Hardening the ElGamal Cryptosystem in the Setting of the Second Group of Units

Size: px
Start display at page:

Download "Hardening the ElGamal Cryptosystem in the Setting of the Second Group of Units"

Transcription

1 54 The Internatonal Arab Journal of Informaton Technology, Vol., o. 5, September 204 Hardenng the ElGamal Cryptosystem n the Settng of the Second Group of Unts Ramz Haraty, Abdulasser ElKassar, and Suzan Fanous Department of Computer Scence and Mathematcs, Lebanese Amercan Unversty, Lebanon Abstract: The Elgamal encrypton scheme s best descrbed n the settng of any fnte cyclc group. Its classc case s typcally * presented n the multplcatve group Z of the rng of ntegers modulo a prme p and the multplcatve groups F of fnte * p felds of characterstc two. The Elgamal cryptosystem was modfed to deal wth Gaussan ntegers, and extended to work wth group of unts of Z p [x]/<x 2 >. In ths paper, we consder yet another extenson to the Elgamal cryptosystem employng the second group of unts of Z n and the second group of unts of Z 2 [x]/<h(x)>, where h(x) s an rreducble polynomal. We descrbe the arthmetc needed n the new settng, and present examples, proofs and algorthms to llustrate the applcablty of the proposed scheme. We mplement our algorthms and conduct testng to evaluate the accuracy, effcency and securty of the modfed cryptographc scheme. Keywords: Second group of unts of z n and z n [x]/<h(x)>, elgamal cryptosystem, and baby step gant step attack algorthm. Receved Aprl 24, 202; accepted October 25, 202; publshed onlne February 26, m. Introducton The Classcal Elgamal Publc Key encrypton scheme s perhaps one of the most popular and wdely used cryptosystems. It s descrbed n the settng of the multplcatve group Z. The multplcatve group of * p * Z p = {, 2,..., p-} s a cyclc group generated by a generator from the group [9]. The followng algorthms show how the Elgamal cryptosystem functons: Algorthm : Key Generaton A should do the followng:. Generate a large random prme p and fnd the generator * α of Z p. 2. Select a random nteger a, a p 2 and compute α a mod p. 3. A's publc key s (p, α, α a ) and A's prvate key s a. Algorthm 2: Encrypton B should do the followng:. Obtan A's authentc publc key (p, α, α a ). 2. Represent the message as an nteger m n the range {0,, 2,, p }. 3. Select a random nteger k, where 2 k p 2. k a k 4. Compute γ α mod p and δ m.(α ) mod p. 5. Send the cphertext c = (γ, δ) to A. Algorthm 3: Decrypton A should do the followng:. Use the prvate key a to compute γ p a mod p. a 2. Compute c. mod p to recover the message m. γ δ However, the Elgamal cryptosystem can be generalzed to work n any fnte cyclc group G. The securty of the scheme s based on the ntractablty of the Dscrete Logarthm Problem [2] n the group G. G should be carefully chosen so that the group operatons n G would be relatvely easy to apply for effcency. Moreover, the Dscrete Logarthm Problem n G should be computatonally nfeasble. Cross [3] gave a classfcaton of all Gaussan ntegers β such that the group of unts of the quotent rng Z[]/<β> s cyclc. So, one may consder Elgamal publc-key cryptosystem usng the cyclc group of unts of Z[]/<β>, where β = +, (+)², (+)³, p, (+) p, πⁿ, (+) πⁿ, p s a prme nteger of the form 4k+3, and π s a Gaussan prme wth π 2 s a prme nteger of the form 4k+. In [6], the authors descrbed the second group of unts of Z n, denoted by U 2 (Z n ), and characterzed the cases for n that make U 2 (Z n ) cyclc. They appled the Elgamal scheme n U 2 (Z n ) (n the cases where t s cyclc). The authors n [0] determned the structure of the group of unts of the quotent rng F q [x]/<f(x)>, where f(x) s a polynomal over a fnte feld F q of order q. Usng ths decomposton, a characterzaton of the quotent rng of polynomals over fnte felds wth cyclc group of unts was gven. In [8], ths classfcaton was appled to extend Elgamal scheme to the settngs of the group of unts of Z p [x]/<x 2 > and Z 2 [x]/<h(x)>, where h(x) s a

2 Hardenng the ElGamal Cryptosystem n the Settng of the Second Group of Unts 55 product of rreducble polynomals whose degrees are parwse relatvely prme. The purpose of ths paper s to use the characterzaton of the quotent rng of polynomals over fnte felds and the characterzaton of the second group of unts n order to apply the Elgamal scheme n the second group of unts of Z 2 [x]/<h(x)>, where h(x) s an rreducble polynomal of degree n. The rest of the paper s organzed follows: Secton 2 summarzes the second group of unts of Z n and descrbes the constructon of U 2 (Z n ). In secton 3, the constructon of the second group of unts of Z 2 [x]/<h(x)>, where h(x) s an rreducble polynomal, s llustrated. Secton 4 nvestgates the Elgamal scheme n ths settng. Secton 5 tests and evaluates the modfed algorthms. Fnally, secton 6 concludes the paper. 2. The Elgamal Cryptosystem over the Second Group of Unts of Z n Before dscussng the extended Elgamal cryptosystem, we present the followng theorems and defntons that are necessary for our work. Theorem : Fundamental Theorem of Abelan Groups, every fnte Abelan group s a drect product of cyclc groups of prme power order []. Let R be a fnte commutatve rng wth dentty. By the fundamental theorem of fnte Abelan groups, the group of unts, U(R), s somorphc to the drect product of cyclc groups, say U(R) Z n Z n2 Z n. Hence, the multplcatve group U(R) supports a rng structure by defnng the operatons and that make (U(R),, ) a rng somorphc to the drect sum Z n Z n2 Z n. The rng Z n Z n2 Z n s denoted as R 2. Defnton : The second group of unts of R s defned as the group of unts of the rng U(R) [6]: U 2 (R) = U(U(R)) U (R 2 ). The authors consdered the problem of determnng the values of n that make U 2 (Z n ) cyclc. The result was as follows: Theorem 2: Let p and q be odd prme ntegers and α be a postve nteger. Then, U 2 (Z n ) s cyclc ff one of the followng s true:. n = 2 α.3.p, where α =, 2 or n = n = 3.p, where p = 4k+3 and 2k+ = q α. 4. n = 2.3 α, α, α or n = 2, 4, 8, or n = 5 or 2p α +, where 2p α + s a prme nteger. 7. n = 3 α. The results can be classfed nto two cases: Case : Both U(Z n ) and U 2 (Z n ) are cyclc, as known U(Z n ) s cyclc when n = 2, 4, p α or 2p α, where α and p s an odd prme nteger. So out of the prevous seven cases for n, only the followng belong to case :. n = 2.3 α, snce n s n the form of 2p α. 2. n = 2 or n = 5 or 2p α +, where 2p α + s a prme nteger. 4. n = 3 α, snce n s a power of an odd prme. Case 2: U 2 (Z n ) s cyclc, whereas U(Z n ) s not cyclc,. n = 2 α.3.p, where α =, 2 or n = n = 3.p, where p = 4k+3 and 2k+ = q α. 4. n = α, α or n = 8, or 6. To construct the second group of unts U 2 (Z n ), we follow these steps:. Form the group of unts U(Z n ) = {a Z n : gcd(a,n) = }. The order of U(Z n ) s ϕ(n). 2. Fnd a generator r of U(Z n ). 3. Wrte U(Z n ) n the form {r 0, r,, r ϕ(n) }. 4. Fnd U 2 (Z n ) = {r mod n: gcd(, ϕ(n)) = }. ote that the order of U 2 (Z n ) s ϕ(ϕ(n)). For example, let n = 23. Then U(Z 23 ) = {, 2, 3,, 22} and ϕ(23) = 22. A generator of U(Z 23 ) s r = 5 as shown n Table. Table. Elements of U(Z 23 ). U(Z 23) U(Z 23) U 2 (Z 23 ) = {5 : gcd(, 22) = } = {5, 5 9, 5 3, 5 9, 5 2, 5 7, 5 7, 5 5, 5 5, 5 3 }. Reducng the powers modulo 23, we have: U 2 (Z 23 ) = {5, 0, 20, 7,, 2, 9, 5, 7,4}. The order of U 2 (Z 23 ) s ϕ(ϕ(23)) = 0. The operatons of the rng (U(Z n ),., ) are defned as follows [4]:. Addton operaton: x.y = xy mod n. log 2. Multplcaton operaton: x y= x r y (modn), where r s the generator of U(Z n ). 3. The power operaton: Let θ be an element of U 2 (Z n ) such that θ = r k and r s a generator of U(Z n ). Then k θ = (r).

