• 제목/요약/키워드: Proof systems

검색결과 326건 처리시간 0.021초

PoW-BC: A PoW Consensus Protocol Based on Block Compression

  • Yu, Bin;Li, Xiaofeng;Zhao, He
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권4호
    • /
    • pp.1389-1408
    • /
    • 2021
  • Proof-of-Work (PoW) is the first and still most common consensus protocol in blockchain. But it is costly and energy intensive, aiming at addressing these problems, we propose a consensus algorithm named Proof-of-Work-and-Block-Compression (PoW-BC). PoW-BC is an improvement of PoW to compress blocks and adjust consensus parameters. The algorithm is designed to encourage the reduction of block size, which improves transmission efficiency and reduces disk space for storing blocks. The transaction optimization model and block compression model are proposed to compress block data with a smaller compression ratio and less compression/ decompression duration. Block compression ratio is used to adjust mining difficulty and transaction count of PoW-BC consensus protocol according to the consensus parameters adjustment model. Through experiment and analysis, it shows that PoW-BC improves transaction throughput, and reduces block interval and energy consumption.

An Efficient and Provable Secure Certificateless Identification Scheme in the Standard Model

  • Chin, Ji-Jian;Heng, Swee-Huay;Phan, Raphael C.W.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권7호
    • /
    • pp.2532-2553
    • /
    • 2014
  • In Asiacrypt 2003, Al-Riyami and Paterson proposed the notion of certificateless cryptography, a technique to remove key escrow from traditional identity-based cryptography as well as circumvent the certificate management problem of traditional public key cryptography. Subsequently much research has been done in the realm of certificateless encryption and signature schemes, but little to no work has been done for the identification primitive until 2013 when Chin et al. rigorously defined certificateless identification and proposed a concrete scheme. However Chin et al.'s scheme was proven in the random oracle model and Canetti et al. has shown that certain schemes provable secure in the random oracle model can be insecure when random oracles are replaced with actual hash functions. Therefore while having a proof in the random oracle model is better than having no proof at all, a scheme to be proven in the standard model would provide stronger security guarantees. In this paper, we propose the first certificateless identification scheme that is both efficient and show our proof of security in the standard model, that is without having to assume random oracles exist.

한국형 전술차량 방탄유리 환경 및 방호력 시험 적용 기법 연구 (A Study of Environment & Bullet-Proof Capability Test Method for KLTV's Transparent Armour)

  • 박진원;박영찬;김선진
    • 한국군사과학기술학회지
    • /
    • 제21권1호
    • /
    • pp.69-73
    • /
    • 2018
  • Korean-peacekeeper's transparent armors in Iraq showed delamination, cracking and clouding a decade ago. And there were also similar deterioration recurrences in KLTV during the operational test a few years ago. Also, the differences between operational capability & lab Bullet-proof test condition, and insufficiency of military protection spec resulted in incomplete bullet-proof results. Moreover, although so many ground weapon systems have been developed, there were not secure test & evaluation codes to verify transparent armoured glasses equal to advanced-overseas products. So in this study, first, environmental test codes were established that all tests should be carried out as the application of only one specimen with newly adopted thermal shock test instead of completing each test with different one. Second, protection standards were integrated through the analysis of global developed country's specifications and reinforced as adding to the real mock-up condition if vehicle's glasses are smaller than standard specimen. Hereby, by applying to test-codes which including actual operational & vehicular conditions, the gap between development test and operational environment was minimized.

Compact E-Cash with Practical and Complete Tracing

  • Lian, Bin;Chen, Gongliang;Cui, Jialin;He, Dake
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권7호
    • /
    • pp.3733-3755
    • /
    • 2019
  • E-cash has its merits comparing with other payment modes. However, there are two problems, which are how to achieve practical/complete tracing and how to achieve it in compact E-cash. First, the bank and the TTP (i.e., trusted third party) have different duties and powers in the reality. Therefore, double-spending tracing is bank's task, while unconditional tracing is TTP's task. In addition, it is desirable to provide lost-coin tracing before they are spent by anyone else. Second, compact E-cash is an efficient scheme, but tracing the coins from double-spender without TTP results in poor efficiency. To solve the problems, we present a compact E-cash scheme. For this purpose, we design an embedded structure of knowledge proof based on a new pseudorandom function and improve the computation complexity from O(k) to O(1). Double-spending tracing needs leaking dishonest users' secret knowledge, but preserving the anonymity of honest users needs zero-knowledge property, and our special knowledge proof achieves it with complete proofs. Moreover, the design is also useful for other applications, where both keeping zero-knowledge and leaking information are necessary.

