• Title/Summary/Keyword: Key way

Search Result 1,498, Processing Time 0.041 seconds

Joint Relay Selection and Power Allocation for Two-way Relay Channels with Asymmetric Traffic Requirements

  • Lou, Sijia;Yang, Longxiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.8
    • /
    • pp.1955-1971
    • /
    • 2013
  • This paper studies relay selection and power allocation for amplify-and-forward (AF) based two-way relay networks (TWRN) with asymmetric traffic requirements (ATR). A joint relay selection and power allocation algorithm is proposed to decrease the outage probability of TWRN with ATR. In this algorithm, two sources exchange information with the help of the relay during two time slots. We first calculate the optimal power allocation parameters based on instantaneous channel state information (CSI), and then derive a tight lower bound of outage probability. Furthermore, we propose a simplified relay selection criterion, which can be easily calculated as harmonic mean of instantaneous channel gains, according to the outage probability expressions. Simulation results verified the theoretical analyses we presented. It is shown that the outage probability of our algorithm improves 3-4dB comparing with that of other existing algorithms, and the lower bound is tight comparing with actual value for the entire signal-to-noise ratio (SNR) region.

Efficient and Dynamic Authenticated Dictionary Design Using RSA One-way Accumulator (RSA 일방향 어큐뮬레이터를 이용한 효율적이고 동적인 인증 딕셔너리 설계)

  • Kim, Soon-Seok;Lee, Yong-Hee;Lee, Kang-Woo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.12 no.4
    • /
    • pp.651-660
    • /
    • 2008
  • The widespread use of public networks, such as the Internet, for the exchange of sensitive data that need a severe security, like legally valid documents and business transactions. At the same time public-key certificates used for sensitive data interchange form the viewpoint of data integrity and authentication. But there are some weakness of data transfer capacity and security in public key infrastructure(PKI) environment. This paper use the RSA one-way accumulator to realize an efficient and dynamic authenticated dictionary, where untrusted directories provide cryptographically verifiable answers to membership queries on a set maintained by a trusted source.

Introducing Daesoon Philosophy to the West

  • BAKER, Don
    • Journal of Daesoon Thought and the Religions of East Asia
    • /
    • v.2 no.1
    • /
    • pp.13-29
    • /
    • 2022
  • Daesoon philosophy has been described as a quintessential Korean philosophy. Given the great difference between traditional Western and East Asian ways of thinking, how can such a quintessential Korean philosophy be explained to people who have no background in traditional East Asian thought? After all, the Daeson Jinrihoe way of approaching such core problems as how to make this world a better place is not only very different from the way the West has traditionally approached such problems, Daesoon Jinrihoe uses terminology which most Westerners are not very familiar with. Translation into Western languages such as English helps, but a conceptual gap remains because of the differences in the way key Daesoon Jinrihoe terms are understood in the West. As a first step toward overcoming that gap, I discuss three key teachings of Daesoon philosophy and how their translations into English need to be amplified so that people in the West who are not well versed in East Asian philosophy can gain a more accurate understanding of what those terms and phrases mean in their original language. The three items discussed here are the tenet "virtuous concordance of yin and yang," the Essential Attitude of sincerity, and the precept "do not deceive yourself."

Session Key Distribution Scheme in V2I of VANET using Identity-Based Cryptography (VANET의 V2I 환경에서 IBC를 이용한 세션키 분배 기법)

  • Roh, Hyo-Sun;Jung, Sou-Hwan
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.46 no.1
    • /
    • pp.112-120
    • /
    • 2009
  • This paper proposes a session key distribution scheme on non-interactive key distribution algorithm of Identity-based cryptography in V2I of VANET. In the current VANET, IEEE 802.11i is used to provide secure data communication between the vehicle and infrastructure. However, since the 4-way handshake procedure reply when the vehicle handover to another RSU/AP, IEEE 802.11i increases the communication overhead and latency. The proposed scheme using non-interactive key distribution algorithm of Identity-based cryptography provided session key generation and exchange without message exchange and reduced communication overhead and latency than the IEEE 802.11i.

The World as Seen from Venice (1205-1533) as a Case Study of Scalable Web-Based Automatic Narratives for Interactive Global Histories

  • NANETTI, Andrea;CHEONG, Siew Ann
    • Asian review of World Histories
    • /
    • v.4 no.1
    • /
    • pp.3-34
    • /
    • 2016
  • This introduction is both a statement of a research problem and an account of the first research results for its solution. As more historical databases come online and overlap in coverage, we need to discuss the two main issues that prevent 'big' results from emerging so far. Firstly, historical data are seen by computer science people as unstructured, that is, historical records cannot be easily decomposed into unambiguous fields, like in population (birth and death records) and taxation data. Secondly, machine-learning tools developed for structured data cannot be applied as they are for historical research. We propose a complex network, narrative-driven approach to mining historical databases. In such a time-integrated network obtained by overlaying records from historical databases, the nodes are actors, while thelinks are actions. In the case study that we present (the world as seen from Venice, 1205-1533), the actors are governments, while the actions are limited to war, trade, and treaty to keep the case study tractable. We then identify key periods, key events, and hence key actors, key locations through a time-resolved examination of the actions. This tool allows historians to deal with historical data issues (e.g., source provenance identification, event validation, trade-conflict-diplomacy relationships, etc.). On a higher level, this automatic extraction of key narratives from a historical database allows historians to formulate hypotheses on the courses of history, and also allow them to test these hypotheses in other actions or in additional data sets. Our vision is that this narrative-driven analysis of historical data can lead to the development of multiple scale agent-based models, which can be simulated on a computer to generate ensembles of counterfactual histories that would deepen our understanding of how our actual history developed the way it did. The generation of such narratives, automatically and in a scalable way, will revolutionize the practice of history as a discipline, because historical knowledge, that is the treasure of human experiences (i.e. the heritage of the world), will become what might be inherited by machine learning algorithms and used in smart cities to highlight and explain present ties and illustrate potential future scenarios and visionarios.

