• Title/Summary/Keyword: Voting scheme

Search Result 84, Processing Time 0.027 seconds

Hybrid Learning Architectures for Advanced Data Mining:An Application to Binary Classification for Fraud Management (개선된 데이터마이닝을 위한 혼합 학습구조의 제시)

  • Kim, Steven H.;Shin, Sung-Woo
    • Journal of Information Technology Application
    • /
    • v.1
    • /
    • pp.173-211
    • /
    • 1999
  • The task of classification permeates all walks of life, from business and economics to science and public policy. In this context, nonlinear techniques from artificial intelligence have often proven to be more effective than the methods of classical statistics. The objective of knowledge discovery and data mining is to support decision making through the effective use of information. The automated approach to knowledge discovery is especially useful when dealing with large data sets or complex relationships. For many applications, automated software may find subtle patterns which escape the notice of manual analysis, or whose complexity exceeds the cognitive capabilities of humans. This paper explores the utility of a collaborative learning approach involving integrated models in the preprocessing and postprocessing stages. For instance, a genetic algorithm effects feature-weight optimization in a preprocessing module. Moreover, an inductive tree, artificial neural network (ANN), and k-nearest neighbor (kNN) techniques serve as postprocessing modules. More specifically, the postprocessors act as second0order classifiers which determine the best first-order classifier on a case-by-case basis. In addition to the second-order models, a voting scheme is investigated as a simple, but efficient, postprocessing model. The first-order models consist of statistical and machine learning models such as logistic regression (logit), multivariate discriminant analysis (MDA), ANN, and kNN. The genetic algorithm, inductive decision tree, and voting scheme act as kernel modules for collaborative learning. These ideas are explored against the background of a practical application relating to financial fraud management which exemplifies a binary classification problem.

  • PDF

Fuzzy based Verification Node Decision Method for Dynamic Environment in Probabilistic Voting-based Filtering Scheme (확률적 투표기반 여과기법에서 가변적 환경을 위한 퍼지 기반 검증 노드 결정 기법)

  • Lee, Jae-Kwan;Nam, Su-Man;Cho, Tae-Ho
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2013.07a
    • /
    • pp.11-13
    • /
    • 2013
  • 무선 센서 네트워크는 개방된 환경에서 무작위로 배치되어 악의적인 공격자들에게 쉽게 노출된다. 센서 노드는 한정된 에너지 자원과 손쉽게 훼손된다는 단점을 통해 허위 보고서와 투표 삽입 공격이 발생한다. Li와 Wu는 두 공격을 대응하기 위해 확률적 투표기반 여과기법을 제안하였다. 확률적 투표기반 여과기법은 고정적인 검증 경로를 결정하기 때문에 특정 노드의 에너지 자원고갈 위험이 있다. 본 논문에서는 센서 네트워크에서 보고서 여과 확률 향상을 위하여 퍼지 시스템을 기반으로 다음 노드 선택을 약 6% 효율적인 경로 선택 방법을 제안한다. 제안 기법은 전달 경로 상의 노드 중 상태정보가 높은 노드를 검증 노드로 선택하고, 선택된 검증 노드는 허용 범위 경계 값을 기준으로 공격 유형을 판별하고 여과한다. 실험결과를 통해 제안기법은 기존기법과 비교하였을 때 에너지 효율이 향상되었다.

  • PDF

The Biometric Authentication based Dynamic Group Signature Scheme (바이오메트릭 인증 기반의 동적 그룹 서명 기법)

  • Yun, Sunghyun
    • Journal of the Korea Convergence Society
    • /
    • v.7 no.1
    • /
    • pp.49-55
    • /
    • 2016
  • In a delegate authentication, a user can lend his/her own authentication data to the third parties to let them be authenticated instead of himself/herself. The user authentication schemes based on the memory of unique data such as password, are vulnerable to this type of attack. Biometric authentication could minimize the risk of delegate authentication since it uses the biometric data unique by each person. Group authentication scheme is used to prove that each group member belongs to the corresponding group. For applications such as an electronic voting or a mobile meeting where the number of group members is changing dynamically, a new group authentication method is needed to reflect the status of group in real time. In this paper, we propose biometric authentication based dynamic group signature scheme. The proposed scheme is composed of biometric key generation, group public key creation, group signature generation, group signature verification and member update protocols. The proposed member update protocol is secure against colluding attacks of existing members and could reflect group status in real time.

An Optimal Algorithm for the Design of a Proxy Blind Signature Agent (대리 은닉서명 에이전트의 설계를 위한 최적화 알고리즘)

  • Rhee, Hyunsook
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.7
    • /
    • pp.85-92
    • /
    • 2013
  • In this paper, on the basis of Guilin Wang's proxy signature scheme and the Schnorr blind signature, we propose a secure proxy blind signature scheme. A proxy blind signature scheme is a digital signature scheme which combines the properties of a proxy signature and a blind signature scheme. Guilin Wang proposed a provably secure proxy signature scheme, which is based on a two-party Schnorr signature scheme. Also, using the proposed proxy blind signature scheme, we propose the proxy agent system for the electronic voting. We show the proposed scheme satisfies the security properties of both the blind signature and the proxy signature scheme and is efficient and optimal proxy blind signature scheme.