3 56 The Internatonal Arab Journal of Informaton Technology, Vol., o. 5, September 204 The dentty of the second group of unts of Z n s r, where r s the generator of U(Z n ). For the constructon of U 2 (Z n ) n case 2, consder: Lemma : Let n and m be any two postve ntegers, then Z mn Z m Z n ff gcd(m,n) =. Hence, for n = n. n 2 n, Z n Z n Z n 2 Zn ff n, n 2,, n are parwse relatvely prme. Lemma 2:. U(Z 2 ) {0}. 2. U(Z 4 ) Z U ( Z k Z Z k 2, for k 3. 2 ) 2 2 ( Z n ) Z n Z p p p 4. U, where p s an odd prme. Theorem 3: If R = R R 2 R, then U(R) U(R ) U(R 2 ) U(R ). For the case where n = 3p, U(Z n ) U(Z 3 ) U(Z p ) Z 2 Z p. Hence, R 2 = Z 2 Z p and U 2 (R) U(R 2 ) = U(Z 2 Z p ) U(Z 2 ) U(Z p ) U(Z p ). Defnton 2: (Isomorphsm Functons). The functon f: U(Z mn ) U(Z m ) U(Z n ) defned by f(a) = (a mod m, a mod n), for all a U(Z mn ), s an somorphsm whenever (m,n) =. 2. The functon f : U(Z n ) Z ϕ(n) defned by f (a) = log r a mod n, for all a Z ϕ(n), s an somorphsm whenever U(Z n ) s a cyclc and r s a generator of U(Z n ). The group U 2 (Z n ) can be constructed as follows:. Construct U(Z n ), U(Z 3 ) and U(Z p ). 2. Fnd G = { (a (mod 3), a (mod p)) : a U(Z n ). 3. Fnd a generator r of U(Z 3 ) and a generator r of U(Z p ). 4. Wrte G n the form: {( r t (mod 3 ), r t ) } (mod p ) : 0 t and 0 t p Form the set Z 2 Z p = {(t, t )} and fnd G, the set of ts nvertble elements. ote that (a, b) s nvertble n Z 2 Z p ff a = (nvertble n Z 2 ) and b s nvertble n Z p. 6. U 2 (Z n ) s the set of elements n U 2 (Z n ) correspondng to elements n G. For example, let p =. Then, U(Z 33 ) U(Z 3 ) U(Z ) Z 2 Z p, where U(Z 33 ) = {, 2, 4, 5, 7, 8, 0, 3, 4, 6, 7, 9, 20, 23, 25, 26, 28, 29, 3, 32}. ow, U(Z ) = {, 2, 3, 4, 5, 6, 7, 8, 9, 0} has 2 as a generator. Smlarly, 2 s a generator for U(Z 3 ) = {, 2}. The somorphsm between U(Z 33 ), U(Z 3 ) U(Z ) and Z 2 Z 0 s depcted n Table 2. The nvertble elements n Z 2 Z 0 are: {(,), (,3), (,9), (,7)}. Then, U 2 (Z 33 ) ={2, 8, 7, 29}. Defne the operatons on U 2 (Z n ) as follows. Multplcaton n (U 2 (Z n ), ) s defned by a b = f (f(a) f(b)), where f s the somorphsm f: U(Z n ) U(Z 3 ) U(Z p ) n Defnton 2, and f(a) f(b) = (a mod 3, a mod p) (b mod 3, b mod p) = ((a mod 3) 3 (b mod 3), (a mod p) p (b mod p)), x 3 y = x log r y and x p y = x log r y. Let a U 2 (Z n ) and let be postve nteger. Then, a t t = f ( r, r ). The dentty of U 2 (Z n ) s the element a = f (r, r ). U(Z 33) Table 2. Isomorphsm between U(Z 33 ) and U(Z 3 ) U(Z ). U(Z 3) U(Z ( ) Z U(Z 2 Z 0 U(Z 3) 33) ) U(Z ) Z 2 Z 0 (,) (2 0,2 0 ) (0,0) 7 (2,6) (,9) 2 (2,2) (2,2 ) (,) 9 (,8) (0,3) 4 (,4) (2 0,2 2 ) (0,2) 20 (2,9) (,6) 5 (2,5) (2,2 4 ) (,4) 23 (2,) (,0) 7 (,7) (2 0,2 7 ) (0,7) 25 (,3) (0,8) 8 (2,8) (2,2 3 ) (,3) 26 (2,4) (,2) 0 (,0) (2 0,2 5 ) (0,5) 28 (,6) (0,9) 3 (,2) (2 0,2 ) (0,) 29 (2,7) (,7) 4 (2,3) (2,2 8 ) (,8) 3 (,9) (0,6) 6 (,5) (2 0,2 4 ) (0,4) 32 (2,0) (,5) 2.. Elgamal Cryptosystem over U 2 (Z n ) for Case. Algorthm 4: Generator of U 2 (Z n ). Fnd a generator θ of U(Z n ). 2. Wrte the order of U 2 α (Z n ) as α. 2 α p p Select a random nteger s, 0 s ϕ(n), (s, ϕ(n)) =. 4. For j = to, do: p j 4.. Compute θ mod n. s( p j ) 4.2. If θ modn=θ, then go to step Return s. For key generaton, entty A does the followng: Algorthm 5: Key Generaton. Fnd a generator θ of U(Z n ). 2. Fnd s usng Algorthm. 3. Compute the order of U 2 (Z n ) usng ϕ(ϕ(n)). 4. Select a random nteger a, 2 a ϕ(ϕ(n)), and compute f = s a (mod ϕ(n)). 5. A s publc key s (n, θ, s, f) and A s prvate key s a. B encrypts a message m for A usng the algorthm below: Algorthm 6: Encrypton. B obtans A s authentc publc key (n, θ, s, f). 2. Represent the message as an nteger n U 2 (Z n ). 3. Select a random nteger k, 2 k ϕ(ϕ(n)). 4. Compute q = s k (mod ϕ(n)), r = f k (mod ϕ(n)), γ = θ k = θ q (mod n) and δ m r (mod n). 5. Send the cphertext c = (q, δ) to A. To recover the plantext m from c, A should do the followng: 2 p

4 Hardenng the ElGamal Cryptosystem n the Settng of the Second Group of Unts 57 Algorthm 7: Decrypton. Use the prvate key a to compute b = ϕ(ϕ(n)) a. 2. Recover the message by computng t = q b (mod ϕ(n)) and δ t (mod n). Theorem 4 proves that the formula γ a.δ (mod n) allows the recovery of the message m. The proof s for case. Theorem 4: Gven a generator θ of U 2 (Z n ) such that θ =θ s, where θ s a generator of U(Z n ). Let γ θ r (mod n) and δ m.(θ a ) k (mod n). If s U 2 (Z n ) such that: s γ a. δ (mod n), then s = m. For example, consder the case where n = 3 3. Select the generators θ = 5 and θ = 2 so that s =. Entty A selects a = 3 and calculates s a = 2 3 (5 ) 3 (mod 27) and f= 3 7 (mod ϕ(27)). A s publc key s (n=27, θ=5, s=, f=7). To encrypt m = 5, B selects an nteger k = 4 and fnds q = s k = 4 7 (mod ϕ(27)), r = f k = 7 4 (mod ϕ(27)), and δ 5 r = 5 (mod 27). B sends (s k = 7, δ = 5) to A. Fnally, A computes b = ϕ(ϕ(n)) a = 2 and t = q b (mod ϕ(n)) =. Then A fnds δ t = 5 (mod 27) = 5 = m Elgamal Cryptosystem over U 2 (Z n )) for Case 2 Algorthm 8: Generator of U 2 (Z 3p ). Fnd a generator θ of U(Z n ). 2. Wrte the order of U 2 α (Z n ) as ϕ(ϕ(n)) = α. 2 α p p Select a random nteger s, 0 s ϕ(p), (s, ϕ(p)) =. 4. For j = to, do: p j 4. Compute θ mod p. s( p j ) 4.2 If θ mod p=θ, then go to step Use the Chnese Remander Theorem to fnd θ, and s by solvng the system of congruences: x 2 (mod 3) and x θ s (mod p). 6. Return s. To generate the key when n =3.p, A uses the followng: Algorthm 9: Key Generaton. Fnd a generator θ of U(Z n ). 2. Fnd s usng Algorthm. 3. Compute the order of U 2 (Z n ) usng ϕ(ϕ(p)). 4. Select a random nteger a, 2 a ϕ(ϕ(p)), and compute f = s a (mod ϕ(n)). 5. A s publc key s (n, θ, s, f) and A s prvate key s a. B encrypts a message m for A usng the algorthm below: Algorthm 0: Encrypton. B obtans A s authentc publc key (n, θ, s, f). 2. Represent the message as an nteger n U 2 (Z p ). 3. Select a random nteger k, 2 k ϕ(ϕ(p)). 4. Compute q = s k (mod ϕ(n)), r = f k (mod ϕ(p)), γ = θ k = θ q (mod n) and δ m r (mod n). 2 p 5. Send the cphertext c = (q, δ) to A. To recover the plantext m from c, A should do the followng: Algorthm (Decrypton). Use the prvate key a to compute b = ϕ(ϕ(p)) a. 2. Recover the message by computng t = q b (mod ϕ(p)) and δ t (mod p). Theorem 5: Let n =3.p and let θ be a generator of U 2 (Z n ) such that θ = (2, θ s ), where θ s a the generator of U(Z p ). Let m U(Z p ). Let γ θ r (mod n) and δ m.(θ a ) k (mod n). If s U(Z p ) such that s γ a.δ (mod n), then s = m. For example, let p =. Then, ϕ(n) = 20, θ = 29 s a generator of U 2 (Z 33 ), θ = 2 s a generator of U (Z ) wth s = 7. If A uses a = 3, then f = s a = (mod ϕ()). A s publc key s (p=, θ=2, s=7, f=3). To encrypt the message m = 5, B selects a random nteger k = 2 and fnds s k = (mod ϕ()), γ (2, s k θ mod ) = (2,6), and δ 5.(2,6). Fnally, A computes b = and γ.δ (2,6).5.(2,6) 5.(2, ) 5.(2,2) Elgamal Cryptosystem over U 2 (Z 2 [x]/<h(x)>) Let h(x) be an rreducble polynomal of degree n. Then, Z 2 [x]/<h(x)> = {a 0 +a x+ +a n x n : a 0,, a n Z 2 } s a feld. The order of Z 2 [x]/<h(x)> s 2 n and ts non-zero elements form a cyclc group U(Z 2 [x]/<h(x)>) of order ϕ(h(x)) = 2 n, see [7] for more detals. Theorem 6: U 2 (Z 2 [x]/<h(x)>) s cyclc ff one of the followng condtons s satsfed:. 2 n = q α + where q s an odd prme and α > n = q+, where q s a Mersenne prme [2]. To construct U 2 (Z 2 [x]/<h(x)>):. Fnd a generator r of the group of unts U(Z 2 [x]/<h(x)>) 2. Wrte U (Z 2 [x]/<h(x)>) ={r 0, r, r ϕ(h(x)) }. 3. Fnd U 2 (Z 2 [x]/<h(x)>) = {r : gcd(, 2 n ) = }. 4. Wrte U 2 (Z 2 [x]/<h(x)>) = {x : x r mod h(x)}. For example, let h(x) = + x + x 3. Then, Z 2 [x]/<+ x + x 3 >= {0,, x, + x, x 2, + x 2, x+ x 2, +x+x 2 }, and U(Z 2 [x]/<h(x)>) = {, x, + x, x 2, + x 2, x+x 2, +x+x 2 }. Usng the fact that +x+x 3 = 0 n Z 2 [x]/<+x+x 3 >, we have = (+x) 0, +x = (+x), +x 2 = (+x) 2, x 2 = (+x) 3, +x+x 2 = (+x) 4, x = (+x) 5, x+x 2 = (+x) 6, and r = + x s a generator. Hence, U 2 (Z 2 [x]/<h(x)>) = {x, + x, x 2, + x 2, x+x 2, +x+x 2 }. ext, the Elgamal scheme s extended to the settng of the second group of unts of U 2 (Z 2 [x]/<h(x)>).

