Authentication Codes and Algebraic Curves

Size: px
Start display at page:

Download "Authentication Codes and Algebraic Curves"

Transcription

1 Authentication Codes and Algebraic Curves Chaoping Xing Abstract. We survey a recent application of algebraic curves over finite fields to the constructions of authentication codes. 1. Introduction Authentication codes were invented by Gilbert, Mac Williams and Sloane [5]. The general theory of unconditional authentication has been developed by Simmons ([10, 11]) and has been extensively studied in recent years. In the conventional model for unconditional authentication, there are three participants: a transmitter, a receiver and an opponent The transmitter wants to communicate some information to the receiver using a public channel which is subject to active attack. That is, the opponent can either impersonate the transmitter and insert a message on the channel, or replace a transmitted message with another. To protect against these threats, the transmitter and the receiver share a secret key, the key is then used in an authentication code (^4-code for short). A systematic A-code (or A-code without secrecy) is a code where the source state (i.e. plain text) is concatenated with an authenticator (or a tag) to obtain a message which is sent through the channel. Such a code is a triple (<S,, T) of finite sets together with a (authentication) mapping f:sx -+T. Here S is the set of source states, is the set of keys and T is the set of authenticators. When the transmitter wants to send the information s G S using a key e G, which is secretly shared with the receiver, he transmits the message m (s,t), where s G S and t f(s,e) G T. When the receiver receives a message m = (s,i), she checks the authenticity by verifying whether t = f(s,e) or not, using the secret key e G. If the equality holds, the message m is called valid. Suppose the opponent has the ability to insert messages into the channel and/or to modify existing messages. When the opponent inserts a new message m' = (s',t') into the channel, this is called impersonation attack. When the opponent sees a message m = (s, ) and changes it to a message m r = (s f \t f ) where s ^ s', this is called substitution attack. We assume that there is a probability distribution on the source states, which is known to all the participants. Given the probability distribution on the source Research supported by the MOE-ARF research grant R

2 240 C. P. Xing states, the receiver and the transmitter will choose a probability distribution for. We will denote the probability of success for the opponent when trying impersonation attack and substitution attack, by Pj and Ps, respectively, and P(-) and P{'\-) specify probability and conditional probability distribution on the message space M. := S x. Then we have Pi = max P(m = (s.t) valid) and (s,t)em Ps max Pirn! (s\t f ) valid I m (s, ) observed). If we further assume that the keys and the source states are uniformly distributed, then the deception probabilities can be expressed as max \{ee : t = f{s,e)}\ ( s,t)em \ \ _ \{e& : t = f(s,e),t' = f(s',e)}\ (s,t),(s',t')e>ws' \{ees: t = f(s ) e)}\ In the remainder of the paper, we will always assume that the keys and the source states are uniformly distributed. We observe that each parameter of an A-code (<S,,T) plays a role: the size of S indicates how large the plain text could be; the size of is the number of keys, which represents the number of users; the size of T is the number of authenticators, which represents the transmission rate; Pi is the security measure against the impersonation attack; Ps is the security measure against the substitution attack. It is clear that for fixed sizes of <S, and T, we want Pi and Ps to be as small as possible. In other words, if P/, Ps and \T\ are fixed, we are interested in A-codes (S,,T) with «S and \ \ as large as possible. In particular, the study of the asymptotic behaviour of (log <S )/ for fixed T, Pi = 1/ T and Ps is one of the most important topics for A-codes. For a review of different bounds and constructions for A-codes, we refer to [7, 13, 8]. In this survey paper, we present an explicit construction of A-codes based on algebraic curves over finite fields. 2. Constructions In this section, we describe a construction of authentication codes based on algebraic curves over finite fields. Before starting our construction, we need to introduce some concepts and notations that are essential for the construction. For further results on algebraic curves over finite fields, we refer to [12, 16].

3 Authentication Codes and Algebraic Curves 241 We fix some notation for this section. Fe X power of a prime; the finite field of I elements; a projective, absolutely irreducible, complete algebraic curve defined over Ft. We simply say that X is an algebraic curve; g g(x): the genus of X; Fi(X): the function field of X; X{F()\ the set of all F^-rational points on X. A divisor G of X /F q is a formal sum G=Y,MG)P, Pes where S is a finite non-empty set of points of X, and vp(g) G Z for all P G S. A divisor G of X/Fe is called Fe-rational if G = G for all automorphisms a G Gal(F^/F^), where F^ is a fixed algebraic closure of F^ and Gal(F^/F^) is the Galois group of F^/F^. In this paper we always mean a rational divisor whenever a divisor is mentioned. We write up for the normalized discrete valuation corresponding to the point PofX. For a divisor G we form the vector space L(G) = {x G F^(^)\{0} : div(x) + G > 0} U {0}. Then L(G) is a finite-dimensional vector space over F^, and we denote its dimension by 1(G). By the Riemann-Roch theorem (see [12, 16]), we have l(g)>deg(g) + l-g, and equality holds if deg(g) > 2g 1. Now we are ready to describe the construction. Let V be a subset of X(Fi) 1 i.e., V is a set of F^-rational points of X. Let D be a positive divisor with V fi Supp( >) = 0. Choose an F^-rational point R'mV and put G = D - R. Then deg(g) - deg(l>) - 1, L(G) C L(D) and F H L(G) = {0}. Moreover, we have Put and consider the map / L(D) = F e L{G) = {a + f\f G L(G), a G F,}- S = L(G), = VxF, T = F, S x S -* r, (s, (P, a)) ^ s(p) + a.

