Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG

Size: px
Start display at page:

Download "Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG"

Transcription

1 2017 2nd Internatonal Conference on Computer, Network Securty and Communcaton Engneerng (CNSCE 2017) ISBN: Dstrbuted Secret Key Management Based on ECC for Ad-hoc Network Y-xuan WU, Hua-we CHEN * and Le WANG School of Aeronautcs and Astronautcs, Unversty of Electronc Scence and Technology of Chna, Chna *Correspondng author Keywords: Dstrbuted secret key, Ellptc curve cryptography, Combned RSA, Ad-hoc. Abstract. Ad-hoc network wthout centralzed nfrastructure makes ts securty problem trcky. In ths paper, we proposed a full dstrbuted secret key management scheme to handle t. The man contrbuton of ths paper s that we combned combned-rsa threshold scheme wth ellptc curve cryptography (ECC) to construct a full dstrbuted secret key management scheme. There are several advantages n our scheme comparng wth tradtonal dstrbuted secret key management key: Frst we transfer the secret share generaton process from ntator to nodes whch belong to ths network so that ECC generaton process and secret share generaton process can be performed n parallel. Second, the establshment of secure communcaton between nodes s straghtforward and effcent. Thrd the secret share generaton process for new node non-nteractve, furthermore secret share update process s also non-nteractve. At last we also analyzed the strength of securty of the scheme to show t can fulfll the securty requrements of ad-hoc. Introducton Ad-hoc network s defned as a set of autonomous devces connectng each other through the wreless lnk wthout centralzed nfrastructure. That s to say some of nodes n network play the role of routers to transmt packets to destnaton [1]. Consderng some of the characterstcs such as open envronment, shared wreless medum, lack of nfrastructure and etc. [2], provdng securty servce s harder for ad-hoc than network wth nfrastructure. At ths stage, the publc key cryptography s an deal soluton to solve the ad-hoc securty problem. The man content of publc cryptography for ad-hoc s a secure key management. Evaluatng the qualty of a key management scheme depends on whether t can provde some of the functons requred n a partcular envronment, such as the dstrbuton of keys, the reconstructon of keys, and the verfcaton of secret share. Pror to ths, many scholars have proposed the key management schemes. There are three general approaches n lterature contrbuton for solvng the key management problem. 1. Key management based on ID. 2. Key management based on nter-certfcate. 3. Key management based on publc key cryptography. But maorty of scheme can t fulfll the whole requrement of the ad-hoc network. Ad-hoc network exsts many vulnerabltes towards key management scheme, such as mddle attack [3], eavesdrop problem [3] and so on. In order to solve the problem of man-n-the-mddle attacks, Hölbl et al. comes up wth [4]. In ths paper, He used dentty-based authentcated scheme to handle t, But Nose proved Hölbl s scheme could not hold man-n-the-mddle attacks n [5]. As for eavesdrop problem, Harn et al. present a Threshold scheme n [6] whch mentoned the secret share should be transmtted secretly, but he ddn t show how to transmt. In addton to securty problem, there s another problem n ad-hoc. Most of key management scheme need an ntator to generate the essental system parameters. If there are lots of parameters that need to be generated, t takes a pretty long tme to ntalze the system. Gharb put forward [7] and ts ntalzaton phase needs to generate parameter for each node n the network. If there are n nodes n the network, ntator needs to generate 2n parameter n total. Besdes, ntator needs to transmt these parameters secretly. Ths process wll take some tme. Therefore, we propose a key management scheme to solve the weakness mentoned above. The man contrbuton of our paper s that we come up wth a novel fully dstrbuted secret key management scheme based on ECC. The detal contrbutons of our paper are as follow: 1) Explot 136

2 the node to generate secret share rather than ntator. 2) Construct a securty communcaton method between nodes. 3) Smplfy the on/leave process of node usng combned RSA scheme. 4) Analyze the securty of our scheme. The rest of the paper would be organzed as followng. Prelmnares wll be ntroduced n secton 2. We present our scheme n secton 3. Secton 4 shows the securty analyss of our scheme. We conclude our work n secton 5 Prelmnares In ths secton, we show the basc background used n our scheme, ncludng ECC[10], RSA, Combned RSA[11] Ellptc Curve Cryptography The equaton of the ellptc curve on a prme feld F p s Eq. (1), where 4a 3 +27b 2 0(mod p),a, b F p and p s a large prme number. We have a base pont B wth order q. Choose a prvate key x. Calculate publc key y, where y=x B. Gven y and B, x could not be calculated n polynomal-tme. RSA 2 3 y x + ax + b(mod p) (1) RSA s a publc key encrypton algorthm proposed by Rvest et al. In ther scheme, they choose two large prme number p, q, then compute n=p q. Let ø(n)=lcm(p-1,q-1) Select a nteger e from (1,ø(n)) as ts publc key. Calculate d as ts prvate key accordng to Eq. (2) usng Extended Eucldean algorthm. Gven e and n, d couldn't be calculated n polynomal-tme. ed 1(modφ ( n)) (2) Combned RSA Threshold Scheme Ths scheme was proposed by Zhang et al. Gven several RSA nstances, we can use RSA nsta- nces to construct a (t, n) threshold [12]. Let λ =lcm(p -1,q -1). [N] denotes the set {1, 2 N}. If ø={l 1,l 2 l u } [N], So λ ø =lcm{λ l1,λ l2 λ lu }. E s an nteger and s relatvely prme wth λ [N], Gven λ ø and e, We can calculate d ø accordng to Eq. (2) usng Extended Eucldean algorthm. 2k Encrypton Phase. Gven message m, Use Eq.(3) to encrypt m. where (0, M ),M denotes a large prme. e c = m mod n (3) [ N ] Decrypton Phase. Gven cphertext c, f and only f u can decrypt c as follow where ø and ø =k. 1)Calculate d ø accordng to Eq.(2) usng Extended Eucldean algorthm. 2)Calculate m usng Eq.(4) d φ m = c mod n (4) [ φ ] m Proposed Scheme Assumpton We assume there are n nodes n adhoc network and there s no trusty relatonshp between nodes before communcaton. There s also a sgnature collector n the network whose responsblty s to gather secret share from nodes and sgn the message but won t store the master secret key n ts memory. Besdes, t has a lst whch stores the nodes that are new to the network. All nodes are n an 137

