Artykuły w czasopismach na temat „Lattice based encryption”

Kliknij ten link, aby zobaczyć inne rodzaje publikacji na ten temat: Lattice based encryption.

Utwórz poprawne odniesienie w stylach APA, MLA, Chicago, Harvard i wielu innych

Wybierz rodzaj źródła:

Sprawdź 50 najlepszych artykułów w czasopismach naukowych na temat „Lattice based encryption”.

Przycisk „Dodaj do bibliografii” jest dostępny obok każdej pracy w bibliografii. Użyj go – a my automatycznie utworzymy odniesienie bibliograficzne do wybranej pracy w stylu cytowania, którego potrzebujesz: APA, MLA, Harvard, Chicago, Vancouver itp.

Możesz również pobrać pełny tekst publikacji naukowej w formacie „.pdf” i przeczytać adnotację do pracy online, jeśli odpowiednie parametry są dostępne w metadanych.

Przeglądaj artykuły w czasopismach z różnych dziedzin i twórz odpowiednie bibliografie.

1

Kadykov, Victor, Alla Levina i Alexander Voznesensky. "Homomorphic Encryption within Lattice-Based Encryption System". Procedia Computer Science 186 (2021): 309–15. http://dx.doi.org/10.1016/j.procs.2021.04.149.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Bandara, Harshana, Yasitha Herath, Thushara Weerasundara i Janaka Alawatugoda. "On Advances of Lattice-Based Cryptographic Schemes and Their Implementations". Cryptography 6, nr 4 (9.11.2022): 56. http://dx.doi.org/10.3390/cryptography6040056.

Pełny tekst źródła
Streszczenie:
Lattice-based cryptography is centered around the hardness of problems on lattices. A lattice is a grid of points that stretches to infinity. With the development of quantum computers, existing cryptographic schemes are at risk because the underlying mathematical problems can, in theory, be easily solved by quantum computers. Since lattice-based mathematical problems are hard to be solved even by quantum computers, lattice-based cryptography is a promising foundation for future cryptographic schemes. In this paper, we focus on lattice-based public-key encryption schemes. This survey presents the current status of the lattice-based public-key encryption schemes and discusses the existing implementations. Our main focus is the learning with errors problem (LWE problem) and its implementations. In this paper, the plain lattice implementations and variants with special algebraic structures such as ring-based variants are discussed. Additionally, we describe a class of lattice-based functions called lattice trapdoors and their applications.
Style APA, Harvard, Vancouver, ISO itp.
3

Jiang, Mingming, Yupu Hu, Hao Lei, Baocang Wang i Qiqi Lai. "Lattice-based certificateless encryption scheme". Frontiers of Computer Science 8, nr 5 (31.07.2014): 828–36. http://dx.doi.org/10.1007/s11704-014-3187-6.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Zeng, Fugeng, i Chunxiang Xu. "A Novel Model for Lattice-Based Authorized Searchable Encryption with Special Keyword". Mathematical Problems in Engineering 2015 (2015): 1–7. http://dx.doi.org/10.1155/2015/314621.

Pełny tekst źródła
Streszczenie:
Data stored in the cloud servers, keyword search, and access controls are two important capabilities which should be supported. Public-keyword encryption with keyword search (PEKS) and attribute based encryption (ABE) are corresponding solutions. Meanwhile, as we step into postquantum era, pairing related assumption is fragile. Lattice is an ideal choice for building secure encryption scheme against quantum attack. Based on this, we propose the first mathematical model for lattice-based authorized searchable encryption. Data owners can sort the ciphertext by specific keywords such as time; data users satisfying the access control hand the trapdoor generated with the keyword to the cloud sever; the cloud sever sends back the corresponding ciphertext. The security of our schemes is based on the worst-case hardness on lattices, called learning with errors (LWE) assumption. In addition, our scheme achieves attribute-hiding, which could protect the sensitive information of data user.
Style APA, Harvard, Vancouver, ISO itp.
5

Kumar, Vishnu. "Text Encryption using Lattice-Based Cryptography". IOSR Journal of Computer Engineering 16, nr 2 (2014): 148–51. http://dx.doi.org/10.9790/0661-1628148151.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Li, Zengpeng, Can Xiang i Chengyu Wang. "Oblivious Transfer via Lossy Encryption from Lattice-Based Cryptography". Wireless Communications and Mobile Computing 2018 (2.09.2018): 1–11. http://dx.doi.org/10.1155/2018/5973285.

Pełny tekst źródła
Streszczenie:
Authentication is the first defence line to prevent malicious entities to access smart mobile devices (or SMD). Essentially, there exist many available cryptographic primitives to design authentication protocols. Oblivious transfer (OT) protocol is one of the important cryptographic primitives to design authentication protocols. The first lattice-based OT framework under universal composability (UC) model was designed by dual mode encryption and promoted us to find an alternative efficient scheme. We note that “lossy encryption” scheme is an extension of the dual mode encryption and can be used to design UC-secure OT protocol, but the investigations of OT via lossy encryption over the lattice are absent. Hence, in order to obtain an efficient authentication protocol by improving the performance of the UC-secure OT protocol, in this paper, we first design a multibit lossy encryption under the decisional learning with errors (LWE) assumption and then design a new variant of UC-secure OT protocol for authenticated protocol via lossy encryption scheme. Additionally, our OT protocol is secure against semihonest (static) adversaries in the common reference string (CRS) model and within the UC framework.
Style APA, Harvard, Vancouver, ISO itp.
7

Cheng, Rong, i Fangguo Zhang. "Lattice-based obfuscation for re-encryption functions". Security and Communication Networks 8, nr 9 (20.10.2014): 1648–58. http://dx.doi.org/10.1002/sec.1112.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Kadykov, V. Yu, i A. B. Levina. "HOMOMORPHIC OPERATIONS WITHIN IDEAL LATTICE BASED ENCRYPTION SYSTEMS". Vestnik komp'iuternykh i informatsionnykh tekhnologii, nr 198 (grudzień 2020): 40–46. http://dx.doi.org/10.14489/vkit.2020.12.pp.040-046.

