• Title/Summary/Keyword: 페어링 기법

Search Result 32, Processing Time 0.023 seconds

A Low Complexity Subcarrier Pairing Scheme for OFDM Based Multiple AF Relay Systems (OFDM 기반 다중 증폭 후 전달 릴레이 시스템에서 낮은 복잡도를 가지는 부반송파 페어링 기법)

  • Jeon, Eun-Sung;Yang, Jang-Hoon;Kim, Dong-Ku
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.34 no.1A
    • /
    • pp.12-17
    • /
    • 2009
  • We consider an OFDM based multiple AF relaying systems. Since the channel between first hop (source station-relay station) and second hop (relay station -destination station) varies independently, the subcarrier in the first hop can be paired to another subcarrier in the second hop for the increase of the system capacity. The conventional pairing which uses the brute force searching requires large complexity while giving optimal pairing for maximum system capacity. In this paper, we present sub-optimal subcarrier pairing scheme with low complexity. Every RS firstly pairs the subcarrier with the highest channel gain in the first hop to the subcarrier with highest channel gain in the second hop. The pair with the highest SNR among all the pairs is determined as final selected pair and the corresponding subcarriers are not selected at other RSs in the next paring iteration. This process is repeated until all the subcarriers are paired. Simulation results show the proposed pairing scheme achieves near optimal performance with low complexity.

Key Distribution Scheme for Supporting Multiple Set-Top Box in Chipset Pairing Conditional Access System (칩셋 페어링 접근제한시스템 환경에서 다중 셋톱박스를 지원하는 키 분배 기법)

  • Lee, Hoon-Jung;Son, Jung-Gab;Oh, Hee-Kuck
    • The KIPS Transactions:PartC
    • /
    • v.19C no.1
    • /
    • pp.39-46
    • /
    • 2012
  • In this paper, we propose a key distribution scheme for flexible chipset pairing conditional access system. Chipset pairing conditional access system is the implementation of CA (Conditional Access) module by using both embedded secure chip in a Set-Top Box(STB) and smartcard, and the secure chip embedded in a STB forms a secure channel between the smartcard and the STB. In short, it is the system that a smartcard outputs encrypted CW (Control Word) to the STB, and the STB decrypts an encrypted CW by using the embedded secure chip. The drawback of this chipset pairing conditional access system is that one smartcard is able to be used for only one specified STB since it is the system using the STB bound to a smartcard. However, the key distribution scheme proposed in this paper overcomes a drawback of current chipset pairing conditional access system by using Chinese Remainder Theorem(CRT). To be specific, with this scheme, one smartcard can be used for multiple, not single, STBs, and applied to current chipset pairing without great changes.

Bonding Stress Analysis of Cable Fairings used in Small Guided Missiles and Strength Tests of Bonding Materials (유도무기 케이블 페어링의 강도 해석 및 접착재 강도 시험)

  • Goo, N.-S.;Yoo, K.-J.;Shin, Y.-S.;Lee, Y.-H.;Cheong, H.-Y.;Kim, B.-H.
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.33 no.6
    • /
    • pp.76-82
    • /
    • 2005
  • Cable fairings of guided missiles are generally used for protection of electric cables under aerodynamic heating and mechanical loading. The stress distributions between a cable fairing and missile main body along a cable fairing are necessary for its design. In this paper, a method for bonding stress and strength analysis of a cable fairing has been investigated and its computer program developed. Tensile and three-point bending tests of generally used bonding materials were also conducted to supply basic material properties for design of cable fairings.

A Multi-receiver Certificateless Encryption Scheme and Its Application (무인증서 공개키 암호에 기반한 다중수신자 암호 기법 및 응용)

  • Sur, Chul;Park, Young-Ho;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.14 no.6
    • /
    • pp.775-784
    • /
    • 2011
  • In this paper we introduce the notion of multi-receiver certificateless encryption that avoids the inherent key escrow problem of multi-receiver identity-based encryption, and also present a highly efficient multi-receiver certificateless encryption scheme which eliminates pairing computation to encrypt a message for multiple receivers, Moreover, the proposed scheme only needs one pairing computation to decrypt the ciphertext. Finally, we discuss how to properly transform our scheme into a new public key broadcast encryption scheme for stateless receivers based on the subset-cover framework, which enjoys the advantages of certificateless cryptography.

A Multi-Dimensional Node Pairing Scheme for NOMA in Underwater Acoustic Sensor Networks (수중 음향 센서 네트워크에서 비직교 다중 접속을 위한 다차원 노드 페어링 기법)

  • Cheon, Jinyong;Cho, Ho-Shin
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.22 no.6
    • /
    • pp.1-10
    • /
    • 2021
  • The interest in underwater acoustic sensor networks (UWASNs), along with the rapid development of underwater industries, has increased. To operate UWASNs efficiently, it is important to adopt well-designed medium access control (MAC) protocols that prevent collisions and allow the sharing of resources between nodes efficiently. On the other hand, underwater channels suffer from a narrow bandwidth, long propagation delay, and low data rate, so existing terrestrial node pairing schemes for non orthogonal multiple access (NOMA) cannot be applied directly to underwater environments. Therefore, a multi-dimensional node pairing scheme is proposed to consider the unique underwater channel in UWASNs. Conventional NOMA schemes have considered the channel quality only in node pairing. Unlike previous schemes, the proposed scheme considers the channel gain and many other features, such as node fairness, traffic load, and the age of data packets to find the best node-pair. In addition, the sender employs a list of candidates for node-pairs rather than path loss to reduce the computational complexity. The simulation results showed that the proposed scheme outperforms the conventional scheme by considering the fairness factor with 23.8% increases in throughput, 28% decreases in latency, and 5.7% improvements in fairness at best.

