Academic literature on the topic 'Pairing Scheme'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Pairing Scheme.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Pairing Scheme"

1

Chin, Ji-Jian, Syh-Yuan Tan, Swee-Huay Heng, and Raphael Chung-Wei Phan. "Twin-Schnorr: A Security Upgrade for the Schnorr Identity-Based Identification Scheme." Scientific World Journal 2015 (2015): 1–9. http://dx.doi.org/10.1155/2015/237514.

Full text
Abstract:
Most identity-based identification (IBI) schemes proposed in recent literature are built using pairing operations. This decreases efficiency due to the high operation costs of pairings. Furthermore, most of these IBI schemes are proven to be secure against impersonation under active and concurrent attacks using interactive assumptions such as the one-more RSA inversion assumption or the one-more discrete logarithm assumption, translating to weaker security guarantees due to the interactive nature of these assumptions. The Schnorr-IBI scheme was first proposed through the Kurosawa-Heng transformation from the Schnorr signature. It remains one of the fastest yet most secure IBI schemes under impersonation against passive attacks due to its pairing-free design. However, when required to be secure against impersonators under active and concurrent attacks, it deteriorates greatly in terms of efficiency due to the protocol having to be repeated multiple times. In this paper, we upgrade the Schnorr-IBI scheme to be secure against impersonation under active and concurrent attacks using only the classical discrete logarithm assumption. This translates to a higher degree of security guarantee with only some minor increments in operational costs. Furthermore, because the scheme operates without pairings, it still retains its efficiency and superiority when compared to other pairing-based IBI schemes.
APA, Harvard, Vancouver, ISO, and other styles
2

Liu, Wenhao, Qi Xie, Shengbao Wang, Lidong Han, and Bin Hu. "Pairing-Free Certificateless Signature with Security Proof." Journal of Computer Networks and Communications 2014 (2014): 1–6. http://dx.doi.org/10.1155/2014/792063.

Full text
Abstract:
Since certificateless public key cryptosystem can solve the complex certificate management problem in the traditional public key cryptosystem and the key escrow problem in identity-based cryptosystem and the pairing computation is slower than scalar multiplication over the elliptic curve, how to design certificateless signature (CLS) scheme without bilinear pairings is a challenge. In this paper, we first propose a new pairing-free CLS scheme, and then the security proof is presented in the random oracle model (ROM) under the discrete logarithm assumption. The proposed scheme is more efficient than the previous CLS schemes in terms of computation and communication costs and is more suitable for the applications of low-bandwidth environments.
APA, Harvard, Vancouver, ISO, and other styles
3

Luc, Nhu-Quynh, Quang-Trung Do, and Manh-Hung Le. "Implementation of Boneh - Lynn - Shacham short digital signature scheme using Weil bilinear pairing based on supersingular elliptic curves." Ministry of Science and Technology, Vietnam 64, no. 12 (December 15, 2022): 3–9. http://dx.doi.org/10.31276/vjste.64(4).03-09.

Full text
Abstract:
One option for a digital signature solution for devices with low memory and low bandwidth transmission over channels uses a short digital signature scheme based on Weil bilinear pairing aimed at short processing times, fast computation, and convenient deployment on applications. The computational technique of non-degenerate bilinear pairings uses supersingular elliptic curves over a finite field Fpl (where p is a sufficiently large prime number) and has the advantage of being able to avoid Weil-descent, Menezes-Okamoto-Vanstone (MOV) attacks, and attacks by the Number Field Sieve algorithm. Compared to Elliptic Curve Digital Signature Algorithm (ECDSA) digital signature schemes, generating a digital signature for a Boneh-Lynn-Shacham (BLS) scheme using Weil bilinear pairing on a supersingular elliptic curve is simple. In this study, the authors replace non-degenerate bilinear pairing calculations on a supersingular elliptic curve with a Weil pairing with PεE(Fp ), QεE(Fp1) and a higher security multiplier α=12 in the BLS short digital signature scheme. The execution time of the BLS short digital signature program showed improvement compared to the commercial ECDSA digital signature scheme.
APA, Harvard, Vancouver, ISO, and other styles
4

Sugiyama, Masaki, Aohan Li, Zengchao Duan, Makoto Naruse, and Mikio Hasegawa. "BER Minimization by User Pairing in Downlink NOMA Using Laser Chaos Decision-Maker." Electronics 11, no. 9 (April 30, 2022): 1452. http://dx.doi.org/10.3390/electronics11091452.

