• Title/Summary/Keyword: scheme

Search Result 29,184, Processing Time 0.05 seconds

A New Construction of Fuzzy Identity Based Signature Scheme

  • Wang, Chang-Ji
    • Journal of information and communication convergence engineering
    • /
    • v.7 no.1
    • /
    • pp.24-29
    • /
    • 2009
  • Sahai and Waters first introduced the concept of Fuzzy Identity Based Encryption (FIBE) to provide an error-tolerance property for Identity Based Encryption (IBE) in 2005. Yang et al. extended this idea and introduced the concept of Fuzzy Identity Based Signature (FIBS) in 2008, and constructed a FIBS scheme based on Sahai and Waters's FIBE scheme. In this paper, we further formalize the notion and security model of FIBS scheme and propose a new construction of FIBS scheme based on bilinear pairing. The proposed FIBS scheme not only provide shorter public parameters, private key and signature, but also have useful structures which result in more efficient key extraction, signing and verification than that of Yang et al.'s FIBS scheme.

A Hybrid Spatial Differencing Scheme for Discrete Ordinates Method in 2D Rectangular Enclosures (2차원 사각 밀폐 공간에서의 구분 종좌표법을 위한 하이브리드 공간 차분법)

  • Kim, Il-Kyoung;Kim, Woo-Seung
    • Transactions of the Korean Society of Mechanical Engineers B
    • /
    • v.23 no.1
    • /
    • pp.104-113
    • /
    • 1999
  • A hybrid spatial differencing scheme for the discrete ordinates method is proposed to predict radiative heat transfer in two-dimensional rectangular enclosures. Since this scheme takes the advantages of the diamond scheme and step scheme and includes the characteristics of medium, more accurate and stable results can be obtained. In its development several spatial differencing schemes are examined to address the effect of numerical smearing (or false scattering). Predictions from the proposed hybrid scheme are compared to those of other schemes for transparent, purely absorbing, purely scattering, or absorbing-emitting-isotropically scattering media. It is found that the proposed scheme predicts stable and less smeared results than others.

An Adaptive Handover Scheme for Supporting Seamless Services in Wireless Network (무선망에서 끊김 없는 서비스 제공을 위한 적응 핸드오버 기법)

  • 조성현;박성한
    • Proceedings of the IEEK Conference
    • /
    • 1999.06a
    • /
    • pp.110-113
    • /
    • 1999
  • In this paper. we propose an adaptive handover scheme in wireless network The proposed handover scheme is a hybrid type of virtual path extension and rerouting. The proposed handover scheme chooses the virtual path management scheme according to the service QoS instead of the network topology which is used in the previous hybrid handover schemes. The proposed scheme supports the seamless service and small buffering during virtual path rerouting handover through the multicasting service. To evaluate the performance of the proposed scheme. we compute the number of signaling message used for handover and perform computer simulation. The simulation results show that the proposed scheme provides more efficiency in the handover delay and seamless service than the previous methods.

  • PDF

Multi-party Password-Authenticated Key Exchange Scheme with Privacy Preservation for Mobile Environment

  • Lu, Chung-Fu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.12
    • /
    • pp.5135-5149
    • /
    • 2015
  • Communications among multi-party must be fast, cost effective and secure. Today's computing environments such as internet conference, multi-user games and many more applications involve multi-party. All participants together establish a common session key to enable multi-party and secure exchange of messages. Multi-party password-based authenticated key exchange scheme allows users to communicate securely over an insecure network by using easy-to-remember password. Kwon et al. proposed a practical three-party password-based authenticated key exchange (3-PAKE) scheme to allow two users to establish a session key through a server without pre-sharing a password between users. However, Kwon et al.'s scheme cannot meet the security requirements of key authentication, key confirmation and anonymity. In this paper, we present a novel, simple and efficient multi-party password-based authenticated key exchange (M-PAKE) scheme based on the elliptic curve cryptography for mobile environment. Our proposed scheme only requires two round-messages. Furthermore, the proposed scheme not only satisfies security requirements for PAKE scheme but also achieves efficient computation and communication.

Effective Routing Schemes for Double-Layered Peer-to-Peer Systems in MANET

  • Kim, Ji-Hoon;Lee, Kwang-Jo;Kim, Taek-Hun;Yang, Sung-Bong
    • Journal of Computing Science and Engineering
    • /
    • v.5 no.1
    • /
    • pp.19-31
    • /
    • 2011
  • In this paper, we propose two new routing schemes for double-layered peer-to-peer systems; a shorter-lower mobility routing scheme and a reverse path routing scheme. The shorter-lower mobility routing scheme first chooses shortest routing paths among possible routing paths and selects the path associated with the relay peer who has lower mobility to improve the reliability of the system. The reverse path routing scheme carries out unicasting (instead of multicasting) based on the reverse path information that can be obtained during the initial file search to further reduce network traffic. The experimental results showed that a double-layered peer-topeer system with the proposed hybrid scheme improved the reliability of the system about 1.5% over the hop count scheme and reduced network traffic by about 0.5% compared to the hop count scheme.

