期刊文献+
共找到15篇文章
< 1 >
每页显示 20 50 100
An Unbounded Fully Homomorphic Encryption Scheme Based on Ideal Lattices and Chinese Remainder Theorem
1
作者 Zhiyong Zheng Fengxia Liu Kun Tian 《Journal of Information Security》 2023年第4期366-395,共30页
We propose an unbounded fully homomorphic encryption scheme, i.e. a scheme that allows one to compute on encrypted data for any desired functions without needing to decrypt the data or knowing the decryption keys. Thi... We propose an unbounded fully homomorphic encryption scheme, i.e. a scheme that allows one to compute on encrypted data for any desired functions without needing to decrypt the data or knowing the decryption keys. This is a rational solution to an old problem proposed by Rivest, Adleman, and Dertouzos [1] in 1978, and to some new problems that appeared in Peikert [2] as open questions 10 and open questions 11 a few years ago. Our scheme is completely different from the breakthrough work [3] of Gentry in 2009. Gentry’s bootstrapping technique constructs a fully homomorphic encryption (FHE) scheme from a somewhat homomorphic one that is powerful enough to evaluate its own decryption function. To date, it remains the only known way of obtaining unbounded FHE. Our construction of an unbounded FHE scheme is straightforward and can handle unbounded homomorphic computation on any refreshed ciphertexts without bootstrapping transformation technique. 展开更多
关键词 Fully Homomorphic Encryption Ideal Lattices chinese remainder theorem General Compact Knapsacks Problem
下载PDF
A method based on Chinese remainder theorem with all phase DFT for DOA estimation in sparse array
2
作者 CAO Chenghu ZHAO Yongbo +2 位作者 PANG Xiaojiao XU Baoqing CHEN Sheng 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2020年第1期1-11,共11页
This paper takes further insight into the sparse geometry which offers a larger array aperture than uniform linear array(ULA)with the same number of physical sensors.An efficient method based on closed-form robust Chi... This paper takes further insight into the sparse geometry which offers a larger array aperture than uniform linear array(ULA)with the same number of physical sensors.An efficient method based on closed-form robust Chinese remainder theorem(CFRCRT)is presented to estimate the direction of arrival(DOA)from their wrapped phase with permissible errors.The proposed algorithm has significantly less computational complexity than the searching method while maintaining similar estimation precision.Furthermore,we combine all phase discrete Fourier transfer(APDFT)and the CFRCRT algorithm to achieve a considerably high DOA estimation precision.Both the theoretical analysis and simulation results demonstrate that the proposed algorithm has a higher estimation precision as well as lower computation complexity. 展开更多
关键词 direction of arrival(DOA) wrapped phase closedform robust chinese remainder theorem(CFRCRT) all phase discrete Fourier transfer(APDFT)
下载PDF
Range estimation based on symmetry polynomial aided Chinese remainder theorem for multiple targets in a pulse Doppler radar 被引量:1
3
作者 Chenghu CAO Yongbo ZHAO 《Frontiers of Information Technology & Electronic Engineering》 SCIE EI CSCD 2022年第2期304-316,共13页
To avoid Doppler ambiguity,pulse Doppler radar may operate on a high pulse repetition frequency(PRF).The use of a high PRF can,however,lead to range ambiguity in many cases.At present,the major efficient solution to s... To avoid Doppler ambiguity,pulse Doppler radar may operate on a high pulse repetition frequency(PRF).The use of a high PRF can,however,lead to range ambiguity in many cases.At present,the major efficient solution to solve range ambiguity is based on a waveform design scheme.It adds complexity to a radar system.However,the traditional multiple-PRF-based scheme is difficult to be applied in multiple targets because of unknown correspondence between the target range and measured range,especially using the Chinese remainder theorem(CRT)algorithm.We make a study of the CRT algorithm for multiple targets when the residue set contains noise error.In this paper,we present a symmetry polynomial aided CRT algorithm to effectively achieve range estimation of multiple targets when the measured ranges are overlapped with noise error.A closed-form and robust CRT algorithm for single target and the Aitken acceleration algorithm for finding roots of a polynomial equation are used to decrease the computational complexity of the proposed algorithm. 展开更多
关键词 Range ambiguity Erroneous range Multiple targets Symmetry polynomial aided chinese remainder theorem
原文传递
A proactive secret sharing scheme based on Chinese remainder theorem
4
作者 Keju MENG Fuyou MIAO +3 位作者 Yu NING Wenchao HUANG Yan XIONG Chin-Chen CHANG 《Frontiers of Computer Science》 SCIE EI CSCD 2021年第2期133-142,共10页
