• Title/Summary/Keyword: bilinear systems

Search Result 177, Processing Time 0.015 seconds

A Coordinated Ciphertext Policy Attribute-based PHR Access Control with User Accountability

  • Lin, Guofeng;You, Lirong;Hu, Bing;Hong, Hanshu;Sun, Zhixin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.4
    • /
    • pp.1832-1853
    • /
    • 2018
  • The personal health record (PHR) system is a promising application that provides precise information and customized services for health care. To flexibly protect sensitive data, attribute-based encryption has been widely applied for PHR access control. However, escrow, exposure and abuse of private keys still hinder its practical application in the PHR system. In this paper, we propose a coordinated ciphertext policy attribute-based access control with user accountability (CCP-ABAC-UA) for the PHR system. Its coordinated mechanism not only effectively prevents the escrow and exposure of private keys but also accurately detects whether key abuse is taking place and identifies the traitor. We claim that CCP-ABAC-UA is a user-side lightweight scheme. Especially for PHR receivers, no bilinear pairing computation is needed to access health records, so the practical mobile PHR system can be realized. By introducing a novel provably secure construction, we prove that it is secure against selectively chosen plaintext attacks. The analysis indicates that CCP-ABAC-UA achieves better performance in terms of security and user-side computational efficiency for a PHR system.

Full-scale experimental verification on the vibration control of stay cable using optimally tuned MR damper

  • Huang, Hongwei;Liu, Jiangyun;Sun, Limin
    • Smart Structures and Systems
    • /
    • v.16 no.6
    • /
    • pp.1003-1021
    • /
    • 2015
  • MR dampers have been proposed for the control of cable vibration of cable-stayed bridge in recent years due to their high performance and low energy consumption. However, the highly nonlinear feature of MR dampers makes them difficult to be designed with efficient semi-active control algorithms. Simulation study has previously been carried out on the cable-MR damper system using a semi-active control algorithm derived based on the universal design curve of dampers and a bilinear mechanical model of the MR damper. This paper aims to verify the effectiveness of the MR damper for mitigating cable vibration through a full-scale experimental test, using the same semi-active control strategy as in the simulation study. A long stay cable fabricated for a real bridge was set-up with the MR damper installed. The cable was excited under both free and forced vibrations. Different test scenarios were considered where the MR damper was tuned as passive damper with minimum or maximum input current, or the input current of the damper was changed according to the proposed semi-active control algorithm. The effectiveness of the MR damper for controlling the cable vibration was assessed through computing the damping ratio of the cable for free vibration and the root mean square value of acceleration of the cable for forced vibration.

Identity-based Threshold Broadcast Encryption in the Standard Model

  • Zhang, Leyou;Hu, Yupu;Wu, Qing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.3
    • /
    • pp.400-410
    • /
    • 2010
  • In an identity-based threshold broadcast encryption (IDTHBE) scheme, a broadcaster chooses a set of n recipients and a threshold value t, and the plaintext can be recovered only if at least t receivers cooperate. IDTHBE scheme is different from the standard threshold public key encryption schemes, where the set of receivers and the threshold value are decided from the beginning. This kind of scheme has wide applications in ad hoc networks. Previously proposed IDTHBE schemes have ciphertexts which contain at least n elements. In addition, the security of theses schemes relies on the random oracles. In this paper, we introduce two new constructions of IDTHBE for ad hoc networks. Our first scheme achieves S-size private keys while the modified scheme achieves constant size private keys. Both schemes achieve approximately (n-t)-size ciphertexts. Furthermore, we also show that they are provablesecurity under the decision bilinear Diffie-Hellman Exponent (BDHE) assumption in the standard model.