A SIMPLE CHARACTERIZATION OF POSITIVITY PRESERVING SEMI-LINEAR PARABOLIC SYSTEMS

  • Haraux, Alain
    • 대한수학회지
    • /
    • 제54권6호
    • /
    • pp.1817-1828
    • /
    • 2017
  • We give a simple and direct proof of the characterization of positivity preserving semi-flows for ordinary differential systems. The same method provides an abstract result on a class of evolution systems containing reaction-diffusion systems in a bounded domain of ${\mathbb{R}}^n$ with either Neumann or Dirichlet homogeneous boundary conditions. The conditions are exactly the same with or without diffusion. A similar approach gives the optimal result for invariant rectangles in the case of Neumann conditions.

마이크로 공진형 센서의 주파수 및 진폭 제어 (Frequency and Amplitude Control of Micro Resonant Sensors)

  • 박성수
    • 제어로봇시스템학회논문지
    • /
    • 제15권3호
    • /
    • pp.258-264
    • /
    • 2009
  • This paper presents two control algorithms for the frequency and amplitude of the resonator of a micro sensor. One algorithm excites the resonator at its a priori unknown resonant frequency, and the other algorithm alters the resonator dynamics to place the resonant frequency at a fixed frequency, chosen by the designer. Both algorithms maintain a specified amplitude of oscillations. The control system behavior is analyzed using an averaging method, and a quantitative criterion is provided for the selecting the control gain to achieve stability. Tracking and estimation accuracy of the natural frequency under the presence of measurement noise is also analyzed. The proposed control algorithms are applied to the MEMS dual-mass gyroscope without mechanical connecting beam between two proof-masses. Simulation results show the effectiveness of the proposed control algorithms which guarantee the proof-masses of the gyroscope to move in opposite directions with the same resonant frequency and oscillation amplitude.

Anonymous Authentication Scheme based on NTRU for the Protection of Payment Information in NFC Mobile Environment

  • Park, Sung-Wook;Lee, Im-Yeong
    • Journal of Information Processing Systems
    • /
    • 제9권3호
    • /
    • pp.461-476
    • /
    • 2013
  • Recently, smart devices for various services have been developed using converged telecommunications, and the markets for near field communication mobile services is expected to grow rapidly. In particular, the realization of mobile NFC payment services is expected to go commercial, and it is widely attracting attention both on a domestic and global level. However, this realization would increase privacy infringement, as personal information is extensively used in the NFC technology. One example of such privacy infringement would be the case of the Google wallet service. In this paper, we propose an zero-knowledge proof scheme and ring signature based on NTRU for protecting user information in NFC mobile payment systems without directly using private financial information of the user.

Utkin 정리의 단일입력 불확실 적분 선형 시스템에 대한 증명 (A Poof of Utkin's Theorem for the SI Uncertain Integral linear Case)

  • 이정훈
    • 전기학회논문지
    • /
    • 제60권4호
    • /
    • pp.843-847
    • /
    • 2011
  • In this note, a proof of Utkin's theorem is presented for the SI(Single Input) uncertain integral linear case. The invariance theorem with respect to the two transformation methods so called the two diagonalization methods are proved clearly and comparatively for SI uncertain integral linear systems. With respect to the sliding surface transformation, the equation of the sliding mode, the sliding surface is invariant. Both the applied control inputs have the same gains. By means of the two transformation methods the same results can be obtained. Through an illustrative example and simulation study, the usefulness of the main results is verified.

In situ analysis of capturing dynamics of magnetic nanoparticles in a microfluidic system

  • Munir, Ahsan;Zhu, Zanzan;Wang, Jianlong;Zhou, H. Susan
    • Smart Structures and Systems
    • /
    • 제12권1호
    • /
    • pp.1-22
    • /
    • 2013
  • Magnetic nanoparticle based bioseparation in microfluidics is a multiphysics phenomenon that involves interplay of various parameters. The ability to understand the dynamics of these parameters is a prerequisite for designing and developing more efficient magnetic cell/bio-particle separation systems. Therefore, in this work proof-of-concept experiments are combined with advanced numerical simulation to design and optimize the capturing process of magnetic nanoparticles responsible for efficient microfluidic bioseparation. A low cost generic microfluidic platform was developed using a novel micromolding method that can be done without a clean room techniques and at much lower cost and time. Parametric analysis using both experiments and theoretical predictions were performed. It was found that flow rate and magnetic field strength greatly influence the transport of magnetic nanoparticles in the microchannel and control the capturing efficiency. The results from mathematical model agree very well with experiments. The model further demonstrated that a 12% increase in capturing efficiency can be achieved by introducing of iron-grooved bar in the microfluidic setup that resulted in increase in magnetic field gradient. The numerical simulations were helpful in testing and optimizing key design parameters. Overall, this work demonstrated that a simple low cost experimental proof-of-concept setup can be synchronized with advanced numerical simulation not only to enhance the functional performance of magneto-fluidic capturing systems but also to efficiently design and develop microfluidic bioseparation systems for biomedical applications.