scholarly journals Reformulation of Public Help Index θ Using Null Player Free Winning Coalitions

Author(s):  
Izabella Stach

AbstractThis paper proposes a new representation for the Public Help Index θ (briefly, PHI θ). Based on winning coalitions, the PHI θ index was introduced by Bertini et al. in (2008). The goal of this article is to reformulate the PHI θ index using null player free winning coalitions. The set of these coalitions unequivocally defines a simple game. Expressing the PHI θ index by the winning coalitions that do not contain null players allows us in a transparent way to show the parts of the power assigned to null and non-null players in a simple game. Moreover, this new representation may imply a reduction of computational cost (in the sense of space complexity) in algorithms to compute the PHI θ index if at least one of the players is a null player. We also discuss some relationships among the Holler index, the PHI θ index, and the gnp index (based on null player free winning coalitions) proposed by Álvarez-Mozos et al. in (2015).

2021 ◽  
Vol 10 (1) ◽  
pp. 57
Author(s):  
Ms. K. Sudharani ◽  
Dr. N. K. Sakthivel

Certificateless Public Key Cryptography (CL-PKC) scheme is a new standard that combines Identity (ID)-based cryptography and tradi- tional PKC. It yields better security than the ID-based cryptography scheme without requiring digital certificates. In the CL-PKC scheme, as the Key Generation Center (KGC) generates a public key using a partial secret key, the need for authenticating the public key by a trusted third party is avoided. Due to the lack of authentication, the public key associated with the private key of a user may be replaced by anyone. Therefore, the ciphertext cannot be decrypted accurately. To mitigate this issue, an Enhanced Certificateless Proxy Signature (E-CLPS) is proposed to offer high security guarantee and requires minimum computational cost. In this work, the Hackman tool is used for detecting the dictionary attacks in the cloud. From the experimental analysis, it is observed that the proposed E-CLPS scheme yields better Attack Detection Rate, True Positive Rate, True Negative Rate and Minimum False Positives and False Negatives than the existing schemes.   


2009 ◽  
Vol 10 (1) ◽  
pp. 106-113
Author(s):  
Eric Barnes ◽  

The problem of dirty hands concerns the apparently inevitable need for effective politicians to do what is ethically wrong. This essay discusses a related problem in democratic elections of politicians being unwilling to commit themselves to precise positions on controversial policy issues. Given certain plausible assumptions, I demonstrate using a simple game theoretic model that there is an incentive structure for political candidates that is damaging to the public good. I contrast this problem with the classic prisoner’s dilemma and then go on to discuss some possible strategies for overcoming this problem by an improved system of political debates.


2021 ◽  
Vol 2021 ◽  
pp. 1-9
Author(s):  
Qiang Yang ◽  
Daofeng Li

Digital signatures are crucial network security technologies. However, in traditional public key signature schemes, the certificate management is complicated and the schemes are vulnerable to public key replacement attacks. In order to solve the problems, in this paper, we propose a self-certified signature scheme over lattice. Using the self-certified public key, our scheme allows a user to certify the public key without an extra certificate. It can reduce the communication overhead and computational cost of the signature scheme. Moreover, the lattice helps prevent quantum computing attacks. Then, based on the small integer solution problem, our scheme is provable secure in the random oracle model. Furthermore, compared with the previous self-certified signature schemes, our scheme is more secure.


Entropy ◽  
2020 ◽  
Vol 22 (11) ◽  
pp. 1247
Author(s):  
Yuan Zhang ◽  
Yuan Liu ◽  
Yurong Guo ◽  
Shihui Zheng ◽  
Licheng Wang

Identity-based encryption (IBE), and its hierarchical extension (HIBE), are interesting cryptographic primitives that aim at the implicit authentication on the users’ public keys by using users’ identities directly. During the past several decades, numerous elegant pairing-based (H)IBE schemes were proposed. However, most pairing-related security assumptions suffer from known quantum algorithmic attacks. Therefore, the construction of lattice-based (H)IBE became one of the hot directions in recent years. In the setting of most existing lattice-based (H)IBE schemes, each bit of a user’s identity is always associated with a parameter matrix. This always leads to drastic but unfavorable increases in the sizes of the system public parameters. To overcome this issue, we propose a flexible trade-off mechanism between the size of the public parameters and the involved computational cost using the blocking technique. More specifically, we divide an identity into l′ segments and associate each segment with a matrix, while increasing the lattice modulo slightly for maintaining the same security level. As a result, for the setting of 160-bit identities, we show that the size of the public parameters can be reduced by almost 89.7% (resp. 93.8%) while increasing the computational cost by merely 5.2% (resp. 12.25%) when l′ is a set of 16 (resp. 8). Finally, our IBE scheme is extended to an HIBE scheme, and both of them are proved to achieve the indistinguishability of ciphertexts against adaptively chosen identity and chosen plaintext attack (IND-ID-CPA) in the standard model, assuming that the well-known ring learning with error (RLWE) problem over the involved ideal lattices is intractable, even in the post-quantum era.


