Algebraic Attacks Against Several Weak Variants of GVW’13 ABE

2019 ◽  
Vol 30 (04) ◽  
pp. 607-618
Author(s):  
Yupu Hu ◽  
Zhizhu Lian ◽  
Jiangshan Chen ◽  
Baocang Wang ◽  
Shanshan Zhang

Attribute-based encryption (ABE) is an active research area in the public-key cryptography. Among large amount of ABE schemes, the scheme GVW’13 (STOC13) is an well-known candidate for realizing ABE via lattice mechanism, whose security relies on learning with errors (LWE). This ABE scheme has very exquisite structure, and its crucial component lies in using that two-to-one recoding (TOR) algorithm. However, the main shortcoming of GVW’13 is the use of the huge key-size. Therefore, it encourages people to find out some more simplified variants of GVW’13. In this paper, we first propose three variants of GVW’13 for reducing the size of secret key, which would be the feasible strategies to improve GVW’13 with great possibility. Unfortunately, we can still present three related attacks against these three proposals under the same collusion scenario, respectively.

2021 ◽  
Vol 10 (1) ◽  
pp. 57
Author(s):  
Ms. K. Sudharani ◽  
Dr. N. K. Sakthivel

Certificateless Public Key Cryptography (CL-PKC) scheme is a new standard that combines Identity (ID)-based cryptography and tradi- tional PKC. It yields better security than the ID-based cryptography scheme without requiring digital certificates. In the CL-PKC scheme, as the Key Generation Center (KGC) generates a public key using a partial secret key, the need for authenticating the public key by a trusted third party is avoided. Due to the lack of authentication, the public key associated with the private key of a user may be replaced by anyone. Therefore, the ciphertext cannot be decrypted accurately. To mitigate this issue, an Enhanced Certificateless Proxy Signature (E-CLPS) is proposed to offer high security guarantee and requires minimum computational cost. In this work, the Hackman tool is used for detecting the dictionary attacks in the cloud. From the experimental analysis, it is observed that the proposed E-CLPS scheme yields better Attack Detection Rate, True Positive Rate, True Negative Rate and Minimum False Positives and False Negatives than the existing schemes.   


2020 ◽  
Vol 2020 ◽  
pp. 1-13
Author(s):  
Xingting Dong ◽  
Yanhua Zhang ◽  
Baocang Wang ◽  
Jiangshan Chen

Attribute-based encryption (ABE) can support a fine-grained access control to encrypted data. When the user’s secret-key is compromised, the ABE system has to revoke its decryption privileges to prevent the leakage of encrypted data. Although there are many constructions about revocable ABE from bilinear maps, the situation with lattice-based constructions is less satisfactory, and a few efforts were made to close this gap. In this work, we propose the first lattice-based server-aided revocable attribute-based encryption (SR-ABE) scheme and thus the first such construction that is believed to be quantum resistant. In the standard model, our scheme is proved to be secure based on the hardness of the Learning With Errors (LWE) problem.


Author(s):  
Zayyanu Muhammad ◽  
Kim Kwang Sik ◽  
Foziah Johar ◽  
Soheil Sabri

The inability of the public sector to independently meet the increasing demand for infrastructure and services has prompted many governments to adopt Public-private partnership (PPP) as an alternative strategy. In worldwide practices, however, there are mixed results and controversy in the application of PPP model. The Public-private partnership has, for this reason, become an increasingly active research area mainly to establish the Critical Success Factors (CSFs) towards improving the PPP model. This article reviews the current debate on the subject of PPP and compares the findings of different literature regarding the relative importance of CSFs of PPP projects. The authors argue that the CSFs of PPP projects are distinctive to the context of location and time. The article concludes that this subjectivity has implications for the “guaranteed” success of both existing and future PPP projects.


