• Title/Summary/Keyword: lattice assumption

Search Result 18, Processing Time 0.019 seconds

Fuzzy identity-based signature scheme from lattice and its application in biometric authentication

  • Zhang, Xiaojun;Xu, Chunxiang;Zhang, Yuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2762-2777
    • /
    • 2017
  • A fuzzy identity based signature (FIBS) scheme allows a signer with identity ${\omega}$ to generate a signature which could be verified under identity ${\omega}^{\prime}$ if and only if ${\omega}$ and ${\omega}^{\prime}$ are within a certain distance of each other as judged by some metric. In this paper, we propose an efficient FIBS scheme from lattice assumption, which can resist quantum-computer attacks. Without using the Bonsai Tree technique, we utilize the lattice basis delegation technique to generate the private key, which has the advantage of keeping the lattice dimension invariant. We also prove that our proposed scheme is existentially unforgeable under an adaptive chosen message and identity attack in the random oracle model. Compared with existing scheme, our proposed scheme is much more efficient, especially in terms of communication overhead. Since our FIBS scheme possesses similar error-tolerance property, it can be well applied in post-quantum communication biometric authentication environments, where biometric identifiers such as fingerprints, voice, iris and gait are used in human identification.

Efficient Signature Schemes from R-LWE

  • Wang, Ting;Yu, Jianping;Zhang, Peng;Zhang, Yong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.8
    • /
    • pp.3911-3924
    • /
    • 2016
  • Compared to the classical cryptography, lattice-based cryptography is more secure, flexible and simple, and it is believed to be secure against quantum computers. In this paper, an efficient signature scheme is proposed from the ring learning with errors (R-LWE), which avoids sampling from discrete Gaussians and has the characteristics of the much simpler description etc. Then, the scheme is implemented in C/C++ and makes a comparison with the RSA signature scheme in detail. Additionally, a linearly homomorphic signature scheme without trapdoor is proposed from the R-LWE assumption. The security of the above two schemes are reducible to the worst-case hardness of shortest vectors on ideal lattices. The security analyses indicate the proposed schemes are unforgeable under chosen message attack model, and the efficiency analyses also show that the above schemes are much more efficient than other correlative signature schemes.

Lattice-based strongly-unforgeable forward-secure identity-based signature scheme with flexible key update

  • Zhang, Xiangsong;Liu, Zhenhua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.5
    • /
    • pp.2792-2810
    • /
    • 2017
  • Forward-secure signature is a specific type of signature, which can mitigate the damage caused by the signing key exposure. Most of the existing forward-secure (identity-based) signature schemes can update users' secret keys at each time period, achieve the existential unforgeability, and resist against classical computer attacks. In this paper, we first revisit the framework of forward-secure identity-based signatures, and aim at supporting flexible key update at multi time period. Then we propose a post-quantum forward-secure identity-based signature scheme from lattices and use the basis delegation technique to provide flexible key update. Finally, we prove that the proposed scheme is strongly unforgeable under the short integer solution (SIS) hardness assumption in the random oracle model.

위험보정 할인율을 이용한 실물옵션가치 결정

  • Kim, Gyu-Tae;Hwang, Hak-Jin;Jeong, Su-Hui
    • Proceedings of the Korean Operations and Management Science Society Conference
    • /
    • 2004.05a
    • /
    • pp.742-745
    • /
    • 2004
  • Most of options pricing theory including Black and Scholes continuous model and Cox, Ross, and Rubinstein(CRR)'s binomial lattice model were developed based on the notion that continually revised risk-free hedges involving options and stock should earn the risk-free interest rate. This notion is valid with the assumption that the investor's attitude toward risk is neutral. In reality, this assumption may be frequently violated. Therefore, Hodder, Mello, and Sick proposed the way to value real options using the risk-adjusted interest rate. However, they did not show how to derive the mathematical expression for it. In this paper, we will clearly present how to obtain the mathematical expression for the risk-adjusted interest rate for real options and demonstrate two numerical examples to show its applicability.

  • PDF

Efficient Multi-Bit Encryption Scheme Using LWE and LWR (LWE와 LWR을 이용한 효율적인 다중 비트 암호화 기법)

  • Jang, Cho Rong;Seo, Minhye;Park, Jong Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1329-1342
    • /
    • 2018
  • Recent advances in quantum computer development have raised the issue of the security of RSA and elliptic curve cryptography, which are widely used. In response, the National Institute of Standards and Technology(NIST) is working on the standardization of public key cryptosystem which is secure in the quantum computing environment. Lattice-based cryptography is a typical post-quantum cryptography(PQC), and various lattice-based cryptographic schemes have been proposed for NIST's PQC standardization contest. Among them, EMBLEM proposed a new multi-bit encryption method which is more intuitive and efficient for encryption and decryption phases than the existing LWE-based encryption schemes. In this paper, we propose a multi-bit encryption scheme with improved efficiency using LWR assumption. In addition, we prove the security of our schemes and analyze the efficiency by comparing with EMBLEM and R.EMBLEM.

