2020 15th Asia Joint Conference on Information Security (AsiaJCIS)最新文献

筛选
英文 中文
Post-Quantum zk-SNARK for Arithmetic Circuits using QAPs 基于qap的算术电路后量子zk-SNARK
2020 15th Asia Joint Conference on Information Security (AsiaJCIS) Pub Date : 2020-08-01 DOI: 10.1109/AsiaJCIS50894.2020.00017
Ken Naganuma, M. Yoshino, Atsuo Inoue, Yukinori Matsuoka, Mineaki Okazaki, N. Kunihiro
{"title":"Post-Quantum zk-SNARK for Arithmetic Circuits using QAPs","authors":"Ken Naganuma, M. Yoshino, Atsuo Inoue, Yukinori Matsuoka, Mineaki Okazaki, N. Kunihiro","doi":"10.1109/AsiaJCIS50894.2020.00017","DOIUrl":"https://doi.org/10.1109/AsiaJCIS50894.2020.00017","url":null,"abstract":"In recent years, the zero-knowledge proof and zero-knowledge succinct non-interactive argument of knowledge (zk-SNARK) have drawn significant attention as privacy-enhancing technologies in various domains, especially the cryptocurrency industry and verifiable computations. A post-quantum designated verifier type zero-knowledge succinct non-interactive argument of knowledge (zk-SNARK) for Boolean circuits was proposed by Gennaro et al. in ACM CCS ‘18. However, this scheme does not include arithmetic circuits. Furthermore, it is difficult to use it in various applications. Their paper described the construction of a post-quantum designated verifier zk-SNARK for arithmetic circuits from quadratic arithmetic programs (QAPs) as an open problem. Recently, Nitulescu proposed a post-quantum designated verifier zk-SNARK for arithmetic circuits using square arithmetic programs (SAPs), which are the special cases of QAPs.In this paper, we give another answer to this problem and propose a post-quantum designated verifier zk-SNARK scheme for arithmetic circuits using QAPs. Our proposal, which employs QAPs, the zero-knowledge proof comprises three learning with errors (LWE) ciphertexts. We implemented our proposed scheme and the other known schemes using the libsnark library. Our experimental results show that our scheme can generate a zero-knowledge proof, which is known as the bottleneck of zk-SNARK, for an arithmetic circuit that comprises 216 gates in a processing time of only 50 s, which is approximately three times faster than that of the post-quantum zk-SNARKs by Gennaro et al. or two times faster than the one by Nitulescu.","PeriodicalId":247481,"journal":{"name":"2020 15th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"6 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114639487","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
AsiaJCIS 2020 Committees
2020 15th Asia Joint Conference on Information Security (AsiaJCIS) Pub Date : 2020-08-01 DOI: 10.1109/asiajcis50894.2020.00008
Koji Nakao, H. Youm, Chin-Chen Chang, Feng Chia, J. Ryou, R. Tso, Chih-Chen Yang, S. Kao, Ting-Xuan Chen
{"title":"AsiaJCIS 2020 Committees","authors":"Koji Nakao, H. Youm, Chin-Chen Chang, Feng Chia, J. Ryou, R. Tso, Chih-Chen Yang, S. Kao, Ting-Xuan Chen","doi":"10.1109/asiajcis50894.2020.00008","DOIUrl":"https://doi.org/10.1109/asiajcis50894.2020.00008","url":null,"abstract":"Advisory Committee Ji-hong Kim, Semyung University, Korea Kouichi Sakurai, Kyusyu University, Japan Tzong-Chen Wu, National Taiwan University of Science and Technology, Taiwan Weizhe Zhang, Cyberspace Security Research Center, Peng Cheng Laboratory, China Shiuhpyng Shieh, National Chiao Tung University, Taiwan Qianhong Wu, Beihang University, China Jae-Cheol Ryou, Chungnam National University, Korea Fangguo Zhang, Sun Yat-sen University, China Chih-Hung Wang, National Chiayi University, Taiwan Jaehoon Nah, ETRI, Korea","PeriodicalId":247481,"journal":{"name":"2020 15th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"46 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117325968","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Time Bound Dynamic Group key Distribution Scheme with Anonymous Three-factor Identification for IoT-Based Multi-Server Environments 基于物联网的多服务器环境下具有匿名三因素身份的限时动态组密钥分发方案
2020 15th Asia Joint Conference on Information Security (AsiaJCIS) Pub Date : 2020-08-01 DOI: 10.1109/AsiaJCIS50894.2020.00021
Chien-Lung Hsu, Tuan-Vinh Le
