• Title/Summary/Keyword: lattice assumption

검색결과 18건 처리시간 0.02초

Fuzzy identity-based signature scheme from lattice and its application in biometric authentication

  • Zhang, Xiaojun;Xu, Chunxiang;Zhang, Yuan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권5호
    • /
    • pp.2762-2777
    • /
    • 2017
  • A fuzzy identity based signature (FIBS) scheme allows a signer with identity ${\omega}$ to generate a signature which could be verified under identity ${\omega}^{\prime}$ if and only if ${\omega}$ and ${\omega}^{\prime}$ are within a certain distance of each other as judged by some metric. In this paper, we propose an efficient FIBS scheme from lattice assumption, which can resist quantum-computer attacks. Without using the Bonsai Tree technique, we utilize the lattice basis delegation technique to generate the private key, which has the advantage of keeping the lattice dimension invariant. We also prove that our proposed scheme is existentially unforgeable under an adaptive chosen message and identity attack in the random oracle model. Compared with existing scheme, our proposed scheme is much more efficient, especially in terms of communication overhead. Since our FIBS scheme possesses similar error-tolerance property, it can be well applied in post-quantum communication biometric authentication environments, where biometric identifiers such as fingerprints, voice, iris and gait are used in human identification.

Efficient Signature Schemes from R-LWE

  • Wang, Ting;Yu, Jianping;Zhang, Peng;Zhang, Yong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권8호
    • /
    • pp.3911-3924
    • /
    • 2016
  • Compared to the classical cryptography, lattice-based cryptography is more secure, flexible and simple, and it is believed to be secure against quantum computers. In this paper, an efficient signature scheme is proposed from the ring learning with errors (R-LWE), which avoids sampling from discrete Gaussians and has the characteristics of the much simpler description etc. Then, the scheme is implemented in C/C++ and makes a comparison with the RSA signature scheme in detail. Additionally, a linearly homomorphic signature scheme without trapdoor is proposed from the R-LWE assumption. The security of the above two schemes are reducible to the worst-case hardness of shortest vectors on ideal lattices. The security analyses indicate the proposed schemes are unforgeable under chosen message attack model, and the efficiency analyses also show that the above schemes are much more efficient than other correlative signature schemes.

Lattice-based strongly-unforgeable forward-secure identity-based signature scheme with flexible key update

  • Zhang, Xiangsong;Liu, Zhenhua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권5호
    • /
    • pp.2792-2810
    • /
    • 2017
  • Forward-secure signature is a specific type of signature, which can mitigate the damage caused by the signing key exposure. Most of the existing forward-secure (identity-based) signature schemes can update users' secret keys at each time period, achieve the existential unforgeability, and resist against classical computer attacks. In this paper, we first revisit the framework of forward-secure identity-based signatures, and aim at supporting flexible key update at multi time period. Then we propose a post-quantum forward-secure identity-based signature scheme from lattices and use the basis delegation technique to provide flexible key update. Finally, we prove that the proposed scheme is strongly unforgeable under the short integer solution (SIS) hardness assumption in the random oracle model.

위험보정 할인율을 이용한 실물옵션가치 결정

  • 김규태;황학진;정수희
    • 한국경영과학회:학술대회논문집
    • /
    • 대한산업공학회/한국경영과학회 2004년도 춘계공동학술대회 논문집
    • /
    • pp.742-745
    • /
    • 2004
  • Most of options pricing theory including Black and Scholes continuous model and Cox, Ross, and Rubinstein(CRR)'s binomial lattice model were developed based on the notion that continually revised risk-free hedges involving options and stock should earn the risk-free interest rate. This notion is valid with the assumption that the investor's attitude toward risk is neutral. In reality, this assumption may be frequently violated. Therefore, Hodder, Mello, and Sick proposed the way to value real options using the risk-adjusted interest rate. However, they did not show how to derive the mathematical expression for it. In this paper, we will clearly present how to obtain the mathematical expression for the risk-adjusted interest rate for real options and demonstrate two numerical examples to show its applicability.