5 58 The Internatonal Arab Journal of Informaton Technology, Vol., o. 5, September 204 Algorthm 2: Generator of U 2 (Z 2 [x]/<h(x)>). Fnd a generator θ(x) of U(Z 2 [x]/<h(x)>). 2. Wrte the order of U 2 (Z 2 [x]/<h(x)>) as ϕ(h(x)) = α α. 2 α p p2... p. 3. Select a random nteger s, 0 s ϕ(h(x)), such that (s, ϕ(h(x)) =. 4. For j = to, do: 4. Compute θ(x) /Pj mod h(x). ( / p j ) 4.2 If s θ( x) mod h(x) = θ(x), then go to step Return s. In order to generate the correspondng publc and prvate keys, entty A follows the steps below: Algorthm 3: Key Generaton. Select an rreducble polynomal h(x) of degree n. 2. Fnd a generator θ(x) of U(Z 2 [x]/<h(x)>). 3. Fnd s usng Algorthm Compute ϕ(ϕ(h(x))), the order of U 2 (Z 2 [x]/<h(x)>). 5. Select a random nteger a, 0 a ϕ(ϕ(h(x))), and compute f = s a (mod ϕ(h(x))). 6. A s publc key s (n, h(x), θ(x), s, f) and A s prvate key s a. B encrypts a message m(x) for A usng the algorthm below: Algorthm 4: Encrypton. B obtans A s authentc publc key (n, h(x), θ(x), s, f). 2. Represent a message m(x) n U 2 (Z 2 [x]/<h(x)>). 3. Select a random nteger k, where 0 k ϕ(ϕ(h(x))). 4. Compute q = s k (mod ϕ(h(x))), r = s k (mod ϕ(h(x))), γ(x) = θ(x) k = θ(x) q (mod h(x)), and δ(x) = m(x) r (mod h(x)). 5. Send the cphertext c = (q, δ(x)) to A. To recover m(x) from c, A should do the followng: Algorthm 5: Decrypton. Use the prvate key a to compute b = ϕ(ϕ(h(x))) a. 2. Recover the message by computng t = q b (mod ϕ(h(x))) and δ(x) k (mod h(x)). Theorem 7: Let θ(x) = θ(x) s be a generator of U 2 (Z 2 [x]/<h(x)>), where θ(x) s the generator of U(Z 2 [x]/<h(x)>), and let γ(x) θ(x) k (mod h(x)), and δ(x) = m(x).(θ(x) a ) k (mod h(x)). If s(x) U 2 (Z 2 [x]/<h(x)>) such that s(x) γ(x) a.δ(x) (mod h(x)), then s(x) = m(x). For example, consder h(x) = +x+x 3. A selects the generator θ(x) = x, θ(x) = +x, s = 5 and a = 3. Then A computes f = s a = (mod ϕ(7)). Then A's publc key s (n = 3, h(x) = +x+x 3, θ(x) = +x, s = 5, f = 5). To encrypt the message m(x) = x 2, B selects a random nteger k=3 and computes, r=s k =5 3 5 (mod ϕ(7)), q=f k (mod 6) 5, and δ(x)= m(x) q (mod +x+x 3 ) +x. B sends (r,δ(x)). To decrypt the message A computes b = 6 3 = 3 and t = r b = 5 3 mod 6 = 5. Fnally, A computes δ(x) t = (+x) 3 (mod +x+x 3 ) x Testng and Evaluaton The modfed Elgamal cryptosystem was tested and evaluated by mplementng the modfed algorthms. We used Mathematca 7.0 as a programmng language and an HP computer wth.73 GHZ CPU and 04 MB RAM. Usng Mathematca 7.0, we have wrtten programs for the followng algorthms:. Elgamal wth n n the form 2.3 α. 2. Elgamal wth n n the form 4.3 α. 3. Elgamal wth n n the form 3 α. 4. Elgamal wth n n the form 3.p. 5. Elgamal wth n n the form 3.2 α.p. 6. Elgamal wth n n the form 2.p α Elgamal over the polynomal case. After runnng the programs, t was clear that all the programs have generated a publc and prvate key. A message s encrypted and s sent to a decrypton scheme whch recovered the message. Table 3 and Fgure 3 show the results obtaned after runnng the Mathematca programs for 00 tmes. For more nformaton on these programs, readers are referred to [5]. Algorthm Table 4. Elgamal evaluaton. Key Generaton Encrypton Decrypton n=3^a n=2.3^a n=2p^a n=4.3^a n=3.p *0^(-5) 6.842*0^(-5) n=3.4.p *0^(-5) Poly case Elgamal Crypotosystems Fgure. Testng the modfed Elgamal cryptosystems. Comparng these algorthms wth one another, one can conclude the followng:. All programs are relable. They can encrypt and decrypt any message. 2. For the rreducble polynomal case, t took consderable tme to fnd an rreducble polynomal of hgh degree. Moreover, t takes more tme to generate the publc and prvate key than to decrypt or encrypt a message. Fnally, t takes a consderable tme to fnd some of the elements of U(Z 2 [x]/<h(x)>) when the degree of h(x) s hgh.

6 Hardenng the ElGamal Cryptosystem n the Settng of the Second Group of Unts For cases 2, 3 and 4, the tme needed for encrypton s more than that needed for generatng publc and prvate keys and for decrypton. But t works well even for a= Cases 5, 6 and 7 are more effcent than others snce they work for every prme number, even for prmes consstng of 3 dgts and they requre less tme for encrypton, decrypton and key generaton. 5. The case where n = 3p s the most effcent snce t takes the least tme for encrypton, key generaton and decrypton. 6. In case 7, the tme needed for decrypton was much more than that needed for key generaton and encrypton. 4.. The Dscrete Logarthm Problem The securty of the El-gamal cryptosystem depends on the ntractablty of the Dscrete Logarthm Problem: Let G be a fnte cyclc group of order n. Let a be a generator of G, and β G. The Dscrete Logarthm of β to the base a, denoted by log α β, s the unque x nteger x, 0 x n, such that β = a. To attack the modfed Elgamal cryptosystem, we have to solve the Dscrete Logarthm Problem. The most popular attack algorthm s the Baby-Step Gant- Step algorthm []: Let m = n, where n s the order of a. If x β = a, then one can wrte x = m + j, where x m j 0, j < m. Hence, a = a a, whch mples m j β( a ) = a. Algorthm 6: Baby-Step Gant-Step algorthm Input: a generator of a cyclc group G of order n, and an element β G Output: the dscrete logarthm x = log α β.. Set m = n. 2. Construct a table wth entres (j, a ) for 0 j < m. Sort ths table by the second component. m 3. Compute a and set γ β. 4. For from 0 to m- do the followng: 4. Check f s the second component of some entry n the table, 4.2 If a j γ = then return x = m + j, m 4.3 Set γ.a. Below s a lst of the mplemented attack algorthms:. Baby gant wth n = 2.3 α. 2. Baby gant wth n = 4.3 α. 3. Baby gant wth n = 3 α. 4. Baby gant wth n = 3.p. 5. Baby gant wth n = 3.2 α.p. 6. Baby gant wth n = 2.p α Irreducble polynomal baby gant. In order to attack any protocol that uses Elgamal publc key encrypton scheme we have to solve the dscrete logarthm problem. We enhanced the baby step gant step algorthm to work wth the modfed algorthms. Table 5 and Fgure. 2 show the results of runnng the programs 00 tmes n each case. Table 5. Baby step gant step attack. Algorthm Tme needed n atto sec n=3^a 3.049) n=2.3^a n=2p^a n=4.3^a n=3.p n=3.4.p ) Poly case.3508 Fgure 2. The baby step gant step algorthm evaluaton. After runnng these attack algorthms, we observed the followng:. All the attack programs are relable so that they can hack an encrypted message by fndng the prvate key. 2. In all the cases, the tme needed to attack the modfed cryptosystem s approxmately the same. 3. The most dffcult to attack s the rreducble polynomal case. Ths s due to the fact that mathematcally t s complex and needs consderable computng tme to fnd the modulus of a gven polynomal wth respect to a certan rreducble polynomal. 4. We were not able to run the programs on large values of p and large powers snce t would take a consderable tme to generate some of the elements of the second group of unts n each case. 5. Conclusons Baby Step Gant Step Attack Algorthm Evaluaton In ths paper, we extended the Elgamal cryptosystem usng the second group of unts. We presented algorthms for the extended cryptosystem n the settng of U 2 (Z n ) and provded numercal examples to llustrate the proposed scheme. We provded algorthms for the case of the second group of unts of Z 2 [x]/<h(x)> where h(x) s an rreducble polynomal. We also provded proofs that the proposed scheme does really recover the plantext from the cphertext. We also conducted testng and evaluaton of the proposed scheme.