3 open envronment and nodes can on/leave network freely. The number of neghbors n the node s greater than t. All nodes have the ablty to generate two large prme numbers and store thers product. There s a system ntator n the network whose responsblty s to generate necessary system parameters. After generatng the necessary system parameters, t leaves the network. We also assume there are always adversary nodes n the network. The adversary node can ntercept any nformaton n the network. In a certan perod, we allow there are t-1 compromsed nodes n our network under t>n/2 condton [13]. Table 1 presents some necessary annotatons. Intalzaton Phase p,q E(F p ) B (x,y) key(,) m c Table 1. Necessary annotatons. large prme number ellptc curve constructed on doman F base pont of ellptc curve ellptc curve prvate and publc key communcaton key between node, message cphertext In ths part, we wll ntroduce the ntalzaton phase whch contans four sub-phases. The detals of phases are ntroduced as follow. Intator. Intator generates a large prme number p and construct a ellptc curve E(F p ) whch satsfes 4a 3 +27b 2 0(mod p) where a, b F p over F p usng Eq.(1). Choose a base pont B wth order q where q s also a prme number and q #(E(F p )), then Intator generate prvate key x. Calculate the publc key y, where y = x B. Furthermore, ntator needs to generate a hash functon h of collson free, such as SHA-3[15].At last t chooses an nteger e and then t publshes y, e, B, q, h. Node Intalzaton. Whle the ntator generates system parameters, the node also generates ts secret share. Each node chooses p, q from (M, 2M) such that gcd(e, λ )=1, where M s a large prme number and λ =lcm- (p -1,q -1). Calculate n usng Eq. (5), and Then each node chooses a secret value a, where a Z q. Compute communcaton secret key and publc key usng Eq. (6) and Eq. (7), then publsh y, n. At the same tme each node collects y, and n, that comes from other nodes. n = p q (5) x = λ + a modq (6) y = x B (7) Threshold Construct. After nodes n the network fnshng generatng secret shares, Intator encrypts master secret key x usng Eq. (3). Hence, we can construct a (t, n) threshold scheme. One can decrypt c.e. master secret key x usng Eq. (4) f and only f he gets t or more dfferent secret shares. Node Communcaton. If node decdes to communcates wth node, It sends hs publc number n to node. So node knows whch node needs to communcate wth t, then node fnds the publc communcaton key of node and calculate communcaton key usng Eq. (8). Eq. (9) and Eq. (10) present how to send message securty. Fgure.1 presents the detal and encrypton and decrypton. key(, ) = h( y x ) = h( x Bx ) = h( x y ) key(, ) (8) = c = m + h x y ) (9) ( m = c h( x y ) = c h( y x ) = m + h( x y ) h( y x ) = m (10) 138

4 Fgure 1. Node communcaton phase Message Sgnature Phase For some specal message, network needs to sgn t to provde a method that anyone can verfy the correctness of ths message. Accordng to what we dscussed above, sgnature collector has to gather t or more dfferent secret shares to sgn a message. Hence, sgnature process wll have the followng steps: 1) Sgnature collector collects t dfferent shares (λ, n ) whch are not n the newly added nodes lst. 2) Frst, It computes d ø usng Extended Eucldean algorthm, then computes master secret key d usng Eq.(4). 3) It chooses an nteger k, where 0<k<q and compute R usng Eq. (11). 4) Let r =x R, where x R denotes the coordnates of the R s x-axs. 5) Gven a message m, calculate s usng Eq. (12). So the sgnature s (r, s). Through the above steps we completed the sgnature of the message. Message sgnature verfcaton also has the followng steps: 1) Calculate auxlary value w usng Eq. (13). 2) Calculate auxlary value u 1 usng Eq. (14). 3) Calculate auxlary value u 2 usng Eq. (15). 4) Compute P usng Eq. (16). 5) Check the equaton that f x p r (mod q). If x p and r s equal, then sgnature s vald, otherwse t s nvald [15]. After fnshng message sgnature phase, sgnature collector drops the master secret key d and recalculates the c usng Eq. (3), where [N] ncludes the former node and newly added node. Then Reset the newly added nodes lst. R = ky (11) 1 s ( h( m) + d r) k (modq) (12) -1 w s (modq) (13) u w h( m)(mod ) (14) u 1 q w r(mod ) (15) 2 q = u y u B (16) P Node Jon/Leave Phase If A new node requests to on the network, then t needs to get p, e, B, q, n. These parameters are stored n each node n the network. Therefore, node on phase has the followng steps: 1) New node needs to generate ts own secret share by generatng three numbers p new, q new, a new satsfyng gcd(e, λ )=1, where p new and q new are large prme numbers and λ =lcm(p new -1,q new -1). Besdes, a new s an nteger. 139

5 2) New node calculates n new = p new q new, x new, y new usng Eq. (6) and Eq. (7), then publshes n new, y new. 3) At the same, sgnature collector adds n new to ts newly added nodes lst. Ths s the whole process of onng nodes to the network. For node that leaves the network, t ust needs to broadcast leavng request and n leave, then any node receves the n leave, t drops the n leave from ts node lst. Secret Share Update Phase In our scheme, secret share update process s easy to mplement.in a perod of tme, secret share s constant. After a perod of tme, secret share needs to be updated.so the update node needs to regenerate two large prme as node ntalzaton phase dscussed above. When the update process fnshed, t republshes ts n r, y r. Securty Analyss In ths secton, we wll analyze the securty of our proposed scheme. The securty of key mamagement scheme can be evaluated by securty of servces that the scheme provdes. Our scheme provdes maorty of servces ncludng key confdentalty, backward and forward secrecy, resstance aganst compromsng, full dstrbuted key, node authentcaton. Key confdentalty [16] means that n an open envronment adversary can not learn any key nformaton. In our scheme, the generaton of new node s secret share s non-nteractve whch means There s no secret key nformaton leak durng transmsson. Besdes, our scheme s bult on ECC based on dscrete logarthm problem and RSA based on a large number of decomposton. Both questons are hard problems.e. there s no algorthm that can fnd the prvate key n polynomal tme. As for backward and forward secrecy [16], they both focus on preventng adversary from dervng new key from old keys. In our scheme, nodes communcaton key s ndependent. Besdes, new node constructs hs communcaton key ndependently. Even f adversary knows one key or subset keys, adversary can t get the other key. So our scheme provdes backward and forward secrecy. Resstance aganst compromsng the nodes [16] s the capablty of the scheme to defend aganst or tolerate attacks. Our scheme dstrbutes the key among all nodes whch can solve sngle pont of falure problem. Our scheme s full securty unless adversary compromses t or more nodes. Because n (t, n)-threshold, If anyone wants to get the prvate key or secret, he has to collect t or more dfferent shares. Therefore, our scheme s resstance aganst compromsng nodes under the premse of t n/2 +1. If there s a trusted center, then adversary s able to corrupt t.so f trusted center s compromsed, then the whole network s compromsed. There s no trusted center n network n our scheme, because our scheme s fully dstrbuted. Ths scheme avods the problem we dscussed above. Another mportant servce s securty communcaton between nodes. In our scheme, each node publshes ts publc communcaton key and publc number n. If one node receves publc number n. t checks whether t s legal. If t s legal, t authentcates the sender, otherwse gnores t. Our scheme also prevents adversary from forgng the communcaton key. Therefore, our scheme can deal wth key authentcaton. Summary In ths paper, we proposed a fully dstrbuted secret key management scheme usng ECC and combned RSA threshold. Our scheme s desgned to be used n ad-hoc network. We ntroduce the basc background of our scheme then show our scheme n detal. At last we analyze the securty of our scheme. There are three man contrbutons n our scheme: 1) Utlze the node to generate the secret share rather than ntator. 2) Buld a securty communcaton method between nodes. 3) Smplfy the on/leave process of node usng combned RSA scheme. Next we wll focus on applyng ths scheme to computng equpment wth lmted resources. 140

