• Title/Summary/Keyword: Symmetric Scheme

Search Result 235, Processing Time 0.024 seconds

CONSTRUCTION OF A SYMMETRIC SUBDIVISION SCHEME REPRODUCING POLYNOMIALS

  • Ko, Kwan Pyo
    • Communications of the Korean Mathematical Society
    • /
    • v.31 no.2
    • /
    • pp.395-414
    • /
    • 2016
  • In this work, we study on subdivision schemes reproducing polynomials and build a symmetric subdivision scheme reproducing polynomials of a certain predetermined degree, which is a slight variant of the family of Deslauries-Dubic interpolatory ones. Related to polynomial reproduction, a necessary and sufficient condition for a subdivision scheme to reproduce polynomials of degree L was recently established under the assumption of non-singularity of subdivision schemes. In case of stepwise polynomial reproduction, we give a characterization for a subdivision scheme to reproduce stepwise all polynomials of degree ${\leq}L$ without the assumption of non-singularity. This characterization shows that we can investigate the polynomial reproduction property only by checking the odd and even masks of the subdivision scheme. The minimal-support condition being relaxed, we present explicitly a general formula for the mask of (2n + 4)-point symmetric subdivision scheme with two parameters that reproduces all polynomials of degree ${\leq}2n+1$. The uniqueness of such a symmetric subdivision scheme is proved, provided the two parameters are given arbitrarily. By varying the values of the parameters, this scheme is shown to become various other well known subdivision schemes, ranging from interpolatory to approximating.

A SYMMETRIC FINITE VOLUME ELEMENT SCHEME ON TETRAHEDRON GRIDS

  • Nie, Cunyun;Tan, Min
    • Journal of the Korean Mathematical Society
    • /
    • v.49 no.4
    • /
    • pp.765-778
    • /
    • 2012
  • We construct a symmetric finite volume element (SFVE) scheme for a self-adjoint elliptic problem on tetrahedron grids and prove that our new scheme has optimal convergent order for the solution and has superconvergent order for the flux when grids are quasi-uniform and regular. The symmetry of our scheme is helpful to solve efficiently the corresponding discrete system. Numerical experiments are carried out to confirm the theoretical results.

A Rule Protecting Scheme with Symmetric Cryptosystem for Intrusion Detection System (암호화 기법을 적용한 침입 탐지 시스템의 룰 보호 기법)

  • Son Hyung-Seo;Kim Hyun-Sung;Bu Ki-Dong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.6
    • /
    • pp.3-13
    • /
    • 2004
  • Kvarnstrom et al. ${in}^{[10]}$ proposed a rule protection scheme by using one-way hash function to protect rules in security systems over ubiquitous environment. Son et at. ${in}^{[5-6]}$ also prooposed a rule protection scheme for Snort, which is one of the most common IDS. These schemes provide security only for the header information but not for its contents. To solve this problem, this paper presents a scheme based on the symmetric cryptosystem over Snort not only for the header information but also contents. This paper uses the key management based on PCMCIA security module proposed ${by}^{[12]}$ for the symmetric cryptosystem. Our scheme could be adjusted to other security systems, which use the rule based detection.

Memory-Efficient Hypercube Key Establishment Scheme for Micro-Sensor Networks

  • Lhee, Kyung-Suk
    • ETRI Journal
    • /
    • v.30 no.3
    • /
    • pp.483-485
    • /
    • 2008
  • A micro-sensor network is comprised of a large number of small sensors with limited memory capacity. Current key-establishment schemes for symmetric encryption require too much memory for micro-sensor networks on a large scale. In this paper, we propose a memory-efficient hypercube key establishment scheme that only requires logarithmic memory overhead.

  • PDF

A Task Scheduling Scheme for Bus-Based Symmetric Multiprocessor Systems (버스 기반의 대칭형 다중프로세서 시스템을 위한 태스크 스케줄링 기법)

  • Kang, Oh-Han;Kim, Si-Gwan
    • The KIPS Transactions:PartA
    • /
    • v.9A no.4
    • /
    • pp.511-518
    • /
    • 2002
  • Symmetric Multiprocessors (SMP) has emerged as an important and cost-effective platform for high performance parallel computing. Scheduling of parallel tasks and communications of SMP is important because the choice of a scheduling discipline can have a significant impact on the performance of the system. In this paper, we present a task duplication based scheduling scheme for bus-based SMP. The proposed scheme pre-allocates network communication resources so as to avoid potential communication conflicts. The performance of the proposed scheme has been observed by comparing the schedule length under various number of processors and the communication cost.

