Dissertations / Theses on the topic 'Group-based schemes'

To see the other types of publications on this topic, follow the link: Group-based schemes.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 34 dissertations / theses for your research on the topic 'Group-based schemes.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Ji, Hui. "Study and optimization of new differential space-time modulation schemes based on the Weyl group for the second generation of MIMO systems." Thesis, Rennes, INSA, 2015. http://www.theses.fr/2015ISAR0021/document.

Full text
Abstract:
Actuellement, l’étude des systèmes multi-antennaires MIMO (Multiple Input Multiple Output) est orientée dans beaucoup de cas vers l’augmentation considérable du nombre d’antennes de la station de base (« massive MIMO », « large-scale MIMO »), afin notamment d’augmenter la capacité de transmission, réduire l’énergie consommée par bit transmis, exploiter la dimension spatiale du canal de propagation, diminuer l’influence des évanouissements, etc. Pour les systèmes MIMO à bande étroite ou ceux utilisant la technique OFDM (Orthogonal Frequency Division Multiplex), le canal de propagation (ou les sous-canaux correspondants à chaque sous-porteuse d’un système OFDM) sont pratiquement plats (non-sélectifs en fréquence), ce qui revient à considérer la réponse fréquentielle de chaque canal SISO invariante par rapport à la fréquence mais variante dans le temps. Ainsi, le canal de propagation MIMO peut être caractérisé en bande de base par une matrice dont les coefficients sont des nombres complexes. Les systèmes MIMO cohérents nécessitent pour pouvoir démoduler le signal en réception de disposer de la connaissance de cette matrice de canal, donc le sondage périodique, en temps réel, du canal de propagation. L’augmentation du nombre d’antennes et la variation dans le temps, parfois assez rapide, du canal de propagation, rend ce sondage de canal difficile, voire impossible. Il est donc intéressant d’étudier des systèmes MIMO différentiels qui n’ont pas besoin de connaître la matrice de canal. Pour un bon fonctionnement de ces systèmes, la seule contrainte est que la matrice de canal varie peu pendant la transmission de deux matrices d’information successives. Le sujet de cette thèse concerne l’étude et l’analyse de nouveaux systèmes MIMO différentiels. On considère des systèmes à 2, 4 et 8 antennes d’émission, mais la méthode utilisée peut être étendue à des systèmes MIMO avec 2n antennes d’émission, le nombre d’antennes de réception étant quelconque. Pour les systèmes MIMO avec 2 antennes d’émission qui ont été étudiés dans le cadre de cette thèse, les matrices d’information sont des éléments du groupe de Weyl. Pour les systèmes avec 2n antennes d’émission, (n ≥ 2), les matrices utilisées sont obtenues en effectuant des produits de Kronecker des matrices unitaires du groupe de Weyl. Pour chaque nombre d’antennes d’émission on identifie d’abord le nombre de matrices disponibles et on détermine la valeur maximale de l’efficacité spectrale. Pour chaque valeur de l’efficacité spectrale on détermine les meilleurs sous-ensembles de matrices d’information à utiliser (selon le spectre des distances ou le critère du produit de diversité). On optimise ensuite la correspondance ou mapping entre les vecteurs binaires et les matrices d’information. Enfin, on détermine par simulation les performances des systèmes MIMO différentiels ainsi obtenus et on les compare avec celles des systèmes similaires existants. […]
At present, the study of multi-antenna systems MIMO (Multiple Input Multiple Output) is developed in many cases to intensively increase the number of base station antennas («massive MIMO», «largescale MIMO»), particularly in order to increase the transmission capacity, reduce energy consumed per bit transmitted, exploit the spatial dimension of the propagation channel, reduce the influence of fading, etc. For MIMO systems with narrowband or those using OFDM technique (Orthogonal Frequency Division Multiplex), the propagation channel (or the sub-channels corresponding to each sub-carrier of an OFDM system) are substantially flat (frequency non-selective). In this case the frequency response of each SISO channel is invariant with respect to frequency, but variant in time. Furthermore, the MIMO propagation channel can be characterized in baseband by a matrix whose coefficients are complex numbers. Coherent MIMO systems need to have the knowledge of the channel matrix to be able to demodulate the received signal. Therefore, periodic pilot should be transmitted and received to estimate the channel matrix in real time. The increase of the number of antennas and the change of the propagation channel over time, sometimes quite fast, makes the channel estimation quite difficult or impossible. It is therefore interesting to study differential MIMO systems that do not need to know the channel matrix. For proper operation of these systems, the only constraint is that the channel matrix varies slightly during the transmission of two successive information matrices. The subject of this thesis is the study and analysis of new differential MIMO systems. We consider systems with 2, 4 and 8 transmit antennas, but the method can be extended to MIMO systems with 2n transmit antennas, the number of receive antennas can be any positive integer. For MIMO systems with two transmit antennas that were studied in this thesis, information matrices are elements of the Weyl group. For systems with 2n (n ≥ 2) transmit antennas, the matrices used are obtained by performing the Kronecker product of the unitary matrices in Weyl group. For each number of transmit antennas, we first identify the number of available matrices and the maximum value of the spectral efficiency. For each value of the spectral efficiency, we then determine the best subsets of information matrix to use (depending on the spectrum of the distances or the diversity product criterion). Then we optimize the correspondence or mapping between binary vectors and matrices of information. Finally, the performance of differential MIMO systems are obtained by simulation and compared with those of existing similar systems. […]
APA, Harvard, Vancouver, ISO, and other styles
2

Ferrari, Nico. "Context-Based Authentication and Lightweight Group Key Establishment Protocol for IoT Devices." Thesis, Mittuniversitetet, Institutionen för informationssystem och –teknologi, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-36975.

