• Title/Summary/Keyword: bilinear map

Search Result 33, Processing Time 0.03 seconds

A NOTE ON SELF-BILINEAR MAPS

  • Cheon, Jung-Hee;Lee, Dong-Hoon
    • Bulletin of the Korean Mathematical Society
    • /
    • v.46 no.2
    • /
    • pp.303-309
    • /
    • 2009
  • Cryptographic protocols depend on the hardness of some computational problems for their security. Joux briefly summarized known relations between assumptions related bilinear map in a sense that if one problem can be solved easily, then another problem can be solved within a polynomial time [6]. In this paper, we investigate additional relations between them. Firstly, we show that the computational Diffie-Hellman assumption implies the bilinear Diffie-Hellman assumption or the general inversion assumption. Secondly, we show that a cryptographic useful self-bilinear map does not exist. If a self-bilinear map exists, it might be used as a building block for several cryptographic applications such as a multilinear map. As a corollary, we show that a fixed inversion of a bilinear map with homomorphic property is impossible. Finally, we remark that a self-bilinear map proposed in [7] is not essentially self-bilinear.

Probabilistic Bilinear Transformation Space-Based Joint Maximum A Posteriori Adaptation

  • Song, Hwa Jeon;Lee, Yunkeun;Kim, Hyung Soon
    • ETRI Journal
    • /
    • v.34 no.5
    • /
    • pp.783-786
    • /
    • 2012
  • This letter proposes a more advanced joint maximum a posteriori (MAP) adaptation using a prior model based on a probabilistic scheme utilizing the bilinear transformation (BIT) concept. The proposed method not only has scalable parameters but is also based on a single prior distribution without the heuristic parameters of the previous joint BIT-MAP method. Experiment results, irrespective of the amount of adaptation data, show that the proposed method leads to a consistent improvement over the previous method.

SOME PROPERTIES OF BILINEAR MAPPINGS ON THE TENSOR PRODUCT OF C -ALGEBRAS

  • Sarma, Anamika;Goswami, Nilakshi;Mishra, Vishnu Narayan
    • Korean Journal of Mathematics
    • /
    • v.27 no.4
    • /
    • pp.977-1003
    • /
    • 2019
  • Let 𝓐 and 𝓑 be two unital C-algebras and 𝓐 ⊗ 𝓑 be their algebraic tensor product. For two bilinear maps on 𝓐 and 𝓑 with some specific conditions, we derive a bilinear map on 𝓐 ⊗ 𝓑 and study some characteristics. Considering two 𝓐 ⊗ 𝓑 bimodules, a centralizer is also obtained for 𝓐 ⊗ 𝓑 corresponding to the given bilinear maps on 𝓐 and 𝓑. A relationship between orthogonal complements of subspaces of 𝓐 and 𝓑 and their tensor product is also deduced with suitable example.

Efficient Fuzzy Identity-Based Encryption Scheme (효율적인 퍼지 아이디 기반 암호화 방법)

  • Lee, Kwang-Su;Lee, Dong-Hoon
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2008.08a
    • /
    • pp.563-565
    • /
    • 2008
  • In this paper, we construct an efficient fuzzy identity-based encryption scheme in the random oracle model. The fuzzy identity-based encryption is an extension of identity-based encryption schemes where a user's public key is represented as his identity. Our construction requires constant number of bilinear map operations for decryption and the size of private key is small compared with the previous fuzzy identity-based encryption of Sahai-Waters. We also presents that our fuzzy identity-based encryption can be converted to attribute-based encryption schemes.

  • PDF

Optimization of multiplication-techniques for a Pairing for sensor network security protocol based on bilinear map (Bilinear map 기반 센서네트워크 보안프로토콜을 위한 Pairing용 곱셈 최적화 기법)

  • Seo, Hwa-Jeong;Lee, Dong-Geon;Kim, Ho-Won
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2010.06a
    • /
    • pp.166-170
    • /
    • 2010
  • 센서네트워크는 유비쿼터스 환경을 실현할 수 있는 기술로서, 최근 무인 경비 시스템이나 에너지 관리, 환경 모니터링, 홈 자동화, 헬스케어 응용 등과 같은 다양한 응용 분야에 활용되고 있다. 하지만 자신의 정보가 무선통신상에 쉽게 노출됨으로써 도청과 전송 메시지에 대한 위변조, 서비스 거부 공격을 받을 위험이 있다. 더욱이 센서네트워크의 자원 제약성(적은 메모리, 컴퓨팅 성능의 제약)과 키분배 관리의 어려움으로 인해 기존의 공개키, 대칭키 기반의 면안프로토콜을 대체할 수 있는 프로토콜이 필요하다. 그러므로 키분배 관리에 장 접을 가지는 Bilinear map 기반 프로토콜은 적합한 대안이다. 하지만 프로토콜에 사용되는 Pairing연산은 높은 컴퓨팅 성능이 요구된다. 따라서 제한된 성능을 가진 센서상의 구현을 위해서는 Computation Cost를 줄이고 연산 수행 속도를 가속화 할 필요성이 있다. 본 논문에서는 프로토콜 구현에 필요한 Pairing의 핵심 연산인 Multiplication을 대표적인 센서노드 프로세서인 MSP430상에서 최적화 구현함으로써 성능을 개선한다.