6 References [1] Jyot N S. Comparatve Study of Adhoc Routng Protocol AODV, DSR and DSDV n Moble Adhoc NETwork[J]. Internatonal Journal of Appled Engneerng Research, 2011, 7(11): [2] Hoebeke J, Moerman I, Dhoedt B, et al. An overvew of moble ad hoc networks: Applcatons and challenges[j]. Journal-Communcatons Network, 2004, 3(3): [3] Goyal P, Batra S, Sngh A. A lterature revew of securty attack n moble ad-hoc networks[j]. Internatonal Journal of Computer Applcatons, 2010, 9(12): [4] Hölbl M, Welzer T. Two mproved two-party dentty-based authentcated key agreement protocols[j]. Computer Standards & Interfaces, 2009, 31(6): [5] Nose P. Securty weaknesses of authentcated key agreement protocols[j]. Informaton Processng Letters, 2011, 111(14): [6] Harn L, Wang F. Threshold Sgnature Scheme wthout Usng Polynomal Interpolaton[J]. IJ Network Securty, 2016, 18(4): [7] Gharb M, Moradlou Z, Doostar M A, et al. Fully Dstrbuted ECC-based Key Management for Moble Ad Hoc Networks[J]. Computer Networks, [8] Rvest R L, Shamr A, Adleman L. A method for obtanng dgtal sgnatures and publc-key cryptosystems[j]. Communcatons of the ACM, 1978, 21(2): [9] Dffe W, Hellman M. New drectons n cryptography[j]. IEEE transactons on Informaton Theory, 1976, 22(6): [10] Kobltz N. Ellptc curve cryptosystems[j]. Mathematcs of computaton, 1987, 48(177): [11] Zhang C, Luo Y, Xue G. A new constructon of threshold cryptosystems based on RSA[J]. Informaton Scences, 2016, 363: [12] Shamr A. How to share a secret[j]. Communcatons of the ACM, 1979, 22(11): [13] L L C, Lu R S. Securng cluster-based ad hoc networks wth dstrbuted authortes[j]. IEEE transactons on wreless communcatons, 2010, 9(10): [14] Ste B. SHA-3 Standard: Permutaton-Based Hash and Extendable-Output Functons[J] [15] Johnson D, Menezes A, Vanstone S. The ellptc curve dgtal sgnature algorthm (ECDSA)[J]. Internatonal Journal of Informaton Securty, 2001, 1(1): [16] Merwe J V D, Dawoud D, McDonald S. A survey on peer-to-peer key management for moble ad hoc networks[j]. ACM computng surveys (CSUR), 2007, 39(1):

Improvement ofmanik et al. s remote user authentication scheme

Improvement ofmanik et al. s remote user authentication scheme Improvement ofmank et al. s remote user authentcaton scheme Abstract Jue-Sam Chou, a,yaln Chen b Jyun-Yu Ln c a Department of Informaton Management, Nanhua Unversty Chay, 622, Tawan schou@mal.nhu.edu.tw

More information

A new remote user authentication scheme for multi-server architecture

A new remote user authentication scheme for multi-server architecture Future Generaton Computer Systems 19 (2003) 13 22 A new remote user authentcaton scheme for mult-server archtecture Iuon-Chang Ln a, Mn-Shang Hwang b,, L-Hua L b a Department of Computer Scence and Informaton

More information

Related-Mode Attacks on CTR Encryption Mode

Related-Mode Attacks on CTR Encryption Mode Internatonal Journal of Network Securty, Vol.4, No.3, PP.282 287, May 2007 282 Related-Mode Attacks on CTR Encrypton Mode Dayn Wang, Dongda Ln, and Wenlng Wu (Correspondng author: Dayn Wang) Key Laboratory

More information

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments Internatonal Journal of u- and e- ervce, cence and Technology Vol8, o 7 0), pp7-6 http://dxdoorg/07/unesst087 ecurty Enhanced Dynamc ID based Remote ser Authentcaton cheme for ult-erver Envronments Jun-ub

More information

Private Information Retrieval (PIR)

Private Information Retrieval (PIR) 2 Levente Buttyán Problem formulaton Alce wants to obtan nformaton from a database, but she does not want the database to learn whch nformaton she wanted e.g., Alce s an nvestor queryng a stock-market

More information

New Remote Mutual Authentication Scheme using Smart Cards

New Remote Mutual Authentication Scheme using Smart Cards 141 152 New Remote Mutual Authentcaton Scheme usng Smart Cards Rajaram Ramasamy*, Amutha Prabakar Munyand** * Thagarajar College of Engneerng, Madura, Taml Nadu 625 015, Inda E mal: rrajaram@tce.edu **

More information

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme Contemporary Engneerng Scences, Vol. 7, 2014, no. 26, 1475-1482 HIKARI Ltd, www.m-hkar.com http://dx.do.org/10.12988/ces.2014.49186 Securty Vulnerabltes of an Enhanced Remote User Authentcaton Scheme Hae-Soon

More information

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity 35 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 0 An Improved User Authentcaton and Key Agreement Scheme Provdng User Anonymty Ya-Fen Chang and Pe-Yu Chang Abstract When accessng

More information

Cluster Analysis of Electrical Behavior

Cluster Analysis of Electrical Behavior Journal of Computer and Communcatons, 205, 3, 88-93 Publshed Onlne May 205 n ScRes. http://www.scrp.org/ournal/cc http://dx.do.org/0.4236/cc.205.350 Cluster Analyss of Electrcal Behavor Ln Lu Ln Lu, School

More information

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization Problem efntons and Evaluaton Crtera for Computatonal Expensve Optmzaton B. Lu 1, Q. Chen and Q. Zhang 3, J. J. Lang 4, P. N. Suganthan, B. Y. Qu 6 1 epartment of Computng, Glyndwr Unversty, UK Faclty

More information

Overview. Basic Setup [9] Motivation and Tasks. Modularization 2008/2/20 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION

Overview. Basic Setup [9] Motivation and Tasks. Modularization 2008/2/20 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION Overvew 2 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION Introducton Mult- Smulator MASIM Theoretcal Work and Smulaton Results Concluson Jay Wagenpfel, Adran Trachte Motvaton and Tasks Basc Setup

More information

Two-Factor User Authentication in Multi-Server Networks

Two-Factor User Authentication in Multi-Server Networks Internatonal Journal of ecurty and Its Applcatons Vol. 6, No., Aprl, 0 Two-Factor ser Authentcaton n Mult-erver Networks Chun-Ta L, Ch-Yao Weng,* and Chun-I Fan Department of Informaton Management, Tanan

More information

An Optimal Algorithm for Prufer Codes *

An Optimal Algorithm for Prufer Codes * J. Software Engneerng & Applcatons, 2009, 2: 111-115 do:10.4236/jsea.2009.22016 Publshed Onlne July 2009 (www.scrp.org/journal/jsea) An Optmal Algorthm for Prufer Codes * Xaodong Wang 1, 2, Le Wang 3,

More information

Constructing Minimum Connected Dominating Set: Algorithmic approach

Constructing Minimum Connected Dominating Set: Algorithmic approach Constructng Mnmum Connected Domnatng Set: Algorthmc approach G.N. Puroht and Usha Sharma Centre for Mathematcal Scences, Banasthal Unversty, Rajasthan 304022 usha.sharma94@yahoo.com Abstract: Connected

More information

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing Int. J. of Computers, Communcatons & Control, ISSN 1841-9836, E-ISSN 1841-9844 Vol. VI (2011), No. 2 (June), pp. 227-235 A Tme-Bound Tcket-Based Mutual Authentcaton Scheme for Cloud Computng Z. Hao, S.

