• 제목/요약/키워드: Pairings

검색결과 67건 처리시간 0.022초

A PERMUTATION APPROACH TO THE BEHRENS-FISHER PROBLEM

  • Proschan, Michael-A.;, Dean-A.
    • Journal of the Korean Statistical Society
    • /
    • 제33권1호
    • /
    • pp.79-97
    • /
    • 2004
  • We propose a permutation approach to the classic Behrens-Fisher problem of comparing two means in the presence of unequal variances. It is motivated by the observation that a paired test is valid whether or not the variances are equal. Rather than using a single arbitrary pairing of the data, we average over all possible pairings. We do this in both a parametric and nonparametric setting. When the sample sizes are equal, the parametric version is equivalent to referral of the unpaired t-statistic to a t-table with half the usual degrees of freedom. The derivation provides an interesting representation of the unpaired t-statistic in terms of all possible pairwise t-statistics. The nonparametric version uses the same idea of considering all different pairings of data from the two groups, but applies it to a permutation test setting. Each pairing gives rise to a permutation distribution obtained by relabeling treatment and control within pairs. The totality of different mean differences across all possible pairings and relabelings forms the null distribution upon which the p-value is based. The conservatism of this procedure diminishes as the disparity in variances increases, disappearing completely when the ratio of the smaller to larger variance approaches 0. The nonparametric procedure behaves increasingly like a paired t-test as the sample sizes increase.

A Secure and Efficient E-Medical Record System via Searchable Encryption in Public Platform

  • Xu, Lei;Xu, Chungen;Zhang, Xing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권9호
    • /
    • pp.4624-4640
    • /
    • 2017
  • This paper mainly presents a secure and efficient e-Medical Record System via searchable encryption scheme from asymmetric pairings, which could provide privacy data search and encrypt function for patients and doctors in public platform. The core technique of this system is an extension public key encryption system with keyword search, which the server could test whether or not the files stored in platform contain the keyword without leaking the information about the encrypted file. Compared with former e-medical record systems, the system proposed here has several superior features: (1)Users could search the data stored in cloud server contains some keywords without leaking anything about the origin data. (2) We apply asymmetric pairings to achieve shorter key size scheme in the standard model, and adopt the dual system encryption technique to reduce the scheme's secure problem to the hard Symmetric External Diffie-Hellman assumption, which could against the variety of attacks in the future complex network environment. (3) In the last of paper, we analyze the scheme's efficiency and point out that our scheme is more efficient and secure than some other classical searchable encryption models.

Faster Ate Pairing Computation over Pairing-Friendly Ellipitic Curves Using GLV Decomposition

  • Eom, Soo Kyung;Lee, Eunjeong;Lee, Hyang-Sook
    • ETRI Journal
    • /
    • 제35권5호
    • /
    • pp.880-888
    • /
    • 2013
  • The preexisting pairings ate, $ate_i$, R-ate, and optimal-ate use q-expansion, where q is the size of the defining field for the elliptic curves. Elliptic curves with small embedding degrees only allow a few of these pairings. In such cases, efficiently computable endomorphisms can be used, as in [11] and [12]. They used the endomorphisms that have characteristic polynomials with very small coefficients, which led to some restrictions in finding various pairing-friendly curves. To construct more pairing-friendly curves, we consider ${\mu}$-expansion using the Gallant-Lambert-Vanstone (GLV) decomposition method, where ${\mu}$ is an arbitrary integer. We illustrate some pairing-friendly curves that provide more efficient pairing from the ${\mu}$-expansion than from the ate pairing. The proposed method can achieve timing results at least 20% faster than the ate pairing.

평면 충돌제트의 불안정 특성(1) -슬릿음- (Characteristics of Plane Impinging Jets(1) - Slit-tone -)

  • 권영필
    • 한국소음진동공학회논문집
    • /
    • 제14권1호
    • /
    • pp.50-55
    • /
    • 2004
  • In this study, slit-tones by plane impinging jet are investigated experimentally over the whole subsonic flow range, especially at low speeds, in order to obtain the instability behaviour of impinging plane jet. Slit-tones are generated at low speeds associated with laminar shear layer instability as well as at high speeds associated with turbulent instability. Most of low-speed slit-tones are induced by symmetric mode instability unless the slit is not so wide, in which case antisymmetric modes are induced like edge-tones. It is found that the frequencies at low speeds ate controled by the unstable condition of the vortex at the nozzle exit and its pairings by which the frequencies are decreased by half. In the case of symmetric modes related with low-speed slit-tones, frequencies lower than those associated with one-step pairings are not found.

BLIND IDENTIFICATION USING BILINEAR PAIRINGS FOR SMART CARDS

  • Lee, Young-Whan
    • Journal of applied mathematics & informatics
    • /
    • 제26권5_6호
    • /
    • pp.1139-1147
    • /
    • 2008
  • A. Saxena et al. first proposed a two-flow blind identification protocol in 2005. But it has a weakness of the active-intruder attack and uses the pairing operation that causes slow implementation in smart cards. In this paper, we give a method of the active-intruder attack on their identification scheme and propose a new zero- knowledge blind identification protocol for Smart cards. Our protocol consists of only two message flows and does not rely on any underlying signature or encryption scheme. The prover using computationally limited devices such as smart cards has no need of computing the bilinear pairings. It needs only for the verifier. Our protocol is secure assuming the hardness of the Discrete-Logarithm Problem in bilinear groups.