The use of “Asymmetric Cryptography” provides the way to avail the feature of non-repudiation, encryption of data and defining the user digital identity to map with the authenticating user in the Public Cloud. A security technique is to be provided for the data even before it is stored on the Cloud. The public key certificate can be transferred into key server for encrypting the data by other users or devices in the public cloud. By using OpenPGP standard (PGP)/GNU Privacy Guard (GnuPG), public key certificate and the private key certificate can be generated by the user in the client system itself. The client private key can never be moved out from the client system and users only responsibility is to decrypt their data like images. This methodology will be very much suitable for authenticating, transferring, accessing and storing the images in the Public Cloud. The computational cost for encrypting the whole image with public key will be huge and so the hybrid methodology is proposed with visual cryptography technique and Elliptic-Curve Diffie–Hellman (ECDH) methodology. This paper proposes secure transfer of secret image by using visual cryptography technique and thereby modifying any one of the visual shares into encrypted data with ECDH secret key and finally converted those two shares into base64 format. The proposed algorithm is implemented by using the Python language and their results are discussed with sample images.


2010 ◽  
Vol 20 (12) ◽  
pp. 4067-4077 ◽  
Author(s):  
PANAGIOTIS D. ALEVIZOS ◽  
MICHAEL N. VRAHATIS

An optimal box-counting algorithm for estimating the fractal dimension of a nonempty set which changes over time is given. This nonstationary environment is characterized by the insertion of new points into the set and in many cases the deletion of some existing points from the set. In this setting, the issue at hand is to update the box-counting result at appropriate time intervals with low computational cost. The proposed algorithm tackles the dynamic box-counting problem by using computational geometry methods. In particular, we use a sequence of compressed Box Quadtrees to store the data points. This storage permits the fast and efficient application of our box-counting approach to compute what we call the "dynamic fractal dimension". For a nonempty set of points in the d-dimensional space ℝd (for constant d ≥ 1), the time complexity of the proposed algorithm is shown to be O(n log n) while the space complexity is O(n), where n is the number of considered points. In addition, we show that the time complexity of an insertion, or a deletion is O( log n), and that the above time and space complexity is optimal. Experimental results of the proposed approach illustrated on the well-known and widely studied Hénon map are presented.


Author(s):  
Hari Dubey

In this paper, we present the design of a wearable photoplethysmography (PPG) system, R-band for acquiring the PPG signals. PPG signals are influenced by the respiration or breathing process and hence can be used for estimation of respiration rate. R-Band detects the PPG signal that is routed to a Bluetooth low energy device such as a nearbyplaced smartphone via microprocessor. Further, we developed an algorithm based on Extreme Learning Machine (ELM) regression for the estimation of respiration rate. We proposed spectral kurtosis features that are fused with the state-ofthe-art respiratory-induced amplitude, intensity and frequency variations-based features for the estimation of respiration rate (in units of breaths per minute). In contrast to the neural network (NN), ELM does not require tuning of hidden layer parameter and thus drastically reduces the computational cost as compared to NN trained by the standard backpropagation algorithm. We evaluated the proposed algorithm on Capnobase data available in the public domain.


2012 ◽  
Vol 433-440 ◽  
pp. 6205-6211
Author(s):  
Lu Sha Bian ◽  
Yong Fang Yao ◽  
Xiao Yuan Jing ◽  
Sheng Li ◽  
Jiang Yue Man ◽  
...  

The computational cost of kernel discrimination is usually higher than linear discrimination, making many kernel methods impractically slow. To overcome this disadvantage, several accelerated algorithms have been presented, which express kernel discriminant vectors using a part of mapped training samples that are selected by some criterions. However, they still need to calculate a large kernel matrix using all training samples, so they only save rather limited computing time. In this paper, we propose the fast and effective kernel discriminations based on the mapped mean samples (MMS). It calculates a small kernel matrix by constructing a few mean samples in input space, then expresses the kernel discriminant vectors using MMS. The proposed kernel approach is tested on the public AR and FERET face databases. Experimental results show that this approach is effective in both saving computing time and acquiring favorable recognition results.


2015 ◽  
Vol 2015 ◽  
pp. 1-10
Author(s):  
Liu Chang ◽  
Zhao Weidong ◽  
Yan Tao ◽  
Pu Qiang ◽  
Du Xiaodan

To study incremental machine learning in tensor space, this paper proposes incremental tensor discriminant analysis. The algorithm employs tensor representation to carry on discriminant analysis and combine incremental learning to alleviate the computational cost. This paper proves that the algorithm can be unified into the graph framework theoretically and analyzes the time and space complexity in detail. The experiments on facial image detection have shown that the algorithm not only achieves sound performance compared with other algorithms, but also reduces the computational issues apparently.


Author(s):  
BALAKRISHNAN K ◽  
VIDHYA R

Public auditing scheme for secure cloud storage based on dynamic hash table, which is a new two-dimensional data structure located at a third-party auditor (TPA) to record the data property information for dynamic auditing. Differing form the existing works, the proposed scheme migrates the authorized information from the cloud services provider to the TPA and thereby significantly reduces the computational cost and communication overhead. Our scheme can also achieve higher updating efficiency than the state of the art schemes. In addition, we extend our scheme to support privacy preservation by combining the homomorphic authenticator based on the public key with the random masking generated by the TPA and achieve batch auditing by employing the aggregate BLS signature technique. We formally prove the security of the proposed scheme and evaluate the auditing performance by detailed experiments and comparisons with the existing ones. The results demonstrate that the proposed scheme can effectively achieve secure auditing for cloud storage and outperform the previous schemes’ in computation complexity, storage costs, and communication overhead.


Sign in / Sign up

Export Citation Format

Share Document