The issue of physical layer security of the wireless single-input multiple-output(SIMO) system is addressed in this paper. We propose a two-step transmission scheme with artificial noise to improve the security and th...
详细信息
The issue of physical layer security of the wireless single-input multiple-output(SIMO) system is addressed in this paper. We propose a two-step transmission scheme with artificial noise to improve the security and the scheme does not require the channel state information of the eavesdropper. In the first step, the destination which has multiple antennas generates a random reference symbol and artificial noise and transmits them in the direction of the source and its orthogonal space, respectively. The reference symbol is received by the source without being polluted by the artificial noise, while it is jammed by the artificial noise for the eavesdropper. In the second step, the symbol of the source is multiplied by the received reference symbol and then transmitted. Finally, the destination can directly estimate the symbol of the source using the reference symbol. However, the eavesdropper needs to additionally estimate the reference symbol for demodulating the symbol of the source, which usually obtains an inaccurate result due to the artificial noise. The informationtheoretic security of our scheme is analyzed and a lower bound of the achievable secrecy rate is derived. The performance of the new scheme is compared with that of the traditional approach under different input signals through numerical simulations. The results show that the proposed scheme outperforms the traditional SIMO approach especially in the high SNR region.
Discrete chaotic systems based on memristors exhibit excellent dynamical properties and are more straightforward to implement in hardware, making them highly suitable for generating cryptographic keystreams. However, ...
详细信息
Ju et al. proposed a certificateless signature scheme with instantaneous revocation by introducing security mediator (SEM) mechanism. This article presents a detailed cryptoanalysis of this scheme and shows that, in...
详细信息
Ju et al. proposed a certificateless signature scheme with instantaneous revocation by introducing security mediator (SEM) mechanism. This article presents a detailed cryptoanalysis of this scheme and shows that, in their proposed scheme, once a valid signature has been produced, the signer can recover his private keyinformation and the instantaneous revocation property will be damaged. Furthermore, an improved mediated signature scheme, which can eliminate these disadvantages, is proposed, and security proof of the improved scheme under elliptic curve factorization problem (ECFP) assumption and bilinear computational diffie-hellman problem (BCDH) assumption is also proposed.
This paper presents a method for related-key rectangle attack on 7-round AES-128, Advanced Encryption Standard with a 128-bit secret key, using 256 related keys. This attack on the reduced to 7-round AES-128 requires ...
详细信息
This paper presents a method for related-key rectangle attack on 7-round AES-128, Advanced Encryption Standard with a 128-bit secret key, using 256 related keys. This attack on the reduced to 7-round AES-128 requires about 2115 chosen plaintexts, performs 2115 7-round AES-128 encryptions. Furthermore, the probability is about 0.958 to succeed in recovering the secret key. Finally, we summarize the results of our attack together with previous works.
Recent developments in stream ciphers show strong interests in word-based (or vectorized) stream ciphers. The theory of such stream ciphers required the study of the complexity of multisequences. In this paper the pro...
详细信息
Recent developments in stream ciphers show strong interests in word-based (or vectorized) stream ciphers. The theory of such stream ciphers required the study of the complexity of multisequences. In this paper the problem proposed by Rizomiliotis of determining the joint nonlinear span of the prescribed multiple sequences is considered for the first time. An efficient algorithm is proposed, by using the special block structure of the associated system of linear equations. Both the total processing time and the memory requirements are linear in the sequence length.
The complex architecture of the internet of things has more requirements for security and the access control of it need flexible fine-grained access and support for anonymous access for users. The internet of things c...
详细信息
The complex architecture of the internet of things has more requirements for security and the access control of it need flexible fine-grained access and support for anonymous access for users. The internet of things can be logically divided into three layers: perceptive layer, transport layer and process layer. The function of perceptive layer of which the wireless sensor networks are important parts is to perceive the information outside and submit it to transport layer. At present, only coarse-grained access control models such as identity-based and role-based are proposed and they have not meet the security requirements of the internet of things. In this paper, we propose a fine-grained access control model based on user's attributes and realize it by using bilinear map. This scheme effectively realizes the fine-graind access control and the anonymity of users' access in perceptive layer of the internet of things and minimizes the number of information exchange between user and sensor nodes, and the computation of sensor nodes is reduced to one public key operation. Analysis shows that the proposed scheme has several advantages over the current access control methods by better scalab.lity and lower cost in communication and computation.
