• Title/Summary/Keyword: Efficient Proof

Search Result 132, Processing Time 0.028 seconds

A Study on Efficient Vehicle Classification based on 3-Piezo Sensor AVC SYSTEM (3-Piezo 센서 기반 교통량 조사시스템의 차종분류방식에 대한 연구)

  • Cho, Sung-Yun;Lee, Dong-Gyu;Ruy, Seung-Ki
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.3
    • /
    • pp.25-31
    • /
    • 2013
  • The AVC System which has operated in Highways has two-piezo sensors. In this system the piezo sensors are installed on parally each other this configuration has a defect about diversion driving and sensor damage. In this reserch, 3-Sensor AVC algorithm has been proposed which is supported enhance accuracy of the vehicle classification rate compare with usual 2-Sensor systems. This algorithm is allowed to calculate wheel tread, wheel width. The third inclinded piezo sensor can detec twheel tread, wheel width using signal processing. 3-Sensor AVC has been installed in real highway and the outcome performance has been proof.

New Framework and Mechanisms of Context-Aware Service Composition in the Future Internet

  • Gonzalez, Alberto J.;De Pozuelo, Ramon Martin;German, Martin;Alcober, Jesus;Pinyol, Francesc
    • ETRI Journal
    • /
    • v.35 no.1
    • /
    • pp.7-17
    • /
    • 2013
  • The ongoing proliferation of new services, applications, and contents is leading the Internet to an architectural crisis owing to its inability to provide efficient solutions to new requirements. Clean-slate architectures for the future Internet offer a new approach to tackle current and future challenges. This proposal introduces a novel clean-slate architecture in which the TCP/IP protocol stack is decoupled in basic functionalities, that is, atomic services (ASs). A negotiation protocol, which enables context-aware service discovery for providing adapted communications, is also specified. Then, we present how ASs can be discovered and composed according to requesters' requirements. In addition, a media service provisioning use case shows the benefits of our framework. Finally, a proof-of-concept implementation of the framework is described and analyzed. This paper describes the first clean-slate architecture aligned with the work done within the ISO/IEC Future Network working group.

Free Vibration Analysis of Aboveground LNG-Storage Tanks by the Finite Element Method

  • Cho, Jin-Rae;Lee, Jin-Kyu;Song, Jeong-Mok;Park, Suk-Ho;Lee, Joong-Nam
    • Journal of Mechanical Science and Technology
    • /
    • v.14 no.6
    • /
    • pp.633-644
    • /
    • 2000
  • Recently, in proportion to the increase of earthquake occurrence-frequency and its strength in the countries within the circum-pan Pacific earthquake belt, a concept of earthquake-proof design for huge structures containing liquid has been growing up. This study deals with the refinement of classical numerical approaches for the free vibration analysis of separated structure and liquid motions. According to the liquid-structure interaction, LNG-storage tanks exhibit two distinguished eigenmodes, the sloshing mode and the bulging mode. For the sloshing -mode analysis, we refine the classical rigid-tank model by reflecting the container flexibility. While, for the bulging-mode analysis, we refine the classical uncoupled structural vibration system by taking the liquid free-surface fluctuation into consideration. We first construct the refined dynamic models for both problems, and present the refined numerical procedures. Furthermore, in order for the efficient treatment of large-scale matrices, we employ the Lanczos iteration scheme and the frontal-solver for our test FEM program. With the developed program we carry out numerical experiments illustrating the theoretical results.

  • PDF

Design of a Mobile DAA Model through Java Test Module for the DAA Protocol (DAA 자바 실험모듈 구현을 통한 모바일 DAA 모델 설계)

  • Yang, Seok-Hwan;Lee, Ki-Yeal;Chung, Mok-Dong
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.14 no.8
    • /
    • pp.773-777
    • /
    • 2008
  • Today's mobile devices have characteristic of random mobility in the heterogeneous networks. Thus they should have various kinds of security requirements. To satisfy these requirements, there are many researches on security and authentication for mobile devices. TCG(Trusted Computing Group) designed TPM(Trusted Platform Module) for providing privacy and authentication to users. Also TCG suggest a protocol, called DAA(Direct Anonymous Attestation) which uses zero knowledge proof theory. In this paper, we will implement DAA protocol using Java and show the efficiency and the problems in the DAA protocol. Finally, we will suggest an efficient mobile DAA model through Java test module for the DAA protocol.

Ciphertext policy attribute-based encryption supporting unbounded attribute space from R-LWE

  • Chen, Zehong;Zhang, Peng;Zhang, Fangguo;Huang, Jiwu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.4
    • /
    • pp.2292-2309
    • /
    • 2017
  • Ciphertext policy attribute-based encryption (CP-ABE) is a useful cryptographic technology for guaranteeing data confidentiality but also fine-grained access control. Typically, CP-ABE can be divided into two classes: small universe with polynomial attribute space and large universe with unbounded attribute space. Since the learning with errors over rings (R-LWE) assumption has characteristics of simple algebraic structure and simple calculations, based on R-LWE, we propose a small universe CP-ABE scheme to improve the efficiency of the scheme proposed by Zhang et al. (AsiaCCS 2012). On this basis, to achieve unbounded attribute space and improve the expression of attribute, we propose a large universe CP-ABE scheme with the help of a full-rank differences function. In this scheme, all polynomials in the R-LWE can be used as values of an attribute, and these values do not need to be enumerated at the setup phase. Different trapdoors are used to generate secret keys in the key generation and the security proof. Both proposed schemes are selectively secure in the standard model under R-LWE. Comparison with other schemes demonstrates that our schemes are simpler and more efficient. R-LWE can obtain greater efficiency, and unbounded attribute space means more flexibility, so our research is suitable in practices.

