• Title/Summary/Keyword: Proxy algorithm

Search Result 67, Processing Time 0.021 seconds

An Optimal Algorithm for the Design of a Proxy Blind Signature Agent (대리 은닉서명 에이전트의 설계를 위한 최적화 알고리즘)

  • Rhee, Hyunsook
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.7
    • /
    • pp.85-92
    • /
    • 2013
  • In this paper, on the basis of Guilin Wang's proxy signature scheme and the Schnorr blind signature, we propose a secure proxy blind signature scheme. A proxy blind signature scheme is a digital signature scheme which combines the properties of a proxy signature and a blind signature scheme. Guilin Wang proposed a provably secure proxy signature scheme, which is based on a two-party Schnorr signature scheme. Also, using the proposed proxy blind signature scheme, we propose the proxy agent system for the electronic voting. We show the proposed scheme satisfies the security properties of both the blind signature and the proxy signature scheme and is efficient and optimal proxy blind signature scheme.

Proxy Signatures based on XTR Cryptosystem (XTR 암호 시스템 기반의 대리 서명)

  • 이재욱;전동호;최영근;김순자
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.3
    • /
    • pp.111-117
    • /
    • 2003
  • The XTR public key system has advantage of short key length and fast computing speed. So, the XTR is used usefully in complicated operation. In this paper, we propose a new algorithm of double exponentiation operation and a proxy signature protocol based on the XTR. The double exponentiation operation should be executed to apply XTR for the proxy signature protocol. But this algorithm is inappropriate, because two secret key has to be blown in existent operation algorithm. New algorithm enable double exponentiation operation with proxy signer's secret key and public information. And the XTR is used to generation and verification of proxy at proxy signature protocol. Therefore proxy signature based on the XTR has basic advantage of the XTR. These advantage can be used in internet as well as mobile.

Proxy-Signcryption scheme for Electronic Commerce in Mobile Environment (이동 통신 환경에서의 전자 상거래에 적용할 수 있는 Proxy-Signcryption 방식)

  • 오수현
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.10 no.2
    • /
    • pp.43-54
    • /
    • 2000
  • C. Gamage 등은 M. Mambo 의 대리 서명 방시과 Y. Zheng의 signcryption 방식을 이용하여 사용자가 상대 적으로 계산 능력이 뛰어난 서버에 의존하여 암호화 및 서명을 생성할 수 있는 proxy-signcryption 방식을 제안하였다 그러나 그들이 제안한 방식을 실제 응용에 적용할 경우 사용자가 proxy agent를 대신하여 정당한 proxy-signcryption을 생성할 수 있을 뿐만아니라 자신이 전송한 메시지에 대해 부인하는 경우 리를 판단할 수 없으므로 proxy agent를 보호 할 수 없다는 문제점이 있다 따라서 본 논문에서는 대리인 보호형 대리 서명 방식과 N. Asokan 의 S3(Server Supported Signnatures)를 이용하여 proxy agent를 보호할 수 있고 송신자 부인 봉쇄를 제공하여 실제 응용에 적용할 수 있는 proxy-signcryption 방식을 제안하고자 한다. 또한 본 논문에서 제안하는 proxy-signcryption 방식은 한국형 디지털 서명 표준안인 KCDSA(Korean Certificate-based Digital Signature Algorithm)를 이용한다.

Development of an Efficient Force Reflection Algorithm for a Virtual Environment (가상환경을 위한 효율적인 힘방향 알고리즘의 개발)

  • 권혁조;김기호;오재윤
    • Proceedings of the Korean Society of Precision Engineering Conference
    • /
    • 2000.11a
    • /
    • pp.60-63
    • /
    • 2000
  • In this study, efficient force reflection algorithm is developed for the Haptic Display by using a proxy concept and friction model. When there are not any contacted obstacles the proxy is following human operator's command trajectory in the 3D virtual space. But when the operator's command trajectory is locating inside of the object, the proxy is constrained by the surface of the object. Here only with the information of the proxy position and operator's command trajectory at every time step, we can calculate the reflection force and its orientation. To display the friction force between two virtual stiff material which are sliding against each other, modified Karnopp's friction model is used. In the friction model, a damping term and a Stribeck effect term are included to display the relative velocity effect and stick-slip effect at the very low relative velocity region respectively.

  • PDF

A Selective Video Data Deletion Algorithm to Free Up Storage Space in Video Proxy Server (비디오 프록시 서버에서의 저장 공간 확보를 위한 선택적 동영상 데이터 삭제 알고리즘)

  • Lee, Jun-Pyo;Park, Sung-Han
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.46 no.4
    • /
    • pp.121-126
    • /
    • 2009
  • Video poxy server which is located near clients can store the frequently requested video data in storage space in order to minimize initial latency and network traffic significantly. However, due to the limited storage space in video proxy server, an appropriate deletion algorithm is needed to remove the old video data which is not serviced for a long time. Thus, we propose an efficient video data deletion algorithm for video proxy server. The proposed deletion algorithm removes the video which has the lowest request possibility based on the user access patterns. In our algorithm, we arrange the videos which are stored in video proxy server according to the requested time sequence and then, select the video which has the oldest requested time. The selected video is partially removed in order to free up storage space in video poky server. The simulation results show that the proposed algorithm performs better than other algorithms in terms of the block hit rate and the number of block deletion.

