• Title/Summary/Keyword: pairing-free

Search Result 25, Processing Time 0.023 seconds

Analysis of Certificateless Signcryption Schemes and Construction of a Secure and Efficient Pairing-free one based on ECC

  • Cao, Liling;Ge, Wancheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.9
    • /
    • pp.4527-4547
    • /
    • 2018
  • Signcryption is a cryptographic primitive that provides authentication (signing) and confidentiality (encrypting) simultaneously at a lower computational cost and communication overhead. With the proposition of certificateless public key cryptography (CLPKC), certificateless signcryption (CLSC) scheme has gradually become a research hotspot and attracted extensive attentions. However, many of previous CLSC schemes are constructed based on time-consuming pairing operation, which is impractical for mobile devices with limited computation ability and battery capacity. Although researchers have proposed pairing-free CLSC schemes to solve the issue of efficiency, many of them are in fact still insecure. Therefore, the challenging problem is to keep the balance between efficiency and security in CLSC schemes. In this paper, several existing CLSC schemes are cryptanalyzed and a new CLSC scheme without pairing based on elliptic curve cryptosystem (ECC) is presented. The proposed CLSC scheme is provably secure against indistinguishability under adaptive chosen-ciphertext attack (IND-CCA2) and existential unforgeability under adaptive chosen-message attack (EUF-CMA) resting on Gap Diffie-Hellman (GDH) assumption and discrete logarithm problem in the random oracle model. Furthermore, the proposed scheme resists the ephemeral secret leakage (ESL) attack, public key replacement (PKR) attack, malicious but passive KGC (MPK) attack, and presents efficient computational overhead compared with the existing related CLSC schemes.

A pairing-free key-insulated certificate-based signature scheme with provable security

  • Xiong, Hu;Wu, Shikun;Geng, Ji;Ahene, Emmanuel;Wu, Songyang;Qin, Zhiguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.3
    • /
    • pp.1246-1259
    • /
    • 2015
  • Certificate-based signature (CBS) combines the advantages of both public key-based signature and identity-based signature, while saving from the disadvantages of drawbacks in both PKS and IBS. The insecure deployment of CBS under the hostile circumstances usually causes the exposure of signing key to be inescapable. To resist the threat of key leakage, we present a pairing-free key insulated CBS scheme by incorporating the idea of key insulated mechanism and CBS. Our scheme eliminates the costly pairing operations and as a matter of fact outperforms the existing key insulated CBS schemes. It is more suitable for low-power devices. Furthermore, the unforgeability of our scheme has been formally proven to rest on the discrete logarithm assumption in the random oracle model.

Numerical Investigation on a Rotor Tip-Vortex Instability in Very Low Advance Ratio Flight

  • Chung, Ki-Hoon;Hwang, Chang-Jeon;Lee, Duck-Joo;Yim, Jong-Bong
    • International Journal of Aeronautical and Space Sciences
    • /
    • v.6 no.2
    • /
    • pp.84-96
    • /
    • 2005
  • Helical tip vortex is known as stable vortex structure, however the specific frequency component of far wake perturbation induces the vortex pairing in hover and axial flight. It is expected that the tip vortex pairing phenomena may happen in transition flight and very low advance ratio flight so that inflow may be most nonuniform in the low advance ratio flight. The objectives of this paper are that a tip-vortex instability during the transition from hover into very low advance ratio forward flight is numerically predicted to understand a physics by using a time-marching free-wake method. To achieve the objectives, numerical method is firstly validated in typical axial and forward flights cases. Present scheme with trim routine can predict airloads and inflow distribution of forward flight with good accuracy. Then, the transition flight condition is calculated. The rotor used in this wake calculation is a small-scale AH-1G model. By using a tip-vortex trajectory tracking method, the tip-vortex pairing process are clearly observed in transient flight($\mu$=0.03) and disappears at a slightly higher advance ratio($\mu$=0.05). According to the steady flight simulation at $\mu$=0.03, it is confirmed the tip-vortex pairing process is continued in the rear part of rotor disk and not occurs in the front part. Time averaged inflow in this case is predicted as smooth distribution.

