To see the other types of publications on this topic, follow the link: Proofs Schemes.

Journal articles on the topic 'Proofs Schemes'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Proofs Schemes.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

DEMİRCİ, Niymet, Ülkü ÇOBAN SURAL, and Neşe IŞIK TERTEMİZ. "A Study on the Proofs Used by Primary Education Teacher Candidates in Circumference Problem Solutions and Instructional Explanations." International Journal of Psychology and Educational Studies 9 (October 23, 2022): 1027–46. http://dx.doi.org/10.52380/ijpes.2022.9.4.782.

Full text
Abstract:
This study aims to determine the proof schemes used by primary education teacher candidates when solving a given problem and in their instructional explanations. Having a qualitative nature, the study utilized data collected from 277 third-year teacher candidates studying at the primary education department of the education faculty of a state university in Ankara. The study group was selected via criterion sampling. The data were tested by using an open-ended problem case and analyzed via document analysis. The proofs used by students in solving the problem and in instructional explanations we
APA, Harvard, Vancouver, ISO, and other styles
2

Xu, Qing, Chenyang Gao, and Yunling Wang. "Aggregatable Subvector Commitment with Efficient Updates." Applied Sciences 15, no. 2 (2025): 554. https://doi.org/10.3390/app15020554.

Full text
Abstract:
An aggregatable subvector commitment scheme extends a vector commitment scheme by enabling the aggregation of multiple proofs into a single compact subvector proof. However, the existing schemes have to recompute proofs for each position when inserting an element into the vector, incurring significant computational overhead. In this paper, we propose a novel aggregatable subvector commitment scheme based on Newton interpolation, which efficiently supports the addition of new elements. Specifically, the proposed scheme allows incremental updates to the commitment and proofs for each position, a
APA, Harvard, Vancouver, ISO, and other styles
3

Zhandry, Mark. "Secure identity-based encryption in the quantum random oracle model." International Journal of Quantum Information 13, no. 04 (2015): 1550014. http://dx.doi.org/10.1142/s0219749915500148.

Full text
Abstract:
We give the first proof of security for an identity-based encryption (IBE) scheme in the quantum random oracle model. This is the first proof of security for any scheme in this model that does not rely on the assumed existence of so-called quantum-secure pseudorandom functions (PRFs). Our techniques are quite general and we use them to obtain security proofs for two random oracle hierarchical IBE schemes and a random oracle signature scheme, all of which have previously resisted quantum security proofs, even assuming quantum-secure PRFs. We also explain how to remove quantum-secure PRFs from p
APA, Harvard, Vancouver, ISO, and other styles
4

Jankvist, Uffe Thomas, and Morten Misfeldt. "CAS Assisted Proofs in Upper Secondary School Mathematics Textbooks." Journal of Research in Mathematics Education 8, no. 3 (2019): 232. http://dx.doi.org/10.17583/redimat.2019.3315.

Full text
Abstract:
This article addresses the didactical effects of CAS assisted proofs in Danish upper secondary mathematics textbooks as a result of the 2005 reform that introduced CAS as a part of the upper secondary level curriculum (and examinations). Based on a reading of 33 upper secondary school mathematics textbooks, 38 instances of CAS assisted proofs are identified in ten different textbooks. The CAS based proofs in these textbooks are of three types: complete outsourcing of the proof to CAS; partial outsourcing of the proof to CAS; and additional verification of the proof’ correctness by CAS. Analyse
APA, Harvard, Vancouver, ISO, and other styles
5

Ma, Xiongfeng, and Norbert Lutkenhaus. "Improved Data Post-Processing in Quantum Key Distribution and Application to Loss Thresholds in device independent QKD." Quantum Information and Computation 12, no. 3&4 (2012): 203–14. http://dx.doi.org/10.26421/qic12.3-4-2.

Full text
Abstract:
Security proofs of quantum key distribution (QKD) often require post-processing schemes to simplify the data structure, and hence the security proof. We show a generic method to improve resulting secure key rates by partially reversing the simplifying post-processing for error correction purposes. We apply our method to the security analysis of device-independent QKD schemes and of detection-device-independent QKD schemes, where in both cases one is typically required to assign binary values even to lost signals. In the device-independent case, the loss tolerance threshold is cut down by our m
APA, Harvard, Vancouver, ISO, and other styles
6

Lunzhi Deng, Lunzhi Deng, Zhenyu Hu Lunzhi Deng, Yu Ruan Zhenyu Hu, and Tao Wang Yu Ruan. "Provably Secure Certificateless Proxy Signature Scheme in the Standard Model." 網際網路技術學刊 23, no. 2 (2022): 279–88. http://dx.doi.org/10.53106/160792642022032302008.