Study for Reducing the Near Field Interference of Belly Sting Model Support with Fairing (페어링을 이용한 벨리 스팅 모형지지부의 직접 간섭효과 감소방안 연구)

  • Kim, Namgyun;Lee, Jaeho;Cha, Kyunghwan;Ko, Sungho
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.48 no.10
    • /
    • pp.753-763
    • /
    • 2020
  • A wind tunnel test of 29.7% scaled model of NASA Common Research Model with belly model support was performed in small low speed wind tunnel. The static aerodynamic forces and moments of CRM were measured with belly sting support configuration. Pitching moments of belly sting with various fairings were compared and small interference fairing shape was found. The belly sting model support interference and reducing effect of fairing shapes with CFD analysis.

Security Analysis against RVA-based DPA Countermeasure Applied to $Eta_T$ Pairing Algorithm (RVA 기반의 페어링 부채널 대응법에 대한 안전성 분석)

  • Seo, Seog-Chung;Han, Dong-Guk;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.2
    • /
    • pp.83-90
    • /
    • 2011
  • Recently, pairings over elliptic curve have been applied for various ID-based encryption/signature/authentication/key agreement schemes. For efficiency, the $Eta_T$ pairings over GF($P^n$) (P = 2, 3) were invented, however, they are vulnerable to side channel attacks such as DPA because of their symmetric computation structure compared to other pairings such as Tate, Ate pairings. Several countermeasures have been proposed to prevent side channel attacks. Especially, Masaaki Shirase's method is very efficient with regard to computational efficiency, however, it has security flaws. This paper examines closely the security flaws of RVA-based countermeasure on $Eta_T$ Pairing algorithm from the implementation point of view.

A Proposal for Enhanced Miller Algorithm Secure Against Counter Fault Attack (카운터 오류 공격에 안전한 Miller 알고리듬)

  • Bae, Kiseok;Park, Youngho
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.7
    • /
    • pp.68-75
    • /
    • 2013
  • Recently, there has been introduced various types of pairing computations to implement ID based cryptosystem for mobile ad hoc network. According to spreading the applications of pairing computations, various fault attacks have been proposed. Among them, a counter fault attack has been considered the strongest threat. Thus this paper proposes a new countermeasure to prevent the counter fault attack on Miller's algorithm. The proposed method is able to reduce the possibility of fault propagation by a random index of intermediate values. Additionally, it is difficult to challenge fault attacks on the proposed method since a simple side channel leakage of 'if' branch is eliminated.

Developing a Trojan Horse Application for Smartphone Data Hacking using Bluetooth (블루투스를 이용한 스마트폰 데이터 해킹 트로이목마 어플리케이션 개발)

  • Heo, June;Wee, Donghyun;Lee, Seongwon;Cho, Teanam
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2018.07a
    • /
    • pp.470-473
    • /
    • 2018
  • 본 논문에서는 스마트폰과 스마트폰이 블루투스로 연결할 때 페어링 진행을 최초 1회만 하는 것에 대한 위험성에 관하여 연구하였다. 본 연구를 통하여 구현한 트로이목마 어플리케이션은 희생자 스마트폰과 페어링이 되어 있을 경우, 실행과 동시에 공격자의 스마트폰과 블루투스로 연결되도록 하였다. 희생자 스마트폰의 어플리케이션은 스마트폰의 카메라를 작동시켜 사진을 촬영하고 스마트폰에 저장된 주소록 데이터를 추출하며, 촬영한 사진과 추출한 주소록 데이터를 공격자의 스마트폰으로 전송한다. 공격자는 희생자의 스마트폰에서 탈취한 정보를 확인할 수 있다.

  • PDF

Improvement in efficiency on ID-based Delegation Network (ID 기반 위임 네트워크의 성능 개선방안)

  • Youn, Taek-Young;Jeong, Sang-Tae;Park, Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.17-25
    • /
    • 2007
  • Delegation of signing capability is a common practice in various applications. Mambo et al. proposed a proxy signatures as a solutions for delegation of signing capability. Proxy signatures allow a designated proxy signer to sign on behalf of an original signer. After the concept of proxy signature scheme is proposed, many variants are proposed to support more general delegation setting. To capture all possible delegation structures, the concept of delegation network was proposed by Aura. ID-based cryptography, which is suited for flexible environment, is desirable to construct a delegation network. Chow et al proposed an ID-based delegation network. In the computational point of view, their solution requires E pairing operations and N elliptic curve scalar multiplications where E and N are the number of edges and nodes in a delegation structure, respectively. In this paper, we proposed an efficient ID-based delegation network which requires only E pairing operations. Moreover, we can design a modified delegation network that requires only N pairing operations.