首页 > 最新文献

Advances in Mathematics of Communications最新文献

英文 中文
A class of constacyclic BCH codes with length $ frac{q^{m}+1}{2} $ 一类长度为$ frac{q^{m}+1}{2} $的常循环BCH码
IF 0.9 4区 计算机科学 Q1 Mathematics Pub Date : 2023-01-01 DOI: 10.3934/amc.2023015
Huilian Zhu, Jin Li, Shan Huang
{"title":"A class of constacyclic BCH codes with length $ frac{q^{m}+1}{2} $","authors":"Huilian Zhu, Jin Li, Shan Huang","doi":"10.3934/amc.2023015","DOIUrl":"https://doi.org/10.3934/amc.2023015","url":null,"abstract":"","PeriodicalId":50859,"journal":{"name":"Advances in Mathematics of Communications","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"88191666","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Message recovery attack on NTRU using a lattice independent from the public key 利用独立于公钥的格对NTRU进行消息恢复攻击
4区 计算机科学 Q1 Mathematics Pub Date : 2023-01-01 DOI: 10.3934/amc.2023040
Marios Adamoudis, Konstantinos A. Draziotis
In the present paper, we introduce a new attack on NTRU-HPS cryptosystem using lattice theory and Babai's Nearest Plane Algorithm. This attack generalizes the classic CVP attack on NTRU. We present numerical data in support of the validity of our result.
本文介绍了一种利用格理论和Babai最接近平面算法对ntruu - hps密码系统进行攻击的新方法。这种攻击概括了针对NTRU的经典CVP攻击。我们提供了数值数据来支持我们的结果的有效性。
{"title":"Message recovery attack on NTRU using a lattice independent from the public key","authors":"Marios Adamoudis, Konstantinos A. Draziotis","doi":"10.3934/amc.2023040","DOIUrl":"https://doi.org/10.3934/amc.2023040","url":null,"abstract":"In the present paper, we introduce a new attack on NTRU-HPS cryptosystem using lattice theory and Babai's Nearest Plane Algorithm. This attack generalizes the classic CVP attack on NTRU. We present numerical data in support of the validity of our result.","PeriodicalId":50859,"journal":{"name":"Advances in Mathematics of Communications","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135009480","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Formal security proof for a scheme on a topological network 拓扑网络上方案的形式化安全性证明
IF 0.9 4区 计算机科学 Q1 Mathematics Pub Date : 2023-01-01 DOI: 10.3934/AMC.2021009
Roberto Civino, Riccardo Longo
Key assignment and key maintenance in encrypted networks of {resource-limited} devices may be a challenging task, due to the permanent need of replacing out-of-service devices with new ones and to the consequent need of updating the key information. Recently, Aragona et al. proposed a new cryptographic scheme, ECTAKS, which provides a solution to this design problem by means of a Diffie-Hellman-like key establishment protocol based on elliptic curves and on a prime field. Even if the authors proved some results related to the security of the scheme, the latter still lacks a formal security analysis. In this paper, we address this issue by providing a security proof for ECTAKS in the setting of computational security, assuming that no adversary can solve the underlying discrete logarithm problems with non-negligible success probability.
