A novel quantum secret sharing (QSS) scheme is proposed on the basis of Chinese Remainder Theorem (CRT). In the scheme, the classical messages are mapped to secret sequences according to CRT equations, and distrib...A novel quantum secret sharing (QSS) scheme is proposed on the basis of Chinese Remainder Theorem (CRT). In the scheme, the classical messages are mapped to secret sequences according to CRT equations, and distributed to different receivers by different dimensional superdense-coding respectively. CRT's secret sharing function, together with high-dimensional superdense-eoding, provide convenience, security, and large capability quantum channel for secret distribution and recovering. Analysis shows the security of the scheme.展开更多
This paper takes further insight into the sparse geometry which offers a larger array aperture than uniform linear array(ULA)with the same number of physical sensors.An efficient method based on closed-form robust Chi...This paper takes further insight into the sparse geometry which offers a larger array aperture than uniform linear array(ULA)with the same number of physical sensors.An efficient method based on closed-form robust Chinese remainder theorem(CFRCRT)is presented to estimate the direction of arrival(DOA)from their wrapped phase with permissible errors.The proposed algorithm has significantly less computational complexity than the searching method while maintaining similar estimation precision.Furthermore,we combine all phase discrete Fourier transfer(APDFT)and the CFRCRT algorithm to achieve a considerably high DOA estimation precision.Both the theoretical analysis and simulation results demonstrate that the proposed algorithm has a higher estimation precision as well as lower computation complexity.展开更多
A novel quantum group signature scheme is proposed based on Chinese Remainder Theorem (CRT), in order to improve the security of quantum signature. The generation and verification of the signature can be successfully ...A novel quantum group signature scheme is proposed based on Chinese Remainder Theorem (CRT), in order to improve the security of quantum signature. The generation and verification of the signature can be successfully conducted only if all the participants cooperate with each other and with the message owner's and the arbitrator's help. The quantum parallel algorithm is applied to efficiently compare the restored quantum message to the original quantum message. All the operations in signing and verifying phase can be executed in quantum circuits. It has a wide application to E-payment system, Online contract, Online notarization and etc.展开更多
We propose an unbounded fully homomorphic encryption scheme, i.e. a scheme that allows one to compute on encrypted data for any desired functions without needing to decrypt the data or knowing the decryption keys. Thi...We propose an unbounded fully homomorphic encryption scheme, i.e. a scheme that allows one to compute on encrypted data for any desired functions without needing to decrypt the data or knowing the decryption keys. This is a rational solution to an old problem proposed by Rivest, Adleman, and Dertouzos [1] in 1978, and to some new problems that appeared in Peikert [2] as open questions 10 and open questions 11 a few years ago. Our scheme is completely different from the breakthrough work [3] of Gentry in 2009. Gentry’s bootstrapping technique constructs a fully homomorphic encryption (FHE) scheme from a somewhat homomorphic one that is powerful enough to evaluate its own decryption function. To date, it remains the only known way of obtaining unbounded FHE. Our construction of an unbounded FHE scheme is straightforward and can handle unbounded homomorphic computation on any refreshed ciphertexts without bootstrapping transformation technique.展开更多
Chinese Remainder Codes are constructed by applying weak block designs and Chinese Remainder Theorem of ring theory. The new type of linear codes take the congruence class in the congruence class ring R/I 1∩I 2∩.....Chinese Remainder Codes are constructed by applying weak block designs and Chinese Remainder Theorem of ring theory. The new type of linear codes take the congruence class in the congruence class ring R/I 1∩I 2∩...∩I n for the information bit, embed R/J i into R/I 1∩I 2∩...∩I n, and asssign the cosets of R/J i as the subring of R/I 1∩I 2∩...∩I n and the cosets of R/J i in R/I 1∩I 2∩...∩I n as check lines. There exist many code classes in Chinese Remainder Codes, which have high code rates. Chinese Remainder Codes are the essential generalization of Sun Zi Codes.展开更多
A new method of embedding and detecting a joint watermarking is proposed. Itapplies the asmuth-bloom secret sharing scheme, which is based on CRT (Chinese remainder theorem)theorem, to the digital watermarking technol...A new method of embedding and detecting a joint watermarking is proposed. Itapplies the asmuth-bloom secret sharing scheme, which is based on CRT (Chinese remainder theorem)theorem, to the digital watermarking technology. On the base of describing the watermarkingembedding proceeding and analyzing the watermarking detection proceeding, a series of experiments isdone. The experiments emphasize on the method's robust proving and security analysis. And theexperiments show that the method can resistthe attacks of JPEG compress, geometry, noise and grayadjusting. The results of the experiments show that the method has a nice recognition of copyrightfor joint ownership.展开更多
