Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Dongdai Lin is active.

Publication


Featured researches published by Dongdai Lin.


Iet Information Security | 2017

Cheating prevention visual cryptography scheme using Latin square

Yawei Ren; Feng Liu; Teng Guo; Rongquan Feng; Dongdai Lin

In the past decade, the researchers paid more attention to the cheating problem in visual cryptography (VC) so that many cheating prevention visual cryptography schemes (CPVCS) have been proposed. In this paper, the authors propose a novel method, which first makes use of Latin square to prevent cheating in VC. Latin squares are utilised to guide the choosing of authentication regions in different rows and columns of each divided block of the shares, which ensures that the choosing of authentication regions is both random and uniform. Without pixel expansion, the new method provides random regions authentication in each divided block of all shares. What is important is that the proposed method is applicable to both (n kn, nn)-deterministic visual cryptography scheme ((n kn, nn)-DVCS) and (n kn, nn)-probabilistic visual cryptography scheme ((n kn, nn)-PVCS). Experimental results and properties analysis are given to show the effectiveness of the proposed method.


international workshop on digital watermarking | 2015

A New Construction of Tagged Visual Cryptography Scheme

Yawei Ren; Feng Liu; Dongdai Lin; Rongquan Feng; Wen Wang

Tagged visual cryptography scheme (TaVCS) is a new type of visual cryptography scheme, in which an additional tag image is revealed visually by folding up each share. A TaVCS not only carries augmented information in each share, but also provides user-friendly interface to identify each share. In this paper, we present a novel method to construct (k, n)-TaVCS. It can adjust visual quality of both the reconstructed secret image and the recovered tag image flexibly. Meanwhile, the proposed method provides better visual quality of both the reconstructed secret image and the recovered tag image under certain condition. Experimental results and theoretical analysis demonstrate the effectiveness of the proposed method.


international conference on information security | 2016

The Distribution of 2^n-Periodic Binary Sequences with Fixed k-Error Linear Complexity

Wenlun Pan; Zhenzhen Bao; Dongdai Lin; Feng Liu

The linear complexity and k-error linear complexity of sequences are important measures of the strength of key-streams generated by stream ciphers. Fu et al. studied the distribution of (2^n)-periodic binary sequences with 1-error linear complexity in their SETA 2006 paper. Recently, people have strenuously promoted the solving of this problem from (k=2) to (k=4) step by step. Unfortunately, it still remains difficult to obtain the solutions for larger k. In this paper, we propose a new sieve method to solve this problem. We first define an equivalence relationship on error sequences and build a relation between the number of sequences with given k-error linear complexity and the number of pairwise non-equivalent error sequences. We introduce the concept of cube fragment and build specific equivalence relation based on the concept of the cube classes to figure out the number of pairwise non-equivalent error sequences. By establishing counting functions for several base cases and building recurrence relations for different cases of k and L, it is easy to manually get the complete counting function when k is not too large. And an efficient algorithm can be derived from this method to solve the problem using a computer when k is large.


international conference on information and communication security | 2016

The Linear Complexity and 2-Error Linear Complexity Distribution of \(2^n\)-Periodic Binary Sequences with Fixed Hamming Weight

Wenlun Pan; Zhenzhen Bao; Dongdai Lin; Feng Liu

The linear complexity and k-error linear complexity of sequences are important measures of the strength of key-streams generated by stream ciphers. Based on the characters of the set of sequences with given linear complexity, people get the characterization of (2^n)-binary sequences with given k-error linear complexity for small k recently. In this paper, we put forward this study to get the distribution of linear complexity and k-error linear complexity of (2^n)-periodic binary sequences with fixed Hamming weight. First, we give the counting function of the number of (2^n)-periodic binary sequences with given linear complexity and fixed Hamming weight. Provide an asymptotic evaluation of this counting function when n gets large. Then we take a step further to study the distribution of (2^n)-periodic binary sequences with given 2-error linear complexity and fixed Hamming weight. Through an asymptotic analysis, we provide an estimate on the number of (2^n)-periodic binary sequences with given 2-error linear complexity and fixed Hamming weight.


information security practice and experience | 2010

A new efficient algorithm for computing all low degree annihilators of sparse polynomials with a high number of variables