4 242 C. P. Xing It can be proved that (<S,, T) constructed above together with / forms an A-code with the deception probabilities 1 ft = d5i ) \v\ 1 V s provided deg(d) > 2g + 1. More precisely, we have the following result. Theorem 2.1. Let X be an algebraic curve and V a set off^-rational points on X. Suppose that D is a positive divisor with deg(d) > 2g + 1 and V fi Supp(D) = 0. Then there exists an A-code (5,5, T) with \s\ = e 1^- 1 = de s( D )-s, \s\ = e\v\, \T\ = 1 1 _ deg(d) V s ~ \V\ ' Theorem 2.1 gives a construction of A-codes based on general algebraic curves over finite fields. In the examples below, we apply Theorem 2.1 to some special curves to obtain an A-code with nice parameters. Example 2.2. Consider the projective line X/F^. Then g = g(x) = 0. (a) Let d be an integer between 1 and I, and P an F^-rational point of X. Put D = dp, V = X(Fi) - {P}. Then deg(d) = d > 2g + 1, \V\ = and V n Supp(D) = 0. By Theorem 2.1, we obtain an A-code (5,f,T) with \S\= d, = 2, \T\= The A-code (S,,T) with the above parameters can also be found in [2]. It can be proved that the above A-code is optimal in the sense that (b) Let d be an integer between 2 and. Put V = X(Fi). As there always exists an irreducible polynomial of degree d over F^, we can find a positive divisor D such that deg(l>) = d and V n Supp(D) = 0. Then deg(z>) = d > 2g + 1, \*p\ = -j- l. By Theorem 4-1, we obtain an A-code (<S,,T) with \s\ = e d, \E\ = (l + l), \T\ = t 1 d Pi = 7, Ps e + i These A-codes had not been known before the construction in Theorem 2.1 was introduced (see [19] ).

5 Authentication Codes and Algebraic Curves 243 Example 2.3. Let be a square and put r = yfl. Consider a sequence of algebraic curves X^jF^ given in [4] as follows. Let X\ be the projective line with the function field Fi(X) = Fe(xi). Let X m be obtained by adjoining a new equation: x r +x - X _1 for all m > 2. Then the number of F ^-rational points of Xm is more than (r 2 r)r rn ~ 1, and the genus g m of X m is less than r m for allm>l. Choose an integer c between 2 and VI l(cis independent ofm) and an F^-rational point P m ofx m and put D m = c m / 2 P m. Let V m be a subset of X m (F ) {P m } with \p m \ = (r 2 - r)r m ~ l = m/2 {VI - 1). By Theorem 2.1, we obtain a sequence of A-code (*S m,^m,7^) with and with deception probabilities 1 1 c V Ps * yß-l The above example provides the first explicit construction of A-codes with lim H0 (log S )/ > 0 for fixed T, Pi = 1/ T and P s. References [1] J. Bierbrauer, "Universal hashing and geometric codes", Designs, Codes and Cryptography, Vol.ll, pp , [2] J. Bierbrauer, T. Johansson, G. Kabatianskii and B. Smeets, "On families of hash functions via geometric codes and concatenation", Advances in Cryptology- CRYPTO'93, Lecture Notes in Computer Science, 773, pp , [3] J. L. Carter and M. N. Wegman, "Universal classes of hash functions", J. Computer and System Sci., Vol.18, pp , [4] A. Garcia and H. Stichtenoth, "On the asymptotic behavior of some towers of function fields over finite fields", J. of Number Theory, Vol.61, pp , [5] E. N. Gilbert, F. J. MacWilliams and N. J. A. Sloane, "Codes which detect deception", The Bell System Technical Journal, Vol.33, No.3, pp , [6] T. Helleseth and T. Johansson, "Universal hash functions from exponential sums over finite fields and Galois Rings", Advances in Cryptology-Crypto '96, Lecture Notes in Computer Science, 1109, pp , [7] T. Johansson, Contributions to unconditionally secure authentication, Ph.D. thesis, Lund, [8] G. Kabatianskii, B. Smeets, and T. Johansson, "On the cardinality of systematic authentication codes via error correctings", IEEE Trans. Inform. Theory, Vol. 42, pp , [9] J.-P. Serre, Rational points on curves over finite fields, lecture notes, Harvard University, 1985.

6 244 C. P. Xing 10] G. J. Simmons, "Authentication theory/coding theory", Advances in Cryptology- Crypto '84, Lecture Notes in Computer Science, 196, pp , ] G. J. Simmons, "A survey of information authentication", in Contemporary Cryptology, The Science of Information Integrity, G.J. Simmons, ed., IEEE Press, pp , ] H. Stichtenoth, Algebraic function fields and codes, Berlin: Springer-Verlag, ] D. R. Stinson, " Combinatorial characterization of authentication codes", Designs, Codes and Cryptography, Vol. 2, pp , ] D. R. Stinson, "Universal hashing and authentication codes", Designs, Codes and Cryptography, Vol. 4, pp , (also Advances in Cryptology-CRYPTO '91, Lecture Notes in Computer Sci. 576, pp , 1992.) 15] D. R. Stinson, "On the connection between universal hashing, combinatorial designs and error-correcting codes, Congressus Numerantium, Vol. 114, pp. 7-27, ] M. A. Tsfasman and S. G. Vladut, Algebraic-geometric codes, Dordrecht: Kluwer, ] W. C. Waterhouse, "Abelian varieties over finite fields", Ann. Sci. Ecole Norm. Sup., Vol. 2, pp , ] M. N. Wegman and J. L. Carter, "New hash functions and their use in authentication and set equality", Journal of Computer and System Sciences, Vol. 22, pp , ] C. P. Xing and H. X. Wang, and K. Y. Lam, "Constructions of authentication codes from algebraic curves over finite fields," IEEE Trans. Inform. Theory, Vol. 48, pp , Department of Mathematics National University of Singapore 2 Science Drive , Singapore address: matxcponus. edu. sg

