South Afr. Comput. J.最新文献

筛选
英文 中文
Modified Multi-Key Fully Homomorphic Encryption Scheme in the Plain Model Plain模型下改进的多密钥全同态加密方案
South Afr. Comput. J. Pub Date : 2022-07-02 DOI: 10.1093/comjnl/bxac082
Wenju Xu, Baocang Wang, Quanbo Qu, Tanping Zhou, Pu Duan
{"title":"Modified Multi-Key Fully Homomorphic Encryption Scheme in the Plain Model","authors":"Wenju Xu, Baocang Wang, Quanbo Qu, Tanping Zhou, Pu Duan","doi":"10.1093/comjnl/bxac082","DOIUrl":"https://doi.org/10.1093/comjnl/bxac082","url":null,"abstract":"\u0000 Multi-key fully homomorphic encryption (MFHE) supports arbitrary meaningful computations on encrypted data under different public keys even without access to the secret key, which is well tailored for the secure multiparty computation scenarios. Based on the Gentry–Sahai–Waters scheme (a single-key FHE in Crypto 2013) with the underlying learning with errors problem, MW16 scheme (Eurocrypt 2016) utilizes the method of ‘linear combination procedure’ (LCP) as a subroutine to construct the auxiliary information for the expanded ciphertexts of MFHE scheme. However, every party shares a common random string (CRS) to be distributed by a trusted setup, which is unpractical. Meanwhile, the noise in the auxiliary information is too much compared with the one in fresh ciphertexts. In this paper, we propose a modified MFHE scheme in the plain model, i.e. without CRS, to enhance the practicability of MFHE. Specifically, every involved party generates his own public key independent on a CRS. Then a potential improvement on the LCP is developed to provide auxiliary information, which largely reduces the noise and leads to a smaller modulus for our MFHE. Furthermore, the feasibility of our proposal is also proved by theoretical performance comparisons.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":"124 1","pages":"2355-2364"},"PeriodicalIF":0.0,"publicationDate":"2022-07-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76149104","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Detecting Affine Equivalence Of Boolean Functions And Circuit Transformation 布尔函数仿射等价检测与电路变换
South Afr. Comput. J. Pub Date : 2022-07-01 DOI: 10.1093/comjnl/bxac072
Xiaoyan Zeng, Guowu Yang, Xiaoyu Song, M. Perkowski, Gang Chen
{"title":"Detecting Affine Equivalence Of Boolean Functions And Circuit Transformation","authors":"Xiaoyan Zeng, Guowu Yang, Xiaoyu Song, M. Perkowski, Gang Chen","doi":"10.1093/comjnl/bxac072","DOIUrl":"https://doi.org/10.1093/comjnl/bxac072","url":null,"abstract":"\u0000 Affine equivalence of Boolean functions has various applications in computer science and modern cryptography, such as circuit design and S-boxes. Existing methods for detecting affine equivalence of Boolean functions work in some cases but not when the truth table of a Boolean function is sparse. To improve previous methods and overcome this limitation, we propose a method by transforming the Boolean function to a function with the property that its function values at the orthonormal basis are all equal to 1 or 0, which narrows down the search space of affine transformations. Our first algorithm has the advantage of getting a smaller search space than previous methods and is especially useful for sparse functions. Specifically, when the Boolean functions are sparse, the search space can be reduced exponentially in average and experiments show the efficiency of our first algorithm. We then present another algorithm to transform one circuit into its equivalent affine circuit by synthesizing a reversible circuit and inserting it in front of the original circuit. To our knowledge, this is the first work to automatically synthesize an affine equivalent circuit for any given circuit and the first to do this by combining reversible circuit and non-reversible circuit.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":"67 1","pages":"2220-2229"},"PeriodicalIF":0.0,"publicationDate":"2022-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"72944160","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Multiple Blind Signature for e-Voting and e-Cash 电子投票和电子现金的多重盲签名
South Afr. Comput. J. Pub Date : 2022-06-26 DOI: 10.1093/comjnl/bxac079
L. Harn, Chingfang Hsu, Zhe Xia, Zixuan Li
