• Title/Summary/Keyword: Pairing

Search Result 451, Processing Time 0.033 seconds

BLE Beacon Based Online Offline Tourism and Solutions for Regional Tourism Activation (지역관광 활성화를 위한 비콘 기반의 온오프라인 관광 솔루션)

  • Ryu, Gab-Sang
    • Journal of Internet of Things and Convergence
    • /
    • v.2 no.2
    • /
    • pp.21-26
    • /
    • 2016
  • In this paper, it is possible to update the tourist information in real time, on/off-line tour proposes a solution(BBTS) based on a bluetooth beacon can provide tourist information without the need for wireless data network. BBTS consists of a bluetooth based data of the low-power supply system and the beacons and interoperable smart applications. Data supply system consists of the BLE & Beacon Pairing-based / non-pairing data transmission module with integral hardware. Smart application modules that provide indoor location of users information, internal server module and tourist information collection and information guide around comprised of applications. The proposed BBTS is possible that indoor service tourism tourist demand due to utilizing the beacon technology. Outdoor tourist information is designed to be downloaded to the smartphone receives the information received from the beacon APK file to provide services. BBTS system is expected to make a big impact on the smart tourism services industry.

Tree-based Group Key Agreement Protocol using Pairing (Pairing을 이용한 트리 기반 그룹키 합의 프로토콜)

  • 이상원;천정희;김용대
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.101-110
    • /
    • 2003
  • Secure and reliable group communication is an increasingly active research area prompted by the growing popularity of many types of group-oriented and collaborative applications. The central challenge is secure and efficient group key management. While centralized methods are often appropriate for key distribution in large multicast-style groups, many collaborative group settings require distributed key agreement techniques. Most of prior group key agreement protocols have been focused on reducing the computational costs. One exception is STR protocol that optimizes communicational cost. On the other hand, it requires O(n) number of modular exponentiations. In this paper, we propose a new group key agreement protocol that modifies STR protocol by utilizing pairing based cryptography. The resulting protocol reduces computational cost of STR protocol while preserving the communication cost.

Analysis of dye components using MECC and ion-pairing chromatography (MECC법과 Ion-Pairing 크로마토그래피법을 이용한 염료성분의 분석)

  • Jeong, Hyuk
    • Analytical Science and Technology
    • /
    • v.19 no.1
    • /
    • pp.31-38
    • /
    • 2006
  • Micellar electrokinetic capillary chromatography(MECC) and HPLC with ion-pairing mechanism were applied for the separation of the well known environmental wastes from dye industry. These compounds include H-acid, J-acid, ${\gamma}$-acid, orthanilic acid, sulfanilic acid and 2-naphthylamine-1,5-disulfonic acid, and are known to be the diazo components of the azo dye. MECC method was also applied to separate few acid dyes including Acid Orange 7, Acid Orange 5 and Acid Blue 92 and direct dye such as Direct Red 80. Informations about the diazo components of any azo dye could be obtained by comparison of electropherogram of the reduction solution of a given dye with those obtained from standard materials such as H-acid, J-acid, ${\gamma}$-acid, orthanilic acid, sulfanilic acid and 2-naphthylamine-1,5-disulfonic acid. It has been concluded that MECC and HPLC with ion-pairing mechanism could be successfully applied for the analysis of unknown dyes and their diazo components.

Cogging Torque and Acoustic Noise Reduction in High Torque BLDC Motors by Teeth Pairings (고정자 잇날 페어링을 이용한 고출력 토크 BLDC 전동기의 코깅 토크 및 소음 저감)

  • Lee, Sang-Min;Hwang, Sang-Mun
    • The Transactions of the Korean Institute of Electrical Engineers B
    • /
    • v.48 no.3
    • /
    • pp.97-103
    • /
    • 1999
  • This paper investigates reduction of acoustic noise and cogging torque in a BLDC motor with larger stator slot open width. Using energy method, cogging torque is analytically determined with airgap MMF function and airgap permeance function and confirmed by FEM analysis. It shows that the cogging torque is firstly governed by NL GNL BNL with the fundamental period of NL, where NL is the least common multiple of the number of slots and the number of poles, GNL, airgap permeance function and BNL, airgap MMF function. It also shows that there exist several tooth width which minimizes the cogging torque, for the motors that smaller slot open width or stator teeth notching is not available. And it proposes a teeth pairing with two different tooth width which can effectively eliminate the cogging torque and thus the acoustic noise. Experimental results show that the proposed teeth pairing reduces the cogging torque by 85% and the acoustic noise by 3.1dB.

  • PDF

A Multi-receiver Certificateless Encryption Scheme and Its Application (무인증서 공개키 암호에 기반한 다중수신자 암호 기법 및 응용)

  • Sur, Chul;Park, Young-Ho;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.14 no.6
    • /
    • pp.775-784
    • /
    • 2011
  • In this paper we introduce the notion of multi-receiver certificateless encryption that avoids the inherent key escrow problem of multi-receiver identity-based encryption, and also present a highly efficient multi-receiver certificateless encryption scheme which eliminates pairing computation to encrypt a message for multiple receivers, Moreover, the proposed scheme only needs one pairing computation to decrypt the ciphertext. Finally, we discuss how to properly transform our scheme into a new public key broadcast encryption scheme for stateless receivers based on the subset-cover framework, which enjoys the advantages of certificateless cryptography.

