• Title/Summary/Keyword: proof of security

Search Result 184, Processing Time 0.023 seconds

On the Length of Hash-values for Digital Signature Schemes

  • Lim, Chae-Hoon;Lee, Pil-Joong-
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 1994.11a
    • /
    • pp.29-31
    • /
    • 1994
  • In digital signature schemes derived from the zero-knowledge proof techniques, some authors often claims that the length of hash-values for their schemes could be as short as 64 or 72 bits for the security level of 2$^{-64}$ or 2$^{-72}$ . This letter shows that signature schemes with such short hash values cannot achieve the security levels as stated, due to the birthday attack by the signer.

  • PDF

Universal Composability Notion for Functional Encryption Schemes

  • Sadikin, Rifki;Park, YoungHo;Park, KilHoum;Moon, SangJae
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.18 no.3
    • /
    • pp.17-26
    • /
    • 2013
  • We have developed an ideal functionality for security requirement of functional encryption schemes. The functionality is needed when we want to show the security of a functional encryption scheme in universal composable (UC) framework. A functionality $F_{fe}$ was developed to represent ideal respond of a functional encryption scheme against any polynomial time active attacker. We show that UC security notion of functional encryption scheme $F_{fe}$ is as strong as fully secure functional encryption in an indistinguishable game with chosen cipher text attack. The proof used a method that showing for any environment algorithm, it can not distinguish ideal world where the attacker play with ideal functionality $F_{fe}$ and real world where the attacker play a fully secure functional encryption scheme.

Secure De-identification and Data Sovereignty Management of Decentralized SSI using Restructured ZKP (재구성된 영지식 증명을 활용한 탈중앙형 자기 주권 신원의 안전한 비식별화 및 데이터 주권 관리)

  • Cho, Kang-Woo;Jeon, Mi-Hyeon;Shin, Sang Uk
    • Journal of Digital Convergence
    • /
    • v.19 no.8
    • /
    • pp.205-217
    • /
    • 2021
  • Decentralized SSI(Self Sovereign Identity) has become an alternative to a new digital identity solution, but an efficient de-identification technique has not been proposed due to the unique algorithmic characteristics of data transactions. In this study, to ensure the decentralized operation of SSI, we propose a de-identification technique that does not remove identifiers by restructuring the verification results of ZKP (Zero Knowledge Proof) into a form that can be provided to the outside by the verifier. In addition, it is possible to provide restructured de-identification data without the consent of data subject by proposing the concept of differential sovereignty management for each entity participating in verification. As a result, the proposed model satisfies the domestic personal information protection law in a decnetralized SSI, in addition provides secure and efficient de-identification processing and sovereignty management.

Development of IoT Device Management System Using Blockchain DPoS Consensus Algorithm (블록체인 DPoS 합의 알고리즘을 활용한 IoT 장치 관리 시스템 개발)

  • Kim, Mihui;Kim, Youngmin
    • Journal of IKEEE
    • /
    • v.23 no.2
    • /
    • pp.508-516
    • /
    • 2019
  • Smart home with various IoT devices provides convenient and efficient services. However, security is important because sensitive information such as private video and audio can be collected and processed, as well as shared over the Internet. To manage such smart home IoT devices, we use blockchain technology that provides data integrity and secure management. In this paper, we utilize a PoS(Proof of Stake) method that verifies the block through the accumulated stake in the network rather than the computation power, out of the PoW(Proof of Work) block chain, in which the computation for the existing verification must be continuously performed. Among them, we propose a blockchain based system with DPoS(Delegated Proof of Stake) method to actively solve the scalability part, for security that is suitable for smart home IoT environment. We implement the proposed system with DPoS based EOSIO to show realization, and we show performance improvement in terms of transaction processing speed.

Provably-Secure Public Auditing with Deduplication

  • Kim, Dongmin;Jeong, Ik Rae
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.4
    • /
    • pp.2219-2236
    • /
    • 2017
  • With cloud storage services, users can handle an enormous amount of data in an efficient manner. However, due to the widespread popularization of cloud storage, users have raised concerns about the integrity of outsourced data, since they no longer possess the data locally. To address these concerns, many auditing schemes have been proposed that allow users to check the integrity of their outsourced data without retrieving it in full. Yuan and Yu proposed a public auditing scheme with a deduplication property where the cloud server does not store the duplicated data between users. In this paper, we analyze the weakness of the Yuan and Yu's scheme as well as present modifications which could improve the security of the scheme. We also define two types of adversaries and prove that our proposed scheme is secure against these adversaries under formal security models.

