The search functionality is under construction.

Author Search Result

[Author] Shaojing FU(13hit)

1-13hit
  • A Novel Construction of 2-Resilient Rotation Symmetric Boolean Functions

    Jiao DU  Shaojing FU  Longjiang QU  Chao LI  Tianyin WANG  Shanqi PANG  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2021/08/03
      Vol:
    E105-A No:2
      Page(s):
    93-99

    In this paper, by using the properties of the cyclic Hadamard matrices of order 4t, an infinite class of (4t-1)-variable 2-resilient rotation symmetric Boolean functions is constructed, and the nonlinearity of the constructed functions are also studied. To the best of our knowledge, this is the first class of direct constructions of 2-resilient rotation symmetric Boolean functions. The spirit of this method is different from the known methods depending on the solutions of an equation system proposed by Du Jiao, et al. Several situations are examined, as the direct corollaries, three classes of (4t-1)-variable 2-resilient rotation symmetric Boolean functions are proposed based on the corresponding sequences, such as m sequences, Legendre sequences, and twin primes sequences respectively.

  • A New Efficient Algorithm for Secure Outsourcing of Modular Exponentiations

    Shaojing FU  Yunpeng YU  Ming XU  

     
    LETTER

      Vol:
    E103-A No:1
      Page(s):
    221-224

    Cloud computing enables computational resource-limited devices to economically outsource much computations to the cloud. Modular exponentiation is one of the most expensive operations in public key cryptographic protocols, and such operation may be a heavy burden for the resource-constraint devices. Previous works for secure outsourcing modular exponentiation which use one or two untrusted cloud server model or have a relatively large computational overhead, or do not support the 100% possibility for the checkability. In this letter, we propose a new efficient and verifiable algorithm for securely outsourcing modular exponentiation in the two untrusted cloud server model. The algorithm improves efficiency by generating random pairs based on EBPV generators, and the algorithm has 100% probability for the checkability while preserving the data privacy.

  • Generalized Framework to Attack RSA with Special Exposed Bits of the Private Key

    Shixiong WANG  Longjiang QU  Chao LI  Shaojing FU  

     
    PAPER-Cryptography and Information Security

      Vol:
    E100-A No:10
      Page(s):
    2113-2122

    In this paper, we study partial key exposure attacks on RSA where the number of unexposed blocks of the private key is greater than or equal to one. This situation, called generalized framework of partial key exposure attack, was first shown by Sarkar [22] in 2011. Under a certain condition for the values of exposed bits, we present a new attack which needs fewer exposed bits and thus improves the result in [22]. Our work is a generalization of [28], and the approach is based on Coppersmith's method and the technique of unravelled linearization.

  • Two Constructions of Semi-Bent Functions with Perfect Three-Level Additive Autocorrelation

    Deng TANG  Shaojing FU  Yang YANG  

     
    LETTER-Cryptography and Information Security

      Vol:
    E101-A No:12
      Page(s):
    2402-2404

    Semi-bent functions have very high nonlinearity and hence they have many applications in symmetric-key cryptography, binary sequence design for communications, and combinatorics. In this paper, we focus on studying the additive autocorrelation of semi-bent functions. We provide a lower bound on the maximum additive autocorrelation absolute value of semi-bent functions with three-level additive autocorrelation. Semi-bent functions with three-level additive autocorrelation achieving this bound with equality are said to have perfect three-level additive autocorrelation. We present two classes of balanced semi-bent functions with optimal algebraic degree and perfect three-level additive autocorrelation.

  • New Results on the Boolean Functions That Can Be Expressed as the Sum of Two Bent Functions

    Longjiang QU  Shaojing FU  Qingping DAI  Chao LI  

     
    PAPER-Cryptography and Information Security

      Vol:
    E99-A No:8
      Page(s):
    1584-1590

    In this paper, we study the problem of a Boolean function can be represented as the sum of two bent functions. This problem was recently presented by N. Tokareva when studying the number of bent functions [27]. Firstly, several classes of functions, such as quadratic Boolean functions, Maiorana-MacFarland bent functions, many partial spread functions etc, are proved to be able to be represented as the sum of two bent functions. Secondly, methods to construct such functions from low dimension ones are also introduced. N. Tokareva's main hypothesis is proved for n≤6. Moreover, two hypotheses which are equivalent to N. Tokareva's main hypothesis are presented. These hypotheses may lead to new ideas or methods to solve this problem. Finally, necessary and sufficient conditions on the problem when the sum of several bent functions is again a bent function are given.

  • Generalized Construction of Boolean Function with Maximum Algebraic Immunity Using Univariate Polynomial Representation

    Shaojing FU  Chao LI  Longjiang QU  

     
    LETTER-Cryptography and Information Security

      Vol:
    E96-A No:1
      Page(s):
    360-362

    Because of the algebraic attacks, a high algebraic immunity is now an important criteria for Boolean functions used in stream ciphers. In 2011, X.Y. Zeng et al. proposed three constructions of balanced Boolean functions with maximum algebraic immunity, the constructions are based on univariate polynomial representation of Boolean functions. In this paper, we will improve X.Y. Zeng et al.' constructions to obtain more even-variable Boolean functions with maximum algebraic immunity. It is checked that, our new functions can have as high nonlinearity as X.Y. Zeng et al.' functions.

