319 research outputs found

    Post-Quantum Key Agreement Protocol based on Non-Square Integer Matrices

    Full text link
    We present in this paper an algorithm for exchanging session keys, coupled with a hashing encryption module. We show schemes designed for their potential invulnerability to classical and quantum attacks. In turn, if the parameters included were appropriate, brute-force attacks exceed the (five) security levels used in the NIST competition of new post-quantum standards. The original idea consists of products of rectangular matrices in Zp as public values and whose factorization is proved to be an NP-complete problem. We present running times as a function of the explored parameters and their link with operational safety. To our knowledge there are no classical and quantum attacks of polynomial complexity available at hand, remaining only the systematic exploration of the private-key space.Comment: 12 pages, 2 tables, 29 reference

    Cryptography from tensor problems

    Get PDF
    We describe a new proposal for a trap-door one-way function. The new proposal belongs to the "multivariate quadratic" family but the trap-door is different from existing methods, and is simpler

    Agonistic behavior of captive saltwater crocodile, crocodylus porosus in Kota Tinggi, Johor

    Get PDF
    Agonistic behavior in Crocodylus porosus is well known in the wild, but the available data regarding this behavior among the captive individuals especially in a farm setting is rather limited. Studying the aggressive behavior of C. porosus in captivity is important because the data obtained may contribute for conservation and the safety for handlers and visitors. Thus, this study focuses on C. porosus in captivity to describe systematically the agonistic behaviour of C. porosus in relation to feeding time, daytime or night and density per pool. This study was carried out for 35 days in two different ponds. The data was analysed using Pearson’s chi-square analysis to see the relationship between categorical factors. The study shows that C. porosus was more aggressive during daylight, feeding time and non-feeding time in breeding enclosure (Pond C, stock density =0.0369 crocodiles/m2) as compared to non-breeding pond (Pond B, stock density =0.3317 crocodiles/m2) where it is only aggressive during the nighttime. Pond C shows the higher domination in the value of aggression in feeding and non-feeding time where it is related to its function as breeding ground. Chi-square analysis shows that there is no significant difference between ponds (p=0.47, χ2= 2.541, df= 3), thus, there is no relationship between categorical factors. The aggressive behaviour of C. porosus is important for the farm management to evaluate the risk in future for the translocation process and conservation of C. porosus generally

    An optimized pseudorandom generator using packed matrices

    Get PDF
    Most cryptographic services and information security protocols require a dependable source of random data; pseudorandom generators are convenient and efficient for this application working as one of the basic foundation blocks on which to build the required security infrastructure. We propose a modification of a previously published matricial pseudorandom generator that significantly improves performance and security by using word packed matrices and modifying key scheduling and bit extraction schemes. The resulting generator is then successfully compared to world class standards.This research was partially supported by the Spanish grant GV06/018

    Some New Mathematical Tools in Cryptology

    Get PDF
    In this paper some new mathematical technique used in the design and analysis of cipher systems have been reviewed. Firstly, some modern cryptosystems like stream ciphers, permutation-based systems and public key encryption systems are described and the mathematical tools used in their design have been outlined. Special emphasis has been laid on the problems related to application of computational complexity to cryptosystems. Recent work on the design of the systems based on a combined encryption and coding for error correction has also been reviewed. Some recent system-oriented techniques of cryptanalysis have been discussed. It has been brought out that with the increase in the complexity of the cryptosystems it is necessary to apply some statistical and classification techniques for the purpose of identifying a cryptosystem as also for classification of the total key set into smaller classes. Finally, some very recent work on the application of artificial intelligence technique in cryptography and cryptanalysis has been mentioned

    Ring Packing and Amortized FHEW Bootstrapping

    Get PDF
    The FHEW fully homomorphic encryption scheme (Ducas and Micciancio, Eurocrypt 2015) offers very fast homomorphic NAND-gate computations (on encrypted data) and a relatively fast refreshing procedure that allows to homomorphically evaluate arbitrary NAND boolean circuits. Unfortunately, the refreshing procedure needs to be executed after every single NAND computation, and each refreshing operates on a single encrypted bit, greatly decreasing the overall throughput of the scheme. We give a new refreshing procedure that simultaneously refreshes n FHEW ciphertexts, at a cost comparable to a single-bit FHEW refreshing operation. As a result, the cost of each refreshing is amortized over n encrypted bits, improving the throughput for the homomorphic evaluation of boolean circuits roughly by a factor n

    A New Post-Quantum Key Agreement Protocol and Derived Cryptosystem Based on Rectangular Matrices

    Get PDF
    In this paper, we present an original algorithm to generate session keys and a subsequent generalized ElGamal-type cryptosystem. The scheme presented here has been designed to prevent both linear and brute force attacks using rectangular matrices and to achieve high complexity. Our algorithm includes a new generalized Diffie-Hellmann scheme based on rectangular matrices and polynomial field operations. Two variants are presented, the first with a double exchange between the parties and the second with a single exchange, thus speeding up the generation of session keys

    A New Visual Public-Key Cryptosystem Based On Non-Expansion Technique And Boolean Operations

    Get PDF
    Many public-key cryptosystems are used in our daily lives to attain privacy, authenticity, integrity and non-repudiation. However, most of the existing public-key algorithms are based on complex mathematical computations. Until recently, building a highly secured public-key cryptosystem without utilizing complex computations has been a serious challenge, making it necessary for investigations to develop new cryptography methods. Visual cryptography is special because the scheme requires visual inspection or the equivalence of simple Boolean computation and therefore, does not require complex computations. The basic design of visual cryptography exploits the human visual system, to recover secret images. Moreover, the visual inspection process could be carried out very easily by humans, but hard for the computer to imitate. Indirectly, such scheme adds extra protection to the visual scheme against brute-force search on the visual secret key
    corecore