SwePub
Tyck till om SwePub Sök här!
Sök i SwePub databas

  Utökad sökning

Träfflista för sökning "WFRF:(Wagner Paul Stankovski) "

Sökning: WFRF:(Wagner Paul Stankovski)

  • Resultat 1-8 av 8
Sortera/gruppera träfflistan
   
NumreringReferensOmslagsbildHitta
1.
  • Brorsson, Joakim, et al. (författare)
  • PAPR : Publicly Auditable Privacy Revocation for Anonymous Credentials
  • 2023
  • Ingår i: Topics in Cryptology – CT-RSA 2023 - Cryptographers’ Track at the RSA Conference 2023, Proceedings. - 1611-3349 .- 0302-9743. - 9783031308710 ; 13871 LNCS, s. 163-190
  • Konferensbidrag (refereegranskat)abstract
    • We study the notion of anonymous credentials with Publicly Auditable Privacy Revocation (PAPR). PAPR credentials simultaneously provide conditional user privacy and auditable privacy revocation. The first property implies that users keep their identity private when authenticating unless and until an appointed authority requests to revoke this privacy, retroactively. The second property enforces that auditors can verify whether or not this authority has revoked privacy from an issued credential (i.e. learned the identity of the user who owns that credential), holding the authority accountable. In other words, the second property enriches conditionally anonymous credential systems with transparency by design, effectively discouraging such systems from being used for mass surveillance. In this work, we introduce the notion of a PAPR anonymous credential scheme, formalize it as an ideal functionality, and present constructions that are provably secure under standard assumptions in the Universal Composability framework. The core tool in our PAPR construction is a mechanism for randomly selecting an anonymous committee which users secret share their identity information towards, while hiding the identities of the committee members from the authority. As a consequence, in order to initiate the revocation process for a given credential, the authority is forced to post a request on a public bulletin board used as a broadcast channel to contact the anonymous committee that holds the keys needed to decrypt the identity connected to the credential. This mechanism makes the user de-anonymization publicly auditable.
  •  
2.
  • Budroni, Alessandro, et al. (författare)
  • Improvements on Making BKW Practical for Solving LWE
  • 2021
  • Ingår i: Cryptography. - : MDPI AG. - 2410-387X. ; 5:4
  • Tidskriftsartikel (refereegranskat)abstract
    • The learning with errors (LWE) problem is one of the main mathematical foundations of post-quantum cryptography. One of the main groups of algorithms for solving LWE is the Blum–Kalai–Wasserman (BKW) algorithm. This paper presents new improvements of BKW-style algorithms for solving LWE instances. We target minimum concrete complexity, and we introduce a new reduction step where we partially reduce the last position in an iteration and finish the reduction in the next iteration, allowing non-integer step sizes. We also introduce a new procedure in the secret recovery by mapping the problem to binary problems and applying the fast Walsh Hadamard transform. The complexity of the resulting algorithm compares favorably with all other previous approaches, including lattice sieving. We additionally show the steps of implementing the approach for large LWE problem instances. We provide two implementations of the algorithm, one RAM-based approach that is optimized for speed, and one file-based approach which overcomes RAM limitations by using file-based storage.
  •  
3.
  • Budroni, Alessandro, et al. (författare)
  • Making the BKW Algorithm Practical for LWE
  • 2020
  • Ingår i: Progress in Cryptology – INDOCRYPT 2020 : 21st International Conference on Cryptology in India Bangalore, India, December 13–16, 2020 Proceedings - 21st International Conference on Cryptology in India Bangalore, India, December 13–16, 2020 Proceedings. - Cham : Springer International Publishing. - 1611-3349 .- 0302-9743. - 9783030652777 - 9783030652760 ; 12578, s. 417-439
  • Konferensbidrag (refereegranskat)abstract