Certificateless public key cryptosystem actually belongs to identity based cryptography, with an attractive characteristic that the private key generator does not have access to any user’s full private key. Most of t...
详细信息
Certificateless public key cryptosystem actually belongs to identity based cryptography, with an attractive characteristic that the private key generator does not have access to any user’s full private key. Most of the existing certificateless encryption schemes employ the FO-technique and/or strong assumptions, for example GBDH, Gap-BDH and BDHI, to achieve adaptive chosen ciphertext security (CCA2 security). However, FO-technique introduces redundancy in ciphertext, and strong assumption reduces our confidence in the security of the underlying scheme. In this paper, we present a short-ciphertext CCA2 secure certificateless encryption scheme under the standard BDH assumption. Due to short ciphertext and convincing security, our scheme has practical value.
Previous methods often utilize CLIP semantic classifiers with class names for zero-shot object counting. However, they ignore crucial density and depth knowledge for counting tasks. Thus, we propose a density-aware an...
详细信息
ISBN:
(数字)9798350368741
ISBN:
(纸本)9798350368758
Previous methods often utilize CLIP semantic classifiers with class names for zero-shot object counting. However, they ignore crucial density and depth knowledge for counting tasks. Thus, we propose a density-aware and depth-aware prompt counting model, which captures density information via learning density-aware prompts based on density-aware contrastive loss and incorporates depth guidance with predefined depth-aware prompts. To facilitate the training process, we design two strategies for standard counting loss and the contrastive loss, where the former prioritizes larger and sparser objects initially, gradually focusing on smaller and denser objects, and the latter adopts coarse-to-fine density learning. Besides, we construct a dataset named LVIS-372 with more real-world scenarios and balanced instance distribution compared to existing ones. Finally, the experimental results demonstrate the effectiveness of our proposed method.
Impossible differential cryptanalysis is a method recovering secret key, which gets rid of the keys that satisfy impossible differential relations. This paper concentrates on the impossible differential cryptanalysis ...
详细信息
Impossible differential cryptanalysis is a method recovering secret key, which gets rid of the keys that satisfy impossible differential relations. This paper concentrates on the impossible differential cryptanalysis of Advanced Encryption Standard (AES) and presents two methods for impossible differential cryptanalysis of 7-round AES-192 and 8-round AES-256 combined with time-memory trade-off by exploiting weaknesses in their key schedule. This attack on the reduced to 7-round AES-192 requires about 294.5 chosen plaintexts, demands 2129 words of memory, and performs 2157 7-round AES-192 encryptions. Furthermore, this attack on the reduced to 8-round AES-256 requires about 2^101 chosen plaintexts, demands 2^201 words of memory, and performs 2^228 8-round AES-256 encryptions.
In this paper, we examine the security of reduced AES-192 and AES-256 against related-key rectangle attacks by exploiting the weakness in the AES key schedule. We find the following two new attacks: 9-round reduced A...
详细信息
In this paper, we examine the security of reduced AES-192 and AES-256 against related-key rectangle attacks by exploiting the weakness in the AES key schedule. We find the following two new attacks: 9-round reduced AES-192 with 4 related keys, and 10-round reduced AES-256 with 4 related keys. Our results show that related-key rectangle attack with 4 related keys on 9-round reduced AES-192 requires a data complexity of about 2^101 chosen plaintexts and a time complexity of about 2^174.8 encryptions, and moreover, related-key rectangle attack with 4 related keys on 10-round reduced AES-256 requires a data complexity of about 2^97.5 chosen plaintexts and a time complexity of about 2^254 encryptions. These attacks are the first known attacks on 9-round reduced AES-192 and 10-round reduced AES-256 with only 4 related keys. Furthermore, we give an improvement of the 10-round reduced AES-192 attack presented at FSE2007, which reduces both the data complexity and the time complexity.
暂无评论