7 520 The Internatonal Arab Journal of Informaton Technology, Vol., o. 5, September 204 As for future work, we are currently nvestgatng the case of n = 8.3 α and 6.3 α where dfferent algorthms would be used. Ths due to the fact that 4 s relatvely prme wth nether 2.3 α nor 4.3 α. We can also consderng the cases where h(x) = x 2 and when h(x) s a product of rreducble polynomals whose degrees are parwse relatvely prme and usng tme stamps [3]. References [] Beachy J. and Blar W., Abstract Algebra, Waveland Press, USA, 996. [2] Caldwell C. and Honaker J., Prme Curous! The Dctonary of Prme umber Trva, Caldwell and Honaker, [3] Cross J., The Euler's φ-functon n the Gaussan Integers, Amercan Mathematcal Monthly, vol. 90, no.8, pp , 983. [4] El-Kassar A., Chhad H., and Zentout D., Quotent Rngs of Polynomals over Fnte Felds wth Cyclc Group of Unts, n Proceedngs of the Internatonal Conference on Research Trends n Scence and Technology, Berut, Lebanon, pp [5] El-Kassar A. and Haraty R., Elgamal Publc- Key Cryptosystem Usng Reducble Polynomals over a Fnte Feld, n Proceedngs of the 3 th Internatonal Conference on Intellgent & Adaptve Systems and Software Engneerng, ce, France, pp , [6] El-Kassar A., Haraty R., Awad Y., and Debnath., Modfed RSA n the Domans of Gaussan Integers and Polynomals Over Fnte Felds, n Proceedngs of the ISCA 8 th Internatonal Conference on Computer Applcatons n Industry and Engneerng, Hawa, USA, [7] Gallan J., Contemporary Abstract Algebra, Houghton Mffln Company, Boston, 998. [8] Haraty R., El-Kassar A., and Shbaro B., A Comparatve Study of RSA Based Dgtal Sgnature Algorthms, Journal of Mathematcs and Statstcs, vol. 2, no., pp , [9] Menezes A., Van-Oorshot J., and Vanstone P., Handbook of Appled Cryptography, Boca Raton, CRC Press, 997. [0] Smth J. and Gallan J., Factorng Fnte Factor Rngs, Mathematcs Magazne, vol. 58, no. 2, pp , 985. [] Sten A. and Teske E., Optmzed Baby Step- Gant Step Methods, Journal of the Ramanujan Mathematcal Socety, vol. 20, no., pp. - 32, [2] Stnson D., Cryptography: Theory and Practce, London, CRC Press, [3] VKrshna A., TmStamp Based ECC Encrypton and Decrypton, the Internatonal Arab Journal of Informaton Technology, vol., pp , no. 3, 204. Ramz Haraty s an assocate professor of Computer Scence n the Department of Computer Scence and Mathematcs at the Lebanese Amercan Unversty n Berut, Lebanon. He s also the academc and nternshp coordnator for Mddle East Program Intatve s Tomorrow Leader s program. He receved hs B.S. and M.S. degrees n Computer Scence from Mnnesota State Unversty - Mankato, Mnnesota, and hs Ph.D. n Computer Scence from orth Dakota State Unversty - Fargo, orth Dakota. Hs research nterests nclude database management systems, artfcal ntellgence, and multlevel secure systems engneerng. He has well over 0books, book chapters, journal and conference paper publcatons. He supervsed over 0 dssertatons, theses and capstone projects. He s a member of the Assocaton of Computng Machnery, Insttute of Electroncs, Informaton and Communcaton Engneers, and the Internatonal Socety for Computers and Ther Applcatons. Abdul-asser El-Kassar s the Charperson of the Informaton Technology and Operaton Management Department, School of Busness, Lebanese Amercan Unversty, Berut, Lebanon. He was awarded a PhD n Mathematcs from Unversty of Lousana - Lafayette. Hs research areas nclude securty and cryptography, producton plannng and nventory control, abstract algebra, and number theory. He has over forty publcatons n refereed journals and a smlar number n refereed conference proceedng. Suzan Fanous receved her Master of Scence degree n Computer Scence from the Lebanese Amercan Unversty Berut, Lebanon. Her research nterests nclude cryptography and computer securty.

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction

Attacks on RSA The Rabin Cryptosystem Semantic Security of RSA Cryptology, Tuesday, February 27th, 2007 Nils Andersen. Complexity Theoretic Reduction Attacks on RSA The Rabn Cryptosystem Semantc Securty of RSA Cryptology, Tuesday, February 27th, 2007 Nls Andersen Square Roots modulo n Complexty Theoretc Reducton Factorng Algorthms Pollard s p 1 Pollard

More information

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol

Cryptanalysis of pairing-free certificateless authenticated key agreement protocol Cryptanalyss of parng-free certfcateless authentcated key agreement protocol Zhan Zhu Chna Shp Development Desgn Center CSDDC Wuhan Chna Emal: zhuzhan0@gmal.com bstract: Recently He et al. [D. He J. Chen

More information

SL n (F ) Equals its Own Derived Group

SL n (F ) Equals its Own Derived Group Internatonal Journal of Algebra, Vol. 2, 2008, no. 12, 585-594 SL n (F ) Equals ts Own Derved Group Jorge Macel BMCC-The Cty Unversty of New York, CUNY 199 Chambers street, New York, NY 10007, USA macel@cms.nyu.edu

More information

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem

Speeding up Computation of Scalar Multiplication in Elliptic Curve Cryptosystem H.K. Pathak et. al. / (IJCSE) Internatonal Journal on Computer Scence and Engneerng Speedng up Computaton of Scalar Multplcaton n Ellptc Curve Cryptosystem H. K. Pathak Manju Sangh S.o.S n Computer scence

More information

Some Consequences. Example of Extended Euclidean Algorithm. The Fundamental Theorem of Arithmetic, II. Characterizing the GCD and LCM

Some Consequences. Example of Extended Euclidean Algorithm. The Fundamental Theorem of Arithmetic, II. Characterizing the GCD and LCM Example of Extended Eucldean Algorthm Recall that gcd(84, 33) = gcd(33, 18) = gcd(18, 15) = gcd(15, 3) = gcd(3, 0) = 3 We work backwards to wrte 3 as a lnear combnaton of 84 and 33: 3 = 18 15 [Now 3 s

More information

A Novel Feistel Cipher Involving a Bunch of Keys supplemented with Modular Arithmetic Addition

A Novel Feistel Cipher Involving a Bunch of Keys supplemented with Modular Arithmetic Addition (IJACSA) Internatonal Journal of Advanced Computer Scence Applcatons, A Novel Festel Cpher Involvng a Bunch of Keys supplemented wth Modular Arthmetc Addton Dr. V.U.K Sastry Dean R&D, Department of Computer

More information

FACTORIZATION IN KRULL MONOIDS WITH INFINITE CLASS GROUP

FACTORIZATION IN KRULL MONOIDS WITH INFINITE CLASS GROUP C O L L O Q U I U M M A T H E M A T I C U M VOL. 80 1999 NO. 1 FACTORIZATION IN KRULL MONOIDS WITH INFINITE CLASS GROUP BY FLORIAN K A I N R A T H (GRAZ) Abstract. Let H be a Krull monod wth nfnte class

More information

LECTURE V. 1. More on the Chinese Remainder Theorem We begin by recalling this theorem, proven in the preceeding lecture.

