首页 > 最新文献

2011 Third International Conference on Intelligent Networking and Collaborative Systems最新文献

英文 中文
A Fuzzy-Based Cluster-Head Selection System for WSNs Considering Sensor Node Movement 一种考虑传感器节点移动的模糊簇头选择系统
Hironori Ando, Qi Wang, L. Barolli, Elis Kulla, A. Durresi, F. Xhafa
Cluster formation and cluster head selection are important problems in sensor network applications and can drastically affect the network's communication energy dissipation. However, selecting of the cluster head is not easy in different environments which may have different characteristics. In order to deal with this problem, we propose a power reduction algorithm for sensor networks based on fuzzy logic and node movement. The proposed system uses 3 input linguistic parameters: remaining battery power of sensor, degree of number of neighbor nodes and sensor speed for cluster-head decision. By considering the moving speed of the sensor node, we are able to find the nodes which leave the cluster. We evaluate the proposed system by simulations and show that the proposed system has a good cluster-head selection.
簇的形成和簇头的选择是传感器网络应用中的重要问题,对网络的通信能耗有很大影响。然而,在不同的环境中,簇头的选择并不容易,因为这些环境可能具有不同的特征。为了解决这一问题,我们提出了一种基于模糊逻辑和节点移动的传感器网络功耗降低算法。该系统使用3个输入语言参数:传感器剩余电池电量、邻居节点数量程度和传感器速度进行簇头决策。通过考虑传感器节点的移动速度,我们可以找到离开集群的节点。仿真结果表明,该系统具有良好的簇头选择性能。
{"title":"A Fuzzy-Based Cluster-Head Selection System for WSNs Considering Sensor Node Movement","authors":"Hironori Ando, Qi Wang, L. Barolli, Elis Kulla, A. Durresi, F. Xhafa","doi":"10.1109/INCOS.2011.20","DOIUrl":"https://doi.org/10.1109/INCOS.2011.20","url":null,"abstract":"Cluster formation and cluster head selection are important problems in sensor network applications and can drastically affect the network's communication energy dissipation. However, selecting of the cluster head is not easy in different environments which may have different characteristics. In order to deal with this problem, we propose a power reduction algorithm for sensor networks based on fuzzy logic and node movement. The proposed system uses 3 input linguistic parameters: remaining battery power of sensor, degree of number of neighbor nodes and sensor speed for cluster-head decision. By considering the moving speed of the sensor node, we are able to find the nodes which leave the cluster. We evaluate the proposed system by simulations and show that the proposed system has a good cluster-head selection.","PeriodicalId":235301,"journal":{"name":"2011 Third International Conference on Intelligent Networking and Collaborative Systems","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-11-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116349662","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Study on Energy-Efficient Routing Protocol Based on Experimental Evaluation 基于实验评估的节能路由协议研究
Satoru Akimoto, H. Tamura, K. Kawahara, Y. Hori
The green ICT is becoming extremely important for energy saving. The power consumption of network devices i.e., switches and routers, can be reduced by changing the transmission rate on their interfaces according to the amount of traffic. Energy-efficient routing based on the power reduction of devices may be attractive way for effectively saving energy over networks. Some schemes for energy-efficient routing have been studied in which traffic from some sources is aggregated on the particular link/node for power saving of others when the amount of traffic on network becomes low. Effectiveness of these schemes were shown by computer simulations and experiments in their own network environments. Therefore in this paper, we first implement some schemes on our test-bed network to compare both power consumption and transmission performance of them. We also investigate the applicability and scalability of these schemes on large scale networks and finally discuss important issues for more general and effective schemes.
