• Title/Summary/Keyword: Efficient Proof

Search Result 132, Processing Time 0.03 seconds

An Efficient and Secure Authentication Scheme with Session Key Negotiation for Timely Application of WSNs

  • Jiping Li;Yuanyuan Zhang;Lixiang Shen;Jing Cao;Wenwu Xie;Yi Zheng;Shouyin Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.18 no.3
    • /
    • pp.801-825
    • /
    • 2024
  • For Internet of Things, it is more preferred to have immediate access to environment information from sensor nodes (SNs) rather than from gateway nodes (GWNs). To fulfill the goal, mutual authentication scheme between user and SNs with session key (SK) negotiation is more suitable. However, this is a challenging task due to the constrained power, computation, communication and storage resources of SNs. Though lots of authentication schemes with SK negotiation have been designed to deal with it, they are still insufficiently secure and/or efficient, and some even have serious vulnerabilities. Therefore, we design an efficient secure authentication scheme with session key negotiation (eSAS2KN) for wireless sensor networks (WSNs) utilizing fuzzy extractor technique, hash function and bitwise exclusive-or lightweight operations. In the eSAS2KN, user and SNs are mutually authenticated with anonymity, and an SK is negotiated for their direct and instant communications subsequently. To prove the security of eSAS2KN, we give detailed informal security analysis, carry out logical verification by applying BAN logic, present formal security proof by employing Real-Or-Random (ROR) model, and implement formal security verification by using AVISPA tool. Finally, computation and communication costs comparison show the eSAS2kN is more efficient and secure for practical application.

Study on 3-D Physical Modeling for the Inspection of Tunnel Lining Structure by using Ultrasonic Reflection Method (터널 지보구조 진단을 위한 초음파 반사법을 이용한 3차원 모형실험 연구)

  • 김중열;김유성;신용석;현혜자
    • Proceedings of the Korean Geotechical Society Conference
    • /
    • 2002.03a
    • /
    • pp.221-228
    • /
    • 2002
  • Thickness of concrete lining, voids at the back of lining or shotcrete are very important elements for inspecting the safety of tunnels. Therefore, the inspection of tunnel lining structure means to investigate the inner layer boundaries of the structure. For this purpose, seismic reflection survey is the most desirable method if it works in good conditions. However, the conventional seismic reflection method can not be properly used for investigating thin layers in the lining structure. In other words, to detect the inner boundaries, it is desirable for the wavelength of source to be less than the thickness of each layer and for the receiver to be capable of detecting high frequency(ultrasonic) signals. To this end, new appropriate source and receiver devices should be developed above all for the ultrasonic reflection survey. This paper deals primarily with the development of source and receiver devices which are essential parts of field measuring system. Interests are above all centered in both the radiation pattern, energy, frequency content of the source and the directional sensitivity of the receiver. With these newly devised ones, ultrasonic physical modeling has been performed on 3-D physical model composed of bakelite, water-proof and concrete, The measured seismograms showed a clear separation of wave arrivals reflected from each layer boundary. Furthermore, it is noteworthy that reflection events from the bottom of concrete below water-proof could be also observed. This result demonstrates the usefulness of the both devices that can be applied to benefit the ultrasonic reflection survey. Future research is being focus on dealing with at first an optimal configuration of source and receiver devices well coupled to tunnel wall, and further an efficient data control system of practical use.

  • PDF

Efficient and Secure Signature Scheme applicable to Secure multi-party Computation

  • Myoungin Jeong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.7
    • /
    • pp.77-84
    • /
    • 2023
  • This research originated from the need to enhance the security of secure multiparty computation by ensuring that participants involved in multiparty computations provide truthful inputs that have not been manipulated. While malicious participants can be involved, which goes beyond the traditional security models, malicious behaviors through input manipulation often occur in real-world scenarios, leading to privacy infringements or situations where the accuracy of multiparty computation results cannot be guaranteed. Therefore, in this study, we propose a signature scheme applicable to secure multiparty technologies, combining it with secret sharing to strengthen the accuracy of inputs using authentication techniques. We also investigate methods to enhance the efficiency of authentication through the use of batch authentication techniques. To this end, a scheme capable of input certification was designed by applying a commitment scheme and zero-knowledge proof of knowledge to the CL signature scheme, which is a lightweight signature scheme, and batch verification was applied to improve efficiency during authentication.

Medical Diagnosis System using Intelligence (지능을 이용한 의료 진단시스템)

  • Hong, You-Sik
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.9 no.1
    • /
    • pp.25-30
    • /
    • 2009
  • The oriental medical treatment has many strong points when compared to the western medical treatment, but there are still problems when there is no scientific proof given concerning the effectiveness of a certain treatment. Moreover, experiments are being conducted where new medical treatments applied to patients suing both oriental and western techniques. Especially, in oriental acupuncture, there is no objective data on which an oriental medicine doctor can decide the injection time for acupuncture needle by considering a patients body condition, age and the condition of the diseases. From computer simulation results, it has been that the electronic needle is more efficient than the conventional method of acupuncture needle.

