22 research outputs found

    Skew-cyclic codes

    Full text link
    We generalize the notion of cyclic codes by using generator polynomials in (non commutative) skew polynomial rings. Since skew polynomial rings are left and right euclidean, the obtained codes share most properties of cyclic codes. Since there are much more skew-cyclic codes, this new class of codes allows to systematically search for codes with good properties. We give many examples of codes which improve the previously best known linear codes

    An Attack on the Isomorphisms of Polynomials Problem with One Secret

    Get PDF
    At EUROCRYPT \u2796 J. Patarin introduced the Isomorphisms of Polynomials (IP) problem as a basis of authentication and signature schemes. We describe an attack on the secret key of IP with one secret and demonstrate its efficiency through examples with realistic parameter sizes. To prevent our attack, additional restrictions on the suggested parameters should be imposed

    A Key Substitution Attack on SFLASH^{v3}

    Get PDF
    A practical key substitution attack on SFLASH^{v3} is described: Given a valid (message, signature) pair (m,\sigma) for some public key v_0, one can derive another public key v_1 (along with matching secret data) such that (m,\sigma) is also valid for v_1. The computational effort needed for finding such a `duplicate\u27 key is comparable to the effort needed for ordinary key generation

    A short comment on the affine parts of SFLASH^{v3}

    Get PDF
    In [http://eprint.iacr.org/2003/211/] SFLASH^{v3} is presented, which supersedes SFLASH^{v2}, one of the digital signature schemes in the NESSIE Portfolio of recommended cryptographic primitives. We show that a known attack against the affine parts of SFLASH^{v1} and SFLASH^{v2} carries over immediately to the new version SFLASH^{v3}: The 861 bit representing the affine parts of the secret key can easily be derived from the public key alone

    Attacks on a Secure Group Communication Scheme With Hierarchical Access Control

    Get PDF
    At ICICS 2001, Zou, Ramamurthy, and Magliveras proposed CRTHACS, a chinese remainder theorem based scheme for secure group communication with hierarchical access control. The scheme is designed in such a way that the underlying hierarchy remains hidden from the participating parties/users. This contribution describes several practical attacks on CRTHACS which can reveal significant parts of the hierarchy

    Skew Reed-Muller codes

    No full text
    International audienceWe extend the classical Reed Muller codes by using non commu-tative iterated skew polynomial rings instead of classical commutative polynomial rings. This involves the construction of iterated skew polynomial rings and the definition of the notion of points and evaluation at those points for iterated skew polynomials. Our approach is based on the notion of a left module Gröbner basis in iterated skew polynomial rings

    Yet Another Sieving Device

    Get PDF
    A compact mesh architecture for supporting the relation collection step of the number eld sieve is described. Diering from TWIRL, only isolated chips without inter-chip communication are used. According to a preliminary analysis for 768-bit numbers, with a 0:13 m process one mesh-based device ts on a single chip of (4:9 cm) |the largest proposed chips in the TWIRL cluster for 768-bit occupy (6:7 cm)

    A Gröbner basis approach to m-dimensional skew (consta-) cyclic codes: Dedicated to André Leroy on his retirement

    No full text
    Algebraic linear codes J/I ⊂ Fq[X1,. .. Xm]/I that are finite dimension quotients of multivariate polynomial rings, have been studied intensively; in particular m-dimensional cyclic codes where the ideal I is (X n 1 1 − 1,. .. , X nm m − 1). Recently this notion has been extended to two dimensional skew cyclic codes using multivariate skew polynomial rings over fields [12, 16, 18] and even over rings [15]. In this paper we use a Gröbner basis approach in order to generalize algebraic linear codes and m-dimensional cyclic codes to the skew polynomial rings setting. The approach encompass all previous results on m-dimensional (consta-)cyclic codes and allows for many generalizations

    Special-Purpose Hardware in Cryptanalysis: The Case of 1,024-Bit RSA

    No full text
    corecore