A new attack on Jakobsson Hybrid Mix-Net

Size: px
Start display at page:

Download "A new attack on Jakobsson Hybrid Mix-Net"

Transcription

1 A new attack on Jakobsson Hybrd Mx-Net Seyyed Amr Mortazav Tehran, Iran. Abstract The Jakobsson hybrd Mx-net proposed by Jakobsson and Juels, s a very practcal and effcent scheme for long nput messages. But ths hybrd Mx-net does not have publc verfable property. In ths paper a new attack to the Jakobsson hybrd Mx-net s ntroduced. Ths attack breaks the robustness of the hybrd Mx-net scheme, gven that the corrupted frst mx server and one of the senders collude wth each other. keyword:mx-net,hybrd Mx-net, Anonymty. 1. Introducton Mx-net s a cryptographc tool for creatng an anonymous channel between a group of senders and recevers. By usng t the dentty of senders to recevers s kept unknown. The most mportant securty aspect of Mx-net desgn s mantanng the anonymty of senders. A properly desgned Mx-net takes a group of encrypted messages as ts nput and generates a set of plantexts and delvers them to recevers whle keepng anonymty of senders. Ideas for Mx-net frst appeared n Chaum s work [2] and snce then t s used as a strong tool to desgn the anonymous channels. In [4] the dfferent methods of desgn of anonymous channels are dscussed. Any Mxnet conssts of three partcpants; mx servers, senders and recevers. Senders encrypt ther messages and delver them to the frst mx server. Frst mx server performs mxng operaton over these nput messages and produces ts output. Mxng operatons nclude: 1- cryptographc operatons (encrypton or decrypton algorthms) to make nput messages anonymous. 2- random permutaton on the nput messages to elmnate any relatonshp between outputs and nputs of the mx server. Outputs of each server are transferred to the next mx server, where the same mxng operatons are carred out. The outputs of the last mx server are the plantexts whch are delvered to the recevers. Mx-nets may be desgned to have some features, such as correctness, prvacy of senders, robustness and verfablty. Desrable goal n the desgn of Mx-net s achevng these features wth hgh computatonal effcency. Correctness means that the result s correct, f all the mx servers are honest. In Mx-net the prvacy s dealt wth the anonymty of senders. A Mx-net s consdered to be robust, f mx servers could produce a correct output n presence of some faulty mx servers. In the verfable Mx-net each mx server s requred to prove that t performs ts tasks correctly. In 1981 Chaum ntroduces the Mx-net n [2] for the frst tme, that s now known as decrypton Mx-net. In a decrypton Mx-net the senders encrypt ther messages by the publc key of all servers n a reverse order. Durng the decrypton 1

2 operaton of each server, a layer of encrypton s decrypted. Thus the output of the last mx server wll be plantext messages. Not beng robust to a faulty mx server was the major drawback of the decrypton Mx-net, It means that f a mx server refuses to decrypt ts nput messages, mxng operatons of Mx-net wll stop. To acheve robustness aganst faulty servers, Park et.al n [14] propose a new Mx-net, n whch decrypton s substtuted by re-encrypton. Re-encrypton Mx-net formerly ntroduced n [14], later shown to have some weaknesses n [17]. A new re-encrypton Mx-net s ntroduced n [12] that s robust to above attacks. Snce then the man objectve of Mx-net desgners was reachng a Mx-net wth publc verfablty and hgh effcency. The frst publcly verfable Mx-net s presented n [7] that uses the cut and choose method. But ths scheme has low effcency and hgh complexty. After that, a lot of publcly verfable Mx-nets wth hgh effcency was ntroduced [1, 6, 10, 8]. Sako n [5] and Neff n [11] present two practcal publcly verfable Mx-nets wth hgh effcency. Schemes that are ntroduced above acheve ther best effcency when length of nput cphertext s short. A method for mxng long messages wth these Mx-nets, s to dvde each message nto blocks of the short bts, re-encrypt each block and concatenate them to form a strng. Ths approach requres only publc key operatons and provng correctness of mxng operatons for each block. Mx-nets usually use the publc key cryptosystem (such as ElGamal or RSA cryptosystem) to re-encrypt or decrypt ther nput messages. Usng the publc key cryptosystem n desgnng a Mx-net has caused some problems lke restrcton of nput message length and reducton of effcency because of modular computatons. Consderng these statements, Mx-nets that use both symmetrc and publc keys were desgned and known as hybrd Mx-nets. Acceptng nput messages wth arbtrary length s the advantage of usng symmetrc key n the Mx-net desgn. Furthermore, encrypton wth symmetrc key s more effcent than encrypton wth publc key. Abe et.al n [13] have ntroduced frst hybrd Mxnet that has robustness aganst n faulty mx servers from total of n mx servers. Jakobsson et.al n [9] proposes a hybrd Mx-net that has robustness aganst n faulty mx servers. The Mxnet schemes n [13, 9], are able to mx long mes- 2 sages effcently, but they do nor have the property of publc verfablty. In ths paper a revew of the Jakobsson hybrd Mx-net scheme carred out at secton 2 s presented. The new attack aganst ths hybrd Mxnet s ntroduced n secton 3, ths attack breaks robustness of ths hybrd Mx-net. In secton 4 the clue to a soluton of modfcaton ths scheme aganst our new attack s presented. Ths proposed scheme s a publc verfable Mx-net. 2 Revew of Hybrd Mx-Net In ths secton the hybrd Mx-network protocol presented by Jakobsson et al s revewed brefly. [9]. The descrpton gven here s as close as possble to the orgnal paper, but we dscard detals rrelevant to the new attack. For detals we refer the nterested reader to [9]. 2.1 Setup and buldng blocks The partcpants of the ths hybrd Mx-net protocol are; N senders that denoted by P 1,..., P N, and n mx servers that denoted by S 1,..., S n, and a bulletn board 1. Each sender encrypts ts message, and wrtes t on the bulletn board. The mx servers then run the hybrd Mx-net protocol. In the remanng of ths subsecton, the notatons and prelmnary blocks for the hybrd Mxnet protocol are ntroduced. 1 bulletn board s a publcly shared memory whch all partcpants can read and wrte access to t wth authentcaton but no partcpant can erase anythng on the bulletn board [9, 18] 2

