IEEE Transactions on Computers最新文献

筛选
英文 中文
Redactable Blockchain From Decentralized Chameleon Hash Functions, Revisited 从分散的变色龙哈希函数,重新审视
IF 3.6 2区 计算机科学
IEEE Transactions on Computers Pub Date : 2025-02-21 DOI: 10.1109/TC.2025.3544878
Cong Li;Qingni Shen;Zhonghai Wu
{"title":"Redactable Blockchain From Decentralized Chameleon Hash Functions, Revisited","authors":"Cong Li;Qingni Shen;Zhonghai Wu","doi":"10.1109/TC.2025.3544878","DOIUrl":"https://doi.org/10.1109/TC.2025.3544878","url":null,"abstract":"Recently, redactable blockchains have attracted attention owing to enabling the contents of blocks to be re-written. The existing redactable blockchain solutions can be classified as two categories, the centralized one and decentralized one. In centralized solutions, a single blockchain node possessing the trapdoor conducts redaction operations. However, they suffer from the issue of single point of failure. In decentralized solutions, redaction operations are performed by numerous blockchain nodes cooperatively. But there also exists the issue of inefficiency or requiring a trusted party in these solutions. Subsequently, Jia et al. proposed a redactable blockchain solution from a decentralized chameleon hash function (DCH) they designed, which supports the threshold redaction, traceability and consistency check. Nevertheless, after carefully analyzing their solution, we find that it fails to achieve the security they claimed by presenting a concrete attack. To resolve this security issue, we propose a novel chameleon hash function scheme that achieves strong collision-resistant security while maintaining simple and efficient as the building block. Based on it, we then present an improved DCH scheme with sufficient security, so that the redactable blockchain from it can resist the presented attack. Theoretical and experimental analyses demonstrate that improved DCH achieves efficiency comparable to DCH.","PeriodicalId":13087,"journal":{"name":"IEEE Transactions on Computers","volume":"74 6","pages":"1911-1920"},"PeriodicalIF":3.6,"publicationDate":"2025-02-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143929852","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Towards Effective Local Search for Qubit Mapping 量子比特映射的有效局部搜索
IF 3.6 2区 计算机科学
IEEE Transactions on Computers Pub Date : 2025-02-21 DOI: 10.1109/TC.2025.3544869
Chuan Luo;Shenghua Cao;Shanyu Guo;Chunming Hu
{"title":"Towards Effective Local Search for Qubit Mapping","authors":"Chuan Luo;Shenghua Cao;Shanyu Guo;Chunming Hu","doi":"10.1109/TC.2025.3544869","DOIUrl":"https://doi.org/10.1109/TC.2025.3544869","url":null,"abstract":"In the era of noisy intermediate-scale quantum (NISQ), a quantum logical circuit must undergo certain compilation before it can be used on a NISQ device, subject to connectivity constraints posed by NISQ devices. During compilation, numerous auxiliary quantum gates are inserted, but a circuit with too many is unreliable, necessitating gate minimization. This requirement gives rise to the qubit mapping problem (QMP), an NP-hard optimization problem that is critical in quantum computing. This work proposes a novel and effective local search algorithm dubbed <italic>EffectiveQM</i>. First, <italic>EffectiveQM</i> proposes a new mode-aware search strategy to alleviate the challenge of being trapped in local optima, where local search typically suffers. Moreover, <italic>EffectiveQM</i> introduces a novel potential-guided scoring function, which can thoroughly quantify the actual benefit brought by an operation of inserting auxiliary gates. By incorporating the potential-guided scoring function, <italic>EffectiveQM</i> can effectively determine the appropriate operation to be performed. Extensive experiments on a diverse collection of logical circuits and 6 NISQ devices demonstrate that <italic>EffectiveQM</i> can generate physical circuits with significantly fewer inserted auxiliary gates than current state-of-the-art QMP algorithms, indicating that <italic>EffectiveQM</i> greatly advances the state of the art in QMP solving.","PeriodicalId":13087,"journal":{"name":"IEEE Transactions on Computers","volume":"74 6","pages":"1897-1910"},"PeriodicalIF":3.6,"publicationDate":"2025-02-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143929787","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Dynamic Graph Publication With Differential Privacy Guarantees for Decentralized Applications 分布式应用中具有差分隐私保证的动态图发布
