top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
Information Security and Privacy : 29th Australasian Conference, ACISP 2024, Sydney, NSW, Australia, July 15-17, 2024, Proceedings, Part III
Information Security and Privacy : 29th Australasian Conference, ACISP 2024, Sydney, NSW, Australia, July 15-17, 2024, Proceedings, Part III
Autore Zhu Tianqing
Edizione [1st ed.]
Pubbl/distr/stampa Singapore : , : Springer, , 2024
Descrizione fisica 1 online resource (469 pages)
Altri autori (Persone) LiYannan
Collana Lecture Notes in Computer Science Series
ISBN 9789819751013
9789819751006
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents - Part III -- Blockchain Technology -- Enhancing Permissioned Blockchains with Controlled Data Authorization -- 1 Introduction -- 2 Related Work -- 3 Preliminaries -- 3.1 Lagrange Interpolations -- 3.2 Non-Interactive Zero-Knowledge Proof of Equality of Discrete Logarithms -- 4 The Framework of Threshold Encryption with Controlled Authorization -- 5 Construction of ECA from the Square-DDH Assumption -- References -- FXChain: A Multi-consortium Permissioned Blockchain with Flexible Privacy-Preserving Strategies -- 1 Introduction -- 1.1 Our Contribution -- 2 Preliminaries -- 2.1 zk-SNARK -- 2.2 Additively Homomorphic Encryption -- 2.3 Group Signature -- 3 System Overview -- 3.1 Multi-consortium Application Scenario -- 3.2 Ledger Framework -- 3.3 Account Model and Funds Management -- 4 Flexible Privacy-Preserving Cross-Ledger Protocol -- 4.1 General Framework -- 4.2 Privacy Requirement Classification -- 4.3 Cross-Ledger Protocol -- 5 Evaluation -- 5.1 Overhead of Different Level -- 5.2 System Performance -- 6 Conclusion -- References -- Efficient Vulnerability Detection for Smart Contracts Using Gated Graph Neural Network -- 1 Introduction -- 2 Related Work -- 3 Five Types of Vulnerabilities -- 4 Proposed Architecture for Vulnerability Detection -- 4.1 Features Extraction -- 4.2 Network Model Construction -- 5 Experiment -- 5.1 Dataset Construction -- 5.2 Baselines -- 5.3 Implementation Details -- 5.4 Parameter Settings -- 5.5 Results and Discussions -- 6 Conclusion -- References -- Lightweight Instance Batch Schemes Towards Prover-Efficient Decentralized Private Computation -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Technical Overview -- 1.3 Related Works -- 2 Preliminaries -- 2.1 Vector Commitment Schemes -- 2.2 Folding Schemes -- 2.3 Committed Relaxed Plonk Arithmetization.
3 Instance Batch Schemes from the Folding Scheme -- 3.1 Definition -- 3.2 Construction -- 3.3 Security -- 3.4 Optimization -- 4 Implementation and Evaluation -- 5 Conclusion and Future Work -- References -- CrossAAD: Cross-Chain Abnormal Account Detection -- 1 Introduction -- 1.1 Our Contributions -- 2 Building Blocks -- 2.1 Cross-Chain Bridges -- 2.2 Feature Engineering -- 3 Methodology -- 3.1 CrossAAD Overview -- 3.2 Dataset Construction -- 3.3 Feature Extraction and Processing -- 3.4 Model Detection -- 4 Performance Evaluation -- 4.1 Experimental Setup -- 4.2 Evaluation Metrics -- 4.3 Classification Performance -- 5 Related Work -- 6 Conclusions -- References -- AegisDB: Scalable Blockchain Database with Secure Decentralised Load Balancing -- 1 Introduction -- 2 Related Work -- 2.1 Blockchain Database -- 2.2 Verifiable Database -- 2.3 Blockchain Sharding -- 3 Preliminaries -- 3.1 Blockchain -- 3.2 Verifiable Random Functions -- 4 System Model -- 4.1 System Overview -- 4.2 Threat Model -- 5 System Design -- 5.1 Blockchain Layer -- 5.2 Database Layer -- 5.3 Secure Load Balancing -- 6 Security Analysis -- 7 Implementation and Experimental Results -- 7.1 General Performance -- 7.2 Query Processing Time -- 8 Conclusion -- References -- Towards Scalable and Secure IoTs Transactions: A New Bi-directional Payment Channel Without Third-Party Monitoring -- 1 Introduction -- 2 Preliminaries -- 2.1 Blockchain Transactions--UTXO Model -- 2.2 Payment Channel -- 2.3 Blockchain and Transaction Scheme -- 2.4 Two-Party Computation -- 2.5 Adaptor Signature -- 3 System Model and Overview -- 4 Our Bi-directional Payment Channel Protocol and Analysis -- 5 Performance Evaluation -- 5.1 Computational Cost and Communication Overhead -- 5.2 Throughtput -- 6 Related Work -- 7 Conclusion -- References -- Privacy Enhancing Technologies.
