• Title/Summary/Keyword: channel efficiency

Search Result 1,538, Processing Time 0.034 seconds

A Forward-Secure Certificate-Based Signature Scheme with Enhanced Security in the Standard Model

  • Lu, Yang;Li, Jiguo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1502-1522
    • /
    • 2019
  • Leakage of secret keys may be the most devastating problem in public key cryptosystems because it means that all security guarantees are missing. The forward security mechanism allows users to update secret keys frequently without updating public keys. Meanwhile, it ensures that an attacker is unable to derive a user's secret keys for any past time, even if it compromises the user's current secret key. Therefore, it offers an effective cryptographic approach to address the private key leakage problem. As an extension of the forward security mechanism in certificate-based public key cryptography, forward-secure certificate-based signature (FS-CBS) has many appealing merits, such as no key escrow, no secure channel and implicit authentication. Until now, there is only one FS-CBS scheme that does not employ the random oracles. Unfortunately, our cryptanalysis indicates that the scheme is subject to the security vulnerability due to the existential forgery attack from the malicious CA. Our attack demonstrates that a CA can destroy its existential unforgeability by implanting trapdoors in system parameters without knowing the target user's secret key. Therefore, it is fair to say that to design a FS-CBS scheme secure against malicious CAs without lying random oracles is still an unsolved issue. To address this problem, we put forward an enhanced FS-CBS scheme without random oracles. Our FS-CBS scheme not only fixes the security weakness in the original scheme, but also significantly optimizes the scheme efficiency. In the standard model, we formally prove its security under the complexity assumption of the square computational Diffie-Hellman problem. In addition, the comparison with the original FS-CBS scheme shows that our scheme offers stronger security guarantee and enjoys better performance.

Joint Time Delay and Angle Estimation Using the Matrix Pencil Method Based on Information Reconstruction Vector

  • Li, Haiwen;Ren, Xiukun;Bai, Ting;Zhang, Long
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.12
    • /
    • pp.5860-5876
    • /
    • 2018
  • A single snapshot data can only provide limited amount of information so that the rank of covariance matrix is not full, which is not adopted to complete the parameter estimation directly using the traditional super-resolution method. Aiming at solving the problem, a joint time delay and angle estimation using matrix pencil method based on information reconstruction vector for orthogonal frequency division multiplexing (OFDM) signal is proposed. Firstly, according to the channel frequency response vector of each array element, the algorithm reconstructs the vector data with delay and angle parameter information from both frequency and space dimensions. Then the enhanced data matrix for the extended array element is constructed, and the parameter vector of time delay and angle is estimated by the two-dimensional matrix pencil (2D MP) algorithm. Finally, the joint estimation of two-dimensional parameters is accomplished by the parameter pairing. The algorithm does not need a pseudo-spectral peak search, and the location of the target can be determined only by a single receiver, which can reduce the overhead of the positioning system. The theoretical analysis and simulation results show that the estimation accuracy of the proposed method in a single snapshot and low signal-to-noise ratio environment is much higher than that of Root Multiple Signal Classification algorithm (Root-MUSIC), and this method also achieves the higher estimation performance and efficiency with lower complexity cost compared to the one-dimensional matrix pencil algorithm.

Encryption scheme suitable to RFID Systems based on EPC Generation2 (Gen2 기반 RFID 시스템에 적합한 암호 기법 설계)

  • Won, Tae-Youn;Kim, Il-Jung;Choi, Eun-Young;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.1
    • /
    • pp.67-75
    • /
    • 2008
  • RFID(Radio Frequency Identification) system is an automated identification system that consists of tags and readers. They communicate with each other by RF signal. As a reader can identify many tags in contactless manner using RF signal, RFID system is expected to do a new technology to substitute a bar-code system. But RFID system creates new threats to the security and privacy of individuals, Because tags and readers communicate with each other in insecure channel using RF signal. So many people are trying to study various manners to solve privacy problems against attacks, but it is difficult to apply to RFID system based on low-cost Gen2. Therefore, We will propose a new encryption scheme using matrix based on Gen2 in RFID system in paper, and We will analyze our encryption scheme in view of the security and efficiency through a simulation and investigate application environments to use our encryption scheme.

