Journal articles on the topic 'Group-based schemes'

To see the other types of publications on this topic, follow the link: Group-based schemes.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Group-based schemes.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Bernardini, Riccardo, Roberto Cesco Fabbro, and Roberto Rinaldo. "Group-Based Reduction Schemes for Streaming Applications." ISRN Communications and Networking 2011 (September 8, 2011): 1–10. http://dx.doi.org/10.5402/2011/898254.

Full text
Abstract:
Some peer-to-peer streaming systems make use of linear codes to reduce the rate of the data uploaded by peers with limited upload capabilities. Such “data reduction” techniques are based on a vector-space approach and produce the data to be uploaded by means of linear combinations of the content data in a suitable finite field. In this paper, we propose a more general approach based on group theory. The new approach, while including the vector space approach as a special case, allows to design schemes that cannot be modeled as linear codes. We analyze the properties of the schemes based on the new approach, showing also how a group-based scheme can be used to prevent stream poisoning and how a group-based scheme can be converted into a secret-sharing scheme. Examples of group-based schemes that cannot be described in the vector-space framework are also shown.
APA, Harvard, Vancouver, ISO, and other styles
2

Gohar, Moneeb, Hind Ahmed M. Alrubaish, Ruba Suliman M. Alowaid, and Jin-Ghoo Choi. "Distributed Group-Based Mobility Management Scheme in Wireless Body Area Networks." Wireless Communications and Mobile Computing 2017 (2017): 1–11. http://dx.doi.org/10.1155/2017/4180801.

Full text
Abstract:
For group-based mobility management in 6LoWPAN-based wireless body area networks (WBAN), some schemes using the Proxy Mobile IPv6 (PMIP) have been proposed. However, the existing PMIP-based mobility schemes tend to induce large registration delay and handover delay. To overcome such limitations, we propose a new distributed group-based mobility management scheme, in which the Local Mobility Anchor (LMA) function is implemented by each Mobile Access Gateway (MAG) and the handover operation is performed between two neighboring MAGs without the help of LMA. Besides, each MAG maintains the information of the group of mobile sensors and aggregates the Authentication-Authorization-Accounting (AAA) query messages for a group of mobile sensors as a “single” message to decrease the control overhead. By numerical analysis, it is shown that the proposed scheme can reduce the registration and handover delays, compared to the existing PMIP-based mobility schemes.
APA, Harvard, Vancouver, ISO, and other styles
3

Perera, Maharage Nisansala Sevwandi, and Takeshi Koshiba. "Almost Fully Secured Lattice-Based Group Signatures with Verifier-Local Revocation." Cryptography 4, no. 4 (November 30, 2020): 33. http://dx.doi.org/10.3390/cryptography4040033.

Full text
Abstract:
An efficient member revocation mechanism is a desirable feature when group signature schemes are applied in practical scenarios. Revocation methods, such as verifier-local revocation (VLR), provide an efficient member revocation in applications of group signatures. However, VLR-group signatures rely on a weaker security notion. On the other hand, group signature schemes for static groups gain stronger security with the full-anonymity security notion. Even though an outsider sees the secret signing keys of all group members in the full-anonymity, the signer is still anonymous. Achieving the full-anonymity for VLR group signature schemes is challenging due to the structure of secret signing keys. The secret signing keys of those schemes consist of tokens, which are used to manage revocation. The reveal of tokens may destroy the anonymity of the signers. We obtain stronger security for the lattice-based VLR group signature schemes by providing a new key generation method, which outputs revocation tokens without deriving from the members’ secret signing keys. We propose a new group signature scheme from lattices with VLR, which achieves stronger security than the previous related works. To avoid signature forgeries, we suggest a new zero-knowledge proof system that requires signers to validate themselves. Moreover, we output an efficient tracing mechanism.
APA, Harvard, Vancouver, ISO, and other styles
4

Aprahamian, Hrayer, Ebru K. Bish, and Douglas R. Bish. "Static Risk-Based Group Testing Schemes Under Imperfectly Observable Risk." Stochastic Systems 10, no. 4 (December 2020): 361–90. http://dx.doi.org/10.1287/stsy.2019.0059.

Full text
Abstract:
Testing multiple subjects within a group, with a single test applied to the group (i.e., group testing), is an important tool for classifying populations as positive or negative for a specific binary characteristic in an efficient manner. We study the design of easily implementable, static group testing schemes that take into account operational constraints, heterogeneous populations, and uncertainty in subject risk, while considering classification accuracy- and robustness-based objectives. We derive key structural properties of optimal risk-based designs and show that the problem can be formulated as network flow problems. Our reformulation involves computationally expensive high-dimensional integrals. We develop an analytical expression that eliminates the need to compute high-dimensional integrals, drastically improving the tractability of constructing the underlying network. We demonstrate the impact through a case study on chlamydia screening, which leads to the following insights: (1) Risk-based designs are shown to be less expensive, more accurate, and more robust than current practices. (2) The performance of static risk-based schemes comprised of only two group sizes is comparable to those comprised of many group sizes. (3) Static risk-based schemes are an effective alternative to more complicated dynamic schemes. (4) An expectation-based formulation captures almost all benefits of a static risk-based scheme.
APA, Harvard, Vancouver, ISO, and other styles
5

Meshram, Chandrashekhar, Agbotiname Lucky Imoize, Amer Aljaedi, Adel R. Alharbi, Sajjad Shaukat Jamal, and Sharad Kumar Barve. "An Efficient Electronic Cash System Based on Certificateless Group Signcryption Scheme Using Conformable Chaotic Maps." Sensors 21, no. 21 (October 23, 2021): 7039. http://dx.doi.org/10.3390/s21217039.

Full text
Abstract:
Signcryption schemes leveraging chaotic constructions have garnered significant research interest in recent years. These schemes have proffered practical solutions towards addressing the vast security vulnerabilities in Electronic Cash Systems (ECS). The schemes can seamlessly perform message confidentiality and authentication simultaneously. Still, their applications in emerging electronic cash platforms require a higher degree of complexity in design and robustness, especially as billions of online transactions are conducted globally. Consequently, several security issues arise from using open wireless channels for online business transactions. In order to guarantee the security of user information over these safety-limited channels, sophisticated security schemes are solely desired. However, the existing signcryption schemes cannot provide the required confidentiality and authentication for user information on these online platforms. Therefore, the need for certificateless group signcryption schemes (CGSS) becomes imperative. This paper presents an efficient electronic cash system based on CGSS using conformable chaotic maps (CCM). In our design, any group signcrypter would encrypt information/data with the group manager (GM) and send it to the verifier, who confirms the authenticity of the signcrypted information/data using the public criteria of the group. Additionally, the traceability, unforgeability, unlinkability, and robust security of the proposed CGSS-CCM ECS scheme have been built leveraging computationally difficult problems. Performance evaluation of the proposed CGSS-CCM ECS scheme shows that it is secure from the Indistinguishably Chosen Ciphertext Attack. Finally, the security analysis of the proposed technique shows high efficiency in security-vulnerable applications. Overall, the scheme gave superior security features compared to the existing methods in the preliminaries.
APA, Harvard, Vancouver, ISO, and other styles
6

Chen, F. L., and Z. F. Han. "Quantum group signature scheme based on controlled quantum teleportation." International Journal of Quantum Information 14, no. 08 (December 2016): 1650041. http://dx.doi.org/10.1142/s0219749916500416.