More information

A new attack on Jakobsson Hybrid Mix-Net

A new attack on Jakobsson Hybrid Mix-Net A new attack on Jakobsson Hybrd Mx-Net Seyyed Amr Mortazav Tehran, Iran. sa.mortezav@gmal.com Abstract The Jakobsson hybrd Mx-net proposed by Jakobsson and Juels, s a very practcal and effcent scheme for

More information

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 31, 1975-1992 (2015) A Secure Dynamc Identty Based Authentcaton Protocol wth Smart Cards for Mult-Server Archtecture CHUN-TA LI 1, CHENG-CHI LEE 2;3,*, CHI-YAO

More information

A Distributed Private-Key Generator for Identity-Based Cryptography

A Distributed Private-Key Generator for Identity-Based Cryptography A Dstrbuted Prvate-Key Generator for Identty-Based Cryptography Anket Kate Ian Goldberg Davd R. Cherton School of Computer Scence Unversty of Waterloo Waterloo, ON, Canada N2L 3G1 {akate,ang}@cs.uwaterloo.ca

More information

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain Resource-Effcent Mult-Source Authentcaton Utlzng Splt-Jon One-Way ey Chan Seonho Cho, un Sun, Hyeonsang Eom 3 Department of Computer Scence, Bowe State Unversty, Bowe, Maryland, U.S.A. Center for Secure

More information

Hermite Splines in Lie Groups as Products of Geodesics

Hermite Splines in Lie Groups as Products of Geodesics Hermte Splnes n Le Groups as Products of Geodescs Ethan Eade Updated May 28, 2017 1 Introducton 1.1 Goal Ths document defnes a curve n the Le group G parametrzed by tme and by structural parameters n the

More information

Proper Choice of Data Used for the Estimation of Datum Transformation Parameters

Proper Choice of Data Used for the Estimation of Datum Transformation Parameters Proper Choce of Data Used for the Estmaton of Datum Transformaton Parameters Hakan S. KUTOGLU, Turkey Key words: Coordnate systems; transformaton; estmaton, relablty. SUMMARY Advances n technologes and

More information

ID-based Directed Threshold Multisignature Scheme from Bilinear Pairings

ID-based Directed Threshold Multisignature Scheme from Bilinear Pairings P asudeva Reddy et al / Internatonal Journal on Computer Scence and Engneerng ol(), 9, 74-79 -based Drected Threshold Multsgnature Scheme from Blnear Parngs P asudeva Reddy, B Umaprasada Rao, T Gowr (

More information

Content Based Image Retrieval Using 2-D Discrete Wavelet with Texture Feature with Different Classifiers

Content Based Image Retrieval Using 2-D Discrete Wavelet with Texture Feature with Different Classifiers IOSR Journal of Electroncs and Communcaton Engneerng (IOSR-JECE) e-issn: 78-834,p- ISSN: 78-8735.Volume 9, Issue, Ver. IV (Mar - Apr. 04), PP 0-07 Content Based Image Retreval Usng -D Dscrete Wavelet wth

More information

arxiv: v1 [cs.cr] 20 Jun 2013

arxiv: v1 [cs.cr] 20 Jun 2013 arxv:306.4726v [cs.cr] 20 Jun 203 A secure and effectve anonymous authentcaton scheme for roamng servce n global moblty networks Dawe Zhao a,b Hapeng Peng a,b Lxang L a,b Yxan Yang a,b a Informaton Securty

More information

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY Pallav 1 Masters n Technology, School of Future Studes and Plannng, DAVV, Indore (Inda) ABSTRACT Homomorphc encrypton schemes are malleable

More information

Cracking of the Merkle Hellman Cryptosystem Using Genetic Algorithm

Cracking of the Merkle Hellman Cryptosystem Using Genetic Algorithm Crackng of the Merkle Hellman Cryptosystem Usng Genetc Algorthm Zurab Kochladze 1 * & Lal Besela 2 1 Ivane Javakhshvl Tbls State Unversty, 1, I.Chavchavadze av 1, 0128, Tbls, Georga 2 Sokhum State Unversty,

More information

User Authentication Based On Behavioral Mouse Dynamics Biometrics

User Authentication Based On Behavioral Mouse Dynamics Biometrics User Authentcaton Based On Behavoral Mouse Dynamcs Bometrcs Chee-Hyung Yoon Danel Donghyun Km Department of Computer Scence Department of Computer Scence Stanford Unversty Stanford Unversty Stanford, CA

More information

NUMERICAL SOLVING OPTIMAL CONTROL PROBLEMS BY THE METHOD OF VARIATIONS

NUMERICAL SOLVING OPTIMAL CONTROL PROBLEMS BY THE METHOD OF VARIATIONS ARPN Journal of Engneerng and Appled Scences 006-017 Asan Research Publshng Network (ARPN). All rghts reserved. NUMERICAL SOLVING OPTIMAL CONTROL PROBLEMS BY THE METHOD OF VARIATIONS Igor Grgoryev, Svetlana

More information

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.15 No.10, October 2015 1 Evaluaton of an Enhanced Scheme for Hgh-level Nested Network Moblty Mohammed Babker Al Mohammed, Asha Hassan.