  • PDF

ID-based Proxy Signature Scheme from the Bilinear Map (Bilinear 함수를 이용한 ID 기반 대리서명 기법)

  • 이정연;천정희;김태성;진승헌
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.13 no.2
    • /
    • pp.3-11
    • /
    • 2003
  • Proxy signatures are signature schemes in which an original signer delegates her signing capability to a proxy entity, who signs a message on behalf of the original signer. In this paper we propose the ID-based proxy signature schemes using a bilinear map. In the previous R-based proxy signature scheme, the proxy signer can misuse the right of the signing capacity and the public key directory is required. However, by inserting the warrant information such as the identity of the proxy signer and the limit of the signing capacity to the proxy signature, our scheme can prevent the misuse of the proxy key pair by the proxy signer and does not require a public key certificate. Furthermore, our scheme dose not need a secure channel to deliver the warrant. Consequently, the proposed scheme is more efficient and useful than the previous proxy signature schemes.

AN EFFICIENT AND SECURE STRONG DESIGNATED VERIFIER SIGNATURE SCHEME WITHOUT BILINEAR PAIRINGS

  • Islam, Sk Hafizul;Biswas, G.P.
    • Journal of applied mathematics & informatics
    • /
    • v.31 no.3_4
    • /
    • pp.425-441
    • /
    • 2013
  • In literature, several strong designated verifier signature (SDVS) schemes have been devised using elliptic curve bilinear pairing and map-topoint (MTP) hash function. The bilinear pairing requires a super-singular elliptic curve group having large number of elements and the relative computation cost of it is approximately two to three times higher than that of elliptic curve point multiplication, which indicates that bilinear pairing is an expensive operation. Moreover, the MTP function, which maps a user identity into an elliptic curve point, is more expensive than an elliptic curve scalar point multiplication. Hence, the SDVS schemes from bilinear pairing and MTP hash function are not efficient in real environments. Thus, a cost-efficient SDVS scheme using elliptic curve cryptography with pairingfree operation is proposed in this paper that instead of MTP hash function uses a general cryptographic hash function. The security analysis shows that our scheme is secure in the random oracle model with the hardness assumption of CDH problem. In addition, the formal security validation of the proposed scheme is done using AVISPA tool (Automated Validation of Internet Security Protocols and Applications) that demonstrated that our scheme is unforgeable against passive and active attacks. Our scheme also satisfies the different properties of an SDVS scheme including strongness, source hiding, non-transferability and unforgeability. The comparison of our scheme with others are given, which shows that it outperforms in terms of security, computation cost and bandwidth requirement.

Double-Blind Compact E-cash from Bilinear Map

  • Chen, Jiyang;Lian, Bin;Li, Yongjie;Cui, Jialin;Yu, Ping;Shu, Zhenyu;Tao, Jili
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.4
    • /
    • pp.1266-1285
    • /
    • 2022
  • Compact E-cash is the first scheme which can withdraw 2l coins within 𝒪(1) operations and then store them in 𝒪(𝑙) bits. Because of its high efficiency, a lot of research has been carried out on its basis, but no previous research pay attention to the privacy of payees and in some cases, payees have the same privacy requirement as payers. We propose a double-blind compact E-cash scheme, which means that both the payer and the payee can keep anonymous while spending. In our scheme, the payer and the bank cannot determine whether the payees of two different transactions are the same one and connect the payee with transactions related to him, in this way, the privacy of the payee is protected. And our protocols disconnect the received coin from previous transaction, then, the coin can be transferred into an unspent coin which belongs to the payee. The proposed e-cash scheme is secure within y-DDHI and LRSW assumption.

Depth Map Interpolation Using High Frequency Components (고주파 성분을 이용한 깊이맵의 보간)

  • Jang, Seung-Eun;Kim, Sung-Yeol;Kim, Man-Bae
    • Journal of Broadcast Engineering
    • /
    • v.17 no.3
    • /
    • pp.459-470
    • /
    • 2012
  • In this paper, we propose a method to upsample a low-resolution depth map to a high-resolution version. While conventional camera sensors produce high-resolution color images, the sizes of the depth maps of range/depth sensors are usually low. In this paper, we consider the utilization of high-frequency components to the conventional depth map interpolation methods such as bilinear, bicubic, and bilateral. The proposed method is composed of the three steps: high-frequency component extraction, high-frequency component application, and interpolation. Two objective evaluation measures such as sharpness degree and blur metric are used to examine the performance. Experimental results show that the proposed method significantly outperforms other conventional methods by a factor of 2 in terms of sharpness degree. As well, a blur metric is reduced by a factor of 14 %.