Full text
Abstract:
Group signature scheme is a method of allowing a member of a group to sign a message anonymously on behalf of the group. The group administrator is in charge of adding group members and has the ability to reveal the original signer in the event of disputes. Based on controlled quantum teleportation with three-particle entangled W states, we propose a new quantum group signature scheme with designated receiver. Security analysis proves that the proposed scheme possesses the characteristics of group signature and resists the usual attacks. Compared with previous proposed schemes, this scheme follows security definition of group signature fully and meets its basic requirements.
APA, Harvard, Vancouver, ISO, and other styles
7

Aprahamian, Hrayer, Douglas R. Bish, and Ebru K. Bish. "Optimal Risk-Based Group Testing." Management Science 65, no. 9 (September 2019): 4365–84. http://dx.doi.org/10.1287/mnsc.2018.3138.

Full text
Abstract:
Group testing (i.e., testing multiple subjects simultaneously with a single test) is essential for classifying a large population of subjects as positive or negative for a binary characteristic (e.g., presence of a disease). We study optimal group testing designs under subject-specific risk characteristics and imperfect tests, considering classification accuracy-, efficiency- and equity-based objectives, and characterize important structural properties of optimal testing designs. These properties allow us to model the testing design problems as partitioning problems, develop efficient algorithms, and derive insights on equity versus accuracy trade-off. One of our models reduces to a constrained shortest path problem, for a special case of which we develop a polynomial-time algorithm. We also show that determining an optimal risk-based Dorfman testing scheme that minimizes the expected number of tests is tractable, resolving an open conjecture. We demonstrate the value of optimal risk-based testing schemes with a case study of public health screening. This paper was accepted by Yinyu Ye, optimization.
APA, Harvard, Vancouver, ISO, and other styles
8

Ma, Li Zhen. "Improved VLR Group Signature Based on DTDH Assumption." Advanced Engineering Forum 6-7 (September 2012): 520–24. http://dx.doi.org/10.4028/www.scientific.net/aef.6-7.520.

Full text
Abstract:
In VLR (verifier-local revocation) group signatures, revocation messages are only sent to signature verifiers (as opposed to both signers and verifiers). Consequently there is no need to contact individual signers when some user is revoked. Since signers have no load, the VLR group signature schemes are suitable for mobile environments. To meet the requirement of speediness in mobile communication, reducing computation costs and shortening signature length are two requirements at the current research of VLR group signatures. Based on this idea, an improved version of Zhou’s VLR group signature is given. Compared with the original scheme, the improved scheme not only can achieve the same security level, but also has shorter signature size and lower computation costs.
APA, Harvard, Vancouver, ISO, and other styles
9

Kang, Hyung-Woo, and Seok-Joo Koh. "Enhanced group communication in constrained application protocol–based Internet-of-things networks." International Journal of Distributed Sensor Networks 14, no. 4 (April 2018): 155014771877279. http://dx.doi.org/10.1177/1550147718772793.

Full text
Abstract:
As a lot of sensors are connected to the Internet, many works have been made to support group communication for constrained application protocol. The existing multicast-based group communication may be efficient, but not reliable in wireless sensor networks. The existing unicast-based group communication is reliable, but it tends to give low performance. Recently, an observe-based group communication scheme was proposed, which uses the constrained application protocol–observe option. This is very effective, but tends to generate too many notification messages in the network. In this article, we thus propose an enhanced scheme of the observe-based group communication. In the proposed scheme, a broker is employed to monitor the status information of resources for a group of sensors. Each sensor will update its resource status to the broker using the constrained application protocol–observe option, and the broker sends the aggregate updated information to the constrained application protocol client, as done in the existing observe-based scheme. To reduce the number of notifications between the broker and the client, in the proposed scheme, the broker sends an aggregated notification to the client only when the client requests the information on resource status. In addition, the proposed scheme uses a hash function and the max-age timer of constrained application protocol in order to reduce unnecessary notification messages from the sensors to the broker. For performance analysis, we compare the existing and proposed schemes in terms of total delay and the amount of generated packets. From the results, we can see that the existing and proposed observe-based schemes improve total delay by almost 60%–80%, compared to the existing multicast-based and unicast-based schemes. In terms of the number of generated packets, the proposed scheme improves the existing observed-based scheme by almost 30%. We also performed the testbed experimentation of the proposed scheme for validation in the real-world network.
APA, Harvard, Vancouver, ISO, and other styles
10

Cao, Liling, Mei Liang, Zheng Zhang, and Shouqi Cao. "Certificateless Cross-Domain Group Authentication Key Agreement Scheme Based on ECC." Wireless Communications and Mobile Computing 2022 (December 5, 2022): 1–16. http://dx.doi.org/10.1155/2022/7519688.

Full text
Abstract:
Focusing on the problem that existing traditional cross-domain group authentication schemes have a high complexity, a certificateless cross-domain group authentication key agreement scheme based on ECC is proposed. The protocol provides scalability and can meet the requirements of cross-domain key negotiation by multiple participants in different domains. Security analysis shows that the proposed scheme is secure in the random oracle security model, it can resist some attacks under the extended Canetti-Krawczyk (eCK) security model. Performance analysis shows that the proposed scheme is of strong practical application value with high efficiency; it costs relatively low amount of calculation and communication.
APA, Harvard, Vancouver, ISO, and other styles
11

Liu, Dawei, Zhigen Hu, and Wencheng Guo. "Multi-Attribute Group-Decision on a Construction Diversion Scheme for Hydropower Projects Based on Perception Utility." Energies 11, no. 11 (November 4, 2018): 3027. http://dx.doi.org/10.3390/en11113027.

