• 제목/요약/키워드: zero-knowledge identification

검색결과 12건 처리시간 0.019초

SECURE IDENTIFICATION AND SIGNATURE USING ZERO-KNOWLEDGE PROOFS AND BILINEAR PAIRINGS

  • Choi, Byung Mun;Lee, Young Whan
    • 충청수학회지
    • /
    • 제21권3호
    • /
    • pp.403-411
    • /
    • 2008
  • In 2005, A. Saxena, B. Soh and S. Priymak [10] proposed a two-flow blind identification protocol. But it has a weakness of the active-intruder attack and uses the pairing operation that causes slow implementation in smart cards. In 2008, Y. W. Lee [9] made a method of the active-intruder attack on their identification scheme and proposed a new zero-knowledge blind identification protocol for smart cards. In this paper, we give more simple and fast protocols than above protocols such that the prover using computationally limited devices such as smart cards has no need of computing the bilinear pairings. Computing the bilinear pairings is needed only for the verifier and is secure assuming the hardness of the Discrete-Logarithm Problem (DLP).

  • PDF

ON EFFICIENT TWO-FLOW ZERO-KNOWLEDGE IDENTIFICATION AND SIGNATURE

  • Lee, Young-Whan
    • Journal of applied mathematics & informatics
    • /
    • 제29권3_4호
    • /
    • pp.869-877
    • /
    • 2011
  • In this paper, we propose an efficient two-flow zero-knowledge blind identification protocol on the elliptic curve cryptographic (ECC) system. A. Saxena et al. first proposed a two-flow blind identification protocol in 2005. But it has a weakness of the active-intruder attack and uses the pairing operation that causes slow implementation in smart cards. But our protocol is secure under such attacks because of using the hash function. In particular, it is fast because we don't use the pairing operation and consists of only two message flows. It does not rely on any underlying signature or encryption scheme. Our protocol is secure assuming the hardness of the Discrete-Logarithm Problem in bilinear groups.

IMPERSONATION ATTACK ON THE STRONG IDENTIFICATION BASED ON A HARD-ON-AVERAGE PROBLEM

  • Koo, Bon-Wook;Kwon, Dae-Sung;Lee, Joo-Young;Song, Jung-Hwan
    • 대한수학회보
    • /
    • 제47권1호
    • /
    • pp.63-71
    • /
    • 2010
  • In this paper, we analyze a zero-knowledge identification scheme presented in [1], which is based on an average-case hard problem, called distributional matrix representability problem. On the contrary to the soundness property claimed in [1], we show that a simple impersonation attack is feasible.

A Study on Efficient Data De-Identification Method for Blockchain DID

  • Min, Youn-A
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제13권2호
    • /
    • pp.60-66
    • /
    • 2021
  • Blockchain is a technology that enables trust-based consensus and verification based on a decentralized network. Distributed ID (DID) is based on a decentralized structure, and users have the right to manage their own ID. Recently, interest in self-sovereign identity authentication is increasing. In this paper, as a method for transparent and safe sovereignty management of data, among data pseudonymization techniques for blockchain use, various methods for data encryption processing are examined. The public key technique (homomorphic encryption) has high flexibility and security because different algorithms are applied to the entire sentence for encryption and decryption. As a result, the computational efficiency decreases. The hash function method (MD5) can maintain flexibility and is higher than the security-related two-way encryption method, but there is a threat of collision. Zero-knowledge proof is based on public key encryption based on a mutual proof method, and complex formulas are applied to processes such as personal identification, key distribution, and digital signature. It requires consensus and verification process, so the operation efficiency is lowered to the level of O (logeN) ~ O(N2). In this paper, data encryption processing for blockchain DID, based on zero-knowledge proof, was proposed and a one-way encryption method considering data use range and frequency of use was proposed. Based on the content presented in the thesis, it is possible to process corrected zero-knowledge proof and to process data efficiently.

재구성된 영지식 증명을 활용한 탈중앙형 자기 주권 신원의 안전한 비식별화 및 데이터 주권 관리 (Secure De-identification and Data Sovereignty Management of Decentralized SSI using Restructured ZKP)

  • 조강우;전미현;신상욱
    • 디지털융복합연구
    • /
    • 제19권8호
    • /
    • pp.205-217
    • /
    • 2021
  • 탈중앙형 SSI(Self Sovereign Identity)가 새로운 디지털 신원 식별 기술의 대안으로 등장하였으나 이는 데이터 거래의 고유 알고리즘 특성으로 인해 효율적인 비식별화 기법이 제안되지 않았다. 본 논문에서는 SSI의 탈중앙형 동작을 보장하기 위해 ZKP(Zero Knowledge Proof)의 검증 결과를 검증인 측에서 외부에 제공 가능한 형태로 재구성함으로써 식별자를 제거하지 않는 비식별 기술을 제안한다. 또한, 이는 검증 참여 각 개체에 대한 차등 주권 관리 개념을 제안하는 것으로 재구성된 비식별 데이터를 정보주체의 동의 없이 제공할 수 있다. 결과적으로 제안 모델은 탈중앙형 SSI 환경에서 국내 개인정보보호법을 만족하고, 안전하며 효율적인 비식별 처리 및 주권 관리를 제공한다.

