We propose an unbounded fully homomorphic encryption scheme, i.e. a scheme that allows one to compute on encrypted data for any desired functions without needing to decrypt the data or knowing the decryption keys. Thi...We propose an unbounded fully homomorphic encryption scheme, i.e. a scheme that allows one to compute on encrypted data for any desired functions without needing to decrypt the data or knowing the decryption keys. This is a rational solution to an old problem proposed by Rivest, Adleman, and Dertouzos [1] in 1978, and to some new problems that appeared in Peikert [2] as open questions 10 and open questions 11 a few years ago. Our scheme is completely different from the breakthrough work [3] of Gentry in 2009. Gentry’s bootstrapping technique constructs a fully homomorphic encryption (FHE) scheme from a somewhat homomorphic one that is powerful enough to evaluate its own decryption function. To date, it remains the only known way of obtaining unbounded FHE. Our construction of an unbounded FHE scheme is straightforward and can handle unbounded homomorphic computation on any refreshed ciphertexts without bootstrapping transformation technique.展开更多
A novel quantum secret sharing (QSS) scheme is proposed on the basis of Chinese Remainder Theorem (CRT). In the scheme, the classical messages are mapped to secret sequences according to CRT equations, and distrib...A novel quantum secret sharing (QSS) scheme is proposed on the basis of Chinese Remainder Theorem (CRT). In the scheme, the classical messages are mapped to secret sequences according to CRT equations, and distributed to different receivers by different dimensional superdense-coding respectively. CRT's secret sharing function, together with high-dimensional superdense-eoding, provide convenience, security, and large capability quantum channel for secret distribution and recovering. Analysis shows the security of the scheme.展开更多
This paper takes further insight into the sparse geometry which offers a larger array aperture than uniform linear array(ULA)with the same number of physical sensors.An efficient method based on closed-form robust Chi...This paper takes further insight into the sparse geometry which offers a larger array aperture than uniform linear array(ULA)with the same number of physical sensors.An efficient method based on closed-form robust Chinese remainder theorem(CFRCRT)is presented to estimate the direction of arrival(DOA)from their wrapped phase with permissible errors.The proposed algorithm has significantly less computational complexity than the searching method while maintaining similar estimation precision.Furthermore,we combine all phase discrete Fourier transfer(APDFT)and the CFRCRT algorithm to achieve a considerably high DOA estimation precision.Both the theoretical analysis and simulation results demonstrate that the proposed algorithm has a higher estimation precision as well as lower computation complexity.展开更多
To avoid Doppler ambiguity,pulse Doppler radar may operate on a high pulse repetition frequency(PRF).The use of a high PRF can,however,lead to range ambiguity in many cases.At present,the major efficient solution to s...To avoid Doppler ambiguity,pulse Doppler radar may operate on a high pulse repetition frequency(PRF).The use of a high PRF can,however,lead to range ambiguity in many cases.At present,the major efficient solution to solve range ambiguity is based on a waveform design scheme.It adds complexity to a radar system.However,the traditional multiple-PRF-based scheme is difficult to be applied in multiple targets because of unknown correspondence between the target range and measured range,especially using the Chinese remainder theorem(CRT)algorithm.We make a study of the CRT algorithm for multiple targets when the residue set contains noise error.In this paper,we present a symmetry polynomial aided CRT algorithm to effectively achieve range estimation of multiple targets when the measured ranges are overlapped with noise error.A closed-form and robust CRT algorithm for single target and the Aitken acceleration algorithm for finding roots of a polynomial equation are used to decrease the computational complexity of the proposed algorithm.展开更多
If an adversary tries to obtain a secret s in a(t,n)threshold secret sharing(SS)scheme,it has to capture no less than t shares instead of the secret s directly.However,if a shareholder keeps a fixed share for a long t...If an adversary tries to obtain a secret s in a(t,n)threshold secret sharing(SS)scheme,it has to capture no less than t shares instead of the secret s directly.However,if a shareholder keeps a fixed share for a long time,an adversary may have chances to filch some shareholders’shares.In a proactive secret sharing(PSS)scheme,shareholders are supposed to refresh shares at fixed period without changing the secret.In this way,an adversary can recover the secret if and only if it captures at least t shares during a period rather than any time,and thus PSS provides enhanced protection to long-lived secrets.The existing PSS schemes are almost based on linear SS but no Chinese Remainder Theorem(CRT)-based PSS scheme was proposed.This paper proposes a PSS scheme based on CRT for integer ring to analyze the reason why traditional CRT-based SS is not suitable to design PSS schemes.Then,an ideal PSS scheme based on CRT for polynomial ring is also proposed.The scheme utilizes isomorphism of CRT to implement efficient share refreshing.展开更多
We generalize the Chinese Remainder Theorem. use it to study number theory models, compare and analyse several number theory theorems in non-standard number theory models.