在{资源有限}设备的加密网络中,密钥分配和密钥维护可能是一项具有挑战性的任务,因为需要用新设备替换停止服务的设备,因此需要更新密钥信息。最近,Aragona等人提出了一种新的加密方案ECTAKS,该方案通过基于椭圆曲线和素域的类diffie - hellman密钥建立协议解决了这一设计问题。即使作者证明了一些与方案安全性有关的结果,后者仍然缺乏正式的安全性分析。在本文中,我们通过在计算安全的设置下为ECTAKS提供安全性证明来解决这个问题,假设没有对手可以以不可忽略的成功概率解决潜在的离散对数问题。
{"title":"Formal security proof for a scheme on a topological network","authors":"Roberto Civino, Riccardo Longo","doi":"10.3934/AMC.2021009","DOIUrl":"https://doi.org/10.3934/AMC.2021009","url":null,"abstract":"Key assignment and key maintenance in encrypted networks of {resource-limited} devices may be a challenging task, due to the permanent need of replacing out-of-service devices with new ones and to the consequent need of updating the key information. Recently, Aragona et al. proposed a new cryptographic scheme, ECTAKS, which provides a solution to this design problem by means of a Diffie-Hellman-like key establishment protocol based on elliptic curves and on a prime field. Even if the authors proved some results related to the security of the scheme, the latter still lacks a formal security analysis. In this paper, we address this issue by providing a security proof for ECTAKS in the setting of computational security, assuming that no adversary can solve the underlying discrete logarithm problems with non-negligible success probability.","PeriodicalId":50859,"journal":{"name":"Advances in Mathematics of Communications","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"73776558","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Asymptotically good $ mathbb{Z}_{p}mathbb{Z}_{p}[u]/langle u^{t}rangle $-additive cyclic codes 渐近良$ mathbb{Z}_{p}mathbb{Z}_{p}[u]/langle u^{t}rangle $-可加循环码
IF 0.9 4区 计算机科学 Q1 Mathematics Pub Date : 2023-01-01 DOI: 10.3934/amc.2022087
Ting Yao, Heqian Xu, Yongsheng Tang, Shixin Zhu
{"title":"Asymptotically good $ mathbb{Z}_{p}mathbb{Z}_{p}[u]/langle u^{t}rangle $-additive cyclic codes","authors":"Ting Yao, Heqian Xu, Yongsheng Tang, Shixin Zhu","doi":"10.3934/amc.2022087","DOIUrl":"https://doi.org/10.3934/amc.2022087","url":null,"abstract":"","PeriodicalId":50859,"journal":{"name":"Advances in Mathematics of Communications","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84589368","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On BCH split metacyclic codes 关于BCH分裂元环码
IF 0.9 4区 计算机科学 Q1 Mathematics Pub Date : 2023-01-01 DOI: 10.3934/amc.2021045
Angelot Behajaina

Recently, Borello and Jamous have investigated some lower bounds on the dimension and minimum distance for dihedral codes, in analogy with the theory of BCH codes. In this paper, we extend some of their results to split metacyclic codes, that is, codes over semidirect products of cyclic groups.

最近,Borello和Jamous类比BCH码的理论,研究了二面体码的维数和最小距离的下界。在本文中,我们将它们的一些结果推广到分裂亚环码,即环群的半直积上的码。
{"title":"On BCH split metacyclic codes","authors":"Angelot Behajaina","doi":"10.3934/amc.2021045","DOIUrl":"https://doi.org/10.3934/amc.2021045","url":null,"abstract":"<p style='text-indent:20px;'>Recently, Borello and Jamous have investigated some lower bounds on the dimension and minimum distance for dihedral codes, in analogy with the theory of BCH codes. In this paper, we extend some of their results to split metacyclic codes, that is, codes over semidirect products of cyclic groups.</p>","PeriodicalId":50859,"journal":{"name":"Advances in Mathematics of Communications","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"82160454","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Optimal quinary negacyclic codes with minimum distance four 最小距离为4的最优五元负循环码
IF 0.9 4区 计算机科学 Q1 Mathematics Pub Date : 2023-01-01 DOI: 10.3934/amc.2021043
Jinmei Fan, Yanhai Zhang

Based on solutions of certain equations over finite yields, a necessary and sufficient condition for the quinary negacyclic codes with parameters begin{document}$ [frac{5^m-1}{2},frac{5^m-1}{2}-2m,4] $end{document} to have generator polynomial begin{document}$ m_{alpha^3}(x)m_{alpha^e}(x) $end{document} is provided. Several classes of new optimal quinary negacyclic codes with the same parameters are constructed by analyzing irreducible factors of certain polynomials over finite fields. Moreover, several classes of new optimal quinary negacyclic codes with these parameters and generator polynomial begin{document}$ m_{alpha}(x)m_{alpha^e}(x) $end{document} are also presented.