More information

Secure Distributed Cluster Formation in Wireless Sensor Networks

Secure Distributed Cluster Formation in Wireless Sensor Networks Secure Dstrbuted Cluster Formaton n Wreless Sensor Networks Kun Sun Intellgent Automaton, Inc. ksun@-a-.com Pa Peng Opsware Inc. ppeng@opsware.com Clff Wang Army Research Offce clff.wang@us.army.ml Peng

More information

A Low-Overhead Routing Protocol for Ad Hoc Networks with selfish nodes

A Low-Overhead Routing Protocol for Ad Hoc Networks with selfish nodes A Low-Oerhead Routng Protocol for Ad Hoc Networks wth selfsh nodes Dongbn Wang 1, Xaofeng Wang 2, Xangzhan Yu 3, Kacheng Q 1, Zhbn Xa 1 1 School of Software Engneerng, Bejng Unersty of Posts and Telecommuncatons,100876,

More information

Parallelism for Nested Loops with Non-uniform and Flow Dependences

Parallelism for Nested Loops with Non-uniform and Flow Dependences Parallelsm for Nested Loops wth Non-unform and Flow Dependences Sam-Jn Jeong Dept. of Informaton & Communcaton Engneerng, Cheonan Unversty, 5, Anseo-dong, Cheonan, Chungnam, 330-80, Korea. seong@cheonan.ac.kr

More information

A NOTE ON FUZZY CLOSURE OF A FUZZY SET

A NOTE ON FUZZY CLOSURE OF A FUZZY SET (JPMNT) Journal of Process Management New Technologes, Internatonal A NOTE ON FUZZY CLOSURE OF A FUZZY SET Bhmraj Basumatary Department of Mathematcal Scences, Bodoland Unversty, Kokrajhar, Assam, Inda,

More information

A software agent enabled biometric security algorithm for secure file access in consumer storage devices

A software agent enabled biometric security algorithm for secure file access in consumer storage devices A software agent enabled bometrc securty algorthm for secure fle access n consumer storage devces Artcle Accepted Verson Amn, R., Sherratt, R. S., Gr, D., Islam, S. K. H. and Khan, M. K. (2017) A software

More information

Load-Balanced Anycast Routing

Load-Balanced Anycast Routing Load-Balanced Anycast Routng Chng-Yu Ln, Jung-Hua Lo, and Sy-Yen Kuo Department of Electrcal Engneerng atonal Tawan Unversty, Tape, Tawan sykuo@cc.ee.ntu.edu.tw Abstract For fault-tolerance and load-balance

More information

Securing Quality-of-Service Route Discovery in On-Demand Routing for Ad Hoc Networks

Securing Quality-of-Service Route Discovery in On-Demand Routing for Ad Hoc Networks Securng Qualty-of-Servce Route Dscovery n On-Demand Routng for Ad Hoc Networks Yh-Chun Hu UC Berkeley yhchun@cs.cmu.edu Davd B. Johnson Rce Unversty dbj@cs.rce.edu ABSTRACT An ad hoc network s a collecton

More information

Concurrent Apriori Data Mining Algorithms

Concurrent Apriori Data Mining Algorithms Concurrent Apror Data Mnng Algorthms Vassl Halatchev Department of Electrcal Engneerng and Computer Scence York Unversty, Toronto October 8, 2015 Outlne Why t s mportant Introducton to Assocaton Rule Mnng

More information

Adaptive Energy and Location Aware Routing in Wireless Sensor Network

Adaptive Energy and Location Aware Routing in Wireless Sensor Network Adaptve Energy and Locaton Aware Routng n Wreless Sensor Network Hong Fu 1,1, Xaomng Wang 1, Yngshu L 1 Department of Computer Scence, Shaanx Normal Unversty, X an, Chna, 71006 fuhong433@gmal.com {wangxmsnnu@hotmal.cn}

More information

The Research of Ellipse Parameter Fitting Algorithm of Ultrasonic Imaging Logging in the Casing Hole

The Research of Ellipse Parameter Fitting Algorithm of Ultrasonic Imaging Logging in the Casing Hole Appled Mathematcs, 04, 5, 37-3 Publshed Onlne May 04 n ScRes. http://www.scrp.org/journal/am http://dx.do.org/0.436/am.04.584 The Research of Ellpse Parameter Fttng Algorthm of Ultrasonc Imagng Loggng

More information

Base Station Location Protection in Wireless Sensor Networks: Attacks and Defense

Base Station Location Protection in Wireless Sensor Networks: Attacks and Defense Base Staton Locaton Protecton n Wreless Sensor Networks: Attacks and Defense Juan Chen, Hongl Zhang, Xaojang Du 2, Bnxng Fang, Yan Lu 3, Hanng Yu Research Center of Computer Network and Informaton Securty

More information

RAP. Speed/RAP/CODA. Real-time Systems. Modeling the sensor networks. Real-time Systems. Modeling the sensor networks. Real-time systems:

RAP. Speed/RAP/CODA. Real-time Systems. Modeling the sensor networks. Real-time Systems. Modeling the sensor networks. Real-time systems: Speed/RAP/CODA Presented by Octav Chpara Real-tme Systems Many wreless sensor network applcatons requre real-tme support Survellance and trackng Border patrol Fre fghtng Real-tme systems: Hard real-tme:

More information

A Binarization Algorithm specialized on Document Images and Photos

A Binarization Algorithm specialized on Document Images and Photos A Bnarzaton Algorthm specalzed on Document mages and Photos Ergna Kavalleratou Dept. of nformaton and Communcaton Systems Engneerng Unversty of the Aegean kavalleratou@aegean.gr Abstract n ths paper, a

More information

An enhanced dynamic-id-based remote user authentication protocol with smart card

An enhanced dynamic-id-based remote user authentication protocol with smart card Internatonal Journal of Engneerng Advanced Research Technology (IJEART) ISSN: 2454-9290 Volume-2 Issue-4 Aprl 206 An enhanced dynamc-id-based remote user authentcaton protocol wth smart card aoran Chen

More information

A broadcast protocol with drivers anonymity for vehicle-to-vehicle communication networks

A broadcast protocol with drivers anonymity for vehicle-to-vehicle communication networks Int. J. Vehcle Informaton and Communcaton Systems, Vol. 2, Nos. 1/2, 2009 1 A broadcast protocol wth drvers anonymty for vehcle-to-vehcle communcaton networks Nader Mazen Rabad and Syed Masud Mahmud* Electrcal

More information

Load Balancing for Hex-Cell Interconnection Network

Load Balancing for Hex-Cell Interconnection Network Int. J. Communcatons, Network and System Scences,,, - Publshed Onlne Aprl n ScRes. http://www.scrp.org/journal/jcns http://dx.do.org/./jcns.. Load Balancng for Hex-Cell Interconnecton Network Saher Manaseer,

More information

Enhanced Watermarking Technique for Color Images using Visual Cryptography

Enhanced Watermarking Technique for Color Images using Visual Cryptography Informaton Assurance and Securty Letters 1 (2010) 024-028 Enhanced Watermarkng Technque for Color Images usng Vsual Cryptography Enas F. Al rawashdeh 1, Rawan I.Zaghloul 2 1 Balqa Appled Unversty, MIS

More information

A Fast Visual Tracking Algorithm Based on Circle Pixels Matching

A Fast Visual Tracking Algorithm Based on Circle Pixels Matching A Fast Vsual Trackng Algorthm Based on Crcle Pxels Matchng Zhqang Hou hou_zhq@sohu.com Chongzhao Han czhan@mal.xjtu.edu.cn Ln Zheng Abstract: A fast vsual trackng algorthm based on crcle pxels matchng

More information

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz Compler Desgn Sprng 2014 Regster Allocaton Sample Exercses and Solutons Prof. Pedro C. Dnz USC / Informaton Scences Insttute 4676 Admralty Way, Sute 1001 Marna del Rey, Calforna 90292 pedro@s.edu Regster

