Journal of Mathematical Cryptology最新文献

筛选
英文 中文
On the condition number of the Vandermonde matrix of the nth cyclotomic polynomial 关于第n个分圆多项式的Vandermonde矩阵的条件数
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-02-19 DOI: 10.1515/jmc-2020-0009
A. J. Scala, C. Sanna, Edoardo Signorini
{"title":"On the condition number of the Vandermonde matrix of the nth cyclotomic polynomial","authors":"A. J. Scala, C. Sanna, Edoardo Signorini","doi":"10.1515/jmc-2020-0009","DOIUrl":"https://doi.org/10.1515/jmc-2020-0009","url":null,"abstract":"Abstract Recently, Blanco-Chacón proved the equivalence between the Ring Learning With Errors and Polynomial Learning With Errors problems for some families of cyclotomic number fields by giving some upper bounds for the condition number Cond(Vn) of the Vandermonde matrix Vn associated to the nth cyclotomic polynomial. We prove some results on the singular values of Vn and, in particular, we determine Cond(Vn) for n = 2kpℓ, where k, ℓ ≥ 0 are integers and p is an odd prime number.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2020-02-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2020-0009","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"44445517","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Algorithms for CRT-variant of Approximate Greatest Common Divisor Problem 近似最大公约数问题的CRT变体算法
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2019-0031
J. Cheon, Wonhee Cho, Minki Hhan, Minsik Kang, Jiseung Kim, Changmin Lee
{"title":"Algorithms for CRT-variant of Approximate Greatest Common Divisor Problem","authors":"J. Cheon, Wonhee Cho, Minki Hhan, Minsik Kang, Jiseung Kim, Changmin Lee","doi":"10.1515/jmc-2019-0031","DOIUrl":"https://doi.org/10.1515/jmc-2019-0031","url":null,"abstract":"Abstract The approximate greatest common divisor problem (ACD) and its variants have been used to construct many cryptographic primitives. In particular, the variants of the ACD problem based on Chinese remainder theorem (CRT) are being used in the constructions of a batch fully homomorphic encryption to encrypt multiple messages in one ciphertext. Despite the utility of the CRT-variant scheme, the algorithms that secures its security foundation have not been probed well enough. In this paper, we propose two algorithms and the results of experiments in which the proposed algorithms were used to solve the variant problem. Both algorithms take the same time complexity 2O~(γ(η−ρ)2) $begin{array}{} displaystyle 2^{tilde{O}(frac{gamma}{(eta-rho)^2})} end{array}$ up to a polynomial factor to solve the variant problem for the bit size of samples γ, secret primes η, and error bound ρ. Our algorithm gives the first parameter condition related to η and γ size. From the results of the experiments, it has been proved that the proposed algorithms work well both in theoretical and experimental terms.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2019-0031","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"43400518","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Flattening NTRU for Evaluation Key Free Homomorphic Encryption 评估无密钥同态加密的平坦化NTRU
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2015-0052
Yarkin Doröz, B. Sunar
{"title":"Flattening NTRU for Evaluation Key Free Homomorphic Encryption","authors":"Yarkin Doröz, B. Sunar","doi":"10.1515/jmc-2015-0052","DOIUrl":"https://doi.org/10.1515/jmc-2015-0052","url":null,"abstract":"Abstract We propose a new FHE scheme F-NTRU that adopts the flattening technique proposed in GSW to derive an NTRU based scheme that (similar to GSW) does not require evaluation keys or key switching. Our scheme eliminates the decision small polynomial ratio assumption but relies only on the standard R-LWE assumption. It uses wide key distributions, and hence is immune to Subfield Lattice Attack. In practice, our scheme achieves competitive timings compared to the existing schemes. We are able to compute a homomorphic multiplication in 24.4 msec and 76.0 msec for 5 and 30 levels, respectively, without amortization. Furthermore, our scheme features small ciphertexts, e.g. 2376 KB for 30 levels. The assurance gained by using wide key distributions along with the message space flexibility of the scheme, i.e. bits, binary polynomials, and integers with a large message space, allows the use of the proposed scheme in a wide array of applications.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2015-0052","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"46180519","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 35
CHIMERA: Combining Ring-LWE-based Fully Homomorphic Encryption Schemes CHIMERA:结合基于环- lwe的全同态加密方案
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2019-0026
Christina Boura, Nicolas Gama, Mariya Georgieva, Dimitar Jetchev
