创建一个数字人可以分为几个步骤,包括环境准备、模型下载、语音和图像文件的准备、配置和运行等。以下是一个基于SadTalker的数字人创建教程:环境准备:确保你的计算机安装了Python和pip工具。下载预训练模型:从GitHub上下载SadTalker的预训练模型,并将其放在checkpoints文件夹下。准备语音和图像文件:录制语音文件或使用示例wav文件,并准备一张个人的正面照片用于生成数字人
Abstract. Secure multi-party computation (MPC) allows a set of n parties to jointly compute a function over their private inputs. The seminal works of Ben-Or, Canetti and Goldreich [STOC ’93] and Ben-
It is essential that a multi-user cryptographic primitive be revocable since a legitimate user may quit the organization, or may act on malicious intent, or the relevant key may be leaked. In the grou
Abstract—Vehicular ad-hoc networks (VANETs) have drawn a lot of attention for their potential to improve traffic efficiency and safety. To deal with anonymous authentication and message integrity duri
We describe robust high-throughput threshold protocols for generating Schnorr signatures in an asynchronous setting with potentially hundreds of parties. The protocols run a single message-independent
Policy-based chameleon hash functions have been widely proposed for its use in blockchain rewriting systems. They allow anyone to create a mutable transaction associated with an access policy, while a
Ring signatures are significant cryptographic primitives used for anonymous authentication due to their anonymity and spontaneity. However, in some scenarios, they may offer excessive anonymity to the
Abstract—In healthcare wireless sensor networks (HWSNs), a lot of personal medical data are collected by wireless sensors. Given that a medical diagnostic analysis heavily relies on these medical data
Identity-based proxy re-signature (IDPRS) enables a semi-trusted proxy to convert one user’s signature to another user’s for the same message without revealing any secret information of both users’ si
Abstract—Blockchain technology was originally designed to ensure data security and trustworthiness through decentralization and immutability. However, in recent years, the misuse of immutability limit
Abstract—To ensure the quantum security requirement in internet of things (IoT) scenarios, we first propose certificateless anti-quantum blind signature (CLAQBS) for blockchain-based logis
Abstract— Energy-efficient proof-of-stake (PoS) consensus protocols in blockchain have gained much attention from academia and industry recently. Despite their potential advantages, PoS protocols have
Abstract—Multi-signature is a protocol where a set of signatures jointly sign a message so that the final signature is significantly shorter than concatenating individual signatures together. Recently
Abstract. Suppose Alice uses a t-out-of-n secret sharing to store her secret key on n servers. Her secret key is protected as long as t of them do not collude. However, what if a less-than-t subset of
Abstract—Sharding is an effective technique to improve the scalability of blockchain. It splits nodes into multiple groups so that they can process transactions in parallel. To achieve higher parallel
Abstract. This paper introduces a high-security post-quantum statelesshash-based signature scheme that signs hundreds of messages per second on a modern 4-core 3.5GHz Intel CPU. Signatures are 41 KB,
As quantum computers become more affordable and commonplace, existing security systems that are based on classical cryptographic primitives, such as RSA and Elliptic Curve Cryptography (ECC), will no
In this work, we present a systematic study of Side-Channel Attacks (SCA) and Fault Injection Attacks (FIA) on structured lattice-based schemes, with main focus on Kyber Key Encapsulation Mechanism (K
Abstract. We present a general method to compile any cryptographicalgorithm into one which resists side channel attacks of the only computation leaks information variety for an unbounded number of ex
Abstract—Zero-Knowledge (ZK) proofs were introduced in the seminal work of Goldwasser, Micali, and Rackoff (STOC 1985) and remain one of the cornerstones of modern cryptography. With the advent of Blo
Abstract. Multi-key homomorphic encryption is a generalized notion of homomorphic encryption supporting arbitrary computation on ciphertexts, possibly encrypted under different keys. In this paper, we
In theory, it is always possible to construct a functioninterchangeable lattice-based threshold signature scheme if the signing key is shared among multiple parties and the signing algorithm is evalua
Abstract. Inner product functional encryption (IPFE) is a promising advanced cryptographic primitive for the inner product function class that facilitates fine-grained access control of sensitive data
Abstract—The Industrial Internet of Things (IIoT), through the extensive deployment of devices for sensing, transmitting, and analyzing production states, can provide users with more comprehensive ser
Abstract. CRYSTALS-Dilithium has been selected by the NIST as the new standard for post-quantum digital signatures. In this work, we revisit the side-channel countermeasures of Dilithium in three dire
ABSTRACT Falcon is one of the promising digital-signature algorithms in NIST’s ongoing Post-Quantum Cryptography (PQC) standardization finalist. Computational efficiency regarding software and hardwar
Abstract. The post-quantum digital signature scheme CRYSTALS-Dilithium has been recently selected by the NIST for standardization. Implementing CRYSTALSDilithium, and other post-quantum cryptography s
Copyright © 2005-2025 51CTO.COM 版权所有 京ICP证060544号