IF 3.6 2区 计算机科学
IEEE Transactions on Computers Pub Date : 2025-02-19 DOI: 10.1109/TC.2025.3543605
Zhetao Li;Yong Xiao;Haolin Liu;Xiaofei Liao;Ye Yuan;Junzhao Du
{"title":"Dynamic Graph Publication With Differential Privacy Guarantees for Decentralized Applications","authors":"Zhetao Li;Yong Xiao;Haolin Liu;Xiaofei Liao;Ye Yuan;Junzhao Du","doi":"10.1109/TC.2025.3543605","DOIUrl":"https://doi.org/10.1109/TC.2025.3543605","url":null,"abstract":"Decentralized Applications (DApps) have garnered significant attention due to their decentralization, anonymity, and data autonomy. However, these systems face potential privacy challenge. The privacy challenge arises from the necessity for external service providers to collect and process user interaction data. The untrustworthiness of these providers may lead to privacy breaches, compromising the overall security of such DApp environments. To address this challenge, we model the interaction data in the DApp environments as dynamic graphs and propose a dynamic graph publication method named HMG (Hidden Markov Model for Dynamic Graphs). HMG estimates the interaction probabilities between users by extracting the temporal information from historically collected data and constructs an optimized model to generate synthetic graphs. The synthetic graphs can preserve the dynamic topological characteristics of the interaction processes within DApp environments while effectively protecting user privacy, thus assisting external service providers in performing effective analyses. Finally, we evaluate the performance of HMG using real-world datasets and benchmark it against commonly used graph metrics. The results demonstrate that the synthetic graphs preserve essential features, making them suitable for analysis by service providers.","PeriodicalId":13087,"journal":{"name":"IEEE Transactions on Computers","volume":"74 5","pages":"1771-1785"},"PeriodicalIF":3.6,"publicationDate":"2025-02-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143800920","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Localizing Multiple Bugs in RTL Designs by Classifying Hit-Statements Using Neural Networks 用神经网络分类命中语句定位RTL设计中的多个错误
IF 3.6 2区 计算机科学
IEEE Transactions on Computers Pub Date : 2025-02-19 DOI: 10.1109/TC.2025.3543609
Mahsa Heidari;Bijan Alizadeh
{"title":"Localizing Multiple Bugs in RTL Designs by Classifying Hit-Statements Using Neural Networks","authors":"Mahsa Heidari;Bijan Alizadeh","doi":"10.1109/TC.2025.3543609","DOIUrl":"https://doi.org/10.1109/TC.2025.3543609","url":null,"abstract":"Nowadays the advanced applications required in our lives have led to a significant increase in the complexity of circuits, which enhances the possibility of occurring design errors. Hence an automated, powerful, and scalable debugging approach is needed. Therefore, this paper proposes a scalable approach for localizing multiple bugs in Register-Transfer level (RTL) designs by using neural networks. The main idea is that hit-statements which are covered by failed test-vectors are more suspicious than those covered by passed test-vectors. We use coverage data as samples of our data set, label these samples, and tune the neural network model. Then we encode hit-statements and give them to the tuned model as new samples. The model classifies hit-statements. Hit-statements that take the failed labels, labels related to the failed test-vectors, are more suspicious of containing bugs. The results demonstrate that the proposed methodology outperforms recent approaches Tarsel and CirFix by localizing 80% of bugs at Top-1. The results also imply that our methodology increases the F<sub>1</sub>-score metric by 1.13× in comparison with existing RTL debugging techniques, which are prediction-based.","PeriodicalId":13087,"journal":{"name":"IEEE Transactions on Computers","volume":"74 5","pages":"1786-1799"},"PeriodicalIF":3.6,"publicationDate":"2025-02-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143800764","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
nDirect2: A High-Performance Library for Direct Convolutions on Multicore CPUs nDirect2:一个高性能的多核cpu直接卷积库
IF 3.6 2区 计算机科学
IEEE Transactions on Computers Pub Date : 2025-02-19 DOI: 10.1109/TC.2025.3543677
Weiling Yang;Pengyu Wang;Jianbin Fang;Dezun Dong;Zhengbin Pang;Runxi He;Peng Zhang;Tao Tang;Chun Huang;Yonggang Che;Jie Ren
