Results 11 to 20 of about 241 (86)

Classes of weak Dembowski–Ostrom polynomials for multivariate quadratic cryptosystems

open access: yesJournal of Mathematical Cryptology, 2015
T. Harayama and D. K. Friesen [J. Math. Cryptol. 1 (2007), 79–104] proposed the linearized binomial attack for multivariate quadratic cryptosystems and introduced weak Dembowski–Ostrom (DO) polynomials in this framework over the finite field 𝔽2.
Alam Bilal, Özbudak Ferruh, Yayla Oğuz
doaj   +1 more source

Quantum computation of discrete logarithms in semigroups

open access: yesJournal of Mathematical Cryptology, 2014
We describe an efficient quantum algorithm for computing discrete logarithms in semigroups using Shor's algorithms for period finding and the discrete logarithm problem as subroutines.
Childs Andrew M., Ivanyos Gábor
doaj   +1 more source

(In)Security of Ring-LWE Under Partial Key Exposure

open access: yesJournal of Mathematical Cryptology, 2020
We initiate the study of partial key exposure in Ring-LWE (RLWE)-based cryptosystems. Specifically, we (1) Introduce the search and decision Leaky R-LWE assumptions (Leaky R-SLWE, Leaky R-DLWE), to formalize the hardness of search/decision RLWE under ...
Dachman-Soled Dana   +3 more
doaj   +1 more source

INVERSIVE CONGRUENTIAL GENERATOR WITH A VARIABLE SHIFT OF PSEUDORANDOM POINTS OVER THE COMPLEX PLANE

open access: yes, 2015
Consider the generator of pseudorandom points on unit square produced by the inversive congruential recursion over the ring of Gaussian integers. Study the exponential sums on sequences of these points.
T. T. Vinh
semanticscholar   +1 more source

Factoring with Hints

open access: yesJournal of Mathematical Cryptology, 2020
We introduce a new approach to (deterministic) integer factorisation, which could be described in the cryptographically fashionable term of “factoring with hints”: we prove that, for any ϵ > 0, given the knowledge of the factorisations of O(N1/3+ϵ) terms
Sica Francesco
doaj   +1 more source

Plactic key agreement (insecure?)

open access: yesJournal of Mathematical Cryptology, 2023
Plactic key agreement is a new type of cryptographic key agreement that uses Knuth’s multiplication of semistandard tableaux from combinatorial algebra.
Brown Daniel R. L.
doaj   +1 more source

The distribution of quadratic residues and non-residues in the Goldwasser–Micali type of cryptosystem. II

open access: yesJournal of Mathematical Cryptology, 2015
We provide three statistical laws concerning the limit distribution of quadratic residues and quadratic non-residues in ℤ/Nℤ${\mathbb {Z}/N\mathbb {Z}}$, where N=pq${{N= pq}}$ is an RSA modulus used in the Goldwasser–Micali cryptosystem.
Justus Benjamin
doaj   +1 more source

Algebraic and quantum attacks on two digital signature schemes

open access: yesJournal of Mathematical Cryptology, 2023
In this article, we analyze two digital signature schemes, proposed in Moldovyan et al., that use finite noncommutative associative algebras as underlying platforms.
Roman’kov Vitaly   +2 more
doaj   +1 more source

Linear approaches to resilient aggregation in sensor networks

open access: yesJournal of Mathematical Cryptology, 2015
A sensor network is a network comprised of many small, wireless, resource-limited nodes that sense data about their environment and report readings to a base station. One technique to conserve power in a sensor network is to aggregate sensor readings hop-
Henry Kevin J., Stinson Douglas R.
doaj   +1 more source

Analysis of a key exchange protocol based on tropical matrix algebra

open access: yesJournal of Mathematical Cryptology, 2018
In this paper, we consider a two party key-exchange protocol proposed in [D. Grigoriev and V. Shpilrain, Tropical cryptography, Comm. Algebra 43 (2014), 2624–2632, Section 2], which uses tropical matrix algebra as the platform.
Kotov Matvei, Ushakov Alexander
doaj   +1 more source

Home - About - Disclaimer - Privacy