882 research outputs found

    Which are the influential publications in the Web of Science subject categories over a long period of time? CRExplorer software used for big-data analyses in bibliometrics

    Full text link
    What are the landmark papers in scientific disciplines? On whose shoulders does research in these fields stand? Which papers are indispensable for scientific progress? These are typical questions which are not only of interest for researchers (who frequently know the answers - or guess to know them), but also for the interested general public. Citation counts can be used to identify very useful papers, since they reflect the wisdom of the crowd; in this case, the scientists using the published results for their own research. In this study, we identified with recently developed methods for the program CRExplorer landmark publications in nearly all Web of Science subject categories (WoSSCs). These are publications which belong more frequently than other publications across the citing years to the top-per mill in their subject category. The results for three subject categories "Information Science and Library Science", "Computer Science, Information Systems", and "Computer Science, Software Engineering" are exemplarily discussed in more detail. The results for the other WoSSCs can be found online at http://crexplorer.net

    A Short Note on Discrete Log Problem in FpF_p

    Full text link
    Let pp be a odd prime such that 2 is a primitive element of finite field FpF_p*. In this short note we propose a new algorithm for the computation of discrete logarithm in FpF_p*. This algorithm is based on elementary properties of finite fields and is purely theoretical in nature.Comment: 5 page

    Fusion Discrete Logarithm Problems

    Full text link
    The Discrete Logarithm Problem is well-known among cryptographers, for its computational hardness that grants security to some of the most commonly used cryptosystems these days. Still, many of these are limited to a small number of candidate algebraic structures which permit implementing the algorithms. In order to extend the applicability of discrete-logarithm-based cryptosystems to a much richer class of algebraic structures, we present a generalized form of exponential function. Our extension relaxes some assumptions on the exponent, which is no longer required to be an integer. Using an axiomatic characterization of the exponential function, we show how to construct mappings that obey the same rules as exponentials, but can raise vectors to the power of other vectors in an algebraically sound manner. At the same time, computational hardness is not affected (in fact, the problem could possibly be strengthened). Setting up standard cryptosystems in terms of our generalized exponential function is simple and requires no change to the existing security proofs. This opens the field for building much more general schemes than the ones known so far.Comment: 15 pages, 1 figur

    On the discrete logarithm problem

    Full text link
    Let p>2p>2 be prime and gg a primitive root modulo pp. We present an argument for the fact that discrete logarithms of the numbers in any arithmetic progression are uniformly distributed in [1,p][1,p] and raise some questions on the subject.Comment: 7 page

    Алгоритмическая оценка сложности системы кодирования и защиты информации, основанной на пороговом разделении секрета, на примере системы электронного голосования

    Get PDF
    Introduction . One of the tasks arising in cryptography is to ensure the safe and honest conduct of e-voting. This procedure provides that voters submit their votes electronically - for example, through electronic terminals. A new algorithm for the distribution of threshold sensitive data for electronic voting is proposed. Materials and Methods . The results are obtained on the basis of the following methodology: finite field theory, theory of algorithms, projective geometry, and linear algebra. The developed cryptosystem is based on the application of geometric objects from projective geometry which makes it possible to use the apparatus of linear algebra to make effective decisions on cryptographic problems. To estimate the complexity of the described algorithms, classical results from the theory of algorithms are applied. Research Results . This paper describes the cryptographic algorithms of secret sharing and its subsequent restoration based on special structural properties of projective spaces over finite fields, and their link with Galois fields of the appropriate order. The component parts of these algorithms, specifically, the construction of injective mapping from a residue ring prime modulo into the projective space over finite field of specific dimension; the generation of secret shares and secret; the procedure of secret sharing and its restoration, are described in great detail. The algorithmic time complexity calculations of the formal algorithms are given. Discussion and Conclusions . The described scheme is useful for electronic voting and in other spheres where methods of threshold cryptography are applied

    Unpacking Blockchains

    Full text link
    The Bitcoin digital currency appeared in 2009. Since this time, researchers and practitioners have looked under the hood of the open source Bitcoin currency, and discovered that Bitcoins Blockchain software architecture is useful for non-monetary purposes too. By coalescing the research and practice on Blockchains, this work begins to unpack Blockchains as a general phenomenon, therein, arguing that all Blockchain phenomena can be conceived as being comprised of transaction platforms and digital ledgers, and illustrating where public key encryption plays a differential role in facilitating these features of Blockchains.Comment: Collective Intelligence 2017. NYU Tandon School of Engineering. June 15-16, 201

    Commutative-like Encryption: A New Characterization of ElGamal

    Full text link
    Commutative encryption is a useful but rather strict notion in cryptography. In this paper, we deny a loose variation of commutative encryption-commutative-like encryption and give an example: the generalization of ElGamal scheme. The application of the new variation is also discussed

    Sidon sets and statistics of the ElGamal function

    Full text link
    In the ElGamal signature and encryption schemes, an element xx of the underlying group G=Zp×={1,,p1}G = \mathbb{Z}_p^\times = \{1, \ldots, p-1 \} for a prime pp is also considered as an exponent, for example in gxg^x, where gg is a generator of G. This ElGamal map xgxx \mapsto g^x is poorly understood, and one may wonder whether it has some randomness properties. The underlying map from GG to Zp1\mathbb{Z}_{p-1} with xxx \mapsto x is trivial from a computer science point of view, but does not seem to have any mathematical structure. This work presents two pieces of evidence for randomness. Firstly, experiments with small primes suggest that the map behaves like a uniformly random permutation with respect to two properties that we consider. Secondly, the theory of Sidon sets shows that the graph of this map is equidistributed in a suitable sense. It remains an open question to prove more randomness properties, for example, that the ElGamal map is pseudorandom.Comment: 7 figure

    Cryptanalysis of a New Knapsack Type Public-Key Cryptosystem

    Full text link
    Recently, Hwang et al. introduced a knapsack type public-key cryptosystem. They proposed a new algorithm called permutation combination algorithm. By exploiting this algorithm, they attempt to increase the density of knapsack to avoid the low-density attack. We show that this cryptosystem is not secure, as it based on basic Merkel-Hellman knapsack cryptosystem and because of the superincreasing structure, we can use shamir's attack on the basic Merkel-Hellman knapsack to break this cryptosystem.Comment: International Conference on Applied Mathematics and Computer Sciences, Rio de Janeiro, Brazil, March 201

    Authentication Schemes Using Polynomials Over Non-Commutative Rings

    Full text link
    Authentication is a process by which an entity,which could be a person or intended computer,establishes its identity to another entity.In private and public computer networks including the Internet,authentication is commonly done through the use of logon passwords. Knowledge of the password is assumed to guarantee that the user is authentic.Internet business and many other transactions require a more stringent authentication process. The aim of this paper is to propose two authentication schemes based on general non-commutative rings. The key idea of the schemes is that for a given non-commutative ring; one can build polynomials on additive structure and takes them as underlying work structure. By doing so, one can implement authentication schemes, one of them being zero-knowledge interactive proofs of knowledge, on multiplicative structure of the ring. The security of the schemes is based on the intractability of the polynomial symmetrical decomposition problem over the given non-commutative ring.Comment: International Journal on Cryptography and Information Security (IJCIS),Vol.2, No.4, December 201
    corecore