184,848 research outputs found

    Still Wrong Use of Pairings in Cryptography

    Get PDF
    Several pairing-based cryptographic protocols are recently proposed with a wide variety of new novel applications including the ones in emerging technologies like cloud computing, internet of things (IoT), e-health systems and wearable technologies. There have been however a wide range of incorrect use of these primitives. The paper of Galbraith, Paterson, and Smart (2006) pointed out most of the issues related to the incorrect use of pairing-based cryptography. However, we noticed that some recently proposed applications still do not use these primitives correctly. This leads to unrealizable, insecure or too inefficient designs of pairing-based protocols. We observed that one reason is not being aware of the recent advancements on solving the discrete logarithm problems in some groups. The main purpose of this article is to give an understandable, informative, and the most up-to-date criteria for the correct use of pairing-based cryptography. We thereby deliberately avoid most of the technical details and rather give special emphasis on the importance of the correct use of bilinear maps by realizing secure cryptographic protocols. We list a collection of some recent papers having wrong security assumptions or realizability/efficiency issues. Finally, we give a compact and an up-to-date recipe of the correct use of pairings.Comment: 25 page

    Discrete Lie Advection of Differential Forms

    Get PDF
    In this paper, we present a numerical technique for performing Lie advection of arbitrary differential forms. Leveraging advances in high-resolution finite volume methods for scalar hyperbolic conservation laws, we first discretize the interior product (also called contraction) through integrals over Eulerian approximations of extrusions. This, along with Cartan's homotopy formula and a discrete exterior derivative, can then be used to derive a discrete Lie derivative. The usefulness of this operator is demonstrated through the numerical advection of scalar fields and 1-forms on regular grids.Comment: Accepted version; to be published in J. FoC

    On the relationship of energy and probability in models of classical statistical physics

    Get PDF
    In this paper we present a new point of view on the mathematical foundations of statistical physics of infinite volume systems. This viewpoint is based on the newly introduced notions of transition energy function, transition energy field and one-point transition energy field. The former of them, namely the transition energy function, is a generalization of the notion of relative Hamiltonian introduced by Pirogov and Sinai. However, unlike the (relative) Hamiltonian, our objects are defined axiomatically by their natural and physically well-founded intrinsic properties. The developed approach allowed us to give a proper mathematical definition of the Hamiltonian without involving the notion of potential, to propose a justification of the Gibbs formula for infinite systems and to answer the problem stated by D. Ruelle of how wide the class of specifications, which can be represented in Gibbsian form, is. Furthermore, this approach establishes a straightforward relationship between the probabilistic notion of (Gibbs) random field and the physical notion of (transition) energy, and so opens the possibility to directly apply probabilistic methods to the mathematical problems of statistical physics

    Microstructural enrichment functions based on stochastic Wang tilings

    Full text link
    This paper presents an approach to constructing microstructural enrichment functions to local fields in non-periodic heterogeneous materials with applications in Partition of Unity and Hybrid Finite Element schemes. It is based on a concept of aperiodic tilings by the Wang tiles, designed to produce microstructures morphologically similar to original media and enrichment functions that satisfy the underlying governing equations. An appealing feature of this approach is that the enrichment functions are defined only on a small set of square tiles and extended to larger domains by an inexpensive stochastic tiling algorithm in a non-periodic manner. Feasibility of the proposed methodology is demonstrated on constructions of stress enrichment functions for two-dimensional mono-disperse particulate media.Comment: 27 pages, 12 figures; v2: completely re-written after the first revie
    corecore