RAIRO Theor. Informatics Appl.最新文献

筛选
英文 中文
A novel image encryption algorithm based on the extracted map of overlapping paths from the secret key 一种基于从密钥中提取重叠路径映射的图像加密算法
RAIRO Theor. Informatics Appl. Pub Date : 2016-07-01 DOI: 10.1051/ita/2016023
M. A. F. Al-Husainy
{"title":"A novel image encryption algorithm based on the extracted map of overlapping paths from the secret key","authors":"M. A. F. Al-Husainy","doi":"10.1051/ita/2016023","DOIUrl":"https://doi.org/10.1051/ita/2016023","url":null,"abstract":"In the digital era, most types of transmitted data over the Internet are images. These images may carry secret information. So, it became necessary to have an effective encryption system to hide information inside these images. The use of random and large-sized key represents the main factors that give the encryption system the required strength and give encrypted data more protection. This paper presents a non-traditional encryption algorithm that uses a large key size (256 bytes) = 2048 bits, to achieve a high degree of protection for the image. First, the algorithm represents the source image as a set of two-dimensional blocks of size 16 × 16 bytes and the secret key as a two-dimensional block of size 16 × 16 bytes. Second, transposition and substitution operations are implemented within each block of the image based on the extracted map of overlapped paths from the secret key block. Successive different keys are generated by using another way of implementation of the substitution and transposition operations in the secret key block. The recorded performance results, from the evaluation tests, have been compared with some well-known encryption algorithms and they proved that the proposed algorithm can be used effectively to protect images.","PeriodicalId":438841,"journal":{"name":"RAIRO Theor. Informatics Appl.","volume":"12 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123235421","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
The average scattering number of graphs 图的平均散射数
RAIRO Theor. Informatics Appl. Pub Date : 2016-07-01 DOI: 10.1051/ita/2016027
Ersin Aslan, Deniz Kılınç, Fatih Yücalar, Emin Borandag
{"title":"The average scattering number of graphs","authors":"Ersin Aslan, Deniz Kılınç, Fatih Yücalar, Emin Borandag","doi":"10.1051/ita/2016027","DOIUrl":"https://doi.org/10.1051/ita/2016027","url":null,"abstract":"The scattering number of a graph is a measure of the vulnerability of a graph. In this paper we investigate a refinement that involves the average of a local version of the parameter. If v is a vertex in a connected graph G , then s c v (G ) = max { ω (G − S v ) − | S v | }, where the maximum is taken over all disconnecting sets S v of G that contain v . The average scattering number of G denoted by s c av (G ), is defined as scav (G) = Σv ∈ V(G) scv(G) / n , where n will denote the number of vertices in graph G . Like the scattering number itself, this is a measure of the vulnerability of a graph, but it is more sensitive. Next, the relations between average scattering number and other parameters are determined. The average scattering number of some graph classes are obtained. Moreover, some results about the average scattering number of graphs obtained by graph operations are given.","PeriodicalId":438841,"journal":{"name":"RAIRO Theor. Informatics Appl.","volume":"35 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117274983","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Traceable Identity-Based Group Signature 可追踪的基于身份的组签名
RAIRO Theor. Informatics Appl. Pub Date : 2016-07-01 DOI: 10.1051/ita/2016021
Ke Gu, Lihao Yang, Yong Wang, Sheng Wen
{"title":"Traceable Identity-Based Group Signature","authors":"Ke Gu, Lihao Yang, Yong Wang, Sheng Wen","doi":"10.1051/ita/2016021","DOIUrl":"https://doi.org/10.1051/ita/2016021","url":null,"abstract":"Group signature is a useful cryptographic primitive, which makes every group member sign messages on behalf of a group they belong to. Namely group signature allows that group member anonymously signs any message without revealing his/her specific identity. However, group signature may make the signers abuse their signing rights if there are no measures of keeping them from abusing signing rights in the group signature schemes. So, group manager must be able to trace (or reveal) the identity of the signer by the signature when the result of the signature needs to be arbitrated, and some revoked group members must fully lose their capability of signing a message on behalf of the group they belong to. A practical model meeting the requirement is verifier-local revocation, which supports the revocation of group member. In this model, the verifiers receive the group member revocation messages from the trusted authority when the relevant signatures need to be verified. With the rapid development of identity-based cryptography, several identity-based group signature (IBGS) schemes have been proposed. Compared with group signature based on public key cryptography, IBGS can simplify key management and be used for more applications. Although some identity-based group signature schemes have been proposed, few identity-based group signature schemes are constructed in the standard model and focus on the traceability of signature. In this paper, we present a fully traceable (and verifier-local revocation) identity-based group signature (TIBGS) scheme, which has a security reduction to the computational Diffie-Hellman (CDH) assumption. Also, we give a formal security model for traceable identity-based group signature and prove that the proposed scheme has the properties of traceability and anonymity.","PeriodicalId":438841,"journal":{"name":"RAIRO Theor. Informatics Appl.","volume":"13 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125335196","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 17
Advice complexity of disjoint path allocation 不相交路径分配的通知复杂度
RAIRO Theor. Informatics Appl. Pub Date : 2016-04-01 DOI: 10.1051/ITA/2016020
Ivana Kováčová
{"title":"Advice complexity of disjoint path allocation","authors":"Ivana Kováčová","doi":"10.1051/ITA/2016020","DOIUrl":"https://doi.org/10.1051/ITA/2016020","url":null,"abstract":"This paper contributes to the research of advice complexity of online problems. Namely, we discuss the disjoint path allocation problem in various versions, based on the choice of values of the calls, and ability to preempt. The advice complexity is measured relative to either the length of the input sequence of requests, or the length of the input path. We provide lower and upper bounds on advice complexity of optimal online algorithms for these problems, and some bounds on trade-off between competitiveness and advice complexity. One of the results is an improved lower bound of n − 1 on advice complexity for the non-preemptive version with constant values of calls. For all considered variations, the newly provided lower and upper bounds on advice complexity of optimal algorithms are linear, and therefore asymptotically tight.","PeriodicalId":438841,"journal":{"name":"RAIRO Theor. Informatics Appl.","volume":"50 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127439962","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
The average lower reinforcement number of a graph 图的平均下强化数
RAIRO Theor. Informatics Appl. Pub Date : 2016-04-01 DOI: 10.1051/ita/2016015
T. Turacı, Ersin Aslan
{"title":"The average lower reinforcement number of a graph","authors":"T. Turacı, Ersin Aslan","doi":"10.1051/ita/2016015","DOIUrl":"https://doi.org/10.1051/ita/2016015","url":null,"abstract":"Let G = (V (G ),E (G )) be a simple undirected graph. The reinforcement number of a graph is a vulnerability parameter of a graph. We have investigated a refinement that involves the average lower reinforcement number of this parameter. The lower reinforcement number , denoted by r e ∗ (G ), is the minimum cardinality of reinforcement set in G that contains the edge e ∗ of the complement graph G . The average lower reinforcement number of G is defined by r av (G)=1/|E(G )| ∑e* * ∈ E (G ) r e* (G ) .In this paper, we define the average lower reinforcement number of a graph and we present the exact values for some well−known graph families.","PeriodicalId":438841,"journal":{"name":"RAIRO Theor. Informatics Appl.","volume":"17 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114082908","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Note on occurrences of factors in circular words 注意循环词中因子的出现
RAIRO Theor. Informatics Appl. Pub Date : 2016-04-01 DOI: 10.1051/ita/2016019
P. Arnoux
{"title":"Note on occurrences of factors in circular words","authors":"P. Arnoux","doi":"10.1051/ita/2016019","DOIUrl":"https://doi.org/10.1051/ita/2016019","url":null,"abstract":"We give an elementary proof of a property discovered by Xavier Grandsart: let W be a circular binary word; then the differences in the number of occurrences |W |0011 − |W |1100 , |W |1101 − |W |1011 , |W |1010 − |W |0101 and |W |0100 − |W |0010 are equal; this property is easily generalized using the De Bruijn graph.","PeriodicalId":438841,"journal":{"name":"RAIRO Theor. Informatics Appl.","volume":"337 8 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134502282","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Analysis of a local search algorithm for the k-facility location problem k-设施定位问题的局部搜索算法分析
RAIRO Theor. Informatics Appl. Pub Date : 2015-10-01 DOI: 10.1051/ita/2016002
Nasim Samei, Roberto Solis-Oba
{"title":"Analysis of a local search algorithm for the k-facility location problem","authors":"Nasim Samei, Roberto Solis-Oba","doi":"10.1051/ita/2016002","DOIUrl":"https://doi.org/10.1051/ita/2016002","url":null,"abstract":"In the k -facility location problem we are given the possible locations for a group of at most k facilities that are to provide some service to a set of clients. Each location has an associated cost for building a facility there. The goal is to select the locations for the facilities that minimize the sum of the cost for building the facilities and the total cost for servicing the clients. In this paper we analyse a local-search heuristic with multiple swaps for the metric k -facility location problem and prove that it has locality gap of 2 + √3+ e for any constant ϵ > 0. This matches the bound obtained by Zhang [Theoret. Comput. Sci. 384 (2007) 126–135.] for a local search algorithm that uses insertions and deletions in addition to swaps. We also prove a second, tight, bound for the locality gap of our algorithm which is better than the above one in many cases. For example, when the ratio between the highest and lowest facility cost is bounded by p + 1, where p is the maximum number of facilities that can be exchanged in a swap operation, the locality of our algorithm is 3 + 2/p ; this matches the locality gap of the algorithm of Arya et al. [SIAM J. Comput. 33 (2004) 544–562.] for the k -median problem.","PeriodicalId":438841,"journal":{"name":"RAIRO Theor. Informatics Appl.","volume":"67 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115055834","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Certificateless ring signature based on RSA problem and DL problem 基于RSA和DL问题的无证书环签名
RAIRO Theor. Informatics Appl. Pub Date : 2015-10-01 DOI: 10.1051/ita/2016013
Lunzhi Deng
{"title":"Certificateless ring signature based on RSA problem and DL problem","authors":"Lunzhi Deng","doi":"10.1051/ita/2016013","DOIUrl":"https://doi.org/10.1051/ita/2016013","url":null,"abstract":"Certificateless public key cryptography solves the certificate management problem in the traditional public key cryptography and the key escrow problem in identity-based cryptography. RSA is a key cryptography technique and provides various interfaces for the applied software in real-life scenarios. To the best of our knowledge, all of the known certificateless ring signature schemes employed bilinear pairings. But the computation cost of the pairings is much higher than that of the exponentiation in a RSA group. In this paper, we present the first certificateless ring signature scheme without pairing and prove the security in the random oracle model. The security of the scheme is closely related to the RSA problem and the discrete logarithm (DL) problem.","PeriodicalId":438841,"journal":{"name":"RAIRO Theor. Informatics Appl.","volume":"39 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127823644","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Neighbor Isolated Tenacity of Graphs 图的邻居隔离强度
RAIRO Theor. Informatics Appl. Pub Date : 2015-10-01 DOI: 10.1051/ita/2016001
Ersin Aslan
{"title":"Neighbor Isolated Tenacity of Graphs","authors":"Ersin Aslan","doi":"10.1051/ita/2016001","DOIUrl":"https://doi.org/10.1051/ita/2016001","url":null,"abstract":"The tenacity of a graph is a measure of the vulnerability of a graph. In this paper we investigate a refinement that involves the neighbor isolated version of this parameter. The neighbor isolated tenacity of a noncomplete connected graph G is defined to be NIT(G) = min {|X |+ c(G/X) / i(G/X) , i(G/X) ≥ 1} where the minimum is taken over all X , the cut strategy of G , i (G /X )is the number of components which are isolated vertices of G /X and c (G /X ) is the maximum order of the components of G /X . Next, the relations between neighbor isolated tenacity and other parameters are determined and the neighbor isolated tenacity of some special graphs are obtained. Moreover, some results about the neighbor isolated tenacity of graphs obtained by graph operations are given.","PeriodicalId":438841,"journal":{"name":"RAIRO Theor. Informatics Appl.","volume":"29 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123566714","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Algorithm design and theoretical analysis of a novel CMM modular exponentiation algorithm for large integers 一种新的大整数CMM模幂算法的算法设计与理论分析
RAIRO Theor. Informatics Appl. Pub Date : 2015-07-01 DOI: 10.1051/ita/2015007
A. Rezai, P. Keshavarzi
{"title":"Algorithm design and theoretical analysis of a novel CMM modular exponentiation algorithm for large integers","authors":"A. Rezai, P. Keshavarzi","doi":"10.1051/ita/2015007","DOIUrl":"https://doi.org/10.1051/ita/2015007","url":null,"abstract":"Modular exponentiation is an important operation in public-key cryptography. The Common-Multiplicand-Multiplication (CMM) modular exponentiation is an efficient exponentiation algorithm. This paper presents a novel method for speeding up the CMM modular exponentiation algorithm based on a Modified Montgomery Modular Multiplication (M4) algorithm. The M4 algorithm uses a new multi bit scan-multi bit shift technique by employing a modified encoding algorithm. In the M4 algorithm, three operations (the zero chain multiplication, the required additions and the nonzero digit multiplication) are relaxed to a multi bit shift and one binary addition in only one clock cycle. Our computational complexity analysis shows that the average number of required multiplication steps (clock cycles) is considerably reduced in comparison with other CMM modular exponentiation algorithms.","PeriodicalId":438841,"journal":{"name":"RAIRO Theor. Informatics Appl.","volume":"39 4 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126232335","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信