伪自由族和密码原语

IF 0.5 Q4 COMPUTER SCIENCE, THEORY & METHODS
M. Anokhin
{"title":"伪自由族和密码原语","authors":"M. Anokhin","doi":"10.1515/jmc-2020-0055","DOIUrl":null,"url":null,"abstract":"Abstract In this article, we study the connections between pseudo-free families of computational Ω \\Omega -algebras (in appropriate varieties of Ω \\Omega -algebras for suitable finite sets Ω \\Omega of finitary operation symbols) and certain standard cryptographic primitives. We restrict ourselves to families ( H d ∣ d ∈ D ) \\left({H}_{d}\\hspace{0.33em}| \\hspace{0.33em}d\\in D) of computational Ω \\Omega -algebras (where D ⊆ { 0 , 1 } ∗ D\\subseteq {\\left\\{0,1\\right\\}}^{\\ast } ) such that for every d ∈ D d\\in D , each element of H d {H}_{d} is represented by a unique bit string of the length polynomial in the length of d d . Very loosely speaking, our main results are as follows: (i) pseudo-free families of computational mono-unary algebras with one to one fundamental operation (in the variety of all mono-unary algebras) exist if and only if one-way families of permutations exist; (ii) for any m ≥ 2 m\\ge 2 , pseudo-free families of computational m m -unary algebras with one to one fundamental operations (in the variety of all m m -unary algebras) exist if and only if claw resistant families of m m -tuples of permutations exist; (iii) for a certain Ω \\Omega and a certain variety V {\\mathfrak{V}} of Ω \\Omega -algebras, the existence of pseudo-free families of computational Ω \\Omega -algebras in V {\\mathfrak{V}} implies the existence of families of trapdoor permutations.","PeriodicalId":43866,"journal":{"name":"Journal of Mathematical Cryptology","volume":null,"pages":null},"PeriodicalIF":0.5000,"publicationDate":"2022-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"1","resultStr":"{\"title\":\"Pseudo-free families and cryptographic primitives\",\"authors\":\"M. Anokhin\",\"doi\":\"10.1515/jmc-2020-0055\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"Abstract In this article, we study the connections between pseudo-free families of computational Ω \\\\Omega -algebras (in appropriate varieties of Ω \\\\Omega -algebras for suitable finite sets Ω \\\\Omega of finitary operation symbols) and certain standard cryptographic primitives. We restrict ourselves to families ( H d ∣ d ∈ D ) \\\\left({H}_{d}\\\\hspace{0.33em}| \\\\hspace{0.33em}d\\\\in D) of computational Ω \\\\Omega -algebras (where D ⊆ { 0 , 1 } ∗ D\\\\subseteq {\\\\left\\\\{0,1\\\\right\\\\}}^{\\\\ast } ) such that for every d ∈ D d\\\\in D , each element of H d {H}_{d} is represented by a unique bit string of the length polynomial in the length of d d . Very loosely speaking, our main results are as follows: (i) pseudo-free families of computational mono-unary algebras with one to one fundamental operation (in the variety of all mono-unary algebras) exist if and only if one-way families of permutations exist; (ii) for any m ≥ 2 m\\\\ge 2 , pseudo-free families of computational m m -unary algebras with one to one fundamental operations (in the variety of all m m -unary algebras) exist if and only if claw resistant families of m m -tuples of permutations exist; (iii) for a certain Ω \\\\Omega and a certain variety V {\\\\mathfrak{V}} of Ω \\\\Omega -algebras, the existence of pseudo-free families of computational Ω \\\\Omega -algebras in V {\\\\mathfrak{V}} implies the existence of families of trapdoor permutations.\",\"PeriodicalId\":43866,\"journal\":{\"name\":\"Journal of Mathematical Cryptology\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":0.5000,\"publicationDate\":\"2022-01-01\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"1\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"Journal of Mathematical Cryptology\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/10.1515/jmc-2020-0055\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q4\",\"JCRName\":\"COMPUTER SCIENCE, THEORY & METHODS\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"Journal of Mathematical Cryptology","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1515/jmc-2020-0055","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q4","JCRName":"COMPUTER SCIENCE, THEORY & METHODS","Score":null,"Total":0}
引用次数: 1

摘要

摘要在本文中,我们研究了计算Ω\Omega-代数的伪自由族(在有限运算符号的适当有限集Ω\Omega-代数的适当变体中)与某些标准密码基元之间的联系。我们把自己限制在族(H dŞd∈d)\left({H}_{d} \ hspace{0.33em}|\ hspace{0.33em}d\在D中),使得对于D中的每个D∈D,H的每个元素{H}_{d} 由长度为d d的长度多项式的唯一比特串表示。非常松散地说,我们的主要结果如下:(i)具有一对一基本运算的计算一元代数的伪自由族(在所有一元代数中)存在当且仅当单向置换族存在;(ii)对于任意m≥2m\ge2,具有一对一基本运算的计算m-一元代数的伪自由族(在所有m-一元代数的变种中)存在当且仅当置换的m-元组的抗爪族存在;(iii)对于ΩOmega代数的某个ΩOmega和某个变种V{\mathfrak{V}},V{\ mathfrak{V}}中计算ΩOmega-代数的伪自由族的存在暗示了陷门置换族的存在。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
Pseudo-free families and cryptographic primitives
Abstract In this article, we study the connections between pseudo-free families of computational Ω \Omega -algebras (in appropriate varieties of Ω \Omega -algebras for suitable finite sets Ω \Omega of finitary operation symbols) and certain standard cryptographic primitives. We restrict ourselves to families ( H d ∣ d ∈ D ) \left({H}_{d}\hspace{0.33em}| \hspace{0.33em}d\in D) of computational Ω \Omega -algebras (where D ⊆ { 0 , 1 } ∗ D\subseteq {\left\{0,1\right\}}^{\ast } ) such that for every d ∈ D d\in D , each element of H d {H}_{d} is represented by a unique bit string of the length polynomial in the length of d d . Very loosely speaking, our main results are as follows: (i) pseudo-free families of computational mono-unary algebras with one to one fundamental operation (in the variety of all mono-unary algebras) exist if and only if one-way families of permutations exist; (ii) for any m ≥ 2 m\ge 2 , pseudo-free families of computational m m -unary algebras with one to one fundamental operations (in the variety of all m m -unary algebras) exist if and only if claw resistant families of m m -tuples of permutations exist; (iii) for a certain Ω \Omega and a certain variety V {\mathfrak{V}} of Ω \Omega -algebras, the existence of pseudo-free families of computational Ω \Omega -algebras in V {\mathfrak{V}} implies the existence of families of trapdoor permutations.
求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
Journal of Mathematical Cryptology
Journal of Mathematical Cryptology COMPUTER SCIENCE, THEORY & METHODS-
CiteScore
2.70
自引率
8.30%
发文量
12
审稿时长
100 weeks
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信