2554-2571
    • /
    • 2014
  • Certificate-based cryptography is a new cryptographic paradigm that provides an interesting balance between identity-based cryptography and traditional public key cryptography. It not only simplifies the complicated certificate management problem in traditional public key cryptography, but also eliminates the key escrow problem in identity-based cryptography. As an extension of the signcryption in certificate-based cryptography, certificate-based signcryption provides the functionalities of certificate-based encryption and certificate-based signature simultaneously. However, to the best of our knowledge, all constructions of certificate-based signcryption in the literature so far have to be based on the costly bilinear pairings. In this paper, we propose a certificate-based signcryption scheme that does not depend on the bilinear pairings. The proposed scheme is provably secure in the random oracle model. Due to avoiding the computationally-heavy paring operations, the proposed scheme significantly reduces the cost of computation and outperforms the previous certificate-based signcryption schemes.

Enhanced Certificate-Based Encryption Scheme without Bilinear Pairings

  • Lu, Yang;Zhang, Quanling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.2
    • /
    • pp.881-896
    • /
    • 2016
  • Certificate-based cryptography is a useful public key cryptographic primitive that combines the merits of traditional public key cryptography and identity-based cryptography. It not only solves the key escrow problem inherent in identity-based cryptography, but also simplifies the cumbersome certificate management problem in traditional public key cryptography. In this paper, by giving a concrete attack, we first show that the certificate-based encryption scheme without bilinear pairings proposed by Yao et al. does not achieve either the chosen-ciphertext security or the weaker chosen-plaintext security. To overcome the security weakness in Yao et al.'s scheme, we propose an enhanced certificate-based encryption scheme that does not use the bilinear pairings. In the random oracle model, we formally prove it to be chosen-ciphertext secure under the computational Diffie-Hellman assumption. The experimental results show that the proposed scheme enjoys obvious advantage in the computation efficiency compared with the previous certificate-based encryption schemes. Without costly pairing operations, it is suitable to be employed on the computation-limited or power-constrained devices.

EC-SRP Protocol ; Elliptic Curve Secure Remote Password Protocol (타원곡선을 이용한 안전한 패스워드 프로토콜)

  • 이용기;이정규
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.1
    • /
    • pp.85-102
    • /
    • 1999
  • In this paper, we propose an EC-SRP(Elliptic Curve - Secure Remote Password) protocol that uses ECDLP(Elliptic Curve Discrete Logarithm Problem) instead SRP protocols’s DLP. Since EC-SRP uses ECDLP, it inherits the high performance and security those are the properties of elliptic curve. And we reduced the number of elliptic curve scalar multiplication to improve EC-SRP protocol’s performance. Also we have proved BC-SRP protocol is a secure AKC(Authenticated Key Agreement with Key Confirmation) protocol in a random oracle model.