ID-based Directed Threshold Multisignature Scheme from Bilinear Pairings

Size: px
Start display at page:

Download "ID-based Directed Threshold Multisignature Scheme from Bilinear Pairings"

Transcription

1 P asudeva Reddy et al / Internatonal Journal on Computer Scence and Engneerng ol(), 9, based Drected Threshold Multsgnature Scheme from Blnear Parngs P asudeva Reddy, B Umaprasada Rao, T Gowr ( vasucrypto@yahoocom) ( buprasad@yahoocon ) (gowr3478@yahoocom) Department of Engneerng Mathematcs, Andhra Unversty, sakhapatnam, AP, Inda Department of Electroncs and communcaton Engneerng, ASCET, Gudur, AP, Inda Abstract - Mult sgnature s a sgnature scheme n whch sgners ontly generate a sgnature on a message Threshold multsgnature combnes the trats of threshold sgnature and multsgnature In threshold multsgnature, a group of users ontly generate a vald multsgnature on a message and any one can verfy the valdty of the multsgnature However, n some applcatons the sgned message s senstve to the sgnature recever Drected sgnature scheme allows only a desgnated verfer to check the valdty of the sgnature ssued to hm; and at the tme of trouble or f necessary, any thrd party can verfy the sgnature wth the help of the sgner or the desgnated verfer as well Due to ts merts, drected sgnature scheme s wdely used n stuatons where the recever s prvacy should be protected By combnng all these deas, n ths paper, we propose an -based Drected Threshold Multsgnature Scheme from blnear parngs To the best of our knowledge ths s the frst drected threshold multsgnature scheme n the -based settng from blnear parngs The securty of the proposed scheme s based on the Computatonal Dfe-Hellman Problem Also we have dscussed the securty propertes of the proposed scheme namely, robustness and unforgeablty I INTRODUCTION Dgtal sgnature s a cryptographc tool to authentcate electronc communcatons Dgtal sgnature scheme allows a user wth a lc key and a correspondng prvate key to sgn a document n such a way that anyone can verfy the sgnature on the document (usng her/hs lc key), but no one can forge the sgnature on any other document Ths self-authentcaton s requred for some applcatons of dgtal sgnatures such as certfcaton by some authorty In most stuatons, the sgner s generally a sngle person However, n some cases the message s sent by one organzaton and requres the approval or consent of several people In these cases, the sgnature generaton s done by more than one consentng person A common example of ths polcy s a large bank transacton, by one organzaton, whch requres the sgnature of more than one partner Such a polcy could be mplemented by havng a separate dgtal sgnature for every requred sgner, but ths soluton ncreases the effort to verfy the message lnearly wth the number of sgner To solve these problems, Multsgnature schemes [, 9,, 8] and threshold sgnature schemes [7, 8, 9, ] are used where more than one sgners share the responsblty of sgnng messages Threshold sgnature was ntroduced by Desmedt and Frankle [8] In ths paradgm, f t or more users collude, they can mpersonate any other set of users to generate sgnatures Ths case mples that a malcous subgroup of users can generate sgnatures wthout takng any responsblty To solve ths problem, the method of threshold multsgnatue s presented [5], whch combnes dea of threshold sgnature wth the dea of multsgnature It can prevent a group of malcous users from mpersonatng other users through the generaton of sgnatures In 984, Shamr ntroduced the concept of dentty based (-based) systems to smplfy key management procedures of CA-based Publc Key Infrastructure (PKI) [] Snce then, several based sgnature schemes have been proposed [,, 3, 5, 3, ] -based systems can be a good alternatve for CA-based systems from the vewpont of effcency and convenence -based systems have a property that a user's lc key can be easly calculated from hs dentty by a lcly avalable functon, whle hs prvate key can be calculated by a trusted Key Generaton Center (KGC) They enable any par of users to communcate securely wthout exchangng lc key certfcates, wthout keepng a lc key drectory, and wthout usng onlne servce of a thrd party, as long as a trusted KGC ssues a prvate key to each user when he frst ons the network 74

2 P asudeva Reddy et al / Internatonal Journal on Computer Scence and Engneerng ol(), 9, Recently, several threshold sgnature schemes from blnear parngs have been proposed Boldyreva proposed a robust proactve threshold sgnature scheme whch works any Gap Dffe-Hellman(GDH) group [3] Baek and Zheng formalzed the concept of dentty based threshold sgnature and gave the frst provably secure scheme [] Cheng et al proposed an -based sgnature from m-torson groups of super sngular ellptc curves [6] In these schemes, f t or more users collude, they can mpersonate any other set of users to generate sgnatures, whch s smlar to regular threshold schemes However, there are so many stuatons, when the sgned message s senstve to the sgnature recever Sgnatures on medcal records, tax nformaton and most personal/busness transactons are such stuatons Sgnatures used n such stuatons are called drected sgnatures [4, 3, 4, 6,7] In drected sgnature scheme, the sgnature recever has full control over the sgnature verfcaton process and can prove the valdty of the sgnature to any thrd party, whenever necessary Nobody can check the valdty of sgnature wthout hs cooperaton In ths paper, by combnng all these deas, we propose a dgtal sgnature scheme named as An based Drected Threshold Multsgnature from Blnear Parngs To the best of our knowledge there s no exstng dentty based drected threshold multsgnature scheme usng parngs We use Hess s -based sgnature scheme [3] as the base for our scheme The proposed scheme s secure aganst exstence forgery under adaptve chosen message attack n the random oracle model assumng Computatonal Dffe-Hellman Problem (CDHP) s hard The rest of the paper s organzed as follows In Secton, we descrbe background concepts on blnear parngs and some related mathematcal problems In Secton 3, we present our proposed based Drected Threshold Multsgnature Scheme (- DTMS) Secton 4, gves securty analyss of the proposed scheme Fnally, we conclude our work n secton 5 II PRELIMINARIES In ths secton, we wll brefly revew the basc concepts of blnear parngs and some related mathematcal problems, and then we ntroduce based lc key settng from blnear parngs Fnally, we wll ntroduce Baek and Zheng s computatonally verfable secret sharng scheme based on blnear parng (CSSBP) [] Blnear Parngs Let G be an addtve cyclc group generated by P whose order s a prme q, and G be a multplcatve cyclc group of the same order q A blnear parng s a map e: G G G wth the followng propertes: Blnear ab e( ap, bq) = e( P, Q), for all P, Q G and ab, Z q Non degenerate: There exsts that e( P, Q) ; PQ, G such 3 Computable: There s an effcent algorthm to compute e( P, Q) for all PQ, G Now we descrbe some mathematcal problems ng Dscrete Logarthm Problem (DLP): Gven two group elements Pand Qfnd an nteger n, such that Q = npwhenever such an nteger exsts Decsonal Dffe-Hellman Problem (DDHP): For a, b, c R Z q, gven P, ap, bp, cp, decde whether c abmod q Computatonal Dffe-Hellman Problem (CDHP): For abc,, R Z q, gven PaPbP,, compute abp We assume CDHP and DLP are ntractable When the DDHP s easy but the CDHP s hard on the group G we call G as a Gap-Dffe-Hellman (GDH) group based Publc-Key settng usng parngs -based lc key settng nvolves a Key Generaton Centre KGC and a group of users The basc operatons consst of Setup and Prvate Key Extracton (smply Extract) When we use blnear parngs to construct -based Publc Key Cryptography (PKC), Setup and Extract can be mplemented as follows: Let P be a generator of G Remember that G s an addtve group of prme order q and the blnear parng s gven by e: G G G Defne two cryptographc hash functons { } { } H :, G and H :, Z q Setup: KGC chooses a random number s Z q and sets P = sp KGC lshes system parameters params { G G e q P P, H H } =,,,,,,, and 75