A Construction for Authentication/ secrecy Codes from 3-homogeneous Permutation Groups

A Construction for Authentication/ secrecy Codes from 3-homogeneous Permutation Groups Europ. J. Combinatorics (1990) 11, 73-79 A Construction for Authentication/ secrecy Codes from 3-homogeneous Permutation Groups D. R. STINSON AND L. TEIRLINCK In this paper, we construct codes which provide

More information

Authentication Codes in Plaintext and Chosen-content Attacks

Authentication Codes in Plaintext and Chosen-content Attacks Authentication Codes in Plaintext and Chosen-content Attacks R. Safavi-Naini * L. Tombak ** Department of Computer Science University of Wollongong Northfields Ave., Wollongong 2522, AUSTRALIA Abstract.

More information

A Characterization Of Quantum Codes And Constructions

A Characterization Of Quantum Codes And Constructions A Characterization Of Quantum Codes And Constructions Chaoping Xing Department of Mathematics, National University of Singapore Singapore 117543, Republic of Singapore (email: matxcp@nus.edu.sg) Abstract

More information

Constructions of digital nets using global function fields

Constructions of digital nets using global function fields ACTA ARITHMETICA 105.3 (2002) Constructions of digital nets using global function fields by Harald Niederreiter (Singapore) and Ferruh Özbudak (Ankara) 1. Introduction. The theory of (t, m, s)-nets and

More information

A TWOOA Construction for Multi-Receiver Multi-Message Authentication Codes

A TWOOA Construction for Multi-Receiver Multi-Message Authentication Codes A TWOOA Construction for Multi-Receiver Multi-Message Authentication Codes R Fuji-Hara Graduate School of Systems and Information Engineering University of Tsukuba Tsukuba 305-8573, Japan X Li Department

More information

Asymptotically exact sequences of algebraic function fields defined over F q and application

Asymptotically exact sequences of algebraic function fields defined over F q and application Asymptotically exact sequences of algebraic function fields defined over F q and application Stéphane Ballet and Robert Rolland Institut de Mathématiques de Luminy UMR C.N.R.S. / Université de la Méditerranée

More information

Asymptotically good sequences of codes and curves

Asymptotically good sequences of codes and curves Asymptotically good sequences of codes and curves Ruud Pellikaan Technical University of Eindhoven Soria Summer School on Computational Mathematics July 9, 2008 /k 1/29 Content: 8 Some algebraic geometry

More information

Asymptotically good sequences of curves and codes

Asymptotically good sequences of curves and codes Asymptotically good sequences of curves and codes Ruud Pellikaan Appeared in in Proc 34th Allerton Conf on Communication, Control, and Computing, Urbana-Champaign, October 2-4, 1996, 276-285 1 Introduction

More information

RUUD PELLIKAAN, HENNING STICHTENOTH, AND FERNANDO TORRES

RUUD PELLIKAAN, HENNING STICHTENOTH, AND FERNANDO TORRES Appeared in: Finite Fields and their Applications, vol. 4, pp. 38-392, 998. WEIERSTRASS SEMIGROUPS IN AN ASYMPTOTICALLY GOOD TOWER OF FUNCTION FIELDS RUUD PELLIKAAN, HENNING STICHTENOTH, AND FERNANDO TORRES

More information

New combinatorial bounds for universal hash functions

New combinatorial bounds for universal hash functions New combinatorial bounds for universal hash functions L. H. Nguyen and A. W. Roscoe Oxford University Computing Laboratory Email: {Long.Nguyen,Bill.Roscoe}@comlab.ox.ac.uk Abstract Using combinatorial

More information

protocols such as protocols in quantum cryptography and secret-key agreement by public discussion [8]. Before we formalize the main problem considered

protocols such as protocols in quantum cryptography and secret-key agreement by public discussion [8]. Before we formalize the main problem considered Privacy Amplication Secure Against Active Adversaries? Ueli Maurer Stefan Wolf Department of Computer Science Swiss Federal Institute of Technology (ETH Zurich) CH-8092 Zurich, Switzerland E-mail addresses:

More information

Construction of Arithmetic Secret Sharing Schemes by Using Torsion Limits

Construction of Arithmetic Secret Sharing Schemes by Using Torsion Limits Construction of Arithmetic Secret Sharing Schemes by Using Torsion Limits Seher Tutdere, and Osmanbey Uzunkol Abstract Recent results of Cascudo, Cramer, and Xing on the construction of arithmetic secret

More information

ASPECIAL case of the general key agreement scenario defined

ASPECIAL case of the general key agreement scenario defined IEEE TRANSACTIONS ON INFORMATION THEORY, VOL 49, NO 4, APRIL 2003 839 Secret-Key Agreement Over Unauthenticated Public Channels Part III: Privacy Amplification Ueli Maurer, Fellow, IEEE, and Stefan Wolf

More information

A2-codes from universal hash classes

A2-codes from universal hash classes A2codes from universal hash classes Jurgen Bierbrauer Department of Mathematical Sciences Michigan Technological University HOUGHTON, MI 49931 (USA) Abstract We describe a general method to construct codes

More information

Lecture 1: Perfect Secrecy and Statistical Authentication. 2 Introduction - Historical vs Modern Cryptography

Lecture 1: Perfect Secrecy and Statistical Authentication. 2 Introduction - Historical vs Modern Cryptography CS 7880 Graduate Cryptography September 10, 2015 Lecture 1: Perfect Secrecy and Statistical Authentication Lecturer: Daniel Wichs Scribe: Matthew Dippel 1 Topic Covered Definition of perfect secrecy One-time

More information

Algebraic Geometry Codes. Shelly Manber. Linear Codes. Algebraic Geometry Codes. Example: Hermitian. Shelly Manber. Codes. Decoding.