Full text
Abstract:
<p>Proxy signature frees the original signer from the heavy signature work. Many certificateless proxy signature (CLPS) schemes have been proposed in the last ten years. The security proofs of most known schemes are given in the random oracle model (ROM). There are only two CLPS schemes with provably security in the standard model (SM). However, in which the size of the system parameter increase linearly with the size of the user’s identity information. That increase the storage burden of the key generation center. In this paper, a new CLPS scheme is constructed and the security proofs a
APA, Harvard, Vancouver, ISO, and other styles
7

Bellare, M., and G. Neven. "Transitive Signatures: New Schemes and Proofs." IEEE Transactions on Information Theory 51, no. 6 (2005): 2133–51. http://dx.doi.org/10.1109/tit.2005.847697.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Wang, Chen, Zi-Yuan Liu, and Masahiro Mambo. "On the Proof of Ownership of Digital Wallets." Cryptography 8, no. 4 (2024): 57. https://doi.org/10.3390/cryptography8040057.

Full text
Abstract:
With the widespread adoption and increasing application of blockchain technology, cryptocurrency wallets used in Bitcoin and Ethereum play a crucial role in facilitating decentralized asset management and secure transactions. However, wallet security relies heavily on private keys, with insufficient attention to the risks of theft and exposure. To address this issue, Chaum et al. (ACNS’21) proposed a “proof of ownership” method using a “backup key” to prove ownership of private keys even when exposed. However, their interactive proof approach is inefficient in large-scale systems and vulnerabl
APA, Harvard, Vancouver, ISO, and other styles
9

Aydın, Ayhan, and Taha Mohammed. "New accurate conservative finite difference schemes for 1-D and 2-D Schrödinger-Boussinesq Equations." Cumhuriyet Science Journal 45, no. 4 (2024): 777–88. https://doi.org/10.17776/csj.1445761.

Full text
Abstract:
In this paper, first-order and second-order accurate structure-preserving finite difference schemes are proposed for solving the Schrödinger- Boussinesq equations. Conservation of the discrete energy and mass of the present schemes are proved. Numerical experiments are given to support the theoretical results. Numerical examples show the efficiency of the proposed scheme and the correction of the theoretical proofs.
APA, Harvard, Vancouver, ISO, and other styles
10

Zhao, Xinjian, Fei Xia, Hanning Xia, Yunlong Mao, and Shi Chen. "A Zero-Knowledge-Proof-Based Anonymous and Revocable Scheme for Cross-Domain Authentication." Electronics 13, no. 14 (2024): 2730. http://dx.doi.org/10.3390/electronics13142730.

Full text
Abstract:
Authentication is a crucial security service on the Internet. In real-world applications, multiple independent trust domains often exist, with each recognizing only certain identities within their own systems. During cross-domain access, users cannot directly use their original certificates, which presents a cross-domain authentication problem. Traditional centralized schemes typically employ a trusted third party (TTP) to facilitate the transfer of identity trust across domains. These schemes inevitably inherit the vulnerabilities associated with single points of failure. In contrast, blockch
APA, Harvard, Vancouver, ISO, and other styles
11

Santoso, Bagus, and Chunhua Su. "A New Identification Scheme based on Syndrome Decoding Problem with Provable Security against Quantum Adversaries." JUCS - Journal of Universal Computer Science 25, no. (3) (2019): 294–308. https://doi.org/10.3217/jucs-025-03-0294.

Full text
Abstract:
Recently, in order to guarantee security against quantum adversaries, several identification (ID) schemes based on computational problems which are supposed to be hard even for quantum computers have been proposed. However, their security are only proven against non-quantum adversaries. In this paper, we proposed a novel four-pass code-based identification scheme. By using quantum random oracle model, we provide a security proof for our scheme against quantum adversaries which aim to impersonate the prover under concurrent active attacks, based on the hardness assumption of syndrome decoding (
APA, Harvard, Vancouver, ISO, and other styles
12

Müller, Andreas. "Review of the exponential and Cayley map on SE(3) as relevant for Lie group integration of the generalized Poisson equation and flexible multibody systems." Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences 477, no. 2253 (2021): 20210303. http://dx.doi.org/10.1098/rspa.2021.0303.

Full text
Abstract:
The exponential and Cayley maps on SE(3) are the prevailing coordinate maps used in Lie group integration schemes for rigid body and flexible body systems. Such geometric integrators are the Munthe–Kaas and generalized- α schemes, which involve the differential and its directional derivative of the respective coordinate map. Relevant closed form expressions, which were reported over the last two decades, are scattered in the literature, and some are reported without proof. This paper provides a reference summarizing all relevant closed-form relations along with the relevant proofs, including t
APA, Harvard, Vancouver, ISO, and other styles
13

Hindley, J. Roger, and David Meredith. "Principal type-schemes and condensed detachment." Journal of Symbolic Logic 55, no. 1 (1990): 90–105. http://dx.doi.org/10.2307/2274956.