3 2.1.1 Scheme parameters Frst the parameters used n ths scheme are explaned. Let p and q be two large prmes that q p 1 and Zp s a multplcatve group module p and G q s a subgroup of order q of Zp. The generator of subgroup G q s denoted wth g. Message authentcaton code (MAC) s a symmetrc keyed functon. MAC for message m wth symmetrc key z s denoted wth MAC Z (m). let k G q be a symmetrc key shared between two entty, E k [m] = c and D k [c] = m, are respectvely the encrypton and decrypton functon of the symmetrc key algorthm. Zero knowledge proof for provng quadruple (a, b, y, z) G 4 q s n the form of log a b = log y z = x and the prover knows the secret value of x s denoted wth EQDL[a, b, y, z] Intalzaton Each server S, 1 n, chooses three secure and random keys α, β, γ Z q, as ts prvate keys, then each server computes and publshes trple (Y, K, Z ) that Y = Y 1 α, K = Y 1 β, Z = Y 1 γ as ts publc key. In ths computaton, t s assumed that Y 0 = g. In the ntalzaton of ths scheme each server must prove knowledge of ts prvate keys by usng a zero knowledge proof such as [16] or [3]. After that all the prvate keys of each server are shared between all the servers by usng (t, n) verfable secret sharng (VSS) technque [15] Smulated server By cooperatons of all servers and usng VSS technque the last server S wth prvate keys β, γ and publc keys K, Z are smulated and these keys are shared between the other servers. 2.2 Encrypton In ths secton, encrypton algorthm, that s used by senders to encrypt ther messages s descrbed. Ths encrypton algorthm s based on the symmetrc key encrypton, that encrypts the message layer to a layer wth all the publc keys of the servers n a reverse order. 1. Compressed key schedule Generaton Eeach sender, lke P j, selects randomly secret key ρ Z q then computes k ρ = K 0 n + 1 z ρ = Z 1 n + 1 (2.1) y ρ 0 = Y 0. notce that the sender compressed key schedule s y 0 [9]. 2. Message Encrypton Each sender encrypts hs message n ths stage. For example the jth sender encrypts the m j by computng: c n = E k [m j ] c j = E k [c µ ] 0 n 1 µ j = MAC z [c I] 0 n (2.2) where I s a publcly random strng. the cphertext of the jth sender s {c 0, µ 0, y 0 } and other senders smlarly construct ther cphertexts. For the securty of the scheme, the length of all the cphertexts must be equal. The set of cphertext sent to frst mx server s shown by {c 0, µ 0, y 0 } N j= Mxng operaton In ths hybrd Mx-net, all of the transactons and nteractons between Mx-net partcpants are publc and performed by means of bulletn board. 3

4 1. Each server takes the set {c 1, µ 1, y 1 } N j=1 as ts nput and performs followng steps: (a) key generaton Server S by usng ts prvet keys computes decrypton keys as follows for 1 j N. ỹ = (y 1 ) α k = (y 1 ) β z = (y 1 ) γ (2.3) (b) MAC verfcaton Server S verfes the MAC valdty by: µ 1? = MAC z [c 1 I] (2.4) for 1 j N. If the MAC verfcaton s wrong,.e above equaton s not satsfed, the server S performs Verfy Complant (, j) (secton 2.4). (c) Message Decrypton Server S decrypts the cphertext as followes: D k [c 1 ] = ( c µ ) (2.5) (d) Permutaton Server S chooses randomely permutaton π and rearranges set {c, µ, y } N j=1 and the result s the output of server S. (e) proof of correctness of output keys Server S for provng correctness of output keys {y } N j=1 uses zero knowledge proofs as descrbed n secton Server S must prove that P = P α 1 and Y = Y α 1 by usng EQDL[P 1, P, Y 1, Y ], where P = N j=1 y. S must send the requred nformaton for proovng the EQDL equatons to server S and f S determnes that the proof s ncorrect t performs Verfy Complant (secton 2.4). 2. Output the output of S n s set {c n, µ n, y n } N j=1 and ths set s the nput of the smulated server, S. Wth help of the Mx-net servers and usng VSS technques, the prvte keys of the (n + 1)th server z, K (), are computed. By usng these keys, the mxng operatons are performed and Mx-net outputs are obtaned wth decrypton {D k [c n ] = m } N j= Verfy Complant (, j) Verfy Complant (, j) are executed when the mx server S complans that ts jth nput message (c 1, µ 1, y 1 ) has nvald form or the ( 1)th server s faulty. If the nput message of the mx server S s not satsfed, the MAC verfcaton (equatons (2.4)) or EQDL proof, ths algorthm wth complant of S s run. Wth cooperaton of all the servers and usng secret sharng method, frst the truth of complant s verfed and then the faulty server S or nvald form of the sender s message [9] s nspected. 3 A practcal attack on Jakobsson hybrd Mx-net In ths secton, a new attack aganst Jakobsson hybrd Mx-net [9] s ntroduced by the authors. Ths attack breaks the robustness of the hybrd Mx-net. In ths attack, the corrupted frst mx server and one of the senders, cooperate together to produce arbtrary outputs, wthout detecton by the other servers. 3.1 Corrupt mx server and corrupt sender We assume that the frst mx server S 1 and one of the senders,p N, are corrupted and cooperate 4

5 together to break the correctness and robustness of hybrd Mx-net. In ths attack the frst mx server could remove ts nput messages and replace them wth arbtrary messages wthout detecton by other partcpants. Ths attack s the general form of smlar attacks n [18, 17]. Input messages to the frst mx server are {c 0, µ 0, y 0 } N j=1, that y 0 = Y ρ 0. In ths statement, ρ s secret for the senders. Is assumed that the Nth sender s corrupted and makes ts message as follows: y (N) 0 = Π N 1 j=1 y 0 Y ρ (N) 0 (3.1) Then formes {c 0 (N), µ 0 (N), y 0 (N) } and post t to the frst server. Snce the messages are publc n the bulletn board, P N could construct y (N) 0 n the form of (N) (3.1) equatons. In the above equatons, c 0 and µ (N) 0 are random numbers, n a way that the structure of the message s correct and ρ (N) s random and common between the frst mx server and Nth sender. y 0 s the nverse of a y 0 n module p. The frst mx server could modfy messages to pass the verfcaton processes. The frst mx server chooses arbtrarly and unformly m 1, m 2,..., m N and ρ Z q for 1 j N, that N j=1 ρ = ρ (N) modq. The Frst mx server computes for 1 j N :(correspondng (2.1) equatons) = ρ α 1 k z y = K = Z 1 = Y 0. 1 n n + 1 (3.2) and t could encrypt messages m j, as follows: (correspondng (2.2) equatons): c n = E k [m ] c = E k [c µ ] 1 n 1 µ = MAC z [c I] 1 n (3.3) The frst mx server could construct the set {c 1, µ 1, y 1 } N j=1. The server S 1 rearrangees ths set and adds the knowledge for provng EQDL proof to ths ordered set, then posts t to the second server. Second server follow usual manner of protocol correspondng secton 2.3: 1. Key generaton S 2 computes k 2 and z 2 for 1 j N from equatons (2.3). 2. Verfy MAC equatons S 2 wth usng equatons (2.4), verfes MAC equatons for all messages. Snce the frst mx server formes these messages properly, all the messages satsfy the MAC equatons. 3. Message decrypton: Server S 2 by usng the equatons (2.5) decrypts all the messages. 4. EQDL equatons The server S 2 must check the EQDL proof, EQDL[P 0, P 1, Y 0, Y 1 ], correspondng wth secton 2.3. Snce: P 0 = Π N j=1y 0 = Y ρ (N) 0 and P 1 = Π N j=1y 1 = Y ρ N α 1 0 Y 1 = Y α 1 0 and server S 1 knows the value of α 1, consequently t could create EQDL zero knowledge proof correctly. The server S 1 could replace the messages of senders wth other arbtrary messages and send new messages to the second server wthout detecton by other partcpants. Smlarly the messages are sent to the last mx server and the outputs of Mx-net are formed. 5