Chinese Remainder Codes are constructed by applying weak block designs and Chinese Remainder Theorem of ring theory. The new type of linear codes take the congruence class in the congruence class ring R/I 1∩I 2∩.....Chinese Remainder Codes are constructed by applying weak block designs and Chinese Remainder Theorem of ring theory. The new type of linear codes take the congruence class in the congruence class ring R/I 1∩I 2∩...∩I n for the information bit, embed R/J i into R/I 1∩I 2∩...∩I n, and asssign the cosets of R/J i as the subring of R/I 1∩I 2∩...∩I n and the cosets of R/J i in R/I 1∩I 2∩...∩I n as check lines. There exist many code classes in Chinese Remainder Codes, which have high code rates. Chinese Remainder Codes are the essential generalization of Sun Zi Codes.展开更多
A new method of embedding and detecting a joint watermarking is proposed. Itapplies the asmuth-bloom secret sharing scheme, which is based on CRT (Chinese remainder theorem)theorem, to the digital watermarking technol...A new method of embedding and detecting a joint watermarking is proposed. Itapplies the asmuth-bloom secret sharing scheme, which is based on CRT (Chinese remainder theorem)theorem, to the digital watermarking technology. On the base of describing the watermarkingembedding proceeding and analyzing the watermarking detection proceeding, a series of experiments isdone. The experiments emphasize on the method's robust proving and security analysis. And theexperiments show that the method can resistthe attacks of JPEG compress, geometry, noise and grayadjusting. The results of the experiments show that the method has a nice recognition of copyrightfor joint ownership.展开更多
For a nilpotent group G without π-torsion,and x,y ∈ G,if x^(n)=y^(n) for a T-number n,then x=y;if x^(m)y^(n)=y^(n)x^(m) for n-numbers m,n,then xy=yx.This is a wellknown result in group theory.In this paper,we prove ...For a nilpotent group G without π-torsion,and x,y ∈ G,if x^(n)=y^(n) for a T-number n,then x=y;if x^(m)y^(n)=y^(n)x^(m) for n-numbers m,n,then xy=yx.This is a wellknown result in group theory.In this paper,we prove two analogous theorems on matrices,which have independence significance.Specifically,let m be a given positive integer and A a complex square matrix satisfying that(i)all eigenvalues of A are nonnegative,and(i)rank A^(2)=rank A;then A has a unique m-th root X with rank X^(2)=rank X,all eigenvalues of X are nonnegative,and moreover there is a polynomial f(λ)with X=f(A).In addition,let A and B be complex n×n matrices with all eigenvalues nonnegative,and rank A^(2)=rank A,rank B^(2)=rank B;then(i)A=B when A^(r)=B^(r) for some positive integer r,and(i)AB=BA when A^(s)B^(t)=B^(t)A^(s) for two positive integers s and t.展开更多
Secret sharing and digital signature is an important research area in information security and has wide applications in such fields as safeguarding and legal use of confidential information, secure multiparty computat...Secret sharing and digital signature is an important research area in information security and has wide applications in such fields as safeguarding and legal use of confidential information, secure multiparty computation and electronic commerce. But up to now, study of signature based on general vector space secret sharing is very weak. Aiming at this drawback, the authors did some research on vector space secret sharing against cheaters, and proposed an efficient but secure vector space secret sharing based multi-signature scheme, which is implemented in two channels. In this scheme, the group signature can be easily produced if an authorized subset of participants pool their secret shadows and it is impossible for them to generate a group signature if an unauthorized subset of participants pool their secret shadows. The validity of the group signature can be verified by means of verification equations. A group signature of authorized subset of participants cannot be impersonated by any other set of partici- pants. Moreover, the suspected forgery can be traced, and the malicious participants can be detected in the scheme. None of several possible attacks can successfully break this scheme.展开更多
The conventional ring signature schemes cannot address the scenario where the rank of members of the ring needs to be distinguished, for example, in electronically commerce application. To solve this problem, we prese...The conventional ring signature schemes cannot address the scenario where the rank of members of the ring needs to be distinguished, for example, in electronically commerce application. To solve this problem, we presented a Trusted Platform Module (TPM)-based threshold ring signature schen. Employing a reliable secret Share Distribution Center (SDC), the proposed approach can authenticate the TPM-based identity rank of members of the ring but not track a specific member's identity. A subset including t members with the same identity rank is built. With the signing cooperation of t members of the subset, the ring signature based on Chinese remainder theorem is generated. We proved the anonymity and unforgeability of the proposed scheme and compared it with the threshold ring signature based on Lagrange interpolation polynomial. Our scheme is relatively simpler to calculate.展开更多