    • The Learning with Errors (LWE) problem is one of the main mathematical foundations of post-quantum cryptography. One of the main groups of algorithms for solving LWE is the Blum-Kalai-Wasserman (BKW) algorithm. This paper presents new improvements for BKW-style algorithms for solving LWE instances. We target minimum concrete complexity and we introduce a new reduction step where we partially reduce the last position in an iteration and finish the reduction in the next iteration, allowing non-integer step sizes. We also introduce a new procedure in the secret recovery by mapping the problem to binary problems and applying the FastWalsh Hadamard Transform. The complexity of the resulting algorithm compares favourably to all other previous approaches, including lattice sieving. We additionally show the steps of implementing the approach for large LWE problem instances. The core idea here is to overcome RAM limitations by using large file-based memory.
  •  
4.
  • Corrales Compagnucci, Marcelo, et al. (författare)
  • Non-Fungible Tokens as a Framework for Sustainable Innovation in Pharmaceutical R&D: A Smart Contract-Based Platform for Data Sharing and Rightsholder Protection
  • Ingår i: International Review of Law, Computers & Technology. - 1360-0869.
  • Tidskriftsartikel (refereegranskat)abstract
    • Research and Development (R&D) in the pharmaceutical sector traditionally occurred in closed, siloed institutional settings. This approach was a function of a rights-oriented model which framed access and reuse of data (data sharing) as a threat to rights-holders. However, a closed model of explorative collaboration is less suited to today’s more complex scientific ecosystem, where external engagement and dynamic partnering with multiple actors and diverse information sources has become essential. As such, devising alternative approaches is vital in ensuring that opportunities for scientific advances are not lost or innovation stifled.This article introduces a hybrid contractual framework that combines the benefits of the automated functionality of smart contracts and non-fungible tokens embedded in the blockchain with more traditional rights-based licensing schemes. The framework described is based on the outcome of an experimental pilot platform that enabled participants to store, find and reuse data following FAIR data principles. The platform documents real-world physical assets in the drug discovery of chemical molecules in an immutable digital ledger.More generally, smart contracts and non-fungible token’s point us towards an open and global collaborative platform for exploiting and advancing drug research assets. The resulting platform creates mechanisms for resolving issues regarding standardization, interoperability, and disclosure. As such, it overcomes many of the practical hurdles currently obstructing collaboration in pharmaceutical R&D, as well as providing a framework to address the central conflict in drug discovery, namely the demand for greater data sharing and the protection of rights-holder interests.
  •  
5.
  • Guo, Qian, et al. (författare)
  • A Key Recovery Reaction Attack on QC-MDPC
  • 2019
  • Ingår i: IEEE Transactions on Information Theory. - 0018-9448. ; 65:3, s. 1845-1861
  • Tidskriftsartikel (refereegranskat)abstract
    • Algorithms for secure encryption in a post-quantum world are currently receiving a lot of attention in the research community. One of the most promising such algorithms is the code-based scheme called QC-MDPC, which has excellent performance and a small public key size. In this work we present a very efficient key recovery attack on the QC-MDPC scheme using the fact that decryption uses an iterative decoding step and this can fail with some small probability. We identify a dependence between the secret key and the failure in decoding. This can be used to build what we refer to as a distance spectrum for the secret key, which is the set of all distances between any two ones in the secret key. In a reconstruction step we then determine the secret key from the distance spectrum. The attack has been implemented and tested on a proposed instance of QC-MDPC for 80-bit security. It successfully recovers the secret key in minutes. A slightly modified version of the attack can be applied on proposed versions of the QC-MDPC scheme that provides INDCCA security. The attack is a bit more complex in this case, but still very much below the security level. The reason why we can break schemes with proved CCA security is that the model for these proofs typically does not include the decoding error possibility. Last, we present several algorithms for key reconstruction from an empirical distance spectrum. We first improve the naïve algorithm for key reconstruction by a factor of about 30,000, when the parameters for 80-bit security are implemented. We further develop the algorithm to deal with errors in the distance spectrum. This ultimately reduces the requirement on the number of ciphertexts that need to be collected for a successful key recovery.