Understanding Privacy in Smart Speakers: A Narrative Review -- 1 Introduction and Background -- 1.1 The Concept of Privacy -- 1.2 Privacy in the Context of Smart Speakers -- 1.3 Research and Contributions in the Past -- 2 Methodology -- 3 Results -- 3.1 Functionality -- 3.2 Data -- 3.3 Users -- 4 Discussion and Conclusion -- 4.1 A Multidimensional View of Privacy -- 4.2 A Trade-Off Between Privacy and User Behaviour -- 4.3 Ethical Considerations and Technical Challenges -- References -- R-PPDFL: A Robust and Privacy-Preserving Decentralized Federated Learning System -- 1 Introduction -- 1.1 Motivation -- 1.2 Contribution -- 2 Preliminaries -- 2.1 Notations -- 2.2 Complexity Assumption -- 3 Robustness and Privacy-Preserving Decentralized Federated Learning System -- 3.1 System Model -- 3.2 Security Goals -- 3.3 Construction of R-PPDFL System -- 4 Theoretical Analysis -- 4.1 Security Analysis -- 4.2 Complexity Analysis -- 5 Performance Evaluation -- 5.1 Experiment Setting -- 5.2 Experiment Results -- 6 Conclusion -- References -- FedSCD: Federated Learning with Semi-centralization, Discrepancy-Awareness and Dual-Model Collaboration -- 1 Introduction -- 2 Related Work -- 3 Preliminary -- 4 Method -- 4.1 Problem Statement -- 4.2 Design -- 4.3 Data Discrepancy Computation -- 4.4 Discrepancy-Awareness Determines Weight -- 4.5 Dual-Model Co-training -- 4.6 Adaptive Optimization -- 5 Experiment -- 5.1 Experimental Setup -- 5.2 Results and Analysis -- 6 Conclusions -- References -- Pirates: Anonymous Group Calls over Fully Untrusted Infrastructure -- 1 Introduction -- 2 Related Work -- 3 Private Information Retrieval -- 4 Model and Goals -- 4.1 Setting -- 4.2 Threat Model -- 4.3 Privacy Goal -- 4.4 Non-goals -- 5 System Design -- 5.1 Group Call Functionality -- 5.2 Hiding Metadata -- 5.3 Improving Performance -- 6 Protocol Specification -- 6.1 Registration.
6.2 Mapping Generation -- 6.3 Dialing -- 6.4 Communication -- 7 Privacy Analysis -- 8 Evaluation -- 8.1 PIR Schemes -- 8.2 Mouth-to-Ear Latency -- 9 Conclusion -- References -- SecuPath: A Secure and Privacy-Preserving Multiparty Path Planning Framework in UAV Applications -- 1 Introduction -- 1.1 Background -- 1.2 Motivation -- 1.3 Challenges -- 1.4 Related Work -- 1.5 Contributions to Knowledge -- 2 Preliminaries -- 3 System Overview -- 3.1 System Architecture -- 3.2 Threat Model -- 4 Detailed Construction -- 4.1 Path Planning in S2PC -- 4.2 Security Guarantee -- 4.3 Performance Evaluation -- 5 Conclusion -- References -- System Security -- TS-HMD: Explainable Deep Learning for Time Series HPCs Based IoT Malware Detection -- 1 Introduction -- 2 Related Work -- 2.1 Static Detection and Dynamic Detection -- 2.2 Hardware-Assisted Malware Detection -- 2.3 Explanation -- 3 Methodology -- 3.1 Motivation -- 3.2 HPCs Values Collection -- 3.3 Detection Model -- 3.4 Explainability -- 4 Experiment and Evolution -- 4.1 Dataset and Experiment Setting -- 4.2 Classification of Benign Software and IoT Malware -- 4.3 Explanation of TS-HMD -- 4.4 Classification of IoT Malware Families -- 5 Conclusion and Future Works -- References -- Security Research for Android Remote Assistance Apps -- 1 Introduction -- 2 Background -- 2.1 Functions -- 2.2 Threat Model -- 3 Analysis Process -- 3.1 Working Principle -- 3.2 Security Analysis -- 4 Experiments and Results -- 4.1 RQ1: What Are the Harms Caused by Authentication Information Leakage? -- 4.2 RQ2: Which Communication Protocols Are Used by These Apps in the Remote Assistance Stage, and Will These Protocols Leak Users' Privacy? -- 4.3 RQ3: What Are the Issues with Permission Requests for These Apps? -- 4.4 RQ4: What Are the Potential Security Risks in These Apps? -- 5 Related Work -- 6 Ethical Consideration and Conclusion.
