• Title/Summary/Keyword: verifier

Search Result 126, Processing Time 0.02 seconds

A Formal Verification Technique for PLC Programs Implemented with Function Block Diagrams (함수 블록 다이어그램으로 구현된 PLC 프로그램에 대한 정형 검증 기법)

  • Jee, Eun-Kyoung;Jeon, Seung-Jae;Cha, Sung-Deok
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.15 no.3
    • /
    • pp.211-215
    • /
    • 2009
  • As Programmable Logic Controllers (PLCs) are increasingly used to implement safety critical systems such as nuclear instrumentation & control system, formal verification for PLC based programs is becoming essential. This paper proposes a formal verification technique for PLC program implemented with function block diagram (FBD). In order to verify an FBD program, we translate an FBD program into a Verilog model and perform model checking using SMV model checker We developed a tool, FBD Verifier, which translates FBD programs into Verilog models automatically and supports efficient and intuitive visual analysis of a counterexample. With the proposed approach and the tool, we verified large FBD programs implementing reactor protection system of Korea Nuclear Instrumentation and Control System R&D Center (KNICS) successfully.

A Study on the Evaluation of MPEG-4 Video Decoding Complexity for HDTV (HDTV를 위한 MPEG-4 비디오 디코딩 복잡도의 평가에 관한 연구)

  • Ahn, Seong-Yeol;Park, Won-Woo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.2
    • /
    • pp.595-598
    • /
    • 2005
  • MPEG-4 Visual is, and international standard for the object-based video compression, designed for supporting a wide range of applications from multimedia communication to HDTV. To control the minimum decoding complexity required at the decoder, the MPEG-4 Visual standard defines the co-called video buffering mechanism, which includes three video buffer models. Among them, the VCV(Video Complexity Verifier) defines the control of the processing speed for decoding of a macroblock, there are two models: VCV and B-VCV distinguishing the boundary and non-boundary MB. This paper presents the evaluation results of decoding complexity by measuring decoding time of a MB for rectangular, arbitrarily shaped video objects and the various types of objects supporting the resolution of HDTV using the optimized MPEG-4 Reference Software. The experimental results shows that decoding complexity varies depending on the coding type and more effective usage of decoding resources may be possible.

  • PDF

Secure Storage and Management of Vaccination Records Allowing Restrictive Access upon Users' Consent (사용자 동의로 제한적 접근을 허용하는 백신 접종 기록의 안전한 보관 및 관리)

  • Park, Jun-Cheol
    • Smart Media Journal
    • /
    • v.10 no.2
    • /
    • pp.100-109
    • /
    • 2021
  • As the COVID-19 vaccination begins, it is necessary to safely store and manage the vaccination history for vaccinated people, as well as provide only the minimal information for the requested purpose, not in the form of all or nothing, to the institution requesting vaccination personal information. This paper proposes a scheme to safely store and manage the people's vaccination records in a non-forgeable blockchain, and to ensure that users provide only the minimal information necessary to the verifier from their vaccination personal information. A user authorizes the verifier to access the information he has consented with by entering the fingerprint on his smartphone, and in this process, no personal information or secrets can be exposed to an attacker. In addition, it is guaranteed that it is neither possible to impersonate the user nor to steal user personal information even in the case of theft or loss of the smartphone, or leakage of information from the vaccination history management institution. Using the scheme, users have no fear on external exposure of personal information and follow-up damage due to excessive information provision by giving out only the minimal information suited to the verifier.

A Secure Yoking-Proof Protocol Providing Offline Verification (오프라인 검증을 지원하는 안전한 요킹증명 프로토콜)

  • Ham, Hyoungmin
    • The Journal of the Korea Contents Association
    • /
    • v.21 no.2
    • /
    • pp.113-120
    • /
    • 2021
  • RFID (Radio Frequency Identification) yoking authentication provides methods scanning a pair of RFID tags with a reader device and verifying them to ensure the physical proximity of objects. In the first yoking proof protocols, a verifier connected to a reader device online is essential to verify the yoking proof, and this condition limits the environment in which yoking proof can be applied. To solve this limitation, several studies have been conducted on offline yoking proof protocol that does not require the online connection between a reader and a verifier. However, the offline yoking proof protocols do not guarantee the basic requirements of yoking proof, and require relatively more operations on the tag compared to the previous yoking proof protocols. This paper proposes an efficient offline yoking proof protocol that supports offline verification without the need for an online verifier. The proposed protocol provides a secure yoking proof with fewer number of operations than the existing ones, and it also can be extended to the group proof for more than a pair of tags without additional devices. The analysis in this paper shows that the proposed protocol provides offline verification securely and effectively.

