36 research outputs found
Counting surface-kernel epimorphisms from a co-compact Fuchsian group to a cyclic group with motivations from string theory and QFT
Graphs embedded into surfaces have many important applications, in
particular, in combinatorics, geometry, and physics. For example, ribbon graphs
and their counting is of great interest in string theory and quantum field
theory (QFT). Recently, Koch, Ramgoolam, and Wen [Nuclear Phys.\,B {\bf 870}
(2013), 530--581] gave a refined formula for counting ribbon graphs and
discussed its applications to several physics problems. An important factor in
this formula is the number of surface-kernel epimorphisms from a co-compact
Fuchsian group to a cyclic group. The aim of this paper is to give an explicit
and practical formula for the number of such epimorphisms. As a consequence, we
obtain an `equivalent' form of the famous Harvey's theorem on the cyclic groups
of automorphisms of compact Riemann surfaces. Our main tool is an explicit
formula for the number of solutions of restricted linear congruence recently
proved by Bibak et al. using properties of Ramanujan sums and of the finite
Fourier transform of arithmetic functions
On an almost-universal hash function family with applications to authentication and secrecy codes
Universal hashing, discovered by Carter and Wegman in 1979, has many
important applications in computer science. MMH, which was shown to be
-universal by Halevi and Krawczyk in 1997, is a well-known universal
hash function family. We introduce a variant of MMH, that we call GRDH,
where we use an arbitrary integer instead of prime and let the keys
satisfy the
conditions (), where are
given positive divisors of . Then via connecting the universal hashing
problem to the number of solutions of restricted linear congruences, we prove
that the family GRDH is an -almost--universal family of
hash functions for some if and only if is odd and
. Furthermore, if these conditions are
satisfied then GRDH is -almost--universal, where is
the smallest prime divisor of . Finally, as an application of our results,
we propose an authentication code with secrecy scheme which strongly
generalizes the scheme studied by Alomair et al. [{\it J. Math. Cryptol.} {\bf
4} (2010), 121--148], and [{\it J.UCS} {\bf 15} (2009), 2937--2956].Comment: International Journal of Foundations of Computer Science, to appea
Restricted linear congruences
In this paper, using properties of Ramanujan sums and of the discrete Fourier
transform of arithmetic functions, we give an explicit formula for the number
of solutions of the linear congruence ,
with (), where
() are arbitrary integers. As a consequence, we derive necessary and
sufficient conditions under which the above restricted linear congruence has no
solutions. The number of solutions of this kind of congruence was first
considered by Rademacher in 1925 and Brauer in 1926, in the special case of
. Since then, this problem has been studied, in
several other special cases, in many papers; in particular, Jacobson and
Williams [{\it Duke Math. J.} {\bf 39} (1972), 521--527] gave a nice explicit
formula for the number of such solutions when . The problem is very well-motivated and has found intriguing
applications in several areas of mathematics, computer science, and physics,
and there is promise for more applications/implications in these or other
directions.Comment: Journal of Number Theory, to appea
Linicrypt in the Ideal Cipher Model
We extend the Linicrypt framework for characterizing hash function security as proposed by McQuoid, Swope, and Rosulek (TCC 2018) to support constructions in the ideal cipher model.
In this setting, we give a characterization of collision- and second-preimage-resistance in terms of a linear-algebraic condition on Linicrypt programs, and present an efficient algorithm for determining whether a program satisfies the condition. As an application, we consider the case of the block cipherbased hash functions proposed by Preneel, Govaerts, and Vandewall (Crypto 1993), and show that the semantic analysis of PGV given by Black et. al. (J. Crypto. 2010) can be captured as a special case of our characterization. In addition, We model hash functions constructed through the Merkle-Damgård transformation within the Linicrypt framework. Finally, we appy this model to an analysis of how various attacks on the underlying compression functions can compromise the collision resistance of the resulting hash function
Toward Fine-Grained Blackbox Separations Between Semantic and Circular-Security Notions
We address the problems of whether t-circular-secure encryption can be based on (t-1)-circular-secure encryption or on semantic (CPA) security, if t = 1. While for t = 1 a folklore construction, based on CPA-secure encryption, can be used to build a 1-circular-secure encryption with the same secret-key and message space, no such constructions are known for the bit-encryption case, which is of particular importance in fully-homomorphic encryption. Also, for , all constructions of t-circular-secure encryption (bitwise or otherwise) are based on specific assumptions.
We make progress toward these problems by ruling out all fully-blackbox constructions of
-- 1-seed circular-secure public-key bit encryption from CPA-secure public-key encryption;
-- t-seed circular-secure public-key encryption from (t-1)-seed circular-secure public-key encryption, for any .
Informally, seed-circular security is a variant of the circular security notion in which the seed of the key-generation algorithm, instead of the secret key, is encrypted. We also show how to extend our first result to rule out a large and non-trivial class of constructions of 1-circular-secure bit encryption, which we dub key-isolating constructions.
Our separation model follows that of Gertner, Malkin and Reingold (FOCS’01), which is a weaker separation model than that of Impagliazzo and Rudich
Reproducible Circularly-Secure Bit Encryption: Applications and Realizations
We give generic constructions of several fundamental cryptographic primitives based on a new encryption primitive that combines circular security for bit encryption with the so-called reproducibility property (Bellare et al. PKC 2003). At the heart of our constructions is a novel technique which gives a way of de-randomizing reproducible public-key bit-encryption schemes and also a way of reducing one-wayness conditions of a constructed trapdoor-function family (TDF) to circular security of the base scheme. The main primitives that we build from our encryption primitive include k-wise one- way TDFs (Rosen and Segev TCC 2009), CCA2-secure encryption and deterministic encryption. Our results demonstrate a new set of applications of circularly-secure encryption beyond fully-homomorphic encryption and symbolic soundness. Finally, we show the plausibility of our assumptions by showing that the DDH-based circularly-secure scheme of Boneh et al. (Crypto 2008) and the subgroup indistinguishability based scheme of Brakerski and Goldwasser (Crypto 2010) are both reproducible
A tier-based typed programming language characterizing Feasible Functionals
The class of Basic Feasible Functionals BFF is the type-2 counterpart of
the class FP of type-1 functions computable in polynomial time. Several
characterizations have been suggested in the literature, but none of these
present a programming language with a type system guaranteeing this complexity
bound. We give a characterization of BFF based on an imperative language
with oracle calls using a tier-based type system whose inference is decidable.
Such a characterization should make it possible to link higher-order complexity
with programming theory. The low complexity (cubic in the size of the program)
of the type inference algorithm contrasts with the intractability of the
aforementioned methods and does not overly constrain the expressive power of
the language