More information

Delay Variation Optimized Traffic Allocation Based on Network Calculus for Multi-path Routing in Wireless Mesh Networks

Delay Variation Optimized Traffic Allocation Based on Network Calculus for Multi-path Routing in Wireless Mesh Networks Appl. Math. Inf. Sc. 7, No. 2L, 467-474 2013) 467 Appled Mathematcs & Informaton Scences An Internatonal Journal http://dx.do.org/10.12785/ams/072l13 Delay Varaton Optmzed Traffc Allocaton Based on Network

More information

Type-2 Fuzzy Non-uniform Rational B-spline Model with Type-2 Fuzzy Data

Type-2 Fuzzy Non-uniform Rational B-spline Model with Type-2 Fuzzy Data Malaysan Journal of Mathematcal Scences 11(S) Aprl : 35 46 (2017) Specal Issue: The 2nd Internatonal Conference and Workshop on Mathematcal Analyss (ICWOMA 2016) MALAYSIAN JOURNAL OF MATHEMATICAL SCIENCES

More information

A Five-Point Subdivision Scheme with Two Parameters and a Four-Point Shape-Preserving Scheme

A Five-Point Subdivision Scheme with Two Parameters and a Four-Point Shape-Preserving Scheme Mathematcal and Computatonal Applcatons Artcle A Fve-Pont Subdvson Scheme wth Two Parameters and a Four-Pont Shape-Preservng Scheme Jeqng Tan,2, Bo Wang, * and Jun Sh School of Mathematcs, Hefe Unversty

More information

DEAR: A DEVICE AND ENERGY AWARE ROUTING PROTOCOL FOR MOBILE AD HOC NETWORKS

DEAR: A DEVICE AND ENERGY AWARE ROUTING PROTOCOL FOR MOBILE AD HOC NETWORKS DEAR: A DEVICE AND ENERGY AWARE ROUTING PROTOCOL FOR MOBILE AD HOC NETWORKS Arun Avudanayagam Yuguang Fang Wenjng Lou Department of Electrcal and Computer Engneerng Unversty of Florda Ganesvlle, FL 3261

More information

The stream cipher MICKEY-128 (version 1) Algorithm specification issue 1.0

The stream cipher MICKEY-128 (version 1) Algorithm specification issue 1.0 The stream cpher MICKEY-128 (verson 1 Algorthm specfcaton ssue 1. Steve Babbage Vodafone Group R&D, Newbury, UK steve.babbage@vodafone.com Matthew Dodd Independent consultant matthew@mdodd.net www.mdodd.net

More information

Ensuring Basic Security and Preventing Replay Attack in a Query Processing Application Domain in WSN

Ensuring Basic Security and Preventing Replay Attack in a Query Processing Application Domain in WSN Ensurng Basc Securty and Preventng Replay Attack n a Query Processng Applcaton Doman n WSN Amrta Ghosal 1, Subr Halder 1, Sanjb Sur 2, Avshek Dan 2, and Spra DasBt 2 1 Dept. of Comp. Sc. & Engg, Dr. B.

More information

An efficient biometrics-based authentication scheme for telecare medicine information systems

An efficient biometrics-based authentication scheme for telecare medicine information systems Zuowen Tan Jangx Unversty of Fnance & Economcs An effcent bometrcs-based authentcaton scheme for telecare medcne nformaton systems Abstract. The telecare medcal nformaton system enables the patents gan

More information

A New Feature of Uniformity of Image Texture Directions Coinciding with the Human Eyes Perception 1

A New Feature of Uniformity of Image Texture Directions Coinciding with the Human Eyes Perception 1 A New Feature of Unformty of Image Texture Drectons Concdng wth the Human Eyes Percepton Xng-Jan He, De-Shuang Huang, Yue Zhang, Tat-Mng Lo 2, and Mchael R. Lyu 3 Intellgent Computng Lab, Insttute of Intellgent

More information

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices Internatonal Mathematcal Forum, Vol 7, 2012, no 52, 2549-2554 An Applcaton of the Dulmage-Mendelsohn Decomposton to Sparse Null Space Bases of Full Row Rank Matrces Mostafa Khorramzadeh Department of Mathematcal

More information

A Semi-Distributed Load Balancing Architecture and Algorithm for Heterogeneous Wireless Networks

A Semi-Distributed Load Balancing Architecture and Algorithm for Heterogeneous Wireless Networks A Sem-Dstrbuted oad Balancng Archtecture and Algorthm for Heterogeneous reless Networks Md. Golam Rabul Ala Choong Seon Hong * Kyung Hee Unversty, Korea rob@networkng.khu.ac.kr, cshong@khu.ac.kr Abstract

More information

Time-Assisted Authentication Protocol

Time-Assisted Authentication Protocol Tme-Asssted Authentcaton Protocol 1 Muhammad Blal Unversty of Scence and Technology, Korea Electroncs and Telecommuncaton Research Insttute, Rep. of Korea mblal@etr.re.kr, engr.mblal@yahoo.com 2 Shn-Gak

More information

A New Approach For the Ranking of Fuzzy Sets With Different Heights

A New Approach For the Ranking of Fuzzy Sets With Different Heights New pproach For the ankng of Fuzzy Sets Wth Dfferent Heghts Pushpnder Sngh School of Mathematcs Computer pplcatons Thapar Unversty, Patala-7 00 Inda pushpndersnl@gmalcom STCT ankng of fuzzy sets plays

More information

Positive Semi-definite Programming Localization in Wireless Sensor Networks

Positive Semi-definite Programming Localization in Wireless Sensor Networks Postve Sem-defnte Programmng Localzaton n Wreless Sensor etworks Shengdong Xe 1,, Jn Wang, Aqun Hu 1, Yunl Gu, Jang Xu, 1 School of Informaton Scence and Engneerng, Southeast Unversty, 10096, anjng Computer

More information

Scheduling Remote Access to Scientific Instruments in Cyberinfrastructure for Education and Research

Scheduling Remote Access to Scientific Instruments in Cyberinfrastructure for Education and Research Schedulng Remote Access to Scentfc Instruments n Cybernfrastructure for Educaton and Research Je Yn 1, Junwe Cao 2,3,*, Yuexuan Wang 4, Lanchen Lu 1,3 and Cheng Wu 1,3 1 Natonal CIMS Engneerng and Research

More information

On the Security of a Digital Signature with Message Recovery Using Self-certified Public Key

On the Security of a Digital Signature with Message Recovery Using Self-certified Public Key Informatca 29 (2005) 343 346 343 On the Securty of a Dgtal Sgnature wth Message Recovery Usng Self-certfed Publc Key Janhong Zhang 1,2, We Zou 1, Dan Chen 3 and Yumn Wang 3 1 Insttuton of Computer Scence

More information

Analysis of Collaborative Distributed Admission Control in x Networks

Analysis of Collaborative Distributed Admission Control in x Networks 1 Analyss of Collaboratve Dstrbuted Admsson Control n 82.11x Networks Thnh Nguyen, Member, IEEE, Ken Nguyen, Member, IEEE, Lnha He, Member, IEEE, Abstract Wth the recent surge of wreless home networks,

