• 제목/요약/키워드: ID curve

검색결과 58건 처리시간 0.023초

Pairing Free Certificate Based Signcryption Schemes Using ECQV Implicit Certificates

  • Braeken, An
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권3호
    • /
    • pp.1546-1565
    • /
    • 2019
  • Signcryption schemes offer the possibility to simultaneously sign and encrypt a message. In order to guarantee the authentication of both signer and receiver in the most efficient way during the signcryption, certificate based solutions have been proposed in literature. We first compare into detail three recently proposed certificate based signcryption systems relying on the elliptic curve discrete logarithm problem and without the usage of compute intensive pairing operations. Next, we demonstrate how the performance of these certificate based systems can be improved by using the Elliptic Curve Qu Vanstone (ECQV) implicit certificates. What is more, generalized signcryption schemes are easily derived from these schemes and the anonymity feature of sender and receiver is already inherently included or can be very efficiently obtained without a significant additional cost.

모바일 데이터 망에서의 거래를 위한 효율적인 보안 프로토콜 (An Efficient Security Protocol for Transaction in Mobile Data Network)

  • 김장환;이충세
    • 융합보안논문지
    • /
    • 제6권2호
    • /
    • pp.43-51
    • /
    • 2006
  • 기존의 전자 거래 프로토콜이 사용하고 있는 암호화 알고리즘은 메모리와 처리 능력이 제한 된 모바일 환경에 적합하지 않다. 본 논문에서는 모바일 내장형 시스템에 적합하도록 ID기반의 암호화 알고리즘과 타원 곡선 알고리즘을 사용하여 계산량과 수행 시간을 감소시켰다. 제안 프로토콜에서는 첫 거래에만 서비스 제공자의 인증서를 사용하며, 두 번째 거래부터는 타원 곡선알고리즘을 적용하여 생성된 세션키로 인증한 후 거래를 하기 때문에 서비스 제공자의 인증서생성 횟수는 n회에서 1회로 감소되었다. 또한 160비트로 RSA에서의 1024비트와 같은 안전성을 제공하기 때문에 수행 시간이 단축되었다.

  • PDF

무선 인터넷에서의 은익기반 서명에 의한 전자상거래 (Blind Signature based on Mobile Commerce)

  • 김장환;이충세
    • 융합보안논문지
    • /
    • 제8권2호
    • /
    • pp.1-6
    • /
    • 2008
  • 효율적이고 안전한 전자 지불시스템을 설계하는 것은 전자상거래에서 아주 중요하다. 본 논문에서는 ID를 기반으로 한 공개키 암호 시스템을 적용하여 다중 처리를 허용하는 효율적인 지불시스템을 설계하였다. 제안한 지불 시스템은 유한체 Fq상에서의 타원곡선 암호 시스템을 사용하는 Weil-pairing 기법에 의해 생성된 인증키를 생성하는 과정을 이용한다. 따라서, 이 방법은 알려진 키 공격과 위장 공격에 대해 보다 안전하고 속도의 향상 및 안정성을 제공한다.

  • PDF

Usefulness of four commonly used neuropathic pain screening questionnaires in patients with chronic low back pain: a cross-sectional study