3 P asudeva Reddy et al / Internatonal Journal on Computer Scence and Engneerng ol(), 9, keeps s as the master key, whch s known only by t self Extract: A user submts hs dentty nformaton to KGC KGC computes the user s lc key as Q = H ( ), and returns d = sq to the user as hs prvate key 3 CSSBP Scheme Baek and Zheng proposed a computatonally secure verfable secret sharng scheme based on blnear parng (CSSBP)[] Ths scheme wll be used to dstrbute a prvate key assocated wth an dentty nto a number of sgnature generaton servers { } Let G, G, e, q, P, P be a set of parameters, as defned n secton Suppose that a threshold t and the number of servers n satsfes t n To share a secret S G among n partes, a dealer performs the followng steps Chooses F, F, F t unformly at random from G and construct a polynomal-lke functon t (PLF) F ( x) = S xf x F t for x Z q and computes S = F() and verfcaton key Y = e( S, P) for =, n Note that S = S Sends S to user A secretly whle makng Y lc for =, n Broadcasts ( ) ( ) α = esp, and α = ef J, Pfor =, t 3 Each user A then checks whether ts share S t e S, P = Π= α s vald by computng ( ) III PROPOSED SCHEME (-DTMS) (-based Drected Threshold Mult sgnature Scheme) Suppose a system nvolves a trusted KGC, a desgnated combner DC and a group of users A, A, A n KGC s ncharge of settng system parameters { } parms = G, G, e, q, P, P, and computng all user s prvate keys Let be the dentty of the user A Let B be any user subset of sze t( B = t) For any B, we can defne Lagrange s nterpolaton B coeffcents λ, = Π Our -based B, scheme s descrbed as follows: Phase-I: Intalzaton KGC selects a random nteger s Z q and sets P = sp KGC computes lc key of A as ( ) ( ) ( ) Q = H ( ) and returns d = sq to the user as hs prvate key Wthout loss of generalty, let o s a trusted dealer TD, whch dstrbutes hs prvate key d o to n users TD ( ) e runs CSSBP to dstrbute d to n users Each user o A gets prvate share d (, ) from TD, smultaneously A gets hs prvate key d from (, ) (, ) KGC d and Y = e d, P G are prvate share and lc/verfable nformaton, we λb, have : Π Y = e( H ( ), P ) B Phase: Partal Sgnature Generaton Let M be the message to be sgned To generate the partal sgnature on M, each sgner A performs the followng steps: Step: Chooses a random nteger k, r Z q and computes K ( ) ( ) U (, = e P P), R = rq and L = e d, rq v and broadcast U, L, R and DC ( ) to the remanng ( t ) sgners Step: Computes U, L and R after recevng all U, L, R from A B as U = U, L = L B B and R = R B Step3: Also computes = h ( HU, ), = h ( HU, ),where H = H ( ML, ) And then B (, ) W = λ, d d K P computes as ( ) 76

4 P asudeva Reddy et al / Internatonal Journal on Computer Scence and Engneerng ol(), 9, The partal sgnature on message M s ( W, ) σ = Step4: Sends ( W, ) sgnature on message M σ = to DC as hs partal Phase3: Partal Sgnature erfcaton DC verfes that each ndvdual sgnature by checkng the equalty B, ( ( )) ( ), ),where U, λ, = h H U = e W P e Q P Y Phase4: Threshold Multsgnature Generaton If all the partal sgnatures are vald, DC combnes them to W, W = W Thus σ = ( W,, R) s a threshold multsgnature of message M Phase 5: Drect erfcaton On recevng the threshold multsgnature σ = ( W,, R) on message M, the desgnated verfer computes U = e( W, P) e( Q H ( )), P ) and ( ( )),, H = H M e d R v Accepts the threshold multsgnature f and only f = h H, U ( ) Phase6: Publc erfcaton Gven a threshold multsgnature σ = ( W,, R) on sgners denttes,, n, verfer v and message M, to enable a thrd party T to verfy t, ether DC (on behalf of sgners) or v computes Ad (, ) = e d R = L and sends t to T Then T v computes H = H ( M, Ad) and U = e( W, P) e( ( Q H ( )), P ) Accepts the threshold multsgnature f and only f = h( H, U) Correctness of the threshold multsgnature (, ) (( ( )), ) ) ewp e Q H P I ( ) (( ) ) = e W, P e Q H ( ), P ) (, ) ( λ B, ) (( ) ) =e d d K P, P e Q H ( ), P ) B (, ) λ, (, ) ( ( )),, ( ) ) = e d d P e K P P e Q H P (, ) B ( λ d, P) e( d P) e( KP P) e( ( Q H ) P ) =e,,, ( ), ) ( ) ( ) (( ) ) λb (, ), = ed (, P) e Q, P e KPPe, Q H( ), P ) ( ( ) P ) e( Q P ) e K P P e ( Q H ) =e H,, (, ) ( ), P ) ( ) ( ) (( ) ) K =e Q H ( ), P e ( ), ) (, ) Q H P e P P =U SECURITY ANALYSIS OF THE PROPOSED - DTMS To analyze the securty, the propertes of robustness and unforgeablty of the scheme should be consdered ) Unforgeablty: An adversary chooses the players he wants to corrupt n advance Here corrupton means that the adversary can manage to know the prvate key of the corrupted players Unforgeablty means that an adversary, even f havng corrupted up to t players of the group, cannot produce a vald par ( M, σ ), where M s a message havng never been sgned by the sgners ) Robustness: An adversary havng corrupted up to t players, or t co-operated malcous players of the group cannot prevent t from generatng a vald sgnature, Defnton : A threshold multsgnature scheme s called secure f t has the propertes of unforgeablty and robustness Theorem : The proposed -DTMS has the property of robustness Proof: The threshold multsgnature s reconstructed from at least t partal sgnatures The Desgnated Combner (DC) frst verfes all the partal sgnatures and then chooses the vald ones to reconstruct a threshold sgnature Even f havng corrupted up to ( t ) sgners, snce there s no way to get the t th vald partal sgnature, the adversary stll cannot produce a vald threshold sgnature Whle DC can get t vald partal sgnatures, thus can produce a vald threshold multsgnature 77

