Results 21 to 30 of about 241 (86)

Constructions of pseudorandom binary lattices using cyclotomic classes in finite fields

open access: yesOpen Mathematics, 2020
In 2006, Hubert, Mauduit and Sárközy extended the notion of binary sequences to n-dimensional binary lattices and introduced the measures of pseudorandomness of binary lattices.
Chen Xiaolin
doaj   +1 more source

Recovering Secrets From Prefix-Dependent Leakage

open access: yesJournal of Mathematical Cryptology, 2020
We discuss how to recover a secret bitstring given partial information obtained during a computation over that string, assuming the computation is a deterministic algorithm processing the secret bits sequentially.
Ferradi Houda   +4 more
doaj   +1 more source

Fast hash functions and convolution product

open access: yesJournal of Mathematical Cryptology, 2014
We propose a new simple and efficient family of hash functions based on matrix-vector multiplications with a competitive software implementation. The hash design combines a hard mathematical problem based on solving a system of linear equations with ...
Omar Sami, Sabri Houssem
doaj   +1 more source

On the confusion coefficient of Boolean functions

open access: yesJournal of Mathematical Cryptology, 2021
The notion of the confusion coefficient is a property that attempts to characterize confusion property of cryptographic algorithms against differential power analysis. In this article, we establish a relationship between the confusion coefficient and the
Zhou Yu   +4 more
doaj   +1 more source

Two-permutation-based hashing with binary mixing

open access: yesJournal of Mathematical Cryptology, 2015
We consider the generic design of compression functions based on two n-bit permutations and XOR-based mixing functions. It is known that any such function mapping n+α${n+\alpha }$ to α bits, with 1≤α≤n${1\le \alpha \le n}$, can achieve at most min{2α/2 ...
Luykx Atul   +3 more
doaj   +1 more source

Revisiting linearly extended discrete functions

open access: yesJournal of Mathematical Cryptology
The authors introduced a new family of cryptographic schemes in a previous research article, which includes many practical encryption schemes, such as the Feistel family. Given a finite field of order qq, any n>m≥0n\gt m\ge 0, the authors described a new
Gravel Claude, Panario Daniel
doaj   +1 more source

Unconditionally secure signature schemes revisited

open access: yesJournal of Mathematical Cryptology, 2016
Unconditionally secure signature (USS) schemes provide the ability to electronically sign documents without the reliance on computational assumptions needed in traditional digital signatures.
Swanson Colleen M., Stinson Douglas R.
doaj   +1 more source

On the leakage-resilient key exchange

open access: yesJournal of Mathematical Cryptology, 2017
Typically, secure channels are constructed from an authenticated key exchange (AKE) protocol, which authenticates the communicating parties based on long-term public keys and establishes secret session keys.
Alawatugoda Janaka
doaj   +1 more source

Privacy-preserving verifiable delegation of polynomial and matrix functions

open access: yesJournal of Mathematical Cryptology, 2020
Outsourcing computation has gained significant popularity in recent years due to the development of cloud computing and mobile services. In a basic outsourcing model, a client delegates computation of a function f on an input x to a server. There are two
Zhang Liang Feng, Safavi-Naini Reihaneh
doaj   +1 more source

Algebraic generalization of Diffie–Hellman key exchange

open access: yesJournal of Mathematical Cryptology, 2018
The Diffie–Hellman key exchange scheme is one of the earliest and most widely used public-key primitives. Its underlying algebraic structure is a cyclic group and its security is based on the discrete logarithm problem (DLP).
Partala Juha
doaj   +1 more source

Home - About - Disclaimer - Privacy