• 제목/요약/키워드: proof scheme

검색결과 133건 처리시간 0.029초

Cloud Storage Security Deduplication Scheme Based on Dynamic Bloom Filter

  • Yan, Xi-ai;Shi, Wei-qi;Tian, Hua
    • Journal of Information Processing Systems
    • /
    • 제15권6호
    • /
    • pp.1265-1276
    • /
    • 2019
  • Data deduplication is a common method to improve cloud storage efficiency and save network communication bandwidth, but it also brings a series of problems such as privacy disclosure and dictionary attacks. This paper proposes a secure deduplication scheme for cloud storage based on Bloom filter, and dynamically extends the standard Bloom filter. A public dynamic Bloom filter array (PDBFA) is constructed, which improves the efficiency of ownership proof, realizes the fast detection of duplicate data blocks and reduces the false positive rate of the system. In addition, in the process of file encryption and upload, the convergent key is encrypted twice, which can effectively prevent violent dictionary attacks. The experimental results show that the PDBFA scheme has the characteristics of low computational overhead and low false positive rate.

클라우드 스토리지 상에서 안전하고 실용적인 암호데이터 중복제거와 소유권 증명 기술 (A Secure and Practical Encrypted Data De-duplication with Proof of Ownership in Cloud Storage)

  • 박철희;홍도원;서창호
    • 정보과학회 논문지
    • /
    • 제43권10호
    • /
    • pp.1165-1172
    • /
    • 2016
  • 클라우드 스토리지 환경에서 중복제거 기술은 스토리지의 효율적인 활용을 가능하게 한다. 또한 클라우드 스토리지 서비스 제공자들은 네트워크 대역폭을 절약하기 위해 클라이언트 측 중복제거 기술을 도입하고 있다. 클라우드 스토리지 서비스를 이용하는 사용자들은 민감한 데이터의 기밀성을 보장하기 위해 데이터를 암호화하여 업로드하길 원한다. 그러나 일반적인 암호화 방식은 사용자마다 서로 다른 비밀키를 사용하기 때문에 중복제거와 조화를 이룰 수 없다. 또한 클라이언트 측 중복제거는 태그 값이 전체 데이터를 대신하기 때문에 안전성에 취약할 수 있다. 최근 클라이언트 측 중복제거의 취약점을 보완하기 위해 소유권 증명 기법들이 제안되었지만 여전히 암호데이터 상에서 클라이언트 측 중복제거 기술은 효율성과 안전성에 문제점을 가지고 있다. 본 논문에서는 전수조사 공격에 저항성을 갖고 암호데이터 상에서 소유권 증명을 수행하는 안전하고 실용적인 클라이언트 측 중복제거 기술을 제안한다.

A Provable One-way Authentication Key Agreement Scheme with User Anonymity for Multi-server Environment

  • Zhu, Hongfeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권2호
    • /
    • pp.811-829
    • /
    • 2015
  • One-way authenticated key agreement protocols, aiming at solving the problems to establish secure communications over public insecure networks, can achieve one-way authentication of communicating entities for giving a specific user strong anonymity and confidentiality of transmitted data. Public Key Infrastructure can design one-way authenticated key agreement protocols, but it will consume a large amount of computation. Because one-way authenticated key agreement protocols mainly concern on authentication and key agreement, we adopt multi-server architecture to realize these goals. About multi-server architecture, which allow the user to register at the registration center (RC) once and can access all the permitted services provided by the eligible servers. The combination of above-mentioned ideas can lead to a high-practical scheme in the universal client/server architecture. Based on these motivations, the paper firstly proposed a new one-way authenticated key agreement scheme based on multi-server architecture. Compared with the related literatures recently, our proposed scheme can not only own high efficiency and unique functionality, but is also robust to various attacks and achieves perfect forward secrecy. Finally, we give the security proof and the efficiency analysis of our proposed scheme.

A second-order iterative learning control method

  • Bien, Zeungnam;Huh, Kyung-Moo
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 제어로봇시스템학회 1988년도 한국자동제어학술회의논문집(국제학술편); 한국전력공사연수원, 서울; 21-22 Oct. 1988
    • /
    • pp.734-739
    • /
    • 1988
  • For the trajectory control of dynamic systems with unidentified parameters a second-order iterative learning control method is presented. In contrast to other known methods, the proposed learning control scheme can utilize more than one error history contained in the trajectories generated at prior iterations. A convergency proof is given and it is also shown that the convergence speed can be improved in compared to conventional methods. Examples are provided to show effectiveness of the algorithm, and, via simulation, it is demonstrated that the method yields a good performance even in the presence of distubances.

  • PDF

익명성 제거의 공개 검증이 가능한 신원 위탁 방식 (A Identity Escrow scheme for public proof of anonymity removing)

  • 이용호;이임영
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2001년도 종합학술발표회논문집
    • /
    • pp.79-82
    • /
    • 2001
  • 사용자와 서비스 제공자가 인증을 수행할 경우 사용자의 신원이 노출되는 문제가 사회의 큰 이슈로 떠오르고 있으며, 이러한 문제점을 해결하기 위해서 신원 위탁 방식이 제시되었다. 신원 위탁 방식에서는 사용자의 정확한 신원을 가지고 있는 발행자가 사용자에게 인증 정보를 전달하고, 사용자는 이것을 이용해 익명성을 유지한 채로 서비스 제공자와 인증 단계를 수행하게 된다. 본 논문에서는 신원 위탁 방식의 안전성과 신뢰성을 위한 새로운 요구사항을 제시하고 이를 만족할 수 있는 새로운 신원 위탁 방식을 제안한다.

