31 results on '"Yusong Du"'
Search Results
2. Observation of table-like magnetocaloric effect and large refrigerant capacity in Nd6Fe13Pd1–Cu compounds
- Author
-
Yusong Du, Chaohua Zhang, Junqin Li, Jiang Wang, Guanghui Rao, Youming Lu, and Gang Cheng
- Subjects
Materials science ,Ericsson cycle ,Thermodynamics ,02 engineering and technology ,General Chemistry ,010402 general chemistry ,021001 nanoscience & nanotechnology ,Magnetic hysteresis ,01 natural sciences ,0104 chemical sciences ,law.invention ,Refrigerant ,Tetragonal crystal system ,Ferromagnetism ,Geochemistry and Petrology ,law ,Phase (matter) ,Magnetic refrigeration ,Antiferromagnetism ,0210 nano-technology - Abstract
The table-like magnetocaloric effect is significant for the magnetic refrigeration applications above 20 K based on the Ericsson cycle. Herein, we prepared a series of Nd6Fe13Pd1–xCux (x=0.05, 0.1, 0.15) compounds by the arc-melting method. These compounds show the single crystalline phase in the tetragonal Nd6Fe13Si-type structure with the space group I4/mcm. A magnetic phase transition from ferromagnetism to antiferromagnetism and a metamagnetic transition from the antiferromagnetic state to the ferromagnetic state were observed in each of the compounds. The compounds exhibit table-like magnetocaloric effects with large refrigerant capacities. A constant ΔSM in a temperature span of 40 K in the Nd6Fe13Pd0.85Cu0.15 compound was observed. For a field change of 0–5 T, the peak values of –ΔSM for the Nd6Fe13Pd0.95Cu0.05, Nd6Fe13Pd0.90Cu0.10, and Nd6Fe13Pd0.85Cu0.15 compounds were estimated to be 4.8, 4.6 and 4.4 J/(kg·K) with corresponding refrigerant capacity values of 323, 331 and 316 J/kg, respectively. The obtained table-like magnetocaloric effects with large refrigerant capacities as well as fairly small thermal and magnetic hysteresis deem these series of compounds good candidates for single-phase magnetic refrigeration based on the Ericsson cycle.
- Published
- 2022
- Full Text
- View/download PDF
3. Thickness-dependent ferromagnetic, ferroelectric, and energy storage performances of (Bi0.5Na0.5)0.94Ba0.06TiO3/La0.67Sr0.33MnO3 composite films by pulsed laser deposition
- Author
-
Lin Li, Changrong Zhou, Yuanlei Zheng, Yusong Du, Changlai Yuan, Lei Ma, Jingtai Zhao, and Guanghui Rao
- Subjects
Electrical and Electronic Engineering ,Condensed Matter Physics ,Atomic and Molecular Physics, and Optics ,Electronic, Optical and Magnetic Materials - Published
- 2023
- Full Text
- View/download PDF
4. Quantum resistant key-exposure free chameleon hash and applications in redactable blockchain
- Author
-
Lishan Ke, Yusong Du, and Chunhui Wu
- Subjects
Scheme (programming language) ,Information Systems and Management ,Blockchain ,Theoretical computer science ,Computer science ,Hash function ,Cryptography ,02 engineering and technology ,Encryption ,Theoretical Computer Science ,Artificial Intelligence ,0202 electrical engineering, electronic engineering, information engineering ,Key management ,computer.programming_language ,Block (data storage) ,business.industry ,05 social sciences ,050301 education ,Computer Science Applications ,Control and Systems Engineering ,Key (cryptography) ,020201 artificial intelligence & image processing ,business ,0503 education ,computer ,Software - Abstract
Blockchain technologies have attracted a large amount of attention recently, with immutability as a basic property. However, it is often desired to allow editing a transaction or a block in a controlled way. Chameleon hash function, with enhanced collision-resistance property, has recently found to be an important tool to construct redactable blockchain. This means that the traditional key-exposure free (double-trapdoor) constructions are unsuitable for the applications here. Although single-trapdoor key-exposure free chameleon hash functions naturally satisfy enhanced collision-resistance, they are very rare, and none is based on quantum-resistant assumptions. In this paper, we propose two single-trapdoor key-exposure free chameleon hash functions based on lattice, without/with lattice trapdoors respectively, and show their applications in redactable blockchain. Our constructions do not need heavy cryptographic tools, such as encryption and NIZK, therefore are more compact and computational efficient than schemes following Ateniese et al.’s generic transformation framework of PKE+NIZK. Moreover, we introduce two mechanisms in order to prevent the misuse of redaction functionality in blockchain. We present a fully distributed key management mechanism for the first scheme, and solve the redaction-misuse problem which remains in blockchains using Ateniese et al.’s generic framework. We also suggest the voting strategy when applying our second scheme. Finally, we show how to efficiently integrate our chameleon hash with any blockchain technologies, with only minor changes to the current blockchains in use. For extend interests, our proposed chameleon hash functions are also suitable for constructing quantum-resistant chameleon signatures and off-line/on-line signatures.
