• Title/Summary/Keyword: Pairing Mechanism

Search Result 26, Processing Time 0.037 seconds

Revival of Phonons in High Tc Superconductors

  • Bang, Yun-Kyu
    • Progress in Superconductivity
    • /
    • v.9 no.2
    • /
    • pp.127-135
    • /
    • 2008
  • We study the effects of phonon interaction on the superconducting pairing in the high $T_c$ superconductors (HTSC). Using coupled BCS gap equations, we found that phonon interaction can induce a s-wave component to the d-wave gap, mediated by Antiferromagnetic (AFM) spin fluctuations, in the (D+iS) form. However, $T_c$ is not enhanced compared to the pure d-wave pairing without phonon interaction. On the other hand, anisotropic phonon interaction can dramatically enhance the d-wave pairing and $T_c$ itself, together with the AFM spin fluctuation interaction. This ($D_{AFM}+D_{ph}$) type pairing exhibits strongly reduced isotope coefficient despite the large enhancement of $T_c$ by phonon interaction.

  • PDF

An Efficient Certificate Revocation Mechanism Using Elliptic Curve Crypto-system (타원곡선 암호를 이용한 효율적인 인증서 폐지 메커니즘)

  • 윤이중;한재우;한대완;류재철
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.6
    • /
    • pp.3-14
    • /
    • 2001
  • CRLs are the most common way to handle certificate revocation. But, They have several problems. Since the validity period of certificates is long and the number of users it immense, CRLs can grow extremely long. Therefore, a great amount of data needs to be transmitted. Moreover, CRLs cannot provide immediate revocation. In this paper, we propose a new certificate revocation mechanism using mECC and Weil pairing in elliptic curve crypto-system. Our certificate revocation mechanism simplifies the process of certificate revocation and provides the immediate revocation.

An Efficient DPA Countermeasure for the $Eta_T$ Pairing Algorithm over GF($2^n$) Based on Random Value Addition

  • Seo, Seog-Chung;Han, Dong-Guk;Hong, Seok-Hie
    • ETRI Journal
    • /
    • v.33 no.5
    • /
    • pp.780-790
    • /
    • 2011
  • This paper presents an efficient differential power analysis (DPA) countermeasure for the $Eta_T$ pairing algorithm over GF($2^n$). The proposed algorithm is based on a random value addition (RVA) mechanism. An RVA-based DPA countermeasure for the $Eta_T$ pairing computation over GF($3^n$) was proposed in 2008. This paper examines the security of this RVA-based DPA countermeasure and defines the design principles for making the countermeasure more secure. Finally, the paper proposes an efficient RVA-based DPA countermeasure for the secure computation of the $Eta_T$ pairing over GF($2^n$). The proposed countermeasure not only overcomes the security flaws in the previous RVAbased method but also exhibits the enhanced performance. Actually, on the 8-bit ATmega128L and 16-bit MSP430 processors, the proposed method can achieve almost 39% and 43% of performance improvements, respectively, compared with the best-known countermeasure.

Analysis of dye components using MECC and ion-pairing chromatography (MECC법과 Ion-Pairing 크로마토그래피법을 이용한 염료성분의 분석)

  • Jeong, Hyuk
    • Analytical Science and Technology
    • /
    • v.19 no.1
    • /
    • pp.31-38
    • /
    • 2006
  • Micellar electrokinetic capillary chromatography(MECC) and HPLC with ion-pairing mechanism were applied for the separation of the well known environmental wastes from dye industry. These compounds include H-acid, J-acid, ${\gamma}$-acid, orthanilic acid, sulfanilic acid and 2-naphthylamine-1,5-disulfonic acid, and are known to be the diazo components of the azo dye. MECC method was also applied to separate few acid dyes including Acid Orange 7, Acid Orange 5 and Acid Blue 92 and direct dye such as Direct Red 80. Informations about the diazo components of any azo dye could be obtained by comparison of electropherogram of the reduction solution of a given dye with those obtained from standard materials such as H-acid, J-acid, ${\gamma}$-acid, orthanilic acid, sulfanilic acid and 2-naphthylamine-1,5-disulfonic acid. It has been concluded that MECC and HPLC with ion-pairing mechanism could be successfully applied for the analysis of unknown dyes and their diazo components.

