دانلود و نمایش مقالات مرتبط با رمزنگاری::صفحه 5
بلافاصله پس از پرداخت دانلود کنید

با سلام خدمت کاربران در صورتی که با خطای سیستم پرداخت بانکی مواجه شدید از طریق کارت به کارت (6037997535328901 بانک ملی ناصر خنجری ) مقاله خود را دریافت کنید (تا مشکل رفع گردد). 

نتیجه جستجو - رمزنگاری

تعداد مقالات یافته شده: 253
ردیف عنوان نوع
41 Tightly secure signature schemes from the LWE and subset sum assumptions
طرح های امضایی کاملاً امن از مفروضات LWE و زیر مجموعه-2019
In this paper, we study how to construct tightlysecure signature scheme against adaptive chosen message attacks in the multi-user setting (i.e., tightly euf-m-cmasecure signature) from the learning with errors (LWE) assumptions. More precisely, we propose a modular framework of euf-m-cmasecure signature from a weak partial one-time signature (POS) scheme that is secure only against random message attacks in the multi-user setting (i.e., euf-m-rmasecure) and possesses imperfect correctness. By instantiating the weak POS with the LWE assumption, we obtain the first LWE-based tightlyeuf-m-cmasecure signature scheme in the multi-user setting. Moreover, we also present an instantiation of the weak POS based on the Subset Sum (SS) assumption, and again we obtain the first almost tightlyeuf-cmasecure signature scheme from the SS assumption in the single-user setting. All our security reductions are tight and without random oracles.
Keywords: Digital signature | Tight security | Lattice-based cryptography | LWE | Subset Sum
مقاله انگلیسی
42 Singular value decomposition assisted multicarrier continuous-variable quantum key distribution
تجزیه ارزش منفرد به کمک توزیع کلید کوانتومی متغیر-پیوسته چند حاملی-2019
We define the singular value decomposition (SVD) assisted multicarrier continuous-variable quantum key distribution (CVQKD) protocol. The proposed protocol uses the singular value decomposition of the Gaussian quantum channel, which yields an additional degree of freedom for the phase space transmission. This additional degree of freedom can further be exploited in a multiple-access scenario. The SVD-assistance defines the eigenchannels of the Gaussian physical link, which can be used for the simultaneous reliable transmission of multiple user data streams. Our transmission model also includes the singular interference avoider (SIA) precoding scheme. The proposed SIA precoding scheme prevents the eigenchannel interference to reach an optimal transmission over a Gaussian link. We demonstrate the results through the adaptive multicarrier quadrature division–multiuser quadrature allocation (AMQD-MQA) CVQKD multiple-access scheme. The singular value assisted transmission provides improved simultaneous transmission rates for the users, particularly in crucial low signal-to-noise ratio regimes.
Keywords: Quantum key distribution | Quantum cryptography | Quantum communications | Continuous-variables | Quantum Shannon theory
مقاله انگلیسی
43 Composable security against collective attacks of a modified BB84 QKD protocol with information only in one basis
امنیت سازگار در برابر حملات جمعی پروتکل اصلاح شده BB84 QKD با اطلاعات فقط در یک پایه-2019
Quantum Cryptography uses the counter-intuitive properties of Quantum Mechanics for performing cryptographic tasks in a secure and reliable way. The Quantum Key Distribution (QKD) protocol BB84 has been proven secure against several important types of attacks: collective attacks and joint attacks. Here we analyze the security of a modified BB84 protocol, for which information is sent only in the zbasis while testing is done in both the zand the xbases, against collective attacks. The proof follows the framework of a previous paper[1], but it avoids a classical information-theoretical analysis and proves a fully composable security. We show that this modified BB84 protocol is as secure against collective attacks as the original BB84 protocol, and that it requires more bits for testing.
