1,426 research outputs found

    On computing discrete logarithms: large prime(s) variants

    Get PDF

    A Like ELGAMAL Cryptosystem But Resistant To Post-Quantum Attacks

    Get PDF
    The Modulo 1 Factoring Problem (M1FP) is an elegant mathematical problem which could be exploited to design safe cryptographic protocols and encryption schemes that resist to post quantum attacks. The ELGAMAL encryption scheme is a well-known and efficient public key algorithm designed by Taher ELGAMAL from discrete logarithm problem. It is always highly used in Internet security and many other applications after a large number of years. However, the imminent arrival of quantum computing threatens the security of ELGAMAL cryptosystem and impose to cryptologists to prepare a resilient algorithm to quantum computer-based attacks. In this paper we will present a like-ELGAMAL cryptosystem based on the M1FP NP-hard problem. This encryption scheme is very simple but efficient and supposed to be resistant to post quantum attacks

    Linearizing torsion classes in the Picard group of algebraic curves over finite fields

    Get PDF
    We address the problem of computing in the group of ℓk\ell^k-torsion rational points of the jacobian variety of algebraic curves over finite fields, with a view toward computing modular representations.Comment: To appear in Journal of Algebr

    Broadband quadrature-squeezed vacuum and nonclassical photon number correlations from a nanophotonic device

    Full text link
    We report the first demonstrations of both quadrature squeezed vacuum and photon number difference squeezing generated in an integrated nanophotonic device. Squeezed light is generated via strongly driven spontaneous four-wave mixing below threshold in silicon nitride microring resonators. The generated light is characterized with both homodyne detection and direct measurements of photon statistics using photon number-resolving transition edge sensors. We measure 1.0(1)1.0(1)~dB of broadband quadrature squeezing (∌4{\sim}4~dB inferred on-chip) and 1.5(3)1.5(3)~dB of photon number difference squeezing (∌7{\sim}7~dB inferred on-chip). Nearly-single temporal mode operation is achieved, with raw unheralded second-order correlations g(2)g^{(2)} as high as 1.87(1)1.87(1) measured (∌1.9{\sim}1.9~when corrected for noise). Multi-photon events of over 10 photons are directly detected with rates exceeding any previous quantum optical demonstration using integrated nanophotonics. These results will have an enabling impact on scaling continuous variable quantum technology.Comment: Significant improvements and updates to photon number squeezing results and discussions, including results on single temporal mode operatio

    The Discrete Logarithm Problem in Finite Fields of Small Characteristic

    Get PDF
    Computing discrete logarithms is a long-standing algorithmic problem, whose hardness forms the basis for numerous current public-key cryptosystems. In the case of finite fields of small characteristic, however, there has been tremendous progress recently, by which the complexity of the discrete logarithm problem (DLP) is considerably reduced. This habilitation thesis on the DLP in such fields deals with two principal aspects. On one hand, we develop and investigate novel efficient algorithms for computing discrete logarithms, where the complexity analysis relies on heuristic assumptions. In particular, we show that logarithms of factor base elements can be computed in polynomial time, and we discuss practical impacts of the new methods on the security of pairing-based cryptosystems. While a heuristic running time analysis of algorithms is common practice for concrete security estimations, this approach is insufficient from a mathematical perspective. Therefore, on the other hand, we focus on provable complexity results, for which we modify the algorithms so that any heuristics are avoided and a rigorous analysis becomes possible. We prove that for any prime field there exist infinitely many extension fields in which the DLP can be solved in quasi-polynomial time. Despite the two aspects looking rather independent from each other, it turns out, as illustrated in this thesis, that progress regarding practical algorithms and record computations can lead to advances on the theoretical running time analysis -- and the other way around.Die Berechnung von diskreten Logarithmen ist ein eingehend untersuchtes algorithmisches Problem, dessen Schwierigkeit zahlreiche Anwendungen in der heutigen Public-Key-Kryptographie besitzt. FĂŒr endliche Körper kleiner Charakteristik sind jedoch kĂŒrzlich erhebliche Fortschritte erzielt worden, welche die KomplexitĂ€t des diskreten Logarithmusproblems (DLP) in diesem Szenario drastisch reduzieren. Diese Habilitationsschrift erörtert zwei grundsĂ€tzliche Aspekte beim DLP in Körpern kleiner Charakteristik. Es werden einerseits neuartige, erheblich effizientere Algorithmen zur Berechnung von diskreten Logarithmen entwickelt und untersucht, wobei die Laufzeitanalyse auf heuristischen Annahmen beruht. Unter anderem wird gezeigt, dass Logarithmen von Elementen der Faktorbasis in polynomieller Zeit berechnet werden können, und welche praktischen Auswirkungen die neuen Verfahren auf die Sicherheit paarungsbasierter Kryptosysteme haben. WĂ€hrend heuristische LaufzeitabschĂ€tzungen von Algorithmen fĂŒr die konkrete Sicherheitsanalyse ĂŒblich sind, so erscheint diese Vorgehensweise aus mathematischer Sicht unzulĂ€nglich. Der Aspekt der beweisbaren KomplexitĂ€t fĂŒr DLP-Algorithmen konzentriert sich deshalb darauf, modifizierte Algorithmen zu entwickeln, die jegliche heuristische Annahme vermeiden und dessen Laufzeit rigoros gezeigt werden kann. Es wird bewiesen, dass fĂŒr jeden Primkörper unendlich viele Erweiterungskörper existieren, fĂŒr die das DLP in quasi-polynomieller Zeit gelöst werden kann. Obwohl die beiden Aspekte weitgehend unabhĂ€ngig voneinander erscheinen mögen, so zeigt sich, wie in dieser Schrift illustriert wird, dass Fortschritte bei praktischen Algorithmen und Rekordberechnungen auch zu Fortentwicklungen bei theoretischen LaufzeitabschĂ€tzungen fĂŒhren -- und umgekehrt

    On Constant-Round Concurrent Zero-Knowledge from a Knowledge Assumption

    Get PDF
    In this work, we consider the long-standing open question of constructing constant-round concurrent zero-knowledge protocols in the plain model. Resolving this question is known to require non-black-box techniques. We consider non-black-box techniques for zero-knowledge based on knowledge assumptions, a line of thinking initiated by the work of Hada and Tanaka (CRYPTO 1998). Prior to our work, it was not known whether knowledge assumptions could be used for achieving security in the concurrent setting, due to a number of significant limitations that we discuss here. Nevertheless, we obtain the following results: 1. We obtain the first constant round concurrent zero-knowledge argument for \textbf{NP} in the plain model based on a new variant of knowledge of exponent assumption. Furthermore, our construction avoids the inefficiency inherent in previous non-black-box techniques such that those of Barak (FOCS 2001); we obtain our result through an efficient protocol compiler. 2. Unlike Hada and Tanaka, we do not require a knowledge assumption to argue the soundness of our protocol. Instead, we use a discrete log like assumption, which we call Diffie-Hellman Logarithm Assumption, to prove the soundness of our protocol. 3. We give evidence that our new variant of knowledge of exponent assumption is in fact plausible. In particular, we show that our assumption holds in the generic group model. 4. Knowledge assumptions are especially delicate assumptions whose plausibility may be hard to gauge. We give a novel framework to express knowledge assumptions in a more flexible way, which may allow for formulation of plausible assumptions and exploration of their impact and application in cryptography.Comment: 30 pages, 3 figure

    Quantum cryptography: key distribution and beyond

    Full text link
    Uniquely among the sciences, quantum cryptography has driven both foundational research as well as practical real-life applications. We review the progress of quantum cryptography in the last decade, covering quantum key distribution and other applications.Comment: It's a review on quantum cryptography and it is not restricted to QK
    • 

    corecore