Journal of Mathematical Cryptology最新文献

筛选
英文 中文
A deterministic algorithm for the discrete logarithm problem in a semigroup 半群中离散对数问题的一种确定性算法
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2021-01-27 DOI: 10.1515/jmc-2021-0022
Simran Tinani, J. Rosenthal
{"title":"A deterministic algorithm for the discrete logarithm problem in a semigroup","authors":"Simran Tinani, J. Rosenthal","doi":"10.1515/jmc-2021-0022","DOIUrl":"https://doi.org/10.1515/jmc-2021-0022","url":null,"abstract":"Abstract The discrete logarithm problem (DLP) in a finite group is the basis for many protocols in cryptography. The best general algorithms which solve this problem have a time complexity of O ( N log N ) Oleft(sqrt{N}log N) and a space complexity of O ( N ) Oleft(sqrt{N}) , where N N is the order of the group. (If N N is unknown, a simple modification would achieve a time complexity of O ( N ( log N ) 2 ) Oleft(sqrt{N}{left(log N)}^{2}) .) These algorithms require the inversion of some group elements or rely on finding collisions and the existence of inverses, and thus do not adapt to work in the general semigroup setting. For semigroups, probabilistic algorithms with similar time complexity have been proposed. The main result of this article is a deterministic algorithm for solving the DLP in a semigroup. Specifically, let x x be an element in a semigroup having finite order N x {N}_{x} . The article provides an algorithm, which, given any element y ∈ ⟨ x ⟩ yin langle xrangle , provides all natural numbers m m with x m = y {x}^{m}=y , and has time complexity O ( N x ( log N x ) 2 ) Oleft(sqrt{{N}_{x}}{left(log {N}_{x})}^{2}) steps. The article also gives an analysis of the success rates of the existing probabilistic algorithms, which were so far only conjectured or stated loosely.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2021-01-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"43508095","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Isogenies on twisted Hessian curves. 扭曲Hessian曲线上的等同性。
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2021-01-01 DOI: 10.1515/jmc-2020-0037
Fouazou Lontouo Perez, Thinh Dang, Emmanuel Fouotsa, Dustin Moody
{"title":"Isogenies on twisted Hessian curves.","authors":"Fouazou Lontouo Perez,&nbsp;Thinh Dang,&nbsp;Emmanuel Fouotsa,&nbsp;Dustin Moody","doi":"10.1515/jmc-2020-0037","DOIUrl":"https://doi.org/10.1515/jmc-2020-0037","url":null,"abstract":"<p><p>Elliptic curves are typically defined by Weierstrass equations. Given a kernel, the well-known Vélu's formula shows how to explicitly write down an isogeny between Weierstrass curves. However, it is not clear how to do the same on other forms of elliptic curves without isomorphisms mapping to and from the Weierstrass form. Previous papers have shown some isogeny formulas for (twisted) Edwards, Huff, and Montgomery forms of elliptic curves. Continuing this line of work, this paper derives explicit formulas for isogenies between elliptic curves in (twisted) Hessian form. In addition, we examine the numbers of operations in the base field to compute the formulas. In comparison with other isogeny formulas, we note that our formulas for twisted Hessian curves have the lowest costs for processing the kernel and our <i>X</i>-affine formula has the lowest cost for processing an input point in affine coordinates.</p>","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2021-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2020-0037","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"39254343","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Revocable attribute-based proxy re-encryption 基于可撤销属性的代理重新加密
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2021-01-01 DOI: 10.1515/jmc-2020-0039
Fucai Luo, S. Al-Kuwari
{"title":"Revocable attribute-based proxy re-encryption","authors":"Fucai Luo, S. Al-Kuwari","doi":"10.1515/jmc-2020-0039","DOIUrl":"https://doi.org/10.1515/jmc-2020-0039","url":null,"abstract":"Abstract Attribute-based proxy re-encryption (ABPRE), which combines the notions of proxy re-encryption (PRE) and attribute-based encryption (ABE), allows a semi-trusted proxy with re-encryption key to transform a ciphertext under a particular access policy into a ciphertext under another access policy, without revealing any information about the underlying plaintext. This primitive is very useful in applications where encrypted data need to be stored in untrusted environments, such as cloud storage. In many practical applications, and in order to address scenarios where users misbehave or the re-encryption keys are compromised, an efficient revocation mechanism is necessary for ABPRE. Previously, revocation mechanism was considered in the settings of identity-based encryption (IBE), ABE, predicate encryption (PE), and broadcast PRE, but not ABPRE, which is what we set to do in this paper. We first formalize the concept of revocable ABPRE and its security model. Then, we propose a lattice-based instantiation of revocable ABPRE. Our scheme not only supports an efficient revocation mechanism but also supports polynomial-depth policy circuits and has short private keys, where the size of the keys is dependent only on the depth of the supported policy circuits. In addition, we prove that our scheme is selectively chosen-plaintext attack (CPA) secure in the standard model, based on the learning with errors assumption.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2021-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2020-0039","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49261995","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Sensitivities and block sensitivities of elementary symmetric Boolean functions 初等对称布尔函数的灵敏度和块灵敏度
