首页 > 最新文献

International Journal of Computer Mathematics: Computer Systems Theory最新文献

英文 中文
Nonlocal diffusion of variable order on complex networks 复杂网络上变阶的非局部扩散
IF 0.8 Q4 Computer Science Pub Date : 2021-10-11 DOI: 10.1080/23799927.2022.2114381
D. Bertaccini, Fabio Durastante
Some aspects of nonlocal dynamics on directed and undirected networks for an initial value problem whose Jacobian matrix is a variable-order fractional power of a Laplacian matrix are discussed here. This is a new extension to non-stationary behaviour of a class of non-local phenomena on complex networks for which both directed and undirected graphs are considered. Under appropriate assumptions, the existence, uniqueness, and uniform asymptotic stability of the solutions of the underlying initial value problem are proved. Some examples giving a sample of the behaviour of the dynamics are also included.
本文讨论了一类雅可比矩阵为拉普拉斯矩阵的变阶分数次幂的初值问题在有向和无向网络上的非局部动力学的一些方面。这是考虑有向图和无向图的复杂网络上一类非局部现象的非平稳行为的一个新扩展。在适当的假设下,证明了基本初值问题解的存在唯一性和一致渐近稳定性。还包括一些给出动力学行为样本的例子。
{"title":"Nonlocal diffusion of variable order on complex networks","authors":"D. Bertaccini, Fabio Durastante","doi":"10.1080/23799927.2022.2114381","DOIUrl":"https://doi.org/10.1080/23799927.2022.2114381","url":null,"abstract":"Some aspects of nonlocal dynamics on directed and undirected networks for an initial value problem whose Jacobian matrix is a variable-order fractional power of a Laplacian matrix are discussed here. This is a new extension to non-stationary behaviour of a class of non-local phenomena on complex networks for which both directed and undirected graphs are considered. Under appropriate assumptions, the existence, uniqueness, and uniform asymptotic stability of the solutions of the underlying initial value problem are proved. Some examples giving a sample of the behaviour of the dynamics are also included.","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-10-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90096876","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
An adaptive attack on 2-SIDH 对2-SIDH的自适应攻击
IF 0.8 Q4 Computer Science Pub Date : 2021-10-02 DOI: 10.1080/23799927.2021.2018115
Samuel Dobson, S. Galbraith, Jason Legrow, Y. Ti, Lukas Zobernig
We present a polynomial-time adaptive attack on the 2-SIDH protocol. The 2-SIDH protocol is a special instance of the countermeasure proposed by Azarderakhsh, Jao and Leonardi to perform isogeny-based key exchange with static keys in the presence of an adaptive attack. This countermeasure has also been recently explicitly proposed by Kayacan. Our attack extends the adaptive attack by Galbraith, Petit, Shani and Ti (GPST) to recover a static secret key using malformed points. The extension of GPST is non-trivial and requires learning additional information. In particular, the attack needs to recover intermediate elliptic curves in the isogeny path, and points on them. We also discuss how to extend the attack to k-SIDH when k>2 and explain that the attack complexity is exponential in k.
提出了一种针对2-SIDH协议的多项式时间自适应攻击方法。2-SIDH协议是Azarderakhsh, Jao和Leonardi提出的在存在自适应攻击的情况下使用静态密钥执行基于同基因的密钥交换的对策的一个特殊实例。卡亚坎最近也明确提出了这一对策。我们的攻击扩展了Galbraith, Petit, Shani和Ti (GPST)的自适应攻击,利用畸形点恢复静态密钥。GPST的扩展是非平凡的,需要学习额外的信息。特别是,攻击需要恢复中间椭圆曲线在等源路径,并在他们的点。我们还讨论了如何在k>2时将攻击扩展到k- sidh,并解释了攻击复杂度在k上是指数的。
{"title":"An adaptive attack on 2-SIDH","authors":"Samuel Dobson, S. Galbraith, Jason Legrow, Y. Ti, Lukas Zobernig","doi":"10.1080/23799927.2021.2018115","DOIUrl":"https://doi.org/10.1080/23799927.2021.2018115","url":null,"abstract":"We present a polynomial-time adaptive attack on the 2-SIDH protocol. The 2-SIDH protocol is a special instance of the countermeasure proposed by Azarderakhsh, Jao and Leonardi to perform isogeny-based key exchange with static keys in the presence of an adaptive attack. This countermeasure has also been recently explicitly proposed by Kayacan. Our attack extends the adaptive attack by Galbraith, Petit, Shani and Ti (GPST) to recover a static secret key using malformed points. The extension of GPST is non-trivial and requires learning additional information. In particular, the attack needs to recover intermediate elliptic curves in the isogeny path, and points on them. We also discuss how to extend the attack to k-SIDH when k>2 and explain that the attack complexity is exponential in k.","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-10-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79812674","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A note on fully homomorphic encryption of real-life data 关于真实数据的全同态加密的注解
IF 0.8 Q4 Computer Science Pub Date : 2021-10-02 DOI: 10.1080/23799927.2021.1988714
Delaram Kahrobaei, V. Shpilrain
The purpose of this short paper is to explain the difference between encrypting real-life data and encrypting elements with a ring structure in the context of fully homomorphic encryption (FHE). Specifically, our encryption of real-life data is in two stages. First, we use a private-key embedding of real-life data in a ring; this embedding does not have to be fully homomorphic. This private embedding, speaking informally, takes most of the security burden off the second part of our encryption procedure, namely FHE between rings. The whole encryption function is then not fully homomorphic, but we show that it still provides for the most popular functionalities one expects from FHE, including private search on encrypted data.
这篇短文的目的是解释在完全同态加密(FHE)的背景下,加密真实数据和加密具有环结构的元素之间的区别。具体来说,我们对真实数据的加密分为两个阶段。首先,我们在环中使用真实数据的私钥嵌入;这种嵌入不必是完全同态的。非正式地说,这种私有嵌入减轻了加密过程第二部分的大部分安全负担,即环之间的FHE。然后,整个加密功能不是完全同态的,但我们表明它仍然提供了人们期望从FHE获得的最流行的功能,包括对加密数据的私有搜索。
{"title":"A note on fully homomorphic encryption of real-life data","authors":"Delaram Kahrobaei, V. Shpilrain","doi":"10.1080/23799927.2021.1988714","DOIUrl":"https://doi.org/10.1080/23799927.2021.1988714","url":null,"abstract":"The purpose of this short paper is to explain the difference between encrypting real-life data and encrypting elements with a ring structure in the context of fully homomorphic encryption (FHE). Specifically, our encryption of real-life data is in two stages. First, we use a private-key embedding of real-life data in a ring; this embedding does not have to be fully homomorphic. This private embedding, speaking informally, takes most of the security burden off the second part of our encryption procedure, namely FHE between rings. The whole encryption function is then not fully homomorphic, but we show that it still provides for the most popular functionalities one expects from FHE, including private search on encrypted data.","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-10-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85394880","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Minimal total open monophonic sets in graphs 图中的最小总开单音集
IF 0.8 Q4 Computer Science Pub Date : 2021-09-19 DOI: 10.1080/23799927.2021.1974568
A. Santhakumaran, M. Mahendran, F. Simon Raj, K. Ganesamoorthy
For a connected graph G of order n, a total open monophonic set S of vertices in a graph G is a minimal total open monophonic set if no proper subset of S is a total open monophonic set of G. The upper total open monophonic number of G is the maximum cardinality of a minimal total open monophonic set of G. Certain general properties regarding minimal total open monophonic sets are discussed, and also the upper total open monophonic numbers of certain standard graphs are determined. It is proved that for the Petersen graph G. For integers n and a with , , it is shown that there exists a connected graph G of order n with , and .
连通图G (n,总共打开单声道的顶点集合S图G是一组最小总打开单声道的如果没有适当的子集S是一个总打开单声道组G上总打开单声道的G的最大基数最小总打开单声道的G .某些关于最小总打开单声道集一般性质进行了讨论,同时某些标准的上打开单声道总数图确定。证明了对于Petersen图G,对于整数n和整数a,证明了存在一个n阶的连通图G,并且。
{"title":"Minimal total open monophonic sets in graphs","authors":"A. Santhakumaran, M. Mahendran, F. Simon Raj, K. Ganesamoorthy","doi":"10.1080/23799927.2021.1974568","DOIUrl":"https://doi.org/10.1080/23799927.2021.1974568","url":null,"abstract":"For a connected graph G of order n, a total open monophonic set S of vertices in a graph G is a minimal total open monophonic set if no proper subset of S is a total open monophonic set of G. The upper total open monophonic number of G is the maximum cardinality of a minimal total open monophonic set of G. Certain general properties regarding minimal total open monophonic sets are discussed, and also the upper total open monophonic numbers of certain standard graphs are determined. It is proved that for the Petersen graph G. For integers n and a with , , it is shown that there exists a connected graph G of order n with , and .","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86836526","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Some properties of exponential trees 指数树的一些性质
IF 0.8 Q4 Computer Science Pub Date : 2021-09-12 DOI: 10.1080/23799927.2021.1974569
Rafik Aguech, Sudip Bose, H. Mahmoud, Yi Zhang
Exponential recursive trees and exponential PORTs are introduced in H. Mahmoud (Profile of random exponential recursive trees. Methodology and Computing in Applied Probability (accepted) 2021). In that reference, the author investigates the order and node profile of these species. Several other equally important properties remain to be explored. The aim of the present manuscript is to establish fundamental properties concerning leaves (and their profile level by level) and distances in these trees. Some results fall back on the order of a tree. For the number of leaves in both flavours, we find (under appropriate scaling for each) a limit distribution uniquely characterized by inductively constructed moments. We find an limit for the scaled total (external) path length in an exponential recursive tree (PORT) in terms of the known distribution of the scaled order given in Mahmoud [11]. These total path lengths are indicative of the depth of a randomly chosen node (external node) in an exponential recursive tree (PORT).
在H. Mahmoud随机指数递归树概要中引入了指数递归树和指数端口。应用概率的方法和计算(已接受)2021)。在该文献中,作者研究了这些物种的顺序和节点分布。其他几个同样重要的性质仍有待探索。本手稿的目的是建立有关树叶的基本性质(及其剖面水平逐级)和距离在这些树。有些结果落回到树的顺序上。对于两种口味的叶子数量,我们发现(在适当的缩放下)一个由归纳构造矩唯一表征的极限分布。我们根据Mahmoud[11]中给出的已知比例阶分布,找到了指数递归树(PORT)中缩放总(外部)路径长度的极限。这些总路径长度表示指数递归树(PORT)中随机选择的节点(外部节点)的深度。
{"title":"Some properties of exponential trees","authors":"Rafik Aguech, Sudip Bose, H. Mahmoud, Yi Zhang","doi":"10.1080/23799927.2021.1974569","DOIUrl":"https://doi.org/10.1080/23799927.2021.1974569","url":null,"abstract":"Exponential recursive trees and exponential PORTs are introduced in H. Mahmoud (Profile of random exponential recursive trees. Methodology and Computing in Applied Probability (accepted) 2021). In that reference, the author investigates the order and node profile of these species. Several other equally important properties remain to be explored. The aim of the present manuscript is to establish fundamental properties concerning leaves (and their profile level by level) and distances in these trees. Some results fall back on the order of a tree. For the number of leaves in both flavours, we find (under appropriate scaling for each) a limit distribution uniquely characterized by inductively constructed moments. We find an limit for the scaled total (external) path length in an exponential recursive tree (PORT) in terms of the known distribution of the scaled order given in Mahmoud [11]. These total path lengths are indicative of the depth of a randomly chosen node (external node) in an exponential recursive tree (PORT).","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-09-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78166421","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Super connectivity of a family of direct product graphs 一类直积图的超连通性
IF 0.8 Q4 Computer Science Pub Date : 2021-09-12 DOI: 10.1080/23799927.2021.1974567
F. Soliemany, M. Ghasemi, R. Varmazyar
Let and be two graphs. The Kronecker product has vertex set and the edge set In this paper we show that if is a complete multipartite graph, where the parameters satisfying certain conditions and is a path of length n−1, then is not super i-connected, where and . Also we show that is not super connected, where is a cycle of length n and .
设和是两个图。Kronecker积有顶点集和边集。本文证明了它是一个完全多部图,其中参数满足一定条件且是一条长度为n - 1的路径,那么它不是超i连通的,其中与。我们也证明了它不是超连通的,它是一个长度为n和的循环。
{"title":"Super connectivity of a family of direct product graphs","authors":"F. Soliemany, M. Ghasemi, R. Varmazyar","doi":"10.1080/23799927.2021.1974567","DOIUrl":"https://doi.org/10.1080/23799927.2021.1974567","url":null,"abstract":"Let and be two graphs. The Kronecker product has vertex set and the edge set In this paper we show that if is a complete multipartite graph, where the parameters satisfying certain conditions and is a path of length n−1, then is not super i-connected, where and . Also we show that is not super connected, where is a cycle of length n and .","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-09-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"73084953","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
On the law of iterated logarithm for extreme queue length in an open queueing network 开放排队网络中极端队列长度的迭代对数律
IF 0.8 Q4 Computer Science Pub Date : 2021-07-03 DOI: 10.1080/23799927.2021.1969432
S. Minkevičius, L. Sakalauskas
The purpose of this research in the field of the open queueing network is to prove the Law of the Iterated Logarithm (LIL) for the extreme value of the queue length of customers in an open queueing network. LIL is proved for the extreme values of the queue length of customers the important probability characteristic of the queueing system under conditions of heavy traffic. Also, we present for extreme queue length of jobs Probability Laws ((theorems on the LIL, Fluid Limits Theorem and Diffusion Limit Theorem) in various conditions of traffic and simulating an open queueing network in Appendices 1 and 2.
本文在开放排队网络领域进行研究的目的是证明开放排队网络中顾客排队长度极值的迭代对数定律。证明了大流量条件下排队系统的重要概率特征——顾客排队长度的极值。此外,在附录1和附录2中,我们给出了各种交通条件下作业的极端排队长度的概率律(LIL定理、流体极限定理和扩散极限定理),并模拟了一个开放排队网络。
{"title":"On the law of iterated logarithm for extreme queue length in an open queueing network","authors":"S. Minkevičius, L. Sakalauskas","doi":"10.1080/23799927.2021.1969432","DOIUrl":"https://doi.org/10.1080/23799927.2021.1969432","url":null,"abstract":"The purpose of this research in the field of the open queueing network is to prove the Law of the Iterated Logarithm (LIL) for the extreme value of the queue length of customers in an open queueing network. LIL is proved for the extreme values of the queue length of customers the important probability characteristic of the queueing system under conditions of heavy traffic. Also, we present for extreme queue length of jobs Probability Laws ((theorems on the LIL, Fluid Limits Theorem and Diffusion Limit Theorem) in various conditions of traffic and simulating an open queueing network in Appendices 1 and 2.","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-07-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78633670","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Optimal layout of recursive circulant graphs 递归循环图的优化布局
IF 0.8 Q4 Computer Science Pub Date : 2021-07-03 DOI: 10.1080/23799927.2021.1963999
R. Mary, N. Parthiban, I. Rajasingh, P. Manuel
Graph is a mathematical model represented by points and lines joining certain pairs of points. These points are addressed as vertices or nodes and the lines are addressed as edges or links. Graph embedding is a mapping of guest graph G into host graph H satisfying certain conditions. Embedding has been studied for many networks in the literature. The Recursive Circulant has several attractive topological properties. Though the embedding of parallel architectures such as Hypercubes and Mesh into Recursive Circulant has been studied, the embedding of Recursive Circulant into other architectures has not been taken up so far. In this paper, we compute the wirelength of embedding even into paths (MinLA), 1-rooted complete binary trees, regular caterpillars and ladders.
图是一种数学模型,由点和线连接某些点对来表示。这些点被定位为顶点或节点,线被定位为边或链接。图嵌入是将来宾图G映射到满足一定条件的主图H。文献中对许多网络的嵌入进行了研究。递归循环具有几个吸引人的拓扑性质。虽然Hypercubes和Mesh等并行架构嵌入递归循环的问题已经得到了研究,但递归循环嵌入其他架构的问题目前还没有研究。本文计算了偶嵌入路径(MinLA)、一根完全二叉树、规则毛虫和阶梯的无线长度。
{"title":"Optimal layout of recursive circulant graphs","authors":"R. Mary, N. Parthiban, I. Rajasingh, P. Manuel","doi":"10.1080/23799927.2021.1963999","DOIUrl":"https://doi.org/10.1080/23799927.2021.1963999","url":null,"abstract":"Graph is a mathematical model represented by points and lines joining certain pairs of points. These points are addressed as vertices or nodes and the lines are addressed as edges or links. Graph embedding is a mapping of guest graph G into host graph H satisfying certain conditions. Embedding has been studied for many networks in the literature. The Recursive Circulant has several attractive topological properties. Though the embedding of parallel architectures such as Hypercubes and Mesh into Recursive Circulant has been studied, the embedding of Recursive Circulant into other architectures has not been taken up so far. In this paper, we compute the wirelength of embedding even into paths (MinLA), 1-rooted complete binary trees, regular caterpillars and ladders.","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-07-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83179034","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
SPF-CA-1.2: an enhanced version of cellular automata-based block cipher system SPF-CA-1.2:基于元胞自动机的分组密码系统的增强版本
IF 0.8 Q4 Computer Science Pub Date : 2021-06-15 DOI: 10.1080/23799927.2021.1942991
Khadija Achkoun, Charifa Hanin, Anas Sadak, Fatima Ezzahra Ziani, F. Omary
In this article, an enhanced version of SPF is presented. SPF is a previously developed cellular automata-based block cipher that combines Substitution-Permutation Networks (SPN) with a Feistel scheme using key-dependent S-boxes. SPF system has satisfying cryptographic properties against attacks. However, the rule 30 used in the Feistel round function was subject to an attack by Meier and Staffelbach (MS-attack). In order to avoid this attack, a new construction of SPF, namely SPF-CA 1.2, is proposed using a new ruleset combining linear and non-linear rules. In addition, a robust and fast key scheduling algorithm is employed to improve key efficiency. Moreover, the number of rounds has been reduced while conserving the high confusion and diffusion properties of the previous version. A thorough security analysis reveals the efficiency and robustness of the proposed construction.
本文提出了一种增强版本的SPF。SPF是先前开发的基于元胞自动机的分组密码,它将替换置换网络(SPN)与使用依赖密钥的s盒的Feistel方案结合在一起。SPF系统具有良好的抗攻击加密性能。然而,在Feistel回合函数中使用的规则30受到了Meier和Staffelbach的攻击(MS-attack)。为了避免这种攻击,本文提出了一种新的SPF结构SPF- ca 1.2,使用线性和非线性规则相结合的新规则集。此外,采用了鲁棒快速的密钥调度算法来提高密钥效率。此外,减少了弹数,同时保留了前一版本的高混淆和扩散特性。全面的安全性分析揭示了所提出的结构的效率和鲁棒性。
{"title":"SPF-CA-1.2: an enhanced version of cellular automata-based block cipher system","authors":"Khadija Achkoun, Charifa Hanin, Anas Sadak, Fatima Ezzahra Ziani, F. Omary","doi":"10.1080/23799927.2021.1942991","DOIUrl":"https://doi.org/10.1080/23799927.2021.1942991","url":null,"abstract":"In this article, an enhanced version of SPF is presented. SPF is a previously developed cellular automata-based block cipher that combines Substitution-Permutation Networks (SPN) with a Feistel scheme using key-dependent S-boxes. SPF system has satisfying cryptographic properties against attacks. However, the rule 30 used in the Feistel round function was subject to an attack by Meier and Staffelbach (MS-attack). In order to avoid this attack, a new construction of SPF, namely SPF-CA 1.2, is proposed using a new ruleset combining linear and non-linear rules. In addition, a robust and fast key scheduling algorithm is employed to improve key efficiency. Moreover, the number of rounds has been reduced while conserving the high confusion and diffusion properties of the previous version. A thorough security analysis reveals the efficiency and robustness of the proposed construction.","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-06-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"82295334","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Note on the three-coloured bipartite Ramsey numbers for paths 注意路径的三色二部拉姆齐数
IF 0.8 Q4 Computer Science Pub Date : 2021-06-14 DOI: 10.1080/23799927.2021.1934900
Ke Wang, Jiannan Zhou, Dong He, Qin Tong
For bipartite graphs , the bipartite Ramsey number is the least positive integer p so that any coloring of the edges of with k colors will result in a copy of in the ith color for some i. In this paper, we investigate the appearance of simpler monochromatic graphs such as paths under a 3-colouring of the edges of a bipartite graph. we obtain the exact value of , and for , and for by a new method of proof.
对于二部图,二部拉姆齐数是最小的正整数p,因此对其k色边的任何着色都会得到i色边的第i色副本。在本文中,我们研究了更简单的单色图的外观,如二部图边的3色下的路径。通过一种新的证明方法,我们得到了的精确值。
{"title":"Note on the three-coloured bipartite Ramsey numbers for paths","authors":"Ke Wang, Jiannan Zhou, Dong He, Qin Tong","doi":"10.1080/23799927.2021.1934900","DOIUrl":"https://doi.org/10.1080/23799927.2021.1934900","url":null,"abstract":"For bipartite graphs , the bipartite Ramsey number is the least positive integer p so that any coloring of the edges of with k colors will result in a copy of in the ith color for some i. In this paper, we investigate the appearance of simpler monochromatic graphs such as paths under a 3-colouring of the edges of a bipartite graph. we obtain the exact value of , and for , and for by a new method of proof.","PeriodicalId":37216,"journal":{"name":"International Journal of Computer Mathematics: Computer Systems Theory","volume":null,"pages":null},"PeriodicalIF":0.8,"publicationDate":"2021-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77622663","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
期刊
International Journal of Computer Mathematics: Computer Systems Theory
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1