Full text
Abstract:
In next-generation wireless communication systems, non-orthogonal multiple access (NOMA) has been recognized as essential technology for improving the spectrum efficiency. NOMA allows multiple users transmit data using the same resource block simultaneously with proper user pairing. Most of the pairing schemes, however, require prior information, such as location information of the users, leading to difficulties in realizing prompt user pairing. To realize real-time operations without prior information in NOMA, a bandit algorithm using chaotically oscillating time series, which we refer to as the laser chaos decision-maker, was demonstrated. However, this scheme did not consider the detailed communication processes, e.g., modulation, error correction code, etc. In this study, in order to adapt the laser chaos decision-maker to real communication systems, we propose a user pairing scheme based on acknowledgment (ACK) and negative acknowledgment (NACK) information considering detailed communication channels. Furthermore, based on the insights gained by the analysis of parameter dependencies, we introduce an adaptive pairing method to minimize the bit error rate of the NOMA system under study. The numerical results show that the proposed method achieves superior performances than the traditional using pairing schemes, i.e., Conventional-NOMA pairing scheme (C-NOMA) and Unified Channel Gain Difference pairing scheme (UCGD-NOMA), and ϵ-greedy-based user pairing scheme. As the cell radius of the NOMA system gets smaller, the superior on the BER of our proposed scheme gets bigger. Specifically, our proposed scheme can decrease the BER from 10−1 to 10−5 compared to the conventional schemes when the cell radius is 400 m.
APA, Harvard, Vancouver, ISO, and other styles
5

Zhang, Jian Hong, Hua Chen, and Yi Xian Yang. "Efficient Blind Signature Scheme Based on Modified Generalized Bilinear Inversion." Key Engineering Materials 439-440 (June 2010): 1265–70. http://dx.doi.org/10.4028/www.scientific.net/kem.439-440.1265.

Full text
Abstract:
As a special anonymous signature, the blindness of blind signatures makes it play an important role in electronic commerce. In this paper we first propose a novel blind signature scheme from bilinear pairings. Furthermore, we also give a formal proof of security for the proposed schemes in the random oracle model. And we show that the scheme satisfies the two properties of blind signature: blindness and unforgeability. As for efficiency of the scheme, the size of our blind signature is 320 bits, and no pairings operator are required in the blind signing phas and two pairing operators are needed I the verification phase.
APA, Harvard, Vancouver, ISO, and other styles
6

Kiran, Medikonda Asha, Syam Kumar Pasupuleti, and R. Eswari. "Efficient Pairing-Free Identity-Based Signcryption Scheme for Cloud-Assisted IoT." International Journal of Cloud Applications and Computing 12, no. 1 (January 1, 2022): 1–15. http://dx.doi.org/10.4018/ijcac.305216.

Full text
Abstract:
The Internet of Things (IoT) has become a part of our everyday life. Due to limited storage and computational capabilities, data collected by IoT devices outsource to cloud servers. Although cloud servers provide many benefits, confidentiality and authenticity are the major issues. Signcryption is a cryptographic technique to address the above issues. Several identity-based signcryption schemes are proposed; however, these schemes create heavy computation and communication overhead because of bilinear pairings. This paper proposes an Efficient Pairing-Free Identity-based Signcryption (EPFIBSC) scheme based on Elliptic Curve Cryptography (ECC), which reduces computation and communication overhead. The EPFIBSC scheme's security is proven under Elliptic Curve Discrete Logarithm Problem (ECDLP). The scheme also meets the security requirements such as confidentiality, authenticity, and unforgeability. In performance analysis, the authors compare the scheme with some of the existing schemes; the comparison shows that this scheme is more efficient in computation and communication costs.
APA, Harvard, Vancouver, ISO, and other styles
7

Gao, Ronghai, Jiwen Zeng, and Lunzhi Deng. "Efficient Certificateless Anonymous Multi-Receiver Encryption Scheme without Bilinear Parings." Mathematical Problems in Engineering 2018 (July 24, 2018): 1–13. http://dx.doi.org/10.1155/2018/1486437.

