• Title/Summary/Keyword: Zero Knowledge Proof

Search Result 41, Processing Time 0.042 seconds

VERIFICATION OF A PAILLIER BASED SHUFFLE USING REPRESENTATIONS OF THE SYMMETRIC GROUP

  • Cho, Soo-Jin;Hong, Man-Pyo
    • Bulletin of the Korean Mathematical Society
    • /
    • v.46 no.4
    • /
    • pp.771-787
    • /
    • 2009
  • We use an idea of linear representations of the symmetric group to reduce the number of communication rounds in the verification protocol, proposed in Crypto 2005 by Peng et al., of a shuffling. We assume Paillier encryption scheme with which we can apply some known zero-knowledge proofs following the same line of approaches of Peng et al. Incidence matrices of 1-subsets and 2-subsets of a finite set is intensively used for the implementation, and the idea of $\lambda$-designs is employed for the improvement of the computational complexity.

NTRU Based Zero Knowledge Proof Scheme For NFC Mobile Payment Information Protection (NFC 모바일 결제정보보호를 위한 NTRU기반 영지식 증명 기법)

  • Park, Sung-Wook;Lee, Hae-Kag;Lee, Im-Young
    • Proceedings of the Korea Multimedia Society Conference
    • /
    • 2012.05a
    • /
    • pp.63-66
    • /
    • 2012
  • 최근 스마트 기기는 결제, 할인쿠폰 등 각종 기능을 제공하는 수단으로 진화되면서 통신과 금융이 융합된 모바일 NFC 서비스의 시장이 급성장할 것으로 전망되고 있다. 특히 모바일 NFC 결제 서비스 시장의 활성화가 예상됨에 따라 모바일 NFC 결제 서비스는 국내 외적으로 널리 주목받고 있다. 하지만 이에 따른 NFC 기술 활용 증가로 개인정보 이용이 늘면서 침해요소 또한 증가하고 있다. 최근 한국인터넷진흥원에서 발표한 "NFC 개인정보보호 대책 최종보고서"에 따르면 개인정보 암호화를 부분적으로 미지원하거나 불필요한 개인정보의 과도한 수집 및 저장 등이 문제점으로 제기되었으며 Google사의 Google Wallet 서비스의 개인정보 유출 사고 또한 이러한 문제점을 뒷받침하는 근거가 되고 있다. 본 논문에서는 기존의 NFC 모바일 결제 서비스 상에서 결제정보를 이용한 결제 기술의 위협을 분석하고 결제정보를 직접적으로 사용하지 않고 결제자를 증명할 수 있는 NTRU기반 영지식 증명 기법을 제안한다.

  • PDF

Double-Blind Compact E-cash from Bilinear Map

  • Chen, Jiyang;Lian, Bin;Li, Yongjie;Cui, Jialin;Yu, Ping;Shu, Zhenyu;Tao, Jili
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.4
    • /
    • pp.1266-1285
    • /
    • 2022
  • Compact E-cash is the first scheme which can withdraw 2l coins within 𝒪(1) operations and then store them in 𝒪(𝑙) bits. Because of its high efficiency, a lot of research has been carried out on its basis, but no previous research pay attention to the privacy of payees and in some cases, payees have the same privacy requirement as payers. We propose a double-blind compact E-cash scheme, which means that both the payer and the payee can keep anonymous while spending. In our scheme, the payer and the bank cannot determine whether the payees of two different transactions are the same one and connect the payee with transactions related to him, in this way, the privacy of the payee is protected. And our protocols disconnect the received coin from previous transaction, then, the coin can be transferred into an unspent coin which belongs to the payee. The proposed e-cash scheme is secure within y-DDHI and LRSW assumption.

A Study on Zero-Knowledge Proof Technology in Blockchain-based SSI System (블록체인 기반 자기주권 신원 시스템의 영지식 증명 기술 연구)

  • Hwang, Jin-Ju;Kim, Geun-Hyung
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2021.11a
    • /
    • pp.355-358
    • /
    • 2021
  • 개인의 신원정보 보호에 대한 중요성이 높아지면서 개인이 직접 자신의 신원정보를 관리하고 데이터의 주권을 신원정보 소유자에게 부여하는 자기주권 신원 시스템에 대한 관심이 높아지고 있다. 자기주권 신원 시스템 내에서 개인은 스스로 자신을 식별할 수 있는 분산 식별자(DID: decentralized identifier)를 생성하고 분산 식별자 별 개인의 자격을 증명해주는 자격증명(VC: verifiable credentials) 정보를 발급받아 개인이 보유하며 자격증명의 검증을 요구하는 검증자에게 선택적으로 자격증명 정보를 제시한다. 개인의 프라이버시를 보호하기 위해 개인의 자격증명을 제시할 때 신원정보의 실제 데이터는 감추고 자격증명의 유효성은 입증시키는 영지식 증명의 개념을 적용하고 있다. 본 논문에서는 영지식 증명 기술을 살펴보고 하이퍼레저 인디(Hyperledger Indy) 기반 자기주권 신원 시스템에서 영지식 증명 기술 도입 예를 보인다.

