219 research outputs found

    Generalised Mersenne Numbers Revisited

    Get PDF
    Generalised Mersenne Numbers (GMNs) were defined by Solinas in 1999 and feature in the NIST (FIPS 186-2) and SECG standards for use in elliptic curve cryptography. Their form is such that modular reduction is extremely efficient, thus making them an attractive choice for modular multiplication implementation. However, the issue of residue multiplication efficiency seems to have been overlooked. Asymptotically, using a cyclic rather than a linear convolution, residue multiplication modulo a Mersenne number is twice as fast as integer multiplication; this property does not hold for prime GMNs, unless they are of Mersenne's form. In this work we exploit an alternative generalisation of Mersenne numbers for which an analogue of the above property --- and hence the same efficiency ratio --- holds, even at bitlengths for which schoolbook multiplication is optimal, while also maintaining very efficient reduction. Moreover, our proposed primes are abundant at any bitlength, whereas GMNs are extremely rare. Our multiplication and reduction algorithms can also be easily parallelised, making our arithmetic particularly suitable for hardware implementation. Furthermore, the field representation we propose also naturally protects against side-channel attacks, including timing attacks, simple power analysis and differential power analysis, which is essential in many cryptographic scenarios, in constrast to GMNs.Comment: 32 pages. Accepted to Mathematics of Computatio

    Even faster integer multiplication

    Full text link
    We give a new proof of F\"urer's bound for the cost of multiplying n-bit integers in the bit complexity model. Unlike F\"urer, our method does not require constructing special coefficient rings with "fast" roots of unity. Moreover, we prove the more explicit bound O(n log n K^(log^* n))$ with K = 8. We show that an optimised variant of F\"urer's algorithm achieves only K = 16, suggesting that the new algorithm is faster than F\"urer's by a factor of 2^(log^* n). Assuming standard conjectures about the distribution of Mersenne primes, we give yet another algorithm that achieves K = 4

    Self-Translation of Mathematical Texts in Seventeenth-Century France: The Cases of Pascal, Mersenne and Hérigone

    Get PDF
    This study investigates self-translation – the process of producing a second version of a text in another language – as it relates to three pairs of mathematical works created in Latin and French in mid-seventeenth-century France: Pierre Hérigone’s Cursus mathematicus and Cours mathématique, Marin Mersenne’s Harmonicorum libri and Harmonie universelle, and Blaise Pascal’s treatises on the Arithmetic Triangle. The investigation uses case-study methodology and self-translation research as a framework to examine why and how the three scholars produced bilingual versions of their texts, and does so against the background of the most significant contemporary social and historical factors. As research into pre-twentieth-century non-literary self-translation, it examines material and practices that have largely fallen outside the most frequently investigated areas of self-translation research. The study shows that the most common reasons for writing bilingual works in France during the period in question were related to the emergence of new and changing audiences. This was particularly attributable to the changing relationship between Latin and French: the early seventeenth century was a time of flux, where French was gradually taking over from Latin in French scholarly writing and was the language of the scientific cabinets, attended by an increasingly educated populace, while, at the same time, Latin was consolidating its position as the language of the pan-European Republic of Letters. Many French scholars who wished to maximise their audiences, both within France and across Europe, chose to write their works in Latin, slightly more opted for French, while others, including the case-study scholars, chose to compose their books in both languages. Other, more individual factors were involved in the case-study authors’ decision to self-translate, including the desire to develop ideas, teach mathematics and compose a significant musical work for as large an audience as possible. The different types of text composed by the three mathematicians and their differing motivations led to a range of approaches to self-translation and a variety of outcomes. Some features of the bilingual works are common to all three case studies, including the use of French mathematical terminology derived from its Latin equivalents, a desire to accommodate different audiences for the texts in the two languages, and the use of rhetoric, including ‘mathematical rhetoric’, in both Latin and French

    Ed448-Goldilocks, a new elliptic curve

    Get PDF
    Many papers have proposed elliptic curves which are faster and easier to implement than the NIST prime-order curves. Most of these curves have had fields of size around 22562^256, and thus security estimates of around 128 bits. Recently there has been interest in a stronger curve, prompting designs such as Curve41417 and Microsoft’s pseudo-Mersenne-prime curves. Here I report on the design of another strong curve, called Ed448-Goldilocks. Implementations of this curve can perform very well for its security level on many architectures. As of this writing, this curve is favored by IRTF CFRG for inclusion in future versions of TLS along with Curve25519

    Notes on Lattice-Based Cryptography

    Get PDF
    Asymmetrisk kryptering er avhengig av antakelsen om at noen beregningsproblemer er vanskelige å løse. I 1994 viste Peter Shor at de to mest brukte beregningsproblemene, nemlig det diskrete logaritmeproblemet og primtallsfaktorisering, ikke lenger er vanskelige å løse når man bruker en kvantedatamaskin. Siden den gang har forskere jobbet med å finne nye beregningsproblemer som er motstandsdyktige mot kvanteangrep for å erstatte disse to. Gitterbasert kryptografi er forskningsfeltet som bruker kryptografiske primitiver som involverer vanskelige problemer definert på gitter, for eksempel det korteste vektorproblemet og det nærmeste vektorproblemet. NTRU-kryptosystemet, publisert i 1998, var et av de første som ble introdusert på dette feltet. Problemet Learning With Error (LWE) ble introdusert i 2005 av Regev, og det regnes nå som et av de mest lovende beregningsproblemene som snart tas i bruk i stor skala. Å studere vanskelighetsgraden og å finne nye og raskere algoritmer som løser den, ble et ledende forskningstema innen kryptografi. Denne oppgaven inkluderer følgende bidrag til feltet: - En ikke-triviell reduksjon av Mersenne Low Hamming Combination Search Problem, det underliggende problemet med et NTRU-lignende kryptosystem, til Integer Linear Programming (ILP). Særlig finner vi en familie av svake nøkler. - En konkret sikkerhetsanalyse av Integer-RLWE, en vanskelig beregningsproblemvariant av LWE, introdusert av Gu Chunsheng. Vi formaliserer et meet-in-the-middle og et gitterbasert angrep for denne saken, og vi utnytter en svakhet ved parametervalget gitt av Gu, for å bygge et forbedret gitterbasert angrep. - En forbedring av Blum-Kalai-Wasserman-algoritmen for å løse LWE. Mer spesifikt, introduserer vi et nytt reduksjonstrinn og en ny gjetteprosedyre til algoritmen. Disse tillot oss å utvikle to implementeringer av algoritmen, som er i stand til å løse relativt store LWE-forekomster. Mens den første effektivt bare bruker RAM-minne og er fullt parallelliserbar, utnytter den andre en kombinasjon av RAM og disklagring for å overvinne minnebegrensningene gitt av RAM. - Vi fyller et tomrom i paringsbasert kryptografi. Dette ved å gi konkrete formler for å beregne hash-funksjon til G2, den andre gruppen i paringsdomenet, for Barreto-Lynn-Scott-familien av paringsvennlige elliptiske kurver.Public-key Cryptography relies on the assumption that some computational problems are hard to solve. In 1994, Peter Shor showed that the two most used computational problems, namely the Discrete Logarithm Problem and the Integer Factoring Problem, are not hard to solve anymore when using a quantum computer. Since then, researchers have worked on finding new computational problems that are resistant to quantum attacks to replace these two. Lattice-based Cryptography is the research field that employs cryptographic primitives involving hard problems defined on lattices, such as the Shortest Vector Problem and the Closest Vector Problem. The NTRU cryptosystem, published in 1998, was one of the first to be introduced in this field. The Learning With Error (LWE) problem was introduced in 2005 by Regev, and it is now considered one of the most promising computational problems to be employed on a large scale in the near future. Studying its hardness and finding new and faster algorithms that solve it became a leading research topic in Cryptology. This thesis includes the following contributions to the field: - A non-trivial reduction of the Mersenne Low Hamming Combination Search Problem, the underlying problem of an NTRU-like cryptosystem, to Integer Linear Programming (ILP). In particular, we find a family of weak keys. - A concrete security analysis of the Integer-RLWE, a hard computational problem variant of LWE introduced by Gu Chunsheng. We formalize a meet-in-the-middle attack and a lattice-based attack for this case, and we exploit a weakness of the parameters choice given by Gu to build an improved lattice-based attack. - An improvement of the Blum-Kalai-Wasserman algorithm to solve LWE. In particular, we introduce a new reduction step and a new guessing procedure to the algorithm. These allowed us to develop two implementations of the algorithm that are able to solve relatively large LWE instances. While the first one efficiently uses only RAM memory and is fully parallelizable, the second one exploits a combination of RAM and disk storage to overcome the memory limitations given by the RAM. - We fill a gap in Pairing-based Cryptography by providing concrete formulas to compute hash-maps to G2, the second group in the pairing domain, for the Barreto-Lynn-Scott family of pairing-friendly elliptic curves.Doktorgradsavhandlin

    Power values of power sums: a survey

    Full text link
    Research on power values of power sums has gained much attention of late, partially due to the explosion of refinements in multiple advanced tools in (computational) Number Theory in recent years. In this survey, we present the key tools and techniques employed thus far in the (explicit) resolution of Diophantine problems, as well as an overview of existing results. We also state some open problems that naturally arise in the process.Comment: This collaboration was formed from the Women in Numbers Europe 4 worksho

    Information Hiding Using Convolutional Encoding

    Get PDF
    We consider two functions f1(r) and f2(r), for r 2 Rn and the problem of ‘Diffusing’ these functions together, followed by the application of an encryption process we call ‘Stochastic Diffusion’ and then hiding the output of this process in to one or other of the same functions. The coupling of these two processes (i.e., data diffusion and stochastic diffusion) is considered using a form of conditioning that generates a wellposed and data consistent inverse solution for the purpose of decrypting the output. After presenting the basic encryption method and (encrypted) information hiding model, coupled with a mathematical analysis (within the context of ‘convolutional encoding’), we provide a case study which is concerned with the implementation of the approach for full-colour 24-bit digital images. The ideas considered yields the foundations for a number of wide-ranging applications that include covert signal and image information interchange, data authentication, copyright protection and digital rights management, for example
    • …
    corecore