Improved Resource Allocation Scheme in LTE Femtocell Systems based on Fractional Frequency Reuse

  • Lee, Insun;Hwang, Jaeho;Jang, Sungjeen;Kim, Jaemoung
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.9
    • /
    • pp.2153-2169
    • /
    • 2012
  • Femtocells provide high quality indoor communications with low transmit power. However, when femtocells are applied in cellular systems, a co-channel interference problem between macrocells and femtocells occurs because femtocells use the same spectrum as do the macrocells. To solve the co-channel interference problem, a previous study suggested a resource allocation scheme in LTE cellular systems using FFR. However, this conventional resource allocation scheme still has interference problems between macrocells and femtocells near the boundary of the sub-areas. In this paper, we define an optimization problem for resource allocation to femtocells and propose a femtocell resource allocation scheme to solve the optimization problem and the interference problems of the conventional scheme. The evaluation of the proposed scheme is conducted by System Level Simulation while varying the simulation environments. The simulation results show that the proposed scheme is superior to the conventional scheme and that it improves the overall performance of cellular systems.

Integrated Channel Management Schemes in Cellular Mobile Systems (이동통신시스템의 효율향상을 위한 통합채널운용체계)

  • 장근녕
    • Journal of the Korean Operations Research and Management Science Society
    • /
    • v.25 no.1
    • /
    • pp.85-92
    • /
    • 2000
  • Channel management is critical in designing a cellular mobile system that offers high capacity and high quality. In this paper, an integrated channel management scheme is proposed, which consists of a dynamic channel allocation scheme and an admission control scheme. The dynamic channel allocation scheme allocates a call request the channel which minimizes the impact on its interfering cell, and consists of two types of channel allocation strategies : nominal channel allocation strategy and non-nominal channel allocation strategy. The admission control scheme named the variable cutoff priority scheme reserves some frequency channels for handoff cells in each cell the number of which varies according to the blocking probability of handoff class in that cell. Computationl tests are performed to evaluate the performance of the proposed scheme in terms of overall blocking probability, defined by the weighted value of the blocking probabilities of new calls and handoff calls. The results show that the proposed scheme yields better performance than other compared schemes.

  • PDF

A Discretization Method Via a Radial-Exponential Scheme in the Cylindrical Coordinate (원통좌표계에서 반경지수도식에 의한 이산화방법)

  • Kim, Charn-Jung
    • Transactions of the Korean Society of Mechanical Engineers B
    • /
    • v.24 no.5
    • /
    • pp.694-698
    • /
    • 2000
  • In the cylindrical coordinate, the origin r = 0 plays a role of the singularity and thus much care is needed to treat near-origin region. This work presents a new numerical scheme which is derived from the exact solution under the one-dimensional assumption in the radial direction. It is shown that the near-origin region can be properly treated by the radial-exponential scheme, whereas the numerical results from the conventional exponential scheme deviate considerably from the exact solution. Over the region of small ($ {\delta}r_e/r_e$ the present radial-exponential scheme turns out to be almost the same as the exponential scheme.

ID-Based Optimistic Fair Exchange Scheme Based on RSA

  • Youn, Taek-Young;Chang, Ku-Young
    • ETRI Journal
    • /
    • v.36 no.4
    • /
    • pp.673-681
    • /
    • 2014
  • Fairness of exchange is a significant property for secure online transactions, and a fair exchange scheme is a useful tool for ensuring the fairness of exchanges conducted over networks. In this paper, we propose an ID-based optimistic fair exchange scheme based on the RSA function, one which is designed by combining a well-known RSA-based signature scheme and the (naive) RSA function. Note that the main contribution of this paper is to give the first provably secure ID-based fair exchange scheme based on the RSA function, whose security can be proved under fully formalized security models. Our scheme has the following additional strongpoints. The scheme is setup-free; hence, there is no registration step between a user and an arbitrator. Moreover, the proposed scheme is designed in an ID-based setting; thus, it is possible to eliminate the need for certificates and avoid some related problems.

Efficient ICI Self-Cancellation Scheme for OFDM Systems

  • Kim, Kyung-Hwa;Seo, Bangwon
    • ETRI Journal
    • /
    • v.36 no.4
    • /
    • pp.537-544
    • /
    • 2014
  • In this paper, we present a new inter-carrier interference (ICI) self-cancellation scheme - namely, ISC scheme - for orthogonal frequency-division multiplexing systems to reduce the ICI generated from phase noise (PHN) and residual frequency offset (RFO). The proposed scheme comprises a new ICI cancellation mapping (ICM) scheme at the transmitter and an appropriate method of combining the received signals at the receiver. In the proposed scheme, the transmitted signal is transformed into a real signal through the new ICM using the real property of the transmitted signal; the fast-varying PHN and RFO are estimated and compensated. Therefore, the ICI caused by fast-varying PHN and RFO is significantly suppressed. We also derive the carrier-to-interference power ratio (CIR) of the proposed scheme by using the symmetric conjugate property of the ICI weighting function and then compare it with those of conventional schemes. Through simulation results, we show that the proposed ISC scheme has a higher CIR and better bit error rate performance than the conventional schemes.