• 제목/요약/키워드: Electronic Voting Scheme

검색결과 32건 처리시간 0.028초

대리 은닉서명 에이전트의 설계를 위한 최적화 알고리즘 (An Optimal Algorithm for the Design of a Proxy Blind Signature Agent)

  • 이현숙
    • 한국컴퓨터정보학회논문지
    • /
    • 제18권7호
    • /
    • pp.85-92
    • /
    • 2013
  • 본 논문에서는G. Wang의 대리서명 방식과 Schnorr 은닉서명 방식을 이용하여 안전한 대리은닉서명방식을 제안한다. 대리은닉 서명은 대리서명과 은닉서명을 결합한 전자서명 방식이다. G. Wang은 두-참가자 Schnorr 서명방식에 기반한 안전성 증명 가능한 대리서명 방식을 제안하였다. 이 논문에서는, G. Wang의 대리서명 방식과 또한, 제안하는 대리 은닉 서명 방식을 이용하여 전자 투표를 위한 대리 에이전트를 고안한다. 그리고, 제안하는 서명 방식이 대리 서명과 은닉 서명의 안전성 요구사항을 모두 만족시키며 최적화된 효율적인 대리 은닉 서명 방식임을 보인다.

Attack and Correction: How to Design a Secure and Efficient Mix Network

  • Peng, Kun
    • Journal of Information Processing Systems
    • /
    • 제8권1호
    • /
    • pp.175-190
    • /
    • 2012
  • Shuffling is an effective method to build a publicly verifiable mix network to implement verifiable anonymous channels that can be used for important cryptographic applications like electronic voting and electronic cash. One shuffling scheme by Groth is claimed to be secure and efficient. However, its soundness has not been formally proven. An attack against the soundness of this shuffling scheme is presented in this paper. Such an attack compromises the soundness of the mix network based on it. Two new shuffling protocols are designed on the basis of Groth's shuffling and batch verification techniques. The first new protocol is not completely sound, but is formally analyzed in regards to soundness, so it can be applied to build a mix network with formally proven soundness. The second new protocol is completely sound, so is more convenient to apply. Formal analysis in this paper guarantees that both new shuffling protocols can be employed to build mix networks with formally provable soundness. Both protocols prevent the attack against soundness in Groth's scheme. Both new shuffling protocols are very efficient as batch-verification-based efficiency-improving mechanisms have been adopted. The second protocol is even simpler and more elegant than the first one as it is based on a novel batch cryptographic technique.

키 노출 공격에 안전한 ID-기반의 강한 지정된 검증자 서명 기법 (Secure ID-based Strong Designated Verifier Signature Scheme Against Key-compromise Attack)

  • 이지선;장직현;이동훈
    • 한국콘텐츠학회논문지
    • /
    • 제9권10호
    • /
    • pp.59-66
    • /
    • 2009
  • 강한 지정된 검증자 서명(Strong Designated Verifier Signature Scheme)은 지정된 검증자에게 서명자와 같이 서명을 생성할 수 있는 능력을 줌으로써 주어진 서명이 실제 서명자와 검증자 중에 누가 만든 것인지를 알 수 없도록 하는 서명자의 익명성을 보장하는 특별한 서명 방식으로 소프트웨어 분배 또는 전자 투표 등에서 이용될 수 있다. 본 논문에서는, 강한 지정된 검증자 서명 방식의 중요한 성질인 소스 하이딩(source hiding)과 키 노출 공격 (key-compromise attack)의 관계를 살피고 두 성질을 동시에 만족하는 강한 지정된 검증자 서명을 생성할 수 없음을 보인다. 마지막으로 키 노출 공격에 안전한 ID 기반의 강한 지정된 검증자 서명 기법을 제안한다.

효율적인 ID 기반 부분은닉서명에 관한 연구 (A Study on Efficient ID-based Partially Blind Signature)

  • 김현주;오수현;원동호
    • 정보보호학회논문지
    • /
    • 제13권6호
    • /
    • pp.149-161
    • /
    • 2003
  • 부분은닉서명은 서명자가 은닉서명을 발행할 때 그가 삽입하기를 원하는 어떠한 정보를 서명에 삽입할 수 있도록 하는 암호방식으로 전자화폐나 전자투표 등 주로 행위자의 행동이 노출되어서는 안되는 보안서비스에 중요하게 활용되며 전자화폐시스템에서 은행의 데이터베이스의 무제한적인 증가문제도 해결할 수 있는 암호방식이다. 본 논문에서는 GDH군에서의 ID 기반의 효율적인 부분은닉서명 방식을 제안한다. 제안한 방식은 Weil-pairing과 같은 bilinear 함수를 사용하며 CDHP의 어려움에 기반을 두고 있으며 기존의 부분은닉서명에 비하여 통신량, 통신횟수, 연산량을 줄여 무선 환경에 적용할 수 있는 효율적인 서명방식이다.

A New Soft-Fusion Approach for Multiple-Receiver Wireless Communication Systems

  • Aziz, Ashraf M.;Elbakly, Ahmed M.;Azeem, Mohamed H.A.;Hamid, Gamal A.
    • ETRI Journal
    • /
    • 제33권3호
    • /
    • pp.310-319
    • /
    • 2011
  • In this paper, a new soft-fusion approach for multiple-receiver wireless communication systems is proposed. In the proposed approach, each individual receiver provides the central receiver with a confidence level rather than a binary decision. The confidence levels associated with the local receiver are modeled by means of soft-membership functions. The proposed approach can be applied to wireless digital communication systems, such as amplitude shift keying, frequency shift keying, phase shift keying, multi-carrier code division multiple access, and multiple inputs multiple outputs sensor networks. The performance of the proposed approach is evaluated and compared to the performance of the optimal diversity, majority voting, optimal partial decision, and selection diversity in case of binary noncoherent frequency shift keying on a Rayleigh faded additive white Gaussian noise channel. It is shown that the proposed approach achieves considerable performance improvement over optimal partial decision, majority voting, and selection diversity. It is also shown that the proposed approach achieves a performance comparable to the optimal diversity scheme.