Full text
Abstract:
The condensed detachment rule, or ruleD, was first proposed by Carew Meredith in the 1950's for propositional logic based on implication. It is a combination of modus ponens with a “minimal” amount of substitution. We shall give a precise detailed statement of rule D. (Some attempts in the published literature to do this have been inaccurate.)The D-completeness question for a given set of logical axioms is whether every formula deducible from the axioms by modus ponens and substitution can be deduced instead by rule D alone. Under the well-known formulae-as-types correspondence between proposi
APA, Harvard, Vancouver, ISO, and other styles
14

Hussain, Nawab, Vivek Kumar, Preety Malik, and Renu Chugh. "Jungck-type implicit iterative algorithms with numerical examples." Filomat 31, no. 8 (2017): 2303–20. http://dx.doi.org/10.2298/fil1708303h.

Full text
Abstract:
We introduce a new Jungck-type implicit iterative scheme and study its strong convergence, stability under weak parametric restrictions in generalized convex metric spaces and data dependency in generalized hyperbolic spaces. We show thatnewintroduced iterative scheme has better convergence rate as compared to well known Jungck implicit Mann, Jungck implicit Ishikawa and Jungck implicit Noor iterative schemes. It is also shown that Jungck implicit iterative schemes converge faster than the corresponding Jungck explicit iterative schemes. Validity of our analytic proofs is shown through numeric
APA, Harvard, Vancouver, ISO, and other styles
15

Oflaz, Gülçin, Kübra Polat, Duygu Altaylı Özgül, Mario Alcaide, and José Carrillo. "A Comparative Research on Proving: The Case of Prospective Mathematics Teachers." Higher Education Studies 9, no. 4 (2019): 92. http://dx.doi.org/10.5539/hes.v9n4p92.

Full text
Abstract:
It is of critical importance, in particular, for mathematics teachers who will teach future generations to understand and do mathematical proofs. It is important to determine future teachers' beliefs about and difficulties with proofs because their knowledge of this issue affects their teaching. This study aims to determine and compare the proof schemes of prospective mathematics teachers from two state universities, one in Turkey and the other in Spain. The case study was conducted within this study. The participants were 51 prospective teachers at their second year from the departmen
APA, Harvard, Vancouver, ISO, and other styles
16

Yılmaz Akkurt, Yasemin, and Soner Durmuş. "Tracing proof schemes: some patterns and new perspectives." JRAMathEdu (Journal of Research and Advances in Mathematics Education) 7, no. 1 (2022): 1–16. http://dx.doi.org/10.23917/jramathedu.v7i1.15740.

Full text
Abstract:
The aim of this paper is to review some studies conducted with different learning areas in which the schemes of different participants emerge. Also it is about to show how mathematical proofs are handled in these studies by considering Harel and Sowder's classification of proof schemes with specific examples. As a result, it was seen that the examined studies were addressed in the learning areas of Analysis, Geometry, Algebra, Linear Algebra, Elementary Number Theory, Probability, Combinatorics, and MIX. Students in early grades tend more towards external and empirical proof schemes. On the ot
APA, Harvard, Vancouver, ISO, and other styles
17

Tiplea, Ferucio Laurentiu, Cristian Hristea, and Rodica Bulai. "Privacy and Reader-first Authentication in Vaudenay's RFID Model with Temporary State Disclosure." Computer Science Journal of Moldova 30, no. 3(90) (2022): 335–59. http://dx.doi.org/10.56415/csjm.v30.18.

Full text
Abstract:
Privacy and mutual authentication under corruption with temporary state disclosure are two significant requirements for real-life applications of RFID schemes. This paper proposes two practical RFID schemes that meet these requirements. They differ from other similar schemes in that they provide reader-first authentication. Regarding privacy, our first scheme achieves destructive privacy, while the second one -- narrow destructive privacy in Vaudenay's model with temporary state disclosure. To achieve these privacy levels, we use Physically Unclonable Functions (PUFs) to assure that the intern
APA, Harvard, Vancouver, ISO, and other styles
18

Zhang, Yitian, Yuming Tang, Zijian Zhang, et al. "Blockchain-Based Practical and Privacy-Preserving Federated Learning with Verifiable Fairness." Mathematics 11, no. 5 (2023): 1091. http://dx.doi.org/10.3390/math11051091.

Full text
Abstract:
Federated learning (FL) has been widely used in both academia and industry all around the world. FL has advantages from the perspective of data security, data diversity, real-time continual learning, hardware efficiency, etc. However, it brings new privacy challenges, such as membership inference attacks and data poisoning attacks, when parts of participants are not assumed to be fully honest. Moreover, selfish participants can obtain others’ collaborative data but do not contribute their real local data or even provide fake data. This violates the fairness of FL schemes. Therefore, advanced p
APA, Harvard, Vancouver, ISO, and other styles
19

Hyeon, Donghoon, and Hyungju Park. "Grothendieck–Plücker Images of Hilbert Schemes are Degenerate." Proceedings of the Edinburgh Mathematical Society 62, no. 1 (2018): 47–60. http://dx.doi.org/10.1017/s0013091518000421.

