Cryptography Assignment 3

Size: px
Start display at page:

Download "Cryptography Assignment 3"

Transcription

1 Crytograhy Assignment Michael Orlov Yanik Gleyzer Aril 9, 00 Abstract Solution for Assignment. The terms in this assignment are used as defined in [1]. In some of the questions, stricter bounds than requested are roven. 1 Question 1 In this question we show that using e = in RSA crytosystem is roblematic. The crytosystem we consider is given by N = q for rime,q, where log N = n 1, and < q < N. The ublic key is N, and the rivate key is N, d, where d Z ϕn) and d 1 mod ϕn)). We also assume that n > 6. We immediately note several facts. First, since q < N, = N q > N N. Therefore, N = 1 N < < q < N 1.1) Second, since n > 6, it follows that N 64 > 6, and by 1.1),, q > 1.) Finally, by 1.), < ϕn) = 1)q 1), and from d 1 mod ϕn)) it follows that Z ϕn) and gcd, ϕn)) = 1 A N : d = AϕN) ) A Lemma A. Proof. By 1.), A = d 1 ϕn) 1.4)

2 1. A 1 1 QUESTION 1 Since d Z ϕn), we have 1 d ϕn) 1 d ϕn) d 1 ϕn) 4 0 < 4 A < by 1.4) ϕn) ϕn) 1 A A N) 1. A 1 Lemma 1.. A 1. Proof. Assume by contradiction that A = 1. Then, by 1.), d = ϕn) + 1 = 1)q 1) + 1 Also by 1.) and 1.),, q, 1, q 1 0 mod ) since and q are rime, and 1 and q 1 can t have common factors with non-trivial factors of. Moreover, 1, q 1 +, q mod ) and therefore, since 1 and q 1 have to belong to some equivalence class modulo, 1, q 1 1 mod ) Consequently, we have d mod = 1)q 1) + 1 ) mod ) ) ) = 1) mod q 1) mod + 1 mod = mod = This is clearly a contradiction to d 0 mod ). 1. Comuting d given ϕn) By 1.), we have d = AϕN) + 1 By Lemma 1.1 and Lemma 1., it follows that A =, therefore d is given by d = ϕn) ) Clearly, 1.5) can be comuted in time On) shift-left oeration, addition of constant and division by constant oerations, each of which has time comlexity logarithmic in N). Page of 10 M. Orlov, Y. Gleyzer

3 QUESTION 1.4 Bounds on ϕn) 1.4 Bounds on ϕn) Lemma 1.. N 4 N < ϕn) < N N. Proof. Lower bound is given by ϕn) = 1)q 1) = q q + 1 > N q > N N N by 1.1) = N 4 N Uer bound is derived in similar way: ϕn) = N q 1) < N 1 1 N N by 1.1) = N N 1.5 Finding d close to d From Sec. 1. and by Lemma 1., Eve can efficiently comute bounds on d, knowing only N: d l = N 4 N) + 1 d u = N N) + 1 d l < d < d u We note that d u d l = N and by efficiently comuting d = d l + d u Eve can assure that d d < N = N 5 N + 1 = N 8 N + 1 = N N + 1 Question We consider odd rimes and q, with = q + 1. M. Orlov, Y. Gleyzer Page of 10

4 .1 Primitive elements in Z QUESTION.1 Primitive elements in Z Lemma.1. Let a Z, and a ±1 mod ). Then, exactly one of {a, a mod )} is a rimitive element modulo, and the other is a quadratic residue modulo and not a rimitive element modulo ). Proof. Let a Z, and a ±1 mod ). We note that ) ) a a a 1 1 a) mod ) by Theorem 5.10, [1] 1) q a ) 1 mod ) a 1 ) mod ) q is odd 1 mod ) by Euler s Theorem Since a Z, it follows that a 0 mod ), and therefore ) ) a a, {1, 1} Consequently, ) a = 1 ) a = 1 or ) a = 1 ) a = 1 The rime divisors of 1 are and q. For x {a, a}, x 1 q = a 1 mod ) since roots of 1 modulo are ±1 mod ), and x ±1 mod ). Additionally, x 1 ) x mod ) which is not congruent to 1 mod ) for one of {a, a}, and is congruent to 1 mod ) for the other. Therefore, by Theorem 5.8, [1], exactly one of {a, a} is a rimitive element modulo, and the other is a quadratic residue modulo by Euler s Criterion.. Algorithm for finding a rimitive element A straightforward algorithm for finding a rimitive element modulo, based on Lemma.1, is shown in Alg. 1. Multilication of two numbers modulo n can be erformed in Olog n) time, and exonentiation in ower k modulo n can be done using Olog k) multilications. Thus, the time-comlexity of Alg. 1 is Olog ). 1 1 Tighter uer bounds can be achieved, for examle, by using FFTs or Karatsuba algorithm for multilication. Page 4 of 10 M. Orlov, Y. Gleyzer

5 QUESTION Algorithm 1 PRIMITIVE-ELEMENT) Require: and 1 are odd rimes Ensure: A rimitive element in Z is returned 1: if 1 1 mod ) then : return : else 4: return Question An ElGamal crytosystem is given by a rivate key, g, b and a ublic key, g, B, where is rime, g is a rimitive element modulo, b Z 1 and B g b mod ). Encrytion function for message M Z and random a Z 1 is given by em, a) = g a mod, B a M mod = A, C and decrytion is erformed using the tradoor b by d A, C ) = A b ) 1 C ) mod = M.1 Multilicativity of ElGamal Lemma.1. For messages M 1, M Z and a 1, a Z 1 for which the corresonding crytograms are it holds that em 1, a 1 ) = A 1, C 1 em, a ) = A, C e M 1 M mod, a 1 + a mod 1) ) = A 1 A mod, C 1 C mod Proof. The identity is easy to verify: e M 1 M mod, a 1 + a mod 1) ) = g a1+a mod 1) mod, B a1+a mod 1) M 1 M mod = g a1+a mod, B a1+a M 1 M mod by Euler s Theorem = g a1 g a mod, B a1 M 1 B a M mod = A 1 A mod, C 1 C mod. Chosen cihertext attack Lemma.1 can be used to mount a chosen cihertext attack against ElGamal crytosystem as follows. Suose Eve intercets a crytogram A, C, em, a) = A, C M. Orlov, Y. Gleyzer Page 5 of 10