- Published
- 2021
- Full Text
- View/download PDF
5. Research on Computer Big Data Model Based on Deep Volume Learning Algorithm
- Author
-
Yusong Du, Qi Li, Jiashuai Yin, and Yuqing Du
- Published
- 2022
- Full Text
- View/download PDF
6. Implementing confidential transactions with lattice techniques
- Author
-
Yusong Du, Fangguo Zhang, Baodian Wei, and Huang Zhang
- Subjects
Cryptocurrency ,Computational complexity theory ,Computer Networks and Communications ,Computer science ,business.industry ,Lattice problem ,020206 networking & telecommunications ,Cryptography ,0102 computer and information sciences ,02 engineering and technology ,Computer security ,computer.software_genre ,01 natural sciences ,Quantum cryptography ,010201 computation theory & mathematics ,Discrete logarithm ,0202 electrical engineering, electronic engineering, information engineering ,business ,computer ,Database transaction ,Software ,Computer Science::Cryptography and Security ,Information Systems ,Anonymity - Abstract
The notion of confidential transactions plays a central role in ensuring the confidentiality of transaction amounts in a block-chain-based cryptocurrency. Past researches have confirmed that the access policy of transaction amounts influences the anonymity of a cryptocurrency. Most of the current techniques of confidential transactions are based on the discrete logarithm problem. Because of the threats from quantum algorithms, clients are eager to enjoy security guarantees in a post-quantum scenario. Lattices are an ideal source of hardness, due to its exclusive worst-case to the average-case phenomenon. Nevertheless, the distinctions between the discrete logarithm problem and lattice problems build an obstacle in the way of borrowing the ideas from the former to the latter directly. In this study, inspired by the notion of commitments to polynomials and zero-knowledge arguments of knowledge for the inhomogeneous short integer solution problem, the authors give an approach to implement confidential transactions using lattice techniques.
- Published
- 2020
- Full Text
- View/download PDF
7. A constant-time sampling algorithm for binary Gaussian distribution over the integers
- Author
-
Yusong Du, Baoying Fan, and Baodian Wei
- Subjects
Signal Processing ,Computer Science Applications ,Information Systems ,Theoretical Computer Science - Published
- 2022
- Full Text
- View/download PDF
8. Improved Bernoulli Sampling for Discrete Gaussian Distributions over the Integers
- Author
-
Yusong Du, Shaohao Xie, and Shaohua Zhuang
- Subjects
Exponential distribution ,General Mathematics ,Gaussian ,discrete Gaussian distribution ,Lattice (group) ,Binary number ,0102 computer and information sciences ,02 engineering and technology ,01 natural sciences ,Bernoulli's principle ,symbols.namesake ,0202 electrical engineering, electronic engineering, information engineering ,Computer Science (miscellaneous) ,exponential distribution ,Engineering (miscellaneous) ,Mathematics ,lcsh:Mathematics ,Sampling (statistics) ,Discrete Gaussian sampling ,Bernoulli sampling ,lcsh:QA1-939 ,020202 computer hardware & architecture ,010201 computation theory & mathematics ,Bernoulli distribution ,symbols ,Computer Science::Programming Languages ,Algorithm - Abstract
Discrete Gaussian sampling is one of the fundamental mathematical tools for lattice-based cryptography. In this paper, we revisit the Bernoulli(-type) sampling for centered discrete Gaussian distributions over the integers, which was proposed by Ducas et al. in 2013. Combining the idea of Karney’s algorithm for sampling from the Bernoulli distribution Be−1/2, we present an improved Bernoulli sampling algorithm. It does not require the use of floating-point arithmetic to generate a precomputed table, as the original Bernoulli sampling algorithm did. It only needs a fixed look-up table of very small size (e.g., 128 bits) that stores the binary expansion of ln2. We also propose a noncentered version of Bernoulli sampling algorithm for discrete Gaussian distributions with varying centers over the integers. It requires no floating-point arithmetic and can support centers of precision up to 52 bits. The experimental results show that our proposed algorithms have a significant improvement in the sampling efficiency as compared to other rejection algorithms.
- Published
- 2021
9. An Improved Exact Sampling Algorithm for the Standard Normal Distribution
- Author
-
Baoying Fan, Yusong Du, and Baodian Wei
- Subjects
FOS: Computer and information sciences ,Statistics and Probability ,Computational complexity theory ,Improved algorithm ,Sampling (statistics) ,Expected value ,Normal distribution ,Computational Mathematics ,G.3.10 ,Computer Science - Data Structures and Algorithms ,Range (statistics) ,Data Structures and Algorithms (cs.DS) ,65C10 ,Statistics, Probability and Uncertainty ,Algorithm ,Mathematics - Abstract
In 2016, Karney proposed an exact sampling algorithm for the standard normal distribution. In this paper, we study the computational complexity of this algorithm under the random deviate model. Specifically, Karney's algorithm requires the access to an infinite sequence of independently and uniformly random deviates over the range (0,1). We give an estimate of the expected number of uniform deviates used by this algorithm until outputting a sample value, and present an improved algorithm with lower uniform deviate consumption. The experimental results also shows that our improved algorithm has better performance than Karney's algorithm.
