International Journal of Computer Mathematics: Computer Systems Theory最新文献

筛选
英文 中文
Further potential applications of group theory in information security 群理论在信息安全中的进一步潜在应用
IF 0.8
International Journal of Computer Mathematics: Computer Systems Theory Pub Date : 2021-06-14 DOI: 10.1080/23799927.2021.1931455
B. Fine, M. Kreuzer, G. Rosenberger
{"title":"Further potential applications of group theory in information security","authors":"B. Fine, M. Kreuzer, G. Rosenberger","doi":"10.1080/23799927.2021.1931455","DOIUrl":"https://doi.org/10.1080/23799927.2021.1931455","url":null,"abstract":"Group theory, specifically the combinatorial group theory of finitely presented groups,has been utilized effectively in cryptology. Several new public key cryptosystems have been developed and this has ushered a new area in cryptography called group based cryptography. Braid groups have been suggested as possible platforms and this has led to what is called braid group cryptography. This has also had a profound effect on theoretical group theory as techniques have been found to analyse these group-based cryptosystems.The basic idea is that a finitely presented group can be described by a finite amount of data.This provides techniques to enormously compress and hide information. This suggests that we have only barely scraped the surface of using finitely presented groups for data control, security and storage. For example, we describe a far-reaching extension for controlling access to files which could be relevant in medical records.","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1080/23799927.2021.1931455","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"72534204","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On the applicability of the Fujisaki–Okamoto transformation to the BIKE KEM 关于Fujisaki-Okamoto变换在BIKE KEM中的适用性
IF 0.8
International Journal of Computer Mathematics: Computer Systems Theory Pub Date : 2021-05-30 DOI: 10.1080/23799927.2021.1930176
Nir Drucker, S. Gueron, Dusan Kostic, Edoardo Persichetti
{"title":"On the applicability of the Fujisaki–Okamoto transformation to the BIKE KEM","authors":"Nir Drucker, S. Gueron, Dusan Kostic, Edoardo Persichetti","doi":"10.1080/23799927.2021.1930176","DOIUrl":"https://doi.org/10.1080/23799927.2021.1930176","url":null,"abstract":"The QC-MDPC code-based KEM BIKE is one of the Round-3 candidates of the NIST PQC standardization project. Its Round-2 specification document described variants claiming to have IND-CCA security. The security proof used the Fujisaki–Okamoto transformation and a decoder targeting a Decoding Failure Rate (DFR) of (for Level-1 security). However, several aspects needed to be amended in order for the IND-CCA proof to hold. The main issue is that using a decoder with DFR of does not necessarily imply that the underlying PKE is δ-correct with , as required. In this paper, we handle the necessary aspects to ensure the security claim is correct. In particular, we close the gap in the proof by defining the notion of message-agnostic PKE. We show that the PKEs underlying the BIKE versions are message-agnostic. This implies that BIKE with a decoder that has a sufficiently low DFR is also an IND-CCA KEM.","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86476283","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Some properties of d-codes d码的一些性质
IF 0.8
International Journal of Computer Mathematics: Computer Systems Theory Pub Date : 2021-04-01 DOI: 10.1080/23799927.2021.1905715
Chunhua Cao, Haiyan Liu, Di Yang
{"title":"Some properties of d-codes","authors":"Chunhua Cao, Haiyan Liu, Di Yang","doi":"10.1080/23799927.2021.1905715","DOIUrl":"https://doi.org/10.1080/23799927.2021.1905715","url":null,"abstract":"Since the union and the production of two d-codes may not be d-codes, in this paper, we aim to give some necessary and sufficient conditions for them.","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85265483","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Parallelism strategies for the tuneable golden-claw finding problem 可调金爪查找问题的并行化策略
IF 0.8
International Journal of Computer Mathematics: Computer Systems Theory Pub Date : 2021-03-04 DOI: 10.1080/23799927.2021.1884605
R. Azarderakhsh, Jean-François Biasse, R. Khatib, Brandon Langenberg, Benjamin Pring
