Search results

Filters

  • Journals
  • Authors
  • Keywords
  • Date
  • Type

Search results

Number of results: 10
items per page: 25 50 75
Sort by:
Download PDF Download RIS Download Bibtex

Abstract

The formulation of a plate finite element with so called ‘physical’ shape functions is revisited. The derivation of the ‘physical’ shape functions is based on Hencky-Bollé theory of moderately thick plates. The considered finite element was assessed in the past, and the tests showed that the solution convergence was achieved in a wide range of thickness to in-plane dimensions ratios. In this paper a holistic correctness assessment is presented, which covers three criteria: the ellipticity, the consistency and the inf-sup conditions. Fulfilment of these criteria assures the existence of a unique solution, and a stable and optimal convergence to the correct solution. The algorithms of the numerical tests for each test case are presented and the tests are performed for the considered formulation. In result it is concluded that the finite element formulation passes every test and therefore is a good choice for modeling plate structural elements regardless of their thickness.

Go to article

Authors and Affiliations

W. Gilewski
M. Sitek
Download PDF Download RIS Download Bibtex

Abstract

Computing isogenies between elliptic curves is a significant part of post-quantum cryptography with many practical applications (for example, in SIDH, SIKE, B-SIDH, or CSIDH algorithms). Comparing to other post-quantum algorithms, the main advantages of these protocols are smaller keys, the similar idea as in the ECDH, and a large basis of expertise about elliptic curves. The main disadvantage of the isogeny-based cryptosystems is their computational efficiency - they are slower than other post-quantum algorithms (e.g., lattice-based). That is why so much effort has been put into improving the hitherto known methods of computing isogenies between elliptic curves. In this paper, we present new formulas for computing isogenies between elliptic curves in the extended Jacobi quartic form with two methods: by transforming such curves into the short Weierstrass model, computing an isogeny in this form and then transforming back into an initial model or by computing an isogeny directly between two extended Jacobi quartics.
Go to article

