980 resultados para lp-lattice Summing Operato


Relevância:

20.00% 20.00%

Publicador:

Resumo:

The notion of certificateless public-key encryption (CL-PKE) was introduced by Al-Riyami and Paterson in 2003 that avoids the drawbacks of both traditional PKI-based public-key encryption (i.e., establishing public-key infrastructure) and identity-based encryption (i.e., key escrow). So CL-PKE like identity-based encryption is certificate-free, and unlike identity-based encryption is key escrow-free. In this paper, we introduce simple and efficient CCA-secure CL-PKE based on (hierarchical) identity-based encryption. Our construction has both theoretical and practical interests. First, our generic transformation gives a new way of constructing CCA-secure CL-PKE. Second, instantiating our transformation using lattice-based primitives results in a more efficient CCA-secure CL-PKE than its counterpart introduced by Dent in 2008.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

An encryption scheme is non-malleable if giving an encryption of a message to an adversary does not increase its chances of producing an encryption of a related message (under a given public key). Fischlin introduced a stronger notion, known as complete non-malleability, which requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti later proposed a comparison-based definition of this security notion, which is more in line with the well-studied definitions proposed by Bellare et al. The authors also provide additional feasibility results by proposing two constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Therefore, the only previously known completely non-malleable (and non-interactive) scheme in the standard model, is quite inefficient as it relies on generic NIZK approach. They left the existence of efficient schemes in the common reference string model as an open problem. Recently, two efficient public-key encryption schemes have been proposed by Libert and Yung, and Barbosa and Farshim, both of them are based on pairing identity-based encryption. At ACISP 2011, Sepahi et al. proposed a method to achieve completely non-malleable encryption in the public-key setting using lattices but there is no security proof for the proposed scheme. In this paper we review the mentioned scheme and provide its security proof in the standard model. Our study shows that Sepahi’s scheme will remain secure even for post-quantum world since there are currently no known quantum algorithms for solving lattice problems that perform significantly better than the best known classical (i.e., non-quantum) algorithms.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We consider the problem of increasing the threshold parameter of a secret-sharing scheme after the setup (share distribution) phase, without further communication between the dealer and the shareholders. Previous solutions to this problem require one to start off with a nonstandard scheme designed specifically for this purpose, or to have communication between shareholders. In contrast, we show how to increase the threshold parameter of the standard Shamir secret-sharing scheme without communication between the shareholders. Our technique can thus be applied to existing Shamir schemes even if they were set up without consideration to future threshold increases. Our method is a new positive cryptographic application for lattice reduction algorithms, inspired by recent work on lattice-based list decoding of Reed-Solomon codes with noise bounded in the Lee norm. We use fundamental results from the theory of lattices (geometry of numbers) to prove quantitative statements about the information-theoretic security of our construction. These lattice-based security proof techniques may be of independent interest.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The invention of asymmetric encryption back in the seventies was a conceptual leap that vastly increased the expressive power of encryption of the times. For the first time, it allowed the sender of a message to designate the intended recipient in an cryptographic way, expressed as a “public key” that was related to but distinct from the “private key” that, alone, embodied the ability to decrypt. This made large-scale encryption a practical and scalable endeavour, and more than anything else—save the internet itself—led to the advent of electronic commerce as we know and practice it today.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper presents ongoing work toward constructing efficient completely non-malleable public-key encryption scheme based on lattices in the standard (common reference string) model. An encryption scheme is completely non-malleable if it requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti proposed two inefficient constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Recently, two efficient public-key encryption schemes have been proposed, both of them are based on pairing identity-based encryption.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We consider the problem of increasing the threshold parameter of a secret-sharing scheme after the setup (share distribution) phase, without further communication between the dealer and the shareholders. Previous solutions to this problem require one to start off with a non-standard scheme designed specifically for this purpose, or to have secure channels between shareholders. In contrast, we show how to increase the threshold parameter of the standard CRT secret-sharing scheme without secure channels between the shareholders. Our method can thus be applied to existing CRT schemes even if they were set up without consideration to future threshold increases. Our method is a positive cryptographic application for lattice reduction algorithms, and we also use techniques from lattice theory (geometry of numbers) to prove statements about the correctness and information-theoretic security of our constructions.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We consider the problem of increasing the threshold parameter of a secret-sharing scheme after the setup (share distribution) phase, without further communication between the dealer and the shareholders. Previous solutions to this problem require one to start off with a non-standard scheme designed specifically for this purpose, or to have communication between shareholders. In contrast, we show how to increase the threshold parameter of the standard Shamir secret-sharing scheme without communication between the shareholders. Our technique can thus be applied to existing Shamir schemes even if they were set up without consideration to future threshold increases. Our method is a new positive cryptographic application for lattice reduction algorithms, inspired by recent work on lattice-based list decoding of Reed-Solomon codes with noise bounded in the Lee norm. We use fundamental results from the theory of lattices (Geometry of Numbers) to prove quantitative statements about the information-theoretic security of our construction. These lattice-based security proof techniques may be of independent interest.