{"title":"A Time Bound Dynamic Group key Distribution Scheme with Anonymous Three-factor Identification for IoT-Based Multi-Server Environments","authors":"Chien-Lung Hsu, Tuan-Vinh Le","doi":"10.1109/AsiaJCIS50894.2020.00021","DOIUrl":"https://doi.org/10.1109/AsiaJCIS50894.2020.00021","url":null,"abstract":"Fifth generation (5G) mobile technology enables a new kind of network which provides high peak data rates, ultra-low latency communication and high user density. In 5G-enabled Internet of Thing (IoT) systems, data is stored and shared with high efficiency and reliability. When the number of IoT devices is increasing, security and privacy issues become prominent. Existing two-factor authentication mechanism is not secure against potential attacks. In addition, it is not possible for single-server architecture to satisfy the needs of the users since they must store massive credentials. Group communication has played an important role in IoT environment where the users of the same groups use common group services. In this paper, our work introduces a time bound dynamic group key distribution scheme with anonymous three-factor identification for IoT-based multi-server environments. The contributions of this work are the following: (1) we introduce a time bound-based dynamic group key distribution scheme which allows the server to distribute dynamic group keys to the users for specific use of group services; (2) our scheme provides a high security environment with three-factor authentication integrating password, smart card and biometrics; (3) we propose a multi-server-based architecture to alleviate the network load and save overhead; and (4) the results of security analysis and performance evaluation indicate that our scheme achieves a stronger security, and bears a rational computation cost compared with its predecessor schemes.","PeriodicalId":247481,"journal":{"name":"2020 15th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"20 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124743685","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
An Enhanced Mondrian Anonymization Model based on Self-Organizing Map 基于自组织映射的增强蒙德里安匿名化模型
2020 15th Asia Joint Conference on Information Security (AsiaJCIS) Pub Date : 2020-08-01 DOI: 10.1109/AsiaJCIS50894.2020.00026
Peter Shaojui Wang, Pin-Yen Huang, Yu-An Tsai, R. Tso
{"title":"An Enhanced Mondrian Anonymization Model based on Self-Organizing Map","authors":"Peter Shaojui Wang, Pin-Yen Huang, Yu-An Tsai, R. Tso","doi":"10.1109/AsiaJCIS50894.2020.00026","DOIUrl":"https://doi.org/10.1109/AsiaJCIS50894.2020.00026","url":null,"abstract":"In the era of big data, privacy preservation has been the focus for data mining. Mondrian anonymization is a state-of-the-art data anonymization algorithm for relational dataset, widely used in many classical syntactic privacy-preserving data mining methods, like k-anonymity, l-diversity, t-closeness, etc. Mondrian anonymization is named for its multidimensional data partitioning in geometric space to find the best partitions for data anonymization. However, one problem with using Mondrian anonymization is taking too much time and memory for the high-dimensional data. Another problem is that the Mondrian-based privacy preservation may lead to the unstable performance of data mining models. For example, in Mondrian-based k-anonymity, the accuracy results of data mining may drop dramatically with the growth of k value. For solving these problems, in this paper we propose an enhanced Mondrian anonymization model based on Self-Organizing Map (SOM-Mondrian). With the help of SOM, multidimensional data are converted from a high dimensional space into two-dimensional space; at the same time, preserving their topological properties of the input space. The resulting two-dimensional data are then used by Mondrian algorithm to find the best partitions for data anonymization. To our best knowledge, we are the first to propose SOM-based method for Mondrian anonymization. Experimental results show that, after applying our proposed method, the processing time of Mondrian anonymization decreases significantly from 12.11 seconds to 0.16 seconds; besides, the accuracy of data mining applications increases, about 2% higher than the results under the standard Mondrian anonymization, and also shows steadier and more robust (the degree of variation is reduced by 75%) to the varying k value.","PeriodicalId":247481,"journal":{"name":"2020 15th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"5 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123394538","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