Authors and Affiliations

Łukasz Dzierzkowski
1
Michał Wroński
1

  1. Faculty of Cybernetics, Military University of Technology, Warsaw, Poland
Download PDF Download RIS Download Bibtex

Bibliography

[1] D. J. Bernstein and T. Lange, “Montgomery curves and the montgomery ladder.” IACR Cryptol. ePrint Arch., vol. 2017, p. 293, 2017.
[2] C. Costello and B. Smith, “Montgomery curves and their arithmetic,” Journal of Cryptographic Engineering, vol. 8, no. 3, pp. 227–240, 2018.
[3] P. L. Montgomery, “Speeding the pollard and elliptic curve methods of factorization,” Mathematics of Computation, vol. 48, pp. 243–264, 1987.
[4] E. Brier and M. Joye, “Weierstraß elliptic curves and side-channel attacks,” in International workshop on public key cryptography. Springer, 2002, pp. 335–345.
[5] R. R. Farashahi and S. G. Hosseini, “Differential addition on twisted edwards curves,” in Australasian Conference on Information Security and Privacy. Springer, 2017, pp. 366–378.
[6] B. Justus and D. Loebenberger, “Differential addition in generalized edwards coordinates,” in International Workshop on Security. Springer, 2010, pp. 316–325.
[7] R. R. Farashahi and M. Joye, “Efficient arithmetic on hessian curves,” in International Workshop on Public Key Cryptography. Springer, 2010, pp. 243–260.
[8] W. Castryck and F. Vercauteren, “Toric forms of elliptic curves and their arithmetic,” Journal of Symbolic Computation, vol. 46, no. 8, pp. 943–966, 2011.
[9] R. Dryło, T. Kijko, and M. Wro´nski, “Determining formulas related to point compression on alternative models of elliptic curves,” Fundamenta Informaticae, vol. 169, no. 4, pp. 285–294, 2019.
[10] K. Okeya and K. Sakurai, “Efficient elliptic curve cryptosystems from a scalar multiplication algorithm with recovery of the y-coordinate on a montgomery-form elliptic curve,” in International Workshop on Cryptographic Hardware and Embedded Systems. Springer, 2001, pp. 126–141.
[11] M. Joye, M. Tibouchi, and D. Vergnaud, “Huff’s model for elliptic curves,” in International Algorithmic Number Theory Symposium. Springer, 2010, pp. 234–250.
[12] H. Wu and R. Feng, “Elliptic curves in huff’s model,” Wuhan University Journal of Natural Sciences, vol. 17, no. 6, pp. 473–480, 2012.
[13] T. Oliveira, J. L´opez, H. Hıs¸ıl, A. Faz-Hern´andez, and F. Rodr´ıguez- Henr´ıquez, “How to (pre-) compute a ladder,” in International Conference on Selected Areas in Cryptography. Springer, 2017, pp. 172–191.
[14] R. R. Farashahi and S. G. Hosseini, “Differential addition on binary elliptic curves,” in International Workshop on the Arithmetic of Finite Fields. Springer, 2016, pp. 21–35.
[15] D. Moody and D. Shumow, “Analogues of v´elu’s formulas for isogenies on alternate models of elliptic curves,” Mathematics of Computation, vol. 85, no. 300, pp. 1929–1951, 2016.
[16] C. Costello and H. Hisil, “A simple and compact algorithm for sidh with arbitrary degree isogenies,” in International Conference on the Theory and Application of Cryptology and Information Security. Springer, 2017, pp. 303–329.
[17] D. Jao, R. Azarderakhsh, M. Campagna, C. Costello, L. Feo, B. Hess, A. Jalali, B. Koziel, B. LaMacchia, P. Longa, M. Naehrig, G. Pereira, J. Renes, V. Soukharev, and D. Urbanik, “Supersingular isogeny key encapsulation,” 04 2019.
[18] D. Jeon, C. H. Kim, and Y. Lee, “Families of elliptic curves over quartic number fields with prescribed torsion subgroups,” Mathematics of Computation, vol. 80, no. 276, pp. 2395–2410, 2011.

Go to article

Authors and Affiliations

Robert Dryło
1
Tomasz Kijko
1
Michał Wroński
1

  1. Institute of Mathematics and Cryptology, Faculty of Cybernetics, Military University of Technology, Warsaw, Poland
Download PDF Download RIS Download Bibtex

Abstract

The purpose of this paper is to generate cryptographically strong elliptic curves over prime fields Fp, where p is a Mersenne prime, one of the special primes or a random prime. We search for elliptic curves which orders are also prime numbers. The cryptographically strong elliptic curves are those for which the discrete logarithm problem is computationally hard. The required mathematical conditions are formulated in terms of parameters characterizing the elliptic curves.We present an algorithm to generate such curves. Examples of elliptic curves of prime order are generated with Magma.
Go to article