Full text
Abstract:
With the growing development of Internet technology and popularization of mobile devices, we easily access the Internet anytime and anywhere by mobile devices. It has brought great convenience for our lives. But it brought more challenges than traditional wired communication, such as confidentiality and privacy. In order to improve security and privacy protection in using mobile network, numerous multi-receiver identity-based encryption schemes have been proposed with bilinear pairing and probabilistic hap-to-point (HTP) function. To address the troubles of private key escrow in multi-receiver encryption scheme based on ID-PKC, recently, some certificateless anonymous multi-receiver encryption (CLAMRE) schemes are introduced. But previous CLAMRE schemes using the bilinear pairing are not suitable to mobile device because the use of bilinear pairing and probabilistic hash-to-point (HTP) function results in expensive operation costs in encryption or decryption. In this paper, we propose an efficient CLAMRE scheme using elliptic curve cryptography (ECC) without bilinear pairing and HTP hash function. Since our scheme does not use bilinear pairing and HTP operation during the encryption and decryption process, the proposed CLAMRE scheme has much less computation cost than the latest CLAMRE schemes. Performance analysis shows that runtime of our scheme is much less when the sender generates ciphertext, compared with existing schemes. Security analysis shows proposed CLAMRE scheme provides confidentiality of message and receiver anonymity under the random oracle model with the difficulties of decision Diffie-Hellman problem and against the adversaries defined in CL-PKC system.
APA, Harvard, Vancouver, ISO, and other styles
8

DONG, GUOFAGN, FEI GAO, WENBO SHI, and PENG GONG. "An efficient certificateless blind signature scheme without bilinear pairing." Anais da Academia Brasileira de Ciências 86, no. 2 (June 2014): 1003–11. http://dx.doi.org/10.1590/0001-3765201420130199.

Full text
Abstract:
Recently, the certificateless public key cryptography (CLPKC) has been studied widely since it could solve both of the certificate management problem in traditional public key cryptography (TPKC) and the key escrow problem in the identity-based public key cryptography (ID-based PKC). To satisfy requirements of different applications, many certificateless blind signature (CLBS) schemes using bilinear pairing for the CLPKC setting have been proposed. However, the bilinear pairing operation is very complicated. Therefore, the performance of those CLBS schemes is not very satisfactory. To solve the problem, we propose an efficient CLBS scheme without bilinear pairing. Performance analysis shows that the proposed scheme could reduce costs of computation and storage. Security analysis shows the proposed scheme is provably secure against both of two types of adversaries.
APA, Harvard, Vancouver, ISO, and other styles
9

Chin, Ji-Jian, Syh-Yuan Tan, Swee-Huay Heng, and Raphael C. W. Phan. "Efficient and Provable Secure Pairing-Free Security-Mediated Identity-Based Identification Schemes." Scientific World Journal 2014 (2014): 1–14. http://dx.doi.org/10.1155/2014/170906.

Full text
Abstract:
Security-mediated cryptography was first introduced by Boneh et al. in 2001. The main motivation behind security-mediated cryptography was the capability to allow instant revocation of a user’s secret key by necessitating the cooperation of a security mediator in any given transaction. Subsequently in 2003, Boneh et al. showed how to convert a RSA-based security-mediated encryption scheme from a traditional public key setting to an identity-based one, where certificates would no longer be required. Following these two pioneering papers, other cryptographic primitives that utilize a security-mediated approach began to surface. However, the security-mediated identity-based identification scheme (SM-IBI) was not introduced until Chin et al. in 2013 with a scheme built on bilinear pairings. In this paper, we improve on the efficiency results for SM-IBI schemes by proposing two schemes that are pairing-free and are based on well-studied complexity assumptions: the RSA and discrete logarithm assumptions.
APA, Harvard, Vancouver, ISO, and other styles
10

Yang, Kaiqin. "An enhanced pairing-free certificateless directed signature scheme." PLOS ONE 17, no. 2 (February 17, 2022): e0263943. http://dx.doi.org/10.1371/journal.pone.0263943.

