首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
We give a new black-box transformation from any semantically secure encryption scheme into a non-malleable one which has a better rate than the best previous work of Coretti et al. (in: Kushilevitz and Malkin (eds) TCC 2016-A, Part I, Springer, Heidelberg, 2016). We achieve a better rate by departing from the “matrix encoding” methodology used by previous constructions, and working directly with a single codeword. We also use a Shamir secret-share packing technique to improve the rate of the underlying error-correcting code.  相似文献   

2.
3.
We consider the problem of increasing the threshold parameter of a secret-sharing scheme after the setup (share distribution) phase, without further communication between the dealer and the shareholders. Previous solutions to this problem require one to start off with a non-standard scheme designed specifically for this purpose, or to have secure channels between shareholders. In contrast, we show how to increase the threshold parameter of the standard CRT secret-sharing scheme without secure channels between the shareholders. Our method can thus be applied to existing CRT schemes even if they were set up without consideration to future threshold increases.Our method is a positive cryptographic application for lattice reduction algorithms, and we also use techniques from lattice theory (geometry of numbers) to prove statements about the correctness and information-theoretic security of our constructions.  相似文献   

4.
Predicate encryption is a generalized notion for public key encryption that enables one to encrypt attributes as well as a message. In this paper, we present a new inner-product encryption (IPE) scheme, as a specialized predicate encryption scheme, whose security relies on the well-known Decision Bilinear Diffie-Hellman (BDH) and Decision Linear assumptions. Our IPE scheme uses prime order groups equipped with a bilinear map and works in both symmetric and asymmetric bilinear maps. Our result is the first construction of IPE under the standard assumptions. Prior to our work, all IPE schemes known to date require non-standard assumptions to prove security, and moreover some of them use composite-order groups. To achieve our goal, we introduce a novel technique for attribute-hiding, which may be of independent interest.  相似文献   

5.
This paper presents a new algorithm for error detection and error correction in the data encrypted with the Advanced Encryption Standard (AES). The algorithm detects any byte error and over 99% of word errors affecting the data being encrypted. It is also capable of correcting all bit errors of odd multiplicity that are inducted into not more then four bytes of the data. Consequently the immunity of the AES to the fault analysis is improved.  相似文献   

6.
7.
代理环签名是一种特殊的数字签名,可以广泛地应用于很多生活领域.但是现有的代理环签名方案的安全性大都是在随机预言模型下证明的,在实际应用中不一定安全.提出一个标准模型下基于格的代理环签名方案,同时,基于格上的难题SIS和ISIS,证明了方案能够抵抗存在性伪造攻击.  相似文献   

8.
9.
Summary  The main purpose of this paper is a comparison of several imputation methods within the simple additive modelty =f(x) + ε where the independent variableX is affected by missing completely at random. Besides the well-known complete case analysis, mean imputation plus random noise, single imputation and two kinds of nearest neighbor imputations are used. A short introduction to the model, the missing mechanism, the inference, the imputation methods and their implementation is followed by the main focus—the simulation experiment. The methods are compared within the experiment based on the sample mean squared error, estimated variances and estimated biases off(x) at the knots.  相似文献   

10.
11.
In the framework of the standard model, the Hamiltonian describing the electroweak interaction of relativistic spin-1/2 particles is obtained in the Foldy-Wouthuysen representation. The weak interaction caused by neutral currents is studied. For a spin particle in an electroweak field, the operator equation of motion is found and parity violation in heavy atoms is considered. Translated from Teoreticheskaya i Matematicheskaya Fizika, Vol. 112, No. 1, pp. 161–169.  相似文献   

12.
In this paper, an efficient self-adaptive model for chaotic image encryption algorithm is proposed. With the help of the classical structure of permutation-diffusion and double simple two-dimensional chaotic systems, an efficient and fast encryption algorithm is designed. However, different from most of the existing methods which are found insecure upon chosen-plaintext or known-plaintext attack in the process of permutation or diffusion, the keystream generated in both operations of our method is dependent on the plain-image. Therefore, different plain-images will have different keystreams in both processes even just only a bit is changed in the plain-image. This design can solve the problem of fixed chaotic sequence produced by the same initial conditions but for different images. Moreover, the operation speed is high because complex mathematical methods, such as Runge–Kutta method, of solving the high-dimensional partial differential equations are avoided. Numerical experiments show that the proposed self-adaptive method can well resist against chosen-plaintext and known-plaintext attacks, and has high security and efficiency.  相似文献   

13.
Unification of the fundamental forces via supersymmetry is shown to yield valuable information about the number of particles and that of the Higgs particles which we could still discover experimentally within a reasonable distance from the electroweak energy scale.  相似文献   

14.
The least squares residuals from the standard linear model have a variance matrix which is a function of the n × q matrix of observations on the regressors. We examine two classes of residuals which do not suffer from this defect. Our first class of residuals (LUZ residuals) has a variance matrix which is a scalar multiple of an n × n idempotent matrix of rank n ? q specified by the user, and our second class of residuals (LUS residuals) has a variance matrix which is a scalar multiple of the (n ? q)×(n ? q) identity matrix.  相似文献   

15.
The purpose of this paper is to show how probabilistic argumentation is applicable to modern public-key cryptography as an appropriate tool to evaluate webs of trust. This is an interesting application of uncertain reasoning that has not yet received much attention in the corresponding literature.  相似文献   

16.
In Eurocrypt 2004 Augot and Finiasz presented a coding theoretic public key cryptosystem that suggests a new approach for designing such systems based on the Polynomial Reconstruction Problem (PR). Their cryptosystem is an instantiation of this approach under a specific choice of parameters which, given the state of the art of coding theory, we show in this work to be sub-optimal. Coron showed how to attack the Augot and Finiasz cryptosystem. A question left open is whether the general approach suggested by the cryptosystem works or not. In this work, we show that the general approach (rather than only the instantiation) is broken as well.   相似文献   

17.
18.
This article describes some empirical research into using history in mathematics education. More precisely, it discusses a teaching module on the history of public-key cryptography and RSA, implemented in a Danish upper secondary mathematics class in the autumn of 2007. As part of the module the students were expected to write several essays illuminating different aspects of this history. The article discusses whether the students were able to reflect on meta-perspective issues of the evolution and development of mathematics and if so, then whether these reflections were anchored in the taught (and acquired) mathematics of public-key cryptography and RSA. The question of how teaching modules may be designed to take such matters into account is also discussed.  相似文献   

19.
For the tunneling cosmological state, we propose a path integral formulation admitting a consistent renormalization and renormalization-group improvement in particle physics applications of quantum cosmology with heavy massive quantum fields. We apply this formulation to the inflationary cosmology driven by the standard-model Higgs boson playing the role of an inflaton with a strong nonminimal coupling to gravity. A complete cosmological scenario is thus obtained, embracing the formation of initial conditions for the inflationary background in the form of a sharp probability peak in the distribution of the inflaton field and the ongoing generation of the cosmic microwave background spectrum on this background. We also discuss the status of the no-boundary and tunneling states in a cosmology driven by massless fields conformally coupled to gravity.  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号