LECTURE V. 1. More on the Chinese Remainder Theorem We begin by recalling this theorem, proven in the preceeding lecture. LECTURE V EDWIN SPARK 1. More on the Chnese Remander Theorem We begn by recallng ths theorem, proven n the preceedng lecture. Theorem 1.1 (Chnese Remander Theorem). Let R be a rng wth deals I 1, I 2,...,

More information

Finding Primitive Roots Pseudo-Deterministically

Finding Primitive Roots Pseudo-Deterministically Electronc Colloquum on Computatonal Complexty, Report No 207 (205) Fndng Prmtve Roots Pseudo-Determnstcally Ofer Grossman December 22, 205 Abstract Pseudo-determnstc algorthms are randomzed search algorthms

More information

The Synchronous 8th-Order Differential Attack on 12 Rounds of the Block Cipher HyRAL

The Synchronous 8th-Order Differential Attack on 12 Rounds of the Block Cipher HyRAL The Synchronous 8th-Order Dfferental Attack on 12 Rounds of the Block Cpher HyRAL Yasutaka Igarash, Sej Fukushma, and Tomohro Hachno Kagoshma Unversty, Kagoshma, Japan Emal: {garash, fukushma, hachno}@eee.kagoshma-u.ac.jp

More information

On the average number of divisors of the sum of digits of squares

On the average number of divisors of the sum of digits of squares Notes on Number heory and Dscrete Mathematcs Prnt ISSN 30 532, Onlne ISSN 2367 8275 Vol. 24, 208, No. 2, 40 46 DOI: 0.7546/nntdm.208.24.2.40-46 On the average number of dvsors of the sum of dgts of squares

More information

Complement of Type-2 Fuzzy Shortest Path Using Possibility Measure

Complement of Type-2 Fuzzy Shortest Path Using Possibility Measure Intern. J. Fuzzy Mathematcal rchve Vol. 5, No., 04, 9-7 ISSN: 30 34 (P, 30 350 (onlne Publshed on 5 November 04 www.researchmathsc.org Internatonal Journal of Complement of Type- Fuzzy Shortest Path Usng

More information

The average time complexity of probabilistic algorithms for finding generators in finite cyclic groups

The average time complexity of probabilistic algorithms for finding generators in finite cyclic groups BULLETIN OF THE POLISH ACADEMY OF SCIENCES TECHNICAL SCIENCES, Vol 63, No 4, 2015 DOI: 101515/bpasts-2015-0112 The average tme complexty of probablstc algorthms for fndng generators n fnte cyclc groups

More information

Cryptanalysis of a Public-key Cryptosystem Using Lattice Basis Reduction Algorithm

Cryptanalysis of a Public-key Cryptosystem Using Lattice Basis Reduction Algorithm www.ijcsi.org 110 Cryptanalyss of a Publc-key Cryptosystem Usng Lattce Bass Reducton Algorthm Roohallah Rastagh 1, Hamd R. Dall Oskoue 2 1,2 Department of Electrcal Engneerng, Aeronautcal Unversty of Snce

More information

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 CHALMERS GÖTEBORGS UNIVERSITET CRYPTOGRAPHY TDA352 (Chalmers) - DIT250 (GU) 12 Jan. 2017, 14:00-18:00 No extra materal s allowed durng the exam except for pens and a smple calculator (not smartphones).

More information

THE CHINESE REMAINDER THEOREM. We should thank the Chinese for their wonderful remainder theorem. Glenn Stevens

THE CHINESE REMAINDER THEOREM. We should thank the Chinese for their wonderful remainder theorem. Glenn Stevens THE CHINESE REMAINDER THEOREM KEITH CONRAD We should thank the Chnese for ther wonderful remander theorem. Glenn Stevens 1. Introducton The Chnese remander theorem says we can unquely solve any par of

More information

The Order Relation and Trace Inequalities for. Hermitian Operators

The Order Relation and Trace Inequalities for. Hermitian Operators Internatonal Mathematcal Forum, Vol 3, 08, no, 507-57 HIKARI Ltd, wwwm-hkarcom https://doorg/0988/mf088055 The Order Relaton and Trace Inequaltes for Hermtan Operators Y Huang School of Informaton Scence

More information

arxiv: v1 [math.co] 12 Sep 2014

arxiv: v1 [math.co] 12 Sep 2014 arxv:1409.3707v1 [math.co] 12 Sep 2014 On the bnomal sums of Horadam sequence Nazmye Ylmaz and Necat Taskara Department of Mathematcs, Scence Faculty, Selcuk Unversty, 42075, Campus, Konya, Turkey March

More information

The Minimum Universal Cost Flow in an Infeasible Flow Network

The Minimum Universal Cost Flow in an Infeasible Flow Network Journal of Scences, Islamc Republc of Iran 17(2): 175-180 (2006) Unversty of Tehran, ISSN 1016-1104 http://jscencesutacr The Mnmum Unversal Cost Flow n an Infeasble Flow Network H Saleh Fathabad * M Bagheran

More information

The Pseudoblocks of Endomorphism Algebras

The Pseudoblocks of Endomorphism Algebras Internatonal Mathematcal Forum, 4, 009, no. 48, 363-368 The Pseudoblocks of Endomorphsm Algebras Ahmed A. Khammash Department of Mathematcal Scences, Umm Al-Qura Unversty P.O.Box 796, Makkah, Saud Araba

More information

The Degrees of Nilpotency of Nilpotent Derivations on the Ring of Matrices

The Degrees of Nilpotency of Nilpotent Derivations on the Ring of Matrices Internatonal Mathematcal Forum, Vol. 6, 2011, no. 15, 713-721 The Degrees of Nlpotency of Nlpotent Dervatons on the Rng of Matrces Homera Pajoohesh Department of of Mathematcs Medgar Evers College of CUNY

More information

A Comparative Study of RSA Based Digital Signature Algorithms

A Comparative Study of RSA Based Digital Signature Algorithms Journal of Mathematics and Statistics 2 (1): 354-359, 2006 ISSN 1549-3644 2006 Science Publications A Comparative Study of RSA Based Digital Signature Algorithms 1 Ramzi A. Haraty, 2 A. N. El-Kassar and

More information

The Jacobsthal and Jacobsthal-Lucas Numbers via Square Roots of Matrices

The Jacobsthal and Jacobsthal-Lucas Numbers via Square Roots of Matrices Internatonal Mathematcal Forum, Vol 11, 2016, no 11, 513-520 HIKARI Ltd, wwwm-hkarcom http://dxdoorg/1012988/mf20166442 The Jacobsthal and Jacobsthal-Lucas Numbers va Square Roots of Matrces Saadet Arslan

More information

LETTER Skew-Frobenius Maps on Hyperelliptic Curves

LETTER Skew-Frobenius Maps on Hyperelliptic Curves 189 Skew-Frobenus Maps on Hyperellptc Curves Shunj KOZAKI a, Nonmember, Kazuto MATSUO, Member, and Yasutomo SHIMBARA, Nonmember SUMMARY Scalar multplcaton methods usng the Frobenus maps are known for effcent

More information

DISCRIMINANTS AND RAMIFIED PRIMES. 1. Introduction A prime number p is said to be ramified in a number field K if the prime ideal factorization

DISCRIMINANTS AND RAMIFIED PRIMES. 1. Introduction A prime number p is said to be ramified in a number field K if the prime ideal factorization DISCRIMINANTS AND RAMIFIED PRIMES KEITH CONRAD 1. Introducton A prme number p s sad to be ramfed n a number feld K f the prme deal factorzaton (1.1) (p) = po K = p e 1 1 peg g has some e greater than 1.

More information

Algorithms for factoring

Algorithms for factoring CSA E0 235: Crytograhy Arl 9,2015 Instructor: Arta Patra Algorthms for factorng Submtted by: Jay Oza, Nranjan Sngh Introducton Factorsaton of large ntegers has been a wdely studed toc manly because of

More information

Foundations of Arithmetic

Foundations of Arithmetic Foundatons of Arthmetc Notaton We shall denote the sum and product of numbers n the usual notaton as a 2 + a 2 + a 3 + + a = a, a 1 a 2 a 3 a = a The notaton a b means a dvdes b,.e. ac = b where c s an

More information

Smarandache-Zero Divisors in Group Rings

Smarandache-Zero Divisors in Group Rings Smarandache-Zero Dvsors n Group Rngs W.B. Vasantha and Moon K. Chetry Department of Mathematcs I.I.T Madras, Chenna The study of zero-dvsors n group rngs had become nterestng problem snce 1940 wth the

More information

A new Approach for Solving Linear Ordinary Differential Equations

A new Approach for Solving Linear Ordinary Differential Equations , ISSN 974-57X (Onlne), ISSN 974-5718 (Prnt), Vol. ; Issue No. 1; Year 14, Copyrght 13-14 by CESER PUBLICATIONS A new Approach for Solvng Lnear Ordnary Dfferental Equatons Fawz Abdelwahd Department of

More information

IRREDUCIBLE POLYNOMIALS OF MAXIMUM WEIGHT OMRAN AHMADI AND ALFRED MENEZES

IRREDUCIBLE POLYNOMIALS OF MAXIMUM WEIGHT OMRAN AHMADI AND ALFRED MENEZES IRREDUCIBLE POLYNOMIALS OF MAXIMUM WEIGHT OMRAN AHMADI AND ALFRED MENEZES Abstract. We establsh some necessary condtons for the exstence of rreducble polynomals of degree n and weght n over F 2. Such polynomals