Keywords: Collective attacks | Quantum key distribution | Cryptography | Error rate | Test bits | Information bits
مقاله انگلیسی
44 Determining whether a given cryptographic function is a permutation of another given cryptographic function—A problem in intellectual property
تعیین اینکه آیا یک کارکرد رمزنگاری شده ، تغییر در عملکرد رمزنگاری داده شده دیگر است — مشکلی در مالکیت معنوی-2019
Imagine that, in order to avoid patent fees, licensing agreements, or export restrictions, someone permutes the plaintext bits, ciphertext bits, or key bits of a block cipher. All security properties of the block cipher would be preserved. There are many possible such permutations (e.g. 23116.32for the Advanced Encryption Standard, AES-256). It might seem infeasible to detect this fraud, and even harder to determine the permutation matrices used. Instead of a block cipher, it could be the compression function of a cryptographic hash, or any other cryptographic function. This paper presents an algorithm whereby this fraud could be easily detected, by means of a SAT-Solver—a standard off-the-shelf software package that solves small-to-medium sized instances of the logical satisfiability problem. This paper also presents how this problem can be modeled in a system of polynomial equations (e.g. in the context of algebraic cryptanalysis). Moreover, this problem is related to the “isomorphism of polynomials” problem and that connection is explored at length.
Keywords: Algebraic cryptanalysis | Block ciphers | Circuit equivalence | Intellectual property fraud detection | Isomorphism of polynomials | Logical satisfiability solvers (SAT-solvers) | Polynomials mod 2
مقاله انگلیسی
45 Novel updatable identity-based hash proof system and its applications
رویکرد سیستم هش مبتنی بر هویت به روز شده و برنامه های کاربردی آن-2019
Alwen et al. in Eurocrypt 2010, showed that an identity-based hash proof system (IB-HPS), where IB-HPS generalizes the notion of hash proof system (HPS) to the identity-based setting, almost immediately yields an identity-based encryption (IBE) scheme which is secure against partial leakage of the target identity’s decryption key. That is, an IBE scheme with bounded leakage resilience can be naturally created from an IB-HPS. However, in the real world, the leakage is unbounded, and any adversary can break the security of cryptography shceme by performing continuous leakage attacks. To further increase the practicability, a cryptography scheme must hold the claimed security in the continuous leakage setting. Dodis et al. in FOCS 2010, showed a generic method how to create a cryptography shceme with continuous leakage resilience from the bounded leakage-resilient cryptosystem by performing an additional key update algorithm while the public parameters keep unchanged. To construct a continuous leakage-resilient cryptography scheme, a new primitive, called it updatable identity-based hash proof system (U-IB-HPS), is proposed, which is an improved IB-HPS. In particular, the improved system has an additional key update algorithm, which can push some new randomness into the private key of user (or the master secret key), the updated results are random in the adversary’s view, and the leakage of previous private key of user (or the master secret key) does not work for the updated results. However, the previous instantiations of U-IB-HPS cannot achieve the claimed security. To solve the above problems, in this paper, two instantiations of U-IB-HPS with better performance are created, and the security of proposed system is proved, in the standard model, based on the classic decisional bilinear Diffie-Hellman assumption. The corresponding IBE scheme created with our U-IB-HPS allows continuous leakage of multiple keys, i.e., continuous leakage of the master secret key and the private key of user. Additionally, our U-IB-HPS can also be employed as an underlying basic tool to build the generic construction of continuous leakage-amplified public-key encryption scheme, continuous leakage-resilient identity-based authenticated key exchange protocol, and continuous leakage-resilient public-key encryption scheme with keyword search, etc
Keywords: Continuous Leakage Resilience | Identity-based Hash Proof System | Identity-based Cryptography | DBDH Assumption
مقاله انگلیسی
46 Practical card-based implementations of Yao’s millionaire protocol
پیاده سازی های عملی مبتنی بر کارت پروتکل میلیونر یائو-2019
Yao’s millionaire protocol enables Alice and Bob to know whether or not Bob is richer than Alice by using a public-key cryptosystem without revealing the actual amounts of their properties. In this paper, we present simple and practical implementations of Yao’s millionaire protocol using a physical deck of playing cards; we straightforwardly implement the idea behind Yao’s millionaire protocol so that even non-experts can easily understand their correctness and secrecy. Our implementations are based partially on the previous card-based scheme proposed by Nakai, Tokushige, Misawa, Iwamoto, and Ohta; their scheme admits players’ private actions on a sequence of cards called Private Permutation (PP), implying that a malicious player could make an active attack (for example, he/she could exchange some of the cards stealthily when doing such a private action). By contrast, our implementations rely on a familiar shuffling operation called a random cut, and hence, they can be conducted completely publicly so as to avoid any active attack. More specifically, we present two card-based implementations of Yao’s millionaire protocol; one uses a two-colored deck of cards (which consists of black and red cards), and the other uses a standard deck of playing cards. Furthermore, we also provide card-based protocols that rely on a logical circuit representing the comparison.