Bibliography

[1] Daniel J. Bernstein and Tanja Lange. SafeCurves: choosing safe curves for elliptic curve cryptography, 2015. http://safecurves.cr.yp.to (accessed 27 September 2015).
[2] I. Blake, G. Serroussi, N. Smart. Elliptic curves in cryptography. Cambridge University Press, 1999.
[3] H. Cohen. A course in computational number theory. Springer 1983.
[4] H. Cohen, G. Frey. Handbook of Elliptic and Hyperelliptic Curve Cryptography. Chapman and Hall CRC, 1994.
[5] P. Da˛browski, R. Gliwa, J. Szmidt, R. Wicik. Generation and Implementation of Cryptographically Strong Elliptic Curves. Number-Theoretical Methods in Cryptology. First International Conference, NuTMiC 2017. Warsaw, Poland, 11-13, 2017. Lecture Notes in Computer Sciences, (Eds), Jerzy Kaczorowski, Josef Piprzyk, Jacek Pomykała. Volume 10737, pages 25-36. 2017.
[6] W. Diffie, M. E. Hellman. New Directions in Cryptography. IEEE Trans. Information Theory, IT 22(6), pp. 644-654, 1976.
[7] Jean-Pierre Flori, Jerome Plut, Jean-Rene Reinhard. Diversity and transparency for ECC. NIST Workshop on ECC Standards, June 11-12, 2015.
[8] Gerhard Frey, private communication, 2015.
[9] G. Frey, H. Rück. A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Mathematics of Computations, 62 91994), 865-874.
[10] S. D. Galbraith, P. Gaudry. Recent progress on the elliptic curve discrete logarithm problem. Cryptology ePrint Archive, 2015/1022.
[11] Steven D. Galbraith and James McKee. The probability that the number of points on an elliptic curve over a finite field is prime. J. London Math. Soc. (2), 62(3):671–684, 2000.
[12] R. Gliwa, J. Szmidt, R. Wicik Searching for cryptographically secure elliptic curves over prime fields. Science and Military, 2016, nr 1, volume 11, pages 10-13, ISSN 1336-8885 (print), ISSN 2453-7632 (on-line).
[13] R. Granger, M. Scott. Faster ECC over F2521��1. In: Katz, J. ed., PKC 2015. LNCS, vol. 9020, pp. 539–553.[14] D. Johnson, A. Menezes. The Elliptic Curve Digital Signature Algorithm (ECDSA). Technical Report CORR 99-34, University of Waterloo, Canada. http://www.math.uwaterloo.ca
[15] Manfred Lochter and Andreas Wiemers. Twist insecurity, 2015. iacr. ePrint Archive 577 (2015).
[16] A. Menezes, T. Okamoto, S. Vanstone. Reducing elliptic curve logarithms to logarithms in a finite field. IEEE. Transactions on Information Theory, 39 (1993), 1639-1646.
[17] N. Koblitz. Elliptic curve cryptosystems. Math. Comp., 48(177), pp. 203- 209, 1987.
[18] V. S. Miller. Use of elliptic curves in cryptography. In Advances in Cryptology - CRYPTO’85, LNCS vol 218, pp. 417-426, 1985.
[19] P. Pohlig, M. Hellman. An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. IEEE Transaction on Information Theory, 24 (1979), 106-110.
[20] J. Pollard. Monte Carlo methods for index computations mod pn: Mathematics of Computations, 32 (1978), 918-924.
[21] R. L. Rivest, A. Shamir, L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Comm. ACM, 21(2), pp. 120- 126, 1978.
[22] T. Satoh, K. Araki. Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves, Commentarii Mathematici Universitatis Sancti Pauli, 47 (1998), 81-92.
[23] I. Semaev. Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p. Mathematics of Computations, 67 (1998), 353-356.
[24] N. Smart. The discrete logarithm problem on elliptic curves uf trace one. Journal of Cryptology, 12 (1999), 193-196.
[25] J. H. Silverman. The arithmetic of elliptic curves. Springer 1986.
[26] Elliptic Curve Cryptography (ECC) Brainpool Standard. Curves and Curve Generation, v. 1.0. 2005. Request for Comments: 5639, 2010. 7027, 2013. http://www.bsi.bund.de
[27] Technical and Implementation Guidance on Generation and Application of Elliptic Curves for NATO classified, 2010.
[28] US Department of Commerce. N.I.S.T. 2000. Federal Information Processing Standards Publication 186-2. FIPS 186-2. Digital Signature Standard.
[29] Standards for Efficient Cryptography Group. Recommended elliptic curve domain parameters, 2000. www.secg.org/collateral/sec2.pdf
[30] Mersenne prime. en.wikipedia.org
[31] Magma Computational Algebra System. School of Mathematics and Statistics. University of Sydney.
Go to article

Authors and Affiliations

Marcin Barański
1
Rafał Gliwa
1
Janusz Szmidt
1

  1. Military Communication Institute, National Research Institute, Warszawska 22A, 05-130 Zegrze
Download PDF Download RIS Download Bibtex