More information

5 The Rational Canonical Form

5 The Rational Canonical Form 5 The Ratonal Canoncal Form Here p s a monc rreducble factor of the mnmum polynomal m T and s not necessarly of degree one Let F p denote the feld constructed earler n the course, consstng of all matrces

More information

Lecture 5 Decoding Binary BCH Codes

Lecture 5 Decoding Binary BCH Codes Lecture 5 Decodng Bnary BCH Codes In ths class, we wll ntroduce dfferent methods for decodng BCH codes 51 Decodng the [15, 7, 5] 2 -BCH Code Consder the [15, 7, 5] 2 -code C we ntroduced n the last lecture

More information

Inner Product. Euclidean Space. Orthonormal Basis. Orthogonal

Inner Product. Euclidean Space. Orthonormal Basis. Orthogonal Inner Product Defnton 1 () A Eucldean space s a fnte-dmensonal vector space over the reals R, wth an nner product,. Defnton 2 (Inner Product) An nner product, on a real vector space X s a symmetrc, blnear,

More information

Erdős-Burgess constant of the multiplicative semigroup of the quotient ring off q [x]

Erdős-Burgess constant of the multiplicative semigroup of the quotient ring off q [x] Erdős-Burgess constant of the multplcatve semgroup of the quotent rng off q [x] arxv:1805.02166v1 [math.co] 6 May 2018 Jun Hao a Haol Wang b Lzhen Zhang a a Department of Mathematcs, Tanjn Polytechnc Unversty,

More information

REDUCTION MODULO p. We will prove the reduction modulo p theorem in the general form as given by exercise 4.12, p. 143, of [1].

REDUCTION MODULO p. We will prove the reduction modulo p theorem in the general form as given by exercise 4.12, p. 143, of [1]. REDUCTION MODULO p. IAN KIMING We wll prove the reducton modulo p theorem n the general form as gven by exercse 4.12, p. 143, of [1]. We consder an ellptc curve E defned over Q and gven by a Weerstraß

More information

arxiv: v1 [cs.cr] 22 Oct 2018

arxiv: v1 [cs.cr] 22 Oct 2018 CRYPTOGRAPHIC ANALYSIS OF THE MODIFIED MATRIX MODULAR CRYPTOSYSTEM arxv:181109876v1 [cscr] 22 Oct 2018 VITALIĬ ROMAN KOV Abstract We show that the Modfed Matrx Modular Cryptosystem proposed by SK Rososhek

More information

COMPLEX NUMBERS AND QUADRATIC EQUATIONS

COMPLEX NUMBERS AND QUADRATIC EQUATIONS COMPLEX NUMBERS AND QUADRATIC EQUATIONS INTRODUCTION We know that x 0 for all x R e the square of a real number (whether postve, negatve or ero) s non-negatve Hence the equatons x, x, x + 7 0 etc are not

More information

An efficient algorithm for multivariate Maclaurin Newton transformation

An efficient algorithm for multivariate Maclaurin Newton transformation Annales UMCS Informatca AI VIII, 2 2008) 5 14 DOI: 10.2478/v10065-008-0020-6 An effcent algorthm for multvarate Maclaurn Newton transformaton Joanna Kapusta Insttute of Mathematcs and Computer Scence,

More information

Christian Aebi Collège Calvin, Geneva, Switzerland

Christian Aebi Collège Calvin, Geneva, Switzerland #A7 INTEGERS 12 (2012) A PROPERTY OF TWIN PRIMES Chrstan Aeb Collège Calvn, Geneva, Swtzerland chrstan.aeb@edu.ge.ch Grant Carns Department of Mathematcs, La Trobe Unversty, Melbourne, Australa G.Carns@latrobe.edu.au

More information

Perron Vectors of an Irreducible Nonnegative Interval Matrix

Perron Vectors of an Irreducible Nonnegative Interval Matrix Perron Vectors of an Irreducble Nonnegatve Interval Matrx Jr Rohn August 4 2005 Abstract As s well known an rreducble nonnegatve matrx possesses a unquely determned Perron vector. As the man result of

More information

An Introduction to Morita Theory

An Introduction to Morita Theory An Introducton to Morta Theory Matt Booth October 2015 Nov. 2017: made a few revsons. Thanks to Nng Shan for catchng a typo. My man reference for these notes was Chapter II of Bass s book Algebrac K-Theory

More information

J. Number Theory 130(2010), no. 4, SOME CURIOUS CONGRUENCES MODULO PRIMES

J. Number Theory 130(2010), no. 4, SOME CURIOUS CONGRUENCES MODULO PRIMES J. Number Theory 30(200, no. 4, 930 935. SOME CURIOUS CONGRUENCES MODULO PRIMES L-Lu Zhao and Zh-We Sun Department of Mathematcs, Nanjng Unversty Nanjng 20093, People s Republc of Chna zhaollu@gmal.com,

More information

Advanced Algebraic Algorithms on Integers and Polynomials

Advanced Algebraic Algorithms on Integers and Polynomials Advanced Algebrac Algorthms on Integers and Polynomals Analyss of Algorthms Prepared by John Ref, Ph.D. Integer and Polynomal Computatons a) Newton Iteraton: applcaton to dvson b) Evaluaton and Interpolaton

More information

P.P. PROPERTIES OF GROUP RINGS. Libo Zan and Jianlong Chen

P.P. PROPERTIES OF GROUP RINGS. Libo Zan and Jianlong Chen Internatonal Electronc Journal of Algebra Volume 3 2008 7-24 P.P. PROPERTIES OF GROUP RINGS Lbo Zan and Janlong Chen Receved: May 2007; Revsed: 24 October 2007 Communcated by John Clark Abstract. A rng

More information

Post-quantum Key Exchange Protocol Using High Dimensional Matrix

Post-quantum Key Exchange Protocol Using High Dimensional Matrix Post-quantum Key Exchange Protocol Usng Hgh Dmensonal Matrx Rchard Megrelshvl I. J. Tbls State Unversty rchard.megrelshvl@tsu.ge Melksadeg Jnkhadze Akak Tseretel State Unversty Kutas, Georga mn@yahoo.com

More information

SMARANDACHE-GALOIS FIELDS

SMARANDACHE-GALOIS FIELDS SMARANDACHE-GALOIS FIELDS W. B. Vasantha Kandasamy Deartment of Mathematcs Indan Insttute of Technology, Madras Chenna - 600 036, Inda. E-mal: vasantak@md3.vsnl.net.n Abstract: In ths aer we study the

More information

MODIFIED RSA IN THE DOMAIN OF GAUSSIAN INTEGERS

MODIFIED RSA IN THE DOMAIN OF GAUSSIAN INTEGERS MODIFIED RSA IN THE DOMAIN OF GAUSSIAN INTEGERS A. N. El-Kassar Ramzi Haraty Y. A. Awad Department of Division of Computer Department of Mathematics Science Mathematics Mathematics Beirut Arab Lebanese

More information

ALGEBRA HW 7 CLAY SHONKWILER

ALGEBRA HW 7 CLAY SHONKWILER ALGEBRA HW 7 CLAY SHONKWILER 1 Whch of the followng rngs R are dscrete valuaton rngs? For those that are, fnd the fracton feld K = frac R, the resdue feld k = R/m (where m) s the maxmal deal), and a unformzer

More information

A Hybrid Variational Iteration Method for Blasius Equation

A Hybrid Variational Iteration Method for Blasius Equation Avalable at http://pvamu.edu/aam Appl. Appl. Math. ISSN: 1932-9466 Vol. 10, Issue 1 (June 2015), pp. 223-229 Applcatons and Appled Mathematcs: An Internatonal Journal (AAM) A Hybrd Varatonal Iteraton Method

More information

The internal structure of natural numbers and one method for the definition of large prime numbers

The internal structure of natural numbers and one method for the definition of large prime numbers The nternal structure of natural numbers and one method for the defnton of large prme numbers Emmanul Manousos APM Insttute for the Advancement of Physcs and Mathematcs 3 Poulou str. 53 Athens Greece Abstract

More information

RABIN PUBLIC-KEY CRYPTOSYSTEM IN RINGS OF POLYNOMIALS OVER FINITE FIELDS

RABIN PUBLIC-KEY CRYPTOSYSTEM IN RINGS OF POLYNOMIALS OVER FINITE FIELDS RABIN PUBLIC-KEY CRYPTOSYSTEM IN RINGS OF POLYNOMIALS OVER FINITE FIELDS A. N. El-Kassar * Ramzi Haraty Y. A. Awad Department of Division of Computer Department of Mathematics Science and Mathematics Mathematics

More information

Cocyclic Butson Hadamard matrices and Codes over Z n via the Trace Map

Cocyclic Butson Hadamard matrices and Codes over Z n via the Trace Map Contemporary Mathematcs Cocyclc Butson Hadamard matrces and Codes over Z n va the Trace Map N. Pnnawala and A. Rao Abstract. Over the past couple of years trace maps over Galos felds and Galos rngs have

More information

On quasiperfect numbers

On quasiperfect numbers Notes on Number Theory and Dscrete Mathematcs Prnt ISSN 1310 5132, Onlne ISSN 2367 8275 Vol. 23, 2017, No. 3, 73 78 On quasperfect numbers V. Sva Rama Prasad 1 and C. Suntha 2 1 Nalla Malla Reddy Engneerng

