Journal of Mathematical Cryptology最新文献

筛选
英文 中文
Cryptanalysis of “MAKE” “MAKE”的密码分析
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2022-01-01 DOI: 10.1515/jmc-2021-0016
Daniel R. L. Brown, N. Koblitz, Jason Legrow
{"title":"Cryptanalysis of “MAKE”","authors":"Daniel R. L. Brown, N. Koblitz, Jason Legrow","doi":"10.1515/jmc-2021-0016","DOIUrl":"https://doi.org/10.1515/jmc-2021-0016","url":null,"abstract":"Abstract Rahman and Shpilrain proposed a Diffie–Hellman style key exchange based on a semidirect product of n × n ntimes n -matrices over a finite field. We show that, using public information, an adversary can recover the agreed upon secret key by solving a system of n 2 {n}^{2} linear equations.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2022-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"45670596","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
DLP in semigroups: Algorithms and lower bounds 半群中的DLP:算法和下界
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2022-01-01 DOI: 10.1515/jmc-2021-0049
Jiao Han, Jincheng Zhuang
{"title":"DLP in semigroups: Algorithms and lower bounds","authors":"Jiao Han, Jincheng Zhuang","doi":"10.1515/jmc-2021-0049","DOIUrl":"https://doi.org/10.1515/jmc-2021-0049","url":null,"abstract":"Abstract The discrete logarithm problem (DLP) in semigroups has attracted some interests and serves as the foundation of many cryptographic schemes. In this work, we study algorithms and lower bounds for DLP in semigroups. First, we propose a variant of the deterministic algorithm for solving the cycle length of torsion elements and show the lower bound of computing the DLP in a semigroup. Then, we propose an algorithm for solving the multiple discrete logarithm (MDL) problem in the semigroup and give the lower bound for solving the MDL problem by considering the MDL problem in the generic semigroup model. Besides, we solve the multidimensional DLP and product DLP in the semigroup.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2022-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"46189954","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
The mF mode of authenticated encryption with associated data 使用关联数据进行身份验证加密的mF模式
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2022-01-01 DOI: 10.1515/jmc-2020-0054
Bishwajit Chakraborty, M. Nandi
{"title":"The mF mode of authenticated encryption with associated data","authors":"Bishwajit Chakraborty, M. Nandi","doi":"10.1515/jmc-2020-0054","DOIUrl":"https://doi.org/10.1515/jmc-2020-0054","url":null,"abstract":"Abstract In recent years, the demand for lightweight cryptographic protocols has grown immensely. To fulfill this necessity, the National Institute of Standards and Technology (NIST) has initiated a standardization process for lightweight cryptographic encryption. NIST’s call for proposal demands that the scheme should have one primary member that has a key length of 128 bits, and it should be secure up to 2 50 − 1 {2}^{50}-1 byte queries and 2 112 {2}^{112} computations. In this article, we propose a tweakable block cipher (TBC)-based authenticated encryption with associated data (AEAD) scheme, which we call mF {mathsf{mF}} . We provide authenticated encryption security analysis for mF {mathsf{mF}} under some weaker security assumptions (stated in the article) on the underlying TBC. We instantiate a TBC using block cipher and show that the TBC achieves these weaker securities, provided the key update function has high periodicity. mixFeed {mathsf{mixFeed}} is a round 2 candidate in the aforementioned lightweight cryptographic standardization competition. When we replace the key update function with the key scheduling function of Advanced Encryption Standard (AES), the mF {mathsf{mF}} mode reduces to mixFeed {mathsf{mixFeed}} . Recently, the low periodicity of AES key schedule is shown. Exploiting this feature, a practical attack on mixFeed {mathsf{mixFeed}} is reported. We have shown that multiplication by primitive element satisfies the high periodicity property, and we have a secure instantiation of mF {mathsf{mF}} , a secure variant of mixFeed {mathsf{mixFeed}} .","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2022-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"48034522","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Pseudo-free families and cryptographic primitives 伪自由族和密码原语
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2022-01-01 DOI: 10.1515/jmc-2020-0055
M. Anokhin