6 4 QUESTION 4 for some message M Z and some a Z 1, and is allowed to ask for decrytion of any other crytogram. Noting that 1 Z, Z 1 for > and e1, 1) = g, B it is straightforward to aly Lemma.1 to see that e M, a + 1 mod 1) ) = ga mod, BC mod Moreover, since g is a rimitive element modulo, g 1 mod ), and therefore ga mod, BC mod A, C and Eve can ask for decrytion of this crytogram and recover the message: d ga mod, BC mod ) = M 4 Question 4 In this question we assume odd rime, with g Z which is a rimitive element modulo. 4.1 Criterion for quadratic residue Lemma 4.1. For a, b Z 1, K g ab mod ) is a quadratic residue modulo if and only if a is even or b is even. Proof. First, assume that a or b is even, then ab = i for some i N. Therefore, K g ab = g i = g i ) mod ) and K is a quadratic residue modulo with roots ±g i mod ). Conversely, assume that K is a quadratic residue modulo : y Z : y K g ab mod ) Since g is a rimitive element modulo, and thus! i Z 1 : y g i mod ) g i ) = g i g ab mod ) Again, since g is a rimitive element modulo, and by Euler s Theorem, i ab mod ϕ) = 1) which means that k Z : ab = k 1) + i Since is odd, 1 is even, as well as i, and therefore ab is even, from which it follows that one of {a, b} is even. Page 6 of 10 M. Orlov, Y. Gleyzer

7 4 QUESTION 4 4. Distribution of the key in Diffie-Hellman 4. Distribution of the key in Diffie-Hellman In Diffie-Hellman key exchange rotocol, a and b are chosen from Z 1 using uniform distribution, and we can comute the robability PQR K that the chosen key K = g ab mod is a quadratic residue using Lemma 4.1: ) 1 PQR K = 1 Pr[a is odd] Pr[b is odd] = 1 = 4 On the other hand, in uniform distribution on Z the robability P U QR that a chosen element in Z is a quadratic residue is given by P U QR = QRZ ) 1 If we consider a common case in Diffie-Hellman key exchange rotocol, where = q + 1 for odd rimes, q, by Lemma.1 there are quadratic residues modulo, which are not congruent to ±1 mod ). Alying Euler s Criterion to ±1 mod ) we see that 1 is not a quadratic residue modulo because q is odd). Thus, in this case, P U QR = = 1 4 = P QR K Therefore, in general, the key that is generated in Diffie-Hellman key exchange rotocol is not distributed uniformly over Z. 4. Determining whether K is a quadratic residue Lemma 4.. Consider a, b Z 1, and A g a mod ) B g b mod ) K g ab mod ) Then, K is a quadratic residue modulo if and only if one of {A, B} is a quadratic residue modulo. Proof. Assume that K is a quadratic residue modulo. By Lemma 4.1, a or b is even. Without loss of generality, assume that a is even, a = i, in which case A g a = g i = g i ) mod ) and A is a quadratic residue modulo with roots ±g i mod ). Conversely, assume without loss of generality that A is a quadratic residue modulo. By Euler s Criterion, 1 A 1 g a 1 mod ) Since g is a rimitive element modulo, it follows that 1) a 1 and therefore a N in other words, a is even. Thus, by Lemma 4.1, K is a quadratic residue modulo. M. Orlov, Y. Gleyzer Page 7 of 10

8 4.4 Semantic security of ElGamal 4 QUESTION 4 Thus Eve, who interceted A and B during Diffie-Hellman key exchange, can efficiently comute ) A = A 1 mod ) B = B 1 mod and infer that K is a quadratic residue modulo if and only if ) ) A B = 1 = 1 Note that K is either a quadratic residue, or quadratic non-residue, since K Z : ) K {1, 1} and thus K ) can be efficiently comuted. 4.4 Semantic security of ElGamal Consider an ElGamal crytosystem with the rivate key, g, b and the ublic key, g, B, where B g b mod ). Suose that Eve, who knows the ublic key, g, B, intercets a crytogram A, C = g a, B a M for some M Z and a Z 1. Note that using the rocess described in Sec. 4., Eve can efficiently comute B a ), and she can also efficiently comute C ) using Euler s Criterion. The following lemma shows that the value of the Legendre symbol is a multilicative roerty. Lemma 4.. For rime and A, B Z, ) ) ) A B AB mod = Proof. A ) ) B = A 1 1 B mod = AB) 1 mod ) AB mod = Therefore, ) ) M B a 1 ) C = = B a ) ) C Page 8 of 10 M. Orlov, Y. Gleyzer

9 5 QUESTION 5 and Eve can efficiently check whether the encryted message is a quadratic residue modulo. ElGamal crytosystem is thus not semantically secure when both quadratic residue and quadratic non-residue modulo messages are allowed. 5 Question 5 Denote τ = {0, 1}. In this question we show that for m τ 64 and K τ 64, DESm, K) = DESm, K) 5.1) which can be generalized for similar Feistel-tye cihers. First, let us define σ k,l as the set of all functions σ : τ k τ l which select l bits in some order from a k-bit string, ossibly with reetitions. We note that k, l N, σ σ k,l : x τ k : σx) = σx) 5.) We also define π k as the set of all k-bit ermutation functions. Since π k σ k,k, as a rivate case of 5.) we see that k N, π π k : x τ k : πx) = πx) 5.) Finally, we note two roerties of the exclusive-or oeration: k N, x, y τ k : x y = x y k N, x, y τ k : x y = x y 5.4a) 5.4b) One round of DES encrytion g : τ τ τ 48 τ τ is given by L i, R i = g L i 1, R i 1, K i ) = R i 1, L i 1 fr i 1, K i ) 5.5) for 1 i 16, where the round key K i is given by K i = σ i K) 5.6) where K is the encrytion key, and σ i σ 64,48. The function f : τ τ 48 τ is given by fr, K) = π P S 1,...,8 σe R) K )) 5.7) where σ E σ,48 is the bit exansion function, π P π is a bit ermutation, and S 1,...,8 : τ 48 τ is the non-linear comonent of the crytosystem the eight S-boxes). Finally, the encrytion function DES : τ 64 τ 64 τ 64 is given by DESm, K) = π 1 IP π swag gπ IP m), K 1 )..., K 16 ))) 5.8) where π IP π 64 is the initial ermutation, and π swa π 64 is a ermutation that rotates the block by bits. 4 We have now established the notation to rove 5.1). We are not comletely loyal to the notations in [], in order to describe the encrytion rocess more clearly. We don t break round keys generation rocess into rimitive choice ermutations π PC-1 and π PC- and bit shift oerations, but each round key is clearly a choice ermutation of K. 4 We ignore trivial conversions between 64-bit block and two -bit blocks for clarity. M. Orlov, Y. Gleyzer Page 9 of 10

