• Title/Summary/Keyword: Bilinear maps

Search Result 18, Processing Time 0.03 seconds

SOME PROPERTIES OF BILINEAR MAPPINGS ON THE TENSOR PRODUCT OF C -ALGEBRAS

  • Sarma, Anamika;Goswami, Nilakshi;Mishra, Vishnu Narayan
    • Korean Journal of Mathematics
    • /
    • v.27 no.4
    • /
    • pp.977-1003
    • /
    • 2019
  • Let 𝓐 and 𝓑 be two unital C-algebras and 𝓐 ⊗ 𝓑 be their algebraic tensor product. For two bilinear maps on 𝓐 and 𝓑 with some specific conditions, we derive a bilinear map on 𝓐 ⊗ 𝓑 and study some characteristics. Considering two 𝓐 ⊗ 𝓑 bimodules, a centralizer is also obtained for 𝓐 ⊗ 𝓑 corresponding to the given bilinear maps on 𝓐 and 𝓑. A relationship between orthogonal complements of subspaces of 𝓐 and 𝓑 and their tensor product is also deduced with suitable example.

A NOTE ON SELF-BILINEAR MAPS

  • Cheon, Jung-Hee;Lee, Dong-Hoon
    • Bulletin of the Korean Mathematical Society
    • /
    • v.46 no.2
    • /
    • pp.303-309
    • /
    • 2009
  • Cryptographic protocols depend on the hardness of some computational problems for their security. Joux briefly summarized known relations between assumptions related bilinear map in a sense that if one problem can be solved easily, then another problem can be solved within a polynomial time [6]. In this paper, we investigate additional relations between them. Firstly, we show that the computational Diffie-Hellman assumption implies the bilinear Diffie-Hellman assumption or the general inversion assumption. Secondly, we show that a cryptographic useful self-bilinear map does not exist. If a self-bilinear map exists, it might be used as a building block for several cryptographic applications such as a multilinear map. As a corollary, we show that a fixed inversion of a bilinear map with homomorphic property is impossible. Finally, we remark that a self-bilinear map proposed in [7] is not essentially self-bilinear.

ID-based Authenticated Key Agreement for Unbalanced Computing Environment (비대칭 컴퓨팅 환경을 위한 ID-기반의 인증된 키 동의 프로토콜)

  • Choi Kyu-young;Hwang Jung-yeon;Hong Do-won;Lee Dong-hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.1
    • /
    • pp.23-33
    • /
    • 2006
  • Key Agreement protocols are among the most basic and widely used cryptographic protocols. In this paper we present an efficient O-based authenticated key agreement (AKA) protocol by using bilinear maps, especially well suited to unbalanced computing environments : an ID-based AKA protocol for Server and Client. Particularly, considering low-power clients' devices, we remove expensive operations such as bilinear maps from a client side. Our protocol uses signcryption and provide security in random oracle model.

AN EFFICIENT AND SECURE STRONG DESIGNATED VERIFIER SIGNATURE SCHEME WITHOUT BILINEAR PAIRINGS

  • Islam, Sk Hafizul;Biswas, G.P.
    • Journal of applied mathematics & informatics
    • /
    • v.31 no.3_4
    • /
    • pp.425-441
    • /
    • 2013
  • In literature, several strong designated verifier signature (SDVS) schemes have been devised using elliptic curve bilinear pairing and map-topoint (MTP) hash function. The bilinear pairing requires a super-singular elliptic curve group having large number of elements and the relative computation cost of it is approximately two to three times higher than that of elliptic curve point multiplication, which indicates that bilinear pairing is an expensive operation. Moreover, the MTP function, which maps a user identity into an elliptic curve point, is more expensive than an elliptic curve scalar point multiplication. Hence, the SDVS schemes from bilinear pairing and MTP hash function are not efficient in real environments. Thus, a cost-efficient SDVS scheme using elliptic curve cryptography with pairingfree operation is proposed in this paper that instead of MTP hash function uses a general cryptographic hash function. The security analysis shows that our scheme is secure in the random oracle model with the hardness assumption of CDH problem. In addition, the formal security validation of the proposed scheme is done using AVISPA tool (Automated Validation of Internet Security Protocols and Applications) that demonstrated that our scheme is unforgeable against passive and active attacks. Our scheme also satisfies the different properties of an SDVS scheme including strongness, source hiding, non-transferability and unforgeability. The comparison of our scheme with others are given, which shows that it outperforms in terms of security, computation cost and bandwidth requirement.