  • PDF

ZERO-KNOWLEDGE PROOFS FROM SPLWE-BASED COMMITMENTS

  • Kim, Jinsu;Kim, Dooyoung
    • East Asian mathematical journal
    • /
    • 제38권1호
    • /
    • pp.85-94
    • /
    • 2022
  • Recently, an LWE-based commitment scheme is proposed. Their construction is statistically hiding as well as computationally binding. On the other hand, the construction of related zero-knowledge protocols is left as an open problem. In this paper, we present zero-knowledge protocols with hardness based on the LWE problem. we show how to instantiate efficient zero-knowledge protocols that can be used to prove linear and sum relations among these commitments. In addition, we show how the variant of LWE, spLWE problem, can be used to instantiate efficient zero-knowledge protocols.

ON SOME PROPERTIES OF A SINGLE CYCLE T-FUNCTION AND EXAMPLES

  • Rhee, Min Surp
    • 충청수학회지
    • /
    • 제23권4호
    • /
    • pp.885-892
    • /
    • 2010
  • In this paper we study the structures and properties of a single cycle T-finction, whose theory has been lately proposed by Klimov and Shamir. Any cryptographic system based on T-functions may be insecure. Some of the TSC-series stream ciphers have been successfully attacked by some attacks. So it is important to analyze every aspect of a single cycle T-function. We study some properties on a single cycle T-function and we show some examples are single cycle T-functions by these properties, whose proof is easier than existing methods.

Ciphertext policy attribute-based encryption supporting unbounded attribute space from R-LWE

  • Chen, Zehong;Zhang, Peng;Zhang, Fangguo;Huang, Jiwu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권4호
    • /
    • pp.2292-2309
    • /
    • 2017
  • Ciphertext policy attribute-based encryption (CP-ABE) is a useful cryptographic technology for guaranteeing data confidentiality but also fine-grained access control. Typically, CP-ABE can be divided into two classes: small universe with polynomial attribute space and large universe with unbounded attribute space. Since the learning with errors over rings (R-LWE) assumption has characteristics of simple algebraic structure and simple calculations, based on R-LWE, we propose a small universe CP-ABE scheme to improve the efficiency of the scheme proposed by Zhang et al. (AsiaCCS 2012). On this basis, to achieve unbounded attribute space and improve the expression of attribute, we propose a large universe CP-ABE scheme with the help of a full-rank differences function. In this scheme, all polynomials in the R-LWE can be used as values of an attribute, and these values do not need to be enumerated at the setup phase. Different trapdoors are used to generate secret keys in the key generation and the security proof. Both proposed schemes are selectively secure in the standard model under R-LWE. Comparison with other schemes demonstrates that our schemes are simpler and more efficient. R-LWE can obtain greater efficiency, and unbounded attribute space means more flexibility, so our research is suitable in practices.

전자투표에서 익명성 보장을 위한 빠르고 안전한 방식 (A Fast and Secure Method to Preserve Anonymity in Electronic Voting)

  • 양형규
    • 한국인터넷방송통신학회논문지
    • /
    • 제14권1호
    • /
    • pp.245-251
    • /
    • 2014
  • Mix 네트워크는 전자투표 시스템에서 익명성 보장을 위해서 중요한 역할을 담당하고 있으며 많은 mixnet 방식들이 현재까지 제안되고 있다. 그러데, 기존의 방식들은 안전한 mixing 동작들을 구현하기 위해서 복잡하고 비용부담이 있는 영지식 증명 방식을 사용하고 있다. 2010년도에 Seb$\acute{e}$ 등은 암호학적으로 안전한 해쉬 함수를 사용해서 효율적이고 비용 부담이 적은 mixnet 방식을 제안하였다. 본 논문에서 우리는 같은 가정하에서 Seb$\acute{e}$의 방식보다 안전하고 효율적이고 빠른 방식을 제안한다.

Use of welfare outcome information in three types of dairy farm inspection reports

  • Lin, Yi-Chun;Mullan, Siobhan;Main, David C.J.
    • Asian-Australasian Journal of Animal Sciences
    • /
    • 제31권9호
    • /
    • pp.1525-1534
    • /
    • 2018
  • Objective: The aim of this study was to examine the use of outcome-based observations within Assured Dairy Farm scheme (ADF), Soil Association Organic Standards (SA), and cross compliance (CC) farm assessment reports. Methods: A total of 449 ADF reports, 37 SA reports and 26 CC reports were analyzed and their objective comments categorized as either resource-based or outcome-based. Results: A mean of 61.0% of ADF questions were responded to with comments, in comparison to 25.0% of SA and, 21.0% of CC report questions. The SA and CC reports had significantly more outcome-based comments than the ADF (p<0.001). The assessors' tendency of choosing resource-based approach was revealed in the questionnaire results. Conclusion: Generally, the comments were comprehensive and contained professional judgements. Large numbers of comments provided in the ADF reports were mostly compliant and resource-based evidence, which serves as proof of assessment rather than aiding the certifying process. The inclusion of specific welfare outcome measures in the SA inspection likely increased the use of outcome-based comments in the reports, irrespective of whether the farm achieved compliance with a given standards. The CC scheme, on the other hand, focused on providing outcome-based evidence to justify noncompliant decisions.