10 REFERENCES REFERENCES Lemma 5.1. For all m, K τ 64, DESm, K) = DESm, K) Proof. First, we show that the following holds for f: fr, K) = π P S 1,...,8 σe R) K )) by 5.7) = π P S 1,...,8 σe R) K )) by 5.) = π P S 1,...,8 σe R) K )) by 5.4a) 5.9) = fr, K) by 5.7) Consequently, in round 1 i 16, g L i 1, R i 1, K i ) = R i 1, L i 1 fr i 1, K i ) by 5.5) = R i 1, L i 1 fr i 1, K i ) by 5.9) = R i 1, L i 1 fr i 1, K i ) by 5.4b) 5.10) = g L i 1, R i 1, K i ) by 5.5) We also note that K) i = σ i K) by 5.6) = σ i K) by 5.) 5.11) = K i by 5.6) We can now finally see that DESm, K) = π 1 IP π swag gπ IP m), K) 1 )..., K) 16 ))) by 5.8) = π 1 IP π swag gπ IP m), K 1 )..., K 16 ))) by 5.11) = π 1 IP π swag gπ IP m), K 1 )..., K 16 ))) by 5.) = π 1 IP π swag gπ IP m), K 1 )..., K 16 ))) by 5.10). = π 1 IP π swag gπ IP m), K 1 )..., K 16 ))) by 5.10) = π 1 IP π swag gπ IP m), K 1 )..., K 16 ))) by 5.) = DESm, K) by 5.8) References [1] Douglas R. Stinson. Crytograhy: Theory and Practice. Discrete Mathematics and its Alications. CRC Press, second edition, 00. [] Data Encrytion Standard DES). U.S. Deartment of Commerce / National Institute of Standards and Technology, October Page 10 of 10 M. Orlov, Y. Gleyzer

Cryptography Assignment 5

Cryptography Assignment 5 Cryptography Assignment 5 Michael Orlov (orlovm@cs.bgu.ac.il) Yanik Gleyzer (yanik@cs.bgu.ac.il) June 9, 2003 Abstract Solution for Assignment 5. One-way functions are assumed to be computable in polynomial

More information

Public Key Cryptosystems RSA

Public Key Cryptosystems RSA Public Key Crytosystems RSA 57 17 Receiver Sender 41 19 and rime 53 Attacker 47 Public Key Crytosystems RSA Comute numbers n = * 2337 323 57 17 Receiver Sender 41 19 and rime 53 Attacker 2491 47 Public

More information

Elliptic Curves and Cryptography

Elliptic Curves and Cryptography Ellitic Curves and Crytograhy Background in Ellitic Curves We'll now turn to the fascinating theory of ellitic curves. For simlicity, we'll restrict our discussion to ellitic curves over Z, where is a

More information

Math 4400/6400 Homework #8 solutions. 1. Let P be an odd integer (not necessarily prime). Show that modulo 2,

Math 4400/6400 Homework #8 solutions. 1. Let P be an odd integer (not necessarily prime). Show that modulo 2, MATH 4400 roblems. Math 4400/6400 Homework # solutions 1. Let P be an odd integer not necessarily rime. Show that modulo, { P 1 0 if P 1, 7 mod, 1 if P 3, mod. Proof. Suose that P 1 mod. Then we can write

More information

CDH/DDH-Based Encryption. K&L Sections , 11.4.

CDH/DDH-Based Encryption. K&L Sections , 11.4. CDH/DDH-Based Encrytion K&L Sections 8.3.1-8.3.3, 11.4. 1 Cyclic grous A finite grou G of order q is cyclic if it has an element g of q. { 0 1 2 q 1} In this case, G = g = g, g, g,, g ; G is said to be

More information

Advanced Cryptography Midterm Exam

Advanced Cryptography Midterm Exam Advanced Crytograhy Midterm Exam Solution Serge Vaudenay 17.4.2012 duration: 3h00 any document is allowed a ocket calculator is allowed communication devices are not allowed the exam invigilators will

More information

A Public-Key Cryptosystem Based on Lucas Sequences

A Public-Key Cryptosystem Based on Lucas Sequences Palestine Journal of Mathematics Vol. 1(2) (2012), 148 152 Palestine Polytechnic University-PPU 2012 A Public-Key Crytosystem Based on Lucas Sequences Lhoussain El Fadil Communicated by Ayman Badawi MSC2010

More information

x 2 a mod m. has a solution. Theorem 13.2 (Euler s Criterion). Let p be an odd prime. The congruence x 2 1 mod p,

x 2 a mod m. has a solution. Theorem 13.2 (Euler s Criterion). Let p be an odd prime. The congruence x 2 1 mod p, 13. Quadratic Residues We now turn to the question of when a quadratic equation has a solution modulo m. The general quadratic equation looks like ax + bx + c 0 mod m. Assuming that m is odd or that b

More information

Practice Final Solutions

Practice Final Solutions Practice Final Solutions 1. True or false: (a) If a is a sum of three squares, and b is a sum of three squares, then so is ab. False: Consider a 14, b 2. (b) No number of the form 4 m (8n + 7) can be written

More information

Practice Final Solutions

Practice Final Solutions Practice Final Solutions 1. Find integers x and y such that 13x + 1y 1 SOLUTION: By the Euclidean algorithm: One can work backwards to obtain 1 1 13 + 2 13 6 2 + 1 1 13 6 2 13 6 (1 1 13) 7 13 6 1 Hence

More information

Cryptography. Lecture 8. Arpita Patra

Cryptography. Lecture 8. Arpita Patra Crytograhy Lecture 8 Arita Patra Quick Recall and Today s Roadma >> Hash Functions- stands in between ublic and rivate key world >> Key Agreement >> Assumtions in Finite Cyclic grous - DL, CDH, DDH Grous

More information

CS 6260 Some number theory. Groups

CS 6260 Some number theory. Groups Let Z = {..., 2, 1, 0, 1, 2,...} denote the set of integers. Let Z+ = {1, 2,...} denote the set of ositive integers and = {0, 1, 2,...} the set of non-negative integers. If a, are integers with > 0 then

More information

MATH342 Practice Exam

MATH342 Practice Exam MATH342 Practice Exam This exam is intended to be in a similar style to the examination in May/June 2012. It is not imlied that all questions on the real examination will follow the content of the ractice

More information

MATH 3240Q Introduction to Number Theory Homework 7

MATH 3240Q Introduction to Number Theory Homework 7 As long as algebra and geometry have been searated, their rogress have been slow and their uses limited; but when these two sciences have been united, they have lent each mutual forces, and have marched

More information

Tanja Lange Technische Universiteit Eindhoven

Tanja Lange Technische Universiteit Eindhoven Crytanalysis Course Part I Tanja Lange Technische Universiteit Eindhoven 28 Nov 2016 with some slides by Daniel J. Bernstein Main goal of this course: We are the attackers. We want to break ECC and RSA.