绿色信息通信技术对节能越来越重要。网络设备,如交换机和路由器,可以根据流量的大小改变其接口上的传输速率,从而降低功耗。基于设备功率降低的节能路由可能是有效节能网络的有效途径。研究了一些节能路由方案,当网络上的通信量变低时,将来自某些源的通信量聚集在特定的链路/节点上,以节省其他链路/节点的电力。在各自的网络环境中进行了计算机仿真和实验,证明了这些方案的有效性。因此,在本文中,我们首先在我们的试验台网络上实现了一些方案,比较了它们的功耗和传输性能。我们还研究了这些方案在大规模网络上的适用性和可扩展性,最后讨论了更通用和有效的方案的重要问题。
{"title":"Study on Energy-Efficient Routing Protocol Based on Experimental Evaluation","authors":"Satoru Akimoto, H. Tamura, K. Kawahara, Y. Hori","doi":"10.1109/INCoS.2011.152","DOIUrl":"https://doi.org/10.1109/INCoS.2011.152","url":null,"abstract":"The green ICT is becoming extremely important for energy saving. The power consumption of network devices i.e., switches and routers, can be reduced by changing the transmission rate on their interfaces according to the amount of traffic. Energy-efficient routing based on the power reduction of devices may be attractive way for effectively saving energy over networks. Some schemes for energy-efficient routing have been studied in which traffic from some sources is aggregated on the particular link/node for power saving of others when the amount of traffic on network becomes low. Effectiveness of these schemes were shown by computer simulations and experiments in their own network environments. Therefore in this paper, we first implement some schemes on our test-bed network to compare both power consumption and transmission performance of them. We also investigate the applicability and scalability of these schemes on large scale networks and finally discuss important issues for more general and effective schemes.","PeriodicalId":235301,"journal":{"name":"2011 Third International Conference on Intelligent Networking and Collaborative Systems","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-11-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116513924","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Comparison Evaluation of Encryption Methods for a User Attestation System Using a Cellular Phone 基于手机的用户认证系统加密方法的比较评估
Noriyasu Yamamoto, T. Wakahara
In order to provide a low-cost and simple user attestation method, in our previous work, we proposed a method with strong authentication by using digital camera of cellular phone. But, this method used 2D color code, thus there are some process costs such as create and decode 2D color code. In this paper, we present an improved attestation system using a cellular phone and 2D color code. We compare the performance of the encryption methods and the efficiency of the proposed attestation method is confirmed by an experimental prototype system.
为了提供一种低成本、简单的用户认证方法,在我们之前的工作中,我们提出了一种利用手机数码相机进行强认证的方法。但是,这种方法使用的是二维色码,因此存在创建和解码二维色码等过程成本。在本文中,我们提出了一个改进的认证系统,使用手机和二维色码。我们比较了两种加密方法的性能,并通过实验样机系统验证了所提出的认证方法的有效性。
{"title":"Comparison Evaluation of Encryption Methods for a User Attestation System Using a Cellular Phone","authors":"Noriyasu Yamamoto, T. Wakahara","doi":"10.1109/INCoS.2011.67","DOIUrl":"https://doi.org/10.1109/INCoS.2011.67","url":null,"abstract":"In order to provide a low-cost and simple user attestation method, in our previous work, we proposed a method with strong authentication by using digital camera of cellular phone. But, this method used 2D color code, thus there are some process costs such as create and decode 2D color code. In this paper, we present an improved attestation system using a cellular phone and 2D color code. We compare the performance of the encryption methods and the efficiency of the proposed attestation method is confirmed by an experimental prototype system.","PeriodicalId":235301,"journal":{"name":"2011 Third International Conference on Intelligent Networking and Collaborative Systems","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-11-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129992577","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A New One-time Authentication System Using a Cellular Phone with FeliCa Chip 基于FeliCa芯片的手机一次性认证系统
Yusuke Kowakame, T. Wakahara
With the widespread of the Internet, the high security of the information system is required. In order to guarantee the safety use of the system operation, it is necessary for users to use a strong password. In this paper, we propose a new authentication scheme using cellular phones with Sony's FeliCa smart card chip. Authenticate by reading the information is written to the FeliCa. To verify that the proposed scheme is the relatively secure authentication done without knowing the password and user ID.