6 4 Modfed and publcly verfable hybrd Mx-net In the hybrd Mx-net, senders must post y 0 to the frst mx server, and the senders don t need to prove that they know the exponents of the y 0,.e, ρ. by the use ths weakness, the new attack on the hybrd Mx-net s ntroduced. For modfyng the scheme aganst ths attack, a clue for the solutons of scheme s proposed. a new method for reachng publc verfablty n the hybrd Mx-networks s ntroduced. Verfcaton of MAC functon n Jakobsson hybrd Mxnet s performed only by next server, snce n ths scheme the MAC functon s a keyed functon and only the next server has ths key. The dgtal sgnature s used for reachng the publc verfablty. For usng ElGamal dgtal sgnature, frstly the publc and prvate keys of ElGamal sgnature are ntroduced as follows: (keys of the jth sender for sgnng the message of the th server) publc key:(y, y, p, q) prvate key: ρ notce that y = Y ρ and Y (the publc key of th server) s a generator n group G q. (q s a prme number and each exponent of g s a generator) ElGamal sgnature wth generator Y and prvate key ρ over message m s denoted by d = SIG ρj,y (H(m)) and the sgnature verfcaton by H(m) = VER-SIG (Y,y )(d). In the above equatons H s a secure hash functon. The message encrypton algorthms n secton 2.2 are changed wth new algorthms as followng: c n = E k [m ] c = E k [c µ j+1 ] 0 n 1 µ = SIG (ρ),y )[c ] 0 n (4.1) and the MAC verfcaton n secton 2.3 s replaced wth dgtal sgnature verfcaton as followng: c = VER-SIG (Y,y ) (µ ) (4.2) for 1 j N If the dgtal sgnature s used nstead of MAC, the effcency of the scheme s reduced, snce the complexty of dgtal sgnature s hgher than MAC verfcaton. In the below table the complexty of both schemes are compared. The comparson s based on the number of exponentaton for both schemes. n s the number of servers and N s the number of senders. Mx-net ntalzng Encrypton Mxng Jakobsson 3n + 9 2n + 3 3N + 6 Our scheme 2n + 6 2n + 3 5N Concluson Hybrd Mx-nets are effcent Mx-nets for long nput messages. Hybrd Mx-nets are constructed by use of both symmetrc and publc key encrypton. In ths paper a new attack on Jakobsson hybrd Mx-net s ntroduced, that breaks the robustness of the scheme. A new scheme that s resstent aganst the new attack s proposed. The proposed soluton s a publc verfable hybrd Mx-net that s based on Jakobsson hybrd Mx-net. References [1] Masayuk Abe, Unversally verfable mxnet wth verfcaton work ndependent of the number of mx servers, In Advances n Cryptology (EUROCRYPT 98), Sprnger- Verlag, LNCS 1403, 1998, pp [2] Davd Chaum, Untraceable electronc mal, return addresses, and dgtal pseudonyms, Communcatons of the ACM 24 (1981), no. 2. [3] Davd Chaum and Torben P. Pedersen, Wallet databases wth observers, CRYPTO, 1992, pp

7 [4] George Danezs and Clauda Daz, A survey of anonymous communcaton channels, Tech. Report MSR-TR , Mcrosoft Research, January [5] Jun Furukawa and Kazue Sako, An effcent scheme for provng a shuffle, Proceedngs of CRYPTO 2001 (Joe Klan, ed.), Sprnger- Verlag, LNCS 2139, [6] Markus Jakobsson, A practcal mx, Advances n Cryptology - EuroCrypt 98 (London, UK), Sprnger-Verlag, 1998, LNCS 1403, pp [7] Joe Klan and Kazue Sako, Recept-free MIX-type votng scheme - a practcal soluton to the mplementaton of a votng booth, Proceedngs of EUROCRYPT 1995, Sprnger-Verlag, [8] Jakobsson Markus, Flash Mxng, Proceedngs of Prncples of Dstrbuted Computng - PODC 99, ACM Press, [9] Jakobsson Markus and Juels Ar, An optmally robust hybrd mx network (extended abstract), Proceedngs of Prncples of Dstrbuted Computng - PODC 01, ACM Press, [10] Abe Masayuk, Mx-networks on permutaton networks, ASIACRYPT, 1999, pp [13] Myako Ohkubo and Masayuk Abe, A Length-Invarant Hybrd MIX, Proceedngs of ASIACRYPT 2000, Sprnger-Verlag, LNCS 1976, [14] Choonsk Park, Kazutomo Itoh, and Kaoru Kurosawa, Effcent anonymous channel and all/nothng electon scheme, EUROCRYPT 93: Workshop on the theory and applcaton of cryptographc technques on Advances n cryptology, [15] Gennaro Rosaro, Jareck Stanslaw, Krawczyk Hugo, and Rabn Tal, Secure dstrbuted key generaton for dscrete-log based cryptosystems, J. Cryptology 20 (2007), no. 1, [16] Claus-Peter Schnorr, Effcent sgnature generaton by smart cards, J. Cryptology 4 (1991), no. 3, [17] Brgt Pftzmann Unverstt and Brgt Pftzmann, Breakng an effcent anonymous channel, In EUROCRYPT, Sprnger-Verlag, 1995, pp [18] Douglas Wkström, Fve practcal attacks for optmstc mxng for ext-polls, Selected Areas n Cryptography (10th Annual Internatonal Workshop, SAC 2003), 2004, pp [11] C. Andrew Neff, A verfable secret shuffle and ts applcaton to e-votng, ACM Conference on Computer and Communcatons Securty, 2001, pp [12] Wakaha Ogata, Kaoru Kurosawa, Kazue Sako, and Kazunor Takatan, Fault tolerant anonymous channel, Informaton and Communcatons Securty - ICICS 97,LNCS 1334, 1997, pp

Related-Mode Attacks on CTR Encryption Mode

Related-Mode Attacks on CTR Encryption Mode Internatonal Journal of Network Securty, Vol.4, No.3, PP.282 287, May 2007 282 Related-Mode Attacks on CTR Encrypton Mode Dayn Wang, Dongda Ln, and Wenlng Wu (Correspondng author: Dayn Wang) Key Laboratory

More information

Improvement ofmanik et al. s remote user authentication scheme

Improvement ofmanik et al. s remote user authentication scheme Improvement ofmank et al. s remote user authentcaton scheme Abstract Jue-Sam Chou, a,yaln Chen b Jyun-Yu Ln c a Department of Informaton Management, Nanhua Unversty Chay, 622, Tawan schou@mal.nhu.edu.tw

More information

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing Int. J. of Computers, Communcatons & Control, ISSN 1841-9836, E-ISSN 1841-9844 Vol. VI (2011), No. 2 (June), pp. 227-235 A Tme-Bound Tcket-Based Mutual Authentcaton Scheme for Cloud Computng Z. Hao, S.