  • PDF

An Efficient Identity-Based Deniable Authenticated Encryption Scheme

  • Wu, Weifeng;Li, Fagen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권5호
    • /
    • pp.1904-1919
    • /
    • 2015
  • Deniable authentication protocol allows a sender to deny his/her involvement after the protocol run and a receiver can identify the true source of a given message. Meanwhile, the receiver has no ability to convince any third party of the fact that the message was sent by the specific sender. However, most of the proposed protocols didn't achieve confidentiality of the transmitted message. But, in some special application scenarios such as e-mail system, electronic voting and Internet negotiations, not only the property of deniable authentication but also message confidentiality are needed. To settle this problem, in this paper, we present a non-interactive identity-based deniable authenticated encryption (IBDAE) scheme using pairings. We give the security model and formal proof of the presented IBDAE scheme in the random oracle model under bilinear Diffie-Hellman (BDH) assumption.

Efficient Identity-Based Generalized Ring Signcryption Scheme

  • Zhou, Caixue;Cui, Zongmin;Gao, Guangyong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권12호
    • /
    • pp.5553-5571
    • /
    • 2016
  • In this paper, we introduce a new concept called generalized ring signcryption (GRSC), which can achieve ring signature and ring signcryption functions with only one key pair and one algorithm. It is very useful for a system which has a large number of users, or has limited storage space, or whose function requirements may be changed later. We give a formal definition and a security model of GRSC and propose a concrete scheme based on bilinear pairings. In the random oracle model, the scheme's confidentiality can be proved under the GBDH assumption, and its unforgeability can be proved under GDH' assumption, and what is more, this scheme also allows unconditional anonymity. Compared with other identity-based ring signcryption schemes that use bilinear pairings as well, our scheme is a highly efficient one.

페어링 기반 암호시스템의 효율적인 유한체 연산기 (Efficient Finite Field Arithmetic Architectures for Pairing Based Cryptosystems)

  • 장남수;김태현;김창한;한동국;김호원
    • 정보보호학회논문지
    • /
    • 제18권3호
    • /
    • pp.33-44
    • /
    • 2008
  • 페어링 기반의 암호시스템의 효율성은 페어링 연산의 효율성에 기반하며 페어링 연산은 유한체 GF$(3^m)$에서 많이 고려된다. 또한 페어링의 고속연산을 위하여 삼항 기약다항식을 고려하며 이를 기반으로 하는 하드웨어 설계방법에 대한 연구가 활발히 진행되고 있다. 본 논문에서는 기존의 GF(3) 연산보다 효율적인 새로운 GF(3) 덧셈 및 곱셈 방법을 제안하며 이를 기반으로 새로운 GF$(3^m)$ 덧셈-뺄셈 unified 연산기를 제안한다. 또한 삼항 기약다항식을 특징을 이용한 새로운 GF$(p^m)$ MSB-first 비트-직렬 곱셈기를 제안한다. 제안하는 MSB-first 비트-직렬 곱셈기는 기존의 MSB-first 비트-직렬 곱셈기보다 시간지연이 대략 30%감소하며 기존의 LSB-first 비트-직렬 곱셈기보다 절반의 레지스터를 사용하여 효율적이며, 제안하는 곱셈 방법은 삼항 기약다항식을 사용하는 모든 유한체에 적용가능하다.

Chemical Synthesis and Determination of Biological Activity of the Epidermal Growth Factor-Like Domain of Mouse Betacellulin

  • Shin, Song-Yub;Kang, Shin-Won;Ha, Jong-Myung
    • BMB Reports
    • /
    • 제28권2호
    • /
    • pp.87-93
    • /
    • 1995
  • To investigate the biological functions of the EGF-like domain of mouse betacellulin (BTC), mouse BTC(33-80), a 48-residue peptide corresponding to the EGF-like domain, was synthesized by stepwise solidphase methods using a 9-fluorenylmethoxycarbonyl (Fmoc) strategy. The homogeneity of synthetic mouse BTC(33-80) was confirmed by analytical reversed phase (RP)-HPLC, amimo acid analysis, and fast atom bombardment mass spectrometer (FAB-MS). Three disulfide bond pairings of synthetic mouse BTC(33-80) were established by amino acid analysis of cysteine-containing fragments derived from thermolytic digestion. These were consistent with the pairings of EGF and transforming growth factor ($TGF-{\alpha}$). The EGF-Iike domain of mouse BTC showed equipotent activity in both EGF-receptor binding on A-431 epidermoid carcinoma cells, and mitogenesis on NIH-3T3 fibroblast cells, as compared with authentic h-EGF. Results suggest that the EGF-Iike domain of BTC plays a significant role in mitogenic activity with an EGF-receptor mediated system.

  • PDF