Recovering RSA Private Key Bits from Erasures and Errors (삭제와 오류로부터 RSA 개인키를 복구하는 알고리즘)

  • Baek, Yoo-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.4
    • /
    • pp.951-959
    • /
    • 2017
  • Under the assumption that there is available some additional information other than plaintext-ciphertext pairs, the security of the RSA cryptosystem has been analyzed by the attack methods such as the side-channel attacks and the lattice-based attacks. Recently, based on the data retention property of the powered-off DRAMs, the so called cold boot attack was proposed in the literature, which is focusing on recovering the various cryptosystems' key from some auxiliary information. This paper is dealing with the problem of recovering the RSA private key with erasures and errors and proposes a new key recovery algorithm which is shown to have better performance than the previous one introduced by Kunihiro et al.

A Study on Spin-Lattice Relaxation of $^{19}$F Spins in Benzotrifluoride: Contributions from Dipole-Dipole Interaction and Spin-Rotation Interaction

  • Hyun Namgoong;Jo Woong Lee
    • Bulletin of the Korean Chemical Society
    • /
    • v.14 no.1
    • /
    • pp.91-95
    • /
    • 1993
  • In this work we have studied the spin-lattice relaxation of $^{19}$F spins in benzotrifluoride in our quest for a reliable method of discriminating the contribution due to dipolar relaxation mechanism from that due to spin-rotational mechanism for nuclear spins located on methyl or substituted methyl group in organic molecules. Over the temperature range of 248-268 K the decay of normalized longitudinal magnetization was found to be well described by a two parameter equation of the form R(t) = exp(-st){$\frac{5}{6}$exp(-s$_1$)+$\frac{1}{6}$} which was derived under the assumption that interactions in the A3 spin system are modulated randomly and predominantly by internal rotational motions of -CF_3$ top, and it was shown that the separation of contribution due to dipolar interactions from that due to spin-rotation interaction could be successfully achieved by least-square fitting of observed data to this equation. The results indicate that the spin-rotational contribution is overwhelmingly larger than that of dipolar origin over the given temperature range and becomes more deminating at higher temperature.

A Simulation Study of Atomic Resolution TEM images for Two Dimensional Single Layer and Bilayer Graphene Crystal (2차원적인 단층 및 복층 그래핀 결정에 대한 원자분해 투과전자현미경 영상 시뮬레이션 연구)

  • Kim, Hwang-Su
    • Applied Microscopy
    • /
    • v.40 no.1
    • /
    • pp.21-28
    • /
    • 2010
  • In a simulation study of atomic resolution transmission electron microscope images of single layer and bilayer graphene, it is demonstrated that the conventional Bloch wave formulations can be used when high-order Laue zone reflections are properly taken into account in the theory. The simulated images for bilayer graphene show 3-fold rotational lattice symmetry rather than the 6-fold one under certain conditions. This result can be understood as revealed the 3-fold rotational lattice symmetry of bilayer graphene in three dimensions along [0001]. For single layer graphene the observed phase images showing 3-fold rotational lattice symmetry were particularly noted. This phenomenon has been explained by an assumption of the re-configuration of electron density on the surface of graphene. And the matching images have been obtained as simulated with up to the second order Laue zone reflections only, reflecting the re-configuration of electrons on the surface.

Permittivity of Solid State Electron Plasma Including the Effect of Diffusion (고상전자 프라즈마의 유도율과 확산현상과의 관계)

  • Cho, Chul
    • 전기의세계
    • /
    • v.20 no.6
    • /
    • pp.19-21
    • /
    • 1971
  • Permittivities are closely related to lattice vibrations and dispersions relations, and this paper deals with the tensor permittivities which include the effect of diffusion. It is a great convenience in the consideration of plasma waves to treat the plasma as a dielectric medium with its circumference. And, on the assumption that the motion of the ionized donors be neglected the general expression from which the tensor permittivity can be derived is derived from the view point that the plasma can be treated as a hydrodynamical fluid. The effect of diffusion appears as perturbation terms in the tensor permittivities of the non-streaming solid state electron magnetoplasmas and affects no influence on the anisotropic terms in the specific configuration.

  • PDF

Numerical Study of Particle Collection and Entrainment in Electrostatic Precipitator (집진기내 입자 포집과 비산 문제에 대한 수치적 연구)

  • Kim, Ju-Hyeon;Kweon, Soon-Cheol;Kwon, Ki-Hwan;Lee, Sang-Hwan;Lee, Ju-Hee
    • The KSFM Journal of Fluid Machinery
    • /
    • v.15 no.1
    • /
    • pp.27-35
    • /
    • 2012
  • A numerical simulation for particle collection efficiency in a wire-plate electrostatic precipitator (ESP) has been performed. Method of characteristics and finite differencing method (MOC-FDM) were employed to obtain electric field and space charge density, and lattice boltzmann method (LBM) was used to predict the Electrohydrodynamic (EHD) flow according to the ion convection. Large eddy simulation (LES) was considered for turbulent flow and particle simulation was performed by discrete element method (DEM) which considered field charging, electric force, drag force and wall-collision. One way coupling from FDM to LBM was used with small and low density particle assumption. When the charged particle collided with the collecting plate, particle-wall collision was calculated for re-entertainment effect and the effect of gravity force was considered.