More information

An Optimal Algorithm for Prufer Codes *

An Optimal Algorithm for Prufer Codes * J. Software Engneerng & Applcatons, 2009, 2: 111-115 do:10.4236/jsea.2009.22016 Publshed Onlne July 2009 (www.scrp.org/journal/jsea) An Optmal Algorthm for Prufer Codes * Xaodong Wang 1, 2, Le Wang 3,

More information

A new remote user authentication scheme for multi-server architecture

A new remote user authentication scheme for multi-server architecture Future Generaton Computer Systems 19 (2003) 13 22 A new remote user authentcaton scheme for mult-server archtecture Iuon-Chang Ln a, Mn-Shang Hwang b,, L-Hua L b a Department of Computer Scence and Informaton

More information

Specifications in 2001

Specifications in 2001 Specfcatons n 200 MISTY (updated : May 3, 2002) September 27, 200 Mtsubsh Electrc Corporaton Block Cpher Algorthm MISTY Ths document shows a complete descrpton of encrypton algorthm MISTY, whch are secret-key

More information

An enhanced dynamic-id-based remote user authentication protocol with smart card

An enhanced dynamic-id-based remote user authentication protocol with smart card Internatonal Journal of Engneerng Advanced Research Technology (IJEART) ISSN: 2454-9290 Volume-2 Issue-4 Aprl 206 An enhanced dynamc-id-based remote user authentcaton protocol wth smart card aoran Chen

More information

Private Information Retrieval (PIR)

Private Information Retrieval (PIR) 2 Levente Buttyán Problem formulaton Alce wants to obtan nformaton from a database, but she does not want the database to learn whch nformaton she wanted e.g., Alce s an nvestor queryng a stock-market

More information

A Distributed Private-Key Generator for Identity-Based Cryptography

A Distributed Private-Key Generator for Identity-Based Cryptography A Dstrbuted Prvate-Key Generator for Identty-Based Cryptography Anket Kate Ian Goldberg Davd R. Cherton School of Computer Scence Unversty of Waterloo Waterloo, ON, Canada N2L 3G1 {akate,ang}@cs.uwaterloo.ca

More information

Parallelism for Nested Loops with Non-uniform and Flow Dependences

Parallelism for Nested Loops with Non-uniform and Flow Dependences Parallelsm for Nested Loops wth Non-unform and Flow Dependences Sam-Jn Jeong Dept. of Informaton & Communcaton Engneerng, Cheonan Unversty, 5, Anseo-dong, Cheonan, Chungnam, 330-80, Korea. seong@cheonan.ac.kr

More information

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity 35 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 0 An Improved User Authentcaton and Key Agreement Scheme Provdng User Anonymty Ya-Fen Chang and Pe-Yu Chang Abstract When accessng

More information

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY Pallav 1 Masters n Technology, School of Future Studes and Plannng, DAVV, Indore (Inda) ABSTRACT Homomorphc encrypton schemes are malleable

More information

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices

An Application of the Dulmage-Mendelsohn Decomposition to Sparse Null Space Bases of Full Row Rank Matrices Internatonal Mathematcal Forum, Vol 7, 2012, no 52, 2549-2554 An Applcaton of the Dulmage-Mendelsohn Decomposton to Sparse Null Space Bases of Full Row Rank Matrces Mostafa Khorramzadeh Department of Mathematcal

More information

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG 2017 2nd Internatonal Conference on Computer, Network Securty and Communcaton Engneerng (CNSCE 2017) ISBN: 978-1-60595-439-4 Dstrbuted Secret Key Management Based on ECC for Ad-hoc Network Y-xuan WU, Hua-we

More information

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin Weaknesses of a dynamc -based remote user authentcaton scheme He Debao, Chen anhua, Hu n School of Mathematcs Statstcs, Wuhan nversty, Wuhan, Hube 430072, Chna Abstract: he securty of a password authentcaton

More information

A Binarization Algorithm specialized on Document Images and Photos

A Binarization Algorithm specialized on Document Images and Photos A Bnarzaton Algorthm specalzed on Document mages and Photos Ergna Kavalleratou Dept. of nformaton and Communcaton Systems Engneerng Unversty of the Aegean kavalleratou@aegean.gr Abstract n ths paper, a

More information

Cluster Analysis of Electrical Behavior

Cluster Analysis of Electrical Behavior Journal of Computer and Communcatons, 205, 3, 88-93 Publshed Onlne May 205 n ScRes. http://www.scrp.org/ournal/cc http://dx.do.org/0.4236/cc.205.350 Cluster Analyss of Electrcal Behavor Ln Lu Ln Lu, School

More information

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1)

For instance, ; the five basic number-sets are increasingly more n A B & B A A = B (1) Secton 1.2 Subsets and the Boolean operatons on sets If every element of the set A s an element of the set B, we say that A s a subset of B, or that A s contaned n B, or that B contans A, and we wrte A

More information

Fast exponentiation via prime finite field isomorphism

Fast exponentiation via prime finite field isomorphism Alexander Rostovtsev, St Petersburg State Polytechnc Unversty rostovtsev@sslstunevaru Fast exponentaton va prme fnte feld somorphsm Rasng of the fxed element of prme order group to arbtrary degree s the

More information

Simulation Based Analysis of FAST TCP using OMNET++

Simulation Based Analysis of FAST TCP using OMNET++ Smulaton Based Analyss of FAST TCP usng OMNET++ Umar ul Hassan 04030038@lums.edu.pk Md Term Report CS678 Topcs n Internet Research Sprng, 2006 Introducton Internet traffc s doublng roughly every 3 months

More information

Lecture - Data Encryption Standard 4

Lecture - Data Encryption Standard 4 The Data Encrypton Standard For an encrypton algorthm we requre: secrecy of the key and not of the algorthm tself s the only thng that s needed to ensure the prvacy of the data the best cryptographc algorthms

More information

ID-based Directed Threshold Multisignature Scheme from Bilinear Pairings

ID-based Directed Threshold Multisignature Scheme from Bilinear Pairings P asudeva Reddy et al / Internatonal Journal on Computer Scence and Engneerng ol(), 9, 74-79 -based Drected Threshold Multsgnature Scheme from Blnear Parngs P asudeva Reddy, B Umaprasada Rao, T Gowr (

More information

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme Contemporary Engneerng Scences, Vol. 7, 2014, no. 26, 1475-1482 HIKARI Ltd, www.m-hkar.com http://dx.do.org/10.12988/ces.2014.49186 Securty Vulnerabltes of an Enhanced Remote User Authentcaton Scheme Hae-Soon

More information

Cryptanalysis of a Universally Verifiable Efficient Re-encryption Mixnet

Cryptanalysis of a Universally Verifiable Efficient Re-encryption Mixnet Cryptanalysis of a Universally Verifiable Efficient Re-encryption Mixnet Shahram Khazaei, khazaei@kth.se Björn Terelius, terelius@kth.se Douglas Wikström, dog@csc.kth.se February 24, 2012 Abstract We study

More information

Pattern Recognition 43 (2010) Contents lists available at ScienceDirect. Pattern Recognition. journal homepage:

Pattern Recognition 43 (2010) Contents lists available at ScienceDirect. Pattern Recognition. journal homepage: Pattern Recognton 43 (2010) 397 -- 404 Contents lsts avalable at ScenceDrect Pattern Recognton ournal homepage: www.elsever.com/locate/pr Secret mage sharng based on cellular automata and steganography

More information

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments Internatonal Journal of u- and e- ervce, cence and Technology Vol8, o 7 0), pp7-6 http://dxdoorg/07/unesst087 ecurty Enhanced Dynamc ID based Remote ser Authentcaton cheme for ult-erver Envronments Jun-ub

More information

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 31, 1975-1992 (2015) A Secure Dynamc Identty Based Authentcaton Protocol wth Smart Cards for Mult-Server Archtecture CHUN-TA LI 1, CHENG-CHI LEE 2;3,*, CHI-YAO

More information

Assignment # 2. Farrukh Jabeen Algorithms 510 Assignment #2 Due Date: June 15, 2009.

