• Title/Summary/Keyword: Pairing

Search Result 451, Processing Time 0.224 seconds

Efficient Identity-based Threshold Proxy Signature (효율적인 ID 기반의 Threshold 대리 서명)

  • Cho, Won-Hee;Park, Kun-Soo
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2005.11a
    • /
    • pp.949-951
    • /
    • 2005
  • ID기반의 암호 시스템은 사용자의 ID를 공개키처럼 활용하는 시스템[1]이다. ID 기반 threshold 대리 서명(IDTPS)은 이러한 환경에서 사용 가능한 threshold 대리 서명 기법이며, Xu 등[2]에 의해 SOK-IBS[3]를 기반으로 처음 만들어졌다. 본 논문에서는 Cha-Cheon[4]의 서명 기법을 기반으로 하는 효율적인 ID 기반의 threshold 대리 서명을 제안한다. 여기서는 pairing 연산을 적게 사용하고 pairing에 사용되는 군으로 사상되는 해쉬 함수를 적게 사용하기 때문에 이전 기법보다 효율적이면서도 충분한 안전성을 보장하게 된다.

  • PDF

SECURE IDENTIFICATION AND SIGNATURE USING ZERO-KNOWLEDGE PROOFS AND BILINEAR PAIRINGS

  • Choi, Byung Mun;Lee, Young Whan
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.21 no.3
    • /
    • pp.403-411
    • /
    • 2008
  • In 2005, A. Saxena, B. Soh and S. Priymak [10] proposed a two-flow blind identification protocol. But it has a weakness of the active-intruder attack and uses the pairing operation that causes slow implementation in smart cards. In 2008, Y. W. Lee [9] made a method of the active-intruder attack on their identification scheme and proposed a new zero-knowledge blind identification protocol for smart cards. In this paper, we give more simple and fast protocols than above protocols such that the prover using computationally limited devices such as smart cards has no need of computing the bilinear pairings. Computing the bilinear pairings is needed only for the verifier and is secure assuming the hardness of the Discrete-Logarithm Problem (DLP).

  • PDF

An Improvement of Certification-based One-Round Tripartite Key Agreement Protocols

  • Mtong, Kambombo;Yoon, Eun-Jun
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.2 no.5
    • /
    • pp.297-301
    • /
    • 2013
  • Key agreement protocols allow multi-parties exchanging public information to create a common secret key that is known only to those entities over an insecure network. Since Joux first published the pairing-based one round tripartite key agreement protocol, many authenticated protocols have been proposed. Unfortunately, many of them have been broken while others have been shown to be deficient in some desirable security attributes. In 2004, Cheng et al. presented two protocols aimed at strengthening Shim's certificate-based and Zhang et al.'s tripartite identity-based protocols. This paper reports that 1) In Cheng et al.'s identity-based protocol, an adversary can extract long-term private keys of all the parties involved; and 2) Cheng et al.'s certification-based protocol is weak against key integrity attacks. This paper suggests possible remedies for the security flaws in both protocols and then presents a modified Cheng et al.'s identity-based, one-round tripartite protocol that is more secure than the original protocol.

  • PDF

Minimization of Cogging Torque in Permanent Magnet Motors by Stator Pole Shoe Pairing and Magnet Arc Design using Genetic Algorithm (유전자 알고리즘을 이용한 영구자석 모터의 고정자 잇날 페어링 및 자석 극호각 설계에 의한 코깅 토오크의 저감 설계)

  • Eom, Jae-Bu;Hwang, Geon-Yong;Hwang, Sang-Mun
    • The Transactions of the Korean Institute of Electrical Engineers B
    • /
    • v.51 no.1
    • /
    • pp.1-6
    • /
    • 2002
  • Cogging torque is often a principal source of vibration and acoustic noise in high precision spindle motor applications. In this paper, cogging torque is analytically calculated using energy method to show that Fourier spectra of airgap permeance function and airgap MMF function are the most important design parameters to control cogging torque. To control these functions, stator pole shoe pairing and magnet arc design are proposed to minimize cogging torque. As for optimization technique, genetic algorithm is applied to handle trade-off effects of design parameters. Results show that the proposed method can reduce the cogging torque effectively.

ZigBee Security Using Attribute-Based Proxy Re-encryption

  • Seo, Hwajeong;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.10 no.4
    • /
    • pp.343-348
    • /
    • 2012
  • ZigBee Network is enabling technology for home automation, surveillance and monitoring system. For better secure network environment, secure and robust security model is important. The paper proposes an application, attribute-based proxy re-encryption on ZigBee networks. The method can distribute the authority to designated sensor nodes to decrypt re-encrypted ciphertext with associated attributes. However, a previous method is required to compute complex pairing operations. The high complexity is not suited to low resource device sensor networks, and it does not provide routing security either. To resolve these problems, we present a novel mechanism. The method can reduce overhead by imposing overhead to full function devices and ensure routing paths as well.