  • A Comment on Algebraic Immunity of the Sum of Two Boolean Functions

    Longjiang QU  Shaojing FU  Chunqing WU  

     
    LETTER-Cryptography and Information Security

      Vol:
    E95-A No:7
      Page(s):
    1187-1188

    In this comment, an inequality of algebraic immunity of the sum of two Boolean functions is pointed out to be generally incorrect. Then we present some results on how to impose conditions such that the inequality is true. Finally, complete proofs of two existing results are given.

  • On Algebraic Property of T-Functions

    Ruilin LI  Bing SUN  Chao LI  Shaojing FU  

     
    LETTER

      Vol:
    E95-A No:1
      Page(s):
    267-269

    T-function is a kind of cryptographic function which is shown to be useful in various applications. It is known that any function f on F2n or Z2n automatically deduces a unique polynomial fF ∈ F2n[x] with degree ≤ 2n-1. In this letter, we study an algebraic property of fF while f is a T-function. We prove that for a single cycle T-function f on F2n or Z2n, deg fF=2n-2 which is optimal for a permutation. We also consider a kind of widely used T-function in many cryptographic algorithms, namely the modular addition function Ab(x)=x+b ∈ Z2n[x]. We demonstrate how to calculate deg Ab F from the constant value b. These results can facilitate us to evaluate the immunity of the T-function based cryptosystem against some known attacks such as interpolation attack and integral attack.

  • Construction of Odd-Variable Resilient Boolean Functions with Optimal Degree

    Shaojing FU  Chao LI  Kanta MATSUURA  Longjiang QU  

     
    LETTER

      Vol:
    E94-A No:1
      Page(s):
    265-267

    Constructing degree-optimized resilient Boolean functions with high nonlinearity is a significant study area in Boolean functions. In this letter, we provide a construction of degree-optimized n-variable (n odd and n ≥ 35) resilient Boolean functions, and it is shown that the resultant functions achieve the currently best known nonlinearity.

  • Construction of odd-Variable Rotation Symmetric Boolean Functions with Maximum Algebraic Immunity

    Shaojing FU  Jiao DU  Longjiang QU  Chao LI  

     
    LETTER-Cryptography and Information Security

      Vol:
    E99-A No:4
      Page(s):
    853-855

    Rotation symmetric Boolean functions (RSBFs) that are invariant under circular translation of indices have been used as components of different cryptosystems. In this paper, odd-variable balanced RSBFs with maximum algebraic immunity (AI) are investigated. We provide a construction of n-variable (n=2k+1 odd and n ≥ 13) RSBFs with maximum AI and nonlinearity ≥ 2n-1-¥binom{n-1}{k}+2k+2k-2-k, which have nonlinearities significantly higher than the previous nonlinearity of RSBFs with maximum AI.

  • Cryptanalysis of Remote Data Integrity Checking Protocol Proposed by L. Chen for Cloud Storage

    Shaojing FU  Dongsheng WANG  Ming XU  Jiangchun REN  

     
    LETTER-Cryptography and Information Security

      Vol:
    E97-A No:1
      Page(s):
    418-420

    Remote data possession checking for cloud storage is very important, since data owners can check the integrity of outsourced data without downloading a copy to their local computers. In a previous work, Chen proposed a remote data possession checking protocol using algebraic signature and showed that it can resist against various known attacks. In this paper, we find serious security flaws in Chen's protocol, and shows that it is vulnerable to replay attack by a malicious cloud server. Finally, we propose an improved version of the protocol to guarantee secure data storage for data owners.

  • A New Attack on RSA with Known Middle Bits of the Private Key

    Shixiong WANG  Longjiang QU  Chao LI  Shaojing FU  

     
    PAPER-Cryptography and Information Security

      Vol:
    E98-A No:12
      Page(s):
    2677-2685

    In this paper, we investigate the security property of RSA when some middle bits of the private key d are known to an attacker. Using the technique of unravelled linearization, we present a new attack on RSA with known middle bits, which improves a previous result under certain circumstance. Our approach is based on Coppersmith's method for finding small roots of modular polynomial equations.

  • An Improved Privacy-Preserving Biometric Identification Scheme in Cloud Computing

    Kai HUANG  Ming XU  Shaojing FU  Yuchuan LUO  

     
    LETTER-Cryptography and Information Security

      Vol:
    E99-A No:10
      Page(s):
    1891-1894

    In a previous work [1], Wang et al. proposed a privacy-preserving outsourcing scheme for biometric identification in cloud computing, namely CloudBI. The author claimed that it can resist against various known attacks. However, there exist serious security flaws in their scheme, and it can be completely broken through a small number of constructed identification requests. In this letter, we modify the encryption scheme and propose an improved version of the privacy-preserving biometric identification design which can resist such attack and can provide a much higher level of security.