• Title/Summary/Keyword: Voting scheme

Search Result 84, Processing Time 0.026 seconds

Certificateless multi-signer universal designated multi-verifier signature from elliptic curve group

  • Deng, Lunzhi;Yang, Yixian;Chen, Yuling
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.11
    • /
    • pp.5625-5641
    • /
    • 2017
  • Certificateless public key cryptography resolves the certificate management problem in traditional public key cryptography and the key escrow problem in identity-based cryptography. In recent years, some good results have been achieved in speeding up the computation of bilinear pairing. However, the computation cost of the pairing is much higher than that of the scalar multiplication over the elliptic curve group. Therefore, it is still significant to design cryptosystem without pairing operations. A multi-signer universal designated multi-verifier signature scheme allows a set of signers to cooperatively generate a public verifiable signature, the signature holder then can propose a new signature such that only the designated set of verifiers can verify it. Multi-signer universal designated multi-verifier signatures are suitable in many different practical applications such as electronic tenders, electronic voting and electronic auctions. In this paper, we propose a certificateless multi-signer universal designated multi-verifier signature scheme and prove the security in the random oracle model. Our scheme does not use pairing operation. To the best of our knowledge, our scheme is the first certificateless multi-signer universal designated multi-verifier signature scheme.

A New Soft-Fusion Approach for Multiple-Receiver Wireless Communication Systems

  • Aziz, Ashraf M.;Elbakly, Ahmed M.;Azeem, Mohamed H.A.;Hamid, Gamal A.
    • ETRI Journal
    • /
    • v.33 no.3
    • /
    • pp.310-319
    • /
    • 2011
  • In this paper, a new soft-fusion approach for multiple-receiver wireless communication systems is proposed. In the proposed approach, each individual receiver provides the central receiver with a confidence level rather than a binary decision. The confidence levels associated with the local receiver are modeled by means of soft-membership functions. The proposed approach can be applied to wireless digital communication systems, such as amplitude shift keying, frequency shift keying, phase shift keying, multi-carrier code division multiple access, and multiple inputs multiple outputs sensor networks. The performance of the proposed approach is evaluated and compared to the performance of the optimal diversity, majority voting, optimal partial decision, and selection diversity in case of binary noncoherent frequency shift keying on a Rayleigh faded additive white Gaussian noise channel. It is shown that the proposed approach achieves considerable performance improvement over optimal partial decision, majority voting, and selection diversity. It is also shown that the proposed approach achieves a performance comparable to the optimal diversity scheme.

Adaptive Cooperative Spectrum Sensing Based on SNR Estimation in Cognitive Radio Networks

  • Ni, Shuiping;Chang, Huigang;Xu, Yuping
    • Journal of Information Processing Systems
    • /
    • v.15 no.3
    • /
    • pp.604-615
    • /
    • 2019
  • Single-user spectrum sensing is susceptible to multipath effects, shadow effects, hidden terminals and other unfavorable factors, leading to misjudgment of perceived results. In order to increase the detection accuracy and reduce spectrum sensing cost, we propose an adaptive cooperative sensing strategy based on an estimated signal-to-noise ratio (SNR). Which can adaptive select different sensing strategy during the local sensing phase. When the estimated SNR is higher than the selection threshold, adaptive double threshold energy detector (ED) is implemented, otherwise cyclostationary feature detector is performed. Due to the fact that only a better sensing strategy is implemented in a period, the detection accuracy is improved under the condition of low SNR with low complexity. The local sensing node transmits the perceived results through the control channel to the fusion center (FC), and uses voting rule to make the hard decision. Thus the transmission bandwidth is effectively saved. Simulation results show that the proposed scheme can effectively improve the system detection probability, shorten the average sensing time, and has better robustness without largely increasing the costs of sensing system.