- Published
- 2020
10. Crystal Structure and Phase Relations of the R2Fe14B–Y2Fe14B (R = Nd and Pr) Systems
- Author
-
Tao Liu, Linyi Cheng, Chengfu Xu, Wenfeng Zhang, Zhengfei Gu, Dongdong Ma, and Yusong Du
- Subjects
010302 applied physics ,Materials science ,Scanning electron microscope ,Thermal decomposition ,Analytical chemistry ,02 engineering and technology ,Crystal structure ,021001 nanoscience & nanotechnology ,Condensed Matter Physics ,01 natural sciences ,Electronic, Optical and Magnetic Materials ,Tetragonal crystal system ,Differential thermal analysis ,0103 physical sciences ,0210 nano-technology ,Spectroscopy ,Powder diffraction ,Solid solution - Abstract
The phase relations in the R2Fe14B–Y2Fe14B (R = Nd and Pr) systems have been investigated by means of X-ray powder diffraction (XRD), differential thermal analysis (DTA), and scanning electron microscopy (SEM) equipped with energy-dispersive X-ray spectroscopy (EDS). Crystal structure parameters for all studied alloys (R1−x Y x )2Fe14B (R = Nd and Pr) have been determined by Rietveld refinements. Their structures are similar to that of the Nd2Fe14B phase with tetragonal structure (space group P42/mnm). The continuous solid solutions are formed in these systems. The lattice parameters and unit cell volumes of the (R1−x Y x )2Fe14B (R = Nd and Pr) solid solutions decrease gradually with increasing Y content. The DTA results present that the decomposition temperature of (R1−x Y x )2Fe14B (R = Nd and Pr) rises with x ranging from 0 to 1.0. The vertical sections of the R2Fe14B–Y2Fe14B (R = Nd and Pr) systems are presented in this work.
- Published
- 2017
- Full Text
- View/download PDF
11. Arbitrary-Centered Discrete Gaussian Sampling over the Integers
- Author
-
Baodian Wei, Baoying Fan, and Yusong Du
- Subjects
Physics ,Discrete mathematics ,Normal distribution ,symbols.namesake ,Lattice (order) ,Gaussian ,Arbitrary-precision arithmetic ,Rejection sampling ,Gaussian sampling ,symbols ,Sigma ,Lattice-based cryptography - Abstract
Discrete Gaussian sampling over the integers, which is to sample from a discrete Gaussian distribution \(\mathcal {D}_{\mathbb {Z},\sigma ,\mu }\) over the integers \(\mathbb {Z}\) with parameter \(\sigma >0\) and center \(\mu \in \mathbb {R}\), is one of fundamental operations in lattice-based cryptography. The sampling algorithm should support a varying center \(\mu \) and even a varying parameter \(\sigma \), when it is used as one of the subroutines in an algorithm for sampling trapdoor lattices, or sampling from Gaussian distributions over a general n-dimensional lattice \(\varLambda \). In this paper, combining the techniques in Karney’s algorithm for exactly sampling the standard normal distribution, we present an exact sampling algorithm for \(\mathcal {D}_{\mathbb {Z},\sigma ,\mu }\) with an integer-valued parameter \(\sigma \). This algorithm requires no pre-computation storage, uses no floating-point arithmetic, supports centers of arbitrary precision, and does not have any statistical discrepancy. Applying the convolution-like property of discrete Gaussian distributions, we also present an approximated sampling algorithm for \(\mathcal {D}_{\mathbb {Z},\sigma ,\mu }\) with a real-valued parameter \(\sigma \). It also supports centers of arbitrary precision, and we show that the distribution it produces has a smaller max-log distance to the ideal distribution, as compared to Micciancio-Walter sampling algorithm, which was introduced by Micciancio et al. in Crypto 2017 for discrete Gaussian distributions with varying \(\sigma \) and \(\mu \) over the integers.
- Published
- 2020
- Full Text
- View/download PDF
12. On Generating Exponentially Distributed Variates by Using Early Rejection
- Author
-
Baodian Wei, Xiao Ma, Yusong Du, and Baoying Fan
- Subjects
symbols.namesake ,Exponential distribution ,Floating point ,Computer science ,symbols ,Applied mathematics ,Probability density function ,010103 numerical & computational mathematics ,0101 mathematics ,Expected value ,01 natural sciences ,Von Neumann architecture ,Variable (mathematics) - Abstract
We revisit von Neumann’s algorithm for generating exponentially distributed variable. This algorithm requires$e^{2}/(e-1)\approx 4.30$ uniform deviates from (0,1) on average to generate an exponentially distributed variable. In 2016, the early rejection was suggested by Karney to use in von Neumann’s algorithm for lowering the expected number of uniform deviates to $el(\sqrt{e}-1)\approx 4.19$. In this paper, we give a new parameter setting for the early rejection step, which can help reduce the expected number to a minimum of 4. The experimental results also show that our improved version of von Neumann’s algorithm can be slightly more efficient than the version presented by Karney especially for software implementations.
