• Title/Summary/Keyword: ID curve

Search Result 58, Processing Time 0.024 seconds

Rainfall Threshold (ID curve) for Landslide Initiation and Prediction Considering Antecedent Rainfall (선행강우를 고려한 산사태 유발 강우기준(ID curve) 분석)

  • Hong, Moon-Hyun;Kim, Jung-Hwan;Jung, Gyung-Ja;Jeong, Sang-Seom
    • Journal of the Korean Geotechnical Society
    • /
    • v.32 no.4
    • /
    • pp.15-27
    • /
    • 2016
  • This study was conducted to suggest a landslide triggering rainfall threshold (ID curve) for landslide prediction by considering the effect of antecedent rainfall. 202 rainfall data including domestic landslide and rainfall records were used in this study. In order to consider the effect of antecedent rainfall, rainfall data were analyzed by changing Inter Event Time Definition (IETD) and IETD based ID curve were presented by regression analysis. Compared to the findings of the previous studies, the presented ID curve has a tendency to predict the landslides occurring at a relatively low rainfall intensity. It is shown that the proposed ID curve is appropriate and realistic for predicting landslides through the validation of proposed ID curve using records of landslides in 2014. Based on this analysis, it is found that the longer IETD, the greater the effect of antecedent rainfall, and the steeper the gradient of ID curve. It is also found that the rainfall threshold (intensity) is higher for the short period rainfall and lower for the long period rainfall.

An ID-based entity-authentication and authenicated key exchange protocol with ECDSA (ECDSA를 적용한 ID 기반의 사용자 인증 및 키 교환 프로토콜)

  • 박영호;박호상;정수환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.3-10
    • /
    • 2002
  • This paper proposes an ID-based entity-aunthentication and authenticated key exchange protocol with ECC via two-pass communications between two parties who airs registered to the trusted third-party KC in advance. The proposed protocol developed by applying ECDSA and Diffie-Hellman key exchange scheme to the ID-based key distribution scheme over ECC proposed by H. Sakazaki, E. Okamoto and M. Mambo(SOM scheme). The security of this protocol is based on the Elliptic Curve Discrete Logarithm Problem(ECDLP) and the Elliptic Curve Diffie-Hellman Problem(ECDHP). It is strong against unknown key share attack and it provides the perfect forward secrecy, which makes up for the weakness in SOM scheme,

ID-based Payment Protocol for Mobile Electronic Commerce (모바일 전자상거래를 위한 ID 기반 지불 프로토콜)

  • 이현주;김선신;이충세
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.4
    • /
    • pp.405-413
    • /
    • 2004
  • Design an efficient and secure electronic payment system is important for M-Commerce. In this paper, we propose an efficient Micro-Payment Protocol that allows multiple transactions using ID-based public key cryptosystem. Current PayWord system requires to generate certificate of the vendor for each transaction. In this paper, we use a session key instead of certificate key generated by Weil Pairing which use an Elliptic Curve Cryptosystem over finite field $F_q$ for transactions Therefore, it is more secure in Known key attacks as well as Man-in-the-middle attacks.

PayWord System using ID-based tripartite Key Agreement Protocol (ID 기반 키동의 프로토콜을 이용한 PayWord 시스템)

  • 이현주;이충세
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.29 no.2C
    • /
    • pp.348-353
    • /
    • 2004
  • Development of an efficient and secure payment system is prerequisite for the construction of electronic payment mechanism in mobile environment. Since current PayWord protocol system generates vendor's certificate for each transaction, it requires lot of operation for transaction. In this paper, we use a session key generated by ID-based tripartite Key agreement protocol which use an Elliptic Curve Cryptosystem over finite field $F_{q}$ for transactions. Therefore, our protocol reduces algorithm operations. In particular, proposed protocol using ID-based public key cryptosystem has the advantages over the existing systems in speed and it is more secure in Man-in-the-middle attacks and Forward secrecy.

AN IDENTITY BASED AUTHENTICATED KEY AGREEMENT PROTOCOL ON THE TATE PAIRING

  • Yoon, Suk-Bong
    • Communications of the Korean Mathematical Society
    • /
    • v.20 no.3
    • /
    • pp.611-621
    • /
    • 2005
  • This paper introduces an ID based authenticated two pass key agreement protocol of Smart[4] which used the Weil pairing. We propose other an ID based authenticated two pass key agreement protocol which using the Tate Pairing. We will compare protocol of Smart with this protocol.

Electronic Payment Protocol using GDHP Blind Signature Scheme (GDHP 은닉서명기법을 이용한 전자지불 프로토콜)

  • Lee, Hyun-Ju;Rhee, Chung-Sei
    • The Journal of the Korea Contents Association
    • /
    • v.6 no.12
    • /
    • pp.12-20
    • /
    • 2006
  • In this paper, we propose electronic payment protocol using GDHP blind signature scheme to activate e-business in the wire/wireless integrated environment. The protocol applied elliptic curve algorithm on the GDHP base and improved the efficiency of the existing blind signature technique on the basis of communication frequency and calculation number. And the protocol accelerated speed and strengthened safety against man-in-the-middle attacks and forward secrecy because the certification between individuals is performed by the session key created by Weil paring using elliptic curve cryptosystem in the limited entity $F_q$ instead of the certification used in the existing PayWord protocol.

