scholarly journals A Single-Key Variant of LightMAC_Plus

Symmetry ◽  
2021 ◽  
Vol 13 (10) ◽  
pp. 1818
Author(s):  
Haitao Song

LightMAC_Plus proposed by Naito (ASIACRYPT 2017) is a blockcipher-based MAC that has beyond the birthday bound security without message length in the sense of PRF (Pseudo-Random Function) security. In this paper, we present a single-key variant of LightMAC_Plus that has beyond the birthday bound security in terms of PRF security. Compared with the previous construction LightMAC_Plus1k of Naito (CT-RSA 2018), our construction is simpler and of higher efficiency.

2016 ◽  
Vol E99.B (9) ◽  
pp. 2108-2111
Author(s):  
Minkyu KIM ◽  
Je HONG PARK ◽  
Dongyoung ROH

2015 ◽  
Vol E98.B (7) ◽  
pp. 1276-1283 ◽  
Author(s):  
Nam-Su JHO ◽  
Ku-Young CHANG ◽  
Do-Won HONG

Author(s):  
Satvir Singh

Steganography is the special art of hidding important and confidential information in appropriate multimedia carrier. It also restrict the detection of  hidden messages. In this paper we proposes steganographic method based on dct and entropy thresholding technique. The steganographic algorithm uses random function in order to select block of the image where the elements of the binary sequence of a secret message will be inserted. Insertion takes place at the lower frequency  AC coefficients of the  block. Before we insert the secret  message. Image under goes dc transformations after insertion of the secret message we apply inverse dc transformations. Secret message will only be inserted into a particular block if  entropy value of that particular block is greater then threshold value of the entropy and if block is selected by the random function. In  Experimental work we calculated the peak signal to noise ratio(PSNR), Absolute difference , Relative entropy. Proposed algorithm give high value of PSNR  and low value of Absolute difference which clearly indicate level of distortion in image due to insertion of secret message is reduced. Also value of  relative entropy is close to zero which clearly indicate proposed algorithm is sufficiently secure. 


2019 ◽  
Vol 2019 ◽  
pp. 1-15
Author(s):  
Muhua Liu ◽  
Ping Zhang ◽  
Qingtao Wu

Constrained verifiable random functions (VRFs) were introduced by Fuchsbauer. In a constrained VRF, one can drive a constrained key skS from the master secret key sk, where S is a subset of the domain. Using the constrained key skS, one can compute function values at points which are not in the set S. The security of constrained VRFs requires that the VRFs’ output should be indistinguishable from a random value in the range. They showed how to construct constrained VRFs for the bit-fixing class and the circuit constrained class based on multilinear maps. Their construction can only achieve selective security where an attacker must declare which point he will attack at the beginning of experiment. In this work, we propose a novel construction for constrained verifiable random function from bilinear maps and prove that it satisfies a new security definition which is stronger than the selective security. We call it semiadaptive security where the attacker is allowed to make the evaluation queries before it outputs the challenge point. It can immediately get that if a scheme satisfied semiadaptive security, and it must satisfy selective security.


Author(s):  
Moritz Moeller ◽  
Tino Ullrich

AbstractIn this paper we study $$L_2$$ L 2 -norm sampling discretization and sampling recovery of complex-valued functions in RKHS on $$D \subset \mathbb {R}^d$$ D ⊂ R d based on random function samples. We only assume the finite trace of the kernel (Hilbert–Schmidt embedding into $$L_2$$ L 2 ) and provide several concrete estimates with precise constants for the corresponding worst-case errors. In general, our analysis does not need any additional assumptions and also includes the case of non-Mercer kernels and also non-separable RKHS. The fail probability is controlled and decays polynomially in n, the number of samples. Under the mild additional assumption of separability we observe improved rates of convergence related to the decay of the singular values. Our main tool is a spectral norm concentration inequality for infinite complex random matrices with independent rows complementing earlier results by Rudelson, Mendelson, Pajor, Oliveira and Rauhut.


Author(s):  
François Kasséné Gomis ◽  
Thierry Bouwmans ◽  
Mamadou Samba Camara ◽  
Idy Diop

Entropy ◽  
2021 ◽  
Vol 23 (12) ◽  
pp. 1601
Author(s):  
Zheng Fang ◽  
David L. Dowe ◽  
Shelton Peiris ◽  
Dedi Rosadi

Modeling and analysis of time series are important in applications including economics, engineering, environmental science and social science. Selecting the best time series model with accurate parameters in forecasting is a challenging objective for scientists and academic researchers. Hybrid models combining neural networks and traditional Autoregressive Moving Average (ARMA) models are being used to improve the accuracy of modeling and forecasting time series. Most of the existing time series models are selected by information-theoretic approaches, such as AIC, BIC, and HQ. This paper revisits a model selection technique based on Minimum Message Length (MML) and investigates its use in hybrid time series analysis. MML is a Bayesian information-theoretic approach and has been used in selecting the best ARMA model. We utilize the long short-term memory (LSTM) approach to construct a hybrid ARMA-LSTM model and show that MML performs better than AIC, BIC, and HQ in selecting the model—both in the traditional ARMA models (without LSTM) and with hybrid ARMA-LSTM models. These results held on simulated data and both real-world datasets that we considered. We also develop a simple MML ARIMA model.


Sign in / Sign up

Export Citation Format

Share Document