Efficient Multi-Receiver Certificate-Based Encryption Scheme and Its Application (효율적인 인증서기반 다중수신자 암호 기법 및 응용)

  • Sur, Shul;Jung, Chae-Duk;Rhee, Kyung-Hyune
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.12
    • /
    • pp.2271-2279
    • /
    • 2007
  • In this paper, we introduce the notion of certificate-based encryption in multi-receiver environment, which avoids the inherent key escrow problem while preserving the implicit certification in identity-based encryption. We also construct a highly efficient certificate-based encryption scheme for multi-receiver environment, which eliminates pairing computation to encrypt a message for multiple receivers. Moreover, the proposed scheme only needs one pairing computation for decrypting the ciphertext. We compare our scheme with the most efficient identity-based encryption scheme for multi-receiver environment proposed by Baek et.al.[1] in terms of the computational point of view, and show that our scheme provides better efficiency than Baek's scheme. Finally, we discuss how to properly transform our scheme into a new public key broadcast encryption scheme based on subset-cover framework.

Secure and Efficient Identity-based Batch Verification Signature Scheme for ADS-B System

  • Zhou, Jing-xian;Yan, Jian-hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.12
    • /
    • pp.6243-6259
    • /
    • 2019
  • As a foundation of next-generation air transportation systems, automatic dependent surveillance-broadcast (ADS-B) helps pilots and air traffic controllers create a safer and more efficient national airspace system. Owing to the open communication environment, it is easy to insert fake aircraft into the system via spoofing or the insertion of false messages. Efforts have thus been made in academic research and practice in the aviation industry to ensure the security of transmission of messages of the ADS-B system. An identity-based batch verification (IBV) scheme was recently proposed to enhance the security and efficiency of the ADS-B system, but current IBV schemes are often too resource intensive because of the application of complex hash-to-point operations or bilinear pairing operations. In this paper, we propose a lightweight IBV signature scheme for the ADS-B system that is robust against adaptive chosen message attacks in the random oracle model, and ensures the security of batch message verification and against the replaying attack. The proposed IBV scheme needs only a small and constant number of point multiplication and point addition computations instead of hash-to-point or pairing operations. Detailed performance analyses were conducted to show that the proposed IBV scheme has clear advantages over prevalent schemes in terms of computational cost and transmission overhead.

Surface Gravity Waves with Strong Frequency Modulation

  • Lee Kwi-Joo;Shugan Igor V.;An Jung-Sun
    • Journal of Ocean Engineering and Technology
    • /
    • v.20 no.3 s.70
    • /
    • pp.1-6
    • /
    • 2006
  • Modulation theory describes propagation of surface waves with deep wave number and frequency modulation. Locally spectrally narrow wave packet can have accumulated large scale frequency shift of carrier wave during propagation. Some important nonlinear modulation effects, such as negative frequencies, phase kinks, crest pairing, etc., often observed experimentally at long fetch propagation of finite amplitude surface wave trains, are reproduced by the proposed theory. The presented model permits also to analyze the appropriately short surface wave packets and modulation periods. Solutions show the wave phase kinks to arise on areas' of relatively small free surface displacement in complete accordance with the experiments.

Pairing Free Certificate Based Signcryption Schemes Using ECQV Implicit Certificates

  • Braeken, An
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1546-1565
    • /
    • 2019
  • Signcryption schemes offer the possibility to simultaneously sign and encrypt a message. In order to guarantee the authentication of both signer and receiver in the most efficient way during the signcryption, certificate based solutions have been proposed in literature. We first compare into detail three recently proposed certificate based signcryption systems relying on the elliptic curve discrete logarithm problem and without the usage of compute intensive pairing operations. Next, we demonstrate how the performance of these certificate based systems can be improved by using the Elliptic Curve Qu Vanstone (ECQV) implicit certificates. What is more, generalized signcryption schemes are easily derived from these schemes and the anonymity feature of sender and receiver is already inherently included or can be very efficiently obtained without a significant additional cost.