Certificateless Proxy Re-Encryption Scheme and Its Extension to Multiple KGC Environment (무인증서기반 프락시 재암호화 기법 및 다중 KGC 환경으로의 확장)

  • Sur, Chul;Jung, Chae-Duk;Park, Young-Ho;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.12 no.4
    • /
    • pp.530-539
    • /
    • 2009
  • In this paper we introduce the notion of certificateless proxy re-encryption which enjoys the advantages of certificateless cryptography while providing the functionalities of proxy re-encryption. We give precise definitions for secure certificateless proxy re-encryption schemes and also present a concrete scheme from bilinear pairing. Our scheme is unidirectional and compatible with current certificateless encryption deployments, In addition, we show that our scheme has chosen ciphertext security in the random oracle model. Finally, we extend the proposed scheme for appling multiple KGC environment.

  • PDF

Optimization of multiplication-techniques for a Pairing for sensor network security protocol based on bilinear map (Bilinear map 기반 센서네트워크 보안프로토콜을 위한 Pairing용 곱셈 최적화 기법)

  • Seo, Hwa-Jeong;Lee, Dong-Geon;Kim, Ho-Won
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2010.06a
    • /
    • pp.166-170
    • /
    • 2010
  • 센서네트워크는 유비쿼터스 환경을 실현할 수 있는 기술로서, 최근 무인 경비 시스템이나 에너지 관리, 환경 모니터링, 홈 자동화, 헬스케어 응용 등과 같은 다양한 응용 분야에 활용되고 있다. 하지만 자신의 정보가 무선통신상에 쉽게 노출됨으로써 도청과 전송 메시지에 대한 위변조, 서비스 거부 공격을 받을 위험이 있다. 더욱이 센서네트워크의 자원 제약성(적은 메모리, 컴퓨팅 성능의 제약)과 키분배 관리의 어려움으로 인해 기존의 공개키, 대칭키 기반의 면안프로토콜을 대체할 수 있는 프로토콜이 필요하다. 그러므로 키분배 관리에 장 접을 가지는 Bilinear map 기반 프로토콜은 적합한 대안이다. 하지만 프로토콜에 사용되는 Pairing연산은 높은 컴퓨팅 성능이 요구된다. 따라서 제한된 성능을 가진 센서상의 구현을 위해서는 Computation Cost를 줄이고 연산 수행 속도를 가속화 할 필요성이 있다. 본 논문에서는 프로토콜 구현에 필요한 Pairing의 핵심 연산인 Multiplication을 대표적인 센서노드 프로세서인 MSP430상에서 최적화 구현함으로써 성능을 개선한다.

  • PDF

A Data Fault Attack on the Miller Algorithm for Pairing Computation in Mobile Ad-Hoc Network Environments (이동 Ad-Hoc 네트워크 환경에서 페어링 연산의 밀러 알고리듬에 대한 데이터 오류 공격)

  • Bae, KiSeok;Sohn, GyoYong;Park, YoungHo;Moon, SangJae
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.2
    • /
    • pp.70-79
    • /
    • 2013
  • Recently, there has been introduced various types of pairing computations to implement ID based cryptosystem for mobile ad hoc network. The Miller algorithm is the most popular algorithm for the typical pairing computation such as Weil, Tate and Ate. In this paper, we analyze the feasibility of concrete data fault injection attack, which was proposed by Whelan and Scott, in terms of regardless of round positions during the execution of the Miller algorithm. As the simulation results, the proposed attack that can be employed to regardless of round positions and coordinate systems is effective and powerful.

Fast Lamp Pairing-based Vehicle Detection Robust to Atypical and Turn Signal Lamps at Night

  • Jeong, Kyeong Min;Song, Byung Cheol
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.6 no.4
    • /
    • pp.269-275
    • /
    • 2017
  • Automatic vehicle detection is a very important function for autonomous vehicles. Conventional vehicle detection approaches are based on visible-light images obtained from cameras mounted on a vehicle in the daytime. However, unlike daytime, a visible-light image is generally dark at night, and the contrast is low, which makes it difficult to recognize a vehicle. As a feature point that can be used even in the low light conditions of nighttime, the rear lamp is virtually unique. However, conventional rear lamp-based detection methods seldom cope with atypical lamps, such as LED lamps, or flashing turn signals. In this paper, we detect atypical lamps by blurring the lamp area with a low pass filter (LPF) to make out the lamp shape. We also propose to detect flickering of the turn signal lamp in a manner such that the lamp area is vertically projected, and the maximum difference of two paired lamps is examined. Experimental results show that the proposed algorithm has a higher F-measure value of 0.24 than the conventional lamp pairing-based detection methods, on average. In addition, the proposed algorithm shows a fast processing time of 6.4 ms per frame, which verifies real-time performance of the proposed algorithm.

Secure and Efficient Identity-based Batch Verification Signature Scheme for ADS-B System

  • Zhou, Jing-xian;Yan, Jian-hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.12
    • /
    • pp.6243-6259
    • /
    • 2019
  • As a foundation of next-generation air transportation systems, automatic dependent surveillance-broadcast (ADS-B) helps pilots and air traffic controllers create a safer and more efficient national airspace system. Owing to the open communication environment, it is easy to insert fake aircraft into the system via spoofing or the insertion of false messages. Efforts have thus been made in academic research and practice in the aviation industry to ensure the security of transmission of messages of the ADS-B system. An identity-based batch verification (IBV) scheme was recently proposed to enhance the security and efficiency of the ADS-B system, but current IBV schemes are often too resource intensive because of the application of complex hash-to-point operations or bilinear pairing operations. In this paper, we propose a lightweight IBV signature scheme for the ADS-B system that is robust against adaptive chosen message attacks in the random oracle model, and ensures the security of batch message verification and against the replaying attack. The proposed IBV scheme needs only a small and constant number of point multiplication and point addition computations instead of hash-to-point or pairing operations. Detailed performance analyses were conducted to show that the proposed IBV scheme has clear advantages over prevalent schemes in terms of computational cost and transmission overhead.