• 제목/요약/키워드: Pairing

검색결과 452건 처리시간 0.023초

A PERMUTATION APPROACH TO THE BEHRENS-FISHER PROBLEM

  • Proschan, Michael-A.;, Dean-A.
    • Journal of the Korean Statistical Society
    • /
    • 제33권1호
    • /
    • pp.79-97
    • /
    • 2004
  • We propose a permutation approach to the classic Behrens-Fisher problem of comparing two means in the presence of unequal variances. It is motivated by the observation that a paired test is valid whether or not the variances are equal. Rather than using a single arbitrary pairing of the data, we average over all possible pairings. We do this in both a parametric and nonparametric setting. When the sample sizes are equal, the parametric version is equivalent to referral of the unpaired t-statistic to a t-table with half the usual degrees of freedom. The derivation provides an interesting representation of the unpaired t-statistic in terms of all possible pairwise t-statistics. The nonparametric version uses the same idea of considering all different pairings of data from the two groups, but applies it to a permutation test setting. Each pairing gives rise to a permutation distribution obtained by relabeling treatment and control within pairs. The totality of different mean differences across all possible pairings and relabelings forms the null distribution upon which the p-value is based. The conservatism of this procedure diminishes as the disparity in variances increases, disappearing completely when the ratio of the smaller to larger variance approaches 0. The nonparametric procedure behaves increasingly like a paired t-test as the sample sizes increase.

GDHP 은닉서명기법을 이용한 전자지불 프로토콜 (Electronic Payment Protocol using GDHP Blind Signature Scheme)

  • 이현주;이충세
    • 한국콘텐츠학회논문지
    • /
    • 제6권12호
    • /
    • pp.12-20
    • /
    • 2006
  • 본 논문에서는 유/무선 통합 환경에서 전자상거래를 활성화시키기 위한 지불 수단으로 GDHP 은닉서명 기법을 이용한 전자지불 프로토콜을 제안한다. GDHP 기반의 타원곡선 알고리즘을 적용하여 통신횟수, 계산량 측면에서 기존의 은닉서명 방식의 효율성을 개선하였다. 또한, 기존의 PayWord 프로토콜에서 사용한 인증서 대신 유한체 $F_q$ 에서 타원곡선(Elliptic Curve Cryptosystem) 을 이용한 Weil pairing에 의해 생성된 세션키를 사용하여 개체간의 인증이 이루어지기 때문에 속도의 향상 및 위장공격(Man-in-the-middle attacks)과 Forward secrecy 에 대한 안전성을 제공한다.

  • PDF

An improved Multi-server Authentication Scheme for Distributed Mobile Cloud Computing Services

  • Irshad, Azeem;Sher, Muhammad;Ahmad, Hafiz Farooq;Alzahrani, Bander A.;Chaudhry, Shehzad Ashraf;Kumar, Rahul
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권12호
    • /
    • pp.5529-5552
    • /
    • 2016
  • Mobile cloud computing (MCC) has revolutionized the way in which the services can be obtained from the cloud service providers. Manifold increase in the number of mobile devices and subscribers in MCC has further enhanced the need of an efficient and robust authentication solution. Earlier, the subscribers could get cloud-computing services from the cloud service providers only after having consulted the trusted third party. Recently, Tsai and Lo has proposed a multi-server authenticated key agreement solution for MCC based on bilinear pairing, to eliminate the trusted third party for mutual authentication. The scheme has been novel as far as the minimization of trusted party involvement in authenticating the user and service provider, is concerned. However, the Tsai and Lo scheme has been found vulnerable to server spoofing attack (misrepresentation attack), de-synchronization attack and denial-of-service attack, which renders the scheme unsuitable for practical deployment in different wireless mobile access networks. Therefore, we have proposed an improved model based on bilinear pairing, countering the identified threats posed to Tsai and Lo scheme. Besides, the proposed work also demonstrates performance evaluation and formal security analysis.