Distributed AI Learning-based Proof-of-Work Consensus Algorithm (분산 인공지능 학습 기반 작업증명 합의알고리즘)

  • Won-Boo Chae;Jong-Sou Park
    • The Journal of Bigdata
    • /
    • v.7 no.1
    • /
    • pp.1-14
    • /
    • 2022
  • The proof-of-work consensus algorithm used by most blockchains is causing a massive waste of computing resources in the form of mining. A useful proof-of-work consensus algorithm has been studied to reduce the waste of computing resources in proof-of-work, but there are still resource waste and mining centralization problems when creating blocks. In this paper, the problem of resource waste in block generation was solved by replacing the relatively inefficient computation process for block generation with distributed artificial intelligence model learning. In addition, by providing fair rewards to nodes participating in the learning process, nodes with weak computing power were motivated to participate, and performance similar to the existing centralized AI learning method was maintained. To show the validity of the proposed methodology, we implemented a blockchain network capable of distributed AI learning and experimented with reward distribution through resource verification, and compared the results of the existing centralized learning method and the blockchain distributed AI learning method. In addition, as a future study, the thesis was concluded by suggesting problems and development directions that may occur when expanding the blockchain main network and artificial intelligence model.

Collusion-Resistant Unidirectional Proxy Re-Encryption Scheme from Lattices

  • Kim, Kee Sung;Jeong, Ik Rae
    • Journal of Communications and Networks
    • /
    • v.18 no.1
    • /
    • pp.1-7
    • /
    • 2016
  • Most of the previous proxy re-encryption schemes rely on the average-case hardness problems such as the integer factorization problems and the discrete logarithm problems. Therefore, they cannot guarantee its security under quantum analysis, since there exist quantum algorithms efficiently solving the factorization and logarithm problems. In the paper, we propose the first proxy re-encryption scheme based on the hard worst-case lattice problems. Our scheme has many useful properties as follows: Unidirectional, collusion-resistant, noninteractive, proxy invisible, key optimal, and nontransitive.We also provided the formal security proof of the proposed scheme in the random oracle model.

Feasibility of Societal Model for Securing Internet of Things

  • Tsunoda, Hiroshi;Roman, Rodrigo;Lopez, Javier;Keeni, Glenn Mansfield
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.8
    • /
    • pp.3567-3588
    • /
    • 2018
  • In the Internet of Things (IoT) concept, devices communicate autonomously with applications in the Internet. A significant aspect of IoT that makes it stand apart from present-day networked devices and applications is a) the very large number of devices, produced by diverse makers and used by an even more diverse group of users; b) the applications residing and functioning in what were very private sanctums of life e.g. the car, home, and the people themselves. Since these diverse devices require high-level security, an operational model for an IoT system is required, which has built-in security. We have proposed the societal model as a simple operational model. The basic concept of the model is borrowed from human society - there will be infants, the weak and the handicapped who need to be protected by guardians. This natural security mechanism works very well for IoT networks which seem to have inherently weak security mechanisms. In this paper, we discuss the requirements of the societal model and examine its feasibility by doing a proof-of-concept implementation.

A Study on the Recognition for Food Caused by Broadcasting, through Big Data Analysis - Based on the incident of Giant Castella

  • Cho, Myunggeun;Oh, Jungjoo;Jung, Hyun;Lee, Hwansoo
    • Agribusiness and Information Management
    • /
    • v.9 no.1
    • /
    • pp.23-36
    • /
    • 2017
  • The incidents of garbage dumplings in 2004 and the report on giant castella are the examples that shows how big the influence of broadcasting on the industry is. There were discussions on the importance of securing the objectivity of broadcasting, however, the existing related researches have lacked the analysis of actual proof for the influence of broadcasting contents, and as that of the law and system was confined to theoretical arguments, there were not enough suggestions for realistic alternatives. In this paper, we will examine the influence of broadcasting contents on the food industry through an analysis of actual proof, and propose alternatives in terms of the law and policy for securing the objectivity and fairness of broadcasting, to solve this problem.

A study on the problems of transport document as a proof of delivery on INCOTERMS 2000 (매도인(賣渡人)이 제공하는 인도증빙서류(引渡證憑書類)의 문제점(問題點)에 관한 연구(硏究) (INCOTERMS 2000을 중심(中心)으로))

  • Oh, Won-Suk
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.14
    • /
    • pp.7-35
    • /
    • 2000
  • The purpose of this paper is to examine the meanings of delivery of each trade term in INCOTERMS 2000, to investigate various kinds of transport document as a proof of delivery, and finally to find their problems. As a result of examination, following problems are considered to happen practically. First, a multimodal transport document referred in FOB term seems to be unappropriate because FOB term can be used in sea or inland waterway transport. Second, Assuming resale in transit in CFR or CIF term, non-negotiable Sea Waybill seems to be inappropriate. Third, As Sea Waybill is not a document of title, it can not be a security when the bank negotiate seller's draft. Fourth, INCOTERMS 2000 deleted the reference to charter party in CFR or CIF term. This deletion may raise any legal problems for the liabilities of carrier when the contradictions happen between the charter party B/L and charter party. Finally, if CFR or CIF means symbolic delivery, other documents besides B/L can not be a symbols of goods.

  • PDF