随着互联网的普及,对信息系统的安全性提出了更高的要求。为了保证系统操作的安全使用,用户有必要使用强密码。在本文中,我们提出了一种新的认证方案,使用带有索尼FeliCa智能卡芯片的手机。通过读取被写入FeliCa的信息进行身份验证。验证所提出的方案是在不知道密码和用户ID的情况下进行的相对安全的身份验证。
{"title":"A New One-time Authentication System Using a Cellular Phone with FeliCa Chip","authors":"Yusuke Kowakame, T. Wakahara","doi":"10.1109/INCoS.2011.28","DOIUrl":"https://doi.org/10.1109/INCoS.2011.28","url":null,"abstract":"With the widespread of the Internet, the high security of the information system is required. In order to guarantee the safety use of the system operation, it is necessary for users to use a strong password. In this paper, we propose a new authentication scheme using cellular phones with Sony's FeliCa smart card chip. Authenticate by reading the information is written to the FeliCa. To verify that the proposed scheme is the relatively secure authentication done without knowing the password and user ID.","PeriodicalId":235301,"journal":{"name":"2011 Third International Conference on Intelligent Networking and Collaborative Systems","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-11-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133586943","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Towards Countermeasure of Insider Threat in Network Security 论网络安全中的内部威胁对策
Y. Hori, T. Nishide, K. Sakurai
We discuss countermeasure against insider threats in network security aspect. In the context of countermeasure against insider threats, there is no perimeter for access control in a network. A traditional access control process by using a firewall on a perimeter is not suitable. We show a mechanism of countermeasure against insider threats in network security for countermeasure technically and legally.
从网络安全的角度探讨了应对内部威胁的对策。在对抗内部威胁的情况下,网络中没有访问控制的边界。传统的在边界上使用防火墙的访问控制过程是不合适的。从技术上和法律上论证了网络安全内部威胁的防范机制。
{"title":"Towards Countermeasure of Insider Threat in Network Security","authors":"Y. Hori, T. Nishide, K. Sakurai","doi":"10.1109/INCoS.2011.156","DOIUrl":"https://doi.org/10.1109/INCoS.2011.156","url":null,"abstract":"We discuss countermeasure against insider threats in network security aspect. In the context of countermeasure against insider threats, there is no perimeter for access control in a network. A traditional access control process by using a firewall on a perimeter is not suitable. We show a mechanism of countermeasure against insider threats in network security for countermeasure technically and legally.","PeriodicalId":235301,"journal":{"name":"2011 Third International Conference on Intelligent Networking and Collaborative Systems","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-11-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133341620","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
Development of IPv6/IPv4 Translator Using High Performance Packet Processing Engine 基于高性能包处理引擎的IPv6/IPv4转换器的开发
Ryo Sasaki, M. Otani, Kenzi Watanabe
Recently, Internet use has increased rapidly especially in Asia, and the stock of IPv4 address has been exhausted. Fundamental solution for IPv4 address depletion is to migrate IPv6. However, since IPv6 is not compatible with IPv4 (such as address length, header structure), they can't communicate with each other directly. High Performance Packet Processing Engine (HPPPE) is a network processing software running on Linux developed by FUJITSU. In this research, we developed IPv6/IPv4 Translator using HPPPE. IPv6/IPv4 Translator enables IPv6 host to communicate with IPv4 host.
最近,互联网的使用迅速增加,特别是在亚洲,IPv4地址的库存已经耗尽。IPv4地址耗尽的根本解决方案是迁移IPv6。但是,由于IPv6与IPv4不兼容(如地址长度、报头结构),它们不能直接通信。HPPPE (High Performance Packet Processing Engine)是富士通公司开发的一款基于Linux操作系统的网络处理软件。在本研究中,我们利用HPPPE技术开发了IPv6/IPv4转换器。IPv6/IPv4 Translator使IPv6主机能够与IPv4主机进行通信。
{"title":"Development of IPv6/IPv4 Translator Using High Performance Packet Processing Engine","authors":"Ryo Sasaki, M. Otani, Kenzi Watanabe","doi":"10.1109/INCoS.2011.74","DOIUrl":"https://doi.org/10.1109/INCoS.2011.74","url":null,"abstract":"Recently, Internet use has increased rapidly especially in Asia, and the stock of IPv4 address has been exhausted. Fundamental solution for IPv4 address depletion is to migrate IPv6. However, since IPv6 is not compatible with IPv4 (such as address length, header structure), they can't communicate with each other directly. High Performance Packet Processing Engine (HPPPE) is a network processing software running on Linux developed by FUJITSU. In this research, we developed IPv6/IPv4 Translator using HPPPE. IPv6/IPv4 Translator enables IPv6 host to communicate with IPv4 host.","PeriodicalId":235301,"journal":{"name":"2011 Third International Conference on Intelligent Networking and Collaborative Systems","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-11-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133642003","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On Exploitation vs Exploration of Solution Space for Grid Scheduling 网格调度解空间的开发与探索
F. Xhafa, Bernat Duran, J. Kolodziej, L. Barolli, M. Takizawa
Finding an optimal solution is computationally hard for most combinatorial optimization problems. Therefore the use of heuristics methods aims at finding, if not optimal, near optimal solutions in reasonable amount of computation time. Due to lack of knowledge about the landscape of fitness function, searching the solution space by heuristic methods becomes very challenging. One can search the solution space through a path of feasible solutions, in which the search method manages one solution at each iteration. This is known as exploitation of the search space, as it enables going deep into some close area of a solution. One the other hand, one can use heuristic methods that manage many feasible solutions at an iteration, the population-based heuristics. This is known as exploration of solution space as it enables a wide search in the solution space. The question is then, for a given combinatorial optimization problem, which of the two search methods is more effective. In this work we present a study on the effectiveness of using exploitation vs exploration search for the problem of Independent Batch Scheduling in Computational Grids. We also consider the combination of both search processes, which showed to effectively solve the problem.