  • Gudala, Kapil;Ghai, Babita;Bansal, Dipika
    • The Korean Journal of Pain
    • /
    • 제30권1호
    • /
    • pp.51-58
    • /
    • 2017
  • Background: Recently symptoms-based screening questionnaires have gained attention for screening for a neuropathic pain component (NePC) in various chronic pain conditions. The present study assessed the usefulness of four commonly used NePC screening questionnaires including the Self-completed douleur neuropathique 4 (S-DN4), the ID Pain, the painDETECT questionnaire (PDQ), and the Self-completed Leeds Assessment of neuropathic Symptoms and Signs (S-LANSS) questionnaire in patients with chronic low back pain (CLBP) to assess the presence of NePC. Methods: This is a single-center cross-sectional study where patients with CLBP, with or without leg pain, were included. Participants were initially screened for NePC presence by a physician according to the regular practice, and later assessed using screening questionnaires. The diagnostic accuracy of these questionnaires was compared assuming the physician-made diagnosis as the gold standard. Results: A total of 215 patients with CLBP of which 164 (76.3%, 95% CI, 70.2-81.5) had a NePC were included. S-DN4, ID Pain, and PDQ have an area under the curve (AUC) > 0.8 indicating excellent discrimination. However, S-LANSS has an AUC of 0.69 (0.62-0.75), indicating low discrimination. S-DN4 has a significantly higher AUC as compared to ID Pain (d(AUC) = 0.063, P < 0.01) and S-LANSS (d(AUC) = 0.197, P < 0.01). But the AUC of S-DN4 does not significantly differ from that of PDQ (d(AUC) = 0.013, P = 0.62). Conclusions: S-DN4, ID Pain, and PDQ, but not S-LANSS, have good discriminant validity to screen for NePCs in patients with CLBP. Despite using all the tests, 20-30% of patients with an NePC were missed. Thus, these questionnaires can only be used as an initial clue in screening for NePCs, but do not replace clinical judgment.

생쥐에 있어서 약물의 혈액-뇌 관문 투과성 평가를 위한 간편한 in vivo 방법 (The Simple in Vivo Evaluation Method for Blood-Brain Barrier Permeability of Drugs in Mice)

  • 강영숙;김유정
    • Journal of Pharmaceutical Investigation
    • /
    • 제30권2호
    • /
    • pp.99-105
    • /
    • 2000
  • This study compared the permeability of $[^3H]taurine,\;[^3H]phenylalanine,\;and\;[^3H]oxytocin$ through the blood-brain barrier (BBB) in mice and rats with common carotid artery perfusion (CCAP) method that modified internal carotid artery perfusion (ICAP) method. External carotid artery (ECA) was cannulated with coagulating pterygopalatine artery (PPA) in ICAP method, while CCA was cannulated without coagulating PPA in CCAP method. Also, for evaluation of BBB permeability of drugs in mice and rats, we used intravenous injection technique. The results of CCAP method in mice at a perfusion flow-rate of 2 ml/min, the brian volume of distribution $(V_D)$ of $[^{14}C]sucrose,\;[^3H]taurine,\;[^3H]phenylalanine,\;and\;[^3H]oxytocin$ were similar to the result of ICAP method in rats at perfusion flow rate of 4 ml/min. The area under the plasma concentration-time curve and brain uptake of $[^3H]taurine$ by intravenous injection technique, were $65.5{\pm}9.7%ID^*min/ml\;and\;0.515{\pm}0.093%ID/g$, respectively, in mice, and the corresponding values were $8.00{\pm}0.03%ID^*min/ml\;and\;0.052{\pm}0.003%ID/g$ in rats. But the BBB permeability surface-area product of $[^3H]taurine$ was similar between mice and rats. In conclusion, the CCAP method in mice was simple, fast and comparable to ICAP method in rats for drug permeability through the BBB.

  • PDF

서로 다른 전극간격에서 이차전자 방출이 글로우 방전에 미치는 영향에 관한 연구 (Effect of Secondary Electron Emission on the Glow Discharges with Different Electrode Gaps)

  • 서정현;강경두
    • 전기학회논문지
    • /
    • 제58권4호
    • /
    • pp.777-782
    • /
    • 2009
  • In this paper, the effect of the secondary electron emission coefficient of Xe ion on glow discharge was examined by ID numerical simulation. The simulation was performed for two distinct structures, short and long gaps. The features of the glow discharges in the both structures, firing and sustain voltages, luminance, and efficiency, were analyzed at various secondary electron emission coefficient of Xe ion.

