• Title/Summary/Keyword: proof of security

Search Result 184, Processing Time 0.023 seconds

Information Dispersal Algorithm and Proof of Ownership for Data Deduplication in Dispersed Storage Systems (분산 스토리지 시스템에서 데이터 중복제거를 위한 정보분산 알고리즘 및 소유권 증명 기법)

  • Shin, Youngjoo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.1
    • /
    • pp.155-164
    • /
    • 2015
  • Information dispersal algorithm guarantees high availability and confidentiality for data and is one of the useful solutions for faulty and untrusted dispersed storage systems such as cloud storages. As the amount of data stored in storage systems increases, data deduplication which allows to save IT resources is now being considered as the most promising technology. Hence, it is necessary to study on an information dispersal algorithm that supports data deduplication. In this paper, we propose an information dispersal algorithm and proof of ownership for client-side data deduplication in the dispersed storage systems. The proposed solutions allow to save the network bandwidth as well as the storage space while giving robust security guarantee against untrusted storage servers and malicious clients.

MMOG User Participation Based Decentralized Consensus Scheme and Proof of Participation Analysis on the Bryllite Blockchain System

  • Yun, Jusik;Goh, Yunyeong;Chung, Jong-Moon;Kim, OkSeok;Shin, SangWoo;Choi, Jin;Kim, Yoora
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.8
    • /
    • pp.4093-4107
    • /
    • 2019
  • Proof of Work (PoW) based blockchains have limitations in throughput, time consumption, and energy efficiency. In these systems, a miner will consume significant time and resources to obtain a reward for contributing to the blockchain. To overcome these limitations, recent research on blockchains are focused on accelerating the speed, scalability, and enhancing the security level. By enhancing specific procedures of blockchain system, the level of data integrity supported by the blockchain can become more robust, and efficient. In this paper, a new blockchain consensus model based on the Bryllite Consensus Protocol (BCP) is proposed to support a hyper-connected massively multiplayer online game (MMOG) ecosystem. The BCP scheme enables users to participate directly in new consensus processes through a Proof of Participation (PoP) algorithm. In this model, the consensus algorithm has a simpler form while maintaining high security level. In addition, because the BCP scheme gives users an equal chance to make a contribution to the blockchain, rewards are distributed in an equal fashion, which motivates user participation. The analysis of the proposed scheme is applied to the Bryllite consortium blockchain system (homed in Hong Kong), which is a new blockchain network developed for international game industries, gamers, and game events.

A Study on Efficient Data De-Identification Method for Blockchain DID

  • Min, Youn-A
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.13 no.2
    • /
    • pp.60-66
    • /
    • 2021
  • Blockchain is a technology that enables trust-based consensus and verification based on a decentralized network. Distributed ID (DID) is based on a decentralized structure, and users have the right to manage their own ID. Recently, interest in self-sovereign identity authentication is increasing. In this paper, as a method for transparent and safe sovereignty management of data, among data pseudonymization techniques for blockchain use, various methods for data encryption processing are examined. The public key technique (homomorphic encryption) has high flexibility and security because different algorithms are applied to the entire sentence for encryption and decryption. As a result, the computational efficiency decreases. The hash function method (MD5) can maintain flexibility and is higher than the security-related two-way encryption method, but there is a threat of collision. Zero-knowledge proof is based on public key encryption based on a mutual proof method, and complex formulas are applied to processes such as personal identification, key distribution, and digital signature. It requires consensus and verification process, so the operation efficiency is lowered to the level of O (logeN) ~ O(N2). In this paper, data encryption processing for blockchain DID, based on zero-knowledge proof, was proposed and a one-way encryption method considering data use range and frequency of use was proposed. Based on the content presented in the thesis, it is possible to process corrected zero-knowledge proof and to process data efficiently.

Feasibility Analysis of Majority Attacks on Blockchains (블록체인에 있어 다수 공격에 대한 타당성 분석)

  • Kim, Il-Hwan
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.67 no.12
    • /
    • pp.1685-1689
    • /
    • 2018
  • In this research, 51% attack or majority attack is becoming an important security issue for proof of work based blockchains. Due to decentralized nature of blockchains, any attacks that shutdowns the network or which take control over the network is hard to prevent and assess. In this paper, different types of majority attack are summarized and the motivations behind the attacks are explained. To show the feasibility of the majority attack, we build an example mining machines that can take control over two of the public blockchains, Vertcoin and Monero.

Comparison of Blockchain's Consensus Algorithms (블록체인의 합의 알고리즘 분석 비교)

  • Kim, Hanjun;Choi, Eunmi
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2019.05a
    • /
    • pp.197-200
    • /
    • 2019
  • 가상 화폐 분야의 핵심 기술로 소개된 블록체인(Blockcahin) 기술은 4차 산업혁명에서 중심이 되는 기술로 주목받고 있다. 본 논문에서는 블록체인 시스템의 구조도와 대표적인 합의 알고리즘, 즉 증명(PoW: Proof of Work), 지분증명(PoS: Proof of Stake) 그리고 PBFT (Practical Byzantine Fault Tolerance)을 조사하였다. 합의 알고리즘의 특성을 분석하기 위하여, 보안성, 에너지 소비량, 거래 처리속도를 지표로 세워서 합의 알고리즘들에 대하여 전체적으로 비교 및 분석을 하였다.