  • PDF

A Study on Behavior Characteristics and Triggering Rainfall of Debris Flow (토석류의 거동 특성 및 유발강우에 관한 연구)

  • Jang, Changbong;Choi, Youngnam;Yoo, Namjae
    • Journal of the Korean GEO-environmental Society
    • /
    • v.18 no.1
    • /
    • pp.13-21
    • /
    • 2017
  • In this study, the behavior characteristics and triggering rainfall of debris flow were investigated on the basis of DB constructed by performing field investigation and collecting the rainfall data at the sites where debris flow occurred around the west of Gangwon and adjacent areas during the last 10 years. For hill slope and channelized type of debris flow, its behavior characteristic was analyzed through runout channel of debris flow divided into zone of initiation, transportation and deposition and its magnitude was estimated by considering erosion at zones of initiation and transportation. Some considerations related to establishment of landslide forecasting criterion were raised by comparing the analyzed results of analysis of rainfall at the time of debris-flow occurrence with the previous researches about the triggering rainfall of debris flow. In addition, an ID curve of inducing debris flow adequate to the investigated site was proposed and compared with results of previous study.

Design Errors and Cryptanalysis of Shin's Robust Authentication Scheme based Dynamic ID for TMIS

  • Park, Mi-Og
    • Journal of the Korea Society of Computer and Information
    • /
    • v.26 no.10
    • /
    • pp.101-108
    • /
    • 2021
  • In this paper, we analyze Shin's proposed dynamic ID-based user authentication scheme for TMIS(Telecare Medicine Information System), and Shin's authentication scheme is vulnerable to smart card loss attacks, allowing attackers to acquire user IDs, which enables user impersonation attack. In 2019, Shin's proposed authentication scheme attempted to generate a strong random number using ECC, claiming that it is safe to lose a smart card because it is impossible to calculate random number r'i due to the difficulty of the ECC algorithm without knowing random number ri. However, after analyzing Shin's authentication scheme in this paper, the use of transmission messages and smart cards makes it easy to calculate random numbers r'i, which also enables attackers to generate session keys. In addition, Shin's authentication scheme were analyzed to have significantly greater overhead than other authentication scheme, including vulnerabilities to safety analysis, the lack of a way to pass the server's ID to users, and the lack of biometric characteristics with slightly different templates.

Improvement in efficiency on ID-based Delegation Network (ID 기반 위임 네트워크의 성능 개선방안)

  • Youn, Taek-Young;Jeong, Sang-Tae;Park, Young-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.3
    • /
    • pp.17-25
    • /
    • 2007
  • Delegation of signing capability is a common practice in various applications. Mambo et al. proposed a proxy signatures as a solutions for delegation of signing capability. Proxy signatures allow a designated proxy signer to sign on behalf of an original signer. After the concept of proxy signature scheme is proposed, many variants are proposed to support more general delegation setting. To capture all possible delegation structures, the concept of delegation network was proposed by Aura. ID-based cryptography, which is suited for flexible environment, is desirable to construct a delegation network. Chow et al proposed an ID-based delegation network. In the computational point of view, their solution requires E pairing operations and N elliptic curve scalar multiplications where E and N are the number of edges and nodes in a delegation structure, respectively. In this paper, we proposed an efficient ID-based delegation network which requires only E pairing operations. Moreover, we can design a modified delegation network that requires only N pairing operations.

Health monitoring of a new hysteretic damper subjected to earthquakes on a shaking table

  • Romo, L.;Benavent-Climent, A.;Morillas, L.;Escolano, D.;Gallego, A.
    • Earthquakes and Structures
    • /
    • v.8 no.3
    • /
    • pp.485-509
    • /
    • 2015
  • This paper presents the experimental results obtained by applying frequency-domain structural health monitoring techniques to assess the damage suffered on a special type of damper called Web Plastifying Damper (WPD). The WPD is a hysteretic type energy dissipator recently developed for the passive control of structures subjected to earthquakes. It consists of several I-section steel segments connected in parallel. The energy is dissipated through plastic deformations of the web of the I-sections, which constitute the dissipative parts of the damper. WPDs were subjected to successive histories of dynamically-imposed cyclic deformations of increasing magnitude with the shaking table of the University of Granada. To assess the damage to the web of the I-section steel segments after each history of loading, a new damage index called Area Index of Damage (AID) was obtained from simple vibration tests. The vibration signals were acquired by means of piezoelectric sensors attached on the I-sections, and non-parametric statistical methods were applied to calculate AID in terms of changes in frequency response functions. The damage index AID was correlated with another energy-based damage index -ID- which past research has proven to accurately characterize the level of mechanical damage. The ID is rooted in the decomposition of the load-displacement curve experienced by the damper into the so-called skeleton and Bauschinger parts. ID predicts the level of damage and the proximity to failure of the damper accurately, but it requires costly instrumentation. The experiments reported in this paper demonstrate a good correlation between AID and ID in a realistic seismic loading scenario consisting of dynamically applied arbitrary cyclic loads. Based on this correlation, it is possible to estimate ID indirectly from the AID, which calls for much simpler and less expensive instrumentation.