Algebraic Geometry Codes. Shelly Manber. Linear Codes. Algebraic Geometry Codes. Example: Hermitian. Shelly Manber. Codes. Decoding. Linear December 2, 2011 References Linear Main Source: Stichtenoth, Henning. Function Fields and. Springer, 2009. Other Sources: Høholdt, Lint and Pellikaan. geometry codes. Handbook of Coding Theory,

More information

Refined analysis of RGHWs of code pairs coming from Garcia-Stichtenoth s second tower

Refined analysis of RGHWs of code pairs coming from Garcia-Stichtenoth s second tower Refined analysis of RGHWs of code pairs coming from Garcia-Stichtenoth s second tower arxiv:5.0630v [cs.it] 9 Nov 05 Olav Geil, Stefano Martin, Umberto Martínez-Peñas, Diego Ruano Abstract Asymptotically

More information

Number of points on a family of curves over a finite field

Number of points on a family of curves over a finite field arxiv:1610.02978v1 [math.nt] 10 Oct 2016 Number of points on a family of curves over a finite field Thiéyacine Top Abstract In this paper we study a family of curves obtained by fibre products of hyperelliptic

More information

Error Reconciliation in QKD. Distribution

Error Reconciliation in QKD. Distribution Error Reconciliation in Quantum Key Distribution Richard P. Brent MSI, ANU 1 October 2009 Abstract The problem of "error reconciliation" arises in Quantum Cryptography, which is more accurately described

More information

Intro to Public Key Cryptography Diffie & Hellman Key Exchange

Intro to Public Key Cryptography Diffie & Hellman Key Exchange Introduction to Modern Cryptography Lecture 5 Number Theory: 1. Quadratic residues. 2. The discrete log problem. Intro to Public Key Cryptography Diffie & Hellman Key Exchange Course Summary - Math Part

More information

Secret-Key Agreement over Unauthenticated Public Channels Part I: Definitions and a Completeness Result

Secret-Key Agreement over Unauthenticated Public Channels Part I: Definitions and a Completeness Result Secret-Key Agreement over Unauthenticated Public Channels Part I: Definitions and a Completeness Result Ueli Maurer, Fellow, IEEE Stefan Wolf Abstract This is the first part of a three-part paper on secret-key

More information

LET be the finite field of cardinality and let

LET be the finite field of cardinality and let 128 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 43, NO. 1, JANUARY 1997 An Explicit Construction of a Sequence of Codes Attaining the Tsfasman Vlăduţ Zink Bound The First Steps Conny Voss Tom Høholdt,

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Eisenstein polynomials over function fields

Eisenstein polynomials over function fields Eisenstein polynomials over function fields The MIT Faculty has made this article openly available Please share how this access benefits you Your story matters Citation As Published Publisher Dotti, Edoardo,

More information

On the gonality of curves, abundant codes and decoding

On the gonality of curves, abundant codes and decoding On the gonality of curves, abundant codes and decoding Ruud Pellikaan Appeared in: in Coding Theory Algebraic Geometry, Luminy 99, (H. Stichtenoth and M.A. Tsfasman eds.), Lect. Notes Math. 58, Springer,

More information

Explicit global function fields over the binary field with many rational places

Explicit global function fields over the binary field with many rational places ACTA ARITHMETICA LXXV.4 (1996) Explicit global function fields over the binary field with many rational places by Harald Niederreiter (Wien) and Chaoping Xing (Hefei) 1. Introduction. In a series of papers

More information

Universal hash families and the leftover hash lemma, and applications to cryptography and computing

Universal hash families and the leftover hash lemma, and applications to cryptography and computing Universal hash families and the leftover hash lemma, and applications to cryptography and computing D.R. Stinson Department of Combinatorics and Optimization University of Waterloo Waterloo Ontario, NL

More information

On the Classification of Splitting (v, u c, ) BIBDs

On the Classification of Splitting (v, u c, ) BIBDs BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 18, No 5 Special Thematic Issue on Optimal Codes and Related Topics Sofia 2018 Print ISSN: 1311-9702; Online ISSN: 1314-4081

More information

Two-point codes on Norm-Trace curves

Two-point codes on Norm-Trace curves Two-point codes on Norm-Trace curves C. Munuera 1, G. C. Tizziotti 2 and F. Torres 2 1 Dept. of Applied Mathematics, University of Valladolid Avda Salamanca SN, 47012 Valladolid, Castilla, Spain 2 IMECC-UNICAMP,

More information

Badger - A Fast and Provably Secure MAC

Badger - A Fast and Provably Secure MAC Badger - A Fast and Provably Secure MAC Martin Boesgaard, Ove Scavenius, Thomas Pedersen, Thomas Christensen, and Erik Zenner CRYPTICO A/S Fruebjergvej 3 2100 Copenhagen Denmark info@cryptico.com Abstract.

