• Title/Summary/Keyword: proof scheme

Search Result 133, Processing Time 0.021 seconds

Study of Undeniable Signatures Schemes based on Zero-Knowledge Proof (효율적인 영지식 부인봉쇄 프로토콜 연구)

  • Gui, Yi-Qi;Choi, Hwang-Kyu
    • Journal of Advanced Navigation Technology
    • /
    • v.14 no.5
    • /
    • pp.691-696
    • /
    • 2010
  • The main idea is to protect the signer of a document against the document being digitally distributed without the cooperation of signer. This paper proposes a new scheme of undeniable signature, which is so effective and improved D. Chaum's scheme. And our scheme which is zero-knowledge proved by using one-way function and partition - selection method, shows that its communication(challenge-response) only needs much fewer times during the confirmation protocol and disavowal protocol respectively, being very useful for wireless network environment. In the meantime our scheme allows the verifier to verify that the signature is valid, while the signer doesn't know the original message and the signature, to preserve the privacy of the verifier.

ID-based signcryption with improved security (안전성을 보완한 ID기반 signcryption 기법)

  • Kwak Byeong-Ok;Jeong Yoon-Su;Lee Sang-Ho
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.2 s.40
    • /
    • pp.239-251
    • /
    • 2006
  • Zheng's signcryption scheme is a new encryptical scheme of which can save more expense than those of the current signature encryption by using digital signature and symmetric key encryption logically. The current signcryption schemes have a problem that is to be exposed the secret key of the receiver in the case of checking repudiation of origin by the third party. To solve this problem, a solution suggested in this paper is to use multi-purpose ID-based signcryption scheme with anonymity and unlinkability. This solution is safe and more efficient than current signcryption schemes because the suggested scheme keeps the security of the random oracle model as using Weil-pairing in encryption. and follows a formal proof of semantic security of the decisional Diffie-Hellman problem.

  • PDF

BDSS: Blockchain-based Data Sharing Scheme With Fine-grained Access Control And Permission Revocation In Medical Environment

  • Zhang, Lejun;Zou, Yanfei;Yousuf, Muhammad Hassam;Wang, Weizheng;Jin, Zilong;Su, Yansen;Kim, Seokhoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.5
    • /
    • pp.1634-1652
    • /
    • 2022
  • Due to the increasing need for data sharing in the age of big data, how to achieve data access control and implement user permission revocation in the blockchain environment becomes an urgent problem. To solve the above problems, we propose a novel blockchain-based data sharing scheme (BDSS) with fine-grained access control and permission revocation in this paper, which regards the medical environment as the application scenario. In this scheme, we separate the public part and private part of the electronic medical record (EMR). Then, we use symmetric searchable encryption (SSE) technology to encrypt these two parts separately, and use attribute-based encryption (ABE) technology to encrypt symmetric keys which used in SSE technology separately. This guarantees better fine-grained access control and makes patients to share data at ease. In addition, we design a mechanism for EMR permission grant and revocation so that hospital can verify attribute set to determine whether to grant and revoke access permission through blockchain, so it is no longer necessary for ciphertext re-encryption and key update. Finally, security analysis, security proof and performance evaluation demonstrate that the proposed scheme is safe and effective in practical applications.

Controller Design of a MEMS Gyro-Accelerometer with a Single Proof Mass

  • Sung, Woon-Tahk;Kang, Tae-Sam;Lee, Jang-Gyu
    • International Journal of Control, Automation, and Systems
    • /
    • v.6 no.6
    • /
    • pp.873-883
    • /
    • 2008
  • This paper presents a parametric study on the controller design scheme for a gyro-accelerometer to have robust performance under some parameter variations. In particular, an integral and derivative based controller design method is suggested to achieve the desired performances of stability margin, bandwidth, and uniformity of scale for both gyroscopes and accelerometers with uncertainties of quality factor and resonant frequency. The simulation result shows that the control loop based on the suggested method gives satisfactory performance robustness under parameter variations, demonstrating the usefulness of the proposed design scheme.

Conditional Bootstrap Methods for Censored Survival Data

  • Kim, Ji-Hyun
    • Journal of the Korean Statistical Society
    • /
    • v.24 no.1
    • /
    • pp.197-218
    • /
    • 1995
  • We first consider the random censorship model of survival analysis. Efron (1981) introduced two equivalent bootstrap methods for censored data. We propose a new bootstrap scheme, called Method 3, that acts conditionally on the censoring pattern when making inference about aspects of the unknown life-time distribution F. This article contains (a) a motivation for this refined bootstrap scheme ; (b) a proof that the bootstrapped Kaplan-Meier estimatro fo F formed by Method 3 has the same limiting distribution as the one by Efron's approach ; (c) description of and report on simulation studies assessing the small-sample performance of the Method 3 ; (d) an illustration on some Danish data. We also consider the model in which the survival times are censered by death times due to other caused and also by known fixed constants, and propose an appropriate bootstrap method for that model. This bootstrap method is a readily modified version of the Method 3.

