A Method for Detecting the Exposure of a Secret Key in Key-Insulated Scheme

Size: px
Start display at page:

Download "A Method for Detecting the Exposure of a Secret Key in Key-Insulated Scheme"

Transcription

1 IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.8 No.9, September 28 3 A Method for Detectng the Exposure of a Secret ey n ey-insulated Scheme Younggyo Lee and Dongho Won Department of Internet Informaton, Seol College, orea Informaton Securty roup, Department of Computer Engneerng, Sungkyunkwan Unversty, orea Summary Dods et al proposed a key-nsulated sgnature scheme n 23. In the scheme, total lfetme of a certfcate s dvded to tme perods and dfferent secret keys are used for each tme perod. The master secret key s stored n the physcally secure devce and s not used for sgnng drectly. The dfferent secret keys are used for sgnature n each tme perod and they are refreshed by a computaton wth the master key. Therefore, the scheme can mnmze the damage caused by a secret key s exposure. However, t can not protect the from the secret key s exposure perfectly. We propose a method whch can detect even a sngle llegtmate sgnature due to the exposure of a secret key n the key-nsulated scheme. The method uses the one-tme hash chan based on NOVOMODO and the counter. And t requres small modfcaton of tradtonal PI. The method can prevent the s from compromsng a secret key effectvely n the keynsulated sgnature scheme. ey words: key-nsulated sgnature, one-tme hash chan, NOVOMODO, PSD. Introducton PI (Publc ey Infrastructure) s a wdespread and strong technology for provdng the securty (ntegrty, authentcaton, and non-repudaton) usng publc key technques. The man dea of PI s based on the dgtal certfcate that s a dgtally sgned statement bndng an entty ( or authorty) s dentty nformaton and hs publc key by CA (Certfcate Authorty) s secret key. If the entty s secret key s compromsed or the entty s dentty nformaton s changed, the entty makes a request to the CA for revokng ts own certfcate. The nformaton whether the certfcate s revoked or not s called CSI (Certfcate Status Informaton) and CRL (Certfcate Revocaton Lsts) s one of the most well-known methods for CSI [2, 7, 3].. CRL sze and communcaton cost The CRL system has an advantage of ts smplcty, however, t has a dsadvantage of hgh communcaton cost between the and the CA s Repostory (or Drectory) storng the CRL. Therefore, n order to reduce the sze of certfcate revocaton lst (communcaton costs), computaton cost and storage amounts, varous methods have been suggested up to date. These are Delta- CRL, CRL DP (Dstrbuted Ponts), Over-ssued CRL, Indrect CRL, Dynamc CRL DP, Freshest CRL, CRT (Certfcate Revocaton Trees), NOVOMODO, Authentcated Drectory et al [, 2, 5, 6, 7, 9,, 2, 3, 4, 6]. 2 OCSP and computaton cost If the clent or needs very tmely CSI, an onlne certfcate status servce such as the OCSP (Onlne Certfcate Status Protocol) s more convenent than the off-lne method such as CRL et al [9]. In OCSP, snce the clent does not need to download a CRL from the CA s Repostory, the hgh communcaton cost between the clent and the CA s Repostory and the storage spaces for storng the CRL are not requred. However, f the CSI requests are centralzed to an OCSP Responder, the OCSP Responder can have a rsk of DoS (Denal of Servce) attacks [5]. In order to reduce the rsk of DoS attacks, the OCSP Responder can pre-produce a sgned value for responses n a short tme. However ths may allow a possblty of the replay attacks [5, 6]. 3 T-OCSP and D-OCSP To reduce the overload of sngle OCSP Responder n T- OCSP (Tradtonal-OCSP), D-OCSP (Dstrbuted- OCSP) s ntroduced [4, 5]. In D-OCSP, f dstrbuted OCSP Responders have the same secret key, the possblty of OCSP Responder s secret key exposure s very hgh [6]. Therefore, n the general D-OCSP model, each OCSP Responder has a dfferent secret key and clents must have all of the OCSP Responder s certfcates for verfyng CSI response of OCSP Responders. Ths gves an ncrease of storage amounts consumpton or communcaton costs for acqurng the OCSP Responder s certfcates. For solvng ths problem, the method of sngle publc key was proposed n D-OCSP-IS (Dstrbuted Manuscrpt receved September 5, 28. Manuscrpt revsed September 2, 28.

2 4 IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.8 No.9, September 28 OCSP based on ey-insulated Sgnature) by oga and Sakura [5]. Also for solvng the problem that the length of the sngle publc key s n proporton to the number of OCSP Responder n D-OCSP-IS, Daehyun Yum and Pljoong Lee proposed the D-OCSP-IBS(Dstrbuted OCSP based on Identty-Based Sgnature) that the length of the sngle publc key s constant and short [4]. In addton, a method for detectng the exposure of an OCSP Responder s sesson secret key n D-OCSP-IS was proposed by Younggyo Lee et al [2, 2]. master secret key s dvded nto tme perods and the dfferent secret keys refreshed by the master key are used for each tme perod as shown n Fg.. The secret key (S ) stored n the nsecure devce s refreshed at dscrete tme perods va nteracton wth the physcally secure devce whch stores the master secret key. Therefore the scheme can mnmze the damage caused by the secret key exposure untl the secret key s changed. The keynsulated sgnature scheme needs a 5-tuple of poly-tme algorthms (en, Upd*, Upd, Sgn, Vrfy) such that: 4 Our Contrbutons However, the study for preventng the exposure of a s secret key s hardly accomplshed up to date. Dods et al proposed a key-nsulated sgnature scheme at 23 n [7, 8] In the scheme, the master secret key s stored n the physcally secure devce and not used for sgnng drectly. Total lfetme of the master secret key s dvded nto tme perods and the dfferent secret keys refreshed by the master key are used for each tme perod. Therefore the scheme can mnmze the damage caused by the secret key s exposure but can not protect the from the secret key s exposure n a tme perod perfectly. Just a sngle llegtmate sgnature by the exposure of a secret key can gve extensve damage to the n E-busness or E- commerce. In ths paper, we propose a method that can detect even a sngle llegtmate sgnature caused by the exposure of a secret key n the key-nsulated scheme. The method uses the one-tme hash chan based on NOVOMODO and the counter. The method can prevent s from compromsng the secret key effectvely n the key-nsulated sgnature scheme. The rest of ths paper s organzed as follows. In secton 2, we present the keynsulated sgnature scheme and NOVOMODO. In secton 3, we propose a method for detectng the exposure of a secret key n the key-nsulated scheme. In secton 4, we analyze the proposal n detal. In secton 5, we show the characterstcs of proposal and compare the proposed method to other methods. Fnally, n secton 6, we conclude our paper. 2. ey-nsulated sgnature scheme and NOVOMODO In ths secton, we present the key-nsulated sgnature scheme proposed by Dods et al frst and show Mcal s NOVOMODO that our proposal based on. 2. ey-nsulated sgnature scheme In the key-nsulated sgnature scheme, the master secret key (S*) s stored n the physcally secure devce (PSD) and not used for sgnng drectly. Total lfetme of the Fg. The concept of key-nsulated sgnature scheme en : the key generaton algorthm U pd * : the physcally secure devce key-update algorthm U pd : the key-update algorthm Sgn : the sgnng algorthm Vrfy : the sgnng verfcaton algorthm At frst, a generates (P, S*, S ) usng en( k, N) and publshes P n the central locaton. The stores S* n the physcally secure devce and stores S n the general devce. S s used for sgnng durng the tme perod. When a tme perod (f the secret key s S ) s fnshed, the gets S,j from the secure devce usng U pd * (,j,s*). The computes the next tme perod s secret key S j = U pd (, j, S, S,j ) usng S and S,j. Sgn algorthm s used for sgnng a message M(Sgn sk (,M),s) and Vrfy algorthm s used for verfyng the sgnature s of M(Vrfy P (M,<,s>) b) [7, 8]. After computng S j, the erases S and S,j. S j s used for sgnng a message durng the tme perod j wthout further access to the physcally secure devce. Therefore the scheme can mnmze the damage caused by the secret key s exposure. However the scheme cannot protect the from the exposure of s secret key n a tme perod perfectly. If the secret key (S n Fg. ) of a tme perod s exposed ncdentally, t can be used for sgnng by an attacker acqurng t untl t s changed (S j n Fg. ). Therefore the key-nsulated sgnature scheme can mnmze the damage caused by the secret key s exposure but can not protect the from the secret key s exposure perfectly.

