• Title/Summary/Keyword: threshold scheme

Search Result 593, Processing Time 0.024 seconds

Lattice-based Threshold Ring Signature with Message Block Sharing

  • CHEN, Jiangshan;HU, Yupu;GAO, Wen;Liang, Hongmei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.1003-1019
    • /
    • 2019
  • Threshold ring signature scheme enables any t entities from N ring members to spontaneously generate a publicly verifiable t-out-of-N signature anonymously. The verifier is convinced that the signature is indeed generated by at least t users from the claimed group, but he cannot tell them apart. Threshold ring signatures are significant for ad-hoc groups such as mobile ad-hoc networks. Based on the lattice-based ring signature proposed by Melchor et al. at AFRICRYPT'13, this work presents a lattice-based threshold ring signature scheme, employing the technique of message block sharing proposed by Choi and Kim. Besides, in order to avoid the system parameter setup problems, we proposed a message processing technique called "pad-then-permute", to pre-process the message before blocking the message, thus making the threshold ring signature scheme more flexible. Our threshold ring signature scheme has several advantages: inherits the quantum immunity from the lattice structure; has considerably short signature and almost no signature size increase with the threshold value; provable to be correct, efficient, indistinguishable source hiding, and unforgeable.

Analysis of Warrant Attacks on Some Threshold Proxy Signature Schemes

  • Mashhadi, Samaneh
    • Journal of Information Processing Systems
    • /
    • v.12 no.2
    • /
    • pp.249-262
    • /
    • 2016
  • In 2004, Yang et al. proposed a threshold proxy signature scheme that efficiently reduced the computational complexity of previous schemes. In 2009, Hu and Zhang presented some security leakages of Yang's scheme and proposed an improvement to eliminate the security leakages that had been pointed out. In this paper, we will point out that both Yang and Hu's schemes still have some security weaknesses, which cannot resist warrant attacks where an adversary can forge valid proxy signatures by changing the warrant $m_w$. We also propose two secure improvements for these schemes.

Identity-based Threshold Broadcast Encryption in the Standard Model

  • Zhang, Leyou;Hu, Yupu;Wu, Qing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.3
    • /
    • pp.400-410
    • /
    • 2010
  • In an identity-based threshold broadcast encryption (IDTHBE) scheme, a broadcaster chooses a set of n recipients and a threshold value t, and the plaintext can be recovered only if at least t receivers cooperate. IDTHBE scheme is different from the standard threshold public key encryption schemes, where the set of receivers and the threshold value are decided from the beginning. This kind of scheme has wide applications in ad hoc networks. Previously proposed IDTHBE schemes have ciphertexts which contain at least n elements. In addition, the security of theses schemes relies on the random oracles. In this paper, we introduce two new constructions of IDTHBE for ad hoc networks. Our first scheme achieves S-size private keys while the modified scheme achieves constant size private keys. Both schemes achieve approximately (n-t)-size ciphertexts. Furthermore, we also show that they are provablesecurity under the decision bilinear Diffie-Hellman Exponent (BDHE) assumption in the standard model.

Threshold detection technique for code acquisition using maximum mismatched correlation value (부정합된 최대 상관값을 이용한 초기 동기 임계치 결정 기법)

  • 유영환;김종헌;강성철;강창언
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.21 no.7
    • /
    • pp.1803-1813
    • /
    • 1996
  • This paper describes an automatic threshold decision using a maximum mismatched correlation value in the direct sequence spread spectrum (DS-SS) system. For received PN codes with different single-to-noise ratio (SNR), this scheme is able to detect a desired threshold value in the search mode, i.e. a maximum mismstched correlation value, so that value is utilized as a threshold for the verification mode. Performance of the proposed scheme in both the additive white gaussian noise (AWGN) and frequency-selective Rayleigh fading channels is analyzed through the Monte Carlo simulation. And hardware implementation of this scheme using a DSP processor is demonstrated. The proposed acquisition shceme is compared to the conventional constant threshold (CT) scheme, and significant improvement of performance is shown. Analysis of system performance in the verification mode is presented, and key quantities such as the false alarm probability and the detection probability are derived in a AWGN channel.

  • PDF

Threshold-based Filtering Buffer Management Scheme in a Shared Buffer Packet Switch

  • Yang, Jui-Pin;Liang, Ming-Cheng;Chu, Yuan-Sun
    • Journal of Communications and Networks
    • /
    • v.5 no.1
    • /
    • pp.82-89
    • /
    • 2003
  • In this paper, an efficient threshold-based filtering (TF) buffer management scheme is proposed. The TF is capable of minimizing the overall loss performance and improving the fairness of buffer usage in a shared buffer packet switch. The TF consists of two mechanisms. One mechanism is to classify the output ports as sctive or inactive by comparing their queue lengths with a dedicated buffer allocation factor. The other mechanism is to filter the arrival packets of inactive output ports when the total queue length exceeds a threshold value. A theoretical queuing model of TF is formulated and resolved for the overall packet loss probability. Computer simulations are used to compare the overall loss performance of TF, dynamic threshold (DT), static threshold (ST) and pushout (PO). We find that TF scheme is more robust against dynamic traffic variations than DT and ST. Also, although the over-all loss performance between TF and PO are close to each other, the implementation of TF is much simpler than the PO.

