• Title/Summary/Keyword: formal proof

Search Result 72, Processing Time 0.025 seconds

Teaching the Intermediate Value Theorem with Non-Existing Examples

  • Hwang, Jihyun;Hong, Dae S.
    • Research in Mathematical Education
    • /
    • v.23 no.1
    • /
    • pp.1-12
    • /
    • 2020
  • In this case study, a professor was observed to investigate use of instructional examples when teaching the Intermediate Value Theorem in a calculus course. Video-recorded lessons were analyzed with constant comparison to video-stimulated recall interviews and field notes. The professor employed multiple instructional examples, which was initiated by students and modified by the professor. The professor asked students to build non-existing examples as an informal proof of the Intermediate Value Theorem and assessment of students' previous knowledge. Use of incorrect examples on instructional purpose can be an appropriate way for formative assessment as well as a bridge between informal and formal proofs in college mathematics.

Collusion-Resistant Unidirectional Proxy Re-Encryption Scheme from Lattices

  • Kim, Kee Sung;Jeong, Ik Rae
    • Journal of Communications and Networks
    • /
    • v.18 no.1
    • /
    • pp.1-7
    • /
    • 2016
  • Most of the previous proxy re-encryption schemes rely on the average-case hardness problems such as the integer factorization problems and the discrete logarithm problems. Therefore, they cannot guarantee its security under quantum analysis, since there exist quantum algorithms efficiently solving the factorization and logarithm problems. In the paper, we propose the first proxy re-encryption scheme based on the hard worst-case lattice problems. Our scheme has many useful properties as follows: Unidirectional, collusion-resistant, noninteractive, proxy invisible, key optimal, and nontransitive.We also provided the formal security proof of the proposed scheme in the random oracle model.

An Improved Authentication and Key Agreement scheme for Session Initial Protocol

  • Wu, Libing;Fan, Jing;Xie, Yong;Wang, Jing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.8
    • /
    • pp.4025-4042
    • /
    • 2017
  • Session initiation protocol (SIP) is a kind of powerful and common protocols applied for the voice over internet protocol. The security and efficiency are two urgent requirements and admired properties of SIP. Recently, Hamed et al. proposed an efficient authentication and key agreement scheme for SIP. However, we demonstrate that Hamed et al.'s scheme is vulnerable to de-synchronization attack and cannot provide anonymity for users. Furthermore, we propose an improved and efficient authentication and key agreement scheme by using elliptic curve cryptosystem. Besides, we prove that the proposed scheme is provably secure by using secure formal proof based on Burrows-Abadi-Needham logic. The comparison with the relevant schemes shows that our proposed scheme has lower computation costs and can provide stronger security.

Universal Composability Notion for Functional Encryption Schemes

  • Sadikin, Rifki;Park, YoungHo;Park, KilHoum;Moon, SangJae
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.18 no.3
    • /
    • pp.17-26
    • /
    • 2013
  • We have developed an ideal functionality for security requirement of functional encryption schemes. The functionality is needed when we want to show the security of a functional encryption scheme in universal composable (UC) framework. A functionality $F_{fe}$ was developed to represent ideal respond of a functional encryption scheme against any polynomial time active attacker. We show that UC security notion of functional encryption scheme $F_{fe}$ is as strong as fully secure functional encryption in an indistinguishable game with chosen cipher text attack. The proof used a method that showing for any environment algorithm, it can not distinguish ideal world where the attacker play with ideal functionality $F_{fe}$ and real world where the attacker play a fully secure functional encryption scheme.

BETA-EXPANSIONS WITH PISOT BASES OVER Fq((x-1))

  • Hbaib, Mohamed
    • Bulletin of the Korean Mathematical Society
    • /
    • v.49 no.1
    • /
    • pp.127-133
    • /
    • 2012
  • It is well known that if the ${\beta}$-expansion of any nonnegative integer is finite, then ${\beta}$ is a Pisot or Salem number. We prove here that $\mathbb{F}_q((x^{-1}))$, the ${\beta}$-expansion of the polynomial part of ${\beta}$ is finite if and only if ${\beta}$ is a Pisot series. Consequently we give an other proof of Scheiche theorem about finiteness property in $\mathbb{F}_q((x^{-1}))$. Finally we show that if the base ${\beta}$ is a Pisot series, then there is a bound of the length of the fractional part of ${\beta}$-expansion of any polynomial P in $\mathbb{F}_q[x]$.

Cryptanalysis of an Efficient RSA-Based Password-Authenticate Key Exchange Protocol against Dictionary Attack (RSA-EPAKE의 사전공격에 대한 안전성 분석)

  • Youn, Taek-Young;Park, Young-Ho;Ryu, Heui-Su
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.6A
    • /
    • pp.179-183
    • /
    • 2008
  • Recently, an efficient password-authenticated key exchange protocol based on RSA has been proposed by Park et al. with formal security proof. In this letter, we analyze their protocol, and show that it is not secure against an active adversary who performs a dictionary attack. Moreover, we analyze the performance of the proposed attack and show that the attack is a threatening attack against the protocol.