Assignment # 2. Farrukh Jabeen Algorithms 510 Assignment #2 Due Date: June 15, 2009. Farrukh Jabeen Algorthms 51 Assgnment #2 Due Date: June 15, 29. Assgnment # 2 Chapter 3 Dscrete Fourer Transforms Implement the FFT for the DFT. Descrbed n sectons 3.1 and 3.2. Delverables: 1. Concse descrpton

More information

Hermite Splines in Lie Groups as Products of Geodesics

Hermite Splines in Lie Groups as Products of Geodesics Hermte Splnes n Le Groups as Products of Geodescs Ethan Eade Updated May 28, 2017 1 Introducton 1.1 Goal Ths document defnes a curve n the Le group G parametrzed by tme and by structural parameters n the

More information

Two-Factor User Authentication in Multi-Server Networks

Two-Factor User Authentication in Multi-Server Networks Internatonal Journal of ecurty and Its Applcatons Vol. 6, No., Aprl, 0 Two-Factor ser Authentcaton n Mult-erver Networks Chun-Ta L, Ch-Yao Weng,* and Chun-I Fan Department of Informaton Management, Tanan

More information

Load Balancing for Hex-Cell Interconnection Network

Load Balancing for Hex-Cell Interconnection Network Int. J. Communcatons, Network and System Scences,,, - Publshed Onlne Aprl n ScRes. http://www.scrp.org/journal/jcns http://dx.do.org/./jcns.. Load Balancng for Hex-Cell Interconnecton Network Saher Manaseer,

More information

The stream cipher MICKEY-128 (version 1) Algorithm specification issue 1.0

The stream cipher MICKEY-128 (version 1) Algorithm specification issue 1.0 The stream cpher MICKEY-128 (verson 1 Algorthm specfcaton ssue 1. Steve Babbage Vodafone Group R&D, Newbury, UK steve.babbage@vodafone.com Matthew Dodd Independent consultant matthew@mdodd.net www.mdodd.net

More information

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization Problem efntons and Evaluaton Crtera for Computatonal Expensve Optmzaton B. Lu 1, Q. Chen and Q. Zhang 3, J. J. Lang 4, P. N. Suganthan, B. Y. Qu 6 1 epartment of Computng, Glyndwr Unversty, UK Faclty

More information

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints

Sum of Linear and Fractional Multiobjective Programming Problem under Fuzzy Rules Constraints Australan Journal of Basc and Appled Scences, 2(4): 1204-1208, 2008 ISSN 1991-8178 Sum of Lnear and Fractonal Multobjectve Programmng Problem under Fuzzy Rules Constrants 1 2 Sanjay Jan and Kalash Lachhwan

More information

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms Course Introducton Course Topcs Exams, abs, Proects A quc loo at a few algorthms 1 Advanced Data Structures and Algorthms Descrpton: We are gong to dscuss algorthm complexty analyss, algorthm desgn technques

More information

New Remote Mutual Authentication Scheme using Smart Cards

New Remote Mutual Authentication Scheme using Smart Cards 141 152 New Remote Mutual Authentcaton Scheme usng Smart Cards Rajaram Ramasamy*, Amutha Prabakar Munyand** * Thagarajar College of Engneerng, Madura, Taml Nadu 625 015, Inda E mal: rrajaram@tce.edu **

More information

Decentralized Attribute-Based Encryption and Data Sharing Scheme in Cloud Storage

Decentralized Attribute-Based Encryption and Data Sharing Scheme in Cloud Storage COMPUTER SYSTEM SECURITY Decentralzed Attrbute-Based Encrypton and Data Sharng Scheme n Cloud Storage Xehua L*, Yanlong Wang, Mng Xu, Yapng Cu College of Computer Scence and Electronc Engneerng, Hunan

More information

Using Sphinx to Improve Onion Routing Circuit Construction

Using Sphinx to Improve Onion Routing Circuit Construction Usng Sphnx to Improve Onon Routng Crcut Constructon Anket Kate and Ian Goldberg Davd R. Cherton School of Computer Scence Unversty of Waterloo, ON, Canada {akate,ang}@cs.uwaterloo.ca Abstract Ths paper

More information

Miss in the Middle Attacks on IDEA and Khufu

Miss in the Middle Attacks on IDEA and Khufu Mss n the Mddle Attacks on IDEA and Khufu El Bham Alex Bryukov Ad Shamr Abstract. In a recent paper we developed a new cryptanalytc technque based on mpossble dfferentals, and used t to attack the Skpjack

More information

A Comparative Analysis of Encryption Algorithms for Better Utilization

A Comparative Analysis of Encryption Algorithms for Better Utilization A Comparatve Analyss of Encrypton Algorthms for Better Utlzaton Anuj Kumar M.tech(IT) Sapna Snha Astt. Professor Rahul Chaudhary M.tech(CSE) ABSTRACT Cryptographc algorthms provde securty aganst attacks

More information

The Codesign Challenge

The Codesign Challenge ECE 4530 Codesgn Challenge Fall 2007 Hardware/Software Codesgn The Codesgn Challenge Objectves In the codesgn challenge, your task s to accelerate a gven software reference mplementaton as fast as possble.

More information

An Efficient Chaos-Based Feedback Stream cipher (ECBFSC) for Image Cryptosystems

An Efficient Chaos-Based Feedback Stream cipher (ECBFSC) for Image Cryptosystems An Effcent Chaos-Based Feedback Stream cpher (ECBFSC) for Image Cryptosystems Hossam El-dn H. Ahmed, Hamdy M. Kalash, and Osama S. Farag Allah Abstract. The chaos based cryptographc algorthms have suggested

More information

An Optimized Pseudorandom Generator using Packed Matrices

An Optimized Pseudorandom Generator using Packed Matrices An Optmzed Pseudorandom Generator usng Packed Matrces JOSE-VICENTE AGUIRRE 1, RAFAEL ÁLVAREZ, LEANDRO TORTOSA 3, ANTONIO ZAMORA 4 Dpt. of Computer Scence and Artfcal Intellgence Unversty of Alcante Campus

More information

High Payload Reversible Data Hiding Scheme Using Difference Segmentation and Histogram Shifting

High Payload Reversible Data Hiding Scheme Using Difference Segmentation and Histogram Shifting JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 11, NO. 1, MARCH 2013 9 Hgh Payload Reversble Data Hdng Scheme Usng Dfference Segmentaton and Hstogram Shftng Yung-Chen Chou and Huang-Chng L Abstract

More information

Complex Numbers. Now we also saw that if a and b were both positive then ab = a b. For a second let s forget that restriction and do the following.

Complex Numbers. Now we also saw that if a and b were both positive then ab = a b. For a second let s forget that restriction and do the following. Complex Numbers The last topc n ths secton s not really related to most of what we ve done n ths chapter, although t s somewhat related to the radcals secton as we wll see. We also won t need the materal

More information

Simple March Tests for PSF Detection in RAM

Simple March Tests for PSF Detection in RAM Smple March Tests for PSF Detecton n RAM Ireneusz Mroze Balysto Techncal Unversty Computer Scence Department Wejsa 45A, 5-35 Balysto POLAND mroze@.pb.balysto.pl Eugena Buslowsa Balysto Techncal Unversty

More information

A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS

A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS Proceedngs of the Wnter Smulaton Conference M E Kuhl, N M Steger, F B Armstrong, and J A Jones, eds A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS Mark W Brantley Chun-Hung

More information

The Greedy Method. Outline and Reading. Change Money Problem. Greedy Algorithms. Applications of the Greedy Strategy. The Greedy Method Technique