More information

Cryptanalysis of Pseudorandom Generators

Cryptanalysis of Pseudorandom Generators CSE 206A: Lattice Algorithms and Alications Fall 2017 Crytanalysis of Pseudorandom Generators Instructor: Daniele Micciancio UCSD CSE As a motivating alication for the study of lattice in crytograhy we

More information

Efficient Cryptosystems From 2 k -th Power Residue Symbols

Efficient Cryptosystems From 2 k -th Power Residue Symbols Efficient Crytosystems From k -th Power Residue Symbols Fabrice Benhamouda, Javier Herranz, Marc Joye 3, and Benoît Libert 4, ENS Paris, CNRS, INRIA, and PSL 45 rue d Ulm, 7530 Paris Cedex 06, France fabrice.benhamouda@ens.fr

More information

Efficient Cryptosystems From 2 k -th Power Residue Symbols

Efficient Cryptosystems From 2 k -th Power Residue Symbols Published in Journal of Crytology, 30(2:519 549, 2017. Efficient Crytosystems From 2 k -th Power Residue Symbols Fabrice Benhamouda 1, Javier Herranz 2, Marc Joye 3, and Benoît Libert 4, 1 ES Paris, CRS,

More information

A Block Cipher Involving a Key and a Key Bunch Matrix, Supplemented with Key-Based Permutation and Substitution

A Block Cipher Involving a Key and a Key Bunch Matrix, Supplemented with Key-Based Permutation and Substitution (IJACSA) International Journal of Advanced Comuter Science and Alications, Vol. 4, No., 0 A Block Ciher Involving a Key and a Key Bunch Matrix, Sulemented with Key-Based Permutation and Substitution Dr.

More information

Lecture Notes, Week 6

Lecture Notes, Week 6 YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Week 6 (rev. 3) Professor M. J. Fischer February 15 & 17, 2005 1 RSA Security Lecture Notes, Week 6 Several

More information

CERIAS Tech Report The period of the Bell numbers modulo a prime by Peter Montgomery, Sangil Nahm, Samuel Wagstaff Jr Center for Education

CERIAS Tech Report The period of the Bell numbers modulo a prime by Peter Montgomery, Sangil Nahm, Samuel Wagstaff Jr Center for Education CERIAS Tech Reort 2010-01 The eriod of the Bell numbers modulo a rime by Peter Montgomery, Sangil Nahm, Samuel Wagstaff Jr Center for Education and Research Information Assurance and Security Purdue University,

More information

A Modified Menezes-Vanstone Elliptic Curve Multi-Keys Cryptosystem

A Modified Menezes-Vanstone Elliptic Curve Multi-Keys Cryptosystem A Modified Menezes-Vanstone Ellitic Curve Multi-Keys Crytosystem By K.H. Rahouma Electrical Technology Deartment Technical College in Riyadh Riyadh, Kingdom of Saudi Arabia E-mail: kamel_rahouma@yahoo.com

More information

.4. Congruences. We say that a is congruent to b modulo N i.e. a b mod N i N divides a b or equivalently i a%n = b%n. So a is congruent modulo N to an

.4. Congruences. We say that a is congruent to b modulo N i.e. a b mod N i N divides a b or equivalently i a%n = b%n. So a is congruent modulo N to an . Modular arithmetic.. Divisibility. Given ositive numbers a; b, if a 6= 0 we can write b = aq + r for aroriate integers q; r such that 0 r a. The number r is the remainder. We say that a divides b (or

More information

DIRICHLET S THEOREM ON PRIMES IN ARITHMETIC PROGRESSIONS. 1. Introduction

DIRICHLET S THEOREM ON PRIMES IN ARITHMETIC PROGRESSIONS. 1. Introduction DIRICHLET S THEOREM ON PRIMES IN ARITHMETIC PROGRESSIONS INNA ZAKHAREVICH. Introduction It is a well-known fact that there are infinitely many rimes. However, it is less clear how the rimes are distributed

More information

Primes - Problem Sheet 5 - Solutions

Primes - Problem Sheet 5 - Solutions Primes - Problem Sheet 5 - Solutions Class number, and reduction of quadratic forms Positive-definite Q1) Aly the roof of Theorem 5.5 to find reduced forms equivalent to the following, also give matrices

More information

AN IMPROVED BABY-STEP-GIANT-STEP METHOD FOR CERTAIN ELLIPTIC CURVES. 1. Introduction

AN IMPROVED BABY-STEP-GIANT-STEP METHOD FOR CERTAIN ELLIPTIC CURVES. 1. Introduction J. Al. Math. & Comuting Vol. 20(2006), No. 1-2,. 485-489 AN IMPROVED BABY-STEP-GIANT-STEP METHOD FOR CERTAIN ELLIPTIC CURVES BYEONG-KWEON OH, KIL-CHAN HA AND JANGHEON OH Abstract. In this aer, we slightly

More information

1. Introduction. 2. Background of elliptic curve group. Identity-based Digital Signature Scheme Without Bilinear Pairings

1. Introduction. 2. Background of elliptic curve group. Identity-based Digital Signature Scheme Without Bilinear Pairings Identity-based Digital Signature Scheme Without Bilinear Pairings He Debiao, Chen Jianhua, Hu Jin School of Mathematics Statistics, Wuhan niversity, Wuhan, Hubei, China, 43007 Abstract: Many identity-based

More information

ERRATA AND SUPPLEMENTARY MATERIAL FOR A FRIENDLY INTRODUCTION TO NUMBER THEORY FOURTH EDITION

ERRATA AND SUPPLEMENTARY MATERIAL FOR A FRIENDLY INTRODUCTION TO NUMBER THEORY FOURTH EDITION ERRATA AND SUPPLEMENTARY MATERIAL FOR A FRIENDLY INTRODUCTION TO NUMBER THEORY FOURTH EDITION JOSEPH H. SILVERMAN Acknowledgements Page vii Thanks to the following eole who have sent me comments and corrections

