83 research outputs found

    The Turing-850 Project:Developing a Personal Computer in the Early 1980s in Mexico

    Get PDF

    A note on the cost of computing odd degree isogenies

    Get PDF
    Finding an isogenous supersingular elliptic curve of a prescribed odd degree is an important building block for all the isogeny-based protocols proposed to date. In this note we present several strategies for the efficient construction of odd degree isogenies, which outperform previously reported methods when dealing with isogeny degrees in the range $[7, 2^{20}].

    Efecto de acondicionadores naturales y sintéticos sobre los cationes solubles y la infiltración del agua en un Aridisol

    Get PDF
    The objective of this work was to evaluate the effect of several conditioners on soluble cations and water infiltration on a fine clay Vertic Haplocambid soil collected on the Quibor depression, Venezuela. Solutions of two natural conditioners from dato cactus (Lemaireocereus griceus (Haw.) Br. & Rose) and lefaria cactus (Cereus deficiens Otto & Dietr), on concentrations of 2,000, 1,000 and 500 mg L-1, a synthetic polyacrilamide conditioner solution of 10 mg L-1 and local tap water were applied to the soil. All solutions and the tap water were poured in a mini flume to simulate the irrigation process on furrows. The natural conditioners increased the infiltration and produced a better Ca-Mg-Na relationship as compared with that produced by the polyacrilamide and the tap water without additives.The objective of this work was to evaluate the effect of several conditioners on soluble cations and water infiltration on a fine clay Vertic Haplocambid soil collected on the Quibor depression, Venezuela. Solutions of two natural conditioners from dato cactus (Lemaireocereus griceus (Haw.) Br. & Rose) and lefaria cactus (Cereus deficiens Otto & Dietr), on concentrations of 2,000, 1,000 and 500 mg L-1, a synthetic polyacrilamide conditioner solution of 10 mg L-1 and local tap water were applied to the soil. All solutions and the tap water were poured in a mini flume to simulate the irrigation process on furrows. The natural conditioners increased the infiltration and produced a better Ca-Mg-Na relationship as compared with that produced by the polyacrilamide and the tap water without additives.El objetivo del trabajo fue evaluar el efecto de diversos acondicionadores sobre los cationes solubles y la infiltración del agua en un suelo Vertic Haplocambid, arcilloso muy fino, de la depresión de Quibor, Venezuela. Fueron aplicadas soluciones de acondicionadores naturales de cardón dato (Lemaireocereus griceus (Haw.) Br. & Rose) y de cardón lefaria (Cereus deficiens Otto & Dietr), a concentraciones de 2.000, 1.000 y 500 mg L-1, solución de un acondicionador sintético, la poliacrilamida, en concentración de 10 mg L-1 y agua del acueducto local. Las soluciones de cada uno de esos tratamientos fueron vertidas sobre mini canales rellenos del suelo, para simular el flujo del agua en surcos. Los acondicionadores naturales incrementaron la infiltración y produjeron una relación Ca-Mg-Na en el suelo, mas adecuada que la producida con la aplicación de la poliacrilamida o el agua sin aditivos

    On the Security of Mexican Digital Fiscal Documents De la Seguridad de Documentos Fiscales Mexicanos

    Get PDF
    Abstract In January 2005, the Mexican Tributary Administration System (SAT) introduced an official norm that stipulates how to generate electronic invoices that were termed by SAT, Comprobante Fiscal Digital (CFD). Supporting the CFD service implies the exchange of confidential information over Internet and other communication channels that are intrinsically highly vulnerable. Therefore, it becomes indispensable to incorporate to this service reliable and sound information security mechanisms. In the case of SAT's CFD, its security guarantees depend on customary cryptographic mechanisms such as, digital signatures, hash functions, etc. In this paper we point out several security flaws in the procedure specified by SAT for generating such electronic invoices. Furthermore, we provide recommendations for avoiding the security problems detected, which include the usage of more robust cryptographic mechanisms, alternative authentication protocols, time stamps authorities and a safe storage system. Keywords: Information Security, Digital Certificates, Digital Notary, Mexican Tributary Administration System. Resumen En enero de 2005, el Gobierno mexicano a través del Servicio de Administración Tributaria (SAT), presentó una norma oficial que estipula cómo generar facturas electrónicas, las cuales recibieron el nombre oficial de Comprobante Fiscal Digital (CFD). El hecho de ofrecer el servicio de CFD implica el intercambio de información confidencial que debe viajar por Internet y otros canales de comunicación que son intrínsecamente altamente vulnerables. Por lo tanto, es indispensable incorporar a dicho servicio, herramientas de seguridad confiables y técnicamente sólidas. En el caso de los comprobantes fiscales digitales del SAT, su seguridad depende de mecanismos criptográficos tradicionales tales como, firmas digitales, funciones picadillo, etc. En este artículo se señalan fallas de seguridad en el procedimiento especificado por el SAT para la generación de sus facturas electrónicas. Aunado a esto, en este trabajo se dan algunas recomendaciones para eliminar los problemas de seguridad detectados, lo cual incluye, el uso de mecanismos criptográficos más robustos, protocolos de autentificación alternativos, autoridades que emitan estampillas de tiempo y un sistema de almacenamiento a largo plazo seguro. Palabras clave: Seguridad informática, certificados digitales, notaría digital, servicio de administración tributaria

    Parallel strategies for SIDH: Towards computing SIDH twice as fast

    Get PDF
    We present novel strategies and concrete algorithms for the parallel computation of the Supersingular Isogeny-based Diffie-Hellman key exchange (SIDH) protocol when executed on multi-core platforms. The most relevant design idea exploited by our approach is that of concurrently computing scalar multiplication operations along with a parallelized version of the strategies required for constructing and evaluating large smooth degree isogenies. We report experimental results showing that a three-core implementation of our parallel approach achieves an acceleration factor of 1.56 compared against a sequential implementation of the SIKE protocol

    eSIDH: the revenge of the SIDH

    Get PDF
    The Supersingular Isogeny-based Diffie-Hellman key exchange protocol (SIDH) was introduced by Jao an De Feo in 2011. SIDH operates on supersingular elliptic curves defined over quadratic extension fields of the form GF(p2p^2), where pp is a large prime number of the form p=4eA3eB−1,p = 4^{e_A} 3^{e_B} - 1, where eA,eBe_A, e_B are positive integers such that 4eA≈3eB.4^{e_A} \approx 3^{e_B}. In this paper, a variant of the SIDH protocol that we dubbed extended SIDH (eSIDH) is presented. The eSIDH variant makes use of primes of the form, p=4eAℓBeBℓCeCf−1.p = 4^{e_A} \ell_B^{e_B}\ell_C^{e_C} f - 1. Here ℓB,ℓC\ell_B, \ell_C are two small prime numbers; ff is a cofactor; and eA,eBe_A, e_B and eCe_C are positive integers such that 4eA≈ℓBeBℓCeC.4^{e_A} \approx \ell_B^{e_B}\ell_C^{e_C}. We show that for many relevant instantiations of the SIDH protocol, this new family of primes enjoys a faster field arithmetic than the one associated to traditional SIDH primes. Furthermore, the proposed eSIDH protocol preserves the length and format of SIDH private/public keys, and its richer opportunities for parallelism yields a noticeable speedup factor when implemented on multi-core platforms. Using a single-core SIDH p751p_{751} implementation as a baseline, a parallel eSIDH p765p_{765} instantiation yields an acceleration factor of 1.05,1.301.05, 1.30 and 1.41,1.41, when implemented on k={1,2,3}k = \{1, 2, 3\}-core processors. In addition, eSIDH p765p_{765} yields an acceleration factor of 1.050,1.1601.050, 1.160 and 1.162.1.162. when both protocols are implemented on k={1,2,3}k = \{1, 2, 3\}-core processors. To our knowledge, this work reports the first multi-core implementation of SIDH

    Computing Discrete Logarithms in F_{3^{6*137}} and F_{3^{6*163}} using Magma

    Get PDF
    We show that a Magma implementation of Joux\u27s L[1/4+o(1)] algorithm can be used to compute discrete logarithms in the 1303-bit finite field F_{3^{6*137}} and the 1551-bit finite field F_{3^{6*163}} with very modest computational resources. Our F_{3^{6*137}} implementation was the first to illustrate the effectiveness of Joux\u27s algorithm for computing discrete logarithms in small-characteristic finite fields that are not Kummer or twisted-Kummer extensions

    Karatsuba-based square-root Vélu’s formulas applied to two isogeny-based protocols

    Get PDF
    At a combined computational expense of about 6ℓ6{\ell} field operations, Vélu\u27s formulas are used to construct and evaluate degree-ℓ\ell isogenies in the vast majority of isogeny-based cryptographic schemes. By adapting to Vélu\u27s formulas a baby-step giant-step approach, Bernstein, De Feo, Leroux, and Smith presented a procedure that can computes isogeny operations at a reduced cost of just O~(ℓ)\tilde{O}(\sqrt{\ell}) field operations. In this paper, we present a concrete computational analysis of these novel procedure along with several algorithmic tricks that helped us to further decrease its computational cost. We also report an optimized Python3-code implementation of several instantiations of two isogeny-based key-exchange protocols, namely, CSIDH and B-SIDH. Our software library uses a combination of the modified Vélu\u27s formulas and an adaptation of the optimal strategies commonly used in the SIDH/SIKE protocols to produce significant speedups. Compared to a traditional Vélu constant-time implementation of CSIDH, our experimental results report a saving of 5.357\%, 13.68\% and 25.938\% base field operations for CSIDH-512, CSIDH-1024, and CSIDH-1792, respectively. Additionally, we present the first optimized implementation of B-SIDH ever reported in the open literature
    • …
    corecore