3 IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.8 No.9, September NOVOMODO In NOVOMODO, a s certfcate Cert ncludes two 2-byte (6-bt) hash values n addton as shown n Fg. 2. The one (X 365 ) s used as valdty target and the other (Y ) s used as revocaton target. Cert Fg. 2 The structure of certfcate n MOVOMODO These values are produced by applyng one-way hash functon to two dfferent 2-byte values randomly selected n CA. When the tme nterval s one day, The value X 365 s computed by 365 hashng operatons from X : X =h(x ), X 2 =h(x ),.., X 365 =h(x 364 ); and Y by hashng operaton from Y : Y =h(y ). The CA keeps secretly the ntal values X, Y and all the ntermedate values X. The CA releases the correspondng ntermedate hash value to each as a certfcate s valdty proof (X ) or revocaton proof (Y ) at ntal tme of each nterval. In E-busness or E-commerce based on PI, the verfer gettng the s certfcate and correspondng hash value compares two values usng the hash functon. If the result of comparson s the same, the verfer gets the message authentcaton and ntegrty concernng the released hash value (X or Y ) perodcally and confrms the s certfcate status by the hash value [6] Table The comparson of storage amounts for hash chan stored n each tme nterval n CA tme nterval X = Sg certfcat e mllon certfcat es certfcat level e s mllon (A ~ certfcat J ) es Unt : bytes. day hour mnute 5 seconds second.3 M 4 M 65 M M 4 M 65 M 52 Valdty target ( P SCA, SN, I, S, V, X 365, Y ) Revocaton The well-known CRL holds the lst of revoked certfcate n the lst. If a certfcate does not appear n the CRL, then the certfcate s deduced to be vald. Thus CRL s a double negatve scheme but NOVOMODO s a postve/negatve scheme that t releases the valdty or revocaton status. A bg advantage of NOVOMODO s that t uses the hash functon of small computaton cost and storage amount (always produces 2-byte outputs) as gven n Table. CA may provde the hash value to a clent as OCSP response or release t perodcally or post t on the WWW (World Wde Web). The hash value s small. However, snce the nversng of the hash functon s practcally mpossble, anybody (e.g., attacker) cannot forge t and t offers the message authentcaton and ntegrty If the certfcate ncludes valdty targets and revocaton target and CA releases a dfferent valdty proof, a can use the certfcate as certfcates wth dfferent levels [6]. 3. A method detectng the exposure of a secret key n the key-nsulated sgnature scheme As we mentoned earler, the key-nsulated sgnature scheme can mnmze the damage caused by the exposure of a secret key but can not protect the from the exposure of a secret key perfectly. Therefore, n ths secton, we propose a method that detects even a sngle llegtmate sgnature by the exposure of a secret key of. Ths proposal uses the one-tme hash chan based on NOVOMODO and the counter. And ts framework (ncludes the certfcate format) s smlar to general PI. 3. Requrements Our proposal has some requrements as follow. ) Both the s sgnature and the verfer s certfcate status valdaton (usng OCSP) are establshed by : n real tme. 2) The s certfcate ncludes a hash value (of 2 bytes) of detecton mark for detectng the own secret key s exposure. 32 Proposal [Intal procedure : the s certfcate ssuance by CA] ) In ths proposal, the s secret key s restrcted by the number of sgnatures. Let be the total number of sgnature usages for a. For an example, s, f each s certfcate s expred after, sgnng operatons. Thus, the certfcate of the s expred after, certfcate status valdatons. The computes by, hashng operatons from random nput value usng h as follows.

4 6 IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.8 No.9, September 28 h L h h h L OCS Pr equest, Cert, C before Step 3: C now? C before + CA CA Step 2 P,, Inform Step 3 Cert = Sg S ( P CA, L, ) Step 2 OCSP request,cert Step 4 OCSP response verfer Step M, Sg ( M), Cert, S verfer Step h h h h L L Fg. 3 The procedure of certfcate ssuance by CA 2) The sends the own publc key, the own dentfcaton nformaton, and the fnal hash value, safely to CA for the request of own certfcate ssuance. 3) The CA ssues the s certfcate Cert by usng own secret key. In Cert, the hash value s also ncluded as follows. SN s the seral number of certfcate and V represents the valdty perod. I and S denote ssuer and subject of certfcate, respectvely. And the CA sets the counter C before for to. The counter C before s stored and managed n CA. Cert = Sg S CA ( P, SN, I, S, V, ) C before 4) The stores hs own master secret key, the nput value and all ntermedate values of step n PSD securely. [Servce procedure : sgnature and certfcate status valdaton] ) When the sgns, he sends hs own certfcate and the hash value wth the sgned message M to the verfer. The s taken out from PSD and delvered n the order of, 2, 3,..., M, Sg ( M), Cert, S 2) After recevng the sgned message from, the verfer requests the s certfcate status nformaton to CA. Then he also delvers the s certfcate and the hash value wth the OCSP request. Fg. 4 The procedure of sgnature and certfcate status valdaton 3) When the CA receves the OCSP request from the verfer, t repeatedly computes the hashng operaton untl the hashng operaton result of s equal to the hash values contaned n the certfcate. h( )? If ths holds, the CA can confrm the message authentcaton and ntegrty about the hash value. And the counter C now (=; the number of hashng operaton n the present request) s compared wth the stored counter C before (the number of hashng operaton n the prevous request) by the followng condton. C? C now before + If the condton s satsfed, then the CA confrms that the s secret key was not used n an llegtmate sgnature. Otherwse, CA concludes that the s secret key was exposed and used llegtmately by an attacker. 4) In step 3, f the condton about the counter s satsfed, the CA ncreases the counter C before by and sets the counter C now to. And the CA delvers the correspondng OCSP response ncludng the s certfcate status nformaton ( good ) to the verfer. Otherwse, he returns the response ( revoked ) to the verfer. And he revokes the s certfcate and nforms that s secret key s exposed and used by an attacker llegtmately. The CA goes to step to process the next OCSP request.

5 IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.8 No.9, September Analyss OCS Pr esponse C C before now C before + In ths secton, we analyze the proposed method n detal for each step. ) The hash value ncluded n the certfcate The hash value ncluded n the s certfcate s used as detecton mark for detectng the exposure of the s secret key. The hash value s a fnal value of hash chan computed by the. When s receved wth the request of the certfcate status nformaton from the verfer, the CA can have the message authentcaton and ntegrty about by comparng wth through the hashng computaton. 2) The hash values of,...,,..., stored n PSD Snce the hash values of,...,,..., are computed usng the one-way hash functon, the nverse computaton s mpossble. These values are computed n a s PC and stored n PSD securely. When sgns a message, these values are taken out from PSD and delvered n order of,...,,..., to the verfer wth sgned message step by step. Therefore an attacker cannot compute the hash values. In other words, these values are unquely delvered values and the attacker cannot forge and reuse the hash values. 3) The hash value delvered to the CA va the verfer The hash value wth sgned message s delvered to the verfer and t wth the OCSP request s sent to the CA. The value cannot be forged by an attacker and she cannot re-compute the prevous hash value +. And the CA can have the ntegrty about receved by hashng operaton and comparng wth ncluded n certfcate. Therefore does not need the sgnature when t s delvered to the CA va the verfer. 4) The counter C before and C now n the CA The counter C before and C now are used for judgng the llegtmate sgnature by the s secret key. The C before s ncreased one by one n normal case and ts value represents the number of the prevous hashng operatons. The C now s the number of present hashng operatons when comparng the and n CA. Therefore f the s sgnature s not used llegtmately, the dfference of these counters s (C now = C before +). Otherwse, we acknowledge that a secret key of s compromsed and the llegtmate sgnature use s performed by the attacker. In case that the dfference of these counters s ( C now = C before ), the llegtmate sgnature use s performed usng the hash value of latest sgnature. In case that the C now s less then the C before (C now < C before ), the llegtmate sgnature s performed usng the old hash value. In cay case, even f the attacker forges llegtmate sgnature only once, the proposed method can detect t mmedately. 5. Characterstcs and comparsons In ths secton, we explan the characterstcs of the proposed method and compare t to tradtonal PI and key-nsulated sgnature scheme. The detaled characterstcs are as follows: [Immedate exposure detecton of a secret key of ] The s secret key s kept securely and s used at the sgnature n PI. However n the key-nsulated scheme, the possblty of each s secret keys exposure s hgher than that of server s because the s PC has the weak ponts concernng the system securty n general (e.g., frewall) and each secret key s stored n unphyscally secure devce. In the proposal, the certfcate status request for each s sgnature s checked one by one usng the one-tme hash chan. Even f the attacker that acqures a secret key of the uses only one-tme llegtmate sgnature, the CA can detect t mmedately at the procedure of the certfcate status valdaton. [The computaton costs and storage amounts n the ] Table 2: The computaton costs and storage amounts n the by the number of sgnature The number of, 5,, sgnatures The number of hashng, 5,, operatons The number of stored hash values (Max.), 5,, Storage amount for the hash values (Max.).95 bytes 9.53 bytes bytes 95.3 bytes In the proposal, the uses the hash chan to CA for delverng the unque value that an attacker cannot forge t. Each computes the number of, hashng