Full text
Abstract:
The concept of the Internet of Things is driven by advancements of the Internet with the interconnection of heterogeneous smart objects using different networking and communication technologies. With the rapidly increasing number of interconnected devices present in the life of a person, providing authentication and secure communication between them is considered a key challenge. The integration of Wireless Sensor Networks in the Internet of Things creates new obstacles due to the necessity of finding a balance between the resources utilization and the applied security solutions. In multicast group communications, the energy consumption, bandwidth and processing overhead at the nodes are minimized in comparison to a point-to-point communication system. To securely transmit a message in order to maintain confidentiality of the data and the user’s privacy, usually involves human interaction or the pre-agreement upon some key, the latter unknown to an external attacker. In this thesis, the author proposed an authentication protocol based on the similar context between the correct devices and lightweight computationally secure group-key establishment, avoiding any kind of human involvement. The goal is achieved by having the devices calculate a fingerprint from their ambient context and through a fuzzy commitment scheme generating a commitment respectively opening value which is used to generate a common secret key between them. The tests are effected on real world data accumulated from different environments. The proposed scheme is based on elliptic curve cryptography and cryptographic one-way accumulators. Its feasibility is analyzed by implementing the group key establishment phase in the Contiki operating system and by simulating it with the Cooja simulator. Furthermore, the applicability of the protocol is analyzed and justified by an analysis of the storage overhead, communication overhead, and energy consumption. The simulator shows an energy consumption of only 112 mJ per node for group key establishment. The results obtained in this thesis demonstrate the feasibility of the scheme, it’s computational, and communication costs are further comparable to other similar approaches.
APA, Harvard, Vancouver, ISO, and other styles
3

Roman-Moreno, Francisco J. "Effects of a group performance-based incentive scheme on labor productivity, product quality, and organizational performance." Diss., The University of Arizona, 2003. http://hdl.handle.net/10150/280327.

Full text
Abstract:
This study uses a field method to examine the effects of a group compensation plan on labor productivity, product quality, and organizational performance, in three independent subunits of the same manufacturing plant. More specifically, the study investigates whether the use of two budget-based incentives, a group output-target based scheme and a gain-sharing scheme offered in combination, motivates production teams to improve economic performance in this manufacturing setting. The output-target based scheme is a linear budget-based incentive that rewards individual team performance, providing a cash bonus when quantity meets or exceeds a target and a low (penalty) wage when quantity or product quality falls short of a target. The gain-sharing scheme (also a budget-based scheme) rewards production teams for achieving plant-level quarterly targets for labor productivity and product quality. After controlling for numerous factors that influence labor productivity and product quality in a multivariate regression model, I find that the combination of incentives schemes is associated with improvements in performance. Labor productivity increases by sixty eight percent and the defects rate decreases by ninety five percent following implementation of the incentive scheme. I also found a reduction in absenteeism and turnover, as well as improvements in the percentage of work orders completed on schedule. Although I cannot attribute the observed performance improvements to a specific scheme, nor discern whether the improvements are causally linked in some proportion to greater worker effort, improved peer monitoring, improved team cooperation, or better strategy development (i.e., worker learning); the empirical results of the study suggest that team (and group) performance is enhanced through the use of standard-based incentives contracts. Moreover, the results suggest that both schemes offered jointly with mechanisms to prevent free-riding and promote worker learning (timely performance feedback) create synergies in this particular setting that motivate production teams to improve performance. These findings suggest that this combination is effective in motivating group effort, promoting cooperation, and encouraging peer monitoring within and across production teams. All these factors leading to improvements of the firm's economic performance.
APA, Harvard, Vancouver, ISO, and other styles
4

Mapoka, Trust Tshepo. "Location based authenticated multi-services group key management for cyber security in high speed broadband wireless multicast communications : multi-service group key management scheme with location based handover authentication for multi-handoffs participating in multi-group service subscriptions, its performance evaluation and security correctness in high speed broadband wireless multicast communications." Thesis, University of Bradford, 2015. http://hdl.handle.net/10454/14468.

Full text
Abstract:
Secure information exchanges over cyberspace is on the increase due to the convergence of wireless and mobile access technologies in all businesses. Accordingly, with the proliferation of diverse multicast group service subscriptions that are possible to co-exist within a single broadband network, there is also huge demand by the mobile subscribers to ubiquitously access these services over high speed broadband using their portable devices. Likewise, the Network Providers (NPs) invest hugely in infrastructure deployment to disseminate these services efficiently and concomitantly. Therefore, cyber security in any business is obligatory to restrict access of disseminated services to only authorised personnel. This becomes a vital requirement for a successful commercialisation of exchanged group services. The standard way to achieve cyber security in a wireless mobile multicast communication environment is through confidentiality using Group Key Management (GKM).The existing GKM schemes for secure wireless multicast from literature only target single group service confidentiality; however, the adoption of multiple group service confidentiality in them involve inefficient management of keys that induce huge performance overheads unbearable for real time computing. Therefore, a novel authenticated GKM scheme for multiple multicast group subscriptions known as slot based multiple group key management (SMGKM) is proposed. In the SMGKM, the handovers move across diverse decentralised clusters of homogeneous or heterogeneous wireless access network technologies while participating in multiple group service subscriptions. Unlike the conventional art, the SMGKM advances its security by integrating location based authentication and GKM functions. Both functions are securely offloaded from the Domain Key Distributor (DKD) to the intermediate cluster controllers, Area Key Distributors (AKDs), in a distributed fashion, using the proposed location based authenticated membership list (SKDL). A significant upgrade of fast handoff performance with reduced performance overheads of the SMGKM scheme is achieved. The developed numerical analysis and the simulation results display significant resource economy in terms of reduced rekeying transmission, communication bandwidth and storage overheads while providing enhanced security. The performance of the SMGKM in a high speed environment is also evaluated and has demonstrated that SMGKM outperforms the previous work. Finally, the SMGKM correctness against various attacks is verified using BAN logic, the eminent tool for analysing the widely deployed security protocols. The security analysis demonstrates that SMGKM can counteract the security flaws and redundancies identified in the chosen related art.
APA, Harvard, Vancouver, ISO, and other styles
5

Doll, Dominik [Verfasser], Alwine [Akademischer Betreuer] [Gutachter] Mohnen, and Eberhard [Gutachter] Feess. "Enhancement of corporate decision making – Three essays on ability-based group composition, assessment criteria for payment scheme efficiency, and factors for employee pay satisfaction / Dominik Doll ; Gutachter: Alwine Mohnen, Eberhard Feess ; Betreuer: Alwine Mohnen." München : Universitätsbibliothek der TU München, 2016. http://d-nb.info/1116604388/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Doll, Dominik Verfasser], Alwine [Akademischer Betreuer] [Mohnen, and Eberhard [Gutachter] Feess. "Enhancement of corporate decision making – Three essays on ability-based group composition, assessment criteria for payment scheme efficiency, and factors for employee pay satisfaction / Dominik Doll ; Gutachter: Alwine Mohnen, Eberhard Feess ; Betreuer: Alwine Mohnen." München : Universitätsbibliothek der TU München, 2016. http://nbn-resolving.de/urn:nbn:de:bvb:91-diss-20160916-1307222-1-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Lee, Jun-Qi, and 李俊祺. "Group-Based Load Balance Schemes for Software Distributed Shared Memory Systems." Thesis, 2000. http://ndltd.ncl.edu.tw/handle/66942882870091045967.