{"title":"Multiple Blind Signature for e-Voting and e-Cash","authors":"L. Harn, Chingfang Hsu, Zhe Xia, Zixuan Li","doi":"10.1093/comjnl/bxac079","DOIUrl":"https://doi.org/10.1093/comjnl/bxac079","url":null,"abstract":"\u0000 In this paper, we propose a new cryptographic primitive, called multiple blind signature (MBS), which is designed based on the integration of both normal blind signature scheme and dual signature. The major difference between a normal blind signature and an MBS is that using a normal blind signature, only one message, $m$, can be verified, but using an MBS, any subset, ${M}^{prime }$, of multiple messages in a set, $M$, where ${M}^{prime}{subseteq} M$, can be verified. With this additional property, we will show that MBS is especially suitable for e-voting and e-cash applications. In other words, we classify these processes in two applications into two phases, on-line and off-line phases. One unique property of this design is that most time-consuming computation and interaction can be performed in advance in off-line phase. There is no cost of computation and interaction in the online phase.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":"53 1","pages":"2331-2338"},"PeriodicalIF":0.0,"publicationDate":"2022-06-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"88401175","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Path-Rank-Based Data Chunk Scheduling for Concurrent Multipath Transmission 基于路径秩的多路径并发传输数据块调度
South Afr. Comput. J. Pub Date : 2022-06-22 DOI: 10.1093/comjnl/bxac074
Parul Tomar, Gyanendra Kumar, Lal Pratap Verma
{"title":"Path-Rank-Based Data Chunk Scheduling for Concurrent Multipath Transmission","authors":"Parul Tomar, Gyanendra Kumar, Lal Pratap Verma","doi":"10.1093/comjnl/bxac074","DOIUrl":"https://doi.org/10.1093/comjnl/bxac074","url":null,"abstract":"\u0000 The device equipped with a multi-homing feature optimally exploits multiple network interfaces in modern communications networks such as the Internet of Things (IoT) and machine-to-machine communication using the concurrent multipath transfer (CMT). This enhances system performance by concurrently scheduling data chunks on multiple network paths. For a while, several scheduling criteria have been developed to optimize performance. However, it has been identified that CMT still suffers from many serious problems, such as spurious retransmission, receiver buffer blocking, improper congestion window (CWND) growth, re-ordering and long round trip time, resulting in poor performance. These problems occur due to the asymmetric nature of path characteristics. Thus, this paper introduces a path rank-based CMT (R-CMT) that schedules data chunks according to the rank of the path. The proposed scheduling method calculates the rank of each network path based on the ratio of successfully received and transmitted chunks. The simulation results indicate that the proposed R-CMT scheduling achieves higher performance in terms of network latency, throughput and CWND growth.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":"19 1","pages":"2254-2264"},"PeriodicalIF":0.0,"publicationDate":"2022-06-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86624148","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
New Strategies To Improve Differential-Linear Attacks With Applications To Chaskey 改进差分线性攻击的新策略及其在Chaskey中的应用
South Afr. Comput. J. Pub Date : 2022-06-19 DOI: 10.1093/comjnl/bxac076
Yaqi Xu, Baofeng Wu, D. Lin
{"title":"New Strategies To Improve Differential-Linear Attacks With Applications To Chaskey","authors":"Yaqi Xu, Baofeng Wu, D. Lin","doi":"10.1093/comjnl/bxac076","DOIUrl":"https://doi.org/10.1093/comjnl/bxac076","url":null,"abstract":"\u0000 Differential-linear cryptanalysis, as the combination of differential and linear cryptanalysis, is an efficient way to attack many kinds of ciphers. Recently, various refinements to this cryptanalytic technique have been proposed, especially with good effects on ARX ciphers. In the current framework of a differential-linear attack, a cipher $E$ is often divided into three parts: a differential part $E_1$, a linear part $E_2$ and a connective part $E_m$. It is a challenging problem to deal with the connective part when building a differential-linear distinguisher, and for ARX ciphers, estimating the correlation of $ E_m $ experimentally under given input difference $Delta _m$ and output linear mask $Gamma _m$ is the main approach so far. In this paper, we discuss the effects of $ Delta _{m} $ and $ Gamma _{m} $ on the correlation of $ E_m $ for the first time. As a result, we propose a new strategy to find $Delta _m$ and $Gamma _m$ to build differential-linear distinguishers with high correlations for ARX ciphers based on algebraic equations derived from their round functions. For the key recovery parts of differential-linear attacks, we also find a new partitioning technique which will reduce the time complexity. Based on our new methods, we improve the differential-linear attack on 7-round Chaskey.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":"12 3 1","pages":"2279-2295"},"PeriodicalIF":0.0,"publicationDate":"2022-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91204645","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Forward Secure Public-key Authenticated Encryption with Conjunctive Keyword Search 结合关键字搜索的前向安全公钥认证加密