Full text
Abstract:
Directed signature is a special cryptographic technique in which only the verifier designated by the signer can verify the validity of the signature. Directed signature can effectively protect the privacy of the signer’s identity, so it is very suitable for medical records, taxation, and other fields. To improve the security and performance of the directed signature scheme, Gayathri et al. proposed the first certificateless directed signature (CLDS) scheme without bilinear pairing and claimed that their CLDS scheme could withstand Type I and Type II attacks. In this article, we provide two attack methods to assess the security of their CLDS scheme. Unfortunately, our results indicate that their CLDS scheme is insecure against Type I and Type II attacks. That is, their CLDS scheme does not meet the unforgeability and cannot achieve the expected security goals. To resist these attacks, we present an improved CLDS scheme and give the security proof. Compared with similar schemes, our scheme has better performance and higher security.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Pairing Scheme"

1

Xiong, Hao, and 熊昊. "Leakage resilient cryptographic scheme and GPU-based pairing operation." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2013. http://hdl.handle.net/10722/195962.

Full text
Abstract:
Cryptographic schemes are designed to protect the privacy of the users. Numerous schemes have been proposed for different purposes. One important type of schemes is called the secret sharing scheme. In a secret sharing scheme, a secret value can be shard among authorized parties. Another important type of schemes is identity based encryption and its variant: certificateless encryption. Traditionally, both of them assume the absolute privacy of secret shares or secret keys. However, this assumption may not hold in the real world. Side-channel attack, such as time analysis and memory attack will enable the attackers to get partial information about them. Therefore, we propose the leakage resilient cryptographic schemes to guarantee the privacy under various key-exposure attack. Generally speaking, there are three leakage models: the bounded leakage model, continual leakage model and auxiliary input model. We will focus on the first two models in this thesis. This thesis addresses two leakage resilient cryptographic schemes. The first one is called Continual Leakage-Resilient Dynamic Secret Sharing. In this scheme, the attacker can continuously leak on the private value owned by the user with the constrain that the length of the leaked information should be less than ℓ bits between updates. The dealer is able to dynamically choose a set of n users and a threshold of t users (which is called authorized set) to reconstruct secret with the same broadcast message. The user can also dynamic join and leave the scheme. The privacy of the secret value can be guaranteed even up to t-1 users are corrupted and the information of all other users are leaked. The second one is called Leakage-Resilient Certificateless Public-Key Encryption. Certificateless encryption is proposed to solve the key escrow problem in PKG. Instead of relying on the PKG to generate the full secret key in the traditional model, we generate partial secret key on PKG. We then combine it with our selected secret value to generate the final secret key. This will solve the key escrow problem since the PKG has no knowledge about the secret value chosen. Our scheme is the first leakage-resilient version of certificateless encryption. In our security model, both the master key held by the PKG and the secret key (including the secret value) held by the user can be leaked by the attacker. We first construct the scheme in bounded leakage model and then extend it to continual leakage model. Finally, all of these schemes require lots of composite order bilinear pairing operations. We will describe how to improve the efficient of it on graphics hardware in chapter 4. We run the parings in parallel on GPU to accelerate them. The implement scheme and efficient are presented in this thesis.
published_or_final_version
Computer Science
Doctoral
Doctor of Philosophy
APA, Harvard, Vancouver, ISO, and other styles
2

Varga, Ondrej. "Efektivní schémata digitálních podpisů." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2011. http://www.nusl.cz/ntk/nusl-219303.

Full text
Abstract:
Digital signatures, which take the properties of classical signatures, are used to secure the actual content of documents, which can be modified during transmission over an insecure channel. The problems of security and protection of communicating participants are solved by cryptographic techniques. Identity verification, message integrity, credibility, the ownership of documents, and the secure transmission of information over an unsecured channel, are all dealt with in secure communications - Public Key Infrastructure, which uses digital signatures. Nowadays digital signatures are often used to secure data in communication over an unsecured channel. The aim of the following master’s thesis is to familiarize readers with the necessary technological aspects of digital signatures, as well as their advantages and disadvantages. By the time digital signatures are being used they will have to be improved and modified to be secure against more sophisticated attacks. In this paper, proposals of new efficient digital signature schemes and their comparison with current ones are described. Also are examined their implications for computationally weak devices, or deployment in low speed channel transmission systems. After an explanation of cryptography and a description of its basic subjects, digital signatures are introduced. The first chapter describes the possible formatting and architecture of the digital signature. The second part of this master’s thesis is about current digital signature schemes and their properties. Chapter 3 describes some proposals of new efficient digital signature schemes and their comparison to those currently in use. In the practical part, the implementations (in the environment .NET in C#) of two effective digital signature schemes as part of a client-server application are presented and described (Chapter 4). In the last chapter the comparison and analysis of the implemented signature schemes are provided.
APA, Harvard, Vancouver, ISO, and other styles
3

Rezazadeh, Baee Mir Ali. "Privacy-preserving authentication and key management for cooperative intelligent transportation systems." Thesis, Queensland University of Technology, 2021. https://eprints.qut.edu.au/212412/1/Mir%20Ali_Rezazadeh%20Baee_Thesis.pdf.