More information

Lattice Attacks on the DGHV Homomorphic Encryption Scheme

Lattice Attacks on the DGHV Homomorphic Encryption Scheme Lattice Attacks on the DGHV Homomorhic Encrytion Scheme Abderrahmane Nitaj 1 and Tajjeeddine Rachidi 2 1 Laboratoire de Mathématiques Nicolas Oresme Université de Caen Basse Normandie, France abderrahmanenitaj@unicaenfr

More information

Improved Hidden Vector Encryption with Short Ciphertexts and Tokens

Improved Hidden Vector Encryption with Short Ciphertexts and Tokens Imroved Hidden Vector Encrytion with Short Cihertexts and Tokens Kwangsu Lee Dong Hoon Lee Abstract Hidden vector encrytion HVE) is a articular kind of redicate encrytion that is an imortant crytograhic

More information

Jacobi symbols and application to primality

Jacobi symbols and application to primality Jacobi symbols and alication to rimality Setember 19, 018 1 The grou Z/Z We review the structure of the abelian grou Z/Z. Using Chinese remainder theorem, we can restrict to the case when = k is a rime

More information

The Hasse Minkowski Theorem Lee Dicker University of Minnesota, REU Summer 2001

The Hasse Minkowski Theorem Lee Dicker University of Minnesota, REU Summer 2001 The Hasse Minkowski Theorem Lee Dicker University of Minnesota, REU Summer 2001 The Hasse-Minkowski Theorem rovides a characterization of the rational quadratic forms. What follows is a roof of the Hasse-Minkowski

More information

Math 104B: Number Theory II (Winter 2012)

Math 104B: Number Theory II (Winter 2012) Math 104B: Number Theory II (Winter 01) Alina Bucur Contents 1 Review 11 Prime numbers 1 Euclidean algorithm 13 Multilicative functions 14 Linear diohantine equations 3 15 Congruences 3 Primes as sums

More information

Mobius Functions, Legendre Symbols, and Discriminants

Mobius Functions, Legendre Symbols, and Discriminants Mobius Functions, Legendre Symbols, and Discriminants 1 Introduction Zev Chonoles, Erick Knight, Tim Kunisky Over the integers, there are two key number-theoretic functions that take on values of 1, 1,

More information

Math 261 Exam 2. November 7, The use of notes and books is NOT allowed.

Math 261 Exam 2. November 7, The use of notes and books is NOT allowed. Math 261 Eam 2 ovember 7, 2018 The use of notes and books is OT allowed Eercise 1: Polynomials mod 691 (30 ts In this eercise, you may freely use the fact that 691 is rime Consider the olynomials f( 4

More information

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015 L7. Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang, 5 March 2015 1 Outline The basic foundation: multiplicative group modulo prime The basic Diffie-Hellman (DH) protocol The discrete logarithm

More information

Bayesian System for Differential Cryptanalysis of DES

Bayesian System for Differential Cryptanalysis of DES Available online at www.sciencedirect.com ScienceDirect IERI Procedia 7 (014 ) 15 0 013 International Conference on Alied Comuting, Comuter Science, and Comuter Engineering Bayesian System for Differential

More information

Quadratic Reciprocity

Quadratic Reciprocity Quadratic Recirocity 5-7-011 Quadratic recirocity relates solutions to x = (mod to solutions to x = (mod, where and are distinct odd rimes. The euations are oth solvale or oth unsolvale if either or has

More information

MAT 311 Solutions to Final Exam Practice

MAT 311 Solutions to Final Exam Practice MAT 311 Solutions to Final Exam Practice Remark. If you are comfortable with all of the following roblems, you will be very well reared for the midterm. Some of the roblems below are more difficult than

More information

Efficient Cryptosystems From 2 k -th Power Residue Symbols

Efficient Cryptosystems From 2 k -th Power Residue Symbols Efficient Crytosystems From 2 k -th Power Residue Symbols Marc Joye and Benoît Libert Technicolor 975 avenue des Chams Blancs, 35576 Cesson-Sévigné Cedex, France {marc.joye,benoit.libert}@technicolor.com

More information

By Evan Chen OTIS, Internal Use

By Evan Chen OTIS, Internal Use Solutions Notes for DNY-NTCONSTRUCT Evan Chen January 17, 018 1 Solution Notes to TSTST 015/5 Let ϕ(n) denote the number of ositive integers less than n that are relatively rime to n. Prove that there

More information

Chapter 8 Public-key Cryptography and Digital Signatures

Chapter 8 Public-key Cryptography and Digital Signatures Chapter 8 Public-key Cryptography and Digital Signatures v 1. Introduction to Public-key Cryptography 2. Example of Public-key Algorithm: Diffie- Hellman Key Exchange Scheme 3. RSA Encryption and Digital

More information

Introduction to Cryptography. Lecture 8

Introduction to Cryptography. Lecture 8 Introduction to Cryptography Lecture 8 Benny Pinkas page 1 1 Groups we will use Multiplication modulo a prime number p (G, ) = ({1,2,,p-1}, ) E.g., Z 7* = ( {1,2,3,4,5,6}, ) Z p * Z N * Multiplication

More information

A secure approach for embedding message text on an elliptic curve defined over prime fields, and building 'EC-RSA-ELGamal' Cryptographic System

A secure approach for embedding message text on an elliptic curve defined over prime fields, and building 'EC-RSA-ELGamal' Cryptographic System International Journal of Comuter Science an Information Security (IJCSIS), Vol. 5, No. 6, June 7 A secure aroach for embeing message tet on an ellitic curve efine over rime fiels, an builing 'EC-RSA-ELGamal'

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Cryptography CS 555. Topic 18: RSA Implementation and Security. CS555 Topic 18 1

Cryptography CS 555. Topic 18: RSA Implementation and Security. CS555 Topic 18 1 Cryptography CS 555 Topic 18: RSA Implementation and Security Topic 18 1 Outline and Readings Outline RSA implementation issues Factoring large numbers Knowing (e,d) enables factoring Prime testing Readings:

More information

#A47 INTEGERS 15 (2015) QUADRATIC DIOPHANTINE EQUATIONS WITH INFINITELY MANY SOLUTIONS IN POSITIVE INTEGERS

#A47 INTEGERS 15 (2015) QUADRATIC DIOPHANTINE EQUATIONS WITH INFINITELY MANY SOLUTIONS IN POSITIVE INTEGERS #A47 INTEGERS 15 (015) QUADRATIC DIOPHANTINE EQUATIONS WITH INFINITELY MANY SOLUTIONS IN POSITIVE INTEGERS Mihai Ciu Simion Stoilow Institute of Mathematics of the Romanian Academy, Research Unit No. 5,

More information

Verifying Two Conjectures on Generalized Elite Primes

Verifying Two Conjectures on Generalized Elite Primes 1 2 3 47 6 23 11 Journal of Integer Sequences, Vol. 12 (2009), Article 09.4.7 Verifying Two Conjectures on Generalized Elite Primes Xiaoqin Li 1 Mathematics Deartment Anhui Normal University Wuhu 241000,

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security Outline Quadratic residues Useful tests Digital Signatures CPSC 467b: Cryptography and Computer Security Lecture 14 Michael J. Fischer Department of Computer Science Yale University March 1, 2010 Michael

More information

MATH 371 Class notes/outline October 15, 2013

MATH 371 Class notes/outline October 15, 2013 MATH 371 Class notes/outline October 15, 2013 More on olynomials We now consider olynomials with coefficients in rings (not just fields) other than R and C. (Our rings continue to be commutative and have

More information

Math 312: Introduction to Number Theory Lecture Notes. Lior Silberman

Math 312: Introduction to Number Theory Lecture Notes. Lior Silberman Math 31: Introduction to Number Theory Lecture Notes Lior Silberman These are rough notes for the summer 018 course. Problem sets were osted on the course website; solutions on an internal website. Contents

More information

Number Theory Naoki Sato

Number Theory Naoki Sato Number Theory Naoki Sato 0 Preface This set of notes on number theory was originally written in 1995 for students at the IMO level. It covers the basic background material that an IMO

More information

Representing Integers as the Sum of Two Squares in the Ring Z n

Representing Integers as the Sum of Two Squares in the Ring Z n 1 2 3 47 6 23 11 Journal of Integer Sequences, Vol. 17 (2014), Article 14.7.4 Reresenting Integers as the Sum of Two Squares in the Ring Z n Joshua Harrington, Lenny Jones, and Alicia Lamarche Deartment

More information

Introductory Number Theory

Introductory Number Theory Introductory Number Theory Lecture Notes Sudita Mallik May, 208 Contents Introduction. Notation and Terminology.............................2 Prime Numbers.................................. 2 2 Divisibility,

More information

Bilinear Entropy Expansion from the Decisional Linear Assumption

Bilinear Entropy Expansion from the Decisional Linear Assumption Bilinear Entroy Exansion from the Decisional Linear Assumtion Lucas Kowalczyk Columbia University luke@cs.columbia.edu Allison Bisho Lewko Columbia University alewko@cs.columbia.edu Abstract We develo

More information

ANALYTIC NUMBER THEORY AND DIRICHLET S THEOREM

ANALYTIC NUMBER THEORY AND DIRICHLET S THEOREM ANALYTIC NUMBER THEORY AND DIRICHLET S THEOREM JOHN BINDER Abstract. In this aer, we rove Dirichlet s theorem that, given any air h, k with h, k) =, there are infinitely many rime numbers congruent to

More information

Chapter 3. Number Theory. Part of G12ALN. Contents

Chapter 3. Number Theory. Part of G12ALN. Contents Chater 3 Number Theory Part of G12ALN Contents 0 Review of basic concets and theorems The contents of this first section well zeroth section, really is mostly reetition of material from last year. Notations:

More information

Research Article New Mixed Exponential Sums and Their Application

Research Article New Mixed Exponential Sums and Their Application Hindawi Publishing Cororation Alied Mathematics, Article ID 51053, ages htt://dx.doi.org/10.1155/01/51053 Research Article New Mixed Exonential Sums and Their Alication Yu Zhan 1 and Xiaoxue Li 1 DeartmentofScience,HetaoCollege,Bayannur015000,China

More information

A CRITERION FOR POLYNOMIALS TO BE CONGRUENT TO THE PRODUCT OF LINEAR POLYNOMIALS (mod p) ZHI-HONG SUN

A CRITERION FOR POLYNOMIALS TO BE CONGRUENT TO THE PRODUCT OF LINEAR POLYNOMIALS (mod p) ZHI-HONG SUN A CRITERION FOR POLYNOMIALS TO BE CONGRUENT TO THE PRODUCT OF LINEAR POLYNOMIALS (mod ) ZHI-HONG SUN Deartment of Mathematics, Huaiyin Teachers College, Huaian 223001, Jiangsu, P. R. China e-mail: hyzhsun@ublic.hy.js.cn

More information

Outline. EECS150 - Digital Design Lecture 26 Error Correction Codes, Linear Feedback Shift Registers (LFSRs) Simple Error Detection Coding

Outline. EECS150 - Digital Design Lecture 26 Error Correction Codes, Linear Feedback Shift Registers (LFSRs) Simple Error Detection Coding Outline EECS150 - Digital Design Lecture 26 Error Correction Codes, Linear Feedback Shift Registers (LFSRs) Error detection using arity Hamming code for error detection/correction Linear Feedback Shift

More information

Diophantine Equations and Congruences

Diophantine Equations and Congruences International Journal of Algebra, Vol. 1, 2007, no. 6, 293-302 Diohantine Equations and Congruences R. A. Mollin Deartment of Mathematics and Statistics University of Calgary, Calgary, Alberta, Canada,

More information

QUADRATIC RECIPROCITY

QUADRATIC RECIPROCITY QUADRATIC RECIPROCITY JORDAN SCHETTLER Abstract. The goals of this roject are to have the reader(s) gain an areciation for the usefulness of Legendre symbols and ultimately recreate Eisenstein s slick

More information

Elementary Number Theory Review. Franz Luef

Elementary Number Theory Review. Franz Luef Elementary Number Theory Review Principle of Induction Principle of Induction Suppose we have a sequence of mathematical statements P(1), P(2),... such that (a) P(1) is true. (b) If P(k) is true, then

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 11 February 21, 2013 CPSC 467b, Lecture 11 1/27 Discrete Logarithm Diffie-Hellman Key Exchange ElGamal Key Agreement Primitive Roots

