12 research outputs found

    Maximal sets of numbers not containing k+1 pairwise coprimes and having divisors from a specified set of primes

    Get PDF
    Ahlswede R, Blinovsky V. Maximal sets of numbers not containing k+1 pairwise coprimes and having divisors from a specified set of primes. JOURNAL OF COMBINATORIAL THEORY SERIES A. 2006;113(8):1621-1628.We find the formula for the cardinality of a maximal set of integers from {1, ..., n} which does not contain k + 1 pairwise coprimes and each integer has a divisor from a specified set of r primes. We also find the explicit formula for this set, when r = k + 1. (c) 2006 Elsevier Inc. All rights reserved

    Public keys quality

    Get PDF
    Dissertação de mestrado em Matemática e ComputaçãoThe RSA cryptosystem, invented by Ron Rivest, Adi Shamir and Len Adleman ([Rivest et al., 1978]) is the most commonly used cryptosystem for providing privacy and ensuring authenticity of digital data. RSA is usually used in contexts where security of digital data is priority. RSA is used worldwide by web servers and browsers to secure web traffic, to ensure privacy and authenticity of e-mail, to secure remote login sessions and to provide secure electronic creditcard payment systems. Given its importance in the protection of digital data, vulnerabilities of RSA have been analysed by many researchers. The researches made so far led to a number of fascinating attacks. Although the attacks helped to improve the security of this cryptosystem, showing that securely implementing RSA is a nontrivial task, none of them was devastating. This master thesis discusses the RSA cryptosystem and some of its vulnerabilities as well as the description of some attacks, both recent and old, together with the description of the underlying mathematical tools they use. Although many types of attacks exist, in this master thesis only a few examples were analysed. The ultimate attack, based in the batch-GCD algorithm, was implemented and tested in the RSA keys produced by a certificated Hardware Security Modules Luna SA and the results were commented. The random and pseudorandom numbers are fundamental to many cryptographic applications, including the RSA cryptosystems. In fact, the produced keys must be generated in a specific random way. The National Institute of Standards and Technology, responsible entity for specifying safety standards, provides a package named "A Statistical Test Suit for Random and Pseudorandom Number Generators for Cryptography Applications" which was used in this work to test the randomness of the Luna SA generated numbers. All the statistical tests were tested in different bit sizes number and the results commented. The main purpose of this thesis is to study the previous subjects and create an applications capable to test the Luna SA generated numbers randomness, a well as evaluate the security of the RSA. This work was developed in partnership with University of Minho and Multicert.O RSA, criado por Ron Rivest, Adi Shamir e Len Adleman ([Rivest et al., 1978]) é o sistema criptográfico mais utilizado para providenciar segurança e assegurar a autenticação de dados utilizados no mundo digital. O RSA é usualmente usado em contextos onde a segurança é a grande prioridade. Hoje em dia, este sistema criptográfico é utilizado mundialmente por servidores web e por browsers, por forma a assegurar um tráfego seguro através da Internet. É o sistema criptográfico mais utilizado na autenticação de e-mails, nos inícios de sessões remotos, na utilização de pagamentos através de cartões multibanco, garantindo segurança na utilização destes serviços. Dada a importância que este sistema assume na proteção da informação digital, as suas vulnerabilidades têm sido alvo de várias investigações. Estas investigações resultaram em vários ataques ao RSA. Embora nenhum destes ataques seja efetivamente eficaz, todos contribuíram para um aumento da segurança do RSA, uma vez que as implementações de referência deste algoritmo passaram a precaver-se contra os ataques descobertos. Esta tese de mestrado aborda o sistema criptográfico RSA, discutindo algumas das suas vulnerabilidades, assim como alguns ataques efetuados a este sistema, estudando todos os métodos matemáticos por estes usados. Embora existam diversos ataques, apenas alguns serão abordados nesta tese de mestrado. O último ataque, baseado no algoritmo batch-GCD foi implementado e foram feitos testes em chaves RSA produzidas por um Hardware Security Module Luna SA certificado e os resultados obtidos foram discutidos. Os números aleatórios e pseudoaleatórios são fundamentais a todas as aplicações criptográficas, incluindo, portanto, o sistema criptográfico RSA. De facto, as chaves produzidas deverão ser geradas com alguma aleatoriedade intrínseca ao sistema. O Instituto Nacional de Standards e Tecnologia, entidade responsável pela especificação dos standards de segurança, disponibiliza um pacote de testes estatísticos, denominado por "A Statistical Test Suit for Random and Pseudorandom Number Generators for Cryptography Applications". Estes testes estatísticos foram aplicados a números gerados pelo Luna SA e os resultados foram, também, comentados. O objetivo desta tese de mestrado é desenvolver capacidade de compreensão sobre os assuntos descritos anteriormente e criar uma aplicação capaz de testar a aleatoriedade dos números gerados pelo Luna SA, assim como avaliar a segurança do sistema criptográfico RSA. Este foi um trabalho desenvolvido em parceria com a Universidade do Minho e com a Multicert

    TR-2013009: Algebraic Algorithms

    Full text link

    Algorithms for finite rings

    Get PDF
    In this thesis we are interested in describing algorithms that answer questions arising in ring and module theory. Our focus is on deterministic polynomial-time algorithms and rings and modules that are finite. The first main result of this thesis is a solution to the module isomorphism problem in the finite case. Further, we show how to compute a set of generators of minimal cardinality for a given finite module, and how to construct projective covers and injective hulls. We also describe tests for module simplicity, projectivity, and injectivity, and constructive tests for existence of surjective module homomorphisms between two finite modules, one of which is projective. As a negative result, we show that the problem of testing for existence of injective module homomorphisms between two finite modules, one of which is projective, is NP-complete. The last part of the thesis is concerned with finding a good working approximation of the Jacobson radical of a finite ring, that is, a two-sided nilpotent ideal such that the corresponding quotient ring is “almost” semisimple. The notion we use to approximate semisimplicity is that of separability.ALGANTNumber theory, Algebra and Geometr

    Theoretical and practical efficiency aspects in cryptography

    Get PDF
    EThOS - Electronic Theses Online ServiceGBUnited Kingdo

    Algorithmes pour les anneaux finis

    Get PDF
    In this thesis we are interested in describing algorithms that answer questions arising in ring and module theory. Our focus is on deterministic polynomial-time algorithms and rings and modules that are finite. The first main result of this thesis concerns the module isomorphism problem: we describe two distinct algorithms that, given a finite ring R and two finite R-modules M and N, determine whether M and N are isomorphic. If they are, the algorithms exhibit such a isomorphism. In addition, we show how to compute a set of generators of minimal cardinality for a given module, and how to construct projective covers and injective hulls. We also describe tests for module simplicity, projectivity, and injectivity, and constructive tests for existence of surjective module homomorphisms between two finite modules, one of which is projective. As a negative result, we show that the problem of testing for existence of injective module homomorphisms between two finite modules, one of which is projective, is NP-complete. The last part of the thesis is concerned with finding a good working approximation of the Jacobson radical of a finite ring, that is, a two-sided nilpotent ideal such that the corresponding quotient ring is \almost" semisimple. The notion we use to approximate semisimplicity is that of separability.Cette thèse s'attache à décrire des algorithmes qui répondent à des questions provenant de la théorie des anneaux et des modules. Nous restreindrons essentiellement notre étude à des algorithmes déterministes, en temps polynomial, ainsi qu'aux anneaux et modules finis. Le premier des principaux résultats de cette thèse concerne le problème de l'isomorphisme entre modules : nous décrivons deux algorithmes distincts qui, étant donnée un anneau fini R et deux R-modules M et N finis, déterminent si M et N sont isomorphes. S'ils le sont, les deux algorithmes exhibent un tel isomorphisme. De plus, nous montrons comment calculer un ensemble de générateurs de taille minimale pour un module donné, et comment construire des couvertures projectives et des enveloppes injectives. Nous décrivons ensuite des tests mettant en évidence le caractère simple, projectif ou injectif d'un module, ainsi qu'un test constructif de l'existence d'un homomorphisme demodules surjectif entre deux modules finis, l'un d'entre eux étant projectif. Par contraste, nous montrons le résultat négatif suivant : le problème consistant à tester l'existence d'un homomorphisme de modules injectif entre deux modules, l'un des deux étant projectif, est NP-complet.La dernière partie de cette thèse concerne le problème de l'approximation du radical de Jacobson d'un anneau fini. Il s'agit de déterminer un idéal bilatère nilpotent tel que l'anneau quotient correspondant soit \presque" semi-simple. La notion de \semi-simplicité approchée" que nous utilisons est la séparabilité

    Studia Scientiarum Mathematicarum Hungarica

    Get PDF

    Subject Index Volumes 1–200

    Get PDF
    corecore