10 research outputs found

    Security Enhancement of Various MPKCs by 2-layer Nonlinear Piece In Hand Method

    Get PDF
    Following the last proposal of the nonlinear Piece in Hand method, which has 3-layer structure, 2-layer nonlinear Piece in Hand method is proposed. Both of them aim at enhancing the security of existing and future multivariate public key cryptosystems. The new nonlinear Piece in Hand is compared with the 3-layer method and PMI+, which was proposed by Ding, et al

    Hash-based Multivariate Public Key Cryptosystems

    Get PDF
    Many efficient attacks have appeared in recent years, which have led to serious blow for the traditional multivariate public key cryptosystems. For example, the signature scheme SFLASH was broken by Dubois et al. at CRYPTO\u2707, and the Square signature (or encryption) scheme by Billet et al. at ASIACRYPTO\u2709. Most multivariate schemes known so far are insecure, except maybe the sigature schemes UOV and HFEv-. Following these new developments, it seems that the general design principle of multivariate schemes has been seriously questioned, and there is a rather pressing desire to find new trapdoor construction or mathematical tools and ideal. In this paper, we introduce the hash authentication techniques and combine with the traditional MQ-trapdoors to propose a novel hash-based multivariate public key cryptosystems. The resulting scheme, called EMC (Extended Multivariate Cryptosystem), can also be seen as a novel hash-based cryptosystems like Merkle tree signature. And it offers the double security protection for signing or encrypting. By the our analysis, we can construct the secure and efficient not only signature scheme but also encryption scheme by using the EMC scheme combined some modification methods summarized by Wolf. And thus we present two new schems: EMC signature scheme (with the Minus method ``- ) and EMC encryption scheme (with the Plus method ``+ ). In addition, we also propose a reduced scheme of the EMC signature scheme (a light-weight signature scheme). Precise complexity estimates for these schemes are provided, but their security proofs in the random oracle model are still an open problem

    Proposal of a Signature Scheme based on STS Trapdoor

    Get PDF
    A New digital signature scheme based on Stepwise Triangular Scheme (STS) is proposed. The proposed trapdoor has resolved the vulnerability of STS and secure against both Gröbner Bases and Rank Attacks. In addition, as a basic trapdoor, it is more efficient than the existing systems. With the efficient implementation, the Multivariate Public Key Cryptosystems (MPKC) signature public key has the signature longer than the message by less than 25 %, for example

    New Light Source (NLS) project: conceptual design report

    Get PDF

    Studying experimental variability in EEG and tDCS through uncertainty and sensitivity analyses

    Full text link
    In neuroscience, simulating electric current in the head of a subject is of main interest for both electroencephalography (EEG) and transcranial direct current stimulation (tDCS). EEG is used to reconstruct the electric activity of the brain based on the measured electric potential on the scalp. On the other hand, tDCS consists in injecting a small electric current through the head of a subject to modulate the activity of a specific brain region. Such simulations rely heavily on the electric conductivity of the biological tissues composing the head. Unfortunately, there is currently no effective and non-invasive method to measure it accurately for each individual. Consequently, researchers and practitioners have to set arbitrary values chosen from the literature, despite the fact that this property has been shown to vary widely both inter- and intra-subject. The simulations also depend on the geometry of the tissues and on how they are modelled. In this thesis, we studied the influence of different skull models and of the electrical conductivity of the tissues on the EEG forward problem. We also analysed the effect of the uncertainty in the conductivity on the electric field induced in different regions of the brain by several stimulating electrode montages in tDCS. To support these experiments, we developed a python package named Shamo which provides the user with tools to perform mesh generation, current simulation, surrogate modelling and sensitivity and uncertainty analyses with a user-friendly API. It interfaces with industrial grade software to perform the computationally intensive tasks and is easy to use on distributed architectures. The present work describes both Shamo and the results that it helped to obtain for the different experiments.Dans le domaine des neurosciences, la simulation du courant électrique dans la tête d’un sujet est d’un intérêt majeur, tant pour l’électroencéphalographie (EEG) que pour la stimulation transcrânienne à courant continu (tDCS). L’EEG est utilisée pour reconstruire l’activité électrique du cerveau à partir du potentiel électrique mesuré sur le cuir chevelu. D’autre part, la tDCS consiste à injecter un petit courant électrique dans la tête d’un sujet pour moduler l’activité d’une région spécifique du cerveau. De telles simulations dépendent de la conductivité électrique des tissus biologiques composant la tête. Malheureusement, il n’existe actuellement aucune méthode efficace et non invasive pour la mesurer avec précision pour chaque individu. Par conséquent, les chercheurs et les praticiens doivent fixer des valeurs arbitraires choisies dans la littérature, malgré le fait qu’il a été démontré que cette propriété varie considérablement entre les sujets et à l’intérieur d’un même sujet. Les simulations dépendent également de la géométrie des tissus et de la façon dont ils sont modélisés. Dans cette thèse, nous avons étudié l’influence de différents modèles de crâne et de la conductivité électrique des tissus sur le problème direct de l’EEG. Nous avons également analysé l’effet de la conductivité sur le champ électrique induit dans différentes régions du cerveau par plusieurs montages d’électrodes en tDCS. Pour soutenir ces expériences, nous avons développé un package python nommé Shamo qui fournit à l’utilisateur des outils pour effectuer la génération de maillage, la simulation de courant, la génération de modèles de substitution et les analyses de sensibilité et d’incertitude avec une API simple. Il s’interface avec des logiciels de qualité industrielle pour effectuer les tâches de calcul intensif et est facile à utiliser sur des architectures distribuées. Ce travail décrit à la fois Shamo et les résultats que cet outil a permis d’obtenir pour les différentes expériences

    14th International Conference on RF Superconductivity

    Get PDF
    corecore