• Title/Summary/Keyword: Bilinear Systems

Search Result 177, Processing Time 0.024 seconds

An Identity-Based Key-Insulated Encryption with Message Linkages for Peer-to-Peer Communication Network

  • Hsu, Chien-Lung;Lin, Han-Yu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2928-2940
    • /
    • 2013
  • Key exposure is a major threat to secure cryptosystems. To mitigate the impact caused by key-compromise attacks, a key-insulated cryptographic mechanism is a better alternative. For securing the large message communication in peer-to-peer networks, in this paper, we propose the first novel identity-based key-insulated encryption (IB-KIE) scheme with message linkages. Our scheme has the properties of unbounded time periods and random-access key-updates. In the proposed scheme, each client can periodically update his private key while the corresponding public one remains unchanged. The essential security assumption of our proposed scheme is based on the well-known bilinear Diffie-Hellman problem (BDHP). To ensure the practical feasibility, we also formally prove that the proposed scheme achieves the security requirement of confidentiality against indistinguishability under adaptive chosen-ciphertext attacks (IND-CCA2) in the random oracle model.

An adaptive predictive control of distillation process using bilinear model (쌍일차 모델을 이용한 증류공정의 적응예측제어)

  • Lo, Kyun;Yeo, Yeong-Koo;Song, Hyung-Keun;Yoon, En-Sup
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 1991.10a
    • /
    • pp.99-104
    • /
    • 1991
  • An adaptive predictive control method for SISO and MIMO plants is proposed. In this method, future predictions of process output based on a bilinear CARIMA model are used to calculate the control input. Also, a classical recursive adaptation algorithm, equation error method, is used to decrease the uncertainty of the process model. As a result of the application on distillation process, the ability of the set-point tracking and the disturbance rejection is acceptable to apply to the industrial distillation processes.

  • PDF

An Efficient Identity-Based Deniable Authenticated Encryption Scheme

  • Wu, Weifeng;Li, Fagen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.5
    • /
    • pp.1904-1919
    • /
    • 2015
  • Deniable authentication protocol allows a sender to deny his/her involvement after the protocol run and a receiver can identify the true source of a given message. Meanwhile, the receiver has no ability to convince any third party of the fact that the message was sent by the specific sender. However, most of the proposed protocols didn't achieve confidentiality of the transmitted message. But, in some special application scenarios such as e-mail system, electronic voting and Internet negotiations, not only the property of deniable authentication but also message confidentiality are needed. To settle this problem, in this paper, we present a non-interactive identity-based deniable authenticated encryption (IBDAE) scheme using pairings. We give the security model and formal proof of the presented IBDAE scheme in the random oracle model under bilinear Diffie-Hellman (BDH) assumption.

A Preliminary Result on Electric Load Forecasting using BLRNN (BiLinear Recurrent Neural Network) (쌍선형 회귀성 신경망을 이용한 전력 수요 예측에 관한 기초연구)

  • Park, Tae-Hoon;Choi, Seung-Eok;Park, Dong-Chul
    • Proceedings of the KIEE Conference
    • /
    • 1996.07b
    • /
    • pp.1386-1388
    • /
    • 1996
  • In this paper, a recurrent neural network using polynomial is proposed for electric load forecasting. Since the proposed algorithm is based on the bilinear polynomial, it can model nonlinear systems with much more parsimony than the higher order neural networks based on the Volterra series. The proposed Bilinear Recurrent Neural Network(BLRNN) is compared with Multilayer Perceptron Type Neural Network(MLPNN) for electric load forecasting problems. The results show that the BLRNN is robust and outperforms the MLPNN in terms of forecasting accuracy.

  • PDF

Traceable Ciphertet-Policy Attribute-Based Encryption with Constant Decryption

  • Wang, Guangbo;Li, Feng;Wang, Pengcheng;Hu, Yixiao
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.9
    • /
    • pp.3401-3420
    • /
    • 2021
  • We provide a traceable ciphertext-policy attribute based encryption (CP-ABE) construction for monotone access structures (MAS) based on composite order bilinear groups, which is secure adaptively under the standard model. We construct this scheme by making use of an "encoding technique" which represents the MAS by their minimal sets to encrypt the messages. To date, for all traceable CP-ABE schemes, their encryption costs grow linearly with the MAS size, the decryption costs grow linearly with the qualified rows in the span programs. However, in our traceable CP-ABE, the ciphertext is linear with the minimal sets, and decryption needs merely three bilinear pairing computations and two exponent computations, which improves the efficiency extremely and has constant decryption. At last, the detailed security and traceability proof is given.