Full text
Abstract:
Car accidents kill or injure millions of people. Cooperative Intelligent Transportation Systems (C-ITS) can increase road safety and reduce accidents through the application of information and communication technologies for communicating vehicles. However, C-ITS applications are vulnerable to potential cyber-attacks involving message manipulation, where messages may be altered intentionally or fake messages sent, compromising the safety goals. Cryptographic techniques can be used to solve this, but this must be done in a way that preserves driver privacy, so that unauthorized surveillance and tracking of drivers is not possible. This research develops a secure conditional privacy-preserving authentication scheme for C-ITS applications.
APA, Harvard, Vancouver, ISO, and other styles
4

Al-Riyami, Sattam. "Cryptographic schemes based on elliptic curve pairings." Thesis, Royal Holloway, University of London, 2004. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.409744.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Lippold, Georg. "Encryption schemes and key exchange protocols in the certificateless setting." Thesis, Queensland University of Technology, 2010. https://eprints.qut.edu.au/41697/1/Georg_Lippold_Thesis.pdf.

Full text
Abstract:
The contributions of this thesis fall into three areas of certificateless cryptography. The first area is encryption, where we propose new constructions for both identity-based and certificateless cryptography. We construct an n-out-of- n group encryption scheme for identity-based cryptography that does not require any special means to generate the keys of the trusted authorities that are participating. We also introduce a new security definition for chosen ciphertext secure multi-key encryption. We prove that our construction is secure as long as at least one authority is uncompromised, and show that the existing constructions for chosen ciphertext security from identity-based encryption also hold in the group encryption case. We then consider certificateless encryption as the special case of 2-out-of-2 group encryption and give constructions for highly efficient certificateless schemes in the standard model. Among these is the first construction of a lattice-based certificateless encryption scheme. Our next contribution is a highly efficient certificateless key encapsulation mechanism (KEM), that we prove secure in the standard model. We introduce a new way of proving the security of certificateless schemes based that are based on identity-based schemes. We leave the identity-based part of the proof intact, and just extend it to cover the part that is introduced by the certificateless scheme. We show that our construction is more efficient than any instanciation of generic constructions for certificateless key encapsulation in the standard model. The third area where the thesis contributes to the advancement of certificateless cryptography is key agreement. Swanson showed that many certificateless key agreement schemes are insecure if considered in a reasonable security model. We propose the first provably secure certificateless key agreement schemes in the strongest model for certificateless key agreement. We extend Swanson's definition for certificateless key agreement and give more power to the adversary. Our new schemes are secure as long as each party has at least one uncompromised secret. Our first construction is in the random oracle model and gives the adversary slightly more capabilities than our second construction in the standard model. Interestingly, our standard model construction is as efficient as the random oracle model construction.
APA, Harvard, Vancouver, ISO, and other styles
6

Chen, I.-Chao, and 陳怡超. "A Revocation Scheme from the Weil Pairing." Thesis, 2003. http://ndltd.ncl.edu.tw/handle/86563885868141305283.

Full text
Abstract:
碩士
國立交通大學
資訊科學系
91
A Revocation Scheme from the Weil Pairing Student:I-Chao Chen Advisor:Dr. Wen-Guey Tzeng Institute of Computer and Information Science National Chiao Tung University Abstract We deal with the broadcast encryption system that a center sends a message to a group of users which some of them are revoked and can not decrypt the message. We concentrate on stateless receiver case, where receivers can not update their private information from session to session. We propose a subset-cover revocation algorithm based on Weil Pairing. The algorithm is pretty flexible that it can revoke any users and efficiently send messages to privileged users. Even the coalition of the revoked users can not decrypt the message. Besides, our revocation scheme has the tracing property also. In our scheme, each user stores N private keys and in order to revoke r users, the message length which the center transmits is r+1 at most. Every user only needs to decrypt one time when receiving the message. Our method is better than previous proposed methods with respect to the required message length. (N is the number of total users, r is the number of revoked users) Key words:Broadcast Encryption System, Revocation Scheme
APA, Harvard, Vancouver, ISO, and other styles
7

陳美智. "Threshold Proxy Signature Scheme Using Pairing System." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/18040768779206724573.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Malinga, Sandile Kwanele, and Sandile Kwanele Malinga. "A Pairing-Free Signature-Verified Cryptonym-Based Group Key Agreement Scheme." Thesis, 2019. http://ndltd.ncl.edu.tw/handle/t3qvh6.