References -- SynBoost: Robust Text Generation Model via Beam Search and Synonym-Driven Boosting -- 1 Introduction -- 2 Background -- 3 Methodology -- 4 Experiment -- 4.1 Experimental Setup -- 4.2 Evaluation of Defense Efficiency -- 5 Conclusion -- References -- CCE& -- D: A Configuration Failure Prevention Method for Autonomous Driving Systems -- 1 Introduction -- 2 Background and Related Work -- 2.1 Configuration Constraint Extraction -- 2.2 Configuration Failure Detection and Prevention -- 3 System Design -- 3.1 Design Overview -- 3.2 Locate the CRS -- 3.3 Configuration Constraint Inference -- 3.4 Build a Configuration Constraint Rule Base -- 3.5 Configuration Failure Prevention -- 4 Experimental Evaluation -- 4.1 Experimental Environment -- 4.2 Experimental Results and Analyses -- 5 Conclusion -- References -- Action-Driven UAV Fingerprint Verification with Perception Data -- 1 Introduction -- 2 Background -- 2.1 UAV System -- 2.2 Crucial Action -- 3 System -- 3.1 Overview -- 3.2 Data Acquisition -- 3.3 Fingerprint Library Generation -- 3.4 FingVer Component -- 4 Evaluation -- 4.1 Experiment Preparation -- 4.2 RQ1: Fingerprint Library Generation -- 4.3 RQ2: FingVer Performance -- 4.4 RQ3: Real-Time Verification -- 4.5 RQ4: Case Study -- 5 Related Work -- 5.1 UAV's Vulnerability -- 5.2 Current Defense Measures -- 6 Conclusion -- References -- AggNoteBot: A Robust Botnet Building Using Aggressive Cloud Notes*-6pt -- 1 Introduction -- 2 Background and Related Work -- 2.1 Botnet Background -- 2.2 Command and Control Channel -- 2.3 Discussion -- 3 Our Design -- 3.1 Structure of the Consumable Access -- 3.2 Structure of the Mainstream Access -- 3.3 Our Framework -- 4 Implementation Detail -- 4.1 Challenges and Solutions I: The Note Option -- 4.2 Challenges and Solutions II: Persistence -- 4.3 Challenges and Solutions III: Traffic Hiding.
5 Experiment, Evaluation and Reflection.
Record Nr. UNINA-9910874675903321
Zhu Tianqing  
Singapore : , : Springer, , 2024
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Information Security and Privacy : 29th Australasian Conference, ACISP 2024, Sydney, NSW, Australia, July 15-17, 2024, Proceedings, Part I
Information Security and Privacy : 29th Australasian Conference, ACISP 2024, Sydney, NSW, Australia, July 15-17, 2024, Proceedings, Part I
Autore Zhu Tianqing
Edizione [1st ed.]
Pubbl/distr/stampa Singapore : , : Springer Singapore Pte. Limited, , 2024
Descrizione fisica 1 online resource (507 pages)
Altri autori (Persone) LiYannan
Collana Lecture Notes in Computer Science Series
ISBN 9789819750252
9789819750245
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents - Part I -- Contents - Part II -- Contents - Part III -- Symmetric-Key Cryptography -- The Offline Quantum Attack Against Modular Addition Variant of Even-Mansour Cipher -- 1 Introduction -- 2 Preliminaries -- 2.1 Quantum Computation -- 2.2 Grover's Algorithm -- 2.3 Kuperberg's Algorithm -- 3 An Attack Against EM+ in the Q1 Model -- 3.1 Attack in the Q2 Model -- 3.2 Attack in the Q1 Model -- 3.3 Shift Detection Algorithm -- 3.4 Time Complexity and Failure Probability -- 4 Conclusions -- References -- Known-Key Attack on GIFT-64 and GIFT-64[g0c] Based on Correlation Matrices -- 1 Introduction -- 2 Preliminaries -- 2.1 Meet-in-the-Middle Attack on Hashing Modes of Reduced AES -- 2.2 The General Framework of Our Attack -- 3 Transfer Searching for Truncated Differentials to Constructing Multiple Linear Trails -- 3.1 Evaluation of Truncated Differentials -- 3.2 The Relationship Between Truncated Differentials and Multiple Linear Cryptanalysis -- 3.3 Correlation Matrix of Multiple Linear Approximations -- 3.4 Strengthen the Capacity by Combining the Improved Matrix and SAT Solver -- 4 The Meet-in-the-Middle Layer -- 4.1 A New Matching Method: Rotational Recombination -- 4.2 Rotational Recombination Method for the MitM -- 5 Evaluation of Our Distinguisher -- 5.1 The Data Complexity of the Distinguisher -- 5.2 The Success Probability of the Distinguisher -- 6 Experiments on GIFT-64[g0c] -- 7 Conclusions -- References -- On the Security Bounds for Block Ciphers Without Whitening Key Addition Against Integral Distinguishers -- 1 Introduction -- 1.1 Our Contribution -- 2 Preliminaries -- 2.1 Notations -- 2.2 Block Ciphers and Its Algebraic Norm Form -- 2.3 The Integral-Resistance Property -- 2.4 The Division Property -- 3 The Integral-Resistance Property for More Generalized Block Ciphers.