Based on solutions of certain equations over finite yields, a necessary and sufficient condition for the quinary negacyclic codes with parameters begin{document}$ [frac{5^m-1}{2},frac{5^m-1}{2}-2m,4] $end{document} to have generator polynomial begin{document}$ m_{alpha^3}(x)m_{alpha^e}(x) $end{document} is provided. Several classes of new optimal quinary negacyclic codes with the same parameters are constructed by analyzing irreducible factors of certain polynomials over finite fields. Moreover, several classes of new optimal quinary negacyclic codes with these parameters and generator polynomial begin{document}$ m_{alpha}(x)m_{alpha^e}(x) $end{document} are also presented.
{"title":"Optimal quinary negacyclic codes with minimum distance four","authors":"Jinmei Fan, Yanhai Zhang","doi":"10.3934/amc.2021043","DOIUrl":"https://doi.org/10.3934/amc.2021043","url":null,"abstract":"<p style='text-indent:20px;'>Based on solutions of certain equations over finite yields, a necessary and sufficient condition for the quinary negacyclic codes with parameters <inline-formula><tex-math id=\"M1\">begin{document}$ [frac{5^m-1}{2},frac{5^m-1}{2}-2m,4] $end{document}</tex-math></inline-formula> to have generator polynomial <inline-formula><tex-math id=\"M2\">begin{document}$ m_{alpha^3}(x)m_{alpha^e}(x) $end{document}</tex-math></inline-formula> is provided. Several classes of new optimal quinary negacyclic codes with the same parameters are constructed by analyzing irreducible factors of certain polynomials over finite fields. Moreover, several classes of new optimal quinary negacyclic codes with these parameters and generator polynomial <inline-formula><tex-math id=\"M3\">begin{document}$ m_{alpha}(x)m_{alpha^e}(x) $end{document}</tex-math></inline-formula> are also presented.</p>","PeriodicalId":50859,"journal":{"name":"Advances in Mathematics of Communications","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80307954","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Some results on lightweight stream ciphers Fountain v1 & Lizard 关于轻量级流密码Fountain v1 & Lizard的一些结果
IF 0.9 4区 计算机科学 Q1 Mathematics Pub Date : 2023-01-01 DOI: 10.3934/amc.2020128
Ravi Anand, Dibyendu Roy, Santanu Sarkar
In this paper, we propose cryptanalytic results on two lightweight stream ciphers: Fountain v1 and Lizard. The main results of this paper are the followings: begin{document}$ - $end{document} We propose a zero-sum distinguisher on reduced round Fountain v1. In this context, we study the non-randomness of the cipher with a careful selection of cube variables. Our obtained cube provides a zero-sum on Fountain v1 till begin{document}$ 188 $end{document} initialization rounds and significant non-randomness till begin{document}$ 189 $end{document} rounds. This results in a distinguishing attack on Fountain v1 with begin{document}$ 189 $end{document} initialization rounds. begin{document}$ - $end{document} Further, we find that the same cipher has a weakness against conditional Time-Memory-Data-Tradeoff (TMDTO). We show that TMDTO attack using sampling resistance has online complexity begin{document}$ 2^{110} $end{document} and offline complexity begin{document}$ 2^{146} $end{document} . begin{document}$ - $end{document} Finally, we revisit the Time-Memory-Data-Tradeoff attack on Lizard by Maitra et al. (IEEE Transactions on Computers, 2018) and provide our observations on their work. We show that instead of choosing any random string, some particular strings would provide better results in their proposed attack technique.
