• Title/Summary/Keyword: proof scheme

Search Result 133, Processing Time 0.029 seconds

Privacy-Preserving Credit Scoring Using Zero-Knowledge Proofs (영지식 증명을 활용한 프라이버시 보장 신용평가방법)

  • Park, Chul;Kim, Jonghyun;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.6
    • /
    • pp.1285-1303
    • /
    • 2019
  • In the current credit scoring system, the credit bureau gathers credit information from financial institutions and calculates a credit score based on it. However, because all sensitive credit information is stored in one central authority, there are possibilities of privacy violations and successful external attacks can breach large amounts of personal information. To handle this problem, we propose privacy-preserving credit scoring in which a user gathers credit information from financial institutions, calculates a credit score and proves that the score is calculated correctly using a zero-knowledge proof and a blockchain. In addition, we propose a zero-knowledge proof scheme that can efficiently prove committed inputs to check whether the inputs of a zero-knowledge proof are actually provided by financial institutions with a blockchain. This scheme provides perfect zero-knowledge unlike Agrawal et al.'s scheme, short CRSs and proofs, and fast proof and verification. We confirmed that the proposed credit scoring can be used in the real world by implementing it and experimenting with a credit score algorithm which is similar to that of the real world.

Compact E-Cash with Practical and Complete Tracing

  • Lian, Bin;Chen, Gongliang;Cui, Jialin;He, Dake
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.7
    • /
    • pp.3733-3755
    • /
    • 2019
  • E-cash has its merits comparing with other payment modes. However, there are two problems, which are how to achieve practical/complete tracing and how to achieve it in compact E-cash. First, the bank and the TTP (i.e., trusted third party) have different duties and powers in the reality. Therefore, double-spending tracing is bank's task, while unconditional tracing is TTP's task. In addition, it is desirable to provide lost-coin tracing before they are spent by anyone else. Second, compact E-cash is an efficient scheme, but tracing the coins from double-spender without TTP results in poor efficiency. To solve the problems, we present a compact E-cash scheme. For this purpose, we design an embedded structure of knowledge proof based on a new pseudorandom function and improve the computation complexity from O(k) to O(1). Double-spending tracing needs leaking dishonest users' secret knowledge, but preserving the anonymity of honest users needs zero-knowledge property, and our special knowledge proof achieves it with complete proofs. Moreover, the design is also useful for other applications, where both keeping zero-knowledge and leaking information are necessary.

A Study on a Smart Home Access Control using Lightweight Proof of Work (경량 작업증명시스템을 이용한 스마트 홈 접근제어 연구)

  • Kim, DaeYoub
    • Journal of IKEEE
    • /
    • v.24 no.4
    • /
    • pp.931-941
    • /
    • 2020
  • As natural language processing technology using machine learning develops, a Smart Home Network Service (SHNS) is drawing attention again. However, it is difficult to apply a standardized authentication scheme for SHNS because of the diversity of components and the variability of users. Blockchain is proposed for data authentication in a distributed environment. But there is a limit to applying it to SHNS due to the computational overhead required when implementing a proof-of-work system. In this paper, a lightweight work proof system is proposed. The proposed lightweight proof-of-work system is proposed to manage block generation by controlling the work authority of the device. In addition, this paper proposes an access control scheme for SHNS.

A Tag Proximity Information Acquisition Scheme for RFID Yoking Proof (RFID 요킹증명을 위한 인접태그 정보 획득 기법)

  • Ham, Hyoungmin
    • The Journal of the Korea Contents Association
    • /
    • v.19 no.9
    • /
    • pp.476-484
    • /
    • 2019
  • RFID yoking proof proves that a pair of tags is scanned at the same time. Since the tags scanned simultaneously by a single reader are adjacent to each other, the yoking proof is used in applications that need to check the physical proximity of tagged objects. Most of the yoking proof schemes require pre-knowledge on adjacent tags. If an error occurs in the process of collecting information about adjacent tags, all subsequent proofs will fail verification. However, there is no research that suggests specific methods for obtaining information about adjacent tags. In this study, I propose a tag proximity information acquisition scheme for a yoking proof. The proposed method consists of two steps: scanning area determination and scanning area verification. In the first step, the size and position of the area to scan tags is determined in consideration of position and transmission range of the tags. In the next step, whether tag scanning is performed within the scanning area or not is verified through reference tags of the fixed position. In analysis, I show that the determined scanning area assures acquisition of adjacent tag information and the scanning area verification detects deformation and deviation of the scanning area.

