Results 1 to 10 of about 696 (69)

Reproducible families of codes and cryptographic applications

open access: yesJournal of Mathematical Cryptology, 2021
Structured linear block codes such as cyclic, quasi-cyclic and quasi-dyadic codes have gained an increasing role in recent years both in the context of error control and in that of code-based cryptography.
Santini Paolo   +2 more
doaj   +1 more source

Revocable attribute-based proxy re-encryption

open access: yesJournal of Mathematical Cryptology, 2021
Attribute-based proxy re-encryption (ABPRE), which combines the notions of proxy re-encryption (PRE) and attribute-based encryption (ABE), allows a semi-trusted proxy with re-encryption key to transform a ciphertext under a particular access policy into ...
Luo Fucai, Al-Kuwari Saif
doaj   +1 more source

The Oribatida v1.3 Family of Lightweight Authenticated Encryption Schemes

open access: yesJournal of Mathematical Cryptology, 2021
Permutation-based modes have been established for lightweight authenticated encryption, as can be seen from the high interest in the ongoing NIST lightweight competition.
Bhattacharjee Arghya   +3 more
doaj   +1 more source

A note on secure multiparty computation via higher residue symbols

open access: yesJournal of Mathematical Cryptology, 2021
We generalize a protocol by Yu for comparing two integers with relatively small difference in a secure multiparty computation setting. Yu's protocol is based on the Legendre symbol.
Cascudo Ignacio, Schnyder Reto
doaj   +1 more source

New Zémor-Tillich Type Hash Functions Over GL2 (𝔽pn)

open access: yesJournal of Mathematical Cryptology, 2020
We present a large class of new Zémor-Tillich type hash functions whose target space is the finite group GL2(𝔽pn) for any prime p and power n. To do so, we use a novel group-theoretic approach that uses Tits’ “Ping-Pong Lemma” to outline conditions under
Tomkins Hayley   +2 more
doaj   +1 more source

Discretisation and Product Distributions in Ring-LWE

open access: yesJournal of Mathematical Cryptology, 2020
A statistical framework applicable to Ring-LWE was outlined by Murphy and Player (IACR eprint 2019/452). Its applicability was demonstrated with an analysis of the decryption failure probability for degree-1 and degree-2 ciphertexts in the homomorphic ...
Murphy Sean, Player Rachel
doaj   +1 more source

Orienting supersingular isogeny graphs

open access: yesJournal of Mathematical Cryptology, 2020
We introduce a category of 𝓞-oriented supersingular elliptic curves and derive properties of the associated oriented and nonoriented ℓ-isogeny supersingular isogeny graphs.
Colò Leonardo, Kohel David
doaj   +1 more source

Quasi-subfield Polynomials and the Elliptic Curve Discrete Logarithm Problem

open access: yesJournal of Mathematical Cryptology, 2020
We initiate the study of a new class of polynomials which we call quasi-subfield polynomials. First, we show that this class of polynomials could lead to more efficient attacks for the elliptic curve discrete logarithm problem via the index calculus ...
Huang Ming-Deh   +4 more
doaj   +1 more source

The discrete logarithm problem over prime fields: the safe prime case. The Smart attack, non-canonical lifts and logarithmic derivatives [PDF]

open access: yes, 2017
In this brief note we connect the discrete logarithm problem over prime fields in the safe prime case to the logarithmic derivative.Comment: 8 ...
Gadiyar, H. Gopalakrishna, Padma, R.
core   +3 more sources

Complete addition laws on abelian varieties [PDF]

open access: yes, 2012
We prove that under any projective embedding of an abelian variety A of dimension g, a complete system of addition laws has cardinality at least g+1, generalizing of a result of Bosma and Lenstra for the Weierstrass model of an elliptic curve in P^2.
Arene, Christophe   +2 more
core   +3 more sources

Home - About - Disclaimer - Privacy