TinyIBAK: Design and Prototype Implementation of An Identity-based Authenticated Key Agreement Scheme for Large Scale Sensor Networks

  • Yang, Lijun;Ding, Chao;Wu, Meng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.11
    • /
    • pp.2769-2792
    • /
    • 2013
  • In this paper, we propose an authenticated key agreement scheme, TinyIBAK, based on the identity-based cryptography and bilinear paring, for large scale sensor networks. We prove the security of our proposal in the random oracle model. According to the formal security validation using AVISPA, the proposed scheme is strongly secure against the passive and active attacks, such as replay, man-in-the middle and node compromise attacks, etc. We implemented our proposal for TinyOS-2.1, analyzed the memory occupation, and evaluated the time and energy performance on the MICAz motes using the Avrora toolkits. Moreover, we deployed our proposal within the TOSSIM simulation framework, and investigated the effect of node density on the performance of our scheme. Experimental results indicate that our proposal consumes an acceptable amount of resources, and is feasible for infrequent key distribution and rekeying in large scale sensor networks. Compared with other ID-based key agreement approaches, TinyIBAK is much more efficient or comparable in performance but provides rekeying. Compared with the traditional key pre-distribution schemes, TinyIBAK achieves significant improvements in terms of security strength, key connectivity, scalability, communication and storage overhead, and enables efficient secure rekeying.

An Enhanced Privacy-Aware Authentication Scheme for Distributed Mobile Cloud Computing Services

  • Xiong, Ling;Peng, Daiyuan;Peng, Tu;Liang, Hongbin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.12
    • /
    • pp.6169-6187
    • /
    • 2017
  • With the fast growth of mobile services, Mobile Cloud Computing(MCC) has gained a great deal of attention from researchers in the academic and industrial field. User authentication and privacy are significant issues in MCC environment. Recently, Tsai and Lo proposed a privacy-aware authentication scheme for distributed MCC services, which claimed to support mutual authentication and user anonymity. However, Irshad et.al. pointed out this scheme cannot achieve desired security goals and improved it. Unfortunately, this paper shall show that security features of Irshad et.al.'s scheme are achieved at the price of multiple time-consuming operations, such as three bilinear pairing operations, one map-to-point hash function operation, etc. Besides, it still suffers from two minor design flaws, including incapability of achieving three-factor security and no user revocation and re-registration. To address these issues, an enhanced and provably secure authentication scheme for distributed MCC services will be designed in this work. The proposed scheme can meet all desirable security requirements and is able to resist against various kinds of attacks. Moreover, compared with previously proposed schemes, the proposed scheme provides more security features while achieving lower computation and communication costs.

New Construction of Short Certificate-Based Signature against Existential Forgery Attacks

  • Lu, Yang;Wang, Gang;Li, Jiguo;Shen, Jian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.7
    • /
    • pp.3629-3647
    • /
    • 2017
  • Certificate-based cryptography is a useful public key cryptographic primitive that combines the merits of traditional public key cryptography and identity-based cryptography. It not only solves the key escrow problem inherent in identity-based cryptography, but also simplifies the cumbersome certificate management problem in traditional public key cryptography. So far, four short certificate-based signature schemes have been proposed. However, three of them fail in achieving the existential unforgeability under adaptive chosen-message attacks and the remaining one was not constructed in the normal framework of certificate-based signature. In this paper, we put forward a new short certificate-based signature scheme. The proposed scheme is devised in the normal framework of certificate-based signature and overcomes the security weaknesses in the previous short certificate-based signature schemes. In the random oracle model, we formally prove that it achieves the existential unforgeability against adaptive chosen-message attacks. Performance comparison shows that it is efficient and practical.

Novel Multi-user Conjunctive Keyword Search Against Keyword Guessing Attacks Under Simple Assumptions

  • Zhao, Zhiyuan;Wang, Jianhua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.7
    • /
    • pp.3699-3719
    • /
    • 2017
  • Conjunctive keyword search encryption is an important technique for protecting sensitive personal health records that are outsourced to cloud servers. It has been extensively employed for cloud storage, which is a convenient storage option that saves bandwidth and economizes computing resources. However, the process of searching outsourced data may facilitate the leakage of sensitive personal information. Thus, an efficient data search approach with high security is critical. The multi-user search function is critical for personal health records (PHRs). To solve these problems, this paper proposes a novel multi-user conjunctive keyword search scheme (mNCKS) without a secure channel against keyword guessing attacks for personal health records, which is referred to as a secure channel-free mNCKS (SCF-mNCKS). The security of this scheme is demonstrated using the Decisional Bilinear Diffie-Hellman (DBDH) and Decision Linear (D-Linear) assumptions in the standard model. Comparisons are performed to demonstrate the security advantages of the SCF-mNCKS scheme and show that it has more functions than other schemes in the case of analogous efficiency.