More information

Error-correcting Pairs for a Public-key Cryptosystem

Error-correcting Pairs for a Public-key Cryptosystem Error-correcting Pairs for a Public-key Cryptosystem Ruud Pellikaan g.r.pellikaan@tue.nl joint work with Irene Márquez-Corbella Code-based Cryptography Workshop 2012 Lyngby, 9 May 2012 Introduction and

More information

b = 10 a, is the logarithm of b to the base 10. Changing the base to e we obtain natural logarithms, so a = ln b means that b = e a.

b = 10 a, is the logarithm of b to the base 10. Changing the base to e we obtain natural logarithms, so a = ln b means that b = e a. INTRODUCTION TO CRYPTOGRAPHY 5. Discrete Logarithms Recall the classical logarithm for real numbers: If we write b = 10 a, then a = log 10 b is the logarithm of b to the base 10. Changing the base to e

More information

An Introduction. Dr Nick Papanikolaou. Seminar on The Future of Cryptography The British Computer Society 17 September 2009

An Introduction. Dr Nick Papanikolaou. Seminar on The Future of Cryptography The British Computer Society 17 September 2009 An Dr Nick Papanikolaou Research Fellow, e-security Group International Digital Laboratory University of Warwick http://go.warwick.ac.uk/nikos Seminar on The Future of Cryptography The British Computer

More information

Cartesian authentication codes from functions with optimal nonlinearity

Cartesian authentication codes from functions with optimal nonlinearity Theoretical Computer Science 290 (2003) 1737 1752 www.elsevier.com/locate/tcs Cartesian authentication codes from functions with optimal nonlinearity Samuel Chanson a, Cunsheng Ding a;, Arto Salomaa b

More information

Universal hashing and authentication codes

Universal hashing and authentication codes Universal hashing and authentication codes D. R. Stinson Computer Science and Engineering University of Nebraska Lincoln, YE 68588-0115 stinsonbbibd.unl.edu Abstract In this paper, we study the application

More information

A Polynomial Time Attack against Algebraic Geometry Code Based Public Key Cryptosystems

A Polynomial Time Attack against Algebraic Geometry Code Based Public Key Cryptosystems A Polynomial Time Attack against Algebraic Geometry Code Based Public Key Cryptosystems Alain Couvreur 1, Irene Márquez-Corbella 1, and Ruud Pellikaan 1 INRIA Saclay & LIX, CNRS UMR 7161 École Polytechnique,

More information

An Application of Discrete Algorithms in Asymmetric Cryptography

An Application of Discrete Algorithms in Asymmetric Cryptography International Mathematical Forum, Vol. 6, 2011, no. 49, 2409-2418 An Application of Discrete Algorithms in Asymmetric Cryptography F. Amounas 1 and E. H. El Kinani 2 1 Informatics Department, Faculty of

More information

ALGORITHMS FOR ALGEBRAIC CURVES

ALGORITHMS FOR ALGEBRAIC CURVES ALGORITHMS FOR ALGEBRAIC CURVES SUMMARY OF LECTURE 7 I consider the problem of computing in Pic 0 (X) where X is a curve (absolutely integral, projective, smooth) over a field K. Typically K is a finite

More information

The Klein quartic, the Fano plane and curves representing designs

The Klein quartic, the Fano plane and curves representing designs The Klein quartic, the Fano plane and curves representing designs Ruud Pellikaan Dedicated to the 60-th birthday of Richard E. Blahut, in Codes, Curves and Signals: Common Threads in Communications, (A.

More information

MRD Hashing. School of IT and CS, University of Wollongong, Northfields Ave Wollongong 2522, Australia [rei, shahram,

MRD Hashing. School of IT and CS, University of Wollongong, Northfields Ave Wollongong 2522, Australia [rei, shahram, MRD Hashing Rei Safavi-Naini, Shahram Bakhtiari, and Chris Charnes School of IT and CS, University of Wollongong, Northfields Ave Wollongong 2522, Australia [rei, shahram, charnes]@uow.edu.au Abstract.

More information

Introduction to Modern Cryptography Lecture 4

Introduction to Modern Cryptography Lecture 4 Introduction to Modern Cryptography Lecture 4 November 22, 2016 Instructor: Benny Chor Teaching Assistant: Orit Moskovich School of Computer Science Tel-Aviv University Fall Semester, 2016 17 Tuesday 12:00

More information

ON WEIERSTRASS SEMIGROUPS AND THE REDUNDANCY OF IMPROVED GEOMETRIC GOPPA CODES

ON WEIERSTRASS SEMIGROUPS AND THE REDUNDANCY OF IMPROVED GEOMETRIC GOPPA CODES ON WEIERSTRASS SEMIGROUPS AND THE REDUNDANCY OF IMPROVED GEOMETRIC GOPPA CODES RUUD PELLIKAAN AND FERNANDO TORRES Appeared in: IEEE Trans. Inform. Theory, vol. 45, pp. 2512-2519, Nov. 1999 Abstract. Improved

More information

Message Authentication Codes (MACs)

Message Authentication Codes (MACs) Message Authentication Codes (MACs) Tung Chou Technische Universiteit Eindhoven, The Netherlands October 8, 2015 1 / 22 About Me 2 / 22 About Me Tung Chou (Tony) 2 / 22 About Me Tung Chou (Tony) Ph.D.

More information

Thanks to: University of Illinois at Chicago NSF CCR Alfred P. Sloan Foundation

Thanks to: University of Illinois at Chicago NSF CCR Alfred P. Sloan Foundation The Poly1305-AES message-authentication code D. J. Bernstein Thanks to: University of Illinois at Chicago NSF CCR 9983950 Alfred P. Sloan Foundation The AES function ( Rijndael 1998 Daemen Rijmen; 2001

More information

Privacy Amplification Secure Against Active Adversaries

Privacy Amplification Secure Against Active Adversaries Privacy Amplification Secure Against Active Adversaries Ueli Manrer Stefan Wolf Department of Computer Science Swiss Federal Institute of Technology (ETH Ziirich) CH-8092 Ziirich, Switzerland E-mail addresses:

More information

Quantum Algebraic-Geometric Codes

Quantum Algebraic-Geometric Codes Quantum Algebraic-Geometric Codes Chiu Fan Lee Clare Hall Cambridge Part III essay in the Department of Applied Mathematics and Theoretical Physics University of Cambridge May 21 Abstract This is a Part

