• 제목/요약/키워드: Pairing technology

검색결과 101건 처리시간 0.026초

A pairing-free key-insulated certificate-based signature scheme with provable security

  • Xiong, Hu;Wu, Shikun;Geng, Ji;Ahene, Emmanuel;Wu, Songyang;Qin, Zhiguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권3호
    • /
    • pp.1246-1259
    • /
    • 2015
  • Certificate-based signature (CBS) combines the advantages of both public key-based signature and identity-based signature, while saving from the disadvantages of drawbacks in both PKS and IBS. The insecure deployment of CBS under the hostile circumstances usually causes the exposure of signing key to be inescapable. To resist the threat of key leakage, we present a pairing-free key insulated CBS scheme by incorporating the idea of key insulated mechanism and CBS. Our scheme eliminates the costly pairing operations and as a matter of fact outperforms the existing key insulated CBS schemes. It is more suitable for low-power devices. Furthermore, the unforgeability of our scheme has been formally proven to rest on the discrete logarithm assumption in the random oracle model.

A Design on Reduction Cogging Torque of Dual Generator Radial Flux Permanent Magnet Generator for Small Wind Turbine

  • Lee, Gyeong-Chan;Jung, Tae-Uk
    • Journal of Electrical Engineering and Technology
    • /
    • 제8권6호
    • /
    • pp.1590-1595
    • /
    • 2013
  • In this paper, the design for an electromagnetic structure and reduction cogging torque of a dual generator structured RFPM generator, which is a combination of the inner- and outer-rotor types, has been proposed. We call this a dual generator radial flux permanent magnet generator. To reduce the cogging torque, firstly, stator tooth pairing was designed; secondly, stator displacement was designed and finally, stator tooth pairing and stator displacement were carried out simultaneously. We found the optimal design condition about stator tooth pairing angle combination and stator displacement angle for cogging torque minimization. As a result, a cogging was reduced by 93.3[%] by this study.

Analysis of Certificateless Signcryption Schemes and Construction of a Secure and Efficient Pairing-free one based on ECC

  • Cao, Liling;Ge, Wancheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권9호
    • /
    • pp.4527-4547
    • /
    • 2018
  • Signcryption is a cryptographic primitive that provides authentication (signing) and confidentiality (encrypting) simultaneously at a lower computational cost and communication overhead. With the proposition of certificateless public key cryptography (CLPKC), certificateless signcryption (CLSC) scheme has gradually become a research hotspot and attracted extensive attentions. However, many of previous CLSC schemes are constructed based on time-consuming pairing operation, which is impractical for mobile devices with limited computation ability and battery capacity. Although researchers have proposed pairing-free CLSC schemes to solve the issue of efficiency, many of them are in fact still insecure. Therefore, the challenging problem is to keep the balance between efficiency and security in CLSC schemes. In this paper, several existing CLSC schemes are cryptanalyzed and a new CLSC scheme without pairing based on elliptic curve cryptosystem (ECC) is presented. The proposed CLSC scheme is provably secure against indistinguishability under adaptive chosen-ciphertext attack (IND-CCA2) and existential unforgeability under adaptive chosen-message attack (EUF-CMA) resting on Gap Diffie-Hellman (GDH) assumption and discrete logarithm problem in the random oracle model. Furthermore, the proposed scheme resists the ephemeral secret leakage (ESL) attack, public key replacement (PKR) attack, malicious but passive KGC (MPK) attack, and presents efficient computational overhead compared with the existing related CLSC schemes.

단일 제어 모바일 일회용 패스워드 기법 (One-Handled The Mobile One-Time Password Scheme)

  • 최종석;김호원
    • 한국통신학회논문지
    • /
    • 제37권6C호
    • /
    • pp.497-501
    • /
    • 2012
  • E-비즈니스의 발전으로 온라인 서비스가 증가하면서, 금융이나 게임업체 등에서 정적 패스워드에 대한 취약성을 보완하기 위해서 OTP(One-Time Password)를 사용하고 있다. 기존의 OTP는 전용토큰을 이용하는데, 토큰을 이용한 OTP 기술은 항상 전용토큰을 소지하여야 한다. 이러한 단점을 보완하기위해 스마트폰과 같은 모바일 기기를 이용한 모바일 OTP를 제안한다. 본 논문에서 제안하는 모바일 OTP 기법은 범용적으로 사용되고 있는 해쉬함수를 이용한 S/KEY OTP 기법의 해쉬 충돌성에 대한 문제를 해결하기 위해 Pairing 기법을 이용한 비선형적 함수를 이용하여 OTP를 생성한다. 제안한 Pairing 기반의 비선형 함수를 이용한 모바일 OTP 기법은 기존의 해쉬충돌성을 보완할 수 있으며, 금융업체 및 다양한 서비스에서 보안안전성을 강화하기 위해 폭넓게 응용될 수 있을 것이다.

