• Title/Summary/Keyword: Zero-Knowledge

Search Result 148, Processing Time 0.025 seconds

Study of Undeniable Signatures Schemes based on Zero-Knowledge Proof (효율적인 영지식 부인봉쇄 프로토콜 연구)

  • Gui, Yi-Qi;Choi, Hwang-Kyu
    • Journal of Advanced Navigation Technology
    • /
    • v.14 no.5
    • /
    • pp.691-696
    • /
    • 2010
  • The main idea is to protect the signer of a document against the document being digitally distributed without the cooperation of signer. This paper proposes a new scheme of undeniable signature, which is so effective and improved D. Chaum's scheme. And our scheme which is zero-knowledge proved by using one-way function and partition - selection method, shows that its communication(challenge-response) only needs much fewer times during the confirmation protocol and disavowal protocol respectively, being very useful for wireless network environment. In the meantime our scheme allows the verifier to verify that the signature is valid, while the signer doesn't know the original message and the signature, to preserve the privacy of the verifier.

Zero-knowledge proof algorithm for Data Privacy

  • Min, Youn-A
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.13 no.2
    • /
    • pp.67-75
    • /
    • 2021
  • As pass the three revised bills, the Personal Information Protection Act was revised to have a larger application for personal information. For an industrial development through an efficient and secure usage of personal information, there is a need to revise the existing anonymity processing method. This paper modifies the Zero Knowledge Proofs algorithm among the anonymity processing methods to modify the anonymity process calculations by taking into account the reliability of the used service company. More detail, the formula of ZKP (Zero Knowledge Proof) used by ZK-SNAKE is used to modify the personal information for pseudonymization processing. The core function of the proposed algorithm is the addition of user variables and adjustment of the difficulty level according to the reliability of the data user organization and the scope of use. Through Setup_p, the additional variable γ can be selectively applied according to the reliability of the user institution, and the degree of agreement of Witness is adjusted according to the reliability of the institution entered through Prove_p. The difficulty of the verification process is adjusted by considering the reliability of the institution entered through Verify_p. SimProve, a simulator, also refers to the scope of use and the reliability of the input authority. With this suggestion, it is possible to increase reliability and security of anonymity processing and distribution of personal information.

Zero-Knowledge Realization of Software-Defined Gateway in Fog Computing

  • Lin, Te-Yuan;Fuh, Chiou-Shann
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.12
    • /
    • pp.5654-5668
    • /
    • 2018
  • Driven by security and real-time demands of Internet of Things (IoT), the timing of fog computing and edge computing have gradually come into place. Gateways bear more nearby computing, storage, analysis and as an intelligent broker of the whole computing lifecycle in between local devices and the remote cloud. In fog computing, the edge broker requires X-aware capabilities that combines software programmability, stream processing, hardware optimization and various connectivity to deal with such as security, data abstraction, network latency, service classification and workload allocation strategy. The prosperous of Field Programmable Gate Array (FPGA) pushes the possibility of gateway capabilities further landed. In this paper, we propose a software-defined gateway (SDG) scheme for fog computing paradigm termed as Fog Computing Zero-Knowledge Gateway that strengthens data protection and resilience merits designed for industrial internet of things or highly privacy concerned hybrid cloud scenarios. It is a proxy for fog nodes and able to integrate with existing commodity gateways. The contribution is that it converts Privacy-Enhancing Technologies rules into provable statements without knowing original sensitive data and guarantees privacy rules applied to the sensitive data before being propagated while preventing potential leakage threats. Some logical functions can be offloaded to any programmable micro-controller embedded to achieve higher computing efficiency.

A Study on Efficient Data De-Identification Method for Blockchain DID

  • Min, Youn-A
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.13 no.2
    • /
    • pp.60-66
    • /
    • 2021
  • Blockchain is a technology that enables trust-based consensus and verification based on a decentralized network. Distributed ID (DID) is based on a decentralized structure, and users have the right to manage their own ID. Recently, interest in self-sovereign identity authentication is increasing. In this paper, as a method for transparent and safe sovereignty management of data, among data pseudonymization techniques for blockchain use, various methods for data encryption processing are examined. The public key technique (homomorphic encryption) has high flexibility and security because different algorithms are applied to the entire sentence for encryption and decryption. As a result, the computational efficiency decreases. The hash function method (MD5) can maintain flexibility and is higher than the security-related two-way encryption method, but there is a threat of collision. Zero-knowledge proof is based on public key encryption based on a mutual proof method, and complex formulas are applied to processes such as personal identification, key distribution, and digital signature. It requires consensus and verification process, so the operation efficiency is lowered to the level of O (logeN) ~ O(N2). In this paper, data encryption processing for blockchain DID, based on zero-knowledge proof, was proposed and a one-way encryption method considering data use range and frequency of use was proposed. Based on the content presented in the thesis, it is possible to process corrected zero-knowledge proof and to process data efficiently.

