Diffusion-Weighted Imaging (DWI) is a significant technique for studying white matter. However, it suffers from low-resolution obstacles in clinical settings. Post-acquisition Super-Resolution (SR) can enhance the res...
详细信息
With the assistance of an authentication server, a gateway-oriented password-authenticated key exchange(GPAKE) protocol can establish a common session key shared between a client and a gateway. Unfortunately, a GPAKE ...
详细信息
With the assistance of an authentication server, a gateway-oriented password-authenticated key exchange(GPAKE) protocol can establish a common session key shared between a client and a gateway. Unfortunately, a GPAKE protocol becomes totally insecure if an adversary can compromise the authentication server and steal the passwords of the clients. In order to provide resilience against adversaries who can hack into the authentication server, we propose a threshold GPAKE protocol and then present its security proof in the standard model based on the hardness of the decisional Diffie-Hellman(DDH) problem. In our proposal,the password is shared among n authentication servers and is secure unless the adversary corrupts more than t + 1 servers. Our protocol requires n > 3t servers to work. Compared with existing threshold PAKE protocols,our protocol maintains both stronger security and greater efficiency.
Dear editor,In recent years, steganalysis researchers have tried their best to extract the hidden messages. For example, under the condition of a known embedding position generator, Liu et al.[1] proposed a collision ...
详细信息
Dear editor,In recent years, steganalysis researchers have tried their best to extract the hidden messages. For example, under the condition of a known embedding position generator, Liu et al.[1] proposed a collision attack algorithm to recover the stego key of least significant bit (LSB) steganography. Fridrich et al.[2] proposed a chi-squared-test-based method to recover the stego key of LSB steganography for the case of an unknown carrier. Under the condition of multiple stego images embedded into the same positions, Ker [3] first proposed locating the
According to OWASP selected web application Top 10 vulnerabilities in 2013 and 2017,structured query language(SQL)injection is consistently ranked the 1 ***,the protection of SQL injection,which is one of the most pre...
详细信息
ISBN:
(纸本)9781538605349;9781538605332
According to OWASP selected web application Top 10 vulnerabilities in 2013 and 2017,structured query language(SQL)injection is consistently ranked the 1 ***,the protection of SQL injection,which is one of the most prevalent and pernicious security issues,requires ***,there are numerous unknown vulnerabilities and potential threats in *** this case,the active defense based on structural diversity can play an effective role to prevent the hacker from exploiting known or unknown *** on the basis of structural diversity,we propose a modified method,heterogeneous language,combined with heterogeneous database in data storage layer,to establish an active defense model for data *** empirically assess the impact of the vulnerability and conclude by testing the accuracy and performance,showing that our security model can not suffer from the same vulnerability as the unprotected ***,the future work and research direction are discussed.
With the development of machine learning and computer vision, we combined the image classification and malware detection in this work. Based on the technology of image classification, we achieved the detection of malw...
详细信息
ISBN:
(纸本)9781538605349;9781538605332
With the development of machine learning and computer vision, we combined the image classification and malware detection in this work. Based on the technology of image classification, we achieved the detection of malware, using machine learning. In our work, we visualized the malware as a grayscale image and extracted texture features by Gabor filter. Depend on machine learning, we used extremely randomized trees as the classification and 10-fold cross validation to value it. Compared with GBDT, KNN and RF, experimental results are quite impressive with the accuracy rate of 96.19% and the recall rate of 97.51% on a malware database of 15,781 samples.
Reconfigurable cipher chip has become a research hotspot because of its flexibility, security and good resource utilization. At present, research of reconfigurable cipher chip usually focuses on the s
ISBN:
(纸本)9781467389808
Reconfigurable cipher chip has become a research hotspot because of its flexibility, security and good resource utilization. At present, research of reconfigurable cipher chip usually focuses on the s
For nonlinear feedback shift registers(NFSRs), their greatest common subfamily may be not unique. Given two NFSRs, the authors only consider the case that their greatest common subfamily exists and is unique. If the g...
详细信息
For nonlinear feedback shift registers(NFSRs), their greatest common subfamily may be not unique. Given two NFSRs, the authors only consider the case that their greatest common subfamily exists and is unique. If the greatest common subfamily is exactly the set of all sequences which can be generated by both of them, the authors can determine it by Grbner basis theory. Otherwise, the authors can determine it under some conditions and partly solve the problem.
Taking the schemes based on different formulas of secure key rate as examples, we give a fair comparison between typical protocols under Universal composable(UC) security frame. Through analyzing the relationship of s...
详细信息
Taking the schemes based on different formulas of secure key rate as examples, we give a fair comparison between typical protocols under Universal composable(UC) security frame. Through analyzing the relationship of security parameters in post-processing stage and final secure key rate, we achieve the unified quantification between protocols based on Gottesman-Lo-L¨utkenhausPreskill(GLLP) formula and the ones under UC *** on the above research, the impact of different sending lengths and secure parameters on secure key rate is investigated. Besides, we analyze the conditions of fair comparison, and for the first time we give a fair comparison between the protocols based on GLLP formula and smooth entropy. By typical efficiency comparisons, we summarize the way for improving secure key rate in the light intensity choice and the single bit error rate estimation method.
With the rise of Bitcoin, cryptographic currencies have attracted more and more attention. Subsequently, other cryptographic currencies were gradually created, such as Zcash, Moreno, Dash and so on. In cryptographic c...
详细信息
With the rise of Bitcoin, cryptographic currencies have attracted more and more attention. Subsequently, other cryptographic currencies were gradually created, such as Zcash, Moreno, Dash and so on. In cryptographic currency, privacy preserving and expansion are two key technical points. In terms of privacy preserving, more effective solutions were proposed in Zcach, Moreno, Dash and other cryptographic currencies systems, in which ring signature, zero knowledge proof and other cryptographic techniques played important roles. But these schemes mainly considered protecting the addresses of both sides of the transaction. In terms of expansion, lightning network and other projects also give solutions. But most of these projects will bring other problems. In this paper, a signature scheme based on the aggregate signature and the elliptic curve algorithm is proposed to hide the transaction value of a single sender and receiver in the transactions which contain multiple inputs and outputs. This signature scheme achieves the purpose of privacy preserving from the transaction value. Further, the correctness proof and security analysis are given in this paper. In addition to that, another signature scheme that combines aggregation signature with bilinear ring signature is proposed. This aggregate ring signature scheme gives another attempt to solve the problem of expansion in the cryptographic currency system only using cryptographic technologies. At the same time, the sender's addresses can be hidden. Similarly, we also confirmed the correctness of this signature scheme.
Let Z/(p;) be the integer residue ring modulo pewith p an odd prime and e 2. We consider the suniform property of compressing sequences derived from primitive sequences over Z/(p;). We give necessary and sufficien...
详细信息
Let Z/(p;) be the integer residue ring modulo pewith p an odd prime and e 2. We consider the suniform property of compressing sequences derived from primitive sequences over Z/(p;). We give necessary and sufficient conditions for two compressing sequences to be s-uniform with α provided that the compressing map is of the form φ(x;, x;,..., x;) = g(x;) + η(x;, x;,..., x;), where g(x;) is a permutation polynomial over Z/(p) and η is an(e-1)-variable polynomial over Z/(p).
暂无评论