Full text
Abstract:
AbstractWe study the decompositions of Hilbert schemes induced by the Schubert cell decomposition of the Grassmannian variety and show that Hilbert schemes admit a stratification into locally closed subschemes along which the generic initial ideals remain the same. We give two applications. First, we give completely geometric proofs of the existence of the generic initial ideals and of their Borel fixed properties. Second, we prove that when a Hilbert scheme of non-constant Hilbert polynomial is embedded by the Grothendieck–Plücker embedding of a high enough degree, it must be degenerate.
APA, Harvard, Vancouver, ISO, and other styles
20

Su, Ziyi, Shiwei Wang, Hongliu Cai, et al. "A Secure and Efficient Authentication Scheme for Large-Scale IoT Devices Based on Zero-Knowledge Proof." Electronics 13, no. 18 (2024): 3735. http://dx.doi.org/10.3390/electronics13183735.

Full text
Abstract:
Current authentication schemes based on zero-knowledge proof (ZKP) still face issues such as high computation costs, low efficiency, and security assurance difficulty. Therefore, we propose a secure and efficient authentication scheme (SEAS) for large-scale IoT devices based on ZKP. In the initialization phase, the trusted authority creates prerequisites for device traceability and system security. Then, we propose a new registration method to ensure device anonymity. In the identity tracing and revocation phase, we revoke the real identity of abnormal devices by decrypting and updating group
APA, Harvard, Vancouver, ISO, and other styles
21

Bellare, Mihir, Chanathip Namprempre, and Gregory Neven. "Security Proofs for Identity-Based Identification and Signature Schemes." Journal of Cryptology 22, no. 1 (2008): 1–61. http://dx.doi.org/10.1007/s00145-008-9028-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Deng, Cunle, Chushan Zhang, and Qiaodan Tan. "Anonymous and Traceable: A Dynamic Group Signature-Based Cross-Domain Authentication for IIoT." Mathematics 13, no. 13 (2025): 2127. https://doi.org/10.3390/math13132127.

Full text
Abstract:
As the Internet of Things (IoT) continues to evolve, the demand for cross-domain collaboration between devices and data sharing has grown significantly. Operations confined to a single trust domain can no longer satisfy this requirement, so cross-domain access to resources is becoming an inevitable trend in the evolution of the IIoT. Due to identity trust issues between different domains, authorized access is required before resources can be shared. However, most existing cross-domain authentication schemes face significant challenges in terms of dynamic membership management, privacy protecti
APA, Harvard, Vancouver, ISO, and other styles
23

Yuan, Zhonghao, Jiaojiao Wu, Jianpeng Gong, Yao Liu, Guohua Tian, and Jianfeng Wang. "Blockchain-Based Self-Auditing Scheme with Batch Verification for Decentralized Storage." Wireless Communications and Mobile Computing 2022 (June 26, 2022): 1–13. http://dx.doi.org/10.1155/2022/6998046.

Full text
Abstract:
Data owners outsource their data to remote storage providers without keeping local replicas to save their precious storage resources. However, the ownership and management of data are separated after outsourcing. How to ensure the integrity and recoverability of outsourced data becomes a significant problem. Provable Data Possession (PDP) and Proofs of Retrievability (POR) are two cryptographic protocols that enable users to verify the integrity of outsourced data. Nevertheless, the state-of-the-art PDP and POR schemes either need users to perform the complicated audit tasks by themselves or d
APA, Harvard, Vancouver, ISO, and other styles
24

S, Sheela Angel, Suthika K, Yahitha S, Sruti D, and S. A. Arunmozhi Dr. "Strengthening Security and Privacy in VANETs: Advancements in Ring Signcryption Based Protection." International Journal of Multidisciplinary Research Transactions 6, no. 5 (2024): 108–16. https://doi.org/10.5281/zenodo.11184337.

Full text
Abstract:
Vehicular ad hoc networks (VANETs) offer various benefits such as driving safety, data communication, traffic management, and entertainment, but they are vulnerable to attacks. Conditional privacy protection (CPP) schemes aim to secure VANET communication. In 2021, Cai et al. proposed a CPP scheme based on ring signcryption for VANETs. However, their scheme has flaws regarding message retrieval, sender anonymity, and malicious user detection. We present an improved scheme addressing these issues, with security proofs and performance analysis, offering enhanced security and efficiency for VANET
APA, Harvard, Vancouver, ISO, and other styles
25

Bokanowski, Olivier, Athena Picarelli, and Christoph Reisinger. "High-order filtered schemes for time-dependent second order HJB equations." ESAIM: Mathematical Modelling and Numerical Analysis 52, no. 1 (2018): 69–97. http://dx.doi.org/10.1051/m2an/2017039.