Lin Xu; Dongdai Lin; Xin Li

Algebraic attacks have proved to be an effective threat to block and stream cipher systems. In the realm of algebraic attacks, there is one major concern that, for a given Boolean polynomial f, if f or f+1 has low degree annihilators. Existing methods for computing all annihilators within degree d of f in n variables, such as Gauss elimination and interpolation, have a complexity based on the parameter


international conference on information security | 2009

Efficient Concurrent n poly (log n ) -Simulatable Argument of Knowledge

Guifang Huang; Dongdai Lin; Yanshuo Zhang

k_{n, d} = sum_{i=0}^{d}{{{n}choose{i}}}


international conference on information security | 2009

Efficie nt Co ncurre nt npoly(log n)-Simulatable Argume nt of K nowledge

Guifang Huang; Dongdai Lin; Yanshuo Zhang

, which increases dramatically with n. As a result, these methods are impractical when dealing with sparse polynomials with a large n, which widely appear in modern cipher systems. n nIn this paper, we present a new tool for computing annihilators, the characters w.r.t. a Boolean polynomial. We prove that the existence of annihilators of f and f+1 resp. relies on the zero characters and the critical characters w.r.t.f. Then we present a new algorithm for computing annihilators whose complexity relies on k′f,d, the number of zero or critical characters within degree dw.r.t.f. Since k′f,d≪kn, d when f is sparse, this algorithm is very efficient for sparse polynomials with a large n. In our experiments, all low degree annihilators of a random balanced sparse polynomial in 256 variables can be found in a few minutes.


IACR Cryptology ePrint Archive | 2016

An Algorithm for Counting the Number of 2 n -Periodic Binary Sequences with Fixed k-Error Linear Complexity.

Wenlun Pan; Zhenzhen Bao; Dongdai Lin; Feng Liu

In [16], Pass generalized the definition of zero knowledge proof and defined n O (*** (n ))-simulatable proof which can be simulated by a simulator in n O (*** (n )) time. Assuming the existence of one-way permutation secure against sub-exponential circuits and 2-round perfect hiding commitment scheme, an efficient 4-round perfect n poly (logn )-simulatable argument of knowledge was presented there. n nIn this paper, we construct an efficient concurrent n poly (logn )-simulatable argument of knowledge under more general assumption. The new scheme is 5-round and is based on the existence of one-way permutation secure against sub-exponential circuits. However, for the scheme in [16], if using ordinary Σ -protocol for the corresponding statement as sub-protocol, instead of Σ -protocol with honest verifier perfect zero knowledge, the resulting protocol is not necessarily closed under concurrent composition.


Science & Engineering Faculty | 2008

Analysis of bilinear pairing-based accumulator for identity escrowing

Christophe Tartary; Sujing Zhou; Dongdai Lin; Huaxiong Wang; Josef Pieprzyk

In [16], Pass generalized the definition of zero knowledge proof and defined n O (*** (n ))-simulatable proof which can be simulated by a simulator in n O (*** (n )) time. Assuming the existence of one-way permutation secure against sub-exponential circuits and 2-round perfect hiding commitment scheme, an efficient 4-round perfect n poly (logn )-simulatable argument of knowledge was presented there. n nIn this paper, we construct an efficient concurrent n poly (logn )-simulatable argument of knowledge under more general assumption. The new scheme is 5-round and is based on the existence of one-way permutation secure against sub-exponential circuits. However, for the scheme in [16], if using ordinary Σ -protocol for the corresponding statement as sub-protocol, instead of Σ -protocol with honest verifier perfect zero knowledge, the resulting protocol is not necessarily closed under concurrent composition.

Collaboration


Dive into the Dongdai Lin's collaboration.

Top Co-Authors

Avatar

Feng Liu

Chinese Academy of Sciences

View shared research outputs
Top Co-Authors

Avatar

Wenlun Pan

Chinese Academy of Sciences

View shared research outputs
Top Co-Authors

Avatar

Guifang Huang

Chinese Academy of Sciences

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Yawei Ren

Chinese Academy of Sciences

View shared research outputs
Top Co-Authors

Avatar

Zhenzhen Bao

Shanghai Jiao Tong University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Lin Xu

Chinese Academy of Sciences

View shared research outputs
Top Co-Authors

Avatar

Sujing Zhou

Chinese Academy of Sciences

View shared research outputs
Top Co-Authors

Avatar

Teng Guo

Chinese Academy of Sciences

View shared research outputs
Researchain Logo
Decentralizing Knowledge