An effective data hiding method based on pixel value differencing (PVD) and modulus function (MF) PVD (MF-PVD) was proposed. MF-PVD method was derived by Wang et al in which the MF was employed to adjust the remainder of two pixels for data embedding and extraction. In the proposed method, a new remainder function in a more general form is defined by selecting proper parameters, in which an indeterminate equation is constructed and an optimal solution is applied to revise the pixels. This strategy leads to a significant image distortion reduction compared with the original method. The experiment reveals that, by preserving the original embedding capacity, the method provides better embedding efficiency than both MF-PVD and PVD methods.
To resist the fast algebraic attack and fast selective discrete Fourier transform attacks,spectral immunity of a sequence or a Boolean function was proposed.At the same time,an algorithm to compute the spectral immunity of the binary sequence with odd period N was presented,here N is a factor of 2^n-1,where n is an integer.The case is more complicated when the period is even.In this paper,we compute linear complexity of every orthogonal sequence of a given sequence using Chan-Games algorithm and k-error linear complexity algorithm.Then,an algorithm for spectral immunity of binary sequence with period N=2^n is obtained.Furthermore,the time complexity of this algorithm is proved to be O(n).
In order to achieve secure signcryption schemes in the quantum era, Li Fagen et al. [Concurrency and Computation: Practice and Experience, 2012, 25(4): 2112-2122] and Wang Fenghe et al. [Applied Mathematics & Information Sciences, 2012, 6(1): 23-28] have independently extended the concept of signcryption to lattice-based cryptography. However, their schemes are only secure under the random or- acle model. In this paper, we present a lattice-based signcryp- tion scheme which is secure under the standard model. We prove that our scheme achieves indistinguishability against adaptive chosen-ciphertext attacks (IND-CCA2) under the learning with errors (LWE) assumption and existential unforgeability against adaptive chosen-message attacks (EUF- CMA) under the small integer solution (SIS) assumption.
Xiuhua LUQiaoyan WENZhengping JINLicheng WANGChunli YANG
We present a protocol for quantum private comparison of equality(QPCE) with the help of a semi-honest third party(TP).Instead of employing the entanglement,we use single photons to achieve the comparison in this protocol.By utilizing collective eavesdropping detection strategy,our protocol has the advantage of higher qubit efficiency and lower cost of implementation.In addition to this protocol,we further introduce three robust versions which can be immune to collective dephasing noise,collective-rotation noise and all types of unitary collective noise,respectively.Finally,we show that our protocols can be secure against the attacks from both the outside eavesdroppers and the inside participants by using the theorems on quantum operation discrimination.
Quantum pseudo-telepathy(QPT)is a new type of game where the quantum team can win with certainty while the classical one cannot.It means the advantages of quantum participants over classical ones in game.However,there has been no systematic and formal analysis on the QPT game before.Here we present the formal description of the QPT game and the definition of the most simplified QPT.Based on the above definitions,we simplify a famous QPT game,i.e.the Cabllo game.Then,according to some instances,we analyze the minimum best success probability by classical strategies of the two-player QPT,which reflects the advantage of the quantum strategies.Finally,we prove the best success probability by classical strategies for the most simplified QPT is totally related to the number of all possible question combinations.