Full text
Abstract:
碩士
國立成功大學
電機工程學系
88
Load balancing is an important issue for the performance of software distributed shared memory (DSM) systems. One solution of addressing this issue is exploiting dynamic thread migration. In order to reduce the data consistency communication increased by thread migration, the previous load balance schemes carefully chose threads for workload migration. However, they usually considered only the threads on the heaviest loaded node and the lightest loaded node for each decision of thread migration. Therefore, the choices of thread migration and the effectiveness of communication minimization are limited to the lightest loaded node and the heaviest loaded node. To attack this problem, three group-based load balance schemes, i.e., multiple senders plus single receiver, single sender plus multiple receivers, and multiple senders plus multiple receivers, are proposed for DSM systems in this thesis. The main characteristic of them is to classify the overloaded nodes and the lightly loaded nodes into a sender group and a receiver group, and then consider all the threads of the sender group and/or all the nodes of the receiver group for each decision. They have been implemented on a page-based system called Cohesion. The experimental results show that the group-based schemes reduce more data-consistency communication than the previous schemes, and the scheme of multiple senders plus multiple receivers is superior to all the other schemes in communication minimization. Besides, this thesis also resolves the problem of the high costs caused by group-based schemes. Therefore, the performance of the test programs is effectively enhanced after minimizing the data consistency communication increased by thread migration.
APA, Harvard, Vancouver, ISO, and other styles
8

Chang, Pen-Yi, and 張本毅. "Group Signature and Key Agreement Schemes Based on Diffie-Hellman Key Exchange Protocol." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/00699887042168121766.

Full text
Abstract:
碩士
國立中正大學
資訊工程所
94
Since the network is prospering, our life becomes more and more convenient. We can do many things through network. However, network environment is often insecure and can be eavesdropped easily. So, we need to provide at least two requirements of information transmitted on network: security and integrity. We can fulfill the two requirements by encrypting and signing the information transmitted on network. In this paper, we propose a novel group signature scheme which is efficient and the length of signature is independent on the member numbers of the group. Moreover, to make wireless sensor network more suitable in practical use, researchers have to develop an efficient method to ensure secure data transmission through sensor nodes. Therefore, we propose a novel key agreement scheme which can ensure that any pair of node can securely negotiate one session key, and its required computational overheads are acceptable because the scheme is based on Bilinear Pairing and Gap Diffie-Hellman Group. Finally, to prevent the leak of information in network meeting, we propose a collaborative conference key agreement scheme based on Diffie-Hellman Key Exchange Protocol.
APA, Harvard, Vancouver, ISO, and other styles
9

Mahmoud, Mahmoud Yehia Ahmed. "Secure and efficient post-quantum cryptographic digital signature algorithms." Thesis, 2021. http://hdl.handle.net/1828/13307.

Full text
Abstract:
Cryptographic digital signatures provide authentication to communicating parties over communication networks. They are integral asymmetric primitives in cryptography. The current digital signature infrastructure adopts schemes that rely on the hardness of finding discrete logarithms and factoring in finite groups. Given the recent advances in physics which point towards the eventual construction of large scale quantum computers, these hard problems will be solved in polynomial time using Shor’s algorithm. Hence, there is a clear need to migrate the cryptographic infrastructure to post-quantum secure alternatives. Such an initiative is demonstrated by the PQCRYPTO project and the current Post-Quantum Cryptography (PQC) standardization competition run by the National Institute of Standards and Technology (NIST). This dissertation considers hash-based digital signature schemes. Such algorithms rely on simple security notions such as preimage, and weak and strong collision resistances of hash functions. These notions are well-understood and their security against quantum computers has been well-analyzed. However, existing hash-based signature schemes have large signature sizes and high computational costs. Moreover, the signature size increases with the number of messages to be signed by a key pair. The goal of this work is to develop hash-based digital signature schemes to overcome the aforementioned limitations. First, FORS, the underlying few-time signature scheme of the NIST PQC alternate candidate SPHINCS+ is analyzed against adaptive chosen message attacks, and DFORS, a few-time signature scheme with adaptive chosen message security, is proposed. Second, a new variant of SPHINCS+ is introduced that improves the computational cost and security level. Security analysis for the new variant is presented. In addition, the hash-based group digital signature schemes, Group Merkle (GM) and Dynamic Group Merkle (DGM), are studied and their security is analyzed. Group Merkle Multi-Treem (GMMT) is proposed to solve some of the limitations of the GM and DGM hash-based group signature schemes.
Graduate
APA, Harvard, Vancouver, ISO, and other styles
10

Chang, Tin-Wei, and 張廷瑋. "Efficient Authentication Schemes Based on Group Certificate and Their Applications on Mobile Communication System." Thesis, 2003. http://ndltd.ncl.edu.tw/handle/10164050032178886593.

Full text
Abstract:
碩士
國立成功大學
電機工程學系碩博士班
91
User authentication is one of the most important applications in cryptography. For example, the passage management of the building or the virtual network services all need secure and efficient user authentication. The most common user authentication process in our daily life is the authentication protocol in mobile communication system. With the popularization of cellular phones, the security of mobile systems becomes more and more critical. In the early days, when the first generation mobile system was started, the user authentication protocol was not conscientious and careful. The misappropriation problem is very serious; the users and the telecommunication companies suffered large amount of damage. After the cryptography technology was applied to the authentication protocol in second generation mobile communication system, the situation became better. The mobile systems nowadays have moved from second generation to third generation, and the security requirements of next generation system are very different. With the growth of computing power of mobile devices, many new authentication protocols based on public key cryptography have been proposed recently. Since the computation required for public key computation is large compared with the symmetric key encryption, the efficiency consideration is very important. In this thesis, we propose a new digital signature scheme, which has single public key corresponding to multiple private keys. With this novel property, we can construct a group certificate for a group of users. The users in the same group hold the same certificate in spite of the different users hold the different secret keys. The public key is the same for all users in the same group. The group certificate has much benefit in authentication protocols, such as saving storage spaces and reducing the need of exchanging certificates. Because only one certificate is needed for a group of users, the efficiency will be improved. However, the group certificate is not like the group oriented cryptography technology. With our group certificate, not only the group but also the specific user in the group can be authenticated. We first propose the method, and show that it is very suitable for both group and user authentications.
APA, Harvard, Vancouver, ISO, and other styles
11

Chen, Kai-Chen, and 陳楷蓁. "Study of Uplink Data Transmission Schemes for Group based IoT Devices in LTE-A Network." Thesis, 2017. http://ndltd.ncl.edu.tw/handle/mxgqqs.

