Journal of Mathematical Cryptology最新文献

筛选
英文 中文
Privacy-preserving verifiable delegation of polynomial and matrix functions 多项式和矩阵函数的隐私保护可验证委托
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2018-0039
L. Zhang, R. Safavi-Naini
{"title":"Privacy-preserving verifiable delegation of polynomial and matrix functions","authors":"L. Zhang, R. Safavi-Naini","doi":"10.1515/jmc-2018-0039","DOIUrl":"https://doi.org/10.1515/jmc-2018-0039","url":null,"abstract":"Abstract Outsourcing computation has gained significant popularity in recent years due to the development of cloud computing and mobile services. In a basic outsourcing model, a client delegates computation of a function f on an input x to a server. There are two main security requirements in this setting: guaranteeing the server performs the computation correctly, and protecting the client’s input (and hence the function value) from the server. The verifiable computation model of Gennaro, Gentry and Parno achieves the above requirements, but the resulting schemes lack efficiency. This is due to the use of computationally expensive primitives such as fully homomorphic encryption (FHE) and garbled circuits, and the need to represent f as a Boolean circuit. Also, the security model does not allow verification queries, which implies the server cannot learn if the client accepts the computation result. This is a weak security model that does not match many real life scenarios. In this paper, we construct efficient (i.e., without using FHE, garbled circuits and Boolean circuit representations) verifiable computation schemes that provide privacy for the client’s input, and prove their security in a strong model that allows verification queries. We first propose a transformation that provides input privacy for a number of existing schemes for verifiable delegation of multivariate polynomial f over a finite field. Our transformation is based on noisy encoding of x and keeps x semantically secure under the noisy curve reconstruction (CR) assumption. We then propose a construction for verifiable delegation of matrix-vector multiplication, where the delegated function f is a matrix and the input to the function is a vector. The scheme uses PRFs with amortized closed-form efficiency and achieves high efficiency. We outline applications of our results to outsourced two-party protocols.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":"14 1","pages":"153 - 171"},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2018-0039","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"46745146","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Recovering Secrets From Prefix-Dependent Leakage 从前缀相关泄漏中恢复机密
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2015-0048
Houda Ferradi, R. Géraud, S. Guilley, D. Naccache, Mehdi Tibouchi
{"title":"Recovering Secrets From Prefix-Dependent Leakage","authors":"Houda Ferradi, R. Géraud, S. Guilley, D. Naccache, Mehdi Tibouchi","doi":"10.1515/jmc-2015-0048","DOIUrl":"https://doi.org/10.1515/jmc-2015-0048","url":null,"abstract":"Abstract We discuss how to recover a secret bitstring given partial information obtained during a computation over that string, assuming the computation is a deterministic algorithm processing the secret bits sequentially. That abstract situation models certain types of side-channel attacks against discrete logarithm and RSA-based cryptosystems, where the adversary obtains information not on the secret exponent directly, but instead on the group or ring element that varies at each step of the exponentiation algorithm. Our main result shows that for a leakage of a single bit per iteration, under suitable statistical independence assumptions, one can recover the whole secret bitstring in polynomial time. We also discuss how to cope with imperfect leakage, extend the model to k-bit leaks, and show how our algorithm yields attacks on popular cryptosystems such as (EC)DSA.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":"14 1","pages":"15 - 24"},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2015-0048","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"47745720","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Short Principal Ideal Problem in multicubic fields 多元域中的短主理想问题
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2019-0028
Andrea Lesavourey, T. Plantard, W. Susilo
{"title":"Short Principal Ideal Problem in multicubic fields","authors":"Andrea Lesavourey, T. Plantard, W. Susilo","doi":"10.1515/jmc-2019-0028","DOIUrl":"https://doi.org/10.1515/jmc-2019-0028","url":null,"abstract":"Abstract One family of candidates to build a post-quantum cryptosystem upon relies on euclidean lattices. In order to make such cryptosystems more efficient, one can consider special lattices with an additional algebraic structure such as ideal lattices. Ideal lattices can be seen as ideals in a number field. However recent progress in both quantum and classical computing showed that such cryptosystems can be cryptanalysed efficiently over some number fields. It is therefore important to study the security of such cryptosystems for other number fields in order to have a better understanding of the complexity of the underlying mathematical problems. We study in this paper the case of multicubic fields.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":"14 1","pages":"359 - 392"},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2019-0028","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49239222","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
