• Title/Summary/Keyword: A key technique

Search Result 1,740, Processing Time 0.027 seconds

New Techniques for Anonymous HIBE with Short Ciphertexts in Prime Order Groups

  • Lee, Kwang-Su;Lee, Dong-Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.4 no.5
    • /
    • pp.968-988
    • /
    • 2010
  • Anonymous hierarchical identity based encryption (HIBE) is an extension of identity based encryption (IBE) that can use an arbitrary string like an e-mail address for a public key, and it additionally provide the anonymity of identity in ciphertexts. Using the anonymous HIBE schemes, it is possible to construct anonymous communication systems and public key encryption with keyword search. This paper presents an anonymous HIBE scheme with constant size ciphertexts under prime order symmetric bilinear groups, and shows that it is secure under the selective security model. Previous anonymous HIBE schemes were constructed to have linear size ciphertexts, to use composite order bilinear groups, or to use asymmetric bilinear groups that is a special type of bilinear groups. Our construction is the first efficient anonymous HIBE scheme that has constant size ciphertexts and that uses prime order symmetric bilinear groups. Compared to the previous scheme of composite order bilinear groups, ours is ten times faster. To achieve our construction, we first devise a novel cancelable random blinding technique. The random blinding property of our technique provides the anonymity of our construction, and the cancellation property of our technique enables decryption.

Isolation of $NH_4^+$-Tolerant Mutants of Actinobacillus succinogenes for Succinic Acid Production by Continuous Selection

  • Ye, Gui-Zi;Jiang, Min;Li, Jian;Chen, Ke-Quan;Xi, Yong-Lan;Liu, Shu-Wen;Wei, Ping;Ouyang, Ping-Kai
    • Journal of Microbiology and Biotechnology
    • /
    • v.20 no.8
    • /
    • pp.1219-1225
    • /
    • 2010
  • Actinobacillus succinogenes, a representative succinicacid-producing microorganism, is seriously inhibited by ammonium ions, thereby hampering the industrial use of A. succinogenes with ammonium-ion-based materials as the pH controller. Therefore, this study isolated an ammonium-ion-tolerant mutant of A. succinogenes using a continuous-culture technique in which all the environmental factors, besides the stress (ammonium ions), were kept constant. Instead of operating the mutant-generating system as a nutrient-limited chemostat, it was used as a nutrient-unlimited system, allowing the cells to be continuously cultured at the maximum specific growth rate. The mutants were isolated on agar plates containing the acid-base indicator bromothymol blue and a high level of ammonium ions that would normally kill the parent strain by 100%. When cultured in anaerobic bottles with an ammonium ion concentration of 354 mmol/l, the mutant YZ0819 produced 40.21 g/l of succinic acid with a yield of 80.4%, whereas the parent strain NJ113 was unable to grow. When using $NH_4OH$ to buffer the culture pH in a 3.0 l stirredbioreactor, YZ0819 produced 35.15 g/l of succinic acid with a yield of 70.3%, which was 155% higher than that produced by NJ113. In addition, the morphology of YZ0819 changed in the fermentation broth, as the cells were aggregated from the beginning to the end of the fermentation. Therefore, these results indicate that YZ0819 can efficiently produce succinic acid when using $NH_4OH$ as the pH controller, and the formation of aggregates can be useful for transferring the cells from a cultivation medium for various industrial applications.

Harmonic Structure Features for Robust Speaker Diarization

  • Zhou, Yu;Suo, Hongbin;Li, Junfeng;Yan, Yonghong
    • ETRI Journal
    • /
    • v.34 no.4
    • /
    • pp.583-590
    • /
    • 2012
  • In this paper, we present a new approach for speaker diarization. First, we use the prosodic information calculated on the original speech to resynthesize the new speech data utilizing the spectrum modeling technique. The resynthesized data is modeled with sinusoids based on pitch, vibration amplitude, and phase bias. Then, we use the resynthesized speech data to extract cepstral features and integrate them with the cepstral features from original speech for speaker diarization. At last, we show how the two streams of cepstral features can be combined to improve the robustness of speaker diarization. Experiments carried out on the standardized datasets (the US National Institute of Standards and Technology Rich Transcription 04-S multiple distant microphone conditions) show a significant improvement in diarization error rate compared to the system based on only the feature stream from original speech.