User profile matching can establish social relationships between different users in the social network.If the user profile is matched in plaintext,the user's privacy might face a security challenge.Although there ...User profile matching can establish social relationships between different users in the social network.If the user profile is matched in plaintext,the user's privacy might face a security challenge.Although there exist some schemes realizing privacypreserving user profile matching,the resource-limited users or social service providers in these schemes need to take higher computational complexity to ensure the privacy or matching of the data.To overcome the problems,a novel privacy-preserving user profile matching protocol in social networks is proposed by using t-out-of n servers and the bloom filter technique,in which the computational complexity of a user is reduced by applying the Chinese Remainder Theorem,the matching users can be found with the help of any t matching servers,and the privacy of the user profile is not compromised.Furthermore,if at most t-1 servers are allowed to collude,our scheme can still fulfill user profile privacy and user query privacy.Finally,the performance of the proposed scheme is compared with the other two schemes,and the results show that our scheme is superior to them.展开更多
Most reverse conversions in Residue Number Systems (RNS) are based on the Chinese Remainder Theorem (CRT) and the Mixed Radix Conversion (MRC). The complexity of the circuitry of the CRT is high due to the large modul...Most reverse conversions in Residue Number Systems (RNS) are based on the Chinese Remainder Theorem (CRT) and the Mixed Radix Conversion (MRC). The complexity of the circuitry of the CRT is high due to the large modulo-M operation. The MRC has a simple circuitry but it’s a sequential process in nature. The purpose of this research is to obtain an efficient reverse conversion method to reduce the computational overhead found in the conventional reverse conversion algorithms. In this paper, new algorithms for reverse conversion in RNS for four-moduli set and five-moduli set have been proposed and their correctness evaluated. Numerical evaluations to ascertain the correctness and simplicity of the algorithm have been presented. These algorithms have fewer multiplicative index operations than those in the conventional CRT and MRC. The large modulo-M operation has been eliminated which reduces the computational overhead.展开更多
During the establishment of group signature scheme,the parameter information used by the group members is often derived from the group center,and the members are likely to lack immune function to the center.To overcom...During the establishment of group signature scheme,the parameter information used by the group members is often derived from the group center,and the members are likely to lack immune function to the center.To overcome this,a new signature scheme with immune function to the group center is proposed.In the scheme,group members and centers each have independent secret information,but they can authenticate each other.A large amount of content in the calculation process is implemented by group members(terminals),which reduces the computation done by the group center.Furthermore,the scheme also features anti-common modulus attack,anti-joint attack,anti-detriment,revocation and so on.展开更多
In this paper, we study the Gray images of the Chinese product of constacyclic and cyclic codes over a finite ring. We first introduce the Chinese product of constacyclic and cyclic codes over the finite ring. We then...In this paper, we study the Gray images of the Chinese product of constacyclic and cyclic codes over a finite ring. We first introduce the Chinese product of constacyclic and cyclic codes over the finite ring. We then define a Gray map between codes over the finite ring and a finite field. We prove that the Gray image of the Chinese product of constacyclic codes over the finite ring is a distance-invariant quasi-cyclic code over the finite field. We also prove that each code over the finite field, which is the Gray image of the Chinese product of cyclic codes over the finite ring, is permutation equivalent to a quasi-cyclic code.展开更多
A secret sharing scheme permits a secret to be shared among participants in such a way that only qualified subsets of participants can recover the secret. Secret sharing is useful in management of cryptographic keys. ...A secret sharing scheme permits a secret to be shared among participants in such a way that only qualified subsets of participants can recover the secret. Secret sharing is useful in management of cryptographic keys. Based on identity, we analyze the secret sharing scheme among weighted participants. Then we present a dynamic scheme about secret sharing among weighted participants. At last, we analyze the secret sharing scheme among weighted participants, which can make all weighted participants verifiable and dynamic.展开更多