5 P asudeva Reddy et al / Internatonal Journal on Computer Scence and Engneerng ol(), 9, Theorem : The proposed -DTMS has the property of unforgeablty To prove the property of unforgeablty of the proposed -DTM scheme, we use the method gven by RGennaro et al [9], whch ndcates that a threshold multsgnature s unforgeable f the underlyng sgnature s secure and the threshold multsgnature s smulatable A threshold sgnature scheme s smulatable f the followng propertes hold: ) The prvate key generaton and dstrbuton protocol s smulatable That s, there s a smulator to smulate the vew of the adversary on the executon ) The threshold multsgnature generaton protocol as smulatable That s, there exsts a smulator to smulate the vew of the adversary on the executon of threshold multsgnature generaton The prvate key generaton and dstrbuton protocol n our scheme s a varant of the well-known Baek and Zheng s computatonally secure verfable secret sharng scheme (CSSBP)[] As dscussed n [5], we can easly prove that our threshold multsgnature generaton protocol s smulatable So, our -DTMS s smulatable Also, the underlng sgnature scheme [ 3 ], for the proposed scheme, s secure aganst exstentally forgery under adaptve chosen message attack and gven attack n the random oracle model by assumng Computatonal Dffe- Hellman Problem (CDHP) s hard Therefore, the proposed -DTMS s unforgeable Theorem 3: The proposed -DTMS s really a drected sgnature Proof: To verfy a threshold multsgnature σ = ( WR,, ), Ad = e( d v, R) = L must be avalable Therefore, only the desgnated verfer can verfy ts authentcty due to hs prvate key d v As far as a thrd party s concerned, to compute Ad s equvalent to solve the CDHP However, when a thrd party holds Ad wth the help of DC (on behalf of the sgners) or a desgnated verfer, he can easly verfy the multsgnature Hence the proposed -DTMS scheme s actually a drected sgnature scheme Conclusons We proposed an -based Drected threshold Multsgnature Scheme (-DTMS)from blnear parngs Ths scheme s applcable when the sgned message s senstve to the sgnature recever; and sgnatures are generated by the cooperaton of a number of people from a gven group of senders In ths scheme, any malcous set of sgners cannot mpersonate any other set of sgners to forge the sgnatures The proposed -DTMS scheme s robust and s unforgeable n the random oracle modal by assumng the CDH problem s hard References [] JBaek and YLZheng, Identty-Based Threshold Sgnature Scheme from the Blnear Parngs, TCC 4, IEEE Computer Socety,, 4, pp4-8 [] ABoldyreva, Threshold sgnatures, Multsgnatures, and blnd sgnatures based on GDH group sgnature scheme, In proceedngs of PKC, LNCS 567, 3, pp3-46, Sprnger- erelag, Berln [3] JCCha and JHCheon, An dentty-based sgnature from gap Dffe-Hellman groups, Publc Key Cryptography- PKC3, LNCS 567, Sprnger-erlag, 3, pp8-3 [4] DChaum, Desgnated confrmer sgnatures, Advances n Cryptology EUROCRYPT 94, LNCS 95, Sprnger- erlag, 994, pp 86 9 [5] XFChen, FGZhang and KKm, A New -based Group Sgnature Scheme from Blnear Parngs, In Proceedngs of WISA'3, LNCS 98, Sprnger-erlag, 3, pp [6] XGCheng, JMLu and XMWang, An Identty-Based Sgnature and Its Threshold erson, Advanced Informaton Networkng and Applcatons-AINA'5, IEEE, 5, pp [7] YDesmedt, Threshold cryptography, European Transactons on Telecommuncatons and Related Technologes ol 5, No 4, 994, pp35 43 [8] YDesmedt and YFrankel, Shared Generaton of Authentcators and Sgnatures, Advances n Cryptology- Crypto 9, LNCS 576, Sprnger-erlag, 99, pp [9] RGennaro, SJareckKrawczyk and TRabn, Robust threshold DSS sgnature, Advances n EuroCrypto 96,LNCS 7, Sprnger erlag, 996, pp [] THardono and YZheng, A practcal Dgtal Multsgnature Scheme Based on DLP, Advance n cryptology Auscrypt- 9, 99, pp 6 [] LHarn, (t, n) Threshold sgnature scheme and dgtal multsgnature, Workshop on cryptography and Data securty, Proceedngs, Chung Cheng Insttute of Technology, ROC,June 7-9,993, pp6-73 [] LHarn and TKesler, New Scheme for Dgtal multsgnatures, Electronc Letters 5(5), 989, pp- 3 [3] FHess, Effcent dentty based sgnature schemes based on parngs, Selected Areas n cryptography, SAC, Sprnger-erlag, 3, pp3-34 [4] WBLee and CCChang, (t, n) Threshold Dgtal Sgnature wth Traceablty Property, Journal of Informaton Scence and Engneerng, ol5, No5, 999, pp [5] CL, THwang, and NLee, Threshold-Multsgnature Schemes where Suspected Forgery Imples Traceablty of Adversaral Shareholders, Advances n Cryptology- Eurocrypt'94, LNCS 95, Sprnger-erlag, 995, pp 94-4 [6] RLu, ZCao, A drected sgnature scheme based on RSA assumpton, Internatonal Journal of Network Securty (3), 6, pp8 86 [7] RLu, XLm, ZCao, JShao, XLang, New (t,n) threshold drected sgnatures schemes wth provable securty, Informaton Scences 78, 8, pp56-65 [8] KOhta and TOkamoto, A dgtal multsgnature scheme based on Fat-Shamr scheme, Advance n Cryptology Asacrypt-9, 99, pp

6 P asudeva Reddy et al / Internatonal Journal on Computer Scence and Engneerng ol(), 9, [9] TOkamoto, A dgtal Mult-sgnature scheme usng bectve PKC, ACM transactons on computer systems, ol6, No8, 988, pp [] KGPaterson, -based Sgnatures from Parngs on Ellptc Curves, IEEE Communcatons Letters, ol38, No8,, pp5-6 [] RSaka, KOhgsh and MKasahara, Cryptosystems Based on Parng, The Symposum on Cryptography and Informaton Securty-SCIS', Oknawa, Japan,, pp6-8 [] AShamr, Identty-based cryptosystem and sgnature scahemes, In: BlakleyGR, ChaumD (eds) Advances n cryptology Proceedngs of Crypto 84, Lecture Notes n Computer Scence, vol96, 985, pp47-53, Sprnger, Berln [3] Sun, JL, GChem, Yang, Identty based drected sgnature scheme from blnear parngs, In IACR Crypology eprnt Archve Report 8/35 [4] Sunderlal and Mano Kumar, A drected sgnature scheme and ts applcatons, Proceedngs of Natonal conference on Informaton Securty, Newyork, 8-9 Jan 3, pp 4-3 [5] C Xangguo, LJngme, WXnme, An Identty-based Sgnature and ts Threshold erson, Proceedngs of AINA- 5, IEEE, 5 79

Improvement ofmanik et al. s remote user authentication scheme

Improvement ofmanik et al. s remote user authentication scheme Improvement ofmank et al. s remote user authentcaton scheme Abstract Jue-Sam Chou, a,yaln Chen b Jyun-Yu Ln c a Department of Informaton Management, Nanhua Unversty Chay, 622, Tawan schou@mal.nhu.edu.tw

More information

A new attack on Jakobsson Hybrid Mix-Net

A new attack on Jakobsson Hybrid Mix-Net A new attack on Jakobsson Hybrd Mx-Net Seyyed Amr Mortazav Tehran, Iran. sa.mortezav@gmal.com Abstract The Jakobsson hybrd Mx-net proposed by Jakobsson and Juels, s a very practcal and effcent scheme for

More information

Related-Mode Attacks on CTR Encryption Mode

Related-Mode Attacks on CTR Encryption Mode Internatonal Journal of Network Securty, Vol.4, No.3, PP.282 287, May 2007 282 Related-Mode Attacks on CTR Encrypton Mode Dayn Wang, Dongda Ln, and Wenlng Wu (Correspondng author: Dayn Wang) Key Laboratory

