• Title/Summary/Keyword: proof scheme

Search Result 133, Processing Time 0.023 seconds

A Secure Receipt Issuing Scheme for e-Voting with Improved Usability (향상된 사용자 편의성을 갖는 안전한 전자 투표 영수증 발급 방식)

  • Lee, Yun-Ho;Lee, Kwang-Woo;Park, Sang-Joon;Kim, Seung-Joo;Won, Dong-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.4
    • /
    • pp.75-88
    • /
    • 2007
  • Current electronic voting systems are not sufficient to satisfy trustworthy elections as they do not provide any proof or confirming evidence of their honesty. This lack of trustworthiness is the main reason why e-voting is not widespread even though e-voting is expected to be more efficient than the current plain paper voting. Many experts believe that the only way to assure voters that their intended votes are casted is to use paper receipts. In this paper, we propose an efficient scheme for issuing receipts to voters in an e-voting environment using the well-known cut-and-choose method. Our scheme does not require any special printers or scanners, nor frequent observations of voting machines. In addition, our scheme is more secure than the previous schemes.

(Study on an Iterative Learning Control Algorithm robust to the Initialization Error) (초기 오차에 강인한 반복 학습제어 알고리즘에 관한 연구)

  • Heo, Gyeong-Mu;Won, Gwang-Ho
    • Journal of the Institute of Electronics Engineers of Korea SC
    • /
    • v.39 no.2
    • /
    • pp.85-94
    • /
    • 2002
  • In this paper, we show that the 2nd-order iterative learning control algorithm with CITE is more effective and has better convergence performance than the algorithm without CITE in the case of the existence of initialization errors, for the trajectory-tracking control of dynamic systems with unidentified parameters. In contrast to other known methods, the proposed learning control scheme utilize more than one past error history contained in the trajectories generated at prior iterations, and a CITE term is added in the learning control scheme for the enhancement of convergence speed and robustness to disturbances and initialization errors. And the convergence proof of the proposed algorithm in the case of the existence of initialization error is given in detail, and the effectiveness of the proposed algorithm is shown by simulation results.

A Secure Frequency Computation Method over Multisets (안전한 다중집합 빈도 계산 기법)

  • Kim, Myungsun;Park, Jaesung
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.6
    • /
    • pp.370-378
    • /
    • 2014
  • It is well known that data mining plays a crucial role in varities of real-world applications, by which extracts knowledge from large volume of datasets. Among functionalties provided by data mining, frequency mining over given multisets is a basic and essential one. However, most of users would like to obtain the frequency over their multisets without revealing their own multisets. In this work, we come up with a novel way to achive this goal and prove its security rigorously. Our scheme has several advantages over existing work as follows: Firstly, our scheme has the most efficient computational complexity in the cardinality of multisets. Further our security proof is rigorously in the simulation paradigm. Lastly our system assumption is general.

A Study on the Treatment of Open Boundary in the Two-Dimensional Free-Surface Wave Problems (2차원 자유표면파 문제에서의 방사조건 처리에 관한 고찰)

  • Y.H. Kim
    • Journal of the Society of Naval Architects of Korea
    • /
    • v.29 no.3
    • /
    • pp.80-89
    • /
    • 1992
  • This paper deals with the open boundary problems, and two numerical schemes are used for the implementation of open boundary condition. One is to add the artificial damping term to dynamic free-surface boundary condition. Determination of suitable damping coefficient and the damping cone is the most important in this scheme. The other scheme is a modified Orlanski's method. This will be useful for the problems with unidirectional waves. A few typical free-surface wave problems are modeled for the numerical test. Method of solution is fundamental source-distribution method and the fully nonlinear boundary conditions are applied. The computed results are compared with those of others for the proof of practicality of these schemes.

  • PDF

Blockchain Technology and Network Structure for Real-time Intelligence Transport System (실시간 지능형 교통 시스템에 적합한 블록체인 기술 및 네트워크 구조)

  • Kim, Moonseong;Na, Eunchan;Lee, Janghoon;Lee, Woochan
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.14 no.4
    • /
    • pp.17-26
    • /
    • 2018
  • Connected car plays an important role on Intelligent Transport System (ITS). ITS is able to secure drivers' convenience and safety, however, the overall system can be threatened by hacking attempt. Blockchain is one strong candidate of the remedy to promote the security of the ITS network. However, there will be many challenges to adopt previously proposed blockchain technologies to ITS. This work presents a new ITS structure based on blockchain technology. Proposed scheme includes three major layers. The first layer is central manager which is initiated once to register a certain connected car. The third layer is RSU (Road Side Unit) layer which exploits PoS (Proof of Stake) for consortium blockchains and retains real-time information. In addition, this layer performs block expiration based on timers to maintain manageable block length. In the second layer, the generated blocks of the third layer without expiration are housed as private blockchains. We finally demonstrate possible merits of newly proposed scheme.