More information

On the correction of the h-index for career length

On the correction of the h-index for career length 1 On the correcton of the h-ndex for career length by L. Egghe Unverstet Hasselt (UHasselt), Campus Depenbeek, Agoralaan, B-3590 Depenbeek, Belgum 1 and Unverstet Antwerpen (UA), IBW, Stadscampus, Venusstraat

More information

COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS

COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS Avalable onlne at http://sck.org J. Math. Comput. Sc. 3 (3), No., 6-3 ISSN: 97-537 COMPARISON OF SOME RELIABILITY CHARACTERISTICS BETWEEN REDUNDANT SYSTEMS REQUIRING SUPPORTING UNITS FOR THEIR OPERATIONS

More information

Restricted divisor sums

Restricted divisor sums ACTA ARITHMETICA 02 2002) Restrcted dvsor sums by Kevn A Broughan Hamlton) Introducton There s a body of work n the lterature on varous restrcted sums of the number of dvsors of an nteger functon ncludng

More information

Chowla s Problem on the Non-Vanishing of Certain Infinite Series and Related Questions

Chowla s Problem on the Non-Vanishing of Certain Infinite Series and Related Questions Proc. Int. Conf. Number Theory and Dscrete Geometry No. 4, 2007, pp. 7 79. Chowla s Problem on the Non-Vanshng of Certan Infnte Seres and Related Questons N. Saradha School of Mathematcs, Tata Insttute

More information

12 MATH 101A: ALGEBRA I, PART C: MULTILINEAR ALGEBRA. 4. Tensor product

12 MATH 101A: ALGEBRA I, PART C: MULTILINEAR ALGEBRA. 4. Tensor product 12 MATH 101A: ALGEBRA I, PART C: MULTILINEAR ALGEBRA Here s an outlne of what I dd: (1) categorcal defnton (2) constructon (3) lst of basc propertes (4) dstrbutve property (5) rght exactness (6) localzaton

More information

2 More examples with details

2 More examples with details Physcs 129b Lecture 3 Caltech, 01/15/19 2 More examples wth detals 2.3 The permutaton group n = 4 S 4 contans 4! = 24 elements. One s the dentty e. Sx of them are exchange of two objects (, j) ( to j and

More information

arxiv: v1 [math.ho] 18 May 2008

arxiv: v1 [math.ho] 18 May 2008 Recurrence Formulas for Fbonacc Sums Adlson J. V. Brandão, João L. Martns 2 arxv:0805.2707v [math.ho] 8 May 2008 Abstract. In ths artcle we present a new recurrence formula for a fnte sum nvolvng the Fbonacc

More information

On the Interval Zoro Symmetric Single-step Procedure for Simultaneous Finding of Polynomial Zeros

On the Interval Zoro Symmetric Single-step Procedure for Simultaneous Finding of Polynomial Zeros Appled Mathematcal Scences, Vol. 5, 2011, no. 75, 3693-3706 On the Interval Zoro Symmetrc Sngle-step Procedure for Smultaneous Fndng of Polynomal Zeros S. F. M. Rusl, M. Mons, M. A. Hassan and W. J. Leong

More information

Decoding of the Triple-Error-Correcting Binary Quadratic Residue Codes

Decoding of the Triple-Error-Correcting Binary Quadratic Residue Codes Automatc Control and Informaton Scences, 04, Vol., No., 7- Avalable onlne at http://pubs.scepub.com/acs/// Scence and Educaton Publshng DOI:0.69/acs--- Decodng of the rple-error-correctng Bnary Quadratc

More information

The Study of Teaching-learning-based Optimization Algorithm

The Study of Teaching-learning-based Optimization Algorithm Advanced Scence and Technology Letters Vol. (AST 06), pp.05- http://dx.do.org/0.57/astl.06. The Study of Teachng-learnng-based Optmzaton Algorthm u Sun, Yan fu, Lele Kong, Haolang Q,, Helongang Insttute

More information

Polynomials. 1 More properties of polynomials

Polynomials. 1 More properties of polynomials Polynomals 1 More propertes of polynomals Recall that, for R a commutatve rng wth unty (as wth all rngs n ths course unless otherwse noted), we defne R[x] to be the set of expressons n =0 a x, where a

More information

Simulated Power of the Discrete Cramér-von Mises Goodness-of-Fit Tests

Simulated Power of the Discrete Cramér-von Mises Goodness-of-Fit Tests Smulated of the Cramér-von Mses Goodness-of-Ft Tests Steele, M., Chaselng, J. and 3 Hurst, C. School of Mathematcal and Physcal Scences, James Cook Unversty, Australan School of Envronmental Studes, Grffth

More information

The lower and upper bounds on Perron root of nonnegative irreducible matrices

The lower and upper bounds on Perron root of nonnegative irreducible matrices Journal of Computatonal Appled Mathematcs 217 (2008) 259 267 wwwelsevercom/locate/cam The lower upper bounds on Perron root of nonnegatve rreducble matrces Guang-Xn Huang a,, Feng Yn b,keguo a a College

More information

Convexity preserving interpolation by splines of arbitrary degree

Convexity preserving interpolation by splines of arbitrary degree Computer Scence Journal of Moldova, vol.18, no.1(52), 2010 Convexty preservng nterpolaton by splnes of arbtrary degree Igor Verlan Abstract In the present paper an algorthm of C 2 nterpolaton of dscrete

More information

where a is any ideal of R. Lemma Let R be a ring. Then X = Spec R is a topological space. Moreover the open sets

where a is any ideal of R. Lemma Let R be a ring. Then X = Spec R is a topological space. Moreover the open sets 11. Schemes To defne schemes, just as wth algebrac varetes, the dea s to frst defne what an affne scheme s, and then realse an arbtrary scheme, as somethng whch s locally an affne scheme. The defnton of

More information

Power law and dimension of the maximum value for belief distribution with the max Deng entropy

Power law and dimension of the maximum value for belief distribution with the max Deng entropy Power law and dmenson of the maxmum value for belef dstrbuton wth the max Deng entropy Bngy Kang a, a College of Informaton Engneerng, Northwest A&F Unversty, Yanglng, Shaanx, 712100, Chna. Abstract Deng

More information

Interactive Bi-Level Multi-Objective Integer. Non-linear Programming Problem

Interactive Bi-Level Multi-Objective Integer. Non-linear Programming Problem Appled Mathematcal Scences Vol 5 0 no 65 3 33 Interactve B-Level Mult-Objectve Integer Non-lnear Programmng Problem O E Emam Department of Informaton Systems aculty of Computer Scence and nformaton Helwan

More information

Research Article Green s Theorem for Sign Data

Research Article Green s Theorem for Sign Data Internatonal Scholarly Research Network ISRN Appled Mathematcs Volume 2012, Artcle ID 539359, 10 pages do:10.5402/2012/539359 Research Artcle Green s Theorem for Sgn Data Lous M. Houston The Unversty of

More information

Appendix B. The Finite Difference Scheme

Appendix B. The Finite Difference Scheme 140 APPENDIXES Appendx B. The Fnte Dfference Scheme In ths appendx we present numercal technques whch are used to approxmate solutons of system 3.1 3.3. A comprehensve treatment of theoretcal and mplementaton

More information

Differential Polynomials

Differential Polynomials JASS 07 - Polynomals: Ther Power and How to Use Them Dfferental Polynomals Stephan Rtscher March 18, 2007 Abstract Ths artcle gves an bref ntroducton nto dfferental polynomals, deals and manfolds and ther

More information

MTH 819 Algebra I S13. Homework 1/ Solutions. 1 if p n b and p n+1 b 0 otherwise ) = 0 if p q or n m. W i = rw i

MTH 819 Algebra I S13. Homework 1/ Solutions. 1 if p n b and p n+1 b 0 otherwise ) = 0 if p q or n m. W i = rw i MTH 819 Algebra I S13 Homework 1/ Solutons Defnton A. Let R be PID and V a untary R-module. Let p be a prme n R and n Z +. Then d p,n (V) = dm R/Rp p n 1 Ann V (p n )/p n Ann V (p n+1 ) Note here that

More information

Random Walks on Digraphs

Random Walks on Digraphs Random Walks on Dgraphs J. J. P. Veerman October 23, 27 Introducton Let V = {, n} be a vertex set and S a non-negatve row-stochastc matrx (.e. rows sum to ). V and S defne a dgraph G = G(V, S) and a drected

More information

On the Reducibility of Cyclotomic Polynomials over Finite Fields

On the Reducibility of Cyclotomic Polynomials over Finite Fields On the Reducblty of Cyclotomc Polynomals over Fnte Felds Brett Harrson under the drecton of Mk Havlíčková Massachusetts Insttute of Technology Research Scence Insttute August 2, 2005 Abstract The rreducblty

More information

ON A DETERMINATION OF THE INITIAL FUNCTIONS FROM THE OBSERVED VALUES OF THE BOUNDARY FUNCTIONS FOR THE SECOND-ORDER HYPERBOLIC EQUATION