6 8 IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.8 No.9, September 28 operatons and stores the nput and all the ntermedate values safely. Table 2 shows the computaton costs and Table 3: The comparson of the proposal wth other methods proposal tradtonal PI key-nsulated sgnature scheme structure modfed (+ 2bytes) - - certfcate, tmes valdty (+- s possble) 365 days 365 days OCSP request form adds certfcate, hash value - - OCSP response form addtonal computaton costs for average 5, hashng operatons / CA OCSP request (durng servce) - addtonal 2 bytes / storage amount (. 97 M bytes n total) - addtonal communcaton costs certfcate, hash value / OCSP request (acceptor CA) - -, hashng addtonal ntally - en( k,n) for P,S*,S operatons / computaton each tme costs for - - Upd*, Upd nterval addtonal storage amount for maxmum secret key bytes at each perod receve hash value, addtonal loads send certfcate, for acceptor hash value - - possblty of wrong response O O securty of s secret key hgh no medum detecton of s secret key exposure possble number of llegtmate sgnature O from hundreds from several only to thousands of tmes to hundreds of tmes detector of llegal sgnature CA detecton tme of llegtmate sgnature at once (later) (later) sgner : verfer : n : n n : n mplementaton Internet bankng, E-commerce, E- busness All knd All knd Notes. O : Supported, : Not supported for the number of certfcates s,, and the number of usage tmes () s, storage amounts of the by the number of sgnature. In case the number of, sgnatures,, hashng operatons are requred and ths s equaled to only the number of sgnature operaton because the hash operaton s at least, tmes faster n computaton than a sgnature operaton [5, 6] bytes are needed for storng the hash chan and the hash chan s reduced accordng to delvery of hash value at the sgnature. Therefore the computaton cost and the storage amounts are not the overload to. [The number of use tmes of s secret key] In the proposed method, the secret key (the certfcate) of a s used for the lmted number of tmes because onetme hash value s used n the valdty proof of s secret key. As above, t s supposed that the number of tmes s,. In ths case, the CA computes hash operaton at the frst OCSP request and the, hash operatons at,-th OCSP request for detectng the exposure of the s secret key. Thus, the CA computes average 5, hashng operatons. Of course, can be set

7 IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.8 No.9, September 28 9 bgger (e.g., 2, 5, ) or smaller (e.g., 8, 5, 2). However settng bgger than, s neffcent because the requred computaton tme s larger than dgtal sgnature tme. If dfferent 3 hash values are added to the s certfcate, the number of usage tmes of s secret key s ncreased and the number of hash operaton s decreased n the CA. Suppose that these 3 hash values are computed by 5, hashng operatons from dfferent ntal values. The total number of usage tmes s 5,, but the CA only computes average 2,5 hashng operatons for OCSP request. When the spends all of the number of usage tmes, t computes a new hash-chan and transfers the only fnal hash value to the CA unless ts secret key s compromsed or publc key and other nformaton s changed [2-22]. [The computaton costs and storage amounts n CA] In ths proposal, the CA should manage the counter C before for each. The nteger varable of 2 bytes s needed for storng the maxmum value, n t. Suppose that the CA s a bg CA wth,, ssued certfcates. The storage amounts of.97 M bytes are needed for,, certfcates. The storng and managng of the quantty does not gve an overload to CA. As we mentoned earler, the CA computes averagely 5, hashng operatons when s,. The computaton costs also do not gve an overload to the CA. [The addtonal communcaton costs] In ths proposal, the hash value of 2 bytes s delvered from the to the verfer addtonally and the communcaton cost s small. And the s certfcate and the hash value are sent to the CA wth OCSP request. The CA can acqure the s certfcate n Drectory drectly. In any case, the CA should acqure certfcate and 2-byte hash value addtonally n ths proposal. [The PI structure and procedure havng small modfcatons] There are slght dfferences between our proposal and the tradtonal PI n the structure (ncludng the certfcate format) and procedure. The dfferences n our PI structure and procedure can be summarzed as follows: () each has a hash chan and sends the hash value wth the sgned document, (2) verfer sends the hash value wth the OCSP request, and (3) CA mantans the counter C before, computes the hash operatons and comparsons. The dfference n our certfcate format s that each s certfcate has a hash value of 2 bytes for the detecton mark n addton. [The frequency of the communcatng wth the PSD] In ths proposal, the needs to communcate wth the PSD to get the hash values of,...,,..., whenever he sgns a message. Thus the frequency of the communcatng wth the PSD s ncreased, and the frequency of the PSD s connecton to nsecure envronments s also ncreased. After all, t puts the PSD n a hgher rsk of exposure. As the master secret key s stored n PSD, the key-nsulated sgnature system wll be broken by the only one exposure of PSD. Therefore, for reducng the rsk of the master secret key, two PSDs are requred as lke PIPE(Parallel ey-insulated Publc Encrypton) [6]. The master secret key s stored n PSD and the hash values are stored n PSD 2 In PSD 2, the -defned password can be used to protect the hash values aganst abuse [6] We compare the proposed method to tradtonal PI and key-nsulated sgnature scheme such as n Table 3. In Table 3, we see that the proposal has some dsadvantages. These dsadvantages nclude the facts that the s secret key has a lmted usage tmes, the small computaton costs and storage amounts s ncreased n CA and and the small communcaton costs s ncreased between verfer and CA. However the proposal has some advantages. One bg advantage of ths proposal s the detecton the exposure of s secret keys. And t has an advantage of delverng correct response to verfer. In addton, t has an advantage of accountng the s certfcate rate by the number of tmes. 6. Conclusons In the key-nsulated sgnature scheme, the damage of the secret key s exposure can be mnmzed. But, even just one-tme llegtmate sgnature by the exposure of a secret key can gve extensve damage to the n E-busness or E-commerce. Therefore we propose a method that can detect mmedately even just one-tme llegtmate sgnature by the exposure of a secret key of. The method uses the one-tme hash chan based on NOVOMODO and ts structure and procedure are smlar to the tradtonal PI. We analyze the proposed method n detal and compare t to the tradtonal PI and the key-nsulated sgnature scheme. Our proposal uses the one-tme hash chan requrng small resource and can prevent the s from compromsng the secret key effectvely and perfectly n the key-nsulated sgnature scheme. The method can ncrease the securty of the s secret key n PI. References [] A. Malpan, R. Housley, T. Freeman, Smple Certfcate Valdaton Protocol(SCVP), IETF Internet Draft, June, 22.