Full text
Abstract:
In this paper, we present and analyse a class of “filtered” numerical schemes for second order Hamilton–Jacobi–Bellman (HJB) equations. Our approach follows the ideas recently introduced in B.D. Froese and A.M. Oberman, Convergent filtered schemes for the Monge-Ampère partial differential equation, SIAM J. Numer. Anal. 51 (2013) 423–444, and more recently applied by other authors to stationary or time-dependent first order Hamilton–Jacobi equations. For high order approximation schemes (where “high” stands for greater than one), the inevitable loss of monotonicity prevents the use of the class
APA, Harvard, Vancouver, ISO, and other styles
26

Hu, Shunfang, Shaoping Jiang, Qing Miao, Fan Yang, Weihong Zhou, and Peng Duan. "Provably Secure ECC-Based Anonymous Authentication and Key Agreement for IoT." Applied Sciences 14, no. 8 (2024): 3187. http://dx.doi.org/10.3390/app14083187.

Full text
Abstract:
With the rise of the Internet of Things (IoT), maintaining data confidentiality and protecting user privacy have become increasingly challenging. End devices in the IoT are often deployed in unattended environments and connected to open networks, making them vulnerable to physical tampering and other security attacks. Different authentication key agreement (AKA) schemes have been used in practice; several of them do not cover the necessary security features or are incompatible with resource-constrained end devices. Their security proofs have been performed under the Random-Oracle model. We pre
APA, Harvard, Vancouver, ISO, and other styles
27

Wu, Ge, Zhen Zhao, Fuchun Guo, Willy Susilo, and Futai Zhang. "On the General Construction of Tightly Secure Identity-Based Signature Schemes." Computer Journal 63, no. 12 (2020): 1835–48. http://dx.doi.org/10.1093/comjnl/bxaa011.

Full text
Abstract:
Abstract A tightly secure scheme has a reduction, where the reduction loss is a small constant. Identity-based signature (IBS) is an important cryptographic primitive, and tightly secure IBS schemes enjoy the advantage that the security parameter can be optimal to achieve a certain security level. General constructions of IBS schemes (Bellare, M., Namprempre, C., and Neven, G. (2004) Security Proofs for Identity-Based Identification and Signature Schemes. In Proc. EUROCRYPT 2004, May 2–6, pp. 268–286. Springer, Berlin, Interlaken, Switzerland; Galindo, D., Herranz, J., and Kiltz, E. (2006) On
APA, Harvard, Vancouver, ISO, and other styles
28

Krämer, Juliane, Patrick Struck, and Maximiliane Weishäupl. "Committing AE from Sponges." IACR Transactions on Symmetric Cryptology 2024, no. 4 (2024): 191–248. https://doi.org/10.46586/tosc.v2024.i4.191-248.

Full text
Abstract:
Committing security has gained considerable attention in the field of authenticated encryption (AE). This can be traced back to a line of recent attacks, which entail that AE schemes used in practice should not only provide confidentiality and authenticity, but also committing security. Roughly speaking, a committing AE scheme guarantees that ciphertexts will decrypt only for one key. Despite the recent research effort in this area, the finalists of the NIST lightweight cryptography standardization process have not been put under consideration yet. We close this gap by providing an analysis of
APA, Harvard, Vancouver, ISO, and other styles
29

Hirasaka, Mitsugu, Kijung Kim, and Ilia Ponomarenko. "Two-valenced association schemes and the Desargues theorem." Arabian Journal of Mathematics 9, no. 3 (2019): 481–93. http://dx.doi.org/10.1007/s40065-019-00274-w.

Full text
Abstract:
AbstractThe main goal of the paper is to establish a sufficient condition for a two-valenced association scheme to be schurian and separable. To this end, an analog of the Desargues theorem is introduced for a noncommutative geometry defined by the scheme in question. It turns out that if the geometry has enough many Desarguesian configurations, then under a technical condition, the scheme is schurian and separable. This result enables us to give short proofs for known statements on the schurity and separability of quasi-thin and pseudocyclic schemes. Moreover, by the same technique, we prove
APA, Harvard, Vancouver, ISO, and other styles
30

Kandii, S. O., and I. D. Gorbenko. "Analysis of DSTU 8961:2019 in the quantum random oracle model." Radiotekhnika, no. 214 (September 29, 2023): 7–16. http://dx.doi.org/10.30837/rt.2023.3.214.01.

Full text
Abstract:
Modern cryptographic transformations require provable security against a relatively wide class of threats. Typically, such evidentiary security is achieved through formal analysis within the chosen security model. The development of quantum computers led to the emergence of new attack vectors to which classical cryptography was vulnerable. However, there are cryptographic systems that are considered resistant to quantum attacks and some of them are even standardized. The formal analysis of such systems has faced difficulties for a long time, which were associated with the impossibility of appl
APA, Harvard, Vancouver, ISO, and other styles
31

Lian, Bin, Gong Liang Chen, and Jian Hua Li. "A Provably Secure E-Cash Scheme with Loss-Tracing." Advanced Materials Research 748 (August 2013): 958–66. http://dx.doi.org/10.4028/www.scientific.net/amr.748.958.

