NTRU is one of the most widely used public-key cryptosystems and its security has been an active research *** paper proposes a new way to find NTRU-2005 private *** algorithm is based on meet-in-the-middle attack and ...
详细信息
NTRU is one of the most widely used public-key cryptosystems and its security has been an active research *** paper proposes a new way to find NTRU-2005 private *** algorithm is based on meet-in-the-middle attack and a quantum algorithm for searching the fixed weight *** with the current classical and quantum meet-in-the-middle attacks,our algorithm has lower time and space ***,this attack can also be applied against different versions of *** result can help to understand the security of NTRU better.
At present, steganalysis research focuses on detecting the existence of a hidden message. However,extracting the hidden information, i.e., an extracting attack, is crucial in obtaining effective evidence in computer f...
详细信息
At present, steganalysis research focuses on detecting the existence of a hidden message. However,extracting the hidden information, i.e., an extracting attack, is crucial in obtaining effective evidence in computer forensics. Due to the difficulty of an extracting attack, research in this field is limited. In steganography with a stego key, an extracting attack is equivalent to recovering the stego key. In this paper we study a method for recovering the stego key in least significant bit(LSB) steganography with a decompressed JPEG image as the cover image. Firstly, the recovery of the stego key is translated into a cryptanalysis problem for a sequential cipher. The method for recovering the stego key is based on estimating the modification positions. The minimum size of the data used to recover the stego key successfully is discussed. Secondly, when a decompressed JPEG image is used as the cover image, the probability of recovering the cover pixels using recompression is *** is used to compute the error of the estimated sequence. Finally, an algorithm to recover the stego key in LSB steganography with a decompressed JPEG image as the cover image is proposed. The experimental results for the steganographic software, Hide and Seek 4.1 and its variant, which is a typical representative of LSB steganography, show that the proposed method can successfully recover the stego key in LSB replacement and LSB matching, i.e., the extracting attack is successful, and it outperforms three previous methods in terms of computational complexity.
PRIDE is a lightweight block cipher proposed at CRYPTO 2014 by Albrecht et al., who claimed that the construction of linear layers is efficient and secure. In this paper, we investigate the key schedule and find eight...
详细信息
PRIDE is a lightweight block cipher proposed at CRYPTO 2014 by Albrecht et al., who claimed that the construction of linear layers is efficient and secure. In this paper, we investigate the key schedule and find eight 2-round iterative related-key differential characteristics, which can be used to construct 18-round related-key differentials. A study of the first subkey derivation function reveals that there exist three weak-key classes, as a result of which all the differences of subkeys for each round are identical. For the weak-key classes,we also find eight 2-round iterative related-key differential characteristics. Based on one of the related-key differentials, we launch an attack on the full PRIDE block cipher. The data and time complexity are 2;chosen plaintexts and 2;encryptions, respectively. Moreover, by using multiple related-key differentials, we improve the cryptanalysis, which then requires 2;chosen plaintexts and 2;encryptions, respectively. Finally, we use two 17-round related-key differentials to analyze full PRIDE, which requires 2;plaintexts and 2;*** are the first results on full PRIDE, and show that the PRIDE block cipher is not secure against related-key differential attack.
作者:
张磊刘斌School of Mathematics and Statistics
Hubei Key Laboratory of Engineering Modeling and Scientific Computing Huazhong University of Science and Technology
This article is concerned with the existence of global attractor of a weakly dissipative generalized two-component μ-Hunter-Saxton (gμHS2) system with viscous terms. Under the period boundary conditions and with t...
详细信息
This article is concerned with the existence of global attractor of a weakly dissipative generalized two-component μ-Hunter-Saxton (gμHS2) system with viscous terms. Under the period boundary conditions and with the help of the Galerkin procedure and compactness method, we first investigate the existence of global solution for the viscous weakly dissipative (gμHS2) system. On the basis of some uniformly prior estimates of the solution to the viscous weakly dissipative (gμHS2) system, we show that the semi-group of the solution operator {S(t)}t≥0 has a bounded absorbing set. Moreover, we prove that the dynamical system {S(t)}t≥0 possesses a global attractor in the Sobolev space H2(S) × H2(S).