Yang과 Chang의 기법의 수학적 결함과 그 해결책 (Mathematical flaw of Yang and Chang's scheme and it's solution)

  • 임원우;오희국
    • 한국정보처리학회:학술대회논문집
    • /
    • 한국정보처리학회 2010년도 추계학술발표대회
    • /
    • pp.1320-1323
    • /
    • 2010
  • 2009년 Yang과 Chang은 Computers and Security에 "An ID-based-remote mutual authentication with key agreement scheme on elliptic curve cryptosystem"을 제안하였다. 하지만 제안된 방법에서 사용한 타원곡선 곱셈에서 수학적 오류를 범하였고, 수학적 오류를 수정한 방법을 제안하고자 한다.

컨텐츠 구입 시 고객의 익명성을 위한 은닉 서명 기법 (A Blind Signature Scheme for Customer Anonymity in Contents Purchase)

  • 이현주;이충세
    • 디지털콘텐츠학회 논문지
    • /
    • 제5권1호
    • /
    • pp.1-6
    • /
    • 2004
  • 모바일 전자상거래 환경에서 컨텐츠를 구입하기 위한 지불 수단으로 전자화폐를 사용한다. 이때, 고객의 프라이버시를 보호하기 위해 서명의뢰자의 신원과 서명문을 연결시킬 수 없도록 익명성을 유지할 수 있는 서명 기법인 은닉 서명 기법을 이용하여 메시지의 서명을 생성한다. 본 논문에서는 CDHP기반의 타원곡선 알고리즘을 적용하여 통신횟수, 연산속도와 계산량 측면에서 기존의 은닉 서명 방식을 개선한 효율적인 은닉 서명 기법을 제안한다.

  • PDF

CLB-ECC: Certificateless Blind Signature Using ECC

  • Nayak, Sanjeet Kumar;Mohanty, Sujata;Majhi, Banshidhar
    • Journal of Information Processing Systems
    • /
    • 제13권4호
    • /
    • pp.970-986
    • /
    • 2017
  • Certificateless public key cryptography (CL-PKC) is a new benchmark in modern cryptography. It not only simplifies the certificate management problem of PKC, but also avoids the key escrow problem of the identity based cryptosystem (ID-PKC). In this article, we propose a certificateless blind signature protocol which is based on elliptic curve cryptography (CLB-ECC). The scheme is suitable for the wireless communication environment because of smaller parameter size. The proposed scheme is proven to be secure against attacks by two different kinds of adversaries. CLB-ECC is efficient in terms of computation compared to the other existing conventional schemes. CLB-ECC can withstand forgery attack, key only attack, and known message attack. An e-cash framework, which is based on CLB-ECC, has also been proposed. As a result, the proposed CLB-ECC scheme seems to be more effective for applying to real life applications like e-shopping, e-voting, etc., in handheld devices.

복합초전도체의 자기적 임계온도 측정의 표준화연구 (Magnetic $T_c$ Measurements of Composite Superconductors for a Standard Method)

  • 이규원;김문석;김동호;이상근
    • Progress in Superconductivity
    • /
    • 제6권1호
    • /
    • pp.24-31
    • /
    • 2004
  • Magnetic $T_{c}$ of composite superconductors has been studied for providing a standard method. Various magnetization-temperature curves of NbTi, $Nb_3$Sn and Bi-2223 wires were measured using a SQUID magnetometer. Magnetization-temperature curve of zero-field-cooled procedure showed larger values than fie Id-cooled procedure. To obtain higher resolution near the onset temperature, we employed a two-field-direction method which measures a magnetization-temperature curve of a specimen first in positive and then negative fields. Analytical comparison of the magnetic $T_{c}$, with the resistive T$_{c}$ was accomplished for three specimens. The magnetic $T_{c}$/ mettled showed more detailed information on superconducting state of a specimen than the resistive$T_{c}$/ method. We have also studied the field dependence of the magnetic $T_{c}$ from 5 Oe to 120 Oe, however, no significant difference on field strength was found in our three specimensns

  • PDF