More information

A Method for Detecting the Exposure of a Secret Key in Key-Insulated Scheme

A Method for Detecting the Exposure of a Secret Key in Key-Insulated Scheme IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.8 No.9, September 28 3 A Method for Detectng the Exposure of a Secret ey n ey-insulated Scheme Younggyo Lee and Dongho Won Department

More information

AADL : about scheduling analysis

AADL : about scheduling analysis AADL : about schedulng analyss Schedulng analyss, what s t? Embedded real-tme crtcal systems have temporal constrants to meet (e.g. deadlne). Many systems are bult wth operatng systems provdng multtaskng

More information

An Accurate Evaluation of Integrals in Convex and Non convex Polygonal Domain by Twelve Node Quadrilateral Finite Element Method

An Accurate Evaluation of Integrals in Convex and Non convex Polygonal Domain by Twelve Node Quadrilateral Finite Element Method Internatonal Journal of Computatonal and Appled Mathematcs. ISSN 89-4966 Volume, Number (07), pp. 33-4 Research Inda Publcatons http://www.rpublcaton.com An Accurate Evaluaton of Integrals n Convex and

More information

The Codesign Challenge

The Codesign Challenge ECE 4530 Codesgn Challenge Fall 2007 Hardware/Software Codesgn The Codesgn Challenge Objectves In the codesgn challenge, your task s to accelerate a gven software reference mplementaton as fast as possble.

More information

Machine Learning: Algorithms and Applications

Machine Learning: Algorithms and Applications 14/05/1 Machne Learnng: Algorthms and Applcatons Florano Zn Free Unversty of Bozen-Bolzano Faculty of Computer Scence Academc Year 011-01 Lecture 10: 14 May 01 Unsupervsed Learnng cont Sldes courtesy of

More information

Fault Detection in Rule-Based Software Systems

Fault Detection in Rule-Based Software Systems Fault Detecton n Rule-Based Software Systems Dong Wang, Rubng Hao and Davd Lee Bell Labs Research Chna Bejng, Chna, 100080 {wangd, rbhao, leedavd}@lucent.com Abstract Motvated by packet flterng of frewall

More information

Dynamic Bandwidth Provisioning with Fairness and Revenue Considerations for Broadband Wireless Communication

Dynamic Bandwidth Provisioning with Fairness and Revenue Considerations for Broadband Wireless Communication Ths full text paper was peer revewed at the drecton of IEEE Communcatons Socety subject matter experts for publcaton n the ICC 008 proceedngs. Dynamc Bandwdth Provsonng wth Farness and Revenue Consderatons

More information

Learning the Kernel Parameters in Kernel Minimum Distance Classifier

Learning the Kernel Parameters in Kernel Minimum Distance Classifier Learnng the Kernel Parameters n Kernel Mnmum Dstance Classfer Daoqang Zhang 1,, Songcan Chen and Zh-Hua Zhou 1* 1 Natonal Laboratory for Novel Software Technology Nanjng Unversty, Nanjng 193, Chna Department

More information

Complex Numbers. Now we also saw that if a and b were both positive then ab = a b. For a second let s forget that restriction and do the following.

Complex Numbers. Now we also saw that if a and b were both positive then ab = a b. For a second let s forget that restriction and do the following. Complex Numbers The last topc n ths secton s not really related to most of what we ve done n ths chapter, although t s somewhat related to the radcals secton as we wll see. We also won t need the materal

More information

Reliability Analysis of Aircraft Condition Monitoring Network Using an Enhanced BDD Algorithm

Reliability Analysis of Aircraft Condition Monitoring Network Using an Enhanced BDD Algorithm Chnese Journal of Aeronautcs 25 (2012) 925-930 Contents lsts avalable at ScenceDrect Chnese Journal of Aeronautcs journal homepage: www.elsever.com/locate/cja Relablty Analyss of Arcraft Condton Montorng

More information

Design and Analysis of Authenticated Key Agreement Schemes for Future IoT Applications and Session Initiation Protocol

Design and Analysis of Authenticated Key Agreement Schemes for Future IoT Applications and Session Initiation Protocol Desgn and Analyss of Authentcated Key Agreement Schemes for Future IoT Applcatons and Sesson Intaton Protocol Thess submtted n partal fulfllment of the requrements for the degree of Master of Scence (By

More information

2x x l. Module 3: Element Properties Lecture 4: Lagrange and Serendipity Elements

2x x l. Module 3: Element Properties Lecture 4: Lagrange and Serendipity Elements Module 3: Element Propertes Lecture : Lagrange and Serendpty Elements 5 In last lecture note, the nterpolaton functons are derved on the bass of assumed polynomal from Pascal s trangle for the fled varable.

More information

Assignment # 2. Farrukh Jabeen Algorithms 510 Assignment #2 Due Date: June 15, 2009.

Assignment # 2. Farrukh Jabeen Algorithms 510 Assignment #2 Due Date: June 15, 2009. Farrukh Jabeen Algorthms 51 Assgnment #2 Due Date: June 15, 29. Assgnment # 2 Chapter 3 Dscrete Fourer Transforms Implement the FFT for the DFT. Descrbed n sectons 3.1 and 3.2. Delverables: 1. Concse descrpton

More information

Quality Improvement Algorithm for Tetrahedral Mesh Based on Optimal Delaunay Triangulation

Quality Improvement Algorithm for Tetrahedral Mesh Based on Optimal Delaunay Triangulation Intellgent Informaton Management, 013, 5, 191-195 Publshed Onlne November 013 (http://www.scrp.org/journal/m) http://dx.do.org/10.36/m.013.5601 Qualty Improvement Algorthm for Tetrahedral Mesh Based on

More information

Classifier Selection Based on Data Complexity Measures *

Classifier Selection Based on Data Complexity Measures * Classfer Selecton Based on Data Complexty Measures * Edth Hernández-Reyes, J.A. Carrasco-Ochoa, and J.Fco. Martínez-Trndad Natonal Insttute for Astrophyscs, Optcs and Electroncs, Lus Enrque Erro No.1 Sta.