Classification based Knee Bone Detection using Context Information (문맥 정보를 이용한 분류 기반 무릎 뼈 검출 기법)

  • Shin, Seungyeon;Park, Sanghyun;Yun, Il Dong;Lee, Sang Uk
    • Journal of Broadcast Engineering
    • /
    • v.18 no.3
    • /
    • pp.401-408
    • /
    • 2013
  • In this paper, we propose a method that automatically detects organs having similar appearances in medical images by learning both context and appearance features. Since only the appearance feature is used to learn the classifier in most existing detection methods, detection errors occur when the medical images include multiple organs having similar appearances. In the proposed method, based on the probabilities acquired by the appearance-based classifier, new classifier containing the context feature is created by iteratively learning the characteristics of probability distribution around the interest voxel. Furthermore, both the efficiency and the accuracy are improved through 'region based voting scheme' in test stage. To evaluate the performance of the proposed method, we detect femur and tibia which have similar appearance from SKI10 knee joint dataset. The proposed method outperformed the detection method only using appearance feature in aspect of overall detection performance.

RSA-Based Enhanced Partially Blind Signature Algorithm Minimizing Computation Of The Signature Requester (서명 요청자의 계산량을 감소시키는 RSA에 기반한 개선된 부분은닉서명 알고리즘)

  • Kwon, Moon-Sang;Cho, Yoo-Kun
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.29 no.5
    • /
    • pp.299-306
    • /
    • 2002
  • Partially blind signature scheme is used in applications such as electronic cash and electronic voting where the privacy of the signature requester is important. This paper proposes an RSA-based enhanced partially blind signature scheme minimizing the amount of computation of the signature requester. The signature requester needs computation in blinding the message to the signer and in generating the final signature using the intermediate signature generated by the signer. Since the proposed scheme enables the signature requester to get the final signature just by using modular additions and multiplications, it decreases computation of the signature requester considerably. So, the proposed partially blind signature scheme is adequate for devices such as mobile device, smart-card, and electronic purse that have relatively low computing power.

A New Sender-Side Public-Key Deniable Encryption Scheme with Fast Decryption

  • Barakat, Tamer Mohamed
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.9
    • /
    • pp.3231-3249
    • /
    • 2014
  • Deniable encryption, introduced in 1997 by Canetti, Dwork, Naor, and Ostrovsky, guarantees that the sender or the receiver of a secret message is able to "fake" the message encrypted in a specific ciphertext in the presence of a coercing adversary, without the adversary detecting that he was not given the real message. Sender - side deniable encryption scheme is considered to be one of the classification of deniable encryption technique which defined as resilient against coercing the sender. M. H. Ibrahim presented a sender - side deniable encryption scheme which based on public key and uncertainty of Jacobi Symbol [6]. This scheme has several problems; (1) it can't be able to derive the fake message $M_f$ that belongs to a valid message set, (2) it is not secure against Quadratic Residue Problem (QRP), and (3) the decryption process is very slow because it is based dramatically on square root computation until reach the message as a Quadratic Non Residue (QNR). The first problem is solved by J. Howlader and S. Basu's scheme [7]; they presented a sender side encryption scheme that allows the sender to present a fake message $M_f$ from a valid message set, but it still suffers from the last two mentioned problems. In this paper we present a new sender-side deniable public-key encryption scheme with fast decryption by which the sender is able to lie about the encrypted message to a coercer and hence escape coercion. While the receiver is able to decrypt for the true message, the sender has the ability to open a fake message of his choice to the coercer which, when verified, gives the same ciphertext as the true message. Compared with both Ibrahim's scheme and J. Howlader and S. Basu's scheme, our scheme enjoys nice two features which solved the mentioned problems: (1) It is semantically secure against Quadratic Residue Problem; (2) It is as fast, in the decryption process, as other schemes. Finally, applying the proposed deniable encryption, we originally give a coercion resistant internet voting model without physical assumptions.