ELKH, Efficient Group Key Management Protocol Using One-Way Function and XOR (일방향 함수와 XOR을 이용한 효율적인 그룹키 관리 프로토콜: ELKH)

  • 권정옥;황정연;김현정;이동훈;임종인
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.6
    • /
    • pp.93-112
    • /
    • 2002
  • Since the multicast group which is composed of various members is dynamic, members of the group frequently join or leave. So, for a new session, group keys are efficiently updated and distributed. In this paper, we describe very simple and new efficient logical key hierarchy(ELKH) protocol which is based on an one-way function. In the previous schemes, when the group controller distributes new created keys or updated keys to the members the information is usally encryted and then transmited over a multicast channel. But ELKH secretes the multicast message by using the one-way function and XOR operator instead of encrypting it. Hence our main construction improves the computational efficiency required from the group controller and group memebers while doesn't increase size of re-keying message when compared to $EHBT^{[12]}$. Assuming the security of an underlying one-way function, we prove that our scheme satisfies forward secrecy and backward secrecy.

A Lightweight Key Agreement Protocol between Smartcard and Set-Top Box for Secure Communication in IPTV Broadcasting (IPTV환경에서 스마트카드와 셋톱박스간의 안전한 통신을 위한 경량화된 키 동의 프로토콜)

  • Lee, Hoon-Jung;Son, Jung-Gap;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.3
    • /
    • pp.67-78
    • /
    • 2010
  • CAS(Conditional Access System) is used in Pay-TV System to prohibit unauthorized user(s) accessing the contents in IPTV broadcasting environment. In the CAS, Smartcard transfers CW which is necessary in the process of descrambling the scrambled program to STB. CW hacking problem is one of the most serious problems in pay-TV system. There have been many researches on generating secure communication channel between smartcard and STB for secure transmitting, But they had problems in efficiency and security. In this paper, we propose a lightweight key agreement protocol based on a symmetric key algorithm. We show that our proposed protocol is more efficient than existing protocols by comparing the amount of computations, and analyzing the security requirement of the proposed protocol.

Resource Allocation for D2D Communication in Cellular Networks Based on Stochastic Geometry and Graph-coloring Theory

  • Xu, Fangmin;Zou, Pengkai;Wang, Haiquan;Cao, Haiyan;Fang, Xin;Hu, Zhirui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.12
    • /
    • pp.4946-4960
    • /
    • 2020
  • In a device-to-device (D2D) underlaid cellular network, there exist two types of co-channel interference. One type is inter-layer interference caused by spectrum reuse between D2D transmitters and cellular users (CUEs). Another type is intra-layer interference caused by spectrum sharing among D2D pairs. To mitigate the inter-layer interference, we first derive the interference limited area (ILA) to protect the coverage probability of cellular users by modeling D2D users' location as a Poisson point process, where a D2D transmitter is allowed to reuse the spectrum of the CUE only if the D2D transmitter is outside the ILA of the CUE. To coordinate the intra-layer interference, the spectrum sharing criterion of D2D pairs is derived based on the (signal-to-interference ratio) SIR requirement of D2D communication. Based on this criterion, D2D pairs are allowed to share the spectrum when one D2D pair is far from another sufficiently. Furthermore, to maximize the energy efficiency of the system, a resource allocation scheme is proposed according to weighted graph coloring theory and the proposed ILA restriction. Simulation results show that our proposed scheme provides significant performance gains over the conventional scheme and the random allocation scheme.

Analysis of U.S. Port Efficiency Using Double-Bootstrapped DEA (이중 부트스트랩 DEA 활용한 미국항만 효율성 분석)

  • Lee, Yong Joo;Park, Hong-Gyun;Lee, Kwang-Bae
    • Journal of Korea Port Economic Association
    • /
    • v.37 no.3
    • /
    • pp.75-91
    • /
    • 2021
  • Due to increased competition in supply side to reduce operational costs, port professionals have experienced extreme pressure, which demanded academicians to develop the model for efficient port operations from the industry perspective. Among many ports in the world, U.S. ports are our primary interest to analyze in our study for its high volume of cargoes transacted in the U.S. ports. We primarily employed DEA (Data Envelopment Analysis) technique to research the productivity of U.S. ports and applied the algorithm of double bootstrapped DEA proposed by Simar & Wilson (2007) to further investigate the driving forces of the performance of U.S. port operations. The external variables employed in our study comprise onDock Rail, Channel Depth, Location, Area, Acres, ForeignCargoRatio, and TEUChange, out of which onDock Rail, Acres, ForeignCargoRatio, and TEUChange were significant. In order to evaluate the effects of methodology selection, we conducted the same analysis applying the Censored model (Tobit) and contrasted the outcomes drawn from the two different techniques. Based on the findings from this work we proposed managerial implications and concluded.