Pełny tekst źródła
Streszczenie:
By 2009 the first system of fully homomorphic encryption had been constructed, and it was thought-provoking for many future works based on it. Instead of legacy encryption systems which depend on sharing a key (public or private) among endpoints involved in exchanging en encrypted message the fully homomorphic encryption can keep service without depending on shared keys and does not necessarily need to access the content. Such property allows any third party to operate on the encrypted data without decrypting it in advance. In this work, the possibility of using the ideal lattices for the construction of homomorphic operations is researched with a detailed level of math.The paper represents the analysis method based on the primitive of a union of ideals in lattice space. A segregated analysis between homomorphic and security properties is the advantage of this method. The work will be based on the analysis of generalized operations over ciphertext using the concept of the base reducing element which shares all about the method above. It will be shown how some non-homomorphic encryption systems can be supplemented by homomorphic operations which invoke different parameters choosing. Thus such systems can be decomposed from ciphertext structure to decryption process which will be affected by separately analyzed base reduction elements. Distinct from the encryption scheme the underlying math can be used to analyze only the homomorphic part, particularly under some simplifications. The building of such ideal-based ciphertext is laying on the assumption that ideals can be extracted further. It will be shown that the “remainder theorem” can be one of the principal ways to do this providing a simple estimate of an upper bound security strength of ciphertext structure.
Style APA, Harvard, Vancouver, ISO itp.
9

Cisneros, Mauricio, i Javier Olazabal. "Lattice-Based Cryptography in the Quantum Era: A Survey". Interfases, nr 018 (29.12.2023): 281–99. http://dx.doi.org/10.26439/interfases2023.n018.6631.

Pełny tekst źródła
Streszczenie:
The advent of quantum computing reveals current classical cryptography’s incapacity to withstand attacks within the new paradigm. Quantum algorithms break such encryption with impressive ease, with Shor and Grover algorithms being the main perpetrators. Lattice-based key encryption is the suggested solution in multiple instances, as the complexity and randomness that these methods add to message encryption make them one of the best short- and medium-term solutions. In 2016, NIST launched a contest to find algorithms to incorporate into its security standard. Four algorithms from the third round were selected to be standardized, including the lattice-based CRYSTALSkyber. Of the latter, variants have been and are still being developed that manage to amend some weaknesses found in its implementation, such as side-channel attacks or performance issues. This investigation discusses different publications on lattice-based cryptography in conjunction with cryptanalysis in the quantum era.
Style APA, Harvard, Vancouver, ISO itp.
10

Fu, Xingbing, Yong Ding, Haifeng Li, Jianting Ning, Ting Wu i Fagen Li. "A survey of lattice based expressive attribute based encryption". Computer Science Review 43 (luty 2022): 100438. http://dx.doi.org/10.1016/j.cosrev.2021.100438.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
11

Renteria-Mejia, Claudia P., i Jaime Velasco-Medina. "Lattice-Based Cryptoprocessor for CCA-Secure Identity-Based Encryption". IEEE Transactions on Circuits and Systems I: Regular Papers 67, nr 7 (lipiec 2020): 2331–44. http://dx.doi.org/10.1109/tcsi.2020.2981089.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
12

Zhang, Guo Yan. "Fuzzy Certificateless Identity-Based Encryption Protocol from Lattice". Applied Mechanics and Materials 380-384 (sierpień 2013): 2262–66. http://dx.doi.org/10.4028/www.scientific.net/amm.380-384.2262.

Pełny tekst źródła
Streszczenie:
Due to their conjectured resistance to quantum cryptanalysis, strong worst-case/average-case security guarantees, ease of implementation and increasing practicality, lattice-based cryptography is one of the hottest and fastest moving areas in mathematical cryptography today. In this paper, we give a fuzzy certificateless identity-based encryption scheme from lattice, whose security is based on the hardness of the Learning With Errors (LWE) problem. In the scheme, the user can choose his own secret key that the KGC cannot obtain, which is an efficient approach to mitigate the key escrow problem in fuzzy identity-based encryption scheme.
Style APA, Harvard, Vancouver, ISO itp.
13

B M, Chandrakala, i S. C. Lingareddy. "Proxy Re-Encryption in cloud using ALBC (adaptive lattice based cryptography)". Indonesian Journal of Electrical Engineering and Computer Science 16, nr 3 (1.12.2019): 1455. http://dx.doi.org/10.11591/ijeecs.v16.i3.pp1455-1463.

Pełny tekst źródła
Streszczenie:
<p>In recent days, data sharing has provided the flexibility to share the data, store the data, and perform operation on data virtually as well as cost effectively. Data sharing in cloud is one of the feature, which is being popular and widely accepted. However, the concern here is to ensure the data security and this has led the researcher to research in this area. To provide the security several Proxy re-encryption scheme has been introduced, however all these method lacks of efficiency. Hence In this paper, we propose a scheme known as ALBC (Adaptive Lattice Based Cryptography), this scheme follows the two phase i.e. encryption and Re-encryption. Encryption phase has few algorithms such as Key_Gen, Enc, Dec. Similarly ALBC Re-Enc has five algorithm i.e. Key_Gen, Key_ReGen, Enc, Re-Enc, Dec. our algorithm not only provides the security but also solves the problem of RL(Ring-learning) with errors problems. In order to evaluate, our algorithm is compared with the existing model in terms of encryption time, decryption time, re-encryption time, key generation and key regeneration by varying the various key size. When we observe the comparative analysis, it is observed that our algorithm outperforms the existing algorithm.</p>
Style APA, Harvard, Vancouver, ISO itp.
14

Ma, Chunguang, Juyan Li i Weiping Ouyang. "Lattice-Based Identity-Based Homomorphic Conditional Proxy Re-Encryption for Secure Big Data Computing in Cloud Environment". International Journal of Foundations of Computer Science 28, nr 06 (wrzesień 2017): 645–60. http://dx.doi.org/10.1142/s0129054117400111.

Pełny tekst źródła
Streszczenie:
With the arrival of the era of big data, more and more users begin to adopt public cloud storage to store data and compute data. Sharing large amounts of sensitive data in the public cloud will arouse privacy concerns. Data encryption is a widely accepted method to prevent information leakage. How to achieve the cloud sharing and cloud computing of big data is a challenging problem. Conditional proxy re-encryption can solve cloud sharing, and homomorphic encryption can achieve cloud computing. In this paper, we combine conditional proxy re-encryption with homomorphic encryption to construct a lattice-based identity-based homomorphic conditional proxy re-encryption for secure big data computing in cloud environment. The scheme can not only realize the encrypted data sharing in the cloud, but also can realize the encrypted data computing in the cloud. That is, the homomorphic conditional proxy re-encryption scheme can homomorphically evaluate ciphertexts no matter ciphertexts are “fresh” or re-encrypted (re-encrypted ciphertexts can come from different identities). The constructed scheme modifies the homomorphic proxy re-encryption scheme of Ma et al. We also use the approximate eigenvector method to manage the noise level and decrease the decryption complexity without introducing additional assumptions. At last, we prove that the scheme is indistinguishable against chosen-plaintext attacks, key privacy secure and master secret secure.
Style APA, Harvard, Vancouver, ISO itp.
15

Ye, Qing, Qiaojia Zhang, Sijie Liu i Kaiqiang Chen. "A novel chaotic system based on coupled map lattice and its application in HEVC encryption". Mathematical Biosciences and Engineering 18, nr 6 (2021): 9410–29. http://dx.doi.org/10.3934/mbe.2021463.