Full text
Abstract:
The multi-attribute and group-decision problem in the selection of a construction diversion scheme for large hydropower projects often involves multi-decision subjects and schemes. Each scheme includes multiple attributes, and the attribute values and weights are multi-attribute group decision-making problems with interval numbers. In this study, a new method for solving the multi-attribute group-decision problem is proposed by integrating regret theory, negotiation gathering theory, and the Monte Carlo simulation technique. Firstly, decision-makers’ comprehensive perception utility for each scheme is calculated based on the regret theory. Then, non-uniform and fuzzy opinion of different decision subjects are negotiated and gathered, and negotiation intervals of the attribute weights are calculated through group negotiation gathering theory. Moreover, fuzzy complementary judgment matrixes describing an excellent degree of the diversion schemes are obtained by conducting Monte Carlo simulations. Finally, the alternative diversion schemes are sorted in terms of their priorities, and the reliability of the sorting procedure is confirmed. The multi-attribute group-decision problem in the selection of a construction diversion scheme for Jinping I Hydropower Station is effectively solved by the proposed method. The proposed method is reliable and may significantly contribute to engineering decision-making.
APA, Harvard, Vancouver, ISO, and other styles
12

Guo, Jingjing, and Jiacong Sun. "Secure and Practical Group Nearest Neighbor Query for Location-Based Services in Cloud Computing." Security and Communication Networks 2021 (September 25, 2021): 1–17. http://dx.doi.org/10.1155/2021/5686506.

Full text
Abstract:
Group nearest neighbor (GNN) query enables a group of location-based service (LBS) users to retrieve a point from point of interests (POIs) with the minimum aggregate distance to them. For resource constraints and privacy concerns, LBS provider outsources the encrypted POIs to a powerful cloud server. The encryption-and-outsourcing mechanism brings a challenge for the data utilization. However, as previous work from k − anonymity technique leaks all contents of POIs and returns an answer set with redundant communication cost, the LBS system cannot work properly with those privacy-preserving schemes. In this paper, we illustrate a secure group nearest neighbor query scheme, which is referred to as SecGNN. It supports the GNN query with n n ≥ 3 LBS users and assures the data privacy and query privacy. Since SecGNN only achieves linear search complexity, an efficiency enhanced scheme (named Sec GNN + ) is introduced by taking advantage of the KD-tree data structure. Specifically, we convert the GNN problem to the nearest neighbor problem for their centroid, which can be computed by anonymous veto network and Burmester–Desmedt conference key agreement protocols. Furthermore, the Sec GNN + scheme is introduced from the KD-tree data structure and a designed tool, which supports the computation of inner products over ciphertexts. Finally, we run experiments on a real-database and a random database to evaluate the performance of our SecGNN and Sec GNN + schemes. The experimental results show the high efficiency of our proposed schemes.
APA, Harvard, Vancouver, ISO, and other styles
13

B. R., Purushothama, and B. B. Amberker. "Secure group and multi-layer group communication schemes based on polynomial interpolation." Security and Communication Networks 6, no. 6 (August 29, 2012): 735–56. http://dx.doi.org/10.1002/sec.607.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Wang, Luping, Kai Zhang, Haifeng Qian, and Jie Chen. "Group Signature with Verifier-Local Revocation Based on Coding Theory." Security and Communication Networks 2021 (August 20, 2021): 1–12. http://dx.doi.org/10.1155/2021/3259767.

Full text
Abstract:
Group signature with verifier-local revocation (VLR-GS) is a special variant of revocable group signature that not only allows a user to anonymously sign messages but also only requires the verifiers to possess some up-to-date revocation information. To date, a number of VLR-GS schemes have been proposed under bilinear groups and lattices, while they have not yet been instantiated based on coding theory. In this paper, we present a code-based VLR-GS scheme in the random oracle model, which is the first construction to the best of our knowledge. Concretely, our VLR-GS scheme does not rely on the traditional paradigm which utilizes an encryption scheme as a building block and achieves logarithmic-size group signature. To obtain the scheme, we first introduce a new code-based Stern-like interactive zero-knowledge protocol with member revocation mechanism based on syndrome decoding problem. Moreover, we employ the binary Goppa code embedded for our scheme with efficiency and security analysis.
APA, Harvard, Vancouver, ISO, and other styles
15

Ezerman, Martianus Frederic, Hyung Tae Lee, San Ling, Khoa Nguyen, and Huaxiong Wang. "Provably Secure Group Signature Schemes From Code-Based Assumptions." IEEE Transactions on Information Theory 66, no. 9 (September 2020): 5754–73. http://dx.doi.org/10.1109/tit.2020.2976073.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Seong, Jin-Taek. "Group Testing-Based Robust Algorithm for Diagnosis of COVID-19." Diagnostics 10, no. 6 (June 11, 2020): 396. http://dx.doi.org/10.3390/diagnostics10060396.

Full text
Abstract:
At the time of writing, the COVID-19 infection is spreading rapidly. Currently, there is no vaccine or treatment, and researchers around the world are attempting to fight the infection. In this paper, we consider a diagnosis method for COVID-19, which is characterized by a very rapid rate of infection and is widespread. A possible method for avoiding severe infections is to stop the spread of the infection in advance by the prompt and accurate diagnosis of COVID-19. To this end, we exploit a group testing (GT) scheme, which is used to find a small set of confirmed cases out of a large population. For the accurate detection of false positives and negatives, we propose a robust algorithm (RA) based on the maximum a posteriori probability (MAP). The key idea of the proposed RA is to exploit iterative detection to propagate beliefs to neighbor nodes by exchanging marginal probabilities between input and output nodes. As a result, we show that our proposed RA provides the benefit of being robust against noise in the GT schemes. In addition, we demonstrate the performance of our proposal with a number of tests and successfully find a set of infected samples in both noiseless and noisy GT schemes with different COVID-19 incidence rates.
APA, Harvard, Vancouver, ISO, and other styles
17

Wang, Hong, Jianhua Li, Feng Zhu, and Zhe Wang. "Asynchronous Group Authentication Based on Geometric Approach." Security and Communication Networks 2018 (December 5, 2018): 1–9. http://dx.doi.org/10.1155/2018/5289383.

Full text
Abstract:
Individual authentication in air warfare is used to check whether a single participant is a legal member of the predefined group but not determine all participants at one time. An asynchronous (m, t, n) group authentication protocol is proposed based on multidimensional sphere reconstruction theorem of space analytic geometry without making any computational assumption, where m is the number of participants, t is threshold value, and n is the number of members. The proposed protocol can determine whether all participants belong to the predefined group at one time, which is applicable to batch verification prior to individual authentication. The center’s coordinate of (t-1)-dimensional sphere is treated as the shared secret and the coordinate of the point on the surface of the sphere, multiplied by a random blind factor, is issued to all members as their tokens. If m participants can reconstruct the shared secret by utilizing their tokens, indicate that there is not any invalid participant, otherwise perform individual authentication. Analyses show the proposed scheme can not only rule out the illegal outsider but also resist up to t-1 group member conspiring to forge a valid token for an outsider. In addition, compared with other schemes the proposed scheme is more applicable for air warfare network, with light-weight computation, flexible distribution, and high information rate.
APA, Harvard, Vancouver, ISO, and other styles
18

Lin, Chia-Chen, Chin-Chen Chang, and Yao-Zhu Zheng. "A Ring Signature Based Anonymity Authentication Scheme for Group Medical Consultation." Symmetry 12, no. 12 (December 5, 2020): 2009. http://dx.doi.org/10.3390/sym12122009.

