• Title/Summary/Keyword: Threshold Scheme

Search Result 593, Processing Time 0.027 seconds

A SM2 Elliptic Curve Threshold Signature Scheme without a Trusted Center

  • Jie, Yan;Yu, Lu;Li-yun, Chen;Wei, Nie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.2
    • /
    • pp.897-913
    • /
    • 2016
  • Threshold signature is very important in identity authentication and some other applications. In December 2010, Chinese Encryption Administration released the SM2 elliptic curve digital signature algorithm as the first standard of the digital signature algorithm in China. At present, the papers on the threshold signature scheme based on this algorithm are few. A SM2 elliptic curve threshold signature scheme without a trusted center is proposed according to the Joint-Shamir-RSS algorithm, the Joint-Shamir-ZSS algorithm, the sum or diff-SS algorithm, the Mul-SS algorithm, the Inv-SS algorithm and the PM-SS algorithm. The proposed scheme is analyzed from correctness, security and efficiency. The correctness analysis shows that the proposed scheme can realize the effective threshold signature. The security analysis shows that the proposed scheme can resist some kinds of common attacks. The efficiency analysis shows that if the same secret sharing algorithms are used to design the threshold signature schemes, the SM2 elliptic curve threshold signature scheme will be more efficient than the threshold signature scheme based on ECDSA.

Efficient Threshold Schnorr's Signature Scheme (Schnorr 전자서명을 이용한 효율적인 Threshold 서명 기법)

  • 양대헌;권태경
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.2
    • /
    • pp.69-74
    • /
    • 2004
  • Threshold digital signature is very useful for networks that have no infrastructure such as ad hoc network Up to date, research on threshold digital signature is mainly focused on RSA and DSA. Though Schnorr's digital signature scheme is very efficient in terms of both computation and communication. its hard structure using interactive proof prevents conversion to threshold version. This paper proposes an efficient threshold signature. scheme based on the Schnorr's signature. It has a desirable property of scalability and reduces runtime costs by precomputation.

Fluid Flow Analysis of the Threshold based Leaky Bucket Scheme

  • Park, Chul-Geun
    • Journal of Electrical Engineering and information Science
    • /
    • v.3 no.2
    • /
    • pp.274-279
    • /
    • 1998
  • We investigate a Leaky Bucket(LB) scheme with a threshold in the data buffer, where leaky rate changes depending on the contents of data buffer. We use the fluid flow model for the analysis of the LB scheme with a threshold. We model the bursty input source as markov modulated fluid flow(MMFF) As performance measures we obtain loss probability and mean delay. We present some numerical results to show the effects of the level of a threshold, the rate of token generation, the size of token pool, and the size the data buffer on the performances of the LB scheme with a threshold.

  • PDF

Security analysis of a threshold proxy signature scheme using a self-certified public key (자체인증 공개키를 사용하는 threshold 대리서명 기법의 안전성 분석)

  • Park, Je-Hong;Kang, Bo-Gyeong;Hahn, Sang-Geun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.15 no.3
    • /
    • pp.109-114
    • /
    • 2005
  • On the research for constructing secure group-oriented proxy signature schemes, there are several proposals of threshold proxy signature schemes which combine the notions of proxy signature with threshold signature. Recently, Hsu and Wu proposed a threshold proxy signature scheme which uses a self-certified public key based on discrete logarithm problem. In this paper, we show that this scheme is vulnerable to original signer's forgery attack. So our attack provides the evidence that this scheme does not satisfy nonrepudiation property.

Threshold Digital Signatures based on Discrete Logarithm

  • Park, Choonsik
    • Journal of Electrical Engineering and information Science
    • /
    • v.1 no.2
    • /
    • pp.87-95
    • /
    • 1996
  • This paper presents a (k,n) threshold digital signature scheme with no trusted dealer. Our idea is to use the EIGamal signature scheme modified for group use. Among many digital signature schemes, our modification has a nice property for our purpose. We also show a (k.n) threshold fail stop signature scheme and two (k.n) threshold undeniable signature schemes. We use [10] as the original fail stop signature scheme, and use [3] and [2] as the original undeniable signature schemes. Since all these schemes are based on the discrete log problem, we can use the same technique.

  • PDF

High quality reassignment (HQR) scheme for indoor microcell PCS systems (옥내 마이크로셀 개인휴대통신 시스템의 채널할당과 핸드오버를 위한 High quality reassignment 방식)

  • 오준환;홍대형
    • Journal of the Korean Institute of Telematics and Electronics A
    • /
    • v.33A no.2
    • /
    • pp.40-49
    • /
    • 1996
  • In this paper, we studied channel assignment and handover schemes for the indoor microcell systems. For efficient frequency spectrum reuse we proposed the high quality reassignment (HQR) scheme. Proposed HQR scheme tries to keep the reuse distances small by monitoring C/I of channels being used. To assign a channel for a new or handove call, the scheme checks C/I of all available channels. Then HQR assigns the channel that has C/I near the threshold value, A_TH. The scheme also checks C/I of ongoing calls and continuously reassigns a new channel when needed. It attempts handover not only when C/I gets below a handover threshold value, HO_TH, but also when C/I becomes above a high quality reassignment threshold, H_TH. The performance of the proposed HQR scheme was analyzed by a computer simulation configuraed. The performance of the scheme was also analyzed for various threshold values selected and the results are presented in this paper. The results show that HQR scheme perfomrs better than the scheme adopted for DECT.