{"title":"CHIMERA: Combining Ring-LWE-based Fully Homomorphic Encryption Schemes","authors":"Christina Boura, Nicolas Gama, Mariya Georgieva, Dimitar Jetchev","doi":"10.1515/jmc-2019-0026","DOIUrl":"https://doi.org/10.1515/jmc-2019-0026","url":null,"abstract":"Abstract This paper proposes a practical hybrid solution for combining and switching between three popular Ring-LWE-based FHE schemes: TFHE, B/FV and HEAAN. This is achieved by first mapping the different plaintext spaces to a common algebraic structure and then by applying efficient switching algorithms. This approach has many practical applications. First and foremost, it becomes an integral tool for the recent standardization initiatives of homomorphic schemes and common APIs. Then, it can be used in many real-life scenarios where operations of different nature and not achievable within a single FHE scheme have to be performed and where it is important to efficiently switch from one scheme to another. Finally, as a byproduct of our analysis we introduce the notion of a FHE module structure, that generalizes the notion of the external product, but can certainly be of independent interest in future research in FHE.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2019-0026","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"47106136","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 73
New Zémor-Tillich Type Hash Functions Over GL2 (𝔽pn) GL2上新的Zémor-Ttilich型散列函数(𝔽pn)
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2019-0033
H. Tomkins, M. Nevins, Hadi Salmasian
{"title":"New Zémor-Tillich Type Hash Functions Over GL2 (𝔽pn)","authors":"H. Tomkins, M. Nevins, Hadi Salmasian","doi":"10.1515/jmc-2019-0033","DOIUrl":"https://doi.org/10.1515/jmc-2019-0033","url":null,"abstract":"Abstract We present a large class of new Zémor-Tillich type hash functions whose target space is the finite group GL2(𝔽pn) for any prime p and power n. To do so, we use a novel group-theoretic approach that uses Tits’ “Ping-Pong Lemma” to outline conditions under which a set of matrices in PGL2(𝔽p((x))) generates a free group. The hash functions we form are secure against known attacks, and simultaneously preserve many of the desired features of the Zémor-Tillich hash function. In particular, our hash functions retain the mall modifications property.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2019-0033","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"41822029","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Protecting ECC Against Fault Attacks: The Ring Extension Method Revisited 保护ECC免受故障攻击:重述环扩展方法
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2019-0030
M. Joye
{"title":"Protecting ECC Against Fault Attacks: The Ring Extension Method Revisited","authors":"M. Joye","doi":"10.1515/jmc-2019-0030","DOIUrl":"https://doi.org/10.1515/jmc-2019-0030","url":null,"abstract":"Abstract Due to its shorter key size, elliptic curve cryptography (ECC) is gaining more and more popularity. However, if not properly implemented, the resulting cryptosystems may be susceptible to fault attacks. Over the past few years, several techniques for secure implementations have been published. This paper revisits the ring extension method and its adaptation to the elliptic curve setting.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2019-0030","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"46320708","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Characterizing overstretched NTRU attacks 过度扩展NTRU攻击特征
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2015-0055
Gabrielle De Micheli, N. Heninger, Barak Shani
{"title":"Characterizing overstretched NTRU attacks","authors":"Gabrielle De Micheli, N. Heninger, Barak Shani","doi":"10.1515/jmc-2015-0055","DOIUrl":"https://doi.org/10.1515/jmc-2015-0055","url":null,"abstract":"Abstract Overstretched NTRU is a variant of NTRU with a large modulus. Recent lattice subfield and subring attacks have broken suggested parameters for several schemes. There are a number of conflicting claims in the literature over which attack has the best performance. These claims are typically based on experiments more than analysis. In this paper, we argue that comparisons should focus on the lattice dimension used in the attack. We give evidence, both analytically and experimentally, that the subring attack finds shorter vectors and thus is expected to succeed with a smaller dimension lattice than the subfield attack for the same problem parameters, and also to succeed with a smaller modulus when the lattice dimension is fixed.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2015-0055","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"66965799","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Delegating a Product of Group Exponentiations with Application to Signature Schemes (Submission to Special NutMiC 2019 Issue of JMC) 委托群指数的乘积应用于签名方案(提交给JMC 2019年特别版NutMiC)
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2019-0036
G. D. Crescenzo, Matluba Khodjaeva, Delaram Kahrobaei, V. Shpilrain
{"title":"Delegating a Product of Group Exponentiations with Application to Signature Schemes (Submission to Special NutMiC 2019 Issue of JMC)","authors":"G. D. Crescenzo, Matluba Khodjaeva, Delaram Kahrobaei, V. Shpilrain","doi":"10.1515/jmc-2019-0036","DOIUrl":"https://doi.org/10.1515/jmc-2019-0036","url":null,"abstract":"Abstract Many public-key cryptosystems and, more generally, cryptographic protocols, use group exponentiations as important primitive operations. To expand the applicability of these solutions to computationally weaker devices, it has been advocated that a computationally weaker client (i.e., capable of performing a relatively small number of modular multiplications) delegates such primitive operations to a computationally stronger server. Important requirements for such delegation