{"title":"Pseudo-free families and cryptographic primitives","authors":"M. Anokhin","doi":"10.1515/jmc-2020-0055","DOIUrl":"https://doi.org/10.1515/jmc-2020-0055","url":null,"abstract":"Abstract In this article, we study the connections between pseudo-free families of computational Ω Omega -algebras (in appropriate varieties of Ω Omega -algebras for suitable finite sets Ω Omega of finitary operation symbols) and certain standard cryptographic primitives. We restrict ourselves to families ( H d ∣ d ∈ D ) left({H}_{d}hspace{0.33em}| hspace{0.33em}din D) of computational Ω Omega -algebras (where D ⊆ { 0 , 1 } ∗ Dsubseteq {left{0,1right}}^{ast } ) such that for every d ∈ D din D , each element of H d {H}_{d} is represented by a unique bit string of the length polynomial in the length of d d . Very loosely speaking, our main results are as follows: (i) pseudo-free families of computational mono-unary algebras with one to one fundamental operation (in the variety of all mono-unary algebras) exist if and only if one-way families of permutations exist; (ii) for any m ≥ 2 mge 2 , pseudo-free families of computational m m -unary algebras with one to one fundamental operations (in the variety of all m m -unary algebras) exist if and only if claw resistant families of m m -tuples of permutations exist; (iii) for a certain Ω Omega and a certain variety V {mathfrak{V}} of Ω Omega -algebras, the existence of pseudo-free families of computational Ω Omega -algebras in V {mathfrak{V}} implies the existence of families of trapdoor permutations.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2022-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"44040424","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Application of automorphic forms to lattice problems 自同构形式在格问题中的应用
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2022-01-01 DOI: 10.1515/jmc-2021-0045
Samed Düzlü, Julian Krämer
{"title":"Application of automorphic forms to lattice problems","authors":"Samed Düzlü, Julian Krämer","doi":"10.1515/jmc-2021-0045","DOIUrl":"https://doi.org/10.1515/jmc-2021-0045","url":null,"abstract":"Abstract In this article, we propose a new approach to the study of lattice problems used in cryptography. We specifically focus on module lattices of a fixed rank over some number field. An essential question is the hardness of certain computational problems on such module lattices, as the additional structure may allow exploitation. The fundamental insight is the fact that the collection of those lattices are quotients of algebraic manifolds by arithmetic subgroups. Functions in these spaces are studied in mathematics as part of the number theory. In particular, those form a module over the Hecke algebra associated with the general linear group. We use results on these function spaces to define a class of distributions on the space of lattices. Using the Hecke algebra, we define Hecke operators associated with collections of prime ideals of the number field and show a criterion on distributions to converge to the uniform distribution, if the Hecke operators are applied to the chosen distribution. Our approach is motivated by the work of de Boer, Ducas, Pellet-Mary, and Wesolowski (CRYPTO’20) on self-reduction of ideal lattices via Arakelov divisors.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2022-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"46348820","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Integer polynomial recovery from outputs and its application to cryptanalysis of a protocol for secure sorting 从输出中恢复整数多项式及其在安全排序协议密码分析中的应用
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2022-01-01 DOI: 10.1515/jmc-2021-0054
S. Vivek, Shyam Murthy, D. Kumaraswamy
{"title":"Integer polynomial recovery from outputs and its application to cryptanalysis of a protocol for secure sorting","authors":"S. Vivek, Shyam Murthy, D. Kumaraswamy","doi":"10.1515/jmc-2021-0054","DOIUrl":"https://doi.org/10.1515/jmc-2021-0054","url":null,"abstract":"Abstract We investigate the problem of recovering integer inputs (up to an affine scaling) when given only the integer monotonic polynomial outputs. Given n n integer outputs of a degree- d d integer monotonic polynomial whose coefficients and inputs are integers within known bounds and n ≫ d ngg d , we give an algorithm to recover the polynomial and the integer inputs (up to an affine scaling). A heuristic expected time complexity analysis of our method shows that it is exponential in the size of the degree of the polynomial but polynomial in the size of the polynomial coefficients. We conduct experiments with real-world data as well as randomly chosen parameters and demonstrate the effectiveness of our algorithm over a wide range of parameters. Using only the polynomial evaluations at specific integer points, the apparent hardness of recovering the input data served as the basis of security of a recent protocol proposed by Kesarwani et al. for secure k k -nearest neighbor computation on encrypted data that involved secure sorting. The protocol uses the outputs of randomly chosen monotonic integer polynomial to hide its inputs except to only reveal the ordering of input data. By using our integer polynomial recovery algorithm, we show that we can recover the polynomial and the inputs within a few seconds, thereby demonstrating an attack on the protocol of Kesarwani et al.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2022-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"44952054","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Ring-LWE-based digital signature inspired by Lindner–Peikert scheme 受Lindner–Peikert方案启发的基于Ring LWE的数字签名
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2022-01-01 DOI: 10.1515/jmc-2021-0013
J. Sharafi, H. Daghigh