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Micrometre-sized MgB2 crystals of varying quality, synthesized at low temperature and autogeneous pressure, are compared using a combination of Raman and Infra-Red (IR) spectroscopy. These data, which include new peak positions in both spectroscopies for high quality MgB2, are interpreted using DFT calculations on phonon behaviour for symmetry-related structures. Raman and IR activity additional to that predicted by point group analyses of the P6/mmm symmetry are detected. These additional peaks, as well as the overall shapes of calculated phonon dispersion (PD) models are explained by assuming a double super-lattice, consistent with a lower symmetry structure for MgB2. A 2x super-lattice in the c-direction allows a simple correlation of the pair breaking energy and the superconducting gap by activation of corresponding acoustic frequencies. A consistent physical interpretation of these spectra is obtained when the position of a phonon anomaly defines a super-lattice modulation in the a-b plane.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Audio recording of 10 tracks funded by Legacy, The Australia Council, and Arts Queensland. The recordings explore the untold stories of soldiers' wives through song. It features the vocal and songwriting talents of Jackie Marshall, Bertie Page, Sahara Beck, Emma Bosworth, Roz Pappalardo, and Kristy Apps. Recorded, Mixed, Mastered, and Co-Produced by Phil Graham.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper investigates the reasons why some technologies, defying general expectations and the established models of technological change, may not disappear from the market after having been displaced from their once-dominant status. Our point of departure is that the established models of technological change are not suitable to explain this as they predominantly focus on technological dominance, giving attention to the technologies that display highest performance levels and gain greatest market share. And yet, technological landscapes are rife with technological designs that do not fulfil these conditions. Using the LP record as an empirical case, we propose that the central mechanism at play in the continuing market presence of once-dominant technologies is the recasting of their technological features from the functional-utilitarian to the aesthetic realm, with an additional element concerning communal interaction among users. The findings that emerge from our quantitative textual analysis of over 200,000 posts on a prominent online LP-related discussion forum (between 2002 and 2010) also suggest that the post-dominance technology adopters and users appear to share many key characteristics with the earliest adopters of new technologies, rather than with late-stage adopters which precede them.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We investigate the terminating concept of BKZ reduction first introduced by Hanrot et al. [Crypto'11] and make extensive experiments to predict the number of tours necessary to obtain the best possible trade off between reduction time and quality. Then, we improve Buchmann and Lindner's result [Indocrypt'09] to find sub-lattice collision in SWIFFT. We illustrate that further improvement in time is possible through special setting of SWIFFT parameters and also through the combination of different reduction parameters adaptively. Our contribution also include a probabilistic simulation approach top-up deterministic simulation described by Chen and Nguyen [Asiacrypt'11] that can able to predict the Gram-Schmidt norms more accurately for large block sizes.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In order to understand the role of translational modes in the orientational relaxation in dense dipolar liquids, we have carried out a computer ''experiment'' where a random dipolar lattice was generated by quenching only the translational motion of the molecules of an equilibrated dipolar liquid. The lattice so generated was orientationally disordered and positionally random. The detailed study of orientational relaxation in this random dipolar lattice revealed interesting differences from those of the corresponding dipolar liquid. In particular, we found that the relaxation of the collective orientational correlation functions at the intermediate wave numbers was markedly slower at the long times for the random lattice than that of the liquid. This verified the important role of the translational modes in this regime, as predicted recently by the molecular theories. The single-particle orientational correlation functions of the random lattice also decayed significantly slowly at long times, compared to those of the dipolar liquid.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Lithium ammonium sulphate (LAS) undergoes a phase transition at TC1=459.5K from a paraelectric phase (phase I) to a ferroelectric phase (phase II) and again at TC2=283K to a polar ferroelastic phase (phase III). Proton spin lattice relaxation time measured at 10 MHz in powdered LAS in the temperature range 480 to 77K shows discontinuous changes at the two transitions.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A lattice-gas model of multilayer adsorption has been solved in the mean-field approximation by a different numerical method. Earlier workers obtained a single solution for all values of temperature and pressure. In the present work, multiple solutions have been obtained in certain regions of temperature and pressure which give rise to bysteresis in the adsorption isotherm. In addition, we have obtained a parameter which behaves like an order parameter for the transition. The potential-energy function shows a double minimum in the region of bysteresis and a single maximum elsewhere.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In certain molecular models, and related one-dimensional field theories, localized objects appear with half-integral expectation values of charge. We consider whether these states are eigenstates of charge, with half-integral eigenvalue. We find that it is indeed so for a suitably diffuse definition of the charge operator in question. This diffuse charge operator has a spectrum which approaches a continuum. The analysis is made on a lattice, to avoid divergence ambiguities, and on a finite length, which is only subsequently made large. The half-integral charge phenomenon is not tied to solitons, but can also arise as an end effect.