8 2 IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.8 No.9, September 28 [2] C. Adams, P. Sylvestor, M. olotarev, R. uccherato, Internet X.59 Publc ey Infrastructure Data Valdaton and Certfcaton Server Protocols, IETF RFC 329, February, 2. [3] Dae Hyun Yum, Jae Eun ang, and Pl Joong Lee, Advanced Certfcate Status Protocol, n MMM-ACNS 23, LNCS 2776, pp , 23. [4] Dae Hyun Yum, Pl Joong Lee, A Dstrbuted Onlne Certfcate Status Protocol Based on Q Sgnature Scheme, n ICCSA 24, LNCS 343, pp.47-48, 24. [5] Janyng hou, Feng Bao, and Robert Deng, An Effcent Publc-ey Framework, n ICICS 23, LNCS 2836, pp.88-99, 23. [6] Jong-Phl Yang, Chul Sur, Hwa-Sk Jang, and yung- Hyune Rhee, Practal Modfcaton of An Effcent Publc- ey Framework, 24 IEEE Internatonal Conference on e-technology, e-commerce and e-servce, March 24. [7] Jose L. Munoz, Jord Forne, Oscar Esparza, and Mguel Sorano, A Certfcate Status Checkng Protocol for the Authentcated Dctonary, n MMM-ACNS 23, LNCS 2776, pp , 23. [8] Leo Reyzn, eneral Tme/Storage Tradeoffs for Hash- Chan Re-comoutaton, unpublshed manuscrpt. [9] M. Myers, R. Ankney, A. Mappan, S. alpern, C. Adams, X.59 Internet Publc ey Infrastructure Onlne Certfcate Status Protocol - OCSP, IETF RFC 256, June, 999. [] NIST FIPS (Federal Informaton Processng Standards Publcaton) 86-, Dgtal Sgnature Standard, December, 998. [] P.C.ocher, On Certfcate Revocaton and Valdaton, n Fnancal Cryptography (FC 98), LNCS 465, pp.72-77, Sprnger-Verlag, 998. [2] Paul. ocher, A Quck Introducton to Certfcate Revocaton Tree(CRTs), Techncal Report, Valcert, 999. [3] R. Housley, W. Ford, W. Polk, D. Solo, Internet X.59 Publc ey Infrastructure Certfcate and CRL Profle, IETF RFC 2458, January, 999. [4] R. Housley, W. Ford, W. Polk and D. Solo, Internet X.59 Publc ey Infrastructure Certfcate and CRL Profle, IETF RFC 328, Aprl, 22. [5] Satosh oga, ouch Sakura, A Dstrbuted Onlne Certfcate Status Protocol wth a Sngle Publc ey, n Publc ey Cryptography 24, LNCS 2947, pp.389-4, 24. [6] Slvo Mcal, NOVOMODO; Scable Certfcate Valdaton And Smplfed PI Management, n st Annual PI Research Workshop Preproceedngs, pp.5-25, 22. [7] Yevgeny Dods, Jonathan atz, Shouhua Xu, and Mot Yung, ey-insulated Publc ey Crytosystems, n EUROCRYPT 22, LNCS 2332, pp , 22. [8] Yevgeny Dods, Jonathan atz, Shouhua Xu, and Mot Yung, Strong ey-insulated Sgnature Schemes, n PC 23, LNCS 2567, pp , 23. [9] ochro, Yumko Hanaoka, and Hdek Ima, Pararell ey-insulated Publc ey Encrypton, n PC 26, LNCS 3958, pp. 5-22, 26. [2] Younggyo Lee, Injung m, Seungjoo m, and Dongho Won, A Method for Detectng the Exposure of an OCSP Responder s Sesson Prvate ey n D-OCSP-IS, n Euro PI 25, LNCS 3545, pp , 25. [2] Younggyo Lee, Jeonghee Ahn, Seungjoo m, and Dongho Won, A Method for Detectng the Exposure of an OCSP Responder s Prvate ey usng One-Tme Hash Value, n IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL. 5 No.8, pp , August 25. [22] Younggyo Lee, Jeonghee Ahn, Seungjoo m, and Dongho Won, A PI System for Detectng the Exposure of a User s Secret ey, n EuroPI 26, LNCS 443, pp , 26. [23] secure PI protocols. Younggyo Lee receved the B.E. and M.E. degrees n Electronc Engneerng from Hanyang Unversty n 986 and 99. He receved the Ph.D. degree n Computer Engneerng n Sungkyunkwan Unversty. He s currently a professor of Department of Internet Informaton of Seol College n orea. Hs current research nterest s n the area of cryptography, partcularly regardng the desgn of Dongho Won receved hs B.E., M.E., and Ph.D. degrees from Sungkyunkwan Unversty n 976, 978, and 988, respectvely. After workng at ETRI (Electroncs & Telecommuncatons Research Insttute) from 978 to 98, he joned Sungkyunkwan Unversty n 982, where he s currently professor of School of Informaton and Communcaton Engneerng. Hs nterests are on cryptology and nformaton securty. Especally, n the year 22, he was occuped the presdent of IISC (orea Insttute of Informaton Securty & Cryptology).

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments Internatonal Journal of u- and e- ervce, cence and Technology Vol8, o 7 0), pp7-6 http://dxdoorg/07/unesst087 ecurty Enhanced Dynamc ID based Remote ser Authentcaton cheme for ult-erver Envronments Jun-ub

More information

Related-Mode Attacks on CTR Encryption Mode

Related-Mode Attacks on CTR Encryption Mode Internatonal Journal of Network Securty, Vol.4, No.3, PP.282 287, May 2007 282 Related-Mode Attacks on CTR Encrypton Mode Dayn Wang, Dongda Ln, and Wenlng Wu (Correspondng author: Dayn Wang) Key Laboratory

More information

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing Int. J. of Computers, Communcatons & Control, ISSN 1841-9836, E-ISSN 1841-9844 Vol. VI (2011), No. 2 (June), pp. 227-235 A Tme-Bound Tcket-Based Mutual Authentcaton Scheme for Cloud Computng Z. Hao, S.

More information

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity 35 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 0 An Improved User Authentcaton and Key Agreement Scheme Provdng User Anonymty Ya-Fen Chang and Pe-Yu Chang Abstract When accessng

More information

Cluster Analysis of Electrical Behavior

Cluster Analysis of Electrical Behavior Journal of Computer and Communcatons, 205, 3, 88-93 Publshed Onlne May 205 n ScRes. http://www.scrp.org/ournal/cc http://dx.do.org/0.4236/cc.205.350 Cluster Analyss of Electrcal Behavor Ln Lu Ln Lu, School

More information

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme Contemporary Engneerng Scences, Vol. 7, 2014, no. 26, 1475-1482 HIKARI Ltd, www.m-hkar.com http://dx.do.org/10.12988/ces.2014.49186 Securty Vulnerabltes of an Enhanced Remote User Authentcaton Scheme Hae-Soon

More information

Load Balancing for Hex-Cell Interconnection Network

Load Balancing for Hex-Cell Interconnection Network Int. J. Communcatons, Network and System Scences,,, - Publshed Onlne Aprl n ScRes. http://www.scrp.org/journal/jcns http://dx.do.org/./jcns.. Load Balancng for Hex-Cell Interconnecton Network Saher Manaseer,

More information

Improvement ofmanik et al. s remote user authentication scheme

Improvement ofmanik et al. s remote user authentication scheme Improvement ofmank et al. s remote user authentcaton scheme Abstract Jue-Sam Chou, a,yaln Chen b Jyun-Yu Ln c a Department of Informaton Management, Nanhua Unversty Chay, 622, Tawan schou@mal.nhu.edu.tw

More information

An Optimal Algorithm for Prufer Codes *

An Optimal Algorithm for Prufer Codes * J. Software Engneerng & Applcatons, 2009, 2: 111-115 do:10.4236/jsea.2009.22016 Publshed Onlne July 2009 (www.scrp.org/journal/jsea) An Optmal Algorthm for Prufer Codes * Xaodong Wang 1, 2, Le Wang 3,

More information

A Binarization Algorithm specialized on Document Images and Photos

A Binarization Algorithm specialized on Document Images and Photos A Bnarzaton Algorthm specalzed on Document mages and Photos Ergna Kavalleratou Dept. of nformaton and Communcaton Systems Engneerng Unversty of the Aegean kavalleratou@aegean.gr Abstract n ths paper, a

More information

A new remote user authentication scheme for multi-server architecture

A new remote user authentication scheme for multi-server architecture Future Generaton Computer Systems 19 (2003) 13 22 A new remote user authentcaton scheme for mult-server archtecture Iuon-Chang Ln a, Mn-Shang Hwang b,, L-Hua L b a Department of Computer Scence and Informaton

More information

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.15 No.10, October 2015 1 Evaluaton of an Enhanced Scheme for Hgh-level Nested Network Moblty Mohammed Babker Al Mohammed, Asha Hassan.