{"title":"A Ring-LWE-based digital signature inspired by Lindner–Peikert scheme","authors":"J. Sharafi, H. Daghigh","doi":"10.1515/jmc-2021-0013","DOIUrl":"https://doi.org/10.1515/jmc-2021-0013","url":null,"abstract":"Abstract In this article, we give a digital signature by using Lindner–Peikert cryptosystem. The security of this digital signature is based on the assumptions about hardness of Ring-LWE and Ring-SIS problems, along with providing public key and signature of compact (1–1.5 kilobytes) size. We prove the security of our signature scheme in the Quantum Random Oracle Model. Our cryptanalysis has been done based on methods of Aggarwal et al. and Chen et al.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2022-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"44959316","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A code-based hybrid signcryption scheme 基于代码的混合签名加密方案
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2021-12-14 DOI: 10.36227/techrxiv.17283899.v1
Jean Belo Klamti, M. Hasan
{"title":"A code-based hybrid signcryption scheme","authors":"Jean Belo Klamti, M. Hasan","doi":"10.36227/techrxiv.17283899.v1","DOIUrl":"https://doi.org/10.36227/techrxiv.17283899.v1","url":null,"abstract":"Abstract A key encapsulation mechanism ( KEM {mathsf{KEM}} ) that takes as input an arbitrary string, i.e., a tag, is known as tag- KEM {mathsf{KEM}} , while a scheme that combines signature and encryption is called signcryption. In this article, we present a code-based signcryption tag- KEM {mathsf{KEM}} scheme. We utilize a code-based signature and an IND - CCA2 {mathsf{IND}}hspace{0.1em}text{-}hspace{0.1em}{mathsf{CCA2}} (adaptive chosen ciphertext attack) secure version of McEliece’s encryption scheme. The proposed scheme uses an equivalent subcode as a public code for the receiver, making the NP-completeness of the subcode equivalence problem be one of our main security assumptions. We then base the signcryption tag- KEM {mathsf{KEM}} to design a code-based hybrid signcryption scheme. A hybrid scheme deploys asymmetric- as well as symmetric-key encryption. We give security analyses of both our schemes in the standard model and prove that they are secure against IND - CCA2 {mathsf{IND}}hspace{0.1em}text{-}hspace{0.1em}{mathsf{CCA2}} (indistinguishability under adaptive chosen ciphertext attack) and SUF - CMA {mathsf{SUF}}hspace{0.1em}text{-}hspace{0.1em}{mathsf{CMA}} (strong existential unforgeability under chosen message attack).","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2021-12-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"43908328","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On the efficiency of a general attack against the MOBS cryptosystem 关于对MOBS密码系统的一般攻击的有效性
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2021-11-10 DOI: 10.1515/jmc-2021-0050
Christopher Battarbee, Delaram Kahrobaei, Dylan Tailor, S. F. Shahandashti
{"title":"On the efficiency of a general attack against the MOBS cryptosystem","authors":"Christopher Battarbee, Delaram Kahrobaei, Dylan Tailor, S. F. Shahandashti","doi":"10.1515/jmc-2021-0050","DOIUrl":"https://doi.org/10.1515/jmc-2021-0050","url":null,"abstract":"Abstract All instances of the semidirect key exchange protocol, a generalisation of the famous Diffie-Hellman key exchange protocol, satisfy the so-called telescoping equality; in some cases, this equality has been used to construct an attack. In this report, we present computational evidence suggesting that an instance of the scheme called “MOBS (matrices over bitstrings)” is an example of a scheme where the telescoping equality has too many solutions to be a practically viable means to conduct an attack.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2021-11-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49440738","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
On the confusion coefficient of Boolean functions 关于布尔函数的混淆系数
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2021-08-05 DOI: 10.1515/jmc-2021-0012
Yu Zhou, Jianyong Hu, Xudong Miao, Yu Han, Fuzhong Zhang
{"title":"On the confusion coefficient of Boolean functions","authors":"Yu Zhou, Jianyong Hu, Xudong Miao, Yu Han, Fuzhong Zhang","doi":"10.1515/jmc-2021-0012","DOIUrl":"https://doi.org/10.1515/jmc-2021-0012","url":null,"abstract":"Abstract The notion of the confusion coefficient is a property that attempts to characterize confusion property of cryptographic algorithms against differential power analysis. In this article, we establish a relationship between the confusion coefficient and the autocorrelation function for any Boolean function and give a tight upper bound and a tight lower bound on the confusion coefficient for any (balanced) Boolean function. We also deduce some deep relationships between the sum-of-squares of the confusion coefficient and other cryptographic indicators (the sum-of-squares indicator, hamming weight, algebraic immunity and correlation immunity), respectively. Moreover, we obtain some trade-offs among the sum-of-squares of the confusion coefficient, the signal-to-noise ratio and the redefined transparency order for a Boolean function.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2021-08-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"43412352","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信