The Greedy Method. Outline and Reading. Change Money Problem. Greedy Algorithms. Applications of the Greedy Strategy. The Greedy Method Technique //00 :0 AM Outlne and Readng The Greedy Method The Greedy Method Technque (secton.) Fractonal Knapsack Problem (secton..) Task Schedulng (secton..) Mnmum Spannng Trees (secton.) Change Money Problem Greedy

More information

EVALUATION OF THE PERFORMANCES OF ARTIFICIAL BEE COLONY AND INVASIVE WEED OPTIMIZATION ALGORITHMS ON THE MODIFIED BENCHMARK FUNCTIONS

EVALUATION OF THE PERFORMANCES OF ARTIFICIAL BEE COLONY AND INVASIVE WEED OPTIMIZATION ALGORITHMS ON THE MODIFIED BENCHMARK FUNCTIONS Academc Research Internatonal ISS-L: 3-9553, ISS: 3-9944 Vol., o. 3, May 0 EVALUATIO OF THE PERFORMACES OF ARTIFICIAL BEE COLOY AD IVASIVE WEED OPTIMIZATIO ALGORITHMS O THE MODIFIED BECHMARK FUCTIOS Dlay

More information

Enhanced Watermarking Technique for Color Images using Visual Cryptography

Enhanced Watermarking Technique for Color Images using Visual Cryptography Informaton Assurance and Securty Letters 1 (2010) 024-028 Enhanced Watermarkng Technque for Color Images usng Vsual Cryptography Enas F. Al rawashdeh 1, Rawan I.Zaghloul 2 1 Balqa Appled Unversty, MIS

More information

Cracking of the Merkle Hellman Cryptosystem Using Genetic Algorithm

Cracking of the Merkle Hellman Cryptosystem Using Genetic Algorithm Crackng of the Merkle Hellman Cryptosystem Usng Genetc Algorthm Zurab Kochladze 1 * & Lal Besela 2 1 Ivane Javakhshvl Tbls State Unversty, 1, I.Chavchavadze av 1, 0128, Tbls, Georga 2 Sokhum State Unversty,

More information

Concurrent Apriori Data Mining Algorithms

Concurrent Apriori Data Mining Algorithms Concurrent Apror Data Mnng Algorthms Vassl Halatchev Department of Electrcal Engneerng and Computer Scence York Unversty, Toronto October 8, 2015 Outlne Why t s mportant Introducton to Assocaton Rule Mnng

More information

An efficient biometrics-based authentication scheme for telecare medicine information systems

An efficient biometrics-based authentication scheme for telecare medicine information systems Zuowen Tan Jangx Unversty of Fnance & Economcs An effcent bometrcs-based authentcaton scheme for telecare medcne nformaton systems Abstract. The telecare medcal nformaton system enables the patents gan

More information

Protecting Your Right: Verifiable Attribute-based Keyword Search with Fine-grained Owner-enforced Search Authorization in the Cloud

Protecting Your Right: Verifiable Attribute-based Keyword Search with Fine-grained Owner-enforced Search Authorization in the Cloud 1 Protectng Your Rght: Verfable Attrbute-based Keyword Search wth Fne-graned Owner-enforced Search Authorzaton n the Cloud Wenha Sun, Student Member, IEEE, Shucheng Yu, Member, IEEE, Wenjng Lou, Senor

More information

A software agent enabled biometric security algorithm for secure file access in consumer storage devices

A software agent enabled biometric security algorithm for secure file access in consumer storage devices A software agent enabled bometrc securty algorthm for secure fle access n consumer storage devces Artcle Accepted Verson Amn, R., Sherratt, R. S., Gr, D., Islam, S. K. H. and Khan, M. K. (2017) A software

More information

Privacy Models for RFID Authentication Protocols

Privacy Models for RFID Authentication Protocols Prvacy Models for RFID Authentcaton Protocols Jan Shen 1,2, Jn Wang 1,2, Yuan Me 1,2, Ilyong Chung 3 1 Jangsu Engneerng Center of Network Montorng, Nanjng Unversty of Informaton Scence &echnology, Nanjng,210044,Chna

More information

Memory Modeling in ESL-RTL Equivalence Checking

Memory Modeling in ESL-RTL Equivalence Checking 11.4 Memory Modelng n ESL-RTL Equvalence Checkng Alfred Koelbl 2025 NW Cornelus Pass Rd. Hllsboro, OR 97124 koelbl@synopsys.com Jerry R. Burch 2025 NW Cornelus Pass Rd. Hllsboro, OR 97124 burch@synopsys.com

More information

Hybrid Protocol For Password-based Key Exchange in Three-party Setting

Hybrid Protocol For Password-based Key Exchange in Three-party Setting Hybrd Protocol For Password-based Key Exchange n Three-party Settng TngMao Chang, Jn Zhou, YaJuan Zhang, YueFe Zhu Abstract Modular desgn s a common approach for dealng wth complex tasks n modern cryptology.

More information

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data A Fast Content-Based Multmeda Retreval Technque Usng Compressed Data Borko Furht and Pornvt Saksobhavvat NSF Multmeda Laboratory Florda Atlantc Unversty, Boca Raton, Florda 3343 ABSTRACT In ths paper,

More information

Vectorization of Image Outlines Using Rational Spline and Genetic Algorithm

Vectorization of Image Outlines Using Rational Spline and Genetic Algorithm 01 Internatonal Conference on Image, Vson and Computng (ICIVC 01) IPCSIT vol. 50 (01) (01) IACSIT Press, Sngapore DOI: 10.776/IPCSIT.01.V50.4 Vectorzaton of Image Outlnes Usng Ratonal Splne and Genetc

More information

Overview. Basic Setup [9] Motivation and Tasks. Modularization 2008/2/20 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION

Overview. Basic Setup [9] Motivation and Tasks. Modularization 2008/2/20 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION Overvew 2 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION Introducton Mult- Smulator MASIM Theoretcal Work and Smulaton Results Concluson Jay Wagenpfel, Adran Trachte Motvaton and Tasks Basc Setup

More information

Key-Selective Patchwork Method for Audio Watermarking

Key-Selective Patchwork Method for Audio Watermarking Internatonal Journal of Dgtal Content Technology and ts Applcatons Volume 4, Number 4, July 2010 Key-Selectve Patchwork Method for Audo Watermarkng 1 Ch-Man Pun, 2 Jng-Jng Jang 1, Frst and Correspondng

More information

Tsinghua University at TAC 2009: Summarizing Multi-documents by Information Distance

Tsinghua University at TAC 2009: Summarizing Multi-documents by Information Distance Tsnghua Unversty at TAC 2009: Summarzng Mult-documents by Informaton Dstance Chong Long, Mnle Huang, Xaoyan Zhu State Key Laboratory of Intellgent Technology and Systems, Tsnghua Natonal Laboratory for

More information

Mallathahally, Bangalore, India 1 2

Mallathahally, Bangalore, India 1 2 7 IMPLEMENTATION OF HIGH PERFORMANCE BINARY SQUARER PRADEEP M C, RAMESH S, Department of Electroncs and Communcaton Engneerng, Dr. Ambedkar Insttute of Technology, Mallathahally, Bangalore, Inda pradeepmc@gmal.com,

More information

Learning the Kernel Parameters in Kernel Minimum Distance Classifier

Learning the Kernel Parameters in Kernel Minimum Distance Classifier Learnng the Kernel Parameters n Kernel Mnmum Dstance Classfer Daoqang Zhang 1,, Songcan Chen and Zh-Hua Zhou 1* 1 Natonal Laboratory for Novel Software Technology Nanjng Unversty, Nanjng 193, Chna Department

