• Title/Summary/Keyword: Pairing

Search Result 452, Processing Time 0.029 seconds

A Study on Changing SNS Platform Using the Augmented Reality and Pairing (증강현실과 페어링을 이용한 SNS 플랫폼의 변화에 대한 연구)

  • Roh, Chang-Bae;Na, Wonshik
    • Journal of Digital Contents Society
    • /
    • v.15 no.5
    • /
    • pp.587-594
    • /
    • 2014
  • Owing to supply of smart phones and the diffusion of SNS, the number of peoples who are living, linked with us, is incomparably more than in the past. The continuous communication is essential in maintaining good relationship, so peoples have no choice but to seek for most efficient communication method in order to maintain good relationship. This thesis intended to advise how to construct next generation immersive multi-media system, using augmented reality and MPEG-V that have come to the fore recently. In addition, the SNS platform service of new type was suggested in this thesis, in connection with the pairing service. Now, we can create a town in a specific space like the real world, if we utilize the augmented reality that became possible by SNS service and we can talk and exchange informations in that space. This system would provide various services peoples wish to have, interlocking experiences through five senses like sense of vision, sense of hearing, sense of touch and etc..

Improvement in efficiency on ID-based Delegation Network (ID 기반 위임 네트워크의 성능 개선방안)

  • Youn, Taek-Young;Jeong, Sang-Tae;Park, Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.17-25
    • /
    • 2007
  • Delegation of signing capability is a common practice in various applications. Mambo et al. proposed a proxy signatures as a solutions for delegation of signing capability. Proxy signatures allow a designated proxy signer to sign on behalf of an original signer. After the concept of proxy signature scheme is proposed, many variants are proposed to support more general delegation setting. To capture all possible delegation structures, the concept of delegation network was proposed by Aura. ID-based cryptography, which is suited for flexible environment, is desirable to construct a delegation network. Chow et al proposed an ID-based delegation network. In the computational point of view, their solution requires E pairing operations and N elliptic curve scalar multiplications where E and N are the number of edges and nodes in a delegation structure, respectively. In this paper, we proposed an efficient ID-based delegation network which requires only E pairing operations. Moreover, we can design a modified delegation network that requires only N pairing operations.

Efficient Finite Field Arithmetic Architectures for Pairing Based Cryptosystems (페어링 기반 암호시스템의 효율적인 유한체 연산기)

  • Chang, Nam-Su;Kim, Tae-Hyun;Kim, Chang-Han;Han, Dong-Guk;Kim, Ho-Won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.3
    • /
    • pp.33-44
    • /
    • 2008
  • The efficiency of pairing based cryptosystems depends on the computation of pairings. pairings is defined over finite fileds GF$(3^m)$ by trinomials due to efficiency. The hardware architectures for pairings have been widely studied. This paper proposes new adder and multiplier for GF(3) which are more efficient than previous results. Furthermore, this paper proposes a new unified adder-subtractor for GF$(3^m)$ based on the proposed adder and multiplier. Finally, this paper proposes new multiplier for GF$(3^m)$. The proposed MSB-first bit-serial multiplier for GF$(p^m)$ reduces the time delay by approximately 30 % and the size of register by half than previous LSB-first multipliers. The proposed multiplier can be applied to all finite fields defined by trinomials.

A Study on Efficient ID-based Partially Blind Signature (효율적인 ID 기반 부분은닉서명에 관한 연구)

  • 김현주;오수현;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.149-161
    • /
    • 2003
  • Partially blind signature scheme allows the signer to insert non-removable common information into his blind signature. Blind signatures providing with both users privacy and data authenticity are one of key parts of information systems, such anonymous electronic cash and electronic voting as typical examples. Partially blind signature, with which all expired e-cash but for still-alive can be removed from the banks database, copes well with the problem of unlimited growth of the banks' database in an electronic cash system. In this paper we propose an efficient ID-based partially blind signature scheme using the Weil-pairing on Gap Diffie-Hellman group. The security of our scheme relies on the hardness of Computational Diffie-Hellman Problem. The proposed scheme provides higher efficiency than existing partially blind signature schemes by using three-pass protocol between two participants, the signer and requesters also by reducing the computation load. Thus it can be efficiently used in wireless environment.

