会议手册.pdf

上传人:s****e 文档编号:4077 上传时间:2024-04-11 格式:PDF 页数:12 大小:814.65KB
返回 下载 相关 举报
会议手册.pdf_第1页
第1页 / 共12页
会议手册.pdf_第2页
第2页 / 共12页
会议手册.pdf_第3页
第3页 / 共12页
会议手册.pdf_第4页
第4页 / 共12页
会议手册.pdf_第5页
第5页 / 共12页
点击查看更多>>
资源描述

《会议手册.pdf》由会员分享,可在线阅读,更多相关《会议手册.pdf(12页珍藏版)》请在中国通信学会知识平台上搜索。

1、 第一届信息通信及安全数学理论年会 暨中国通信学会信息通信及安全数学理论委员会第一届第二次全体会议 会议手册 中国.杭州 2023 年 4 月 15 日4 月 16 日 主办单位:中国通信学会信息通信及安全数学理论委员会 承办单位:之江实验室 协办单位:浙江大学 会议日程 所有会议地点均在玉泉饭店三楼多功能厅玉泉饭店三楼多功能厅。 4 月 15 日上午 8:308:35 主持人:周悦 开幕式 上午第一节 主持人:葛根年 时间 报告人 题目 8:359:15 蔡晗 一类循环极大可修复码的构造方法 9:159:55 刘姝 List Decoding of Insertion and Deletio。

2、n Codes 9:5510:20 合照、茶歇 上午第二节 主持人:邢朝平 时间 报告人 题目 10:2011:00 孙玲 大规模 S 盒自动化搜索模型的构建 11:0011:40 潘彦斌 A Systematic Approach and Analysis of Key Mismatch Attacks on Lattice-Based NIST Candidate KEMs 11:40 午餐(地点:灵峰山庄三楼西迁文化餐厅) 4 月 15 日下午 下午第一节 主持人:王美琴 时间 报告人 题目 14:0014:40 孙黎 无线物理层安全:困境与超越 14:4015:10 讨论与提问 15:。

3、1015:30 茶歇 下午第二节 主持人:张弓 时间 报告人 题目 15:3016:10 孙若愚 机器学习辅助的大规模网络优化 16:1016:40 讨论与提问 16:4017:40 信息通信及安全数学理论委员会第一届第二次全体会议 18:00 晚餐(地点:玉泉饭店一楼老蔡家餐厅) 4 月 16 日上午 上午第一节 主持人:宗传明 时间 报告人 题目 9:009:40 王子龙 抗多普勒脉冲的波形设计与互补序列 的构造 9:4010:20 张先得 The access balancing problem in dynamical distributed storage 10:2010:40 茶歇。

4、 上午第二节 主持人:符方伟 时间 报告人 题目 10:4011:20 胡思煌 MSR codes with linear field size and smallest sub-packetization for any number of helper nodes 11:2012:00 张韬 Tiling sets and perfect codes 12:00 午餐(地点:灵峰山庄三楼西迁文化餐厅) 4 月 16 日下午 下午第一节 主持人:宗传明 时间 报告人 题目 14:0014:40 上官冲 Turan-type Problems for Sparse Hypergraphs 14。

5、:4015:20 金玲飞 Construction of binary sequences with low correlation 15:20 离会 报告摘要 一类循环极大可修复码的构造方法 蔡晗 西南交通大学 极大可修复码是一类具有理论上最强修复性能的局部可修复码。我们将简要探讨 一类循环极大可修复码的构造方法。该方法首次在循环码中找到极大可修复码。并且 此类编码具有理论上渐进最优的长度。 MSR codes with linear field size and smallest sub-packetization for any number of helper nodes 胡思煌 山东。

6、大学 Construction of binary sequences with low correlation 金玲飞 复旦大学 Binary sequences with good correlation property have many applications, such as wireless communication and cryptography. Gold sequence is a type of pseudo-random sequence and plays a crucial role in telecommunication and satellite nav。

7、igation. In literature, there are several methods to construct Gold sequences. One of the constructions is via the trace function from extension field of F2. In this talk, we generalize this construction from finite fields of even characteristic to odd characteristics by using multiplicative quadrat。

8、ic character. Thus, we obtain binary sequences which have more flexibility on length while still possessing low correlation property. List Decoding of Insertion and Deletion Codes 刘姝 电子科技大学 We consider the list decoding property of codes under insertion and deletion errors (insdel for short). Firstl。

9、y, we analyse the list decodability of random insdel codes. Our result provides a more complete picture on the list decodability of insdel codes when both insertion and deletion errors happen. Secondly, we construct a family of insdel codes along with their efficient encoding and decoding algorithms。

10、 through concatenation method which provides a Zyablov-type bound for insdel metric codes. A Systematic Approach and Analysis of Key Mismatch Attacks on Lattice-Based NIST Candidate KEMs 潘彦斌 中国科学院大学 Research on key mismatch attacks against lattice-based KEMs is an important part of the cryptographic。

11、 assessment of the ongoing NIST standardization of post-quantum cryptography. There have been a number of these attacks to date. However, a unified method to evaluate these KEMs resilience under key mismatch attacks is still missing. Since the key index of efficiency is the number of queries needed 。

12、to successfully mount such an attack, in this paper, we propose and develop a systematic approach to find lower bounds on the minimum average number of queries needed for such attacks. Our basic idea is to transform the problem of finding the lower bound of queries into finding an optimal binary rec。

13、overy tree (BRT), where the computations of the lower bounds become essentially the computations of a certain Shannon entropy. The optimal BRT approach also enables us to understand why, for some lattice-based NIST candidate KEMs, there is a big gap between the theoretical bounds and bounds observed。

14、 in practical attacks, in terms of the number of queries needed. This further leads us to propose a generic improvement method for these existing attacks, which are confirmed by our experiments. Moreover, our proposed method could be directly used to improve the side-channel attacks against CCA-secu。

15、re NIST candidate KEMs. Turan-type Problems for Sparse Hypergraphs 上官冲 山东大学 The notion of sparse hypergraphs was introduced by Brown, ErdHos and Sos in the 1970s. Since then, it has received considerable attention and has been repeatedly studied by various combinatorists. In this talk, I will survey。

16、 important problems and results in this field, and introduce our recent work. 无线物理层安全:困境与超越 孙黎 华为技术有限公司 无线物理层安全在过去的十几年里一直受到学术界的广泛关注,但始终没有在工 业界得到落地应用。这一方面缘于物理层安全技术的应用场景不够清晰,但更重要的 是,物理层安全在理论方面存在诸多不完备之处,许多关键问题有待回答。例如:物 理层安全技术的安全性如何科学度量?物理层密钥的随机熵如何准确评估?在通信物 理层实现安全的根本前提是什么?逼近一次一密的程度如何刻画?等等。本报告将指 出并尝试回答物理层安全研究中的若干重要基础问题,此外,还将基于工业界的视 角,介绍物理层安全。

展开阅读全文
相关资源
猜你喜欢
相关搜索

当前位置:首页 > 会议 > 2023年 > 第一届信息通信及安全数学理论年会


copyright@ 2014-2018 中国通信学会版权所有

经营许可证编号:京ICP备18030733号-1