• Title/Summary/Keyword: Commitment scheme

Search Result 32, Processing Time 0.025 seconds

Analysis of Task Commitment Types of Science Learning in High School Students' Biology Classification

  • Kim, Won-Jung;Byeon, Jung-Ho;Kwon, Yong-Ju
    • Journal of The Korean Association For Science Education
    • /
    • v.33 no.4
    • /
    • pp.863-879
    • /
    • 2013
  • The purpose of this study was to analyze task commitment types of science learning in high school students' biology classification. Thirty students were selected as the representatives of five task commitment types according to task commitment type inventory scores. They participated in think-aloud biology classification task. To analyze the procedural characteristics of task commitment, a coding scheme and think-aloud task were developed. Characteristics of respective task commitment types were identified from the result of the think-aloud protocol coding analysis. They are TGC(task goal commitment) type, LGC(low goal commitment) type, CC(conditional commitment) type, SC(suspended commitment) type, and DC(delayed commitment) type. Findings gained from this study are expected to serve as the foundation of task commitment enhancement strategies and as the information on the characteristics of each task commitment type. Also, future studies are required to investigate the commitment-related properties not only in biology classification but also in other science learning situations.

Efficient and Secure Signature Scheme applicable to Secure multi-party Computation

  • Myoungin Jeong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.7
    • /
    • pp.77-84
    • /
    • 2023
  • This research originated from the need to enhance the security of secure multiparty computation by ensuring that participants involved in multiparty computations provide truthful inputs that have not been manipulated. While malicious participants can be involved, which goes beyond the traditional security models, malicious behaviors through input manipulation often occur in real-world scenarios, leading to privacy infringements or situations where the accuracy of multiparty computation results cannot be guaranteed. Therefore, in this study, we propose a signature scheme applicable to secure multiparty technologies, combining it with secret sharing to strengthen the accuracy of inputs using authentication techniques. We also investigate methods to enhance the efficiency of authentication through the use of batch authentication techniques. To this end, a scheme capable of input certification was designed by applying a commitment scheme and zero-knowledge proof of knowledge to the CL signature scheme, which is a lightweight signature scheme, and batch verification was applied to improve efficiency during authentication.

Optimal Daily Hydrothermal Unit Commitment (수.화력 발전기의 일간 기동정지계획)

  • Yu, In-Keun
    • Proceedings of the KIEE Conference
    • /
    • 1987.11a
    • /
    • pp.97-100
    • /
    • 1987
  • An improved hydrothermal unit commitment algorithm is proposed for the purpose of optimal operation of electric power system. Especially, Dynamic Programming Method which is main scheme of the algorithm is modified to assure the feasible solution all the time. The effectiveness of the algorithm has been demonstrated by applying to a sample system.

  • PDF

Interactive Oblivious Transfer Protocol using Bit Commitment and Digital Signature (Bit Commitment와 디지털 서명을 이용한 대화형 불확정 전송 프로토콜)

  • 김순곤;송유진;강창구;안동언;정성종
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.24 no.8A
    • /
    • pp.1227-1237
    • /
    • 1999
  • In this paper, we present an oblivious transfer protocol which is the protocol for the fair exchange of secrets. For this, we investigate the verifiable oblivious transfer protocol based on discrete logarithm broblem proposed by Lein Ham etc. And we propose a new obivious transfer protocol that has the additional functions on the existing method. This proposed method has the additional functions that enable to authenticate sender and to protect denial of what he/she has sent message to the other. To do this, we make use of bit commitment scheme and digital signature scheme based on RSA.

  • PDF

A Study of Deferred Commitment for Transaction Management in Multidatabase Systems (멀티 데이터베이스 시스템에서 트랜잭션 관리를 위한 지연완료 기법 연구)

  • Lee Sang-Hee
    • Journal of the Korea Society of Computer and Information
    • /
    • v.10 no.5 s.37
    • /
    • pp.41-48
    • /
    • 2005
  • In this thesis, we propose a concurrency control scheme which schedules global transactions in multidatabase systems Unlike other scheme which commit global transactions as soon as they have finished their execution, this scheme has attempted to delay them if their exist another global transactions that should be proceeded. Owing to the deferred commitment, the number of global restarts could be greatly reduced. This scheme's performance gain increased through simulations in case more than one LDBS employ timestamp ordering(TO) as a local concurrency control scheme.