Keywords: Card-based protocols | Real-life hands-on cryptography | Secure multi-party computations | Yao’s millionaire protocol | Deck of cards
مقاله انگلیسی
47 Multicarrier continuous-variable quantum key distribution
توزیع کلید کوانتومی متغی-پیوسته چند حاملی-2019
The multicarrier continuous-variable quantum key distribution (CVQKD) protocol is defined. In a CVQKD protocol, the information is conveyed by coherent quantum states. The quantum continuous variables are sent through a noisy quantum channel. For a quantum channel with additive-multiplicative noise both additive and multiplicative disturbances are present in the transmission. The multiplicative disturbance is an inherent attribute of diverse physical environments. Physical links with additive and multiplicative disturbances can represent a more general approach than purely additive noise links in several practical scenarios. In a standard CVQKD setting, the noise is modeled as an additive white Gaussian noise caused by an eavesdropper (Gaussian quantum link). As a corollary, standard CVQKD protocols are not optimal for arbitrary Gaussian quantum channels if multiplicative disturbances are also present in the physical link. Here, we define the adaptive multicarrier quadrature division (AMQD) modulation technique for CVQKD. The AMQD method is optimal for arbitrary Gaussian quantum channels with arbitrary multiplicative disturbances. The protocol granulates the Gaussian random input into Gaussian subcarrier continuous variables in the encoding phase, which are then decoded by a continuous unitary transformation. The subcarrier coherent variables formulate sub-channels from the physical link which leads to improved transmission efficiency, higher tolerable loss, and excess noise in comparison to standard CVQKD protocols. We also derive the security proof of multicarrier CVQKD at optimal Gaussian attacks in the finite-size and asymptotic regimes.
Keywords: Quantum key distribution | Quantum cryptography | Quantum communications | Continuous-variables | Quantum Shannon theory
مقاله انگلیسی
48 Lattice-based revocable (Hierarchical) IBE with decryption key exposure resistance
رمزنگاری مبتنی بر هویت قابل بازگشت (سلسله مراتبی) مبتنی بر شبکه با مقاومت در معرض کلید رمزگشایی-2019
Revocable identity-based encryption (RIBE) is an extension of IBE that supports a key revocation mechanism, which is an indispensable feature for practical cryptographic schemes. Due to this extra feature, RIBE is often required to satisfy a strong security notion unique to the revocation setting called decryption key exposure resistance (DKER). Additionally, hierarchal IBE (HIBE) is another orthogonal extension of IBE that supports key delegation functionalities allowing for scalable deployments of cryptographic schemes. So far, R(H)IBE constructions with DKER are only known from bilinear maps, where all constructions rely heavily on the so-called key re-randomization property to achieve the DKER and/or hierarchal feature. Since lattice-based schemes seem to be inherently ill-fit with the key re-randomization property, no construction of lattice-based R(H)IBE schemes with DKER are known. In this paper, we propose the first lattice-based RHIBE scheme with DKER without relying on the key re-randomization property, departing from all the previously known methods. We start our work by providing a generic construction of RIBE schemes with DKER, which uses as building blocks any twolevel standard HIBE scheme and (weak) RIBE scheme without DKER. Based on previous lattice-based RIBE constructions without DKER, our result implies the first lattice-based RIBE scheme with DKER. Then, building on top of our generic construction, we construct the first lattice-based RHIBE scheme with DKER, by further exploiting the algebraic structure of lattices. To this end, we prepare a new tool called the level conversion keys, which enables us to achieve the hierarchal feature without relying on the key re-randomization property. In this full version, we give the formal proofs of our proposed schemes.