Abstract

Among rapid development of wireless communication, technology cryptography plays a major role in securing the personal information of the user. As such, many authentication schemes have been proposed to ensure secrecy of wireless communication but they fail to meet all the required security goals. The proposed signcryption scheme uses multi-factor authentication techniques such as user biometrics, smart card and passwords to provide utmost security of personal information. In general, wireless devices are susceptible to various attacks and resource constraint by their very nature. To overcome these challenges a lightweight cryptographic scheme called signcryption has evolved. Signcryption is a logical combination of encryption and digital signature in a single step. Thereby it provides necessary security features in less computational and communication time. The proposed research work outlines the weaknesses of the already existing Cao et al.’s authentication scheme, which is prone to biometric recognition error, offline password guessing attack, impersonation attack and replay attack. Furthermore, the proposed study provides an enhanced multi-factor authentication scheme using signcryption based on hyper elliptic curve cryptography and bio-hash function. Security of the proposed scheme is analyzed using Burrows-Abadi-Needham logic. This analysis reveals that the proposed scheme is computational and communication-efficient and satisfies all the needed security goals. Finally, an analysis of the study results has revealed that the proposed scheme protects against biometric recognition error, password guessing attack, impersonation attack, DoS attack and dictionary attack.

Go to article

Authors and Affiliations

Vani Rajasekar
J. Premalatha
K. Sathya
Download PDF Download RIS Download Bibtex

Abstract

In this article, an analytical-numerical approach to calculating a stationary thermal field in the elliptical region is presented. The eigenfunctions of the Laplace operator were determined analytically, whereas the coefficients of the eigenfunctions were obtained numerically. The cooling was modeled with 3rd kind (Hankel’s) boundary condition, where the total heat transfer coefficient was the sum of the convective and radiative components. The method was used to analyze the thermal field in an elliptical conductor and a dielectrically heated elliptical column. The basic parameters of these systems, i.e. their steady-state current rating and the maximum charge temperature, were determined. The results were verified using the finite element method and have been presented graphically.
Go to article