In this paper, we propose cryptanalytic results on two lightweight stream ciphers: Fountain v1 and Lizard. The main results of this paper are the followings: begin{document}$ - $end{document} We propose a zero-sum distinguisher on reduced round Fountain v1. In this context, we study the non-randomness of the cipher with a careful selection of cube variables. Our obtained cube provides a zero-sum on Fountain v1 till begin{document}$ 188 $end{document} initialization rounds and significant non-randomness till begin{document}$ 189 $end{document} rounds. This results in a distinguishing attack on Fountain v1 with begin{document}$ 189 $end{document} initialization rounds. begin{document}$ - $end{document} Further, we find that the same cipher has a weakness against conditional Time-Memory-Data-Tradeoff (TMDTO). We show that TMDTO attack using sampling resistance has online complexity begin{document}$ 2^{110} $end{document} and offline complexity begin{document}$ 2^{146} $end{document} . begin{document}$ - $end{document} Finally, we revisit the Time-Memory-Data-Tradeoff attack on Lizard by Maitra et al. (IEEE Transactions on Computers, 2018) and provide our observations on their work. We show that instead of choosing any random string, some particular strings would provide better results in their proposed attack technique.
{"title":"Some results on lightweight stream ciphers Fountain v1 & Lizard","authors":"Ravi Anand, Dibyendu Roy, Santanu Sarkar","doi":"10.3934/amc.2020128","DOIUrl":"https://doi.org/10.3934/amc.2020128","url":null,"abstract":"In this paper, we propose cryptanalytic results on two lightweight stream ciphers: Fountain v1 and Lizard. The main results of this paper are the followings: begin{document}$ - $end{document} We propose a zero-sum distinguisher on reduced round Fountain v1. In this context, we study the non-randomness of the cipher with a careful selection of cube variables. Our obtained cube provides a zero-sum on Fountain v1 till begin{document}$ 188 $end{document} initialization rounds and significant non-randomness till begin{document}$ 189 $end{document} rounds. This results in a distinguishing attack on Fountain v1 with begin{document}$ 189 $end{document} initialization rounds. begin{document}$ - $end{document} Further, we find that the same cipher has a weakness against conditional Time-Memory-Data-Tradeoff (TMDTO). We show that TMDTO attack using sampling resistance has online complexity begin{document}$ 2^{110} $end{document} and offline complexity begin{document}$ 2^{146} $end{document} . begin{document}$ - $end{document} Finally, we revisit the Time-Memory-Data-Tradeoff attack on Lizard by Maitra et al. (IEEE Transactions on Computers, 2018) and provide our observations on their work. We show that instead of choosing any random string, some particular strings would provide better results in their proposed attack technique.","PeriodicalId":50859,"journal":{"name":"Advances in Mathematics of Communications","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"88879279","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A new twofold Cornacchia-type algorithm and its applications 一种新的双重cornachia型算法及其应用
IF 0.9 4区 计算机科学 Q1 Mathematics Pub Date : 2023-01-01 DOI: 10.3934/amc.2021026
Bei Wang, Ouyang Yi, Songsong Li, Honggang Hu

We focus on exploring more potential of Longa and Sica's algorithm (ASIACRYPT 2012), which is an elaborate iterated Cornacchia algorithm that can compute short bases for 4-GLV decompositions. The algorithm consists of two sub-algorithms, the first one in the ring of integers begin{document}$ mathbb{Z} $end{document} and the second one in the Gaussian integer ring begin{document}$ mathbb{Z}[i] $end{document}. We observe that begin{document}$ mathbb{Z}[i] $end{document} in the second sub-algorithm can be replaced by another Euclidean domain begin{document}$ mathbb{Z}[omega] $end{document} begin{document}$ (omega = frac{-1+sqrt{-3}}{2}) $end{document}. As a consequence, we design a new twofold Cornacchia-type algorithm with a theoretic upper bound of output begin{document}$ Ccdot n^{1/4} $end{document}, where begin{document}$ C = frac{3+sqrt{3}}{2}sqrt{1+|r|+|s|} $end{document} with small values begin{document}$ r, s $end{document} given by the curves.