  •  
6.
  • Guo, Qian, et al. (författare)
  • Modeling and simulating the sample complexity of solving LWE using BKW-style algorithms
  • 2023
  • Ingår i: Cryptography and Communications. - : Springer Science and Business Media LLC. - 1936-2455 .- 1936-2447. ; 15:2, s. 331-350
  • Tidskriftsartikel (refereegranskat)abstract
    • The Learning with Errors (LWE) problem receives much attention in cryptography, mainly due to its fundamental significance in post-quantum cryptography. Among its solving algorithms, the Blum-Kalai-Wasserman (BKW) algorithm, originally proposed for solving the Learning Parity with Noise (LPN) problem, performs well, especially for certain parameter settings with cryptographic importance. The BKW algorithm consists of two phases, the reduction phase and the solving phase. In this work, we study the performance of distinguishers used in the solving phase. We show that the Fast Fourier Transform (FFT) distinguisher from Eurocrypt’15 has the same sample complexity as the optimal distinguisher, when making the same number of hypotheses. We also show via simulation that it performs much better than previous theory predicts and develop a sample complexity model that matches the simulations better. We also introduce an improved, pruned version of the FFT distinguisher. Finally, we indicate, via extensive experiments, that the sample dependency due to both LF2 and sample amplification is limited.
  •  
7.
  • Guo, Qian, et al. (författare)
  • On the Sample Complexity of solving LWE using BKW-Style Algorithms
  • 2021
  • Ingår i: IEEE International Symposium on Information Theory (ISIT). - 9781538682098 - 9781538682104
  • Konferensbidrag (refereegranskat)abstract
    • The Learning with Errors (LWE) problem receives much attention in cryptography, mainly due to its fundamental significance in post-quantum cryptography. Among its solving algorithms, the Blum-Kalai-Wasserman (BKW) algorithm, originally proposed for solving the Learning Parity with Noise (LPN) problem, performs well, especially for certain parameter settings with cryptographic importance. The BKW algorithm consists of two phases, the reduction phase and the solving phase.In this work, we study the performance of distinguishers used in the solving phase. We show that the Fast Fourier Transform (FFT) distinguisher from Eurocrypt'15 has the same sample complexity as the optimal distinguisher, when making the same number of hypotheses. We also show that it performs much better than theory predicts and introduce an improvement of it called the pruned FFT distinguisher. Finally, we indicate, via extensive experiments, that the sample dependency due to both LF2 and sample amplification is limited.
  •  
8.
  • Corrales Compagnucci, Marcelo, et al. (författare)
  • 2024
  • Ingår i: International review of law computers & technology. - 1360-0869 .- 1364-6885. ; 8:1, s. 66-85
  • Tidskriftsartikel (refereegranskat)abstract
    • Research and development (R&D) in the pharmaceutical sector traditionally operated with in closed, siloed institutional settings, driven by intellectual property rights concerns that viewed data sharing as a threat. However, the evolving scientific landscape demands a more collaborative approach involving external engagement and dynamic partnerships. To address this, a hybrid contractual framework combining smart contracts, non-fungible tokens (NFTs), and traditional licensing schemes is introduced. This framework was developed through an experimental pilot platform that adhered to FAIR data principles, allowing participants to store, find, and reuse data related to drug discovery. The platform utilizes blockchain technology to document real-world assets in an immutable digital ledger. Smart contracts and NFTs offer an open and global collaborative platform for advancing drug research assets, overcoming hurdles related to standardization, interoperability, and disclosure. This framework aims to reconcile the conflict between the demand for greater data sharing and the protection of rightsholder interests in pharmaceutical R&D. By providing mechanisms for resolving practical challenges, it facilitates further cooperation and innovation in the field. 
  •  
Skapa referenser, mejla, bekava och länka
  • Resultat 1-8 av 8

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Stäng

Kopiera och spara länken för att återkomma till aktuell vy