2016 ◽  
Vol 14 (4) ◽  
Author(s):  
Zayyanu Muhammad ◽  
Kim Kwang Sik ◽  
Foziah Johar ◽  
Soheil Sabri

The inability of the public sector to independently meet the increasing demand for infrastructure and services has prompted many governments to adopt Public-private partnership (PPP) as an alternative strategy. In worldwide practices, however, there are mixed results and controversy in the application of PPP model. The Public-private partnership has, for this reason, become an increasingly active research area mainly to establish the Critical Success Factors (CSFs) towards improving the PPP model. This article reviews the current debate on the subject of PPP and compares the findings of different literature regarding the relative importance of CSFs of PPP projects. The authors argue that the CSFs of PPP projects are distinctive to the context of location and time. The article concludes that this subjectivity has implications for the “guaranteed” success of both existing and future PPP projects.


Cryptography ◽  
2020 ◽  
Vol 4 (1) ◽  
pp. 10
Author(s):  
Gorjan Alagic ◽  
Stacey Jeffery ◽  
Maris Ozols ◽  
Alexander Poremba

Large-scale quantum computing poses a major threat to classical public-key cryptography. Recently, strong “quantum access” security models have shown that numerous symmetric-key cryptosystems are also vulnerable. In this paper, we consider classical encryption in a model that grants the adversary quantum oracle access to encryption and decryption, but where we restrict the latter to non-adaptive (i.e., pre-challenge) queries only. We formalize this model using appropriate notions of ciphertext indistinguishability and semantic security (which are equivalent by standard arguments) and call it QCCA 1 in analogy to the classical CCA 1 security model. We show that the standard pseudorandom function ( PRF )-based encryption schemes are QCCA 1 -secure when instantiated with quantum-secure primitives. Our security proofs use a strong bound on quantum random-access codes with shared randomness. Revisiting plain IND − CPA -secure Learning with Errors ( LWE ) encryption, we show that leaking only a single quantum decryption query (and no other leakage or queries of any kind) allows the adversary to recover the full secret key with constant success probability. Information-theoretically, full recovery of the key in the classical setting requires at least a linear number of decryption queries. Our results thus challenge the notion that LWE is unconditionally “just as secure” quantumly as it is classically. The algorithm at the core of our attack is a new variant of the well-known Bernstein–Vazirani algorithm. Finally, we emphasize that our results should not be interpreted as a weakness of these cryptosystems in their stated security setting (i.e., post-quantum chosen-plaintext secrecy). Rather, our results mean that, if these cryptosystems are exposed to chosen-ciphertext attacks (e.g., as a result of deployment in an inappropriate real-world setting) then quantum attacks are even more devastating than classical ones.


2020 ◽  
Vol 2020 (9) ◽  
pp. 323-1-323-8
Author(s):  
Litao Hu ◽  
Zhenhua Hu ◽  
Peter Bauer ◽  
Todd J. Harris ◽  
Jan P. Allebach

Image quality assessment has been a very active research area in the field of image processing, and there have been numerous methods proposed. However, most of the existing methods focus on digital images that only or mainly contain pictures or photos taken by digital cameras. Traditional approaches evaluate an input image as a whole and try to estimate a quality score for the image, in order to give viewers an idea of how “good” the image looks. In this paper, we mainly focus on the quality evaluation of contents of symbols like texts, bar-codes, QR-codes, lines, and hand-writings in target images. Estimating a quality score for this kind of information can be based on whether or not it is readable by a human, or recognizable by a decoder. Moreover, we mainly study the viewing quality of the scanned document of a printed image. For this purpose, we propose a novel image quality assessment algorithm that is able to determine the readability of a scanned document or regions in a scanned document. Experimental results on some testing images demonstrate the effectiveness of our method.