It is well known that the Chinese Remainder Theorem (CRT) can greatly improve the performances of RSA cryptosystem in both running times and memory requirements. However, if the implementation of CRT-based RSA is ca...It is well known that the Chinese Remainder Theorem (CRT) can greatly improve the performances of RSA cryptosystem in both running times and memory requirements. However, if the implementation of CRT-based RSA is careless, an attacker can reveal some secret information by exploiting hardware fault cryptanalysis. In this paper, we present some fault attacks on a type of CRT-RSA algorithms namely BOS type schemes including the original BOS scheme proposed by Blomer, Otto, and Seifert at CCS 2003 and its modified scheme proposed by Liu et al. at DASC 2006. We first demonstrate that if some special signed messages such as m = 0, ±1 are dealt carelessly, they can be exploited by an adversary to completely break the security of both the BOS scheme and Liu et al.'s scheme. Then we present a new permanent fault attack on the BOS scheme with a success probability about 25%. Lastly, we propose a polynomial time attack on Liu et al.'s CRT-RSA algorithm, which combines physical fault injection and lattice reduction techniques when the public exponent is short.展开更多
Secret sharing(SS)is part of the essential techniques in cryptography but still faces many challenges in efficiency and security.Currently,SS schemes based on the Chinese Remainder Theorem(CRT)are either low in the in...Secret sharing(SS)is part of the essential techniques in cryptography but still faces many challenges in efficiency and security.Currently,SS schemes based on the Chinese Remainder Theorem(CRT)are either low in the information rate or complicated in construction.To solve the above problems,1)a simple construction of an ideal(t,n)-SS scheme is proposed based on CRT for a polynomial ring.Compared with Ning’s scheme,it is much more efficient in generating n pairwise coprime modular polynomials during the scheme construction phase.Moreover,Shamir’s scheme is also a special case of our scheme.To further improve the security,2)a common-factor-based(t,n)-SS scheme is proposed in which all shareholders share a common polynomial factor.It enables both the verification of received shares and the establishment of a secure channel among shareholders during the reconstruction phase.As a result,the scheme is resistant to eavesdropping and modification attacks by outside adversaries.展开更多
The cloud’s storage and query of private information have the cryptographic scholar due to the proliferation of cloud computing.In the traditional query mode,the private information stored in the cloud is at risk of ...The cloud’s storage and query of private information have the cryptographic scholar due to the proliferation of cloud computing.In the traditional query mode,the private information stored in the cloud is at risk of being leaked.In order to solve this problem,a cloud ciphertext database system based on homomorphic encryption is a valid workaround.This paper presents a new cloud ciphertext database system model,which is based on the existing ciphertext database mode research and homomorphic properties.This paper also implements a ciphertext database system based on a CRT-based additive homomorphic scheme according to the model.Through theoretical analysis,the model is CPA-level safe and correct.The experimental results show that users can correctly query and download the data in the ciphertext database on the untrusted cloud server through the model,and it has efficiency advantages.展开更多
Blockchain is a shared database with excellent characteristics,such as high decentralization and traceability.However,data leakage is still a major problem for blockchain transactions.To address this issue,this work i...Blockchain is a shared database with excellent characteristics,such as high decentralization and traceability.However,data leakage is still a major problem for blockchain transactions.To address this issue,this work introduces KPH(Paillier Homomorphic Encryption with Variable k),a privacy protection strategy that updates the transaction amount using the enhanced Paillier semihomomorphic encryption algorithm and verifies the transaction using the FO commitment.Unlike the typical Paillier algorithm,theKPHscheme’s Paillier algorithm includes a variable k and combines the L function and the Chinese remainder theorem to reduce the time complexity of the algorithm from O(|n|2+e)to O(logn),making the decryption process more efficient.展开更多
文摘We propose an unbounded fully homomorphic encryption scheme, i.e. a scheme that allows one to compute on encrypted data for any desired functions without needing to decrypt the data or knowing the decryption keys. This is a rational solution to an old problem proposed by Rivest, Adleman, and Dertouzos [1] in 1978, and to some new problems that appeared in Peikert [2] as open questions 10 and open questions 11 a few years ago. Our scheme is completely different from the breakthrough work [3] of Gentry in 2009. Gentry’s bootstrapping technique constructs a fully homomorphic encryption (FHE) scheme from a somewhat homomorphic one that is powerful enough to evaluate its own decryption function. To date, it remains the only known way of obtaining unbounded FHE. Our construction of an unbounded FHE scheme is straightforward and can handle unbounded homomorphic computation on any refreshed ciphertexts without bootstrapping transformation technique.