관정간 도수통로를 설치한 개방형 지열 시스템의 냉방성능 실험 (Performance Analysis for Open-loop Geothermal System with Spill-way technology by Real-scale Experiment)

  • 김홍교;배상무;남유진;전운;오종현;이병호
    • 설비공학논문집
    • /
    • 제30권4호
    • /
    • pp.186-194
    • /
    • 2018
  • A ground-source heat pump system (GSHP) is more energy efficient than other heat-source systems because it uses annual constant underground and water temperatures. Especially, two-well geothermal systems using groundwater as the heat source can achieve higher performance than closed-loop geothermal systems. However, performance of two-well geothermal systems is decreased by occurring overflow according to scale during long-term operations. Therefore, this study presents a two-well pairing geothermal system that controls the groundwater level of a diffusion well. In addition, a two-well pairing geothermal system and an SCW geothermal system were installed, and a comparative analysis of cooling performance depending on system operation under the same load conditions was conducted. The result was that the average heat pump coefficient of performance (COP) of the two-well pairing system was 6.5, and the entire system COP was 4.3.

무선인터넷에서 Weil Pairing 기법을 적용한 지불 프로토콜 (Wireless Internet Payment Protocol Using Weil Pairing Method)

  • 김석매;이현주;이충세
    • 한국콘텐츠학회논문지
    • /
    • 제5권3호
    • /
    • pp.9-17
    • /
    • 2005
  • 최근 정보통신기술의 급속한 발달로 무선인터넷을 이용한 전자상거래 사용자가 폭발적으로 증가하고 유선에서 유/무선 통합 환경으로 변화함에 따라 보안상의 많은 문제점이 제시되고 있다. 현재 무선 전자상 거래에서 사용하는 WPP는 WAP의 무선과 유선을 연계하는 GW에서 보안 취약점이 있고 또 다른 AIP는 인중서 체인 이용으로 계산량이 많고 사용자의 신원이 노출되는 단점이 있다. 이 논문에서는 기존 AIP 프로토콜을 기반으로 하는 특수한 타원곡선인 Weil Pairing을 적용한 ID 기반 공개키 암호기법을 사용하여 거래정보의 기밀성을 보장하고 은닉전자서명 기법을 통한 인증서를 사용하여 프라이버시 보호와, 공개키와 사용자 인증 및 부인방지를 해결하였으며 또한 두 객체만 공유하는 세션키를 사용하여 종 단간 보안을 제공하는 특정 무선 플랫폼에 독립적이며 안전하고 효율적인 지불 프로토콜을 제안한다.

  • PDF

세포탁심의 공장 및 비점막흡수에 미치는 이온쌍의 효과 (Effect of Ion-Pair on Jejunal and Nasal Absorption of Cefotaxime)

  • 박기배;전승;이광표
    • Journal of Pharmaceutical Investigation
    • /
    • 제25권4호
    • /
    • pp.353-363
    • /
    • 1995
  • The purpose of this study was to investigate the intestinal and nasal absorption enhancement of cefotaxime (CTX) by ion-pairing with counterions and to design an effective oral and intranasal drug delivery system for antibiotics. Counterions for absorption promotion were cationic surfactants [cetylpyridinium chloride (CP), cetrimide (CT) and benzalkonium chloride (BA)]. In the presence of counterions, the apparent partition coefficient of cefotaxime was increased depending on the molar concentration of the counterions. Anion interference was observed for ion-pairing of cefotaxime with counterions because of the counterbalance between an anion and counterions. The present study employed the in situ simultaneous nasal and intestinal perfusion technique in rats. The apparent permeabilities $(P_{app})$ of cefotaxime were $1.43{\pm}0.04{\times}10^{-5}\;cm/sec(mean{\pm}S.E)$ in the nasal cavity and 0 in the jejunum, respectively, which indicated that the intrinsic absorptivity of cefotaxime was greater in the nasal cavity than in the jejunum. When ionupairing formers were used, the decreasing order of apparent cefotaxime permeability $(P_{app},\;10^{-5}\;cm/sec)$, corrected for surface area of absorption, was as followings: $BA\;(7.50{\pm}0.36)\;>\;CT\;(4.92{\pm}0.24)\;>\;CP\;(3.01{\pm}0.17)$ in the jejunum and $BA\;(22.31{\pm}1.36)\;>\;CP\;(18.24{\pm}0.81)\;>\;CT \;(16.22{\pm}1.87)$ in the nasal cavity. The increase in permeability of cefotaxime was about 13-fold in the rat nasal cavity and was marked in the rat jejunum for ion-pairing with counterions as compared to those without ion-pairing. The damages of jejunal and nasal mucosal membrane by counterions were observed within approximately 2hrs after removal of ion-pair of cefotaxime with counterions from the nasal cavity and jejunum. These results suggest that CP can be used as an ion-pairing former in the jejunum and CP and CT can be used as ion-pairing formers in the nasal cavity for cefotaxime, as well as for poorly absorbed drugs with a negative charge due to ionization.