3.1 Description of the Structure of Block Ciphers -- 3.2 Integral-Resistance Property Aimed at Generalized Block Ciphers -- 3.3 The Complexity of Verifying the Integral-Resistance Property -- 4 Applications -- 4.1 SIMON32 and Simeck32 -- 4.2 Constructing Full-Rank Integral-Resistance Matrices -- 5 Conclusion -- References -- Tight Multi-user Security of Ascon and Its Large Key Extension -- 1 Introduction -- 1.1 Existing Security Analysis -- 1.2 Our Contribution -- 1.3 Organization of the Paper -- 2 Preliminaries -- 2.1 Notations -- 2.2 Authenticated Encryption with Associated Data: Definition and Security Model -- 2.3 H-Coefficient Technique -- 2.4 Partial XOR-Function Graph -- 3 The Ascon AEAD Mode -- 3.1 Security Bound of Ascon -- 3.2 Interpretation of Theorem 1 -- 3.3 Tightness of the Bounds -- 3.4 A Special Case: =c -- 3.5 Proof Overview of Theorem 1 -- 4 Authenticity in the Nonce Misuse Setting -- 5 Large Key Ascon -- 5.1 Security Bounds on LK-Ascon -- 5.2 Proof Overview of Theorem 3 -- 6 Conclusion -- References -- Differential Distinguishing Attacks on SNOW-V, SNOW-Vi and KCipher-2 -- 1 Introduction -- 1.1 Existing Work -- 1.2 Our Contribution -- 2 Preliminaries -- 2.1 Differential Cryptanalysis -- 2.2 Evaluation Using SAT Solver -- 3 Specifications of KCipher-2 and SNOW-V/SNOW-Vi -- 3.1 Specification of SNOW-V -- 3.2 Structure of SNOW-Vi -- 3.3 Structure of KCipher-2 -- 3.4 Limitations of Existing Results -- 4 Efficient Search for Differential Characteristics -- 4.1 Addressing the Limitations in the Existing Results -- 4.2 Choosing Input Differences by Exploiting Internal Structures -- 5 Applications -- 5.1 Results for SNOW-V -- 5.2 Results for SNOW-Vi -- 5.3 Results for KCipher-2 -- 6 Conclusion -- References -- Efficient Search for Optimal Permutations of Refined Type-II Generalized Feistel Structures -- 1 Introduction -- 2 Preliminaries.
2.1 Type-II Generalized Feistel Structure -- 2.2 Diffusion Round -- 3 Equivalence Classes of Permutations -- 3.1 Pair-Equivalent -- 3.2 Permutation-Equivalence Classes -- 4 The Even-Odd Case -- 4.1 The Properties of Full Diffusion -- 4.2 Pair-Equivalence Classes of Even-Odd Permutations -- 5 Security Analysis -- 6 Conclusion and Perspectives -- References -- Homomorphic Encryption -- F-FHEW: High-Precision Approximate Homomorphic Encryption with Batch Bootstrapping -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Work -- 2 Preliminaries -- 2.1 Algebraic Number Theory Background -- 2.2 Subgaussian -- 2.3 Encryption Schemes -- 3 F-FHEW Scheme -- 3.1 Plaintexts Encoding with Polynomial Truncation -- 3.2 Floating-Point Homomorphic Encryption -- 4 Batch Scheme with Bootstrapping -- 4.1 Batch Scheme -- 4.2 Batch F-FHEW Scheme -- 4.3 Bootstrapping -- 5 Efficiency -- 6 Conclusion -- References -- NTRU-Based FHE for Larger Key and Message Space -- 1 Introduction -- 2 Preliminaries -- 2.1 Notation and Mathematical Background -- 2.2 Decompositions -- 2.3 LWE Encryption Scheme -- 2.4 Ciphertexts for FINAL -- 3 Improvements for FINAL -- 3.1 Bootstrapping FINAL -- 3.2 Larger Key Space -- 3.3 Approximate Decomposition -- 3.4 Programmable Bootstrapping -- 4 Improvements for XZD+23 -- 4.1 Approximate Decomposition -- 5 Comparison -- 6 Conclusion -- References -- An Efficient Integer-Wise ReLU on TFHE -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Organization -- 2 Preliminaries -- 2.1 Background of TFHE -- 2.2 Integer-Wise TFHE -- 3 Integer-Wise ReLU on TFHE -- 3.1 Extend Homomorphic Integer Multiplication with a Binary -- 3.2 Integer-Wise ReLU -- 3.3 Security Analysis -- 4 Experiment and Application -- 4.1 Experiment -- 4.2 Application -- 5 Conclusion -- References -- HERatio: Homomorphic Encryption of Rationals Using Laurent Polynomials.