Full text
Abstract:
E-cash should be spent anonymously in normal circumstances, while in many schemes, the trusted authority is the only one who acts as customer-tracer and e-coin-tracer for preventing illegal transactions, but it is not the case in the reality. In our practical scheme, the bank traces double-spenders without the help of others, and the trusted third party traces e-coins and the owner only when the customer is involved in crimes. When customers lose their e-coins for some reasons, the loss-tracing can be triggered in our scheme which is neglected by almost all existing schemes, so if the lost coi
APA, Harvard, Vancouver, ISO, and other styles
32

Wang, Qiang, Fucai Zhou, Jian Xu, and Zifeng Xu. "A (Zero-Knowledge) Vector Commitment with Sum Binding and its Applications." Computer Journal 63, no. 4 (2019): 633–47. http://dx.doi.org/10.1093/comjnl/bxz115.

Full text
Abstract:
Abstract Vector commitment (VC) schemes allow committing to an ordered sequence of ${q}$ values ${(m_1,\cdots ,m_q)}$ in such a way that one can later open the commitment at specific positions. However, the existing VC schemes suffer from two substantial shortcomings that limit their use: (i) the commitments cannot be opened except at some specific positions, and (ii) their security only captures position-binding but offers no privacy: the client may learn additional information about the committed sequence through the proofs and the commitments. To resolve these problems, we first extend VC t
APA, Harvard, Vancouver, ISO, and other styles
33

Du, Haorui, Jianhua Chen, Fei Lin, Cong Peng, and Debiao He. "A Lightweight Blockchain-based Public-Key Authenticated Encryption with Multi-Keyword Search for Cloud Computing." Security and Communication Networks 2022 (October 15, 2022): 1–15. http://dx.doi.org/10.1155/2022/2309834.

Full text
Abstract:
Cloud computing can provide users with sufficient computing resources, storage, and bandwidth to meet their needs. Data security and privacy protection are among the new threats faced by users. Searchable encryption is the combination of search technology and encryption technology. Searchable encryption can upload the user’s data to the cloud server after special encryption, and can realize the function of retrieving according to keywords. Comparatively to symmetric searchable encryption (SSE), public key searchable encryption (PEKS) simplifies key management greatly. However, most existing pu
APA, Harvard, Vancouver, ISO, and other styles
34

Ma, Wen Qi, Qing Bo Wu, and Yu Song Tan. "A TPA Based Efficient Non-Repudiation Scheme for Cloud Storage." Advanced Materials Research 765-767 (September 2013): 1630–35. http://dx.doi.org/10.4028/www.scientific.net/amr.765-767.1630.

Full text
Abstract:
One of differences between cloud storage and previous storage is that there is a financial contract between user and the cloud service provider (CSP). User pay for service in exchange for certain guarantees and the cloud is a liable entity. But some mechanisms need to ensure the liability of CSP. Some work use non-repudiation to realize it. Compared with these non-repudiation schemes, we use third party auditor not client to manage proofs and some metadata, which are security critical data in cloud security. It can provide a more security environment for these data. Against the big overhead in
APA, Harvard, Vancouver, ISO, and other styles
35

Er-Wei Bai and S. Sastry. "Global stability proofs for continuous-time indirect adaptive control schemes." IEEE Transactions on Automatic Control 32, no. 6 (1987): 537–43. http://dx.doi.org/10.1109/tac.1987.1104660.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Bellini, Emanuele, Chiara Marcolla, and Nadir Murru. "An Application of p-Fibonacci Error-Correcting Codes to Cryptography." Mathematics 9, no. 7 (2021): 789. http://dx.doi.org/10.3390/math9070789.

Full text
Abstract:
In addition to their usefulness in proving one’s identity electronically, identification protocols based on zero-knowledge proofs allow designing secure cryptographic signature schemes by means of the Fiat–Shamir transform or other similar constructs. This approach has been followed by many cryptographers during the NIST (National Institute of Standards and Technology) standardization process for quantum-resistant signature schemes. NIST candidates include solutions in different settings, such as lattices and multivariate and multiparty computation. While error-correcting codes may also be use
APA, Harvard, Vancouver, ISO, and other styles
37

Zhao, Yi, Kaitai Liang, Bo Yang, and Liqun Chen. "CCA Secure Public Key Encryption against After-the-Fact Leakage without NIZK Proofs." Security and Communication Networks 2019 (October 31, 2019): 1–8. http://dx.doi.org/10.1155/2019/8357241.