The new twofold algorithm can be used to compute begin{document}$ 4 $end{document}-GLV decompositions on two classes of curves. First it gives a new and unified method to compute all begin{document}$ 4 $end{document}-GLV decompositions on begin{document}$ j $end{document}-invariant begin{document}$ 0 $end{document} elliptic curves over begin{document}$ mathbb{F}_{p^2} $end{document}. Second it can be used to compute the begin{document}$ 4 $end{document}-GLV decomposition on the Jacobian of the hyperelliptic curve defined as begin{document}$ mathcal{C}/mathbb{F}_{p}:y^{2} = x^{6}+ax^{3}+b $end{document}, which has an endomorphism begin{document}$ phi $end{document} with the characteristic equation begin{document}$ phi^2+phi+1 = 0 $end{document} (hence begin{document}$ mathbb{Z}[phi] = mathbb{Z}[omega] $end{document}). As far as we know, no

We focus on exploring more potential of Longa and Sica's algorithm (ASIACRYPT 2012), which is an elaborate iterated Cornacchia algorithm that can compute short bases for 4-GLV decompositions. The algorithm consists of two sub-algorithms, the first one in the ring of integers begin{document}$ mathbb{Z} $end{document} and the second one in the Gaussian integer ring begin{document}$ mathbb{Z}[i] $end{document}. We observe that begin{document}$ mathbb{Z}[i] $end{document} in the second sub-algorithm can be replaced by another Euclidean domain begin{document}$ mathbb{Z}[omega] $end{document} begin{document}$ (omega = frac{-1+sqrt{-3}}{2}) $end{document}. As a consequence, we design a new twofold Cornacchia-type algorithm with a theoretic upper bound of output begin{document}$ Ccdot n^{1/4} $end{document}, where begin{document}$ C = frac{3+sqrt{3}}{2}sqrt{1+|r|+|s|} $end{document} with small values begin{document}$ r, s $end{document} given by the curves.The new twofold algorithm can be used to compute begin{document}$ 4 $end{document}-GLV decompositions on two classes of curves. First it gives a new and unified method to compute all begin{document}$ 4 $end{document}-GLV decompositions on begin{document}$ j $end{document}-invariant begin{document}$ 0 $end{document} elliptic curves over begin{document}$ mathbb{F}_{p^2} $end{document}. Second it can be used to compute the begin{document}$ 4 $end{document}-GLV decomposition on the Jacobian of the hyperelliptic curve defined as begin{document}$ mathcal{C}/mathbb{F}_{p}:y^{2} = x^{6}+ax^{3}+b $end{document}, which has an endomorphism begin{document}$ phi $end{document} with the characteristic equation begin{document}$ phi^2+phi+1 = 0 $end{document} (hence begin{document}$ mathbb{Z}[phi] = mathbb{Z}[omega] $end{document}). As far as we know, none of the previous algorithms can be used to compute the begin{document}$ 4 $end{document}-GLV decomposition on the latter class of curves.