More information

QUANTUM INFORMATION DELAY SCHEME USING ORTHOGONAL PRODUCT STATES

QUANTUM INFORMATION DELAY SCHEME USING ORTHOGONAL PRODUCT STATES 0 th March 0. Vol. No. 00-0 JATIT & LLS. All rights reserved. ISSN: -86 www.jatit.org E-ISSN: 87- QUANTUM INFORMATION DELAY SCHEME USING ORTHOGONAL PRODUCT STATES XIAOYU LI, LIJU CHEN School of Information

More information

Prime Reciprocal Digit Frequencies and the Euler Zeta Function

Prime Reciprocal Digit Frequencies and the Euler Zeta Function Prime Recirocal Digit Frequencies and the Euler Zeta Function Subhash Kak. The digit frequencies for rimes are not all equal. The least significant digit for rimes greater than 5 can only be, 3, 7, or

More information

Introduction to Cybersecurity Cryptography (Part 5)

Introduction to Cybersecurity Cryptography (Part 5) Introduction to Cybersecurity Cryptography (Part 5) Prof. Dr. Michael Backes 13.01.2017 February 17 th Special Lecture! 45 Minutes Your Choice 1. Automotive Security 2. Smartphone Security 3. Side Channel

More information

RECIPROCITY LAWS JEREMY BOOHER

RECIPROCITY LAWS JEREMY BOOHER RECIPROCITY LAWS JEREMY BOOHER 1 Introduction The law of uadratic recirocity gives a beautiful descrition of which rimes are suares modulo Secial cases of this law going back to Fermat, and Euler and Legendre

More information

Introduction to Arithmetic Geometry Fall 2013 Lecture #10 10/8/2013

Introduction to Arithmetic Geometry Fall 2013 Lecture #10 10/8/2013 18.782 Introduction to Arithmetic Geometry Fall 2013 Lecture #10 10/8/2013 In this lecture we lay the groundwork needed to rove the Hasse-Minkowski theorem for Q, which states that a quadratic form over

More information

#A8 INTEGERS 12 (2012) PARTITION OF AN INTEGER INTO DISTINCT BOUNDED PARTS, IDENTITIES AND BOUNDS

#A8 INTEGERS 12 (2012) PARTITION OF AN INTEGER INTO DISTINCT BOUNDED PARTS, IDENTITIES AND BOUNDS #A8 INTEGERS 1 (01) PARTITION OF AN INTEGER INTO DISTINCT BOUNDED PARTS, IDENTITIES AND BOUNDS Mohammadreza Bidar 1 Deartment of Mathematics, Sharif University of Technology, Tehran, Iran mrebidar@gmailcom

More information

Elementary Number Theory MARUCO. Summer, 2018

Elementary Number Theory MARUCO. Summer, 2018 Elementary Number Theory MARUCO Summer, 2018 Problem Set #0 axiom, theorem, proof, Z, N. Axioms Make a list of axioms for the integers. Does your list adequately describe them? Can you make this list as

More information

14 Diffie-Hellman Key Agreement

14 Diffie-Hellman Key Agreement 14 Diffie-Hellman Key Agreement 14.1 Cyclic Groups Definition 14.1 Example Let д Z n. Define д n = {д i % n i Z}, the set of all powers of д reduced mod n. Then д is called a generator of д n, and д n

More information

Solvability and Number of Roots of Bi-Quadratic Equations over p adic Fields

Solvability and Number of Roots of Bi-Quadratic Equations over p adic Fields Malaysian Journal of Mathematical Sciences 10(S February: 15-35 (016 Secial Issue: The 3 rd International Conference on Mathematical Alications in Engineering 014 (ICMAE 14 MALAYSIAN JOURNAL OF MATHEMATICAL

More information

QUADRATIC RECIPROCITY

QUADRATIC RECIPROCITY QUADRATIC RECIPROCITY JORDAN SCHETTLER Abstract. The goals of this roject are to have the reader(s) gain an areciation for the usefulness of Legendre symbols and ultimately recreate Eisenstein s slick

More information

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1).

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1). 1 Background 1.1 The group of units MAT 3343, APPLIED ALGEBRA, FALL 2003 Handout 3: The RSA Cryptosystem Peter Selinger Let (R, +, ) be a ring. Then R forms an abelian group under addition. R does not

More information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 33 The Diffie-Hellman Problem

More information

PARTITIONS AND (2k + 1) CORES. 1. Introduction

PARTITIONS AND (2k + 1) CORES. 1. Introduction PARITY RESULTS FOR BROKEN k DIAMOND PARTITIONS AND 2k + CORES SILVIU RADU AND JAMES A. SELLERS Abstract. In this aer we rove several new arity results for broken k-diamond artitions introduced in 2007

More information

MAS 4203 Number Theory. M. Yotov

MAS 4203 Number Theory. M. Yotov MAS 4203 Number Theory M. Yotov June 15, 2017 These Notes were comiled by the author with the intent to be used by his students as a main text for the course MAS 4203 Number Theory taught at the Deartment

More information

Quadratic Residues, Quadratic Reciprocity. 2 4 So we may as well start with x 2 a mod p. p 1 1 mod p a 2 ±1 mod p

Quadratic Residues, Quadratic Reciprocity. 2 4 So we may as well start with x 2 a mod p. p 1 1 mod p a 2 ±1 mod p Lecture 9 Quadratic Residues, Quadratic Recirocity Quadratic Congruence - Consider congruence ax + bx + c 0 mod, with a 0 mod. This can be reduced to x + ax + b 0, if we assume that is odd ( is trivial

More information

A New and Optimal Chosen-message Attack on RSA-type Cryptosystems

A New and Optimal Chosen-message Attack on RSA-type Cryptosystems Published in Y. Han, T. Okamoto, and S. Qing, eds, Information and Communications Security (ICICS 97), vol. 1334 of Lecture Notes in Comer Science,. 30-313, Sringer-Verlag, 1997. A New and Otimal Chosen-message

More information

We collect some results that might be covered in a first course in algebraic number theory.