More information

A Practical Attack on KeeLoq

A Practical Attack on KeeLoq Introducton Our Attacks Practce Conclusons A Practcal Attack on KeeLoq Sebastaan Indesteege 1 Nathan Keller 2 Orr Dunkelman 1 El Bham 3 Bart Preneel 1 1 Dept. ESAT/SCD-COSIC, K.U.Leuven, Belgum. 2 Ensten

More information

PYTHON IMPLEMENTATION OF VISUAL SECRET SHARING SCHEMES

PYTHON IMPLEMENTATION OF VISUAL SECRET SHARING SCHEMES PYTHON IMPLEMENTATION OF VISUAL SECRET SHARING SCHEMES Ruxandra Olmd Faculty of Mathematcs and Computer Scence, Unversty of Bucharest Emal: ruxandra.olmd@fm.unbuc.ro Abstract Vsual secret sharng schemes

More information

Hybrid Non-Blind Color Image Watermarking

Hybrid Non-Blind Color Image Watermarking Hybrd Non-Blnd Color Image Watermarkng Ms C.N.Sujatha 1, Dr. P. Satyanarayana 2 1 Assocate Professor, Dept. of ECE, SNIST, Yamnampet, Ghatkesar Hyderabad-501301, Telangana 2 Professor, Dept. of ECE, AITS,

More information

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz Compler Desgn Sprng 2014 Regster Allocaton Sample Exercses and Solutons Prof. Pedro C. Dnz USC / Informaton Scences Insttute 4676 Admralty Way, Sute 1001 Marna del Rey, Calforna 90292 pedro@s.edu Regster

More information

Implementation of Fast RSA Key Generation on Smart Cards

Implementation of Fast RSA Key Generation on Smart Cards Implementaton of Fast RSA Key Generaton on Smart Cards Chenghua Lu College of Computng Georga Insttute of Technology Atlanta, GA 30332-0280 lulu@cc.gatech.edu Andre L. M. dos Santos College of Computng

More information

Enhanced AMBTC for Image Compression using Block Classification and Interpolation

Enhanced AMBTC for Image Compression using Block Classification and Interpolation Internatonal Journal of Computer Applcatons (0975 8887) Volume 5 No.0, August 0 Enhanced AMBTC for Image Compresson usng Block Classfcaton and Interpolaton S. Vmala Dept. of Comp. Scence Mother Teresa

More information

High-Boost Mesh Filtering for 3-D Shape Enhancement

High-Boost Mesh Filtering for 3-D Shape Enhancement Hgh-Boost Mesh Flterng for 3-D Shape Enhancement Hrokazu Yagou Λ Alexander Belyaev y Damng We z Λ y z ; ; Shape Modelng Laboratory, Unversty of Azu, Azu-Wakamatsu 965-8580 Japan y Computer Graphcs Group,

More information

arxiv: v1 [cs.cr] 20 Jun 2013

arxiv: v1 [cs.cr] 20 Jun 2013 arxv:306.4726v [cs.cr] 20 Jun 203 A secure and effectve anonymous authentcaton scheme for roamng servce n global moblty networks Dawe Zhao a,b Hapeng Peng a,b Lxang L a,b Yxan Yang a,b a Informaton Securty

More information

Circuit Analysis I (ENGR 2405) Chapter 3 Method of Analysis Nodal(KCL) and Mesh(KVL)

Circuit Analysis I (ENGR 2405) Chapter 3 Method of Analysis Nodal(KCL) and Mesh(KVL) Crcut Analyss I (ENG 405) Chapter Method of Analyss Nodal(KCL) and Mesh(KVL) Nodal Analyss If nstead of focusng on the oltages of the crcut elements, one looks at the oltages at the nodes of the crcut,

More information

Sorting Review. Sorting. Comparison Sorting. CSE 680 Prof. Roger Crawfis. Assumptions

Sorting Review. Sorting. Comparison Sorting. CSE 680 Prof. Roger Crawfis. Assumptions Sortng Revew Introducton to Algorthms Qucksort CSE 680 Prof. Roger Crawfs Inserton Sort T(n) = Θ(n 2 ) In-place Merge Sort T(n) = Θ(n lg(n)) Not n-place Selecton Sort (from homework) T(n) = Θ(n 2 ) In-place

More information

Protecting Your Right: Attribute-based Keyword Search with Fine-grained Owner-enforced Search Authorization in the Cloud

Protecting Your Right: Attribute-based Keyword Search with Fine-grained Owner-enforced Search Authorization in the Cloud Protectng Your Rght: Attrbute-based Keyword Search wth Fne-graned Owner-enforced Search Authorzaton n the Cloud Wenha Sun, Shucheng Yu, Wenjng Lou, Y. Thomas Hou, and Hu L The State Key Laboratory of Integrated

More information

Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices

Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices Whtewash: Outsourcng Garbled Crcut Generaton for Moble Devces Henry Carter Georga Insttute of Technology carterh@gatech.edu Charles Lever Georga Insttute of Technology chazlever@gatech.edu Patrck Traynor

More information

An Efficient Password-Only Authenticated Three-Party Key Exchange Protocol

An Efficient Password-Only Authenticated Three-Party Key Exchange Protocol Internatonal Journal of Appled Engneerng Research ISSN 0973-4562 Volume 12, Number 14 (2017) pp. 4329-4339 Research Inda Publcatons. http://www.rpublcaton.com An Effcent Password-Only Authentcated Three-Party

More information

A Fast Visual Tracking Algorithm Based on Circle Pixels Matching

A Fast Visual Tracking Algorithm Based on Circle Pixels Matching A Fast Vsual Trackng Algorthm Based on Crcle Pxels Matchng Zhqang Hou hou_zhq@sohu.com Chongzhao Han czhan@mal.xjtu.edu.cn Ln Zheng Abstract: A fast vsual trackng algorthm based on crcle pxels matchng

More information

Using Fuzzy Logic to Enhance the Large Size Remote Sensing Images

Using Fuzzy Logic to Enhance the Large Size Remote Sensing Images Internatonal Journal of Informaton and Electroncs Engneerng Vol. 5 No. 6 November 015 Usng Fuzzy Logc to Enhance the Large Sze Remote Sensng Images Trung Nguyen Tu Huy Ngo Hoang and Thoa Vu Van Abstract

More information

Type-2 Fuzzy Non-uniform Rational B-spline Model with Type-2 Fuzzy Data

Type-2 Fuzzy Non-uniform Rational B-spline Model with Type-2 Fuzzy Data Malaysan Journal of Mathematcal Scences 11(S) Aprl : 35 46 (2017) Specal Issue: The 2nd Internatonal Conference and Workshop on Mathematcal Analyss (ICWOMA 2016) MALAYSIAN JOURNAL OF MATHEMATICAL SCIENCES

More information

Sequential search. Building Java Programs Chapter 13. Sequential search. Sequential search

Sequential search. Building Java Programs Chapter 13. Sequential search. Sequential search Sequental search Buldng Java Programs Chapter 13 Searchng and Sortng sequental search: Locates a target value n an array/lst by examnng each element from start to fnsh. How many elements wll t need to

More information

2x x l. Module 3: Element Properties Lecture 4: Lagrange and Serendipity Elements

2x x l. Module 3: Element Properties Lecture 4: Lagrange and Serendipity Elements Module 3: Element Propertes Lecture : Lagrange and Serendpty Elements 5 In last lecture note, the nterpolaton functons are derved on the bass of assumed polynomal from Pascal s trangle for the fled varable.

