• Title/Summary/Keyword: CDH problem

Search Result 5, Processing Time 0.015 seconds

An Interactive Diffie-Hellman Problem and Its Application to Identification Scheme (Diffie-Hellman 가정에 기초한 새로운 대화식 DH 문제와 이를 이용한 Identification 기법)

  • Nyang, Dae-Hun;Lee, Kyung-Hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.6
    • /
    • pp.195-199
    • /
    • 2009
  • This paper defines a new variation of CDH problem where an adversary interacts with a challenger and proves its security is equivalent to the CDH problem. This new problem is useful in designing a cryptographic protocol. To show the versatility of this problem, we present a new identification scheme. Finally, we show a decisional version of this protocol.

Experimental Diaphragmatic Hernia and Tracheal Ligtion in a Fetal Rabbit Model (토끼에서 태아수술에 의한 횡경막탈장과 기도결찰)

  • Cho, Ma-Hae;Kim, Woo-Ki
    • Advances in pediatric surgery
    • /
    • v.6 no.1
    • /
    • pp.1-9
    • /
    • 2000
  • Despite of advances in perinatal management and treatment modalities congenital diaphragmatic hernia(CDH) remains a frustrating problem. Although the sheep has proven to be a reliable experimental model for the production of intrauterine CDH, the rabbit may have some advantages. These include lower cost, smaller body size, year-round availability, high number of fetuses per pregnancy, and short gestational period. To evaluate the feasibility of the rabbit model of CDH, twenty-seven pregnant New Zealand rabbits were utilized. Hysterotomy and an operative procedure for creating a diaphragmatic defect on gestational day 24 or 25, in two fetuses of each pregnant rabbit were performed. In one fetus of one cornu of the uterus, the left fetal diaphragm was excised through an open thoracotomy(DH group). In another fetus in the other cornu, CDH was created and the trachea clipped(Surgiclip, USSC, Norwalk, Conn., USA) (TL group). Delivery was by Cesarean section on 30 days of gestation. Among twenty- seven pregnant rabbits, 12 in the DH group and eight in the TL group were born alive. The most common herniated organ was the left lobe of the liver. In thee DH group, the lungs were hypoplastic with decreased lung weight/body weight ratio, reduced numbers of alveoli, thicker media of the pulmonary arteries, and immature alveoli. In TL group, the alveoli were more mature and did not differ from the control animals. In conclusion, (1) pulmonary hypoplasia develops in the fetal rabbit diaphragmatic hernia model and (2) simultaneous tracheal ligation prevents pulmonary hypoplasia.

  • PDF

Efficient Signature Scheme with Batch Verifications in Identity-Based Framework

  • Gopal, P.V.S.S.N.;Vasudeva Reddy, P.;Gowri, T.
    • ETRI Journal
    • /
    • v.38 no.2
    • /
    • pp.397-404
    • /
    • 2016
  • In group-oriented applications, it is often required to verify a group of signatures/messages. The individual verification of signed messages in such applications comes at a high cost in terms of computations and time. To improve computational efficiency and to speed up the verification process, a batch verification technique is a good alternative to individual verification. Such a technique is useful in many real-world applications, such as mail servers, e-commerce, banking transactions, and so on. In this work, we propose a new, efficient identity-based signature (IDS) scheme supporting batch verifications. We prove that the proposed IDS scheme and its various types of batch verifications is tightly related to the Computational Diffie.Hellman problem under a random oracle paradigm. We compare the efficiency of the proposed scheme with related schemes that support batch verifications.

AN EFFICIENT AND SECURE STRONG DESIGNATED VERIFIER SIGNATURE SCHEME WITHOUT BILINEAR PAIRINGS

  • Islam, Sk Hafizul;Biswas, G.P.
    • Journal of applied mathematics & informatics
    • /
    • v.31 no.3_4
    • /
    • pp.425-441
    • /
    • 2013
  • In literature, several strong designated verifier signature (SDVS) schemes have been devised using elliptic curve bilinear pairing and map-topoint (MTP) hash function. The bilinear pairing requires a super-singular elliptic curve group having large number of elements and the relative computation cost of it is approximately two to three times higher than that of elliptic curve point multiplication, which indicates that bilinear pairing is an expensive operation. Moreover, the MTP function, which maps a user identity into an elliptic curve point, is more expensive than an elliptic curve scalar point multiplication. Hence, the SDVS schemes from bilinear pairing and MTP hash function are not efficient in real environments. Thus, a cost-efficient SDVS scheme using elliptic curve cryptography with pairingfree operation is proposed in this paper that instead of MTP hash function uses a general cryptographic hash function. The security analysis shows that our scheme is secure in the random oracle model with the hardness assumption of CDH problem. In addition, the formal security validation of the proposed scheme is done using AVISPA tool (Automated Validation of Internet Security Protocols and Applications) that demonstrated that our scheme is unforgeable against passive and active attacks. Our scheme also satisfies the different properties of an SDVS scheme including strongness, source hiding, non-transferability and unforgeability. The comparison of our scheme with others are given, which shows that it outperforms in terms of security, computation cost and bandwidth requirement.

A Security-Enhanced Identity-Based Batch Provable Data Possession Scheme for Big Data Storage

  • Zhao, Jining;Xu, Chunxiang;Chen, Kefei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4576-4598
    • /
    • 2018
  • In big data age, flexible and affordable cloud storage service greatly enhances productivity for enterprises and individuals, but spontaneously has their outsourced data susceptible to integrity breaches. Provable Data Possession (PDP) as a critical technology, could enable data owners to efficiently verify cloud data integrity, without downloading entire copy. To address challenging integrity problem on multiple clouds for multiple owners, an identity-based batch PDP scheme was presented in ProvSec 2016, which attempted to eliminate public key certificate management issue and reduce computation overheads in a secure and batch method. In this paper, we firstly demonstrate this scheme is insecure so that any clouds who have outsourced data deleted or modified, could efficiently pass integrity verification, simply by utilizing two arbitrary block-tag pairs of one data owner. Specifically, malicious clouds are able to fabricate integrity proofs by 1) universally forging valid tags and 2) recovering data owners' private keys. Secondly, to enhance the security, we propose an improved scheme to withstand these attacks, and prove its security with CDH assumption under random oracle model. Finally, based on simulations and overheads analysis, our batch scheme demonstrates better efficiency compared to an identity based multi-cloud PDP with single owner effort.