Keywords: revocable (hierarchical) identity-based encryption | lattice-based cryptography | decryption key exposure
مقاله انگلیسی
49 Proposing the use of blockchain to improve the solid waste management in small municipalities
پیشنهاد استفاده از بلاکچین برای بهبود مدیریت پسماند جامد در شهرداری های کوچک-2019
The use of the “Blockchain” technological architecture is growing worldwide, given its structural characteristics aimed at security and information integrity, without the need for a central guarantor. Although Blockchain has become known for its support of crypto-coins (or crypto currencies), especially Bitcoin, its scope has become much larger, including businesses of relevant social impact. This paper presents an application of the Ethereum’s Blockchain digital architecture for the solid waste management in a small municipality in the State of S~ao Paulo, Brazil. This application comes to replace a paperbased current system. The current system uses printed cards called Green Coins, presenting vulnerabilities that should be overcome with the implementation of the new system. The blockchain-based system provides financial management for the collection of waste in the municipality aiming at better health and socio-environmental education and the financial and social inclusion of volunteer citizens, through the use of social currency. The proposed application uses social crypto-coins and security support through Ethereum’s Blockchain, instead of the printed cards currently being used, including volunteer citizens, store owners and public agents. It should contribute in a relevant way to improving the quality of life in the municipality in relation to the typical aspects of sustainability: education, health, environment, social inclusion and local economy, contributing to achieve the Sustainable Development Goals (SDGs). The proposed application may eventually expand in to other municipalities, including major urban centers and private condominiums.
Keywords: Blockchain | Crypto-coin | Cryptocurrency | Solid waste | Sustainability | Social inclusion | SDGs
مقاله انگلیسی
50 Approaches for preserving content integrity of sensitive online Arabic content: A survey and research challenges
رویکردهای حفظ تمامیت محتوا از محتوای حساس آنلاین عربی: بررسی و چالش های تحقیقاتی-2019
Trends in Internet usage and accessing online content in different languages and formats are proliferating at a considerable speed. There is a vast amount of digital online content available in different formats that are sensitive in nature with respect to writing styles and arrangement of diacritics. However, research done in the area aimed at identifying the necessary techniques suitable for preserving content integrity of sensitive digital online content is limited. So, it is a challenge to determine the techniques most suitable for dif- ferent formats such as image or binary. Hence, preserving and verifying sensitive content constitutes an emerging problem and calls for timely solutions. The digital Holy Qur’an in Arabic, constitutes, one case of such sensitive content. Due to the different characteristics of the Arabic letters like diacritics (punctuation symbols), kashidas (extended letters) and other symbols, it is very easy to alter the original meaning of the text by simply chang- ing the arrangement of diacritics. This article surveys the different approaches that are presently employed in the process of preserving and verifying the content integrity of sen- sitive online content. We present the state-of-the-art in content integrity verification and address the existing challenges in preserving the integrity of sensitive texts using the Dig- ital Qur’an as a case study. The proposed taxonomy provides an effective classification and analysis of existing related schemes and their limitations. The paper discusses the recom- mendations of the expected efficiency of such approaches when applied for use in digital content integrity. Some of the main findings suggest unified approaches of watermarking and string matching approaches can be used to preserve content integrity of any sensitive digital content.
Keywords: Online sensitive content | Quran | Integrity | Watermarking | Cryptography | Steganography
مقاله انگلیسی
rss مقالات ترجمه شده rss مقالات انگلیسی rss کتاب های انگلیسی rss مقالات آموزشی
logo-samandehi
بازدید امروز: 2107 :::::::: بازدید دیروز: 0 :::::::: بازدید کل: 2107 :::::::: افراد آنلاین: 77