Pełny tekst źródła
Streszczenie:
<abstract> <p>Video information is currently widely used in various fields. Compared with image and text data, video data has the characteristics of large data volume, strong data relevance, and large data redundancy, which makes traditional cryptographic systems no longer suitable for video encryption systems. The paper proposes a new chaotic system based on coupled map lattice (CML) and applies it to high efficiency video coding (HEVC) video encryption. The chaotic system logistic-iterative chaotic map with infinite collapses-coupled map lattice (L-ICMIC-CML), which is improved on the basis of the ICMIC system and combined with CML, generates stream ciphers and encrypts some syntax elements of HEVC. The experimental results show that the stream cipher generated by the L-ICMIC-CML system passes the SP800-22 Revla test and has strong randomness. Applying the stream cipher to the proposed HEVC encryption scheme, through the analysis of the encryption scheme's security, encryption time and encryption efficiency, it is better than other chaotic system encryption schemes. The video encryption system proposed in this paper is both safe and efficient.</p> </abstract>
Style APA, Harvard, Vancouver, ISO itp.
16

ROZLOMII, Inna. "METHOD OF CONSTRUCTION MATRIX CARDANO’S GRIDS FOR COMPRESSION OF INFORMATION". Herald of Khmelnytskyi National University 305, nr 1 (23.02.2022): 84–89. http://dx.doi.org/10.31891/2307-5732-2022-305-1-84-89.

Pełny tekst źródła
Streszczenie:
Due to the rapid development of computer technology and the information field, issues related to information security are becoming increasingly important. Knowledge of information security tools is required for the effective organization of the process of transmission and storage of classified information. The main means of information protection such as encryption, compression and covert transmission of information are present in the article . Information security techniques, including cryptographic data protection systems, play an important role in today’s information-filled world. The means of cryptographic data protection, in particular encryption using the Cardano’s encryption grid are list and analyze in the article. Existing mechanisms for reliable storage and transmission of information today do not provide adequate protection. The problem of lack of effective means of information protection is explained by rapid and systematic changes in information technology. The article is devoted to the method of constructing Cardano matrix gratings for compression and hidden data transmission. The developed method is based on the integrated use of existing approaches and methods of information protection. In particular, on the classic cipher of the route permutation – Cardano’s encryption grid. Cardano matrix lattice is based on frequency analysis of English text. The algorithm of frequency analysis of the text and its results are presented in the article. As a result of performing operations of matrix cryptographic transformation of numbers – the rules of distribution of symbols on a lattice are received. In the future, the proposed method will build new algorithms for encrypting information by analogy with the encryption lattice. Also, the created algorithmic models are the basis for building a method of compression and covert data transmission. The methods of information protection considered in the article – encryption, compression and covert transmission, allow us to draw the general conclusion that only their integrated use will ensure an adequate level of protection.
Style APA, Harvard, Vancouver, ISO itp.
17

Jiang, M. M., Y. P. Hu, B. C. Wang, F. H. Wang i Q. Q. Lai. "Lattice-based multi-use unidirectional proxy re-encryption". Security and Communication Networks 8, nr 18 (29.06.2015): 3796–803. http://dx.doi.org/10.1002/sec.1300.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
18

Sabani, Maria E., Ilias K. Savvas, Dimitrios Poulakis, Georgia Garani i Georgios C. Makris. "Evaluation and Comparison of Lattice-Based Cryptosystems for a Secure Quantum Computing Era". Electronics 12, nr 12 (12.06.2023): 2643. http://dx.doi.org/10.3390/electronics12122643.

Pełny tekst źródła
Streszczenie:
The rapid development of quantum computing devices promises powerful machines with the potential to confront a variety of problems that conventional computers cannot. Therefore, quantum computers generate new threats at unprecedented speed and scale and specifically pose an enormous threat to encryption. Lattice-based cryptography is regarded as the rival to a quantum computer attack and the future of post-quantum cryptography. So, cryptographic protocols based on lattices have a variety of benefits, such as security, efficiency, lower energy consumption, and speed. In this work, we study the most well-known lattice-based cryptosystems while a systematic evaluation and comparison is also presented.
Style APA, Harvard, Vancouver, ISO itp.
19

Li, Juyan, Zhiqi Qiao, Kejia Zhang i Chen Cui. "A Lattice-Based Homomorphic Proxy Re-Encryption Scheme with Strong Anti-Collusion for Cloud Computing". Sensors 21, nr 1 (4.01.2021): 288. http://dx.doi.org/10.3390/s21010288.

Pełny tekst źródła
Streszczenie:
The homomorphic proxy re-encryption scheme combines the characteristics of a homomorphic encryption scheme and proxy re-encryption scheme. The proxy can not only convert a ciphertext of the delegator into a ciphertext of the delegatee, but also can homomorphically calculate the original ciphertext and re-encryption ciphertext belonging to the same user, so it is especially suitable for cloud computing. Yin et al. put forward the concept of a strong collusion attack on a proxy re-encryption scheme, and carried out a strong collusion attack on the scheme through an example. The existing homomorphic proxy re-encryption schemes use key switching algorithms to generate re-encryption keys, so it can not resist strong collusion attack. In this paper, we construct the first lattice-based homomorphic proxy re-encryption scheme with strong anti-collusion (HPRE-SAC). Firstly, algorithm TrapGen is used to generate an encryption key and trapdoor, then trapdoor sampling is used to generate a decryption key and re-encryption key, respectively. Finally, in order to ensure the homomorphism of ciphertext, a key switching algorithm is only used to generate the evaluation key. Compared with the existing homomorphic proxy re-encryption schemes, our HPRE-SAC scheme not only can resist strong collusion attacks, but also has smaller parameters.
Style APA, Harvard, Vancouver, ISO itp.
20

Liu, Yuan, Licheng Wang, Xiaoying Shen i Lixiang Li. "New Constructions of Identity-Based Dual Receiver Encryption from Lattices". Entropy 22, nr 6 (28.05.2020): 599. http://dx.doi.org/10.3390/e22060599.