Identity-Based Key Agreement Protocol Employing a Symmetric Balanced Incomplete Block Design

  • Shen, Jian;Moh, Sangman;Chung, Ilyong
    • Journal of Communications and Networks
    • /
    • 제14권6호
    • /
    • pp.682-691
    • /
    • 2012
  • Key agreement protocol is a fundamental protocol in cryptography whereby two or more participants can agree on a common conference key in order to communicate securely among themselves. In this situation, the participants can securely send and receive messages with each other. An adversary not having access to the conference key will not be able to decrypt the messages. In this paper, we propose a novel identity-based authenticated multi user key agreement protocol employing a symmetric balanced incomplete block design. Our protocol is built on elliptic curve cryptography and takes advantage of a kind of bilinear map called Weil pairing. The protocol presented can provide an identification (ID)-based authentication service and resist different key attacks. Furthermore, our protocol is efficient and needs only two rounds for generating a common conference key. It is worth noting that the communication cost for generating a conference key in our protocol is only O($\sqrt{n}$) and the computation cost is only O($nm^2$), where $n$ implies the number of participants and m denotes the extension degree of the finite field $F_{p^m}$. In addition, in order to resist the different key attack from malicious participants, our protocol can be further extended to provide the fault tolerant property.

안전성을 보완한 ID기반 signcryption 기법 (ID-based signcryption with improved security)

  • 곽병옥;정윤수;이상호
    • 한국컴퓨터정보학회논문지
    • /
    • 제11권2호
    • /
    • pp.239-251
    • /
    • 2006
  • Zheng이 제안한 Signcryption 기법은 전자 서명과 대칭키 암호화를 논리적으로 한 단계에 수행함으로써 기존의 서명 후 암호화 기법들에서 요구되는 계산비용보다 적은 비용을 가지는 새로운 암호학적인 기법이다. 현재까지 제안되어 온 Signcryption 기법들에서는 송신 부인이 발생하여 제3자가 이를 검증해야 할 경우 수신측의 비밀키 노출이 불가피하였다. 이 문제를 해결하기 위해 이 논문에서는 익명성과 Unlinkability를 지원하는 다목적의 ID기반 Signcryption기법을 제안한다. 제안된 기법은 Weil-pairing을 암호화에 이용하면서 random oracle 모델의 안전성을 유지하고, 결정적 쌍선형 Diffie-Hellman 의미론적 보안의 형식적 증명을 따르기 때문에 기존 Signcryption기법들보다 안전하면서 효율적이다.

  • PDF

수도권 지역 외식업계 종사자의 약주 및 동반 음식에 대한 인식 조사 (Perception of Korean Rice Wine and Food Pairings among Foodservice Employees in Seoul Metropolitan Area)

  • 진현희;이승주
    • 동아시아식생활학회지
    • /
    • 제24권3호
    • /
    • pp.283-290
    • /
    • 2014
  • The present study was performed to obtain data that could be used to popularize yakju(Korean traditional rice wine) by surveying how well rice wine goes with pairing foods. The survey was given to 302 men and women living in the Seoul and Gyunggi areas and work in the food service industry. The Jeon group, Gui group, Jeongol and Jjigae group, Pyeonyuk and Bossam group, and Muchim group were selected as menu items that go well with available rice wines. The survey aimed to identify foods that go well with four rice wines with different sensory characteristics. The survey results showed that both men and women replied that rice wines with Nuruk aroma and Nuruk taste go well with the Jeon group, rice wines with sour and flower aromas and common characteristics go well with the Muchim group, and rice wines with sweet and fruit tastes go well with the Muchim group. However, men and women had different opinions on rice wines having ginseng, soil, and herbal medicine aromas. Men replied that such rice wines go well with grilled meat, whereas women replied that these rice wines go well with Pyeonyuk and Bossan groups.

The Effect of Gesture-Command Pairing Condition on Learnability when Interacting with TV

  • Jo, Chun-Ik;Lim, Ji-Hyoun;Park, Jun
    • 대한인간공학회지
    • /
    • 제31권4호
    • /
    • pp.525-531
    • /
    • 2012
  • Objective: The aim of this study is to investigate learnability of gestures-commands pair when people use gestures to control a device. Background: In vision-based gesture recognition system, selecting gesture-command pairing is critical for its usability in learning. Subjective preference and its agreement score, used in previous study(Lim et al., 2012) was used to group four gesture-command pairings. To quantify the learnability, two learning models, average time model and marginal time model, were used. Method: Two sets of eight gestures, total sixteen gestures were listed by agreement score and preference data. Fourteen participants divided into two groups, memorized each set of gesture-command pair and performed gesture. For a given command, time to recall the paired gesture was collected. Results: The average recall time for initial trials were differed by preference and agreement score as well as the learning rate R driven by the two learning models. Conclusion: Preference rate agreement score showed influence on learning of gesture-command pairs. Application: This study could be applied to any device considered to adopt gesture interaction system for device control.

