Journal of Mathematical Cryptology最新文献

筛选
英文 中文
Orienting supersingular isogeny graphs 超奇异同构图的定向
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2019-0034
Leonardo Colò, D. Kohel
{"title":"Orienting supersingular isogeny graphs","authors":"Leonardo Colò, D. Kohel","doi":"10.1515/jmc-2019-0034","DOIUrl":"https://doi.org/10.1515/jmc-2019-0034","url":null,"abstract":"Abstract We introduce a category of 𝓞-oriented supersingular elliptic curves and derive properties of the associated oriented and nonoriented ℓ-isogeny supersingular isogeny graphs. As an application we introduce an oriented supersingular isogeny Diffie-Hellman protocol (OSIDH), analogous to the supersingular isogeny Diffie-Hellman (SIDH) protocol and generalizing the commutative supersingular isogeny Diffie-Hellman (CSIDH) protocol.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2019-0034","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"46873011","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 38
Survey on SAP and its application in public-key cryptography SAP及其在公钥加密中的应用综述
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2016-0004
Neha Goel, Indivar Gupta, B. K. Dass
{"title":"Survey on SAP and its application in public-key cryptography","authors":"Neha Goel, Indivar Gupta, B. K. Dass","doi":"10.1515/jmc-2016-0004","DOIUrl":"https://doi.org/10.1515/jmc-2016-0004","url":null,"abstract":"Abstract The concept of the semigroup action problem (SAP) was first introduced by Monico in 2002. Monico explained in his paper that the discrete logarithm problem (DLP) can be generalized to SAP. After defining the action problem in a semigroup, the concept was extended using different mathematical structures. In this paper, we discuss the concept of SAP and present a detailed survey of the work which has been done using it in public-key cryptography.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2016-0004","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"41903539","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
A variant of the large sieve inequality with explicit constants 带显式常数的大筛不等式的一种变体
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2019-0022
Maciej Grzeskowiak
{"title":"A variant of the large sieve inequality with explicit constants","authors":"Maciej Grzeskowiak","doi":"10.1515/jmc-2019-0022","DOIUrl":"https://doi.org/10.1515/jmc-2019-0022","url":null,"abstract":"Abstract We give an effective version with explicit constants of the large sieve inequality for imaginary quadratic fields. Explicit results of this kind are useful for estimating the computational complexity of algorithms which generate elements, whose norm is a rational prime, in an arithmetic progression of the corresponding ring of integers.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2019-0022","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"44492828","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Efficiently Processing Complex-Valued Data in Homomorphic Encryption 同态加密中复值数据的高效处理
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2015-0051
Carl Bootland, W. Castryck, Ilia Iliashenko, F. Vercauteren
{"title":"Efficiently Processing Complex-Valued Data in Homomorphic Encryption","authors":"Carl Bootland, W. Castryck, Ilia Iliashenko, F. Vercauteren","doi":"10.1515/jmc-2015-0051","DOIUrl":"https://doi.org/10.1515/jmc-2015-0051","url":null,"abstract":"Abstract We introduce a new homomorphic encryption scheme that is natively capable of computing with complex numbers. This is done by generalizing recent work of Chen, Laine, Player and Xia, who modified the Fan–Vercauteren scheme by replacing the integral plaintext modulus t by a linear polynomial X − b. Our generalization studies plaintext moduli of the form Xm + b. Our construction significantly reduces the noise growth in comparison to the original FV scheme, so much deeper arithmetic circuits can be homomorphically executed.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2015-0051","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"44141406","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
Can we Beat the Square Root Bound for ECDLP over 𝔽p2 via Representation? 我们可以通过表示打败𝔽p2上ECDLP的平方根界限吗?
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2019-0025
Claire Delaplace, Alexander May
{"title":"Can we Beat the Square Root Bound for ECDLP over 𝔽p2 via Representation?","authors":"Claire Delaplace, Alexander May","doi":"10.1515/jmc-2019-0025","DOIUrl":"https://doi.org/10.1515/jmc-2019-0025","url":null,"abstract":"Abstract We give a 4-list algorithm for solving the Elliptic Curve Discrete Logarithm (ECDLP) over some quadratic field 𝔽p2. Using the representation technique, we reduce ECDLP to a multivariate polynomial zero testing problem. Our solution of this problem using bivariate polynomial multi-evaluation yields a p1.314-algorithm for ECDLP. While this is inferior to Pollard’s Rho algorithm with square root (in the field size) complexity 𝓞(p), it still has the potential to open a path to an o(p)-algorithm for ECDLP, since all involved lists are of size as small as p34, $begin{array}{} p^{frac 3 4}, end{array}$ only their computation is yet too costly.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2019-0025","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"48850213","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A subexponential-time, polynomial quantum space algorithm for inverting the CM group action 逆CM群作用的一种亚指数时间多项式量子空间算法
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2015-0057
David Jao, Jason Legrow, Christopher Leonardi, Luis Ruiz-Lopez
{"title":"A subexponential-time, polynomial quantum space algorithm for inverting the CM group action","authors":"David Jao, Jason Legrow, Christopher Leonardi, Luis Ruiz-Lopez","doi":"10.1515/jmc-2015-0057","DOIUrl":"https://doi.org/10.1515/jmc-2015-0057","url":null,"abstract":"Abstract We present a quantum algorithm which computes group action inverses of the complex multiplication group action on isogenous ordinary elliptic curves, using subexponential time, but only polynomial quantum space. One application of this algorithm is that it can be used to find the private key from the public key in the isogeny-based CRS and CSIDH cryptosystems. Prior claims by Childs, Jao, and Soukharev of such a polynomial quantum space algorithm for this problem are false; our algorithm (along with contemporaneous, independent work by Biasse, Iezzi, and Jacobson) is the first such result.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2015-0057","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"42506814","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
Retraction of: An elementary proof of Fermat’s Last Theorem for all even exponents 关于所有偶数指数的Fermat最后定理的一个初等证明