Fair Private Block Encryption Protocol with Proactive Secret Sharing for Delegated Node of Public Blockchain (동등한 권한을 가진 대표노드를 위한 능동적 비밀 분산을 이용한 비공개 블록 암호화 기법)

  • Jung, Seung Wook
    • Convergence Security Journal
    • /
    • v.20 no.4
    • /
    • pp.177-186
    • /
    • 2020
  • In current public blockchain, any node can see every blocks, so that public blockchain provider transparent property. However, some application requires the confidential information to be stored in the block. Therefore, this paper proposes a multi-layer blockchain that have the public block layer and the private block for confidential information. This paper suggests the requirement for encryption of private block. Also, this paper shows the t-of-n threshold cryptosystem without dealer who is trusted third party. Moreover, the delegated node who has key information can be withdraw the delegated node group or a new delegated node can join in the delegated node group. Therefore, the paper proposes an efficient key information resharing scheme for withdraw and join. Finally proposed scheme satisfies the requirements for encryption and fairness.

Privacy Information Protection Applying Digital Holography to Blockchain

  • Jeon, Seok Hee;Gil, Sang Keun
    • Current Optics and Photonics
    • /
    • v.6 no.5
    • /
    • pp.453-462
    • /
    • 2022
  • Blockchain technology provides a decentralized and peer-to-peer network, which has the advantages of transparency and immutability. In this paper, a novel secure authentication scheme applying digital holography to blockchain technology is proposed to protect privacy information in network nodes. The transactional information of the node is chained permanently and immutably in the blockchain to ensure network security. By designing a novel two-dimensional (2D) array data structure of the block, a proof of work (PoW) in the blockchain is executed through digital holography technology to verify true authentication and legal block linkage. A hash generated from the proposed algorithm reveals a random number of 2D array data. The real identity of each node in the network cannot be forged by a hacker's tampering because the privacy information of the node is encrypted using digital holography and stored in the blockchain. The reliability and feasibility of the proposed scheme are analyzed with the help of the research results, which evaluate the effectiveness of the proposed method. Forgery by a malicious node is impossible with the proposed method by rejecting a tampered transaction. The principal application is a secure anonymity system guaranteeing privacy information protection for handling of large information.

DIVIDED DIFFERENCES AND POLYNOMIAL CONVERGENCES

  • PARK, SUK BONG;YOON, GANG JOON;LEE, SEOK-MIN
    • Journal of the Korean Society for Industrial and Applied Mathematics
    • /
    • v.20 no.1
    • /
    • pp.1-15
    • /
    • 2016
  • The continuous analysis, such as smoothness and uniform convergence, for polynomials and polynomial-like functions using differential operators have been studied considerably, parallel to the study of discrete analysis for these functions, using difference operators. In this work, for the difference operator ${\nabla}_h$ with size h > 0, we verify that for an integer $m{\geq}0$ and a strictly decreasing sequence $h_n$ converging to zero, a continuous function f(x) satisfying $${\nabla}_{h_n}^{m+1}f(kh_n)=0,\text{ for every }n{\geq}1\text{ and }k{\in}{\mathbb{Z}}$$, turns to be a polynomial of degree ${\leq}m$. The proof used the polynomial convergence, and additionally, we investigated several conditions on convergence to polynomials.

ENGINE CONTROL USING SPEED FEEDBACK

  • Stotsky, A.;Solyom, S.;Kolmanovsky, I.V.
    • International Journal of Automotive Technology
    • /
    • v.8 no.4
    • /
    • pp.477-481
    • /
    • 2007
  • In this article we present a new, reference model based, unified strategy for engine control. Three main modes are considered: first is the driver control mode where the driver controls the engine via the pedal position; second is the dashpot mode, that is, when the driver takes his foot off the pedal; and, lastly is the idle speed control mode. These modes are unified so that seamless transitions between modes now becomes possible. The unification is achieved due to the introduction of a reference model for the engine speed whereby only the desired engine speed is different for different modes while the structure of the control system remains the same for all the modes. The scheme includes an observer that estimates unknown engine load torque. A proof of robustness with respect to unknown load disturbances both within the operating modes and during intermode transitions is given.

VERIFICATION OF A PAILLIER BASED SHUFFLE USING REPRESENTATIONS OF THE SYMMETRIC GROUP

  • Cho, Soo-Jin;Hong, Man-Pyo
    • Bulletin of the Korean Mathematical Society
    • /
    • v.46 no.4
    • /
    • pp.771-787
    • /
    • 2009
  • We use an idea of linear representations of the symmetric group to reduce the number of communication rounds in the verification protocol, proposed in Crypto 2005 by Peng et al., of a shuffling. We assume Paillier encryption scheme with which we can apply some known zero-knowledge proofs following the same line of approaches of Peng et al. Incidence matrices of 1-subsets and 2-subsets of a finite set is intensively used for the implementation, and the idea of $\lambda$-designs is employed for the improvement of the computational complexity.