More information

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG 2017 2nd Internatonal Conference on Computer, Network Securty and Communcaton Engneerng (CNSCE 2017) ISBN: 978-1-60595-439-4 Dstrbuted Secret Key Management Based on ECC for Ad-hoc Network Y-xuan WU, Hua-we

More information

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme Contemporary Engneerng Scences, Vol. 7, 2014, no. 26, 1475-1482 HIKARI Ltd, www.m-hkar.com http://dx.do.org/10.12988/ces.2014.49186 Securty Vulnerabltes of an Enhanced Remote User Authentcaton Scheme Hae-Soon

More information

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments Internatonal Journal of u- and e- ervce, cence and Technology Vol8, o 7 0), pp7-6 http://dxdoorg/07/unesst087 ecurty Enhanced Dynamc ID based Remote ser Authentcaton cheme for ult-erver Envronments Jun-ub

More information

A Distributed Private-Key Generator for Identity-Based Cryptography

A Distributed Private-Key Generator for Identity-Based Cryptography A Dstrbuted Prvate-Key Generator for Identty-Based Cryptography Anket Kate Ian Goldberg Davd R. Cherton School of Computer Scence Unversty of Waterloo Waterloo, ON, Canada N2L 3G1 {akate,ang}@cs.uwaterloo.ca

More information

A new remote user authentication scheme for multi-server architecture

A new remote user authentication scheme for multi-server architecture Future Generaton Computer Systems 19 (2003) 13 22 A new remote user authentcaton scheme for mult-server archtecture Iuon-Chang Ln a, Mn-Shang Hwang b,, L-Hua L b a Department of Computer Scence and Informaton

More information

Two-Factor User Authentication in Multi-Server Networks

Two-Factor User Authentication in Multi-Server Networks Internatonal Journal of ecurty and Its Applcatons Vol. 6, No., Aprl, 0 Two-Factor ser Authentcaton n Mult-erver Networks Chun-Ta L, Ch-Yao Weng,* and Chun-I Fan Department of Informaton Management, Tanan

More information

Parallelism for Nested Loops with Non-uniform and Flow Dependences

Parallelism for Nested Loops with Non-uniform and Flow Dependences Parallelsm for Nested Loops wth Non-unform and Flow Dependences Sam-Jn Jeong Dept. of Informaton & Communcaton Engneerng, Cheonan Unversty, 5, Anseo-dong, Cheonan, Chungnam, 330-80, Korea. seong@cheonan.ac.kr

More information

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY Pallav 1 Masters n Technology, School of Future Studes and Plannng, DAVV, Indore (Inda) ABSTRACT Homomorphc encrypton schemes are malleable

More information

Hybrid Protocol For Password-based Key Exchange in Three-party Setting

Hybrid Protocol For Password-based Key Exchange in Three-party Setting Hybrd Protocol For Password-based Key Exchange n Three-party Settng TngMao Chang, Jn Zhou, YaJuan Zhang, YueFe Zhu Abstract Modular desgn s a common approach for dealng wth complex tasks n modern cryptology.

More information

A New Security Model for Cross-Realm C2C-PAKE Protocol

A New Security Model for Cross-Realm C2C-PAKE Protocol A New Securty Model for Cross-Realm C2C-PAKE Protocol Fengao Wang 1 Yuqng Zhang Natonal Computer Network Intruson Protecton Center, GSCAS, Beng, 100043 Abstract. Cross realm clent-to-clent password authentcated

More information

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 31, 1975-1992 (2015) A Secure Dynamc Identty Based Authentcaton Protocol wth Smart Cards for Mult-Server Archtecture CHUN-TA LI 1, CHENG-CHI LEE 2;3,*, CHI-YAO

More information

Load Balancing for Hex-Cell Interconnection Network

Load Balancing for Hex-Cell Interconnection Network Int. J. Communcatons, Network and System Scences,,, - Publshed Onlne Aprl n ScRes. http://www.scrp.org/journal/jcns http://dx.do.org/./jcns.. Load Balancng for Hex-Cell Interconnecton Network Saher Manaseer,

More information

New Remote Mutual Authentication Scheme using Smart Cards

New Remote Mutual Authentication Scheme using Smart Cards 141 152 New Remote Mutual Authentcaton Scheme usng Smart Cards Rajaram Ramasamy*, Amutha Prabakar Munyand** * Thagarajar College of Engneerng, Madura, Taml Nadu 625 015, Inda E mal: rrajaram@tce.edu **

More information

An Optimal Algorithm for Prufer Codes *

An Optimal Algorithm for Prufer Codes * J. Software Engneerng & Applcatons, 2009, 2: 111-115 do:10.4236/jsea.2009.22016 Publshed Onlne July 2009 (www.scrp.org/journal/jsea) An Optmal Algorthm for Prufer Codes * Xaodong Wang 1, 2, Le Wang 3,

More information

A Binarization Algorithm specialized on Document Images and Photos

A Binarization Algorithm specialized on Document Images and Photos A Bnarzaton Algorthm specalzed on Document mages and Photos Ergna Kavalleratou Dept. of nformaton and Communcaton Systems Engneerng Unversty of the Aegean kavalleratou@aegean.gr Abstract n ths paper, a

More information

An enhanced dynamic-id-based remote user authentication protocol with smart card

An enhanced dynamic-id-based remote user authentication protocol with smart card Internatonal Journal of Engneerng Advanced Research Technology (IJEART) ISSN: 2454-9290 Volume-2 Issue-4 Aprl 206 An enhanced dynamc-id-based remote user authentcaton protocol wth smart card aoran Chen

More information

Bridges and cut-vertices of Intuitionistic Fuzzy Graph Structure

Bridges and cut-vertices of Intuitionistic Fuzzy Graph Structure Internatonal Journal of Engneerng, Scence and Mathematcs (UGC Approved) Journal Homepage: http://www.jesm.co.n, Emal: jesmj@gmal.com Double-Blnd Peer Revewed Refereed Open Access Internatonal Journal -

More information

Decentralized Attribute-Based Encryption and Data Sharing Scheme in Cloud Storage

Decentralized Attribute-Based Encryption and Data Sharing Scheme in Cloud Storage COMPUTER SYSTEM SECURITY Decentralzed Attrbute-Based Encrypton and Data Sharng Scheme n Cloud Storage Xehua L*, Yanlong Wang, Mng Xu, Yapng Cu College of Computer Scence and Electronc Engneerng, Hunan

More information

Hermite Splines in Lie Groups as Products of Geodesics

Hermite Splines in Lie Groups as Products of Geodesics Hermte Splnes n Le Groups as Products of Geodescs Ethan Eade Updated May 28, 2017 1 Introducton 1.1 Goal Ths document defnes a curve n the Le group G parametrzed by tme and by structural parameters n the

More information

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity 35 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 0 An Improved User Authentcaton and Key Agreement Scheme Provdng User Anonymty Ya-Fen Chang and Pe-Yu Chang Abstract When accessng

More information

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices Internatonal Mathematcal Forum, Vol 7, 2012, no 52, 2549-2554 An Applcaton of the Dulmage-Mendelsohn Decomposton to Sparse Null Space Bases of Full Row Rank Matrces Mostafa Khorramzadeh Department of Mathematcal

More information

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints Australan Journal of Basc and Appled Scences, 2(4): 1204-1208, 2008 ISSN 1991-8178 Sum of Lnear and Fractonal Multobjectve Programmng Problem under Fuzzy Rules Constrants 1 2 Sanjay Jan and Kalash Lachhwan

