Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
- research-articleAugust 2023
Post-quantum signature algorithms on noncommutative algebras, using difficulty of solving systems of quadratic equations
Computer Standards & Interfaces (CSAI), Volume 86, Issue Chttps://doi.org/10.1016/j.csi.2023.103740Highlights- A novel approach of constructing post-quantum DS algorithms with a hidden group is proposed.
- Use FNAA as an algebraic support and based on computational complexity of finding a solution of a system of many quadratic equations with many ...
A recently proposed new concept for constructing algebraic signature schemes with a hidden group is used to develop two new post-quantum signature algorithms on four-dimensional and six-dimensional finite noncommutative associative algebras. As ...
- research-articleAugust 2021
Cryptanalysis of a Public Key Cryptosystem Based on Data Complexity under Quantum Environment
Mobile Networks and Applications (MNET), Volume 26, Issue 4Pages 1609–1615https://doi.org/10.1007/s11036-019-01498-yAbstractShor presented a quantum algorithm to factor large integers and compute discrete logarithms in polynomial time. As a result, public key cryptosystems, such as RSA, ElGamal and ECC, which are based on these computational assumptions will become ...
- research-articleMarch 2021
A homomorphic computational model for Chinese remainder theorem-based secret sharing
Innovations in Systems and Software Engineering (SPISSE), Volume 17, Issue 1Pages 63–70https://doi.org/10.1007/s11334-019-00356-0AbstractThis paper proposes a fully homomorphic computational model for secret sharing. The backbone of the proposed model is Chinese remainder theorem. The proposed model achieves non-threshold secret sharing. The homomorphism has been achieved using ...
-
- research-articleMarch 2021
Relation collection using Pollard special-q sieving to solve integer factorization and discrete logarithm problem
The Journal of Supercomputing (JSCO), Volume 77, Issue 3Pages 2734–2769https://doi.org/10.1007/s11227-020-03351-6AbstractThe strength of many security protocols lies on the computational intractability of the integer factorization and discrete logarithm problems. Currently, the best-known techniques employed are number field sieve (NFS) family of algorithms. They ...
- ArticleJuly 2020
A SAT-Based Approach for Index Calculus on Binary Elliptic Curves
Progress in Cryptology - AFRICACRYPT 2020Pages 214–235https://doi.org/10.1007/978-3-030-51938-4_11AbstractLogical cryptanalysis, first introduced by Massacci in 2000, is a viable alternative to common algebraic cryptanalysis techniques over boolean fields. With xor operations being at the core of many cryptographic problems, recent research in this ...
- research-articleOctober 2019
Digital Signature Schemes over the Ring Z[e2πi/5]
CSAE '19: Proceedings of the 3rd International Conference on Computer Science and Application EngineeringArticle No.: 154, Pages 1–4https://doi.org/10.1145/3331453.3361313This paper proposes an extended RSA digital signature scheme and extended ElGamal digital signature schemes with appendix and with message recovery over the algebraic integer ring Z[e2πi/5] of the cyclotomic field Q[e2πi/5]. In these digital signature ...
- research-articleOctober 2019
Updating Key Size Estimations for Pairings
Journal of Cryptology (JCRY), Volume 32, Issue 4Pages 1298–1336https://doi.org/10.1007/s00145-018-9280-5AbstractRecent progress on NFS imposed a new estimation of the security of pairings. In this work we study the best attacks against some of the most popular pairings and propose new key sizes using an analysis which is more precise than the analysis in a ...
- research-articleSeptember 2019
r-th order nonlinearity, correlation measure and least significant bit of the discrete logarithm
Cryptography and Communications (SPCC), Volume 11, Issue 5Pages 993–997https://doi.org/10.1007/s12095-018-0344-zAbstractEach finite binary sequence (s h ) is associated with a Boolean function B. The correlation measure of order k and the r-th order nonlinearity are figures of merit for the unpredictability of (s h ) and B, respectively. We estimate the r-th order ...
- articleOctober 2018
The point decomposition problem over hyperelliptic curves
Designs, Codes and Cryptography (DCAC), Volume 86, Issue 10Pages 2279–2314https://doi.org/10.1007/s10623-017-0449-yComputing discrete logarithms is generically a difficult problem. For divisor class groups of curves defined over extension fields, a variant of the Index-Calculus called decomposition attack is used, and it can be faster than generic approaches. In ...
- research-articleJanuary 2018
Carlitz rank and index of permutation polynomials
Finite Fields and Their Applications (FFATA), Volume 49, Issue CPages 156–165https://doi.org/10.1016/j.ffa.2017.09.002Carlitz rank and index are two important measures for the complexity of a permutation polynomial f(x) over the finite field Fq. In particular, for cryptographic applications we need both, a high Carlitz rank and a high index. In this article we study ...
- research-articleNovember 2016
Classifying and generating exact coset representatives of PGL 2 ( F q ) in PGL 2 ( F q 2 )
Finite Fields and Their Applications (FFATA), Volume 42, Issue CPages 118–127https://doi.org/10.1016/j.ffa.2016.07.010Generating coset representatives of PGL 2 ( F q ) in PGL 2 ( F q 2 ) is a key ingredient in certain algorithms of determining primitive elements and computing discrete logarithms in finite fields of small characteristic. In this paper, we describe a ...
- articleOctober 2016
Twin-Beth: Security under active and concurrent attacks for the beth identity-based identification scheme
Cryptography and Communications (SPCC), Volume 8, Issue 4Pages 579–591https://doi.org/10.1007/s12095-015-0162-5In 2004, Bellare et al. formalized the notion for identity-based identification (IBI) schemes and proposed many schemes based on their transformation from standard identification schemes. However the authors left the security under active/concurrent ...
- research-articleMay 2016
Provably secure and efficient leakage-resilient certificateless signcryption scheme without bilinear pairing
Discrete Applied Mathematics (DAMA), Volume 204, Issue CPages 185–202https://doi.org/10.1016/j.dam.2015.10.018The signcryption scheme should withstand various leakage attacks in practical applications. This paper presents a new leakage-resilient certificateless signcryption (LR-CLSC) scheme without bilinear pairing. The security of this scheme is based on the ...
- research-articleMarch 2016
A discrete logarithm-based approach to compute low-weight multiples of binary polynomials
Finite Fields and Their Applications (FFATA), Volume 38, Issue CPages 57–71https://doi.org/10.1016/j.ffa.2015.12.005Being able to compute efficiently a low-weight multiple of a given binary polynomial is often a key ingredient of correlation attacks to LFSR-based stream ciphers. The best known general purpose algorithm is based on the generalized birthday problem. We ...
- ArticleNovember 2015
The Tower Number Field Sieve
Proceedings, Part II, of the 21st International Conference on Advances in Cryptology --- ASIACRYPT 2015 - Volume 9453Pages 31–55https://doi.org/10.1007/978-3-662-48800-3_2The security of pairing-based crypto-systems relies on the difficulty to compute discrete logarithms in finite fields $${\mathbb F}_{p^n}$$ where n is a small integer larger than 1. The state-of-art algorithm is the number field sieveï źNFS together ...