  • PDF

Share Renewal Scheme in Proactive Secret Sharing for Threshold Cryptosystem (임계 암호시스템 구현을 위한 능동적 비밀 분산에서의 공유 갱신 방법)

  • 이윤호;김희열;정병천;이재원;윤현수
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.5_6
    • /
    • pp.239-249
    • /
    • 2003
  • The secret sharing is the basic concept of the threshold cryptosystem and has an important position in the modern cryptography. At 1995, Jarecki proposed the proactive secret sharing to be a solution of existing the mobile adversary and also proposed the share renewal scheme for (k, n) threshold scheme. For n participants in the protocol, his method needs $O(n^2)$ modular exponentiation per one participant. It is very high computational cost and is not fit for the scalable cryptosystem. In this paper, we propose the efficient share renewal scheme that need only O(n) modular exponentiation per participant. And we prove our scheme is secure if less than img ${\frac{1}{2}}$ n-1 adversaries exist and they are static adversary.

A Study on Buffer Processing using Push Out Scheme with Variable Threshold (가변 임계값을 갖는 푸쉬 아웃 기법을 이용한 트래픽 제어)

  • 최인수;박호균;류황빈
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.18 no.12
    • /
    • pp.1884-1892
    • /
    • 1993
  • In push out scheme, high priority cell which arrives when the buffer is full pushs low priority cell. The PBS scheme provides priority by variable threshold in buffer.In this paper, for Controlling congestion in ATM network we propose buffer processing method in which the PBS scheme has variable threshold. And we analysis The performance of this scheme. As a result of simulation, the proposed push out scheme with variable threshold reduces the loss of low priority cell compared with existing push out scheme. This proposed method not only reduces the loss of high priority cell like existing push out scheme but also reduces the loss of low priority cell by variable threshold.

  • PDF

A Downlink Load Control Scheme with a Dynamic Load Threshold and Virtual Coverage Management for Two-Tier Femtocell Networks

  • Kang, Chang Soon;Nguyen, Tien Dung;Kim, Junsu;Cigno, Renato Lo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2597-2615
    • /
    • 2013
  • This paper proposes a dynamic downlink load control scheme that jointly employs dynamic load threshold management and virtual coverage management schemes to reduce the degree of performance degradation due to traffic overload in two-tier femtocell networks. With the proposed scheme, the downlink load in a serving macrocell is controlled with a load threshold which is adjusted dynamically depending on the varying downlink load conditions of neighboring macrocells. In addition, traffic overloading is alleviated by virtually adjusting the coverage of the overloaded serving macrocell, based on the adjusted load threshold of the serving macrocell. Simulation results show that the proposed scheme improves the performance of two-tier femtocell networks in terms of the outage probability and sum throughput. This improvement is significantly increased with appropriate values of load thresholds and with an intermediate-level adjustment of the virtual coverage area (i.e., handover hysteresis margin: HOM). Furthermore, the proposed scheme outperforms both a previously proposed load control scheme with a static load threshold and the LTE system without a HOM adjustment.

Automatic threshold selection for edge detection using a noise estimation scheme and its application (잡음추측을 이용한 자동적인 에지검출 문턱값 선택과 그 응용)

  • 김형수;오승준
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.21 no.3
    • /
    • pp.553-563
    • /
    • 1996
  • Detecting edges is one of issues with essentialimprotance in the area of image analysis. An edge in an image is a boundary or contour at which a significant change occurs in image intensity. Edge detection has been studied in many addlications such as imagesegmentation, robot vision, and image compression. In this paper, we propose an automatic threshold selection scheme for edge detection and show its application to noise elimination. The scheme suggested here applied statistical properties of the noise estimated from a noisy image to threshold selection. Since a selected threshold value in the scheme depends on not the characgreistic of an orginal image but the statistical feature of added noise, we can remove ad-hoc manners used for selecting the threshold value as well as decide the value theoretically. Furthermore, that shceme can reduce the number of edge pixels either generated or lost by noise. an application of the scheme to noise elimination is shown here. Noise in the input image can be eliminated with considering the direction of each edge pixedl on the edge map obtained by applying the threshold selection scheme proposed in this paper. Achieving significantly improved results in terms of SNR as well as subjective quality, we can claim that the suggested method works well.

  • PDF