Pełny tekst źródła
Streszczenie:
Dual receiver encryption (DRE), being originally conceived at CCS 2004 as a proof technique, enables a ciphertext to be decrypted to the same plaintext by two different but dual receivers and becomes popular recently due to itself useful application potentials such secure outsourcing, trusted third party supervising, client puzzling, etc. Identity-based DRE (IB-DRE) further combines the bilateral advantages/facilities of DRE and identity-based encryption (IBE). Most previous constructions of IB-DRE are based on bilinear pairings, and thus suffers from known quantum algorithmic attacks. It is interesting to build IB-DRE schemes based on the well-known post quantum platforms, such as lattices. At ACISP 2018, Zhang et al. gave the first lattice-based construction of IB-DRE, and the main part of the public parameter in this scheme consists of 2 n + 2 matrices where n is the bit-length of arbitrary identity. In this paper, by introducing an injective map and a homomorphic computation technique due to Yamada at EUROCRYPT 2016, we propose another lattice-based construction of IB-DRE in an even efficient manner: The main part of the public parameters consists only of 2 p n 1 p + 2 matrices of the same dimensions, where p ( ≥ 2 ) is a flexible constant. The larger the p and n, the more observable of our proposal. Typically, when p = 2 and n = 284 according to the suggestion given by Peikert et al., the size of public parameters in our proposal is reduced to merely 12% of Zhang et al.’s method. In addition, to lighten the pressure of key generation center, we extend our lattice-based IB-DRE scheme to hierarchical scenario. Finally, both the IB-DRE scheme and the HIB-DRE scheme are proved to be indistinguishable against adaptively chosen identity and plaintext attacks (IND-ID-CPA).
Style APA, Harvard, Vancouver, ISO itp.
21

Singh, Kunwar, C. Pandu Rangan i A. K. Banerjee. "Lattice-based identity-based resplittable threshold public key encryption scheme". International Journal of Computer Mathematics 93, nr 2 (27.06.2014): 289–307. http://dx.doi.org/10.1080/00207160.2014.928286.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
22

González de la Torre, Miguel Ángel, Luis Hernández Encinas i Araceli Queiruga-Dios. "Analysis of the FO Transformation in the Lattice-Based Post-Quantum Algorithms". Mathematics 10, nr 16 (17.08.2022): 2967. http://dx.doi.org/10.3390/math10162967.

Pełny tekst źródła
Streszczenie:
Newer variants of the Fujisaki–Okamoto transformation are used in most candidates of the third round of the NIST Post-Quantum Cryptography standardization call in the category of public key encryption schemes. These transformations are applied to obtain a highly secure key encapsulation mechanism from a less secure public key encryption scheme. Furthermore, there are five candidates (three finalists and two alternatives) that passed to the third round of the process and whose security is based in lattice problems. This work analyzes the different ways in which the lattice-based candidates of the NIST call apply the Fujisaki–Okamoto transformation and the particularities of each application. The study of such differences and their repercussion in the design of the proposals will allow a better understanding of the algorithms. Moreover, we propose a modification of the Kyber algorithm—the only public key encryption candidate established as a PQC standard by NIST in its more recent publication—in order to avoid the re-encryption in the decapsulation algorithm and, in this way, to reduce the side channel attacks vulnerability.
Style APA, Harvard, Vancouver, ISO itp.
23

Dong, Xingting, Yanhua Zhang, Baocang Wang i Jiangshan Chen. "Server-Aided Revocable Attribute-Based Encryption from Lattices". Security and Communication Networks 2020 (12.02.2020): 1–13. http://dx.doi.org/10.1155/2020/1460531.

Pełny tekst źródła
Streszczenie:
Attribute-based encryption (ABE) can support a fine-grained access control to encrypted data. When the user’s secret-key is compromised, the ABE system has to revoke its decryption privileges to prevent the leakage of encrypted data. Although there are many constructions about revocable ABE from bilinear maps, the situation with lattice-based constructions is less satisfactory, and a few efforts were made to close this gap. In this work, we propose the first lattice-based server-aided revocable attribute-based encryption (SR-ABE) scheme and thus the first such construction that is believed to be quantum resistant. In the standard model, our scheme is proved to be secure based on the hardness of the Learning With Errors (LWE) problem.
Style APA, Harvard, Vancouver, ISO itp.
24

WANG, FENGHE, XU AN WANG i CHUNXIAO WANG. "Lattice-based Dynamical and Anonymous Broadcast Encryption Scheme for Wireless Ad Hoc Networks". Journal of Interconnection Networks 15, nr 03n04 (wrzesień 2015): 1540005. http://dx.doi.org/10.1142/s0219265915400058.

Pełny tekst źródła
Streszczenie:
A lattice-based broadcast encryption scheme is proposed for ad hoc networks in this paper. The proposed scheme is dynamical and anonymous simultaneously. The achievements of the dynamic and anonymity properties are efficient. In fact, the broadcaster can send the message to any receivers set without any added operations. The anonymity properties of the proposed scheme can protect the identity of an authorized receiver. Both dynamic and anonymity properties are important for broadcast encryption to used in many cases like wireless ad hoc network. The semantic security of the proposed scheme is proven in the standard model under the hardness of the learning with errors problem (LWE). Compared with known lattice-based broadcast encryption schemes, the proposed scheme shares some advantages with respect to the ciphtertext length and the message-ciphtertext expanse factor.
Style APA, Harvard, Vancouver, ISO itp.
25

Ling, San, Khoa Nguyen, Huaxiong Wang i Juanyang Zhang. "Server-Aided Revocable Predicate Encryption: Formalization and Lattice-Based Instantiation". Computer Journal 62, nr 12 (18.11.2019): 1849–62. http://dx.doi.org/10.1093/comjnl/bxz079.