Full text
Abstract:
碩士
國立中央大學
通訊工程學系
105
For the 4G into 5G, the traditional resource allocation is facing a new challenge. The reason is that 5G wireless systems will need to achieve the coexistence of the mass Internet of Thing (IoT) network and the Human Type Communication (HTC). Due to different traffic flow, IoT device has challenges to the random access process and resource allocation algorithm of traditional LTE networks. Which will cause the existing core network overload. There are many IoT devices sending access requests to the base station at the same time. It will cause serious access collision. The existing scheduling algorithm cannot effectively digest the heavy signaling. Therefore, it need a innovative solution to solve this problem. In this paper, we group the massive IoT devices into clusters based on their geographical location. We choose a device in the cluster as Aggregator. It is a bridge for other devices in the cluster to transmit the large data, and reduce the signaling. The devices are be divided into periodic devices and non-periodic devices, according to the way they produce the data. The periodic polling of the LTE-A system and the random access procedure are be used as the transmission link between the base station and the Aggregator. The combination of the two methods will reduce the latency of the data. Next, we propose a variable probability of P to maintain the system in the best state and improve the system performance. The method proposed in this paper can reduce the delay time of the IoT devices and improve the system throughput by the probability P. Therefore, we can use this method to reduce the large signaling, also to maintain a transmission quality.
APA, Harvard, Vancouver, ISO, and other styles
12

Viscardi, Cecilia. "Approximate Bayesian Computation and Statistical Applications to Anonymized Data: an Information Theoretic Perspective." Doctoral thesis, 2021. http://hdl.handle.net/2158/1236316.

Full text
Abstract:
Realistic statistical modelling of complex phenomena often leads to considering several latent variables and nuisance parameters. In such cases, the Bayesian approach to inference requires the computation of challenging integrals or summations over high dimensional spaces. Monte Carlo methods are a class of widely used algorithms for performing simulated inference. In this thesis, we consider the problem of sample degeneracy in Monte Carlo methods focusing on Approximate Bayesian Computation (ABC), a class of likelihood-free algorithms allowing inference when the likelihood function is analytically intractable or computationally demanding to evaluate. In the ABC framework sample degeneracy arises when proposed values of the parameters, once given as input to the generative model, rarely lead to simulations resembling the observed data and are hence discarded. Such "poor" parameter proposals, i.e., parameter values having an (exponentially) small probability of producing simulation outcomes close to the observed data, do not contribute at all to the representation of the parameter's posterior distribution. This leads to a very large number of required simulations and/or a waste of computational resources, as well as to distortions in the computed posterior distribution. To mitigate this problem, we propose two algorithms, referred to as the Large Deviations Approximate Bayesian Computation algorithms (LD-ABC), where the ABC typical rejection step is avoided altogether. We adopt an information theoretic perspective resorting to the Method of Types formulation of Large Deviations, thus first restricting our attention to models for i.i.d. discrete random variables and then extending the method to parametric finite state Markov chains. We experimentally evaluate our method through proof-of-concept implementations. Furthermore, we consider statistical applications to anonymized data. We adopt the point of view of an evaluator interested in publishing data about individuals in an ananonymized form that allows balancing the learner’s utility against the risk posed by an attacker, potentially targeting individuals in the dataset. Accordingly, we present a unified Bayesian model applying to data anonymized employing group-based schemes and a related MCMC method to learn the population parameters. This allows relative threat analysis, i.e., an analysis of the risk for any individual in the dataset to be linked to a specific sensitive value beyond what is implied for the general population. Finally, we show the performance of the ABC methods in this setting and test LD-ABC at work on a real-world obfuscated dataset.
APA, Harvard, Vancouver, ISO, and other styles
13

YANG, QILIANG, and 楊啟良. "Lattice-Based Group Authentication Scheme." Thesis, 2017. http://ndltd.ncl.edu.tw/handle/48tq8y.

Full text
Abstract:
碩士
國立中山大學
資訊工程學系研究所
105
Authentication has been adopted in many areas. But most of these authentication schemes are built on traditional cryptographic primitives. It is widely believed that such primitives are not resistant to quantum algorithms. To deal with those quantum attacks, lattice-based cryptography has been introduced by Ajtai in 1996. To the best of our knowledge, the existing lattice-based authentication schemes are based on a lattice-based public key encryption called NTRU encryption, proposed by Hoffstein, Pipher, and Silverman in 1998. However, the security the existing schemes has not been formally proven, where only some discussions in security were provided. Besides, these schemes only support the case of single user. In view of aforementioned issues, we propose a lattice-based group authentication scheme with formal security proof.
APA, Harvard, Vancouver, ISO, and other styles
14

Luo, Jia-wen, and 羅嘉文. "A Group-Based Cooperative Caching Scheme for MANET." Thesis, 2011. http://ndltd.ncl.edu.tw/handle/3st7mq.

Full text
Abstract:
碩士
國立臺灣科技大學
資訊管理系
99
By allowing data sharing among neighbor nodes, cooperative caching can effectively enhance the data accessibility in a MANET. In this thesis, we propose a group-based cache scheme, termed Group Membership Caching Scheme (GMC), which consists of a cooperative caching strategy and a consistency maintaining strategy. By using the RKCP2[1] algorithm, we partition the nodes in the network into several non-overlapping groups. Within each group a leader is chosen to maintain the information for cooperative caching and to ensure the consistency of the cached data items for the members in its group. In the GMC scheme, the cache space of all the members in a group can be effectively used so that the redundancy in cached data items is minimized and the query response time is reduced. We compare the performance of GMC with those of ACOD and MTS by simulations using NS2. The experimental results show that the GMC scheme attains lower query response time with lower energy consumption.
APA, Harvard, Vancouver, ISO, and other styles
15

Wu, Yi-chieh, and 吳一杰. "An ID-Based Group Signature Scheme without Linkage Problem." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/51113936181973161519.

