• Title/Summary/Keyword: pairing protocol

Search Result 48, Processing Time 0.019 seconds

Joint Resource Allocation Scheme for OFDM Wireless-Powered Cooperative Communication Networks

  • Liang, Guangjun;Zhu, Qi;Xin, Jianfang;Pan, Ziyu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.3
    • /
    • pp.1357-1372
    • /
    • 2017
  • Energy harvesting techniques, particularly radio frequency energy harvesting (RF-EH) techniques, which are known to provide feasible solutions to enhance the performance of energy constrained wireless communication systems, have gained increasing attention. In this paper, we consider a wireless-powered cooperative communication network (WPCCN) for transferring energy in the downlink and forwarding signals in the uplink. The objective is to maximize the average transmission rate of the system, subject to the total network power constraint. We formulate such a problem as a form of wireless energy transmission based on resource allocation that searches for the joint subcarrier pairing and the time and power allocation, and this can be solved by using a dual approach. Simulation results show that the proposed joint optimal scheme can efficiently improve system performance with an increase in the number of subcarriers and relays.

Tree-based Authenticated Group Key Agreement Protocol (트리 기반 그룹키 인증 및 합의 프로토콜)

  • Lee, Sang-Won;Kim, Jin;Kim, Kwang-Jo
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.17-20
    • /
    • 2003
  • 안전하고 안정적인 그룹통신은 최근 그룹 및 그룹 구성원간의 협조가 필요한 응용 분야가 발전하면서 점차 그 필요성이 대두되고 있다. 이 중 가장 중요한 문제는 그룹내의 키 관리 문제이다. 중앙에 의존하는 키 관리 방식의 경우 대용량의 멀티캐스트 그룹에 어울리는 반면 중앙 센터 없이 구성원간의 협조에 의하여 이루어지는 그룹의 경우 분산키 관리 방법, 즉 그룹키 합의 방법이 필요하다. 기존의 그룹 키 합의 방법들은 계산량의 효율성에 치중한 연구만을 해왔다. 한 가지 예외로 STR 프로토콜[4]은 디피-헬만 프로토콜을 키 트리에 응용하고 키 트리가 한쪽으로 치우친 구조를 가지고 있어 통신량을 최적화하고 있다. 하지만 계산량에 있어서 그룹 멤버의 변경 시 현재 그룹 구성원의 수에 비례한 계산량이 필요하다. 본 논문에서는 pairing을 응용하여 STR 키 합의 방식에 계산량에 있어서 효율성을 제공하고 통신 효율성을 유지하며 그룹키를 인증할 수 있는 방식을 제시한다.

  • PDF

ID-Based Group Key Management Protocols for Dynamic Peer Groups (피어 그룹을 위한 ID 기반의 그룹키 관리 프로토콜)

  • Park, Young-Ho;Lee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.7 no.7
    • /
    • pp.922-933
    • /
    • 2004
  • In recent years, peer-to-peer network have a greate deal of attention for distributed computing or collaborative application, and work of ID-based public key systems have been focusing on the area of cryptography. In this paper, we propose ID-based group key management protocols for secure communication in autonomous peer group. Each member obtains his public/private key pair derived from his identification string from Private Key Generator. No central server participates in group key management protocol instead, all group members share the burden of group key management by the collaboration of themselves, so that our scheme avoids the single point of failure problem. In addition, our scheme considers the nature of dynamic peer group such as frequent joining and leaving of a member.

  • PDF

Identity-Based Multiple Key Agreement Scheme

  • Dehkordi, Massoud Hadian;Alimoradi, Reza
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.12
    • /
    • pp.2392-2402
    • /
    • 2011
  • In order to protect some important information communicated through an insecure network, a common hidden key must be used. One can produce the common hidden key using key agreement protocols; and this helps to have high security in modern data networks. Today, the designers of public key cryptography protocols try to set the public identity of a system's users (like their email addresses) as their public key. This not only makes a cryptographic protocol more efficient but also decreases its cost. These protocols are called "identity-based". In this article, an identity-based multiple key agreement scheme will be presented; this scheme uses the challenge-response method to do the verification. While the number of random values produced in our scheme is the same as other schemes, the number of keys generated in this scheme is much more than what many other key agreement schemes produce,. Therefore, we will have less computational complexities campered with other schems. In this paper, we consider the security of our scheme and consequently, we will show that it satisfies many security conditions such as strong security.

An efficient security protocol for group in 3GPP MTC (3GPP MTC 환경에서 그룹에 효율적인 보안 및 인증 기법)

  • Hong, Sung-Dae;Kang, Seong-Yong;Choi, Dae-Sung;Kim, Seung-Ryong;Choi, Hyoung-Kee
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.05a
    • /
    • pp.603-606
    • /
    • 2013
  • Machine to Machine (M2M) 통신은 수 많은 장비들이 우리 주변환경의 정보를 감지하여 상호간에 주고받는 방법을 활용한다. Third generation partnership project (3GPP)는 이러한 M2M 통신을 활용하여 유비쿼터스 환경과 자가인식형 서비스를 제공하려 하고 있다. 본 논문은 이러한 추세에 맞추어 새로운 개념의 통신인 3GPP M2M 통신의 시스템 구조, 특징들과 이에 대한 3GPP의 연구방향 등에 대한 튜토리얼로 사용될 수 있도록 하기 위해 작성되었다. 특히 M2M 통신에서의 특징들을 구체화하는 과정에서의 보안상 위협과 이에 대처하기 위한 요구사항들에 대해서 강조하였다. 이러한 보안상 위협을 제거하는 요구사항을 만족하면서 네트워크에 과부하를 가하지 않도록 하기 위한 그룹 기반의 최적화된 인증 프로토콜을 제안한다. 본 논문에서는 그룹을 기반으로 bilinear pairing을 사용하여 인증을 진행하며, 통신 딜레이를 줄이고 네트워크의 중심 장비에 과부하를 줄이기 위해 HSS(Home Subscriber Server)의 참여를 제한한 인증 및 키 동의 프로토콜을 제안하고, 이에 따른 연산 및 통신 오버헤드를 분석한다.