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/JMC-2017-2000
S. B. Karmakar
{"title":"Retraction of: An elementary proof of Fermat’s Last Theorem for all even exponents","authors":"S. B. Karmakar","doi":"10.1515/JMC-2017-2000","DOIUrl":"https://doi.org/10.1515/JMC-2017-2000","url":null,"abstract":"","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/JMC-2017-2000","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"44075491","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Self-dual DeepBKZ for finding short lattice vectors 寻找短格矢量的自对偶DeepBKZ
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2015-0053
Masaya Yasuda
{"title":"Self-dual DeepBKZ for finding short lattice vectors","authors":"Masaya Yasuda","doi":"10.1515/jmc-2015-0053","DOIUrl":"https://doi.org/10.1515/jmc-2015-0053","url":null,"abstract":"Abstract In recent years, the block Korkine-Zolotarev (BKZ) and its variants such as BKZ 2.0 have been used as de facto algorithms to estimate the security of a lattice-based cryptosystem. In 2017, DeepBKZ was proposed as a mathematical improvement of BKZ, which calls LLL with deep insertions (DeepLLL) as a subroutine alternative to LLL. DeepBKZ can find a short lattice vector by smaller blocksizes than BKZ. In this paper, we develop a self-dual variant of DeepBKZ, as in the work of Micciancio and Walter for self-dual BKZ. Like DeepBKZ, our self-dual DeepBKZ calls both DeepLLL and its dual variant as main subroutines in order to accelerate to find a very short lattice vector. We also report experimental results of DeepBKZ and our self-dual DeepBKZ for random bases on the Darmstadt SVP challenge.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2015-0053","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"44392763","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
New number-theoretic cryptographic primitives 新的数论密码原语
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2019-0035
Éric Brier, Houda Ferradi, M. Joye, D. Naccache
{"title":"New number-theoretic cryptographic primitives","authors":"Éric Brier, Houda Ferradi, M. Joye, D. Naccache","doi":"10.1515/jmc-2019-0035","DOIUrl":"https://doi.org/10.1515/jmc-2019-0035","url":null,"abstract":"Abstract This paper introduces new prq-based one-way functions and companion signature schemes. The new signature schemes are interesting because they do not belong to the two common design blueprints, which are the inversion of a trapdoor permutation and the Fiat–Shamir transform. In the basic signature scheme, the signer generates multiple RSA-like moduli ni = pi2qi and keeps their factors secret. The signature is a bounded-size prime whose Jacobi symbols with respect to the ni’s match the message digest. The generalized signature schemes replace the Jacobi symbol with higher-power residue symbols. Given of their very unique design, the proposed signature schemes seem to be overlooked “missing species” in the corpus of known signature algorithms.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2019-0035","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"42946214","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Preface to the First Annual MathCrypt Proceedings Volume 第一年度MathCrypt文集卷序
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2020-0060
J. Cheon, K. Lauter, Donggeon Yhee
{"title":"Preface to the First Annual MathCrypt Proceedings Volume","authors":"J. Cheon, K. Lauter, Donggeon Yhee","doi":"10.1515/jmc-2020-0060","DOIUrl":"https://doi.org/10.1515/jmc-2020-0060","url":null,"abstract":"In 2017, we decided to start the annual series of MathCryptWorkshops in order to encouragemore mathematicians and computational number theorists to propose and work on hard problems in cryptography. This is the first volume of papers from our first annual MathCrypt conference hosted at Crypto 2018, on August 19, 2018 in Santa Barbara. We were motivated to launch this series of workshops to attract more mathematicians to work on hard problems in cryptography. There is a gap in the publishing culture betweenmathematics and computer science which we hope to bridge with this effort. Mathematicians primarily recognize publications in journals, whereas cryptographers almost always publish their results quickly in proceedings volumes of conferenceswhich are themost prestigious venues for the research area. Manymathematicians are not accustomed to the model of submitting a paper by the conference deadline, presenting the work at the conference, and publishing in the proceedings volume.Wewanted to provide a regular annual venue for mathematicians to contribute to the cryptographic research community at this accelerated pace, and the Journal of Mathematical Cryptology was an ideal place and a willing partner to create this opportunity. We are at a point in time where it is increasingly important for mathematicians to be involved in cryptography research, as we set out to determine the next generation of cryptographic systems based on hard math problems which can withstand attacks from a quantum computer once it is built. In 2017, NIST launched a 5-year international competition to determine post-quantum cryptosystems (PQC). MathCrypt can play a complimentary role by encouragingmathematicians to work on and publish attacks on new proposals, including both preliminary results and also even results which represent the failure of a certain approach to effectively attack a new system. This creates the culture of sharing information on approacheswhich have been tried and their measure of success. Currently there is such a high bar for publishing papers with new attacks. Attacking the underlying hard math problems in cryptography is an extremely challenging endeavor, and so the incentives are not aligned to encourage new researchers and young researchers to work and commit themselves to this direction. The opportunity to publish intermediate results in venues like MathCrypt should help to de-risk this endeavor and encourage more mathematician to pursue these research directions. The MathCrypt proceedings volumes are also intended as a place to publish proposals for new cryptographic systems based on new ideas for hard math problems. The post quantum era provides both an opportunity and a challenge tomathematicians to create new systems based on new ideas.When an idea for a hard math problem is first proposed, it can be hard to evaluate the long-term potential in the span of a few weeks during a short review cycle. Thus more established venues may be reluctant to ","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2020-0060","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"43783959","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信