Strong Yoking-Proof Protocol using Light-Weighted MAC (경량화된 MAC을 이용한 강력한 Yoking-Proof 프로토콜)

  • Cho, Chang-Hyun;Lee, Jae-Sik;Kim, Jae-Woo;Jun, Moon-Seog
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.6
    • /
    • pp.83-92
    • /
    • 2009
  • Ari Juels proposed Yoking-Proof protocol for authenticating multiple tags simultaneously using RFID system. Because common Yoking-Proof methods authenticate by using MAC (Message Authentication Code), it is difficult to apply them to inexpensive tags. It is also difficult to implement common hash functions such as MD5 in inexpensive tags. So, Ari Juels also proposed a lightweighted Yoking-Proof method with only 1 authentication. However, Minimalist MAC, which is a lightweighted MAC used in the proposed method is for single-use, and the proposed structure is vulnerable to replay attacks. Therefore, in this study, the minimalist MAC using Lamport's digital signature scheme was adopted, and a new type of Yoking-Proof protocol was proposed where it uses tags that are safe from replay attacks while being able to save multiple key values.

NON-INTERACTIVE IDENTITY-BASED DNF SIGNATURE SCHEME AND ITS EXTENSIONS

  • Lee, Kwang-Su;Hwang, Jung-Yeon;Lee, Dong-Hoon
    • Bulletin of the Korean Mathematical Society
    • /
    • v.46 no.4
    • /
    • pp.743-769
    • /
    • 2009
  • An ID-based DNF signature scheme is an ID-based signature scheme with an access structure which is expressed as a disjunctive normal form (DNF) with literals of signer identities. ID-based DNF signature schemes are useful to achieve not only signer-privacy but also a multi-user access control. In this paper, we formally define a notion of a (non-interactive) ID-based DNF signature and propose the first noninteractive ID-based DNF signature schemes that are secure under the computational Diffie-Hellman and subgroup decision assumptions. Our first scheme uses random oracles, and our second one is designed without random oracles. To construct the second one, we use a novel technique that converts a non-interactive witness indistinguishable proof system of encryption of one bit into a corresponding proof system of encryption of a bit-string. This technique may be of independent interest. The second scheme straightforwardly yields the first ID-based ring signature that achieves anonymity against full key exposure without random oracles. We finally present two extensions of the proposed ID-based DNF signature schemes to support multiple KGCs and different messages.

Scheme for Verification Between Mobile Devices in a Service with Expiration Time by Using Zero-knowledge Proof (영지식 증명을 이용한 가입기간이 정해진 서비스에서 이동 통신 기기간 인증 기법)

  • Park, Young-Hoon;Seo, Seung-Woo
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.3
    • /
    • pp.23-32
    • /
    • 2013
  • As the mobile communication technology is developed, the services for communication between the mobile devices are provided, and the amount of usage is increasing tremendously. For the device-to-device communication, the device should be verified if it is a service member. The existing verification schemes include interactions with the third party, while this may cause the problems that the bandwidth is dissipated and the devices which are out of the communication range of the base station cannot communicate with other devices. To solve such problems, we propose a new scheme for verification between mobile devices without interaction of third party. For the proposed scheme, we develop and employ a new zero-knowledge proof protocol, which verifies the device's membership and its expiration time. Furthermore, the scheme guarantees privacy of the mobile device since it checks the encrypted verification message without decrypting, and protects replaying attack since it uses challenge-response method.

Analysis of NTRUSign signature scheme

  • Sungjun Min;Go Yamamoto;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.399-405
    • /
    • 2003
  • A new type of signature scheme, called NTRUSign, based on solving the approximately closest vector problem in an NTRU lattice was proposed in[7],[8]. However no security proof against chosen messages attack has been made for this scheme. In this paper, we show that NTRUSign signature scheme contains the weakness of malleability. From this, one can derive new valid signatures from any previous message-signature pair which means that NTRUSign is not secure against strongly existential forgery.

  • PDF

Efficient and Secure Signature Scheme applicable to Secure multi-party Computation

  • Myoungin Jeong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.7
    • /
    • pp.77-84
    • /
    • 2023
  • This research originated from the need to enhance the security of secure multiparty computation by ensuring that participants involved in multiparty computations provide truthful inputs that have not been manipulated. While malicious participants can be involved, which goes beyond the traditional security models, malicious behaviors through input manipulation often occur in real-world scenarios, leading to privacy infringements or situations where the accuracy of multiparty computation results cannot be guaranteed. Therefore, in this study, we propose a signature scheme applicable to secure multiparty technologies, combining it with secret sharing to strengthen the accuracy of inputs using authentication techniques. We also investigate methods to enhance the efficiency of authentication through the use of batch authentication techniques. To this end, a scheme capable of input certification was designed by applying a commitment scheme and zero-knowledge proof of knowledge to the CL signature scheme, which is a lightweight signature scheme, and batch verification was applied to improve efficiency during authentication.