Displaying 21 – 40 of 105

Showing per page

Construction, properties and applications of finite neofields

Anthony Donald Keedwell (2000)

Commentationes Mathematicae Universitatis Carolinae

We give a short account of the construction and properties of left neofields. Most useful in practice seem to be neofields based on the cyclic group and particularly those having an additional divisibility property, called D-neofields. We shall give examples of applications to the construction of orthogonal latin squares, to the design of tournaments balanced for residual effects and to cryptography.

Cryptographic Primitives with Quasigroup Transformations

Mileva, Aleksandra (2010)

Mathematica Balkanica New Series

AMS Subj. Classification: Primary 20N05, Secondary 94A60The intention of this research is to justify deployment of quasigroups in cryptography, especially with new quasigroup based cryptographic hash function NaSHA as a runner in the First round of the ongoing NIST SHA-3 competition. We present new method for fast generation of huge quasigroup operations, based on the so-called extended Feistel networks and modification of the Sade’s diagonal method. We give new design of quasigroup based family of...

Cryptography based on number fields with large regulator

Johannes Buchmann, Markus Maurer, Bodo Möller (2000)

Journal de théorie des nombres de Bordeaux

We explain a variant of the Fiat-Shamir identification and signature protocol that is based on the intractability of computing generators of principal ideals in algebraic number fields. We also show how to use the Cohen-Lenstra-Martinet heuristics for class groups to construct number fields in which computing generators of principal ideals is intractable.

Deciding knowledge in security protocols under some e-voting theories

Mouhebeddine Berrima, Narjes Ben Rajeb, Véronique Cortier (2011)

RAIRO - Theoretical Informatics and Applications - Informatique Théorique et Applications

In the last decade, formal methods have proved their interest when analyzing security protocols. Security protocols require in particular to reason about the attacker knowledge. Two standard notions are often considered in formal approaches: deducibility and indistinguishability relations. The first notion states whether an attacker can learn the value of a secret, while the latter states whether an attacker can notice some difference between protocol runs with different values of the secret. Several...

Deciding knowledge in security protocols under some e-voting theories

Mouhebeddine Berrima, Narjes Ben Rajeb, Véronique Cortier (2011)

RAIRO - Theoretical Informatics and Applications

In the last decade, formal methods have proved their interest when analyzing security protocols. Security protocols require in particular to reason about the attacker knowledge. Two standard notions are often considered in formal approaches: deducibility and indistinguishability relations. The first notion states whether an attacker can learn the value of a secret, while the latter states whether an attacker can notice some difference between protocol runs with different values of the secret. Several...

Diophantine equations and class number of imaginary quadratic fields

Zhenfu Cao, Xiaolei Dong (2000)

Discussiones Mathematicae - General Algebra and Applications

Let A, D, K, k ∈ ℕ with D square free and 2 ∤ k,B = 1,2 or 4 and μ i - 1 , 1 ( i = 1 , 2 ) , and let h ( - 2 1 - e D ) ( e = 0 o r 1 ) denote the class number of the imaginary quadratic field ( ( - 2 1 - e D ) ) . In this paper, we give the all-positive integer solutions of the Diophantine equation Ax² + μ₁B = K((Ay² + μ₂B)/K)ⁿ, 2 ∤ n, n > 1 and we prove that if D > 1, then h ( - 2 1 - e D ) 0 ( m o d n ) , where D, and n satisfy k - 2 e + 1 = D x ² , x ∈ ℕ, 2 ∤ n, n > 1. The results are valuable for the realization of quadratic field cryptosystem.

Edon- ( 256 , 384 , 512 ) – an efficient implementation of Edon- family of cryptographic hash functions

Danilo Gligoroski, Svein Johan Knapskog (2008)

Commentationes Mathematicae Universitatis Carolinae

We have designed three fast implementations of a recently proposed family of hash functions Edon– . They produce message digests of length n = 256 , 384 , 512 bits and project security of 2 n 2 hash computations for finding collisions and 2 n hash computations for finding preimages and second preimages. The design is not the classical Merkle-Damgård but can be seen as wide-pipe iterated compression function. Moreover the design is based on using huge quasigroups of orders 2 256 , 2 384 and 2 512 that are constructed by using only bitwise...

Equivalences between elliptic curves and real quadratic congruence function fields

Andreas Stein (1997)

Journal de théorie des nombres de Bordeaux

In 1994, the well-known Diffie-Hellman key exchange protocol was for the first time implemented in a non-group based setting. Here, the underlying key space was the set of reduced principal ideals of a real quadratic number field. This set does not possess a group structure, but instead exhibits a so-called infrastructure. More recently, the scheme was extended to real quadratic congruence function fields, whose set of reduced principal ideals has a similar infrastructure. As always, the security...

Currently displaying 21 – 40 of 105