  • PDF

Analysis of the Mediating Effects of the Management of Workers for Elderly Welfare Services on Their Turnover Intention

  • Kim, Kyung-Sook
    • Journal of the Korea Society of Computer and Information
    • /
    • v.21 no.4
    • /
    • pp.107-113
    • /
    • 2016
  • This study examined how the management of workers for elderly welfare services affects their turnover intention and verified the analysis of mediating effects of organizational commitment and job satisfaction. To this end, the study conducted a survey of 429 workers at elderly care facilities in Gwang-ju and South Jeolla Province. The study shows following results. First, compensation scheme and organizational culture have a significantly positive influence on their organizational commitment and job satisfaction. Second, empowerment, organizational commitment and job satisfaction have a significant positive effect on their turnover intention. To conclude, its findings will help to present reference data for the improvement of job satisfaction of workers for elderly welfare services.

Unit Commitment of a GENCO Under the Competitive Environment Considering the Uncertainty of Market Prices (가격 불확실성을 고려한 발전사업자 기동정지계획)

  • 정정원
    • The Transactions of the Korean Institute of Electrical Engineers A
    • /
    • v.52 no.4
    • /
    • pp.234-239
    • /
    • 2003
  • In recent decades, many countries have introduced competition in the electricity industry. Now, unit commitment becomes not a problem to be solved by a monopoly company but the one to be tackled by each generation company(GENCO). Its aim has been altered from the global cost minimization to the each GENCO's profit maximization. In this paper, the author proposes the scheme of unit commitment of a GENCO to maximize profit considering the uncertainty of market clearing price. The type of the assumed market is a uniform price market. A genetic algorithm is used for the maximization of the profit.

ZERO-KNOWLEDGE PROOFS FROM SPLWE-BASED COMMITMENTS

  • Kim, Jinsu;Kim, Dooyoung
    • East Asian mathematical journal
    • /
    • v.38 no.1
    • /
    • pp.85-94
    • /
    • 2022
  • Recently, an LWE-based commitment scheme is proposed. Their construction is statistically hiding as well as computationally binding. On the other hand, the construction of related zero-knowledge protocols is left as an open problem. In this paper, we present zero-knowledge protocols with hardness based on the LWE problem. we show how to instantiate efficient zero-knowledge protocols that can be used to prove linear and sum relations among these commitments. In addition, we show how the variant of LWE, spLWE problem, can be used to instantiate efficient zero-knowledge protocols.

Learning-by-doing Effect on Price Determination System in Korea's Emission Trading Scheme (한국 탄소배출권시장 가격결정체계의 학습효과 연구)

  • Son, Donghee;Jeon, Yongil
    • Environmental and Resource Economics Review
    • /
    • v.27 no.4
    • /
    • pp.667-694
    • /
    • 2018
  • We analyze the learning-by-doing effects of the allowance pricing system on the Korea's emission trading scheme. The price of allowance (Korean Allowance Unit) is influenced differently by internal market factors and economic conditions variables in the first (January 2015 to June 2016 ) and the second commitment year(January 2016 to June 2017). The prices and transaction volumes of complementary credits (KCU and KOC) as well as economic conditions variables (such as call rate, exchange rate, stock price) are statistically significant only for the second commitment year. Thus, the learning-by-doing effect makes the market participation decision on K-ETS market more efficient in the second commitment year, adopting the previous experience and knowledge in the K-ETS market. The factors estimated significantly in both commitment periods include the institutional binary variable for requiring the submission of the emissions verification reports issued both on February and March.

Security Model of Smart Contract Based Private BlockChain Using Commitment Scheme (커미트먼트 스킴을 응용한 사설 블록체인 기반 스마트 컨트랙트의 보안 모델)

  • Kim, Young Soo;Park, Young-Soo;Lee, Byoung Yup
    • The Journal of the Korea Contents Association
    • /
    • v.18 no.7
    • /
    • pp.620-627
    • /
    • 2018
  • With the widespread adoption of blockchain in the field of business, the importance of confidentiality of critical information has been emerging. Although blockchain models solve the security problem regarding integrity threat by sharing transactions and making them public, it is vulnerable in terms of confidentiality. Therefore, a security mechanism to provide confidentiality of critical information and private information of a firm is necessary to utilize block chain in the process of work. In order to solve the problem, we suggest Private blockchain based cryptographic protocol application model using Smart contract commitment scheme of the Ethereum. It can contribute to activation of blockchain services by enabling non-trusted participants to perform businesses through application of smart contract enhanced in terms of confidentiality and integrity to private blockchain.