A Study on the Processing Method of pseudonym information considering the scope of data usage

  • Min, Youn-A
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.5
    • /
    • pp.17-22
    • /
    • 2021
  • With the application of the Data 3 method, the scope of the use of pseudonym information has expanded. In the case of pseudonym information, a specific individual can be identified by linking and combining with various data, and personal information may be leaked due to incorrect use of the pseudonym information. In this paper, we propose the scope of use of data is subdivided and a differentiated pseudonym information processing method according to the scope. For the study, the formula was modified by using zero-knowledge proof among the pseudonym information processing methods, and when the proposed formula was applied, it was confirmed that the performance improved by an average of 10% in terms of verification time compared to the case of applying the formula of the existing zero-knowledge proof.

Explaining the Impossibility of Division by Zero: Approaches of Chinese and Korean Middle School Mathematics Teachers

  • Kim, Young-Ok
    • Research in Mathematical Education
    • /
    • v.11 no.1
    • /
    • pp.33-51
    • /
    • 2007
  • The present study explores mathematics teachers' understanding of division by zero and their approaches to explaining the impossibility of division by zero. This study analyzes Chinese and Korean middle school mathematics teachers' responses to the teaching task of explaining the impossibility of dividing 7 by zero, and examples of teachers' reasoned explanations for their answers are presented. The findings from this study suggest that most Korean teachers offer multiple types of mathematical explanations for justifying the impossibility of division by zero, while Chinese teachers' explanations were more uniform and based less on mathematical ideas than those of their Korean counterparts. Another finding from this study is that teachers' particular conceptions of zero were strongly associated with their justifications for the impossibility of division by zero, and the influence of the teachers' conceptions of zero was revealed as a barrier in composing a well-reasoned explanation for the impossibility of division by zero. One of the practical implications of this study is those teachers' basic attitudes toward always attempting to give explanations for mathematical facts or mathematical concepts do not seem to be derived solely from their sufficient knowledge of the facts or concepts of mathematics.

  • PDF

A Study on the Design Process of Zero Emission Buildings (ZEB(Zero Emission Building) 디자인 프로세스에 관한 연구)

  • Kang, Hae-Jin;Kang, Soo-Yeon;Park, Jin-Chul;Rhee, Eon-Gu
    • Journal of the Korean Solar Energy Society
    • /
    • v.30 no.2
    • /
    • pp.39-45
    • /
    • 2010
  • Zero Emission Building is abuilding which emits virtually '0(zero)' carbon dioxide. Although simple in concept, ZEB requires totally different approach from conventional building in terms of design, engineering, construction and operation. There are few research on ZEB design process as ZEB design requires understanding and knowledge regarding energy and technology. The study aims to propose a design process of Zero Emission Building for architects. The study examined the concept of Zero Emission Building through intensive literature search. The examples of Zero Emission Buildings were investigated, and strategies and technologies applied to the buildings were analyzed. Various conventional design processes were identified and analyzed to examine the applicability to ZEB design, Finally, a new design process which effectively accommodate the requirement of Zero Emission Building was proposed.

Anonymous Authentication Scheme based on NTRU for the Protection of Payment Information in NFC Mobile Environment

  • Park, Sung-Wook;Lee, Im-Yeong
    • Journal of Information Processing Systems
    • /
    • v.9 no.3
    • /
    • pp.461-476
    • /
    • 2013
  • Recently, smart devices for various services have been developed using converged telecommunications, and the markets for near field communication mobile services is expected to grow rapidly. In particular, the realization of mobile NFC payment services is expected to go commercial, and it is widely attracting attention both on a domestic and global level. However, this realization would increase privacy infringement, as personal information is extensively used in the NFC technology. One example of such privacy infringement would be the case of the Google wallet service. In this paper, we propose an zero-knowledge proof scheme and ring signature based on NTRU for protecting user information in NFC mobile payment systems without directly using private financial information of the user.

On the Length of Hash-values for Digital Signature Schemes

  • Lim, Chae-Hoon;Lee, Pil-Joong-
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1994.11a
    • /
    • pp.29-31
    • /
    • 1994
  • In digital signature schemes derived from the zero-knowledge proof techniques, some authors often claims that the length of hash-values for their schemes could be as short as 64 or 72 bits for the security level of 2$^{-64}$ or 2$^{-72}$ . This letter shows that signature schemes with such short hash values cannot achieve the security levels as stated, due to the birthday attack by the signer.

  • PDF

An Efficient Mixnet for Electronic Voting Systems (전자투표 시스템을 위한 효율적인 믹스넷)

  • Jeon, Woong-Ryul;Lee, Yun-Ho;Won, Dong-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.417-425
    • /
    • 2012
  • In 2010, Sebe et al. proposed an efficient and lightweight mixnet scheme for remote voting systems. The scheme based on a cryptographic secure hash function, does not require complex and costly zero-knowledge proofs of their correct mixing operations, thus they claimed that their scheme is simple and efficient. In this paper, we propose more efficient and fast mixnet scheme than Sebe et al.'s scheme under the same assumption.