• Title/Summary/Keyword: logarithm

Search Result 473, Processing Time 0.025 seconds

Identity-Based Proxy Signature from Lattices

  • Kim, Kee Sung;Hong, Dowon;Jeong, Ik Rae
    • Journal of Communications and Networks
    • /
    • v.15 no.1
    • /
    • pp.1-7
    • /
    • 2013
  • Most of the provably-secure proxy signature schemes rely on the average-case hardness problems such as the integer factorization problems and the discrete logarithm problems. Therefore, those schemes are insecure to quantum analysis algorithms, since there exist quantum algorithms efficiently solving the factorization and logarithm problems. To make secure proxy signature schemes against quantum analysis, some lattice-based proxy signature schemes are suggested. However, none of the suggested lattice-based proxy signature schemes is proxy-protected in the adaptive security model. In the paper, we propose a provably-secure ID-based proxy signature scheme based on the lattice problems. Our scheme is proxy-protected in the adaptive security model.

A Strong Designated Verifiable DL Based Signcryption Scheme

  • Mohanty, Sujata;Majhi, Banshidhar
    • Journal of Information Processing Systems
    • /
    • v.8 no.4
    • /
    • pp.567-574
    • /
    • 2012
  • This paper presents a strong designated verifiable signcryption scheme, in which a message is signcrypted by a signcryptor and only a specific receiver, who called a "designated verifier", verifies it using his own secret key. The scheme is secure, as an adversary can not verify the signature even if the secret key of the signer is compromised or leaked. The security of the proposed scheme lies in the complexity of solving two computationally hard problems, namely, the Discrete Logarithm Problem (DLP) and the Integer Factorization Problem (IFP). The security analysis of the scheme has been done and it is proved that, the proposed scheme can withstand an adaptive chosen ciphertext attack. This scheme can be very useful in organizations where there is a need to send confidential documents to a specific recipient. This scheme can also be applicable to real life scenarios, such as, e-commerce applications, e-banking and e-voting.

Cryptographic Protocols using Semidirect Products of Finite Groups

  • Lanel, G.H.J.;Jinasena, T.M.K.K.;Welihinda, B.A.K.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.8
    • /
    • pp.17-27
    • /
    • 2021
  • Non-abelian group based cryptosystems are a latest research inspiration, since they offer better security due to their non-abelian properties. In this paper, we propose a novel approach to non-abelian group based public-key cryptographic protocols using semidirect products of finite groups. An intractable problem of determining automorphisms and generating elements of a group is introduced as the underlying mathematical problem for the suggested protocols. Then, we show that the difficult problem of determining paths and cycles of Cayley graphs including Hamiltonian paths and cycles could be reduced to this intractable problem. The applicability of Hamiltonian paths, and in fact any random path in Cayley graphs in the above cryptographic schemes and an application of the same concept to two previous cryptographic protocols based on a Generalized Discrete Logarithm Problem is discussed. Moreover, an alternative method of improving the security is also presented.

Feasibility of Fibrous Solid Phase Extraction to Alkylphenols Analysis (섬유상 고상 추출물질을 이용한 알킬페놀 화합물 분석 가능성)

  • Jung, Yong Jun
    • Journal of Korean Society on Water Environment
    • /
    • v.27 no.3
    • /
    • pp.329-333
    • /
    • 2011
  • p-phenylene-2,5-benzobisoxazole (PBO; Zylon$(R)$) fibers as an adsorbent were employed for solid phase extraction of aqueous alkylphenols. The removal ratios for 10 kinds of alkylphenols at initial concentration of $100{\mu}gL^{-1}$ were in the range of 16.8-96.3% and the removals increased with the increase of the phase ratio (fiber weight/solution volume). The plots of the logarithm of partition coefficient (log K) were correlated with the logarithm of the n-octanol/water partition coefficient (log P). The adsorbed alkylphenols were completely desorbed with the mixture of acetonitrile and dichloromethane.

