• 제목/요약/키워드: Bilinear Maps

검색결과 18건 처리시간 0.028초

SOME PROPERTIES OF BILINEAR MAPPINGS ON THE TENSOR PRODUCT OF C -ALGEBRAS

  • Sarma, Anamika;Goswami, Nilakshi;Mishra, Vishnu Narayan
    • Korean Journal of Mathematics
    • /
    • 제27권4호
    • /
    • pp.977-1003
    • /
    • 2019
  • Let 𝓐 and 𝓑 be two unital C-algebras and 𝓐 ⊗ 𝓑 be their algebraic tensor product. For two bilinear maps on 𝓐 and 𝓑 with some specific conditions, we derive a bilinear map on 𝓐 ⊗ 𝓑 and study some characteristics. Considering two 𝓐 ⊗ 𝓑 bimodules, a centralizer is also obtained for 𝓐 ⊗ 𝓑 corresponding to the given bilinear maps on 𝓐 and 𝓑. A relationship between orthogonal complements of subspaces of 𝓐 and 𝓑 and their tensor product is also deduced with suitable example.

A NOTE ON SELF-BILINEAR MAPS

  • Cheon, Jung-Hee;Lee, Dong-Hoon
    • 대한수학회보
    • /
    • 제46권2호
    • /
    • pp.303-309
    • /
    • 2009
  • Cryptographic protocols depend on the hardness of some computational problems for their security. Joux briefly summarized known relations between assumptions related bilinear map in a sense that if one problem can be solved easily, then another problem can be solved within a polynomial time [6]. In this paper, we investigate additional relations between them. Firstly, we show that the computational Diffie-Hellman assumption implies the bilinear Diffie-Hellman assumption or the general inversion assumption. Secondly, we show that a cryptographic useful self-bilinear map does not exist. If a self-bilinear map exists, it might be used as a building block for several cryptographic applications such as a multilinear map. As a corollary, we show that a fixed inversion of a bilinear map with homomorphic property is impossible. Finally, we remark that a self-bilinear map proposed in [7] is not essentially self-bilinear.

비대칭 컴퓨팅 환경을 위한 ID-기반의 인증된 키 동의 프로토콜 (ID-based Authenticated Key Agreement for Unbalanced Computing Environment)

  • 최규영;황정연;홍도원;이동훈
    • 정보보호학회논문지
    • /
    • 제16권1호
    • /
    • pp.23-33
    • /
    • 2006
  • 키 동의 프로토콜은 가장 기본적이고 널리 사용되는 암호 프로토콜 중 하나이다. 본 논문에서는 bilinear map을 이용한 효율적인 키 동의, 즉 서버와 저 전력 클라이언트를 위한 ID-기반의 인증된 키 동의 프로토콜을 제안한다. 특히 본 논문에서는 저 전력 클라이언트를 고려하여 클라이언트 측의 pairing 연산과 같은 복잡한 연산을 사용하지 않았다. 제안한 키 동의 프로토콜은 signcryption을 이용하며 랜덤 오라클 모델에서 그 안전성을 제공한다.

AN EFFICIENT AND SECURE STRONG DESIGNATED VERIFIER SIGNATURE SCHEME WITHOUT BILINEAR PAIRINGS

  • Islam, Sk Hafizul;Biswas, G.P.
    • Journal of applied mathematics & informatics
    • /
    • 제31권3_4호
    • /
    • pp.425-441
    • /
    • 2013
  • In literature, several strong designated verifier signature (SDVS) schemes have been devised using elliptic curve bilinear pairing and map-topoint (MTP) hash function. The bilinear pairing requires a super-singular elliptic curve group having large number of elements and the relative computation cost of it is approximately two to three times higher than that of elliptic curve point multiplication, which indicates that bilinear pairing is an expensive operation. Moreover, the MTP function, which maps a user identity into an elliptic curve point, is more expensive than an elliptic curve scalar point multiplication. Hence, the SDVS schemes from bilinear pairing and MTP hash function are not efficient in real environments. Thus, a cost-efficient SDVS scheme using elliptic curve cryptography with pairingfree operation is proposed in this paper that instead of MTP hash function uses a general cryptographic hash function. The security analysis shows that our scheme is secure in the random oracle model with the hardness assumption of CDH problem. In addition, the formal security validation of the proposed scheme is done using AVISPA tool (Automated Validation of Internet Security Protocols and Applications) that demonstrated that our scheme is unforgeable against passive and active attacks. Our scheme also satisfies the different properties of an SDVS scheme including strongness, source hiding, non-transferability and unforgeability. The comparison of our scheme with others are given, which shows that it outperforms in terms of security, computation cost and bandwidth requirement.

Fully Collusion-Resistant Trace-and-Revoke Scheme in Prime-Order Groups

  • Park, Jong-Hwan;Rhee, Hyun-Sook;Lee, Dong-Hoon
    • Journal of Communications and Networks
    • /
    • 제13권5호
    • /
    • pp.428-441
    • /
    • 2011
  • A trace-and-revoke scheme is a type of broadcast encryption scheme for content protection on various platforms such as pay-per-view TV and DVD players. In 2006, Boneh and Waters (BW) presented a fully collusion-resistant trace-and-revoke scheme. However, a decisive drawback of their scheme is to require composite-order groups. In this paper, we present a new trace-and-revoke scheme that works in prime-order groups. Our scheme is fully collusion-resistant and achieves ciphertexts and private keys of size O($\sqrt{N}$) for N users. For the same level of security, our scheme is better than the BW scheme in all aspects of efficiency. Some superior features include 8.5 times faster encryption, 12 times faster decryption, and 3.4 times shorter ciphertexts. To achieve our goal, we introduce a novel technique where, by using asymmetric bilinear maps in prime-order groups, the cancellation effect same as in composite-order groups can be obtained.

