• 제목/요약/키워드: Efficient Proof

검색결과 132건 처리시간 0.066초

An Efficient and Secure Authentication Scheme with Session Key Negotiation for Timely Application of WSNs

  • Jiping Li;Yuanyuan Zhang;Lixiang Shen;Jing Cao;Wenwu Xie;Yi Zheng;Shouyin Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제18권3호
    • /
    • pp.801-825
    • /
    • 2024
  • For Internet of Things, it is more preferred to have immediate access to environment information from sensor nodes (SNs) rather than from gateway nodes (GWNs). To fulfill the goal, mutual authentication scheme between user and SNs with session key (SK) negotiation is more suitable. However, this is a challenging task due to the constrained power, computation, communication and storage resources of SNs. Though lots of authentication schemes with SK negotiation have been designed to deal with it, they are still insufficiently secure and/or efficient, and some even have serious vulnerabilities. Therefore, we design an efficient secure authentication scheme with session key negotiation (eSAS2KN) for wireless sensor networks (WSNs) utilizing fuzzy extractor technique, hash function and bitwise exclusive-or lightweight operations. In the eSAS2KN, user and SNs are mutually authenticated with anonymity, and an SK is negotiated for their direct and instant communications subsequently. To prove the security of eSAS2KN, we give detailed informal security analysis, carry out logical verification by applying BAN logic, present formal security proof by employing Real-Or-Random (ROR) model, and implement formal security verification by using AVISPA tool. Finally, computation and communication costs comparison show the eSAS2kN is more efficient and secure for practical application.

터널 지보구조 진단을 위한 초음파 반사법을 이용한 3차원 모형실험 연구 (Study on 3-D Physical Modeling for the Inspection of Tunnel Lining Structure by using Ultrasonic Reflection Method)

  • 김중열;김유성;신용석;현혜자
    • 한국지반공학회:학술대회논문집
    • /
    • 한국지반공학회 2002년도 봄 학술발표회 논문집
    • /
    • pp.221-228
    • /
    • 2002
  • Thickness of concrete lining, voids at the back of lining or shotcrete are very important elements for inspecting the safety of tunnels. Therefore, the inspection of tunnel lining structure means to investigate the inner layer boundaries of the structure. For this purpose, seismic reflection survey is the most desirable method if it works in good conditions. However, the conventional seismic reflection method can not be properly used for investigating thin layers in the lining structure. In other words, to detect the inner boundaries, it is desirable for the wavelength of source to be less than the thickness of each layer and for the receiver to be capable of detecting high frequency(ultrasonic) signals. To this end, new appropriate source and receiver devices should be developed above all for the ultrasonic reflection survey. This paper deals primarily with the development of source and receiver devices which are essential parts of field measuring system. Interests are above all centered in both the radiation pattern, energy, frequency content of the source and the directional sensitivity of the receiver. With these newly devised ones, ultrasonic physical modeling has been performed on 3-D physical model composed of bakelite, water-proof and concrete, The measured seismograms showed a clear separation of wave arrivals reflected from each layer boundary. Furthermore, it is noteworthy that reflection events from the bottom of concrete below water-proof could be also observed. This result demonstrates the usefulness of the both devices that can be applied to benefit the ultrasonic reflection survey. Future research is being focus on dealing with at first an optimal configuration of source and receiver devices well coupled to tunnel wall, and further an efficient data control system of practical use.

  • PDF

Efficient and Secure Signature Scheme applicable to Secure multi-party Computation

  • Myoungin Jeong
    • 한국컴퓨터정보학회논문지
    • /
    • 제28권7호
    • /
    • pp.77-84
    • /
    • 2023
  • 본 연구는 다자간 계산에 참여하는 참여자가 조작되지 않은 진실한 입력을 입력하도록 보장하는 기능을 통해 안전한 다자간 프로토콜의 보안을 강화해야 할 필요성으로부터 시작되었다. 이것은 악의적인 참가자가 참여하는 경우이지만 전통적인 보안 모델을 벗어나는 것으로, 실제 상황에서 입력 조작을 통한 악의적인 행동은 종종 일어나며 이를 통해 프라이버시를 침해받거나 다자간 계산 결과의 정확성이 보장받을 수 없는 경우가 발생한다. 따라서 본 연구에서는 인증 기술을 이용하여 입력의 정확성을 강화하기 위해 비밀 공유를 기반으로 하는 안전한 다자간 기술에 결합하여 적용이 가능한 서명 체계를 제안하며 배치인증 기술을 이용하여 인증의 효율성을 강화하기 위한 방법에 대해 연구한다. 이를 위해 경량화된 서명 체계인 CL signature scheme에 commitment scheme과 영지식증명을 적용하여 입력 인증이 가능한 스킴을 설계하였으며, 인증 간에 효율성을 향상시키기 위해 배치인증을 적용하였다.

지능을 이용한 의료 진단시스템 (Medical Diagnosis System using Intelligence)

  • 홍유식
    • 한국인터넷방송통신학회논문지
    • /
    • 제9권1호
    • /
    • pp.25-30
    • /
    • 2009
  • 한방치료는 양방치료에 비해서 많은 장점이 있지만, 과학적으로 효과가 입증되지 않는 문제점이 있다. 뿐만아니라 한양방 협진을 통해서 한방과 양방의 장점을 이용하여 새로운 의료 진료를 하려는 연구가 이루어지고 있다. 특히 침은 한의사가 자침시간을 결정하기 때문에 객관적인 데이터가 없는 실정이다. 본 논문에서는 이러한 문제점을 해결하기위해서, 환자의 신체조건, 나이조건, 병세정도를 고려하여 최적의 자침시간을 산출 하도록 하였다 모의실험 결과 지능을 이용한 전자침이 기존의 방법보다 효율적인 것을 입증하였다.