基金Supported by the National Natural Science Foundation of China under Grant No.60902044Ph.D.Programs Foundation of Ministry of Education of China under Grant No.20090162120070+2 种基金Postdoctoral Science Foundation of China under Grant No.200801341State Key Laboratory of Advanced Optical Communication Systems and Networks under Grant No.2008SH01in part by the Second stage of Brain Korea 21 programs,Chonbuk National University,Korea
文摘A novel quantum secret sharing (QSS) scheme is proposed on the basis of Chinese Remainder Theorem (CRT). In the scheme, the classical messages are mapped to secret sequences according to CRT equations, and distributed to different receivers by different dimensional superdense-coding respectively. CRT's secret sharing function, together with high-dimensional superdense-eoding, provide convenience, security, and large capability quantum channel for secret distribution and recovering. Analysis shows the security of the scheme.
基金supported by the Fund for Foreign Scholars in University Research and Teaching Programs(the 111 Project)(B18039)
文摘This paper takes further insight into the sparse geometry which offers a larger array aperture than uniform linear array(ULA)with the same number of physical sensors.An efficient method based on closed-form robust Chinese remainder theorem(CFRCRT)is presented to estimate the direction of arrival(DOA)from their wrapped phase with permissible errors.The proposed algorithm has significantly less computational complexity than the searching method while maintaining similar estimation precision.Furthermore,we combine all phase discrete Fourier transfer(APDFT)and the CFRCRT algorithm to achieve a considerably high DOA estimation precision.Both the theoretical analysis and simulation results demonstrate that the proposed algorithm has a higher estimation precision as well as lower computation complexity.
基金supported by the Fund for Foreign Scholars in University Research and Teaching ProgramsChina(the 111 Project)(No.B18039)。
文摘To avoid Doppler ambiguity,pulse Doppler radar may operate on a high pulse repetition frequency(PRF).The use of a high PRF can,however,lead to range ambiguity in many cases.At present,the major efficient solution to solve range ambiguity is based on a waveform design scheme.It adds complexity to a radar system.However,the traditional multiple-PRF-based scheme is difficult to be applied in multiple targets because of unknown correspondence between the target range and measured range,especially using the Chinese remainder theorem(CRT)algorithm.We make a study of the CRT algorithm for multiple targets when the residue set contains noise error.In this paper,we present a symmetry polynomial aided CRT algorithm to effectively achieve range estimation of multiple targets when the measured ranges are overlapped with noise error.A closed-form and robust CRT algorithm for single target and the Aitken acceleration algorithm for finding roots of a polynomial equation are used to decrease the computational complexity of the proposed algorithm.
基金This work was supported by the National Natural Science Foundation of China(Grant No.61572454)National Key R&D Project(2018YFB2100301,2018YFB0803400)the National Natural Science Foundation of China(Grant Nos.61572453,61520106007).
文摘If an adversary tries to obtain a secret s in a(t,n)threshold secret sharing(SS)scheme,it has to capture no less than t shares instead of the secret s directly.However,if a shareholder keeps a fixed share for a long time,an adversary may have chances to filch some shareholders’shares.In a proactive secret sharing(PSS)scheme,shareholders are supposed to refresh shares at fixed period without changing the secret.In this way,an adversary can recover the secret if and only if it captures at least t shares during a period rather than any time,and thus PSS provides enhanced protection to long-lived secrets.The existing PSS schemes are almost based on linear SS but no Chinese Remainder Theorem(CRT)-based PSS scheme was proposed.This paper proposes a PSS scheme based on CRT for integer ring to analyze the reason why traditional CRT-based SS is not suitable to design PSS schemes.Then,an ideal PSS scheme based on CRT for polynomial ring is also proposed.The scheme utilizes isomorphism of CRT to implement efficient share refreshing.
