ID |
原文 |
译文 |
56148 |
为了缓解服务器被入侵后对存储在服务器上口令的影响,将口令散列之后再存储被广泛推荐,例如使用传统的口令散列函数,如PBKDF2, Bcrypt,和Scrypt. |
However, conventional pass?word hashing functions (e. g. , PBKDF2, bcrypt, and scrypt) only support PAKE protocols based on specificnumber-theoretic assumptions, which can only be proved secure in the random oracle model, and the communi?cation rounds are generally high. |
56149 |
然而,这些口令散列函数依赖复杂的数学问题,安全性证明建立在随机预言机模型(random oracle model,ROM)之上,且需要较大内存支持. |
Furthermore, they demand a large memory size, i. e. , the output is of length32 bytes. To address these issues, several password hashing schemes based on discrete-logarithm assumptions,e. g. |
56150 |
为解决上述问题,基于离散对数假设的口令散列方案陆续被提出,如Benhamouda-Pointceva方案(IACR ePrint2013/833)、Kiefer-Manulis方案(ESORICS’14)、Pointcheval-Wang方案(ASIACCS’17)与平滑投影散列函数(smooth projective hash function, SPHF)集成,但这些方案无法实现后量子安全且仍依赖于ROM模型. |
, Benhamouda and Pointceva (IACR ePrint2013/833), Kiefer and Manulis (ESORICS’14), and Pointchevaland Wang (ASIACCS’17), have been proposed to be integrated with a smooth projective hash function (SPHF),but they are not secure in the coming quantum era and only can be proved security in the random oracle model. In this work, we focus on the question of how to design an efficient password hashing scheme that can be inte?grated into quantum-resistant SPHF-based PAKE while being secure in the standard model (but not the randomoracle model). |
56151 |
因此,本文着重研究如何在标准模型下设计后量子安全的口令散列方案,并给出可证明安全性分析. |
Following the research line of Kiefer and Manulis (ESORICS’14), we design three new types oflattice-based password hashing schemes based on homomorphic commitment schemes with provable security inthe standard model. |
56152 |
尽管所提方案尚不能应用于实际,但为构造实际的后量子安全的口令认证及密钥交换协议奠定了基础. |
We show that they can be efficiently integrated with SPHFs to obtain low-interactive PAKEprotocols. Although the proposed scheme is not ready to be deployed in practice, it is an important step for thequantum-resistant password-based authentication and authenticated key exchange. |
56153 |
近年来随着图形硬件的快速发展,渲染技术和深度学习技术都飞速发展,可微渲染作为二者之间的桥梁受到了广泛关注. |
In recent decades, with the development of computer hardware, the technologies of render engines incomputer graphics and deep learning in artificial intelligence evolve rapidly. |
56154 |
随着许多可微渲染方法的提出,逆渲染等借助可微渲染工具的应用也随之蓬勃发展. |
Differentiable rendering is the bridgeof the two technologies, which also develops rapidly in recent years. Many methods of differentiable rendering areproposed and therefore provide new opportunities for next generation applications. |
56155 |
本文从传统渲染管线开始介绍,逐步引入可微渲染的主要思想、基本原理和方法,对它们进行介绍、分析和比较. |
In this survey paper, we firstreview the traditional render pipeline and then introduce the methods of differentiable rendering with both localillumination and global illumination. |
56156 |
并介绍基于路径跟踪的可微渲染,随后列出开源的可微渲染工具供大家参考并进行比较. |
We list tools of differentiable rendering whose source codes are publiclyavailable. |
56157 |
本文后半部分介绍可微渲染的广泛应用,分为人脸、人体、人手和物体4个方面. |
We also collect the applications of differentiable rendering including those concerning the 3D modelsof face, body, hand and free-from object. |