To avoid Doppler ambiguity,pulse Doppler radar may operate on a high pulse repetition frequency(PRF).The use of a high PRF can,however,lead to range ambiguity in many cases.At present,the major efficient solution to s...To avoid Doppler ambiguity,pulse Doppler radar may operate on a high pulse repetition frequency(PRF).The use of a high PRF can,however,lead to range ambiguity in many cases.At present,the major efficient solution to solve range ambiguity is based on a waveform design scheme.It adds complexity to a radar system.However,the traditional multiple-PRF-based scheme is difficult to be applied in multiple targets because of unknown correspondence between the target range and measured range,especially using the Chinese remainder theorem(CRT)algorithm.We make a study of the CRT algorithm for multiple targets when the residue set contains noise error.In this paper,we present a symmetry polynomial aided CRT algorithm to effectively achieve range estimation of multiple targets when the measured ranges are overlapped with noise error.A closed-form and robust CRT algorithm for single target and the Aitken acceleration algorithm for finding roots of a polynomial equation are used to decrease the computational complexity of the proposed algorithm.展开更多
If an adversary tries to obtain a secret s in a(t,n)threshold secret sharing(SS)scheme,it has to capture no less than t shares instead of the secret s directly.However,if a shareholder keeps a fixed share for a long t...If an adversary tries to obtain a secret s in a(t,n)threshold secret sharing(SS)scheme,it has to capture no less than t shares instead of the secret s directly.However,if a shareholder keeps a fixed share for a long time,an adversary may have chances to filch some shareholders’shares.In a proactive secret sharing(PSS)scheme,shareholders are supposed to refresh shares at fixed period without changing the secret.In this way,an adversary can recover the secret if and only if it captures at least t shares during a period rather than any time,and thus PSS provides enhanced protection to long-lived secrets.The existing PSS schemes are almost based on linear SS but no Chinese Remainder Theorem(CRT)-based PSS scheme was proposed.This paper proposes a PSS scheme based on CRT for integer ring to analyze the reason why traditional CRT-based SS is not suitable to design PSS schemes.Then,an ideal PSS scheme based on CRT for polynomial ring is also proposed.The scheme utilizes isomorphism of CRT to implement efficient share refreshing.展开更多
We generalize the Chinese Remainder Theorem. use it to study number theory models, compare and analyse several number theory theorems in non-standard number theory models.
基金Supported by the National Natural Science Foundation of China under Grant No.60902044Ph.D.Programs Foundation of Ministry of Education of China under Grant No.20090162120070+2 种基金Postdoctoral Science Foundation of China under Grant No.200801341State Key Laboratory of Advanced Optical Communication Systems and Networks under Grant No.2008SH01in part by the Second stage of Brain Korea 21 programs,Chonbuk National University,Korea
文摘A novel quantum secret sharing (QSS) scheme is proposed on the basis of Chinese Remainder Theorem (CRT). In the scheme, the classical messages are mapped to secret sequences according to CRT equations, and distributed to different receivers by different dimensional superdense-coding respectively. CRT's secret sharing function, together with high-dimensional superdense-eoding, provide convenience, security, and large capability quantum channel for secret distribution and recovering. Analysis shows the security of the scheme.
基金supported by the Fund for Foreign Scholars in University Research and Teaching Programs(the 111 Project)(B18039)
文摘This paper takes further insight into the sparse geometry which offers a larger array aperture than uniform linear array(ULA)with the same number of physical sensors.An efficient method based on closed-form robust Chinese remainder theorem(CFRCRT)is presented to estimate the direction of arrival(DOA)from their wrapped phase with permissible errors.The proposed algorithm has significantly less computational complexity than the searching method while maintaining similar estimation precision.Furthermore,we combine all phase discrete Fourier transfer(APDFT)and the CFRCRT algorithm to achieve a considerably high DOA estimation precision.Both the theoretical analysis and simulation results demonstrate that the proposed algorithm has a higher estimation precision as well as lower computation complexity.
文摘A novel quantum group signature scheme is proposed based on Chinese Remainder Theorem (CRT), in order to improve the security of quantum signature. The generation and verification of the signature can be successfully conducted only if all the participants cooperate with each other and with the message owner's and the arbitrator's help. The quantum parallel algorithm is applied to efficiently compare the restored quantum message to the original quantum message. All the operations in signing and verifying phase can be executed in quantum circuits. It has a wide application to E-payment system, Online contract, Online notarization and etc.