If an adversary tries to obtain a secret s in a(t,n)threshold secret sharing(SS)scheme,it has to capture no less than t shares instead of the secret s directly.However,if a shareholder keeps a fixed share for a long t... If an adversary tries to obtain a secret s in a(t,n)threshold secret sharing(SS)scheme,it has to capture no less than t shares instead of the secret s directly.However,if a shareholder keeps a fixed share for a long time,an adversary may have chances to filch some shareholders’shares.In a proactive secret sharing(PSS)scheme,shareholders are supposed to refresh shares at fixed period without changing the secret.In this way,an adversary can recover the secret if and only if it captures at least t shares during a period rather than any time,and thus PSS provides enhanced protection to long-lived secrets.The existing PSS schemes are almost based on linear SS but no Chinese Remainder Theorem(CRT)-based PSS scheme was proposed.This paper proposes a PSS scheme based on CRT for integer ring to analyze the reason why traditional CRT-based SS is not suitable to design PSS schemes.Then,an ideal PSS scheme based on CRT for polynomial ring is also proposed.The scheme utilizes isomorphism of CRT to implement efficient share refreshing. 展开更多
关键词 proactive secret sharing chinese remainder theorem polynomial ring integer ring ISOMORPHISM
原文传递
The Generalization of the Chinese Remainder Theorem
5
作者 Li Rong YU Digital Communication. Technical Research Institute. Beijing 100083. P. R. China Li Bo LUO Department of Mathematics. Beijing Normal University. Beijing 100875. P. R. China Guangdong Women’s Professional College. Guangdong 510300. P. R. China 《Acta Mathematica Sinica,English Series》 SCIE CSCD 2002年第3期531-538,共8页
We generalize the Chinese Remainder Theorem. use it to study number theory models, compare and analyse several number theory theorems in non-standard number theory models.
关键词 Non-standard number THN model chinese remainder theorem
原文传递
Chinese Remainder Codes
6
作者 张爱丽 刘秀峰 靳蕃 《Journal of Southwest Jiaotong University(English Edition)》 2004年第1期73-78,共6页
Chinese Remainder Codes are constructed by applying weak block designs and Chinese Remainder Theorem of ring theory. The new type of linear codes take the congruence class in the congruence class ring R/I 1∩I 2∩..... Chinese Remainder Codes are constructed by applying weak block designs and Chinese Remainder Theorem of ring theory. The new type of linear codes take the congruence class in the congruence class ring R/I 1∩I 2∩...∩I n for the information bit, embed R/J i into R/I 1∩I 2∩...∩I n, and asssign the cosets of R/J i as the subring of R/I 1∩I 2∩...∩I n and the cosets of R/J i in R/I 1∩I 2∩...∩I n as check lines. There exist many code classes in Chinese Remainder Codes, which have high code rates. Chinese Remainder Codes are the essential generalization of Sun Zi Codes. 展开更多
关键词 Block design chinese remainder theorem Error-correcting codes Sun Zi Codes
下载PDF
Robustness Proof on A United Watermarking Based on CRT Theorem
7
作者 LIULi-gang CHENXiao-su XIAODao-ju HULei 《Wuhan University Journal of Natural Sciences》 EI CAS 2005年第1期307-310,共4页
A new method of embedding and detecting a joint watermarking is proposed. Itapplies the asmuth-bloom secret sharing scheme, which is based on CRT (Chinese remainder theorem)theorem, to the digital watermarking technol... A new method of embedding and detecting a joint watermarking is proposed. Itapplies the asmuth-bloom secret sharing scheme, which is based on CRT (Chinese remainder theorem)theorem, to the digital watermarking technology. On the base of describing the watermarkingembedding proceeding and analyzing the watermarking detection proceeding, a series of experiments isdone. The experiments emphasize on the method's robust proving and security analysis. And theexperiments show that the method can resistthe attacks of JPEG compress, geometry, noise and grayadjusting. The results of the experiments show that the method has a nice recognition of copyrightfor joint ownership. 展开更多
关键词 united digital watermarking chinese remainder theorem robustness proof
下载PDF
PUMTD:Privacy-Preserving User-Profile Matching Protocol in Social Networks
8
作者 Jianhong Zhang Haoting Han +2 位作者 Hongwei Su Zhengtao Jiang Changgen Peng 《China Communications》 SCIE CSCD 2022年第6期77-90,共14页
User profile matching can establish social relationships between different users in the social network.If the user profile is matched in plaintext,the user's privacy might face a security challenge.Although there ... User profile matching can establish social relationships between different users in the social network.If the user profile is matched in plaintext,the user's privacy might face a security challenge.Although there exist some schemes realizing privacypreserving user profile matching,the resource-limited users or social service providers in these schemes need to take higher computational complexity to ensure the privacy or matching of the data.To overcome the problems,a novel privacy-preserving user profile matching protocol in social networks is proposed by using t-out-of n servers and the bloom filter technique,in which the computational complexity of a user is reduced by applying the Chinese Remainder Theorem,the matching users can be found with the help of any t matching servers,and the privacy of the user profile is not compromised.Furthermore,if at most t-1 servers are allowed to collude,our scheme can still fulfill user profile privacy and user query privacy.Finally,the performance of the proposed scheme is compared with the other two schemes,and the results show that our scheme is superior to them. 展开更多