{"title":"A new twofold Cornacchia-type algorithm and its applications","authors":"Bei Wang, Ouyang Yi, Songsong Li, Honggang Hu","doi":"10.3934/amc.2021026","DOIUrl":"https://doi.org/10.3934/amc.2021026","url":null,"abstract":"<p style='text-indent:20px;'>We focus on exploring more potential of Longa and Sica's algorithm (ASIACRYPT 2012), which is an elaborate iterated Cornacchia algorithm that can compute short bases for 4-GLV decompositions. The algorithm consists of two sub-algorithms, the first one in the ring of integers <inline-formula><tex-math id=\"M1\">begin{document}$ mathbb{Z} $end{document}</tex-math></inline-formula> and the second one in the Gaussian integer ring <inline-formula><tex-math id=\"M2\">begin{document}$ mathbb{Z}[i] $end{document}</tex-math></inline-formula>. We observe that <inline-formula><tex-math id=\"M3\">begin{document}$ mathbb{Z}[i] $end{document}</tex-math></inline-formula> in the second sub-algorithm can be replaced by another Euclidean domain <inline-formula><tex-math id=\"M4\">begin{document}$ mathbb{Z}[omega] $end{document}</tex-math></inline-formula> <inline-formula><tex-math id=\"M5\">begin{document}$ (omega = frac{-1+sqrt{-3}}{2}) $end{document}</tex-math></inline-formula>. As a consequence, we design a new twofold Cornacchia-type algorithm with a theoretic upper bound of output <inline-formula><tex-math id=\"M6\">begin{document}$ Ccdot n^{1/4} $end{document}</tex-math></inline-formula>, where <inline-formula><tex-math id=\"M7\">begin{document}$ C = frac{3+sqrt{3}}{2}sqrt{1+|r|+|s|} $end{document}</tex-math></inline-formula> with small values <inline-formula><tex-math id=\"M8\">begin{document}$ r, s $end{document}</tex-math></inline-formula> given by the curves.</p><p style='text-indent:20px;'>The new twofold algorithm can be used to compute <inline-formula><tex-math id=\"M9\">begin{document}$ 4 $end{document}</tex-math></inline-formula>-GLV decompositions on two classes of curves. First it gives a new and unified method to compute all <inline-formula><tex-math id=\"M10\">begin{document}$ 4 $end{document}</tex-math></inline-formula>-GLV decompositions on <inline-formula><tex-math id=\"M11\">begin{document}$ j $end{document}</tex-math></inline-formula>-invariant <inline-formula><tex-math id=\"M12\">begin{document}$ 0 $end{document}</tex-math></inline-formula> elliptic curves over <inline-formula><tex-math id=\"M13\">begin{document}$ mathbb{F}_{p^2} $end{document}</tex-math></inline-formula>. Second it can be used to compute the <inline-formula><tex-math id=\"M14\">begin{document}$ 4 $end{document}</tex-math></inline-formula>-GLV decomposition on the Jacobian of the hyperelliptic curve defined as <inline-formula><tex-math id=\"M15\">begin{document}$ mathcal{C}/mathbb{F}_{p}:y^{2} = x^{6}+ax^{3}+b $end{document}</tex-math></inline-formula>, which has an endomorphism <inline-formula><tex-math id=\"M16\">begin{document}$ phi $end{document}</tex-math></inline-formula> with the characteristic equation <inline-formula><tex-math id=\"M17\">begin{document}$ phi^2+phi+1 = 0 $end{document}</tex-math></inline-formula> (hence <inline-formula><tex-math id=\"M18\">begin{document}$ mathbb{Z}[phi] = mathbb{Z}[omega] $end{document}</tex-math></inline-formula>). As far as we know, no","PeriodicalId":50859,"journal":{"name":"Advances in Mathematics of Communications","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76145006","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
The lower bounds on the second-order nonlinearity of three classes of Boolean functions 三类布尔函数二阶非线性的下界
IF 0.9 4区 计算机科学 Q1 Mathematics Pub Date : 2023-01-01 DOI: 10.3934/AMC.2020136
Qian Liu
In this paper, by calculating the lower bounds on the nonlinearity of the derivatives of the following three classes of Boolean functions, we provide the tight lower bounds on the second-order nonlinearity of these Boolean functions: (1) begin{document}$ f_1(x) = Tr_1^n(x^{2^{r+1}+2^r+1}) $end{document} , where begin{document}$ n = 2r+2 $end{document} with even begin{document}$ r $end{document} ; (2) begin{document}$ f_2(x) = Tr_1^n(lambda x^{2^{2r}+2^{r+1}+1}) $end{document} , where begin{document}$ lambda in mathbb{F}_{2^r}^* $end{document} and begin{document}$ n = 4r $end{document} with even begin{document}$ r $end{document} ; (3) begin{document}$ f_3(x,y) = yTr_1^n(x^{2^r+1})+Tr_1^n(x^{2^r+3}) $end{document} , where begin{document}$ (x, y)in mathbb{F}_{2^n}times mathbb{F}_2 $end{document} , begin{document}$ n = 2r $end{document} with odd begin{document}$ r $end{document} . The results show that our bounds are better than previously known lower bounds in some cases.