More information

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1)

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1) Secton 1.2 Subsets and the Boolean operatons on sets If every element of the set A s an element of the set B, we say that A s a subset of B, or that A s contaned n B, or that B contans A, and we wrte A

More information

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag

Cryptanalysis and Improvement of Mutual Authentication Protocol for EPC C1G2 passive RFID Tag IJCSI Internatonal Journal of Computer Scence Issues, Volume 14, Issue 6, November 017 ISSN (Prnt): 1694-0814 ISSN (Onlne): 1694-0784 www.ijcsi.org https://do.org/10.0943/0101706.7684 76 Cryptanalyss and

More information

FAHP and Modified GRA Based Network Selection in Heterogeneous Wireless Networks

FAHP and Modified GRA Based Network Selection in Heterogeneous Wireless Networks 2017 2nd Internatonal Semnar on Appled Physcs, Optoelectroncs and Photoncs (APOP 2017) ISBN: 978-1-60595-522-3 FAHP and Modfed GRA Based Network Selecton n Heterogeneous Wreless Networks Xaohan DU, Zhqng

More information

Analysis of Non-coherent Fault Trees Using Ternary Decision Diagrams

Analysis of Non-coherent Fault Trees Using Ternary Decision Diagrams Analyss of Non-coherent Fault Trees Usng Ternary Decson Dagrams Rasa Remenyte-Prescott Dep. of Aeronautcal and Automotve Engneerng Loughborough Unversty, Loughborough, LE11 3TU, England R.Remenyte-Prescott@lboro.ac.uk

More information

Research of Dynamic Access to Cloud Database Based on Improved Pheromone Algorithm

Research of Dynamic Access to Cloud Database Based on Improved Pheromone Algorithm , pp.197-202 http://dx.do.org/10.14257/dta.2016.9.5.20 Research of Dynamc Access to Cloud Database Based on Improved Pheromone Algorthm Yongqang L 1 and Jn Pan 2 1 (Software Technology Vocatonal College,

More information

X- Chart Using ANOM Approach

X- Chart Using ANOM Approach ISSN 1684-8403 Journal of Statstcs Volume 17, 010, pp. 3-3 Abstract X- Chart Usng ANOM Approach Gullapall Chakravarth 1 and Chaluvad Venkateswara Rao Control lmts for ndvdual measurements (X) chart are

More information

Tsinghua University at TAC 2009: Summarizing Multi-documents by Information Distance

Tsinghua University at TAC 2009: Summarizing Multi-documents by Information Distance Tsnghua Unversty at TAC 2009: Summarzng Mult-documents by Informaton Dstance Chong Long, Mnle Huang, Xaoyan Zhu State Key Laboratory of Intellgent Technology and Systems, Tsnghua Natonal Laboratory for

More information

A Topology-aware Random Walk

A Topology-aware Random Walk A Topology-aware Random Walk Inkwan Yu, Rchard Newman Dept. of CISE, Unversty of Florda, Ganesvlle, Florda, USA Abstract When a graph can be decomposed nto clusters of well connected subgraphs, t s possble

More information

Resource and Virtual Function Status Monitoring in Network Function Virtualization Environment

Resource and Virtual Function Status Monitoring in Network Function Virtualization Environment Journal of Physcs: Conference Seres PAPER OPEN ACCESS Resource and Vrtual Functon Status Montorng n Network Functon Vrtualzaton Envronment To cte ths artcle: MS Ha et al 2018 J. Phys.: Conf. Ser. 1087

More information

Security analysis and design of an efficient ECC-based two-factor password authentication scheme

Security analysis and design of an efficient ECC-based two-factor password authentication scheme SECURITY ND COMMUNICTION NETWORKS Securty Comm. Networks 2016; 9:4166 4181 Publshed onlne 24 ugust 2016 n Wley Onlne Lbrary (wleyonlnelbrary.com)..1596 RESERCH RTICLE Securty analyss and desgn of an effcent

More information

HYMN: AN INTEREST-BASED MULTIMEDIA PROVIDING SYSTEM FOR HYBRID WIRELESS NETWORKS

HYMN: AN INTEREST-BASED MULTIMEDIA PROVIDING SYSTEM FOR HYBRID WIRELESS NETWORKS HYMN: AN INTEREST-BASED MULTIMEDIA PROVIDING SYSTEM FOR HYBRID WIRELESS NETWORKS Adran Andronache 1 ), Matthas R. Brust 2 ), Steffen Rothkugel 3 ) Abstract The concept of self-organzaton already exsts

More information

Chapter 6 Programmng the fnte element method Inow turn to the man subject of ths book: The mplementaton of the fnte element algorthm n computer programs. In order to make my dscusson as straghtforward

More information

Specifications in 2001

Specifications in 2001 Specfcatons n 200 MISTY (updated : May 3, 2002) September 27, 200 Mtsubsh Electrc Corporaton Block Cpher Algorthm MISTY Ths document shows a complete descrpton of encrypton algorthm MISTY, whch are secret-key

More information

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin Weaknesses of a dynamc -based remote user authentcaton scheme He Debao, Chen anhua, Hu n School of Mathematcs Statstcs, Wuhan nversty, Wuhan, Hube 430072, Chna Abstract: he securty of a password authentcaton

More information

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text)

Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text) Analyss and Improvement of a Lghtweght Anonymous Authentcaton Protocol for Moble Pay-TV Systems (Full text) arxv:1808.09493v3 [cs.cr] 13 Sep 2018 1 st Saeed Banaean Far Department of Electrcal and Computer

More information

Feature Reduction and Selection

Feature Reduction and Selection Feature Reducton and Selecton Dr. Shuang LIANG School of Software Engneerng TongJ Unversty Fall, 2012 Today s Topcs Introducton Problems of Dmensonalty Feature Reducton Statstc methods Prncpal Components

More information

arxiv: v1 [cs.cr] 28 May 2013

arxiv: v1 [cs.cr] 28 May 2013 arxv:1305.6350v1 [cs.cr] 28 May 2013 An effcent dynamc ID based remote user authentcaton scheme usng self-certfed publc keys for mult-server envronment Dawe Zhao ab Hapeng Peng ab Shudong L c Yxan Yang

More information

On Some Entertaining Applications of the Concept of Set in Computer Science Course

On Some Entertaining Applications of the Concept of Set in Computer Science Course On Some Entertanng Applcatons of the Concept of Set n Computer Scence Course Krasmr Yordzhev *, Hrstna Kostadnova ** * Assocate Professor Krasmr Yordzhev, Ph.D., Faculty of Mathematcs and Natural Scences,

More information

An Optimized Pseudorandom Generator using Packed Matrices

An Optimized Pseudorandom Generator using Packed Matrices An Optmzed Pseudorandom Generator usng Packed Matrces JOSE-VICENTE AGUIRRE 1, RAFAEL ÁLVAREZ, LEANDRO TORTOSA 3, ANTONIO ZAMORA 4 Dpt. of Computer Scence and Artfcal Intellgence Unversty of Alcante Campus

More information

OPTIMAL CONFIGURATION FOR NODES IN MIXED CELLULAR AND MOBILE AD HOC NETWORK FOR INET

OPTIMAL CONFIGURATION FOR NODES IN MIXED CELLULAR AND MOBILE AD HOC NETWORK FOR INET OPTIMAL CONFIGURATION FOR NODE IN MIED CELLULAR AND MOBILE AD HOC NETWORK FOR INET Olusola Babalola D.E. Department of Electrcal and Computer Engneerng Morgan tate Unversty Dr. Rchard Dean Faculty Advsor

More information

A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS

A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS Proceedngs of the Wnter Smulaton Conference M E Kuhl, N M Steger, F B Armstrong, and J A Jones, eds A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS Mark W Brantley Chun-Hung

More information