본문 바로가기 메뉴바로가기

Papers

Total Posts 54
14

Procedural Modeling of Trees based on Convolution Sums of Divisor Functions for Real-time Virtual Ecosystems

Jinmo Kim(Hyungje Cho, Daeyeoul Kim) | Computer Animation Virtual Worlds 24 (2013)

This study proposes a novel procedural modeling method using convolution sums of divisor functions to model a variety of natural trees in a virtual ecosystem efficiently. The basic structure of the modeling method defines the growth grammar, including the branch propagation, a growth pattern of branches and leaves, and a process of growth deformation for various tree generation. Here, the proposed procedural method for trees is to utilize convolution sums of divisor functions as a novel approach. The structure of convolution sums has branch propagation of a uniform pattern, which is controllable, so that it is efficient for real­time virtual ecosystem construction. Furthermore, it can process changes of environment factors or growth deformation for various and unique tree generation simply through the properties of divisor functions. Finally, an experiment is performed in order to evaluate our proposed modeling method whether it can generate natural and various tree models, and a real­time virtual ecosystem of a large area where a variety of trees are presented using the modeling method can be constructed efficiently.Copyright © 2013 John Wiley & Sons, Ltd

More

13

New identities involving Bernoulli, Euler and Genocchi numbers

Su Hu ( Minsoo Kim, Daeyeoul Kim) | Advances in Difference Equations 74 (2013)

Using p-adic integral, many new convolution identities involving Bernoulli, Euler and Genocchi numbers are given. MSC:11B68, 11S80.

More

12

Convolution sums arising from divisor functions

Aeran Kim, Daeyeoul Kim, Yan Li | Journal of the Korean Mathematical Society 50 (2013)

More

11

Congruences of the Weierstrass p(x) and p"(x) (x=1/2, tau/2, tau+1/2)-functions on divisors

Daeyeoul Kim, Aeran Kim, Hwasin Park | Bulletin of the Korean Mathematical Society 50 (2013)

More

10

Eisenstein series and their applications to some arithmetic identities and congruences

Daeyeoul Kim, Aeran Kim, A. Sankaranarayanan | Advances in Difference Equations 84 (2013)

More

9

A remark on algebraic curves derived from Convolution sums

Daeyeoul Kim, Minsoo Kim, Aeran Kim | Journal of Inequalities and Applications 58 (2013)

More

8

Performance enhancement of TinyECC based on the multiplication optimizations

Hwajeong Seo,Howon Kim,Kyung-Ah Shim | Security and Communication Networks 6 (2013)

Because wireless sensor network (WSN), which is composed of a large number of low­cost and resource­constrained devices, communicates on the basis of wireless protocols such as IEEE 802.15.4, ZigBee, and DASH­7, it is easily vulnerable to eavesping, illegal modification, privacy infringement and denial­of­service attacks. These attacks destroy the data integrity, confidentiality, and authentication of the basic WSN security requirements and then the reliability and security of the WSN­based applications are deteriorated. There have been many research efforts to make secure WSN environments. Among these efforts, TinyECC is one of outstanding works. It provides several security protocols such as Elliptic Curve Diffie–Hellman, Elliptic Curve Digital Signature Algorithm, and Elliptic Curve Integrated Encryption Scheme, based on the Elliptic Curve Cryptography (ECC). TinyECC is basically a well­written TinyOS­based code and is optimized to resource­constrained environments. The Barrett reduction, hybrid multiplication, and several optimization techniques are also used for high performance even with low­energy consumption. However, the hybrid multiplication technique used in TinyECC is known to be not suitable for 16­bit processor, MSP430, which is a familiar processor for sensor node. This is due to the fact that the MSP 430 processor does not provide enough number of registers for hybrid multiplication techniques. Because the multiplication operation over the finite field is a major operation of the ECC, it causes a high latency of multiplication operations and eventually degrades the performance of the ECC operation. In this paper, we propose a novel multiplication operation based on the cached operands and reordered partial products. The proposed method shows that the latency of the polynomial multiplication, which is the core operation of the ECC, is 6% smaller than previously known results. Copyright © 2012 John Wiley & Sons, Ltd.

More

7

A strong designated verifier signature scheme tightly related to the LRSW Assumption

Kyung-Ah Shim | International Journal of Computer Mathematics 90 (2013)

In this paper, we propose the first strong designated verifier signature scheme with a tight security reduction to the LRSW assumption in the standard model.

More

6

EIBAS: An Efficient Identity-based broadcast authentication scheme in Wireless Sensor Networks

Kyung-Ah Shim, Young-Ran Lee, Cheol-Min Park | Ad Hoc Networks 11 (2013)

More

5

Reconstruction of a Secure Authentication Scheme for Vehicular Ad Hoc Networks Using a Binary Authentication Tree

Kyung-Ah Shim | IEEE Transactions on Wireless ommunications 12 (2013)

Jiang et al. proposed an authentication scheme for Vehicle-to-Infrastructure communications using a Binary Authentication Tree. The scheme can effectively eliminate the performance bottleneck when verifying a mass of signatures within a rigorously required interval and filtering bogus messages. In this paper, we show that Jiang et al.'s scheme is insecure against forgery attacks, replay attacks and Sybil attacks. To overcome the weaknesses, we reconstruct a conditional privacy-preserving authentication scheme, called sf CPP-BAT, for Vehicle-to-Infrastructure communications based on secure identity-based signature, aggregate signature schemes and the Binary Authentication Tree.

More