Full text
Abstract:
碩士
逢甲大學
資訊工程所
95
A group signature scheme allows a group member to sign a document anonymously on behalf of the official group. In case of disputes, the group manager can trace the signer. In order to win the confidence of the masses, the group manager can offer extra information to everyone in order to trace the signer. But in doing so, the group manager who published the extra information discloses the signer from other document that was signed anonymously, which is called the "linkage problem". Currently relevant schemes are seldom discussed. In this paper, we propose a new ID-based group signature scheme. In case of a dispute, everyone can trace the signer by the extra information which the group manager published and can solve the linkage problem.
APA, Harvard, Vancouver, ISO, and other styles
16

Su, Ru-Lan, and 蘇如嵐. "AUTHORIZATION-BASED GROUP-ORIENTED CRYPTOSYSTEM AND ITS SIGNATURE SCHEME." Thesis, 1995. http://ndltd.ncl.edu.tw/handle/13883208593833182694.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Chen, Jian-Liang, and 陳建良. "Group-based Channel Access Scheme for Wireless Network-on-chip." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/00905023451478519327.

Full text
Abstract:
碩士
國立中央大學
通訊工程研究所
100
隨科技的進步,處理器效能每18個月為周期做兩倍的成長。然而,受到物理的限制,在過去靠著提升時脈來增加效能方法已經到了瓶頸。因此,處理器開始由單核心的架構轉為多核心發展。隨著核心數量的提升,傳統的匯流排架構成為多核心處理器裡,效能與設計的瓶頸。為了改進處理核心與核心之間資料交換的問題,我們把電腦網路的概念帶進到了處理器。此種新的架構使用了電腦網路中分封交換技術來傳遞晶片中各元件的資料。同時,無線射頻技術的進步,使得晶片內通訊透過無線的方式傳輸變的可能,為下一代的晶片提供了高速率、低延遲和低功耗的傳輸方式。在這篇論文中,我們研究了整合無線射頻技術的無線網路晶片,介紹其優點與問題,並對此設計了一個分群的機制和其路由的方法,來解決在無線傳輸的機制中,資料傳輸碰撞的問題。而在最後,我們使用OMNeT++為基礎的網路晶片模擬器來模擬我們的方法。
APA, Harvard, Vancouver, ISO, and other styles
18

Chin, Heng-Li, and 靳亨立. "Group-based Device-to-Device/Vehicle-to-VehicleMobility Management Scheme." Thesis, 2017. http://ndltd.ncl.edu.tw/handle/58t734.

Full text
Abstract:
碩士
國立臺灣大學
電信工程學研究所
105
Device-to-Device (D2D) and Vehicle-to-Vehicle (V2V) are proximity-based techniques that allow nearby User Equipments (UE) or vehicles to communicate directly. The concept of D2D/V2V clustering is one of the usage scenarios that exploits D2D/V2V technique. It covers the formation of D2D/V2V clusters/group using D2D/V2V discovery and the selection of a cluster head/leader, which in turn serves as a communication relay between the group members and the network. D2D/V2V clustering improves spectral efficiency, energy efficiency, and fairness. However, despite having been proposed since Third Generation Partnership Project (3GPP) Rel-12, few research works have been focused on the mobility of D2D/V2V cluster/group. When a moving D2D/V2V cluster/group reaches the cell boundary, handover is expected to reliably switch the entire cluster/group to a suitable neighbouring BS. On the other hand, whenever a cluster member/follower moves away from the group, a procedure is needed to switch this cluster member/follower from D2D/V2V communication mode to cellular communication mode. To meet these requirements, a novel group-based D2D/V2V mobility management scheme is proposed. This scheme not only ensures service continuity of the D2D/V2V links of group during handover, but also covers connection transition procedure to reliably switch the cluster members/followers from D2D/V2V communication mode to cellular communication mode. Moreover, a swapping mechanism is proposed to maintain good cellular connection between the D2D/V2V cluster/group and the network. Simulation is conducted to compare the performance of the proposed scheme against the conventional Long Term Evolution (LTE) handover scheme. Results show that the proposed scheme can achieve lower handover failure rate, better D2D/V2V service continuity, lower total handover transition interruption time, and lower total transition interruption time.
APA, Harvard, Vancouver, ISO, and other styles
19

Chien, Po-Chang, and 簡伯蒼. "A Group Key Management Scheme for Web Based Collaborative Systems." Thesis, 2015. http://ndltd.ncl.edu.tw/handle/ya2z6q.

Full text
Abstract:
碩士
國立臺中科技大學
資訊工程系碩士班
103
To create a group makes the same kind of persons and things to be together in its categories.The information of the group which has better Inquiry and search is in the recognizable characteristics and the division.To rise the characteristics which are convenience of the group always tries to find method of the research by people, but in fact the security needs in the group is gradually the subject of attention.The basic requirements for group security is to ensure that the persons whose authentication is completed and the group members who have permission to use can receive the group chat or parse out the contents.It is undeniable that the key of the group has become the critical indicators of security.Moreover, the dynamic changes of group members ,which it should give the changing members corresponding permissions or remove permissions in the group is required by an efficient group key solution to solve this problem. This paper presents the application of a group key management scheme.The proposed scheme incorporates dual factor authentication based on IMSI authentication of SIM card and user password.It is the main condition is to use two-factor authentication and the participants and the host generates a new session key after mutual authentication.It is using a group session key that it could achieve an effective and secure transport ,when the data transfers without having to repeat the authentication.The mechanism proposed might be useful.(1)The generated method of the group key that it is joined the IMSI unique identification code enhance the security of the group.(2)When new members to join and old members leave the group, the host should not up to date in time and sent a new group key to every members which could decrease the effective of the host.
APA, Harvard, Vancouver, ISO, and other styles
20

Kai-HsunLi and 李凱勛. "An Optimized Multi-group Decision Tree based Scheme for Packet Classification." Thesis, 2016. http://ndltd.ncl.edu.tw/handle/a8d9p6.

Full text
Abstract:
碩士
國立成功大學
資訊工程學系
104
Packet classification plays an important role in router. It provides many service, such as: Virtual Private Network(VPN)、 Quality of Service (QoS) and Fire Wall(FW). However, packet classification has some major challenges, such as supporting large rule set, sustaining high performance and so on. Many algorithms were used to solve these problems include decision tree based algorithms, such as HiCuts, HyperCuts and EffiCuts and decomposition based algorithms, such as RFC. These algorithms have good performance on memory access. However, they suffer from duplication rules. Therefore, these algorithms need more memory to store these duplication of rules. In this thesis, we propose an algorithm, named Maintree with Segmentation Table (MST), which uses the partition of the EffiCuts algorithm to group the ruleset into subsets. And these subsets will be constructed as trees. Then, a tree called main-tree, is chosen form these trees and links to the related nodes in the other trees to avoid traversing these other trees from scratch. We also construct the lookup table in the bucket to speedup the linear search in the buckets. The lookup table is used to decrease number of rules that need to be searched for the input headers. Besides, the rules have different priorities. If the input packet matched a rule, the priority of the matched rule is recorded. When the rules in a bucket are ready to be compared, we check if the priority of the matched rule found previously is already higher than the local maximum priority of the bucket in order to avoid comparing the rules in the bucket entirely. Hence, the priority helps us using less memory access on the searching of the rules. Compared with the well-known method such as EffiCuts, MLT has less memory usage and memory access. The average of memory usage is 31 bytes per rule in MLT and the average of memory usage is 267 bytes per rule in EffiCuts. The average of memory access is 33 per packet in MLT and the average of memory access is 53 per packet in EffiCuts.
APA, Harvard, Vancouver, ISO, and other styles
21

Malinga, Sandile Kwanele, and Sandile Kwanele Malinga. "A Pairing-Free Signature-Verified Cryptonym-Based Group Key Agreement Scheme." Thesis, 2019. http://ndltd.ncl.edu.tw/handle/t3qvh6.

Full text
Abstract:
碩士
國立勤益科技大學
資訊工程系
107
In recent years the influx of mobile communication devices like cellular phones and laptops have made communication and data sharing extremely easier over long distances. These communication technologies have seen the introduction of the internet which is a public network to be frequently used since it is the most cost-effective kind of network. The flexibility of public networks has been adopted by global businesses which has seen the introduction of online/distance learning. When using public networks, the information of the users must be secured at all times. Identity-based authenticated group key agreement (ID-GKA) protocols have been proposed to secure communication over public networks. Many of these previously proposed ID_GKA protocols require bilinear pairings for security, although this is good but it is not suitable for low power devices. Those that do not require pairings do not verify the identity of the user during messages exchanged which exposes the system to user impersonification attacks. In this paper, we propose A Pairing-Free Signature-Verified Cryptonym-Based Group Key Agreement Scheme. The proposed protocol is resilient against a lot of attacks such as known session key security, insider attacks and perfect forward secrecy. In addition, the proposed protocol is suitable for low-power devices as it uses the elliptic curve scalar point multiplication (ECMP).
APA, Harvard, Vancouver, ISO, and other styles
22

Pu, Heng-Hao, and 蒲恆皜. "A Simulated Annealing Based Group Handover Decision Scheme in Heterogeneous Wireless Networks." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/81048011493911417230.

Full text
Abstract:
碩士
國立交通大學
電信工程研究所
101
Nowadays, a variety of wireless network technologies is developed. Different wireless networks (e.g. GSM/EDGE, WCDMA, LTE) create a heterogeneous wireless network environment. For those multi-mode mobile terminals(MTs), it is important to provide a seamless service for them. When there is a group of MTs stay closely in a vehicle and decide to handover to another networks, it is an important issue to help these MTs to decide a proper target network which is good for both users and the system provider. In this thesis, we tend to reduce the group handover blocking ratio, reduce the number of handover, balance the traffic load between networks, and meet the quality of service (QoS) requirements. Therefore, a simulated annealing based group handover decision scheme using cost function is proposed. In the simulation result, the proposed scheme can reduce the group handover blocking ratio efficiently and balance the load. Besides, when the number of group MTs is not quite large, the number of handover also reductive. Also, it can meet the QoS requirements.
APA, Harvard, Vancouver, ISO, and other styles
23

Wu, Chung-Yi, and 吳中一. "A Group-Oriented Thresholded Multisignature Scheme Based On the Elliptic Curve Cryptosystem." Thesis, 1999. http://ndltd.ncl.edu.tw/handle/83076472624811260747.

Full text
Abstract:
碩士
國防管理學院
國防資訊研究所
87
Due to the popularity of hackers in Internet, secrecy preservation is one of the most acceptable in the related works in interconnections of Internets. While secrecy is required, a lot of many cryptosystems have been allocated to hold the function of secrecy. Some examples like RSA or ElGamal cryptosystems have been used to keep secrecy from illegal displacement . Since 1995, Elliptic Curve cryptosystem(ECC) has been studied to reveal the applicability in signatures, it may have been found to find signatures with new scheme. ECC is a new scheme for signatures with some irrelative derivation which is viewed to be a discrete logarithm problems, some applications based on ECC have been developed. Signatures with ECC are the primary derivations; message with ECC signatures are the secondary directions. In this paper, we present a group-oriented(t,n)threshold digital signature scheme based on the difficulty of solving the elliptic curve discrete logarithm problem.By the way, we also propose a new efficient group-oriented multisignature scheme based on the elliptic curve cryptosystem, which provides a simple way with message recovery.There are several advantages supported to the ISW (Information Security Warfare) with our proposed schemes based on elliptic curve cryptosystem:(1)any group signature is mutually generated by at least t group members;(2)the size of the group signature is equivalent to the size of an individual signature and smaller than the schemes based on RSA or ElGamal cryptosystems;(3)half of data communications, stored space, and time cost can be reduced;(4)It also help us to prevent the data forged by the adversaries in the data communications.We expect that the result of the research can be applied to various types of communications. Data integrity and nonrepudiation are the main requirements.
APA, Harvard, Vancouver, ISO, and other styles
24

DuyTuan, Dao, and 陶維俊. "A Group-Based Fast handover (GB-FH) Control Scheme for Mobile Internet." Thesis, 2013. http://ndltd.ncl.edu.tw/handle/85723298073314785849.

