• Title/Summary/Keyword: Symmetric Scheme

Search Result 235, Processing Time 0.021 seconds

A Secure and Efficient E-Medical Record System via Searchable Encryption in Public Platform

  • Xu, Lei;Xu, Chungen;Zhang, Xing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.9
    • /
    • pp.4624-4640
    • /
    • 2017
  • This paper mainly presents a secure and efficient e-Medical Record System via searchable encryption scheme from asymmetric pairings, which could provide privacy data search and encrypt function for patients and doctors in public platform. The core technique of this system is an extension public key encryption system with keyword search, which the server could test whether or not the files stored in platform contain the keyword without leaking the information about the encrypted file. Compared with former e-medical record systems, the system proposed here has several superior features: (1)Users could search the data stored in cloud server contains some keywords without leaking anything about the origin data. (2) We apply asymmetric pairings to achieve shorter key size scheme in the standard model, and adopt the dual system encryption technique to reduce the scheme's secure problem to the hard Symmetric External Diffie-Hellman assumption, which could against the variety of attacks in the future complex network environment. (3) In the last of paper, we analyze the scheme's efficiency and point out that our scheme is more efficient and secure than some other classical searchable encryption models.

Efficient crosswell EM Tomography using localized nonlinear approximation

  • Kim Hee Joon;Song Yoonho;Lee Ki Ha;Wilt Michael J.
    • Geophysics and Geophysical Exploration
    • /
    • v.7 no.1
    • /
    • pp.51-55
    • /
    • 2004
  • This paper presents a fast and stable imaging scheme using the localized nonlinear (LN) approximation of integral equation (IE) solutions for inverting electromagnetic data obtained in a crosswell survey. The medium is assumed to be cylindrically symmetric about a source borehole, and to maintain the symmetry a vertical magnetic dipole is used as a source. To find an optimum balance between data fitting and smoothness constraint, we introduce an automatic selection scheme for a Lagrange multiplier, which is sought at each iteration with a least misfit criterion. In this selection scheme, the IE algorithm is quite attractive for saving computing time because Green's functions, whose calculation is a most time-consuming part in IE methods, are repeatedly re-usable throughout the inversion process. The inversion scheme using the LN approximation has been tested to show its stability and efficiency, using both synthetic and field data. The inverted image derived from the field data, collected in a pilot experiment of water-flood monitoring in an oil field, is successfully compared with that derived by a 2.5-dimensional inversion scheme.

A Fast Inversion Method for Interpreting Single-Hole Electromagnetic Data (단일 시추공 전자탐사 자료 해석을 위한 빠른 역산법)

  • Kim, Hee-Joon;Lee, Jung-Mo
    • Geophysics and Geophysical Exploration
    • /
    • v.5 no.4
    • /
    • pp.316-322
    • /
    • 2002
  • A computationally efficient inversion scheme has been developed using the extended Born or localized nonlinear approximation to analyze electromagnetic fields obtained in a single-hole environment. The medium is assumed to be cylindrically symmetric about the borehole, and to maintain the symmetry vertical magnetic dipole source is used throughout. The efficiency and robustness of an inversion scheme is very much dependent on the proper use of Lagrange multiplier, which is often provided manually to achieve desired convergence. In this study, an automatic Lagrange multiplier selection scheme has been developed to enhance the utility of the inversion scheme in handling field data. The inversion scheme has been tested using synthetic data to show its stability and effectiveness.

Meshless Local Petrov-Galerkin (MLPG) method for dynamic analysis of non-symmetric nanocomposite cylindrical shell

  • Ferezghi, Yaser Sadeghi;Sohrabi, Mohamadreza;Nezhad, Seyed Mojtaba Mosavi
    • Structural Engineering and Mechanics
    • /
    • v.74 no.5
    • /
    • pp.679-698
    • /
    • 2020
  • In this paper, the meshless local Petrov-Galerkin (MLPG) method is developed for dynamic analysis of non-symmetric nanocomposite cylindrical shell equations of elastic wave motion with nonlinear grading patterns under shock loading. The mechanical properties of the nanocomposite cylinder are obtained based on a micro-mechanical model. In this study, four kinds of grading patterns are assumed for carbon nanotube mechanical properties. The displacements can be approximated using shape function so, the multiquadrics (MQ) Radial Basis Functions (RBF) are used as the shape function. In order to discretize the derived equations in time domains, the Newmark time approximation scheme with suitable time step is used. To demonstrate the accuracy of the present method for dynamic analysis, at the first a problem verifies with analytical solution and then the present method compares with the finite element method (FEM), finally, the present method verifies by using the element free Galerkin (EFG) method. The comparison shows the high capacity and accuracy of the present method in the dynamic analysis of cylindrical shells. The capability of the present method to dynamic analysis of non-symmetric nanocomposite cylindrical shell is demonstrated by dynamic analysis of the cylinder with different kinds of grading patterns and angle of nanocomposite reinforcements. The present method shows high accuracy, efficiency and capability to dynamic analysis of non-symmetric nanocomposite cylindrical shell, which it furnishes a ground for a more flexible design.

Network Forensic Evidence Generation and Verification Scheme (효율적인 인터넷 범죄수사를 위한 범행호스트 탐지 및 범죄행위 입증기술)

  • Kim, Hyung-Seok;Kim, Eun-Jin;Kim, Huy-Kang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.4
    • /
    • pp.719-731
    • /
    • 2012
  • One of the most important point in the Internet crime investigation is tracing back and pointing out a criminal host. However, criminals can forge a crime record stored in the crime host, or can utilize malicious applications in order not to leave a crime record. In addition, criminals can change the source IP address of a crime host and deny their involvement. In this study, we suggests the Network Forensic Evidence Generation and Verification Scheme (NFEGVS) to rectify the current limitation of Network Forensic technologies. This scheme can prove who and when the crime has occurred. In addition, this prevents leaking of symmetric key for guaranteeing certification and integrity of Forensic Evidence by proposing the Timestamp Secret Key Distribution Scheme, and minimizes performance degradation of router when generating forensic evidence with the Flow-Based Selection Scheme. In this paper, we implement the proposed scheme and evaluate overall performance of the proposed system.