Faster MapToPoint over $F_{3^m}$ for Pairing-based Cryptosystems (페어링 암호 시스템을 위한 $F_{3^m}$에서의 효율적인 MapToPoint 방법)

  • Park, Young-Ho;Cho, Young-In;Chang, Nam-Su
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.6
    • /
    • pp.3-12
    • /
    • 2011
  • A hashing function that maps arbitrary messages directly onto curve points (MapToPoint) has non-negligible complexity in pairing-based cryptosystems. Unlike elliptic curve cryptosystems, pairing-based cryptosystems require the hashing function in ternary fields. Barreto et al. observed that it is more advantageous to hash the message to an ordinate instead of an abscissa. So, they significantly improved the hashing function by using a matrix with coefficients of the abscissa. In this paper, we improve the method of Barreto et al. by reducing the matrix. Our method requires only 44% memory of the previous result. Moreover we can hash a message onto a curve point 2~3 times faster than Barreto's Method.

Security Analysis against RVA-based DPA Countermeasure Applied to $Eta_T$ Pairing Algorithm (RVA 기반의 페어링 부채널 대응법에 대한 안전성 분석)

  • Seo, Seog-Chung;Han, Dong-Guk;Hong, Seok-Hie
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.2
    • /
    • pp.83-90
    • /
    • 2011
  • Recently, pairings over elliptic curve have been applied for various ID-based encryption/signature/authentication/key agreement schemes. For efficiency, the $Eta_T$ pairings over GF($P^n$) (P = 2, 3) were invented, however, they are vulnerable to side channel attacks such as DPA because of their symmetric computation structure compared to other pairings such as Tate, Ate pairings. Several countermeasures have been proposed to prevent side channel attacks. Especially, Masaaki Shirase's method is very efficient with regard to computational efficiency, however, it has security flaws. This paper examines closely the security flaws of RVA-based countermeasure on $Eta_T$ Pairing algorithm from the implementation point of view.

Study of Gene-gene Interaction within GNB3, ACE, ADRB3, ADRB2 among Korean Female Subject (한국인 비만 여성의 GNB3, ACE, ADRB3, ADRB2 유전자 다형성간의 상호관계에 관한 연구)

  • Choi Hyun;Bae Hyun su;Hong Moo chang;Shin Hyun Dae;Shin Min Kyu
    • Journal of Physiology & Pathology in Korean Medicine
    • /
    • v.18 no.5
    • /
    • pp.1426-1436
    • /
    • 2004
  • There have been several reports on the relationship between G protein β3 subunit gene (GNB3), angiotensin converting enzyme gene (ACE), β3-adrenergic receptor gene (ADRB3), and β2-adrenergic receptor gene (ADRB2) genotype and obesity or obesity related disease. The objective of this study was to examine the relationship between the combinations of these four genes' polymorphism and probability of obesity related disease in Korean female subjects. The experimental group was consisted of 85 obese Korean female subjects (body mass index, BMI≥27㎏/㎡). To determine the polymorphism, genomic DNA was isolated, and PCR was performed. Serological examinations (fasting plasma glucose, FPG; aspartate aminotranferase, AST; alanine aminotransferase, ALT; total cholesterol, TC; triglyceride, TG; high density lipoprotein-cholesterol, HDL; low density lipoprotein-choles terol, LDL) were carried by an autoanalyzer and serological methods. BMI, waist circumference (WC), hip circumference and waist hip ratio (WHR) were measured. Consequencely in the analysis with grouping of general genotyping and variant allele carrier/non-carrier, the result was not significantly different within all gene combinations and polymorphic pairings except higher waist circumference in Arg16Arg group of ADRB2 codon16 (P=0.024). And there was no significantly contrast result about age, height, weight, AST and ALT that are index feature of liver and gall bladder disease in polymorphic pairings of gene combinations. However, the statistical analysis of waist-hip ratio and waist circumference that could be recognized as the physical type of obesity showed T-Arg16 pairing carrier in GNB3-ADRB2 codon16 combination had increased WHR and WC significantly (P=0.046 and P=0.015 respectively). Futhermore, the levels of total cholesterol (TC) and low density lipoprotein choresteral (LDL) were significantly lower in C-I pairing of GNB3-ACE combination (P=0.032 and P=0.005). These results suggest that the T-Arg16 pairing carrier in GNB3-ADRB2 codon16 gene might have increased waist circumference and C-I pairing carrier in GNB3-ACE combination have lower possibility of contraction of cardiovascular disease related cholesterol and LDL despite of obese state.