317 research outputs found

    Normal Elliptic Bases and Torus-Based Cryptography

    Full text link
    We consider representations of algebraic tori Tn(Fq)T_n(F_q) over finite fields. We make use of normal elliptic bases to show that, for infinitely many squarefree integers nn and infinitely many values of qq, we can encode mm torus elements, to a small fixed overhead and to mm ϕ(n)\phi(n)-tuples of FqF_q elements, in quasi-linear time in logq\log q. This improves upon previously known algorithms, which all have a quasi-quadratic complexity. As a result, the cost of the encoding phase is now negligible in Diffie-Hellman cryptographic schemes

    On Modular Inverses of Cyclotomic Polynomials and the Magnitude of their Coefficients

    Full text link
    Let p and r be two primes and n, m be two distinct divisors of pr. Consider the n-th and m-th cyclotomic polynomials. In this paper, we present lower and upper bounds for the coefficients of the inverse of one of them modulo the other one. We mention an application to torus-based cryptography.Comment: 21 page

    On Small Degree Extension Fields in Cryptology

    Get PDF
    This thesis studies the implications of using public key cryptographic primitives that are based in, or map to, the multiplicative group of finite fields with small extension degree. A central observation is that the multiplicative group of extension fields essentially decomposes as a product of algebraic tori, whose properties allow for improved communication efficiency. Part I of this thesis is concerned with the constructive implications of this idea. Firstly, algorithms are developed for the efficient implementation of torus-based cryptosystems and their performance compared with previous work. It is then shown how to apply these methods to operations required in low characteristic pairing-based cryptography. Finally, practical schemes for high-dimensional tori are discussed. Highly optimised implementations and benchmark timings are provided for each of these systems. Part II addresses the security of the schemes presented in Part I, i.e., the hardness of the discrete logarithm problem. Firstly, an heuristic analysis of the effectiveness of the Function Field Sieve in small characteristic is given. Next presented is an implementation of this algorithm for characteristic three fields used in pairing-based cryptography. Finally, a new index calculus algorithm for solving the discrete logarithm problem on algebraic tori is described and analysed

    Constructive spherical codes on layers of flat tori

    Full text link
    A new class of spherical codes is constructed by selecting a finite subset of flat tori from a foliation of the unit sphere S^{2L-1} of R^{2L} and designing a structured codebook on each torus layer. The resulting spherical code can be the image of a lattice restricted to a specific hyperbox in R^L in each layer. Group structure and homogeneity, useful for efficient storage and decoding, are inherited from the underlying lattice codebook. A systematic method for constructing such codes are presented and, as an example, the Leech lattice is used to construct a spherical code in R^{48}. Upper and lower bounds on the performance, the asymptotic packing density and a method for decoding are derived.Comment: 9 pages, 5 figures, submitted to IEEE Transactions on Information Theor

    Point compression for the trace zero subgroup over a small degree extension field

    Get PDF
    Using Semaev's summation polynomials, we derive a new equation for the Fq\mathbb{F}_q-rational points of the trace zero variety of an elliptic curve defined over Fq\mathbb{F}_q. Using this equation, we produce an optimal-size representation for such points. Our representation is compatible with scalar multiplication. We give a point compression algorithm to compute the representation and a decompression algorithm to recover the original point (up to some small ambiguity). The algorithms are efficient for trace zero varieties coming from small degree extension fields. We give explicit equations and discuss in detail the practically relevant cases of cubic and quintic field extensions.Comment: 23 pages, to appear in Designs, Codes and Cryptograph

    Modular polynomials for genus 2

    Get PDF
    Modular polynomials are an important tool in many algorithms involving elliptic curves. In this article we investigate their generalization to the genus 2 case following pioneering work by Gaudry and Dupont. We prove various properties of these genus 2 modular polynomials and give an improved way to explicitly compute them

    New hyperchaotic system with single nonlinearity, its electronic circuit and encryption design based on current conveyor

    Get PDF
    Nowadays, hyperchaotic system (HCSs) have been started to be used in engineering applications because they have complex dynamics, randomness, and high sensitivity. For this purpose, HCSs with different features have been introduced in the literature. In this work, a new HCS with a single discontinuous nonlinearity is introduced and analyzed. The proposed system has one saddle focus equilibrium. When the dynamic properties and bifurcation graphics of the system are analyzed, it is determined that the proposed system exhibits the complex phenomenon of multistability. Moreover, analog electronic circuit design of the proposed system is performed with positive second-generation current conveyor. In addition, an encryption circuit is designed to demonstrate that the proposed system can be used in various engineering applications

    Algebraic Tori in Cryptography

    Get PDF
    Communicating bits over a network is expensive. Therefore, cryptosystems that transmit as little data as possible are valuable. This thesis studies several cryptosystems that require significantly less bandwidth than conventional analogues. The systems we study, called torus-based cryptosystems, were analyzed by Karl Rubin and Alice Silverberg in 2003 [RS03]. They interpreted the XTR [LV00] and LUC [SL93] cryptosystems in terms of quotients of algebraic tori and birational parameterizations, and they also presented CEILIDH, a new torus-based cryptosystem. This thesis introduces the geometry of algebraic tori, uses it to explain the XTR, LUC, and CEILIDH cryptosystems, and presents torus-based extensions of van Dijk, Woodruff, et al. [vDW04, vDGP+05] that require even less bandwidth. In addition, a new algorithm of Granger and Vercauteren [GV05] that attacks the security of torus-based cryptosystems is presented. Finally, we list some open research problems
    corecore