Passwords are today's dominant form of authentication, and password guessing is the most effective method for evaluating password strength. Most password guessing models (e.g., PCFG, Markov, and RFGuess) regard pa...
详细信息
The development of positioning technology and mobile intelligent devices has given rise to plentiful location-based services and generated much trajectory data. The publication and analysis of trajectory data bring co...
详细信息
With the rapid growth of the number of processors in a multiprocessor system, faulty processors occur in it with a probability that rises quickly. The probability of a subsystem with an appropriate size being fault-fr...
详细信息
Due to the development of cloud computing and machine learning,users can upload their data to the cloud for machine learning model ***,dishonest clouds may infer user data,resulting in user data *** schemes have achie...
详细信息
Due to the development of cloud computing and machine learning,users can upload their data to the cloud for machine learning model ***,dishonest clouds may infer user data,resulting in user data *** schemes have achieved secure outsourced computing,but they suffer from low computational accuracy,difficult-to-handle heterogeneous distribution of data from multiple sources,and high computational cost,which result in extremely poor user experience and expensive cloud computing *** address the above problems,we propose amulti-precision,multi-sourced,andmulti-key outsourcing neural network training ***,we design a multi-precision functional encryption computation based on Euclidean ***,we design the outsourcing model training algorithm based on a multi-precision functional encryption with multi-sourced ***,we conduct experiments on three *** results indicate that our framework achieves an accuracy improvement of 6%to 30%.Additionally,it offers a memory space optimization of 1.0×2^(24) times compared to the previous best approach.
Widespread applications of 5G technology have prompted the outsourcing of computation dominated by the Internet of Things(IoT)cloud to improve transmission efficiency,which has created a novel paradigm for improving t...
详细信息
Widespread applications of 5G technology have prompted the outsourcing of computation dominated by the Internet of Things(IoT)cloud to improve transmission efficiency,which has created a novel paradigm for improving the speed of common connected objects in ***,although it makes it easier for ubiquitous resource-constrained equipment that outsources computing tasks to achieve high-speed transmission services,security concerns,such as a lack of reliability and collusion attacks,still exist in the outsourcing *** this paper,we propose a reliable,anti-collusion outsourcing computation and verification protocol,which uses distributed storage solutions in response to the issue of centralized storage,leverages homomorphic encryption to deal with outsourcing computation and ensures data ***,we embed outsourcing computation results and a novel polynomial factorization algorithm into the smart contract of Ethereum,which not only enables the verification of the outsourcing result without a trusted third party but also resists collusion *** results of the theoretical analysis and experimental performance evaluation demonstrate that the proposed protocol is secure,reliable,and more effective compared with state-of-the-art approaches.
Neural network models face two highly destructive threats in real-world applications: membership inference attacks (MIAs) and adversarial attacks (AAs). One compromises the model's confidentiality, leading to memb...
详细信息
Many cryptanalytic techniques for symmetric-key primitives rely on specific statistical analysis to extract some secrete key information from a large number of known or chosen plaintext-ciphertext pairs. For example, ...
详细信息
Many cryptanalytic techniques for symmetric-key primitives rely on specific statistical analysis to extract some secrete key information from a large number of known or chosen plaintext-ciphertext pairs. For example, there is a standard statistical model for differential cryptanalysis that determines the success probability and complexity of the attack given some predefined configurations of the attack. In this work, we investigate the differential attack proposed by Guo et al. at Fast Software Encryption Conference 2020 and find that in this attack, the statistical behavior of the counters for key candidates deviate from standard scenarios, where both the correct key and the correct key xor specific difference are expected to receive the largest number of votes. Based on this bimodal behavior, we give three different statistical models for truncated differential distinguisher on CRAFT(a cryptographic algorithm name) for bimodal phenomena. Then, we provide the formulas about the success probability and data complexity for different models under the condition of a fixed threshold value. Also, we verify the validity of our models for bimodal phenomena by experiments on round-reduced of the versions distinguishers on CRAFT. We find that the success probability of theory and experiment are close when we fix the data complexity and threshold value. Finally, we compare the three models using the mathematical tool Matlab and conclude that Model 3 has better performance.
作者:
Kedong XiuDing WangCollege of Cyber Science
Nankai University Tianjin China and Key Laboratory of Data and Intelligent System Security (NKU) Ministry of Education Tianjin China and Tianjin Key Laboratory of Network and Data Security Technology Nankai University Tianjin China
Most existing targeted password guessing models view users' reuse behaviors as sequences of edit operations (e.g., insert and delete) performed on old passwords. These atomic edit operations are limited to modifyi...
ISBN:
(纸本)9781939133441
Most existing targeted password guessing models view users' reuse behaviors as sequences of edit operations (e.g., insert and delete) performed on old passwords. These atomic edit operations are limited to modifying one character at a time and cannot fully cover users' complex password modification behaviors (e.g., modifying the password structure). This partially leads to a significant gap between the proportion of users' reused passwords and the success rates that existing targeted password models can achieve. To fill this gap, this paper models users' reuse behaviors by focusing on two key components: (1) What they want to copy/keep; (2) What they want to tweak. More specifically, we introduce the pointer mechanism and propose a new targeted guessing model, namely POINTERGUESS. By hierarchically redefining password reuse from both personal and population-wide perspectives, we can accurately and comprehensively characterize users' password reuse behaviors. Moreover, we propose MS-POINTERGUESS, which can employ the victim's multiple leaked *** employing 13 large-scale real-world password datasets, we demonstrate that POINTERGUESS is effective: (1) When the victim's password at site A (namely pwA) is known, within 100 guesses, the average success rate of POINTERGUESS in guessing her password at site B (namely pwB, pwA ≠ pwB) is 25.21% (for common users) and 12.34% (for security-savvy users), respectively, which is 21.23%~71.54% (38.37% on average) higher than its foremost counterparts; (2) When not excluding identical password pairs (i.e., pwA can equal pwB), within 100 guesses, the average success rate of POINTERGUESS is 48.30% (for common users) and 28.42% (for security-savvy users), respectively, which is 6.31%~15.92% higher than its foremost counterparts; (3) Within 100 guesses, the MS-POINTERGUESS further improves the cracking success rate by 31.21% compared to POINTERGUESS.
The query processing in search engines can be classified into either disk I/O operations and CPU computation operations. Conventional search engine caching methods mostly aimed at reducing disk I/O operations. However...
详细信息
Dear editor, keysecurity is of great practical significance and demand to guarantee the security of digital assets in the blockchain system. At present, users prefer to escrow their assets on centralized institutions...
Dear editor, keysecurity is of great practical significance and demand to guarantee the security of digital assets in the blockchain system. At present, users prefer to escrow their assets on centralized institutions, but this phenomenon has gone against the unique characteristics of decentralization and anonymity in the blockchain. Among them, the suspense incidents of assets lock or lost are enough to prove that the security of escrowed keys on the exchanges is questionable.
暂无评论