As is well known, the unified point addition formula is useful for resisting side channel attacks in elliptic curve cryptography. Furthermore, if the unified formula is complete, which means it is valid for any two po...
详细信息
As is well known, the unified point addition formula is useful for resisting side channel attacks in elliptic curve cryptography. Furthermore, if the unified formula is complete, which means it is valid for any two points, then there are no exceptional cases to be described particularly. This feature is especially preferable for elegant codes of elliptic crypto-algorithms. Therefore, the unified and also complete point addition formula can provide the advantage for good security and convenient implementation. In this paper, we exploit sufficient and necessary condition for the existence of unified and complete point addition formula on several known elliptic curve models such as Weierstrass cu- bics, Jacobi quartics, Edwards curves, etc.. Moreover, we study another form of elliptic curves called Selmer curves. For practical application, we finally give some numerical examples of cryptographic secure Selmer curves.
The computational complexity of privacy information retrieval protocols is often linearly related to database *** the database size is large,the efficiency of privacy information retrieval protocols is relatively *** ...
详细信息
The computational complexity of privacy information retrieval protocols is often linearly related to database *** the database size is large,the efficiency of privacy information retrieval protocols is relatively *** paper designs an effective privacy information retrieval model based on hybrid fully homomorphic *** assignment method is cleverly used to replace a large number of homomorphic encryption *** the same time,the multiplicative homomorphic encryption scheme is first used to deal with the large-scale serialization in the search,and then the fully homomorphic encryption scheme is used to deal with the remaining simple *** depth of operations supported by the fully homomorphic scheme no longer depends on the size of the database,but only needs to support the single homomorphic encryption scheme to decrypt the circuit *** on this hybrid homomorphic encryption retrieval model,the efficiency of homomorphic privacy information retrieval model can be greatly improved.
Privacy amplification (PA) is a vital step in the postprocessing stage of quantum key distribution, which can extract a secure key from a source partially leaked to the environment. We propose a PA scheme that uses th...
详细信息
Privacy amplification (PA) is a vital step in the postprocessing stage of quantum key distribution, which can extract a secure key from a source partially leaked to the environment. We propose a PA scheme that uses the square hash (SQH)–modular arithmetic hash (MH) function. In consideration of a potential quantum attacker, we use the trace distance as a metric to measure the closeness between two classical-quantum states. We transform a raw key state to a processed state using this scheme and derive the trace distance between the processed state and the ideal target state. It is proven that the trace distance can be reached as small as desired. Additionally, our approach accelerates the SQH-MH function through the number-theoretic transform, reducing the computational complexity to O(nlog n). On the basis of a CPU, a maximum throughput rate of 1.06 Gbit/s is achieved, and the results show that our algorithm demonstrates good stability of the throughput rate when handling tasks with different compression ratios.
Threshold public key encryption allows a set of servers to decrypt a ciphertext if a given threshold of authorized servers cooperate. In the setting of threshold public key encryption, we consider the question of how ...
详细信息
Threshold public key encryption allows a set of servers to decrypt a ciphertext if a given threshold of authorized servers cooperate. In the setting of threshold public key encryption, we consider the question of how to correctly decrypt a ciphertext where all servers continually leak information about their secret keys to an external attacker. Dodis et al. and Akavia et al. show two concrete schemes on how to store secrets on continually leaky servers. However, their construc- tions are only interactive between two servers. To achieve continual leakage security among more than two servers, we give the first threshold public key encryption scheme against adaptively chosen ciphertext attack in the continual leak- age model under three static assumptions. In our model, the servers update their keys individually and asynchronously, without any communication between two servers. Moreover, the update procedure is re-randomized and the randomness can leak as well.
In this paper, we give a fast decryption method of Excel document encrypted by RC4 algorithm. Through a detailed analysis of document storage structure and encryption process, we illustrate the inner principle of key ...
详细信息
In this paper, we present two forward-secure signature schemes (FSS) with untrusted update. Our constructions use ideas from the work of Abdalla et al. [1] and Kozlov and Reyzin [2] in their forward-secure digital s...
详细信息
In this paper, we present two forward-secure signature schemes (FSS) with untrusted update. Our constructions use ideas from the work of Abdalla et al. [1] and Kozlov and Reyzin [2] in their forward-secure digital signature schemes. Our schemes are proven to be forward-secure based on the hardness of factoring in the random oracle model. Both schemes use the same method to encrypt the private key and are more efficient than Libert scheme [3] without adding any burden to the original forward-secure schemes.
The diffusion function with large branch number is a fundamental building block in the construction of many block ciphers to achieve provable bounds against differential and linear cryptanalysis. Conventional diffusio...
详细信息
The key agreement mechanisms are designed according to different communication links of underwater sensor networks. Combined with the underwater nodes deployment and geographic location information, the key agreement ...
详细信息
The two indicators the sum-of-squares indicator and the absoluate indicator between two different Boolean functions f and g are introduced by Yu Zhou, Min Xie, Guozhen Xiao, On the global avalanche characteristics of ...
详细信息
In recent years, machine learning and deep neural networks have achieved remarkable results and have been widely used in different domains. Affected by COVID-19, the potential of gait feature recognition in biometric ...
详细信息
暂无评论