Computer-Aided Design of Dgital Elliptic Filters (Digital타원 필터의 Computer-Aided Design)

  • 李鍾寅;金東龍
    • Journal of the Korean Institute of Telematics and Electronics
    • /
    • v.24 no.1
    • /
    • pp.123-132
    • /
    • 1987
  • In this paper, we studied on the design of elliptic digital filters using the bilinear z transformation method, and proposed a design procedure satisfying prescribed specifications. The magnitude characteristics of digital filters are compared with its of analog filiters by computer simulation. Finaly we considered the quantization effects of digital filters. In cascader realization of fixed-point digital filters under dynamic range constraints, the outpout noise for IIR digital filters depends on the pole-zero pairing and ordering of the second order sections. Therfore an optmization procedure to finding a good ordering and pairing is very desirable. Thus, we proposed a sub-optimization procedure for finding "near optimal" solution.

  • PDF

Efficient and Secure Pairing Algorithm over Binary Fields (안전하고 효율적인 이진 필드상의 페어링 알고리즘)

  • Choi, Doo-Ho;Han, Dong-Guk;Kim, Ho-Won
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2008.02a
    • /
    • pp.69-72
    • /
    • 2008
  • 최근 PKI-less 공개키 암호 시스템에 대한 연구가 진척되면서, 페어링(Pairing) 기반의 암호 시스템이 주목을 받고 있다. 페어링 기반의 암호 시스템은 두 개의 타원 곡선 상의 점을 유한체의 값으로 보내는 양방향 선형성(Bilinearity)을 가지는 페어링 함수를 기반으로 구성되는 암호 시스템이다. 페어링 기반의 암호 시스템 구현을 위해서는 페어링 연산 알고리즘이 필수적이며, 효율적인 페어링 연산을 위한 많은 연구가 진행되고 있다. 이러한 페어링 알고리즘에도 기존의 타원곡선 스칼라곱 알고리즘에서 야기되었던 부채널 공격이 동일하게 적용되기 때문에, 안전한 페어링 알고리즘을 위해서는 부채널 공격에 대한 저항성을 갖는 알고리즘이 필요하다. 이에 본 논문에서는 부채널 공격에도 안전하면서 비교적 효율적인 이진 필드 상의 페어링 알고리즘을 제시한다. 본 페어링 알고리즘은 기존의 부체널 공격 저항성을 갖는 페어링 알고리즘 중 가장 효율적인 알고리즘에 비해 효율성이 17% 정도 향상되었다.

  • PDF

BLIND IDENTIFICATION USING BILINEAR PAIRINGS FOR SMART CARDS

  • Lee, Young-Whan
    • Journal of applied mathematics & informatics
    • /
    • v.26 no.5_6
    • /
    • pp.1139-1147
    • /
    • 2008
  • A. Saxena et al. first proposed a two-flow blind identification protocol in 2005. But it has a weakness of the active-intruder attack and uses the pairing operation that causes slow implementation in smart cards. In this paper, we give a method of the active-intruder attack on their identification scheme and propose a new zero- knowledge blind identification protocol for Smart cards. Our protocol consists of only two message flows and does not rely on any underlying signature or encryption scheme. The prover using computationally limited devices such as smart cards has no need of computing the bilinear pairings. It needs only for the verifier. Our protocol is secure assuming the hardness of the Discrete-Logarithm Problem in bilinear groups.

  • PDF

Air Flow Analysis on Driving Truck with or without Side Pairing (사이드 페어링 장착 유무에 따른 구동 트럭에서의 공기 유동 해석)

  • Choi, Kyekwang;Cho, Jaeung
    • Journal of the Korean Society of Manufacturing Process Engineers
    • /
    • v.19 no.5
    • /
    • pp.14-20
    • /
    • 2020
  • In this study, the overall states of the airflow when a truck with or without side pairing is driven at a maximum speed of 90 km/h, regulated by domestic law, were investigated through computational fluid dynamics numerical analysis. All the tested models showed that the airflow went under the truck body; specifically, the air did not flow along the underside to the rear of the truck but through the sides of its underside. The drag with the drag coefficient at model 3 was clearly higher than those for the other two models. The results of this study could help to improve the truck performance by reducing its resistance against the air flown from it in driving itself.

Provably secure certificateless encryption scheme in the standard model

  • Deng, Lunzhi;Xia, Tian;He, Xiuru
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.6
    • /
    • pp.2534-2553
    • /
    • 2020
  • Recently, numerous certificateless encryption (CLE) schemes have been introduced. The security proofs of most schemes are given under the random oracle model (ROM). In the standard model, the adversary is able to calculate the hash function instead of asking the challenger. Currently, there is only one scheme that was proved to be secure in SM. In this paper, we constructed a new CLE scheme and gave the security proofs in SM. In the new scheme, the size of the storage space required by the system is constant. The computation cost is lower than other CLE schemes due to it needs only two pairing operations.