246 research outputs found

    Gauge Theoretic Invariants of, Dehn Surgeries on Knots

    Full text link
    New methods for computing a variety of gauge theoretic invariants for homology 3-spheres are developed. These invariants include the Chern-Simons invariants, the spectral flow of the odd signature operator, and the rho invariants of irreducible SU(2) representations. These quantities are calculated for flat SU(2) connections on homology 3-spheres obtained by 1/k Dehn surgery on (2,q) torus knots. The methods are then applied to compute the SU(3) gauge theoretic Casson invariant (introduced in [H U Boden and C M Herald, The SU(3) Casson invariant for integral homology 3--spheres, J. Diff. Geom. 50 (1998) 147-206]) for Dehn surgeries on (2,q) torus knots for q=3,5,7 and 9.Comment: Version 3: minor corrections from version 2. Published by Geometry and Topology at http://www.maths.warwick.ac.uk/gt/GTVol5/paper6.abs.htm

    Cryptographic Pairings: Efficiency and DLP security

    Get PDF
    This thesis studies two important aspects of the use of pairings in cryptography, efficient algorithms and security. Pairings are very useful tools in cryptography, originally used for the cryptanalysis of elliptic curve cryptography, they are now used in key exchange protocols, signature schemes and Identity-based cryptography. This thesis comprises of two parts: Security and Efficient Algorithms. In Part I: Security, the security of pairing-based protocols is considered, with a thorough examination of the Discrete Logarithm Problem (DLP) as it occurs in PBC. Results on the relationship between the two instances of the DLP will be presented along with a discussion about the appropriate selection of parameters to ensure particular security level. In Part II: Efficient Algorithms, some of the computational issues which arise when using pairings in cryptography are addressed. Pairings can be computationally expensive, so the Pairing-Based Cryptography (PBC) research community is constantly striving to find computational improvements for all aspects of protocols using pairings. The improvements given in this section contribute towards more efficient methods for the computation of pairings, and increase the efficiency of operations necessary in some pairing-based protocol

    Comparing Galois representations and the Faltings-Serre-Livné method

    Full text link
    Treballs finals del Màster en Matemàtica Avançada, Facultat de Matemàtiques, Universitat de Barcelona: Curs: 2019-2020. Director: L. V. Dieulefait i Nuno FreitasIn 1984, Jean-Pierre Serre, based on the ideas of Gerd Faltings, explained in his course at the Collège de France a method for comparing irreducible \ell-adic Galois representations. This method would later be anointed as the Faltings-Serre method by the mathematical community. In 1987 Ron Livné gave an algorithm to compare the case of 2-dimensional 2-adic Galois representations with even trace. In 2008 Gabriel Chênevert generalised it erasing the condition on the traces. In this thesis we are going to draw on his work to explore and formalise Serre’s ideas. In addition, we are going to collect some examples from Serre himself in the case of 2-dimensional 2-adic Galois representations from elliptic curves to understand the use of it and we are going to explain them in detail. Finally, we are also going to study Livné’s approach and give an example of this as well

    The Discrete Logarithm Problem in Finite Fields of Small Characteristic

    Get PDF
    Computing discrete logarithms is a long-standing algorithmic problem, whose hardness forms the basis for numerous current public-key cryptosystems. In the case of finite fields of small characteristic, however, there has been tremendous progress recently, by which the complexity of the discrete logarithm problem (DLP) is considerably reduced. This habilitation thesis on the DLP in such fields deals with two principal aspects. On one hand, we develop and investigate novel efficient algorithms for computing discrete logarithms, where the complexity analysis relies on heuristic assumptions. In particular, we show that logarithms of factor base elements can be computed in polynomial time, and we discuss practical impacts of the new methods on the security of pairing-based cryptosystems. While a heuristic running time analysis of algorithms is common practice for concrete security estimations, this approach is insufficient from a mathematical perspective. Therefore, on the other hand, we focus on provable complexity results, for which we modify the algorithms so that any heuristics are avoided and a rigorous analysis becomes possible. We prove that for any prime field there exist infinitely many extension fields in which the DLP can be solved in quasi-polynomial time. Despite the two aspects looking rather independent from each other, it turns out, as illustrated in this thesis, that progress regarding practical algorithms and record computations can lead to advances on the theoretical running time analysis -- and the other way around.Die Berechnung von diskreten Logarithmen ist ein eingehend untersuchtes algorithmisches Problem, dessen Schwierigkeit zahlreiche Anwendungen in der heutigen Public-Key-Kryptographie besitzt. Für endliche Körper kleiner Charakteristik sind jedoch kürzlich erhebliche Fortschritte erzielt worden, welche die Komplexität des diskreten Logarithmusproblems (DLP) in diesem Szenario drastisch reduzieren. Diese Habilitationsschrift erörtert zwei grundsätzliche Aspekte beim DLP in Körpern kleiner Charakteristik. Es werden einerseits neuartige, erheblich effizientere Algorithmen zur Berechnung von diskreten Logarithmen entwickelt und untersucht, wobei die Laufzeitanalyse auf heuristischen Annahmen beruht. Unter anderem wird gezeigt, dass Logarithmen von Elementen der Faktorbasis in polynomieller Zeit berechnet werden können, und welche praktischen Auswirkungen die neuen Verfahren auf die Sicherheit paarungsbasierter Kryptosysteme haben. Während heuristische Laufzeitabschätzungen von Algorithmen für die konkrete Sicherheitsanalyse üblich sind, so erscheint diese Vorgehensweise aus mathematischer Sicht unzulänglich. Der Aspekt der beweisbaren Komplexität für DLP-Algorithmen konzentriert sich deshalb darauf, modifizierte Algorithmen zu entwickeln, die jegliche heuristische Annahme vermeiden und dessen Laufzeit rigoros gezeigt werden kann. Es wird bewiesen, dass für jeden Primkörper unendlich viele Erweiterungskörper existieren, für die das DLP in quasi-polynomieller Zeit gelöst werden kann. Obwohl die beiden Aspekte weitgehend unabhängig voneinander erscheinen mögen, so zeigt sich, wie in dieser Schrift illustriert wird, dass Fortschritte bei praktischen Algorithmen und Rekordberechnungen auch zu Fortentwicklungen bei theoretischen Laufzeitabschätzungen führen -- und umgekehrt

    Pairings in Cryptology: efficiency, security and applications

    Get PDF
    Abstract The study of pairings can be considered in so many di�erent ways that it may not be useless to state in a few words the plan which has been adopted, and the chief objects at which it has aimed. This is not an attempt to write the whole history of the pairings in cryptology, or to detail every discovery, but rather a general presentation motivated by the two main requirements in cryptology; e�ciency and security. Starting from the basic underlying mathematics, pairing maps are con- structed and a major security issue related to the question of the minimal embedding �eld [12]1 is resolved. This is followed by an exposition on how to compute e�ciently the �nal exponentiation occurring in the calculation of a pairing [124]2 and a thorough survey on the security of the discrete log- arithm problem from both theoretical and implementational perspectives. These two crucial cryptologic requirements being ful�lled an identity based encryption scheme taking advantage of pairings [24]3 is introduced. Then, perceiving the need to hash identities to points on a pairing-friendly elliptic curve in the more general context of identity based cryptography, a new technique to efficiently solve this practical issue is exhibited. Unveiling pairings in cryptology involves a good understanding of both mathematical and cryptologic principles. Therefore, although �rst pre- sented from an abstract mathematical viewpoint, pairings are then studied from a more practical perspective, slowly drifting away toward cryptologic applications

    On the rho invariant for manifolds with boundary

    Full text link
    This article is a follow up of the previous article of the authors on the analytic surgery of eta- and rho-invariants. We investigate in detail the (Atiyah-Patodi-Singer)-rho-invariant for manifolds with boundary. First we generalize the cut-and-paste formula to arbitrary boundary conditions. A priori the rho-invariant is an invariant of the Riemannian structure and a representation of the fundamental group. We show, however, that the dependence on the metric is only very mild: it is independent of the metric in the interior and the dependence on the metric on the boundary is only up to its pseudo--isotopy class. Furthermore, we show that this cannot be improved: we give explicit examples and a theoretical argument that different metrics on the boundary in general give rise to different rho-invariants. Theoretically, this follows from an interpretation of the exponentiated rho-invariant as a covariantly constant section of a determinant bundle over a certain moduli space of flat connections and Riemannian metrics on the boundary. Finally we extend to manifolds with boundary the results of Farber-Levine-Weinberger concerning the homotopy invariance of the rho-invariant and spectral flow of the odd signature operator.Comment: Published by Algebraic and Geometric Topology at http://www.maths.warwick.ac.uk/agt/AGTVol3/agt-3-22.abs.htm

    On Small Degree Extension Fields in Cryptology

    Get PDF
    This thesis studies the implications of using public key cryptographic primitives that are based in, or map to, the multiplicative group of finite fields with small extension degree. A central observation is that the multiplicative group of extension fields essentially decomposes as a product of algebraic tori, whose properties allow for improved communication efficiency. Part I of this thesis is concerned with the constructive implications of this idea. Firstly, algorithms are developed for the efficient implementation of torus-based cryptosystems and their performance compared with previous work. It is then shown how to apply these methods to operations required in low characteristic pairing-based cryptography. Finally, practical schemes for high-dimensional tori are discussed. Highly optimised implementations and benchmark timings are provided for each of these systems. Part II addresses the security of the schemes presented in Part I, i.e., the hardness of the discrete logarithm problem. Firstly, an heuristic analysis of the effectiveness of the Function Field Sieve in small characteristic is given. Next presented is an implementation of this algorithm for characteristic three fields used in pairing-based cryptography. Finally, a new index calculus algorithm for solving the discrete logarithm problem on algebraic tori is described and analysed
    corecore