Double-Blind Compact E-cash from Bilinear Map

  • Chen, Jiyang;Lian, Bin;Li, Yongjie;Cui, Jialin;Yu, Ping;Shu, Zhenyu;Tao, Jili
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.4
    • /
    • pp.1266-1285
    • /
    • 2022
  • Compact E-cash is the first scheme which can withdraw 2l coins within 𝒪(1) operations and then store them in 𝒪(𝑙) bits. Because of its high efficiency, a lot of research has been carried out on its basis, but no previous research pay attention to the privacy of payees and in some cases, payees have the same privacy requirement as payers. We propose a double-blind compact E-cash scheme, which means that both the payer and the payee can keep anonymous while spending. In our scheme, the payer and the bank cannot determine whether the payees of two different transactions are the same one and connect the payee with transactions related to him, in this way, the privacy of the payee is protected. And our protocols disconnect the received coin from previous transaction, then, the coin can be transferred into an unspent coin which belongs to the payee. The proposed e-cash scheme is secure within y-DDHI and LRSW assumption.

Equivalent SDF Systems Representing Steel Moment Resisting Frames (철골 모멘트 골조의 지진해석을 위한 등가 단자유도시스템)

  • Han, Sang-Whan;Moon, Ki-Hoon;Kim, Jin-Seon
    • Journal of the Earthquake Engineering Society of Korea
    • /
    • v.12 no.3
    • /
    • pp.21-28
    • /
    • 2008
  • To evaluate the seismic performance of multi-degree of freedom(MDF) systems, repeated nonlinear response history analyses are often conducted, which require extensive computational efforts. To reduce the amount of computation required, equivalent single degree of freedom(SDF) systems representing complex multi-degree of freedom(MDF) systems have been developed. For the equivalent SDF systems, bilinear models and trilinear models have been most commonly used. In these models, the P-$\Delta$ effect due to gravity loads during earthquakes can be accounted for by assigning negative stiffness after elastic range. This study evaluates the adequacy of equivalent SDF systems having these hysteretic models to predict the actual response of steel moment resisting frames(SMRF). For this purpose, this study conducts cyclic pushover analysis, nonlinear time history analysis and incremental dynamic analysis(IDA) for SAC-Los Angeles 9-story buildings using nonlinear MDF models(exact) and equivalent SDF models(approximate). In addition, this study considers the strength limited model.

THE SENSITIVITY OF STRUCTURAL RESPONSE USING FINITE ELEMENTS IN TIME

  • Park, Sungho;Kim, Seung-Jo
    • Journal of Theoretical and Applied Mechanics
    • /
    • v.3 no.1
    • /
    • pp.66-80
    • /
    • 2002
  • The bilinear formulation proposed earlier by Peters and Izadpanah to develop finite elements in time to solve undamped linear systems, Is extended (and found to be readily amenable) to develop time finite elements to obtain transient responses of both linear and nonlinear, and damped and undamped systems. The formulation Is used in the h-, p- and hp-versions. The resulting linear and nonlinear algebraic equations are differentiated to obtain the first- and second-order sensitivities of the transient response with respect to various system parameters. The present developments were tested on a series of linear and nonlinear examples and were found to yield, when compared with results obtained using other methods, excellent results for both the transient response and Its sensitivity to system parameters. Mostly. the results were obtained using the Legendre polynomials as basis functions, though. in some cases other orthogonal polynomials namely. the Hermite. the Chebyshev, and integrated Legendre polynomials were also employed (but to no great advantage). A key advantage of the time finite element method, and the one often overlooked in its past applications, is the ease In which the sensitivity of the transient response with respect to various system parameters can be obtained. The results of sensitivity analysis can be used for approximate schemes for efficient solution of design optimization problems. Also. the results can be applied to gradient-based parameter identification schemes.

  • PDF

Steady State Optimal Control of Discrete Weakly Coupled Bilinear Systems

  • Kang, Hyun-Goo;Kim, Beom-Soo;Lim, Myo-Taeg
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2001.10a
    • /
    • pp.38.6-38
    • /
    • 2001
  • This paper presents a steady state optimal control algorithm for the weakly coupled discrete time bilinearsystems. The optimal solution for the overall system is obtained by solving a sequence of reduced order algebraic Riccati equations with an arbitrary accuracy. The obtained solutions converge to the optimal solutions by using the iteration method. We verify the proposed method by applying it to a real world numerical example.

  • PDF

Stabilizing controller for singularly perturbed discrete time systems (특이섭동 쌍일차 이산시 시스템에서의 안정화 제어에 관한 연구)

  • Kim, Beom-Soo;Kim, Young-Joong;Chang, Sae-Kwon;Lim, Myo-Taeg
    • Proceedings of the KIEE Conference
    • /
    • 2002.07d
    • /
    • pp.2155-2157
    • /
    • 2002
  • In this paper, we present a stabilizing controller for the singularly perturbed discrete time bilinear systems. The proposed control method guarantees the robust stability for the resulting closed loop system with multi-input. We verify the proposed algorithm by a numerical example.

  • PDF