적응적 쌍선형 보간 이미지 피라미드를 이용한 DPM 기반 고속 객체 인식 기법 (Fast Object Detection with DPM using Adaptive Bilinear Interpolated Image Pyramid)

  • 한규동;김응태
    • 방송공학회논문지
    • /
    • 제25권3호
    • /
    • pp.362-373
    • /
    • 2020
  • 최근 자율 주행 자동차와 지능형 CCTV에 대한 관심이 높아지면서 효율적인 객체 검출의 중요성은 필수적인 요소이다. 본 논문의 기반이 되는 DPM(Deformable Part Models)은 객체에 대한 변형 가능한 부분의 혼합을 사용하여 가변적인 객체를 나타낼 수 있는 대표적인 검출기로 다양한 분야에서 많이 연구 되고 있다. 객체 모델의 파트 모양과 구성을 잡아내는 기법으로 높은 검출 성능을 보여주지만 복잡한 알고리즘으로 인해 실제 어플리케이션에서 사용하기에는 한계가 있다. 이를 개선하기 위해 본 논문에서는 DPM에서 많은 연산을 필요로 하는 이미지 특징 피라미드(feature pyramid)를 구성하는 과정 대신, 특정 스케일에서 구해진 소수의 특징(feature) 맵에 적응적인 쌍선형(bilinear) 보간법을 이용하여 이미지 특징 피라미드를 재구성해 연산 속도를 줄이는 방법을 제안한다. 모의실험 결과, 제안된 방식의 DPM은 기존 DPM 방식 대비 검출 성능은 2.82%가 낮아졌지만 평균 연산 시간 10%를 향상시킴을 알 수 있었다.

원통형 맵을 이용한 삼차원 plenoptic 함수

  • 이윤진;이승용
    • 한국컴퓨터그래픽스학회논문지
    • /
    • 제6권1호
    • /
    • pp.1-9
    • /
    • 2000
  • 본 논문은 원 위에 배치된 원통형 맵을 이용한 삼차원 plenoptic 함수의 새로운 표현 방식을 제시한다. 앞서 제시되었던 삼차원 plenoptic 함수인 동심원 모자익은 주변 환경에 대한 영상만을 얻을 수 있으나 본 논문에서 제시한 표현 방식은 주변 환경에 대한 영상 뿐 아니라 물체를 여러 방향에서 보는 영상도 렌더링할 수 있다. 본 논문에서는 제시한 표현 방식을 사용할 때 원통형 맵에서 주어지거나 추정한 거리 정보를 최대한 이용하여 효과적으로 렌더링할 수 있는 방법을 제시한다. 거리 정보를 이용한 렌더링 방법은 새로운 시점에서의 영상을 렌더링할 때 동심원 모자익에서 사용한 점 샘플링이나 이중 선형 보간에 비해 보다 정확한 영상을 얻을 수 있다.

  • PDF

Earthquake risk assessment of seismically isolated extradosed bridges with lead rubber bearings

  • Kim, Dookie;Yi, Jin-Hak;Seo, Hyeong-Yeol;Chang, Chunho
    • Structural Engineering and Mechanics
    • /
    • 제29권6호
    • /
    • pp.689-707
    • /
    • 2008
  • This study presents a method to evaluate the seismic risk of an extradosed bridge with seismic isolators of lead rubber bearings (LRBs), and also to show the effectiveness of the LRB isolators on the extradosed bridge, which is one of the relatively flexible and lightly damped structures in terms of seismic risk. Initially, the seismic vulnerability of a structure is evaluated, and then the seismic hazard of a specific site is rated using an earthquake data set and seismic hazard maps in Korea. Then, the seismic risk of the structure is assessed. The nonlinear seismic analyses are carried out to consider plastic deformation of bridge columns and the nonlinear characteristics of soil foundation. To describe the nonlinear behaviour of a column, the ductility demand is adopted, and the moment-curvature relation of a column is assumed to be bilinear hysteretic. The fragility curves are represented as a log-normal distribution function for column damage, movement of superstructure, and cable yielding. And the seismic hazard at a specific site is estimated using the available seismic hazard maps. The results show that in seismically-isolated extradosed bridges under earthquakes, the effectiveness of the isolators is much more noticeable in the columns than the cables and girders.

RELATIONS BETWEEN THE ITO PROCESSES

  • Choi, Won
    • 대한수학회논문집
    • /
    • 제10권1호
    • /
    • pp.207-213
    • /
    • 1995
  • Let $(\Omega, F, P)$ be a probability space with F a $\sigma$-algebra of subsets of the measure space $\Omega$ and P a probability measure on $\Omega$. Suppose $a > 0$ and let $(F_t)_{t \in [0,a]}$ be an increasing family of sub-$\sigma$-algebras of F. If $r > 0$, let $J = [-r,0]$ and $C(J, R^n)$ the Banach space of all continuous paths $\gamma : J \to R^n$ with the sup-norm $\Vert \gamma \Vert = sup_{s \in J}$\mid$\gamma(s)$\mid$$ where $$\mid$\cdot$\mid$$ denotes the Euclidean norm on $R^n$. Let E,F be separable real Banach spaces and L(E,F) be the Banach space of all continuous linear maps $T : E \to F$.

  • PDF