• Title/Summary/Keyword: Ring-based

Search Result 1,244, Processing Time 0.037 seconds

Identity-Based Ring Signature Schemes for Multiple Domains

  • Ki, JuHee;Hwang, Jung Yeon;Lee, Dong Hoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.6 no.10
    • /
    • pp.2692-2707
    • /
    • 2012
  • A separable identity-based ring signature scheme has been constructed as a fundamental cryptographic primitive for protecting user privacy. Using the separability property, ring members can be selected from arbitrary domains, thereby, giving a signer a wide range of ways to control privacy. In this paper we propose a generic method to construct efficient identity-based ring signature schemes with various levels of separability. We first describe a method to efficiently construct an identity-based ring signature scheme for a single domain, in which a signer can select ring identities by choosing from identities defined only for the domain. Next, we present a generic method for linking ring signatures constructed for a single domain. Using this method, an identity-based ring signature scheme with a compact structure, supporting multiple arbitrary domains can be designed. We show that our method outperforms the best known schemes in terms of signature size and computational costs, and that the security model based on the separability of identity-based ring signatures, presented in this paper, is highly refined and effective by demonstrating the security of all of the proposed schemes, using a model with random oracles.

R3: A Lightweight Reactive Ring based Routing Protocol for Wireless Sensor Networks with Mobile Sinks

  • Yu, Sheng;Zhang, Baoxian;Yao, Zheng;Li, Cheng
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.12
    • /
    • pp.5442-5463
    • /
    • 2016
  • Designing efficient routing protocols for a wireless sensor network with mobile sinks (mWSN) is a challenging task since the network topology and data paths change frequently as sink nodes move. In this paper, we design a novel lightweight reactive ring based routing protocol called R3, which removes the need of proactively maintaining data paths to mobile sinks as they move in the network. To achieve high packet delivery ratio and low transmission cost, R3 combines ring based forwarding and trail based forwarding together. To support efficient ring based forwarding, we build a ring based structure for a network in a way such that each node in the network can easily obtain its ring ID and virtual angle information. For this purpose, we artificially create a virtual hole in the central area of the network and accordingly find a shortest cycled path enclosing the hole, which serves as base ring and is used for generating the remaining ring based structure. We accordingly present the detailed design description for R3, which only requires each node to keep very limited routing information. We derive the communication overhead by ring based forwarding. Extensive simulation results show that R3 can achieve high routing performance as compared with existing work.

Ring Signature Scheme Based on Lattice and Its Application on Anonymous Electronic Voting

  • Zhou, Yihua;Dong, Songshou;Yang, Yuguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.1
    • /
    • pp.287-304
    • /
    • 2022
  • With the development of quantum computers, ring signature schemes based on large integer prime factorization, discrete logarithm problem, and bilinear pairing are under threat. For this reason, we design a ring signature scheme based on lattice with a fixed verification key. Compared with the previous ring signature scheme based on lattice, our design has a fixed verification key and does not disclose the signer's identity. Meanwhile, we propose an anonymous electronic voting scheme by using our ring signature scheme based on lattice and (t, n) threshold scheme, which makes up for the lack of current anonymous electronic voting that cannot resist attacks of the quantum computer. Finally, under standard model (SM), we prove that our ring signature scheme based on lattice is anonymous against the full-key exposure, and existentially non-forgeable against insider corruption. Furthermore, we also briefly analyze the security of our anonymous electronic voting scheme.

Efficient Identity-Based Generalized Ring Signcryption Scheme

  • Zhou, Caixue;Cui, Zongmin;Gao, Guangyong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.12
    • /
    • pp.5553-5571
    • /
    • 2016
  • In this paper, we introduce a new concept called generalized ring signcryption (GRSC), which can achieve ring signature and ring signcryption functions with only one key pair and one algorithm. It is very useful for a system which has a large number of users, or has limited storage space, or whose function requirements may be changed later. We give a formal definition and a security model of GRSC and propose a concrete scheme based on bilinear pairings. In the random oracle model, the scheme's confidentiality can be proved under the GBDH assumption, and its unforgeability can be proved under GDH' assumption, and what is more, this scheme also allows unconditional anonymity. Compared with other identity-based ring signcryption schemes that use bilinear pairings as well, our scheme is a highly efficient one.

Lattice-based Threshold Ring Signature with Message Block Sharing

  • CHEN, Jiangshan;HU, Yupu;GAO, Wen;Liang, Hongmei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.1003-1019
    • /
    • 2019
  • Threshold ring signature scheme enables any t entities from N ring members to spontaneously generate a publicly verifiable t-out-of-N signature anonymously. The verifier is convinced that the signature is indeed generated by at least t users from the claimed group, but he cannot tell them apart. Threshold ring signatures are significant for ad-hoc groups such as mobile ad-hoc networks. Based on the lattice-based ring signature proposed by Melchor et al. at AFRICRYPT'13, this work presents a lattice-based threshold ring signature scheme, employing the technique of message block sharing proposed by Choi and Kim. Besides, in order to avoid the system parameter setup problems, we proposed a message processing technique called "pad-then-permute", to pre-process the message before blocking the message, thus making the threshold ring signature scheme more flexible. Our threshold ring signature scheme has several advantages: inherits the quantum immunity from the lattice structure; has considerably short signature and almost no signature size increase with the threshold value; provable to be correct, efficient, indistinguishable source hiding, and unforgeable.