More information

New Remote Mutual Authentication Scheme using Smart Cards

New Remote Mutual Authentication Scheme using Smart Cards 141 152 New Remote Mutual Authentcaton Scheme usng Smart Cards Rajaram Ramasamy*, Amutha Prabakar Munyand** * Thagarajar College of Engneerng, Madura, Taml Nadu 625 015, Inda E mal: rrajaram@tce.edu **

More information

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG 2017 2nd Internatonal Conference on Computer, Network Securty and Communcaton Engneerng (CNSCE 2017) ISBN: 978-1-60595-439-4 Dstrbuted Secret Key Management Based on ECC for Ad-hoc Network Y-xuan WU, Hua-we

More information

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin

Weaknesses of a dynamic ID-based remote user authentication. He Debiao*, Chen Jianhua, Hu Jin Weaknesses of a dynamc -based remote user authentcaton scheme He Debao, Chen anhua, Hu n School of Mathematcs Statstcs, Wuhan nversty, Wuhan, Hube 430072, Chna Abstract: he securty of a password authentcaton

More information

Parallelism for Nested Loops with Non-uniform and Flow Dependences

Parallelism for Nested Loops with Non-uniform and Flow Dependences Parallelsm for Nested Loops wth Non-unform and Flow Dependences Sam-Jn Jeong Dept. of Informaton & Communcaton Engneerng, Cheonan Unversty, 5, Anseo-dong, Cheonan, Chungnam, 330-80, Korea. seong@cheonan.ac.kr

More information

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) ,

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) , VRT012 User s gude V0.1 Thank you for purchasng our product. We hope ths user-frendly devce wll be helpful n realsng your deas and brngng comfort to your lfe. Please take few mnutes to read ths manual

More information

Two-Factor User Authentication in Multi-Server Networks

Two-Factor User Authentication in Multi-Server Networks Internatonal Journal of ecurty and Its Applcatons Vol. 6, No., Aprl, 0 Two-Factor ser Authentcaton n Mult-erver Networks Chun-Ta L, Ch-Yao Weng,* and Chun-I Fan Department of Informaton Management, Tanan

More information

User Authentication Based On Behavioral Mouse Dynamics Biometrics

User Authentication Based On Behavioral Mouse Dynamics Biometrics User Authentcaton Based On Behavoral Mouse Dynamcs Bometrcs Chee-Hyung Yoon Danel Donghyun Km Department of Computer Scence Department of Computer Scence Stanford Unversty Stanford Unversty Stanford, CA

More information

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 31, 1975-1992 (2015) A Secure Dynamc Identty Based Authentcaton Protocol wth Smart Cards for Mult-Server Archtecture CHUN-TA LI 1, CHENG-CHI LEE 2;3,*, CHI-YAO

More information

Video Proxy System for a Large-scale VOD System (DINA)

Video Proxy System for a Large-scale VOD System (DINA) Vdeo Proxy System for a Large-scale VOD System (DINA) KWUN-CHUNG CHAN #, KWOK-WAI CHEUNG *# #Department of Informaton Engneerng *Centre of Innovaton and Technology The Chnese Unversty of Hong Kong SHATIN,

More information

Virtual Machine Migration based on Trust Measurement of Computer Node

Virtual Machine Migration based on Trust Measurement of Computer Node Appled Mechancs and Materals Onlne: 2014-04-04 ISSN: 1662-7482, Vols. 536-537, pp 678-682 do:10.4028/www.scentfc.net/amm.536-537.678 2014 Trans Tech Publcatons, Swtzerland Vrtual Machne Mgraton based on

More information

A Frame Packing Mechanism Using PDO Communication Service within CANopen

A Frame Packing Mechanism Using PDO Communication Service within CANopen 28 A Frame Packng Mechansm Usng PDO Communcaton Servce wthn CANopen Mnkoo Kang and Kejn Park Dvson of Industral & Informaton Systems Engneerng, Ajou Unversty, Suwon, Gyeongg-do, South Korea Summary The

More information

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain Resource-Effcent Mult-Source Authentcaton Utlzng Splt-Jon One-Way ey Chan Seonho Cho, un Sun, Hyeonsang Eom 3 Department of Computer Scence, Bowe State Unversty, Bowe, Maryland, U.S.A. Center for Secure

More information

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization

Problem Definitions and Evaluation Criteria for Computational Expensive Optimization Problem efntons and Evaluaton Crtera for Computatonal Expensve Optmzaton B. Lu 1, Q. Chen and Q. Zhang 3, J. J. Lang 4, P. N. Suganthan, B. Y. Qu 6 1 epartment of Computng, Glyndwr Unversty, UK Faclty

More information

Efficient Distributed File System (EDFS)

Efficient Distributed File System (EDFS) Effcent Dstrbuted Fle System (EDFS) (Sem-Centralzed) Debessay(Debsh) Fesehaye, Rahul Malk & Klara Naherstedt Unversty of Illnos-Urbana Champagn Contents Problem Statement, Related Work, EDFS Desgn Rate

More information

A software agent enabled biometric security algorithm for secure file access in consumer storage devices

A software agent enabled biometric security algorithm for secure file access in consumer storage devices A software agent enabled bometrc securty algorthm for secure fle access n consumer storage devces Artcle Accepted Verson Amn, R., Sherratt, R. S., Gr, D., Islam, S. K. H. and Khan, M. K. (2017) A software

More information

Enhanced Watermarking Technique for Color Images using Visual Cryptography

Enhanced Watermarking Technique for Color Images using Visual Cryptography Informaton Assurance and Securty Letters 1 (2010) 024-028 Enhanced Watermarkng Technque for Color Images usng Vsual Cryptography Enas F. Al rawashdeh 1, Rawan I.Zaghloul 2 1 Balqa Appled Unversty, MIS

More information

A broadcast protocol with drivers anonymity for vehicle-to-vehicle communication networks

A broadcast protocol with drivers anonymity for vehicle-to-vehicle communication networks Int. J. Vehcle Informaton and Communcaton Systems, Vol. 2, Nos. 1/2, 2009 1 A broadcast protocol wth drvers anonymty for vehcle-to-vehcle communcaton networks Nader Mazen Rabad and Syed Masud Mahmud* Electrcal

More information

A Lossless Watermarking Scheme for Halftone Image Authentication

A Lossless Watermarking Scheme for Halftone Image Authentication IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.6 No.2B, February 2006 147 A Lossless Watermarkng Scheme for Halftone Image Authentcaton Jeng-Shyang Pan, Hao Luo, and Zhe-Mng Lu,

More information

A Fast Visual Tracking Algorithm Based on Circle Pixels Matching

A Fast Visual Tracking Algorithm Based on Circle Pixels Matching A Fast Vsual Trackng Algorthm Based on Crcle Pxels Matchng Zhqang Hou hou_zhq@sohu.com Chongzhao Han czhan@mal.xjtu.edu.cn Ln Zheng Abstract: A fast vsual trackng algorthm based on crcle pxels matchng

More information

The Codesign Challenge

The Codesign Challenge ECE 4530 Codesgn Challenge Fall 2007 Hardware/Software Codesgn The Codesgn Challenge Objectves In the codesgn challenge, your task s to accelerate a gven software reference mplementaton as fast as possble.

More information

Private Information Retrieval (PIR)

Private Information Retrieval (PIR) 2 Levente Buttyán Problem formulaton Alce wants to obtan nformaton from a database, but she does not want the database to learn whch nformaton she wanted e.g., Alce s an nvestor queryng a stock-market

More information

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz Compler Desgn Sprng 2014 Regster Allocaton Sample Exercses and Solutons Prof. Pedro C. Dnz USC / Informaton Scences Insttute 4676 Admralty Way, Sute 1001 Marna del Rey, Calforna 90292 pedro@s.edu Regster

More information

arxiv: v1 [cs.cr] 20 Jun 2013

arxiv: v1 [cs.cr] 20 Jun 2013 arxv:306.4726v [cs.cr] 20 Jun 203 A secure and effectve anonymous authentcaton scheme for roamng servce n global moblty networks Dawe Zhao a,b Hapeng Peng a,b Lxang L a,b Yxan Yang a,b a Informaton Securty

More information

ELEC 377 Operating Systems. Week 6 Class 3

ELEC 377 Operating Systems. Week 6 Class 3 ELEC 377 Operatng Systems Week 6 Class 3 Last Class Memory Management Memory Pagng Pagng Structure ELEC 377 Operatng Systems Today Pagng Szes Vrtual Memory Concept Demand Pagng ELEC 377 Operatng Systems

More information

AADL : about scheduling analysis

AADL : about scheduling analysis AADL : about schedulng analyss Schedulng analyss, what s t? Embedded real-tme crtcal systems have temporal constrants to meet (e.g. deadlne). Many systems are bult wth operatng systems provdng multtaskng

More information

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data A Fast Content-Based Multmeda Retreval Technque Usng Compressed Data Borko Furht and Pornvt Saksobhavvat NSF Multmeda Laboratory Florda Atlantc Unversty, Boca Raton, Florda 3343 ABSTRACT In ths paper,

More information

Mathematics 256 a course in differential equations for engineering students

Mathematics 256 a course in differential equations for engineering students Mathematcs 56 a course n dfferental equatons for engneerng students Chapter 5. More effcent methods of numercal soluton Euler s method s qute neffcent. Because the error s essentally proportonal to the