Full text
Abstract:
Due to the rapid development of physiological monitoring devices, internet of things (IoT) and communication technology, telecare medical information systems (TMIS) are getting more and more important in assisting doctors in completing medical work nowadays. Because of the open nature of wireless networks, a secure TMIS which offers authentication, anonymity and privacy features is required. There are many schemes protecting TMIS that have been proposed recently. Unfortunately, they cannot guarantee both patient’s and doctor’s privacy and security at the same time. This paper proposes a ring signature-based TMIS authentication scheme for a group consultation environment. In our proposed scheme, a patient can inquire about their symptoms without revealing their identity, and a doctor can also keep their own identity confidential when making a diagnosis. In view of the increasing number of serious patient–physician disputes, our proposed scheme can have a practical application. Compared to other related work, our scheme achieves improved security properties and higher efficiency.
APA, Harvard, Vancouver, ISO, and other styles
19

Begum, S. Jabeen, and T. Purusothaman. "Hierarchical Tree Structure Based Clustering Schemes for Secure Group Communication." Mobile Networks and Applications 21, no. 3 (September 12, 2015): 550–60. http://dx.doi.org/10.1007/s11036-015-0649-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Tahat, Nedal, and Ashraf A. Tahat. "Identity-based threshold group signature scheme based on multiple hard number theoretic problems." International Journal of Electrical and Computer Engineering (IJECE) 10, no. 4 (August 1, 2020): 3695. http://dx.doi.org/10.11591/ijece.v10i4.pp3695-3701.

Full text
Abstract:
We introduce in this paper a new identity-based threshold signature (IBTHS) technique, which is based on a pair of intractable problems, residuosity and discrete logarithm. This technique relies on two difficult problems and offers an improved level of security relative to an individual hard problem. The majority of the denoted IBTHS techniques are established on an individual difficult problem. Despite the fact that these methods are secure, however, a prospective solution of this sole problem by an adversary will enable him/her to recover the entire private data together with secret keys and configuration values of the associated scheme. Our technique is immune to the four most familiar attack types in relation to the signature schemes. Enhanced performance of our proposed technique is verified in terms of minimum cost of computations required by both of the signing algorithm and the verifying algorithm in addition to immunity to attacks.
APA, Harvard, Vancouver, ISO, and other styles
21

Li, Yan, Hui Min Li, and Yi Li. "Schemes Selection of Yarn Tension Detection and Control Based on Fuzzy Multiple Attribute Group Decision Making." Advanced Materials Research 694-697 (May 2013): 2829–34. http://dx.doi.org/10.4028/www.scientific.net/amr.694-697.2829.

Full text
Abstract:
To evaluate the yarn tension detection and control schemes in rapier looms, a fuzzy multiple-attribute group decision making problem is proposed for the schemes selection. Firstly, important degrees of every attributes from each expert are considered. The individual opinions of each expert are integrated with the similarity of the decision group. And the synthesized weights of each expert are calculated. Secondly, with the aggregation of experts opinions, the group attribute-weights matrixes are obtained. Then the fuzzy TOPSIS (Technique for Order Preference by Similarity to an Ideal Solution) is used to sequence the alternatives, and the optimal scheme is decided for yarn tension detection and control system, the decision results illustrate the feasibility and effectiveness of the developed method.
APA, Harvard, Vancouver, ISO, and other styles
22

Chen, Qingnan, Ting Wu, Chengnan Hu, Anbang Chen, and Qiuhua Zheng. "An Identity-Based Cross-Domain Authenticated Asymmetric Group Key Agreement." Information 12, no. 3 (March 5, 2021): 112. http://dx.doi.org/10.3390/info12030112.

Full text
Abstract:
Cross-domain authenticated asymmetric group key agreement allows group members in different domains to establish a secure group communication channel and the senders can be anyone. However, the existing schemes do not meet the requirement of batch verification in the group key negotiation phase, which makes the schemes have low efficiency. To address this problem, an identity-based cross-domain authenticated asymmetric group key agreement is proposed that supports batch verification. The performance analysis shows that this protocol is highly efficient. Finally, the proposed protocol is proved to be secure under the k-Bilinear Diffie–Hellman Exponent assumption.
APA, Harvard, Vancouver, ISO, and other styles
23

Ma, Chunguang, Lei Zhang, Songtao Yang, and Xiaodong Zheng. "Hiding Yourself Behind Collaborative Users When Using Continuous Location-Based Services." Journal of Circuits, Systems and Computers 26, no. 07 (March 17, 2017): 1750119. http://dx.doi.org/10.1142/s0218126617501195.

Full text
Abstract:
The prosperity of location-based services (LBSs) makes more and more people pay close attention to personal privacy. In order to preserve users privacy, several schemes utilized a trusted third party (TTP) to obfuscate users, but these schemes were suspected as the TTP may become the single point of failure or service performance bottleneck. To alleviate the suspicion, schemes with collaborative users to achieve [Formula: see text]-anonymity were proposed. In these schemes, users equipped with short-range communication devices could communicate with adjacent users to establish an anonymous group. With this group, the user can obfuscate and hide herself behind at least [Formula: see text] other users. However, these schemes are usually more efficient in snapshot services than continuous ones. To cope with the inadequacy, with the help of caching in mobile devices, we propose a query information blocks random exchange and results caching scheme (short for CaQBE). In this scheme, a particular user is hidden behind collaborative users in snapshot service, and then the caches further preserve the privacy in continuous service. In case of the active adversary launching the query correlation attack and the passive adversary launching the impersonation attack, a random collaborative user selection and a random block exchange algorithm are also utilized. Then based on the feature of entropy, a metric to measure the privacy of the user against attacks from the active and passive adversaries is proposed. Finally, security analysis and experimental comparison with other similar schemes further verify the optimal of our scheme in effectiveness of preservation and efficiency of performance.
APA, Harvard, Vancouver, ISO, and other styles
24

Çalkavur, Selda. "A Study on Multisecret-Sharing Schemes Based on Linear Codes." Emerging Science Journal 4, no. 4 (August 1, 2020): 263–71. http://dx.doi.org/10.28991/esj-2020-01229.