A Fast and Secure Scheme for Data Outsourcing in the Cloud

  • Liu, Yanjun;Wu, Hsiao-Ling;Chang, Chin-Chen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.8
    • /
    • pp.2708-2721
    • /
    • 2014
  • Data outsourcing in the cloud (DOC) is a promising solution for data management at the present time, but it could result in the disclosure of outsourced data to unauthorized users. Therefore, protecting the confidentiality of such data has become a very challenging issue. The conventional way to achieve data confidentiality is to encrypt the data via asymmetric or symmetric encryptions before outsourcing. However, this is computationally inefficient because encryption/decryption operations are time-consuming. In recent years, a few DOC schemes based on secret sharing have emerged due to their low computational complexity. However, Dautrich and Ravishankar pointed out that most of them are insecure against certain kinds of collusion attacks. In this paper, we proposed a novel DOC scheme based on Shamir's secret sharing to overcome the security issues of these schemes. Our scheme can allow an authorized data user to recover all data files in a specified subset at once rather than one file at a time as required by other schemes that are based on secret sharing. Our thorough analyses showed that our proposed scheme is secure and that its performance is satisfactory.

Space-vector PWM Techniques for a Two-Phase Permanent Magnet Synchronous Motor Considering a Reduction in Switching Losses

  • Lin, Hai;Zhao, Fei;Kwon, Byung-il
    • Journal of Electrical Engineering and Technology
    • /
    • v.10 no.3
    • /
    • pp.905-915
    • /
    • 2015
  • Two PWM techniques using space vector pulse-width modulation (SVPWM) are proposed for a two-phase permanent magnet synchronous motor (PMSM) driven by a two-phase eight-switch inverter. A two-phase motor with two symmetric stator windings is usually driven by a two-phase four-, six-, or eight-switch inverter. Compared with a four- and six-switch inverter, a two-phase eight-switch inverter can achieve larger power output. For two-phase motor drives, the SVPWM technique achieves more efficient DC bus voltage utilization and less harmonic distortion of the output voltage. For a two-phase PMSM fed by a two-phase eight-switch inverter under a normal SVPWM scheme, each of the eight PWM trigger signals for the inverter have to be changed twice in a cycle, causing a higher PWM frequency. Based on the normal SVPWM scheme, two effective SVPWM schemes are investigated in order to reduce the PWM frequency by rearranging four comparison values, while achieving the same function as the normal PWM scheme. A detailed explanation of the normal and two proposed SVPWM schemes is illustrated in the paper. The experimental results demonstrate that the proposed schemes achieve a better steady performance with lower switching losses compared with the normal scheme.

ID-based signcryption with improved security (안전성을 보완한 ID기반 signcryption 기법)

  • Kwak Byeong-Ok;Jeong Yoon-Su;Lee Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.2 s.40
    • /
    • pp.239-251
    • /
    • 2006
  • Zheng's signcryption scheme is a new encryptical scheme of which can save more expense than those of the current signature encryption by using digital signature and symmetric key encryption logically. The current signcryption schemes have a problem that is to be exposed the secret key of the receiver in the case of checking repudiation of origin by the third party. To solve this problem, a solution suggested in this paper is to use multi-purpose ID-based signcryption scheme with anonymity and unlinkability. This solution is safe and more efficient than current signcryption schemes because the suggested scheme keeps the security of the random oracle model as using Weil-pairing in encryption. and follows a formal proof of semantic security of the decisional Diffie-Hellman problem.

  • PDF

A Multilevel Key Distribution using Pseudo - random Permutations (의사 랜덤치환을 이용한 다중레벨 키분배)

  • Kim, Ju-Seog;Shin, Weon;Lee, Kyung-Hyune
    • The Transactions of the Korea Information Processing Society
    • /
    • v.4 no.10
    • /
    • pp.2493-2500
    • /
    • 1997
  • We propose a new key management scheme for multiuser group which is classified as hierarchical structure (sometimes it is called a multilevel security hierarchy) in the symmetric key cryptosystem. The proposed scheme is based on the trapdoor one-way permutations which are generated by the pseudo-random permutation algorithm, and it is avaliable for multilevel hierarchical structure composed of a totally ordered set and a partially ordered set, since it has advantage for time and storage from an implemental point of view. Moreover, we obtain a performance analysis by comparing with the other scheme, and show that the proposed scheme is very efficient for computing time of key generation and memory size of key storage.

  • PDF

The Study on the Reflection Coating Design Scheme in the Thin-Film Silicon Solar Cell (박막 실리콘 태양전지의 반사코팅 설계기술 연구)

  • Kim, Chang-Bong
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.12 no.11
    • /
    • pp.5172-5177
    • /
    • 2011
  • This paper presents a reflection coating design scheme in the thin-film silicon solar cell. The antireflection(high reflection) coating skill is needed in the front(back) panel of the thin-film solar cell to improve an efficiency of light absorbing. In the single structure a reflectivity is changed according to the thickness of coating for antireflection scheme and its minimum value can be obtained by controlling thickness of coating. In the symmetric multi layer structure low reflectivity can be obtained in the wide wavelength range. And we also find that high reflectivity can be obtained through multi layer structure, which has alternate layers of high and low material, for high reflection scheme in the back panel.