South Afr. Comput. J. Pub Date : 2022-06-19 DOI: 10.1093/comjnl/bxac075
Zhe Jiang, Kai Zhang, Liangliang Wang, Jianting Ning
{"title":"Forward Secure Public-key Authenticated Encryption with Conjunctive Keyword Search","authors":"Zhe Jiang, Kai Zhang, Liangliang Wang, Jianting Ning","doi":"10.1093/comjnl/bxac075","DOIUrl":"https://doi.org/10.1093/comjnl/bxac075","url":null,"abstract":"\u0000 Public key encryption with keyword search is a promising primitive which enables search over encrypted data in secure data outsourcing services. In traditional construction, the associated keywords may be recovered from a given trapdoor by a malicious server through keyword guessing attacks. Therefore, the notion of public-key authenticated encryption with keyword search (PAEKS) was introduced, where a sender encrypts (and authenticates) the keywords using a receiver’s public key and its secret key. In this paper, we consider the forward security for PAEKS and introduce a new primitive: forward secure public-key authenticated encryption with keyword search (FS-PAEKS), which captures the information leakage risk from previously issued queries due to the updates on the outsourced data. Technically, we embed a non-interactively agreed key into the cipher-keyword generation algorithm, and bind the cipher-keyword and the trapdoor with a set converted from algorithm-generation time. Finally, we present an efficient FS-PAEKS scheme supporting conjunctive query, and prove its forward security against chosen keyword attacks and keyword guessing attacks. To illustrate practical performance, we implement our FS-PAEKS and related PAEKS schemes based on Enron dataset in real cloud environment.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":"49 1","pages":"2265-2278"},"PeriodicalIF":0.0,"publicationDate":"2022-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79824903","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Behavior Analysis-Based IoT Services For Crowd Management 基于行为分析的物联网人群管理服务
South Afr. Comput. J. Pub Date : 2022-06-15 DOI: 10.1093/comjnl/bxac071
Talal H. Noor
{"title":"Behavior Analysis-Based IoT Services For Crowd Management","authors":"Talal H. Noor","doi":"10.1093/comjnl/bxac071","DOIUrl":"https://doi.org/10.1093/comjnl/bxac071","url":null,"abstract":"\u0000 With the world population growing exponentially reaching 7.8 billion people in 2020, the issue of crowd management has become more difficult especially when the situation requires social distancing (e.g. due to COVID-19). The Internet of Things (IoT) technology can help in tackling such issues. In this article, we propose a behavior analysis-based IoT services architecture for crowd management. We propose to use a behavior analysis approach based on using generative model as Hidden Markov Model to help crowd managers to make good decisions in invoking IoT services. The proposed approach is based on sectioning video segments captured from surveillance cameras of locations that require crowd management into spatio-temporal flow-blocks for marginalization of arbitrarily dense flow field. Then, each flow-block is classified as normal and abnormal. To demonstrate our approach, we used a real case study where crowd management is required namely, Muslim’s pilgrimage (i.e. Hajj and Umrah), where real dataset is used for experimenting. The results of the experiments we have conducted are promising in real-time performance. Such results are expected to compare favorably to those found in the literature by other researchers.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":"1 1","pages":"2208-2219"},"PeriodicalIF":0.0,"publicationDate":"2022-06-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89956167","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Deriving homing sequences for Finite State Machines with timeouts 带超时的有限状态机寻址序列的推导
South Afr. Comput. J. Pub Date : 2022-06-15 DOI: 10.1093/comjnl/bxac069
Aleksandr S. Tvardovskii, N. Yevtushenko