Pełny tekst źródła
Streszczenie:
Abstract Efficient user revocation is a necessary but challenging problem in many multi-user cryptosystems. Among known approaches, server-aided revocation yields a promising solution, because it allows to outsource the major workloads of system users to a computationally powerful third party, called the server, whose only requirement is to carry out the computations correctly. Such a revocation mechanism was considered in the settings of identity-based encryption and attribute-based encryption by Qin et al. (2015, ESORICS) and Cui et al. (2016, ESORICS ), respectively. In this work, we consider the server-aided revocation mechanism in the more elaborate setting of predicate encryption (PE). The latter, introduced by Katz et al. (2008, EUROCRYPT), provides fine-grained and role-based access to encrypted data and can be viewed as a generalization of identity-based and attribute-based encryption. Our contribution is 2-fold. First, we formalize the model of server-aided revocable PE (SR-PE), with rigorous definitions and security notions. Our model can be seen as a non-trivial adaptation of Cui et al.’s work into the PE context. Second, we put forward a lattice-based instantiation of SR-PE. The scheme employs the PE scheme of Agrawal et al. (2011, ASIACRYPT) and the complete subtree method of Naor et al. (2001, CRYPTO) as the two main ingredients, which work smoothly together thanks to a few additional techniques. Our scheme is proven secure in the standard model (in a selective manner), based on the hardness of the learning with errors problem.
Style APA, Harvard, Vancouver, ISO itp.
26

Zhang, Xiaojun, Chunxiang Xu, Liming Mu i Jie Zhao. "Identity-based encryption with keyword search from lattice assumption". China Communications 15, nr 4 (kwiecień 2018): 164–78. http://dx.doi.org/10.1109/cc.2018.8357694.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
27

Yao, Yanqing, Zhengde Zhai, Jianwei Liu i Zhoujun Li. "Lattice-Based Key-Aggregate (Searchable) Encryption in Cloud Storage". IEEE Access 7 (2019): 164544–55. http://dx.doi.org/10.1109/access.2019.2952163.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
28

Solé, P., C. Charnes i B. Martin. "A lattice-based McEliece scheme for encryption and signature". Electronic Notes in Discrete Mathematics 6 (kwiecień 2001): 402–11. http://dx.doi.org/10.1016/s1571-0653(04)00192-1.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
29

Behnia, Rouzbeh, Muslum Ozgur Ozmen i Attila Altay Yavuz. "Lattice-Based Public Key Searchable Encryption from Experimental Perspectives". IEEE Transactions on Dependable and Secure Computing 17, nr 6 (1.11.2020): 1269–82. http://dx.doi.org/10.1109/tdsc.2018.2867462.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
30

Lv, Xiupin, Xiaofeng Liao i Bo Yang. "Bit-level plane image encryption based on coupled map lattice with time-varying delay". Modern Physics Letters B 32, nr 10 (10.04.2018): 1850124. http://dx.doi.org/10.1142/s0217984918501245.

Pełny tekst źródła
Streszczenie:
Most of the existing image encryption algorithms had two basic properties: confusion and diffusion in a pixel-level plane based on various chaotic systems. Actually, permutation in a pixel-level plane could not change the statistical characteristics of an image, and many of the existing color image encryption schemes utilized the same method to encrypt R, G and B components, which means that the three color components of a color image are processed three times independently. Additionally, dynamical performance of a single chaotic system degrades greatly with finite precisions in computer simulations. In this paper, a novel coupled map lattice with time-varying delay therefore is applied in color images bit-level plane encryption to solve the above issues. Spatiotemporal chaotic system with both much longer period in digitalization and much excellent performances in cryptography is recommended. Time-varying delay embedded in coupled map lattice enhances dynamical behaviors of the system. Bit-level plane image encryption algorithm has greatly reduced the statistical characteristics of an image through the scrambling processing. The R, G and B components cross and mix with one another, which reduces the correlation among the three components. Finally, simulations are carried out and all the experimental results illustrate that the proposed image encryption algorithm is highly secure, and at the same time, also demonstrates superior performance.
Style APA, Harvard, Vancouver, ISO itp.
31

Del Rey, A. Martín, i G. Rodríguez Sánchez. "An image encryption algorithm based on 3D cellular automata and chaotic maps". International Journal of Modern Physics C 26, nr 01 (styczeń 2015): 1450069. http://dx.doi.org/10.1142/s0129183114500697.

Pełny tekst źródła
Streszczenie:
A novel encryption algorithm to cipher digital images is presented in this work. The digital image is rendering into a three-dimensional (3D) lattice and the protocol consists of two phases: the confusion phase where 24 chaotic Cat maps are applied and the diffusion phase where a 3D cellular automata is evolved. The encryption method is shown to be secure against the most important cryptanalytic attacks.
Style APA, Harvard, Vancouver, ISO itp.
32

Abusham, Eimad, Basil Ibrahim, Kashif Zia i Sanad Al Maskari. "An Integration of New Digital Image Scrambling Technique on PCA-Based Face Recognition System". Scientific Programming 2022 (25.11.2022): 1–17. http://dx.doi.org/10.1155/2022/2628885.

Pełny tekst źródła
Streszczenie:
Systems using biometric authentication offer greater security than traditional textual and graphical password-based systems for granting access to information systems. Although biometric-based authentication has its benefits, it can be vulnerable to spoofing attacks. Those vulnerabilities are inherent to any biometric-based subsystem, including face recognition systems. The problem of spoofing attacks on face recognition systems is addressed here by integrating a newly developed image encryption model onto the principal component pipeline. A new model of image encryption is based on a cellular automaton and Gray Code. By encrypting the entire ORL faces dataset, the image encryption model is integrated into the face recognition system’s authentication pipeline. In order for the system to grant authenticity, input face images must be encrypted with the correct key before being classified, since the entire feature database is encrypted with the same key. The face recognition model correctly identified test encrypted faces from an encrypted features database with 92.5% accuracy. A sample of randomly chosen samples from the ORL dataset was used to test the encryption performance. Results showed that encryption and the original ORL faces have different histograms and weak correlations. On the tested encrypted ORL face images, NPCR values exceeded 99%, MAE minimum scores were over (>40), and GDD values exceeded (0.92). Key space is determined by u 2 s i z e A 0 where A0 represents the original scrambling lattice size, and u is determined by the variables on the encryption key. In addition, a NPCR test was performed between images encrypted with slightly different keys to test key sensitivity. The values of the NPCR were all above 96% in all cases.
Style APA, Harvard, Vancouver, ISO itp.
33

Luo, Fucai, i Saif Al-Kuwari. "Revocable attribute-based proxy re-encryption". Journal of Mathematical Cryptology 15, nr 1 (1.01.2021): 465–82. http://dx.doi.org/10.1515/jmc-2020-0039.