Non-stationary mixed problem of elasticity for a semi-strip

  • Reut, Viktor;Vaysfeld, Natalya;Zhuravlova, Zinaida
    • Coupled systems mechanics
    • /
    • v.9 no.1
    • /
    • pp.77-89
    • /
    • 2020
  • This study is dedicated to the dynamic elasticity problem for a semi-strip. The semi-strip is loaded by the dynamic load at the center of its short edge. The conditions of fixing are given on the lateral sides of the semi-strip. The initial problem is reduced to one-dimensional problem with the help of Laplace's and Fourier's integral transforms. The one-dimensional boundary problem is formulated as the vector boundary problem in the transform's domain. Its solution is constructed as the superposition of the general solution for the homogeneous vector equation and the partial solution for the inhomogeneous vector equation. The matrix differential calculation is used for the deriving of the general solution. The partial solution is constructed with the help of Green's matrix-function, which is searched as the bilinear expansion. The case of steady-state oscillations is considered. The problem is reduced to the solving of the singular integral equation. The orthogonalization method is applied for the calculations. The stress state of the semi-strip is investigated for the different values of the frequency.

Robust Conditional Privacy-Preserving Authentication based on Pseudonym Root with Cuckoo Filter in Vehicular Ad Hoc Networks

  • Alazzawi, Murtadha A.;Lu, Hongwei;Yassin, Ali A.;Chen, Kai
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.12
    • /
    • pp.6121-6144
    • /
    • 2019
  • Numerous privacy-preserving authentication schemes have been proposed but vehicular ad hoc networks (VANETs) still suffer from security and privacy issues as well as computation and communication overheads. In this paper, we proposed a robust conditional privacy-preserving authentication scheme based on pseudonym root with cuckoo filter to meet security and privacy requirements and reduce computation and communication overheads. In our proposed scheme, we used a new idea to generate pseudonyms for vehicles where each on-board unit (OBU) saves one pseudonym, named as "pseudonym root," and generates all pseudonyms from the same pseudonym. Therefore, OBU does not need to enlarge its storage. In addition, the scheme does not use bilinear pairing operation that causes computation overhead and has no certification revocation list that leads to computation and communication overheads. The proposed scheme has lightweight mutual authentication among all parties and just for once. Moreover, it provides strong anonymity to preserve privacy and resists ordinary attacks. We analyzed our proposed scheme and showed that it meets security and privacy requirements of VANETs and is more efficient than traditional schemes. The communication and computation overheads were also discussed to show the cost-effectiveness of the proposed scheme.

Super-Resolution Iris Image Restoration using Single Image for Iris Recognition

  • Shin, Kwang-Yong;Kang, Byung-Jun;Park, Kang-Ryoung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.2
    • /
    • pp.117-137
    • /
    • 2010
  • Iris recognition is a biometric technique which uses unique iris patterns between the pupil and sclera. The advantage of iris recognition lies in high recognition accuracy; however, for good performance, it requires the diameter of the iris to be greater than 200 pixels in an input image. So, a conventional iris system uses a camera with a costly and bulky zoom lens. To overcome this problem, we propose a new method to restore a low resolution iris image into a high resolution image using a single image. This study has three novelties compared to previous works: (i) To obtain a high resolution iris image, we only use a single iris image. This can solve the problems of conventional restoration methods with multiple images, which need considerable processing time for image capturing and registration. (ii) By using bilinear interpolation and a constrained least squares (CLS) filter based on the degradation model, we obtain a high resolution iris image with high recognition performance at fast speed. (iii) We select the optimized parameters of the CLS filter and degradation model according to the zoom factor of the image in terms of recognition accuracy. Experimental results showed that the accuracy of iris recognition was enhanced using the proposed method.