- Published
- 2019
- Full Text
- View/download PDF
13. Proxy Signature for Sensor Networks against Cyber Attack
- Author
-
Huang Zhang, Jinbin Zheng, Baodian Wei, Yusong Du, and Hsien-Wei Tseng
- Subjects
Computer science ,Proxy signature ,Cyber-attack ,General Materials Science ,Computer security ,computer.software_genre ,Instrumentation ,Wireless sensor network ,computer - Published
- 2021
- Full Text
- View/download PDF
14. Microstructure, piezoelectric, ferroelectric and dielectric properties of Na0.5K0.5NbO3single crystals prepared by seed-free solid-state crystal growth
- Author
-
Gu Zhengfei, Minhong Jiang, Jiageng Song, Yusong Du, Jinwei Zhang, Gang Cheng, Lin Li, and Liu Xinyu
- Subjects
010302 applied physics ,Materials science ,Sintering ,Crystal growth ,02 engineering and technology ,Dielectric ,021001 nanoscience & nanotechnology ,Condensed Matter Physics ,Microstructure ,01 natural sciences ,Piezoelectricity ,Ferroelectricity ,Electronic, Optical and Magnetic Materials ,0103 physical sciences ,Lamellar structure ,Composite material ,0210 nano-technology ,Single crystal - Abstract
The Na0.5K0.5NbO3 single crystal was successfully grown by a seed-free solid-state crystal growth method using super-low content of LiBiO3 as a sintering aid. Microstructure, piezoelectric, ferroelectric and dielectric properties were investigated. The results show that well-paralleled lamellar ferroelectric ordering domains structure are present and no crack can be seen inside the single crystal. The best piezoelectric and dielectric properties (at 1 kHz) of d33 = 265 pC/N, Pr = 27.4 μC/cm2, e = 738, tanδ = 0.04 appear at x = 0.40at% for (1-x)Na0.5K0.5NbO3-xLiBiO3 single crystal. A higher remnant polarization Pr of 36.3 μC/cm2 were obtained at x = 0.45 at%.
- Published
- 2016
- Full Text
- View/download PDF
15. A rejection sampling algorithm for off-centered discrete Gaussian distributions over the integers
- Author
-
Yusong Du, Huang Zhang, and Baodian Wei
- Subjects
Discrete mathematics ,symbols.namesake ,General Computer Science ,Computer science ,Gaussian ,Rejection sampling ,0202 electrical engineering, electronic engineering, information engineering ,symbols ,010103 numerical & computational mathematics ,02 engineering and technology ,0101 mathematics ,01 natural sciences ,020202 computer hardware & architecture - Published
- 2018
- Full Text
- View/download PDF
16. Efficient Inverted Polymer Solar Cells with ITO Cathode Modified by Zinc Oxide and Polyethylene Oxide Bilayers
- Author
-
Zhuoliang Zou, Peng Ren, Junwu Chen, Xiaogang Xue, Jian Xiong, Ping Cai, Xiuyun Zhang, Jian Zhang, Yusong Du, and Youhuan Huang
- Subjects
Materials science ,chemistry.chemical_element ,02 engineering and technology ,Surfaces and Interfaces ,Zinc ,Polyethylene oxide ,010402 general chemistry ,021001 nanoscience & nanotechnology ,Condensed Matter Physics ,01 natural sciences ,Cathode ,Polymer solar cell ,0104 chemical sciences ,Surfaces, Coatings and Films ,Electronic, Optical and Magnetic Materials ,law.invention ,chemistry ,Chemical engineering ,law ,Materials Chemistry ,Electrical and Electronic Engineering ,0210 nano-technology - Published
- 2018
- Full Text
- View/download PDF
17. Fair Electronic Voting via Bitcoin Deposits
- Author
-
Baodian Wei, Yusong Du, Haibo Tian, Xiao Ma, and Wu Xijuan
- Subjects
0301 basic medicine ,Scheme (programming language) ,Majority rule ,Electronic voting ,Computer science ,media_common.quotation_subject ,ComputingMilieux_LEGALASPECTSOFCOMPUTING ,Computer security ,computer.software_genre ,03 medical and health sciences ,030104 developmental biology ,0302 clinical medicine ,030220 oncology & carcinogenesis ,Voting ,Digital currency ,computer ,computer.programming_language ,media_common ,Block (data storage) - Abstract
Bitcoin is the most popular decentralized digital currency now in use. Block chain is the basic technology of Bitcoin, providing a trustable ledger that can be publicly verified. Research on distributed applications based on block chain has become a new trend. We propose an electronic voting scheme based on block chain and prime numbers, which can support voting situations for multiple candidates. We design protocols for the Bitcoin voting situation, in which there are n voters and k candidates. Each voter will vote for one candidate. The proposed protocols could guarantee that the candidate who gets the majority voting wins the game and no individual voting information is disclosed. Due to the nature of the block chain, the voting results could not be tampered. It is transparent since the block chain is open to the public for verification.
- Published
- 2018
- Full Text
- View/download PDF
18. On Computing the Immunity of Boolean Power Functions Against Fast Algebraic Attacks
- Author
-
Yusong Du and Baodian Wei
- Subjects
Discrete mathematics ,Monomial ,Coset leader ,020206 networking & telecommunications ,02 engineering and technology ,Combinatorics ,Linear map ,Finite field ,0202 electrical engineering, electronic engineering, information engineering ,Coset ,020201 artificial intelligence & image processing ,Algebraic number ,Power function ,Boolean function ,Mathematics - Abstract
The immunity of Boolean functions against fast algebraic attacks FAA's has been considered as an important cryptographic property for Boolean functions used in stream ciphers. An n-variable Boolean power function f can be represented as a monomial trace function over finite field $$\mathbb {F}_{2^n}$$, $$fx=Tr_1^n\lambda x^k$$, where $$\lambda \in \mathbb {F}_{2^n}$$ and k is the coset leader of cyclotomic coset $$C_k$$ modulo $$2^n-1$$. To determine the immunity of Boolean power functions, one may need the arithmetic in $$\mathbb {F}_{2^n}$$, which is not computationally efficient compared with the operations over $$\mathbb {F}_2$$. In this paper, we show that the linear affine invariance of the immunity of Boolean functions against FAA's can be exploited to observe the immunity of Boolean power functions against FAA's, i.e., the immunity of $$fx=Tr_1^n\lambda x^k$$ against FAA's is the same as that of $$rx=Tr_1^nx^k$$ if fx can be obtained from rx through a linear transformation. In particular, if $$\gcd k,2^n-1=1$$ then the immunity against FAA's of fx and that of rx are always the same. The immunity of Boolean power functions that satisfy this condition can be computed more efficiently.