Pełny tekst źródła
Streszczenie:
Abstract Attribute-based proxy re-encryption (ABPRE), which combines the notions of proxy re-encryption (PRE) and attribute-based encryption (ABE), allows a semi-trusted proxy with re-encryption key to transform a ciphertext under a particular access policy into a ciphertext under another access policy, without revealing any information about the underlying plaintext. This primitive is very useful in applications where encrypted data need to be stored in untrusted environments, such as cloud storage. In many practical applications, and in order to address scenarios where users misbehave or the re-encryption keys are compromised, an efficient revocation mechanism is necessary for ABPRE. Previously, revocation mechanism was considered in the settings of identity-based encryption (IBE), ABE, predicate encryption (PE), and broadcast PRE, but not ABPRE, which is what we set to do in this paper. We first formalize the concept of revocable ABPRE and its security model. Then, we propose a lattice-based instantiation of revocable ABPRE. Our scheme not only supports an efficient revocation mechanism but also supports polynomial-depth policy circuits and has short private keys, where the size of the keys is dependent only on the depth of the supported policy circuits. In addition, we prove that our scheme is selectively chosen-plaintext attack (CPA) secure in the standard model, based on the learning with errors assumption.
Style APA, Harvard, Vancouver, ISO itp.
34

Chen, Qihong, Mingming Jiang, Yuyan Guo, Dongbing Zhang, Weina Jia i Wen Zheng. "Efficient Multibit Function Encryption for Data Security in Internet of Things". Security and Communication Networks 2022 (14.04.2022): 1–10. http://dx.doi.org/10.1155/2022/3227712.

Pełny tekst źródła
Streszczenie:
The development of the Internet of Things (IoT) has been facing severe security threats, and the security and fine-grained access control of data in the IoT is one of the security problems that urgently need to deal with. Attribute-based encryption (ABE) schemes over lattice can not only achieve fine-grained access control but also resist quantum attacks. However, most schemes are single-bit encryption, which is inefficient. In this study, a multibit inner product predicate encryption (PE) scheme over lattice is proposed, which effectively expands the plaintext space. The scheme can realize multibit attribute-based encryption with the hidden access structure for data security in the IoT and support And-gate operation in the access structure with multiattribute. The fine-grained access control of ciphertext data can be realized under the condition of ensuring data privacy. The security of the scheme is based on LWE problem, and it can resist quantum attacks, that is, CPA security under the standard model.
Style APA, Harvard, Vancouver, ISO itp.
35

Chillali, Abdelhakim, Mohammed Elhassani i Ali Mouhib. "Cryptosystem based on lattice and elliptic curve". Gulf Journal of Mathematics 8, nr 2 (17.08.2020): 27–34. http://dx.doi.org/10.56947/gjom.v8i2.362.

Pełny tekst źródła
Streszczenie:
In this work, we propose a new way to use lattice theory to build a public key cryptosystem and digital signature scheme. This cryptosystem based on the approximate closest vector problem and the problem of the discrete logarithm on an elliptic curve defined on a finite local ring. At first, we choose a point on the elliptic curve and we will make the exchange of keys to the Diffie-Hellman. We transform the coordinates of this point into a matrix which gives us the private key which will serve us for encryption and decryption.
Style APA, Harvard, Vancouver, ISO itp.
36

He, Hong, Hong Dong, Tong Yang, Lin He i Yi Wu. "A Design of a Method of Chaos-Based Secure Communication". Advanced Materials Research 204-210 (luty 2011): 508–11. http://dx.doi.org/10.4028/www.scientific.net/amr.204-210.508.

Pełny tekst źródła
Streszczenie:
In resent years, secure communication is becoming one of the study hotspot in information safety. Secure communication is a way of correspondence, which transmits the desired information in the channel by adopting encryption measure, and then carries on decryption in receiver to recover the messages. Chaotic encryption is making use of random-like characteristic of the chaotic signal to encrypt the plaintext, and secure the real time communication. Taking one sine and square wave signal for examples respectively, the information can be encrypted by using the model of one-way coupled map lattice. Also, it is available to actualize encryption and decryption of the information by choose different keys when the model requires the matching keys precisely.
Style APA, Harvard, Vancouver, ISO itp.
37

Yan, Jianhua, Licheng Wang, Lihua Wang, Yixian Yang i Wenbin Yao. "Efficient Lattice-Based Signcryption in Standard Model". Mathematical Problems in Engineering 2013 (2013): 1–18. http://dx.doi.org/10.1155/2013/702539.

Pełny tekst źródła
Streszczenie:
Signcryption is a cryptographic primitive that can perform digital signature and public encryption simultaneously at a significantly reduced cost. This advantage makes it highly useful in many applications. However, most existing signcryption schemes are seriously challenged by the booming of quantum computations. As an interesting stepping stone in the post-quantum cryptographic community, two lattice-based signcryption schemes were proposed recently. But both of them were merely proved to be secure in the random oracle models. Therefore, the main contribution of this paper is to propose a new lattice-based signcryption scheme that can be proved to be secure in the standard model.
Style APA, Harvard, Vancouver, ISO itp.
38

WANG, XING-YUAN, i TIAN WANG. "A NOVEL ALGORITHM FOR IMAGE ENCRYPTION BASED ON COUPLE CHAOTIC SYSTEMS". International Journal of Modern Physics B 26, nr 30 (7.10.2012): 1250175. http://dx.doi.org/10.1142/s0217979212501755.

Pełny tekst źródła
Streszczenie:
In this paper, an image encryption algorithm based on couple multiple chaotic systems is presented. It made the one-dimensional Coupled Map Lattice (CML) formed by Skew Tent map as spatiotemporal chaotic system and made its output sequence as the initial value of logistic and meanwhile did iterative of specific times to get the final key sequence, and then did XOR operations with corresponding pixels to finish the encryption. Numerical analysis expresses that this algorithm has large enough space and high security.
Style APA, Harvard, Vancouver, ISO itp.
39

Yu, Xiaoling, Chungen Xu, Lei Xu i Yuntao Wang. "Lattice-Based Searchable Encryption Scheme Against Inside Keywords Guessing Attack". Computers, Materials & Continua 64, nr 2 (2020): 1107–25. http://dx.doi.org/10.32604/cmc.2020.09680.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
40

Sepahi, Reza, Ron Steinfeld i Josef Pieprzyk. "Lattice-based certificateless public-key encryption in the standard model". International Journal of Information Security 13, nr 4 (10.12.2013): 315–33. http://dx.doi.org/10.1007/s10207-013-0215-8.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
41

He, Kai, Xueqiao Liu, Jia-Nan Liu i Wei Liu. "Efficient Identity-Based Broadcast Encryption Scheme on Lattices for the Internet of Things". Security and Communication Networks 2021 (13.12.2021): 1–11. http://dx.doi.org/10.1155/2021/2847731.