AsiaJCIS 2020 Committees
2020 15th Asia Joint Conference on Information Security (AsiaJCIS) Pub Date : 2020-08-01 DOI: 10.1109/asiajcis50894.2020.00007
AsiaJCIS, Daisuke Inoue, Hee Kuck Oh, Hiroaki Kikuchi, Seokwoo Kim
{"title":"AsiaJCIS 2020 Committees","authors":"AsiaJCIS, Daisuke Inoue, Hee Kuck Oh, Hiroaki Kikuchi, Seokwoo Kim","doi":"10.1109/asiajcis50894.2020.00007","DOIUrl":"https://doi.org/10.1109/asiajcis50894.2020.00007","url":null,"abstract":"Daisuke Inoue, NICT, Japan Hee Kuck Oh, Hanvang University, Korea Hiroaki Kikuchi, Meiji University, Japan Seokwoo Kim, Hansei University, Korea Chin-Laung Lei, National Taiwan University, Taiwan Fenghua Li, Institute of Information Engineering, Chinese Academy of Sciences, China Yutaka Miyake, KDDI R&D Laboratories, Japan Gwangsoo Rhee, Sookmyung Women’s University, Korea Shiuh-Jeng Wang, Central Police University, Taiwan Hajime Watanabe, AIST, Japan Yoo Jae Won, Chungnam National University, Korea Bo Yang, Shaanxi Normal University, China Akira Kanaoka, Toho University, Japan Hung-Min Sun, National Tsing Hua University, Taiwan","PeriodicalId":247481,"journal":{"name":"2020 15th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"30 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123110571","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Anomaly Detection using Clustered Deep One-Class Classification 基于聚类深度单类分类的异常检测
2020 15th Asia Joint Conference on Information Security (AsiaJCIS) Pub Date : 2020-08-01 DOI: 10.1109/AsiaJCIS50894.2020.00034
Younghwan Kim, H. Kim
{"title":"Anomaly Detection using Clustered Deep One-Class Classification","authors":"Younghwan Kim, H. Kim","doi":"10.1109/AsiaJCIS50894.2020.00034","DOIUrl":"https://doi.org/10.1109/AsiaJCIS50894.2020.00034","url":null,"abstract":"Anomalies on Cyber-Physical System (CPS) can have a devastating effect on the entire system of complex CPS. Thus, it is important to detect anomalies quickly. Since CPS can collect sensor data in near real-time throughout the process, many attempts have been made to solve this problem from the perspective of data-driven security based on the collected data. However, since the CPS datasets are big data and most of the data are normal data, it has always been a great challenge to analyze the data and implement the anomaly detection model. In this paper, we propose and evaluate the Clustered Deep One-Class Classification (CD-OCC) model that combines the clustering algorithm and deep learning (DL) models using only a normal dataset for anomaly detection. We classify normal data into optimal cluster size using the K-means clustering algorithm. DL models train to classify each cluster based on clustered normal data, and we can obtain the softmax values in the process of predicting the cluster. We use the softmax values as a dataset with distilled knowledge of the DL model for anomaly detection. We transfer the softmax values to one-class classification (OCC) models to detect anomalies. As a result of the experiment, the F1-score of the proposed model shows performance close to 0.8 and performance improvement of about 0.5 compared to the encoded OCC model, which has reduced-dimensionality through auto-encoder as well as the basic OCC model.","PeriodicalId":247481,"journal":{"name":"2020 15th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"43 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131642118","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Practical Query-based Order Revealing Encryption from Symmetric Searchable Encryption 实用的基于查询的顺序揭示对称可搜索加密
2020 15th Asia Joint Conference on Information Security (AsiaJCIS) Pub Date : 2020-08-01 DOI: 10.1109/AsiaJCIS50894.2020.00015
M. Yoshino, Ken Naganuma, N. Kunihiro, Hisayoshi Sato
