388 research outputs found

    Some Facets of Complexity Theory and Cryptography: A Five-Lectures Tutorial

    Full text link
    In this tutorial, selected topics of cryptology and of computational complexity theory are presented. We give a brief overview of the history and the foundations of classical cryptography, and then move on to modern public-key cryptography. Particular attention is paid to cryptographic protocols and the problem of constructing the key components of such protocols such as one-way functions. A function is one-way if it is easy to compute, but hard to invert. We discuss the notion of one-way functions both in a cryptographic and in a complexity-theoretic setting. We also consider interactive proof systems and present some interesting zero-knowledge protocols. In a zero-knowledge protocol one party can convince the other party of knowing some secret information without disclosing any bit of this information. Motivated by these protocols, we survey some complexity-theoretic results on interactive proof systems and related complexity classes.Comment: 57 pages, 17 figures, Lecture Notes for the 11th Jyvaskyla Summer Schoo

    On non-abelian homomorphic public-key cryptosystems

    Full text link
    An important problem of modern cryptography concerns secret public-key computations in algebraic structures. We construct homomorphic cryptosystems being (secret) epimorphisms f:G --> H, where G, H are (publically known) groups and H is finite. A letter of a message to be encrypted is an element h element of H, while its encryption g element of G is such that f(g)=h. A homomorphic cryptosystem allows one to perform computations (operating in a group G) with encrypted information (without knowing the original message over H). In this paper certain homomorphic cryptosystems are constructed for the first time for non-abelian groups H (earlier, homomorphic cryptosystems were known only in the Abelian case). In fact, we present such a system for any solvable (fixed) group H.Comment: 15 pages, LaTe

    Public-key cryptography and invariant theory

    Full text link
    Public-key cryptosystems are suggested based on invariants of groups. We give also an overview of the known cryptosystems which involve groups.Comment: 10 pages, LaTe

    Homomorphic public-key cryptosystems and encrypting boolean circuits

    Full text link
    In this paper homomorphic cryptosystems are designed for the first time over any finite group. Applying Barrington's construction we produce for any boolean circuit of the logarithmic depth its encrypted simulation of a polynomial size over an appropriate finitely generated group

    Ring Learning With Errors: A crossroads between postquantum cryptography, machine learning and number theory

    Get PDF
    The present survey reports on the state of the art of the different cryptographic functionalities built upon the ring learning with errors problem and its interplay with several classical problems in algebraic number theory. The survey is based to a certain extent on an invited course given by the author at the Basque Center for Applied Mathematics in September 2018.Comment: arXiv admin note: text overlap with arXiv:1508.01375 by other authors/ comment of the author: quotation has been added to Theorem 5.

    A key-exchange system based on imaginary quadratic fields

    Get PDF
    Treballs Finals de Grau de Matemàtiques, Facultat de Matemàtiques, Universitat de Barcelona, Any: 2021, Director: Artur Travesa i Grau[en] The aim of this project is to give an overview of the field of mathematical cryptography through the lenses of asymmetric protocols based on the Discrete Logarithm Problem over imaginary quadratic fields. The mathematical foundation is illustrated with the study of quadratic orders and their class groups, which are the relevant algebraic infrastructure for a Diffie-Hellman-type protocol known as Buchmann-Willams cryptosystem. The relationship between quadratic orders and binary quadratic forms is exploited to develop and explain the computational aspect of cryptography, providing convenient ways of machine computation. The connection between ideals in the maximal and non-maximal orders is the key to developing computationally-efficient cryptographic protocols over quadratic fields. In that sense, the Hühnlein-Jacobson and the Paulus-Takagi cryptosystems are introduced. Finally, the security component of the protocols is analyzed by discussing the Discrete Logarithm Problem and measures to obtain conjectural security

    Koopman interpretation and analysis of a public-key cryptosystem: Diffie-Hellman key exchange

    Full text link
    The security of public-key cryptosystems relies on computationally hard problems, that are classically analyzed by number theoretic methods. In this paper, we introduce a new perspective on cryptosystems by interpreting the Diffie-Hellman key exchange as a nonlinear dynamical system. Employing Koopman theory, we transfer this dynamical system into a higher-dimensional space to analytically derive a purely linear system that equivalently describes the underlying cryptosystem. In this form, analytic tools for linear systems allow us to reconstruct the secret integers of the key exchange by simple manipulations. Moreover, we provide an upper bound on the minimal required lifting dimension to obtain perfect accuracy. To demonstrate the potential of our method, we relate our findings to existing results on algorithmic complexity. Finally, we transfer this approach to a data-driven setting where the Koopman representation is learned from data samples of the cryptosystem.Comment: 8 pages. This work has been submitted to IFAC for possible publicatio

    Approximation of the discrete logarithm in finite fields of even characteristic by real polynomials

    Get PDF
    summary:We obtain lower bounds on degree and additive complexity of real polynomials approximating the discrete logarithm in finite fields of even characteristic. These bounds complement earlier results for finite fields of odd characteristic

    Distributed application for cryptanalysis of public-key cryptosystems

    Get PDF
    Práce zkoumá potenciál distribuované aplikace při kryptoanalýze kryptosystémů s veřejným klíčem. V práci je uvedeno vysvětlení vztahu mezi populárními kryptosystémy s veřejným klíčem, jako je šifra RSA, Diffie-Hellmanova výměna klíčů a šifra ElGamal, a řešení problému faktorizace celých čísel nebo diskrétního logaritmu. Existují numerické metody na řešení těchto problémů, nejefektivnější z nich jsou popsány v této práci. V případě řešení problému diskrétního logaritmu, jsou zde popsány metody jako Shankův baby-step giant-step algoritmus nebo metoda index calculus. Pro účely řešení problému faktorizace celých čísel jsou zde popsány metody jako Pollardova Rho metoda, Dixonova metoda náhodných čtverců, kvadratické síto a obecné číselné síto. Téma práce bylo řešeno vytvořením distribuované aplikace. Jedná se o kompozici webové a desktopové aplikace. Webová aplikace představuje řídící uzel distribuovaného systému. Pro uživatele je využitelná při správě úloh v systému. Poskytuje také základní funkcionalitu pro distribuci úloh podřízeným uzlům. Podřízené uzly jsou reprezentovány desktopovou aplikací. Jedná se o část, kde jsou implementovány popsané numerické metody pro řešení problému faktorizace čísel či diskrétního logaritmu. Nakonec je zde analýza použitelnosti distribuované aplikace pro reálné situace. Ta je složena z měření efektivity metod a jejich potenciálu v distribuované aplikaci. Ukázalo se, že distribuovaná aplikace představuje použitelný přístup pro řešení těchto typů problémů. Nicméně se také prokázalo, že pokud neudělá kryptograf žádnou chybu během implementace popsaných systémů, je téměř nemožné být úspěšný při kryptoanalýze těchto systémů. Práce analyzuje důležité téma související bezpečností dnes používaných kryptosystémů s veřejným klíčem. Toto téma je relevantní nejen pro vědecké účely, ale má také mnoho praktických konsekvencí.The thesis studies the potential of distributed application in cryptanalysis of public-key cryptosystems. There is an explanation of the relation among a popular public-key cryptosystems, such as RSA cypher, Diffie-Hellman key exchange and ElGamal cypher, and solving of integer factorization or discrete logarithm problem. There exists numerical methods for solving of these problems, the most effective ones are described in this thesis. In the case of solving discrete logarithm problems there are described method such as Shank's baby-step giant-step algorithm and Index calculus method. For the purpose of solving integer factorization problem there are described methods such as Pollard's rho method, Dixon's random square method, Quadratic Sieve and General number field sieve. The theme of the theses was solved by creating of distributed application. It is the composition of the web application and the desktop application. The web application represents master nod in the distributed system. It is usable for managing of task in the system for the users. It also provides basic functionality for distributing of the tasks to the slave nods. The slave nod is represented by the desktop application. It is the part where there are implemented described numerical methods for solving of integer factorization or discrete logarithm problem. Finally there is an analysis of usability of the distributed application for real situations. It consists of measurements of efficiency of methods and its potentials in distributed applications. It is shown that distributed application represents usable approach for solving of this kind of problems. However it is also shown that if cryptographers does not do any mistake during implementation of described cryptosystems, it is almost impossible to be successful with cryptanalysis of such system. The thesis analyzes important issue related with security of public-key cryptosystems of nowadays. This issue is relevant not only for scientific purposes but has also many practical consequences
    corecore