New Techniques for SIDH-based NIKE 基于SIDH的耐克新技术
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2015-0056
D. Urbanik, David Jao
{"title":"New Techniques for SIDH-based NIKE","authors":"D. Urbanik, David Jao","doi":"10.1515/jmc-2015-0056","DOIUrl":"https://doi.org/10.1515/jmc-2015-0056","url":null,"abstract":"Abstract We consider the problem of producing an efficient, practical, quantum-resistant non-interactive key exchange (NIKE) protocol based on Supersingular Isogeny Diffie-Hellman (SIDH). An attack of Galbraith, Petit, Shani and Ti rules out the use of naïve forms of the SIDH construction for this application, as they showed that an adversary can recover private key information when supplying an honest party with malformed public keys. Subsequently, Azarderakhsh, Jao and Leonardi presented a method for overcoming this attack using multiple instances of the SIDH protocol, but which increases the costs associated with performing a key exchange by factors of up to several thousand at typical security levels. In this paper, we present two new techniques to reduce the cost of SIDH-based NIKE, with various possible tradeoffs between key size and computational cost.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":"14 1","pages":"120 - 128"},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2015-0056","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"47068904","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 13
Integer factoring and compositeness witnesses 整数分解与复合性见证
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2019-0023
J. Pomykala, M. Radziejewski
{"title":"Integer factoring and compositeness witnesses","authors":"J. Pomykala, M. Radziejewski","doi":"10.1515/jmc-2019-0023","DOIUrl":"https://doi.org/10.1515/jmc-2019-0023","url":null,"abstract":"Abstract We describe a reduction of the problem of factorization of integers n ≤ x in polynomial-time (log x)M+O(1) to computing Euler’s totient function, with exceptions of at most xO(1/M) composite integers that cannot be factored at all, and at most x exp −cM(loglog⁡x)3(logloglog⁡x)2 $begin{array}{} displaystyle left(-frac{c_M(loglog x)^3}{(logloglog x)^2}right) end{array}$ integers that cannot be factored completely. The problem of factoring square-free integers n is similarly reduced to that of computing a multiple D of ϕ(n), where D ≪ exp((log x)O(1)), with the exception of at most xO(1/M) integers that cannot be factored at all, in particular O(x1/M) integers of the form n = pq that cannot be factored.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":"14 1","pages":"346 - 358"},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2019-0023","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"43154657","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Quasi-subfield Polynomials and the Elliptic Curve Discrete Logarithm Problem 拟子域多项式与椭圆曲线离散对数问题
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2015-0049
Ming-Deh A. Huang, M. Kosters, C. Petit, S. Yeo, Yang Yun
{"title":"Quasi-subfield Polynomials and the Elliptic Curve Discrete Logarithm Problem","authors":"Ming-Deh A. Huang, M. Kosters, C. Petit, S. Yeo, Yang Yun","doi":"10.1515/jmc-2015-0049","DOIUrl":"https://doi.org/10.1515/jmc-2015-0049","url":null,"abstract":"Abstract We initiate the study of a new class of polynomials which we call quasi-subfield polynomials. First, we show that this class of polynomials could lead to more efficient attacks for the elliptic curve discrete logarithm problem via the index calculus approach. Specifically, we use these polynomials to construct factor bases for the index calculus approach and we provide explicit complexity bounds. Next, we investigate the existence of quasi-subfield polynomials.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":"14 1","pages":"25 - 38"},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2015-0049","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"43989020","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
A signature scheme from the finite field isomorphism problem 有限域同构问题的一个签名方案
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2015-0050
J. Hoffstein, J. Silverman, William Whyte, Zhenfei Zhang