We collect some results that might be covered in a first course in algebraic number theory. 1 Aendices We collect some results that might be covered in a first course in algebraic number theory. A. uadratic Recirocity Via Gauss Sums A1. Introduction In this aendix, is an odd rime unless otherwise

More information

SQUARES IN Z/NZ. q = ( 1) (p 1)(q 1)

SQUARES IN Z/NZ. q = ( 1) (p 1)(q 1) SQUARES I Z/Z We study squares in the ring Z/Z from a theoretical and comutational oint of view. We resent two related crytograhic schemes. 1. SQUARES I Z/Z Consider for eamle the rime = 13. Write the

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 11 October 7, 2015 CPSC 467, Lecture 11 1/37 Digital Signature Algorithms Signatures from commutative cryptosystems Signatures from

More information

A CONCRETE EXAMPLE OF PRIME BEHAVIOR IN QUADRATIC FIELDS. 1. Abstract

A CONCRETE EXAMPLE OF PRIME BEHAVIOR IN QUADRATIC FIELDS. 1. Abstract A CONCRETE EXAMPLE OF PRIME BEHAVIOR IN QUADRATIC FIELDS CASEY BRUCK 1. Abstract The goal of this aer is to rovide a concise way for undergraduate mathematics students to learn about how rime numbers behave

More information

GAUSSIAN INTEGERS HUNG HO

GAUSSIAN INTEGERS HUNG HO GAUSSIAN INTEGERS HUNG HO Abstract. We will investigate the ring of Gaussian integers Z[i] = {a + bi a, b Z}. First we will show that this ring shares an imortant roerty with the ring of integers: every

More information

RSA RSA public key cryptosystem

RSA RSA public key cryptosystem RSA 1 RSA As we have seen, the security of most cipher systems rests on the users keeping secret a special key, for anyone possessing the key can encrypt and/or decrypt the messages sent between them.

More information

Lecture 21: Quantum Communication

Lecture 21: Quantum Communication CS 880: Quantum Information Processing 0/6/00 Lecture : Quantum Communication Instructor: Dieter van Melkebeek Scribe: Mark Wellons Last lecture, we introduced the EPR airs which we will use in this lecture

More information

Lecture 11: Key Agreement

Lecture 11: Key Agreement Introduction to Cryptography 02/22/2018 Lecture 11: Key Agreement Instructor: Vipul Goyal Scribe: Francisco Maturana 1 Hardness Assumptions In order to prove the security of cryptographic primitives, we

More information

Number Theory. CSS322: Security and Cryptography. Sirindhorn International Institute of Technology Thammasat University CSS322. Number Theory.

Number Theory. CSS322: Security and Cryptography. Sirindhorn International Institute of Technology Thammasat University CSS322. Number Theory. CSS322: Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 29 December 2011 CSS322Y11S2L06, Steve/Courses/2011/S2/CSS322/Lectures/number.tex,

More information

arxiv: v2 [math.nt] 9 Oct 2018

arxiv: v2 [math.nt] 9 Oct 2018 ON AN EXTENSION OF ZOLOTAREV S LEMMA AND SOME PERMUTATIONS LI-YUAN WANG AND HAI-LIANG WU arxiv:1810.03006v [math.nt] 9 Oct 018 Abstract. Let be an odd rime, for each integer a with a, the famous Zolotarev

More information

2. Cryptography 2.5. ElGamal cryptosystems and Discrete logarithms

2. Cryptography 2.5. ElGamal cryptosystems and Discrete logarithms CRYPTOGRAPHY 19 Cryptography 5 ElGamal cryptosystems and Discrete logarithms Definition Let G be a cyclic group of order n and let α be a generator of G For each A G there exists an uniue 0 a n 1 such

More information

Research Article A New Sum Analogous to Gauss Sums and Its Fourth Power Mean

Research Article A New Sum Analogous to Gauss Sums and Its Fourth Power Mean e Scientific World Journal, Article ID 139725, ages htt://dx.doi.org/10.1155/201/139725 Research Article A New Sum Analogous to Gauss Sums and Its Fourth Power Mean Shaofeng Ru 1 and Weneng Zhang 2 1 School

More information

MA3H1 TOPICS IN NUMBER THEORY PART III

MA3H1 TOPICS IN NUMBER THEORY PART III MA3H1 TOPICS IN NUMBER THEORY PART III SAMIR SIKSEK 1. Congruences Modulo m In quadratic recirocity we studied congruences of the form x 2 a (mod ). We now turn our attention to situations where is relaced

More information

Topics in Cryptography. Lecture 5: Basic Number Theory

Topics in Cryptography. Lecture 5: Basic Number Theory Topics in Cryptography Lecture 5: Basic Number Theory Benny Pinkas page 1 1 Classical symmetric ciphers Alice and Bob share a private key k. System is secure as long as k is secret. Major problem: generating

More information

Algebraic Number Theory

Algebraic Number Theory Algebraic Number Theory Joseh R. Mileti May 11, 2012 2 Contents 1 Introduction 5 1.1 Sums of Squares........................................... 5 1.2 Pythagorean Triles.........................................

More information

Elementary Analysis in Q p

Elementary Analysis in Q p Elementary Analysis in Q Hannah Hutter, May Szedlák, Phili Wirth November 17, 2011 This reort follows very closely the book of Svetlana Katok 1. 1 Sequences and Series In this section we will see some

More information

Conversions among Several Classes of Predicate Encryption and Applications to ABE with Various Compactness Tradeoffs

Conversions among Several Classes of Predicate Encryption and Applications to ABE with Various Compactness Tradeoffs Conversions among Several Classes of Predicate Encrytion and Alications to ABE with Various Comactness Tradeoffs Nuttaong Attraadung, Goichiro Hanaoka, and Shota Yamada National Institute of Advanced Industrial

More information

NUMBER SYSTEMS. Number theory is the study of the integers. We denote the set of integers by Z:

NUMBER SYSTEMS. Number theory is the study of the integers. We denote the set of integers by Z: NUMBER SYSTEMS Number theory is the study of the integers. We denote the set of integers by Z: Z = {..., 3, 2, 1, 0, 1, 2, 3,... }. The integers have two oerations defined on them, addition and multilication,

More information

6 Binary Quadratic forms

6 Binary Quadratic forms 6 Binary Quadratic forms 6.1 Fermat-Euler Theorem A binary quadratic form is an exression of the form f(x,y) = ax 2 +bxy +cy 2 where a,b,c Z. Reresentation of an integer by a binary quadratic form has

More information

ECS 189A Final Cryptography Spring 2011

ECS 189A Final Cryptography Spring 2011 ECS 127: Cryptography Handout F UC Davis Phillip Rogaway June 9, 2011 ECS 189A Final Cryptography Spring 2011 Hints for success: Good luck on the exam. I don t think it s all that hard (I do believe I

More information