• Title/Summary/Keyword: scheme

Search Result 29,257, Processing Time 0.046 seconds

A Strong Authentication Scheme with User Privacy for Wireless Sensor Networks

  • Kumar, Pardeep;Gurtov, Andrei;Ylianttila, Mika;Lee, Sang-Gon;Lee, HoonJae
    • ETRI Journal
    • /
    • v.35 no.5
    • /
    • pp.889-899
    • /
    • 2013
  • Wireless sensor networks (WSNs) are used for many real-time applications. User authentication is an important security service for WSNs to ensure only legitimate users can access the sensor data within the network. In 2012, Yoo and others proposed a security-performance-balanced user authentication scheme for WSNs, which is an enhancement of existing schemes. In this paper, we show that Yoo and others' scheme has security flaws, and it is not efficient for real WSNs. In addition, this paper proposes a new strong authentication scheme with user privacy for WSNs. The proposed scheme not only achieves end-party mutual authentication (that is, between the user and the sensor node) but also establishes a dynamic session key. The proposed scheme preserves the security features of Yoo and others' scheme and other existing schemes and provides more practical security services. Additionally, the efficiency of the proposed scheme is more appropriate for real-world WSNs applications.

An Efficient Somewhat HE scheme over Integers and Its Variation

  • Yang, Haomiao;Kim, Hyunsung;Tang, Dianhua;Li, Hongwei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.10
    • /
    • pp.2497-2513
    • /
    • 2013
  • In 2010, Dijk et al. demonstrated a simple somewhat homomorphic encryption (HE) scheme over the integers of which this simplicity came at the cost of a public key size in $\tilde{O}({\lambda}^{10})$. Although in 2011 Coron et al. reduced the public key size to $\tilde{O}({\lambda}^7)$, it is still too large for practical applications, especially for the cloud computing. In this paper, we propose a new form of somewhat HE scheme to reduce further the public key size and a variation of the scheme to optimize the ciphertext size. First of all, we propose a new somewhat HE scheme which is built on the hardness of the approximate greatest common divisor (GCD) problem of two integers, where the public key size in the scheme is reduced to $\tilde{O}({\lambda}^3)$. Furthermore, we can reduce the length of the ciphertext of the new somewhat HE scheme by applying the modular reduction technique. Additionally, we give simulation results for evaluating ability of the proposed scheme.

User Authentication Scheme based on Security-enhanced Biometric Information for C/S System (C/S 시스템에 적합한 보안성이 강화된 생체정보 기반의 사용자 인증 스킴)

  • Yang, Hyung-Kyu
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.15 no.4
    • /
    • pp.43-53
    • /
    • 2015
  • Password-based authentication schemes for server-client system are convenient to use, but vulnerable to dictionary attack or brute-force attack. To solve this vulnerability, Cryptographic secret key is used for security, but difficult to memorize. So, for the first time, Das proposed a biometric-based authentication scheme to solve various problems but it has various vulnerabilities. Afterwards, Jiping et al. improved Das's scheme, but some vulnerabilities remain. In this paper, we analyze the cryptanalysis of Jiping et al.'s authentication scheme and then propose improved biometric based user authentication scheme to resolve the analyzed problem. Moreover, we conduct a security analysis for the proposed scheme and make a comparison between the proposed scheme and other biometric based user authentications.

A Kidnapping Detection Using Human Pose Estimation in Intelligent Video Surveillance Systems

  • Park, Ju Hyun;Song, KwangHo;Kim, Yoo-Sung
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.8
    • /
    • pp.9-16
    • /
    • 2018
  • In this paper, a kidnapping detection scheme in which human pose estimation is used to classify accurately between kidnapping cases and normal ones is proposed. To estimate human poses from input video, human's 10 joint information is extracted by OpenPose library. In addition to the features which are used in the previous study to represent the size change rates and the regularities of human activities, the human pose estimation features which are computed from the location of detected human's joints are used as the features to distinguish kidnapping situations from the normal accompanying ones. A frame-based kidnapping detection scheme is generated according to the selection of J48 decision tree model from the comparison of several representative classification models. When a video has more frames of kidnapping situation than the threshold ratio after two people meet in the video, the proposed scheme detects and notifies the occurrence of kidnapping event. To check the feasibility of the proposed scheme, the detection accuracy of our newly proposed scheme is compared with that of the previous scheme. According to the experiment results, the proposed scheme could detect kidnapping situations more 4.73% correctly than the previous scheme.

Development of a High Accuracy Pure Upwind Difference Scheme (고차 정확도의 순수 상류 차분법의 개발)

  • Cho Ji Ryong
    • Journal of computational fluids engineering
    • /
    • v.4 no.1
    • /
    • pp.8-18
    • /
    • 1999
  • In devising a numerical approximation for the convective spatial transport of a fluid mechanical quantity, it is noted that the convective motion of a scalar quantity occurs in one-way, or from upstream to downstream. This consideration leads to a new scheme termed a pure upwind difference scheme (PUDS) in which an estimated value for a fluid mechanical quantity at a control surface is not influenced from downstream values. The formal accuracy of the proposed scheme is third order accurate. Two typical benchmark problems of a wall-driven fluid flow in a square cavity and a buoyancy-driven natural convection in a tall cavity are computed to evaluate performance of the proposed method. for comparison, the widely used simple upwind scheme, power-law scheme, and QUICK methods are also considered. Computation results are encouraging: the proposed PUDS sensitized to the convection direction produces the least numerical diffusion among tested convection schemes, and, notable improvements in representing recirculation of fluid stream and spatial change of a scalar. Although the formal accuracy of PUDS and QUICK are the same, the accuracy difference of approximately a single order is observed from the revealed results.