More information

An efficient iterative source routing algorithm

An efficient iterative source routing algorithm An effcent teratve source routng algorthm Gang Cheng Ye Tan Nrwan Ansar Advanced Networng Lab Department of Electrcal Computer Engneerng New Jersey Insttute of Technology Newar NJ 7 {gc yt Ansar}@ntedu

More information

Security of Data Dynamics in Cloud Computing

Security of Data Dynamics in Cloud Computing M.Yughar et al, / (IJCSIT) Internatonal Journal of Computer Scence Informaton Technologes, Vol. 3 (4), 202,4868-4873 Securty of Data Dynamcs n Cloud Computng M.Yughar, D. Subhramanya Sharma Dept. of CSE,

More information

An Efficient Genetic Algorithm with Fuzzy c-means Clustering for Traveling Salesman Problem

An Efficient Genetic Algorithm with Fuzzy c-means Clustering for Traveling Salesman Problem An Effcent Genetc Algorthm wth Fuzzy c-means Clusterng for Travelng Salesman Problem Jong-Won Yoon and Sung-Bae Cho Dept. of Computer Scence Yonse Unversty Seoul, Korea jwyoon@sclab.yonse.ac.r, sbcho@cs.yonse.ac.r

More information

RADIX-10 PARALLEL DECIMAL MULTIPLIER

RADIX-10 PARALLEL DECIMAL MULTIPLIER RADIX-10 PARALLEL DECIMAL MULTIPLIER 1 MRUNALINI E. INGLE & 2 TEJASWINI PANSE 1&2 Electroncs Engneerng, Yeshwantrao Chavan College of Engneerng, Nagpur, Inda E-mal : mrunalngle@gmal.com, tejaswn.deshmukh@gmal.com

More information

Optimization Methods: Integer Programming Integer Linear Programming 1. Module 7 Lecture Notes 1. Integer Linear Programming

Optimization Methods: Integer Programming Integer Linear Programming 1. Module 7 Lecture Notes 1. Integer Linear Programming Optzaton Methods: Integer Prograng Integer Lnear Prograng Module Lecture Notes Integer Lnear Prograng Introducton In all the prevous lectures n lnear prograng dscussed so far, the desgn varables consdered

More information

Content Based Image Retrieval Using 2-D Discrete Wavelet with Texture Feature with Different Classifiers

Content Based Image Retrieval Using 2-D Discrete Wavelet with Texture Feature with Different Classifiers IOSR Journal of Electroncs and Communcaton Engneerng (IOSR-JECE) e-issn: 78-834,p- ISSN: 78-8735.Volume 9, Issue, Ver. IV (Mar - Apr. 04), PP 0-07 Content Based Image Retreval Usng -D Dscrete Wavelet wth

More information

Fuzzy Keyword Search over Encrypted Data in Cloud Computing

Fuzzy Keyword Search over Encrypted Data in Cloud Computing Fuzzy Keyword Search over Encrypted Data n Cloud Computng Jn L, Qan Wang, Cong Wang, Nng Cao, Ku Ren, and Wenjng Lou Department of ECE, Illnos Insttute of Technology Department of ECE, Worcester Polytechnc

More information

CMPS 10 Introduction to Computer Science Lecture Notes

CMPS 10 Introduction to Computer Science Lecture Notes CPS 0 Introducton to Computer Scence Lecture Notes Chapter : Algorthm Desgn How should we present algorthms? Natural languages lke Englsh, Spansh, or French whch are rch n nterpretaton and meanng are not

More information

Module Management Tool in Software Development Organizations

Module Management Tool in Software Development Organizations Journal of Computer Scence (5): 8-, 7 ISSN 59-66 7 Scence Publcatons Management Tool n Software Development Organzatons Ahmad A. Al-Rababah and Mohammad A. Al-Rababah Faculty of IT, Al-Ahlyyah Amman Unversty,

More information

The Research of Support Vector Machine in Agricultural Data Classification

The Research of Support Vector Machine in Agricultural Data Classification The Research of Support Vector Machne n Agrcultural Data Classfcaton Le Sh, Qguo Duan, Xnmng Ma, Me Weng College of Informaton and Management Scence, HeNan Agrcultural Unversty, Zhengzhou 45000 Chna Zhengzhou

More information

A Concurrent Non-Recursive Textured Algorithm for Distributed Multi-Utility State Estimation

A Concurrent Non-Recursive Textured Algorithm for Distributed Multi-Utility State Estimation 1 A Concurrent Non-ecursve Textured Algorthm for Dstrbuted Mult-Utlty State Estmaton Garng M. Huang, Senor Member, IEEE, and Jansheng Le, Student Member, IEEE Abstract: Durng power deregulaton, power companes

More information

A Secure Hybrid Wireless Mesh Protocol for s Mesh Network*

A Secure Hybrid Wireless Mesh Protocol for s Mesh Network* A Secure Hybrd Wreless Mesh Protocol for 802.11s Mesh Network* Md. Sharful Islam, Young Jg Yoon, Md. Abdul Hamd, and Choong Seon Hong** Department of Computer Engneerng, Kyung Hee Unversty, Republc of

More information

A lightweight password-based authentication protocol using smart card

A lightweight password-based authentication protocol using smart card Receved: 12 February 2017 Revsed: 26 March 2017 Accepted: 17 Aprl 2017 DOI: 10.1002/dac.3336 RESEARCH ARTICLE A lghtweght password-based authentcaton protocol usng smart card Chenyu Wang 1 Dng Wang 2 Guoa

More information

Analysis of Continuous Beams in General

Analysis of Continuous Beams in General Analyss of Contnuous Beams n General Contnuous beams consdered here are prsmatc, rgdly connected to each beam segment and supported at varous ponts along the beam. onts are selected at ponts of support,

More information

Semi-Fragile Watermarking Scheme for Authentication of JPEG Images

Semi-Fragile Watermarking Scheme for Authentication of JPEG Images Tamkang Journal of Scence and Engneerng, Vol. 10, No 1, pp. 5766 (2007) 57 Sem-Fragle Watermarkng Scheme for Authentcaton of JPEG Images Chh-Hung n 1 *, Tung-Shh Su 2 and Wen-Shyong Hseh 2,3 1 Department

More information

Categories and Subject Descriptors ABSTRACT. General Terms. Keywords 1. INTRODUCTION. C.2.1. [Computer-Communication Networks]: Network Architecture

Categories and Subject Descriptors ABSTRACT. General Terms. Keywords 1. INTRODUCTION. C.2.1. [Computer-Communication Networks]: Network Architecture On Desgnng Incentve-Compatble Routng and Forwardng Protocols n Wreless Ad-Hoc Networks An Integrated Approach Usng Game Theoretcal and Cryptographc Technques Sheng Zhong L (Erran) L Yanbn Grace Lu Yang

More information

An Efficient Garbage Collection for Flash Memory-Based Virtual Memory Systems

An Efficient Garbage Collection for Flash Memory-Based Virtual Memory Systems S. J and D. Shn: An Effcent Garbage Collecton for Flash Memory-Based Vrtual Memory Systems 2355 An Effcent Garbage Collecton for Flash Memory-Based Vrtual Memory Systems Seunggu J and Dongkun Shn, Member,

More information