Enabling Dynamic Multi-Client and Boolean Query in Searchable Symmetric Encryption Scheme for Cloud Storage System

  • Xu, Wanshan;Zhang, Jianbiao;Yuan, Yilin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.4
    • /
    • pp.1286-1306
    • /
    • 2022
  • Searchable symmetric encryption (SSE) provides a safe and effective solution for retrieving encrypted data on cloud servers. However, the existing SSE schemes mainly focus on single keyword search in single client, which is inefficient for multiple keywords and cannot meet the needs for multiple clients. Considering the above drawbacks, we propose a scheme enabling dynamic multi-client and Boolean query in searchable symmetric encryption for cloud storage system (DMC-SSE). DMC-SSE realizes the fine-grained access control of multi-client in SSE by attribute-based encryption (ABE) and novel access control list (ACL), and supports Boolean query of multiple keywords. In addition, DMC-SSE realizes the full dynamic update of client and file. Compared with the existing multi-client schemes, our scheme has the following advantages: 1) Dynamic. DMC-SSE not only supports the dynamic addition or deletion of multiple clients, but also realizes the dynamic update of files. 2) Non-interactivity. After being authorized, the client can query keywords without the help of the data owner and the data owner can dynamically update client's permissions without requiring the client to stay online. At last, the security analysis and experiments results demonstrate that our scheme is safe and efficient.

An Enhanced Symmetric Key-Based Remote User Authentication Scheme with Forward Secrecy (전방향 안전성을 제공하는 개선된 대칭키 기반 원격 사용자 인증 방식)

  • Moon, Jongho;Won, Dongho
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.3
    • /
    • pp.500-510
    • /
    • 2017
  • Recently Lee et al. proposed an improved symmetric key-based remote user authentication scheme to eliminate the security weaknesses of Kumari et al.'s scheme. They hence claimed that their scheme is secure to various well-known attacks. However, we found that Lee et al.'s scheme is still insecure against outsider attack, smart card stolen and off-line password guessing attack. To overcome these security vulnerabilities, we propose an enhanced authentication scheme with key-agreement which is based on the fuzzy-extractor. Furthermore, we prove that the proposed scheme is more secure, and that it serves to gratify all of the required security properties. Finally, we compare the performance and functionality of the proposed scheme with those of previous schemes.

A Study on the Fingerprinting scheme without Trusted Third Party (신뢰기관 비참여의 핑커프린팅 기법에 관한 연구)

  • Yong, Seung-Lim
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.7
    • /
    • pp.81-88
    • /
    • 2009
  • Fingerprinting scheme is a technique which supports the copyright protection to track redistributors of digital content using cryptographic techniques. These schemes enable the original merchant to identify the original buyer of the digital data by embedding fingerprints into digital contents. Asymmetric property of fingerprinting schemes is important to keep the buyer's privacy. In this paper, we propose a symmetric encryption based fingerprinting protocol without trusted third party. Our scheme enables the reduction of computational costs for the encryption using symmetric key encryption scheme. Since a trusted third party doesn't take part in making the fingerprint of each buyer, the protocol doesn't need to control the trusted third party and it is more secure against collusion attack.

Comparison of Time Implicit Symmetric Gauss-Seidel Iterative Schemes for Computation of Hypersonic Nonequilibrium Flow

  • Lee, Chang Ho;Park, Seung O
    • International Journal of Aeronautical and Space Sciences
    • /
    • v.2 no.1
    • /
    • pp.1-11
    • /
    • 2001
  • The time implicit point SGS scheme is applied to compute hypersonic viscous flows in thermochemical nonequilibrium. The performance of the point SGS scheme is then compared with those of the line SGS and the LU-SGS schemes. Comparison of convergence histories with the effect of multiple forward and backward sweeps are made for the flow over a 2D cylinder experimentally studied by Hornung and the flow over a hemisphere at conditions corresponding to the peak heating condition during the reentry flight of an SSTO vehicle. Results indicate that the point SGS scheme with multiple sweeps is as robust and efficient as the line SGS scheme. For the point SGS and the LU-SGS scheme, the rate of improvement in convergence is largest with two sweep cycles. However, for the line SGS scheme, it is found that more than one sweep cycle deteriorates the convergence rate.

  • PDF

MULTIPARTY KEY AGREEMENT PROTOCOL BASED ON SYMMETRIC TECHNIQUES

  • Lee, Hyang-Sook;Lee, Young-Ran;Lee, Ju-Hee
    • Communications of the Korean Mathematical Society
    • /
    • v.18 no.1
    • /
    • pp.169-179
    • /
    • 2003
  • In this paper, we propose multiparty key agreement protocols by generalizing the Blom's scheme based on 2 variable polynomials. Especially we develop three party and four party key agreement schemes with security. The advantage of the new schemes is to have small demands on storage space.