Author(s):  
Bella Yigong Zhang ◽  
Mark Chignell

With the rapidly aging population and the rising number of people living with dementia (PLWD), there is an urgent need for programming and activities that can promote the health and wellbeing of PLWD. Due to staffing and budgetary constraints, there is considerable interest in using technology to support this effort. Serious games for dementia have become a very active research area. However, much of the work is being done without a strong theoretical basis. We incorporate a Montessori approach with highly tactile interactions. We have developed a person-centered design framework for serious games for dementia with initial design recommendations. This framework has the potential to facilitate future strategic design and development in the field of serious games for dementia.


Materials ◽  
2021 ◽  
Vol 14 (11) ◽  
pp. 2950
Author(s):  
Hongwei Song ◽  
Xinle Li

The most active research area is nanotechnology in cementitious composites, which has a wide range of applications and has achieved popularity over the last three decades. Nanoparticles (NPs) have emerged as possible materials to be used in the field of civil engineering. Previous research has concentrated on evaluating the effect of different NPs in cementitious materials to alter material characteristics. In order to provide a broad understanding of how nanomaterials (NMs) can be used, this paper critically evaluates previous research on the influence of rheology, mechanical properties, durability, 3D printing, and microstructural performance on cementitious materials. The flow properties of fresh cementitious composites can be measured using rheology and slump. Mechanical properties such as compressive, flexural, and split tensile strength reveal hardened properties. The necessary tests for determining a NM’s durability in concrete are shrinkage, pore structure and porosity, and permeability. The advent of modern 3D printing technologies is suitable for structural printing, such as contour crafting and binder jetting. Three-dimensional (3D) printing has opened up new avenues for the building and construction industry to become more digital. Regardless of the material science, a range of problems must be tackled, including developing smart cementitious composites suitable for 3D structural printing. According to the scanning electron microscopy results, the addition of NMs to cementitious materials results in a denser and improved microstructure with more hydration products. This paper provides valuable information and details about the rheology, mechanical properties, durability, 3D printing, and microstructural performance of cementitious materials with NMs and encourages further research.


2013 ◽  
Vol 710 ◽  
pp. 217-220 ◽  
Author(s):  
Fei Wang ◽  
Lei Feng ◽  
Meng Ran Tang ◽  
Ji Yuan Li ◽  
Qing Guo Tang

Synthetic nanomaterials have the disadvantages of large-scale investment, high energy consumption, complex production process and heavy environmental load. Mineral nanomaterials such as sepiolite group mineral nanomaterials are characterized by small size effect, quantum size effect and surface effect. Water treatment application of sepiolite group mineral nanomaterials has become an active research area and showed good development and application prospects. Based on the above reasons, this paper systematically summarizes the water treatment application of sepiolite group mineral nanomaterials, and development trend related to water treatment application of sepiolite group mineral nanomaterials were also proposed.


Energies ◽  
2021 ◽  
Vol 14 (11) ◽  
pp. 3284
Author(s):  
Ingvild B. Espedal ◽  
Asanthi Jinasena ◽  
Odne S. Burheim ◽  
Jacob J. Lamb

Energy storage systems (ESSs) are critically important for the future of electric vehicles. Despite this, the safety and management of ESSs require improvement. Battery management systems (BMSs) are vital components in ESS systems for Lithium-ion batteries (LIBs). One parameter that is included in the BMS is the state-of-charge (SoC) of the battery. SoC has become an active research area in recent years for battery electric vehicle (BEV) LIBs, yet there are some challenges: the LIB configuration is nonlinear, making it hard to model correctly; it is difficult to assess internal environments of a LIB (and this can be different in laboratory conditions compared to real-world conditions); and these discrepancies can lead to raising the instability of the LIB. Therefore, further advancement is required in order to have higher accuracy in SoC estimation in BEV LIBs. SoC estimation is a key BMS feature, and precise modeling and state estimation will improve stable operation. This review discusses current methods use in BEV LIB SoC modelling and estimation. The review culminates in a brief discussion of challenges in BEV LIB SoC prediction analysis.


Sign in / Sign up

Export Citation Format

Share Document