{"title":"nDirect2: A High-Performance Library for Direct Convolutions on Multicore CPUs","authors":"Weiling Yang;Pengyu Wang;Jianbin Fang;Dezun Dong;Zhengbin Pang;Runxi He;Peng Zhang;Tao Tang;Chun Huang;Yonggang Che;Jie Ren","doi":"10.1109/TC.2025.3543677","DOIUrl":"https://doi.org/10.1109/TC.2025.3543677","url":null,"abstract":"Convolution kernels are widely seen in high-performance computing (HPC) and deep learning (DL) workloads and are often responsible for performance bottlenecks. Prior works have demonstrated that the direct convolution approach can outperform the conventional convolution implementation. Although well-studied, the existing approaches for direct convolution are either incompatible with the mainstream DL data layouts or lead to suboptimal performance. We design <sc>nDirect2</small>, a novel direct convolution approach that targets multi-core CPUs commonly found in smartphones and HPC systems. <sc>nDirect2</small> is compatible with the data layout formats used by mainstream DL frameworks and offers new optimizations for the computational kernel, data packing, advanced operator fusion, and parallelization. We evaluate <sc>nDirect2</small> by applying it to representative convolution kernels and demonstrating how well it performs on four distinct ARM-based CPUs and an X86-based CPU. Experimental results show that <sc>nDirect2</small> outperforms four state-of-the-art convolution approaches across most evaluation cases and hardware architectures.","PeriodicalId":13087,"journal":{"name":"IEEE Transactions on Computers","volume":"74 6","pages":"1829-1843"},"PeriodicalIF":3.6,"publicationDate":"2025-02-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143929749","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
ETBench: Characterizing Hybrid Vision Transformer Workloads Across Edge Devices ETBench:描述跨边缘设备的混合视觉变压器工作负载
IF 3.6 2区 计算机科学
IEEE Transactions on Computers Pub Date : 2025-02-19 DOI: 10.1109/TC.2025.3543697
Yingkun Zhou;Zhengshuyuan Tian;Wenhao Yang;Tingting Zhang;Jinpeng Ye;Chenji Han;Tianyi Liu;Fuxin Zhang
{"title":"ETBench: Characterizing Hybrid Vision Transformer Workloads Across Edge Devices","authors":"Yingkun Zhou;Zhengshuyuan Tian;Wenhao Yang;Tingting Zhang;Jinpeng Ye;Chenji Han;Tianyi Liu;Fuxin Zhang","doi":"10.1109/TC.2025.3543697","DOIUrl":"https://doi.org/10.1109/TC.2025.3543697","url":null,"abstract":"Lightweight Convolution and Vision Transformer hybrid models have increasingly dominated the frontiers of deep learning (DL) on edge devices; however, to the best of our knowledge, no prior work has provided comprehensive evaluation on hybrid models’ performance and analyzed their characteristics by diving deep into the edge ecosystem with diversified modern DL inference engines and heterogeneous hardware. This paper proposes a comprehensive open-source benchmark suite, <bold>ETBench</b>, to allow power-efficiency, performance and accuracy assessment for state-of-the-art (SOTA) hybrid models across 11 most widely-used DL engines deployed on diverse edge devices. After building ETBench that satisfies 6 design requirements proposed in our work, we conduct extensive experiments on 14 devices including 19 CPUs, 11 GPUs and 5 NPUs, and obtain benchmark results from all deployment scenarios (combinations of models, quantization formats, software engines, and hardware platforms). Valuable observations and insightful implications are finally summarized. For example, within current DL engines, the INT8 quantization is significantly underperformed in terms of accuracy and speed against FP16 for hybrid models. Overall, ETBench serves as a collaborative platform that assists model architects in better evaluating their models and makes it possible for future co-optimizations of DL engines and hardware accelerators.","PeriodicalId":13087,"journal":{"name":"IEEE Transactions on Computers","volume":"74 6","pages":"1857-1871"},"PeriodicalIF":3.6,"publicationDate":"2025-02-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143929673","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An Efficient Methodology for Binary Logarithmic Computations of Floating-Point Numbers With Normalized Output Within One ulp of Accuracy 一种精度以内归一化输出浮点数二进制对数计算的有效方法
IF 3.6 2区 计算机科学
IEEE Transactions on Computers Pub Date : 2025-02-19 DOI: 10.1109/TC.2025.3543676
Fei Lyu;Yuanyong Luo;Weiqiang Liu