Detecting Anomalous Trajectories of Workers using Density Method

  • Lan, Doi Thi;Yoon, Seokhoon
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.14 no.2
    • /
    • pp.109-118
    • /
    • 2022
  • Workers' anomalous trajectories allow us to detect emergency situations in the workplace, such as accidents of workers, security threats, and fire. In this work, we develop a scheme to detect abnormal trajectories of workers using the edit distance on real sequence (EDR) and density method. Our anomaly detection scheme consists of two phases: offline phase and online phase. In the offline phase, we design a method to determine the algorithm parameters: distance threshold and density threshold using accumulated trajectories. In the online phase, an input trajectory is detected as normal or abnormal. To achieve this objective, neighbor density of the input trajectory is calculated using the distance threshold. Then, the input trajectory is marked as an anomaly if its density is less than the density threshold. We also evaluate performance of the proposed scheme based on the MIT Badge dataset in this work. The experimental results show that over 80 % of anomalous trajectories are detected with a precision of about 70 %, and F1-score achieves 74.68 %.

Study on Threshold Scheme based Secure Secret Sharing P2P System (임계 방식 기반 안전 비밀조각 공유 P2P 시스템 연구)

  • Choi, Cheong-Hyeon
    • Journal of Internet Computing and Services
    • /
    • v.23 no.3
    • /
    • pp.21-33
    • /
    • 2022
  • This paper is to suggest the secure secret sharing system in order to outstandingly reduce the damage caused by the leakage of the corporate secret. This research system is suggested as efficient P2P distributed system kept from the centrally controlled server scheme. Even the bitcoin circulation system is also based on P2P distribution scheme recenly. This research has designed the secure circulation of the secret shares produced by Threshold Shamir Secret Sharing scheme instead of the shares specified in the torrent file using the simple, highly scalable and fast transferring torrent P2P distribution structure and its protocol. In addition, this research has studied to apply both Shamir Threshold Secret Sharing scheme and the securely strong multiple user authentication based on Collaborative Threshold Autentication scheme. The secure transmission of secret data is protected as using the efficient symmetric encryption with the session secret key which is safely exchanged by the public key encryption. Also it is safer against the leakage because the secret key is effectively alive only for short lifetime like a session. Especially the characteristics of this proposed system is effectively to apply the threshold secret sharing scheme into efficient torrent P2P distributed system without modifying its architecture of the torrent system. In addition, this system guaranttes the confidentiality in distributing the secret file using the efficient symmetric encryption scheme, which the session key is securely exchanged using the public key encryption scheme. In this system, the devices to be taken out can be dynamically registered as an user. This scalability allows to apply the confidentiality and the authentication even to dynamically registerred users.

Adaptive Delay Threshold-based Priority Queueing Scheme for Packet Scheduling in Mobile Broadband Wireless Access System (광대역 이동 액세스 시스템에서의 실시간 및 비실시간 통합 서비스 지원을 위한 적응적 임계값 기반 패킷 스케줄링 기법)

  • Ku, Jin-Mo;Kim, Sung-Kyung;Kim, Tae-Wan;Kim, Jae-Hoon;Kang, Chung-G.
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.3A
    • /
    • pp.261-270
    • /
    • 2007
  • The Delay Threshold-based Priority Queueing (DTPQ) scheme has been shown useful for scheduling both real-time (RT) and non-real-time (NRT) service traffic in mobile broadband wireless access (MBWA) systems. The overall system capacity can be maximized subject to their QoS requirement by the DTPQ scheme, which takes the urgency of the RT service into account only when their head-of-line (HOL) packet delays exceed a given delay threshold. In practice, the optimum delay threshold must be configured under the varying service scenarios and a corresponding traffic load, e.g., the number of RT and NRTusers in the system. In this paper, we propose an adaptive version of DTPQ scheme, which updates the delay threshold by taking the urgency and channel conditions of RT service users into account. By evaluating the proposed approach in an orthogonal frequency division multiple access/time division duplex (OFDM/TDD)-based broadband mobile access system, it has been found that our adaptive scheme significantly improves the system capacity as compared to the existing DTPQ scheme with a fixed delay threshold.

Selective Demodulation Scheme Based on Log-Likelihood Ratio Threshold

  • Huang, Yuheng;Dong, Yan;Jo, Minho;Liu, Yingzhuang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.4
    • /
    • pp.767-783
    • /
    • 2013
  • This paper aims at designing a selective demodulation scheme based on Log-likelihood Ratio threshold (SDLT) instead of the conventional adaptive demodulation (ADM) scheme, by using rateless codes. The major difference is that the Log-likelihood ratio (LLR) threshold is identified as a key factor to control the demodulation rate, while the ADM uses decision region set (DRS) to adjust the bit rate. In the 16-QAM SDLT scheme, we deduce the decision regions over an additive white Gaussian channel, corresponding to the variation of LLR threshold and channel states. We also derived the equations to calculate demodulation rate and bit error rate (BER), which could be proven by simulation results. We present an adaptation strategy for SDLT, and compare it with ADM and adaptive modulation (AM). The simulation results show that our scheme not only significantly outperforms the ADM in terms of BER, but also achieves a performance as good as the AM scheme. Moreover, the proposed scheme can support much more rate patterns over a wide range of channel states.

Threshold Encryption Scheme based on Cocks' IBE Scheme (Cocks' ID-based Scheme 기반 문턱 암호화 기술)

  • Bezzateev, Sergey V.;Kim, Dae-Youb
    • The KIPS Transactions:PartC
    • /
    • v.19C no.4
    • /
    • pp.225-230
    • /
    • 2012
  • Since one of weak points of public crypto-systems is to require the verification of public key, identity based crypto-systems were proposed as an alternative. However, such techniques need a private key generator which can be a single point of failure. To improve such weakness, threshold identity-based crypto-systems were proposed. In this paper, we propose a new threshold identity-based encryption scheme which is constructed to extend an identity-based encryption scheme by Cocks. Since the proposed scheme is based on quadratic residues, it has smaller complexity of encryption. And we prove that the proposed scheme is secure against a chosen identity attack.