文摘We propose an unbounded fully homomorphic encryption scheme, i.e. a scheme that allows one to compute on encrypted data for any desired functions without needing to decrypt the data or knowing the decryption keys. This is a rational solution to an old problem proposed by Rivest, Adleman, and Dertouzos [1] in 1978, and to some new problems that appeared in Peikert [2] as open questions 10 and open questions 11 a few years ago. Our scheme is completely different from the breakthrough work [3] of Gentry in 2009. Gentry’s bootstrapping technique constructs a fully homomorphic encryption (FHE) scheme from a somewhat homomorphic one that is powerful enough to evaluate its own decryption function. To date, it remains the only known way of obtaining unbounded FHE. Our construction of an unbounded FHE scheme is straightforward and can handle unbounded homomorphic computation on any refreshed ciphertexts without bootstrapping transformation technique.
文摘Chinese Remainder Codes are constructed by applying weak block designs and Chinese Remainder Theorem of ring theory. The new type of linear codes take the congruence class in the congruence class ring R/I 1∩I 2∩...∩I n for the information bit, embed R/J i into R/I 1∩I 2∩...∩I n, and asssign the cosets of R/J i as the subring of R/I 1∩I 2∩...∩I n and the cosets of R/J i in R/I 1∩I 2∩...∩I n as check lines. There exist many code classes in Chinese Remainder Codes, which have high code rates. Chinese Remainder Codes are the essential generalization of Sun Zi Codes.
文摘A new method of embedding and detecting a joint watermarking is proposed. Itapplies the asmuth-bloom secret sharing scheme, which is based on CRT (Chinese remainder theorem)theorem, to the digital watermarking technology. On the base of describing the watermarkingembedding proceeding and analyzing the watermarking detection proceeding, a series of experiments isdone. The experiments emphasize on the method's robust proving and security analysis. And theexperiments show that the method can resistthe attacks of JPEG compress, geometry, noise and grayadjusting. The results of the experiments show that the method has a nice recognition of copyrightfor joint ownership.
基金supported by the Fund for Foreign Scholars in University Research and Teaching ProgramsChina(the 111 Project)(No.B18039)。
文摘To avoid Doppler ambiguity,pulse Doppler radar may operate on a high pulse repetition frequency(PRF).The use of a high PRF can,however,lead to range ambiguity in many cases.At present,the major efficient solution to solve range ambiguity is based on a waveform design scheme.It adds complexity to a radar system.However,the traditional multiple-PRF-based scheme is difficult to be applied in multiple targets because of unknown correspondence between the target range and measured range,especially using the Chinese remainder theorem(CRT)algorithm.We make a study of the CRT algorithm for multiple targets when the residue set contains noise error.In this paper,we present a symmetry polynomial aided CRT algorithm to effectively achieve range estimation of multiple targets when the measured ranges are overlapped with noise error.A closed-form and robust CRT algorithm for single target and the Aitken acceleration algorithm for finding roots of a polynomial equation are used to decrease the computational complexity of the proposed algorithm.
基金This work was supported by the National Natural Science Foundation of China(Grant No.61572454)National Key R&D Project(2018YFB2100301,2018YFB0803400)the National Natural Science Foundation of China(Grant Nos.61572453,61520106007).
文摘If an adversary tries to obtain a secret s in a(t,n)threshold secret sharing(SS)scheme,it has to capture no less than t shares instead of the secret s directly.However,if a shareholder keeps a fixed share for a long time,an adversary may have chances to filch some shareholders’shares.In a proactive secret sharing(PSS)scheme,shareholders are supposed to refresh shares at fixed period without changing the secret.In this way,an adversary can recover the secret if and only if it captures at least t shares during a period rather than any time,and thus PSS provides enhanced protection to long-lived secrets.The existing PSS schemes are almost based on linear SS but no Chinese Remainder Theorem(CRT)-based PSS scheme was proposed.This paper proposes a PSS scheme based on CRT for integer ring to analyze the reason why traditional CRT-based SS is not suitable to design PSS schemes.Then,an ideal PSS scheme based on CRT for polynomial ring is also proposed.The scheme utilizes isomorphism of CRT to implement efficient share refreshing.
文摘We generalize the Chinese Remainder Theorem. use it to study number theory models, compare and analyse several number theory theorems in non-standard number theory models.