{"title":"Parallelism strategies for the tuneable golden-claw finding problem","authors":"R. Azarderakhsh, Jean-François Biasse, R. Khatib, Brandon Langenberg, Benjamin Pring","doi":"10.1080/23799927.2021.1884605","DOIUrl":"https://doi.org/10.1080/23799927.2021.1884605","url":null,"abstract":"In this paper we study a strategy for adapting the “Tiny Claw” Grover-based attack of Biasse and Pring (A framework for reducing the overhead of the quantum oracle for use with Grover's algorithm with applications to cryptanalysis of SIKE, J. Math. Cryptol. 15 (2019), pp. 143–156) for attacking SIKE and abstract it under a realistic model of classical memory-access costs. Our results allow us to retain the almost quadratic reduction in the overheads involved with the implementing the quantum oracle in this cost model and demonstrate how the cost of the parallel version of this attack scales in a manner superior to that of a naive use of Grover’s algorithm. In order to investigate the utility of the Tiny Claw approach, we perform a quantum resource estimation of the classical and quantum resources required to attack various SIKE instances with Tiny Claw when when we are limited to hardware, finding interesting price-points.","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-03-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77321565","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A closer look at the multilinear cryptography using nilpotent groups 使用幂零群的多线性密码学
IF 0.8
International Journal of Computer Mathematics: Computer Systems Theory Pub Date : 2021-02-08 DOI: 10.1080/23799927.2021.2006314
Delaram Kahrobaei, A. Tortora, M. Tota
{"title":"A closer look at the multilinear cryptography using nilpotent groups","authors":"Delaram Kahrobaei, A. Tortora, M. Tota","doi":"10.1080/23799927.2021.2006314","DOIUrl":"https://doi.org/10.1080/23799927.2021.2006314","url":null,"abstract":"In Kahrobaei et al. [Multilinear cryptography using nilpotent groups, Proceedings of Elementary Theory of Groups and Group Rings, and Related Topics conference. Conference held at Fairfield University and at the Graduate Center, CUNY, New York, NY, USA, November 1–2, 2018, De Gruyter, 2020, pp. 127–133] we generalized the definition of a multilinear map to arbitrary groups and introduced two multiparty key-exchange protocols using nilpotent groups. In this paper we have a closer look at the protocols and will address some incorrect cryptanalysis which has been proposed in Roman'kov [Discrete logarithm for nilpotent groups and cryptanalysis of polylinear cryptographic system, Prikl. Diskretn. Mat. Suppl. (12), (2019), pp. 154–160].","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-02-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91086013","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Efficient single round attribute-based authenticated key exchange protocol 高效的单轮基于属性的认证密钥交换协议
IF 0.8
International Journal of Computer Mathematics: Computer Systems Theory Pub Date : 2021-01-28 DOI: 10.1080/23799927.2021.1873192
Suvradip Chakraborty, Y. S. Rao, C. Rangan
{"title":"Efficient single round attribute-based authenticated key exchange protocol","authors":"Suvradip Chakraborty, Y. S. Rao, C. Rangan","doi":"10.1080/23799927.2021.1873192","DOIUrl":"https://doi.org/10.1080/23799927.2021.1873192","url":null,"abstract":"ABSTRACT Attribute-Based Authenticated Key Exchange (ABAKE) protocols allow two or more users to establish a shared key and achieve mutual authentication over an insecure network, while providing fine-grained access control over transmitted data. The existing ABAKE protocols are very inefficient, requiring a large number (polynomial in the size of the access policies) of pairing and exponentiation operations. This presents a major hindrance in the real-world deployment of these protocols. In this work, we present a construction of ABAKE protocol where the number of pairing operations is constant (to be precise only 7) and the number of exponentiation operations is linear to the number of clauses in the disjunctive normal form representing the general access policies. To this end, we construct an Attribute-Based Signcryption (ABSC) scheme with constant number of pairings, and use it as the main building block in our ABAKE construction. This also gives the first construction of ABSC schemes with constant number of pairings for general purpose access policies in the standard model. Another important and desirable feature of our ABAKE construction is that it is round-optimal, i.e. it is a single round protocol. We analyse the security of our ABAKE construction in the Attribute-Based extended Canetti-Krawzyck (ABeCK) model, and prove its security assuming the hardness of a variant of the Bilinear Diffie-Hellman Exponent problem in the random oracle model.","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-01-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76605242","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A note on improper DP-colouring of planar graphs 关于平面图形dp着色不当的一个注记
IF 0.8
International Journal of Computer Mathematics: Computer Systems Theory Pub Date : 2021-01-20 DOI: 10.1080/23799927.2021.1872707
Hongyan Cai, Qiang Sun