Full text
Abstract:
碩士
國立勤益科技大學
資訊工程系
107
In recent years the influx of mobile communication devices like cellular phones and laptops have made communication and data sharing extremely easier over long distances. These communication technologies have seen the introduction of the internet which is a public network to be frequently used since it is the most cost-effective kind of network. The flexibility of public networks has been adopted by global businesses which has seen the introduction of online/distance learning. When using public networks, the information of the users must be secured at all times. Identity-based authenticated group key agreement (ID-GKA) protocols have been proposed to secure communication over public networks. Many of these previously proposed ID_GKA protocols require bilinear pairings for security, although this is good but it is not suitable for low power devices. Those that do not require pairings do not verify the identity of the user during messages exchanged which exposes the system to user impersonification attacks. In this paper, we propose A Pairing-Free Signature-Verified Cryptonym-Based Group Key Agreement Scheme. The proposed protocol is resilient against a lot of attacks such as known session key security, insider attacks and perfect forward secrecy. In addition, the proposed protocol is suitable for low-power devices as it uses the elliptic curve scalar point multiplication (ECMP).
APA, Harvard, Vancouver, ISO, and other styles
9

Lin, Jyun-yu, and 林峻宇. "Analysis of network security directed user authentication scheme using bilinear pairing over elliptic curves." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/98816025445039993879.

Full text
Abstract:
碩士
南華大學
資訊管理學研究所
94
The information security with the internet has become a serious issue recently to us. In order to protect the transaction security, many cryptosystem has developed such as RSA which based on the complex discrete logarithm problem. Recently, bilinear pairings such as Weil pairing and Tate pairing defined on elliptic curves were proved and could be applied to cryptography in 2001. It possesses faster computation and fewer bits but remaining the same security level as other public key cryptosystems, like the traditional RSA cryptosystem. In this paper, we review some exist security attributes and point out the current cryptosystem based on bilinear pairings which proposed by Manik which has some weaknesses. After that, we proposed few improvement of their scheme.
APA, Harvard, Vancouver, ISO, and other styles
10

Islam, Shama Naz. "Multi-way relay networks: characterization, performance analysis and transmission scheme design." Phd thesis, 2015. http://hdl.handle.net/1885/13648.