Fully Collusion-Resistant Trace-and-Revoke Scheme in Prime-Order Groups

  • Park, Jong-Hwan;Rhee, Hyun-Sook;Lee, Dong-Hoon
    • Journal of Communications and Networks
    • /
    • v.13 no.5
    • /
    • pp.428-441
    • /
    • 2011
  • A trace-and-revoke scheme is a type of broadcast encryption scheme for content protection on various platforms such as pay-per-view TV and DVD players. In 2006, Boneh and Waters (BW) presented a fully collusion-resistant trace-and-revoke scheme. However, a decisive drawback of their scheme is to require composite-order groups. In this paper, we present a new trace-and-revoke scheme that works in prime-order groups. Our scheme is fully collusion-resistant and achieves ciphertexts and private keys of size O($\sqrt{N}$) for N users. For the same level of security, our scheme is better than the BW scheme in all aspects of efficiency. Some superior features include 8.5 times faster encryption, 12 times faster decryption, and 3.4 times shorter ciphertexts. To achieve our goal, we introduce a novel technique where, by using asymmetric bilinear maps in prime-order groups, the cancellation effect same as in composite-order groups can be obtained.

Fast Object Detection with DPM using Adaptive Bilinear Interpolated Image Pyramid (적응적 쌍선형 보간 이미지 피라미드를 이용한 DPM 기반 고속 객체 인식 기법)

  • Han, Gyu-Dong;Kim, Eung-Tae
    • Journal of Broadcast Engineering
    • /
    • v.25 no.3
    • /
    • pp.362-373
    • /
    • 2020
  • Recently, as autonomous vehicles and intelligent CCTV are growing more interest, the efficient object detection is essential technique. The DPM(Deformable Part Models) which is basis of this paper have used a typical object system that represents highly variable objects using mixtures of deformable part for object. Although it shows high detection performance by capturing part shape and configuration of object model, but it is limited to use in real application due to the complicated algorithm. In this paper, instead of image feature pyramid that takes up a large amount of computation in one part of the detector, we propose a method to reduce the computation speed by reconstructing a new image feature pyramid that uses adaptive bilinear interpolation of feature maps obtained on a specific image scale. As a result, the detection performance for object was lowered a little by 2.82%, however, the proposed detection method improved the speed performance by 10% in comparison with original DPM.

원통형 맵을 이용한 삼차원 plenoptic 함수

  • Lee, Yun-Jin;Lee, Seung-Yong
    • Journal of the Korea Computer Graphics Society
    • /
    • v.6 no.1
    • /
    • pp.1-9
    • /
    • 2000
  • This paper proposes a novel 3D representation of a plenoptic function that uses cylindrical maps placed on a circle. The proposed representation has an advantage over the previous one, concentric mosaics, in that it can render an object looking inward as well as looking outward of an environment. We also present an effective rendering technique for the representation that fully utilizes the depth information estimated or given for the cylindrical maps. This technique allows us to render more accurate images with novel views than point sampling or bilinear interpolation, which has been used for concentric mosaics.

  • PDF

Earthquake risk assessment of seismically isolated extradosed bridges with lead rubber bearings

  • Kim, Dookie;Yi, Jin-Hak;Seo, Hyeong-Yeol;Chang, Chunho
    • Structural Engineering and Mechanics
    • /
    • v.29 no.6
    • /
    • pp.689-707
    • /
    • 2008
  • This study presents a method to evaluate the seismic risk of an extradosed bridge with seismic isolators of lead rubber bearings (LRBs), and also to show the effectiveness of the LRB isolators on the extradosed bridge, which is one of the relatively flexible and lightly damped structures in terms of seismic risk. Initially, the seismic vulnerability of a structure is evaluated, and then the seismic hazard of a specific site is rated using an earthquake data set and seismic hazard maps in Korea. Then, the seismic risk of the structure is assessed. The nonlinear seismic analyses are carried out to consider plastic deformation of bridge columns and the nonlinear characteristics of soil foundation. To describe the nonlinear behaviour of a column, the ductility demand is adopted, and the moment-curvature relation of a column is assumed to be bilinear hysteretic. The fragility curves are represented as a log-normal distribution function for column damage, movement of superstructure, and cable yielding. And the seismic hazard at a specific site is estimated using the available seismic hazard maps. The results show that in seismically-isolated extradosed bridges under earthquakes, the effectiveness of the isolators is much more noticeable in the columns than the cables and girders.

RELATIONS BETWEEN THE ITO PROCESSES

  • Choi, Won
    • Communications of the Korean Mathematical Society
    • /
    • v.10 no.1
    • /
    • pp.207-213
    • /
    • 1995
  • Let $(\Omega, F, P)$ be a probability space with F a $\sigma$-algebra of subsets of the measure space $\Omega$ and P a probability measure on $\Omega$. Suppose $a > 0$ and let $(F_t)_{t \in [0,a]}$ be an increasing family of sub-$\sigma$-algebras of F. If $r > 0$, let $J = [-r,0]$ and $C(J, R^n)$ the Banach space of all continuous paths $\gamma : J \to R^n$ with the sup-norm $\Vert \gamma \Vert = sup_{s \in J}$\mid$\gamma(s)$\mid$$ where $$\mid$\cdot$\mid$$ denotes the Euclidean norm on $R^n$. Let E,F be separable real Banach spaces and L(E,F) be the Banach space of all continuous linear maps $T : E \to F$.

  • PDF