More information

Module Management Tool in Software Development Organizations

Module Management Tool in Software Development Organizations Journal of Computer Scence (5): 8-, 7 ISSN 59-66 7 Scence Publcatons Management Tool n Software Development Organzatons Ahmad A. Al-Rababah and Mohammad A. Al-Rababah Faculty of IT, Al-Ahlyyah Amman Unversty,

More information

Private Information Retrieval (PIR)

Private Information Retrieval (PIR) 2 Levente Buttyán Problem formulaton Alce wants to obtan nformaton from a database, but she does not want the database to learn whch nformaton she wanted e.g., Alce s an nvestor queryng a stock-market

More information

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1)

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1) Secton 1.2 Subsets and the Boolean operatons on sets If every element of the set A s an element of the set B, we say that A s a subset of B, or that A s contaned n B, or that B contans A, and we wrte A

More information

A NOTE ON FUZZY CLOSURE OF A FUZZY SET

A NOTE ON FUZZY CLOSURE OF A FUZZY SET (JPMNT) Journal of Process Management New Technologes, Internatonal A NOTE ON FUZZY CLOSURE OF A FUZZY SET Bhmraj Basumatary Department of Mathematcal Scences, Bodoland Unversty, Kokrajhar, Assam, Inda,

More information

X- Chart Using ANOM Approach

X- Chart Using ANOM Approach ISSN 1684-8403 Journal of Statstcs Volume 17, 010, pp. 3-3 Abstract X- Chart Usng ANOM Approach Gullapall Chakravarth 1 and Chaluvad Venkateswara Rao Control lmts for ndvdual measurements (X) chart are

More information

Security analysis and design of an efficient ECC-based two-factor password authentication scheme

Security analysis and design of an efficient ECC-based two-factor password authentication scheme SECURITY ND COMMUNICTION NETWORKS Securty Comm. Networks 2016; 9:4166 4181 Publshed onlne 24 ugust 2016 n Wley Onlne Lbrary (wleyonlnelbrary.com)..1596 RESERCH RTICLE Securty analyss and desgn of an effcent

More information

Privacy Models for RFID Authentication Protocols

Privacy Models for RFID Authentication Protocols Prvacy Models for RFID Authentcaton Protocols Jan Shen 1,2, Jn Wang 1,2, Yuan Me 1,2, Ilyong Chung 3 1 Jangsu Engneerng Center of Network Montorng, Nanjng Unversty of Informaton Scence &echnology, Nanjng,210044,Chna

More information

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text)

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text) Analyss and Improvement of a Lghtweght Anonymous Authentcaton Protocol for Moble Pay-TV Systems (Full text) arxv:1808.09493v3 [cs.cr] 13 Sep 2018 1 st Saeed Banaean Far Department of Electrcal and Computer

More information

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing Int. J. of Computers, Communcatons & Control, ISSN 1841-9836, E-ISSN 1841-9844 Vol. VI (2011), No. 2 (June), pp. 227-235 A Tme-Bound Tcket-Based Mutual Authentcaton Scheme for Cloud Computng Z. Hao, S.

More information

Group Oriented Identity-Based Deniable Authentication Protocol from the Bilinear Pairings

Group Oriented Identity-Based Deniable Authentication Protocol from the Bilinear Pairings International Journal of Network Security, Vol.5, No.3, PP.283 287, Nov. 2007 283 Group Oriented Identity-Based Deniable Authentication Protocol from the Bilinear Pairings Rongxing Lu and Zhenfu Cao (Corresponding

More information

On the Security of a Digital Signature with Message Recovery Using Self-certified Public Key

On the Security of a Digital Signature with Message Recovery Using Self-certified Public Key Informatca 29 (2005) 343 346 343 On the Securty of a Dgtal Sgnature wth Message Recovery Usng Self-certfed Publc Key Janhong Zhang 1,2, We Zou 1, Dan Chen 3 and Yumn Wang 3 1 Insttuton of Computer Scence

More information

Cracking of the Merkle Hellman Cryptosystem Using Genetic Algorithm

Cracking of the Merkle Hellman Cryptosystem Using Genetic Algorithm Crackng of the Merkle Hellman Cryptosystem Usng Genetc Algorthm Zurab Kochladze 1 * & Lal Besela 2 1 Ivane Javakhshvl Tbls State Unversty, 1, I.Chavchavadze av 1, 0128, Tbls, Georga 2 Sokhum State Unversty,

More information

F Geometric Mean Graphs

F Geometric Mean Graphs Avalable at http://pvamu.edu/aam Appl. Appl. Math. ISSN: 1932-9466 Vol. 10, Issue 2 (December 2015), pp. 937-952 Applcatons and Appled Mathematcs: An Internatonal Journal (AAM) F Geometrc Mean Graphs A.

More information

Simulation Based Analysis of FAST TCP using OMNET++

Simulation Based Analysis of FAST TCP using OMNET++ Smulaton Based Analyss of FAST TCP usng OMNET++ Umar ul Hassan 04030038@lums.edu.pk Md Term Report CS678 Topcs n Internet Research Sprng, 2006 Introducton Internet traffc s doublng roughly every 3 months

More information

arxiv: v1 [cs.cr] 28 May 2013

arxiv: v1 [cs.cr] 28 May 2013 arxv:1305.6350v1 [cs.cr] 28 May 2013 An effcent dynamc ID based remote user authentcaton scheme usng self-certfed publc keys for mult-server envronment Dawe Zhao ab Hapeng Peng ab Shudong L c Yxan Yang

More information

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin Weaknesses of a dynamc -based remote user authentcaton scheme He Debao, Chen anhua, Hu n School of Mathematcs Statstcs, Wuhan nversty, Wuhan, Hube 430072, Chna Abstract: he securty of a password authentcaton

More information

Secure Distributed Cluster Formation in Wireless Sensor Networks

Secure Distributed Cluster Formation in Wireless Sensor Networks Secure Dstrbuted Cluster Formaton n Wreless Sensor Networks Kun Sun Intellgent Automaton, Inc. ksun@-a-.com Pa Peng Opsware Inc. ppeng@opsware.com Clff Wang Army Research Offce clff.wang@us.army.ml Peng

More information

Using Sphinx to Improve Onion Routing Circuit Construction

Using Sphinx to Improve Onion Routing Circuit Construction Usng Sphnx to Improve Onon Routng Crcut Constructon Anket Kate and Ian Goldberg Davd R. Cherton School of Computer Scence Unversty of Waterloo, ON, Canada {akate,ang}@cs.uwaterloo.ca Abstract Ths paper

More information

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data A Fast Content-Based Multmeda Retreval Technque Usng Compressed Data Borko Furht and Pornvt Saksobhavvat NSF Multmeda Laboratory Florda Atlantc Unversty, Boca Raton, Florda 3343 ABSTRACT In ths paper,

More information

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization Problem efntons and Evaluaton Crtera for Computatonal Expensve Optmzaton B. Lu 1, Q. Chen and Q. Zhang 3, J. J. Lang 4, P. N. Suganthan, B. Y. Qu 6 1 epartment of Computng, Glyndwr Unversty, UK Faclty

More information

Content Based Image Retrieval Using 2-D Discrete Wavelet with Texture Feature with Different Classifiers