Full text
Abstract:
Multi-way relay networks (MWRNs) are a growing research area in the field of relay based wireless networks. Such networks provide a pathway for solving the ever in- creasing demand for higher data rate and spectral efficiency in a general multi-user scenario. MWRNs have potential applications in video conferencing, file sharing in a social network, as well as satellite networks and sensor networks. Recent research on MWRNs focuses on efficient transmission protocol design by harnessing different network coding schemes, higher dimensional structured codes and advanced relaying protocols. However, the existing research misses out the characterization and analysis of practical issues that influence the performance of MWRNs. Moreover, the existing transmission schemes suffer some significant limitations, that need to be solved for maximizing the benefits of MWRNs. In this thesis, we investigate the practical issues that critically influence the perfor- mance of a MWRN and propose solutions that can outperform existing schemes. To be specific, we characterize error propagation phenomenon for additive white Gaus- sian noise (AWGN) and fading channels with functional decode and forward (FDF) and amplify and forward (AF) relaying protocols, propose a new pairing scheme that out- performs the existing schemes for lattice coded FDF MWRNs in terms of the achievable rate and error performance and finally, analyze the impact of imperfect channel state information (CSI) and optimum power allocation on MWRNs. At first, we analyze the error performance of FDF and AF MWRNs with pair- wise transmission using binary phase shift keying (BPSK) modulation in AWGN and Rayleigh fading channels. We quantify the possible error events in an L-user FDF or AF MWRN and derive accurate asymptotic bounds on the probability for the general case that a user incorrectly decodes the messages of exactly k (k ∈ [1, L − 1]) other users. We show that at high signal-to-noise ratio (SNR), the higher order error events (k ≥ 3) are less probable in AF MWRN, but all error events are equally probable in a FDF MWRN. We derive the average BER of a user in a FDF or AF MWRN under high SNR conditions and provide simulation results to verify them. Next, we propose a novel user pairing scheme for lattice coded FDF MWRNs. Lattice codes can achieve the capacity of AWGN channels and are used in digital communica- tions as high-rate signal constellations. Our proposed pairing scheme selects a common user with the best average channel gain and thus, allows it to positively contribute to the overall system performance. Assuming lattice code based transmissions, we derive upper bounds on the average common rate and the average sum rate with the proposed pairing scheme. In addition, considering M-ary QAM with square constellation as a special case of lattice codes, we derive asymptotic average symbol error rate (SER) of the MWRN. We show that in terms of the achievable rates and error performance, the proposed pairing scheme outperforms the existing pairing schemes under a wide range of channel scenarios. Finally, we investigate lattice coded FDF and AF MWRNs with imperfect CSI. Con- sidering lattice codes of sufficiently large dimension, we obtain the bounds on the com- mon rate and sum rate. In addition, considering M-ary quadrature amplitude mod- ulation (QAM) with square constellations, we obtain expressions for the average SER in FDF MWRNs. For AF MWRNs, considering BPSK modulation as the simplest case of lattice codes, we obtain the average BER. Moreover, we obtain the optimum power allocation coefficients to maximize the sum rate in AF MWRN. For both FDF and AF relaying protocols, the average common rate and sum rate are decreasing functions of the estimation error. The analysis shows that the error performance of a FDF MWRN is an increasing function of both the channel estimation error and the number of users, whereas, for AF MWRN, the error performance is an increasing function of only the channel estimation error. Also, we show that to achieve the same sum rate in AF MWRN, optimum power allocation requires 7 − 9 dB less power compared to equal power allocation depending upon users’ channel conditions.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Pairing Scheme"

1

The National heritage arts sponsorship scheme: Applying for the Pairing Scheme. London: ABSA, 1997.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Association for Business Sponsorship of the Arts. The National heritage arts sponsorship scheme: Applying for the Pairing Scheme. ABSA, 1995.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Morawetz, Klaus. Systems with Condensates and Pairing. Oxford University Press, 2018. http://dx.doi.org/10.1093/oso/9780198797241.003.0012.

Full text
Abstract:
The Bose–Einstein condensation and appearance of superfluidity and superconductivity are introduced from basic phenomena. A systematic theory based on the asymmetric expansion of chapter 11 is shown to correct the T-matrix from unphysical multiple-scattering events. The resulting generalised Soven scheme provides the Beliaev equations for Boson’s and the Nambu–Gorkov equations for fermions without the usage of anomalous and non-conserving propagators. This systematic theory allows calculating the fluctuations above and below the critical parameters. Gap equations and Bogoliubov–DeGennes equations are derived from this theory. Interacting Bose systems with finite temperatures are discussed with successively better approximations ranging from Bogoliubov and Popov up to corrected T-matrices. For superconductivity, the asymmetric theory leading to the corrected T-matrix allows for establishing the stability of the condensate and decides correctly about the pair-breaking mechanisms in contrast to conventional approaches. The relation between the correlated density from nonlocal kinetic theory and the density of Cooper pairs is shown.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Pairing Scheme"