Descartes' proofs for the existence of God (데카르트 신 존재증명의 의의)

  • Kim, Wan-jong
    • Journal of Korean Philosophical Society
    • /
    • v.141
    • /
    • pp.1-42
    • /
    • 2017
  • This paper's purpose is to seek to grasp how Descartes demonstrates proofs of God's existence on the basis of his works especially Meditations. To consider these points, I shall explore first, second, third proofs that are present in his works, and contents related to God. Descartes argues that there is idea of God within me, but it is God, which is first proof. On the basis of this fact, Descartes shows only God is the cause of thinking self who has idea of God(second proof), both of them are called Cosmological argument. To investigate this, at first he states that representative reality that is different from formal reality sets a kind of hierarchy, the degree of this reality is equally applied to cause and effect, consequently to the cause of my idea or existence(God). From Meditation V, third proof which is called Ontological argument, Descartes examined a supremely perfect God can't be separated from God's existence(perfection) just as surly as the certainty of any shape or number, for example triangle, namely it is quite evident that God's existence includes his essence. Through these processes I shall examine following points: the way of having Descartes' proofs of God's existence itself is not only exposed, God's existence who guarantees cogito ergo sum which is never doubted, despite doubting all things that is outside, is but also postulated; Proofs for the existence of God are an ultimate source of ensuring the clear and distinct perception of human reason, Descartes uses reason suitable for non-christians instead of faith suitable for Christians for these methods, which are similarities with the traditional views on the one hand, but nevertheless there are some of discontinuities establishing authority or power of the first philosophical principle to which God is subjected, on the other.

A Study of Mathematical Thinking and Experimental Recognition in using of Technology - Focused on Unit of Geometry at Level of Middle School Student (데크놀로지 활용수업에서 경험적 인식과 수학적 사고에 관한 연구 - 중학교 3학년 기하 단원을 중심으로)

  • Jung, In-Chul;Kim, Taeg-Su;Hwang, Woon-Gu
    • Journal of the Korean School Mathematics Society
    • /
    • v.10 no.2
    • /
    • pp.207-219
    • /
    • 2007
  • Students have a hard time with a formal proof, which is one of most important part in mathematics education. They were taught the proof with algebraic visual materials using technology and specialized visual materials. But, they experienced the difficulty in justifying due to the lack of experimental recognition with the representation using technology. The specialized visual materials limited the extension of mathematics thinking of students because it worked only for the case that is fixed. In order to solve this type of problem, we made algebraic visual materials for 9th graders using technology and generalized visual materials so that students experience for themselves to help them to experience experimental justification, thus we recognized that they were improved in enhancing mathematical thinking.

  • PDF

An analysis of trends in argumentation research: A focus on international mathematics education journals (논증 연구의 동향 분석: 국외의 수학교육 학술지를 중심으로)

  • Jinam Hwang;Yujin Lee
    • The Mathematical Education
    • /
    • v.63 no.1
    • /
    • pp.105-122
    • /
    • 2024
  • This study analyzed the research trends of 101 articles published in prominent international mathematics education journals over 24 years from 2000, when NCTM's recommendation emphasizing argumentation was released, until September 2023. We first examined the overall trend of argumentation research and then analyzed representative research topics. We found that students were the focus of the studies. However, several studies focused on teachers. More studies were examined in secondary school than in elementary school, and many were conducted in argumentation in classroom contexts. We also found that argumentation research is becoming increasingly popular in international journals. The representative research topics included 'teaching practice,' 'argumentation structure,' 'proof,' 'student understanding,' and 'student reasoning.' Based on our findings, we could categorize three perspectives on argumentation: formal, contextual, and purposeful. This paper concludes with implications on the meaning and role of argumentation in Korean mathematics education.

An Efficient and Secure Authentication Scheme with Session Key Negotiation for Timely Application of WSNs

  • Jiping Li;Yuanyuan Zhang;Lixiang Shen;Jing Cao;Wenwu Xie;Yi Zheng;Shouyin Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.18 no.3
    • /
    • pp.801-825
    • /
    • 2024
  • For Internet of Things, it is more preferred to have immediate access to environment information from sensor nodes (SNs) rather than from gateway nodes (GWNs). To fulfill the goal, mutual authentication scheme between user and SNs with session key (SK) negotiation is more suitable. However, this is a challenging task due to the constrained power, computation, communication and storage resources of SNs. Though lots of authentication schemes with SK negotiation have been designed to deal with it, they are still insufficiently secure and/or efficient, and some even have serious vulnerabilities. Therefore, we design an efficient secure authentication scheme with session key negotiation (eSAS2KN) for wireless sensor networks (WSNs) utilizing fuzzy extractor technique, hash function and bitwise exclusive-or lightweight operations. In the eSAS2KN, user and SNs are mutually authenticated with anonymity, and an SK is negotiated for their direct and instant communications subsequently. To prove the security of eSAS2KN, we give detailed informal security analysis, carry out logical verification by applying BAN logic, present formal security proof by employing Real-Or-Random (ROR) model, and implement formal security verification by using AVISPA tool. Finally, computation and communication costs comparison show the eSAS2kN is more efficient and secure for practical application.