More information

On the Security of a Digital Signature with Message Recovery Using Self-certified Public Key

On the Security of a Digital Signature with Message Recovery Using Self-certified Public Key Informatca 29 (2005) 343 346 343 On the Securty of a Dgtal Sgnature wth Message Recovery Usng Self-certfed Publc Key Janhong Zhang 1,2, We Zou 1, Dan Chen 3 and Yumn Wang 3 1 Insttuton of Computer Scence

More information

APRAP: Another Privacy Preserving RF Authentication Protocol. Author(s)Miyaji, Atsuko; Rahman, Mohammad Sha

APRAP: Another Privacy Preserving RF Authentication Protocol. Author(s)Miyaji, Atsuko; Rahman, Mohammad Sha JAIST Repos https://dspace.j Ttle APRAP: Another Prvacy Preservng RF Authentcaton Protocol Author(s)Myaj, Atsuko; Rahman, Mohammad Sha Ctaton 2010 6th IEEE Workshop on Secure Net Protocols (NPSec): 13-18

More information

A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS

A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS Proceedngs of the Wnter Smulaton Conference M E Kuhl, N M Steger, F B Armstrong, and J A Jones, eds A MOVING MESH APPROACH FOR SIMULATION BUDGET ALLOCATION ON CONTINUOUS DOMAINS Mark W Brantley Chun-Hung

More information

An enhanced dynamic-id-based remote user authentication protocol with smart card

An enhanced dynamic-id-based remote user authentication protocol with smart card Internatonal Journal of Engneerng Advanced Research Technology (IJEART) ISSN: 2454-9290 Volume-2 Issue-4 Aprl 206 An enhanced dynamc-id-based remote user authentcaton protocol wth smart card aoran Chen

More information

TECHNIQUE OF FORMATION HOMOGENEOUS SAMPLE SAME OBJECTS. Muradaliyev A.Z.

TECHNIQUE OF FORMATION HOMOGENEOUS SAMPLE SAME OBJECTS. Muradaliyev A.Z. TECHNIQUE OF FORMATION HOMOGENEOUS SAMPLE SAME OBJECTS Muradalyev AZ Azerbajan Scentfc-Research and Desgn-Prospectng Insttute of Energetc AZ1012, Ave HZardab-94 E-mal:aydn_murad@yahoocom Importance of

More information

Using Fuzzy Logic to Enhance the Large Size Remote Sensing Images

Using Fuzzy Logic to Enhance the Large Size Remote Sensing Images Internatonal Journal of Informaton and Electroncs Engneerng Vol. 5 No. 6 November 015 Usng Fuzzy Logc to Enhance the Large Sze Remote Sensng Images Trung Nguyen Tu Huy Ngo Hoang and Thoa Vu Van Abstract

More information

Module Management Tool in Software Development Organizations

Module Management Tool in Software Development Organizations Journal of Computer Scence (5): 8-, 7 ISSN 59-66 7 Scence Publcatons Management Tool n Software Development Organzatons Ahmad A. Al-Rababah and Mohammad A. Al-Rababah Faculty of IT, Al-Ahlyyah Amman Unversty,

More information

Learning the Kernel Parameters in Kernel Minimum Distance Classifier

Learning the Kernel Parameters in Kernel Minimum Distance Classifier Learnng the Kernel Parameters n Kernel Mnmum Dstance Classfer Daoqang Zhang 1,, Songcan Chen and Zh-Hua Zhou 1* 1 Natonal Laboratory for Novel Software Technology Nanjng Unversty, Nanjng 193, Chna Department

More information

A fast algorithm for color image segmentation

A fast algorithm for color image segmentation Unersty of Wollongong Research Onlne Faculty of Informatcs - Papers (Arche) Faculty of Engneerng and Informaton Scences 006 A fast algorthm for color mage segmentaton L. Dong Unersty of Wollongong, lju@uow.edu.au

More information

Assignment # 2. Farrukh Jabeen Algorithms 510 Assignment #2 Due Date: June 15, 2009.

Assignment # 2. Farrukh Jabeen Algorithms 510 Assignment #2 Due Date: June 15, 2009. Farrukh Jabeen Algorthms 51 Assgnment #2 Due Date: June 15, 29. Assgnment # 2 Chapter 3 Dscrete Fourer Transforms Implement the FFT for the DFT. Descrbed n sectons 3.1 and 3.2. Delverables: 1. Concse descrpton

More information

Conditional Speculative Decimal Addition*

Conditional Speculative Decimal Addition* Condtonal Speculatve Decmal Addton Alvaro Vazquez and Elsardo Antelo Dep. of Electronc and Computer Engneerng Unv. of Santago de Compostela, Span Ths work was supported n part by Xunta de Galca under grant

More information

ON SOME ENTERTAINING APPLICATIONS OF THE CONCEPT OF SET IN COMPUTER SCIENCE COURSE

ON SOME ENTERTAINING APPLICATIONS OF THE CONCEPT OF SET IN COMPUTER SCIENCE COURSE Yordzhev K., Kostadnova H. Інформаційні технології в освіті ON SOME ENTERTAINING APPLICATIONS OF THE CONCEPT OF SET IN COMPUTER SCIENCE COURSE Yordzhev K., Kostadnova H. Some aspects of programmng educaton

More information

Time-Assisted Authentication Protocol

Time-Assisted Authentication Protocol Tme-Asssted Authentcaton Protocol 1 Muhammad Blal Unversty of Scence and Technology, Korea Electroncs and Telecommuncaton Research Insttute, Rep. of Korea mblal@etr.re.kr, engr.mblal@yahoo.com 2 Shn-Gak

More information

A KIND OF ROUTING MODEL IN PEER-TO-PEER NETWORK BASED ON SUCCESSFUL ACCESSING RATE

A KIND OF ROUTING MODEL IN PEER-TO-PEER NETWORK BASED ON SUCCESSFUL ACCESSING RATE A KIND OF ROUTING MODEL IN PEER-TO-PEER NETWORK BASED ON SUCCESSFUL ACCESSING RATE 1 TAO LIU, 2 JI-JUN XU 1 College of Informaton Scence and Technology, Zhengzhou Normal Unversty, Chna 2 School of Mathematcs

More information

Steps for Computing the Dissimilarity, Entropy, Herfindahl-Hirschman and. Accessibility (Gravity with Competition) Indices

Steps for Computing the Dissimilarity, Entropy, Herfindahl-Hirschman and. Accessibility (Gravity with Competition) Indices Steps for Computng the Dssmlarty, Entropy, Herfndahl-Hrschman and Accessblty (Gravty wth Competton) Indces I. Dssmlarty Index Measurement: The followng formula can be used to measure the evenness between

More information

On Some Entertaining Applications of the Concept of Set in Computer Science Course

On Some Entertaining Applications of the Concept of Set in Computer Science Course On Some Entertanng Applcatons of the Concept of Set n Computer Scence Course Krasmr Yordzhev *, Hrstna Kostadnova ** * Assocate Professor Krasmr Yordzhev, Ph.D., Faculty of Mathematcs and Natural Scences,

More information

Simulation Based Analysis of FAST TCP using OMNET++

Simulation Based Analysis of FAST TCP using OMNET++ Smulaton Based Analyss of FAST TCP usng OMNET++ Umar ul Hassan 04030038@lums.edu.pk Md Term Report CS678 Topcs n Internet Research Sprng, 2006 Introducton Internet traffc s doublng roughly every 3 months

More information

Semi-Fragile Watermarking Scheme for Authentication of JPEG Images

Semi-Fragile Watermarking Scheme for Authentication of JPEG Images Tamkang Journal of Scence and Engneerng, Vol. 10, No 1, pp. 5766 (2007) 57 Sem-Fragle Watermarkng Scheme for Authentcaton of JPEG Images Chh-Hung n 1 *, Tung-Shh Su 2 and Wen-Shyong Hseh 2,3 1 Department

More information

Secure Distributed Cluster Formation in Wireless Sensor Networks

Secure Distributed Cluster Formation in Wireless Sensor Networks Secure Dstrbuted Cluster Formaton n Wreless Sensor Networks Kun Sun Intellgent Automaton, Inc. ksun@-a-.com Pa Peng Opsware Inc. ppeng@opsware.com Clff Wang Army Research Offce clff.wang@us.army.ml Peng