{"title":"Deriving homing sequences for Finite State Machines with timeouts","authors":"Aleksandr S. Tvardovskii, N. Yevtushenko","doi":"10.1093/comjnl/bxac069","DOIUrl":"https://doi.org/10.1093/comjnl/bxac069","url":null,"abstract":"\u0000 State identification is the well-known problem in the automata theory that is aimed to determining the current or initial state of a system under test and this fact is widely used in the model-based testing of software and hardware systems. When modern systems are modeled, it is necessary to take into account the timed aspects and for this reason classical Finite State Machines (FSM) are extended by clock variables. In this work, we study the homing problem for FSMs with timeouts (TFSM). For this purpose, we introduce the notion of a timed homing sequence (HS) that is different from that for classical FSMs and propose a method for checking the existence and deriving a timed HS if it exists. A proposed method is based on the FSM abstraction of a TFSM, i.e. on a classical FSM that partially describes the behavior of a corresponding TFSM and inherits many of its properties. Since timeouts allow the system to move from state to state without input impact, we define a timed HS as a sequence that sets a TFSM to a stable state where the system can stay infinitely long waiting for an input.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":"3 1","pages":"2181-2190"},"PeriodicalIF":0.0,"publicationDate":"2022-06-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89485331","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
The a-average Degree Edge-Connectivity of Bijective Connection Networks 双射连接网络的a-平均度边连通性
South Afr. Comput. J. Pub Date : 2022-06-12 DOI: 10.1093/comjnl/bxac064
Yayu Yang, Mingzu Zhang, J. Meng, Rongda Chen
{"title":"The a-average Degree Edge-Connectivity of Bijective Connection Networks","authors":"Yayu Yang, Mingzu Zhang, J. Meng, Rongda Chen","doi":"10.1093/comjnl/bxac064","DOIUrl":"https://doi.org/10.1093/comjnl/bxac064","url":null,"abstract":"\u0000 The conditional edge-connectivity is an important parameter to evaluate the reliability and fault tolerance of multi-processor systems. The $n$-dimensional bijective connection networks $B_{n}$ contain hypercubes, crossed cubes, Möbius cubes and twisted cubes, etc. The conditional edge-connectivity of a connected graph $G$ is the minimum cardinality of edge sets, whose deletion disconnects $G$ and results in each remaining component satisfying property $mathscr{P}$. And let $F$ be the edge set as desired. For a positive integer $a$, if $mathscr{P}$ denotes the property that the average degree of each component of $G-F$ is no less than $a$, then the conditional edge-connectivity can be called the $a$-average degree edge-connectivity $overline{lambda }_{a}(G)$. In this paper, we determine that the exact value of the $a$-average degree edge-connectivity of an $n$-dimensional bijective connection network $overline{lambda }_{a}(B_{n})$ is $(n-a)2^a$ for each $0leq a leq n-1 $ and $ngeq 1$. 1","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":"34 1","pages":"2118-2122"},"PeriodicalIF":0.0,"publicationDate":"2022-06-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89217706","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Construction and Validation of Early Software Size Estimation Models Based on ADAF-Adjusted ACD Metrics 基于adaf调整的ACD度量的早期软件规模估计模型的构建与验证
South Afr. Comput. J. Pub Date : 2022-06-12 DOI: 10.1093/comjnl/bxac065
Marriam Daud, Ali Afzal Malik
{"title":"Construction and Validation of Early Software Size Estimation Models Based on ADAF-Adjusted ACD Metrics","authors":"Marriam Daud, Ali Afzal Malik","doi":"10.1093/comjnl/bxac065","DOIUrl":"https://doi.org/10.1093/comjnl/bxac065","url":null,"abstract":"\u0000 Software size estimation is a vital activity of software project planning and management. Early software size estimation is a challenging task due to the limited information available during the early phases of software development. The goal of this paper is to construct and validate early software size estimation models based on four analysis-to-design adjustment factor (ADAF)-adjusted analysis class diagram metrics (i.e. ADAF-adjusted number of classes, ADAF-adjusted number of attributes, ADAF-adjusted number of methods and ADAF-adjusted number of relationships) using stepwise multiple linear regression and leave-one-out cross-validation. Furthermore, the prediction accuracy of the best-performing proposed model is also compared with the model based on objective class points. The results of this comparison reveal that our proposed method reduces errors significantly (i.e. on average, 16% reduction in mean absolute residual and 24% reduction in mean squared error).","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":"23 1","pages":"2123-2137"},"PeriodicalIF":0.0,"publicationDate":"2022-06-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84729742","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:604180095
Book学术官方微信