Adaptive Cooperative Spectrum Sensing Based on SNR Estimation in Cognitive Radio Networks

  • Ni, Shuiping;Chang, Huigang;Xu, Yuping
    • Journal of Information Processing Systems
    • /
    • 제15권3호
    • /
    • pp.604-615
    • /
    • 2019
  • Single-user spectrum sensing is susceptible to multipath effects, shadow effects, hidden terminals and other unfavorable factors, leading to misjudgment of perceived results. In order to increase the detection accuracy and reduce spectrum sensing cost, we propose an adaptive cooperative sensing strategy based on an estimated signal-to-noise ratio (SNR). Which can adaptive select different sensing strategy during the local sensing phase. When the estimated SNR is higher than the selection threshold, adaptive double threshold energy detector (ED) is implemented, otherwise cyclostationary feature detector is performed. Due to the fact that only a better sensing strategy is implemented in a period, the detection accuracy is improved under the condition of low SNR with low complexity. The local sensing node transmits the perceived results through the control channel to the fusion center (FC), and uses voting rule to make the hard decision. Thus the transmission bandwidth is effectively saved. Simulation results show that the proposed scheme can effectively improve the system detection probability, shorten the average sensing time, and has better robustness without largely increasing the costs of sensing system.

가우시안 잡음에서 변형된 LLAH 알고리즘의 성능 분석 (Performance Analysis of Modified LLAH Algorithm under Gaussian Noise)

  • 류호섭;박한훈
    • 한국멀티미디어학회논문지
    • /
    • 제18권8호
    • /
    • pp.901-908
    • /
    • 2015
  • Methods of detecting, describing, matching image features, like corners and blobs, have been actively studied as a fundamental step for image processing and computer vision applications. As one of feature description/matching methods, LLAH(Locally Likely Arrangement Hashing) describes image features based on the geometric relationship between their neighbors, and thus is suitable for scenes with poor texture. This paper presents a modified LLAH algorithm, which includes the image features themselves for robustly describing the geometric relationship unlike the original LLAH, and employes a voting-based feature matching scheme that makes feature description much simpler. Then, this paper quantitatively analyzes its performance with synthetic images in the presence of Gaussian noise.

Comparison of Anonymous Authentication Protocols

  • Kim, Jongseong;Kim, Kwangjo
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2002년도 종합학술발표회논문집
    • /
    • pp.369-372
    • /
    • 2002
  • An anonymous authentication scheme allows a user to identify himself as a member of a group of users in a secure and anonymous way. It seems to be crucial and indispensable components in English auction, electronic voting and open procurement, which are getting very popular business areas in E-commerce. First, we briefly describe the previous anonymous authentication protocols how to work and what cryptographic techniques adopted to increase performance and achieve anonymity. Second, we compare those protocols from the viewpoint of the communication and computation complexity and the specific cryptographic techniques used in their protocols.

  • PDF

그룹 서명을 적용한 실제적인 전자투표 시스템의 구현 (An Implementation of Practical Electronic Voting Scheme Based on the Group Signature)

  • 김경원;이필중
    • 한국정보보호학회:학술대회논문집
    • /
    • 한국정보보호학회 2002년도 종합학술발표회논문집
    • /
    • pp.395-400
    • /
    • 2002
  • 전자투표 시스템은 유권자들이 온라인상에서 안전하게 투표할 수 있도록 하기 위한 프로토콜이다. 현재까지 대부분의 전자투표 시스템은 몇몇 신뢰할 수 있는 서버로 하여금 투표를 모아서 선거의 결과를 공정하게 계산할 수 있도록 하고 있다. 이러한 전자투표 시스템은 전자 서명[7,8,13,14,19], mix-net[20,21], homorphic encryption schemes[23,24]등을 이용하여 제안되었다. 또한 그룹 멤버가 그룹을 대표하여 서명을 하는 그룹 서명의 개념을 적용[15]할 수 있다. 본 논문에서는 그룹 서명을 전자투표 시스템에 그대로 적용할 수 없기 때문에 변형된 그룹 서명을 제안하고, 그것을 이용하여 전자투표 시스템에 적용하고자 한다. 우리는 Camenisch 와 Michels가 제안한 그룹 서명[1]을 기초로 한다.

  • PDF

Diagonally-reinforced Lane Detection Scheme for High-performance Advanced Driver Assistance Systems

  • Park, Mingu;Yoo, Kyoungho;Park, Yunho;Lee, Youngjoo
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • 제17권1호
    • /
    • pp.79-85
    • /
    • 2017
  • In this paper, several optimizations are proposed to enhance the quality of lane detection algorithms in automotive applications. Considering the diagonal directions of lanes, the proposed limited Hough transform newly introduces image-splitting and angle-limiting schemes that relax the number of possible angles at the line voting process. In addition, unnecessary edges along the horizontal and vertical directions are pre-defined and removed during the edge detection procedures, increasing the detecting accuracy remarkably. Simulation results shows that the proposed lane recognition algorithm achieves an accuracy of more than 90% and a computing speed of 92 frame/sec, which are superior to the results from the previous algorithms.