  • PDF

Low-power Environmental Monitoring System for ZigBee Wireless Sensor Network

  • Alhmiedat, Tareq
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권10호
    • /
    • pp.4781-4803
    • /
    • 2017
  • Environmental monitoring systems using Wireless Sensor Networks (WSNs) face the challenge of high power consumption, due to the high levels of multi-hop data communication involved. In order to overcome the issue of fast energy depletion, a proof-of-concept implementation proves that adopting a clustering algorithm in environmental monitoring applications will significantly reduce the total power consumption for environment sensor nodes. In this paper, an energy-efficient WSN-based environmental monitoring system is proposed and implemented, using eight sensor nodes deployed over an area of $1km^2$, which took place in the city of Tabuk in Saudi Arabia. The effectiveness of the proposed environmental monitoring system has been demonstrated through adopting a number of real experimental studies.

An Improved Algorithm for Redundancy Detection Using Global Value Numbering

  • Saleena, Nabizath;Paleri, Vineeth
    • Journal of Information Processing Systems
    • /
    • 제12권2호
    • /
    • pp.214-225
    • /
    • 2016
  • Global value numbering (GVN) is a method for detecting equivalent expressions in programs. Most of the GVN algorithms concentrate on detecting equalities among variables and hence, are limited in their ability to identify value-based redundancies. In this paper, we suggest improvements by which the efficient GVN algorithm by Gulwani and Necula (2007) can be made to detect expression equivalences that are required for identifying value based redundancies. The basic idea for doing so is to use an anticipability-based Join algorithm to compute more precise equivalence information at join points. We provide a proof of correctness of the improved algorithm and show that its running time is a polynomial in the number of expressions in the program.

Improved Charge Pump with Reduced Reverse Current

  • Gwak, Ki-Uk;Lee, Sang-Gug;Ryu, Seung-Tak
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • 제12권3호
    • /
    • pp.353-359
    • /
    • 2012
  • A highly efficient charge pump that minimizes the reverse charge sharing current (in short, reverse current) is proposed. The charge pump employs auxiliary capacitors and diode-connected MOSFET along with an early clock to drive the charge transfer switches; this new method provides better isolation between stages. As a result, the amount of reverse current is reduced greatly and the clock driver can be designed with reduced transition slope. As a proof of the concept, a 1.1V-to-9.8 V charge pump was designed in a $0.35{\mu}m$ 18 V CMOS technology. The proposed architecture shows 1.6 V ~ 3.5 V higher output voltage compared with the previously reported architecture.

브랜드 이미지가 소비자의 구매형태에 미치는 영향에 관한 연구 - 국내 화장품을 중심으로 - (A Study on Brand Image Influenced on Customer's Purchase Form - A Focusing on Cosmetic -)

  • 김정욱;조재림
    • 한국경영과학회:학술대회논문집
    • /
    • 대한산업공학회/한국경영과학회 2004년도 춘계공동학술대회 논문집
    • /
    • pp.75-80
    • /
    • 2004
  • The study analyzes about brand image's effect and change when customers purchase product. Purpose of this study suggests how to influence that brand image come up to product purchase to cosmetic customer . Consumers compare with product and trademark when they select product. Consumers evaluate dissatisfaction and satisfaction about goods that they choose through comparison and analysis. Find the factor that decides consumer's choice. Give weight by the scores of each factor's relative importance. The purpose of this study is find various requirement of consumers and present efficient marketing activity through theoretical verification and actual proof analysis .

  • PDF

Algorithm for Improving the Computing Power of Next Generation Wireless Receivers

  • Rizvi, Syed S.
    • Journal of Computing Science and Engineering
    • /
    • 제6권4호
    • /
    • pp.310-319
    • /
    • 2012
  • Next generation wireless receivers demand low computational complexity algorithms with high computing power in order to perform fast signal detections and error estimations. Several signal detection and estimation algorithms have been proposed for next generation wireless receivers which are primarily designed to provide reasonable performance in terms of signal to noise ratio (SNR) and bit error rate (BER). However, none of them have been chosen for direct implementation as they offer high computational complexity with relatively lower computing power. This paper presents a low-complexity power-efficient algorithm that improves the computing power and provides relatively faster signal detection for next generation wireless multiuser receivers. Measurement results of the proposed algorithm are provided and the overall system performance is indicated by BER and the computational complexity. Finally, in order to verify the low-complexity of the proposed algorithm we also present a formal mathematical proof.

Hierarchical Identity-Based Encryption with Constant-Size Private Keys

  • Zhang, Leyou;Wu, Qing;Hu, Yupu
    • ETRI Journal
    • /
    • 제34권1호
    • /
    • pp.142-145
    • /
    • 2012
  • The main challenge at present in constructing hierarchical identity-based encryption (HIBE) is to solve the trade-off between private-key size and ciphertext size. At least one private-key size or ciphertext size in the existing schemes must rely on the hierarchy depth. In this letter, a new hierarchical computing technique is introduced to HIBE. Unlike others, the proposed scheme, which consists of only two group elements, achieves constant-size private keys. In addition, the ciphertext consists of just three group elements, regardless of the hierarchy depth. To the best of our knowledge, it is the first efficient scheme where both ciphertexts and private keys achieve O(1)-size, which is the best trade-off between private-key size and ciphertext size at present. We also give the security proof in the selective-identity model.