{"title":"A note on improper DP-colouring of planar graphs","authors":"Hongyan Cai, Qiang Sun","doi":"10.1080/23799927.2021.1872707","DOIUrl":"https://doi.org/10.1080/23799927.2021.1872707","url":null,"abstract":"ABSTRACT DP-colouring (also known as correspondence colouring), introduced by Dvořák and Postle, is a generalization of list colouring. Many results on list-colouring of graphs, especially of planar graphs, have been extended to the setting of DP-colouring. Recently, Pongpat and Kittikorn [P. Sittitrai and K. Nakprasit, Suffficient conditions on planar graphs to have a relaxed DP-3-colourability, Graphs and Combinatorics 35 (2019), pp. 837–845.] introduced DP- -colouring to generalize -colouring and -choosability. They proved that every planar graph G without -cycles is DP- -colourable. In this note, we show the following results:(1) Every planar graph G without -cycles is DP- -colourable; (2) Every planar graph G without -cycles is DP- -colourable; (3) Every planar graph G without -cycles is DP- -colourable.","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-01-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80301319","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Restrained Italian domination in trees 意大利人对树木的控制受到了限制
IF 0.8
International Journal of Computer Mathematics: Computer Systems Theory Pub Date : 2021-01-16 DOI: 10.1080/23799927.2021.1973567
Kijung Kim
{"title":"Restrained Italian domination in trees","authors":"Kijung Kim","doi":"10.1080/23799927.2021.1973567","DOIUrl":"https://doi.org/10.1080/23799927.2021.1973567","url":null,"abstract":"Let be a graph. A subset D of V is a restrained dominating set if every vertex in is adjacent to a vertex in D and to a vertex in . The restrained domination number, denoted by , is the smallest cardinality of a restrained dominating set of G. A function is a restrained Italian dominating function on G if (i) for each vertex for which , it holds that , (ii) the subgraph induced by has no isolated vertices. The restrained Italian domination number, denoted by , is the minimum weight taken over all restrained Italian dominating functions of G. It is known that for any graph G. In this paper, we characterize the trees T for which , and we also characterize the trees T for which .","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-01-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76046478","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Induced H-packing k-partition of graphs 图的诱导h -填充k划分
IF 0.8
International Journal of Computer Mathematics: Computer Systems Theory Pub Date : 2021-01-15 DOI: 10.1080/23799927.2020.1871418
S. Raja, I. Rajasingh, Antony Xavier
{"title":"Induced H-packing k-partition of graphs","authors":"S. Raja, I. Rajasingh, Antony Xavier","doi":"10.1080/23799927.2020.1871418","DOIUrl":"https://doi.org/10.1080/23799927.2020.1871418","url":null,"abstract":"ABSTRACT The minimum induced H-packing k-partition number is denoted by . The induced H-packing k-partition number denoted by is defined as where the minimum is taken over all H-packings of G. In this paper, we obtain the induced -packing k-partition number for trees, slim trees, split graphs, complete bipartite graphs, grids and circulant graphs. We also deal with networks having perfect -packing where is a claw on four vertices. We prove that an induced -packing k-partition problem is NP-Complete. Further we prove that the induced -packing k-partition number of is 2 for all hypercube networks with perfect -packing and prove that for all locally twisted cubes with perfect -packing.","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-01-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87888717","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Applicability of MMRR load balancing algorithm in cloud computing MMRR负载均衡算法在云计算中的适用性
IF 0.8
International Journal of Computer Mathematics: Computer Systems Theory Pub Date : 2020-12-14 DOI: 10.1080/23799927.2020.1854864
Abiodun Kazeem Moses, J. B. Awotunde, R. Ogundokun, S. Misra, E. Adeniyi
{"title":"Applicability of MMRR load balancing algorithm in cloud computing","authors":"Abiodun Kazeem Moses, J. B. Awotunde, R. Ogundokun, S. Misra, E. Adeniyi","doi":"10.1080/23799927.2020.1854864","DOIUrl":"https://doi.org/10.1080/23799927.2020.1854864","url":null,"abstract":"One of cloud computing’s fundamental problems is the balancing of loads, which is essential for evenly distributing the workload across all nodes. This study proposes a new load balancing algorithm, which combines maximum-minimum and round-robin (MMRR) algorithm so that tasks with long execution time are allocated using maximum-minimum and tasks with lowest execution task will be assigned using round-robin. Cloud analyst tool was used to introduce the new load balancing techniques, and a comparative analysis with the existing algorithm was conducted to optimize cloud services to clients. The study findings indicate that ’MMRR has brought significant changes to cloud services. MMRR performed better from the algorithms tested based on the whole response time and cost-effectiveness (89%). The study suggested that MMRR should be implemented for enhancing user satisfaction in the cloud service.","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2020-12-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"73130008","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 16
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信