{"title":"A signature scheme from the finite field isomorphism problem","authors":"J. Hoffstein, J. Silverman, William Whyte, Zhenfei Zhang","doi":"10.1515/jmc-2015-0050","DOIUrl":"https://doi.org/10.1515/jmc-2015-0050","url":null,"abstract":"Abstract In a recent paper the authors and their collaborators proposed a new hard problem, called the finite field isomorphism problem, and they used it to construct a fully homomorphic encryption scheme. In this paper, we investigate how one might build a digital signature scheme from this new problem. Intuitively, the hidden field isomorphism allows us to convert short vectors in the underlying lattice of one field into generic looking vectors in an isomorphic field.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":"14 1","pages":"39 - 54"},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2015-0050","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"47527402","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Complexity bounds on Semaev’s naive index calculus method for ECDLP ECDLP的Semaev朴素指数演算方法的复杂度界
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2019-0029
K. Yokoyama, Masaya Yasuda, Yasushi Takahashi, Jun Kogure
{"title":"Complexity bounds on Semaev’s naive index calculus method for ECDLP","authors":"K. Yokoyama, Masaya Yasuda, Yasushi Takahashi, Jun Kogure","doi":"10.1515/jmc-2019-0029","DOIUrl":"https://doi.org/10.1515/jmc-2019-0029","url":null,"abstract":"Abstract Since Semaev introduced summation polynomials in 2004, a number of studies have been devoted to improving the index calculus method for solving the elliptic curve discrete logarithm problem (ECDLP) with better complexity than generic methods such as Pollard’s rho method and the baby-step and giant-step method (BSGS). In this paper, we provide a deep analysis of Gröbner basis computation for solving polynomial systems appearing in the point decomposition problem (PDP) in Semaev’s naive index calculus method. Our analysis relies on linear algebra under simple statistical assumptions on summation polynomials. We show that the ideal derived from PDP has a special structure and Gröbner basis computation for the ideal is regarded as an extension of the extended Euclidean algorithm. This enables us to obtain a lower bound on the cost of Gröbner basis computation. With the lower bound, we prove that the naive index calculus method cannot be more efficient than generic methods.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":"14 1","pages":"460 - 485"},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2019-0029","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49130029","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
An elementary proof of Fermat’s last theorem for all even exponents 关于所有偶数指数的Fermat最后定理的一个初等证明
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2016-0018
S. B. Karmakar
{"title":"An elementary proof of Fermat’s last theorem for all even exponents","authors":"S. B. Karmakar","doi":"10.1515/jmc-2016-0018","DOIUrl":"https://doi.org/10.1515/jmc-2016-0018","url":null,"abstract":"Abstract An elementary proof that the equation x2n + y2n = z2n can not have any non-zero positive integer solutions when n is an integer ≥ 2 is presented. To prove that the equation has no integer solutions it is first hypothesized that the equation has integer solutions. The absence of any integer solutions of the equation is justified by contradicting the hypothesis.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":"14 1","pages":"139 - 142"},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2016-0018","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"47660715","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Preface for the Number-Theoretic Methods in Cryptology conferences 密码学会议中数论方法的序言
IF 1.2
Journal of Mathematical Cryptology Pub Date : 2020-01-01 DOI: 10.1515/jmc-2019-0111
A. Joux, J. Pomykala
{"title":"Preface for the Number-Theoretic Methods in Cryptology conferences","authors":"A. Joux, J. Pomykala","doi":"10.1515/jmc-2019-0111","DOIUrl":"https://doi.org/10.1515/jmc-2019-0111","url":null,"abstract":"Abstract Number-Theoretic Methods in Cryptology (NutMiC) is a bi-annual series of conferences that waslaunched in 2017. Its goal is to spur collaborations between cryptographers and number-theorists and to encourage progress on the number-theoretic hard problems used in cryptology. The publishing model for the series is also mixing the traditions of the cryptography and number theory communities. Articles were accepted for presentation at the conference by a scientific commitee and werereviewed again at a slower pace for inclusion in the journal post-proceedings. In 2019, the conference took place at the Institut de Mathématiques de Jussieu, Sorbonne University,Paris. The event was organized in collaboration with the international association for cryptologic research (IACR) and supported by the European Union’s H2020 Program under grant agreement number ERC-669891. This support allowed us to have low registration costs and offer easy access to all interested researchers. We were glad to have the participation of five internationally recognized invited speakers who greatly contributed to the success of the conference. Nutmic 2019 Co-Chairs, Antoine Joux and Jacek Pomykała","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":"14 1","pages":"393 - 396"},"PeriodicalIF":1.2,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1515/jmc-2019-0111","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"44914223","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信