Full text
Abstract:
In leakage resilient cryptography, there is a seemingly inherent restraint on the ability of the adversary that it cannot get access to the leakage oracle after the challenge. Recently, a series of works made a breakthrough to consider a postchallenge leakage. They presented achievable public key encryption (PKE) schemes which are semantically secure against after-the-fact leakage in the split-state model. This model puts a more acceptable constraint on adversary’s ability that the adversary cannot query the leakage of secret states as a whole but the functions of several parts separately inst
APA, Harvard, Vancouver, ISO, and other styles
38

Zhang, Xiujie, Xingbing Fu, Lu Hong, Yu Liu, and Liangliang Wang. "Provable secure identity-based online/offline encryption scheme with continual leakage resilience for wireless sensor network." International Journal of Distributed Sensor Networks 16, no. 6 (2020): 155014772092873. http://dx.doi.org/10.1177/1550147720928733.

Full text
Abstract:
As a potential technology, the identity-based online/offline encryption scheme is split into two phases (the offline phase and the online phase) which is especially suitable for sensor nodes with limited computation resources in that most of the works can be executed offline. However, a challenging issue is the well-known identity-based online/offline encryption schemes unable to resist continual key leakage attacks of the secret keys. To address the above security challenge, we put forth the first continual leakage-resilient identity-based online/offline encryption scheme which is suitable fo
APA, Harvard, Vancouver, ISO, and other styles
39

Gonzalez, Juan A. Navarro. "Differential spaces of finite type." Mathematical Proceedings of the Cambridge Philosophical Society 117, no. 2 (1995): 371–84. http://dx.doi.org/10.1017/s0305004100073199.

Full text
Abstract:
AbstractThis paper shows that the localization theory for algebras of smooth functions and Fréchet modules provides a basis for a theory of differential spaces of finite type, as well as the usual localization theory for commutative rings and modules grounds the theory of schemes. Moreover, most of the elementary results and proofs in the theory of schemes remain valid for differential spaces.
APA, Harvard, Vancouver, ISO, and other styles
40

Gu, Jie, Lijuan Nong, Qian Yi, and An Chen. "Compact Difference Schemes with Temporal Uniform/Non-Uniform Meshes for Time-Fractional Black–Scholes Equation." Fractal and Fractional 7, no. 4 (2023): 340. http://dx.doi.org/10.3390/fractalfract7040340.

Full text
Abstract:
In this paper, we are interested in the effective numerical schemes of the time-fractional Black–Scholes equation. We convert the original equation into an equivalent integral-differential equation and then discretize the time-integral term in the equivalent form using the piecewise linear interpolation, while the compact difference formula is applied in the spatial direction. Thus, we derive a fully discrete compact difference scheme with second-order accuracy in time and fourth-order accuracy in space. Rigorous proofs of the corresponding stability and convergence are given. Furthermore, in
APA, Harvard, Vancouver, ISO, and other styles
41

Ji, Yunfeng, Yuting Xiao, Birou Gao, and Rui Zhang. "Threshold/Multi Adaptor Signature and Their Applications in Blockchains." Electronics 13, no. 1 (2023): 76. http://dx.doi.org/10.3390/electronics13010076.

Full text
Abstract:
Adaptor signature is a variant of digital signatures and useful for fair excheng in financial applications such as cryptocurrencies, to name a few, off-chain transaction protocols, atomic swaps and other privacy-enhancing mechanisms. However, similar to normal digital signatures, an adaptor signature also suffers from the loss of the secret key and single-point failure, which is insufficient in practice. In this paper, we address this constraint by introducing two new concepts as enhancements: multi-adaptor signatures and threshold adaptor signatures. First, we propose the formal security mode
APA, Harvard, Vancouver, ISO, and other styles
42

Kang, Baoyuan, and Danhui Xu. "Secure Electronic Cash Scheme with Anonymity Revocation." Mobile Information Systems 2016 (2016): 1–10. http://dx.doi.org/10.1155/2016/2620141.

Full text
Abstract:
In a popular electronic cash scheme, there are three participants: the bank, the customer, and the merchant. First, a customer opens an account in a bank. Then, he withdraws ane-cash from his account and pays it to a merchant. After checking the electronic cash’s validity, the merchant accepts it and deposits it to the bank. There are a number of requirements for an electronic cash scheme, such as, anonymity, unforgeability, unreusability, divisibility, transferability, and portability. Anonymity property of electronic cash schemes can ensure the privacy of payers. However, this anonymity prop
APA, Harvard, Vancouver, ISO, and other styles
43

Cao, Zhu. "Quantum private function evaluation." New Journal of Physics 25, no. 10 (2023): 103027. http://dx.doi.org/10.1088/1367-2630/acffec.

Full text
Abstract:
Abstract Private function evaluation (PFE) is a task that aims to obtain the output of a function while keeping the function secret. So far its quantum analog has not yet been articulated. In this study, we initiate the study of quantum PFE (QPFE), the quantum analog of classical PFE. We give a formal definition of QPFE and present two schemes together with their security proofs. We then give an experimental demonstration of the scheme. Finally we apply QPFE to quantum copy protection to illustrate its usage.
APA, Harvard, Vancouver, ISO, and other styles
44

Knees, Dorothee. "Convergence analysis of time-discretisation schemes for rate-independent systems." ESAIM: Control, Optimisation and Calculus of Variations 25 (2019): 65. http://dx.doi.org/10.1051/cocv/2018048.