Design of Threshold Blind Signature Scheme

  • Vo, Duc-Liem;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.37-42
    • /
    • 2003
  • Threshold signature and blind signature are playing important roles in cryptography as well as practical applications such as e-cash and e-voting systems. In this paper, we present a new threshold blind digital signature based on pairings without a trusted third party. Our scheme operates on Gap Diffie-Hellman group, where Computational Diffie-Hellman problems are hard but Decision Diffie-Hellman problems are easy. For example, we use pairings that could be built from Weil pairing or Tate pairing. To the best of our knowledge, we claim that our scheme is the first threshold blind signature using pairings with provable security in the random oracle model.

  • PDF

An Efficient Identity-Based Deniable Authenticated Encryption Scheme

  • Wu, Weifeng;Li, Fagen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.5
    • /
    • pp.1904-1919
    • /
    • 2015
  • Deniable authentication protocol allows a sender to deny his/her involvement after the protocol run and a receiver can identify the true source of a given message. Meanwhile, the receiver has no ability to convince any third party of the fact that the message was sent by the specific sender. However, most of the proposed protocols didn't achieve confidentiality of the transmitted message. But, in some special application scenarios such as e-mail system, electronic voting and Internet negotiations, not only the property of deniable authentication but also message confidentiality are needed. To settle this problem, in this paper, we present a non-interactive identity-based deniable authenticated encryption (IBDAE) scheme using pairings. We give the security model and formal proof of the presented IBDAE scheme in the random oracle model under bilinear Diffie-Hellman (BDH) assumption.

CRT-Based Color Image Zero-Watermarking on the DCT Domain

  • Kim, HyoungDo
    • International Journal of Contents
    • /
    • v.11 no.3
    • /
    • pp.39-46
    • /
    • 2015
  • When host images are watermarked with CRT (Chinese Remainder Theorem), the watermark images are still robust in spite of the damage of the host images by maintaining the remainders in an unchanged state within some range of the changes that are incurred by the attacks. This advantage can also be attained by "zero-watermarking," which does not change the host images in any way. This paper proposes an improved zero-watermarking scheme for color images on the DCT (Discrete Cosine Transform) domain that is based on the CRT. In the scheme, RGB images are converted into YCbCr images, and one channel is used for the DCT transformation. A key is then computed from the DC and three low-frequency AC values of each DCT block using the CRT. The key finally becomes the watermark key after it is combined four times with a scrambled watermark image. When watermark images are extracted, each bit is determined by majority voting. This scheme shows that watermark images are robust against a number of common attacks such as sharpening, blurring, JPEG lossy compression, and cropping.

CLB-ECC: Certificateless Blind Signature Using ECC

  • Nayak, Sanjeet Kumar;Mohanty, Sujata;Majhi, Banshidhar
    • Journal of Information Processing Systems
    • /
    • v.13 no.4
    • /
    • pp.970-986
    • /
    • 2017
  • Certificateless public key cryptography (CL-PKC) is a new benchmark in modern cryptography. It not only simplifies the certificate management problem of PKC, but also avoids the key escrow problem of the identity based cryptosystem (ID-PKC). In this article, we propose a certificateless blind signature protocol which is based on elliptic curve cryptography (CLB-ECC). The scheme is suitable for the wireless communication environment because of smaller parameter size. The proposed scheme is proven to be secure against attacks by two different kinds of adversaries. CLB-ECC is efficient in terms of computation compared to the other existing conventional schemes. CLB-ECC can withstand forgery attack, key only attack, and known message attack. An e-cash framework, which is based on CLB-ECC, has also been proposed. As a result, the proposed CLB-ECC scheme seems to be more effective for applying to real life applications like e-shopping, e-voting, etc., in handheld devices.

Secure ID-based Strong Designated Verifier Signature Scheme Against Key-compromise Attack (키 노출 공격에 안전한 ID-기반의 강한 지정된 검증자 서명 기법)

  • Lee, Ji-Seon;Chang, Jik-Hyun;Lee, Dong-Hoon
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.10
    • /
    • pp.59-66
    • /
    • 2009
  • A strong designated verifier signature scheme is a special type of signature scheme which provides signer anonymity by enabling the specified recipient, called a designated verifier, to simulate a signature which is indistinguishable from the signer's signature. It has many applications such as software distribution or electronic voting. In this paper, we consider two important security properties of strong designated verifier signature scheme - source hiding and security against key-compromise attack. We show that the two properties cannot be achieved at the same time. Finally, we present a new ID-based strong designated verifier signature scheme which is secure against key-compromise attack.

The Magic Sticker Electronic Voting Scheme using the Screw Method (Screw기법을 이용한 Magic Sticker 전자 투표 방식)

  • 박희운;이임영
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.10a
    • /
    • pp.760-762
    • /
    • 2001
  • 정보 사회의 급속한 발전을 통해 유.무선 환경에서 다양한 응용 분야들이 창출되고 있다. 그 중에서 전자 투표는 그 효용성 측면에서 새로이 관심을 가지는 분야이다. 그러나, 아직까지는 공개 네트워크를 이용하여 투표를 수행할 경우 보안 측면에서 여러 고려 사항들이 존재하며, 이들이 만족되지 않을 경우 투표의 신뢰성을 떨어뜨리게 된다. 본 논문은 전자 투표를 위해 필수적으로 요구되는 보안 사항들을 일반 요구 사항과 특수 요구 사항으로 분류하고, 이들 요구사항을 만족하는데 필요한 Screw method와 Magic Sticker 방식을 제안한다. 동시에 이들을 기초로 새로운 전자 투표 기법을 제안하고, 요구 사항을 만족하는지 평가할 것이다.

  • PDF