Content Based Image Retrieval Using 2-D Discrete Wavelet with Texture Feature with Different Classifiers IOSR Journal of Electroncs and Communcaton Engneerng (IOSR-JECE) e-issn: 78-834,p- ISSN: 78-8735.Volume 9, Issue, Ver. IV (Mar - Apr. 04), PP 0-07 Content Based Image Retreval Usng -D Dscrete Wavelet wth

More information

Security of Data Dynamics in Cloud Computing

Security of Data Dynamics in Cloud Computing M.Yughar et al, / (IJCSIT) Internatonal Journal of Computer Scence Informaton Technologes, Vol. 3 (4), 202,4868-4873 Securty of Data Dynamcs n Cloud Computng M.Yughar, D. Subhramanya Sharma Dept. of CSE,

More information

Protecting Your Right: Verifiable Attribute-based Keyword Search with Fine-grained Owner-enforced Search Authorization in the Cloud

Protecting Your Right: Verifiable Attribute-based Keyword Search with Fine-grained Owner-enforced Search Authorization in the Cloud 1 Protectng Your Rght: Verfable Attrbute-based Keyword Search wth Fne-graned Owner-enforced Search Authorzaton n the Cloud Wenha Sun, Student Member, IEEE, Shucheng Yu, Member, IEEE, Wenjng Lou, Senor

More information

An efficient iterative source routing algorithm

An efficient iterative source routing algorithm An effcent teratve source routng algorthm Gang Cheng Ye Tan Nrwan Ansar Advanced Networng Lab Department of Electrcal Computer Engneerng New Jersey Insttute of Technology Newar NJ 7 {gc yt Ansar}@ntedu

More information

An Efficient Password-Only Authenticated Three-Party Key Exchange Protocol

An Efficient Password-Only Authenticated Three-Party Key Exchange Protocol Internatonal Journal of Appled Engneerng Research ISSN 0973-4562 Volume 12, Number 14 (2017) pp. 4329-4339 Research Inda Publcatons. http://www.rpublcaton.com An Effcent Password-Only Authentcated Three-Party

More information

Practical PIR for Electronic Commerce

Practical PIR for Electronic Commerce Practcal PIR for Electronc Commerce Ryan Henry Cherton School of Computer Scence Unversty of Waterloo Waterloo ON Canada N2L 3G1 rhenry@cs.uwaterloo.ca Fem Olumofn Cherton School of Computer Scence Unversty

More information

Problem Set 3 Solutions

Problem Set 3 Solutions Introducton to Algorthms October 4, 2002 Massachusetts Insttute of Technology 6046J/18410J Professors Erk Demane and Shaf Goldwasser Handout 14 Problem Set 3 Solutons (Exercses were not to be turned n,

More information

A broadcast protocol with drivers anonymity for vehicle-to-vehicle communication networks

A broadcast protocol with drivers anonymity for vehicle-to-vehicle communication networks Int. J. Vehcle Informaton and Communcaton Systems, Vol. 2, Nos. 1/2, 2009 1 A broadcast protocol wth drvers anonymty for vehcle-to-vehcle communcaton networks Nader Mazen Rabad and Syed Masud Mahmud* Electrcal

More information

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz Compler Desgn Sprng 2014 Regster Allocaton Sample Exercses and Solutons Prof. Pedro C. Dnz USC / Informaton Scences Insttute 4676 Admralty Way, Sute 1001 Marna del Rey, Calforna 90292 pedro@s.edu Regster

More information

Cluster Analysis of Electrical Behavior

Cluster Analysis of Electrical Behavior Journal of Computer and Communcatons, 205, 3, 88-93 Publshed Onlne May 205 n ScRes. http://www.scrp.org/ournal/cc http://dx.do.org/0.4236/cc.205.350 Cluster Analyss of Electrcal Behavor Ln Lu Ln Lu, School

More information

A Method for Detecting the Exposure of a Secret Key in Key-Insulated Scheme

A Method for Detecting the Exposure of a Secret Key in Key-Insulated Scheme IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.8 No.9, September 28 3 A Method for Detectng the Exposure of a Secret ey n ey-insulated Scheme Younggyo Lee and Dongho Won Department

More information

Fast exponentiation via prime finite field isomorphism

Fast exponentiation via prime finite field isomorphism Alexander Rostovtsev, St Petersburg State Polytechnc Unversty rostovtsev@sslstunevaru Fast exponentaton va prme fnte feld somorphsm Rasng of the fxed element of prme order group to arbtrary degree s the

More information

Enhanced Watermarking Technique for Color Images using Visual Cryptography

Enhanced Watermarking Technique for Color Images using Visual Cryptography Informaton Assurance and Securty Letters 1 (2010) 024-028 Enhanced Watermarkng Technque for Color Images usng Vsual Cryptography Enas F. Al rawashdeh 1, Rawan I.Zaghloul 2 1 Balqa Appled Unversty, MIS

More information

A software agent enabled biometric security algorithm for secure file access in consumer storage devices

A software agent enabled biometric security algorithm for secure file access in consumer storage devices A software agent enabled bometrc securty algorthm for secure fle access n consumer storage devces Artcle Accepted Verson Amn, R., Sherratt, R. S., Gr, D., Islam, S. K. H. and Khan, M. K. (2017) A software

More information

APRAP: Another Privacy Preserving RF Authentication Protocol. Author(s)Miyaji, Atsuko; Rahman, Mohammad Sha

APRAP: Another Privacy Preserving RF Authentication Protocol. Author(s)Miyaji, Atsuko; Rahman, Mohammad Sha JAIST Repos https://dspace.j Ttle APRAP: Another Prvacy Preservng RF Authentcaton Protocol Author(s)Myaj, Atsuko; Rahman, Mohammad Sha Ctaton 2010 6th IEEE Workshop on Secure Net Protocols (NPSec): 13-18

More information

Complex Numbers. Now we also saw that if a and b were both positive then ab = a b. For a second let s forget that restriction and do the following.

Complex Numbers. Now we also saw that if a and b were both positive then ab = a b. For a second let s forget that restriction and do the following. Complex Numbers The last topc n ths secton s not really related to most of what we ve done n ths chapter, although t s somewhat related to the radcals secton as we wll see. We also won t need the materal

More information

Non-Split Restrained Dominating Set of an Interval Graph Using an Algorithm

Non-Split Restrained Dominating Set of an Interval Graph Using an Algorithm Internatonal Journal of Advancements n Research & Technology, Volume, Issue, July- ISS - on-splt Restraned Domnatng Set of an Interval Graph Usng an Algorthm ABSTRACT Dr.A.Sudhakaraah *, E. Gnana Deepka,

More information

The Greedy Method. Outline and Reading. Change Money Problem. Greedy Algorithms. Applications of the Greedy Strategy. The Greedy Method Technique

The Greedy Method. Outline and Reading. Change Money Problem. Greedy Algorithms. Applications of the Greedy Strategy. The Greedy Method Technique //00 :0 AM Outlne and Readng The Greedy Method The Greedy Method Technque (secton.) Fractonal Knapsack Problem (secton..) Task Schedulng (secton..) Mnmum Spannng Trees (secton.) Change Money Problem Greedy

More information

A New Approach For the Ranking of Fuzzy Sets With Different Heights

A New Approach For the Ranking of Fuzzy Sets With Different Heights New pproach For the ankng of Fuzzy Sets Wth Dfferent Heghts Pushpnder Sngh School of Mathematcs Computer pplcatons Thapar Unversty, Patala-7 00 Inda pushpndersnl@gmalcom STCT ankng of fuzzy sets plays