{"title":"Practical Query-based Order Revealing Encryption from Symmetric Searchable Encryption","authors":"M. Yoshino, Ken Naganuma, N. Kunihiro, Hisayoshi Sato","doi":"10.1109/AsiaJCIS50894.2020.00015","DOIUrl":"https://doi.org/10.1109/AsiaJCIS50894.2020.00015","url":null,"abstract":"In the 2010s, there has been significant interest in developing methods, such as searchable encryption for exact matching and order-preserving/-revealing encryption for range search, to perform search on encrypted data. However, the symmetric searchable encryption method has been steadily used not only in databases but also in full-text search engine because of its quick performance and high security against intruders and system administrators. Contrarily, order-preserving/-revealing encryption is rarely employed in practice: almost all related schemes suffer from inference attacks, and some schemes are secure but impractical because they require exponential storage size or communication complexity. In this study, we define the new security models based on order-revealing encryption (ORE) for performing range search, and explain that previous techniques are not satisfied with our weak security model. We present two generic constructions of ORE using the searchable encryption method. Our constructions offer practical performance such as the storage size of O(nb) and computation complexity of O(n2), where the plaintext space is a set of n-bit binaries and b denotes the block size of the ciphertext generated via searchable encryption. The first construction gives the comparison result to the server, and the security considers a weak security model. The second construction hides the comparison result from the server, and only the secret-key owner can recover it.","PeriodicalId":247481,"journal":{"name":"2020 15th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"12 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117075857","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Secure and flexible algorithm for outsourcing of bilinear pairings effectively resisting conspiracy 安全灵活的双线性配对外包算法,有效抵抗共谋
2020 15th Asia Joint Conference on Information Security (AsiaJCIS) Pub Date : 2020-08-01 DOI: 10.1109/AsiaJCIS50894.2020.00018
Chih-Hung Wang, Guo-Cyuan Mao
{"title":"Secure and flexible algorithm for outsourcing of bilinear pairings effectively resisting conspiracy","authors":"Chih-Hung Wang, Guo-Cyuan Mao","doi":"10.1109/AsiaJCIS50894.2020.00018","DOIUrl":"https://doi.org/10.1109/AsiaJCIS50894.2020.00018","url":null,"abstract":"With the development of Internet of Things (IoT) and 5G network, IoT devices become more and more important to our life. They contain smart speaker, web camera and smart home products. No doubt they bring a lot of convenience for our daily life and work affairs, but will cause some secure problems. The resource constrained IoT devices may not have enough computational ability and energy to run complicated cryptosystem like bilinear pairing. Currently, most of the architecture of distribution strategy for outsourcing bilinear pairing are fixed. The number of servers will be one or two without conspiracy. Nevertheless, in 5G and IoT environment, they support a large amount of assistant nodes to speed up calculation and data processing, such as edge computing. In this paper, we propose a flexible and secure architecture for outsourcing bilinear pairings with few assistant nodes which can be semi-trusted or untrusted. We can adjust our architecture to meet the different requirements according to the environment. Even if the most servers conspire each other, our proposed scheme also can detect the flaw of cheating with high probability.","PeriodicalId":247481,"journal":{"name":"2020 15th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"34 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129935717","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
AsiaJCIS 2020 List Reviewer Page AsiaJCIS 2020名单评审页面
2020 15th Asia Joint Conference on Information Security (AsiaJCIS) Pub Date : 2020-08-01 DOI: 10.1109/asiajcis50894.2020.00010
A. Basu