More information

with many rational points

with many rational points Algebraic curves over F 2 with many rational points, René Schoof version May 7, 1991 Algebraic curves over F 2 with many rational points René Schoof Dipartimento di Matematica Università degli Studi di

More information

and its Extension to Authenticity

and its Extension to Authenticity EWSCS 06 almse, Estonia 5-10 March 2006 Lecture 1: Shannon s Theory of Secrecy and its Extension to Authenticity James L. Massey rof.-em. ETH Zürich, Adjunct rof., Lund Univ., Sweden, and Tech. Univ. of

More information

Cryptography and Security Final Exam

Cryptography and Security Final Exam Cryptography and Security Final Exam Serge Vaudenay 29.1.2018 duration: 3h no documents allowed, except one 2-sided sheet of handwritten notes a pocket calculator is allowed communication devices are not

More information

Improving the trade-o between storage and communication in broadcast encryption schemes

Improving the trade-o between storage and communication in broadcast encryption schemes Discrete Applied Mathematics 143 (2004) 213 220 www.elsevier.com/locate/dam Improving the trade-o between storage and communication in broadcast encryption schemes Carles Padro, Ignacio Gracia, Sebastia

More information

Polynomial evaluation and message authentication

Polynomial evaluation and message authentication Contemporary Mathematics Polynomial evaluation and message authentication Daniel J. Bernstein Abstract. The cryptographic literature contains many provably secure highspeed authenticators. Some authenticators

More information

New Attacks against Standardized MACs

New Attacks against Standardized MACs New Attacks against Standardized MACs Antoine Joux 1, Guillaume Poupard 1, and Jacques Stern 2 1 DCSSI Crypto Lab 51 Boulevard de La Tour-Maubourg 75700 Paris 07 SP, France {Antoine.Joux,Guillaume.Poupard}@m4x.org

More information

New Variant of ElGamal Signature Scheme

New Variant of ElGamal Signature Scheme Int. J. Contemp. Math. Sciences, Vol. 5, 2010, no. 34, 1653-1662 New Variant of ElGamal Signature Scheme Omar Khadir Department of Mathematics Faculty of Science and Technology University of Hassan II-Mohammedia,

More information

In [5] for instance, a general model for secret-key agreement by public communication over an authentic channel was described. Here, two parties Alice

In [5] for instance, a general model for secret-key agreement by public communication over an authentic channel was described. Here, two parties Alice Strong Security Against Active Attacks in Information-Theoretic Secret-Key Agreement Stefan Wolf Department of Computer Science Swiss Federal Institute of Technology (ETH Zurich) CH-8092 Zurich, Switzerland

More information

From now on we assume that K = K.

From now on we assume that K = K. Divisors From now on we assume that K = K. Definition The (additively written) free abelian group generated by P F is denoted by D F and is called the divisor group of F/K. The elements of D F are called

More information

Related-Key Almost Universal Hash Functions: Definitions, Constructions and Applications

Related-Key Almost Universal Hash Functions: Definitions, Constructions and Applications Related-Key Almost Universal Hash Functions: Definitions, Constructions and Applications Peng Wang, Yuling Li, Liting Zhang and Kaiyan Zheng State Key Laboratory of Information Security, Institute of Information

More information

Algebraic Number Theory Notes: Local Fields

Algebraic Number Theory Notes: Local Fields Algebraic Number Theory Notes: Local Fields Sam Mundy These notes are meant to serve as quick introduction to local fields, in a way which does not pass through general global fields. Here all topological

More information

Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod. Assignment #2

Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod. Assignment #2 0368.3049.01 Winter 2008 Introduction to Modern Cryptography Benny Chor and Rani Hod Assignment #2 Published Sunday, February 17, 2008 and very slightly revised Feb. 18. Due Tues., March 4, in Rani Hod

More information

Commitment and Authentication Systems

Commitment and Authentication Systems Commitment and Authentication Systems Alexandre Pinto André Souto Armando Matos Luís Antunes DCC-FC & LIACC University of Porto, Portugal R. Campo Alegre 1021/1055 4169-007 Porto May 7, 2007 Abstract In

More information

Cryptanalysis of Threshold-Multisignature Schemes

Cryptanalysis of Threshold-Multisignature Schemes Cryptanalysis of Threshold-Multisignature Schemes Lifeng Guo Institute of Systems Science, Academy of Mathematics and System Sciences, Chinese Academy of Sciences, Beijing 100080, P.R. China E-mail address:

More information

Galois Field Commitment Scheme

Galois Field Commitment Scheme Galois Field Commitment Scheme Alexandre Pinto André Souto Armando Matos Luís Antunes University of Porto, Portugal November 13, 2006 Abstract In [3] the authors give the first mathematical formalization

More information

Introduction to Cryptography Lecture 13

Introduction to Cryptography Lecture 13 Introduction to Cryptography Lecture 13 Benny Pinkas June 5, 2011 Introduction to Cryptography, Benny Pinkas page 1 Electronic cash June 5, 2011 Introduction to Cryptography, Benny Pinkas page 2 Simple

More information

Lecture notes on coding theory

Lecture notes on coding theory Lecture notes on coding theory Raymond van Bommel Curves over finite fields, Autumn 2017, Leiden 1 Introduction When one agent tries to transfer information to another agent through a noisy channel, errors