Bibliography

  1.  V.T. Morgan, “The current distribution, resistance and internal inductance of linear power system conductors – a review of explicit equations”, IEEE Trans. Power Deliv. 28(3), 1252‒1262 (2013).
  2.  R. Suchtanke, Alternating current loss measurement of power cable conductors with large cross sections using electrical methods, Doctoral dissertation, Technischen Universität, Berlin, 2008.
  3.  R. Sikora, J. Purczyński, and W. Lipiński, “Das magnetische Feld des gleich-stromdurchflossenen Leiters von elliptischen Querschnitt”, Arch. Elektrotechnik 55, 223‒226 (1973).
  4.  Prasanna Shinde, Jitendra Shukla, and E. Rajkumar, “Busbar profile optimization using finite element analysis”, Int. J. Mech. Prod. Eng. 6(2), 30‒32 (2018).
  5.  J. Purczyński and R. Sikora, “Application of the Ritz method to calculate the capacity” (in Polish), Arch. Electr. Eng. 22, 611‒619 (1973).
  6.  W. Peterson, “Calculation of the impedance of a conductor with an elliptic cross-section in the slot of an electric machine”, Arch. Elektrotechnik 60, 63‒68 (1978).
  7.  W. Peterson, “Electrodynamic forces acting on a conductor with elliptic cross-section in the slot of an electric machine”, Arch. Elektrotechnik 63, 135‒139 (1981).
  8.  Z.-C. Li, L.-P. Zhang, Y. Wei, M.-G. Lee, and J.Y. Chiang, “Boundary methods for Dirichlet problems of Laplace’s equation in elliptic domains with elliptic holes”, Eng. Anal. Bound. Elem. 61, 91‒103 (2015).
  9.  L.-P. Zhang, Zi.-C. Li, and M.-G. Lee, “Boundary methods for mixed boundary problems of Laplace’s equation in elliptic domains with elliptic holes”, Eng. Anal. Bound. Elem. 63, 92‒104 (2016).
  10.  P. Rolicz, “Eddy currents in an elliptic conductor by a transverse alternating magnetic field”, Arch. Elektrotechnik 68, 423‒431 (1985).
  11.  H. Ragueb, “An analytical study of the periodic laminar forced convection of non-Newtonian nanofluid flow inside an elliptical duct”, Int. J. Heat Mass Transf. 127, 469‒483 (2018).
  12.  M. Benmerkhi, M. Afrid, and D. Groulx, “Thermally developing forced convection in a metal foam-filled elliptic annulus”, Int. J. Heat Mass Transf. 97, 253‒269 (2016).
  13.  F.M. Mahfouz, “Heat conduction within an elliptic annulus heated at either CWT or CHF”, Appl. Math. Comput. 266, 357‒368 (2015).
  14.  W. Piguang, Z. Mi, and D. Xiuli, “Analytical solution and simplified formula for earthquake induced hydrodynamic pressure on elliptical hollow cylinders in water”, Ocean Eng. 148, 149‒160 (2018).
  15.  M.N. Ozisik, Heat Conduction, John Wiley & Sons, New York, 1980.
  16.  P. Moon and D.E. Spencer, Field theory for engineers, D. Van Nostrand Company, Inc., Princeton, New York, 1961.
  17.  M.J. Latif, Heat conduction, Springer-Verlag, Haidelberg, 2009.
  18.  L.C. Evans, Partial differential equations, American Mathematical Society Providence, Rhode Islands, 2010.
  19.  D.W. Hahn and M.N. Ozisik, Heat Conduction, John Wiley & Sons, New Jersey, 2012.
  20.  A. Abramowitz and I.A. Stegun, Handbook of mathematical functions with formulas, graphs, and mathematical tables, Dover Publications, Inc., New York, 1972.
  21.  Wolfram Research, Inc., Mathematica, Illinois: Wolfram Research Inc., 2018.
  22.  G.J. Anders, Rating of electric power cables: ampacity computations for transmission, distribution, and industrial applications, McGraw- Hill Professional, New York, 1997.
  23.  M. Hering, Fundamentals of electroheat (part 2), Wydawnictwo Naukowo-Techniczne, Warsaw, 1998, [in Polish].
  24.  P. Nithiarasu, R.W. Lewis, and K.N. Seetharamu, Fundamentals of the finite element method for heat and mass transfer, John Wiley & Sons, 2016.
  25.  A. Steckiewicz, J.M. Stankiewicz, and A. Choroszucho, “Numerical and circuit modeling of the low-power periodic WPT systems”, Energies 13(10), 1‒17 (2020).
  26.  S. Brenner and R.L. Scott, The mathematical theory of finite element methods, Springer, Berlin, 2008.
  27.  S. Berhausen and S. Paszek, “Use of the finite element method for parameter estimation of the circuit model of a high power synchronous generator”, Bull. Pol. Acad. Sci. Tech. Sci. 63(3), 575‒582 (2015).
Go to article

Authors and Affiliations

Jerzy Gołębiowski
1
Marek Zaręba
1

  1. Faculty of Electrical Engineering, Bialystok University of Technology, Wiejska 45D, 15-351 Bialystok, Poland
Download PDF Download RIS Download Bibtex

Abstract

In this paper we explore the mechanics of infinitesimal gyroscopes (test bodies with internal degrees of freedom) moving on an arbitrary member of the helicoid-catenoid family of minimal surfaces. As the configurational spaces within this family are far from being trivial manifolds, the problem of finding the geodesic and geodetic motions presents a real challenge. We have succeeded in finding the solutions to those motions in an explicit parametric form. It is shown that in both cases the solutions can be expressed through the elliptic integrals and elliptic functions, but in the geodetic case some appropriately chosen compatibility conditions for glueing together different branches of the solution are needed. Additionally, an action-angle analysis of the corresponding Hamilton-Jacobi equations is performed for external potentials that are well-suited to the geometry of the problem under consideration. As a result, five different sets of conditions between the three action variables and the total energy of the infinitesimal gyroscopes are obtained.
Go to article

