Showing 141 - 160 results of 262 for search '"cryptographer"', query time: 0.04s Refine Results
  1. 141

    Analysis of the amplitude form of the quantum hash function by M. F. Ablayev, F. M. Ablayev, A. V. Vasiliev

    Published 2023-11-01
    “…Namely, it turned out that constructing small-bias sets while generating amplitude quantum functions yields a well-balanced combination of the cryptographic properties of unidirectionality and collision resistance. …”
    Get full text
    Article
  2. 142

    Research on protection technology for location privacy in VANET by Jian-ming ZHANG, Yu-juan ZHAO, Hao-bin JIANG, Xue-dan JIA, Liang-min WANG

    Published 2012-08-01
    “…Location-based services in VANET solved the problem of road safety,and provided the convenient services to drivers and passengers.But it also brought new problems of privacy protection.The content of privacy protection was analyzed,and put emphasis on two kinds of privacy protection technology based on pseudonyms and signature respectively.Pseudonym-based schemes were classified as special-area based,silence-period,cryptographic mix-zones and mix-zones communication proxy based schemes.Signature-based schemes were also divided into two classes:group-signature and ring-signature.The evaluation methods for privacy protection level were surveyed,in which anonymity set,entropy metric,mathematical analysis theory and formal analysis were discussed and compared.…”
    Get full text
    Article
  3. 143

    Secure outsource computing scheme of modular exponentiation based on single server by Weijie DING

    Published 2018-01-01
    “…At present,in discrete-log based cryptographic protocols,most of the computational models of modular exponentiation are for primes,while less work has been done for composite.What’s more,most schemes are based on two servers,in which it requires at least one server to be honest.However,there may not be a fully trusted cloud server in the actual environment.Then a new secure method for outsourcing exponentiation modular a composite which based on a single server was proposed.The scheme used a new mathematical division method,it could ensure the privacy of the base and exponentiation.Compared with the existing schemes,the checkability of our scheme can be greatly improved.The user can detect the error result with the probability of 119/120.…”
    Get full text
    Article
  4. 144

    Research and experiment of open quantum cryptography communication system architecture and co-fiber transmission technology by Jianjun TANG, Junjie LI, Chengliang ZHANG, Yuhua CONG, Haomin GONG

    Published 2018-09-01
    “…Based on the study of the mechanism of quantum encryption system,the system architecture of open quantum cryptographic communication was proposed.In order to better integrate with the existing communication system,a quantum key distribution (QKD) system and a large capacity optical communication co-fiber transmission scheme were proposed,and the QKD system and 80×100 Gbit/s DWDM were verified through experiments.The feasibility of the system common fiber transmission was realized under the condition of ultra 100 km common fiber transmission,the QKD bit rate >1.0 kbit/s and 8 Tbit/s DWDM system without error bit and the practical threshold of the commercial encryption device key rate>1.0 kbit/s was achieved.…”
    Get full text
    Article
  5. 145

    Fast algorithm to search for the minimum number of active S-boxes of block cipher by Zhengbin LIU, Yongqiang LI, Chaoxi ZHU

    Published 2023-01-01
    “…To solve the problem of fast calculation of the minimum number of active S-boxes in cryptographic design, the difference and mask propagation of the diffusion layer were investigated, and a method was proposed to compute the difference (resp.mask) pattern distribution table of MDS (maximum distance separable) matrices and binary matrices.A lower bound on the computation complexity of the proposed method was also given.Based on the difference (resp.mask) pattern distribution table of diffusion matrix, a fast algorithm to search for the minimum number of active S-boxes of block cipher was proposed.The proposed algorithm is applied to some SPN (substitution permutation network) block ciphers, and finds the minimum number of active S-boxes for the full round of LED, SKINNY, CRAFT and FIDES.…”
    Get full text
    Article
  6. 146

    A digital audio data protection method using parametric action of generalised triangle group on GF(28) by Aqsa Zafar Abbasi, Ayesha Rafiq, Badr M. Alshammari

    Published 2025-01-01
    “…According to the simulation specially differential analysis average NSCR 99.96% and average UACI 33.33% as well as comparison results, the recommended method might prevent cryptographic vulnerabilities and produce reliable encryption results.…”
    Get full text
    Article
  7. 147

    Novel key management and authentication scheme for ad hoc space networks by YANG De-ming, MU De-jun, XU Zhong

    Published 2006-01-01
    “…To be implemented using a flexible distributed architecture consisting of a constellation of dynamically de-ployed or configured satellites that were networked together into an integrated information system,the satellites could form an ad hoc self-organizational network,which posed unique challenges to security for the network.A novel and flexible security architecture was proposed,which aimed to provide public key infrastructure and authentication scheme.Based on the absolute distributed certificate authority almost any standard public-key-based authentication protocol could be adopted directly.In cases where the space nodes involved were extremely limited in computational resources,a light-weight authentication scheme that provided integrity and confidentiality based on cryptographic hash functions and symmetric key cryptography was proposed.…”
    Get full text
    Article
  8. 148