1 Introduction -- 2 Notations and Foundations -- 2.1 Notations -- 2.2 Laurent Polynomials -- 2.3 Polynomial Learning with Errors -- 2.4 The BFV Scheme -- 3 LWE with Laurent Polynomials -- 3.1 From ``classic'' Polynomials to Laurent Polynomials -- 3.2 When Is Laurent LWE Hard? -- 4 The New Scheme: HERatio -- 4.1 Encoding Rationals -- 4.2 HERatio -- 4.3 Correctness of HERatio -- 5 Comparison with BFV -- 5.1 Implementation -- 6 Conclusion and Future Work -- References -- TFHE Bootstrapping: Faster, Smaller and Time-Space Trade-Offs -- 1 Introduction -- 1.1 Our Results -- 1.2 Challenges and Techniques -- 1.3 Related Work -- 1.4 Paper Organization -- 2 Preliminaries -- 2.1 Notations -- 2.2 TFHE Cryptosystem -- 3 Improved Circuit Bootstrapping Algorithm -- 3.1 Scheme Switching -- 3.2 Proposed Algorithm -- 3.3 Error Analysis -- 3.4 Comparison with Previous Work -- 4 Succinct Functional Bootstrapping Algorithm -- 4.1 Proposed Algorithm -- 4.2 Correctness and Error Analysis -- 4.3 Comparison with Previous Work -- 5 Trade-Off Between Storage and Computation -- 5.1 Succinct ICBS -- 5.2 Efficient ICBS -- 5.3 Comparison -- 6 Security, Parameters and Experiment -- 6.1 Security and Parameters -- 6.2 Experiments -- 6.3 More Discussions with Instructions Optimizations -- 7 Conclusion -- References -- Approximate Methods for the Computation of Step Functions in Homomorphic Encryption -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Works -- 1.3 Organization -- 2 Preliminary -- 2.1 Step Function -- 2.2 CKKS FHE Scheme -- 3 SgnToStep: Step Function Approximation by Using the Connection with sgn -- 3.1 A Connection Between Step Function and Sign Function -- 3.2 Step Function Approximation Based on the Linear Combination -- 3.3 Extension to Piece-Wise Polynomials -- 4 AdaptiveLP: Step Function Approximation by Polynomial Composition.
4.1 Construction of the Composite Polynomial f -- 4.2 Construction of the Polynomial g(x) -- 5 Application to Concrete Step Functions -- 5.1 Application to the Round Function -- 5.2 Application to the Bucketing Function -- 6 Experimental Results -- 6.1 Parameters Setting -- 6.2 Evaluating Round3(x) -- 6.3 Evaluating Bucketing Function -- References -- Encryption and Its Applications -- Key Cooperative Attribute-Based Encryption -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Related Work -- 2 Definitions -- 2.1 Algorithm Definitions -- 2.2 Security Model -- 3 Constructions -- 3.1 Overview -- 3.2 Sakai-Ohgishi-Kasahara Scheme -- 3.3 Scheme -- 4 Security Analysis -- 4.1 Complexity Assumption -- 4.2 Security Proof -- 5 Discussion and Extensions -- 6 Conclusion -- References -- On the Feasibility of Identity-Based Encryption with Equality Test Against Insider Attacks -- 1 Introduction -- 2 Preliminaries -- 3 OW-CPA Security of IBEETIA -- 4 Our IBE Construction from IBEETIA -- 5 Proposed Generic Construction of IBEETIA -- 5.1 Emura-Takayasu IBEETIA Construction -- 5.2 Proposed Construction -- 6 Discussion -- 7 Conclusion -- References -- Non-interactive Publicly Verifiable Searchable Encryption with Forward and Backward Privacy -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Work -- 2 Preliminaries -- 2.1 Compressed Symmetric Revocable Encryption -- 2.2 Set Hash Function -- 2.3 Publicly Verifiable Dynamic SSE -- 2.4 Security Definition of PV-DSSE -- 2.5 Forward and Backward Privacy -- 3 Constructions -- 3.1 Overview of Our Construction -- 3.2 Concrete Construction of Seren -- 3.3 Security Analysis -- 4 Implementation and Evaluation -- 5 Conclusion -- References -- On the Implications from Updatable Encryption to Public-Key Cryptographic Primitives -- 1 Introduction -- 1.1 Our Contributions -- 2 Preliminaries -- 2.1 Public-Key Encryption.
2.2 Lossy Encryption.
Record Nr. UNINA-9910874679303321
Zhu Tianqing  
Singapore : , : Springer Singapore Pte. Limited, , 2024
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Information Security and Privacy : 29th Australasian Conference, ACISP 2024, Sydney, NSW, Australia, July 15-17, 2024, Proceedings, Part II
Information Security and Privacy : 29th Australasian Conference, ACISP 2024, Sydney, NSW, Australia, July 15-17, 2024, Proceedings, Part II
Autore Zhu Tianqing
Edizione [1st ed.]
