• Title/Summary/Keyword: scheme

Search Result 29,257, Processing Time 0.043 seconds

A New Sender-Side Public-Key Deniable Encryption Scheme with Fast Decryption

  • Barakat, Tamer Mohamed
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.9
    • /
    • pp.3231-3249
    • /
    • 2014
  • Deniable encryption, introduced in 1997 by Canetti, Dwork, Naor, and Ostrovsky, guarantees that the sender or the receiver of a secret message is able to "fake" the message encrypted in a specific ciphertext in the presence of a coercing adversary, without the adversary detecting that he was not given the real message. Sender - side deniable encryption scheme is considered to be one of the classification of deniable encryption technique which defined as resilient against coercing the sender. M. H. Ibrahim presented a sender - side deniable encryption scheme which based on public key and uncertainty of Jacobi Symbol [6]. This scheme has several problems; (1) it can't be able to derive the fake message $M_f$ that belongs to a valid message set, (2) it is not secure against Quadratic Residue Problem (QRP), and (3) the decryption process is very slow because it is based dramatically on square root computation until reach the message as a Quadratic Non Residue (QNR). The first problem is solved by J. Howlader and S. Basu's scheme [7]; they presented a sender side encryption scheme that allows the sender to present a fake message $M_f$ from a valid message set, but it still suffers from the last two mentioned problems. In this paper we present a new sender-side deniable public-key encryption scheme with fast decryption by which the sender is able to lie about the encrypted message to a coercer and hence escape coercion. While the receiver is able to decrypt for the true message, the sender has the ability to open a fake message of his choice to the coercer which, when verified, gives the same ciphertext as the true message. Compared with both Ibrahim's scheme and J. Howlader and S. Basu's scheme, our scheme enjoys nice two features which solved the mentioned problems: (1) It is semantically secure against Quadratic Residue Problem; (2) It is as fast, in the decryption process, as other schemes. Finally, applying the proposed deniable encryption, we originally give a coercion resistant internet voting model without physical assumptions.

A Forward-Secure Certificate-Based Signature Scheme with Enhanced Security in the Standard Model

  • Lu, Yang;Li, Jiguo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.3
    • /
    • pp.1502-1522
    • /
    • 2019
  • Leakage of secret keys may be the most devastating problem in public key cryptosystems because it means that all security guarantees are missing. The forward security mechanism allows users to update secret keys frequently without updating public keys. Meanwhile, it ensures that an attacker is unable to derive a user's secret keys for any past time, even if it compromises the user's current secret key. Therefore, it offers an effective cryptographic approach to address the private key leakage problem. As an extension of the forward security mechanism in certificate-based public key cryptography, forward-secure certificate-based signature (FS-CBS) has many appealing merits, such as no key escrow, no secure channel and implicit authentication. Until now, there is only one FS-CBS scheme that does not employ the random oracles. Unfortunately, our cryptanalysis indicates that the scheme is subject to the security vulnerability due to the existential forgery attack from the malicious CA. Our attack demonstrates that a CA can destroy its existential unforgeability by implanting trapdoors in system parameters without knowing the target user's secret key. Therefore, it is fair to say that to design a FS-CBS scheme secure against malicious CAs without lying random oracles is still an unsolved issue. To address this problem, we put forward an enhanced FS-CBS scheme without random oracles. Our FS-CBS scheme not only fixes the security weakness in the original scheme, but also significantly optimizes the scheme efficiency. In the standard model, we formally prove its security under the complexity assumption of the square computational Diffie-Hellman problem. In addition, the comparison with the original FS-CBS scheme shows that our scheme offers stronger security guarantee and enjoys better performance.

Efficient and Secure Signature Scheme applicable to Secure multi-party Computation

  • Myoungin Jeong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.28 no.7
    • /
    • pp.77-84
    • /
    • 2023
  • This research originated from the need to enhance the security of secure multiparty computation by ensuring that participants involved in multiparty computations provide truthful inputs that have not been manipulated. While malicious participants can be involved, which goes beyond the traditional security models, malicious behaviors through input manipulation often occur in real-world scenarios, leading to privacy infringements or situations where the accuracy of multiparty computation results cannot be guaranteed. Therefore, in this study, we propose a signature scheme applicable to secure multiparty technologies, combining it with secret sharing to strengthen the accuracy of inputs using authentication techniques. We also investigate methods to enhance the efficiency of authentication through the use of batch authentication techniques. To this end, a scheme capable of input certification was designed by applying a commitment scheme and zero-knowledge proof of knowledge to the CL signature scheme, which is a lightweight signature scheme, and batch verification was applied to improve efficiency during authentication.