关键词 user profile matching chinese remainder theorem PRIVACY-PRESERVING query privacy
下载PDF
New Reverse Conversion for Four-Moduli Set and Five-Moduli Set
9
作者 Abdul-Mumin Salifu 《Journal of Computer and Communications》 2021年第4期57-66,共10页
Most reverse conversions in Residue Number Systems (RNS) are based on the Chinese Remainder Theorem (CRT) and the Mixed Radix Conversion (MRC). The complexity of the circuitry of the CRT is high due to the large modul... Most reverse conversions in Residue Number Systems (RNS) are based on the Chinese Remainder Theorem (CRT) and the Mixed Radix Conversion (MRC). The complexity of the circuitry of the CRT is high due to the large modulo-M operation. The MRC has a simple circuitry but it’s a sequential process in nature. The purpose of this research is to obtain an efficient reverse conversion method to reduce the computational overhead found in the conventional reverse conversion algorithms. In this paper, new algorithms for reverse conversion in RNS for four-moduli set and five-moduli set have been proposed and their correctness evaluated. Numerical evaluations to ascertain the correctness and simplicity of the algorithm have been presented. These algorithms have fewer multiplicative index operations than those in the conventional CRT and MRC. The large modulo-M operation has been eliminated which reduces the computational overhead. 展开更多
关键词 chinese remainder theorem Forward Conversion Mixed Radix Conversion Residue Number Systems Reverse Conversion
下载PDF
A New Group Signature Scheme With Immune Function for Group Center
10
作者 Li Xinshe Yao Junping Wang Yijing 《通讯和计算机(中英文版)》 2021年第2期1-5,共5页
During the establishment of group signature scheme,the parameter information used by the group members is often derived from the group center,and the members are likely to lack immune function to the center.To overcom... During the establishment of group signature scheme,the parameter information used by the group members is often derived from the group center,and the members are likely to lack immune function to the center.To overcome this,a new signature scheme with immune function to the group center is proposed.In the scheme,group members and centers each have independent secret information,but they can authenticate each other.A large amount of content in the calculation process is implemented by group members(terminals),which reduces the computation done by the group center.Furthermore,the scheme also features anti-common modulus attack,anti-joint attack,anti-detriment,revocation and so on. 展开更多
关键词 Group signature chinese remainder theorem common modulus attack REVOCATION
下载PDF
Chinese product of constacyclic and cyclic codes over finite rings
11
作者 TANG Yong-sheng ZHU Shi-xin 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2013年第3期109-113,共5页
In this paper, we study the Gray images of the Chinese product of constacyclic and cyclic codes over a finite ring. We first introduce the Chinese product of constacyclic and cyclic codes over the finite ring. We then... In this paper, we study the Gray images of the Chinese product of constacyclic and cyclic codes over a finite ring. We first introduce the Chinese product of constacyclic and cyclic codes over the finite ring. We then define a Gray map between codes over the finite ring and a finite field. We prove that the Gray image of the Chinese product of constacyclic codes over the finite ring is a distance-invariant quasi-cyclic code over the finite field. We also prove that each code over the finite field, which is the Gray image of the Chinese product of cyclic codes over the finite ring, is permutation equivalent to a quasi-cyclic code. 展开更多
关键词 chinese remainder theorem constacyclic codes cyclic codes quasi-cyclic codes
原文传递
Cryptanalysis of a Type of CRT-Based RSA Algorithms 被引量:1
12
作者 秦宝东 李明 孔凡玉 《Journal of Computer Science & Technology》 SCIE EI CSCD 2008年第2期214-221,共8页