Pełny tekst źródła
Streszczenie:
In an identity-based broadcast encryption (IBBE) scheme, the ciphertext is usually appended with a set of user identities to specify intended recipients. However, as IBBE is adopted in extensive industries, the demand of anonymity for specific scenarios such as military applications is urgent and ought no more to be ignored. On the contrary, how to optimize computation and communication is an unavoidable challenge in the IBBE scheme construction, especially in the large-scaled resource-limited wireless networks such as the Internet of Things (IoT), where the cost of computation and communication should be mitigated as much as possible since other functions including connectivity and privacy should be given the top priority. Thus, we present an IBBE scheme from the lattice, in which we employ the Chinese remainder theorem and lattice basis delegation in fixed dimensions to obtain several desirable characteristics, such as constant-size public parameter, private key, and ciphertext. In addition, our encryption and decryption algorithms are more efficient than broadcast encryption (BE) schemes based on number-theoretic problems. To be noticed, our scheme can simultaneously achieve confidentiality and outsider anonymity against the chosen-plaintext attack under the hardness of the learning with error (LWE) problem.
Style APA, Harvard, Vancouver, ISO itp.
42

Mukherjee, Anisha, Aikata Aikata, Ahmet Can Mert, Yongwoo Lee, Sunmin Kwon, Maxim Deryabin i Sujoy Sinha Roy. "ModHE: Modular Homomorphic Encryption Using Module Lattices". IACR Transactions on Cryptographic Hardware and Embedded Systems 2024, nr 1 (4.12.2023): 527–62. http://dx.doi.org/10.46586/tches.v2024.i1.527-562.

Pełny tekst źródła
Streszczenie:
The promising field of homomorphic encryption enables functions to be evaluated on encrypted data and produce results for the same computations done on plaintexts. It, therefore, comes as no surprise that many ventures at constructing homomorphic encryption schemes have come into the limelight in recent years. Most popular are those that rely on the hard lattice problem, called the Ring Learning with Errors problem (RLWE). One major limitation of these homomorphic encryption schemes is that in order to securely increase the maximum multiplicative depth, they need to increase the polynomial-size (degree of the polynomial ring) thereby also ncreasing the complexity of the design. We aim to bridge this gap by proposing a homomorphic encryption (HE) scheme based on the Module Learning with Errors problem (MLWE), ModHE that allows us to break the big computations into smaller ones. Given the popularity of module lattice-based post-quantum schemes, it is an evidently interesting research endeavor to also formulate module lattice-based homomorphic encryption schemes. While our proposed scheme is general, as a case study, we port the well-known RLWE-based CKKS scheme to the MLWE setting. The module version of the scheme completely stops the polynomial-size blowups when aiming for a greater circuit depth. Additionally, it presents greater opportunities for designing flexible, reusable, and parallelizable hardware architecture. A hardware implementation is provided to support our claims. We also acknowledge that as we try to decrease the complexity of computations, the amount of computations (such as relinearizations) increases. We hope that the potential and limitations of using such a hardware-friendly scheme will spark further research.
Style APA, Harvard, Vancouver, ISO itp.
43

Yan, Jianhua, Xiuhua Lu, Muzi Li, Licheng Wang, Jingxian Zhou i Wenbin Yao. "Practical NTRU Signcryption in the Standard Model". Entropy 25, nr 12 (13.12.2023): 1651. http://dx.doi.org/10.3390/e25121651.

Pełny tekst źródła
Streszczenie:
Based on the NTRU trapdoor used in NIST’s Falcon, a signcryption scheme following the sign-then-encrypt paradigm is constructed. The existing partitioning technique based on Waters hash over the lattice can not complete the security reduction in the standard model for the signature part due to the “partiality” of the pre-image generated with the NTRU trapdoor. To address this, a variant of Waters hash over small integers is proposed and, the probability of the successful reduction is analyzed. The resulting signcryption achieves existential unforgeability under the adaptive chosen-message attacks. By utilizing the uniqueness of the secret and the noise in an NTRU instance, the tag used in encryption is eliminated. Furthermore, a method to construct tamper-sensitive lattice public key encryption is proposed. This approach implants the ciphertext-sensitive information into the lattice public key encryption and binds it to the encrypted information. The malleability to the public key ciphertext triggers the change of the message–signature pair so that the IND-CCA2 security of the entire ciphertext can be guaranteed by the signature for the message. Thanks to the rational design and the efficiency of the NTRU trapdoor, the computational overhead of the proposed scheme is reduced significantly compared to the existing lattice-based signcryption scheme, reaching orders of magnitude improvement in efficiency. The experiment shows that the proposed scheme is efficient.
Style APA, Harvard, Vancouver, ISO itp.
44

Xingyuan, Wang, Gao Suo, Ye Xiaolin, Zhou Shuang i Wang Mingxu. "A New Image Encryption Algorithm with Cantor Diagonal Scrambling Based on the PUMCML System". International Journal of Bifurcation and Chaos 31, nr 01 (styczeń 2021): 2150003. http://dx.doi.org/10.1142/s0218127421500036.

Pełny tekst źródła
Streszczenie:
In this paper, a new spatiotemporal chaotic Parameter Uncertainty Mixed Coupled Map Lattice (PUMCML) is proposed. The Cantor diagonal matrix is generated from the Cantor set, and the ordered rotation scrambling strategy for this matrix is used to generate the scrambled image. Cantor set is a fractal system, so the Cantor set has a good effect on chaotic image encryption. The dynamic behavior of the PUMCML system is analyzed. The system has good chaotic property, so it is very suitable for chaotic image encryption. Using the PUMCML system, a diffusion strategy based on the mixture of Arnold and Logistic is proposed. Compared with other algorithms, the encryption effect of the proposed method is better and more secure.
Style APA, Harvard, Vancouver, ISO itp.
45

Yang, Nan, i Youliang Tian. "Identity-Based Unidirectional Collusion-Resistant Proxy Re-Encryption from U-LWE". Security and Communication Networks 2023 (3.01.2023): 1–9. http://dx.doi.org/10.1155/2023/3765934.

Pełny tekst źródła
Streszczenie:
Identity-based proxy re-encryption (IB-PRE) converts the ciphertext encrypted under the delegator’s identity to the one encrypted under the delegatee’s identity through a semitrusted proxy without leaking delegator’s private key and the underlying plaintext. At present, the security of most IB-PRE schemes relies on the hardness of the discrete logarithm solution or large integer decomposition and cannot resist attacks of the quantum algorithms. The majority of the IB-PRE schemes over lattice are secure only in the random oracle model. Aiming at such problems, the paper constructs a secure IB-PRE scheme over lattice in the standard model. In the scheme, the underlying encryption scheme proposed by Gentry et al. in EUROCRYPT 2010 is adopted to reduce the storage space of ciphertext. The proposed scheme is unidirectional collusion-resistant multihop and anonymous, and it is semantically secure against selective identity and chosen plaintext attack based on Decisional Learning With Errors with uniformly distributed errors (D-U-LWE) hard problem in the standard model.
Style APA, Harvard, Vancouver, ISO itp.
46

Li, Juyan, Chunguang Ma i Kejia Zhang. "A Novel Lattice-Based CP-ABPRE Scheme for Cloud Sharing". Symmetry 11, nr 10 (9.10.2019): 1262. http://dx.doi.org/10.3390/sym11101262.