  • PDF

Systematic network analysis of herb formula in Traditional East Asian Medicine discloses synergistic operation of medicinal herb pairs with statistical significance

  • Lee, Jungsul;Jeon, Jongwook;Choi, Chulhee
    • 셀메드
    • /
    • 제5권2호
    • /
    • pp.11.1-11.5
    • /
    • 2015
  • Traditional East Asian Medicine (TEAM) prescriptions typically consist of several herbs based on the assumption that the herbs operate synergistically and/or cooperate on several related pathways simultaneously. This is a general concept that is widely accepted in TEAM, but it has not been tested systematically. To check this assumption statistically, we have text mined traditional Korean medicine text the Inje-ji(仁濟志, Collections of benevolent savings), a text that contains more than 5000 herb-cocktail prescriptions. We created herb-pairing network based on herb-herb pairing specificity and performed a systematic network analysis. Herbs were shown to be used selectively with other herbs and not randomly. Moreover, herb pairs were more specifically associated with symptoms than were single herbs. Single herbs and combinations of herbs specifically used for diabetes mellitus were successfully identified. As conclusion, herb-pairings in TEAM are not randomly constructed; instead, each herb was selectively used with other herbs. In terms of statistical significance, herb pairs were more specifically associated with symptoms than were single herbs alone. Collectively, these results suggest that it may be important to understand the interactions among multiple ingredients contained in herb pairs rather than trying to identify a single compound to resolve symptoms.

RNA-RNA Interactions between RNA Elements at the 5' end and at the Upstream of sgRNA of RNA Genome are Required for Potato virus X RNA Replication

  • Park, Mi-Ri;Park, Sang-Ho;Cho, Sang-Yun;Hemenway, Cynthia L.;Choi, Hong-Soo;Sohn, Seong-Han;Kim, Kook-Hyung
    • The Plant Pathology Journal
    • /
    • 제24권3호
    • /
    • pp.289-295
    • /
    • 2008
  • RNA-RNA interactions and the dynamic RNA conformations are important regulators in virus replication in several RNA virus systems and may also involved in the regulation of many important virus life cycle phases, including translation, replication, assembly, and switches in these important stages. The 5' non-translated region of Potato virus X(PVX) contains multiple cis-acting elements that facilitate various viral processes. It has previously been proposed that RNA-RNA interactions between various RNA elements present in PVX RNA genome are required for PVX RNA accumulation(Hu et al., 2007; Kim and Hemenway, 1999). This model was based on the potential base-pairing between conserved sequence elements at the upstream of subgenomic RNAs(sgRNAs) and at the 5' and 3' end of RNA genome. We now provide more evidence that RNA-RNA base-pairing between elements present at the 5' end and upstream of each sgRNA is required for efficient replication of genomic and subgenomic plus-strand RNA accumulation. Site-directed mutations introduced at the 5' end of plus-strand RNA replication defective mutant(${\Delta}12$) increasing base-pairing possibility with conserved sequence elements located upstream of each sgRNAs restored genomic and subgenomic plus-strand RNA accumulation and caused symptom development in inoculated Nicotiana benthamiana plants. Serial passage of a deletion mutant(${\Delta}8$) caused more severe symptoms and restored wild type sequences and thus retained possible RNA-RNA base-pairing. Altogether, these results indicate that the RNA element located at the 5' end of PVX genome involved in RNA-RNA interactions and play a key role in high-level accumulation of plus-strand RNA in vivo.

복수정 페어링 기술을 이용한 개방형 지열 시스템의 수리적 타당성 검토 (Hydraulic feasibility study on the open-loop geothermal system using a pairing technology)

  • 배상무;김홍교;김현우;남유진
    • KIEAE Journal
    • /
    • 제17권3호
    • /
    • pp.119-124
    • /
    • 2017
  • Purpose: Groundwater heat pump (GWHP) system has high coefficient of performance than conventional air-source heat pump system and closed-loop type geothermal system. However, there is problem in long-term operation that groundwater raise at the diffusion well and reduced at the supply well. Therefore, it is necessary to accurately predict the groundwater flow, groundwater movement and control the groundwater level in the wells. In this research, in consideration of hydrogeological characteristic, groundwater level and groundwater movement were conducted analysis in order to develop the optimal design method of the two-well system using the pairing pipe. Method: For the optimum design of the two-well system, this research focused on the design method of the pairing pipe in the simulation model. Especially, in order to control the groundwater level in wells, pairing pipe between the supply well and diffusion well was developed and the groundwater level during the system operation was analyzed by the numerical simulation. Result: As the result of simulation, the groundwater level increased to -2.65m even in the condition of low hydraulic conductivity and high pumping flow rate. Consequently, it was found that the developed system can be operated stably.