- Published
- 2017
- Full Text
- View/download PDF
19. A Note on the Optimal Immunity of Boolean Functions Against Fast Algebraic Attacks
- Author
-
Yusong Du and Jing Shen
- Subjects
Physics ,Combinatorics ,Series (mathematics) ,Integer ,Balanced boolean function ,Boolean expression ,Algebraic number ,Correlation attack ,Boolean function ,Binomial coefficient - Abstract
The immunity of Boolean functions against fast algebraic attacks is an important cryptographic property. When deciding the optimal immunity of an n-variable Boolean function against fast algebraic attacks, one may need to compute the ranks of a series of matrices of size \(\sum _{i=d+1}^{n}{n \atopwithdelims ()i}\times \sum _{i=0}^e{n \atopwithdelims ()i}\) over binary field \(\mathbb {F}_2\) for each positive integer e less than \(\lceil \frac{n}{2}\rceil \) and corresponding d. In this paper, for an n-variable balanced Boolean function, exploiting the combinatorial properties of the binomial coefficients, when n is odd, we show that the optimal immunity is only determined by the ranks of those matrices such that \(\sum _{i=0}^e{n \atopwithdelims ()i}\) is even. When n is even but not the power of 2, we show that the optimal immunity is only determined by the ranks of those matrices such that \(\sum _{i=0}^e{n \atopwithdelims ()i}\) is even or such that both \(\sum _{i=0}^e{n \atopwithdelims ()i}\) and \(\sum _{i=0}^{e+1}{n \atopwithdelims ()i}\) are odd.
- Published
- 2017
- Full Text
- View/download PDF
20. A Class of 1-Resilient Functions in Odd Variables with High Nonlinearity and Suboptimal Algebraic Immunity
- Author
-
Fangguo Zhang and Yusong Du
- Subjects
Discrete mathematics ,Computer Science::Computer Science and Game Theory ,Algebraic solution ,Applied Mathematics ,Algebraic extension ,Dimension of an algebraic variety ,Computer Graphics and Computer-Aided Design ,Algebraic element ,ComputingMethodologies_SYMBOLICANDALGEBRAICMANIPULATION ,Signal Processing ,Real algebraic geometry ,Boolean expression ,Algebraic function ,Electrical and Electronic Engineering ,Algebraic expression ,Mathematics - Abstract
Based on Tu-Deng's conjecture and the Tu-Deng function, in 2010, X. Tang et al. proposed a class of Boolean functions in even variables with optimal algebraic degree, very high nonlinearity and optimal algebraic immunity. In this corresponding, we consider the concatenation of Tang's function and another Boolean function, and study its cryptographic properties. With this idea, we propose a class of 1-resilient Boolean functions in odd variables with optimal algebraic degree, good nonlinearity and suboptimal algebraic immunity based on Tu-Deng's conjecture.
- Published
- 2012
- Full Text
- View/download PDF
21. On designated-weight Boolean functions with highest algebraic immunity
- Author
-
Yusong Du, Meicheng Liu, Dingyi Pei, and Dongdai Lin
- Subjects
Combinatorics ,Discrete mathematics ,Degree (graph theory) ,General Mathematics ,Algebraic immunity ,Boolean function ,Mathematics - Abstract
Algebraic immunity has been considered as one of cryptographically significant properties for Boolean functions. In this paper, we study % MathType!MTEF!2!1!+- % feaagaart1ev2aaatCvAUfKttLearuqr1ngBPrgarmWu51MyVXguY9 % gCGievaerbd9wDYLwzYbWexLMBbXgBcf2CPn2qVrwzqf2zLnharyav % P1wzZbItLDhis9wBH5garqqtubsr4rNCHbGeaGqiVu0Je9sqqrpepC % 0xbbL8F4rqqrFfpeea0xe9Lq-Jc9vqaqpepm0xbba9pwe9Q8fs0-yq % aqpepae9pg0FirpepeKkFr0xfr-xfr-xb9adbaqaaeGaciGaaiaabe % qaamaaeaqbaaGcbaWaaabmaeaadaqadaqaauaabeqaceaaaeaacqWG % UbGBaeaacqWGPbqAaaaacaGLOaGaayzkaaaaleaacqWGPbqAcqGH9a % qpcqaIWaamaeaacqWGKbazcqGHsislcqaIXaqma0GaeyyeIuoaaaa!48AC! $$ \sum\nolimits_{i = 0}^{d - 1} {\left( {\begin{array}{*{20}c} n \\ i \\ \end{array} } \right)} $$ -weight Boolean functions with algebraic immunity achieving the minimum of d and n − d + 1, which is highest for the functions. We present a simpler sufficient and necessary condition for these functions to achieve highest algebraic immunity. In addition, we prove that their algebraic degrees are not less than the maximum of d and n − d + 1, and for % MathType!MTEF!2!1!