Full text
Abstract:
碩士
國立成功大學
資訊工程學系碩博士班
101
When mobile node (MN) moves away from the original domain, it initiates a handover procedure to connect with a new network. The fast handover scheme offers a handover preparation mechanism for MN in order to reduce the handover latency. However, the current fast handover schemes mainly deal with the situation of one MN instead of multiple MNs. In the wireless network, it may exist a situation in which a group of MNs moves from the same previous network to the next network. For example, a group of people are walking from the street to the same department store. In this scenario, multiple MNs start the same handover preparation procedures and generate many duplicate control messages in the network. In this paper, a group-based fast handover (GB-FH) control scheme is proposed to resolve the aforementioned problem. In the proposed GB-FH control scheme, one MN initiates a handover preparation and other neighboring MNs can join the handover preparation using the “hitch-and-ride” concept. Through the use of the shared invokation of the handover preparation procedure, (1) the handover preparation delay and handover processing delay can be reduced, (2) bandwidth consumption can be reduced and (3) the contention of wireless channel for multiple MNs can be improved due to the use of fewer control messages. As a result, the handover performance can be improved.
APA, Harvard, Vancouver, ISO, and other styles
25

Li, Yi-Jun, and 李翊君. "Group-based Channel Access Scheme for 3D Wireless and Optical Network-on-chip." Thesis, 2015. http://ndltd.ncl.edu.tw/handle/55331963730979047154.

Full text
Abstract:
碩士
國立中央大學
通訊工程學系
104
As the technology progress, CPU performance doubles every 18 months. Now the development of VLSI is faced with physics limitation. For past years, CPU performance is increased by raising up CPU frequency. But by the effect of physics limitation, CPU frequency cannot be grown unlimitedly. Therefore, the number of cores on a chip is increased from single core to multi-core. As the number of cores on a chip grows, the computer network concept has been introduced for the architecture of network-on-chip (NoC). More specifically, NoC provides packet switching based communications in order to connect components on the chip. In the meantime, the introduction of RF (radio frequency) interconnect brings the new opportunity for high data rate, low latency and low power consumption for millimeter range on-chip communications for next chip generation. In this thesis, we focus on the multi-channel wireless routing algorithm for the two-dimensional and/or three-dimensional NoC structures among processor cores and inducts the new waveguide design to enhance performance. We also study the design of internal routing protocols with channel allocation using Group-Based strategy. This design allows the chip cores to accomplish packet switching by means of using wireless multi-channel grouping and waveguide solution. Finally, we use OMNeT++ based NoC simulator to simulate the system performance.
APA, Harvard, Vancouver, ISO, and other styles
26

Syu, Jia-Shiang, and 許家祥. "An Efficient Group Handover Scheme Using Network Coding in Fog-Computing-Based RANs." Thesis, 2018. http://ndltd.ncl.edu.tw/handle/ybhn4v.

Full text
Abstract:
碩士
國立臺北大學
資訊工程學系
107
In this thesis, we present an efficient group handover scheme using binary network coding approach in fog-computing-based radio access network (Fog-RANs). When the fog access point (F-AP) transmits the items to all the vehicles, the items lost result from the fact that vehicles handover to the new cloudlet and interfered with the other base stations. When the vehicles moved to the new area, the source F-AP delivered the lost items to the destination F-AP, and the destination F-AP considered the lost items from the initial cache and the new items from the cloud to generate the independent item and retransmit to all the vehicles. The proposed group handover scheme uses a greedy approach to search the encoded items which let the most vehicles decode out the items. The simulation results show that the proposed scheme can improve the successfully decoded rate and throughput of vehicles.
APA, Harvard, Vancouver, ISO, and other styles
27

Mapoka, Trust T., Simon J. Shepherd, Raed A. Abd-Alhameed, and Kelvin O. O. Anoh. "Handover optimised authentication scheme for high mobility wireless multicast." 2015. http://hdl.handle.net/10454/9191.

Full text
Abstract:
No
Abstract: In this paper a distributed handover optimized authentication scheme based on independent session key per access network (HOISKA) is developed for the decentralized multi-service group key management scheme over wireless mobile multicast. It enables a handover user Mi involved in multiple multicast service subscriptions to securely reuse the long term credential initially issued by the trusted authentication server (As) for deriving unique session keys per access network as it performs handover authentication across various access networks. The distributed nature of the scheme enables offloading the authentication function to the area network controllers (AKDs) such that As is not involved during handover exchange authentication signaling. This simplifies handover by reducing handover exchange signalling constituting to handover delays. Handover Access authentication (HAA) phase in HOISKA is presented then analyzed using the delay analytical model. The model proves efficacy by inducing minimum delays with less handover blocking probability while providing same level of security to the widely deployed handover authentication scheme.
APA, Harvard, Vancouver, ISO, and other styles
28

Lu, Yung-Chih, and 呂勇志. "A Study of Lightweight Group Rekeying Scheme Based on Polynomial for Wireless Sensor Network." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/77259280922328968871.

Full text
Abstract:
碩士
國立中興大學
資訊管理學系所
100
WSN (Wireless Sensor Network) are widely used to detect the sound, magnetic field, location, temperature, pressure, humidity, light, and speed detector etc. sensors are deployed in hostile environment. For instance, battlefield surveillance, fire detection, and ocean water quality monitoring. In recent years, sensors are applied to intelligence appliance and high speedway. Therefore, we cannot neglect WSN which is now a popular infrastructure. However, there are a lot of secure issues that have to be overcome when expanding sensors in a hostile environment. For instance, an adversary can easily eavesdrop on the communication of other sensors, capture one of sensors, or intentionally spread misleading or nonsensical information to other sensors. To defend against such attack, volumes of research have been published on several papers which are focused on secret communication. Nevertheless, a sensor has constrained CPU calculation, memory space, and power. Therefore, WSNs need a group rekeying scheme with low overheads. WSN is usually unfeasible to execute the operations of an asymmetric cryptography and Trusted server-based because the sensor has limit resources. In order to solve such problems, the purpose of our thesis is to establish a group rekeying mechanism. When a base station is in WSNs, it made a mechanism of group rekeying on purpose to eliminate a compromised sensor, some authentication mechanisms and encryption methods are used to this work. According to the above requirements, we design a secure, efficient and practical system for wireless sensor network by applying cryptographic techniques, polynomials computation and the key hierarchy management.
APA, Harvard, Vancouver, ISO, and other styles
29

Zhuang, Yi-Chang, and 莊宜璋. "Adapting Node Configuration on Distributed Shared Memory Systems with Group-Based Workload Redistribution Scheme." Thesis, 2004. http://ndltd.ncl.edu.tw/handle/90527844641598442325.