    Survey of code-based digital signatures by Yongcheng SONG, Xinyi HUANG, Wei WU, Haixia CHEN

    Published 2021-08-01
    “…The rapid development of quantum computing theory and practice brings great uncertainty to the security of cryptography based on hard problems in number theory.Code-based hard problem is recognized as NP-complete problem, the complexity increases exponentially, and there is currently no threat of quantum computing to code-based cryptographic algorithm.Therefore, code-based algorithm can resist the quantum algorithm attack, which is one of the main directions of quantum-resistant cryptography.It is still an open problem to design secure and efficient code-based signatures.For many years, international researchers use classical and new methods to construct code-based signatures, but existing constructions are weak in security or poor in performance.Code-based signatures were comprehensively summarized and analyzed, and future research directions were indicated.…”
    Get full text
    Article
  9. 149

    Research on algorithm for raster map multi-level sharing based on region incrementing color visual cryptography by Liguo FANG, Zhengxin FU, Hao HU, Gang SHEN, Bin YU

    Published 2019-09-01
    “…In view of the characteristics of raster map,important data of the map were divided into different map layers by using the idea of map segmentation.A regional incremental color visual cryptographic scheme for raster map sharing was designed,and a model based on this scheme was proposed.At the same time,the specific application process was given.In order to solve the problem of large pixel expansibility and poor visual effect of image recovery in traditional regional incremental visual cryptography scheme,random numbers and the access structure optimization were used.Construction of the method was simple and the additional overhead of generating and saving the encryption matrix was avoided.The experimental results show that the scheme can achieve multilevel raster map sharing with the map’s perfect recovery,meanwhile the extension of the scheme pixel is greatly reduced.…”
    Get full text
    Article
  10. 150

    A Review of DNA Cryptography by Ling Chu, Yanqing Su, Xiangyu Yao, Peng Xu, Wenbin Liu

    Published 2025-01-01
    “…After summarizing and discussing the security foundations of these cryptographic methods, we highlight the main challenges relating to measurability, standard protocols, robustness, and operability. …”
    Get full text
    Article
  11. 151

    Multi-owner accredited keyword search over encrypted data by Qi-ying WU, Jian-feng MA, Yin-bin MIAO, Jun-wei ZHANG, Li-min SHEN

    Published 2017-11-01
    “…A sharing multi-owner setting where data was owned by a fixed number of data owners,the existing searchable encryption schemes could not support ciphertext retrieval and fine-grained access control at the same time.For this end,an efficient cryptographic primitive called as multi-owner accredited keyword search over encrypted data scheme was designed,through combining linear secret-sharing technique with searchable encryption schemes,only the data users authorized bymulti-owner by could decrypt the returned results.The formal security analysis shows that the scheme can protect security and privacy under the bilinear Diffie-Hellman assumption.As a further contribution,an empirical study over real-world dataset was conelucted to show the effectiveness and practicability of the scheme.…”
    Get full text
    Article
  12. 152

    Multi-authority attribute-based encryption scheme with policy dynamic updating by Xi-xi YAN, Yuan LIU, Zi-chen LI, Yong-li TANG

    Published 2017-10-01
    “…Attribute-based encryption (ABE) is a new cryptographic technique which guarantees fine-grained access control of outsourced encrypted data in the cloud environment.However,a key limitation remains,namely policy updating.Thus,a multi-authority attribute-based encryption scheme with policy dynamic updating was proposed.In the scheme,an anonymous key issuing protocol was introduced to protect users’ privacy and resist collusion attack of attribute authority.The scheme with dynamic policy updating technique was secure against chosen plaintext attack under the standard model and can support any types of policy updating.Compared to the existing related schemes,the size of ciphertext and users’ secret key is reduced and can significantly reduce the computation and communication costs of updating ciphertext.It is more effective in the practical application.…”
    Get full text
    Article
  13. 153

    Digital model of a pseudo-random number generator based on a continuous chaotic system by Y. A. Drybin, S. V. Sadau, V. S. Sadau

    Published 2021-01-01
    “…Based on the results of the tests carried out, we can say that the obtained pseudo-random sequences based on continuous chaotic systems have statistically random properties and can be used in steganographic and cryptographic systems.…”
    Get full text
    Article
  14. 154

    Cloud outsourcing secret sharing scheme against covert adversaries by En ZHANG, Kui GENG, Wei JIN, Yong-jun LI, Yun-qing SUN, Feng-hua LI