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2021-01-01 DOI: 10.1515/jmc-2020-0042
Jing Zhang, Yuan Li, J. Adeyeye
{"title":"Sensitivities and block sensitivities of elementary symmetric Boolean functions","authors":"Jing Zhang, Yuan Li, J. Adeyeye","doi":"10.1515/jmc-2020-0042","DOIUrl":"https://doi.org/10.1515/jmc-2020-0042","url":null,"abstract":"Abstract Boolean functions have important applications in molecular regulatory networks, engineering, cryptography, information technology, and computer science. Symmetric Boolean functions have received a lot of attention in several decades. Sensitivity and block sensitivity are important complexity measures of Boolean functions. In this paper, we study the sensitivity of elementary symmetric Boolean functions and obtain many explicit formulas. We also obtain a formula for the block sensitivity of symmetric Boolean functions and discuss its applications in elementary symmetric Boolean functions.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2021-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2020-0042","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"42226461","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Quantum algorithms for computing general discrete logarithms and orders with tradeoffs 计算一般离散对数和具有权衡的阶的量子算法
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2021-01-01 DOI: 10.1515/jmc-2020-0006
Martin Ekerå
{"title":"Quantum algorithms for computing general discrete logarithms and orders with tradeoffs","authors":"Martin Ekerå","doi":"10.1515/jmc-2020-0006","DOIUrl":"https://doi.org/10.1515/jmc-2020-0006","url":null,"abstract":"Abstract We generalize our earlier works on computing short discrete logarithms with tradeoffs, and bridge them with Seifert's work on computing orders with tradeoffs, and with Shor's groundbreaking works on computing orders and general discrete logarithms. In particular, we enable tradeoffs when computing general discrete logarithms. Compared to Shor's algorithm, this yields a reduction by up to a factor of two in the number of group operations evaluated quantumly in each run, at the expense of having to perform multiple runs. Unlike Shor's algorithm, our algorithm does not require the group order to be known. It simultaneously computes both the order and the logarithm. We analyze the probability distributions induced by our algorithm, and by Shor's and Seifert's order-finding algorithms, describe how these algorithms may be simulated when the solution is known, and estimate the number of runs required for a given minimum success probability when making different tradeoffs.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2021-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2020-0006","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"47751125","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 17
Using Inclusion / Exclusion to find Bent and Balanced Monomial Rotation Symmetric Functions 用包含/排除法求弯曲平衡单调旋转对称函数
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2021-01-01 DOI: 10.1515/jmc-2020-0021
Elizabeth M. Reid
{"title":"Using Inclusion / Exclusion to find Bent and Balanced Monomial Rotation Symmetric Functions","authors":"Elizabeth M. Reid","doi":"10.1515/jmc-2020-0021","DOIUrl":"https://doi.org/10.1515/jmc-2020-0021","url":null,"abstract":"Abstract There are many cryptographic applications of Boolean functions. Recently, research has been done on monomial rotation symmetric (MRS) functions which have useful cryptographic properties. In this paper we use the inclusion/exclusion principle to construct formulas for the weights of two subclasses of MRS functions: degree d short MRS functions and d-functions. From these results we classify bent and balanced functions of these forms.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2021-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2020-0021","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"48587099","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A note on secure multiparty computation via higher residue symbols 关于利用高残差符号进行安全多方计算的一个注记
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2021-01-01 DOI: 10.1515/jmc-2020-0013
Ignacio Cascudo, R. Schnyder
{"title":"A note on secure multiparty computation via higher residue symbols","authors":"Ignacio Cascudo, R. Schnyder","doi":"10.1515/jmc-2020-0013","DOIUrl":"https://doi.org/10.1515/jmc-2020-0013","url":null,"abstract":"Abstract We generalize a protocol by Yu for comparing two integers with relatively small difference in a secure multiparty computation setting. Yu's protocol is based on the Legendre symbol. A prime number p is found for which the Legendre symbol (· | p) agrees with the sign function for integers in a certain range {−N, . . . , N} ⊂ ℤ. This can then be computed efficiently. We generalize this idea to higher residue symbols in cyclotomic rings ℤ[ζr] for r a small odd prime. We present a way to determine a prime number p such that the r-th residue symbol (· | p)r agrees with a desired function f:A→{ζr0,…,ζrr−1} f:A to left{ {zeta _r^0, ldots ,zeta _r^{r - 1}} right} on a given small subset A ⊂ ℤ[ζr], when this is possible. We also explain how to efficiently compute the r-th residue symbol in a secret shared setting.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2021-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2020-0013","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"44851427","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
The Oribatida v1.3 Family of Lightweight Authenticated Encryption Schemes Oribatida v1.3系列轻量级认证加密方案
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2021-01-01 DOI: 10.1515/jmc-2020-0018
Arghya Bhattacharjee, C. M. López, Eik List, M. Nandi