A Ring Artifact Correction Method for a Flat-panel Detector Based Micro-CT System (평판 디텍터 기반 마이크로 CT시스템을 위한 Ring Artifact 보정 방법)

  • Kim, Gyu-Won;Lee, Soo-Yeol;Cho, Min-Hyoung
    • Journal of Biomedical Engineering Research
    • /
    • v.30 no.6
    • /
    • pp.476-481
    • /
    • 2009
  • The most troublesome artifacts in micro computed tomography (micro-CT) are ring artifacts. The ring artifacts are caused by non-uniform sensitivity and defective pixels of the x-ray detector. These ring artifacts seriously degrade the quality of CT images. In flat-panel detector based micro-CT systems, the ring artifacts are hardly removed by conventional correction methods of digital radiography, because very small difference of detector pixel signals may make severe ring artifacts. This paper presents a novel method to remove ring artifacts in flat-panel detector based micro-CT systems. First, the bad lines of a sinogram which are caused by defective pixels of the detector are identified, and then, they are corrected using a cubic spline interpolation technique. Finally, a ring artifacts free image is reconstructed from the corrected projections. We applied the method to various kinds of objects and found that the image qualities were much improved.

A Remote Cache Replacement Policy for the Chordal Ring Based CC-NUMA System (코달링 구조의 CC-NUMA 시스템을 위한 원격 캐쉬 교체 정책)

  • Kim Soo-Han;Kim In-Suk;Kim Bong-Joon;Jhang Seong-Tae
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.11
    • /
    • pp.643-657
    • /
    • 2004
  • The chordal ring based CC-NUMA system contains many links to transmit transactions between a local node and a remote node because of its structural characteristics. However, the inclination that the transactions concentrate on the ring link increases both the traffic of the ring link and the response time, which degrades the overall performance of the chordal ring based CC-NUMA system. In this paper we suggest a new remote cache replacement policy that considers both the number of total links and the number of ring links to traverse for the transactions. Our proposed replacement policy can balance data between the ring link and the chordal link properly because it reflects the characteristics of chordal ring based CC-NUMA system well.

Impacts of Hierarchy in Ethernet Ring Networks on Service Resiliency

  • Lee, Kwang-Koog;Ryoo, Jeong-Dong;Kim, Young-Lok
    • ETRI Journal
    • /
    • v.34 no.2
    • /
    • pp.199-209
    • /
    • 2012
  • In transport networks, a multi-ring architecture is very useful to facilitate network planning and to design and provide more resilient services for customers. Unlike traditional synchronous optical network multi-rings, the service resiliency of Ethernet-based multi-rings is significantly impacted by the ring hierarchy because a link or node failure in a certain level ring triggers filtering database flush actions in all higher level rings as well as in the ring with the failure, and consequently a large amount of duplicated data frames may be flooded. In this paper, we investigate how the ring hierarchy impacts the service resiliency of multi-ring networks. Based on extensive experiments on various single- and multiple-link failures, we suggest two effective inter-ring connection rules to minimize the transient traffic and to ensure more resilient multi-ring networks. In addition, we consider a flush optimization technique called e-ADV, and show that the combination of e-ADV and multi-ring structures satisfying our inter-ring connection rules results in a more attractive survivability performance.

A Novel Ring-based Multicast Framework for Wireless Mobile Ad hoc Network

  • Yubai Yang;Hong, Choong-Seon
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.04a
    • /
    • pp.430-432
    • /
    • 2004
  • Multicasting is an efficient means of one to many (or many to many) communications. Due to the frequent and unpredictable topology changes, multicast still remains as challenge and no one-size-fits-all protocol could serve all kinds of needs in ad hoc network. Protocols and approaches currently proposed on this issue could be classified mainly into four categories, tree-based, meshed-based, statelessness and hybrid. In this article, we borrow the concept of Eulerian ring in graph theory and propose a novel ring-based multicast framework--Hierarchical Eulerian Ring-Oriented Multicast Architecture (HEROMA) over wireless mobile Ad hoc network. It is familiar with hybrid protocol based on mesh and tree who concentrates on efficiency and robustness simultaneously. Architecture and recovery algorithm of HEROMA are investigated in details. Simulation result is also presented, which show different level of improvements on end-to-end delay in scenario of small scale.

  • PDF

Static Strength of Internally Ring-Stiffened Tubular T-Joints (내부 환보강 T형 관이음부의 정적강도)

  • CHO HYUN-MAN;RYU YEON-SUN
    • Journal of Ocean Engineering and Technology
    • /
    • v.18 no.6 s.61
    • /
    • pp.70-78
    • /
    • 2004
  • In order to increase the load carrying capacity of tubular structures, the joints of tubular members are usually reinforced with various reinforcement system. A stiffening method with internal ring stiffeners is effectively used for the steel tubular joint with a large diameter. In this study, the behavior of internally ring-stiffened tubular T-joints subjected to axial loading is assessed. For the parametric study, nonlinear finite element analyses are used to compute the static strength on non-stiffened and ring-stiffened T-joints. Based on the numerical results, an internal ring stiffener is found to be efficient in improving the static strength. The influence of geometric parameters has been determined, and the reinforcement effect are evaluated. Based on the FE results, regression analises are performed considering the practical size of ring stiffener. Finally strength estimation formulas for ring-stiffened tubular T-joints are proposed.