ID-Based Cryptosystem and Digital Signature Scheme Using Discrete Logarithm Complexity (이산대수 문제를 이용한 ID 기본 암호시스템과 디지틀 서명방식에 관한 연구)

  • 염흥열
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.1 no.1
    • /
    • pp.3-15
    • /
    • 1991
  • in 1984 Shamir proposed the concept of ID(identity)-based cryptosystem and digital signature scheme wich does not require any public file for storing the user' s public keys. In this paper, the concept of the ID-based cryptosystem based on discrete logarithm problem using the conven-tional public-key cryptosystems is described, and the implementation method of the ID-based cryptosystem is also presented. The new digital signaturw schme based on the ID-based crypto-system is proposed and possible atacks are considered and analyzed for the security of digital signature scheme. The proposed ID-based schemes are particularrly useful for smart card and personal identification card application.

EC-SRP Protocol ; Elliptic Curve Secure Remote Password Protocol (타원곡선을 이용한 안전한 패스워드 프로토콜)

  • 이용기;이정규
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.9 no.1
    • /
    • pp.85-102
    • /
    • 1999
  • In this paper, we propose an EC-SRP(Elliptic Curve - Secure Remote Password) protocol that uses ECDLP(Elliptic Curve Discrete Logarithm Problem) instead SRP protocols’s DLP. Since EC-SRP uses ECDLP, it inherits the high performance and security those are the properties of elliptic curve. And we reduced the number of elliptic curve scalar multiplication to improve EC-SRP protocol’s performance. Also we have proved BC-SRP protocol is a secure AKC(Authenticated Key Agreement with Key Confirmation) protocol in a random oracle model.

Development of Standard Hill Technology for Image Encryption over a 256-element Body

  • JarJar, Abdellatif
    • Journal of Multimedia Information System
    • /
    • v.8 no.1
    • /
    • pp.45-56
    • /
    • 2021
  • This document traces the new technologies development based on a deep classical Hill method improvement. Based on the chaos, this improvement begins with the 256 element body construction, which is to replace the classic ring used by all encryption systems. In order to facilitate the application of algebraic operators on the pixels, two substitution tables will be created, the first represents the discrete logarithm, while the second represents the discrete exponential. At the same time, a large invertible matrix whose structure will be explained in detail will be the subject of the advanced classical Hill technique improvement. To eliminate any linearity, this matrix will be accompanied by dynamic vectors to install an affine transformation. The simulation of a large number of images of different sizes and formats checked by our algorithm ensures the robustness of our method.

Successive Approximated Log Operation Circuit for SoftMax in CNN (CNN의 SoftMax 연산을 위한 연속 근사 방식의 로그 연산 회로)

  • Kang, Hyeong-Ju
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.25 no.2
    • /
    • pp.330-333
    • /
    • 2021
  • In a CNN for image classification, a SoftMax layer is usually placed at the end. The exponentinal and logarithmic operations in the SoftMax layer are not adequate to be implemented in an accelerator circuit. The operations are usually implemented with look-up tables, and the exponential operation can be implemented in an iterative method. This paper proposes a successive approximation method to calculate a logarithm to remove a very large look-up table. By substituing the large table with two very small tables, the circuit can be reduced much. The experimental results show that the 85% area reduction can be reached with a small error degradation.

Retinex-based Logarithm Transformation Method for Color Image Enhancement (컬러 이미지 화질 개선을 위한 Retinex 기반의 로그변환 기법)

  • Kim, Donghyung
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.19 no.5
    • /
    • pp.9-16
    • /
    • 2018
  • Images with lower illumination from the light source or with dark regions due to shadows, etc., can improve subjective image quality by using retinex-based image enhancement schemes. The retinex theory is a method that recognizes the relative lightness of a scene, rather than recognizing the brightness of the scene. The way the human visual system recognizes a scene in a specific position can be in one of several methods: single-scale retinex, multi-scale retinex, and multi-scale retinex with color restoration (MSRCR). The proposed method is based on the MSRCR method, which includes a color restoration step, which consists of three phases. In the first phase, the existing MSRCR method is applied. In the second phase, the dynamic range of the MSRCR output is adjusted according to its histogram. In the last phase, the proposed method transforms the retinex output value into the display dynamic range using a logarithm transformation function considering human visual system characteristics. Experimental results show that the proposed algorithm effectively increases the subjective image quality, not only in dark images but also in images including both bright and dark areas. Especially in a low lightness image, the proposed algorithm showed higher performance improvement than the conventional approaches.