{"title":"An Efficient Methodology for Binary Logarithmic Computations of Floating-Point Numbers With Normalized Output Within One ulp of Accuracy","authors":"Fei Lyu;Yuanyong Luo;Weiqiang Liu","doi":"10.1109/TC.2025.3543676","DOIUrl":"https://doi.org/10.1109/TC.2025.3543676","url":null,"abstract":"Many studies have focused on the hardware implementation of binary logarithmic computation with fixed-point output. Although their outputs are accurate within 1 ulp (unit in the last place) in fixed-point format, they are far from meeting the accuracy requirement of 1 ulp in floating-point format when the output is close to 0. However, normalized floating-point output that is accurate to within 1-3 ulp is needed in many math libraries (for example, OpenCL, NVIDIA CUDA, and AMD AOCL). To the best of our knowledge, this is the first study to propose a hardware implementation of binary logarithmic computation for floating-point numbers with a normalized output that is accurate to within 1 ulp. Instead of calculating <inline-formula><tex-math>$textrm{log}_{2}(1+fi)$</tex-math></inline-formula> (where <inline-formula><tex-math>$boldsymbol{fi}$</tex-math></inline-formula> is the fractional part of the floating-point number) directly, the proposed methodology uses two novel objective functions for the polynomial approximation method. The novel objective functions make the significant bits of the outputs move forward to eliminate the necessity for high precision near zero. Compared with the designs of fixed-point binary logarithmic converters, the proposed hardware implementation achieves greater accuracy to meet the requirement of 1 ulp of floating-point format with a 21% extra area consumption.","PeriodicalId":13087,"journal":{"name":"IEEE Transactions on Computers","volume":"74 5","pages":"1800-1813"},"PeriodicalIF":3.6,"publicationDate":"2025-02-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143801035","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
HashScape: Leveraging Virtual Address Dynamics for Efficient Hashed Page Tables HashScape:利用虚拟地址动态实现高效的散列页表
IF 3.6 2区 计算机科学
IEEE Transactions on Computers Pub Date : 2025-02-19 DOI: 10.1109/TC.2025.3543698
Won Hur;Jiwon Lee;Jaewon Kwon;Minjae Kim;Won Woo Ro
{"title":"HashScape: Leveraging Virtual Address Dynamics for Efficient Hashed Page Tables","authors":"Won Hur;Jiwon Lee;Jaewon Kwon;Minjae Kim;Won Woo Ro","doi":"10.1109/TC.2025.3543698","DOIUrl":"https://doi.org/10.1109/TC.2025.3543698","url":null,"abstract":"The evolving memory landscape for larger capacity prompts alternative approaches due to scalability challenges in multi-level page tables, which require multiple serial memory accesses for address translation. Hashed Page Tables (HPTs) have gained attention for ideally facilitating a single memory access per translation. However, current HPTs increase minor page fault latency, thereby impeding its superiority over conventional multi-level page table design. This paper provides a comprehensive analysis of HPTs regarding minor page fault latency concerning memory management subsystems. In particular, we demonstrate how feasibility issues in memory management with HPTs can escalate minor page fault latency. We observe that different page types in HPTs (anon pages and page caches) exhibit distinct behaviors on the occurrence of minor page faults, indicating a significant correlation between page types and minor page faults. To address these challenges, we propose <i>HashScape</i>, a scheme that harmonizes with memory management using tailored HPTs per segment and size-tailored allocation via Virtual Memory Areas. Our evaluation demonstrates that HashScape significantly improves the insertion latency, with average, 95<sup>th</sup>, and 99<sup>th</sup> percentiles improving by 1.8<inline-formula><tex-math>$boldsymbol{times}$</tex-math></inline-formula>, 1.9<inline-formula><tex-math>$boldsymbol{times}$</tex-math></inline-formula>, and 2.2<inline-formula><tex-math>$boldsymbol{times}$</tex-math></inline-formula>, respectively, resulting in an overall 10% reduction in minor page fault latency compared to a state-of-the-art HPT design.","PeriodicalId":13087,"journal":{"name":"IEEE Transactions on Computers","volume":"74 6","pages":"1872-1885"},"PeriodicalIF":3.6,"publicationDate":"2025-02-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143929677","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
DataFly: A Confidentiality-Preserving Data Migration Across Heterogeneous Blockchains 数据:跨异构区块链的保密性数据迁移
IF 3.6 2区 计算机科学
IEEE Transactions on Computers Pub Date : 2025-02-13 DOI: 10.1109/TC.2025.3535830