Full text
Abstract:
Secret sharing has been a subject of study since 1979. In the secret sharing schemes there are some participants and a dealer. The dealer chooses a secret. The main principle is to distribute a secret amongst a group of participants. Each of whom is called a share of the secret. The secret can be retrieved by participants. Clearly the participants combine their shares to reach the secret. One of the secret sharing schemes is threshold secret sharing scheme. A threshold secret sharing scheme is a method of distribution of information among participants such that can recover the secret but cannot. The coding theory has been an important role in the constructing of the secret sharing schemes. Since the code of a symmetric design is a linear code, this study is about the multisecret-sharing schemes based on the dual code of code of a symmetric design. We construct a multisecret-sharing scheme Blakley’s construction of secret sharing schemes using the binary codes of the symmetric design. Our scheme is a threshold secret sharing scheme. The access structure of the scheme has been described and shows its connection to the dual code. Furthermore, the number of minimal access elements has been formulated under certain conditions. We explain the security of this scheme.
APA, Harvard, Vancouver, ISO, and other styles
25

Hou, Yuan Hang, Sheng Huang, Yu Long Hu, Xiang Yin Meng, Wen Quan Wang, and Chao Wang. "Group Decision Making of Naval Ship Principal Dimensions Based on PSO Algorithm." Advanced Materials Research 201-203 (February 2011): 1233–37. http://dx.doi.org/10.4028/www.scientific.net/amr.201-203.1233.

Full text
Abstract:
The selection of naval ship principal dimensions based on Particle Swarm Optimization (PSO) algorithm was presented. Firstly, at the foundation of single-scheme decision making method using weighted distance to ensure the consistency, a new multiple-scheme group decision making method was proposed. Secondly, experts’ opinions were judged and adjusted by PSO, in order to keep the initial preference of the individual. Thirdly, the new method is introduced to group decision making of naval ship principal dimensions. Through determining the attributes and their weights, a series of schemes are generated by uniform design, then numbers of experts were invited to make a rational evaluation for deriving the final result, its consistency is better than the one derived without restriction of weighted distance. This new decision making method offers an effective and efficient way to determine the naval ship principal dimensions with high reality and reliability.
APA, Harvard, Vancouver, ISO, and other styles
26

Zhu, Jianhua, Guohua Cui, and Shiyang Zhou. "Two Group Signature Schemes with Multiple Strategies Based on Bilinear Pairings." International Journal of Information Technology and Computer Science 1, no. 1 (October 18, 2009): 16–22. http://dx.doi.org/10.5815/ijitcs.2009.01.03.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Harn, Lein, Chingfang Hsu, and Zhe Xia. "Lightweight group key distribution schemes based on pre-shared pairwise keys." IET Communications 14, no. 13 (August 11, 2020): 2162–65. http://dx.doi.org/10.1049/iet-com.2019.1345.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Duran Diaz, R., L. Hernandez Encinas, and J. Munoz Masque. "Two proposals for group signature schemes based on number theory problems." Logic Journal of IGPL 21, no. 4 (August 17, 2012): 648–58. http://dx.doi.org/10.1093/jigpal/jzs035.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Zhang, Su-Ying, and Zi-Chen Deng. "Group preserving schemes for nonlinear dynamic system based on RKMK methods." Applied Mathematics and Computation 175, no. 1 (April 2006): 497–507. http://dx.doi.org/10.1016/j.amc.2005.07.062.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Şahin, Meryem Soysaldı, and Sedat Akleylek. "A survey of quantum secure group signature schemes: Lattice-based approach." Journal of Information Security and Applications 73 (March 2023): 103432. http://dx.doi.org/10.1016/j.jisa.2023.103432.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Wang, Gang, Jiayin Feng, Guolin Li, Jinling Song, and Dongyan Jia. "Energy Consumption and QoS Optimization Coverage Mechanism in Wireless Sensor Networks Based on Swarm Sensing Algorithm." Journal of Sensors 2022 (September 28, 2022): 1–11. http://dx.doi.org/10.1155/2022/4908978.

Full text
Abstract:
Objective. To study energy consumption and QoS optimization coverage mechanism in wireless sensor networks based on swarm sensing algorithm. Methods. The swarm sensor algorithm is reported to optimize the configuration of wireless sensor nodes, improve network service performance, and provide feedback on effective sensor placement. Results. Two WSN coverage optimization schemes were proposed in this essay. The first scheme applied drosophila intelligent algorithm to WSN coverage optimization, and the second scheme integrated particle swarm optimization algorithm and improved firefly algorithm to complement each other. Both schemes can achieve good results in practical application. Scheme one can increase the coverage rate by 6.36% compared with previous schemes, while scheme two can increase it by 6.48%. Both schemes are basically the same, so they can be applied in the optimization of WSN node deployment. Conclusion. As an optimization method, group perception algorithm is inspired by biology. Through the continuous enrichment and development of this algorithm, it has been effectively used in the coverage optimization of the wireless sensor networks.
APA, Harvard, Vancouver, ISO, and other styles
32

Li, Shangle, Ruili Yang, and Jiageng Chen. "A Privacy-Preserving Authentication Scheme for VANETs with Exculpability." Security and Communication Networks 2023 (February 7, 2023): 1–12. http://dx.doi.org/10.1155/2023/8676929.

Full text
Abstract:
Message authentication and conditional privacy preservation are two critical security issues in VANETs (vehicular ad hoc networks). To achieve the corresponding security goals, many security technologies have been proposed so far. Identity-based pseudonyms and group signature-based schemes are two of the main technologies in recently published literature. However, the key escrow is difficult to achieve and pseudonym identities may reveal the physical location of the vehicle in the identity-based scheme. The global manager TA of VANETs knows the full keys given to the vehicles and can forge signatures under the vehicle’s key. Therefore, the exculpability cannot be satisfied in the group signature scheme. To address these security issues, a privacy-preserving authentication scheme for VANETs with exculpability is proposed in this paper, which applies double key approach to realize the trusted communication between vehicle and road side units and TA by combining the advantage of group-based methods and identity-based methods. Security analysis shows that the security of our scheme can resist stronger attacks than previous schemes.
APA, Harvard, Vancouver, ISO, and other styles
33

Liu, Hui, Peng Wang, Teyang Zhao, Zhenggang Fan, and Houlin Pan. "A Group-Based Droop Control Strategy Considering Pitch Angle Protection to Deloaded Wind Farms." Energies 15, no. 8 (April 8, 2022): 2722. http://dx.doi.org/10.3390/en15082722.

Full text
Abstract:
To promote the frequency stability of a system with high penetration of wind power integrated into it, this paper presents a systematic frequency regulation strategy for wind farms (WFs). As preparation for frequency response, a coordinated deloading control (CDC) scheme combining the over-speed control (OSC) and the pitch angle control (PAC) methods is proposed for wind turbine generators (WTGs) to preserve power reserve. The novelty lies in the consideration of high wind speed situations and pitch angle protection. Then, a group-based droop control (GBDC) scheme is proposed for a WF consisting of WTGs with the CDC. In this scheme, WTGs are divided into two groups for different controls. To improve the frequency response performance and ensure stable operation, the droop coefficients of the WF, groups, and all WTGs are determined according to their frequency regulation capabilities (FRCs). Moreover, pitch angle protection during the frequency response process is considered in this scheme. The effectiveness of the GBDC scheme is verified by comparing it with several existing droop control schemes in various situations.
APA, Harvard, Vancouver, ISO, and other styles
34

Gohar, Moneeb, Jin-Ghoo Choi, and Seok-Joo Koh. "An ID/Locator Separation Based Group Mobility Management in Wireless Body Area Network." Journal of Sensors 2015 (2015): 1–12. http://dx.doi.org/10.1155/2015/537205.