{"title":"The Oribatida v1.3 Family of Lightweight Authenticated Encryption Schemes","authors":"Arghya Bhattacharjee, C. M. López, Eik List, M. Nandi","doi":"10.1515/jmc-2020-0018","DOIUrl":"https://doi.org/10.1515/jmc-2020-0018","url":null,"abstract":"Abstract Permutation-based modes have been established for lightweight authenticated encryption, as can be seen from the high interest in the ongoing NIST lightweight competition. However, their security is upper bounded by O(σ2/2c) bits, where σ are the number of calls and c is the hidden capacity of the state. The development of more schemes that provide higher security bounds led to the CHES’18 proposal Beetle that raised the bound to O(rσ/2c), where r is the public rate of the state. While authenticated encryption can be performed in an on-line manner, authenticated decryption assumes that the resulting plaintext is buffered and never released if the corresponding tag is incorrect. Since lightweight devices may lack the resources for buffering, additional robustness guarantees, such as integrity under release of unverified plaintexts (Int-RUP), are desirable. In this stronger setting, the security of the established schemes, including Beetle, is limited by O(qpqd/2c), where qd is the maximal number of decryption queries, and qp that of off-line primitive queries, which motivates novel approaches. This work proposes Oribatida, a permutation-based AE scheme that derives s-bit masks from previous permutation outputs to mask ciphertext blocks. Oribatida can provide a security bound of O(rσ2/c+s), which allows smaller permutations for the same level of security. It provides a security level dominated by O(σd2/2c) O(sigma_d^2{/2^c}) under Int-RUP adversaries, which eliminates the dependency on primitive queries. We prove its security under nonce-respecting and Int-RUP adversaries. We show that our Int-RUP bound is tight and show general attacks on previous constructions.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2021-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2020-0018","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"43381301","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Reproducible families of codes and cryptographic applications 可复制的代码族和密码学应用
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2021-01-01 DOI: 10.1515/jmc-2020-0003
P. Santini, Edoardo Persichetti, M. Baldi
{"title":"Reproducible families of codes and cryptographic applications","authors":"P. Santini, Edoardo Persichetti, M. Baldi","doi":"10.1515/jmc-2020-0003","DOIUrl":"https://doi.org/10.1515/jmc-2020-0003","url":null,"abstract":"Abstract Structured linear block codes such as cyclic, quasi-cyclic and quasi-dyadic codes have gained an increasing role in recent years both in the context of error control and in that of code-based cryptography. Some well known families of structured linear block codes have been separately and intensively studied, without searching for possible bridges between them. In this article, we start from well known examples of this type and generalize them into a wider class of codes that we call ℱ-reproducible codes. Some families of ℱ-reproducible codes have the property that they can be entirely generated from a small number of signature vectors, and consequently admit matrices that can be described in a very compact way. We denote these codes as compactly reproducible codes and show that they encompass known families of compactly describable codes such as quasi-cyclic and quasi-dyadic codes. We then consider some cryptographic applications of codes of this type and show that their use can be advantageous for hindering some current attacks against cryptosystems relying on structured codes. This suggests that the general framework we introduce may enable future developments of code-based cryptography.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2021-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"42499702","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Stochastic methods defeat regular RSA exponentiation algorithms with combined blinding methods 随机方法用组合盲法击败常规RSA求幂算法
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2021-01-01 DOI: 10.1515/jmc-2020-0010
Margaux Dugardin, W. Schindler, S. Guilley
{"title":"Stochastic methods defeat regular RSA exponentiation algorithms with combined blinding methods","authors":"Margaux Dugardin, W. Schindler, S. Guilley","doi":"10.1515/jmc-2020-0010","DOIUrl":"https://doi.org/10.1515/jmc-2020-0010","url":null,"abstract":"Abstract Extra-reductions occurring in Montgomery multiplications disclose side-channel information which can be exploited even in stringent contexts. In this article, we derive stochastic attacks to defeat Rivest-Shamir-Adleman (RSA) with Montgomery ladder regular exponentiation coupled with base blinding. Namely, we leverage on precharacterized multivariate probability mass functions of extra-reductions between pairs of (multiplication, square) in one iteration of the RSA algorithm and that of the next one(s) to build a maximum likelihood distinguisher. The efficiency of our attack (in terms of required traces) is more than double compared to the state-of-the-art. In addition to this result, we also apply our method to the case of regular exponentiation, base blinding, and modulus blinding. Quite surprisingly, modulus blinding does not make our attack impossible, and so even for large sizes of the modulus randomizing element. At the cost of larger sample sizes our attacks tolerate noisy measurements. Fortunately, effective countermeasures exist.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2021-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2020-0010","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"46335939","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信