A pairing-free key-insulated certificate-based signature scheme with provable security

  • Xiong, Hu;Wu, Shikun;Geng, Ji;Ahene, Emmanuel;Wu, Songyang;Qin, Zhiguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.3
    • /
    • pp.1246-1259
    • /
    • 2015
  • Certificate-based signature (CBS) combines the advantages of both public key-based signature and identity-based signature, while saving from the disadvantages of drawbacks in both PKS and IBS. The insecure deployment of CBS under the hostile circumstances usually causes the exposure of signing key to be inescapable. To resist the threat of key leakage, we present a pairing-free key insulated CBS scheme by incorporating the idea of key insulated mechanism and CBS. Our scheme eliminates the costly pairing operations and as a matter of fact outperforms the existing key insulated CBS schemes. It is more suitable for low-power devices. Furthermore, the unforgeability of our scheme has been formally proven to rest on the discrete logarithm assumption in the random oracle model.

ZigBee Security Using Attribute-Based Proxy Re-encryption

  • Seo, Hwajeong;Kim, Howon
    • Journal of information and communication convergence engineering
    • /
    • v.10 no.4
    • /
    • pp.343-348
    • /
    • 2012
  • ZigBee Network is enabling technology for home automation, surveillance and monitoring system. For better secure network environment, secure and robust security model is important. The paper proposes an application, attribute-based proxy re-encryption on ZigBee networks. The method can distribute the authority to designated sensor nodes to decrypt re-encrypted ciphertext with associated attributes. However, a previous method is required to compute complex pairing operations. The high complexity is not suited to low resource device sensor networks, and it does not provide routing security either. To resolve these problems, we present a novel mechanism. The method can reduce overhead by imposing overhead to full function devices and ensure routing paths as well.

Numerical study of Particle Motion in a Developing Mixing Layer using Large-eddy Simulation (LES를 이용한 발전하는 혼합층에서의 입자 운동에 관한 수치 해석 연구)

  • Kim, Tae-Jin;Seo, Tae-Won
    • Proceedings of the KSME Conference
    • /
    • 2001.06e
    • /
    • pp.94-99
    • /
    • 2001
  • The numerical simulation of the particle dispersion in the vortical flows provides insight into the mechanism of particle-fluid interaction. The simulation results show that the mixing layers are characterized by the large-scale vortical structures undergoing pairing process. The particle dispersion is strongly influenced by the large-scale structures and the particle sizes. The analysis shows that the mixing layers grows like a step-function.

  • PDF

The Aerodynamic Origin of Abrupt Thrust Generation in Insect Flight (Part 1: Vortex Staying and Vortex Pairing Phenomena) (곤충비행에서 갑작스런 추력발생의 공기역학적 원인 Part 1: 와류 정지 및 와류 짝 현상)

  • Lee, Jung-Sang;Kim, Jin-Ho;Kim, Chong-Am
    • Journal of the Korean Society for Aeronautical & Space Sciences
    • /
    • v.35 no.1
    • /
    • pp.1-9
    • /
    • 2007
  • Numerical simulation is conducted to investigate aerodynamic force generation mechanism for the "figure-of-eight" motion of Dipteran fly, Phormia-Regina. Wing trajectory is referred to experimental result, which was observed from the tethered flight under freestream condition. Numerical simulation shows that the lift is mainly generated during downstroke motion and the large amount of thrust is generated abruptly at the end of upstroke motion. In the present work, vortical structure in the wake and the pressure field around the airfoil are examined to understand the generation of lift and thrust. Consequently, the lift generation is related with the leading edge vortex which is developed by an effective angle of attack. And the thrust generation can be explained by vortex pairing in the flow field and by vortex staying in the pressure field.