Full text
Abstract:
It is well known that rate-independent systems involving nonconvex energy functionals in general do not allow for time-continuous solutions even if the given data are smooth. In the last years, several solution concepts were proposed that include discontinuities in the notion of solution, among them the class of global energetic solutions and the class of BV-solutions. In general, these solution concepts are not equivalent and numerical schemes are needed that reliably approximate that type of solutions one is interested in. In this paper, we analyse the convergence of solutions of three time-
APA, Harvard, Vancouver, ISO, and other styles
45

Gueron, Shay, Edoardo Persichetti, and Paolo Santini. "Designing a Practical Code-Based Signature Scheme from Zero-Knowledge Proofs with Trusted Setup." Cryptography 6, no. 1 (2022): 5. http://dx.doi.org/10.3390/cryptography6010005.

Full text
Abstract:
This paper defines a new practical construction for a code-based signature scheme. We introduce a new protocol that is designed to follow the recent paradigm known as “Sigma protocol with helper”, and prove that the protocol’s security reduces directly to the Syndrome Decoding Problem. The protocol is then converted to a full-fledged signature scheme via a sequence of generic steps that include: removing the role of the helper; incorporating a variety of protocol optimizations (using e.g., Merkle trees); applying the Fiat–Shamir transformation. The resulting signature scheme is EUF-CMA secure
APA, Harvard, Vancouver, ISO, and other styles
46

Akat, M., R. Kosker, and A. Sirma. "On the numerical schemes for Langevin-type equations." BULLETIN OF THE KARAGANDA UNIVERSITY-MATHEMATICS 99, no. 3 (2020): 62–74. http://dx.doi.org/10.31489/2020m3/62-74.

Full text
Abstract:
In this paper, a numerical approach is proposed based on the variation-of-constants formula for the numerical discretization Langevin-type equations. Linear and non-linear cases are treated separately. The proofs of convergence have been provided for the linear case, and the numerical implementation has been executed for the non-linear case. The order one convergence for the numerical scheme has been shown both theoretically and numerically. The stability of the numerical scheme has been shown numerically and depicted graphically.
APA, Harvard, Vancouver, ISO, and other styles
47

Seppala-Holtzman, D. N. "Ancient Egyptians and Russian Peasants Foretell the Digital Age." Mathematics Teacher 100, no. 9 (2007): 632–35. http://dx.doi.org/10.5951/mt.100.9.0632.

Full text
Abstract:
The “Ancient Egyptian” and “Russian Peasant” multiplication schemes and shows that they both use base two to reach the same algorithm. Teachers of algebra or other maths may engage students in developing the proofs and equivalent algorithms given.
APA, Harvard, Vancouver, ISO, and other styles
48

Seppala-Holtzman, D. N. "Ancient Egyptians and Russian Peasants Foretell the Digital Age." Mathematics Teacher 100, no. 9 (2007): 632–35. http://dx.doi.org/10.5951/mt.100.9.0632.

Full text
Abstract:
The “Ancient Egyptian” and “Russian Peasant” multiplication schemes and shows that they both use base two to reach the same algorithm. Teachers of algebra or other maths may engage students in developing the proofs and equivalent algorithms given.
APA, Harvard, Vancouver, ISO, and other styles
49

Jiang, Wenbao, Jin Ding, and Haibao Zhang. "Supervised Blockchain Anonymous Transaction Model Based on Certificateless Signcryption." Applied Sciences 15, no. 7 (2025): 3723. https://doi.org/10.3390/app15073723.

Full text
Abstract:
In response to the issues of high transaction transparency and regulatory difficulties in blockchain account-model transactions, this paper presents a supervised blockchain anonymous transaction model based on certificateless signcryption aimed at ensuring secure blockchain transactions while minimizing both computational and communication overhead. During the transaction process, this approach utilizes certificateless public key signcryption without bilinear pairs to generate anonymous user identities, achieving strong anonymity of user identities and confidentiality of transaction amounts. I
APA, Harvard, Vancouver, ISO, and other styles
50

Xu, Ronghua, Deeraj Nagothu, and Yu Chen. "EconLedger: A Proof-of-ENF Consensus Based Lightweight Distributed Ledger for IoVT Networks." Future Internet 13, no. 10 (2021): 248. http://dx.doi.org/10.3390/fi13100248.

Full text
Abstract:
The rapid advancement in artificial intelligence (AI) and wide deployment of Internet of Video Things (IoVT) enable situation awareness (SAW). The robustness and security of IoVT systems are essential for a sustainable urban environment. While blockchain technology has shown great potential in enabling trust-free and decentralized security mechanisms, directly embedding cryptocurrency oriented blockchain schemes into resource-constrained Internet of Video Things (IoVT) networks at the edge is not feasible. By leveraging Electrical Network Frequency (ENF) signals extracted from multimedia recor
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!