Experimental Implementation of a Cableless Seismic Data Acquisition Module Using Arduino (아두이노를 활용한 무선 탄성파 자료취득 모듈 구현 실험)

  • Chanil Kim;Sangin Cho;Sukjoon Pyun
    • Geophysics and Geophysical Exploration
    • /
    • v.26 no.3
    • /
    • pp.103-113
    • /
    • 2023
  • In the oil and gas exploration market, various cableless seismic systems have been developed as an alternative to improve data acquisition efficiency. However, developing such equipment at a small scale for academic research is not available owing to highly priced commercial products. Fortunately, building and experimenting with open-source hardware enable the academic utilization of cableless seismic equipment with relatively low cost. This study aims to develop a cableless seismic acquisition module using Arduino. A cableless seismic system requires the combination of signal sensing, simple pre-processing, and data storage in a single device. A conventional geophone is used as the sensor that detects the seismic wave signal. In addition, it is connected to an Arduino circuit that plays a role in implementing the processing and storing module for the detected signals. Three main functions are implemented in the Arduino module: preprocessing, A/D conversion, and data storage. The developed single-channel module can acquire a common receiver gather from multiple source experiments.

An optimization design study of producing transuranic nuclides in high flux reactor

  • Wei Xu;Jian Li;Jing Zhao;Ding She;Zhihong Liu;Heng Xie;Lei Shi
    • Nuclear Engineering and Technology
    • /
    • v.55 no.8
    • /
    • pp.2723-2733
    • /
    • 2023
  • Transuranic nuclides (such as 238Pu, 252Cf, 249Bk, etc.) have a wide range of application in industry, medicine, agriculture, and other fields. However, due to the complex conversion chain and remarkable fission losses in the process of transuranic nuclides production, the generation amounts are extremely low. High flux reactor with high neutron flux and flexible irradiation channels, is regarded as the promising candidate for producing transuranic nuclides. It is of great significance to increase the conversion ratio of transuranic nuclides, resulting in higher efficiency and better economy. In this paper, we perform an optimization design evaluation of producing transuranic nuclides in high flux reactor, which includes optimization design of irradiation target and influence study of reactor core loading. It is demonstrated that the production rate increases with appropriately determined target material and target structure. The target loading scheme in the irradiation channel also has a significant influence on the production of transuranic nuclides.

A Study of Double Dark Photons Produced by Lepton Colliders using High Performance Computing

  • Park, Kihong;Kim, Kyungho;Cho, Kihyeon
    • Journal of Astronomy and Space Sciences
    • /
    • v.39 no.1
    • /
    • pp.1-10
    • /
    • 2022
  • The universe is thought to be filled with not only Standard Model (SM) matters but also dark matters. Dark matter is thought to play a major role in its construction. However, the identity of dark matter is as yet unknown, with various search methods from astrophysical observartion to particle collider experiments. Because of the cross-section that is a thousand times smaller than SM particles, dark matter research requires a large amount of data processing. Therefore, optimization and parallelization in High Performance Computing is required. Dark matter in hypothetical hidden sector is though to be connected to dark photons which carries forces similar to photons in electromagnetism. In the recent analysis, it was studied using the decays of a dark photon at collider experiments. Based on this, we studies double dark photon decays at lepton colliders. The signal channels are e+e- → A'A' and e+e- → A'A'γ where dark photon A' decays dimuon. These signal channels are based on the theory that dark photons only decay into heavily charged leptons, which can explain the muon magnetic momentum anomaly. We scanned the cross-section according to the dark photon mass in experiments. MadGraph5 was used to generate events based on a simplified model. Additionally, to get the maximum expected number of events for the double dark photon channel, the detector efficiency for several center of mass (CM) energy were studied using Delphes and MadAnalysis5 for performance comparison. The results of this study will contribute to the search for double dark photon channels at lepton colliders.