protocols include privacy of the client’s input exponent and security of the client’s output, in the sense of detecting, except for very small probability, any malicious server’s attempt to convince the client of an incorrect exponentiation result. Only recently, efficient protocols for the delegation of a fixed-based exponentiation, over cyclic and RSA-type groups with certain properties, have been presented and proved to satisfy both requirements. In this paper we show that a product of many fixed-base exponentiations, over a cyclic groups with certain properties, can be privately and securely delegated by keeping the client’s online number of modular multiplications only slightly larger than in the delegation of a single exponentiation. We use this result to show the first delegations of entire cryptographic schemes: the well-known digital signature schemes by El-Gamal, Schnorr and Okamoto, over the q-order subgroup in ℤp, for p, q primes, as well as their variants based on elliptic curves. Previous efficient delegation results were limited to the delegation of single algorithms within cryptographic schemes.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2019-0036","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"47239106","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
New approach to practical leakage-resilient public-key cryptography 实用防泄漏公钥加密的新方法
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2019-0014
Suvradip Chakraborty, Janaka Alawatugoda, C. Rangan
{"title":"New approach to practical leakage-resilient public-key cryptography","authors":"Suvradip Chakraborty, Janaka Alawatugoda, C. Rangan","doi":"10.1515/jmc-2019-0014","DOIUrl":"https://doi.org/10.1515/jmc-2019-0014","url":null,"abstract":"Abstract We present a new approach to construct several leakage-resilient cryptographic primitives, including leakage-resilient public-key encryption (PKE) schemes, authenticated key exchange (AKE) protocols and low-latency key exchange (LLKE) protocols. To this end, we introduce a new primitive called leakage-resilient non-interactive key exchange (LR-NIKE) protocol. We introduce an appropriate security model for LR-NIKE protocols in the bounded memory leakage (BML) settings. We then show a secure construction of the LR-NIKE protocol in the BML setting that achieves an optimal leakage rate, i.e., 1 – o(1). Our construction of LR-NIKE requires a minimal use of a leak-free hardware component. We argue that the use of such a leak-free hardware component seems to be unavoidable in any construction of an LR-NIKE protocol, even in the BML setting. Finally, we show how to construct the aforementioned leakage-resilient primitives from such an LR-NIKE protocol as summarized below. All these primitives also achieve the same (optimal) leakage rate as the underlying LR-NIKE protocol. We show how to construct a leakage-resilient (LR) IND-CCA-2-secure PKE scheme in the BML model generically from a bounded LR-NIKE (BLR-NIKE) protocol. Our construction of LR-IND-CCA-2 secure PKE differs significantly from the state-of-the-art constructions of these primitives, which mainly use hash proof techniques to achieve leakage resilience. Moreover, our transformation preserves the leakage-rate of the underlying BLR-NIKE protocol. We introduce a new leakage model for AKE protocols, in the BML setting, and present a leakage-resilient AKE protocol construction from the LR-NIKE protocol. We introduce the first-ever leakage model for LLKE protocols in the BML setting and the first construction of such a leakage-resilient LLKE from the LR-NIKE protocol.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2019-0014","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"48688787","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Equidistribution Among Cosets of Elliptic Curve Points in Intervals 区间中椭圆曲线点的余弦的等距分布
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2019-0020
Taechan Kim, Mehdi Tibouchi
{"title":"Equidistribution Among Cosets of Elliptic Curve Points in Intervals","authors":"Taechan Kim, Mehdi Tibouchi","doi":"10.1515/jmc-2019-0020","DOIUrl":"https://doi.org/10.1515/jmc-2019-0020","url":null,"abstract":"Abstract In a recent paper devoted to fault analysis of elliptic curve-based signature schemes, Takahashi et al. (TCHES 2018) described several attacks, one of which assumed an equidistribution property that can be informally stated as follows: given an elliptic curve E over 𝔽q in Weierstrass form and a large subgroup H ⊂ E(𝔽q) generated by G(xG, yG), the points in E(𝔽q) whose x-coordinates are obtained from xG by randomly flipping a fixed, sufficiently long substring of bits (and rejecting cases when the resulting value does not correspond to a point in E(𝔽q)) are close to uniformly distributed among the cosets modulo H. The goal of this note is to formally state, prove and quantify (a variant of) that property, and in particular establish sufficient bounds on the size of the subgroup and on the length of the substring of bits for it to hold. The proof relies on bounds for character sums on elliptic curves established by Kohel and Shparlinski (ANTS–IV).","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2019-0020","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"48797777","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信