ON THE SCALED INVERSE OF (xi - xj) MODULO CYCLOTOMIC POLYNOMIAL OF THE FORM Φps (x) OR Φpsqt (x)

  • Cheon, Jung Hee;Kim, Dongwoo;Kim, Duhyeong;Lee, Keewoo
    • Journal of the Korean Mathematical Society
    • /
    • v.59 no.3
    • /
    • pp.621-634
    • /
    • 2022
  • The scaled inverse of a nonzero element a(x) ∈ ℤ[x]/f(x), where f(x) is an irreducible polynomial over ℤ, is the element b(x) ∈ ℤ[x]/f(x) such that a(x)b(x) = c (mod f(x)) for the smallest possible positive integer scale c. In this paper, we investigate the scaled inverse of (xi - xj) modulo cyclotomic polynomial of the form Φps (x) or Φpsqt (x), where p, q are primes with p < q and s, t are positive integers. Our main results are that the coefficient size of the scaled inverse of (xi - xj) is bounded by p - 1 with the scale p modulo Φps (x), and is bounded by q - 1 with the scale not greater than q modulo Φpsqt (x). Previously, the analogous result on cyclotomic polynomials of the form Φ2n (x) gave rise to many lattice-based cryptosystems, especially, zero-knowledge proofs. Our result provides more flexible choice of cyclotomic polynomials in such cryptosystems. Along the way of proving the theorems, we also prove several properties of {xk}k∈ℤ in ℤ[x]/Φpq(x) which might be of independent interest.

A Method to Enhance the Security of ZKIP with Weak Keys and Its Application (약한 키를 가지는 대화식 영지식 증명의 안전성 강화 방법과 그 응용)

  • 양대헌
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.33-42
    • /
    • 2002
  • We present a systematic way to armor a zero-knowledge interactive proof based identification scheme that has badly chosen keys. Keys are sometimes mistakenly chosen to be weak(neither random nor long), and a weak key is often preferred to a strong key so that it might be easy for human to remember. Weak keys severely degrade the security of ZKIP based identification schemes. We show using off-line guessing attack how the weak key threats the security of ZlKIP based identification schemes. For the proper usage of ZKIP, we introduce a specialized form of ZKIP, which has a secret coin-tossing stage. Using the secret coin tossing, a secure framework is proposed for ZKIP based identification schemes with weak key in the ideal cipher model. The framework is very useful in password based authentication and key exchange protocol

Design of a Mobile DAA Model through Java Test Module for the DAA Protocol (DAA 자바 실험모듈 구현을 통한 모바일 DAA 모델 설계)

  • Yang, Seok-Hwan;Lee, Ki-Yeal;Chung, Mok-Dong
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.14 no.8
    • /
    • pp.773-777
    • /
    • 2008
  • Today's mobile devices have characteristic of random mobility in the heterogeneous networks. Thus they should have various kinds of security requirements. To satisfy these requirements, there are many researches on security and authentication for mobile devices. TCG(Trusted Computing Group) designed TPM(Trusted Platform Module) for providing privacy and authentication to users. Also TCG suggest a protocol, called DAA(Direct Anonymous Attestation) which uses zero knowledge proof theory. In this paper, we will implement DAA protocol using Java and show the efficiency and the problems in the DAA protocol. Finally, we will suggest an efficient mobile DAA model through Java test module for the DAA protocol.

Identity-Based Multiple Key Agreement Scheme

  • Dehkordi, Massoud Hadian;Alimoradi, Reza
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.12
    • /
    • pp.2392-2402
    • /
    • 2011
  • In order to protect some important information communicated through an insecure network, a common hidden key must be used. One can produce the common hidden key using key agreement protocols; and this helps to have high security in modern data networks. Today, the designers of public key cryptography protocols try to set the public identity of a system's users (like their email addresses) as their public key. This not only makes a cryptographic protocol more efficient but also decreases its cost. These protocols are called "identity-based". In this article, an identity-based multiple key agreement scheme will be presented; this scheme uses the challenge-response method to do the verification. While the number of random values produced in our scheme is the same as other schemes, the number of keys generated in this scheme is much more than what many other key agreement schemes produce,. Therefore, we will have less computational complexities campered with other schems. In this paper, we consider the security of our scheme and consequently, we will show that it satisfies many security conditions such as strong security.

How to Exchange Secrets by OT (공평한 비밀정보 교환)

  • Yongju Yi;Young-Il Choi;Byung-Sun Lee
    • The KIPS Transactions:PartC
    • /
    • v.10C no.5
    • /
    • pp.541-548
    • /
    • 2003
  • A fair exchange protocol enable two parties to exchange secrets with fairness, so that neither can gain any information advantage by quitting prematurely or otherwise misbehaving. Therefore a fair exchange is the most important for electronic transactions between untrusted parties. To design new fair exchange, after describing basic concepts, definitions and existing protocols and designing a non-interactive OT protocol using ELGamal's public key system, I will design new protocol to support fair exchange. In my designed new protocol, untrusted parties exchange secrets obliviously and verify that their received secrets are true by using transformed Zero Knowledge Interactive Proof extended to duplex. At this time, concerned two parties can't decrypt the other's ciphertext. .After all of the steps, two parties can do it. It is the most important to provide perfect fairness and anonymity to untrusted parties in this protocol.

A Study of Privacy Protection for Users of Electronic Money Using Blockchain Technology (블록체인 기법을 사용하는 전자화폐 사용자의 프라이버시 보호에 대한 연구)

  • Kang, Yong-Hyeog
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.571-572
    • /
    • 2017
  • The blockchain technology that implements electronic money uses decentralized computing and all transactions in a blockchain are open to everyone. This technique seems to guarantee anonymity by performing the transaction on the address instead of the user, but by using direction acyclic graph based on the transaction graph, the privacy problem is caused by tracking the addresses. In this paper, we analyze various techniques for centralized processing which makes it difficult to find the relevance on the graph in order to protect the privacy in the block chain technology. We also analyze the techniques of anonymizing in a distributed way to enhance privacy. Using the zero knowledge proof scheme guarantees full distributed anonymity but requires more computation and storage space, and various techniques to make this efficient are proposed. In this paper, we propose a privacy protection scheme of blockchain technology to integrate existing privacy protection techniques into a blockchain technology and perform it more efficiently with a centralized or decentralized technique.

  • PDF