+- % feaagaart1ev2aaatCvAUfKttLearuqr1ngBPrgarmWu51MyVXguY9 % gCGievaerbd9wDYLwzYbWexLMBbXgBcf2CPn2qVrwzqf2zLnharyav % P1wzZbItLDhis9wBH5garqqtubsr4rNCHbGeaGqiVu0Je9sqqrpepC % 0xbbL8F4rqqrFfpeea0xe9Lq-Jc9vqaqpepm0xbba9pwe9Q8fs0-yq % aqpepae9pg0FirpepeKkFr0xfr-xfr-xb9adbaqaaeGaciGaaiaabe % qaamaaeaqbaaGcbaGaemizaqMaeyiyIK7aaSaaaeaacqWGUbGBcqGH % RaWkcqaIXaqmaeaacqaIYaGmaaaaaa!4328! $$ d \ne \frac{{n + 1}} {2} $$ their nonlinearities equal the minimum of % MathType!MTEF!2!1!+- % feaagaart1ev2aaatCvAUfKttLearuqr1ngBPrgarmWu51MyVXguY9 % gCGievaerbd9wDYLwzYbWexLMBbXgBcf2CPn2qVrwzqf2zLnharyav % P1wzZbItLDhis9wBH5garqqtubsr4rNCHbGeaGqiVu0Je9sqqrpepC % 0xbbL8F4rqqrFfpeea0xe9Lq-Jc9vqaqpepm0xbba9pwe9Q8fs0-yq % aqpepae9pg0FirpepeKkFr0xfr-xfr-xb9adbaqaaeGaciGaaiaabe % qaamaaeaqbaaGcbaWaaabmaeaadaqadaqaauaabeqaceaaaeaacqWG % UbGBaeaacqWGPbqAaaaacaGLOaGaayzkaaaaleaacqWGPbqAcqGH9a % qpcqaIWaamaeaacqWGKbazcqGHsislcqaIXaqma0GaeyyeIuoaaaa!48AC! $$ \sum\nolimits_{i = 0}^{d - 1} {\left( {\begin{array}{*{20}c} n \\ i \\ \end{array} } \right)} $$ and % MathType!MTEF!2!1!+- % feaagaart1ev2aaatCvAUfKttLearuqr1ngBPrgarmWu51MyVXguY9 % gCGievaerbd9wDYLwzYbWexLMBbXgBcf2CPn2qVrwzqf2zLnharyav % P1wzZbItLDhis9wBH5garqqtubsr4rNCHbGeaGqiVu0Je9sqqrpepC % 0xbbL8F4rqqrFfpeea0xe9Lq-Jc9vqaqpepm0xbba9pwe9Q8fs0-yq % aqpepae9pg0FirpepeKkFr0xfr-xfr-xb9adbaqaaeGaciGaaiaabe % qaamaaeaqbaaGcbaWaaabmaeaadaqadaqaauaabeqaceaaaeaacqWG % UbGBaeaacqWGPbqAaaaacaGLOaGaayzkaaaaleaacqWGPbqAcqGH9a % qpcqaIWaamaeaacqWGUbGBcqGHsislcqaIXaqmcqWGKbaza0Gaeyye % Iuoaaaa!4A11! $$ \sum\nolimits_{i = 0}^{n - 1d} {\left( {\begin{array}{*{20}c} n \\ i \\ \end{array} } \right)} $$ . Lastly, we identify two classes of such functions, one having algebraic degree of n or n − 1.
- Published
- 2010
- Full Text
- View/download PDF
22. Identification and construction of Boolean functions with maximum algebraic immunity
- Author
-
Meicheng Liu, Yusong Du, and Dingyi Pei
- Subjects
Boolean domain ,Combinatorics ,Discrete mathematics ,Algebraic cycle ,Function field of an algebraic variety ,General Computer Science ,Real algebraic geometry ,Algebraic extension ,Algebraic function ,Boolean expression ,Algebraic expression ,Mathematics - Abstract
Boolean functions with maximum algebraic immunity have been considered as one class of cryptographically significant functions. It is known that Boolean functions on odd variables have maximum algebraic immunity if and only if a correlative matrix has column full rank, and Boolean functions on even variables have maximum algebraic immunity if and only if two correlative matrices have column full rank. Recently, a smaller matrix was used in the odd case. We find that one or two smaller matrices can be used in the even case and consequently present several sufficient and necessary conditions for Boolean functions with maximum algebraic immunity. This result advances the ability to identify whether Boolean functions on even variables achieve maximum algebraic immunity. We also present a construction algorithm for n-variable Boolean functions with maximum algebraic immunity, specially with the Hamming weights of $$ \sum {_{i = 0}^{\left\lceil {\frac{n} {2}} \right\rceil - 1} } \left( {\begin{array}{*{20}c} n \\ i \\ \end{array} } \right) $$ . It is easily realized for not too large n and helps construct balanced Boolean functions with maximum algebraic immunity on even variables. Furthermore, we present a sufficient and necessary condition for balanced Boolean functions to achieve maximum algebraic immunity and optimum algebraic degree, and modify the construction algorithm to construct Boolean functions on odd variables with maximum algebraic immunity, optimum algebraic degree and high nonlinearity.