Bibliography

  1.  I.M. Mladenov and M.Ts. Hadzhilazova, “Geometry of the anisotropic minimal surfaces”, An. St. Univ. Ovidius Constanta 20, 79–88 (2012).
  2.  J. Zmrzlikar, Minimal Surfaces in Biological Systems, Faculty of Mathematics and Physics, University of Ljubljana, 2011.
  3.  S.N. Krivoshapko and V.N. Ivanov, Encyclopedia of Analytical Surfaces, Springer, New York-London, 2015.
  4.  A. Gray, E. Abbena, and S. Salamon, Modern Differential Geometry of Curves and Surfaces with Mathematica, Chapman and Hall/CRC, New York, 2006.
  5.  S. Amari and A. Cichocki, “Information geometry of divergence functions”, Bull. Pol. Acad. Sci. Tech. Sci. 58, 183–195 (2010).
  6.  I.S. Gradstein and I.M. Ryzhik, Tables of Integrals, Series, and Products (7th Edition), eds. A. Jeffrey and D. Zwillinger, Academic Press, Oxford, 2007.
  7.  V. Kovalchuk, B. Gołubowska, and I.M. Mladenov, “Mechanics of infinitesimal test bodies on Delaunay surfaces: spheres and cylinders as limits of unduloids and their action-angle analysis”, J. Geom. Symmetry Phys. 53, 55–84, (2019).
  8.  V. Kovalchuk and I.M. Mladenov, “Mechanics of infinitesimal gyroscopes on Mylar balloons and their action-angle analysis”, Math. Meth. Appl. Sci. 43, 3040–3051 (2020).
  9.  J.J. Slawianowski and B. Golubowska, “Bertrand systems on spaces of constant sectional curvature. The action-angle analysis. Classical, quasi-classical and quantum problems”, Geom. Integrability Quantization 16, 110–138 (2015).
  10.  G. De Matteis, L. Martina, C. Naya, and V. Turco, “Helicoids in chiral liquid crystals under external fields”, Phys. Rev. E 100, 05273- (1–12) (2019).
  11.  G. De Matteis, L. Martina, and V. Turco, “Waveguiding by helicoids in confined chiral nematics”, J. Instrum. 15, C05028-(1–11) (2020).
  12.  M. Toda, F. Zhang, and B. Athukorallage, “Elastic surface model for beta-barrels: geometric, computational, and statistical analysis”, Proteins 86, 35–42 (2018).
  13.  J.J. Sławianowski, V. Kovalchuk, B. Gołubowska, A. Martens, and E.E. Rożko, “Dynamical systems with internal degrees of freedom in non-Euclidean spaces”, IFTR Reports, IPPT PAN, 8/2006.
Go to article

Authors and Affiliations

Vasyl Kovalchuk
1
ORCID: ORCID
Barbara Gołubowska
1
ORCID: ORCID
Ivaïlo M. Mladenov
2
ORCID: ORCID

  1. Institute of Fundamental Technological Research, Polish Academy of Sciences, Pawińskiego 5B, 02-106 Warsaw, Poland
  2. Institute of Biophysics and Biomedical Engineering, Bulgarian Academy of Sciences, Acad. G. Bonchev Bl. 21, 1113 Sofia, Bulgaria
Download PDF Download RIS Download Bibtex

Abstract

Massive multiple-input-multiple-output (MIMO) and beamforming are key technologies, which significantly influence on increasing effectiveness of emerging fifth-generation (5G) wireless communication systems, especially mobile-cellular networks. In this case, the increasing effectiveness is understood mainly as the growth of network capacity resulting from better diversification of radio resources due to their spatial multiplexing in macro- and micro-cells. However, using the narrow beams in lieu of the hitherto used cell-sector brings occurring interference between the neighboring beams in the massive-MIMO antenna system, especially, when they utilize the same frequency channel. An analysis of this effect is the aim of this paper. In this case, it is based on simulation studies, where a multi-elliptical propagation model and standard 3GPP model are used. We present the impact of direction and width of the neighboring beams of 5G new radio gNodeB base station equipped with the multi-beam antenna system on the interference level between these beams. The simulations are carried out for line-of-sight (LOS) and non-LOS conditions of a typical urban environment.