1

Kim, Jongkil, Willy Susilo, Man Ho Au, and Jennifer Seberry. "Efficient Semi-static Secure Broadcast Encryption Scheme." In Pairing-Based Cryptography – Pairing 2013, 62–76. Cham: Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-04873-4_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Dubois, Renaud, Aurore Guillevic, and Marine Sengelin Le Breton. "Improved Broadcast Encryption Scheme with Constant-Size Ciphertext." In Pairing-Based Cryptography – Pairing 2012, 196–202. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-36334-4_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Rasslan, Mohamed, and Amr Youssef. "A Bilinear Pairing Based Hidden-Signature Scheme." In Communications in Computer and Information Science, 389–97. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-14171-3_34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Sun, Yinxia, Zhuoran Zhang, and Limin Shen. "A Revocable Certificateless Signature Scheme Without Pairing." In Cloud Computing and Security, 355–64. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-48671-0_32.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Xia, Meichen, and Zhimin Chen. "A New Pairing-Based Scheme for Anonymous Communication System." In Communications in Computer and Information Science, 13–20. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-8101-4_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Brickell, Ernie, and Jiangtao Li. "A Pairing-Based DAA Scheme Further Reducing TPM Resources." In Trust and Trustworthy Computing, 181–95. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-13869-0_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Liao, Jian, Yinghao Qi, Peiwei Huang, and Mentian Rong. "Pairing-Based Provable Blind Signature Scheme Without Random Oracles." In Computational Intelligence and Security, 161–66. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11596981_24.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Sharmila Deva Selvi, S., Arinjita Paul, and Chandrasekaran Pandu Rangan. "An Efficient Certificateless Proxy Re-Encryption Scheme Without Pairing." In Provable Security, 413–33. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-68637-0_25.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Khalfaoui, Sameh, Jean Leneutre, Arthur Villard, Jingxuan Ma, and Pascal Urien. "COOB: Hybrid Secure Device Pairing Scheme in a Hostile Environment." In Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, 419–38. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-63095-9_27.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Masaracchia, Antonino, Long D. Nguyen, Trung Q. Duong, Daniel B. da Costa, and Thuong Le-Tien. "User-Pairing Scheme in NOMA Systems: A PSO-Based Approach." In Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, 18–25. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-30149-1_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Pairing Scheme"

1

Li, Long-Hai, Cheng-Qiang Huang, and Shao-Feng Fu. "Pairing-Based Anonymous Boardroom Voting Scheme." In 2014 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC). IEEE, 2014. http://dx.doi.org/10.1109/cyberc.2014.54.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Jalal, Saba, and Brian King. "A pairing based cryptographic anonymous authentication scheme." In the 5th International Confernece. New York, New York, USA: ACM Press, 2011. http://dx.doi.org/10.1145/1968613.1968652.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Huang, Ye, and Geng Yang. "Pairing-Based Dynamic Threshold Secret Sharing Scheme." In 2010 6th International Conference on Wireless Communications, Networking and Mobile Computing (WiCOM). IEEE, 2010. http://dx.doi.org/10.1109/wicom.2010.5601381.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Seo, Seung-Hyun, Mohamed Nabeel, Xiaoyu Ding, and Elisa Bertino. "An efficient certificateless cryptography scheme without pairing." In the third ACM conference. New York, New York, USA: ACM Press, 2013. http://dx.doi.org/10.1145/2435349.2435375.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Jing, Xiaofei. "Provably secure certificateless signcryption scheme without pairing." In Mechanical Engineering and Information Technology (EMEIT). IEEE, 2011. http://dx.doi.org/10.1109/emeit.2011.6024098.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Tang, Peng-zhi, Qing-lan Zhang, and Jun-fang Yang. "Certificateless signcryption scheme based on bilinear pairing." In 2015 2nd International Conference on Wireless Communication and Sensor Network (WCSN 2015). WORLD SCIENTIFIC, 2016. http://dx.doi.org/10.1142/9789813140011_0046.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Wang, Mingwen, Zhiyuan Ren, Jun Cai, and Wentao Zheng. "A biometric signcryption scheme without bilinear pairing." In 2012 International Conference on Graphic and Image Processing, edited by Zeng Zhu. SPIE, 2013. http://dx.doi.org/10.1117/12.2002003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Hans, Sushma, and S. Chakraverty. "A skillbased pairing scheme for effective collaborations." In 2016 1st India International Conference on Information Processing (IICIP). IEEE, 2016. http://dx.doi.org/10.1109/iicip.2016.7975304.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Cui, Li, Bai Yun, Shi Lin, and Bai Wenhua. "A New Certificateless Signcryption Scheme Without Bilinear Pairing." In 2018 13th International Conference on Computer Science & Education (ICCSE). IEEE, 2018. http://dx.doi.org/10.1109/iccse.2018.8468859.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Huang, Bo, Xuming Fang, Qing Chen, Rong He, and Wu Chen. "A Pairing Scheduling Scheme for Virtual MIMO Systems." In 2010 6th International Conference on Wireless Communications, Networking and Mobile Computing (WiCOM). IEEE, 2010. http://dx.doi.org/10.1109/wicom.2010.5601378.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography