Academic literature on the topic 'Preimage sampling'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Preimage sampling.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Preimage sampling"

1

Cai, Jie, Han Jiang, Hao Wang, and Qiuliang Xu. "Lattice-Based Linearly Homomorphic Signature Scheme over F 2." Security and Communication Networks 2020 (October 28, 2020): 1–7. http://dx.doi.org/10.1155/2020/8857815.

Full text
Abstract:
In this paper, we design a new lattice-based linearly homomorphic signature scheme over F 2 . The existing schemes are all constructed based on hash-and-sign lattice-based signature framework, where the implementation of preimage sampling function is Gaussian sampling, and the use of trapdoor basis needs a larger dimension m ≥ 5 n log q . Hence, they cannot resist potential side-channel attacks and have larger sizes of public key and signature. Under Fiat–Shamir with aborting signature framework and general SIS problem restricted condition m ≥ n log q , we use uniform sampling of filtering tec
APA, Harvard, Vancouver, ISO, and other styles
2

Zhang, Guoyan, Jing Qin, and Shams Qazi. "Multi-Authority Attribute-Based Encryption Scheme from Lattices." JUCS - Journal of Universal Computer Science 21, no. (3) (2015): 483–501. https://doi.org/10.3217/jucs-021-03-0483.

Full text
Abstract:
Access control can selectively restrict access to sensitive information stored by third-party sites on the Internet. Attribute-based encryption (ABE) schemes can strengthen the effective combination of flexibility and operability of access control. They allow one sender to encrypt a message for more than one recipient, and to specify who should be able to decrypt, using attributes alone. Since 2005, many powerful ABE schemes have been presented, but there are two types of problem that haven't be efficiently resolved so far. On the one hand, as practical extension of identity-based encryption (
APA, Harvard, Vancouver, ISO, and other styles
3

Ye, Qing, Mingxing Hu, Guangxuan Chen, and Panke Qin. "An Improved Encryption Scheme for Traitor Tracing from Lattice." International Journal of Digital Crime and Forensics 10, no. 4 (2018): 21–35. http://dx.doi.org/10.4018/ijdcf.2018100102.

Full text
Abstract:
This article first describes a paper by Ling, Phan, and Stehle at the CRYPTO 2014 which presented the first encryption scheme for traitor tracing from lattice, and the scheme is almost as efficient as the learning with errors (LWE) encryption. However, their scheme is not constructed on an efficient trapdoor, that is, the trapdoor generation and preimage sampling algorithms are rather complex and not suitable for practice. This article is considered to use the MP12 trapdoor to construct an improved traitor tracing scheme. First, by using batch execution method, this article proposes an improve
APA, Harvard, Vancouver, ISO, and other styles
4

Luo, Jiaoyan, Liming Zuo, and Hao Liu. "Quantum-Resistant Lattice-Based Proxy Signature." Symmetry 17, no. 2 (2025): 261. https://doi.org/10.3390/sym17020261.

Full text
Abstract:
With the advancement of quantum computing, the utilization of quantum algorithms such as Shor’s algorithm enables the efficient resolution of problems that are intractable in classical computing paradigms, posing a significant threat to traditional signature schemes. Lattice-based cryptography is considered one of the most promising post-quantum cryptographic algorithms due to its computational advantages and potential resistance to quantum attacks. Proxy signature is an authorization mechanism that allows the original signer to delegate the signing power to a proxy. The security of existing p
APA, Harvard, Vancouver, ISO, and other styles
5

Okay, Cihan, Michael Zurel, and Robert Raussendorf. "On the extremal points of the Lambda polytopes and classical simulation of quantum computation with magic states." Quantum Information and Computation 21, no. 13&14 (2021): 1091–110. http://dx.doi.org/10.26421/qic21.13-14-2.

Full text
Abstract:
We investigate the $\Lambda$-polytopes, a convex-linear structure recently defined and applied to the classical simulation of quantum computation with magic states by sampling. There is one such polytope, $\Lambda_n$, for every number $n$ of qubits. We establish two properties of the family $\{\Lambda_n, n\in \mathbb{N}\}$, namely (i) Any extremal point (vertex) $A_\alpha \in \Lambda_m$ can be used to construct vertices in $\Lambda_n$, for all $n>m$. (ii) For vertices obtained through this mapping, the classical simulation of quantum computation with magic states can be efficiently reduced
APA, Harvard, Vancouver, ISO, and other styles
6

Fan, Huifeng, Ruwei Huang, and Fengting Luo. "Efficient Multi-Identity Full Homomorphic Encryption Scheme on Lattice." Applied Sciences 13, no. 10 (2023): 6343. http://dx.doi.org/10.3390/app13106343.

Full text
Abstract:
Aiming at the problem that the fully homomorphic encryption scheme based on single identity cannot satisfy the homomorphic operation of ciphertext under different identities, as well as the inefficiency of trapdoor function and the complexity of sampling algorithm, an improved lattice MIBFHE scheme was proposed. Firstly, we combined MP12 trapdoor function with dual LWE algorithm to construct a new IBE scheme under the standard model, and prove that the scheme is IND-sID-CPA security under the selective identity. Secondly, we used the eigenvector method to eliminate the evaluation key, and tran
APA, Harvard, Vancouver, ISO, and other styles
7

Ye, Qing, Mengyao Wang, Hui Meng, Feifei Xia, and Xixi Yan. "Efficient Linkable Ring Signature Scheme over NTRU Lattice with Unconditional Anonymity." Computational Intelligence and Neuroscience 2022 (May 13, 2022): 1–14. http://dx.doi.org/10.1155/2022/8431874.

Full text
Abstract:
In cloud and edge computing, senders of data often want to be anonymous, while recipients of data always expect that the data come from a reliable sender and they are not redundant. Linkable ring signature (LRS) can not only protect the anonymity of the signer, but also detect whether two different signatures are signed by the same signer. Today, most lattice-based LRS schemes only satisfy computational anonymity. To the best of our knowledge, only the lattice-based LRS scheme proposed by Torres et al. can achieve unconditional anonymity. But the efficiency of signature generation and verifica
APA, Harvard, Vancouver, ISO, and other styles
8

Harris, David G., and Vladimir Kolmogorov. "Parameter estimation for Gibbs distributions." ACM Transactions on Algorithms, July 30, 2024. http://dx.doi.org/10.1145/3685676.

Full text
Abstract:
A central problem in computational statistics is to convert a procedure for sampling combinatorial objects into a procedure for counting those objects, and vice versa. We consider sampling problems coming from Gibbs distributions , which are families of probability distributions over a discrete space \(\Omega\) with probability mass function of the form \(\mu^{\Omega}_{\beta}(\omega)\propto e^{\beta H(\omega)}\) for \(\beta\) in an interval \([\beta_{\min},\beta_{\max}]\) and \(H(\omega)\in\{0\}\cup[1,n]\) . Two important parameters are the partition function , which is the normalization facto
APA, Harvard, Vancouver, ISO, and other styles
9

Ramos-Calderer, Sergi, Emanuele Bellini, José I. Latorre, Marc Manzano, and Victor Mateu. "Quantum search for scaled hash function preimages." Quantum Information Processing 20, no. 5 (2021). http://dx.doi.org/10.1007/s11128-021-03118-9.

Full text
Abstract:
AbstractWe present the implementation of Grover’s algorithm in a quantum simulator to perform a quantum search for preimages of two scaled hash functions, whose design only uses modular addition, word rotation and bitwise exclusive or. Our implementation provides the means to assess with precision the scaling of the number of gates and depth of a full-fledged quantum circuit designed to find the preimages of a given hash digest. The detailed construction of the quantum oracle shows that the presence of AND gates, OR gates, shifts of bits and the reuse of the initial state along the computation
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Preimage sampling"

1

Jeudy, Corentin. "Design of advanced post-quantum signature schemes." Electronic Thesis or Diss., Université de Rennes (2023-....), 2024. http://www.theses.fr/2024URENS018.

Full text
Abstract:
La transition vers la cryptographie post-quantique est une tâche considérable ayant suscité un nombre important de travaux ces dernières années. En parallèle, la cryptographie pour la protection de la vie privée, visant à pallier aux limitations inhérentes des mécanismes cryptographiques basiques dans ce domaine, a connu un véritable essor. Malgré le succès de chacune de ces branches prises individuellement, combiner les deux aspects de manière efficace s'avère extrêmement difficile. Le but de cette thèse de doctorat consiste alors à proposer de nouvelles constructions visant à garantir une pr
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Preimage sampling"

1

Liu, Chengrong, Chunming Tang, and Huiwen Jia. "New Trapdoor and Preimage Sampling on NTRU Lattice." In Communications in Computer and Information Science. Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-19-8445-7_18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Waters, Brent, Hoeteck Wee, and David J. Wu. "New Techniques for Preimage Sampling: Improved NIZKs and More from LWE." In Lecture Notes in Computer Science. Springer Nature Switzerland, 2025. https://doi.org/10.1007/978-3-031-91134-7_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Dévéhat, Anaëlle Le, Shingo Hasegawa, and Hiroki Shizuya. "Preimage Sampling in the Higher-bit Approximate Setting with a Non-spherical Gaussian Sampler." In Lecture Notes in Computer Science. Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-29371-9_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!