• Title/Summary/Keyword: without paring

Search Result 3, Processing Time 0.022 seconds

Certificate-Based Encryption Scheme without Pairing

  • Yao, Ji;Li, Jiguo;Zhang, Yichen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.6
    • /
    • pp.1480-1491
    • /
    • 2013
  • Certificate-based cryptography is a new cryptographic primitive which eliminates the necessity of certificates in the traditional public key cryptography and simultaneously overcomes the inherent key escrow problem suffered in identity-based cryptography. However, to the best of our knowledge, all existed constructions of certificate-based encryption so far have to be based on the bilinear pairings. The pairing calculation is perceived to be expensive compared with normal operations such as modular exponentiations in finite fields. The costly pairing computation prevents it from wide application, especially for the computation limited wireless sensor networks. In order to improve efficiency, we propose a new certificate-based encryption scheme that does not depend on the pairing computation. Based on the decision Diffie-Hellman problem assumption, the scheme's security is proved to be against the chosen ciphertext attack in the random oracle. Performance comparisons show that our scheme outperforms the existing schemes.

Provably Secure Certificate-Based Signcryption Scheme without Pairings

  • Lu, Yang;Li, Jiguo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.7
    • /
    • pp.2554-2571
    • /
    • 2014
  • Certificate-based cryptography is a new cryptographic paradigm that provides an interesting balance between identity-based cryptography and traditional public key cryptography. It not only simplifies the complicated certificate management problem in traditional public key cryptography, but also eliminates the key escrow problem in identity-based cryptography. As an extension of the signcryption in certificate-based cryptography, certificate-based signcryption provides the functionalities of certificate-based encryption and certificate-based signature simultaneously. However, to the best of our knowledge, all constructions of certificate-based signcryption in the literature so far have to be based on the costly bilinear pairings. In this paper, we propose a certificate-based signcryption scheme that does not depend on the bilinear pairings. The proposed scheme is provably secure in the random oracle model. Due to avoiding the computationally-heavy paring operations, the proposed scheme significantly reduces the cost of computation and outperforms the previous certificate-based signcryption schemes.

Nitrogen Removal Via Sediment Denitrification and Its Seasonal Variations in Major Estuaries of South Coast of Korean Peninsula (남해안 주요 하구 갯벌 퇴적물의 탈질소화를 통한 질소 영양염 제거)

  • Heo, Nak-Won;Lee, Ji-Young;Choi, Jae-Ung;An, Soon-Mo
    • The Sea:JOURNAL OF THE KOREAN SOCIETY OF OCEANOGRAPHY
    • /
    • v.16 no.2
    • /
    • pp.81-96
    • /
    • 2011
  • Sediment oxygen demand(SOD) and denitrification rates were measured in four major estuaries(Suncheon Bay, Seomjin river estuary, Goseong stream estuary and Masan Bay) in south coast of Korean peninsula from March of 2009 to May 2010 to estimate organic matter cleaning capacity. SOD was estimated from the temporal dissolved oxygen concentration change and isotopic pairing technique was employed to measure denitrification. Sediment oxygen demand(SOD) was ranged from -5.1 to 24.6 mmole $O_2m^{-2}d^{-1}$ and denitrification rate was ranged from 0.0 to 3.9 mmole $N_2m^{-2}d^{-1}$in the study area. SOD was the highest in Masan Bay(-2.2 to 19.2, average = 10.2 mmole $O_2m^{-2}d^{-1}$) and Suncheon, Goseong, Tae-an and Seomjin followed. Denitrification was also the highest in Masn Bay(0.0 to 3.9, average = 1.0 mmole $N_2m^{-2}d^{-1}$) and Goseong, Seomjin, Suncheon and Taean followed. The effect of benthic photosynthesis by microphytobenthos on denitrification was evident in some season of Tae-an, Seomjin, and Masn Bay. The increased oxygen level produced by photosynthesis stimulated nitrification without severe adverse effect on denitrification and, as a result, coupled nitrification and denitrification was enhanced in these areas. A difference of seasonal patterns of denitrification at each site depended on relative importance of denitrification on different nitrate source($D_w$: nitrate from water column and $D_n$: nitrated produced during nitrification). Denitrification was maximum during spring in Goseong, Suncheon and Masan Bay. On the contrary, denitrification was the highest during summer in Tae-an and Seomjin estuary.