• Title/Summary/Keyword: Interactive Proof

Search Result 17, Processing Time 0.021 seconds

Closest Vector Problem Based Interactive Proof (Closest Vector Problem에 기반한 Interactive Proof)

  • Lee, Kyunghee;Nyang, DaeHun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.6
    • /
    • pp.1265-1270
    • /
    • 2012
  • In this paper, we propose a new closest vector problem based interactive proof that is useful for authentication. Contribution of this paper is that the proposed protocol does not use a special form of a lattice, but a general lattice, which makes the protocol design very simple and easy to be proved. We prove its security in terms of completeness, soundness, simulatability.

A study of the types of students' justification and the use of dynamic software (학생들의 정당화 유형과 탐구형 소프트웨어의 활용에 관한 연구)

  • 류희찬;조완영
    • Journal of Educational Research in Mathematics
    • /
    • v.9 no.1
    • /
    • pp.245-261
    • /
    • 1999
  • Proof is an essential characteristic of mathematics and as such should be a key component in mathematics education. But, teaching proof in school mathematics have been unsuccessful for many students. The traditional approach to proofs stresses formal logic and rigorous proof. Thus, most students have difficulties of the concept of proof and students' experiences with proof do not seem meaningful to them. However, different views of proof were asserted in the reassessment of the foundations of mathematics and the nature of mathematical truth. These different views of justification need to be reflected in demonstrative geometry classes. The purpose of this study is to characterize the types of students' justification in demonstrative geometry classes taught using dynamic software. The types of justification can be organized into three categories : empirical justification, deductive justification, and authoritarian justification. Empirical justification are based on evidence from examples, whereas deductive justification are based logical reasoning. If we assume that a strong understanding of demonstrative geometry is shown when empirical justification and deductive justification coexist and benefit from each other, then students' justification should not only some empirical basis but also use chains of deductive reasoning. Thus, interaction between empirical and deductive justification is important. Dynamic geometry software can be used to design the approach to justification that can be successful in moving students toward meaningful justification of ideas. Interactive geometry software can connect visual and empirical justification to higher levels of geometric justification with logical arguments in formal proof.

  • PDF

NON-INTERACTIVE IDENTITY-BASED DNF SIGNATURE SCHEME AND ITS EXTENSIONS

  • Lee, Kwang-Su;Hwang, Jung-Yeon;Lee, Dong-Hoon
    • Bulletin of the Korean Mathematical Society
    • /
    • v.46 no.4
    • /
    • pp.743-769
    • /
    • 2009
  • An ID-based DNF signature scheme is an ID-based signature scheme with an access structure which is expressed as a disjunctive normal form (DNF) with literals of signer identities. ID-based DNF signature schemes are useful to achieve not only signer-privacy but also a multi-user access control. In this paper, we formally define a notion of a (non-interactive) ID-based DNF signature and propose the first noninteractive ID-based DNF signature schemes that are secure under the computational Diffie-Hellman and subgroup decision assumptions. Our first scheme uses random oracles, and our second one is designed without random oracles. To construct the second one, we use a novel technique that converts a non-interactive witness indistinguishable proof system of encryption of one bit into a corresponding proof system of encryption of a bit-string. This technique may be of independent interest. The second scheme straightforwardly yields the first ID-based ring signature that achieves anonymity against full key exposure without random oracles. We finally present two extensions of the proposed ID-based DNF signature schemes to support multiple KGCs and different messages.

An Authentication Scheme using Polynomial Equation of GF($2^n$) In ZK-Proof Protocol (GF($2^n$)의 다항식을 이용한 영지식 증명의 인증 기법)

  • 이원희;전문석;이철희
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.18 no.1
    • /
    • pp.150-156
    • /
    • 1993
  • This paper studies an Authentication sheme which is used polynomial equation over GF(2n)for reducing time to authenticate sender and his message in secret data communication. Also in order to maintain strong secrecy, this scheme use interactive Zero-knowledge proof protocol for generating information of sender's authentication via unprotected communication channel.

  • PDF

A Study on the Key Distribution System based on the Zero-Knowledge Proof (영지식증명을 이용한 키분배방식에 관한 연구)

  • 이윤호;양형규;장청룡;원동호
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1991.11a
    • /
    • pp.85-94
    • /
    • 1991
  • Fiat, Shamir의 ZKIP(zero knowledge interactive proofs) 방식을 이용한 새로운 키분배방식을 제안한다. 본 방식은 평방잉여를 이용한 Fiat, Shamir의 ZKIP 방식을 이용하여 상호인증을 행하고 그 과정에서 교환되는 데이타를 사용하여 비밀통신용 공통키를 생성한다. 공통키 생성 과정에 사용된 데이타가 인증 과정에서 사용된 데이타이고, 인증 과정은 ZKIP 방식을 이용했으므로 제안한 키분배방식 역시 zero knowledge일 것으로 생각되며 ZKIP 방식은 인증 과정의 반복으로 인한 통신량이 많은 반면 제안한 방식은 인증과정에서의 반복횟수가 1이기 때문에 상대적으로 통신량이 적은 이점이 있다.