Full text
Abstract:
Mobility management in wireless sensor network is the most important factor to be considered for applications such as healthcare system. Recently, Identifier (ID)/Locator (LOC) separation based mobility management scheme has been proposed for wireless sensor network. However, it does not perform well in group-based mobility management in wireless body area network, and thus it tends to induce large registration, packet delivery, and handover delays. To overcome these limitations, we propose a group-based mobility management scheme based on ID/LOC separation concept for ID-based communications with location-based routing to reduce the number of control messages. In the proposed scheme, each sensor device has a globally unique device identifier (GDID) which contains the information of its home network domain. For handover support, each access gateway maintains its home GDID register (HGR) and visiting GDID register (VGR) which are used to keep the GDID-locator (LOC) mappings for primary mobile devices in the distributed manner. Besides, in the proposed scheme, only the coordinator will send Router Solicitation and Router Advertisement messages to reduce the control messages further. By numerical analysis, we show that the proposed scheme can significantly reduce the registration, packet delivery, and handover delays, compared to the existing schemes.
APA, Harvard, Vancouver, ISO, and other styles
35

Guo, Yusheng, Xingxing Jia, Qimeng Chu, and Daoshun Wang. "A Novel XOR-Based Threshold Visual Cryptography with Adjustable Pixel Expansion." Applied Sciences 10, no. 4 (February 15, 2020): 1321. http://dx.doi.org/10.3390/app10041321.

Full text
Abstract:
A ( k , n ) visual cryptography (VC) scheme encodes a secret image into n shadows that are printed on transparencies distributed among a group of n participants secretly, and reveal the secret image by stacking no less than k of them. Its decryption requires no computation and attracts much attention in image security applications. The pixel expansion and contrast are two important characteristics to evaluate the visual quality of the revealed secret image for a ( k , n ) -VC scheme. The ( k , n ) XOR-based VC (XVC) schemes can greatly improve the visual quality including both pixel expansion and contrast. Previous methods require complex computation and result in high pixel expansion when they are used to construct such schemes. In this paper, we propose a pixel expansion adjustable ( k , n ) -XVC scheme, which allows pixel expansion to be changed among 2 k - 1 - 1 different values. It can ensure each pixel being exactly recovered with the same average contrast no matter it takes any pixel expansion value. The least pixel expansion is much smaller than previous schemes. Our scheme can be easily implemented based on any conventional OR-based ( k , n ) -VC (OVC) scheme.
APA, Harvard, Vancouver, ISO, and other styles
36

Zhou, Guomin, Peng Zeng, Xiaohui Yuan, Siyuan Chen, and Kim-Kwang Raymond Choo. "An Efficient Code-Based Threshold Ring Signature Scheme with a Leader-Participant Model." Security and Communication Networks 2017 (2017): 1–7. http://dx.doi.org/10.1155/2017/1915239.

Full text
Abstract:
Digital signature schemes with additional properties have broad applications, such as in protecting the identity of signers allowing a signer to anonymously sign a message in a group of signers (also known as a ring). While these number-theoretic problems are still secure at the time of this research, the situation could change with advances in quantum computing. There is a pressing need to design PKC schemes that are secure against quantum attacks. In this paper, we propose a novel code-based threshold ring signature scheme with a leader-participant model. A leader is appointed, who chooses some shared parameters for other signers to participate in the signing process. This leader-participant model enhances the performance because every participant including the leader could execute the decoding algorithm (as a part of signing process) upon receiving the shared parameters from the leader. The time complexity of our scheme is close to Courtois et al.’s (2001) scheme. The latter is often used as a basis to construct other types of code-based signature schemes. Moreover, as a threshold ring signature scheme, our scheme is as efficient as the normal code-based ring signature.
APA, Harvard, Vancouver, ISO, and other styles
37

Mohamad, Mohd Saiful Adli. "Threshold-directed signature scheme based on hybrid number theoretic problems." Asian-European Journal of Mathematics 13, no. 05 (April 4, 2019): 2050098. http://dx.doi.org/10.1142/s1793557120500989.

Full text
Abstract:
Directed signature is a type of function-based signature with the property that the signature only can be verified by a designated verifier and at certain times, the verifier should be able to convince anyone about the validity of the signature without revealing any secret information about the signature to the public. Taking into consideration the involvement of group decision making, some threshold directed signature schemes based on single number theoretic problems, such as integer factorization, discrete logarithm problem, and elliptic curve discrete logarithm problem, have been developed by cryptographers. Although the single-problem-based schemes are still invincible because there is still no cryptanalyst to find the solution to the problems, in the future, if the enemy or attacker manages to get the polynomial algorithm to solve the single problems, the schemes will no longer be practiced and applied. For such reason, in this paper, we propose a new threshold-directed signature scheme based on integer factorization and discrete logarithm problems. The advantage of our scheme is based on the assumption that it is very unlikely to solve two hard number theoretic problems simultaneously. We also show that our scheme is secured against some cryptographic attacks and also significantly efficient compared with threshold signature scheme based on single problem.
APA, Harvard, Vancouver, ISO, and other styles
38

Epprecht, Eugenio Kahn, Laura França Marques Barbosa, and Bruno Francisco Teixeira Simões. "SPC of multiple stream processes: a chart for enhanced detection of shifts in one stream." Production 21, no. 2 (April 29, 2011): 242–53. http://dx.doi.org/10.1590/s0103-65132011005000022.

Full text
Abstract:
The efficiency of Boyd's group charts -the classical scheme for the statistical control of multiple-stream processes- is impaired by its underlying model of the process not considering that part of the variation in such processes is common to all streams. Mortell and Runger (1995) and Runger, Alt and Montgomery (1996) proposed alternative schemes which take this fact into account. We propose a third scheme: a modified group chart, based on the differences between the values of the quality characteristic in each particular stream and the average of the values of all streams. The average run lengths of this scheme and of the competing schemes in the case of shifts in the mean of one individual stream are obtained either analytically or by simulation and compared. The results show the superiority of the proposed scheme except for shifts smaller than one standard deviation, against which no one of the schemes is really efficient.
APA, Harvard, Vancouver, ISO, and other styles
39

Shen, Shiqi, Hui Wang, Mengqiu Li, Yaojing Feng, and Yichang Zhong. "Torque-Enhanced Phase Current Detection Schemes for Multiphase Switched Reluctance Motors with Reduced Sensors." Applied Sciences 12, no. 12 (June 11, 2022): 5956. http://dx.doi.org/10.3390/app12125956.