A Method of Finding Hidden Key Users Based on Transfer Entropy in Microblog Network

  • Yin, Meijuan;Liu, Xiaonan;He, Gongzhen;Chen, Jing;Tang, Ziqi;Zhao, Bo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.8
    • /
    • pp.3187-3200
    • /
    • 2020
  • Finding key users in microblog has been a research hotspot in recent years. There are two kinds of key users: obvious and hidden ones. Influence of the former is direct while that of the latter is indirect. Most of existing methods evaluate user's direct influence, so key users they can find usually obvious ones, and their ability to identify hidden key users is very low as hidden ones exert influence in a very covert way. Consequently, the algorithm of finding hidden key users based on topic transfer entropy, called TTE, is proposed. TTE algorithm believes that hidden key users are those normal users possessing a high covert influence on obvious ones. Firstly, obvious key users are discovered based on microblog propagation scale. Then, based on microblogs' topic similarity and time correlation, the transfer entropy from ordinary users' blogs to obvious key users is calculated and used to measure the covert influence. Finally, hidden influence degrees of ordinary users are comprehensively evaluated by combining above indicators with the influence of both ordinary users and obvious ones. We conducted experiments on Sina Weibo, and the results showed that TTE algorithm had a good ability to identify hidden key users.

A Secure and Efficient Roaming Mechanism for Centralized WLAN Environment (중앙집중식 WLAN 환경에서의 안전하고 효율적인 로밍 메커니즘)

  • Park, Chang-Seop;Woo, Byung-Duk;Lim, Jeong-Mi
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.1
    • /
    • pp.81-92
    • /
    • 2009
  • Recently, there is a drastic increase in users interested in real-time multimedia services in the WLAN environment, as the demand of IEEE 802.11 WLAN-based services increases. However, the handoff delay based on 802.11i security policy is not acceptable for the seamless real-time multimedia services provided to MS frequently moving in the WLAN environment, and there is a possibility of DoS attacks against session key derivation process and handoff mechanism. In this paper, a secure and efficient handoff mechanism in the centralized WLAN environment is introduced to solve the security problems. The 4-way Handshake for both mutual authentication and session key derivation is replaced by the 2-way Reassociation process.

New Public Key Encryption with Equality Test Based on non-Abelian Factorization Problems

  • Zhu, Huijun;Wang, Licheng;Qiu, Shuming;Niu, Xinxin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.2
    • /
    • pp.764-785
    • /
    • 2018
  • In this paper, we present a new public key encryption scheme with equality test (PKEwET). Compared to other PKEwET schemes, we find that its security can be improved since the proposed scheme is based on non-Abelian factorization problems. To our knowledge, it is the first scheme regarding equality test that can resist quantum algorithm attacks. We show that our scheme is one-way against chosen-ciphertext attacks in the case that the computational Diffie-Hellman problem is hard for a Type-I adversary. It is indistinguishable against chosen-ciphertext attacks in the case that the Decisional Diffie-Hellman problem is hard in the random oracle model for a Type-II adversary. To conclude the paper, we demonstrate that our scheme is more efficient.

The Complete Genome Sequence of Southern rice black-streaked dwarf virus Isolated from Vietnam

  • Dinh, Thi-Sau;Zhou, Cuiji;Cao, Xiuling;Han, Chenggui;Yu, Jialin;Li, Dawei;Zhang, Yongliang
    • The Plant Pathology Journal
    • /
    • v.28 no.4
    • /
    • pp.428-432
    • /
    • 2012
  • We determined the complete genome sequence of a Vietnamese isolate of Southern rice black-streaked dwarf virus (SRBSDV). Whole genome comparisons and phylogenetic analysis showed that the genome of the Vietnamese isolate shared high nucleotide sequence identities of over 97.5% with those of the reported Chinese isolates, confirming a common origin of them. Moreover, the greatest divergence between different SRBSDV isolates was found in the segments S1, S3, S4 and S6, which differs from the sequence alignment results between SRBSDV and Rice black streaked dwarf virus (RBSDV), implying that SRBSDV evolved in a unique way independent of RBSDV. This is the first report of a complete nucleotide sequence of SRBSDV from Vietnam and our data provides new clues for further understanding of molecular variation and epidemiology of SRBSDV in Southeast Asia.