- Published
- 2010
- Full Text
- View/download PDF
23. Construction of Boolean functions with maximum algebraic immunity and count of their annihilators at lowest degree
- Author
-
Yusong Du and Dingyi Pei
- Subjects
Discrete mathematics ,General Computer Science ,Parity function ,Two-element Boolean algebra ,Computer Science::Neural and Evolutionary Computation ,Boolean algebras canonically defined ,Complete Boolean algebra ,GeneralLiterature_MISCELLANEOUS ,Computer Science::Robotics ,Combinatorics ,ComputingMethodologies_PATTERNRECOGNITION ,Boolean network ,Maximum satisfiability problem ,Boolean expression ,Boolean function ,Mathematics - Abstract
Boolean functions used in stream ciphers against algebraic attacks are required to have a necessary cryptographic property-high algebraic immunity (AI). In this paper, Boolean functions of even variables with the maximum AI are investigated. The number of independent annihilators at the lowest degree of Boolean functions of even variables with the maximum AI is determined. It is shown that when n is even, one can get an (n + 1)-variable Boolean function with the maximum AI from two n-variable Boolean functions with the maximum AI only if the Hamming weights of the two functions satisfy the given conditions. The nonlinearity of the Boolean functions obtained in this way is computed. Similarly, one can get an (n + 2)-variable Boolean function with the maximum AI from four n-variable Boolean functions with the maximum AI. The nonlinearity of a class of Boolean functions with the maximum AI is determined such that their Hamming weights are either the maximum or the minimum.
- Published
- 2010
- Full Text
- View/download PDF
24. Identity Based Threshold Ring Signature from Lattices
- Author
-
Chongzhi Gao, Huang Zhang, Baodian Wei, Yusong Du, Fangguo Zhang, and Haibo Tian
- Subjects
Discrete mathematics ,Multilinear map ,Ring signature ,Computer science ,Generalization ,Encoding (memory) ,Scheme (mathematics) ,Construct (python library) ,Identity (music) ,Computer Science::Cryptography and Security ,Random oracle - Abstract
In the graded encoding systems that can be used to construct multilinear maps, the graded Computational Deffie-Hellman problem gGCDHP problem is assumed to be hard. We present an equivalent problem, called the variant graded Computational Deffie-Hellman problem vGCDHP, and make generalization to get the general graded Computational Deffie-Hellman problem gGCDHP. Based on the hardness assumption of gGCDHP, we construct the first ID-based threshold ring signature scheme from lattices. The scheme is proved in the random oracle model to be existentially unforgeable and signer anonymous.
- Published
- 2014
- Full Text
- View/download PDF
25. Improving the Password-Based Authentication against Smart Card Security Breach
- Author
-
Yusong Du and Jing Shen
- Subjects
Zero-knowledge password proof ,Computer science ,Salt (cryptography) ,Hash function ,Cryptography ,Access control ,Login ,Computer security ,computer.software_genre ,One-time password ,Password strength ,S/KEY ,3-D Secure ,Artificial Intelligence ,Password ,Authentication ,Smart card security ,Password policy ,OpenPGP card ,business.industry ,Human-Computer Interaction ,ComputingMilieux_MANAGEMENTOFCOMPUTINGANDINFORMATIONSYSTEMS ,Smart card ,Challenge–response authentication ,business ,computer ,Software - Abstract
Password-based authentications using smart cards are very necessary between login users and a remote server. Smart card security breach threatens the security of password-based authentication schemes with smart cards. A password-based authentication scheme with smart cards against smart card security breach was proposed by C.T. Li et al. recently. However, it is noted that Li et al.'s scheme needs a verification table in the remote server. A verification table should not be included in a good password-based authentication scheme. In this paper, based on hash functions, a secure password-based authentication scheme against smart card security breach and without maintaining verification tables is proposed, which improves the security of Li et al.'s scheme.
- Published
- 2013
- Full Text
- View/download PDF
26. A Password Authentication Scheme against Smart Card Security Breach
- Author
-
Jing Shen and Yusong Du
- Subjects
Password ,Password policy ,Computer science ,business.industry ,Multi-factor authentication ,Computer security ,computer.software_genre ,One-time password ,Password strength ,S/KEY ,ComputingMilieux_MANAGEMENTOFCOMPUTINGANDINFORMATIONSYSTEMS ,Smart card ,Challenge–response authentication ,business ,computer - Abstract
Remote user authentication is very important for identifying whether communicating parties are genuine and trustworthy. Using a password and a smart card between a login user and a remote server is necessary. Recently, C.T. Li et al.'s noted that smart card security breach was not considered in the password authentication scheme given by S.K. Kim et al.'s in 2009, then they proposed a remote user authentication scheme against smart card security breach, which was presented in Data and Applications Security and Privacy 2011. However, we note that Li et al.'s scheme needs a verification table in the remote server. It is well-known that a verification table should not be involved in a good password authentication scheme with smart cards. In this paper, we propose a password authentication scheme against smart card security breach and without maintaining verification tables.