Full text
Abstract:
An n/2-sensor-based and an (m + 1)/2-sensor-based phase current detection scheme are proposed for even-numbered switched reluctance motors (EMSRMs) with n phases and odd-numbered switched reluctance motors (OMSRMs) with m phases. For the EMSRMs, the phases are divided into n/2 groups each of which includes two phases furthest from each other, and the lower dc bus is split into n/2 + 1 buses such that the currents through the lower switches of a group flow through a bus whose current is detected by a sensor. For the OMSRMs, the phases are divided into (m + 1)/2 groups and the currents through the lower switches of a group are detected by a multiplexed sensor without converter modification; the phase grouping is generalized as an optimization problem considering the volume and measuring range of the sensors. The schemes can detect the magnetization and freewheeling phase currents under multiphase excitation without pulse injection and voltage penalty. Compared to the existing schemes using cross-winding sensors, the proposed schemes can increase the motor torque by extending the phase conduction region. In addition, the proposed scheme for EMSRMs can combine the low-cost low-side shunt current sensing technique, and the proposed scheme for OMSRMs can increase the current sensing resolution. Simulations are carried out to validate the two proposed schemes. The proposed (m + 1)/2-sensor-based scheme is further verified experimentally.
APA, Harvard, Vancouver, ISO, and other styles
40

Al-shareeda, Mahmood A., Mohammed Anbar, Selvakumar Manickam, and Iznan H. Hasbullah. "An Efficient Identity-Based Conditional Privacy-Preserving Authentication Scheme for Secure Communication in a Vehicular Ad Hoc Network." Symmetry 12, no. 10 (October 14, 2020): 1687. http://dx.doi.org/10.3390/sym12101687.

Full text
Abstract:
The security and privacy issues in vehicular ad hoc networks (VANETs) are often addressed with schemes based on either public key infrastructure, group signature, or identity. However, none of these schemes appropriately address the efficient verification of multiple VANET messages in high-density traffic areas. Attackers could obtain sensitive information kept in a tamper-proof device (TPD) by using a side-channel attack. In this paper, we propose an identity-based conditional privacy-preserving authentication scheme that supports a batch verification process for the simultaneous verification of multiple messages by each node. Furthermore, to thwart side-channel attacks, vehicle information in the TPD is periodically and frequently updated. Finally, since the proposed scheme does not utilize the bilinear pairing operation or the Map-To-Point hash function, its performance outperforms other schemes, making it viable for large-scale VANETs deployment.
APA, Harvard, Vancouver, ISO, and other styles
41

Ferre, Guillaume, and Jean-pierre Cances. "New Layered Space-Time Schemes Based on Group of Three Transmit Antenna." IEEE Communications Letters 12, no. 1 (January 2008): 38–40. http://dx.doi.org/10.1109/lcomm.2008.071611.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Miao, Ying, and Sanpei Kageyama. "Two classes of q-ary codes based on group divisible association schemes." Discrete Mathematics 195, no. 1-3 (January 1999): 269–76. http://dx.doi.org/10.1016/s0012-365x(98)00186-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Wang, Jun Ying, De Hua Li, and Shi Hong Wu. "Study on Divergence Based on the Grey Relational Degree in the Group Decision-Making." Applied Mechanics and Materials 29-32 (August 2010): 1168–74. http://dx.doi.org/10.4028/www.scientific.net/amm.29-32.1168.

Full text
Abstract:
Expert is a very important factor that affects the outcome of decision-making. This paper applies the grey relational degree in measuring the similarity on the evaluation of decision-making scheme between individual expert and expert group, and establishes the research model of expert's decision-making divergence, which provides some theoretical basis for expert’s evaluative reliability and fairness, reveals some possible bias in attribute understanding as well as important deficiencies or loopholes that existed in schemes. Besides, it provides a better way of man-machine interface for hall for workingshop of metasynthetic (HWME) and a good chance for further discussion about minority’s different opinions. Finally, the approach is proved to be effective in revealing the divergence and deviation of decision making through the example.
APA, Harvard, Vancouver, ISO, and other styles
44

Zhang, Yu, Lei You, and Yin Li. "Tree-Based Public Key Encryption with Conjunctive Keyword Search." Security and Communication Networks 2021 (November 5, 2021): 1–16. http://dx.doi.org/10.1155/2021/7034944.

Full text
Abstract:
Searchable public key encryption supporting conjunctive keyword search is an important technique in today’s cloud environment. Nowadays, previous schemes usually take advantage of forward index structure, which leads to a linear search complexity. In order to obtain better search efficiency, in this paper, we utilize a tree index structure instead of forward index to realize such schemes. To achieve the goal, we first give a set of keyword conversion methods that can convert the index and query keywords into a group of vectors and then present a novel algorithm for building index tree based on these vectors. Finally, by combining an efficient predicate encryption scheme to encrypt the index tree, a tree-based public key encryption with conjunctive keyword search scheme is proposed. The proposed scheme is proven to be secure against chosen plaintext attacks and achieves a sublinear search complexity. Moreover, both theoretical analysis and experimental result show that the proposed scheme is efficient and feasible for practical applications.
APA, Harvard, Vancouver, ISO, and other styles
45

Chande, Manoj Kumar, and Balwant Singh Thakur. "Proxy-Protected Proxy Multi-Signature Based on Elliptic Curve." International Journal of Informatics and Communication Technology (IJ-ICT) 3, no. 1 (April 1, 2014): 67. http://dx.doi.org/10.11591/ijict.v3i1.pp67-72.

Full text
Abstract:
In this work, we propose a proxy-protected proxy multi-signature scheme based on EllipticCurve Digital Signature Algorithm (ECDSA), which aims at providing data authenticity,integrity, and non-repudiation to satisfy the basic properties of partial delegation proxy signaturedescribed by Mambo et al. as well as strong proxy signature properties defined byLee et. al. The proposed signing/verifying scheme combines the advantages of proxyprotectedsignature and multi-signature scheme. The security of the proposed schemes isbased on the difficulty of breaking the elliptic curve discrete logarithm problem (ECDLP).The scheme proposed is faster and secure than the multi-signature based on factoring ordiscrete logarithm problem (DLP). The final multi-signature of a message can be verifiedindividually for each signer or collectively for a subgroup or entire group as well. Finally,the proposed proxy-protected proxy multi-signature schemes can be used in E-commerceand E-government application, which can be implemented using low power and small processingdevices.
APA, Harvard, Vancouver, ISO, and other styles
46

Sun, Mei, Yuyan Guo, Dongbing Zhang, and MingMing Jiang. "Anonymous Authentication and Key Agreement Scheme Combining the Group Key for Vehicular Ad Hoc Networks." Complexity 2021 (May 4, 2021): 1–13. http://dx.doi.org/10.1155/2021/5526412.