More information

Hybrid Non-Blind Color Image Watermarking

Hybrid Non-Blind Color Image Watermarking Hybrd Non-Blnd Color Image Watermarkng Ms C.N.Sujatha 1, Dr. P. Satyanarayana 2 1 Assocate Professor, Dept. of ECE, SNIST, Yamnampet, Ghatkesar Hyderabad-501301, Telangana 2 Professor, Dept. of ECE, AITS,

More information

Scheduling Remote Access to Scientific Instruments in Cyberinfrastructure for Education and Research

Scheduling Remote Access to Scientific Instruments in Cyberinfrastructure for Education and Research Schedulng Remote Access to Scentfc Instruments n Cybernfrastructure for Educaton and Research Je Yn 1, Junwe Cao 2,3,*, Yuexuan Wang 4, Lanchen Lu 1,3 and Cheng Wu 1,3 1 Natonal CIMS Engneerng and Research

More information

arxiv: v1 [cs.cr] 20 Jun 2013

arxiv: v1 [cs.cr] 20 Jun 2013 arxv:306.4726v [cs.cr] 20 Jun 203 A secure and effectve anonymous authentcaton scheme for roamng servce n global moblty networks Dawe Zhao a,b Hapeng Peng a,b Lxang L a,b Yxan Yang a,b a Informaton Securty

More information

Array transposition in CUDA shared memory

Array transposition in CUDA shared memory Array transposton n CUDA shared memory Mke Gles February 19, 2014 Abstract Ths short note s nspred by some code wrtten by Jeremy Appleyard for the transposton of data through shared memory. I had some

More information

A Fast Visual Tracking Algorithm Based on Circle Pixels Matching

A Fast Visual Tracking Algorithm Based on Circle Pixels Matching A Fast Vsual Trackng Algorthm Based on Crcle Pxels Matchng Zhqang Hou hou_zhq@sohu.com Chongzhao Han czhan@mal.xjtu.edu.cn Ln Zheng Abstract: A fast vsual trackng algorthm based on crcle pxels matchng

More information

A Flexible Auditing Mechanism for Storages in Cloud Computing

A Flexible Auditing Mechanism for Storages in Cloud Computing ISSN (Onlne : 2319-8753 ISSN (Prnt : 2347-6710 Internatonal Journal of Innovatve Research n Scence, Engneerng and Technology Volume 3, Specal Issue 3, March 2014 2014 Internatonal Conference on Innovatons

More information

Towards Delay-Tolerant Flexible Data Access Control for Smart Grid with Renewable Energy Resources

Towards Delay-Tolerant Flexible Data Access Control for Smart Grid with Renewable Energy Resources Towards Delay-Tolerant Fleble Data Access Control for Smart Grd wth Renewable Energy Resources Zhtao Guan, Member, IEEE, Jng L, Lehuang Zhu, Member, IEEE, Zjan Zhang, Member, IEEE Xaojang Du, Senor Member,

More information

Transaction-Consistent Global Checkpoints in a Distributed Database System

Transaction-Consistent Global Checkpoints in a Distributed Database System Proceedngs of the World Congress on Engneerng 2008 Vol I Transacton-Consstent Global Checkponts n a Dstrbuted Database System Jang Wu, D. Manvannan and Bhavan Thurasngham Abstract Checkpontng and rollback

More information

An IBE Scheme to Exchange Authenticated Secret Keys

An IBE Scheme to Exchange Authenticated Secret Keys An IBE Scheme to Exchange Authenticated Secret Keys Waldyr Dias Benits Júnior 1, Routo Terada (Advisor) 1 1 Instituto de Matemática e Estatística Universidade de São Paulo R. do Matão, 1010 Cidade Universitária

More information

The Codesign Challenge

The Codesign Challenge ECE 4530 Codesgn Challenge Fall 2007 Hardware/Software Codesgn The Codesgn Challenge Objectves In the codesgn challenge, your task s to accelerate a gven software reference mplementaton as fast as possble.

More information

A Facet Generation Procedure. for solving 0/1 integer programs

A Facet Generation Procedure. for solving 0/1 integer programs A Facet Generaton Procedure for solvng 0/ nteger programs by Gyana R. Parja IBM Corporaton, Poughkeepse, NY 260 Radu Gaddov Emery Worldwde Arlnes, Vandala, Oho 45377 and Wlbert E. Wlhelm Teas A&M Unversty,

More information

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag IJCSI Internatonal Journal of Computer Scence Issues, Volume 14, Issue 6, November 017 ISSN (Prnt): 1694-0814 ISSN (Onlne): 1694-0784 www.ijcsi.org https://do.org/10.0943/0101706.7684 76 Cryptanalyss and

More information

Helsinki University Of Technology, Systems Analysis Laboratory Mat Independent research projects in applied mathematics (3 cr)

Helsinki University Of Technology, Systems Analysis Laboratory Mat Independent research projects in applied mathematics (3 cr) Helsnk Unversty Of Technology, Systems Analyss Laboratory Mat-2.08 Independent research projects n appled mathematcs (3 cr) "! #$&% Antt Laukkanen 506 R ajlaukka@cc.hut.f 2 Introducton...3 2 Multattrbute

More information

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain Resource-Effcent Mult-Source Authentcaton Utlzng Splt-Jon One-Way ey Chan Seonho Cho, un Sun, Hyeonsang Eom 3 Department of Computer Scence, Bowe State Unversty, Bowe, Maryland, U.S.A. Center for Secure

More information

Analysis of Continuous Beams in General

Analysis of Continuous Beams in General Analyss of Contnuous Beams n General Contnuous beams consdered here are prsmatc, rgdly connected to each beam segment and supported at varous ponts along the beam. onts are selected at ponts of support,

More information

Type-2 Fuzzy Non-uniform Rational B-spline Model with Type-2 Fuzzy Data

Type-2 Fuzzy Non-uniform Rational B-spline Model with Type-2 Fuzzy Data Malaysan Journal of Mathematcal Scences 11(S) Aprl : 35 46 (2017) Specal Issue: The 2nd Internatonal Conference and Workshop on Mathematcal Analyss (ICWOMA 2016) MALAYSIAN JOURNAL OF MATHEMATICAL SCIENCES

More information

b * -Open Sets in Bispaces

b * -Open Sets in Bispaces Internatonal Journal of Mathematcs and Statstcs Inventon (IJMSI) E-ISSN: 2321 4767 P-ISSN: 2321-4759 wwwjmsorg Volume 4 Issue 6 August 2016 PP- 39-43 b * -Open Sets n Bspaces Amar Kumar Banerjee 1 and

More information

Time-Assisted Authentication Protocol

Time-Assisted Authentication Protocol Tme-Asssted Authentcaton Protocol 1 Muhammad Blal Unversty of Scence and Technology, Korea Electroncs and Telecommuncaton Research Insttute, Rep. of Korea mblal@etr.re.kr, engr.mblal@yahoo.com 2 Shn-Gak

More information

A Novel Identity-based Group Signature Scheme from Bilinear Maps

A Novel Identity-based Group Signature Scheme from Bilinear Maps MM Research Preprints, 250 255 MMRC, AMSS, Academia, Sinica, Beijing No. 22, December 2003 A Novel Identity-based Group Signature Scheme from Bilinear Maps Zuo-Wen Tan, Zhuo-Jun Liu 1) Abstract. We propose

More information

Assignment # 2. Farrukh Jabeen Algorithms 510 Assignment #2 Due Date: June 15, 2009.