Attack and Correction: How to Design a Secure and Efficient Mix Network

  • Peng, Kun
    • Journal of Information Processing Systems
    • /
    • v.8 no.1
    • /
    • pp.175-190
    • /
    • 2012
  • Shuffling is an effective method to build a publicly verifiable mix network to implement verifiable anonymous channels that can be used for important cryptographic applications like electronic voting and electronic cash. One shuffling scheme by Groth is claimed to be secure and efficient. However, its soundness has not been formally proven. An attack against the soundness of this shuffling scheme is presented in this paper. Such an attack compromises the soundness of the mix network based on it. Two new shuffling protocols are designed on the basis of Groth's shuffling and batch verification techniques. The first new protocol is not completely sound, but is formally analyzed in regards to soundness, so it can be applied to build a mix network with formally proven soundness. The second new protocol is completely sound, so is more convenient to apply. Formal analysis in this paper guarantees that both new shuffling protocols can be employed to build mix networks with formally provable soundness. Both protocols prevent the attack against soundness in Groth's scheme. Both new shuffling protocols are very efficient as batch-verification-based efficiency-improving mechanisms have been adopted. The second protocol is even simpler and more elegant than the first one as it is based on a novel batch cryptographic technique.

Result Verification Scheme Using Resource Distribution Information in Korea@Home PC Grid Systems (Korea@Home PC 그리드 시스템에서 자원 분포 정보를 이용한 결과검증 기법)

  • Gil, Joon-Min;Kim, Hong-Soo;Choi, Jang-Won
    • The Journal of Korean Association of Computer Education
    • /
    • v.11 no.1
    • /
    • pp.97-107
    • /
    • 2008
  • The result verification that determines correctness for the work results calculated in each PC is one of the most important issues in PC grid environments. In this literature, voting-based and trust-based schemes have been mainly used to guarantee the correctness of work results. However, these schemes suffer from both waste of resource utilization and high computation delay because they can not effectively cope with dynamic computational environments. To overcome these shortcomings, we introduce the distribution information of PC resources based on credibility and availability into result verification phase. Using this information, we propose a new result verification scheme, which can determine the correctness of work results by each PC resources' credibility and cope with the dynamic changing environments by each PC resources' availability. To demonstrate the efficiency of our result verification scheme, we evaluate the performance of our scheme from the viewpoints of turnaround time and resource utilization, utilizing resource distribution information in the Korea@Home that is a representative PC grid system in domestic. We also compare the performance of our scheme with that of other ones.

  • PDF

A Study on Efficient ID-based Partially Blind Signature (효율적인 ID 기반 부분은닉서명에 관한 연구)

  • 김현주;오수현;원동호
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.6
    • /
    • pp.149-161
    • /
    • 2003
  • Partially blind signature scheme allows the signer to insert non-removable common information into his blind signature. Blind signatures providing with both users privacy and data authenticity are one of key parts of information systems, such anonymous electronic cash and electronic voting as typical examples. Partially blind signature, with which all expired e-cash but for still-alive can be removed from the banks database, copes well with the problem of unlimited growth of the banks' database in an electronic cash system. In this paper we propose an efficient ID-based partially blind signature scheme using the Weil-pairing on Gap Diffie-Hellman group. The security of our scheme relies on the hardness of Computational Diffie-Hellman Problem. The proposed scheme provides higher efficiency than existing partially blind signature schemes by using three-pass protocol between two participants, the signer and requesters also by reducing the computation load. Thus it can be efficiently used in wireless environment.

Fuzzy Scheme for Extracting Linear Features (선형적 특징을 추출하기 위한 퍼지 후프 방법)

  • 주문원;최영미
    • Journal of Korea Multimedia Society
    • /
    • v.2 no.2
    • /
    • pp.129-136
    • /
    • 1999
  • A linear feature often provide sufficient information for image understanding and coding. An objective of the research reported in this paper is to develop and analyze the reliable methods of extracting lines in gray scale images. The Hough Transform is known as one of the optimal paradigms to detect or identify the linear features by transforming edges in images into peaks in parameter space. The scheme proposed here uses the fuzzy gradient direction model and weights the gradient magnitudes for deciding the voting values to be accumulated in parameter space. This leads to significant computational savings by restricting the transform to within some support region of the observed gradient direction which can be considered as a fuzzy variable and produces robust results.

  • PDF