- Published
- 2012
- Full Text
- View/download PDF
27. Non-delegatable Strong Designated Verifier Signature on Elliptic Curves
- Author
-
Yusong Du, Zhengtao Jiang, Xiaofeng Chen, and Haibo Tian
- Subjects
TheoryofComputation_MISCELLANEOUS ,Discrete mathematics ,Merkle signature scheme ,Computer science ,Distributed computing ,Designated verifier signature ,Signature (logic) ,Elliptic curve ,Ring signature ,Construction method ,Blind signature ,Hardware_ARITHMETICANDLOGICSTRUCTURES ,Schnorr signature ,Computer Science::Cryptography and Security - Abstract
We propose a non-delegatable strong designated verifier signature on elliptic curves. The size of the signature is less than 500 bits considering an 80 bits security strength. It provably satisfies the non-delegatability and signer ambiguity properties. The construction method is a combination of the Schnorr signature and the elliptic curve Diffie-Hellman problem.
- Published
- 2012
- Full Text
- View/download PDF
28. Finding More Boolean Functions with Maximum Algebraic Immunity Based on Univariate Polynomial Representation
- Author
-
Yusong Du and Fangguo Zhang
- Subjects
Discrete mathematics ,Parity function ,Two-element Boolean algebra ,Boolean circuit ,Computer Science::Computational Complexity ,Boolean algebras canonically defined ,Complete Boolean algebra ,Combinatorics ,Boolean network ,Computer Science::Computational Engineering, Finance, and Science ,ComputingMethodologies_SYMBOLICANDALGEBRAICMANIPULATION ,Maximum satisfiability problem ,Boolean expression ,GeneralLiterature_REFERENCE(e.g.,dictionaries,encyclopedias,glossaries) ,Hardware_LOGICDESIGN ,Mathematics - Abstract
Algebraic immunity is an important cryptographic property for Boolean functions against algebraic attacks. Constructions of Boolean functions with the maximum algebraic immunity (MAI Boolean functions) by using univariate polynomial representation of Boolean functions over finite fields have received more and more attention. In this paper, how to obtain more MAI Boolean functions from a known MAI Boolean function under univariate polynomial representation is further investigated. The sufficient condition of Boolean functions having the maximum algebraic immunity obtained by changing a known MAI Boolean function under univariate polynomial representation is given. With this condition, more balanced MAI Boolean functions under univariate polynomial representation can be obtained. The algebraic degree and the nonlinearity of these Boolean functions are analyzed.
- Published
- 2011
- Full Text
- View/download PDF
29. Two Applications of an Incomplete Additive Character Sum to Estimating Nonlinearity of Boolean Functions
- Author
-
Yusong Du and Fangguo Zhang
- Subjects
Discrete mathematics ,Character sum ,Nonlinear system ,Polynomial ,Finite field ,Univariate ,Boolean expression ,Boolean function ,Representation (mathematics) ,Mathematics - Abstract
In recent years, several classes of Boolean functions with good cryptographic properties have been constructed by using univariate (or bivariate) polynomial representation of Boolean functions over finite fields. The estimation of an incomplete additive character sum plays an important role in analyzing the nonlinearity of these functions. In this paper, we consider replacing this character sum with another incomplete additive character sum, whose estimation was firstly given by A. Winterhof in 1999. Based on Winterhof's estimation, we try to modify two of these functions and obtain better nonlinearity bound of them.
- Published
- 2011
- Full Text
- View/download PDF
30. Cryptographic properties of a class of Boolean functions with maximum algebraic immunity
- Author
-
Yusong Du
- Subjects
Discrete mathematics ,Parity function ,Two-element Boolean algebra ,Boolean circuit ,ComputingMethodologies_SYMBOLICANDALGEBRAICMANIPULATION ,Real algebraic geometry ,Dimension of an algebraic variety ,Boolean expression ,Algebraic function ,Computer Science::Computational Complexity ,Algebraic normal form ,Mathematics - Abstract
The cryptographic properties of a class of Boolean functions with maximum algebraic immunity are investigated. Its algebraic normal form is described, its Walsh spectrum is determined and its resistance to fast algebraic attacks is observed by computer experiments. The maximum algebraic degree of this class of Boolean functions is n - 1. It has always the same nonlinearity, which is the minimum nonlinearity of Boolean functions with the maximum algebraic immunity. There may not exist a suboptimal Boolean function against fast algebraic attacks in this class of Boolean functions.
- Published
- 2010
- Full Text
- View/download PDF
31. Count of annihilators of Boolean functions with given algebraic immunity
- Author
-
Yusong Du and Dingyi Pei
- Subjects
Discrete mathematics ,Parity function ,Boolean circuit ,Two-element Boolean algebra ,Boolean expression ,Dimension of an algebraic variety ,Algebraic function ,Stone's representation theorem for Boolean algebras ,Complete Boolean algebra ,Mathematics - Abstract
A larger number of independent annihilators of Boolean functions will help better in algebraic attacks. Count of annihilators of Boolean functions with given algebraic immunity is further investigated. The number of independent annihilators at the lowest possible algebraic degree of Boolean functions with the maximum algebraic immunity is determined.
- Published
- 2010
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.