  • PDF

Low-power Environmental Monitoring System for ZigBee Wireless Sensor Network

  • Alhmiedat, Tareq
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.10
    • /
    • pp.4781-4803
    • /
    • 2017
  • Environmental monitoring systems using Wireless Sensor Networks (WSNs) face the challenge of high power consumption, due to the high levels of multi-hop data communication involved. In order to overcome the issue of fast energy depletion, a proof-of-concept implementation proves that adopting a clustering algorithm in environmental monitoring applications will significantly reduce the total power consumption for environment sensor nodes. In this paper, an energy-efficient WSN-based environmental monitoring system is proposed and implemented, using eight sensor nodes deployed over an area of $1km^2$, which took place in the city of Tabuk in Saudi Arabia. The effectiveness of the proposed environmental monitoring system has been demonstrated through adopting a number of real experimental studies.

An Improved Algorithm for Redundancy Detection Using Global Value Numbering

  • Saleena, Nabizath;Paleri, Vineeth
    • Journal of Information Processing Systems
    • /
    • v.12 no.2
    • /
    • pp.214-225
    • /
    • 2016
  • Global value numbering (GVN) is a method for detecting equivalent expressions in programs. Most of the GVN algorithms concentrate on detecting equalities among variables and hence, are limited in their ability to identify value-based redundancies. In this paper, we suggest improvements by which the efficient GVN algorithm by Gulwani and Necula (2007) can be made to detect expression equivalences that are required for identifying value based redundancies. The basic idea for doing so is to use an anticipability-based Join algorithm to compute more precise equivalence information at join points. We provide a proof of correctness of the improved algorithm and show that its running time is a polynomial in the number of expressions in the program.

Improved Charge Pump with Reduced Reverse Current

  • Gwak, Ki-Uk;Lee, Sang-Gug;Ryu, Seung-Tak
    • JSTS:Journal of Semiconductor Technology and Science
    • /
    • v.12 no.3
    • /
    • pp.353-359
    • /
    • 2012
  • A highly efficient charge pump that minimizes the reverse charge sharing current (in short, reverse current) is proposed. The charge pump employs auxiliary capacitors and diode-connected MOSFET along with an early clock to drive the charge transfer switches; this new method provides better isolation between stages. As a result, the amount of reverse current is reduced greatly and the clock driver can be designed with reduced transition slope. As a proof of the concept, a 1.1V-to-9.8 V charge pump was designed in a $0.35{\mu}m$ 18 V CMOS technology. The proposed architecture shows 1.6 V ~ 3.5 V higher output voltage compared with the previously reported architecture.

A Study on Brand Image Influenced on Customer's Purchase Form - A Focusing on Cosmetic - (브랜드 이미지가 소비자의 구매형태에 미치는 영향에 관한 연구 - 국내 화장품을 중심으로 -)

  • Kim, Jung-Wook;Cho, Jai-Rip
    • Proceedings of the Korean Operations and Management Science Society Conference
    • /
    • 2004.05a
    • /
    • pp.75-80
    • /
    • 2004
  • The study analyzes about brand image's effect and change when customers purchase product. Purpose of this study suggests how to influence that brand image come up to product purchase to cosmetic customer . Consumers compare with product and trademark when they select product. Consumers evaluate dissatisfaction and satisfaction about goods that they choose through comparison and analysis. Find the factor that decides consumer's choice. Give weight by the scores of each factor's relative importance. The purpose of this study is find various requirement of consumers and present efficient marketing activity through theoretical verification and actual proof analysis .

  • PDF

Algorithm for Improving the Computing Power of Next Generation Wireless Receivers

  • Rizvi, Syed S.
    • Journal of Computing Science and Engineering
    • /
    • v.6 no.4
    • /
    • pp.310-319
    • /
    • 2012
  • Next generation wireless receivers demand low computational complexity algorithms with high computing power in order to perform fast signal detections and error estimations. Several signal detection and estimation algorithms have been proposed for next generation wireless receivers which are primarily designed to provide reasonable performance in terms of signal to noise ratio (SNR) and bit error rate (BER). However, none of them have been chosen for direct implementation as they offer high computational complexity with relatively lower computing power. This paper presents a low-complexity power-efficient algorithm that improves the computing power and provides relatively faster signal detection for next generation wireless multiuser receivers. Measurement results of the proposed algorithm are provided and the overall system performance is indicated by BER and the computational complexity. Finally, in order to verify the low-complexity of the proposed algorithm we also present a formal mathematical proof.

Hierarchical Identity-Based Encryption with Constant-Size Private Keys

  • Zhang, Leyou;Wu, Qing;Hu, Yupu
    • ETRI Journal
    • /
    • v.34 no.1
    • /
    • pp.142-145
    • /
    • 2012
  • The main challenge at present in constructing hierarchical identity-based encryption (HIBE) is to solve the trade-off between private-key size and ciphertext size. At least one private-key size or ciphertext size in the existing schemes must rely on the hierarchy depth. In this letter, a new hierarchical computing technique is introduced to HIBE. Unlike others, the proposed scheme, which consists of only two group elements, achieves constant-size private keys. In addition, the ciphertext consists of just three group elements, regardless of the hierarchy depth. To the best of our knowledge, it is the first efficient scheme where both ciphertexts and private keys achieve O(1)-size, which is the best trade-off between private-key size and ciphertext size at present. We also give the security proof in the selective-identity model.