ON A DETERMINATION OF THE INITIAL FUNCTIONS FROM THE OBSERVED VALUES OF THE BOUNDARY FUNCTIONS FOR THE SECOND-ORDER HYPERBOLIC EQUATION Advanced Mathematcal Models & Applcatons Vol.3, No.3, 2018, pp.215-222 ON A DETERMINATION OF THE INITIAL FUNCTIONS FROM THE OBSERVED VALUES OF THE BOUNDARY FUNCTIONS FOR THE SECOND-ORDER HYPERBOLIC EUATION

More information

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards

Comments on a secure dynamic ID-based remote user authentication scheme for multiserver environment using smart cards Comments on a secure dynamc ID-based remote user authentcaton scheme for multserver envronment usng smart cards Debao He chool of Mathematcs tatstcs Wuhan nversty Wuhan People s Republc of Chna Emal: hedebao@63com

More information

CHAPTER-5 INFORMATION MEASURE OF FUZZY MATRIX AND FUZZY BINARY RELATION

CHAPTER-5 INFORMATION MEASURE OF FUZZY MATRIX AND FUZZY BINARY RELATION CAPTER- INFORMATION MEASURE OF FUZZY MATRI AN FUZZY BINARY RELATION Introducton The basc concept of the fuzz matr theor s ver smple and can be appled to socal and natural stuatons A branch of fuzz matr

More information

New modular multiplication and division algorithms based on continued fraction expansion

New modular multiplication and division algorithms based on continued fraction expansion New modular multplcaton and dvson algorthms based on contnued fracton expanson Mourad Goucem a a UPMC Unv Pars 06 and CNRS UMR 7606, LIP6 4 place Jusseu, F-75252, Pars cedex 05, France Abstract In ths

More information

Using T.O.M to Estimate Parameter of distributions that have not Single Exponential Family

Using T.O.M to Estimate Parameter of distributions that have not Single Exponential Family IOSR Journal of Mathematcs IOSR-JM) ISSN: 2278-5728. Volume 3, Issue 3 Sep-Oct. 202), PP 44-48 www.osrjournals.org Usng T.O.M to Estmate Parameter of dstrbutons that have not Sngle Exponental Famly Jubran

More information

Inexact Newton Methods for Inverse Eigenvalue Problems

Inexact Newton Methods for Inverse Eigenvalue Problems Inexact Newton Methods for Inverse Egenvalue Problems Zheng-jan Ba Abstract In ths paper, we survey some of the latest development n usng nexact Newton-lke methods for solvng nverse egenvalue problems.

More information

Polynomials. 1 What is a polynomial? John Stalker

Polynomials. 1 What is a polynomial? John Stalker Polynomals John Stalker What s a polynomal? If you thnk you already know what a polynomal s then skp ths secton. Just be aware that I consstently wrte thngs lke p = c z j =0 nstead of p(z) = c z. =0 You

More information

Self-complementing permutations of k-uniform hypergraphs

Self-complementing permutations of k-uniform hypergraphs Dscrete Mathematcs Theoretcal Computer Scence DMTCS vol. 11:1, 2009, 117 124 Self-complementng permutatons of k-unform hypergraphs Artur Szymańsk A. Paweł Wojda Faculty of Appled Mathematcs, AGH Unversty

More information

Math 261 Exercise sheet 2

Math 261 Exercise sheet 2 Math 261 Exercse sheet 2 http://staff.aub.edu.lb/~nm116/teachng/2017/math261/ndex.html Verson: September 25, 2017 Answers are due for Monday 25 September, 11AM. The use of calculators s allowed. Exercse

More information

Anti-van der Waerden numbers of 3-term arithmetic progressions.

Anti-van der Waerden numbers of 3-term arithmetic progressions. Ant-van der Waerden numbers of 3-term arthmetc progressons. Zhanar Berkkyzy, Alex Schulte, and Mchael Young Aprl 24, 2016 Abstract The ant-van der Waerden number, denoted by aw([n], k), s the smallest

More information

LOW BIAS INTEGRATED PATH ESTIMATORS. James M. Calvin

LOW BIAS INTEGRATED PATH ESTIMATORS. James M. Calvin Proceedngs of the 007 Wnter Smulaton Conference S G Henderson, B Bller, M-H Hseh, J Shortle, J D Tew, and R R Barton, eds LOW BIAS INTEGRATED PATH ESTIMATORS James M Calvn Department of Computer Scence

More information

DUE: WEDS FEB 21ST 2018

DUE: WEDS FEB 21ST 2018 HOMEWORK # 1: FINITE DIFFERENCES IN ONE DIMENSION DUE: WEDS FEB 21ST 2018 1. Theory Beam bendng s a classcal engneerng analyss. The tradtonal soluton technque makes smplfyng assumptons such as a constant

More information

On the Multicriteria Integer Network Flow Problem

On the Multicriteria Integer Network Flow Problem BULGARIAN ACADEMY OF SCIENCES CYBERNETICS AND INFORMATION TECHNOLOGIES Volume 5, No 2 Sofa 2005 On the Multcrtera Integer Network Flow Problem Vassl Vasslev, Marana Nkolova, Maryana Vassleva Insttute of

More information

a b a In case b 0, a being divisible by b is the same as to say that

a b a In case b 0, a being divisible by b is the same as to say that Secton 6.2 Dvsblty among the ntegers An nteger a ε s dvsble by b ε f there s an nteger c ε such that a = bc. Note that s dvsble by any nteger b, snce = b. On the other hand, a s dvsble by only f a = :

More information

Problem Set 9 Solutions

Problem Set 9 Solutions Desgn and Analyss of Algorthms May 4, 2015 Massachusetts Insttute of Technology 6.046J/18.410J Profs. Erk Demane, Srn Devadas, and Nancy Lynch Problem Set 9 Solutons Problem Set 9 Solutons Ths problem

More information

where a is any ideal of R. Lemma 5.4. Let R be a ring. Then X = Spec R is a topological space Moreover the open sets

where a is any ideal of R. Lemma 5.4. Let R be a ring. Then X = Spec R is a topological space Moreover the open sets 5. Schemes To defne schemes, just as wth algebrac varetes, the dea s to frst defne what an affne scheme s, and then realse an arbtrary scheme, as somethng whch s locally an affne scheme. The defnton of

More information

MULTIPLICATIVE FUNCTIONS: A REWRITE OF ANDREWS CHAPTER 6

MULTIPLICATIVE FUNCTIONS: A REWRITE OF ANDREWS CHAPTER 6 MULTIPLICATIVE FUNCTIONS: A REWRITE OF ANDREWS CHAPTER 6 In these notes we offer a rewrte of Andrews Chapter 6. Our am s to replace some of the messer arguments n Andrews. To acheve ths, we need to change

More information

Structure and Drive Paul A. Jensen Copyright July 20, 2003

Structure and Drive Paul A. Jensen Copyright July 20, 2003 Structure and Drve Paul A. Jensen Copyrght July 20, 2003 A system s made up of several operatons wth flow passng between them. The structure of the system descrbes the flow paths from nputs to outputs.

More information

Hyper-Sums of Powers of Integers and the Akiyama-Tanigawa Matrix

Hyper-Sums of Powers of Integers and the Akiyama-Tanigawa Matrix 6 Journal of Integer Sequences, Vol 8 (00), Artcle 0 Hyper-Sums of Powers of Integers and the Ayama-Tangawa Matrx Yoshnar Inaba Toba Senor Hgh School Nshujo, Mnam-u Kyoto 60-89 Japan nava@yoto-benejp Abstract

More information

Ballot Paths Avoiding Depth Zero Patterns

Ballot Paths Avoiding Depth Zero Patterns Ballot Paths Avodng Depth Zero Patterns Henrch Nederhausen and Shaun Sullvan Florda Atlantc Unversty, Boca Raton, Florda nederha@fauedu, ssull21@fauedu 1 Introducton In a paper by Sapounaks, Tasoulas,

More information

U.C. Berkeley CS294: Beyond Worst-Case Analysis Luca Trevisan September 5, 2017

U.C. Berkeley CS294: Beyond Worst-Case Analysis Luca Trevisan September 5, 2017 U.C. Berkeley CS94: Beyond Worst-Case Analyss Handout 4s Luca Trevsan September 5, 07 Summary of Lecture 4 In whch we ntroduce semdefnte programmng and apply t to Max Cut. Semdefnte Programmng Recall that

More information

Modulo Magic Labeling in Digraphs

Modulo Magic Labeling in Digraphs Gen. Math. Notes, Vol. 7, No., August, 03, pp. 5- ISSN 9-784; Copyrght ICSRS Publcaton, 03 www.-csrs.org Avalable free onlne at http://www.geman.n Modulo Magc Labelng n Dgraphs L. Shobana and J. Baskar

More information

On cyclic of Steiner system (v); V=2,3,5,7,11,13

On cyclic of Steiner system (v); V=2,3,5,7,11,13 On cyclc of Stener system (v); V=,3,5,7,,3 Prof. Dr. Adl M. Ahmed Rana A. Ibraham Abstract: A stener system can be defned by the trple S(t,k,v), where every block B, (=,,,b) contans exactly K-elementes

More information

Binomial transforms of the modified k-fibonacci-like sequence

Binomial transforms of the modified k-fibonacci-like sequence Internatonal Journal of Mathematcs and Computer Scence, 14(2019, no. 1, 47 59 M CS Bnomal transforms of the modfed k-fbonacc-lke sequence Youngwoo Kwon Department of mathematcs Korea Unversty Seoul, Republc

More information