对于大多数组合优化问题来说,找到最优解在计算上是困难的。因此,使用启发式方法的目的是在合理的计算时间内找到,如果不是最优的,接近最优的解决方案。由于缺乏对适应度函数格局的了解,用启发式方法搜索解空间变得非常具有挑战性。人们可以通过可行解的路径来搜索解空间,其中搜索方法在每次迭代中管理一个解。这被称为对搜索空间的利用,因为它可以深入到解决方案的某个接近区域。另一方面,人们可以使用启发式方法,在迭代中管理许多可行的解决方案,即基于群体的启发式。这被称为解决方案空间的探索,因为它可以在解决方案空间中进行广泛的搜索。问题是,对于给定的组合优化问题,两种搜索方法中哪一种更有效。在这项工作中,我们提出了使用开发与探索搜索的有效性研究在计算网格中独立批调度问题。我们还考虑了两种搜索过程的结合,这表明我们可以有效地解决问题。
{"title":"On Exploitation vs Exploration of Solution Space for Grid Scheduling","authors":"F. Xhafa, Bernat Duran, J. Kolodziej, L. Barolli, M. Takizawa","doi":"10.1109/INCOS.2011.128","DOIUrl":"https://doi.org/10.1109/INCOS.2011.128","url":null,"abstract":"Finding an optimal solution is computationally hard for most combinatorial optimization problems. Therefore the use of heuristics methods aims at finding, if not optimal, near optimal solutions in reasonable amount of computation time. Due to lack of knowledge about the landscape of fitness function, searching the solution space by heuristic methods becomes very challenging. One can search the solution space through a path of feasible solutions, in which the search method manages one solution at each iteration. This is known as exploitation of the search space, as it enables going deep into some close area of a solution. One the other hand, one can use heuristic methods that manage many feasible solutions at an iteration, the population-based heuristics. This is known as exploration of solution space as it enables a wide search in the solution space. The question is then, for a given combinatorial optimization problem, which of the two search methods is more effective. In this work we present a study on the effectiveness of using exploitation vs exploration search for the problem of Independent Batch Scheduling in Computational Grids. We also consider the combination of both search processes, which showed to effectively solve the problem.","PeriodicalId":235301,"journal":{"name":"2011 Third International Conference on Intelligent Networking and Collaborative Systems","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-11-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127897006","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Measurement of Reading Characteristics of Multiplexed Image in QR Code QR码中复用图像读取特性的测量
Damri Samretwit, T. Wakahara
With the growth of the Internet in recent years, two-dimensional codes, such as a QR code has been widely used in the world. However, as this QR code is just a collective symbol of black and white dots, it does not have a good visual display. To improve this problem, an image or picture is superimposed to this two-dimensional code. This code can still be read without error, but this image is considered to be noisy, which reduces the reading ability. In order to avoid the reduction of the ability for reading the two-dimensional arrangement of code data, the location characteristics of the superimposed image should be studied. In this paper, taking into account the parameters of the error correction, the reading characteristics for different positions of the superimposed image are measured and the best position for it has been studied.