Pubbl/distr/stampa Singapore : , : Springer, , 2024
Descrizione fisica 1 online resource (464 pages)
Altri autori (Persone) LiYannan
Collana Lecture Notes in Computer Science Series
ISBN 9789819750283
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents - Part II -- Post-Quantum Cryptography -- Improved Multimodal Private Signatures from Lattices -- 1 Introduction -- 2 Preliminaries -- 2.1 Lattice Assumptions -- 2.2 Multimodal Private Signatures -- 3 A Lattice-Based MPS Scheme -- 3.1 Technical Overview -- 3.2 Description of Our MPS Scheme -- 4 Analyses -- 4.1 Correctness and Efficiency -- 4.2 Security -- References -- Automatic Quantum Multi-collision Distinguishers and Rebound Attacks with Triangulation Algorithm -- 1 Introduction -- 1.1 Collision -- 1.2 Quantum Multi-collision -- 1.3 Our Contributions -- 2 Preliminary -- 2.1 Quantum Computation and Quantum RAM -- 2.2 Grover's Algorithm -- 2.3 Quantum Multicollision Algorithm -- 3 The Quantum q-multicollision Distinguisher -- 4 The Attack Framework and Techniques -- 4.1 Automatic Tools for Related-Key Differential Paths -- 4.2 Triangulation Algorithm -- 4.3 Complexity Optimizations -- 5 Applications on AES, Rijndael and Saturnin -- 5.1 AES -- 5.2 Rijndael -- 5.3 Saturnin -- 6 Rebound Attacks on AES-Hashing Modes -- 6.1 AES-DM Mode -- 6.2 AES-DBL Mode -- 7 Conclusions -- References -- Lattice-Based, More General Anti-leakage Model and Its Application in Decentralization -- 1 Introduction -- 1.1 Motivation -- 1.2 Our Results -- 1.3 Related Works -- 2 Preliminaries -- 2.1 Notation -- 2.2 Some Result on the Lattice -- 2.3 Leakage Model -- 2.4 Learning with Errors -- 2.5 Road-Map -- 3 Technical Overview -- 4 Lattice-Based, More General Anti-leakage Model -- 4.1 The Leakage-Resilient of LWE Samples with Discrete Gaussian Secrets -- 4.2 The Leakage-Resilient of LWE Samples with Bounded Uniform Secrets and Noise -- 4.3 Lattice over qdZm -- 4.4 The Leakage-Resilient of LWE Samples with Bounded Uniform Secrets and Gaussian Noise -- 5 Optimized Multi-key Fully Homomorphic Encryption Scheme.
5.1 An Improved ``GSW-Style'' MKFHE Based on ch3TCC:BraHalPol17 -- 5.2 Security Under Semi-malicious Adversary -- 5.3 Comparison -- A The Proof of Theorem9 -- References -- An Efficient Hardware Implementation of Crystal-Dilithium on FPGA -- 1 Introduction -- 1.1 Our Contributions -- 2 Preliminaries -- 2.1 CRYSTALS-Dilithium -- 2.2 Number Theoretic Transform -- 3 Hardware Design Overview -- 3.1 High-Level Architecture -- 3.2 Polynomial Multiplication -- 3.3 Hashing and Sampling -- 3.4 Modular Reduction -- 3.5 BRAM Configuration -- 4 Results and Comparison -- 4.1 Resource Usage and Performance -- 4.2 Comparison with Related Works -- 5 Conclusion -- References -- Pushing the Limit of Vectorized Polynomial Multiplications for NTRU Prime -- 1 Introduction -- 2 Preliminaries -- 2.1 Streamlined NTRU Prime -- 2.2 Basics of Algebra -- 2.3 Vector Arithmetic -- 2.4 Cooley-Tukey FFT -- 2.5 Good-Thomas FFT -- 2.6 Truncated Rader's FFT and Its Inverse -- 2.7 Bruun's FFT -- 2.8 Twisting -- 2.9 Karatsuba -- 3 Formalization of Vectorization -- 3.1 Vectorization-Friendliness -- 3.2 Permutation-Friendliness -- 3.3 Toeplitz Matrix-Vector Product (Small Dimensional) -- 4 Vectorized Polynomial Multipliers -- 4.1 The Vectorization-Friendly Phase -- 4.2 Small-Dimensional Cyclic/Negacyclic Convolutions -- 4.3 Comparisons to Prior Implementations -- 5 Results -- 5.1 Benchmarking Environment -- 5.2 Performance of Polynomial Multiplication -- 5.3 Performance of Scheme -- References -- Jumping for Bernstein-Yang Inversion -- 1 Introduction -- 2 Preliminaries -- 2.1 Streamlined NTRU Prime -- 2.2 Fast Constant-Time GCD -- 2.3 Chinese Reminder Theorem -- 2.4 The ARMv8 Architecture -- 2.5 Modular Arithmetic -- 3 Polynomial Multiplication -- 3.1 Karatsuba -- 3.2 Toom-Cook -- 3.3 NTT -- 4 Optimizing jumpdivstep -- 4.1 Decomposing jumpdivstep.