  • PDF

AN EFFICIENT AND SECURE STRONG DESIGNATED VERIFIER SIGNATURE SCHEME WITHOUT BILINEAR PAIRINGS

  • Islam, Sk Hafizul;Biswas, G.P.
    • Journal of applied mathematics & informatics
    • /
    • v.31 no.3_4
    • /
    • pp.425-441
    • /
    • 2013
  • In literature, several strong designated verifier signature (SDVS) schemes have been devised using elliptic curve bilinear pairing and map-topoint (MTP) hash function. The bilinear pairing requires a super-singular elliptic curve group having large number of elements and the relative computation cost of it is approximately two to three times higher than that of elliptic curve point multiplication, which indicates that bilinear pairing is an expensive operation. Moreover, the MTP function, which maps a user identity into an elliptic curve point, is more expensive than an elliptic curve scalar point multiplication. Hence, the SDVS schemes from bilinear pairing and MTP hash function are not efficient in real environments. Thus, a cost-efficient SDVS scheme using elliptic curve cryptography with pairingfree operation is proposed in this paper that instead of MTP hash function uses a general cryptographic hash function. The security analysis shows that our scheme is secure in the random oracle model with the hardness assumption of CDH problem. In addition, the formal security validation of the proposed scheme is done using AVISPA tool (Automated Validation of Internet Security Protocols and Applications) that demonstrated that our scheme is unforgeable against passive and active attacks. Our scheme also satisfies the different properties of an SDVS scheme including strongness, source hiding, non-transferability and unforgeability. The comparison of our scheme with others are given, which shows that it outperforms in terms of security, computation cost and bandwidth requirement.

An Efficient and Secure Authentication Scheme Preserving User Anonymity

  • Kim, Mi Jin;Lee, Kwang Woo;Kim, Seung Joo;Won, Dong Ho
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.6 no.3
    • /
    • pp.69-77
    • /
    • 2010
  • Authentication and key establishment are fundamental procedures to establish secure communications over public insecure network. A password-based scheme is common method to provide authentication. In 2008, Khan proposed an efficient password-based authentication scheme using smart cards to solve the problems inherent in Wu-Chieu's authentication scheme. As for security, Khan claimed that his scheme is secure and provides mutual authentication between legal users and a remote server. In this paper, we demonstrate Khan's scheme to be vulnerable to various attacks, i. e., password guessing attack, insider attack, reflection attack and forgery attack. Our study shows that Khan's scheme does not provide mutual authentication and is insecure for practical applications. This paper proposes an improved scheme to overcome these problems and to preserve user anonymity that is an issue in e-commerce applications.

A Selective Paging Scheme based on Handoff Probability considering Local Environment on HMIPv6 (HMIPv6에서 지역적인 환경을 고려한 핸드오프 확률기반의 선택적 Paging 기법)

  • Park, Si-Yong;Lee, Bong-Hwan
    • Journal of Internet Computing and Services
    • /
    • v.10 no.3
    • /
    • pp.71-83
    • /
    • 2009
  • In this paper, we propose a paging scheme considering local environment and moving patterns of mobile hosts on HMIPv6. The proposed paging scheme can adaptively construct a paging domain according to handoff probability of mobile hosts and local environment, and process a paging based on handoff probability stage by stage. For analysis of the proposed paging scheme, we simulate our scheme in two different experiment environments: an open environment like a square and a restricted environment like downtown. In experiment results, the proposed scheme shows superior performance to that of compared scheme all over. Particularly, in case of high call request rate and a restricted environment, the proposed scheme shows better performance.

  • PDF

Analysis for a TSP Construction Scheme over Sensor Networks (센서네트워크 상의 TSP 경로구성 방법에 대한 분석)

  • Kim, Joon-Mo
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.47 no.11
    • /
    • pp.1-6
    • /
    • 2010
  • In Sensor Networks, the problem of finding the optimal routing path dynamically, which passes through all terminals or nodes once per each, may come up. Providing a generalized scheme of approximations that can be applied to the kind of problems, and formulating the bounds of the run time and the results of the algorithm made from the scheme, one may evaluate mathematically the routing path formed in a given network. This paper, dealing with Euclidean TSP(Euclidean Travelling Sales Person) that represents such problems, provides the scheme for constructing the approximated Euclidean TSP by parallel computing, and the ground for determining the difference between the approximated Euclidean TSP produced from the scheme and the optimal Euclidean TSP.

Comparison of Breeding System Between Single Population and Two Sub-population Scheme by Computer Simulation II. Different genetic level for Sub-populations

  • Oikawa, T.;Matsura, Y.;Sato, K.
    • Asian-Australasian Journal of Animal Sciences
    • /
    • v.10 no.4
    • /
    • pp.428-434
    • /
    • 1997
  • The effect of genetic diversity in sub-populations on breeding efficiency was examined with prospect of potential crossbreeding. Simulation study of selection was performed for 20 generations with 20 replications each, comparing average breeding values and inbreeding coefficients between the two breeding systemes; single population scheme and two population scheme. The different genetic levels were assumed to be caused by different gene frequencies. Phenotypes of two traits generated polygenic effect with additive 36 loci and residuals distributed normally were selected by selection index procedure. High genetic gain with less inbreeding was clearly recognized in the single population scheme, independently of difference in genetic level, economic weight and genetic correlation. Genetic correlation after selection in the single population scheme was lower than the two population scheme. When crossbreeding between the sub-population was taken into account, superiority of the two population scheme was suggested under those restrictions; difference in genetic level is moderate, selection criterion for the two traits is not far from even economic weight, and genetic correlation is positive with low to moderate value. The use of complementarity increased the possibility of the two population scheme.