Full text
Abstract:
Vehicular ad hoc network (VANET) is a multihop mobile wireless communication network that can realize many vehicle-related applications through multitop communication. In the open wireless communication environment, security and privacy protection are important contents of VANET research. The most basic method of VANET privacy protection is anonymous authentication. Even through, there are many existing schemes to provide anonymous authentication for VANETs. Many existing schemes suffer from high computational cost by using bilinear pairing operation or need the assistance of the trust authorities (TAs) during the authentication process or rely on an ideal tamper-proof device (TPD), which requires very strong security assumption. In this study, an anonymous authentication and key negotiation scheme by using private key and group key is proposed, which is based on pseudonym using the nonsingular elliptic curve. In this scheme, there is no third party trust center to participate in the authentication, there is no need to query the database, and there is no need of the local database to save the identity information of many vehicles, which reduce the storage space and the authentication time compared with other schemes. The proposed scheme only needs realistic TPDs. In the proposed scheme, TPDs do not need to preinstall the system key as many other schemes do; hence, the failure of a single TPD does not affect the security of the entire system. The security of the scheme is proved under the random oracle model. Compared with the related schemes using bilinear pairings, the computational cost and communication cost of the proposed scheme are reduced by 82% and 50%, respectively.
APA, Harvard, Vancouver, ISO, and other styles
47

Li, Xiaoping, Hefeng Chen, Yanjun Liu, and Chin-Chen Chang. "Unordered Multisecret Sharing Based on Generalized Chinese Remainder Theorem." Security and Communication Networks 2020 (July 14, 2020): 1–8. http://dx.doi.org/10.1155/2020/6073721.

Full text
Abstract:
Multisecret sharing schemes have been widely used in the area of information security, such as cloud storage, group authentication, and secure parallel communications. One of the issues for these schemes is to share and recover multisecret from their shareholders. However, the existing works consider the recovery of multisecret only when the correspondences between the secrets and their shares are definite. In this paper, we propose a multisecret sharing scheme to share and recover two secrets among the participants based on the generalized Chinese Remainder Theorem (GCRT), where the multisecret and their shares are unordered. To overcome the leakage of information, we propose an improved scheme including the improved sharing phase and the recovery phase. The improved scheme has not only a more secure performance but also a lower computation complexity. The conditions for recovery failure and success are also explored.
APA, Harvard, Vancouver, ISO, and other styles
48

Lee, Jiwon, Seunghwa Lee, Jihye Kim, and Hyunok Oh. "Scalable Wildcarded Identity-Based Encryption with Full Security." Electronics 9, no. 9 (September 6, 2020): 1453. http://dx.doi.org/10.3390/electronics9091453.

Full text
Abstract:
Wildcarded identity-based encryption (WIBE) is an encryption system where one can encrypt messages to multiple users by specifying a pattern, which is a set of identity strings or wildcards. It is a useful primitive for practical applications where users are defined with multiple attributes (or affiliations), such as organization networks or IoT firmware updates. However, the ciphertext size in traditional WIBE schemes are linear to the number of wildcards in the pattern; since the ciphertext size determines the payload in network systems, it degrades the practicality when deployed in transmission-sensitive systems. In this paper, we represent scalable wildcarded identity-based encryption (SWIBE), which achieves a constant-size ciphertext regardless of the number of wildcards (or depth of patterns). the SWIBE scheme also allows the wildcard usage key derivation as well as encryption: a user with wildcarded pattern can delegate keys for the fixed pattern. Compared to the existing WIBE schemes, the SWIBE scheme is the first approach to yield constant-size ciphertext. Moreover, SWIBE also improves encryption time and decryption time while maintaining a key size of 2L, comparable to the key size of L in WIBE schemes (where L is a depth of the pattern). The experimental results show that the decryption time is 3 to 10 times faster than the existing WIBE schemes, and 650 times faster than the attribute-based encryption with constant-size ciphertext. For the security, we first propose the selective-CPA-secure SWIBE scheme in a prime order bilinear group and extend it to be selective-CCA-secure. Then we also propose a fully-secure SWIBE scheme which can overcome the selective security.
APA, Harvard, Vancouver, ISO, and other styles
49

Meena, Ritu, and Sonajharia Minz. "Group Recommender Systems – An Evolutionary Approach Based on Multi-expert System for Consensus." Journal of Intelligent Systems 29, no. 1 (November 20, 2018): 1092–108. http://dx.doi.org/10.1515/jisys-2018-0081.

Full text
Abstract:
Abstract Recommender systems have focused on algorithms for a recommendation for individuals. However, in many domains, it may be recommending an item, for example, movies, restaurants etc. for a group of persons for which some remarkable group recommender systems (GRSs) has been developed. GRSs satisfy a group of people optimally by considering the equal weighting of the individual preferences. We have proposed a multi-expert scheme (MES) for group recommendation using genetic algorithm (GA) MES-GRS-GA that depends on consensus techniques to further improve group recommendations. In order to deal with this problem of GRS, we also propose a consensus scheme for GRSs where consensus from multiple experts are brought together to make a single recommended list of items in which each expert represents an individual inside the group. The proposed GA based consensus scheme is modeled as many consensus schemes within two phases. In the consensus phase, we have applied GA to obtain the maximum utility offer for each expert and generated the most appropriate rating for each item in the group. In the recommendation generation phase, again GA has been employed to produce the resulting group profile, i.e. the list of ratings with the minimum sum of distances from the group members. Finally, the results of computational experiments that bear close resemblance to real-world scenarios are presented and compared to baseline GRS techniques that illustrate the superiority of the proposed model.
APA, Harvard, Vancouver, ISO, and other styles
50

DEMİRCİ, Niymet, Ülkü ÇOBAN SURAL, and Neşe IŞIK TERTEMİZ. "A Study on the Proofs Used by Primary Education Teacher Candidates in Circumference Problem Solutions and Instructional Explanations." International Journal of Psychology and Educational Studies 9 (October 23, 2022): 1027–46. http://dx.doi.org/10.52380/ijpes.2022.9.4.782.

Full text
Abstract:
This study aims to determine the proof schemes used by primary education teacher candidates when solving a given problem and in their instructional explanations. Having a qualitative nature, the study utilized data collected from 277 third-year teacher candidates studying at the primary education department of the education faculty of a state university in Ankara. The study group was selected via criterion sampling. The data were tested by using an open-ended problem case and analyzed via document analysis. The proofs used by students in solving the problem and in instructional explanations were categorized as Proof A, Proof B ... Proof H, and the data were evaluated in these categories. The results obtained were discussed in line with the proof schemes outlined by Harel and Sowder (1998). However, as certain proofs fell into several categories, they could not be evaluated in only one group. The primary education teacher candidates were found to use authoritative, habitual and symbolic proof schemes, albeit to a little extent, in the external proof scheme category as they solved the given problem situation and explained the solution to their students. The majority of the candidates used the empirical proof scheme known as the perceptual proof scheme, and included some sample-based proofs. Analytical proof schemes were used less frequently than others.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography