首页 > 最新文献

Groups Complexity Cryptology最新文献

英文 中文
Tree-based language complexity of Thompson's group F 汤普森组基于树的语言复杂性
Q4 MATHEMATICS Pub Date : 2015-01-18 DOI: 10.1515/gcc-2015-0009
J. Taback, Sharif Younes
Abstract The definition of graph automatic groups by Kharlampovich, Khoussainov and Miasnikov and its extension to 𝒞-graph automatic by Elder and the first author raise the question of whether Thompson's group F is graph automatic. We define a language of normal forms based on the combinatorial “caret types”, which arise when elements of F are considered as pairs of finite rooted binary trees. The language is accepted by a finite state machine with two counters, and forms the basis of a 3-counter graph automatic structure for the group.
Kharlampovich、Khoussainov和Miasnikov对图自动群的定义以及Elder和第一作者将其推广到𝒞-graph automatic提出了Thompson的群F是否为图自动的问题。我们定义了一种基于组合“插入类型”的范式语言,当F的元素被认为是一对有限根二叉树时,就会出现这种类型。该语言被具有两个计数器的有限状态机所接受,并构成了组的3计数器图自动结构的基础。
{"title":"Tree-based language complexity of Thompson's group F","authors":"J. Taback, Sharif Younes","doi":"10.1515/gcc-2015-0009","DOIUrl":"https://doi.org/10.1515/gcc-2015-0009","url":null,"abstract":"Abstract The definition of graph automatic groups by Kharlampovich, Khoussainov and Miasnikov and its extension to 𝒞-graph automatic by Elder and the first author raise the question of whether Thompson's group F is graph automatic. We define a language of normal forms based on the combinatorial “caret types”, which arise when elements of F are considered as pairs of finite rooted binary trees. The language is accepted by a finite state machine with two counters, and forms the basis of a 3-counter graph automatic structure for the group.","PeriodicalId":41862,"journal":{"name":"Groups Complexity Cryptology","volume":"35 1","pages":"135 - 152"},"PeriodicalIF":0.0,"publicationDate":"2015-01-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74807542","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Non-abelian analogs of lattice rounding 格舍入的非阿贝尔类比
Q4 MATHEMATICS Pub Date : 2015-01-13 DOI: 10.1515/gcc-2015-0010
Evgeni Begelfor, S. Miller, R. Venkatesan
Abstract Lattice rounding in Euclidean space can be viewed as finding the nearest point in the orbit of an action by a discrete group, relative to the norm inherited from the ambient space. Using this point of view, we initiate the study of non-abelian analogs of lattice rounding involving matrix groups. In one direction, we consider an algorithm for solving a normed word problem when the inputs are random products over a basis set, and give theoretical justification for its success. In another direction, we prove a general inapproximability result which essentially rules out strong approximation algorithms (i.e., whose approximation factors depend only on dimension) analogous to LLL in the general case.
欧几里得空间中的点阵舍入可以看作是相对于从环境空间继承的范数,寻找离散群在动作轨道上的最近点。利用这一观点,我们开始了涉及矩阵群的格舍入的非阿贝尔类似问题的研究。在一个方向上,我们考虑了当输入是基集上的随机乘积时解决规范词问题的算法,并给出了其成功的理论依据。在另一个方向上,我们证明了一个一般的不可逼近性结果,该结果基本上排除了在一般情况下类似于LLL的强逼近算法(即其近似因子仅依赖于维数)。
{"title":"Non-abelian analogs of lattice rounding","authors":"Evgeni Begelfor, S. Miller, R. Venkatesan","doi":"10.1515/gcc-2015-0010","DOIUrl":"https://doi.org/10.1515/gcc-2015-0010","url":null,"abstract":"Abstract Lattice rounding in Euclidean space can be viewed as finding the nearest point in the orbit of an action by a discrete group, relative to the norm inherited from the ambient space. Using this point of view, we initiate the study of non-abelian analogs of lattice rounding involving matrix groups. In one direction, we consider an algorithm for solving a normed word problem when the inputs are random products over a basis set, and give theoretical justification for its success. In another direction, we prove a general inapproximability result which essentially rules out strong approximation algorithms (i.e., whose approximation factors depend only on dimension) analogous to LLL in the general case.","PeriodicalId":41862,"journal":{"name":"Groups Complexity Cryptology","volume":"49 1","pages":"117 - 133"},"PeriodicalIF":0.0,"publicationDate":"2015-01-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76542512","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Compositions of linear functions and applications to hashing 线性函数的组合及其在散列中的应用
Q4 MATHEMATICS Pub Date : 2015-01-01 DOI: 10.1515/gcc-2016-0016
V. Shpilrain, Bianca Sosnovski
Abstract Cayley hash functions are based on a simple idea of using a pair of (semi)group elements, A and B, to hash the 0 and 1 bit, respectively, and then to hash an arbitrary bit string in the natural way, by using multiplication of elements in the (semi)group. In this paper, we focus on hashing with linear functions of one variable over 𝔽 p ${mathbb{F}_{p}}$ . The corresponding hash functions are very efficient. In particular, we show that hashing a bit string of length n with our method requires, in general, at most 2 ⁢ n ${2n}$ multiplications in 𝔽 p ${mathbb{F}_{p}}$ , but with particular pairs of linear functions that we suggest, one does not need to perform any multiplications at all. We also give explicit lower bounds on the length of collisions for hash functions corresponding to these particular pairs of linear functions over 𝔽 p ${mathbb{F}_{p}}$ .
Cayley哈希函数基于一个简单的思想,即使用一对(半)群元素a和B分别对0和1位进行哈希,然后使用(半)群中元素的乘法以自然的方式对任意位串进行哈希。在本文中,我们主要讨论了一类一元线性函数的哈希问题。相应的哈希函数非常高效。特别地,我们证明了用我们的方法哈希一个长度为n的位串,一般情况下,需要在 p ${mathbb{F}_{p}}$中最多2个n ${2n}$乘法,但是对于我们建议的特定线性函数对,根本不需要执行任何乘法。我们也给出了这些特定的线性函数对对应的哈希函数的碰撞长度的显式下界。
{"title":"Compositions of linear functions and applications to hashing","authors":"V. Shpilrain, Bianca Sosnovski","doi":"10.1515/gcc-2016-0016","DOIUrl":"https://doi.org/10.1515/gcc-2016-0016","url":null,"abstract":"Abstract Cayley hash functions are based on a simple idea of using a pair of (semi)group elements, A and B, to hash the 0 and 1 bit, respectively, and then to hash an arbitrary bit string in the natural way, by using multiplication of elements in the (semi)group. In this paper, we focus on hashing with linear functions of one variable over 𝔽 p ${mathbb{F}_{p}}$ . The corresponding hash functions are very efficient. In particular, we show that hashing a bit string of length n with our method requires, in general, at most 2 ⁢ n ${2n}$ multiplications in 𝔽 p ${mathbb{F}_{p}}$ , but with particular pairs of linear functions that we suggest, one does not need to perform any multiplications at all. We also give explicit lower bounds on the length of collisions for hash functions corresponding to these particular pairs of linear functions over 𝔽 p ${mathbb{F}_{p}}$ .","PeriodicalId":41862,"journal":{"name":"Groups Complexity Cryptology","volume":"20 1","pages":"155 - 161"},"PeriodicalIF":0.0,"publicationDate":"2015-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90294739","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
On transitive differentiable modulo pn functions 关于传递可微模pn函数
Q4 MATHEMATICS Pub Date : 2015-01-01 DOI: 10.1515/gcc-2015-0014
A. Ivachev
Abstract For the class of differentiable modulo pn functions, the numbers of all bijective and transitive functions are found. A recurrent formula for calculating inverse functions is constructed, and the bijectivity and transitivity conditions are formulated.
摘要对于一类可微模pn函数,求出了所有的对射函数和传递函数的个数。构造了计算反函数的递推公式,给出了反函数的双性条件和传递条件。
{"title":"On transitive differentiable modulo pn functions","authors":"A. Ivachev","doi":"10.1515/gcc-2015-0014","DOIUrl":"https://doi.org/10.1515/gcc-2015-0014","url":null,"abstract":"Abstract For the class of differentiable modulo pn functions, the numbers of all bijective and transitive functions are found. A recurrent formula for calculating inverse functions is constructed, and the bijectivity and transitivity conditions are formulated.","PeriodicalId":41862,"journal":{"name":"Groups Complexity Cryptology","volume":"115 1","pages":"183 - 190"},"PeriodicalIF":0.0,"publicationDate":"2015-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84868022","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A fast search algorithm for 〈m,m,m〉 Triple Product Property triples and an application for 5×5 matrix multiplication < m,m,m >三重积性质三元组的快速搜索算法及5×5矩阵乘法的应用
Q4 MATHEMATICS Pub Date : 2015-01-01 DOI: 10.1515/gcc-2015-0001
S. Hart, Ivo Hedtke, M. Müller-Hannemann, Sandeep Murthy
Abstract We present a new fast search algorithm for 〈m,m,m〉 Triple Product Property (TPP) triples as defined by Cohn and Umans in 2003. The new algorithm achieves a speed-up factor of 40 up to 194 in comparison to the best known search algorithm. With a parallelized version of the new algorithm we are able to search for TPP triples in groups up to order 55. As an application we identify lists “C1” and “C2” of groups that, if they contain a 〈5,5,5〉 TPP triple, could realize 5×5 matrix multiplication with under 100, respectively under 125, scalar multiplications, i.e., the best known upper bound by Makarov (1987), respectively the trivial upper bound. With our new algorithm we show that no group in this list can realize 5×5 matrix multiplication better than Makarov's algorithm. We also show a direction towards a modified group-theoretic search, not covered by the C1 list.
提出了Cohn和humans在2003年定义的< m,m,m >三重积性质(TPP)三元组的一种新的快速搜索算法。与最著名的搜索算法相比,新算法实现了40到194的加速因子。使用新算法的并行化版本,我们能够搜索多达55阶的TPP三元组。作为一个应用,我们确定了组的列表“C1”和“C2”,如果它们包含< 5,5,5 > TPP三元组,则可以实现5×5矩阵乘法,分别小于100,分别小于125,标量乘法,即Makarov(1987)最著名的上界,分别是平凡上界。通过我们的新算法,我们证明了该列表中没有任何组可以比Makarov算法更好地实现5×5矩阵乘法。我们还展示了一个改进的群论搜索的方向,没有被C1列表覆盖。
{"title":"A fast search algorithm for 〈m,m,m〉 Triple Product Property triples and an application for 5×5 matrix multiplication","authors":"S. Hart, Ivo Hedtke, M. Müller-Hannemann, Sandeep Murthy","doi":"10.1515/gcc-2015-0001","DOIUrl":"https://doi.org/10.1515/gcc-2015-0001","url":null,"abstract":"Abstract We present a new fast search algorithm for 〈m,m,m〉 Triple Product Property (TPP) triples as defined by Cohn and Umans in 2003. The new algorithm achieves a speed-up factor of 40 up to 194 in comparison to the best known search algorithm. With a parallelized version of the new algorithm we are able to search for TPP triples in groups up to order 55. As an application we identify lists “C1” and “C2” of groups that, if they contain a 〈5,5,5〉 TPP triple, could realize 5×5 matrix multiplication with under 100, respectively under 125, scalar multiplications, i.e., the best known upper bound by Makarov (1987), respectively the trivial upper bound. With our new algorithm we show that no group in this list can realize 5×5 matrix multiplication better than Makarov's algorithm. We also show a direction towards a modified group-theoretic search, not covered by the C1 list.","PeriodicalId":41862,"journal":{"name":"Groups Complexity Cryptology","volume":"2 8 1","pages":"31 - 46"},"PeriodicalIF":0.0,"publicationDate":"2015-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"82030704","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
On the generic complexity of the searching graph isomorphism problem 搜索图同构问题的一般复杂度
Q4 MATHEMATICS Pub Date : 2015-01-01 DOI: 10.1515/gcc-2015-0015
A. Rybalov
Abstract A generic-case approach to algorithmic problems was suggested by Myasnikov, Kapovich, Schupp and Shpilrain in 2003. This approach studies the behavior of an algorithm on typical inputs and ignores the rest of the inputs. In this paper we consider generic complexity of the searching graph isomorphism problem. We fit this problem in the frameworks of generic complexity and prove that its natural subproblem is generically hard provided that the searching graph isomorphism problem is hard in the worst case.
2003年,Myasnikov、Kapovich、Schupp和Shpilrain提出了一种求解算法问题的一般情况方法。这种方法研究算法在典型输入上的行为,而忽略其他输入。本文考虑了搜索图同构问题的一般复杂度。我们将这个问题拟合到一般复杂度的框架中,并证明了在最坏情况下搜索图同构问题是困难的情况下,它的自然子问题是一般困难的。
{"title":"On the generic complexity of the searching graph isomorphism problem","authors":"A. Rybalov","doi":"10.1515/gcc-2015-0015","DOIUrl":"https://doi.org/10.1515/gcc-2015-0015","url":null,"abstract":"Abstract A generic-case approach to algorithmic problems was suggested by Myasnikov, Kapovich, Schupp and Shpilrain in 2003. This approach studies the behavior of an algorithm on typical inputs and ignores the rest of the inputs. In this paper we consider generic complexity of the searching graph isomorphism problem. We fit this problem in the frameworks of generic complexity and prove that its natural subproblem is generically hard provided that the searching graph isomorphism problem is hard in the worst case.","PeriodicalId":41862,"journal":{"name":"Groups Complexity Cryptology","volume":"38 1","pages":"191 - 193"},"PeriodicalIF":0.0,"publicationDate":"2015-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"73297881","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Cryptanalysis of a system using matrices over group rings 群环上使用矩阵的系统密码分析
Q4 MATHEMATICS Pub Date : 2015-01-01 DOI: 10.1515/gcc-2015-0008
C. Monico, Mara D. Neusel
Abstract In several recent works of D. Kahrobaei, C. Koupparis, and V. Shpilrain, public-key protocols have been proposed which depend on the difficulty of computing discrete logarithms in matrix rings over group rings. In particular, the specific ring of 3×3 matrices over 𝔽 7 S 5 ${mathbb {F}_7S_5}$ has been proposed for use in some of these protocols. In this paper, we show that the discrete logarithm problem in this matrix ring can be solved on a modern PC in seconds, and we give a solution to the challenge problem over 𝔽 2 S 5 ${mathbb {F}_2S_5}$ proposed in one of the aforementioned works.
在D. Kahrobaei, C. Koupparis和V. Shpilrain最近的几篇文章中,提出了依赖于群环上矩阵环离散对数计算难度的公钥协议。特别地,我们提出了在某些协议中使用3×3矩阵的特定环{mathbb {F}_7S_5}$。本文证明了该矩阵环上的离散对数问题可以在现代PC上以秒为单位求解,并给出了前人提出的挑战问题的一个解。
{"title":"Cryptanalysis of a system using matrices over group rings","authors":"C. Monico, Mara D. Neusel","doi":"10.1515/gcc-2015-0008","DOIUrl":"https://doi.org/10.1515/gcc-2015-0008","url":null,"abstract":"Abstract In several recent works of D. Kahrobaei, C. Koupparis, and V. Shpilrain, public-key protocols have been proposed which depend on the difficulty of computing discrete logarithms in matrix rings over group rings. In particular, the specific ring of 3×3 matrices over 𝔽 7 S 5 ${mathbb {F}_7S_5}$ has been proposed for use in some of these protocols. In this paper, we show that the discrete logarithm problem in this matrix ring can be solved on a modern PC in seconds, and we give a solution to the challenge problem over 𝔽 2 S 5 ${mathbb {F}_2S_5}$ proposed in one of the aforementioned works.","PeriodicalId":41862,"journal":{"name":"Groups Complexity Cryptology","volume":"43 1","pages":"175 - 182"},"PeriodicalIF":0.0,"publicationDate":"2015-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"73566643","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Key-escrow free multi-signature scheme using bilinear pairings 使用双线性对的免密钥托管多重签名方案
Q4 MATHEMATICS Pub Date : 2015-01-01 DOI: 10.1515/gcc-2015-0002
M. Das
Abstract We present a multi-signature scheme based on bilinear pairings. The scheme is key escrow-free and does not require any secure channel for private key issuance to users. We use a binding-blinding technique to avoid the key escrow problem and to eliminate a secure channel requirement for the key issuance stage. The basic scheme is extended to sequential and parallel multi-signature schemes. We show that the basic scheme and multi-signature schemes are secure against adaptive chosen message attacks under standard assumptions.
摘要提出了一种基于双线性对的多重签名方案。该方案不需要密钥托管,也不需要任何安全通道来向用户发放私钥。我们使用绑定-盲技术来避免密钥托管问题,并消除密钥发布阶段的安全通道要求。将基本方案扩展到顺序和并行多重签名方案。我们证明了在标准假设下,基本方案和多重签名方案对自适应选择消息攻击是安全的。
{"title":"Key-escrow free multi-signature scheme using bilinear pairings","authors":"M. Das","doi":"10.1515/gcc-2015-0002","DOIUrl":"https://doi.org/10.1515/gcc-2015-0002","url":null,"abstract":"Abstract We present a multi-signature scheme based on bilinear pairings. The scheme is key escrow-free and does not require any secure channel for private key issuance to users. We use a binding-blinding technique to avoid the key escrow problem and to eliminate a secure channel requirement for the key issuance stage. The basic scheme is extended to sequential and parallel multi-signature schemes. We show that the basic scheme and multi-signature schemes are secure against adaptive chosen message attacks under standard assumptions.","PeriodicalId":41862,"journal":{"name":"Groups Complexity Cryptology","volume":"16 1","pages":"47 - 57"},"PeriodicalIF":0.0,"publicationDate":"2015-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87258685","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
New probabilistic public-key encryption based on the RSA cryptosystem 基于RSA密码系统的新型概率公钥加密
Q4 MATHEMATICS Pub Date : 2015-01-01 DOI: 10.1515/gcc-2015-0016
V. Roman’kov
Abstract We propose a novel probabilistic public-key encryption, based on the RSA cryptosystem. We prove that in contrast to the (standard model) RSA cryptosystem each user can choose his own encryption exponent from a more extensive set of positive integers than it can be done by the creator of the concrete RSA cryptosystem who chooses and distributes encryption keys among all users. Moreover, we show that the proposed encryption remains secure even in the case when the adversary knows the factors of the modulus n=pq${n=pq}$ , where p and q are distinct primes. So, the security assumptions are stronger for the proposed encryption than for the RSA cryptosystem. More exactly, the adversary can break the proposed scheme if he can solve the general prime factorization problem for positive integers, in particular for the modulus n=pq${n=pq}$ and the Euler function ϕ(n)=(p-1)(q-1)${varphi (n)=(p-1)(q-1)}$ . In fact, the proposed encryption does not use any extra tools or functions compared to the RSA cryptosystem.
摘要提出了一种基于RSA密码系统的概率公钥加密算法。我们证明了与(标准模型)RSA密码系统相比,每个用户可以从更广泛的正整数集合中选择自己的加密指数,而不是由具体RSA密码系统的创建者在所有用户中选择和分发加密密钥。此外,我们证明,即使攻击者知道模n=pq${n=pq}$的因子,其中p和q是不同的素数,所提出的加密仍然是安全的。因此,对于提议的加密,安全性假设比RSA密码系统更强。更确切地说,如果对手能够解决正整数的一般质因数分解问题,特别是模n=pq${n=pq}$和欧拉函数φ (n)=(p-1)(q-1)${varphi (n)=(p-1)(q-1)}$,则可以破坏所提出的方案。事实上,与RSA密码系统相比,提议的加密没有使用任何额外的工具或功能。
{"title":"New probabilistic public-key encryption based on the RSA cryptosystem","authors":"V. Roman’kov","doi":"10.1515/gcc-2015-0016","DOIUrl":"https://doi.org/10.1515/gcc-2015-0016","url":null,"abstract":"Abstract We propose a novel probabilistic public-key encryption, based on the RSA cryptosystem. We prove that in contrast to the (standard model) RSA cryptosystem each user can choose his own encryption exponent from a more extensive set of positive integers than it can be done by the creator of the concrete RSA cryptosystem who chooses and distributes encryption keys among all users. Moreover, we show that the proposed encryption remains secure even in the case when the adversary knows the factors of the modulus n=pq${n=pq}$ , where p and q are distinct primes. So, the security assumptions are stronger for the proposed encryption than for the RSA cryptosystem. More exactly, the adversary can break the proposed scheme if he can solve the general prime factorization problem for positive integers, in particular for the modulus n=pq${n=pq}$ and the Euler function ϕ(n)=(p-1)(q-1)${varphi (n)=(p-1)(q-1)}$ . In fact, the proposed encryption does not use any extra tools or functions compared to the RSA cryptosystem.","PeriodicalId":41862,"journal":{"name":"Groups Complexity Cryptology","volume":"1 1","pages":"153 - 156"},"PeriodicalIF":0.0,"publicationDate":"2015-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89527461","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
A linear decomposition attack 线性分解攻击
Q4 MATHEMATICS Pub Date : 2014-12-19 DOI: 10.1515/gcc-2015-0007
A. Myasnikov, V. Roman’kov
Abstract We discuss a new attack, termed a dimension or linear decomposition attack, on several known group-based cryptosystems. This attack gives a polynomial time deterministic algorithm that recovers the secret shared key from the public data in all the schemes under consideration. Furthermore, we show that in this case, contrary to the common opinion, the typical computational security assumptions are not very relevant to the security of the schemes, i.e., one can break the schemes without solving the algorithmic problems on which the assumptions are based.
摘要本文讨论了一种新的攻击方法,称为维数或线性分解攻击。该攻击给出了一种多项式时间确定性算法,可以从所有方案的公开数据中恢复秘密共享密钥。此外,我们表明,在这种情况下,与通常的观点相反,典型的计算安全假设与方案的安全性不是很相关,也就是说,人们可以在不解决假设所基于的算法问题的情况下破坏方案。
{"title":"A linear decomposition attack","authors":"A. Myasnikov, V. Roman’kov","doi":"10.1515/gcc-2015-0007","DOIUrl":"https://doi.org/10.1515/gcc-2015-0007","url":null,"abstract":"Abstract We discuss a new attack, termed a dimension or linear decomposition attack, on several known group-based cryptosystems. This attack gives a polynomial time deterministic algorithm that recovers the secret shared key from the public data in all the schemes under consideration. Furthermore, we show that in this case, contrary to the common opinion, the typical computational security assumptions are not very relevant to the security of the schemes, i.e., one can break the schemes without solving the algorithmic problems on which the assumptions are based.","PeriodicalId":41862,"journal":{"name":"Groups Complexity Cryptology","volume":"28 1","pages":"81 - 94"},"PeriodicalIF":0.0,"publicationDate":"2014-12-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87557012","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 48
期刊
Groups Complexity Cryptology
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1