195 research outputs found

    Reduction of UNil for finite groups with normal abelian Sylow 2-subgroup

    Get PDF
    Let F be a finite group with a Sylow 2-subgroup S that is normal and abelian. Using hyperelementary induction and cartesian squares, we prove that Cappell's unitary nilpotent groups UNil_*(Z[F];Z[F],Z[F]) have an induced isomorphism to the quotient of UNil_*(Z[S];Z[S],Z[S]) by the action of the group F/S. In particular, any finite group F of odd order has the same UNil-groups as the trivial group. The broader scope is the study of the L-theory of virtually cyclic groups, based on the Farrell--Jones isomorphism conjecture. We obtain partial information on these UNil when S is a finite abelian 2-group and when S is a special 2-group.Comment: 29 pages, revision of decorations, correction of Homological Reductio

    Performance Evaluation of Optimal Ate Pairing on Low-Cost Single Microprocessor Platform

    Get PDF
    The framework of low-cost interconnected devices forms a new kind of cryptographic environment with diverse requirements. Due to the minimal resource capacity of the devices, light-weight cryptographic algorithms are favored. Many applications of IoT work autonomously and process sensible data, which emphasizes security needs, and might also cause a need for specific security measures. A bilinear pairing is a mapping based on groups formed by elliptic curves over extension fields. The pairings are the key-enabler for versatile cryptosystems, such as certificateless signatures and searchable encryption. However, they have a major computational overhead, which coincides with the requirements of the low-cost devices. Nonetheless, the bilinear pairings are the only known approach for many cryptographic protocols so their feasibility should certainly be studied, as they might turn out to be necessary for some future IoT solutions. Promising results already exist for high-frequency CPU:s and platforms with hardware extensions. In this work, we study the feasibility of computing the optimal ate pairing over the BN254 curve, on a 64 MHz Cortex-M33 based platform by utilizing an optimized open-source library. The project is carried out for the company Nordic Semiconductor. As a result, the pairing was effectively computed in under 26* 10^6 cycles, or in 410 ms. The resulting pairing enables a limited usage of pairing-based cryptography, with a capacity of at most few cryptographic operations, such as ID-based key verifications per second. Referring to other relevant works, a competent pairing application would require either a high-frequency - and thus high consuming - microprocessor, or a customized FPGA. Moreover, it is noted that the research in efficient pairing-based cryptography is constantly taking steps forward in every front-line: efficient algorithms, protocols, and hardware-solutions

    Cyclotomic Integers of Prescribed Absolute Value and the Class Group

    Get PDF
    AbstractWe obtain a new method for the study of class groups of cyclotomic fields by investigating cyclotomic integers of prescribed absolute value. Explicit subgroups of the classgroupCmodulo the class groupC+of the maximal real subfield are exhibited and lower bounds on their orders are derived. For themth cyclotomic fieldKm, wherem=pam′, (p, m′)=1, andpis a prime, we determine the structure ofC+CP/C+CQup to a binary parameter; hereCP,CQare the subgroups ofCgenerated by the classes [Pi] respectively [Qi], wherepfactors inKmas ∏Qi,Qi=Pϕ(pa)i, and thePiare prime ideals

    XTR and Tori

    Get PDF
    At the turn of the century, 80-bit security was the standard. When considering discrete-log based cryptosystems, it could be achieved using either subgroups of 1024-bit finite fields or using (hyper)elliptic curves. The latter would allow more compact and efficient arithmetic, until Lenstra and Verheul invented XTR. Here XTR stands for \u27ECSTR\u27, itself an abbreviation for Efficient and Compact Subgroup Trace Representation. XTR exploits algebraic properties of the cyclotomic subgroup of sixth degree extension fields, allowing representation only a third of their regular size, making finite field DLP-based systems competitive with elliptic curve ones. Subsequent developments, such as the move to 128-bit security and improvements in finite field DLP, rendered the original XTR and closely related torus-based cryptosystems no longer competitive with elliptic curves. Yet, some of the techniques related to XTR are still relevant for certain pairing-based cryptosystems. This chapter describes the past and the present of XTR and other methods for efficient and compact subgroup arithmetic

    Primitive Idempotents of Schur Rings

    Full text link
    In this paper, we explore the nature of central idempotents of Schur rings over finite groups. We introduce the concept of a lattice Schur ring and explore properties of these kinds of Schur rings. In particular, the primitive, central idempotents of lattice Schur rings are completely determined. For a general Schur ring SS, SS contains a maximal lattice Schur ring, whose central, primitive idempotents form a system of pairwise orthogonal, central idempotents in SS. We show that if SS is a Schur ring with rational coefficients over a cyclic group, then these idempotents are always primitive and are spanned by the normal subgroups contained in SS. Furthermore, a Wedderburn decomposition of Schur rings over cyclic groups is given. Some examples of Schur rings over non-cyclic groups will also be explored
    corecore