More information

Hermite Splines in Lie Groups as Products of Geodesics

Hermite Splines in Lie Groups as Products of Geodesics Hermte Splnes n Le Groups as Products of Geodescs Ethan Eade Updated May 28, 2017 1 Introducton 1.1 Goal Ths document defnes a curve n the Le group G parametrzed by tme and by structural parameters n the

More information

Solving two-person zero-sum game by Matlab

Solving two-person zero-sum game by Matlab Appled Mechancs and Materals Onlne: 2011-02-02 ISSN: 1662-7482, Vols. 50-51, pp 262-265 do:10.4028/www.scentfc.net/amm.50-51.262 2011 Trans Tech Publcatons, Swtzerland Solvng two-person zero-sum game by

More information

Content Based Image Retrieval Using 2-D Discrete Wavelet with Texture Feature with Different Classifiers

Content Based Image Retrieval Using 2-D Discrete Wavelet with Texture Feature with Different Classifiers IOSR Journal of Electroncs and Communcaton Engneerng (IOSR-JECE) e-issn: 78-834,p- ISSN: 78-8735.Volume 9, Issue, Ver. IV (Mar - Apr. 04), PP 0-07 Content Based Image Retreval Usng -D Dscrete Wavelet wth

More information

CMPS 10 Introduction to Computer Science Lecture Notes

CMPS 10 Introduction to Computer Science Lecture Notes CPS 0 Introducton to Computer Scence Lecture Notes Chapter : Algorthm Desgn How should we present algorthms? Natural languages lke Englsh, Spansh, or French whch are rch n nterpretaton and meanng are not

More information

Wishing you all a Total Quality New Year!

Wishing you all a Total Quality New Year! Total Qualty Management and Sx Sgma Post Graduate Program 214-15 Sesson 4 Vnay Kumar Kalakband Assstant Professor Operatons & Systems Area 1 Wshng you all a Total Qualty New Year! Hope you acheve Sx sgma

More information

Quantifying Performance Models

Quantifying Performance Models Quantfyng Performance Models Prof. Danel A. Menascé Department of Computer Scence George Mason Unversty www.cs.gmu.edu/faculty/menasce.html 1 Copyrght Notce Most of the fgures n ths set of sldes come from

More information

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY

HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY HOMOMORPHIC ENCRYPTION SCHEMES: STEPS TO IMPROVE THE PROFICIENCY Pallav 1 Masters n Technology, School of Future Studes and Plannng, DAVV, Indore (Inda) ABSTRACT Homomorphc encrypton schemes are malleable

More information

A new attack on Jakobsson Hybrid Mix-Net

A new attack on Jakobsson Hybrid Mix-Net A new attack on Jakobsson Hybrd Mx-Net Seyyed Amr Mortazav Tehran, Iran. sa.mortezav@gmal.com Abstract The Jakobsson hybrd Mx-net proposed by Jakobsson and Juels, s a very practcal and effcent scheme for

More information

A New Security Model for Cross-Realm C2C-PAKE Protocol

A New Security Model for Cross-Realm C2C-PAKE Protocol A New Securty Model for Cross-Realm C2C-PAKE Protocol Fengao Wang 1 Yuqng Zhang Natonal Computer Network Intruson Protecton Center, GSCAS, Beng, 100043 Abstract. Cross realm clent-to-clent password authentcated

More information

Complex Numbers. Now we also saw that if a and b were both positive then ab = a b. For a second let s forget that restriction and do the following.

Complex Numbers. Now we also saw that if a and b were both positive then ab = a b. For a second let s forget that restriction and do the following. Complex Numbers The last topc n ths secton s not really related to most of what we ve done n ths chapter, although t s somewhat related to the radcals secton as we wll see. We also won t need the materal

More information

IR-HARQ vs. Joint Channel-Network coding for Cooperative Wireless Communication

IR-HARQ vs. Joint Channel-Network coding for Cooperative Wireless Communication Cyber Journals: ultdscplnary Journals n Scence and Technology, Journal of Selected Areas n Telecommuncatons (JSAT), August Edton, 2 IR-HARQ vs. Jont Channel-Network codng for Cooperatve Wreless Communcaton

More information

ID-based Directed Threshold Multisignature Scheme from Bilinear Pairings

ID-based Directed Threshold Multisignature Scheme from Bilinear Pairings P asudeva Reddy et al / Internatonal Journal on Computer Scence and Engneerng ol(), 9, 74-79 -based Drected Threshold Multsgnature Scheme from Blnear Parngs P asudeva Reddy, B Umaprasada Rao, T Gowr (

More information

Improvement of Spatial Resolution Using BlockMatching Based Motion Estimation and Frame. Integration

Improvement of Spatial Resolution Using BlockMatching Based Motion Estimation and Frame. Integration Improvement of Spatal Resoluton Usng BlockMatchng Based Moton Estmaton and Frame Integraton Danya Suga and Takayuk Hamamoto Graduate School of Engneerng, Tokyo Unversty of Scence, 6-3-1, Nuku, Katsuska-ku,

More information

Specifications in 2001

Specifications in 2001 Specfcatons n 200 MISTY (updated : May 3, 2002) September 27, 200 Mtsubsh Electrc Corporaton Block Cpher Algorthm MISTY Ths document shows a complete descrpton of encrypton algorthm MISTY, whch are secret-key

More information

IP Camera Configuration Software Instruction Manual

IP Camera Configuration Software Instruction Manual IP Camera 9483 - Confguraton Software Instructon Manual VBD 612-4 (10.14) Dear Customer, Wth your purchase of ths IP Camera, you have chosen a qualty product manufactured by RADEMACHER. Thank you for the

More information

Explicit Formulas and Efficient Algorithm for Moment Computation of Coupled RC Trees with Lumped and Distributed Elements

Explicit Formulas and Efficient Algorithm for Moment Computation of Coupled RC Trees with Lumped and Distributed Elements Explct Formulas and Effcent Algorthm for Moment Computaton of Coupled RC Trees wth Lumped and Dstrbuted Elements Qngan Yu and Ernest S.Kuh Electroncs Research Lab. Unv. of Calforna at Berkeley Berkeley

More information

Oracle Database: 12c Administrator

Oracle Database: 12c Administrator Oracle Database: 12c Admnstrator 1 Duraton: 5 Days (30 hours) What you wll learn: Ths Oracle Database: SQL and PL/SQL Fundamentals tranng delvers the fundamentals of SQL and PL/SQL along wth the benefts

More information

X- Chart Using ANOM Approach

X- Chart Using ANOM Approach ISSN 1684-8403 Journal of Statstcs Volume 17, 010, pp. 3-3 Abstract X- Chart Usng ANOM Approach Gullapall Chakravarth 1 and Chaluvad Venkateswara Rao Control lmts for ndvdual measurements (X) chart are

More information

Fast Computation of Shortest Path for Visiting Segments in the Plane

Fast Computation of Shortest Path for Visiting Segments in the Plane Send Orders for Reprnts to reprnts@benthamscence.ae 4 The Open Cybernetcs & Systemcs Journal, 04, 8, 4-9 Open Access Fast Computaton of Shortest Path for Vstng Segments n the Plane Ljuan Wang,, Bo Jang

More information

Quality Improvement Algorithm for Tetrahedral Mesh Based on Optimal Delaunay Triangulation

Quality Improvement Algorithm for Tetrahedral Mesh Based on Optimal Delaunay Triangulation Intellgent Informaton Management, 013, 5, 191-195 Publshed Onlne November 013 (http://www.scrp.org/journal/m) http://dx.do.org/10.36/m.013.5601 Qualty Improvement Algorthm for Tetrahedral Mesh Based on

More information

Overview. Basic Setup [9] Motivation and Tasks. Modularization 2008/2/20 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION

Overview. Basic Setup [9] Motivation and Tasks. Modularization 2008/2/20 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION Overvew 2 IMPROVED COVERAGE CONTROL USING ONLY LOCAL INFORMATION Introducton Mult- Smulator MASIM Theoretcal Work and Smulaton Results Concluson Jay Wagenpfel, Adran Trachte Motvaton and Tasks Basc Setup

More information

Memory Modeling in ESL-RTL Equivalence Checking

Memory Modeling in ESL-RTL Equivalence Checking 11.4 Memory Modelng n ESL-RTL Equvalence Checkng Alfred Koelbl 2025 NW Cornelus Pass Rd. Hllsboro, OR 97124 koelbl@synopsys.com Jerry R. Burch 2025 NW Cornelus Pass Rd. Hllsboro, OR 97124 burch@synopsys.com