A Comparison of Two Vertical-Mixing Schemes on the Simulation of the Mixed Layer Depth and Upper Ocean Temperature in an Ocean General Circulation Model (두 가지 연직혼합방안에 따른 해양대순환모형 혼합층깊이 및 상층수온 모사 민감도 비교)

  • Yi, Dong-Won;Jang, Chan Joo;Yeh, Sang-Wook;Park, Taewook;Shin, Ho-Jeong;Kim, Donghoon;Kug, Jong-Seong
    • Ocean and Polar Research
    • /
    • v.35 no.3
    • /
    • pp.249-258
    • /
    • 2013
  • Vertical and horizontal mixing processes in the ocean mixed layer determine sea surface temperature and temperature variability. Accordingly, simulating these processes properly is crucial in order to obtain more accurate climate simulations and more reliable future projections using an ocean general circulation model (OGCM). In this study, by using Modular Ocean Model version 4 (MOM4) developed by Geophysical Fluid Dynamics Laboratory, the upper ocean temperature and mixed layer depth were simulated with two different vertical mixing schemes that are most widely used and then compared. The resultant differences were analyzed to understand the underlying mechanism, especially in the Tropical Pacific Ocean where the differences appeared to be the greatest. One of the schemes was the so-called KPP scheme that uses K-Profile parameterization with nonlocal vertical mixing and the other was the N scheme that was rather recently developed based on a second-order turbulence closure. In the equatorial Pacific, the N scheme simulates the mixed layer at a deeper level than the KPP scheme. One of the reasons is that the total vertical diffusivity coefficient simulated with the N scheme is ten times larger, at maximum, in the surface layer compared to the KPP scheme. Another reason is that the zonal current simulated with the N scheme peaks at a deeper ocean level than the KPP scheme, which indicates that the vertical shear was simulated on a larger scale by the N scheme and it enhanced the mixed layer depth. It is notable that while the N scheme simulates a deeper mixed layer in the equatorial Pacific compared to the KPP scheme, the sea surface temperature (SST) simulated with the N scheme was cooler in the central Pacific and warmer in the eastern Pacific. We postulated that the reason for this is that in the central Pacific atmospheric forcing plays an important role in determining SST and so does a strong upwelling in the eastern Pacific. In conclusion, what determines SST is crucial in interpreting the relationship between SST and mixed layer depth.

High Performance QoS Traffic Transmission Scheme for Real-Time Multimedia Services in Wireless Networks

  • Kang, Moonsik
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.1 no.3
    • /
    • pp.182-191
    • /
    • 2012
  • This paper proposes a high performance QoS (Quality of Service) traffic transmission scheme to provide real-time multimedia services in wireless networks. This scheme is based on both a traffic estimation of the mean rate and a header compression method by dividing this network model into two parts, core RTP/UDP/IP network and wireless access parts, using the IEEE 802.11 WLAN. The improvement achieved by the scheme means that it can be designed to include a means of provisioning the high performance QoS strategy according to the requirements of each particular traffic flow by adapting the header compression for real-time multimedia data. A performance evaluation was carried out to show the effectiveness of the proposed traffic transmission scheme.

  • PDF

A NUMERICAL SCHEME WITH A MESH ON CHARACTERISTICS FOR THE CAUCHY PROBLEM FOR ONE-DIMENSIONAL HYPERBOLIC CONSERVATION LAWS

  • Yoon, Dae-Ki;Kim, Hong-Joong;Hwang, Woon-Jae
    • Communications of the Korean Mathematical Society
    • /
    • v.24 no.3
    • /
    • pp.459-466
    • /
    • 2009
  • In this paper, a numerical scheme is introduced to solve the Cauchy problem for one-dimensional hyperbolic equations. The mesh points of the proposed scheme are distributed along characteristics so that the solution on the stencil can be easily and accurately computed. This is very important in reducing errors of the scheme because many numerical errors are generated when the solution is estimated over grid points. In addition, when characteristics intersect, the proposed scheme combines corresponding grid points into one and assigns new characteristic to the point in order to improve computational efficiency. Numerical experiments on the inviscid Burgers' equation have been presented.