A Study on the Processing Method of pseudonym information considering the scope of data usage

  • Min, Youn-A
    • 한국컴퓨터정보학회논문지
    • /
    • 제26권5호
    • /
    • pp.17-22
    • /
    • 2021
  • 데이터3법의 적용과 더불어 가명정보 활용의 범위가 넓어졌다. 가명정보의 경우 다양한 데이터와의 연계 및 결합에 의하여 특정개인을 식별할 수 있으며 가명정보의 잘못된 활용으로 인하여 개인정보가 유출될 수 있다. 본 논문에서는 데이터의 사용범위를 세분화하고 해당범위에 따른 차별화된 가명정보 처리방법을 제안하였다. 연구를 위하여 가명정보 처리방법 중 영지식증명의 수식을 활용하여 해당 수식을 수정하였으며 제안한 수식을 적용한 경우 기존 영지식증명의 수식을 적용한 경우보다 Verification time 측면에서 평균 10%정도 성능 향상을 확인하였다.

스마트폰을 이용한 영지식증명 블록체인 개인정보 인증에 관한 연구 (A Study on Zero Knowledge Proof Blockchain Personal Information Authentication Using Smartphone)

  • 이광규
    • 디지털산업정보학회논문지
    • /
    • 제19권3호
    • /
    • pp.37-44
    • /
    • 2023
  • In the future society, a means to verify the identity of the information owner is required at the beginning of most services that the information owner encounters, and the emergence and gradual spread of digital identification that proves the identity of the information owner is essential. In addition, as the utilization value of personal information increases, discussions on how to provide personal information are active. Therefore, there is a need for a personal information management method necessary for building a hyper-connected society that is safe from various hacking, forgery, alteration, and theft by allowing the owner to directly manage and provide personal information management. In this study, a decentralized identity information management model that overcomes the problems and limitations of the centralized identity management method of personal information and manages and selectively provides personal information by the information owner himself and implemented a smart personal information provision system(SPIPS: Smart Personal Information Provision System) using a smartphone.

BLIND IDENTIFICATION USING BILINEAR PAIRINGS FOR SMART CARDS

  • Lee, Young-Whan
    • Journal of applied mathematics & informatics
    • /
    • 제26권5_6호
    • /
    • pp.1139-1147
    • /
    • 2008
  • A. Saxena et al. first proposed a two-flow blind identification protocol in 2005. But it has a weakness of the active-intruder attack and uses the pairing operation that causes slow implementation in smart cards. In this paper, we give a method of the active-intruder attack on their identification scheme and propose a new zero- knowledge blind identification protocol for Smart cards. Our protocol consists of only two message flows and does not rely on any underlying signature or encryption scheme. The prover using computationally limited devices such as smart cards has no need of computing the bilinear pairings. It needs only for the verifier. Our protocol is secure assuming the hardness of the Discrete-Logarithm Problem in bilinear groups.

  • PDF

ZERO-KNOWLEDGE GROUP IDENTIFICATION AND HIDDEN GROUP SIGNATURE FOR SMART CARDS USING BILINEAR PAIRINGS

  • Lee, Young Whan;Choi, Byung Mun
    • 충청수학회지
    • /
    • 제20권4호
    • /
    • pp.355-366
    • /
    • 2007
  • In this paper, we propose a new blind group identification protocol and a hidden group signature protocol as its application. These protocols involve many provers and one verifier such that (1) the statement of all the provers are proved simultaneously, (2) and also all the provers using computationally limited devices (e.g. smart cards) have no need of computing the bilinear pairings, (3) but only the verifier uses the bilinear pairings. A. Saxena et al. proposed a two-round blind (group) identification protocol in 2005 using the bilinear pairings. But it reveals weakness in the active-intruder attack, and all the provers as well as the verifier must have devices computing bilinear pairings. Comparing their results, our protocol is secure from the active-intruder attack and has more fit for smart cards. In particular, it is secure under only the assumption of the hardness of the Discrete-Logarithm Problem in bilinear groups.

  • PDF

블록체인 기반의 DID 문제점 분석 연구 (Blockchain-based DID Problem Analysis Research)

  • 이광규
    • 디지털산업정보학회논문지
    • /
    • 제18권3호
    • /
    • pp.25-32
    • /
    • 2022
  • DID(Decentralized Identity Identification) is a system in which users voluntarily manage their identity, etc., and control the scope and subject of submission of identity information based on a block chain. In the era of the 4th industrial revolution, where the importance of protecting personal information is increasing day by day, DID will surely be positioned as the industrial center of the Internet and e-business. However, when managing personal information, DID is highly likely to cause a large amount of personal information leakage due to electronic infringement, such as hacking and invasion of privacy caused by the concentration of user's identity information on global service users. Therefore, there are a number of challenges to be solved before DID settles into a stable standardization. Therefore, in this paper, we try to examine what problems exist in order to positively apply the development of DID technology, and analyze the improvement plan to become a stable service in the future.