Enhanced Yoking Proofs Protocol (향상된 Yoking Proofs 프로토콜)

  • Cho Jung-Sik;Yeo Sang-Soo;Kim Sung-Kwon
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.703-706
    • /
    • 2006
  • RFID 시스템은 전자태그를 이용한 자동 무선 식별 시스템으로써 RFID 전자 태그를 물체나 사람 또는 동물에게 부착하여 무선 주파수를 통해 태그의 정보를 인식할 수 있도록 해주는 시스템이다. 이는 동시에 다량의 정보를 인식할 수 있다는 장점을 무기로 현재 접촉식 판독 기법의 바코드 시스템을 대처할 수 있을 것이다. 반면 이러한 장점에도 불고하고 RFID 시스템이 사용되는데 걸림돌이 되는 가장 큰 단점은 RFID 태그 정보에 대한 접근이 자유롭다는 점에서 프라이버시 문제를 야기하기 때문이다. 현재 이러한 문제를 해결하기 위해 많은 연구가 진행되고 있으며, 그 중 Ari Juels는 두 개의 RFID 태그가 동시에 있다는 것을 증명하기 위한 프로토콜인 yoking proof 프로토콜을 제안하였다. 하지만 이는 재생(replay) 공격이 가능하다는 취약점을 가지고 있으며, 이를 보안하기 위해 제안된 여러 프로토콜 들에서도 역시 재생 공격에 대한 취약점이 발견되고 있다. 따라서 본 논문에서는 이러한 yoking proof 프로토콜의 취약점을 보안하기 위하여 공격에 대한 복잡도를 높여 공격자로 하여금 재생 공격이 어렵게 하는 프로토콜을 제안한다.

  • PDF

Analysis of NTRUSign signature scheme

  • Sungjun Min;Go Yamamoto;Kim, Kwangjo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.399-405
    • /
    • 2003
  • A new type of signature scheme, called NTRUSign, based on solving the approximately closest vector problem in an NTRU lattice was proposed in[7],[8]. However no security proof against chosen messages attack has been made for this scheme. In this paper, we show that NTRUSign signature scheme contains the weakness of malleability. From this, one can derive new valid signatures from any previous message-signature pair which means that NTRUSign is not secure against strongly existential forgery.

  • PDF

Zero-knowledge proof based authentication protocol in ad-hoc wireless network (Ad-hoc wireless network에서의 authentication을 보장하는 zero-knowledge proof 기반의 프로토콜)

  • 윤여원;예흥진
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2002.11a
    • /
    • pp.473-476
    • /
    • 2002
  • 본 논문에서는 ad-hoc wireless network에서 상호간의 사전지식 없이 상대편을 authenticate하는 프로토콜을 제시한다. 기존에 Dirk Balfanz et al에 의해 제시된 변형된interactive Guy Fawkes protocol은 해쉬함수의, 전달하고자 하는 메시지와 그 authenticator의 해쉬값을 보내고, 다음 단계에서 그 원본을 밝히는 원리를 이용한 것으로, PKI 없이 해쉬함수 만으로 상호인증과 메시지의 무결성을 보장함으로써 전반적인 ID 체계와 public key encryption, decryption 연산에 대한 부담을 덜었다. 하지만, 이것은 여전히 eavesdropping같은 passive attack에 노출되어 있다[1]. 본 논문에서는 zero-knowledge 기반의 프로토콜을 이용하여 상호 정보를 교환할 수 없는 환경에서도 안전하게 상호 authentication을 가능하게 하는 방법을 제시한다.

  • PDF

Exact Security Analysis of Some Designated Verifier Signature Schemes With Defective Security Proof (결함 있는 안전성 증명을 갖는 수신자 지정 서명기법들에 대한 정확한 안전성분석)

  • Kim, Ki-Tae;Nyang, Dae-Hun;Lee, Kyung-Hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.5
    • /
    • pp.37-48
    • /
    • 2010
  • Designated verifier signatures allow a signer to prove the validity of a signature to a specifically designated verifier. The designated verifier can be convinced but unable to prove the source of the message to a third party. Unlike conventional digital signatures, designated verifier signatures make it possible for a signer to repudiate his/her signature against anyone except the designated verifier. Recently, two designated verifier signature schemes, Zhang et al.'s scheme and Kang et al.'s scheme, have been shown to be insecure by concrete attacks. In this paper, we find the essential reason that the schemes open attacks while those were given with its security proofs, and show that Huang-Chou scheme and Du-Wen scheme have the same problem. Indeed, the security proofs of all the schemes reflect no message attackers only. Next, we show that Huang-Chou scheme is insecure by presenting universal forgery attack. Finally, we show that Du-Wen scheme is, indeed, secure by completing its defective security proof.

A Scalable Data Integrity Mechanism Based on Provable Data Possession and JARs

  • Zafar, Faheem;Khan, Abid;Ahmed, Mansoor;Khan, Majid Iqbal;Jabeen, Farhana;Hamid, Zara;Ahmed, Naveed;Bashir, Faisal
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.6
    • /
    • pp.2851-2873
    • /
    • 2016
  • Cloud storage as a service provides high scalability and availability as per need of user, without large investment on infrastructure. However, data security risks, such as confidentiality, privacy, and integrity of the outsourced data are associated with the cloud-computing model. Over the year's techniques such as, remote data checking (RDC), data integrity protection (DIP), provable data possession (PDP), proof of storage (POS), and proof of retrievability (POR) have been devised to frequently and securely check the integrity of outsourced data. In this paper, we improve the efficiency of PDP scheme, in terms of computation, storage, and communication cost for large data archives. By utilizing the capabilities of JAR and ZIP technology, the cost of searching the metadata in proof generation process is reduced from O(n) to O(1). Moreover, due to direct access to metadata, disk I/O cost is reduced and resulting in 50 to 60 time faster proof generation for large datasets. Furthermore, our proposed scheme achieved 50% reduction in storage size of data and respective metadata that result in providing storage and communication efficiency.