Development of PC-Based 6DOF Force Display System (PC기반의 6자유도 촉각장치의 개발)

  • Shin, Suck-Doo;Kang, Won-Chan;Kim, Dong-Ok;Kim, Won-Bae;Kim, Young-Dong
    • The Transactions of the Korean Institute of Electrical Engineers D
    • /
    • v.50 no.5
    • /
    • pp.211-217
    • /
    • 2001
  • In this paper, we have developed the 6 DOF force display system to be based on the single PC. The system is composed of the force display device, the force reflecting rendering algorithm and the high-speed controller. The previous systems had a problem, that must adopt high performance workstation or 2-PC in order to control the graphics speedily and stably. In this paper, it is possible to improve the problem as to develop its exclusive controller and new rendering algorithm. The proposed new rendering algorithm is based on the Proxy algorithm, which can convert information of the position, the velocity, and the haptic information into the force-data. Especially, as to use the proxy algorithm, we can construct dynamical virtual-environment with the elasticity, the viscosity, the mass, and the friction force. As the result of the experiment, we found that our system has much superior characteristics than some other haptic interfaces, because it can control of 30,000 polygon model constructed virtual object with 1[kHz] haptic interrupt cycle and 20[Hz] graphic interrupt cycle in the single PC based system.

  • PDF

The Design of Proxy Peer Algorithm based on DHT for Effective Resource Searching on JXTA Network Environments (JXTA 네트워크 환경에서 효율적인 자원 검색을 위한 DHT 기반프락시 피어 알고리즘 설계)

  • Lee, Gwang;Lee, Joon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.11 no.8
    • /
    • pp.1486-1492
    • /
    • 2007
  • Searching distributed resources efficiently is very important in distributed computing environments like P2P. But distributed resource searching may have system overheads and take a lot of time in proportion to the searching number, because distributed resource searching has to circuit many peers for searching information. In this paper, we design a proxy peer algorithm based on DHT(Distributed Hash Table) for efficient distributed resource searching in JXTA network environments. By containing the rendezvous information in proxy peer and searching a rendezvous peer firstly which has higher hit ratio, we can reduce the searching number and minimize system overheads.

A Non-Linear Overload Control Scheme for SIP Proxy Queues (SIP 프록시 큐의 비선형적 과부하 제어 방법)

  • Lee, Jong-Min;Jeon, Heung-Jin;Kwon, Oh-Jun
    • Journal of the Korea Society for Simulation
    • /
    • v.19 no.4
    • /
    • pp.43-50
    • /
    • 2010
  • Recently, the Internet telephony has been used rather than the traditional telephony by many Internet users, with low cost. Session Initiation Protocol(SIP) is the standard of application layer protocol for establishment and disconnection of the session for Internet telephony. SIP mainly runs over the UDP for transport. So in case of the loss of the INVITE request message, the message is retransmitted by an appropriate timer for reliable transmission of the UDP message. Though the retransmission is useful for ensuring the reliability of SIP messages sent by the users, it may cause the overload traffic in the SIP proxy server. The overload in SIP proxy servers results in the loss of many input messages. This paper presents a non-linear overload control algorithm to resolve the overload condition of the server. we simulate our proposed algorithm using the network simulator ns-2. The simulation results show that the throughput of the server with the proposed algorithm have been improved about 12% compared to the existing linear control algorithm.

Identity Based Proxy Re-encryption Scheme under LWE

  • Yin, Wei;Wen, Qiaoyan;Li, Wenmin;Zhang, Hua;Jin, Zheng Ping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.12
    • /
    • pp.6116-6132
    • /
    • 2017
  • The proxy re-encryption allows an intermediate proxy to convert a ciphertext for Alice into a ciphertext for Bob without seeing the original message and leaking out relevant information. Unlike many prior identity based proxy re-encryption schemes which are based on the number theoretic assumptions such as large integer factorization and discrete logarithm problem. In this paper, we first propose a novel identity based proxy re-encryption scheme which is based on the hardness of standard Learning With Error(LWE) problem and is CPA secure in the standard model. This scheme can be reduced to the worst-case lattice hard problem that is able to resist attacks from quantum algorithm. The key step in our construction is that the challenger how to answer the private query under a known trapdoor matrix. Our scheme enjoys properties of the non-interactivity, unidirectionality, anonymous and so on. In this paper, we utilize primitives include G-trapdoor for lattice and sample algorithms to realize simple and efficient re-encryption.

Signcryption Schemes with Forward Secrecy (Forward Secrecy를 제공하는 Signcryption 기법들)

  • 정희윤;이동훈;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.5
    • /
    • pp.43-52
    • /
    • 2001
  • Y. Zheng introduced a new type of cryptograghic primitive as \"signcryption\", which combines a function of digital signature scheme with a symmetric key encryption algorithm. Signcryption doesn\`t only provide authenticity and confidentiality in a single step, but also give more efficient computation than the traditional \"signature-then-encryption\". And C. Gamage proposed a proxy-signcryption that efficiently combines a proxy signature with the signcryption. But, in the proposed signcryption schemes, one who obtains the sender\`s private key can recover the original message of a signcrypted text. That is, forward secrecy is not offered by the signcryption scheme with respect to the sender\`s private key. In this paper, we will propose a modified signcryption of Zheng\`s signcryption and a variant of proxy-signcryption with forward secrecy.ith forward secrecy.