  • PDF

LWE와 LWR을 이용한 효율적인 다중 비트 암호화 기법 (Efficient Multi-Bit Encryption Scheme Using LWE and LWR)

  • 장초롱;서민혜;박종환
    • 정보보호학회논문지
    • /
    • 제28권6호
    • /
    • pp.1329-1342
    • /
    • 2018
  • 최근 양자 컴퓨터에 대한 개발이 활발히 진행되면서, 기존에 널리 사용되고 있는 RSA와 타원곡선 암호 알고리즘의 안전성에 대한 문제가 제기되고 있다. 이에 대응하기 위하여 미국 표준기술연구원(NIST)은 양자 컴퓨팅 환경에서도 안전한 공개키 암호 기법에 대한 표준화 작업을 진행하고 있다. 대표적인 포스트 양자 암호(post-quantum cryptography, PQC) 기법으로는 격자기반 암호(lattice-based cryptography)가 있으며, NIST의 PQC 표준화 공모에도 다양한 격자기반 암호 기법들이 제안되었다. 이 중 EMBLEM은 기존의 LWE (learning with errors) 가정을 기반으로 하여 설계된 암호 기법들과는 달리, 더 직관적이고 효율적으로 암/복호화가 가능한 새로운 다중 비트 암호화 방법을 제안하였다. 본 논문에서는 LWR(learning with rounding) 가정을 추가적으로 사용하여 더 효율적으로 동작하는 다중 비트 암호화 기법을 제안한다. 그리고 제안하는 기법의 안전성을 증명하고, EMBLEM 및 R.EMBLEM과의 비교를 통해 효율성을 분석한다.

삭제와 오류로부터 RSA 개인키를 복구하는 알고리즘 (Recovering RSA Private Key Bits from Erasures and Errors)

  • 백유진
    • 정보보호학회논문지
    • /
    • 제27권4호
    • /
    • pp.951-959
    • /
    • 2017
  • 현재 가장 많이 사용되고 있는 공개키 암호 알고리즘인 RSA에 대하여, 만약 암 복호문 이외의 부가 정보가 주어진 경우 이를 이용해 RSA 시스템의 안전성을 분석하는 것은 부채널 공격, 격자 기반 공격 등에서 많이 다루어지고 있다. 최근에는 전원이 차단된 DRAM의 데이터 유지 성질을 이용한 Cold Boot Attack에서도 이러한 부가 정보를 이용한 RSA 개인키 복구 방법이 많이 연구되고 있다. 본 논문에서는 전체 비트 중 일부 비트는 삭제가 되고 동시에 일부 비트에는 오류가 있는 RSA 개인키가 주어진 경우 원래의 개인키를 복구하는 문제를 다루며, 구체적으로는 이전에 제안된 Kunihiro 등의 알고리즘과 비교하여 그 성능이 향상된 새로운 RSA 개인키 복구 알고리즘을 제안한다.

A Study on Spin-Lattice Relaxation of $^{19}$F Spins in Benzotrifluoride: Contributions from Dipole-Dipole Interaction and Spin-Rotation Interaction

  • Hyun Namgoong;Jo Woong Lee
    • Bulletin of the Korean Chemical Society
    • /
    • 제14권1호
    • /
    • pp.91-95
    • /
    • 1993
  • In this work we have studied the spin-lattice relaxation of $^{19}$F spins in benzotrifluoride in our quest for a reliable method of discriminating the contribution due to dipolar relaxation mechanism from that due to spin-rotational mechanism for nuclear spins located on methyl or substituted methyl group in organic molecules. Over the temperature range of 248-268 K the decay of normalized longitudinal magnetization was found to be well described by a two parameter equation of the form R(t) = exp(-st){$\frac{5}{6}$exp(-s$_1$)+$\frac{1}{6}$} which was derived under the assumption that interactions in the A3 spin system are modulated randomly and predominantly by internal rotational motions of -CF_3$ top, and it was shown that the separation of contribution due to dipolar interactions from that due to spin-rotation interaction could be successfully achieved by least-square fitting of observed data to this equation. The results indicate that the spin-rotational contribution is overwhelmingly larger than that of dipolar origin over the given temperature range and becomes more deminating at higher temperature.