    Published 2017-05-01
    “…In order to make computationally weak cloud tenants can reconstruct a secret with efficiency and fairness,a cloud outsourcing secret sharing scheme was proposed,which combined cloud outsourcing computation with secret sharing scheme.In the process of outsourcing secret sharing,cloud tenants just need a small amount of decryption and validation operations,while outsource expensive cryptographic operations to cloud service provider (CSP).The scheme,without complex interactive augment or zero-knowledge proof,could detect malicious behaviors of cloud tenants or cloud service providers.And the scheme was secure against covert adversaries.Finally,every cloud tenant was able to obtain the secret fairly and correctly.Security analysis and performance comparison show that scheme is safe and effective.…”
    Get full text
    Article
  15. 155

    Survey on the privacy-preserving content based image retrieval by Ying WU, Xuan LI, Biao JIN, Rongrong JIN

    Published 2019-08-01
    “…With the widespread popularity of smart devices and social media,the number of image data is exponentially increasing.The data owners tend to outsource the local data to the cloud servers,where data is stored,shared and retrieved.However,the content of users’ image data contains a lot of sensitive information,which may be exposed to the attackers and the incomplete trusted cloud servers,resulting in a serious risk of privacy leakage to users.The research progress of the content-based image retrieval technology under the privacy-preserving in recent years were reviewed,and the key image cryptographic technology were summarized,including homomorphic encryption,randomized encryption and comparative encryption.Around these techniques,the typical solutions are analyzed and compared in detail,and the improvement strategies of index construction are introduced.Finally,the future research directions are discussed.…”
    Get full text
    Article
  16. 156

    Research on password-authenticated key exchange protocol over lattices by Yuanbo GUO, Anqi YIN

    Published 2022-12-01
    “…With the rapid development of quantum computing technology, password-authenticated key exchange (PAKE) protocol based on conventional difficult problems will face serious security threats in the post-quantum era.Lattice-based cryptosystem has been certified by NIST as the most promising cryptosystem in the post-quantum era due to its high efficiency, high security and support for stronger cryptographic service functions (such as fully homomorphic encryption and multi-linear mapping).Firstly, the research progress of lattice-based PAKE protocol was systematically sort out, mainly including the centralized two-party, three-party PAKE protocol and the distributed PAKE protocol over lattices.Then, the relevant typical schemes were compared and analyzed, respectively.Finally, the future research directions PAKE protocol over lattices were prospected.…”
    Get full text
    Article
  17. 157

    A Secure Image Encryption Algorithm Based on Rubik's Cube Principle by Khaled Loukhaoukha, Jean-Yves Chouinard, Abdellah Berdai

    Published 2012-01-01
    “…In the past few years, several encryption algorithms based on chaotic systems have been proposed as means to protect digital images against cryptographic attacks. These encryption algorithms typically use relatively small key spaces and thus offer limited security, especially if they are one-dimensional. …”
    Get full text
    Article
  18. 158

    Comparative study of power analysis attacks based on template and KNN algorithm by Jifang JIN, Chengyuan LIU, Xiaohong FAN, Xiaoyi DUAN, Jiayu LIU

    Published 2022-04-01
    “…Power analysis attack is still the most threatening type of side channel attack on cryptographic hardware.The template analysis attack with the attack of KNN algorithm was compared.Firstly, three dimensionality reduction methods of Pearson correlation coefficient, mutual information and maximum information coefficient and distance correlation coefficient were studied.Then, the effects of the number of feature points on the attack success rate of the two power analysis attacks under the same number of power consumption curves were compared.At the same time, the effects of different dimensionality reduction techniques on the two power analysis attacks when the number of power curves is the same and different.The results show that the template attack is better than the KNN algorithm attack in running speed, memory occupation and robustness, and the KNN algorithm attack has better performance in attack success rate.…”
    Get full text
    Article
  19. 159

    Overview of searchable encryption research by Ying LI, Chunguang MA

    Published 2018-07-01
    “…With the development of cloud computing,there is an increasing number of companies and individuals outsourcing their data to cloud server in the encrypted form to protect data security and user privacy.As a result,efficient retrieval of encrypted data stored on cloud server has become the issue that users may pay attention to.Searchable encryption (SE) is a cryptographic primitive that supports keyword search over encrypted data,and migrates the cumbersome search operation to the cloud server to utilize its vast computational resources.Reviews previous research according to the different cryptosystems used,and divides SE into two groups,that is symmetric searchable encryption and asymmetric searchable encryption.Based on this classification,first introduces a typical program,and then introduces from the two aspects of the expression of searchable encryption and security.Finally,the need-to-be-solved problems and main research directions are discussed.…”
    Get full text
    Article
  20. 160

    Similarity Property and Slide Attack of Block Cipher FESH by Yafei Zheng, Wenling Wu

    Published 2023-01-01
    “…Taking FESH, an award-winning block cipher of the National Cryptographic Algorithm Design Competition 2019, as an example, similarity properties of the encryption and key transformation are found, owing to the similar structures that the encryption and key transformation adopted, and the constants generation. …”
    Get full text
    Article