随着近年来互联网的发展,二维码,如QR码在世界范围内得到了广泛的应用。然而,由于这个二维码只是一个黑白点的集体符号,它并没有很好的视觉显示。为了改善这个问题,将图像或图片叠加到这个二维码上。该代码仍然可以无错误地读取,但该图像被认为是有噪声的,这降低了读取能力。为了避免降低读取码数据二维排列的能力,需要对叠加图像的位置特征进行研究。本文在考虑误差校正参数的情况下,测量了叠加图像不同位置的读取特性,并研究了叠加图像的最佳位置。
{"title":"Measurement of Reading Characteristics of Multiplexed Image in QR Code","authors":"Damri Samretwit, T. Wakahara","doi":"10.1109/INCoS.2011.117","DOIUrl":"https://doi.org/10.1109/INCoS.2011.117","url":null,"abstract":"With the growth of the Internet in recent years, two-dimensional codes, such as a QR code has been widely used in the world. However, as this QR code is just a collective symbol of black and white dots, it does not have a good visual display. To improve this problem, an image or picture is superimposed to this two-dimensional code. This code can still be read without error, but this image is considered to be noisy, which reduces the reading ability. In order to avoid the reduction of the ability for reading the two-dimensional arrangement of code data, the location characteristics of the superimposed image should be studied. In this paper, taking into account the parameters of the error correction, the reading characteristics for different positions of the superimposed image are measured and the best position for it has been studied.","PeriodicalId":235301,"journal":{"name":"2011 Third International Conference on Intelligent Networking and Collaborative Systems","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-11-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129360341","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 48
Forward Secure Proxy Blind Signature Scheme 正向安全代理盲签名方案
K. Fan, Yue Wang, Hui Li
There is no forward security in any proxy blind signature schemes today. The lack of forward security will impact the system security tremendously if the key is stolen. To avoid such a security problem this paper proposes a forward secure proxy blind signature scheme which employs the key evolution mechanism in a newly proposed proxy blind signature scheme. The security of proxy blind signature and the forward security are both analyzed in the proposed scheme. Even if the current signature key is compromised, the attacker cannot forge signatures as if they had been generated before the key leakage. That is to say, signatures signed before the leakage are still valid.
目前,任何代理盲签名方案都不存在前向安全性。如果密钥被盗,前向安全性的缺乏将对系统的安全性造成极大的影响。为了避免这种安全问题,本文提出了一种前向安全代理盲签名方案,该方案在新提出的代理盲签名方案中采用密钥演化机制。分析了代理盲签名的安全性和前向安全性。即使当前签名密钥被泄露,攻击者也无法伪造签名,就好像它们是在密钥泄露之前生成的一样。也就是说,在泄漏之前签署的签名仍然有效。
{"title":"Forward Secure Proxy Blind Signature Scheme","authors":"K. Fan, Yue Wang, Hui Li","doi":"10.1109/INCoS.2011.95","DOIUrl":"https://doi.org/10.1109/INCoS.2011.95","url":null,"abstract":"There is no forward security in any proxy blind signature schemes today. The lack of forward security will impact the system security tremendously if the key is stolen. To avoid such a security problem this paper proposes a forward secure proxy blind signature scheme which employs the key evolution mechanism in a newly proposed proxy blind signature scheme. The security of proxy blind signature and the forward security are both analyzed in the proposed scheme. Even if the current signature key is compromised, the attacker cannot forge signatures as if they had been generated before the key leakage. That is to say, signatures signed before the leakage are still valid.","PeriodicalId":235301,"journal":{"name":"2011 Third International Conference on Intelligent Networking and Collaborative Systems","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-11-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127339662","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A New Strong Multiple Designated Verifiers Signature for Broadcast Propagation 一种新的广播传播强多指定验证者签名
Haibo Tian
A strong multiple designated verifiers signature (SMDVS) enables a signer to convince a set of verifiers by generating one signature, of which the verification needs the private key of a verifier. After a brief survey of the current SMDVS schemes, we find no schemes suitable to the broadcast propagation, where the simulation needs only one verifier's private key. Motivated by this discovery, we propose a broadcast SMDVS scheme. The new scheme is proven secure in the random oracle model.