Assignment # 2. Farrukh Jabeen Algorithms 510 Assignment #2 Due Date: June 15, 2009. Farrukh Jabeen Algorthms 51 Assgnment #2 Due Date: June 15, 29. Assgnment # 2 Chapter 3 Dscrete Fourer Transforms Implement the FFT for the DFT. Descrbed n sectons 3.1 and 3.2. Delverables: 1. Concse descrpton

More information

Protecting Your Right: Attribute-based Keyword Search with Fine-grained Owner-enforced Search Authorization in the Cloud

Protecting Your Right: Attribute-based Keyword Search with Fine-grained Owner-enforced Search Authorization in the Cloud Protectng Your Rght: Attrbute-based Keyword Search wth Fne-graned Owner-enforced Search Authorzaton n the Cloud Wenha Sun, Shucheng Yu, Wenjng Lou, Y. Thomas Hou, and Hu L The State Key Laboratory of Integrated

More information

Solving two-person zero-sum game by Matlab

Solving two-person zero-sum game by Matlab Appled Mechancs and Materals Onlne: 2011-02-02 ISSN: 1662-7482, Vols. 50-51, pp 262-265 do:10.4028/www.scentfc.net/amm.50-51.262 2011 Trans Tech Publcatons, Swtzerland Solvng two-person zero-sum game by

More information

Subspace clustering. Clustering. Fundamental to all clustering techniques is the choice of distance measure between data points;

Subspace clustering. Clustering. Fundamental to all clustering techniques is the choice of distance measure between data points; Subspace clusterng Clusterng Fundamental to all clusterng technques s the choce of dstance measure between data ponts; D q ( ) ( ) 2 x x = x x, j k = 1 k jk Squared Eucldean dstance Assumpton: All features

More information

Mathematics 256 a course in differential equations for engineering students

Mathematics 256 a course in differential equations for engineering students Mathematcs 56 a course n dfferental equatons for engneerng students Chapter 5. More effcent methods of numercal soluton Euler s method s qute neffcent. Because the error s essentally proportonal to the

More information

A Five-Point Subdivision Scheme with Two Parameters and a Four-Point Shape-Preserving Scheme

A Five-Point Subdivision Scheme with Two Parameters and a Four-Point Shape-Preserving Scheme Mathematcal and Computatonal Applcatons Artcle A Fve-Pont Subdvson Scheme wth Two Parameters and a Four-Pont Shape-Preservng Scheme Jeqng Tan,2, Bo Wang, * and Jun Sh School of Mathematcs, Hefe Unversty

More information

124 Chapter 8. Case Study: A Memory Component ndcatng some error condton. An exceptonal return of a value e s called rasng excepton e. A return s ssue

124 Chapter 8. Case Study: A Memory Component ndcatng some error condton. An exceptonal return of a value e s called rasng excepton e. A return s ssue Chapter 8 Case Study: A Memory Component In chapter 6 we gave the outlne of a case study on the renement of a safe regster. In ths chapter wepresent the outne of another case study on persstent communcaton;

More information

6.854 Advanced Algorithms Petar Maymounkov Problem Set 11 (November 23, 2005) With: Benjamin Rossman, Oren Weimann, and Pouya Kheradpour

6.854 Advanced Algorithms Petar Maymounkov Problem Set 11 (November 23, 2005) With: Benjamin Rossman, Oren Weimann, and Pouya Kheradpour 6.854 Advanced Algorthms Petar Maymounkov Problem Set 11 (November 23, 2005) Wth: Benjamn Rossman, Oren Wemann, and Pouya Kheradpour Problem 1. We reduce vertex cover to MAX-SAT wth weghts, such that the

More information

CHAPTER 2 DECOMPOSITION OF GRAPHS

CHAPTER 2 DECOMPOSITION OF GRAPHS CHAPTER DECOMPOSITION OF GRAPHS. INTRODUCTION A graph H s called a Supersubdvson of a graph G f H s obtaned from G by replacng every edge uv of G by a bpartte graph,m (m may vary for each edge by dentfyng

More information

A Topology-aware Random Walk

A Topology-aware Random Walk A Topology-aware Random Walk Inkwan Yu, Rchard Newman Dept. of CISE, Unversty of Florda, Ganesvlle, Florda, USA Abstract When a graph can be decomposed nto clusters of well connected subgraphs, t s possble

More information

TN348: Openlab Module - Colocalization

TN348: Openlab Module - Colocalization TN348: Openlab Module - Colocalzaton Topc The Colocalzaton module provdes the faclty to vsualze and quantfy colocalzaton between pars of mages. The Colocalzaton wndow contans a prevew of the two mages

More information

Semi-Fragile Watermarking Scheme for Authentication of JPEG Images

Semi-Fragile Watermarking Scheme for Authentication of JPEG Images Tamkang Journal of Scence and Engneerng, Vol. 10, No 1, pp. 5766 (2007) 57 Sem-Fragle Watermarkng Scheme for Authentcaton of JPEG Images Chh-Hung n 1 *, Tung-Shh Su 2 and Wen-Shyong Hseh 2,3 1 Department

More information

A secure sharing design for multi-tag RFID authentication protocol

A secure sharing design for multi-tag RFID authentication protocol Edth Cowan Unversty Research Onlne Australan Securty and Intellgence Conference Conferences, Symposa and Campus Events 2015 A secure sharng desgn for mult-tag RFID authentcaton protocol Ayad Al-Adham Plymouth

More information

Virtual Machine Migration based on Trust Measurement of Computer Node

Virtual Machine Migration based on Trust Measurement of Computer Node Appled Mechancs and Materals Onlne: 2014-04-04 ISSN: 1662-7482, Vols. 536-537, pp 678-682 do:10.4028/www.scentfc.net/amm.536-537.678 2014 Trans Tech Publcatons, Swtzerland Vrtual Machne Mgraton based on

More information

Pretty Secure BGP (psbgp)

Pretty Secure BGP (psbgp) Pretty Secure BGP (psbgp) Tao Wan Evangelos Kranaks P.C. van Oorschot Abstract The Border Gateway Protocol (BGP) s the de-facto standard nter-doman routng protocol on the Internet. However, t s well known

More information

Categories and Subject Descriptors ABSTRACT. General Terms. Keywords 1. INTRODUCTION. C.2.1. [Computer-Communication Networks]: Network Architecture

Categories and Subject Descriptors ABSTRACT. General Terms. Keywords 1. INTRODUCTION. C.2.1. [Computer-Communication Networks]: Network Architecture On Desgnng Incentve-Compatble Routng and Forwardng Protocols n Wreless Ad-Hoc Networks An Integrated Approach Usng Game Theoretcal and Cryptographc Technques Sheng Zhong L (Erran) L Yanbn Grace Lu Yang

More information

FAHP and Modified GRA Based Network Selection in Heterogeneous Wireless Networks

FAHP and Modified GRA Based Network Selection in Heterogeneous Wireless Networks 2017 2nd Internatonal Semnar on Appled Physcs, Optoelectroncs and Photoncs (APOP 2017) ISBN: 978-1-60595-522-3 FAHP and Modfed GRA Based Network Selecton n Heterogeneous Wreless Networks Xaohan DU, Zhqng

More information