More information

PREDICTING MASKED LINEAR PSEUDORANDOM NUMBER GENERATORS OVER FINITE FIELDS

PREDICTING MASKED LINEAR PSEUDORANDOM NUMBER GENERATORS OVER FINITE FIELDS PREDICTING MASKED LINEAR PSEUDORANDOM NUMBER GENERATORS OVER FINITE FIELDS JAIME GUTIERREZ, ÁLVAR IBEAS, DOMINGO GÓMEZ-PEREZ, AND IGOR E. SHPARLINSKI Abstract. We study the security of the linear generator

More information

2. Cryptography 2.5. ElGamal cryptosystems and Discrete logarithms

2. Cryptography 2.5. ElGamal cryptosystems and Discrete logarithms CRYPTOGRAPHY 19 Cryptography 5 ElGamal cryptosystems and Discrete logarithms Definition Let G be a cyclic group of order n and let α be a generator of G For each A G there exists an uniue 0 a n 1 such

More information

Applications of Galois Geometries to Coding Theory and Cryptography

Applications of Galois Geometries to Coding Theory and Cryptography Applications of Galois Geometries to Coding Theory and Cryptography Ghent University Dept. of Mathematics Krijgslaan 281 - Building S22 9000 Ghent Belgium Albena, July 1, 2013 1. Affine spaces 2. Projective

More information

Construction of a Class of Algebraic-Geometric Codes via Gröbner Bases

Construction of a Class of Algebraic-Geometric Codes via Gröbner Bases MM Research Preprints, 42 48 No. 16, April 1998. Beijing Construction of a Class of Algebraic-Geometric Codes via Gröbner Bases Changyan Di, Zhuojun Liu Institute of Systems Science Academia Sinica, Beijing

More information

Mathematical Foundations of Public-Key Cryptography

Mathematical Foundations of Public-Key Cryptography Mathematical Foundations of Public-Key Cryptography Adam C. Champion and Dong Xuan CSE 4471: Information Security Material based on (Stallings, 2006) and (Paar and Pelzl, 2010) Outline Review: Basic Mathematical

More information

Some Bounds and a Construction for Secure Broadcast Encryption

Some Bounds and a Construction for Secure Broadcast Encryption Some Bounds and a Construction for Secure Broadcast Encryption Kaoru Kurosawa 1, Takuya Yoshida 1, Yvo Desmedt 2,3, and Mike Burmester 3 1 Dept. of EE, Tokyo Institute of Technology 2 12 1 O-okayama, Meguro-ku,

More information

Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05

Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05 Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05 Fangguo Zhang 1 and Xiaofeng Chen 2 1 Department of Electronics and Communication Engineering, Sun Yat-sen

More information

Cryptanalysis of public-key cryptosystems that use subcodes of algebraic geometry codes

Cryptanalysis of public-key cryptosystems that use subcodes of algebraic geometry codes Cryptanalysis of public-key cryptosystems that use subcodes of algebraic geometry codes Alain Couvreur, Irene Márquez-Corbella and Ruud Pellikaan Abstract We give a polynomial time attack on the McEliece

More information

Convolutional block codes with cryptographic properties over the semi-direct product

Convolutional block codes with cryptographic properties over the semi-direct product Convolutional block codes with cryptographic properties over the semi-direct product Z/NZ Z/MZ Marion Candau 1,2, Roland Gautier 2 and Johannes Huisman 3 1 LMBA, UMR CNRS 6205, Université de Bretagne Occidentale,

More information

A linear resolvent for degree 14 polynomials

A linear resolvent for degree 14 polynomials A linear resolvent for degree 14 polynomials Chad Awtrey and Erin Strosnider Abstract We discuss the construction and factorization pattern of a linear resolvent polynomial that is useful for computing

More information

arxiv: v1 [cs.cr] 1 May 2012

arxiv: v1 [cs.cr] 1 May 2012 A SECRET SHARING SCHEME BASED ON GROUP PRESENTATIONS AND THE WORD PROBLEM arxiv:1205.0157v1 [cs.cr] 1 May 2012 MAGGIE HABEEB, DELARAM KAHROBAEI, AND VLADIMIR SHPILRAIN Abstract. A (t, n)-threshold secret

More information

A BRIEF INTRODUCTION TO LOCAL FIELDS

A BRIEF INTRODUCTION TO LOCAL FIELDS A BRIEF INTRODUCTION TO LOCAL FIELDS TOM WESTON The purpose of these notes is to give a survey of the basic Galois theory of local fields and number fields. We cover much of the same material as [2, Chapters

More information

A Pseudo-Random Encryption Mode

A Pseudo-Random Encryption Mode A Pseudo-Random Encryption Mode Moni Naor Omer Reingold Block ciphers are length-preserving private-key encryption schemes. I.e., the private key of a block-cipher determines a permutation on strings of

More information

CIS 6930/4930 Computer and Network Security. Topic 5.2 Public Key Cryptography

CIS 6930/4930 Computer and Network Security. Topic 5.2 Public Key Cryptography CIS 6930/4930 Computer and Network Security Topic 5.2 Public Key Cryptography 1 Diffie-Hellman Key Exchange 2 Diffie-Hellman Protocol For negotiating a shared secret key using only public communication

More information

Transfinite Cryptography

Transfinite Cryptography Transfinite Cryptography Jacques Patarin Université de Versailles 45 avenue des Etats-Unis, 78035 Versailles Cedex, France jacques.patarin@prism.uvsq.fr Abstract. Let assume that Alice, Bob, and Charlie,

More information

From Unpredictability to Indistinguishability: A Simple. Construction of Pseudo-Random Functions from MACs. Preliminary Version.