4.2 Polynomial Representations in jumpdivstep -- 4.3 Optimization for Computing Reciprocal Elements -- 5 Implementations -- 5.1 Base Polynomial Multiplication -- 5.2 jumpdivstep in F4591[x]/(x761-x-1) -- 5.3 jumpdivstep in F3[x]/(x761-x-1) -- 5.4 jumpdivstep in F4621[x]/(x653-x-1) -- 5.5 Benchmark -- References -- DualRing-PRF: Post-quantum (Linkable) Ring Signatures from Legendre and Power Residue PRFs -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Technical Overview -- 1.3 Related Works -- 2 Preliminaries -- 2.1 Legendre PRF and Power Residue PRF -- 2.2 Ring Signature and Linkable Ring Signature -- 3 Post-quantum (Linkable) Ring Signature -- 3.1 DualRing-PRF -- 3.2 Linkable DualRing-PRF -- 4 Performance Evaluation -- 4.1 Choice of Parameters -- 4.2 Implementation and Evaluation -- 5 Conclusion -- References -- Faster Verifications and Smaller Signatures: Trade-Offs for ALTEQ Using Rejections -- 1 Introduction -- 2 Background -- 2.1 Basic Notations -- 2.2 Algebraic Structures in ALTEQ -- 2.3 ATFs and Group Actions in Algorithms -- 2.4 The ALTEQ Cryptosystem -- 3 The Change: Affecting both Forgers and Signatories -- 3.1 Attack Method of the Forger -- 3.2 Introducing the Probability Parameter p -- 3.3 Cost for a Forger, Parametrization -- 3.4 Permuting the ``Valid'' Challenges: Not a Security Concern -- 3.5 Challenge from Vectorized Data and Permuting Them -- 3.6 Modified Procedure -- 4 Applying p,L to ALTEQ: Parameters Trade-Off -- 4.1 ALTEQ Parameters, and Vectorization -- 4.2 Decreasing r to AVX2 Friendly Values, Without Touching (K,C) -- 4.3 Decreasing the Signature Size Through Better r/K Trade-Offs -- 4.4 Decreasing the Public Key Size C Without Touching (r,K) -- 5 Conclusion -- A MAGMA code -- References -- Revisiting the Security of Fiat-Shamir Signature Schemes Under Superposition Attacks -- 1 Introduction -- 1.1 Background.
1.2 Our Contributions -- 2 Security Notions Under Superposition Attacks -- 3 Blind Unforgeability of Fiat-Shamir Signature Schemes -- 3.1 Identification Schemes -- 3.2 Quantum Special Honest-Verifier Zero Knowledge -- 3.3 A Secure wqsHVZK Identification Scheme from Noisy Trapdoor Claw-Free Function Families -- 3.4 Fiat-Shamir Signature Schemes -- 4 Blind Unforgeability of Deterministic Fiat-Shamir Signature Schemes -- 5 Blind Unforgeability of Hedged Fiat-Shamir Signature Schemes -- References -- Improved Lattice-Based Attack on Mersenne Low Hamming Ratio Search Problem -- 1 Introduction -- 2 Preliminaries -- 3 Improved Lattice-Based Attack -- 4 Validating Experiments -- 5 Concluding Remarks -- References -- Cryptanalysis -- New Strategy for Evaluating Differential Clustering Effect of uBlock -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Framework of This Paper -- 2 Preliminaries -- 2.1 Specification of uBlock -- 2.2 Differential Attack -- 2.3 Rectangle Attack -- 3 Differential Clustering Effect of uBlock -- 3.1 Search Active Patterns with Uniform Step Strategy -- 3.2 Uniform Step Differential Characteristics and Differentials -- 3.3 Further Clusters on Differentials -- 4 Differential Attacks on uBlock-128 -- 4.1 Key Recovery Models -- 4.2 Key Recovery Attack on uBlock-128/128 -- 4.3 Key Recovery Attack on uBlock-128/256 -- 5 Key Recovery Attacks on uBlock-256 -- 5.1 Differential Attack -- 5.2 Rectangle Attack -- 6 Conclusion -- References -- Algebraic Cryptanalysis of the HADES Design Strategy: Application to Poseidon and Poseidon2 -- 1 Introduction -- 2 Preliminaries -- 2.1 Notations and Definitions -- 2.2 Multivariate Polynomial Systems -- 2.3 The Sponge Construction -- 2.4 The HADES Design Strategy -- 3 Poseidon and Poseidon2 -- 3.1 Security Claims for Poseidon and Poseidon2 -- 3.2 Flaws in the Security Analysis of Poseidon.