무선환경에 적합한 GaP Diffie-Hellman 그룹을 사용한 ID 기반 은닉서명 방식 (An ID-based Blind Signature Scheme using the Gap Diffie-Hellman Group in Wireless Environments)

  • 김현주;김수진;원동호
    • 한국정보과학회논문지:정보통신
    • /
    • 제30권6호
    • /
    • pp.720-728
    • /
    • 2003
  • 은닉서명(blind signature scheme)은 서명문의 내용을 숨기는 서명 방식으로 서명의뢰자의 신원과 서명문을 연결시킬 수 없는 익명성을 가지며 전자화폐나 전자투표 등 주로 행위자의 행동이 노출되어서는 안되는 보안서비스에 중요하게 활용된다. 본 논문에서는 GDH군에서의 ID 기반 은닉서명 방식을 제안한다. 제안한 방식의 안전성은 CDHP의 어려움에 기반을 두며, 효율성은 두 사용자간의 2회 통신만으로 서명을 생성함으로써 기존의 은닉서명 방식을 훨씬 개선하였다. 통신횟수와 계산량이 적으므로 제안한 은닉서명 방식은 무선 PKI 환경에서도 적용할 수 있다.

서로 다른 DCAS 간 효율적 상호운용을 위한 키 생성 및 관리 기법 (Key Generation and Management Scheme for Efficient Interoperability among Different Downloadable Conditional Access Systems)

  • 이훈정;은하수;오희국
    • 정보처리학회논문지:컴퓨터 및 통신 시스템
    • /
    • 제2권2호
    • /
    • pp.75-82
    • /
    • 2013
  • 제한수신시스템(Conditional Access System, CAS)은 사용자의 조건에 따라 방송에 대한 접근을 제어하는 시스템으로 유료 TV 시스템에서 인가된 사용자만이 해당 프로그램에 접근할 수 있도록 하는 콘텐츠 보안 기술이다. 최근에는 기존의 하드웨어 기반 CAS가 가지는 이기종 기기간 호환성, 다른 서비스와의 연동 등의 문제를 해결하고자 CAS의 클라이언트를 소프트웨어로 구현하여 네트워크를 통해 전송하는 다운로드가 가능한 제한수신시스템(Downloadable CAS, DCAS)에 대한 연구와 개발이 활발히 진행되고 있다. 본 논문에서는 서로 다른 DCAS 간 효율적인 상호운용이 가능한 PBC(Pairing Based Cryptography) 기반의 키 생성 및 관리 기법을 제안한다.

전력 분석 공격과 ID기반 암호 시스템의 안전성 (On the Security of ID-Based Cryptosystem against Power Analysis Attacks)

  • 양연형;박동진;이필중
    • 정보보호학회논문지
    • /
    • 제14권4호
    • /
    • pp.135-140
    • /
    • 2004
  • ID 기반 암호 시스템과 전력 분석 공격(Power Analysis Attack)은 모두 각각의 분야에서 활발한 연구가 진행되는 주제이다. 특히 DPA(Differential Power Analysis) 공격(2)은 스마트카드와 같은 저전력 장치에 대한 가장 강력한 공격방식으로 취급되어 왔다. 그러나 ID 기반 암호 시스템과 전력 분석 공격은 각기 독립적으로 연구되고 있다. 본 논문에서는 전력 분석 공격이 ID 기반 암호 시스템의 안전도에 미치는 영향에 대해 분석한다. 그 결과로, pairing을 사용하는 ID 기반 암호 시스템의 경우 DPA에 대한 대응책 없이 SPA에 대한 대응책만으로도 충분히 안전하다는 것을 보인다.