As indispensable components of superconducting circuit-based quantum computers,Josephson junctions determine how well superconducting qubits *** Monte Carlo(RMC)can be used to recreate Josephson junction’s atomic str...
详细信息
As indispensable components of superconducting circuit-based quantum computers,Josephson junctions determine how well superconducting qubits *** Monte Carlo(RMC)can be used to recreate Josephson junction’s atomic structure based on experimental data,and the impact of the structure on junctions’properties can be investigated by combining different analysis *** order to build a physical model of the atomic structure and then analyze the factors that affect its performance,this paper briefly reviews the development and evolution of the RMC *** also summarizes the modeling process and structural feature analysis of the Josephson junction in combination with different feature extraction techniques for electrical characterization ***,the obstacles and potential directions of Josephson junction modeling,which serves as the theoretical foundation for the production of superconducting quantum devices at the atomic level,are discussed.
The main aims of this paper are to study the persistence of homoclinic and heteroclinic orbits of the reduced systems on normally hyperbolic critical manifolds, and also the limit cycle bifurcations either from the ho...
详细信息
The main aims of this paper are to study the persistence of homoclinic and heteroclinic orbits of the reduced systems on normally hyperbolic critical manifolds, and also the limit cycle bifurcations either from the homoclinic loop of the reduced systems or from a family of periodic orbits of the layer systems. For the persistence of homoclinic and heteroclinic orbits, and the limit cycles bifurcating from a homolinic loop of the reduced systems, we provide a new and readily detectable method to characterize them compared with the usual Melnikov method when the reduced system forms a generalized rotated vector field. To determine the limit cycles bifurcating from the families of periodic orbits of the layer systems, we apply the averaging *** also provide two four-dimensional singularly perturbed differential systems, which have either heteroclinic or homoclinic orbits located on the slow manifolds and also three limit cycles bifurcating from the periodic orbits of the layer system.
Neural Radiance Fields (NeRF) have been gaining attention as a significant form of 3D content representation. With the proliferation of NeRF-based creations, the need for copyright protection has emerged as a critical...
详细信息
Recently, the matrix factorization model attracts increasing attentions in handling large-scale rank minimization problems, which is essentially a nonconvex minimization problem. Specifically, it is a quadratic least ...
详细信息
Recently, the matrix factorization model attracts increasing attentions in handling large-scale rank minimization problems, which is essentially a nonconvex minimization problem. Specifically, it is a quadratic least squares problem and consequently a quartic polynomial optimization problem. In this paper, we introduce a concept of the SNIG ("Second-order Necessary optimality Implies Global optimality") condition which stands for the property that any second-order stationary point of the matrix factorization model must be a global minimizer. Some scenarios under which the SNIG condition holds are presented. Furthermore, we illustrate by an example when the SNIG condition may fail.
Local mesh refinement is one of the key steps in the implementations of adaptive finite element methods. This paper presents a parallel algorithm for distributed memory parallel computers for adaptive local refinement...
详细信息
Local mesh refinement is one of the key steps in the implementations of adaptive finite element methods. This paper presents a parallel algorithm for distributed memory parallel computers for adaptive local refinement of tetrahedral meshes using bisection. This algorithm is used in PHG, Parallel Hierarchical Grid Chttp://lsec. cc. ac. cn/phg/), a toolbox under active development for parallel adaptive finite element solutions of partial differential equations. The algorithm proposed is characterized by allowing simukaneous refinement of submeshes to arbitrary levels before synchronization between submeshes and without the need of a central coordinator process for managing new vertices. Using the concept of canonical refinement, a simple proof of the independence of the resulting mesh on the mesh partitioning is given, which is useful in better understanding the behaviour of the biseetioning refinement procedure.
In this paper,a two-scale finite element approach is proposed and analyzed for approximationsof Green's function in *** approach is based on a two-scale finite elementspace defined,respectively,on the whole domain...
详细信息
In this paper,a two-scale finite element approach is proposed and analyzed for approximationsof Green's function in *** approach is based on a two-scale finite elementspace defined,respectively,on the whole domain with size H and on some subdomain containing singularpoints with size h (h << H).It is shown that this two-scale discretization approach is very *** particular,the two-scale discretization approach is applied to solve Poisson-Boltzmann equationssuccessfully.
暂无评论