Open Access. Powered by Scholars. Published by Universities.®

Physical Sciences and Mathematics Commons

Open Access. Powered by Scholars. Published by Universities.®

Articles 1 - 17 of 17

Full-Text Articles in Physical Sciences and Mathematics

Unveiling The Power Of Shor's Algorithm: Cryptography In A Post Quantum World, Dylan Phares Jan 2024

Unveiling The Power Of Shor's Algorithm: Cryptography In A Post Quantum World, Dylan Phares

CMC Senior Theses

Shor's Algorithm is an extremely powerful tool, in utilizing this tool it is important to understand how it works and why it works. As well as the vast implications it could have for cryptography


The Mceliece Cryptosystem As A Solution To The Post-Quantum Cryptographic Problem, Isaac Hanna Jan 2023

The Mceliece Cryptosystem As A Solution To The Post-Quantum Cryptographic Problem, Isaac Hanna

Senior Honors Theses

The ability to communicate securely across the internet is owing to the security of the RSA cryptosystem, among others. This cryptosystem relies on the difficulty of integer factorization to provide secure communication. Peter Shor’s quantum integer factorization algorithm threatens to upend this. A special case of the hidden subgroup problem, the algorithm provides an exponential speedup in the integer factorization problem, destroying RSA’s security. Robert McEliece’s cryptosystem has been proposed as an alternative. Based upon binary Goppa codes instead of integer factorization, his cryptosystem uses code scrambling and error introduction to hinder decrypting a message without the private key. This …


Efficiency Of Homomorphic Encryption Schemes, Kyle Yates Aug 2022

Efficiency Of Homomorphic Encryption Schemes, Kyle Yates

All Theses

In 2009, Craig Gentry introduced the first fully homomorphic encryption scheme using bootstrapping. In the 13 years since, a large amount of research has gone into improving efficiency of homomorphic encryption schemes. This includes implementing leveled homomorphic encryption schemes for practical use, which are schemes that allow for some predetermined amount of additions and multiplications that can be performed on ciphertexts. These leveled schemes have been found to be very efficient in practice. In this thesis, we will discuss the efficiency of various homomorphic encryption schemes. In particular, we will see how to improve sizes of parameter choices in homomorphic …


A Novel Color Image Encryption Scheme Based On Arnold’S Cat Map And 16-Byte S-Box, Tariq Shah, Ayesha Qureshi, Muhammad Usman Jun 2021

A Novel Color Image Encryption Scheme Based On Arnold’S Cat Map And 16-Byte S-Box, Tariq Shah, Ayesha Qureshi, Muhammad Usman

Applications and Applied Mathematics: An International Journal (AAM)

The presented work sets out to subsidize to the general body of knowledge in the field of cryptography application by evolving color image encryption and decryption scheme based on the amalgamation of pixel shuffling and efficient substitution. Arnold’s cat map is applied to snap off the correlation in pixels of image and the shuffled image is encrypted by 16-byte S-box substitution. Computer simulations with a standard test image and the outcome is presented to scrutinize the competence of the projected system. Several image-quality measures and security analyses have been made out for the encrypted image to estimate the statistical and …


Analyzing And Creating Playing Card Cryptosystems, Isaac A. Reiter Jan 2021

Analyzing And Creating Playing Card Cryptosystems, Isaac A. Reiter

Honors Student Research

Before computers, military tacticians and government agents had to rely on pencil-and-paper methods to encrypt information. For agents that want to use low-tech options in order to minimize their digital footprint, non-computerized ciphers are an essential component of their toolbox. Still, the presence of computers limits the pool of effective hand ciphers. If a cipher is not unpredictable enough, then a computer will easily be able to break it. There are 52! ≈ 2^225.58 ways to mix a deck of cards. If each deck order is a key, this means that there are 52! ≈ 2^225.58 different ways to encrypt …


Secrecy In The American Revolution, Abigail N. Minzer Oct 2019

Secrecy In The American Revolution, Abigail N. Minzer

Student Publications

This paper analyzes how the use of various cryptographic and cryptanalytic techniques affected the American Revolution. By examining specific instances of and each country's general approaches to cryptography and cryptanalysis, it is determined that America's use of these techniques provided the rising nation with a critical advantage over Great Britain that assisted in its victory.


Universal Quantum Computation, Junya Kasahara Jan 2019

Universal Quantum Computation, Junya Kasahara

Theses, Dissertations and Capstones

We study quantum computers and their impact on computability. First, we summarize the history of computer science. Only a few articles have determined the direction of computer science and industry despite the fact that many works have been dedicated to the present success. We choose articles by A. M. Turing and D. Deutsch, because A. M. Turing proposed the basic architecture of modern computers while D. Deutsch proposed an architecture for the next generation of computers called quantum computers. Second, we study the architecture of modern computers using Turing machines. The Turing machine has the basic design of modern computers …


Elliptic Curve Cryptography: Extensions Of Subfield Curves In Characteristic 2, Joel Dearmond May 2017

Elliptic Curve Cryptography: Extensions Of Subfield Curves In Characteristic 2, Joel Dearmond

Pence-Boyce STEM Student Scholarship

This paper examines subfield curve extensions on a number of elliptic curves over finite fields in characteristic 2. The data generated is aimed to assist further understanding into the nature of elliptic curves, and any possible characteristics or patterns that they share. The total rational points on base fields were found using C++, and points on their field extensions were calculated using Scientific Workplace. Different extensions were then categorized based on the factorization of their respective points. We found that the total number of points on a base field will divide the total number of points of any extension of …


Cyclic Codes And Cyclic Lattices, Scott Maislin Jan 2017

Cyclic Codes And Cyclic Lattices, Scott Maislin

CMC Senior Theses

In this thesis, we review basic properties of linear codes and lattices with a certain focus on their interplay. In particular, we focus on the analogous con- structions of cyclic codes and cyclic lattices. We start out with a brief overview of the basic theory and properties of linear codes. We then demonstrate the construction of cyclic codes and emphasize their importance in error-correcting coding theory. Next we survey properties of lattices, focusing on algorithmic lattice problems, exhibit the construction of cyclic lattices and discuss their applications in cryptography. We emphasize the similarity and common prop- erties of the two …


Cayley Graphs Of Semigroups And Applications To Hashing, Bianca Sosnovski Jun 2016

Cayley Graphs Of Semigroups And Applications To Hashing, Bianca Sosnovski

Dissertations, Theses, and Capstone Projects

In 1994, Tillich and Zemor proposed a scheme for a family of hash functions that uses products of matrices in groups of the form $SL_2(F_{2^n})$. In 2009, Grassl et al. developed an attack to obtain collisions for palindromic bit strings by exploring a connection between the Tillich-Zemor functions and maximal length chains in the Euclidean algorithm for polynomials over $F_2$.

In this work, we present a new proposal for hash functions based on Cayley graphs of semigroups. In our proposed hash function, the noncommutative semigroup of linear functions under composition is considered as platform for the scheme. We will also …


Color Image Encryption And Decryption Using Hill Cipher Associated With Arnold Transform, Rakesh Ranjan, R. K. Sharma, M. Hanmandlu Jun 2016

Color Image Encryption And Decryption Using Hill Cipher Associated With Arnold Transform, Rakesh Ranjan, R. K. Sharma, M. Hanmandlu

Applications and Applied Mathematics: An International Journal (AAM)

Image security over open network transmission is a big concern nowadays. This paper proposes another methodology for color image encoding and decoding using two stage Hill Cipher method which is connected with Arnold Transformation. The forgoing created a strategy for encryption and decryption of color image information and touched on just the premise of keys. In this plan, keys and the agreement of Hill Cipher (HC) are basic. Moreover, keys multiplication (pre or post) over an RGB image information framework is inevitable to know to effectively decrypt the first image information. We have given a machine simulation with a standard …


The Evolution Of Cryptology, Gwendolyn Rae Souza Jun 2016

The Evolution Of Cryptology, Gwendolyn Rae Souza

Electronic Theses, Projects, and Dissertations

We live in an age when our most private information is becoming exceedingly difficult to keep private. Cryptology allows for the creation of encryptive barriers that protect this information. Though the information is protected, it is not entirely inaccessible. A recipient may be able to access the information by decoding the message. This possible threat has encouraged cryptologists to evolve and complicate their encrypting methods so that future information can remain safe and become more difficult to decode. There are various methods of encryption that demonstrate how cryptology continues to evolve through time. These methods revolve around different areas of …


An Elliptic Exploration, David Curtis Swart Jan 2016

An Elliptic Exploration, David Curtis Swart

Online Theses and Dissertations

In this paper I will be giving an introduction to an interesting kind of equation called elliptic curves, and how they can be used to protect our national security through Cryptology. We will explore the unique operation for adding points on elliptic curves and the group structure that it creates, as well as the ECC method, which stands among the RSA and AES methods as one of the modern day's most secure systems of cryptography. In addition, I will also introduce several algorithms and methods that are useful for working with ECC such as Schoof's Algorithm, and I will also …


Grayscale-Image Encryption Using Random Hill Cipher Over Sln(F) Associated With Discrete Wavelet Transformation, D. C. Mishra, R. K. R. K. Sharma Dec 2013

Grayscale-Image Encryption Using Random Hill Cipher Over Sln(F) Associated With Discrete Wavelet Transformation, D. C. Mishra, R. K. R. K. Sharma

Applications and Applied Mathematics: An International Journal (AAM)

Image data are highly sensitive and prone to incidental decoding by intruders. The security of image data in an insecure network is therefore a major issue. In this paper, we have presented a novel approach for grayscale-image encryption and decryption using Random Hill cipher over SLn(F) associated with discrete wavelet transformation. Earlier techniques for encryption and decryption of image data discussed missing the keys, but in this approach, both the keys and the arrangement of RHC are emphasized. Additionally, keys multiplication side (pre or post) over a grayscale-image data matrix also inevitable to know, to correctly decrypt the encrypted image …


Cryptography Using Steganography: New Algorithms And Applications, Jonathan Blackledge Jan 2011

Cryptography Using Steganography: New Algorithms And Applications, Jonathan Blackledge

Articles

Developing methods for ensuring the secure exchange of information is one of the oldest occupations in history. With the revolution in Information Technology, the need for securing information and the variety of methods that have been developed to do it has expanded rapidly. Much of the technology that forms the basis for many of the techniques used today was originally conceived for use in military communications and has since found a place in a wide range of industrial and commercial sectors. This has led to the development of certain industry standards that are compounded in specific data processing algorithms together …


A Limit Theorem In Cryptography., Kevin Lynch Aug 2005

A Limit Theorem In Cryptography., Kevin Lynch

Electronic Theses and Dissertations

Cryptography is the study of encryptying and decrypting messages and deciphering encrypted messages when the code is unknown. We consider Λπx, Δy) which is a count of how many ways a permutation satisfies a certain property. According to Hawkes and O'Connor, the distribution of Λπx, Δy) tends to a Poisson distribution with parameter ½ as m → ∞ for all Δxy ∈ (Z/qZ)m - 0. We give a proof of this theorem using the Stein-Chen method: As qm …


Fixed Point And Two-Cycles Of The Discrete Logarithm, Joshua Holden Oct 2002

Fixed Point And Two-Cycles Of The Discrete Logarithm, Joshua Holden

Mathematical Sciences Technical Reports (MSTR)

We explore some questions related to one of Brizolis: does every prime p have a pair (g, h) such that h is a fixed point for the discrete logarithm with base g? We extend this question to ask about not only fixed points but also two-cycles. Campbell and Pomerance have not only answered the fixed point question for sufficiently large p but have also rigorously estimated the number of such pairs given certain conditions on g and h. We attempt to give heuristics for similar estimates given other conditions on g and h and also in the case …