Efficient Proxy Re-encryption Scheme for E-Voting System

  • Li, Wenchao;Xiong, Hu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.5
    • /
    • pp.1847-1870
    • /
    • 2021
  • With the development of information and communication technologies, especially wireless networks and cell phones, the e-voting system becomes popular as its cost-effectiveness, swiftness, scalability, and ecological sustainability. However, the current e-voting schemes are faced with the problem of privacy leakage and further cause worse vote-buying and voter-coercion problems. Moreover, in large-scale voting, some previous e-voting system encryption scheme with pairing operation also brings huge overhead pressure to the voting system. Thus, it is a vital problem to design a protocol that can protect voter privacy and simultaneously has high efficiency to guarantee the effective implementation of e-voting. To address these problems, our paper proposes an efficient unidirectional proxy re-encryption scheme that provides the re-encryption of vote content and the verification of users' identity. This function can be exactly applied in the e-voting system to protect the content of vote and preserve the privacy of the voter. Our proposal is proven to be CCA secure and collusion resistant. The detailed analysis also shows that our scheme achieves higher efficiency in computation cost and ciphertext size than the schemes in related fields.

Implementation of Secure System for Blockchain-based Smart Meter Aggregation (블록체인 기반 스마트 미터 집계 보안 시스템 구축)

  • Kim, Yong-Gil;Moon, Kyung-Il
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.20 no.2
    • /
    • pp.1-11
    • /
    • 2020
  • As an important basic building block of the smart grid environment, smart meter provides real-time electricity consumption information to the utility. However, ensuring information security and privacy in the smart meter data aggregation process is a non-trivial task. Even though the secure data aggregation for the smart meter has been a lot of attention from both academic and industry researchers in recent years, most of these studies are not secure against internal attackers or cannot provide data integrity. Besides, their computation costs are not satisfactory because the bilinear pairing operation or the hash-to-point operation is performed at the smart meter system. Recently, blockchains or distributed ledgers are an emerging technology that has drawn considerable interest from energy supply firms, startups, technology developers, financial institutions, national governments and the academic community. In particular, blockchains are identified as having the potential to bring significant benefits and innovation for the electricity consumption network. This study suggests a distributed, privacy-preserving, and simple secure smart meter data aggregation system, backed up by Blockchain technology. Smart meter data are aggregated and verified by a hierarchical Merkle tree, in which the consensus protocol is supported by the practical Byzantine fault tolerance algorithm.

A Study on the Intradermal Skin Test of Antibiotics (항생물질 주사제의 피내반응검사에 대한 조사연구)

  • Yoo Jae-Hee;Shon Young-Hee;Kim Won-Ock
    • Journal of Korean Academy of Fundamentals of Nursing
    • /
    • v.4 no.2
    • /
    • pp.319-336
    • /
    • 1997
  • This study was done to identify the reality in doing the intradermal skin test of injectional antibiotics and to serve a basis to the clinical and educational situations. For the study, the survey was done to the staff nurses who are working at one of the selected 39 hospitals in the capital area, from January 6 to Feburary 8 in 1997. The data analysis was done by mean, standard deviation, Fisher's exact test, t-test, ANOVA through running SAS computer program. The results of the study were as follows : 1. The dilution ratio of the antibiotics was mostly 1 : 10 regardless of what kind of antibitics. Making the contrast was done only for the suspended to the antibiotics. Mostly the reaction was detected after 15 to 20 minutes from its diameter of redness and wheals. Most of the respondents answered they do the intradermal skin test only once for the same antibiotics. 2. In the education on the skin test the 66.7% from the respondents had exposed to the education mostly through the new nurses orientation. The 85,4% from them answered the need of the continuous education which had a significant difference in the number of beds(p=.046). The had experiences of detecting positive reactions(98.3%), and of anaphylaxis(49.5%) which had a significant difference in experience(p=.002) and in their age groups(p=.000). 3. The averge score of the confidence on the intradermal skin test was 3.32 form 4-point scale. Also it had a significant difference from the number of beds(p=.010), the year of experiences(p=.016), and their age groups(p=.046). 4. From the general characteristics of respondents, the injection methods had a significant difference in the amounts of injection, whether adopting the contrast pairing, and the repeatable skin tests for the same antibiotics. 5. Only 15 from 39 hospitals had their protocol about the intradermal skin test provided by nursing department which differs in its contents from that provided by the medical information center. From the results of the study, it is suggested that the continuous education on the intradermal skin test and its unified protocol should be provided. Also it is recomended that the drug manufacturer should notice about its anaphylactic cautions and pack its extra skin test use.

  • PDF