105 research outputs found

    Studies on Deep Holes and Discrete Logarithms

    Get PDF
    Error-correcting codes and cryptography are two important areas related to information communication. Generalized Reed-Solomon codes and cryptosystems based on the discrete logarithm problem are important representatives of these two fields, respectively. For a linear code, deep holes are defined to be vectors that are further away from codewords than all other vectors. The problem of deciding whether a received word is a deep hole for generalized Reed-Solomon codes is co-NP-complete. In the recent breakthrough paper by Barbulescu, Gaudry, Joux and Thome, a quasi-polynomial time algorithm (QPA) was proposed for the discrete logarithm problem over finite fields of small characteristics. The time complexity analysis of the algorithm is based on several heuristics presented in their paper. In this dissertation, we shall study the deep hole problem of generalized Reed-Solomon codes and the discrete logarithm problem over finite fields. On the one hand, we shall classify deep holes for generalized Reed-Solomon codes RSq(D,k)RS_q(D,k) in a special case. On the other hand, we shall show that some of the heuristics in BGJT-algorithm are problematic in their original forms, in particular, when the field is not a Kummer extension. We propose a solution to the algorithm in non-Kummer cases, without altering the quasi-polynomial time complexity

    On Generating Coset Representatives of PGL_2(\F_q) in PGL_2(\F_{q^2})

    Get PDF
    There are q^3 + q right PGL_2(\F_q)-cosets in the group PGL_2(\F_{q^2}). In this paper, we present a method of generating all the coset representatives, which runs in time \tilde{O}(q^3), thus achieves the optimal time complexity up to a constant factor. Our algorithm has applications in solving discrete logarithms and finding primitive elements in finite fields of small characteristic

    Efficient Public Key Searchable Encryption Schemes from Standard Hard Lattice Problems for Cloud Computing

    Get PDF
    Cloud storage and computing offers significant convenience and management efficiency in the information era. Privacy protection is a major challenge in cloud computing. Public key encryption with keyword search (PEKS) is an ingenious tool for ensuring privacy and functionality in certain scenario, such as ensuring privacy for data retrieval appearing in the cloud computing. Despite many attentions received, PEKS schemes still face several challenges in practical applications, such as low computational efficiency, high end-to-end delay, vulnerability to inside keyword guessing attacks(IKGA) and key management defects in the multi-user environment. In this work, we introduce three Ring-LWE/ISIS based PEKS schemes: (1) Our basic PEKS scheme achieves high level security in the standard model. (2) Our PAEKS scheme utilizes the sender\u27s private key to generate an authentication when encrypting, which can resist IKGA. (3) Our IB-PAEKS scheme not only can resist IKGA, but also significantly reduces the complexity of key management in practical applications. Experimental results indicate that the first scheme provides lower end-to-end delay and higher computational efficiency compared to similar ones, and that our last two schemes can provide more secure properties with little additional overhead

    LWE from Non-commutative Group Rings

    Get PDF
    The Ring Learning-With-Errors (LWE) problem, whose security is based on hard ideal lattice problems, has proven to be a promising primitive with diverse applications in cryptography. There are however recent discoveries of faster algorithms for the principal ideal SVP problem, and attempts to generalize the attack to non-principal ideals. In this work, we study the LWE problem on group rings, and build cryptographic schemes based on this new primitive. One can regard the LWE on cyclotomic integers as a special case when the underlying group is cyclic, while our proposal utilizes non-commutative groups, which eliminates the weakness associated with the principal ideal lattices. In particular, we show how to build public key encryption schemes from dihedral group rings, which maintains the efficiency of the ring-LWE and improves its security

    Factor Base Discrete Logarithms in Kummer Extensions

    Get PDF
    The discrete logarithm over finite fields of small characteristic can be solved much more efficiently than previously thought. This algorithmic breakthrough is based on pinpointing relations among the factor base discrete logarithms. In this paper, we concentrate on the Kummer extension \F_{q^{2(q-1)}}=\F_{q^2}[x]/(x^{q-1}-A). It has been suggested that in this case, a small number of degenerate relations (from the Borel subgroup) are enough to solve the factor base discrete logarithms. We disprove the conjecture, and design a new heuristic algorithm with an improved bit complexity O~(q1+θ) \tilde{O}(q^{1+ \theta} ) (or algebraic complexity O~(qθ)\tilde{O}(q^{\theta} )) to compute discrete logarithms of all the elements in the factor base \{ x+\alpha | \alpha \in \F_{q^2} \} , where θ<2.38 \theta<2.38 is the matrix multiplication exponent over rings. Given additional time O~(q4), \tilde{O} (q^4), we can compute discrete logarithms of at least Ω(q3) \Omega(q^3) many monic irreducible quadratic polynomials. We reduce the correctness of the algorithm to a conjecture concerning the determinant of a simple (q+1) (q+1)-dimensional lattice, rather than to elusive smoothness assumptions. We verify the conjecture numerically for all prime powers q q such that log2(q2(q1))5134 \log_2(q^{2(q-1)}) \leq 5134 , and provide theoretical supporting evidences

    Unabridged phase diagram for single-phased FeSexTe1-x thin films

    Get PDF
    A complete phase diagram and its corresponding physical properties are essential prerequisites to understand the underlying mechanism of iron based superconductivity. For the structurally simplest 11 (FeSeTe) system, earlier attempts using bulk samples have not been able to do so due to the fabrication difficulties. Here, thin FeSexTe1-x films with the Se content covering the full range were fabricated by using pulsed laser deposition method. Crystal structure analysis shows that all films retain the tetragonal structure in room temperature. Significantly, the highest superconducting transition temperature (TC = 20 K) occurs in the newly discovered domain, 0.6 - 0.8. The single-phased superconducting dome for the full Se doping range is the first of its kind in iron chalcogenide superconductors. Our results present a new avenue to explore novel physics as well as to optimize superconductors

    Investigation of Electron-Phonon Coupling in Epitaxial Silicene by In-situ Raman Spectroscopy

    Full text link
    In this letter, we report that the special coupling between Dirac fermion and lattice vibrations, in other words, electron-phonon coupling (EPC), in silicene layers on Ag(111) surface was probed by an in-situ Raman spectroscopy. We find the EPC is significantly modulated due to tensile strain, which results from the lattice mismatch between silicene and the substrate, and the charge doping from the substrate. The special phonon modes corresponding to two-dimensional electron gas scattering at edge sites in the silicene were identified. Detecting relationship between EPC and Dirac fermion through the Raman scattering will provide a direct route to investigate the exotic property in buckled two-dimensional honeycomb materials.Comment: 15 pages, 4 figure
    corecore