A Certificateless-based One-Round Authenticated Group Key Agreement Protocol to Prevent Impersonation Attacks

  • Ren, Huimin;Kim, Suhyun;Seo, Daehee;Lee, Imyeong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.5
    • /
    • pp.1687-1707
    • /
    • 2022
  • With the development of multiuser online meetings, more group-oriented technologies and applications for instance collaborative work are becoming increasingly important. Authenticated Group Key Agreement (AGKA) schemes provide a shared group key for users with after their identities are confirmed to guarantee the confidentiality and integrity of group communications. On the basis of the Public Key Cryptography (PKC) system used, AGKA can be classified as Public Key Infrastructure-based, Identity-based, and Certificateless. Because the latter type can solve the certificate management overhead and the key escrow problems of the first two types, Certificateless-AGKA (CL-AGKA) protocols have become a popular area of research. However, most CL-AGKA protocols are vulnerable to Public Key Replacement Attacks (PKRA) due to the lack of public key authentication. In the present work, we present a CL-AGKA scheme that can resist PKRA in order to solve impersonation attacks caused by those attacks. Beyond security, improving scheme efficiency is another direction for AGKA research. To reduce the communication and computation cost, we present a scheme with only one round of information interaction and construct a CL-AGKA scheme replacing the bilinear pairing with elliptic curve cryptography. Therefore, our scheme has good applicability to communication environments with limited bandwidth and computing capabilities.

Numerical Prediction of Rotor Tip-Vortex Roll-Up in Axial Flights by Using a Time-Marching Free-Wake Method

  • Chung, Ki-Hoon;Na, Seon-Uk;Jeon, Wan-Ho;Lee, Duck-Joo
    • International Journal of Aeronautical and Space Sciences
    • /
    • v.1 no.1
    • /
    • pp.1-12
    • /
    • 2000
  • The wake geometries of a two-bladed rotor in axial flights using a time-marching free-wake method without a non-physical model of the far wake are calculated. The computed free-wake geometries of AH-1G model rotor in climb flight are compared with the experimental visualization results. The time-marching free-wake method can predict the behavior of the tip vortex and the wake roil-up phenomena with remarkable agreements. Tip vortices shed from the two-bladed rotor can interact with each other significantly. The interaction consists of a turn of the tip vortex from one blade rolling around the tip vortex from the other. Wake expansion of wake geometries in radial direction after the contraction is a result of adjacent tip vortices begging to pair together and spiral about each other. Detailed numerical results show regular pairing phenomenon in the climb flights, the hover at high angle of attack and slow descent flight too. On the contrary, unstable motions of wake are observed numerically in the hover at low angle of attack and fast descent flight. It is because of the inherent wake instability and blade-vortex-interaction rather then the effect of recirculation due to the experimental equipment.

  • PDF

Overexpression of Termostable Bacillus sp. in Recombinant E.coli (재조합 E.coli에서 고온성 Bacillus 균주의 과발현에 관한 연구)

  • 서화정;이인선
    • Journal of Food Hygiene and Safety
    • /
    • v.15 no.1
    • /
    • pp.51-54
    • /
    • 2000
  • In the 5'-flanking region of the D-AAT, AspAT and AlaDH gene, I found three or two pairs of sequences(designated as Pl, P2, P3) which show significant similarity to the E.coli consensus sequences of -35 and -10 for promoters. The spacing between -35 and -10 is 16 to 18bp in all the three putative promoters Pl, P2 and P3 which is in good agreement with the preferred spacer length in E.coli and in B.subtilis. Therefore, the putative promoters may also function to increase the efficiency of transcriptional initiation. The most stable, double-helical“Shine-Dalgarno”pairing is formed with a free energy change(ΔG) of -13.0 kcal/mol, -9.6 kcal/mol, -15.8 kcal/mol.

  • PDF