From Unpredictability to Indistinguishability: A Simple. Construction of Pseudo-Random Functions from MACs. Preliminary Version. From Unpredictability to Indistinguishability: A Simple Construction of Pseudo-Random Functions from MACs Preliminary Version Moni Naor Omer Reingold y Abstract This paper studies the relationship between

More information

Introduction to Cybersecurity Cryptography (Part 4)

Introduction to Cybersecurity Cryptography (Part 4) Introduction to Cybersecurity Cryptography (Part 4) Review of Last Lecture Blockciphers Review of DES Attacks on Blockciphers Advanced Encryption Standard (AES) Modes of Operation MACs and Hashes Message

More information

Lecture Notes Math 371: Algebra (Fall 2006) by Nathanael Leedom Ackerman

Lecture Notes Math 371: Algebra (Fall 2006) by Nathanael Leedom Ackerman Lecture Notes Math 371: Algebra (Fall 2006) by Nathanael Leedom Ackerman October 31, 2006 TALK SLOWLY AND WRITE NEATLY!! 1 0.1 Symbolic Adjunction of Roots When dealing with subfields of C it is easy to

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

Elliptic Curves and an Application in Cryptography

Elliptic Curves and an Application in Cryptography Parabola Volume 54, Issue 1 (2018) Elliptic Curves and an Application in Cryptography Jeremy Muskat 1 Abstract Communication is no longer private, but rather a publicly broadcast signal for the entire

More information

Other Public-Key Cryptosystems

Other Public-Key Cryptosystems Other Public-Key Cryptosystems Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing

Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing Shai Halevi Silvio Micali MIT Laboratory for Computer Science, 545 Technology Square, Cambridge, MA 02139 Abstract. We present

More information

Algorithmic Number Theory for Function Fields

Algorithmic Number Theory for Function Fields Function Lecture 2 in the the and Algorithmic Number for Function Summer School UNCG 2016 Florian Hess 1 / 40 Function in the the and First Part 2 / 40 Function in the the and Notation Consider complete

More information

Hans Delfs & Helmut Knebl: Kryptographie und Informationssicherheit WS 2008/2009. References. References

Hans Delfs & Helmut Knebl: Kryptographie und Informationssicherheit WS 2008/2009. References. References Hans Delfs & Helmut Knebl: Kryptographie und Informationssicherheit WS 2008/2009 Die Unterlagen sind ausschliesslich zum persoenlichen Gebrauch der Vorlesungshoerer bestimmt. Die Herstellung von elektronischen

More information

Constructions of Quadratic Bent Functions in Polynomial Forms

Constructions of Quadratic Bent Functions in Polynomial Forms 1 Constructions of Quadratic Bent Functions in Polynomial Forms Nam Yul Yu and Guang Gong Member IEEE Department of Electrical and Computer Engineering University of Waterloo CANADA Abstract In this correspondence

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

Cryptography and Security Final Exam

Cryptography and Security Final Exam Cryptography and Security Final Exam Solution Serge Vaudenay 29.1.2018 duration: 3h no documents allowed, except one 2-sided sheet of handwritten notes a pocket calculator is allowed communication devices

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-09/

More information

Elementary 2-Group Character Codes. Abstract. In this correspondence we describe a class of codes over GF (q),

Elementary 2-Group Character Codes. Abstract. In this correspondence we describe a class of codes over GF (q), Elementary 2-Group Character Codes Cunsheng Ding 1, David Kohel 2, and San Ling Abstract In this correspondence we describe a class of codes over GF (q), where q is a power of an odd prime. These codes

More information

LIST OF PUBLICATIONS

LIST OF PUBLICATIONS LIST OF PUBLICATIONS Jürgen Bierbrauer Department of Mathematical Sciences Michigan Technological University Houghton, Michigan 49931 (USA) January 15, 2012 References [1] A characterization of the Baby

More information

On components of vectorial permutations of F n q

On components of vectorial permutations of F n q On components of vectorial permutations of F n q Nurdagül Anbar 1, Canan Kaşıkcı 2, Alev Topuzoğlu 2 1 Johannes Kepler University, Altenbergerstrasse 69, 4040-Linz, Austria Email: nurdagulanbar2@gmail.com

More information

Asymmetric Cryptography

Asymmetric Cryptography Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman General idea: Use two different keys -K and +K for encryption and decryption Given a

More information

Chapter 4 Asymmetric Cryptography

Chapter 4 Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman [NetSec/SysSec], WS 2008/2009 4.1 Asymmetric Cryptography General idea: Use two different keys -K and +K for

More information

On the Parameters of r-dimensional Toric Codes

On the Parameters of r-dimensional Toric Codes On the Parameters of r-dimensional Toric Codes Diego Ruano Abstract From a rational convex polytope of dimension r 2 J.P. Hansen constructed an error correcting code of length n = (q 1) r over the finite

More information

Mac Williams identities for linear codes as Riemann-Roch conditions Azniv Kasparian, Ivan Marinov 1

Mac Williams identities for linear codes as Riemann-Roch conditions Azniv Kasparian, Ivan Marinov 1 Mac Williams identities for linear codes as Riemann-Roch conditions Azniv Kasparian, Ivan Marinov 1 1 Partially supported by Contract 57/12.04.2016 with the Scientific Foundation of Kliment Ohridski University

More information

AN EXPOSITION OF THE RIEMANN ROCH THEOREM FOR CURVES

AN EXPOSITION OF THE RIEMANN ROCH THEOREM FOR CURVES AN EXPOSITION OF THE RIEMANN ROCH THEOREM FOR CURVES DOMINIC L. WYNTER Abstract. We introduce the concepts of divisors on nonsingular irreducible projective algebraic curves, the genus of such a curve,

More information

Chapter 4 Mathematics of Cryptography

Chapter 4 Mathematics of Cryptography Chapter 4 Mathematics of Cryptography Part II: Algebraic Structures Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. 4.1 Chapter 4 Objectives To review the concept

More information