2차원적인 단층 및 복층 그래핀 결정에 대한 원자분해 투과전자현미경 영상 시뮬레이션 연구 (A Simulation Study of Atomic Resolution TEM images for Two Dimensional Single Layer and Bilayer Graphene Crystal)

  • 김황수
    • Applied Microscopy
    • /
    • 제40권1호
    • /
    • pp.21-28
    • /
    • 2010
  • 단층 및 복층의 그래핀에 대한 원자분해 투과전자현미경 영상 시뮬레이션 연구에서, 통상의 Boch-wave 방법에 의한 영상이론식들이 고 준위 Laue 영역의 역 격자 회절을 적절히 포함 했을 때 시뮬레이션에 잘 적용될 수 있음을 보여 주었다. 적절한 조건에서 복층 그래핀의 시뮬레이션 영상들은 육방정계의 대칭성 보다는 삼방정계의 대칭성을 보여 주었다. 이 결과는 복층 그래핀이 3차원 공간에서 [0001] 축 방향 회전에 대해 갖는 삼방정계의 격자 대칭성이 영상에 구현되는 것으로 이해될 수 있다. 단층 그래핀에 대해서는, 관측 위상영상이 삼방정계의 대칭성을 보여주는 현상들이 특히 주목되었다. 이 현상은 그래핀 표면에 전자 밀도의 재 배치에 의한 것으로 설명되었다. 그리고 그래핀의 전자 재 배치를 반영하는, 다만 2번째 Laue 준위 영역의 회절 빔까지만 포함하면 관측 영상과 일치하는 시뮬레이션 위상 영상이 얻어졌다.

고상전자 프라즈마의 유도율과 확산현상과의 관계 (Permittivity of Solid State Electron Plasma Including the Effect of Diffusion)

  • 조철
    • 전기의세계
    • /
    • 제20권6호
    • /
    • pp.19-21
    • /
    • 1971
  • Permittivities are closely related to lattice vibrations and dispersions relations, and this paper deals with the tensor permittivities which include the effect of diffusion. It is a great convenience in the consideration of plasma waves to treat the plasma as a dielectric medium with its circumference. And, on the assumption that the motion of the ionized donors be neglected the general expression from which the tensor permittivity can be derived is derived from the view point that the plasma can be treated as a hydrodynamical fluid. The effect of diffusion appears as perturbation terms in the tensor permittivities of the non-streaming solid state electron magnetoplasmas and affects no influence on the anisotropic terms in the specific configuration.

  • PDF

집진기내 입자 포집과 비산 문제에 대한 수치적 연구 (Numerical Study of Particle Collection and Entrainment in Electrostatic Precipitator)

  • 김주현;권순철;권기환;이상환;이주희
    • 한국유체기계학회 논문집
    • /
    • 제15권1호
    • /
    • pp.27-35
    • /
    • 2012
  • A numerical simulation for particle collection efficiency in a wire-plate electrostatic precipitator (ESP) has been performed. Method of characteristics and finite differencing method (MOC-FDM) were employed to obtain electric field and space charge density, and lattice boltzmann method (LBM) was used to predict the Electrohydrodynamic (EHD) flow according to the ion convection. Large eddy simulation (LES) was considered for turbulent flow and particle simulation was performed by discrete element method (DEM) which considered field charging, electric force, drag force and wall-collision. One way coupling from FDM to LBM was used with small and low density particle assumption. When the charged particle collided with the collecting plate, particle-wall collision was calculated for re-entertainment effect and the effect of gravity force was considered.