  • PDF

Hierarchical Identity-Based Encryption with Constant-Size Private Keys

  • Zhang, Leyou;Wu, Qing;Hu, Yupu
    • ETRI Journal
    • /
    • v.34 no.1
    • /
    • pp.142-145
    • /
    • 2012
  • The main challenge at present in constructing hierarchical identity-based encryption (HIBE) is to solve the trade-off between private-key size and ciphertext size. At least one private-key size or ciphertext size in the existing schemes must rely on the hierarchy depth. In this letter, a new hierarchical computing technique is introduced to HIBE. Unlike others, the proposed scheme, which consists of only two group elements, achieves constant-size private keys. In addition, the ciphertext consists of just three group elements, regardless of the hierarchy depth. To the best of our knowledge, it is the first efficient scheme where both ciphertexts and private keys achieve O(1)-size, which is the best trade-off between private-key size and ciphertext size at present. We also give the security proof in the selective-identity model.

A Second-Order Iterative Learning Algorithm with Feedback Applicable to Nonlinear Systems (비선형 시스템에 적용가능한 피드백 사용형 2차 반복 학습제어 알고리즘)

  • 허경무;우광준
    • Journal of Institute of Control, Robotics and Systems
    • /
    • v.4 no.5
    • /
    • pp.608-615
    • /
    • 1998
  • In this paper a second-order iterative learning control algorithm with feedback is proposed for the trajectory-tracking control of nonlinear dynamic systems with unidentified parameters. In contrast to other known methods, the proposed teaming control scheme utilize more than one past error history contained in the trajectories generated at prior iterations, and a feedback term is added in the learning control scheme for the enhancement of convergence speed and robustness to disturbances or system parameter variations. The convergence proof of the proposed algorithm is given in detail, and the sufficient condition for the convergence of the algorithm is provided. We also discuss the convergence performance of the algorithm when the initial condition at the beginning of each iteration differs from the previous value of the initial condition. The effectiveness of the proposed algorithm is shown by computer simulation result. It is shown that, by adding a feedback term in teaming control algorithm, convergence speed, robustness to disturbances and robustness to unmatched initial conditions can be improved.

  • PDF

A Robust Nonlinear Control Using the Neural Network Model on System Uncertainty (시스템의 불확실성에 대한 신경망 모델을 통한 강인한 비선형 제어)

  • 이수영;정명진
    • The Transactions of the Korean Institute of Electrical Engineers
    • /
    • v.43 no.5
    • /
    • pp.838-847
    • /
    • 1994
  • Although there is an analytical proof of modeling capability of the neural network, the convergency error in nonlinearity modeling is inevitable, since the steepest descent based practical larning algorithms do not guarantee the convergency of modeling error. Therefore, it is difficult to apply the neural network to control system in critical environments under an on-line learning scheme. Although the convergency of modeling error of a neural network is not guatranteed in the practical learning algorithms, the convergency, or boundedness of tracking error of the control system can be achieved if a proper feedback control law is combined with the neural network model to solve the problem of modeling error. In this paper, the neural network is introduced for compensating a system uncertainty to control a nonlinear dynamic system. And for suppressing inevitable modeling error of the neural network, an iterative neural network learning control algorithm is proposed as a virtual on-line realization of the Adaptive Variable Structure Controller. The efficiency of the proposed control scheme is verified from computer simulation on dynamics control of a 2 link robot manipulator.

  • PDF

New Constructions of Identity-based Broadcast Encryption without Random Oracles

  • Zhang, Leyou;Wu, Qing;Hu, Yupu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.2
    • /
    • pp.428-439
    • /
    • 2011
  • The main challenge in building efficient broadcast systems is to encrypt messages with short ciphertexts. In this paper, we present a new construction based on the identity. Our construction contains the desirable features, such as constant size ciphertexts and private keys, short public keys and not fixing the total number of possible users in the setup. In addition, the proposed scheme achieves the full security which is stronger than the selective-identity security. Furthermore we show that the proof of security does not rely on the random oracles. To the best our knowledge, it is the first efficient scheme that is full security and achieves constant size ciphertexts and private keys which solve the trade-off between the ciphertext size and the private key size.

Identity-based Deniable Authenticated Encryption for E-voting Systems

  • Jin, Chunhua;Chen, Guanhua;Zhao, Jianyang;Gao, Shangbing;Yu, Changhui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.6
    • /
    • pp.3299-3315
    • /
    • 2019
  • Deniable authentication (DA) is a protocol in which a receiver can generate an authenticator that is probabilistically indistinguishable from a sender. DA can be applied in many scenarios that require user privacy protection. To enhance the security of DA, in this paper, we construct a new deniable authenticated encryption (DAE) scheme that realizes deniable authentication and confidentiality in a logical single step. Compared with existing approaches, our approach provides proof of security and is efficient in terms of performance analysis. Our scheme is in an identity-based environment; thus, it avoids the public key certificate-based public key infrastructure (PKI). Moreover, we provide an example that shows that our protocol is applicable for e-voting systems.