文摘We generalize the Chinese Remainder Theorem. use it to study number theory models, compare and analyse several number theory theorems in non-standard number theory models.
文摘Chinese Remainder Codes are constructed by applying weak block designs and Chinese Remainder Theorem of ring theory. The new type of linear codes take the congruence class in the congruence class ring R/I 1∩I 2∩...∩I n for the information bit, embed R/J i into R/I 1∩I 2∩...∩I n, and asssign the cosets of R/J i as the subring of R/I 1∩I 2∩...∩I n and the cosets of R/J i in R/I 1∩I 2∩...∩I n as check lines. There exist many code classes in Chinese Remainder Codes, which have high code rates. Chinese Remainder Codes are the essential generalization of Sun Zi Codes.
文摘A new method of embedding and detecting a joint watermarking is proposed. Itapplies the asmuth-bloom secret sharing scheme, which is based on CRT (Chinese remainder theorem)theorem, to the digital watermarking technology. On the base of describing the watermarkingembedding proceeding and analyzing the watermarking detection proceeding, a series of experiments isdone. The experiments emphasize on the method's robust proving and security analysis. And theexperiments show that the method can resistthe attacks of JPEG compress, geometry, noise and grayadjusting. The results of the experiments show that the method has a nice recognition of copyrightfor joint ownership.
基金Supported by National Natural Science Foundation of China(No.12171142).
文摘For a nilpotent group G without π-torsion,and x,y ∈ G,if x^(n)=y^(n) for a T-number n,then x=y;if x^(m)y^(n)=y^(n)x^(m) for n-numbers m,n,then xy=yx.This is a wellknown result in group theory.In this paper,we prove two analogous theorems on matrices,which have independence significance.Specifically,let m be a given positive integer and A a complex square matrix satisfying that(i)all eigenvalues of A are nonnegative,and(i)rank A^(2)=rank A;then A has a unique m-th root X with rank X^(2)=rank X,all eigenvalues of X are nonnegative,and moreover there is a polynomial f(λ)with X=f(A).In addition,let A and B be complex n×n matrices with all eigenvalues nonnegative,and rank A^(2)=rank A,rank B^(2)=rank B;then(i)A=B when A^(r)=B^(r) for some positive integer r,and(i)AB=BA when A^(s)B^(t)=B^(t)A^(s) for two positive integers s and t.
文摘Secret sharing and digital signature is an important research area in information security and has wide applications in such fields as safeguarding and legal use of confidential information, secure multiparty computation and electronic commerce. But up to now, study of signature based on general vector space secret sharing is very weak. Aiming at this drawback, the authors did some research on vector space secret sharing against cheaters, and proposed an efficient but secure vector space secret sharing based multi-signature scheme, which is implemented in two channels. In this scheme, the group signature can be easily produced if an authorized subset of participants pool their secret shadows and it is impossible for them to generate a group signature if an unauthorized subset of participants pool their secret shadows. The validity of the group signature can be verified by means of verification equations. A group signature of authorized subset of participants cannot be impersonated by any other set of partici- pants. Moreover, the suspected forgery can be traced, and the malicious participants can be detected in the scheme. None of several possible attacks can successfully break this scheme.
基金Acknowledgements This work was supported by the National Basic Research Program of China under Crant No. 2007CB311100, Core Electronic Devices, High-end General Purpose Chips and Basic Software Products in China under Oant No. 2010ZX01037-001-001 Ph.D. Start-up Fund of Beijing University of Technology under Grants No. X0007211201101 and No. X00700054R1764, National Soft Science Research Program under Crant No. 2010GXQ5D317 and the National Natural Science Foundation of China underGrant No. 91018008 ,Opening Project of Key Lab of Information Network Security, Ministry of Public Security under Crant No. C11610, Opening Project of State Key Laboratory of Information Security (Institute of Sottware, Chinese Academy of Sciences) under Cxant No. 04-04-1.