4 The Gröbner Basis Attack -- 4.1 Poseidon: Polynomial Modeling -- 4.2 Poseidon2: Polynomial Modeling -- 4.3 Complexity of the Attack -- 4.4 Discussion on Complexity and Running Time -- 5 Conclusion -- References -- Revisiting Impossible Differential Cryptanalysis and Expanding the Application of MILP in Impossible Differential Attack -- 1 Introduction -- 1.1 Our Contributions -- 2 Complexity Analysis -- 2.1 Notations -- 2.2 Key Sieving Methods -- 3 Techniques to Improve Impossible Differential Attack -- 3.1 Pre-filter Technique -- 3.2 Using Multiple Impossible Differentials -- 3.3 MILP-Aided Impossible Differential Cryptanalysis -- 4 The Attack of CLEFIA-128 and SIMON -- 4.1 CLEFIA -- 4.2 SIMON -- 5 Conclusion -- References -- Secure Protocols -- A Fault-Tolerant Content Moderation Mechanism for Secure Messaging Systems -- 1 Introduction -- 1.1 Literature Review and Motivation -- 1.2 Our Contributions -- 1.3 Technical Overview -- 2 Preliminaries -- 2.1 One-Way Relation -- 2.2 Non-interactive Argument of Knowledge -- 2.3 Lagrange Polynomials -- 2.4 Set Pre-constrained Encryption -- 2.5 Polynomial Commitments -- 3 Set-Preconstrained Group Signatures with a Threshold for Tracing Illegal Content -- 3.1 Syntax -- 3.2 Correctness and Security Models -- 4 Generic Construction -- 4.1 Construction -- 4.2 Security Proofs -- 5 Instantiations -- 5.1 Polynomial Commitments on Pairings -- 5.2 Construction -- References -- Formal Verification of Challenge Flow in EMV 3-D Secure -- 1 Introduction -- 1.1 Related Works -- 1.2 Contribution -- 2 EMV 3-D Secure -- 2.1 Authentication Flows -- 2.2 Entities -- 2.3 Messages -- 3 ProVerif -- 4 Formalization of EMV 3-D Secure Using ProVerif -- 4.1 Formalization Assumptions -- 4.2 Declaration of Cryptographic Primitives, Etc -- 4.3 Formalization of App-Based -- 4.4 Formalization of Security Requirements.
5 Verification Results.
Record Nr. UNINA-9910874664303321
Zhu Tianqing  
Singapore : , : Springer, , 2024
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Provable Security [[electronic resource] ] : 11th International Conference, ProvSec 2017, Xi'an, China, October 23-25, 2017, Proceedings / / edited by Tatsuaki Okamoto, Yong Yu, Man Ho Au, Yannan Li
Provable Security [[electronic resource] ] : 11th International Conference, ProvSec 2017, Xi'an, China, October 23-25, 2017, Proceedings / / edited by Tatsuaki Okamoto, Yong Yu, Man Ho Au, Yannan Li
Edizione [1st ed. 2017.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Descrizione fisica 1 online resource (XIII, 508 p. 37 illus.)
Disciplina 005.8
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer security
Computers and civilization
Application software
Management information systems
Computer science
Algorithms
Cryptology
Systems and Data Security
Computers and Society
Computer Appl. in Administrative Data Processing
Management of Computing and Information Systems
Algorithm Analysis and Problem Complexity
ISBN 3-319-68637-2
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Secure Cloud Storage and Computing -- Digital Signature and Authentication -- Authenticated Encryption and Key Exchange.- Security Models -- Lattice and Post-Quantum Cryptography -- Public Key Encryption and Signcryption -- Proxy Re-encryption and Functional Encryption -- Protocols.
Record Nr. UNISA-996465291403316
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Provable Security : 11th International Conference, ProvSec 2017, Xi'an, China, October 23-25, 2017, Proceedings / / edited by Tatsuaki Okamoto, Yong Yu, Man Ho Au, Yannan Li
Provable Security : 11th International Conference, ProvSec 2017, Xi'an, China, October 23-25, 2017, Proceedings / / edited by Tatsuaki Okamoto, Yong Yu, Man Ho Au, Yannan Li
Edizione [1st ed. 2017.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Descrizione fisica 1 online resource (XIII, 508 p. 37 illus.)
Disciplina 005.8
Collana Security and Cryptology
Soggetto topico Data encryption (Computer science)
Computer security
Computers and civilization
Application software
Management information systems
Computer science
Algorithms
Cryptology
Systems and Data Security
Computers and Society
Computer Appl. in Administrative Data Processing
Management of Computing and Information Systems
Algorithm Analysis and Problem Complexity
ISBN 3-319-68637-2
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Secure Cloud Storage and Computing -- Digital Signature and Authentication -- Authenticated Encryption and Key Exchange.- Security Models -- Lattice and Post-Quantum Cryptography -- Public Key Encryption and Signcryption -- Proxy Re-encryption and Functional Encryption -- Protocols.
Record Nr. UNINA-9910484168403321
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui