• Title/Summary/Keyword: Pairing

Search Result 449, Processing Time 0.031 seconds

Interaction Analysis in Process Control System Structure Synthesis (공정제어 구조합성에서의 상호작용 해석)

  • 고재욱
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 1987.10b
    • /
    • pp.643-646
    • /
    • 1987
  • A criterion is developed for the, selection of the best pairing of the control and manipulated variables and for the interaction analysis of decentralized multi-input multi-output control systems. This criterion is based on the difficulty caused by the interaction terms in finding the in-verse of the block steady gain matrix. A quantitative measure of the best pairing is obtained from the resemblance of a set of independent block multi-loop systems. Several examples show the validity of the pairing criterion.

  • PDF

Fault Attack on a Point Blinding Countermeasure of Pairing Algorithms

  • Park, Jea-Hoon;Sohn, Gyo-Yong;Moon, Sang-Jae
    • ETRI Journal
    • /
    • v.33 no.6
    • /
    • pp.989-992
    • /
    • 2011
  • Recently, Page and Vercauteren proposed a fault attack on pairing algorithms and two countermeasures against such an attack. The countermeasure uses either a random scalar or a random point to blind the input points. To defeat the countermeasure using a random point, we utilize the point addition formula on an elliptic curve. As a result, we successfully defeat the countermeasure using a random point.

Certificate-Based Encryption Scheme without Pairing

  • Yao, Ji;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.6
    • /
    • pp.1480-1491
    • /
    • 2013
  • Certificate-based cryptography is a new cryptographic primitive which eliminates the necessity of certificates in the traditional public key cryptography and simultaneously overcomes the inherent key escrow problem suffered in identity-based cryptography. However, to the best of our knowledge, all existed constructions of certificate-based encryption so far have to be based on the bilinear pairings. The pairing calculation is perceived to be expensive compared with normal operations such as modular exponentiations in finite fields. The costly pairing computation prevents it from wide application, especially for the computation limited wireless sensor networks. In order to improve efficiency, we propose a new certificate-based encryption scheme that does not depend on the pairing computation. Based on the decision Diffie-Hellman problem assumption, the scheme's security is proved to be against the chosen ciphertext attack in the random oracle. Performance comparisons show that our scheme outperforms the existing schemes.

A Design on Reduction Cogging Torque of Dual Generator Radial Flux Permanent Magnet Generator for Small Wind Turbine

  • Lee, Gyeong-Chan;Jung, Tae-Uk
    • Journal of Electrical Engineering and Technology
    • /
    • v.8 no.6
    • /
    • pp.1590-1595
    • /
    • 2013
  • In this paper, the design for an electromagnetic structure and reduction cogging torque of a dual generator structured RFPM generator, which is a combination of the inner- and outer-rotor types, has been proposed. We call this a dual generator radial flux permanent magnet generator. To reduce the cogging torque, firstly, stator tooth pairing was designed; secondly, stator displacement was designed and finally, stator tooth pairing and stator displacement were carried out simultaneously. We found the optimal design condition about stator tooth pairing angle combination and stator displacement angle for cogging torque minimization. As a result, a cogging was reduced by 93.3[%] by this study.

A proposal for blind signature scheme based on the elliptic curves suitable for wireless PKI (무선 PKI 환경에 적합한 타원곡선 기반 은닉 서명 제안)

  • Yun, Lee-Jung;Han, Dae-Wan;Han, Jae-U;Ryu, Jae-Cheol
    • The KIPS Transactions:PartD
    • /
    • v.9D no.2
    • /
    • pp.307-312
    • /
    • 2002
  • In this paper we propose the efficient blind signature scheme based on Gap problem. We can find the short signature schemes for Weil pairing as the example of signature schemes based on Gap problem. Since short signature scheme is based on elliptic curve, our proposed signature scheme can be used in wireless PKI environment.

Redescription and Multivariate Analysis of Genus Phintella (Araneae, Salticidae) from Korea (한국산 Phintella속(거미목, 깡충거미과)의 재기재와 다변량분석)

  • Bo-Keun Seo
    • Animal Systematics, Evolution and Diversity
    • /
    • v.11 no.2
    • /
    • pp.183-197
    • /
    • 1995
  • Description and identifications of 6 species belonging to genus Phintella from Korea are in insufficient and inaccurate situation. In the present paper, redescriptions illustrations and identification key are provided for 7 species of genus Phintella including P. popovi newly recorded in Korean spider fauna, and Ocius munitus described by Wesolowska (1981s) was synonymized to P.cavaleriei. For the author's identiication and pairing to be valid multivariate analysis was performed with 13 RVCs below STD 0.05 to 134 individuals. The result of discriminant analysis carried out with 13 RVCs of 134 individuals was not satisfactory, but cluster analysis performed with mean ratio values of 14 OTUs to 13 RVCs showed the same result with author's pairing except P.abnormis , which has larger dissimilarity than the pairs of the others. So pairing of 7 species was possible as a whole because one species only failed in pairing , even though this is imperful result. This method to be helpful to pairing test and identification if it were to improve.

  • PDF

Wireless Internet Payment Protocol Using Weil Pairing Method (무선인터넷에서 Weil Pairing 기법을 적용한 지불 프로토콜)

  • Jin Shi-Mei;Lee Hyun-Ju;Rhee Chung-Sei
    • The Journal of the Korea Contents Association
    • /
    • v.5 no.3
    • /
    • pp.9-17
    • /
    • 2005
  • Recently, there are rapid development of information and communication technology and rapid growing of e-business users. We propose a method for security problem on the internet environment which changes from wire internet to wireless internet or wire/ wireless internet. Wireless e-business adopts credit card WPP protocol and AIP protocol proposed by ASPeCT. WAP, one of the protocol used by WPP has weakness of leaking out information from WG which connected wire and wireless communication. Certification chain based AIP protocol requires a lot of computation time and user IDs are known to others. We propose a Micro-Payment protocol based on credit card. Our protocol use the encryption techniques of the public key with ID to ensure the secret of transaction in the step of session key generation. IDs are generated using ECC based Weil pairing. We also use the certification with hidden electronic sign to transmit the payment result. The proposed protocol also solves the privacy protection and Non-repudiation problem.

  • PDF

On the Computational Cost of Pairing and ECC Scalar Multiplication (페어링 및 ECC 상수배 연산의 계산 비용에 관하여)

  • Koo, Nam-Hun;Jo, Gook-Hwa;Kim, Chang-Hoon;Kwon, Soon-Hak
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.1C
    • /
    • pp.14-21
    • /
    • 2011
  • Cryptographic protocols based on bilinear pairings provide excellent alternatives to conventional elliptic curve cryptosystems based on discrete logarithm problems. Through active research has been done toward fast computation of the bilinear pairings, it is still believed that the computational cost of one pairing computation is heavier than the cost of one ECC scalar multiplication. However, there have been many progresses in pairing computations over binary fields. In this paper, we compare the cost of BLS signature scheme with ECDSA with equvalent level of security parameters. Analysis shows that the cost of the pairing computation is quite comparable to the cost of ECC scalar multiplication for the case of binary fields.

A Study of the Adsorption Behavior of Organic Acids by Polymeric Adsorbents (고분자 흡착제에 대한 유기산의 흡착성에 관한 연구)

  • Dai Woon Lee;In Ho Lee;Dal Ho Kim
    • Journal of the Korean Chemical Society
    • /
    • v.32 no.5
    • /
    • pp.483-494
    • /
    • 1988
  • The adsorption behavior of aromatic acids on Amberlite XAD-4 resin was investigated by measuring the distribution coefficient by batch method. The adsorption of solutes on XAD-4 was affected by the several factors such as, analyte concentration, the pH of solution and concentration of pairing ion. The enhanced adsorption of solutes on XAD-4 in the presence of tetraalkylammonium salt as an ion pairing reagent, referred to as ion interaction, was suggested to follow a double layer model where the pairing ion occupies a primary layer at the adsorbent while the solute anion and other anions in the system comlpete for the secondary layer. Therefore, the ability of an ion pairing reagent to enhance solute adsorption depended significantly on the type and concentration of counter-ion and co-anion accompanying the ion pairing reagent or salt used for ionic strength control. In addition, a good linear relationship between the logarithm of capacity factors measured by batch and elution method as a function of the concentration of ion pairing reagent and methanol can be used to predict the retention in elution method on the basis of capacity factors measured by batch method.

  • PDF