• Title/Summary/Keyword: Pairing

Search Result 450, Processing Time 0.038 seconds

Fully Verifiable Algorithm for Secure Outsourcing of Bilinear Pairing in Cloud Computing

  • Dong, Min;Ren, Yanli;Zhang, Xinpeng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.7
    • /
    • pp.3648-3663
    • /
    • 2017
  • With the development of cloud computing and widespread availability of mobile devices, outsourcing computation has gotten more and more attention in cloud computing services. The computation of bilinear pairing is the most expensive operation in pair-based cryptographic schemes. Currently, most of the algorithms for outsourcing bilinear pairing have small checkability or the outsourcers need to operate expensive computations. In this paper, we propose an efficient algorithm for outsourcing bilinear pairing with two servers, where the outsourcers can detect the errors with a probability of 1 if the cloud servers are dishonest, and the outsourcers are not involved in any complex computations. Finally, the performance evaluation demonstrates that the proposed algorithm is most efficient in all of fully verifiable outsourcing algorithms for bilinear pairing.

Comparison of ab initio Effective Valence Shell Hamiltonian with Semiempirical Theories of Valence: Pairing Theorem

  • Sun, Ho-Sung;Kim, Un-Sik;Kim, Yang
    • Bulletin of the Korean Chemical Society
    • /
    • v.6 no.3
    • /
    • pp.168-170
    • /
    • 1985
  • The pairing properties of electronic structure are investigated from ab initioists' point of view. Numerical results of exact ab initio effective valence shell Hamiltonian are compared with simple semiempirical Hamiltonian calculations. In the oxygen atom case it was found that effective three-electron interaction terms break the similarity between electron-states and hole-states. With the trans-butadiene as an example the pairing theorem was studied. Even for alternant hydrocarbons, the deviation from the pairing was found to be enormous. The pairing theorem, which is usually stated for semiempirical Hamiltonians, is not valid when the exact effective Hamiltonian is considered. The present study indicates that comparisons between the pairing theorem of semiempirical methods and ab initio effective Hamiltonian give important information on the accuracy of semiempirical methods.

MITM Attack on Bluetooth Pairing in Passkey Entry Mode and Its Countermeasure (블루투스 Passkey Entry 인증 모드에 대한 MITM 공격과 대응방법)

  • Lee, Jearyong;Choi, Wonsuk;Lee, DongHoon
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.5 no.12
    • /
    • pp.481-490
    • /
    • 2016
  • Bluetooth utilizes a symmetric key that is exchanged at the first pairing to establish a secure channel. There are four authentication modes which enables device authentication, Just work, Passkey Entry, Out of Band, and Numeric Comparison. Up to now, Just work has been considered as the authentication mode that is vulnerable to Man-In-The-Middle (MITM) Attack. In addition, it is possible to intentionally change any authentication mode to Just work mode, in order to succeed in MITM Attack under Just work mode. However, this kind of attacks have just worked under the assumption that users should not notice that authentication mode was changed. In this paper, We analyze the specification of Secure Simple Pairing, LE Legacy Pairing and LE Secure Connection Pairing. When using Passkey Entry mode on each approach, it seems the MITM attack is possible. Also it offers Passkey Entry MITM attack that does not require assumptions about the user's fault, because it isn't change verification process of the authentication mode unlike traditional attacks. We implement the proposed MITM attacks. Also we presents a scenario in which an attack can be exploited and a countermeasure.

A Comparative Study of Twist Property in KSS Curves of Embedding Degree 16 and 18 from the Implementation Perspective

  • Khandaker, Md. Al-Amin;Park, Taehwan;Nogami, Yasuyuki;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.15 no.2
    • /
    • pp.97-103
    • /
    • 2017
  • Implementation of faster pairing calculation is the basis of efficient pairing-based cryptographic protocol implementation. Generally, pairing is a costly operation carried out over the extension field of degree $k{\geq}12$. But the twist property of the pairing friendly curve allows us to calculate pairing over the sub-field twisted curve, where the extension degree becomes k/d and twist degree d = 2, 3, 4, 6. The calculation cost is reduced substantially by twisting but it makes the discrete logarithm problem easier if the curve parameters are not carefully chosen. Therefore, this paper considers the most recent parameters setting presented by Barbulescu and Duquesne [1] for pairing-based cryptography; that are secure enough for 128-bit security level; to explicitly show the quartic twist (d = 4) and sextic twist (d = 6) mapping between the isomorphic rational point groups for KSS (Kachisa-Schaefer-Scott) curve of embedding degree k = 16 and k = 18, receptively. This paper also evaluates the performance enhancement of the obtained twisted mapping by comparing the elliptic curve scalar multiplications.