文摘The conventional ring signature schemes cannot address the scenario where the rank of members of the ring needs to be distinguished, for example, in electronically commerce application. To solve this problem, we presented a Trusted Platform Module (TPM)-based threshold ring signature schen. Employing a reliable secret Share Distribution Center (SDC), the proposed approach can authenticate the TPM-based identity rank of members of the ring but not track a specific member's identity. A subset including t members with the same identity rank is built. With the signing cooperation of t members of the subset, the ring signature based on Chinese remainder theorem is generated. We proved the anonymity and unforgeability of the proposed scheme and compared it with the threshold ring signature based on Lagrange interpolation polynomial. Our scheme is relatively simpler to calculate.
基金supported in part by the Natural Science Foundation of Beijing(no.4212019,M22002)the National Natural Science Foundation of China(no.62172005)+1 种基金the Open Research Fund of Key Laboratory of Cryptography of Zhejiang Province(No.ZCL21014)the Foundation of Guizhou Provincial Key Laboratory of Public Big Data(no.2019BDKF JJ012)。
文摘User profile matching can establish social relationships between different users in the social network.If the user profile is matched in plaintext,the user's privacy might face a security challenge.Although there exist some schemes realizing privacypreserving user profile matching,the resource-limited users or social service providers in these schemes need to take higher computational complexity to ensure the privacy or matching of the data.To overcome the problems,a novel privacy-preserving user profile matching protocol in social networks is proposed by using t-out-of n servers and the bloom filter technique,in which the computational complexity of a user is reduced by applying the Chinese Remainder Theorem,the matching users can be found with the help of any t matching servers,and the privacy of the user profile is not compromised.Furthermore,if at most t-1 servers are allowed to collude,our scheme can still fulfill user profile privacy and user query privacy.Finally,the performance of the proposed scheme is compared with the other two schemes,and the results show that our scheme is superior to them.
文摘Most reverse conversions in Residue Number Systems (RNS) are based on the Chinese Remainder Theorem (CRT) and the Mixed Radix Conversion (MRC). The complexity of the circuitry of the CRT is high due to the large modulo-M operation. The MRC has a simple circuitry but it’s a sequential process in nature. The purpose of this research is to obtain an efficient reverse conversion method to reduce the computational overhead found in the conventional reverse conversion algorithms. In this paper, new algorithms for reverse conversion in RNS for four-moduli set and five-moduli set have been proposed and their correctness evaluated. Numerical evaluations to ascertain the correctness and simplicity of the algorithm have been presented. These algorithms have fewer multiplicative index operations than those in the conventional CRT and MRC. The large modulo-M operation has been eliminated which reduces the computational overhead.
文摘During the establishment of group signature scheme,the parameter information used by the group members is often derived from the group center,and the members are likely to lack immune function to the center.To overcome this,a new signature scheme with immune function to the group center is proposed.In the scheme,group members and centers each have independent secret information,but they can authenticate each other.A large amount of content in the calculation process is implemented by group members(terminals),which reduces the computation done by the group center.Furthermore,the scheme also features anti-common modulus attack,anti-joint attack,anti-detriment,revocation and so on.
基金supported by Anhui College Natural Science Research Project (KJ2013B221, 2012QRL156)Hefei Normal University General Research Project (2012kj10)Chuzhou University Research Project (2011kj002)
文摘In this paper, we study the Gray images of the Chinese product of constacyclic and cyclic codes over a finite ring. We first introduce the Chinese product of constacyclic and cyclic codes over the finite ring. We then define a Gray map between codes over the finite ring and a finite field. We prove that the Gray image of the Chinese product of constacyclic codes over the finite ring is a distance-invariant quasi-cyclic code over the finite field. We also prove that each code over the finite field, which is the Gray image of the Chinese product of cyclic codes over the finite ring, is permutation equivalent to a quasi-cyclic code.
基金The research is supported by Research Funds of Information Security and Secrecy Laboratory of Beijing Electronic Science &: Technology Institute under Grant No. YZDJ0712, partially by National Basic Research Program under Grant No. 2004CB318000, and Beijing Municipal Natural Science Foundation under Grant No. 406:3040.