Design and Implementation of Educational Contents Sharing and Retrieval System using Mobile Agent (이동 에이전트를 이용한 교육용 컨텐츠 공유 및 검색 시스템의 설계 및 구현)

  • Lee, Chul-Hwan;Han, Sun-Gwan
    • The Journal of Korean Association of Computer Education
    • /
    • v.5 no.4
    • /
    • pp.71-78
    • /
    • 2002
  • The mobile agent is receiving the attention as new technique to retrieve and to share the distributed contents on web-based educational systems. The retrieval using mobile agent uses the method that delivers the agent to accomplish a search in direct server in substitute for it is transmitted a many contents to accomplish an efficient search. This study proposed the model of retrieval system that shares and searches the distributed educational contents of the bulletin board and newsgroup by using the mobile agent. In order to evaluate the efficiencies of the system that is proposed, we did the comparison test on the search model of existing and proposing system. By a test result, we confirmed network traffics of proposed system are diminished. Moreover we gave proof the fact that the optimum search time of the mobile agent-based system is shortened.

  • PDF

A Secure Frequency Computation Method over Multisets (안전한 다중집합 빈도 계산 기법)

  • Kim, Myungsun;Park, Jaesung
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.6
    • /
    • pp.370-378
    • /
    • 2014
  • It is well known that data mining plays a crucial role in varities of real-world applications, by which extracts knowledge from large volume of datasets. Among functionalties provided by data mining, frequency mining over given multisets is a basic and essential one. However, most of users would like to obtain the frequency over their multisets without revealing their own multisets. In this work, we come up with a novel way to achive this goal and prove its security rigorously. Our scheme has several advantages over existing work as follows: Firstly, our scheme has the most efficient computational complexity in the cardinality of multisets. Further our security proof is rigorously in the simulation paradigm. Lastly our system assumption is general.

PROPER ORTHOGONAL DECOMPOSITION OF DISCONTINUOUS SOLUTIONS WITH THE GEGENBAUER POST-PROCESSING

  • SHIN, BYEONG-CHUN;JUNG, JAE-HUN
    • Journal of the Korean Society for Industrial and Applied Mathematics
    • /
    • v.23 no.4
    • /
    • pp.301-327
    • /
    • 2019
  • The proper orthogonal decomposition (POD) method for time-dependent problems significantly reduces the computational time as it reduces the original problem to the lower dimensional space. Even a higher degree of reduction can be reached if the solution is smooth in space and time. However, if the solution is discontinuous and the discontinuity is parameterized e.g. with time, the POD approximations are not accurate in the reduced space due to the lack of ability to represent the discontinuous solution as a finite linear combination of smooth bases. In this paper, we propose to post-process the sample solutions and re-initialize the POD approximations to deal with discontinuous solutions and provide accurate approximations while the computational time is reduced. For the post-processing, we use the Gegenbauer reconstruction method. Then we regularize the Gegenbauer reconstruction for the construction of POD bases. With the constructed POD bases, we solve the given PDE in the reduced space. For the POD approximation, we re-initialize the POD solution so that the post-processed sample solution is used as the initial condition at each sampling time. As a proof-of-concept, we solve both one-dimensional linear and nonlinear hyperbolic problems. The numerical results show that the proposed method is efficient and accurate.

Identity-Based Multiple Key Agreement Scheme

  • Dehkordi, Massoud Hadian;Alimoradi, Reza
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.12
    • /
    • pp.2392-2402
    • /
    • 2011
  • In order to protect some important information communicated through an insecure network, a common hidden key must be used. One can produce the common hidden key using key agreement protocols; and this helps to have high security in modern data networks. Today, the designers of public key cryptography protocols try to set the public identity of a system's users (like their email addresses) as their public key. This not only makes a cryptographic protocol more efficient but also decreases its cost. These protocols are called "identity-based". In this article, an identity-based multiple key agreement scheme will be presented; this scheme uses the challenge-response method to do the verification. While the number of random values produced in our scheme is the same as other schemes, the number of keys generated in this scheme is much more than what many other key agreement schemes produce,. Therefore, we will have less computational complexities campered with other schems. In this paper, we consider the security of our scheme and consequently, we will show that it satisfies many security conditions such as strong security.

A Fair Certified Electronic Mail Protocol that Enhances Guarantee of Reception (수신 보장성이 향상된 공평한 배달 증명 전자 메일 프로토콜)

  • 박용수;조유근
    • Journal of KIISE:Computing Practices and Letters
    • /
    • v.9 no.1
    • /
    • pp.86-94
    • /
    • 2003
  • Certified e-mail system guarantees that recipient will get mail content if and only if mall originator receives a receipt. Unlike previous schemes, Optimistic protocols recently published generate a receipt when it meets the condition that the mail content can be accessed by recliner at any time. So originator cannot assure the delivery of e-mail although he can get a receipt. In this paper, we show some flaws in optimistic protocols and propose improved schemes using delivery deadline. Modified protocols guarantee proof-of-receipt and eliminate the problem mentioned above. Furthermore, proposed modification technique can be applicable to most optimistic protocols and is efficient in the sense that modified schemes do not increase the number of messages.