More information

Learning-Based Top-N Selection Query Evaluation over Relational Databases

Learning-Based Top-N Selection Query Evaluation over Relational Databases Learnng-Based Top-N Selecton Query Evaluaton over Relatonal Databases Lang Zhu *, Wey Meng ** * School of Mathematcs and Computer Scence, Hebe Unversty, Baodng, Hebe 071002, Chna, zhu@mal.hbu.edu.cn **

More information

The stream cipher MICKEY-128 (version 1) Algorithm specification issue 1.0

The stream cipher MICKEY-128 (version 1) Algorithm specification issue 1.0 The stream cpher MICKEY-128 (verson 1 Algorthm specfcaton ssue 1. Steve Babbage Vodafone Group R&D, Newbury, UK steve.babbage@vodafone.com Matthew Dodd Independent consultant matthew@mdodd.net www.mdodd.net

More information

High Payload Reversible Data Hiding Scheme Using Difference Segmentation and Histogram Shifting

High Payload Reversible Data Hiding Scheme Using Difference Segmentation and Histogram Shifting JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 11, NO. 1, MARCH 2013 9 Hgh Payload Reversble Data Hdng Scheme Usng Dfference Segmentaton and Hstogram Shftng Yung-Chen Chou and Huang-Chng L Abstract

More information

Virtual Memory. Background. No. 10. Virtual Memory: concept. Logical Memory Space (review) Demand Paging(1) Virtual Memory

Virtual Memory. Background. No. 10. Virtual Memory: concept. Logical Memory Space (review) Demand Paging(1) Virtual Memory Background EECS. Operatng System Fundamentals No. Vrtual Memory Prof. Hu Jang Department of Electrcal Engneerng and Computer Scence, York Unversty Memory-management methods normally requres the entre process

More information

Constructing Minimum Connected Dominating Set: Algorithmic approach

Constructing Minimum Connected Dominating Set: Algorithmic approach Constructng Mnmum Connected Domnatng Set: Algorthmc approach G.N. Puroht and Usha Sharma Centre for Mathematcal Scences, Banasthal Unversty, Rajasthan 304022 usha.sharma94@yahoo.com Abstract: Connected

More information

Wightman. Mobility. Quick Reference Guide THIS SPACE INTENTIONALLY LEFT BLANK

Wightman. Mobility. Quick Reference Guide THIS SPACE INTENTIONALLY LEFT BLANK Wghtman Moblty Quck Reference Gude THIS SPACE INTENTIONALLY LEFT BLANK WIGHTMAN MOBILITY BASICS How to Set Up Your Vocemal 1. On your phone s dal screen, press and hold 1 to access your vocemal. If your

More information

mquest Quickstart Version 11.0

mquest Quickstart Version 11.0 mquest Quckstart Verson 11.0 cluetec GmbH Emmy-Noether-Straße 17 76131 Karlsruhe Germany www.cluetec.de www.mquest.nfo cluetec GmbH Karlsruhe, 2016 Document verson 5 27.04.2016 16:59 > Propretary notce

More information

An Efficient Garbage Collection for Flash Memory-Based Virtual Memory Systems

An Efficient Garbage Collection for Flash Memory-Based Virtual Memory Systems S. J and D. Shn: An Effcent Garbage Collecton for Flash Memory-Based Vrtual Memory Systems 2355 An Effcent Garbage Collecton for Flash Memory-Based Vrtual Memory Systems Seunggu J and Dongkun Shn, Member,

More information

Concurrent Apriori Data Mining Algorithms

Concurrent Apriori Data Mining Algorithms Concurrent Apror Data Mnng Algorthms Vassl Halatchev Department of Electrcal Engneerng and Computer Scence York Unversty, Toronto October 8, 2015 Outlne Why t s mportant Introducton to Assocaton Rule Mnng

More information

BioTechnology. An Indian Journal FULL PAPER. Trade Science Inc.

BioTechnology. An Indian Journal FULL PAPER. Trade Science Inc. [Type text] [Type text] [Type text] ISSN : 0974-74 Volume 0 Issue BoTechnology 04 An Indan Journal FULL PAPER BTAIJ 0() 04 [684-689] Revew on Chna s sports ndustry fnancng market based on market -orented

More information

RAP. Speed/RAP/CODA. Real-time Systems. Modeling the sensor networks. Real-time Systems. Modeling the sensor networks. Real-time systems:

RAP. Speed/RAP/CODA. Real-time Systems. Modeling the sensor networks. Real-time Systems. Modeling the sensor networks. Real-time systems: Speed/RAP/CODA Presented by Octav Chpara Real-tme Systems Many wreless sensor network applcatons requre real-tme support Survellance and trackng Border patrol Fre fghtng Real-tme systems: Hard real-tme:

More information

Routability Driven Modification Method of Monotonic Via Assignment for 2-layer Ball Grid Array Packages

Routability Driven Modification Method of Monotonic Via Assignment for 2-layer Ball Grid Array Packages Routablty Drven Modfcaton Method of Monotonc Va Assgnment for 2-layer Ball Grd Array Pacages Yoch Tomoa Atsush Taahash Department of Communcatons and Integrated Systems, Toyo Insttute of Technology 2 12

More information

An efficient biometrics-based authentication scheme for telecare medicine information systems

An efficient biometrics-based authentication scheme for telecare medicine information systems Zuowen Tan Jangx Unversty of Fnance & Economcs An effcent bometrcs-based authentcaton scheme for telecare medcne nformaton systems Abstract. The telecare medcal nformaton system enables the patents gan

More information

Term Weighting Classification System Using the Chi-square Statistic for the Classification Subtask at NTCIR-6 Patent Retrieval Task

Term Weighting Classification System Using the Chi-square Statistic for the Classification Subtask at NTCIR-6 Patent Retrieval Task Proceedngs of NTCIR-6 Workshop Meetng, May 15-18, 2007, Tokyo, Japan Term Weghtng Classfcaton System Usng the Ch-square Statstc for the Classfcaton Subtask at NTCIR-6 Patent Retreval Task Kotaro Hashmoto

More information

Hybrid Job Scheduling Mechanism Using a Backfill-based Multi-queue Strategy in Distributed Grid Computing

Hybrid Job Scheduling Mechanism Using a Backfill-based Multi-queue Strategy in Distributed Grid Computing IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.12 No.9, September 2012 39 Hybrd Job Schedulng Mechansm Usng a Backfll-based Mult-queue Strategy n Dstrbuted Grd Computng Ken Park

More information

Simple March Tests for PSF Detection in RAM

Simple March Tests for PSF Detection in RAM Smple March Tests for PSF Detecton n RAM Ireneusz Mroze Balysto Techncal Unversty Computer Scence Department Wejsa 45A, 5-35 Balysto POLAND mroze@.pb.balysto.pl Eugena Buslowsa Balysto Techncal Unversty

More information

Cracking of the Merkle Hellman Cryptosystem Using Genetic Algorithm

Cracking of the Merkle Hellman Cryptosystem Using Genetic Algorithm Crackng of the Merkle Hellman Cryptosystem Usng Genetc Algorthm Zurab Kochladze 1 * & Lal Besela 2 1 Ivane Javakhshvl Tbls State Unversty, 1, I.Chavchavadze av 1, 0128, Tbls, Georga 2 Sokhum State Unversty,

More information

Enhanced AMBTC for Image Compression using Block Classification and Interpolation

Enhanced AMBTC for Image Compression using Block Classification and Interpolation Internatonal Journal of Computer Applcatons (0975 8887) Volume 5 No.0, August 0 Enhanced AMBTC for Image Compresson usng Block Classfcaton and Interpolaton S. Vmala Dept. of Comp. Scence Mother Teresa

More information

A New Transaction Processing Model Based on Optimistic Concurrency Control

A New Transaction Processing Model Based on Optimistic Concurrency Control A New Transacton Processng Model Based on Optmstc Concurrency Control Wang Pedong,Duan Xpng,Jr. Abstract-- In ths paper, to support moblty and dsconnecton of moble clents effectvely n moble computng envronment,

More information

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms

Course Introduction. Algorithm 8/31/2017. COSC 320 Advanced Data Structures and Algorithms. COSC 320 Advanced Data Structures and Algorithms Course Introducton Course Topcs Exams, abs, Proects A quc loo at a few algorthms 1 Advanced Data Structures and Algorthms Descrpton: We are gong to dscuss algorthm complexty analyss, algorthm desgn technques

More information