Go to article

Authors and Affiliations

Jan M. Kelner
Cezary Ziółkowski
Download PDF Download RIS Download Bibtex

Abstract

In the paper we compare the geometric descriptions of the deformed sphere (i.e., the so-called λ-sphere) and the standard spheroid (namely, World Geodetic System 1984’s reference ellipsoid of revolution). Among the main geometric characteristics of those two surfaces of revolution embedded into the three-dimensional Euclidean space we consider the semi-major (equatorial) and semi-minor (polar) axes, quartermeridian length, surface area, volume, sphericity index, and tipping (bifurcation) point for geodesics. Next, the RMS (Root Mean Square) error is defined as the square-rooted arithmetic mean of the squared relative errors for the individual pairs of the discussed six main geometric characteristics. As a result of the process of minimization of the RMS error, we have obtained the proposition of the optimized value of the deformation parameter of the λ-sphere, for which we have calculated the absolute and relative errors for the individual pairs of the discussed main geometric characteristics of λ-sphere and standard spheroid (the relative errors are of the order of 10−6 – 10−9). Among others, it turns out that the value of the,sup> flattening factor of the spheroid is quite a good approximation for the corresponding value of the deformation parameter of the λ-sphere (the relative error is of the order of 10−4).
Go to article

Authors and Affiliations

Vasyl Kovalchuk
1
ORCID: ORCID
Ivaïlo M. Mladenov
2 3
ORCID: ORCID

  1. Institute of Fundamental Technological Research, Polish Academy of Sciences, Pawinskiego 5B, 02-106 Warsaw, Poland
  2. Institute of Mechanics, Bulgarian Academy of Sciences, Acad. G. Bonchev Str., Bl. 4, 1113 Sofia, Bulgaria
  3. Institute for Nuclear Research and Nuclear Energy, Bulgarian Academy of Sciences, Tsarigradsko Chaussee 72, 1784 Sofia, Bulgaria
Download PDF Download RIS Download Bibtex

Abstract

In a smart city environment, Intelligent Transportation System (ITS) enables the vehicle to generate and communicate messages for safety applications. There exists a challenge where the integrity of the message needs to be verified before passing it on to other vehicles. There should be a provision to motivate the honest vehicles who are reporting the true event messages. To achieve this, traffic regulations and event detections can be linked with blockchain technology. Any vehicle violating traffic rules will be issued with a penalty by executing the smart contract. In case any accident occurs, the vehicle nearby to the spot can immediately send the event message to Unmanned Aerial Vehicle (UAV). It will check for its credibility and proceed with rewards. The authenticity of the vehicle inside the smart city area is verified by registering itself with UAVs deployed near the city entrance. This is enabled to reduce the participation of unauthorized vehicles inside the city zone. The Secure Hash Algorithm (SHA256) and Elliptic Curve Digital Signature Algorithm (ECDSA-192) are used for communication. The result of computation time for certificate generation and vehicles involvement rate is presented.
Go to article

Authors and Affiliations

Suganthi Evangeline
1
Ashmiya Lenin
2
Vinoth Babu Kumaravelu
3

  1. Department of Electronics and Communication Engineering, Karunya Institute of Technology and Sciences, Coimbatore, India
  2. PG Scholar in Communication Systems, Karunya Institute of Technology and Sciences, Coimbatore, India
  3. School of Electronics Engineering, VIT University, Vellore, India

This page uses 'cookies'. Learn more