  • PDF

Message Sending Zero-Knowledge Interactive Proof System Using ElGamal Cryptographic Algorithm (ElGamal 암호알고리듬을 이용한 메시지 전송 영지식 증명 방식)

  • 엄화영;염흥열;이만영
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1992.11a
    • /
    • pp.165-179
    • /
    • 1992
  • 영지식 대화증명은 인증자(prover)가 비밀정보를 노출시키지 않으면서, 검증자(verifier)와 대화를 통해서 이 비밀정보를 알고 있음을 검증자에게 증명하는 방법이다. 본 논문에서는 ElGamal 암호 알고리듬을 이용하여 메세지 전송과 개인 인중이 동시에 가능한 순방향 영지식 증명 프로토콜과 역방향 영지식 증명 프로토콜을 제안한다. 그리고 전송효율을 송신한 전비트와 정보비트와의 비로 정의하여 각각의 프로토콜의 전송효율을 계산한다.

  • PDF

A Method to Enhance the Security of ZKIP with Weak Keys and Its Application (약한 키를 가지는 대화식 영지식 증명의 안전성 강화 방법과 그 응용)

  • 양대헌
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.33-42
    • /
    • 2002
  • We present a systematic way to armor a zero-knowledge interactive proof based identification scheme that has badly chosen keys. Keys are sometimes mistakenly chosen to be weak(neither random nor long), and a weak key is often preferred to a strong key so that it might be easy for human to remember. Weak keys severely degrade the security of ZKIP based identification schemes. We show using off-line guessing attack how the weak key threats the security of ZlKIP based identification schemes. For the proper usage of ZKIP, we introduce a specialized form of ZKIP, which has a secret coin-tossing stage. Using the secret coin tossing, a secure framework is proposed for ZKIP based identification schemes with weak key in the ideal cipher model. The framework is very useful in password based authentication and key exchange protocol

Generalization of Zero-Knowledge Proof of Polynomial Equality (다항식 상등성 영지식 증명의 일반화)

  • Kim, Myungsun;Kang, Bolam
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.5
    • /
    • pp.833-840
    • /
    • 2015
  • In this paper, we are interested in a generalization of zero-knowledge interactive protocols between prover and verifier, especially to show that the product of an encrypted polynomial and a random polynomial, but published by a secure commitment scheme was correctly computed by the prover. To this end, we provide a generalized protocol for proving that the resulting polynomial is correctly computed by an encrypted polynomial and another committed polynomial. Further we show that the protocol is also secure in the random oracle model. We expect that our generalized protocol can play a role of building blocks in implementing secure multi-party computation including private set operations.

An Image-Based CAPTCHA Scheme Exploiting Human Appearance Characteristics

  • Kalsoom, Sajida;Ziauddin, Sheikh;Abbasi, Abdul Rehman
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.2
    • /
    • pp.734-750
    • /
    • 2012
  • CAPTCHAs are automated tests that are there to avoid misuse of computing and information resources by bots. Typical text-based CAPTCHAs are proven to be vulnerable against malicious automated programs. In this paper, we present an image-based CAPTCHA scheme using easily identifiable human appearance characteristics that overcomes the weaknesses of current text-based schemes. We propose and evaluate two applications for our scheme involving 25 participants. Both applications use same characteristics but different classes against those characteristics. Application 1 is optimized for security while application 2 is optimized for usability. Experimental evaluation shows promising results having 83% human success rate with Application 2 as compared to 62% with Application 1.

An Efficient Identity-Based Deniable Authenticated Encryption Scheme

  • Wu, Weifeng;Li, Fagen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.5
    • /
    • pp.1904-1919
    • /
    • 2015
  • Deniable authentication protocol allows a sender to deny his/her involvement after the protocol run and a receiver can identify the true source of a given message. Meanwhile, the receiver has no ability to convince any third party of the fact that the message was sent by the specific sender. However, most of the proposed protocols didn't achieve confidentiality of the transmitted message. But, in some special application scenarios such as e-mail system, electronic voting and Internet negotiations, not only the property of deniable authentication but also message confidentiality are needed. To settle this problem, in this paper, we present a non-interactive identity-based deniable authenticated encryption (IBDAE) scheme using pairings. We give the security model and formal proof of the presented IBDAE scheme in the random oracle model under bilinear Diffie-Hellman (BDH) assumption.