Taotao Li;Huawei Huang;Parhat Abla;Zhihong Deng;Qinglin Yang;Anke Xie;Debiao He;Zibin Zheng
{"title":"DataFly: A Confidentiality-Preserving Data Migration Across Heterogeneous Blockchains","authors":"Taotao Li;Huawei Huang;Parhat Abla;Zhihong Deng;Qinglin Yang;Anke Xie;Debiao He;Zibin Zheng","doi":"10.1109/TC.2025.3535830","DOIUrl":"https://doi.org/10.1109/TC.2025.3535830","url":null,"abstract":"Permissioned blockchains play a significant role in various application scenarios. Applications built on heterogeneous permissioned blockchains need to migrate data from one chain to another, aiming to keep their competitiveness and security. Thus, data migration across heterogeneous chains is a building block of permissioned blockchains. However, existing data migration protocols across heterogeneous chains are rarely used in practice since data migration technologies are insecure. To this end, we propose a data migration protocol across permissioned blockchains, named <monospace>DataFly</monospace>. We design a <italic>peg consensus mechanism</i>, which provides consistent data-migration functionality between any two permissioned blockchains. To preserve the confidentiality of data, we invoke two classical cryptographic methods, i.e., i) ECDSA feature and ii) the <italic>integrated signature and public key encryption</i> scheme. Through combining those two methods, data can be securely migrated from one permissioned blockchain to another without exposing the migrated data to anyone except associated parties. To demonstrate the practicality of <monospace>DataFly</monospace>, we implement a prototype of <monospace>DataFly</monospace> using existing popular permissioned blockchains, i.e., Hyperledger Fabric and private enterprise Ethereum. Measurement results demonstrate that <monospace>DataFly</monospace> outperforms related works in terms of transaction latency and gas costs.","PeriodicalId":13087,"journal":{"name":"IEEE Transactions on Computers","volume":"74 6","pages":"1814-1828"},"PeriodicalIF":3.6,"publicationDate":"2025-02-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143929792","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Lattice-Based Forward Secure Multi-User Authenticated Searchable Encryption for Cloud Storage Systems 基于格的云存储系统前向安全多用户认证可搜索加密
IF 3.6 2区 计算机科学
IEEE Transactions on Computers Pub Date : 2025-02-11 DOI: 10.1109/TC.2025.3540649
Shiyuan Xu;Xue Chen;Yu Guo;Yuer Yang;Shengling Wang;Siu-Ming Yiu;Xiuzhen Cheng
{"title":"Lattice-Based Forward Secure Multi-User Authenticated Searchable Encryption for Cloud Storage Systems","authors":"Shiyuan Xu;Xue Chen;Yu Guo;Yuer Yang;Shengling Wang;Siu-Ming Yiu;Xiuzhen Cheng","doi":"10.1109/TC.2025.3540649","DOIUrl":"https://doi.org/10.1109/TC.2025.3540649","url":null,"abstract":"Public key authenticated encryption with keyword search (PAEKS) has been widely studied in cloud storage systems, which allows the cloud server to search encrypted data while safeguarding against insider keyword guessing attacks (IKGAs). Most PAEKS schemes are based on the discrete logarithm (DL) hardness. However, this assumption becomes insecure when it comes to quantum attacks. To address this concern, there have been studies on post-quantum PAEKS based on lattice. But to our best knowledge, current lattice-based PAEKS exhibit limited applicability and security, such as only supporting single user scenarios, or encountering secret key leakage problem. In this paper, we propose FS-MUAEKS, the forward-secure multi-user authenticated searchable encryption, mitigating the secret key exposure problem and further supporting multi-user scenarios in a quantum setting. Additionally, we formalize the security models of FS-MUAEKS and prove its security in the random oracle model (ROM). Ultimately, the comprehensive performance evaluation indicates that our scheme is computationally efficient and surpasses other state-of-the-art PAEKS schemes. The ciphertext generation overhead of our scheme is only 0.27 times of others in the best case. The communication overhead of our FS-MUAEKS algorithm is constant at 1.75MB under different security parameter settings.","PeriodicalId":13087,"journal":{"name":"IEEE Transactions on Computers","volume":"74 5","pages":"1663-1677"},"PeriodicalIF":3.6,"publicationDate":"2025-02-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143800799","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信