Advanced Static Over-modulation Scheme using Offset Voltages Injection for Simple Implementation and Less Harmonics

  • Lee, Dong-Myung
    • Journal of Electrical Engineering and Technology
    • /
    • v.10 no.1
    • /
    • pp.138-145
    • /
    • 2015
  • In this paper, a novel static overmodulation scheme (OVM) for space-vector PWM (SVPWM) is proposed. The proposed static OVM scheme uses the concept of adding offset voltages in linear region as well as overmodulation region to fully utilize DC-link voltage. By employing zero sequence voltage injection, the proposed scheme reduces procedures for achieving SVPWM such as complicated gating time calculation. In addition, this paper proposes a stepwise discontinuous angle movement in high modulation region in order to reduce Total Harmonic Distortion (THD). The validity of the proposed scheme is verified through theoretical analysis and experimental results.

A Selective Protection Scheme for Scalable Video Coding Based on Dependency Graph Model

  • Hendry, Hendry;Kim, Munchurl
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2010.11a
    • /
    • pp.78-81
    • /
    • 2010
  • In this paper, we propose an efficient and effective selective protection scheme to SVC that exploit the propagation of protection effect by protecting significant frames that can give the maximum visual quality degradation. We model SVC dependency coding structure as a directed acyclic graph which is characterized with an estimated visual quality value as the attribute at each node. The estimated visual quality is calculated by using our model based on the proportions of intra- and inter-predicted MBs, amounts of residual, and estimated visual quality of reference frames. The proposed selective protection scheme traverses the graph to find optimal protection paths that can give maximum visual quality degradation. Experimental results show that the proposed selective protection scheme reduces the required number of frames to be protected by 46.02% compared to the whole protection scheme and 27.56% compared to the layered protection scheme.

  • PDF

Network Design of Foundation Fieldbus using a Bandwidth Allocation Scheme (대역폭 할당을 통한 Foundation Fieldbus 통신망 설계)

  • Hong, Seung-Ho;Choe, In-Ho;Mun, Bong-Chae
    • Journal of Institute of Control, Robotics and Systems
    • /
    • v.7 no.10
    • /
    • pp.882-890
    • /
    • 2001
  • The data link layer of Foundation Fieldbus is operated on the basis of scheduling and token-passing disciplines. This paper presents a network design method of Foundation Fieldbus using a bandwidth allocation scheme. Fieldbus traffic consists of periodic data and sporadically generated time-critical and time-available data. The bandwidth allocation scheme schedules the transmission of periodic data. Time-critical and time-available data are transmitted via a token-passing service. The validity of this bandwidth allocation scheme is determined using an experimental model of a network system. The results obtained from the experimental model show that the proposed scheme restricts the delay of both periodic and time-critical data to a pre-specified bound. The proposed bandwidth allocation scheme also fully utilizes the bandwidth resource of the network system.

  • PDF

Strongly coupling partitioned scheme for enhanced added mass computation in 2D fluid-structure interaction

  • Lefrancois, Emmanuel;Brandely, Anais;Mottelet, Stephane
    • Coupled systems mechanics
    • /
    • v.5 no.3
    • /
    • pp.235-254
    • /
    • 2016
  • A numerical model for fluid-structure interactions (abbr. FSI) is presented in the context of sloshing effects in movable, partially filled tanks to improve understanding of interactions between the fluid and the dynamics of a tank flexibly attached to a vehicle. The purpose of this model is to counteract the penalizing impact of the added mass effect on classical partitioned FSI coupling scheme: the proposed investigation is based on an added mass corrected version of the classical strongly coupled partitioned scheme presented in (Song et al. 2013). Results show that this corrected version systematically allows convergence to the coupled solution. In the rare cases where convergence is already obtained, the corrected version significantly reduces the number of iterations required. Finally, it is shown that the convergence limit imposed by added mass effect for the non-corrected coupling scheme, is directly dependent on the aspect ratio of the fluid domain and highly related to the precision order of the temporal discretization scheme.