文摘A secret sharing scheme permits a secret to be shared among participants in such a way that only qualified subsets of participants can recover the secret. Secret sharing is useful in management of cryptographic keys. Based on identity, we analyze the secret sharing scheme among weighted participants. Then we present a dynamic scheme about secret sharing among weighted participants. At last, we analyze the secret sharing scheme among weighted participants, which can make all weighted participants verifiable and dynamic.
文摘It is well known that the Chinese Remainder Theorem (CRT) can greatly improve the performances of RSA cryptosystem in both running times and memory requirements. However, if the implementation of CRT-based RSA is careless, an attacker can reveal some secret information by exploiting hardware fault cryptanalysis. In this paper, we present some fault attacks on a type of CRT-RSA algorithms namely BOS type schemes including the original BOS scheme proposed by Blomer, Otto, and Seifert at CCS 2003 and its modified scheme proposed by Liu et al. at DASC 2006. We first demonstrate that if some special signed messages such as m = 0, ±1 are dealt carelessly, they can be exploited by an adversary to completely break the security of both the BOS scheme and Liu et al.'s scheme. Then we present a new permanent fault attack on the BOS scheme with a success probability about 25%. Lastly, we propose a polynomial time attack on Liu et al.'s CRT-RSA algorithm, which combines physical fault injection and lattice reduction techniques when the public exponent is short.
基金This work was supported by National Key R&D Project 2018YFB2100300the National Natural Science Foundation of China(Grant No.61520106007).
文摘Secret sharing(SS)is part of the essential techniques in cryptography but still faces many challenges in efficiency and security.Currently,SS schemes based on the Chinese Remainder Theorem(CRT)are either low in the information rate or complicated in construction.To solve the above problems,1)a simple construction of an ideal(t,n)-SS scheme is proposed based on CRT for a polynomial ring.Compared with Ning’s scheme,it is much more efficient in generating n pairwise coprime modular polynomials during the scheme construction phase.Moreover,Shamir’s scheme is also a special case of our scheme.To further improve the security,2)a common-factor-based(t,n)-SS scheme is proposed in which all shareholders share a common polynomial factor.It enables both the verification of received shares and the establishment of a secure channel among shareholders during the reconstruction phase.As a result,the scheme is resistant to eavesdropping and modification attacks by outside adversaries.
基金supported by National Natural Science Foundation of China(61370188,61732021)Beijing Municipal Education Commission Scientific Research Project(KM202010015009,KM202110015004)+4 种基金Beijing Institute of Graphic Communication Doctoral Funding Project(27170120003/020,27170122006)The BIGC Project(Ec202201)Beijing Institute of Graphic Communication Research Innovation Team Project(Eb202101)Intramural Discipline Construction Project of Beijing Institute of Graphic Communication(21090121021)Key Educational Reform Project of Beijing Institute of Graphic Communication(22150121033/009).
文摘The cloud’s storage and query of private information have the cryptographic scholar due to the proliferation of cloud computing.In the traditional query mode,the private information stored in the cloud is at risk of being leaked.In order to solve this problem,a cloud ciphertext database system based on homomorphic encryption is a valid workaround.This paper presents a new cloud ciphertext database system model,which is based on the existing ciphertext database mode research and homomorphic properties.This paper also implements a ciphertext database system based on a CRT-based additive homomorphic scheme according to the model.Through theoretical analysis,the model is CPA-level safe and correct.The experimental results show that users can correctly query and download the data in the ciphertext database on the untrusted cloud server through the model,and it has efficiency advantages.
基金funded by the Emerging Interdisciplinary Project of CUFE,the National Natural Science Foundation of China (No.61906220)Ministry of Education of Humanities and Social Science project (No.19YJCZH178).
文摘Blockchain is a shared database with excellent characteristics,such as high decentralization and traceability.However,data leakage is still a major problem for blockchain transactions.To address this issue,this work introduces KPH(Paillier Homomorphic Encryption with Variable k),a privacy protection strategy that updates the transaction amount using the enhanced Paillier semihomomorphic encryption algorithm and verifies the transaction using the FO commitment.Unlike the typical Paillier algorithm,theKPHscheme’s Paillier algorithm includes a variable k and combines the L function and the Chinese remainder theorem to reduce the time complexity of the algorithm from O(|n|2+e)to O(logn),making the decryption process more efficient.