Pełny tekst źródła
Streszczenie:
The ciphertext-policy attribute-based proxy re-encryption (CP-ABPRE) scheme supports access control and can transform a ciphertext under an access policy to a ciphertext under another access policy without decrypting the ciphertexts, which is flexible and efficient for cloud sharing. The existing CP-ABPRE schemes are constructed by bilinear pairing or multi-linear maps which are fragile when the post-quantum future comes. This paper presents an efficient unidirectional single-hop CP-ABPRE scheme with small public parameters from a lattice. For the transformation between two access structures, they are required to be disjoint. This paper uses the trapdoor sampling technique to generate the decryption key and the re-encryption key in constructing the scheme, and uses the decompose vectors technique to produce the re-encrypted ciphertexts in order to control their noise. Finally, we extended the scheme to a unidirectional single-hop CP-ABPRE scheme with keyword search for searching the encrypted data. Both schemes were proved secure under the learning with errors assumption, which is widely believed to be secure in quantum computer attacks. To the best of our knowledge, our scheme is the first CP-ABPRE scheme based on the learning with errors assumption.
Style APA, Harvard, Vancouver, ISO itp.
47

Liu, Yuan, Licheng Wang, Xiaoying Shen, Lixiang Li i Dezhi An. "Space-Efficient Key-Policy Attribute-Based Encryption from Lattices and Two-Dimensional Attributes". Security and Communication Networks 2020 (7.08.2020): 1–11. http://dx.doi.org/10.1155/2020/2345369.

Pełny tekst źródła
Streszczenie:
Linear secret-sharing scheme (LSSS) is a useful tool for supporting flexible access policy in building attribute-based encryption (ABE) schemes. But in lattice-based ABE constructions, there is a subtle security problem in the sense that careless usage of LSSS-based secret sharing over vectors would lead to the leakage of the master secret key. In this paper, we propose a new method that employs LSSS to build lattice-based key-policy attribute-based encryption (KP-ABE) that resolves this security issue. More specifically, no adversary can reconstruct the master secret key since we introduce a new trapdoor generation algorithm to generate a strong trapdoor (instead of a lattice basis), that is, the master secret key, and remove the dependency of the master secret key on the total number of system attributes. Meanwhile, with the purpose of reducing the storage cost and support dynamic updating on attributes, we extended the traditional 1-dimensional attribute structure to 2-dimensional one. This makes our construction remarkably efficient in space cost, with acceptable time cost. Finally, our scheme is proved to be secure in the standard model.
Style APA, Harvard, Vancouver, ISO itp.
48

B M, Chandrakala, i S. C. Linga Reddy. "Secure and Efficient Bi-Directional Proxy Re-Encyrption Technique". Indonesian Journal of Electrical Engineering and Computer Science 12, nr 3 (1.12.2018): 1143. http://dx.doi.org/10.11591/ijeecs.v12.i3.pp1143-1150.

Pełny tekst źródła
Streszczenie:
<p><span style="font-size: small;"><span>The low cost availability of smart devices and broadband connection has led to rapid growth of communication over Internet. As of today the internet based communication service is widely used in various application services such as in E-Mail transaction of sensitive data (medical data), online money transaction etc. all these services requires a strong security. There has been continuous ongoing research by various cryptanalyst to enhance security of cryptography especially in semi-untrusted server. However, performance, computation time and ease of use play a significant role in using the algorithm for implementation. Proxy re-encryption plays a significant role in protecting data that are stored in semi-untrusted server. Many existing Proxy re-encryption technique induces high computation overhead due to adoption of public key cryptography such RSA (Rivet Shamir Adleman), ECC (Elliptical Curve Cryptography) etc. and it suffer from quantum attack. To address this lattice based cryptography is adopted by various approaches which is based on Learning With Error which shows resilience against quantum attacks such Chosen Cipher data attack and Chosen Plain Text attack. The drawback with existing lattice cryptography based approach is that they are unidirectional and adopts bilinear pairing which compromise security and induces high computation cost. To address this work present a Bidirectional Proxy Re-encryption scheme by adopting lattice based cryptography technique. Experiment is conducted for computation overhead by varying key and data size which attained significant performance improvement over existing Proxy Re-encryption scheme.</span><br /></span></p>
Style APA, Harvard, Vancouver, ISO itp.
49

Lin, Hui, Dongsheng Liu, Cong Zhang i Yahui Dong. "Design and Implementation of a Lattice-Based Public-Key Encryption Scheme". Journal of Circuits, Systems and Computers 27, nr 13 (3.08.2018): 1850201. http://dx.doi.org/10.1142/s0218126618502018.

Pełny tekst źródła
Streszczenie:
Due to its advantage of quantum resistance and the provable security under some worst-case hardness assumptions, lattice-based cryptography is being increasingly researched. This paper tries to explore and present a novel lattice-based public key cryptography and its implementation of circuits. In this paper, the LWE (learning with error) cryptography is designed for circuit realization in a practical way. A strategy is proposed to dramatically reduce the stored public key size from [Formula: see text] to [Formula: see text], with only several additional linear feedback shift registers. The circuit design is implemented on Xilinx Spartan-3A FPGA and performs very well with limited resources. Only 125 slices and 8 BRAMs are occupied, and there are no complex operation devices such as multipliers or dividers, all the involved arithmetic operations are additions. This design is smaller than most hardware implementations of LWE or Ring-LWE cryptography in current state, while having an acceptable frequency at 111 MHz. Therefore, LWE cryptography can be practically realized, and its advantages of quantum resistance and simple implementation make the public key cryptography promising for some applications in devices such as smart cards.
Style APA, Harvard, Vancouver, ISO itp.
50

Dutta, Priyanka, Willy Susilo, Dung Hoang Duong i Partha Sarathi Roy. "Collusion-resistant identity-based Proxy Re-encryption: Lattice-based constructions in Standard Model". Theoretical Computer Science 871 (czerwiec 2021): 16–29. http://dx.doi.org/10.1016/j.tcs.2021.04.008.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Oferujemy zniżki na wszystkie plany premium dla autorów, których prace zostały uwzględnione w tematycznych zestawieniach literatury. Skontaktuj się z nami, aby uzyskać unikalny kod promocyjny!

Do bibliografii