强多指定验证者签名(SMDVS)允许签名者通过生成一个签名来说服一组验证者,该签名的验证需要一个验证者的私钥。经过对现有SMDVS方案的简要调查,我们发现没有适合广播传播的方案,其中仿真只需要一个验证者的私钥。基于这一发现,我们提出了一种广播式SMDVS方案。在随机oracle模型下证明了新方案的安全性。
{"title":"A New Strong Multiple Designated Verifiers Signature for Broadcast Propagation","authors":"Haibo Tian","doi":"10.1109/INCoS.2011.31","DOIUrl":"https://doi.org/10.1109/INCoS.2011.31","url":null,"abstract":"A strong multiple designated verifiers signature (SMDVS) enables a signer to convince a set of verifiers by generating one signature, of which the verification needs the private key of a verifier. After a brief survey of the current SMDVS schemes, we find no schemes suitable to the broadcast propagation, where the simulation needs only one verifier's private key. Motivated by this discovery, we propose a broadcast SMDVS scheme. The new scheme is proven secure in the random oracle model.","PeriodicalId":235301,"journal":{"name":"2011 Third International Conference on Intelligent Networking and Collaborative Systems","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-11-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130788801","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
期刊
2011 Third International Conference on Intelligent Networking and Collaborative Systems
全部 Geobiology Appl. Clay Sci. Geochim. Cosmochim. Acta J. Hydrol. Org. Geochem. Carbon Balance Manage. Contrib. Mineral. Petrol. Int. J. Biometeorol. IZV-PHYS SOLID EART+ J. Atmos. Chem. Acta Oceanolog. Sin. Acta Geophys. ACTA GEOL POL ACTA PETROL SIN ACTA GEOL SIN-ENGL AAPG Bull. Acta Geochimica Adv. Atmos. Sci. Adv. Meteorol. Am. J. Phys. Anthropol. Am. J. Sci. Am. Mineral. Annu. Rev. Earth Planet. Sci. Appl. Geochem. Aquat. Geochem. Ann. Glaciol. Archaeol. Anthropol. Sci. ARCHAEOMETRY ARCT ANTARCT ALP RES Asia-Pac. J. Atmos. Sci. ATMOSPHERE-BASEL Atmos. Res. Aust. J. Earth Sci. Atmos. Chem. Phys. Atmos. Meas. Tech. Basin Res. Big Earth Data BIOGEOSCIENCES Geostand. Geoanal. Res. GEOLOGY Geosci. J. Geochem. J. Geochem. Trans. Geosci. Front. Geol. Ore Deposits Global Biogeochem. Cycles Gondwana Res. Geochem. Int. Geol. J. Geophys. Prospect. Geosci. Model Dev. GEOL BELG GROUNDWATER Hydrogeol. J. Hydrol. Earth Syst. Sci. Hydrol. Processes Int. J. Climatol. Int. J. Earth Sci. Int. Geol. Rev. Int. J. Disaster Risk Reduct. Int. J. Geomech. Int. J. Geog. Inf. Sci. Isl. Arc J. Afr. Earth. Sci. J. Adv. Model. Earth Syst. J APPL METEOROL CLIM J. Atmos. Oceanic Technol. J. Atmos. Sol. Terr. Phys. J. Clim. J. Earth Sci. J. Earth Syst. Sci. J. Environ. Eng. Geophys. J. Geog. Sci. Mineral. Mag. Miner. Deposita Mon. Weather Rev. Nat. Hazards Earth Syst. Sci. Nat. Clim. Change Nat. Geosci. Ocean Dyn. Ocean and Coastal Research npj Clim. Atmos. Sci. Ocean Modell. Ocean Sci. Ore Geol. Rev. OCEAN SCI J Paleontol. J. PALAEOGEOGR PALAEOCL PERIOD MINERAL PETROLOGY+ Phys. Chem. Miner. Polar Sci. Prog. Oceanogr. Quat. Sci. Rev. Q. J. Eng. Geol. Hydrogeol. RADIOCARBON Pure Appl. Geophys. Resour. Geol. Rev. Geophys. Sediment. Geol.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1