A Efficient Key Generation and Renewal for Broadcast Encryption (브로드캐스트 암호화에서의 효율적인 키 생성과 갱신 방법)

  • Lee, Deok-Gyu;Lee, Im-Yeong
    • The KIPS Transactions:PartC
    • /
    • v.11C no.2
    • /
    • pp.149-156
    • /
    • 2004
  • Broadcast encryption schemes are applied to transmit digital informations of multimedia, software, Pay-TV etc. in public network. Important thing is that only user who is permitted before only must be able to get digital information in broadcast encryption schemes. If broadcast message transfers, users who authority is get digital information to use private key given in the advance by oneself. Thus, user acquires message or session key to use key that broadcaster transmits, broadcaster need process that generation and distribution key in these process. Also, user secession new when join efficient key renewal need. In this paper, introduce about efficient key generation and distribution, key renewal method. Take advantage of two technique of proposal system. One is method that server creates key forecasting user without user's agreement, and another is method that server and user agree each other and create key Advantage of two proposal system because uses a secret key broadcast message decryption do can and renewal is available effectively using one information whatever key renewal later.

Burmese Sentiment Analysis Based on Transfer Learning

  • Mao, Cunli;Man, Zhibo;Yu, Zhengtao;Wu, Xia;Liang, Haoyuan
    • Journal of Information Processing Systems
    • /
    • v.18 no.4
    • /
    • pp.535-548
    • /
    • 2022
  • Using a rich resource language to classify sentiments in a language with few resources is a popular subject of research in natural language processing. Burmese is a low-resource language. In light of the scarcity of labeled training data for sentiment classification in Burmese, in this study, we propose a method of transfer learning for sentiment analysis of a language that uses the feature transfer technique on sentiments in English. This method generates a cross-language word-embedding representation of Burmese vocabulary to map Burmese text to the semantic space of English text. A model to classify sentiments in English is then pre-trained using a convolutional neural network and an attention mechanism, where the network shares the model for sentiment analysis of English. The parameters of the network layer are used to learn the cross-language features of the sentiments, which are then transferred to the model to classify sentiments in Burmese. Finally, the model was tuned using the labeled Burmese data. The results of the experiments show that the proposed method can significantly improve the classification of sentiments in Burmese compared to a model trained using only a Burmese corpus.

Management Method to Secure Private Key of PKI using One Time Password (OTP를 이용한 PKI 기반의 개인키 파일의 안전한 관리 방안)

  • Kim, Seon-Joo;Joe, In-June
    • The Journal of the Korea Contents Association
    • /
    • v.14 no.12
    • /
    • pp.565-573
    • /
    • 2014
  • We have various e-commerce like on-line banking, stock trading, shopping using a PC or SmartPhone. In e-commerce, two parties use the certificate for identification and non-repudiation but, the attack on the certificate user steadily has been increasing since 2005. The most of hacking is stealing the public certificate and private key files. After hacking, the stolen public certificate and private key file is used on e-commerce to fraud. Generally, the private key file is encrypted and saved only with the user's password, and an encrypted private key file can be used after decrypted with user password. If a password is exposed to hackers, hacker decrypt the encrypted private key file, and uses it. For this reason, the hacker attacks user equipment in a various way like installing Trojan's horse to take over the user's certificate and private key file. In this paper, I propose the management method to secure private key of PKI using One Time Password certification technique. As a result, even if the encrypted private key file is exposed outside, the user's private key is kept safely.

The Measurement of Bubble Driven Flow Using PIV and Digital Mask Technique (PIV 기법과 Digital Mask 기법을 적용한 버블유동 측정)

  • Kim, Sang-Moon;Kim, Hyun-Dong;Kim, Kyung-Chun
    • Proceedings of the KSME Conference
    • /
    • 2008.11b
    • /
    • pp.2700-2703
    • /
    • 2008
  • An experiment on bubble-driven flow was performed in order to understand fundamental knowledge of flow structure around a rising bubble in a stagnant fluid. The measurement technique consists of a combination of the three most often used PIV techniques in multiphase flows: PIV with fluorescent tracer particles, the digital phase separation with a masking technique and a shadowgraphy. The key point of the measurement is that the background intensity of a PIV recording can be shifted to a higher level than a bubble region using a shadowgraphy in order to distinguish from fluorescent particles and a bubble as well. Flow fields were measured without an inaccurate analysis around a fluid-bubble interface by using only one camera simply.

  • PDF

The Design of Conference-based Authentication Mechanism Employing the Symmetric Balanced Incomplete Block Design on IMT-2000 Environment (IMT-2000환경에서 Symmetric Balanced Incomplete Block Design을 응용한 회의용 인증메커니즘의 설계)

  • 배용근;정일용
    • Journal of Korea Multimedia Society
    • /
    • v.6 no.7
    • /
    • pp.1277-1285
    • /
    • 2003
  • In this paper, we present a conference key authentication mechanism by employing an algebraic method on IMT-2000 environment. To accomplish this, the symmetric balanced incomplete block design is applied for generating a conference key and then this key is distributed to participants. Through the technique for creation of a conference key and mutual authentications peformed based on identification information, a communication protocol is designed. The protocol proposed minimizes the communication complexity for generating a conference key. On a special case the complexity is O(equation omitted), where v is the number of participants. The security of the mechanism, which is a significant problem in construction of secure systems, can be assured since finding discrete logarithms is generally a hard problem.

  • PDF

Understanding the Consumer Experience about Smart Clothing Using the Critical Incident Technique (결정적 사건기법(CIT)을 이용한 소비자의 스마트 의류 경험에 대한 연구)

  • Jaekyong Lee;Ha Kyung Lee
    • Fashion & Textile Research Journal
    • /
    • v.25 no.3
    • /
    • pp.304-314
    • /
    • 2023
  • The rapid development of digital technology is diversifying the fashion industry by influencing both the manufacturing processes and the characteristics of fashion products. Although various smart clothing technologies are being developed as part of the government's technology development policy, the number of smart clothing products available to consumers in stores remains very limited. To address this issue, this study analyzes the key attributes of smart clothing as expressed in consumer language. The CIT (Critical Incident Technique) research method was used, and data were collected through an online survey. The study focuses on identifying potential factors that may influence the development direction or strategy of smart clothing. By classifying past experiences and attitudes towards smart clothing into positive and negative categories, it was found that positive responses to smart clothing were heavily influenced by expectations from technology and convenience. Participants' experience with smart technology has had a positive impact on their evaluation of smart clothing. Consumers with negative attitudes towards smart clothing expressed expectations for new benefits resulting from technological development, and indicated that they would consider purchasing such clothing in the future when design and technology improve. Ultimately, this study provides a valuable reference for the development of smart clothing products in Korea by analyzing consumer experiences and acceptance conditions towards smart clothing.

A Design of ETWAD(Encapsulation and Tunneling Wormhole Attack Detection) based on Positional Information and Hop Counts on Ad-Hoc (애드 혹 네트워크에서 위치 정보와 홉 카운트 기반 ETWAD(Encapsulation and Tunneling Wormhole Attack Detection) 설계)

  • Lee, Byung-Kwan;Jeong, Eun-Hee
    • Journal of the Korea Society of Computer and Information
    • /
    • v.17 no.11
    • /
    • pp.73-81
    • /
    • 2012
  • This paper proposes an ETWAD(Encapsulation and Tunneling Wormhole Attack Detection) design based on positional information and hop count on Ad-Hoc Network. The ETWAD technique is designed for generating GAK(Group Authentication Key) to ascertain the node ID and group key within Ad-hoc Network and authenticating a member of Ad-hoc Network by appending it to RREQ and RREP. In addition, A GeoWAD algorithm detecting Encapsulation and Tunneling Wormhole Attack by using a hop count about the number of Hops within RREP message and a critical value about the distance between a source node S and a destination node D is also presented in ETWAD technique. Therefore, as this paper is estimated as the average probability of Wormhole Attack detection 91%and average FPR 4.4%, it improves the reliability and probability of Wormhole Attack Detection.