In this paper, by calculating the lower bounds on the nonlinearity of the derivatives of the following three classes of Boolean functions, we provide the tight lower bounds on the second-order nonlinearity of these Boolean functions: (1) begin{document}$ f_1(x) = Tr_1^n(x^{2^{r+1}+2^r+1}) $end{document} , where begin{document}$ n = 2r+2 $end{document} with even begin{document}$ r $end{document} ; (2) begin{document}$ f_2(x) = Tr_1^n(lambda x^{2^{2r}+2^{r+1}+1}) $end{document} , where begin{document}$ lambda in mathbb{F}_{2^r}^* $end{document} and begin{document}$ n = 4r $end{document} with even begin{document}$ r $end{document} ; (3) begin{document}$ f_3(x,y) = yTr_1^n(x^{2^r+1})+Tr_1^n(x^{2^r+3}) $end{document} , where begin{document}$ (x, y)in mathbb{F}_{2^n}times mathbb{F}_2 $end{document} , begin{document}$ n = 2r $end{document} with odd begin{document}$ r $end{document} . The results show that our bounds are better than previously known lower bounds in some cases.
{"title":"The lower bounds on the second-order nonlinearity of three classes of Boolean functions","authors":"Qian Liu","doi":"10.3934/AMC.2020136","DOIUrl":"https://doi.org/10.3934/AMC.2020136","url":null,"abstract":"In this paper, by calculating the lower bounds on the nonlinearity of the derivatives of the following three classes of Boolean functions, we provide the tight lower bounds on the second-order nonlinearity of these Boolean functions: (1) begin{document}$ f_1(x) = Tr_1^n(x^{2^{r+1}+2^r+1}) $end{document} , where begin{document}$ n = 2r+2 $end{document} with even begin{document}$ r $end{document} ; (2) begin{document}$ f_2(x) = Tr_1^n(lambda x^{2^{2r}+2^{r+1}+1}) $end{document} , where begin{document}$ lambda in mathbb{F}_{2^r}^* $end{document} and begin{document}$ n = 4r $end{document} with even begin{document}$ r $end{document} ; (3) begin{document}$ f_3(x,y) = yTr_1^n(x^{2^r+1})+Tr_1^n(x^{2^r+3}) $end{document} , where begin{document}$ (x, y)in mathbb{F}_{2^n}times mathbb{F}_2 $end{document} , begin{document}$ n = 2r $end{document} with odd begin{document}$ r $end{document} . The results show that our bounds are better than previously known lower bounds in some cases.","PeriodicalId":50859,"journal":{"name":"Advances in Mathematics of Communications","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81095436","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
An algorithm for solving the principal ideal problem with subfields 具有子域的主理想问题的一种求解算法
IF 0.9 4区 计算机科学 Q1 Mathematics Pub Date : 2023-01-01 DOI: 10.3934/amc.2023021
Jean-François Biasse, C. Fieker, Tommy Hofmann, William Youmans
{"title":"An algorithm for solving the principal ideal problem with subfields","authors":"Jean-François Biasse, C. Fieker, Tommy Hofmann, William Youmans","doi":"10.3934/amc.2023021","DOIUrl":"https://doi.org/10.3934/amc.2023021","url":null,"abstract":"","PeriodicalId":50859,"journal":{"name":"Advances in Mathematics of Communications","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2023-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77261405","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Advances in Mathematics of Communications
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1