Efficient Identity-Based Signature Scheme from Pairings (Pairing 연산을 이용하는 효율적인 Identity 기반의 전자서명 알고리즘)

  • 박동진;이필중
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.195-197
    • /
    • 2003
  • 본 논문에서는 pairing 연산을 이용하는 효율적인 identity 기반의 전자서명 알고리즘을 제안한다. Identity 기반의 전자 서명에서는 pairing 연산이 가장 계산량이 많이 필요한 연산이기 때문에, 제안하는 알고리즘은 이 연산을 최소화하도록 설계되었다. 또한 서명 검증과정에 필요한 2번의 pairing 연산 중에서 1번의 연산을 사전 계산해 둘 수 있게 하여서 온라인 계산에 필요한 연산량도 최소화하였다.

  • PDF

Extended Pairing Heap Algorithms Considering Cache Effect (캐쉬 효과를 고려한 확장된 Pairing Heap 알고리즘)

  • 김경훈;정균락
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.10a
    • /
    • pp.580-582
    • /
    • 2001
  • VLSI 기술의 발전에 따라 프로세서의 속도는 빠르게 증가하고 있는 반면 메모리의 속도는 이를 뒷받침하지 못하여 속도의 차이를 줄이기 위해 캐쉬(cache) 메모리를 사용하고 있다. 캐쉬가 알고리즘의 실행시간에 미치는 영향이 점점 더 커지고 있으나 이제가지 개발된 대부분의 알고리즘들은 이러한 캐쉬의 중요성을 고려하지 않고 개발되었다. 본 논문에서는 캐쉬 효과를 고려한 확장된 Pairing Heap 알고리즘에 관해 연구하였고, 실험을 통하여 기존의 Pairing Heap 알고리즘과 제안된 알고리즘의 성능을 비교하였다.

  • PDF

Efficient Hardware Implementation of ${\eta}_T$ Pairing Based Cryptography (${\eta}_T$ Pairing 알고리즘의 효율적인 하드웨어 구현)

  • Lee, Dong-Geoon;Lee, Chul-Hee;Choi, Doo-Ho;Kim, Chul-Su;Choi, Eun-Young;Kim, Ho-Won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.1
    • /
    • pp.3-16
    • /
    • 2010
  • Recently in the field of the wireless sensor network, many researchers are attracted to pairing cryptography since it has ability to distribute keys without additive communication. In this paper, we propose efficient hardware implementation of ${\eta}_T$ pairing which is one of various pairing scheme. we suggest efficient hardware architecture of ${\eta}_T$ pairing based on parallel processing and register/resource optimization, and then we present the result of our FPGA implementation over GF($2^{239}$). Our implementation gives 15% better result than others in Area Time Product.

Attribute-based Proxy Re-encryption with a Constant Number of Pairing Operations

  • Seo, Hwa-Jeong;Kim, Ho-Won
    • Journal of information and communication convergence engineering
    • /
    • v.10 no.1
    • /
    • pp.53-60
    • /
    • 2012
  • Attribute-based encryption (ABE) is an encryption scheme in which the user is able to decrypt a ciphertext with associated attributes. However, the scheme does not offer the capability of decryption to others when the user is offline. For this reason, the attribute-based proxy re-encryption (ABPRE) scheme was proposed, which combines traditional proxy re-encryption with ABE, so a user is able to empower designated users to decrypt the re-encrypted ciphertext with the associated attributes of designated users. However, previous ABPRE schemes demands a number of pairing operations that imply huge computational overhead. To reduce the number of pairing operations, we reduce the pairing operations with exponent operations. This paper provides a novel approach to an ABPRE scheme with constant pairing operation latency.

Revival of Phonons in High Tc Superconductors

  • Bang, Yun-Kyu
    • Progress in Superconductivity
    • /
    • v.9 no.2
    • /
    • pp.127-135
    • /
    • 2008
  • We study the effects of phonon interaction on the superconducting pairing in the high $T_c$ superconductors (HTSC). Using coupled BCS gap equations, we found that phonon interaction can induce a s-wave component to the d-wave gap, mediated by Antiferromagnetic (AFM) spin fluctuations, in the (D+iS) form. However, $T_c$ is not enhanced compared to the pure d-wave pairing without phonon interaction. On the other hand, anisotropic phonon interaction can dramatically enhance the d-wave pairing and $T_c$ itself, together with the AFM spin fluctuation interaction. This ($D_{AFM}+D_{ph}$) type pairing exhibits strongly reduced isotope coefficient despite the large enhancement of $T_c$ by phonon interaction.

  • PDF