Eligibility Verification based on Immutable Personal Information without Revealing the Owner's Identity (불변 개인정보에 기반하여 소유자 신원 드러나지 않도록 적격성 검증)

  • Jun-Cheol Park
    • Smart Media Journal
    • /
    • v.12 no.3
    • /
    • pp.38-48
    • /
    • 2023
  • When an individual needs to prove eligibility, it is sufficient to know whether or not s/he meets the eligibility, but any existing method inevitably exposes the identity of the owner or unnecessary additional information in the process of providing personal information. In this paper, among the immutable items of personal information such as gender, date of birth, and place of birth, we propose a method in which the owner provides only essential item(s) to the eligibility verifier with each iterm marked on one option among multiple choices. In this way, the eligibility verifier can access the combination of items stored in the blockchain with the consent of the information owner, and can safely store the access history by requesting recording in the blockchain again. In the proposed method, the user does not worry about his/her identity being revealed or his/her personal information being overly exposed, and the eligibility verifier can check only necessary items and search later records without separately storing the records.

A Password-based Efficient Key Exchange Protocol (패스워드 기반의 효율적인 키 교환 프로토콜)

  • 이성운;김현성;유기영
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.4
    • /
    • pp.347-352
    • /
    • 2004
  • In this paper, we propose a new key exchange protocol which authenticates each other and shares a session key between a user and a server over an insecure channel using only a small password. The security of the protocol is based on the difficulty of solving the discrete logarithm problem and the Diffie-Hellman problem and the cryptographic strength of hash function. The protocol is secure against the man-in-the-middle attack, the password guessing attack, the Denning-Sacco attack, and the stolen-verifier attack, and provide the perfect forward secrecy. Furthermore, it is more efficient than other well-known protocols in terms of protocol execution time because it could be executed in parallel and has a simple structure.

Efficient Proxy Signature Technology using Proxy-Register (위임등록을 통한 효율적인 대리 서명방식)

  • Park, Se-Joon;Lee, Yong-Jun;Oh, Hae-Suk
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.1C
    • /
    • pp.166-174
    • /
    • 2004
  • Proxy signature is the signature that an original signer delegates his signing capability to a proxy signer and the proxy signer creates a signature on behalf of the original signer. The basic methodology of proxy signature is that the original signer creates a signature on delegation information and gives it secretly to the proxy signer, and the proxy signer uses it as a proxy private key or uses it to generate a proxy private key. In this paper, we suggest the proxy-register protocol that the original signer register to the verifier about the proxy related information, and verifier sets the warrant of proxy signer, validity period for proxy signature and some limitation.

Study of Undeniable Signatures Schemes based on Zero-Knowledge Proof (효율적인 영지식 부인봉쇄 프로토콜 연구)

  • Gui, Yi-Qi;Choi, Hwang-Kyu
    • Journal of Advanced Navigation Technology
    • /
    • v.14 no.5
    • /
    • pp.691-696
    • /
    • 2010
  • The main idea is to protect the signer of a document against the document being digitally distributed without the cooperation of signer. This paper proposes a new scheme of undeniable signature, which is so effective and improved D. Chaum's scheme. And our scheme which is zero-knowledge proved by using one-way function and partition - selection method, shows that its communication(challenge-response) only needs much fewer times during the confirmation protocol and disavowal protocol respectively, being very useful for wireless network environment. In the meantime our scheme allows the verifier to verify that the signature is valid, while the signer doesn't know the original message and the signature, to preserve the privacy of the verifier.

Generalization of Zero-Knowledge Proof of Polynomial Equality (다항식 상등성 영지식 증명의 일반화)

  • Kim, Myungsun;Kang, Bolam
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.5
    • /
    • pp.833-840
    • /
    • 2015
  • In this paper, we are interested in a generalization of zero-knowledge interactive protocols between prover and verifier, especially to show that the product of an encrypted polynomial and a random polynomial, but published by a secure commitment scheme was correctly computed by the prover. To this end, we provide a generalized protocol for proving that the resulting polynomial is correctly computed by an encrypted polynomial and another committed polynomial. Further we show that the protocol is also secure in the random oracle model. We expect that our generalized protocol can play a role of building blocks in implementing secure multi-party computation including private set operations.