Full text
Abstract:
博士
國立成功大學
電機工程學系碩博士班
92
Multi-threaded distributed shared memory (DSM) system consists of computer cluster on the network and provides a parallel computing environment. In the past, most DSM systems divided the computation by distributing the threads equally to every node. If the CPU performance of each node is different, the node with the lowest processing power will be the bottleneck of the system performance and becomes the factor to dominate the execution time of the program. Past dynamic load balance mechanisms employed thread migration to balance the system workload and to reduce the program execution time. At run time, the mechanism redistributed the working threads according to the performance of each node. However, we find that there is a problem with using thread migration for the balance of system workload. Although thread migration can effectively balance system workload at run time, it will probably result in large amount of inter-node communication if the threads sharing the same data are redistributed to different nodes. Therefore, the amount of network message will increase substantially and has great impact on system performance. To solve this problem, we propose a group-based load balance scheme in this research. The proposed scheme takes the data sharing factor into consideration to reduce the network communication resulted from thread migration.   In addition, using more nodes to execute program cannot necessarily guarantee to obtain better performance on DSM systems. Since DSM has to propagate the update of program data among the system nodes, the amount of network message will be proportional to the number of nodes in the system. If the number of nodes is greater than a threshold, the time spent in network communication will be more than the execution time reduced by parallel computation. Execution time of the program will not reduce as the number of nodes increases. Consequently, it is critical to find the best system scale for the performance of a DSM program. In this paper, we propose a model to characterize the program execution behavior on DSM. Besides, we use the run time information of the program and the DSM system to predict the system performance. According to the predicted results, the reconfiguration mechanism adapts system configuration dynamically and redistributes the working threads by group-based load balance scheme to obtain the best system performance. We implement and test the proposed mechanism on a DSM platform, Cohesion. The experimental results show that the system configuration with group-based workload redistribution scheme is necessary for the performance improvement of a DSM program. It can not only reduce the program execution time but it also can increase the utilization of the computing resource of the system.
APA, Harvard, Vancouver, ISO, and other styles
30

Ongkowijoyo, Citra Satria, and 王廷鉅. "Risk-based Group Decision Making Using Stochastic Graphical Matrix Model for Energy Scheme Selection." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/01332903490982876452.

Full text
Abstract:
碩士
國立臺灣科技大學
營建工程系
100
A sustainability enhancement is generally measurable by its environmental, economic, and socio-cultural effects. To apply this concept, this study developed and empirically tested a risk-based method for evaluating renewable energy policy. The proposed graphical matrix approach coupled with Monte Carlo simulation identifies and measures critical performance indicators at an acceptance level of reliability when comparing alternative renewable energy schemes. The mathematical model reliably prioritizes alternatives by majority voting to address uncertainty in the multi-criteria decision making process. Compared to conventional deterministic method, the stochastic approach provides more reliable estimation accuracy, decision quality, and efficiency in sustainable renewable energy decision making.
APA, Harvard, Vancouver, ISO, and other styles
31

Mapoka, Trust T., Haider M. AlSabbagh, Yousef A. S. Dama, Simon J. Shepherd, Raed A. Abd-Alhameed, Mohammed S. Bin-Melha, and Kelvin O. O. Anoh. "A multi-service cluster-based decentralized group key management scheme for high mobility users." 2015. http://hdl.handle.net/10454/9189.

Full text
Abstract:
No
Previous cluster based group key management schemes for wireless mobile multicast communication lack efficiency in rekeying the group key if high mobility users concurrently subscribe to multiple multicast services that co-exist in the same network. This paper proposes an efficient multi-service group key management scheme suitable for high mobility users which perform frequent handoffs while participating seamlessly in multiple multicast services. The users are expected to drop subscriptions after multiple cluster visits hence inducing huge key management overhead due to rekeying the previously visited cluster keys. However we adopt our already proposed SMGKM system with completely decentralised authentication and key management functions to address demands for high mobility environment with same level of security and less overhead. Through comparisons with existing schemes and simulations, SMGKM shows resource economy in terms of rekeying communication overhead in high mobility environment with multi-leaves.
APA, Harvard, Vancouver, ISO, and other styles
32

Wang, Zeng-Bo, and 王曾柏. "A Round-Efficient Authenticated Key Agreement Scheme based on Extended Chaotic Maps for Group Cloud Meeting." Thesis, 2017. http://ndltd.ncl.edu.tw/handle/3rs8y9.

Full text
Abstract:
碩士
國立勤益科技大學
資訊工程系
105
With the progress of communication technology, enterprise internal meetings have also entered the cloud era, the meeting environment need to consider the safety and convenience. The cloud conference security has become an important issue. In this thesis, we will design a complete multi-user security authentication mechanism to verify the identity of the meeting members and to avoid malicious attackers steal important meeting content. The contents of these meetings will contain important corporate secrets and new product ideas. In this thesis, the chaotic mapping method implements a set of specific confidential communication. The entire participants need not to provide their personal passwords, just provide a pre-planned personal ID to exchange confidential information. The users participating in the meeting will receive the session key through the exchange of messages. Finally, at the end of the paper, we show that our approach is sufficiently safe and efficient.
APA, Harvard, Vancouver, ISO, and other styles
33

Duy-TuanDao and 陶維俊. "Mobility Management Scheme over Proxy Mobile IPv6 (PMIPv6) and Distributed Mobility Management (DMM) Architecture Using Group-based Approach and Optimistic Approach." Thesis, 2019. http://ndltd.ncl.edu.tw/handle/shyrn2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Yoshida, Kayo. "Boneh-Boyen Signatures and the Strong Diffie-Hellman Problem." Thesis, 2009. http://hdl.handle.net/10012/4219.

Full text
Abstract:
The Boneh-Boyen signature scheme is a short signature scheme which is provably secure in the standard model under the q-Strong Diffie-Hellman (SDH) assumption. The primary objective of this thesis is to examine the relationship between the Boneh-Boyen signature scheme and SDH. The secondary objective is to survey surrounding topics such as the generic group model, related signature schemes, intractability assumptions, and the relationship to identity-based encryption (IBE) schemes. Along these lines, we analyze the plausibility of the SDH assumption using the generic bilinear group model. We present the security proofs for the Boneh-Boyen signature scheme, with the addition of a small improvement in one of the probability bounds. Our main contribution is to give the reduction in the reverse direction; that is, to show that if the SDH problem can be solved then the Boneh-Boyen signature scheme can be forged. This contribution represents the first known proof of equivalence between the SDH problem and Boneh-Boyen signatures. We also discuss the algorithm of Cheon for solving the SDH problem. We analyze the implications of Cheon's algorithm for the security of the Boneh-Boyen signature scheme, accompanied by a brief discussion on how to counter the attack.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography