Open Access. Powered by Scholars. Published by Universities.®

Physical Sciences and Mathematics Commons

Open Access. Powered by Scholars. Published by Universities.®

Mathematics

Cryptography

Institution
Publication Year
Publication
Publication Type

Articles 1 - 30 of 67

Full-Text Articles in Physical Sciences and Mathematics

On Constructions Of Maximum Distance Separable Pascal-Like Rhotrices Over Finite Fields, Neetu Dhiman, Mansi Harish, Shalini Gupta, Arun Chauhan Mar 2024

On Constructions Of Maximum Distance Separable Pascal-Like Rhotrices Over Finite Fields, Neetu Dhiman, Mansi Harish, Shalini Gupta, Arun Chauhan

Applications and Applied Mathematics: An International Journal (AAM)

Cryptography and coding theory are the important areas where Maximum Distance Separable (MDS) matrices are used extensively. The Pascal matrix plays vital role in combinatorics, matrix theory and its properties provide interesting combinatorial identities. Pascal matrices also have a wide range of applications in cryptography. In this paper, we define Pascal-like rhotrix, and further, we construct MDS Pascal-like rhotrices over finite fields.


Unveiling The Power Of Shor's Algorithm: Cryptography In A Post Quantum World, Dylan Phares Jan 2024

Unveiling The Power Of Shor's Algorithm: Cryptography In A Post Quantum World, Dylan Phares

CMC Senior Theses

Shor's Algorithm is an extremely powerful tool, in utilizing this tool it is important to understand how it works and why it works. As well as the vast implications it could have for cryptography


Bridging Theory And Application: A Journey From Minkowski's Theorem To Ggh Cryptosystems In Lattice Theory, Danzhe Chen Jan 2024

Bridging Theory And Application: A Journey From Minkowski's Theorem To Ggh Cryptosystems In Lattice Theory, Danzhe Chen

CMC Senior Theses

This thesis provides a comprehensive exploration of lattice theory, emphasizing its dual significance in both theoretical mathematics and practical applications, particularly within computational complexity and cryptography. The study begins with an in-depth examination of the fundamental properties of lattices and progresses to intricate lattice-based problems such as the Shortest Vector Problem (SVP) and the Closest Vector Problem (CVP). These problems are analyzed for their computational depth and linked to the Subset Sum Problem (SSP) to highlight their critical roles in understanding computational hardness. The narrative then transitions to the practical applications of these theories in cryptography, evaluating the shift from …


The Mceliece Cryptosystem As A Solution To The Post-Quantum Cryptographic Problem, Isaac Hanna Jan 2023

The Mceliece Cryptosystem As A Solution To The Post-Quantum Cryptographic Problem, Isaac Hanna

Senior Honors Theses

The ability to communicate securely across the internet is owing to the security of the RSA cryptosystem, among others. This cryptosystem relies on the difficulty of integer factorization to provide secure communication. Peter Shor’s quantum integer factorization algorithm threatens to upend this. A special case of the hidden subgroup problem, the algorithm provides an exponential speedup in the integer factorization problem, destroying RSA’s security. Robert McEliece’s cryptosystem has been proposed as an alternative. Based upon binary Goppa codes instead of integer factorization, his cryptosystem uses code scrambling and error introduction to hinder decrypting a message without the private key. This …


The History Of The Enigma Machine, Jenna Siobhan Parkinson Dec 2022

The History Of The Enigma Machine, Jenna Siobhan Parkinson

History Publications

The history of the Enigma machine begins with the invention of the rotor-based cipher machine in 1915. Various models for rotor-based cipher machines were developed somewhat simultaneously in different parts of the world. However, the first documented rotor machine was developed by Dutch naval officers in 1915. Nonetheless, the Enigma machine was officially invented following the end of World War I by Arthur Scherbius in 1918 (Faint, 2016).


A Comparison Of Cryptographic Methods, Christopher Gilmore Nov 2022

A Comparison Of Cryptographic Methods, Christopher Gilmore

Senior Honors Theses

While elliptic curve cryptography and quantum cryptography are significantly different branches of cryptography, they provide a suitable reference point for comparison of the value of developing methods used in the present and investing in methods to be used in the future. Elliptic curve cryptography is quite common today, as it is generally secure and efficient. However, as the field of cryptography advances, the value of quantum cryptography’s inherent security from its basic properties should be considered, as a fully realized quantum cryptosystem has the potential to be quite powerful. Ultimately, it is of critical importance to determine the value of …


Constructions And Analyses Of Efficient Symmetric-Key Primitives For Authentication And Encryption., Sebati Ghosh Dr. Aug 2022

Constructions And Analyses Of Efficient Symmetric-Key Primitives For Authentication And Encryption., Sebati Ghosh Dr.

Doctoral Theses

In symmetric key cryptography there are two fundamental objectives, viz. 1. confidentiality or secrecy of message from unexpected party and 2. authentication of message which includes authenticating the source of the message as well as integrity of the message against any unwanted modification. Let us first concentrate on confidentiality. In classical symmetric key cryptography two parties, say Alice and Bob, first secretly exchange a key-pair (e, d). Later, if Alice wishes to send a secret message m ∈ M to Bob, she computes c = Ee(m) and transmits c to Bob. Upon receiving c, Bob computes Dd(c) = m and …


Efficiency Of Homomorphic Encryption Schemes, Kyle Yates Aug 2022

Efficiency Of Homomorphic Encryption Schemes, Kyle Yates

All Theses

In 2009, Craig Gentry introduced the first fully homomorphic encryption scheme using bootstrapping. In the 13 years since, a large amount of research has gone into improving efficiency of homomorphic encryption schemes. This includes implementing leveled homomorphic encryption schemes for practical use, which are schemes that allow for some predetermined amount of additions and multiplications that can be performed on ciphertexts. These leveled schemes have been found to be very efficient in practice. In this thesis, we will discuss the efficiency of various homomorphic encryption schemes. In particular, we will see how to improve sizes of parameter choices in homomorphic …


An Exposition Of Elliptic Curve Cryptography, Travis Severns May 2022

An Exposition Of Elliptic Curve Cryptography, Travis Severns

Electronic Theses, Projects, and Dissertations

Protecting information that is being communicated between two parties over
unsecured channels is of huge importance in today’s world. The use of mathematical concepts to achieve high levels of security when communicating over these unsecured platforms is cryptography. The world of cryptography is always expanding and growing. In this paper, we set out to explore the use of elliptic curves in the cryptography of today, as well as the cryptography of the future.
We also offer our own original cryptosystem, CSDH. This system on its own
offers some moderate level of security. It shares many similarities to the post-quantum, SIDH …


Zero-Knowledge Proof, Deniability And Their Applications In Blockchain, E-Voting And Deniable Secret Handshake Protocols., Somnath Panja Dr. Feb 2022

Zero-Knowledge Proof, Deniability And Their Applications In Blockchain, E-Voting And Deniable Secret Handshake Protocols., Somnath Panja Dr.

Doctoral Theses

In this thesis, we propose a cryptographic technique for an authenticated, end-to-end verifiable and secret ballot election. Currently, almost all verifiable e-voting systems require trusted authorities to perform the tallying process except for the DRE-i and DRE-ip systems. We have shown a weaknesses in the DRE-ip system and proposed a solution. We have modified the DRE-ip system so that no adversary can create and post a valid ballot on the public bulletin board without detection. We provide security proofs to prove the security properties of the proposed scheme. We propose two methods to store these ballots using blockchain and cloud …


Provably Weak Instances Of Plwe Revisited, Again, Katherine Mendel Feb 2022

Provably Weak Instances Of Plwe Revisited, Again, Katherine Mendel

CSB and SJU Distinguished Thesis

Learning with Errors has emerged as a promising possibility for postquantum cryptography. Variants known as RLWE and PLWE have been shown to be more efficient, but the increased structure can leave them vulnerable to attacks for certain instantiations. This work aims to identify specific cases where proposed cryptographic schemes based on PLWE work particularly poorly under a specific attack.


Optimal Eavesdropping In Quantum Cryptography, Atanu Acharyya Dr. Jan 2022

Optimal Eavesdropping In Quantum Cryptography, Atanu Acharyya Dr.

Doctoral Theses

Quantum key distribution (QKD) has raised some promise for more secured communication than its classical counterpart. It allows the legitimate parties to detect eavesdropping which introduces error in the channel. If disturbed, there are ways to distill a secure key within some threshold error-rate. The amount of information gained by an attacker is generally quantified by (Shannon) mutual information. Knowing the maximum amount of information that an intruder can gain is important for post-processing purposes, and we mainly focus on that side in the thesis. Renyi information is also useful especially when post-processing is considered. The scope of this thesis …


Cryptography Through The Lens Of Group Theory, Dawson M. Shores Jan 2022

Cryptography Through The Lens Of Group Theory, Dawson M. Shores

Electronic Theses and Dissertations

Cryptography has been around for many years, and mathematics has been around even longer. When the two subjects were combined, however, both the improvements and attacks on cryptography were prevalent. This paper introduces and performs a comparative analysis of two versions of the ElGamal cryptosystem, both of which use the specific field of mathematics known as group theory.


An Adaptive Cryptosystem On A Finite Field, Awnon Bhowmik, Unnikrishnan Menon Aug 2021

An Adaptive Cryptosystem On A Finite Field, Awnon Bhowmik, Unnikrishnan Menon

Publications and Research

Owing to mathematical theory and computational power evolution, modern cryptosystems demand ingenious trapdoor functions as their foundation to extend the gap between an enthusiastic interceptor and sensitive information. This paper introduces an adaptive block encryption scheme. This system is based on product, exponent, and modulo operation on a finite field. At the heart of this algorithm lies an innovative and robust trapdoor function that operates in the Galois Field and is responsible for the superior speed and security offered by it. Prime number theorem plays a fundamental role in this system, to keep unwelcome adversaries at bay. This is a …


The Generalized Riemann Hypothesis And Applications To Primality Testing, Peter Hall May 2021

The Generalized Riemann Hypothesis And Applications To Primality Testing, Peter Hall

University Scholar Projects

The Riemann Hypothesis, posed in 1859 by Bernhard Riemann, is about zeros
of the Riemann zeta-function in the complex plane. The zeta-function can be repre-
sented as a sum over positive integers n of terms 1/ns when s is a complex number
with real part greater than 1. It may also be represented in this region as a prod-
uct over the primes called an Euler product. These definitions of the zeta-function
allow us to find other representations that are valid in more of the complex plane,
including a product representation over its zeros. The Riemann Hypothesis says that
all …


Determining Biases In The Card-Chameleon Cryptosystem, Isaac Reiter, Eric Landquist Mar 2021

Determining Biases In The Card-Chameleon Cryptosystem, Isaac Reiter, Eric Landquist

Communications on Number Theory and Combinatorial Theory

Throughout history, spies, soldiers, and others have relied on so-called {\em hand ciphers} to send encrypted messages. Since the creation of Pontifex (also known as Solitaire) by Bruce Schneier in 1999, a number of hand ciphers utilizing a standard deck of playing cards have emerged. Since there are $52! \approx 2^{225.58}$ possible ways to order a deck of cards, there are over 225 bits of entropy in a well-shuffled deck of cards. Theoretically, this can provide enough security to rival modern computer-based cryptosystems. In this paper, we describe and analyze one such playing card cipher, Card-Chameleon, created by Matthew McKague. …


Analyzing And Creating Playing Card Cryptosystems, Isaac A. Reiter Jan 2021

Analyzing And Creating Playing Card Cryptosystems, Isaac A. Reiter

Honors Student Research

Before computers, military tacticians and government agents had to rely on pencil-and-paper methods to encrypt information. For agents that want to use low-tech options in order to minimize their digital footprint, non-computerized ciphers are an essential component of their toolbox. Still, the presence of computers limits the pool of effective hand ciphers. If a cipher is not unpredictable enough, then a computer will easily be able to break it. There are 52! ≈ 2^225.58 ways to mix a deck of cards. If each deck order is a key, this means that there are 52! ≈ 2^225.58 different ways to encrypt …


Loss Of Precision In Implementations Of The Toom-Cook Algorithm, Marcus Elia Jan 2021

Loss Of Precision In Implementations Of The Toom-Cook Algorithm, Marcus Elia

Graduate College Dissertations and Theses

Historically, polynomial multiplication has required a quadratic number of operations. Several algorithms in the past century have improved upon this. In this work, we focus on the Toom-Cook algorithm. Devised by Toom in 1963, it is a family of algorithms parameterized by an integer, n. The algorithm multiplies two polynomials by recursively dividing them into smaller polynomials, multiplying many small polynomials, and interpolating to obtain the product. While it is no longer the asymptotically fastest method of multiplying, there is a range of intermediate degrees (typically less than 1000) where it performs the best.

Some applications, like quantum-resistant cryptosystems, require …


Provable Security Of Symmetric-Key Cryptographic Schemes., Ashwin Jha Dr. Oct 2020

Provable Security Of Symmetric-Key Cryptographic Schemes., Ashwin Jha Dr.

Doctoral Theses

In this thesis, we provide quantitative and/or qualitative improvements in the provable security of several symmetric-key schemes, encompassing major information security goals, viz. data authentication, encryption, and authenticated encryption.AUTHENTICATION AND INTEGRITY: Among authentication schemes, we analyze the CBC-MAC family and counter-based MACs (XMACC, XMACR, PCS, LightMAC etc.), referred as the XMAC family. First, we revisit the security proofs for CBC-MAC and EMAC, and identify a critical flaw in the state-of-the-art results. We revise the security proofs and obtain significantly better bounds in case of EMAC, ECBC and FCBC. Second, we study the security of CBC-MAC family, when the underlying primitive …


Sigint Signifier, Terry Trowbridge Jan 2020

Sigint Signifier, Terry Trowbridge

Journal of Humanistic Mathematics

This poem is a meditation on the concept of signal-to-noise ratios. What is the most minimal signal that can be decoded, regardless of the amount of noise?


Towards A Novel Generalized Chinese Remainder Algorithm For Extended Rabin Cryptosystem, Justin Zhan, Peter J. Shiue, Shen C. Huang, Benjamin J. Lowe Jan 2020

Towards A Novel Generalized Chinese Remainder Algorithm For Extended Rabin Cryptosystem, Justin Zhan, Peter J. Shiue, Shen C. Huang, Benjamin J. Lowe

Mathematical Sciences Faculty Research

This paper proposes a number of theorems and algorithms for the Chinese Remainder Theorem, which is used to solve a system of linear congruences, and the extended Rabin cryptosystem, which accepts a key composed of an arbitrary finite number of distinct primes. This paper further proposes methods to relax the condition on the primes with trade-offs in the time complexity. The proposed algorithms can be used to provide ciphertext indistinguishability. Finally, this paper conducts extensive experimental analysis on six large data sets. The experimental results show that the proposed algorithms are asymptotically tight to the existing decryption algorithm in the …


Codes, Cryptography, And The Mceliece Cryptosystem, Bethany Matsick Jan 2020

Codes, Cryptography, And The Mceliece Cryptosystem, Bethany Matsick

Senior Honors Theses

Over the past several decades, technology has continued to develop at an incredible rate, and the importance of properly securing information has increased significantly. While a variety of encryption schemes currently exist for this purpose, a number of them rely on problems, such as integer factorization, that are not resistant to quantum algorithms. With the reality of quantum computers approaching, it is critical that a quantum-resistant method of protecting information is found. After developing the proper background, we evaluate the potential of the McEliece cryptosystem for use in the post-quantum era by examining families of algebraic geometry codes that allow …


Cryptography: Mathematical Advancements On Cyber Security, Kristin Bower Apr 2019

Cryptography: Mathematical Advancements On Cyber Security, Kristin Bower

Senior Honors Theses

The origin of cryptography, the study of encoding and decoding messages, dates back to ancient times around 1900 BC. The ancient Egyptians enlisted the use of basic encryption techniques to conceal personal information. Eventually, the realm of cryptography grew to include the concealment of more important information, and cryptography quickly became the backbone of cyber security. Many companies today use encryption to protect online data, and the government even uses encryption to conceal confidential information. Mathematics played a huge role in advancing the methods of cryptography. By looking at the math behind the most basic methods to the newest methods …


Universal Quantum Computation, Junya Kasahara Jan 2019

Universal Quantum Computation, Junya Kasahara

Theses, Dissertations and Capstones

We study quantum computers and their impact on computability. First, we summarize the history of computer science. Only a few articles have determined the direction of computer science and industry despite the fact that many works have been dedicated to the present success. We choose articles by A. M. Turing and D. Deutsch, because A. M. Turing proposed the basic architecture of modern computers while D. Deutsch proposed an architecture for the next generation of computers called quantum computers. Second, we study the architecture of modern computers using Turing machines. The Turing machine has the basic design of modern computers …


Basis Reduction In Lattice Cryptography, Raj Kane Jan 2019

Basis Reduction In Lattice Cryptography, Raj Kane

Honors Theses

We develop an understanding of lattices and their use in cryptography. We examine how reducing lattice bases can yield solutions to the Shortest Vector Problem and the Closest Vector Problem.


Modern Cryptography, Samuel Lopez Jun 2018

Modern Cryptography, Samuel Lopez

Electronic Theses, Projects, and Dissertations

We live in an age where we willingly provide our social security number, credit card information, home address and countless other sensitive information over the Internet. Whether you are buying a phone case from Amazon, sending in an on-line job application, or logging into your on-line bank account, you trust that the sensitive data you enter is secure. As our technology and computing power become more sophisticated, so do the tools used by potential hackers to our information. In this paper, the underlying mathematics within ciphers will be looked at to understand the security of modern ciphers.

An extremely important …


Secure Multiparty Protocol For Differentially-Private Data Release, Anthony Harris May 2018

Secure Multiparty Protocol For Differentially-Private Data Release, Anthony Harris

Boise State University Theses and Dissertations

In the era where big data is the new norm, a higher emphasis has been placed on models which guarantees the release and exchange of data. The need for privacy-preserving data arose as more sophisticated data-mining techniques led to breaches of sensitive information. In this thesis, we present a secure multiparty protocol for the purpose of integrating multiple datasets simultaneously such that the contents of each dataset is not revealed to any of the data owners, and the contents of the integrated data do not compromise individual’s privacy. We utilize privacy by simulation to prove that the protocol is privacy-preserving, …


Quantum Attacks On Modern Cryptography And Post-Quantum Cryptosystems, Zachary Marron Apr 2018

Quantum Attacks On Modern Cryptography And Post-Quantum Cryptosystems, Zachary Marron

Senior Honors Theses

Cryptography is a critical technology in the modern computing industry, but the security of many cryptosystems relies on the difficulty of mathematical problems such as integer factorization and discrete logarithms. Large quantum computers can solve these problems efficiently, enabling the effective cryptanalysis of many common cryptosystems using such algorithms as Shor’s and Grover’s. If data integrity and security are to be preserved in the future, the algorithms that are vulnerable to quantum cryptanalytic techniques must be phased out in favor of quantum-proof cryptosystems. While quantum computer technology is still developing and is not yet capable of breaking commercial encryption, these …


Improvements To Correlation Attacks Against Stream Ciphers With Nonlinear Combiners, Brian Stottler Apr 2018

Improvements To Correlation Attacks Against Stream Ciphers With Nonlinear Combiners, Brian Stottler

Mathematical Science: Student Scholarship & Creative Works

Our paper describes a particular class of digital cipher system that generates encryption keys using "linear feedback shift registers" (LFSRs) and nonlinear Boolean functions. In it, we review the details of such systems and the existing cryptanalysis methods used to recover secret keys and break the corresponding encryption. We also introduce a method for maximizing the statistical power of these attacks, alongside a novel attack method that makes use of a property of Boolean functions that we define and analyze.


A Computational Introduction To Elliptic And Hyperelliptic Curve Cryptography, Nicholas Wilcox Jan 2018

A Computational Introduction To Elliptic And Hyperelliptic Curve Cryptography, Nicholas Wilcox

Honors Papers

At its core, cryptography relies on problems that are simple to construct but difficult to solve unless certain information (the “key”) is known. Many of these problems come from number theory and group theory. One method of obtaining groups from which to build cryptosystems is to define algebraic curves over finite fields and then derive a group structure from the set of points on those curves. This thesis serves as an exposition of Elliptic Curve Cryptography (ECC), preceded by a discussion of some basic cryptographic concepts and followed by a glance into one generalization of ECC: cryptosystems based on hyperelliptic …