{"title":"AsiaJCIS 2020 List Reviewer Page","authors":"A. Basu","doi":"10.1109/asiajcis50894.2020.00010","DOIUrl":"https://doi.org/10.1109/asiajcis50894.2020.00010","url":null,"abstract":"Anirban Basu, Hitachi R&D, Japan Ayumu Kubota, KDDI Research, Japan Bo Sun, Saitama Institute of Technology, Japan Cheng-Ta Huang, Oriental Institute of Technology, Taiwan Chi-Yuan Chen, National Ilan University, Taiwan Chia-Mei Chen, National Sun Yat-sen University, Taiwan Chien-Lung Hsu, Chang Gung University, Taiwan Chih Hung Wang, National Chiayi University, Taiwan Chu-Hsing Lin, Tunghai University, Taiwan Chun-Ying Huang, National Chiao Tung University, Taiwan Dae-Hun Nyang, Ewha Womans University, Korea Fangguo Zhang, Sun Yat-sen University, China Fu-Hau Hsu, National Central University, Taiwan Heejun Roh, Korea University, Korea Heeseok Kim, Korea University, Korea Hiroki Kuzuno, SECOM, Japan Hiroki Nishikawa, Mitsubishi Electric Corporation, Japan Hyoungshick Kim, Sungkyunkwan University, Korea Iuon-Chang Lin, National Chung Hsing University, Taiwan Jia-Ning Luo, Ming Chuan University, Taiwan Jin Kwak, Ajou University, Korea Jung-San Lee, Feng Chia University, Taiwan Junji Nakazato, Fujitsu, Japan Kazumasa Omote, University of Tsukuba, Japan Keundug Park, Seoul University of Foreign Studies, Korea Kyung-Hyune Rhee, Pukyong National University, Korea Ming Hour Yang, Chung Yuan University, Taiwan Mingwu Zhang, Guilin University of Electronic Technology, China Myungkeun Yoon, Kookmin University, Korea Nai-Wei Lo, National Taiwan University of Science and Technology, Taiwan Naoto Yanai, Osaka University, Japan Narn-Yih Lee, Southern Taiwan University of Science and Technology, Taiwan Peng Xu, Huazhong University of Science and Technology, China Qiong Huang, South China Agricultural University, China Ren-Junn Hwang, Tamkang University, Taiwan Ruei-Hau Hsu, National Sun Yat-sen University, Taiwan Shengli Liu, Shanghai Jiao Tong University, China Shih-Hao Chang, Tamkang University, Taiwan Shin-Ming Cheng, National Taiwan University of Science and Technology, Taiwan Taejin Lee, Hoseo University, Korea Wei Wang, Beijing Jiaotong University, China Weili Han, Fudan University, China Weizhe Zhang, Cyberspace Security Research Center, Peng Cheng Laboratory, China Woei-Jiunn Tsaur, National Taipei University, Taiwan Yongjin Yeom, Kookmin University, Korea Yoshiaki Hori, Saga University, Japan Zhihong Tian, Guangzhou University, China","PeriodicalId":247481,"journal":{"name":"2020 15th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"2013 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121355425","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
New Secret Key Management Technology for Blockchains from Biometrics Fuzzy Signature 基于生物特征模糊签名的区块链密钥管理新技术
2020 15th Asia Joint Conference on Information Security (AsiaJCIS) Pub Date : 2020-08-01 DOI: 10.1109/AsiaJCIS50894.2020.00020
Ken Naganuma, Takayuki Suzuki, M. Yoshino, Kenta Takahashi, Yosuke Kaga, N. Kunihiro
{"title":"New Secret Key Management Technology for Blockchains from Biometrics Fuzzy Signature","authors":"Ken Naganuma, Takayuki Suzuki, M. Yoshino, Kenta Takahashi, Yosuke Kaga, N. Kunihiro","doi":"10.1109/AsiaJCIS50894.2020.00020","DOIUrl":"https://doi.org/10.1109/AsiaJCIS50894.2020.00020","url":null,"abstract":"Blockchain technology is attracting attention as an innovative system for decentralized payments in fields such as financial area. On the other hand, in a decentralized environment, management of a secret key used for user authentication and digital signature becomes a big issue because if a user loses his/her secret key, he/she will also lose assets on the blockchain. This paper describes the secret key management issues in blockchain systems and proposes a solution using a biometrics-based digital signature scheme. In our proposed system, a secret key to be used for digital signature is generated from the user’s biometric information each time and immediately deleted from the memory after using it. Therefore, our blockchain system has the advantage that there is no need for storage for storing secret keys throughout the system. As a result, the user does not have a risk of losing the key management devices and can prevent attacks from malware that steals the secret key.","PeriodicalId":247481,"journal":{"name":"2020 15th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"206 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115821676","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信