Results 1 to 10 of about 24 (24)

The Oribatida v1.3 Family of Lightweight Authenticated Encryption Schemes

open access: yesJournal of Mathematical Cryptology, 2021
Permutation-based modes have been established for lightweight authenticated encryption, as can be seen from the high interest in the ongoing NIST lightweight competition.
Bhattacharjee Arghya   +3 more
doaj   +1 more source

DLP in semigroups: Algorithms and lower bounds

open access: yesJournal of Mathematical Cryptology, 2022
The discrete logarithm problem (DLP) in semigroups has attracted some interests and serves as the foundation of many cryptographic schemes. In this work, we study algorithms and lower bounds for DLP in semigroups.
Han Jiao, Zhuang Jincheng
doaj   +1 more source

The polynomial learning with errors problem and the smearing condition

open access: yesJournal of Mathematical Cryptology, 2022
As quantum computing advances rapidly, guaranteeing the security of cryptographic protocols resistant to quantum attacks is paramount. Some leading candidate cryptosystems use the learning with errors (LWE) problem, attractive for its simplicity and ...
Babinkostova Liljana   +4 more
doaj   +1 more source

Algorithms for CRT-variant of Approximate Greatest Common Divisor Problem

open access: yesJournal of Mathematical Cryptology, 2020
The approximate greatest common divisor problem (ACD) and its variants have been used to construct many cryptographic primitives. In particular, the variants of the ACD problem based on Chinese remainder theorem (CRT) are being used in the constructions ...
Cheon Jung Hee   +4 more
doaj   +1 more source

A trade-off between classical and quantum circuit size for an attack against CSIDH

open access: yesJournal of Mathematical Cryptology, 2020
We propose a heuristic algorithm to solve the underlying hard problem of the CSIDH cryptosystem (and other isogeny-based cryptosystems using elliptic curves with endomorphism ring isomorphic to an imaginary quadratic order 𝒪).
Biasse Jean-François   +4 more
doaj   +1 more source

Multiparty Non-Interactive Key Exchange and More From Isogenies on Elliptic Curves

open access: yesJournal of Mathematical Cryptology, 2020
We describe a framework for constructing an efficient non-interactive key exchange (NIKE) protocol for n parties for any n ≥ 2. Our approach is based on the problem of computing isogenies between isogenous elliptic curves, which is believed to be ...
Boneh Dan   +7 more
doaj   +1 more source

Integer factoring and compositeness witnesses

open access: yesJournal of Mathematical Cryptology, 2020
We describe a reduction of the problem of factorization of integers n ≤ x in polynomial-time (log x)M+O(1) to computing Euler’s totient function, with exceptions of at most xO(1/M) composite integers that cannot be factored at all, and at most x exp −cM ...
Pomykała Jacek, Radziejewski Maciej
doaj   +1 more source

Time-memory trade-offs for index calculus in genus 3

open access: yesJournal of Mathematical Cryptology, 2015
In this paper, we present a variant of Diem's O˜(q)${\widetilde{O}(q)}$ index calculus algorithm to attack the discrete logarithm problem (DLP) in Jacobians of genus 3 non-hyperelliptic curves over a finite field 𝔽q.
Laine Kim, Lauter Kristin
doaj   +1 more source

COMPUTING IMAGES OF GALOIS REPRESENTATIONS ATTACHED TO ELLIPTIC CURVES

open access: yesForum of Mathematics, Sigma, 2016
Let $E$ be an elliptic curve without complex multiplication (CM) over a number field $K$
ANDREW V. SUTHERLAND
doaj   +1 more source

Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies

open access: yesJournal of Mathematical Cryptology, 2014
We present new candidates for quantum-resistant public-key cryptosystems based on the conjectured difficulty of finding isogenies between supersingular elliptic curves. The main technical idea in our scheme is that we transmit the images of torsion bases
De Feo Luca, Jao David, Plût Jérôme
doaj   +1 more source

Home - About - Disclaimer - Privacy