It is well known that the Chinese Remainder Theorem (CRT) can greatly improve the performances of RSA cryptosystem in both running times and memory requirements. However, if the implementation of CRT-based RSA is ca... It is well known that the Chinese Remainder Theorem (CRT) can greatly improve the performances of RSA cryptosystem in both running times and memory requirements. However, if the implementation of CRT-based RSA is careless, an attacker can reveal some secret information by exploiting hardware fault cryptanalysis. In this paper, we present some fault attacks on a type of CRT-RSA algorithms namely BOS type schemes including the original BOS scheme proposed by Blomer, Otto, and Seifert at CCS 2003 and its modified scheme proposed by Liu et al. at DASC 2006. We first demonstrate that if some special signed messages such as m = 0, ±1 are dealt carelessly, they can be exploited by an adversary to completely break the security of both the BOS scheme and Liu et al.'s scheme. Then we present a new permanent fault attack on the BOS scheme with a success probability about 25%. Lastly, we propose a polynomial time attack on Liu et al.'s CRT-RSA algorithm, which combines physical fault injection and lattice reduction techniques when the public exponent is short. 展开更多
关键词 chinese remainder theorem RSA BOS scheme CRYPTANALYSIS fault attack LLL
原文传递
A simple construction of CRT-based ideal secret sharing scheme and its security extension based on common factor
13
作者 Lei WU Fuyou MIAO +1 位作者 Keju MENG Xu WANG 《Frontiers of Computer Science》 SCIE EI CSCD 2022年第1期155-163,共9页
Secret sharing(SS)is part of the essential techniques in cryptography but still faces many challenges in efficiency and security.Currently,SS schemes based on the Chinese Remainder Theorem(CRT)are either low in the in... Secret sharing(SS)is part of the essential techniques in cryptography but still faces many challenges in efficiency and security.Currently,SS schemes based on the Chinese Remainder Theorem(CRT)are either low in the information rate or complicated in construction.To solve the above problems,1)a simple construction of an ideal(t,n)-SS scheme is proposed based on CRT for a polynomial ring.Compared with Ning’s scheme,it is much more efficient in generating n pairwise coprime modular polynomials during the scheme construction phase.Moreover,Shamir’s scheme is also a special case of our scheme.To further improve the security,2)a common-factor-based(t,n)-SS scheme is proposed in which all shareholders share a common polynomial factor.It enables both the verification of received shares and the establishment of a secure channel among shareholders during the reconstruction phase.As a result,the scheme is resistant to eavesdropping and modification attacks by outside adversaries. 展开更多
关键词 ideal secret sharing chinese remainder theorem coprime polynomial generation common factor
原文传递
Research and design of CRT-based homomorphic ciphertext database system
14
作者 De Zhao Zhenzhen Li +2 位作者 Haiyang Ding Zhenzhen Zhang Zichen Li 《High-Confidence Computing》 2022年第4期1-7,共7页
The cloud’s storage and query of private information have the cryptographic scholar due to the proliferation of cloud computing.In the traditional query mode,the private information stored in the cloud is at risk of ... The cloud’s storage and query of private information have the cryptographic scholar due to the proliferation of cloud computing.In the traditional query mode,the private information stored in the cloud is at risk of being leaked.In order to solve this problem,a cloud ciphertext database system based on homomorphic encryption is a valid workaround.This paper presents a new cloud ciphertext database system model,which is based on the existing ciphertext database mode research and homomorphic properties.This paper also implements a ciphertext database system based on a CRT-based additive homomorphic scheme according to the model.Through theoretical analysis,the model is CPA-level safe and correct.The experimental results show that users can correctly query and download the data in the ciphertext database on the untrusted cloud server through the model,and it has efficiency advantages. 展开更多
关键词 Ciphertext database Homomorphic encryption chinese remainder theorem
原文传递
KPH:A Novel Blockchain Privacy Preserving Scheme Based on Paillier and FO Commitment
15
作者 Yang Li Mengmeng Wang +1 位作者 Jianming Zhu Xiuli Wang 《国际计算机前沿大会会议论文集》 2022年第2期92-104,共13页
Blockchain is a shared database with excellent characteristics,such as high decentralization and traceability.However,data leakage is still a major problem for blockchain transactions.To address this issue,this work i... Blockchain is a shared database with excellent characteristics,such as high decentralization and traceability.However,data leakage is still a major problem for blockchain transactions.To address this issue,this work introduces KPH(Paillier Homomorphic Encryption with Variable k),a privacy protection strategy that updates the transaction amount using the enhanced Paillier semihomomorphic encryption algorithm and verifies the transaction using the FO commitment.Unlike the typical Paillier algorithm,theKPHscheme’s Paillier algorithm includes a variable k and combines the L function and the Chinese remainder theorem to reduce the time complexity of the algorithm from O(|n|2+e)to O(logn),making the decryption process more efficient. 展开更多
关键词 Blockchain Paillier homomorphic encryption chinese remainder theorem FO commitment
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部