The search functionality is under construction.

Keyword Search Result

[Keyword] polynomials(41hit)

1-20hit(41hit)

  • Solving the Problem of Blockwise Isomorphism of Polynomials with Circulant Matrices

    Yasufumi HASHIMOTO  

     
    PAPER

      Pubricized:
    2022/10/07
      Vol:
    E106-A No:3
      Page(s):
    185-192

    The problem of Isomorphism of Polynomials (IP problem) is known to be important to study the security of multivariate public key cryptosystems, one of the major candidates of post-quantum cryptography, against key recovery attacks. In these years, several schemes based on the IP problem itself or its generalization have been proposed. At PQCrypto 2020, Santoso introduced a generalization of the problem of Isomorphism of Polynomials, called the problem of Blockwise Isomorphism of Polynomials (BIP problem), and proposed a new Diffie-Hellman type encryption scheme based on this problem with Circulant matrices (BIPC problem). Quite recently, Ikematsu et al. proposed an attack called the linear stack attack to recover an equivalent key of Santoso's encryption scheme. While this attack reduced the security of the scheme, it does not contribute to solving the BIPC problem itself. In the present paper, we describe how to solve the BIPC problem directly by simplifying the BIPC problem due to the conjugation property of circulant matrices. In fact, we experimentally solved the BIPC problem with the parameter, which has 256 bit security by Santoso's security analysis and has 72.7bit security against the linear stack attack, by about 10 minutes.

  • Convergence Acceleration via Chebyshev Step: Plausible Interpretation of Deep-Unfolded Gradient Descent

    Satoshi TAKABE  Tadashi WADAYAMA  

     
    PAPER-Numerical Analysis and Optimization

      Pubricized:
    2022/01/25
      Vol:
    E105-A No:8
      Page(s):
    1110-1120

    Deep unfolding is a promising deep-learning technique, whose network architecture is based on expanding the recursive structure of existing iterative algorithms. Although deep unfolding realizes convergence acceleration, its theoretical aspects have not been revealed yet. This study details the theoretical analysis of the convergence acceleration in deep-unfolded gradient descent (DUGD) whose trainable parameters are step sizes. We propose a plausible interpretation of the learned step-size parameters in DUGD by introducing the principle of Chebyshev steps derived from Chebyshev polynomials. The use of Chebyshev steps in gradient descent (GD) enables us to bound the spectral radius of a matrix governing the convergence speed of GD, leading to a tight upper bound on the convergence rate. Numerical results show that Chebyshev steps numerically explain the learned step-size parameters in DUGD well.

  • On Cryptographic Parameters of Permutation Polynomials of the form xrh(x(2n-1)/d)

    Jaeseong JEONG  Chang Heon KIM  Namhun KOO  Soonhak KWON  Sumin LEE  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2022/02/22
      Vol:
    E105-A No:8
      Page(s):
    1134-1146

    The differential uniformity, the boomerang uniformity, and the extended Walsh spectrum etc are important parameters to evaluate the security of S (substitution)-box. In this paper, we introduce efficient formulas to compute these cryptographic parameters of permutation polynomials of the form xrh(x(2n-1)/d) over a finite field of q=2n elements, where r is a positive integer and d is a positive divisor of 2n-1. The computational cost of those formulas is proportional to d. We investigate differentially 4-uniform permutation polynomials of the form xrh(x(2n-1)/3) and compute the boomerang spectrum and the extended Walsh spectrum of them using the suggested formulas when 6≤n≤12 is even, where d=3 is the smallest nontrivial d for even n. We also investigate the differential uniformity of some permutation polynomials introduced in some recent papers for the case d=2n/2+1.

  • m-to-1 Mappings over Finite Fields Fq

    You GAO  Yun-Fei YAO  Lin-Zhi SHEN  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2021/04/28
      Vol:
    E104-A No:11
      Page(s):
    1612-1618

    Permutation polynomials over finite fields have been widely studied due to their important applications in mathematics and cryptography. In recent years, 2-to-1 mappings over finite fields were proposed to build almost perfect nonlinear functions, bent functions, and the semi-bent functions. In this paper, we generalize the 2-to-1 mappings to m-to-1 mappings, including their construction methods. Some applications of m-to-1 mappings are also discussed.

  • A Modulus Factorization Algorithm for Self-Orthogonal and Self-Dual Quasi-Cyclic Codes via Polynomial Matrices Open Access

    Hajime MATSUI  

     
    LETTER-Coding Theory

      Pubricized:
    2021/05/21
      Vol:
    E104-A No:11
      Page(s):
    1649-1653

    A construction method of self-orthogonal and self-dual quasi-cyclic codes is shown which relies on factorization of modulus polynomials for cyclicity in this study. The smaller-size generator polynomial matrices are used instead of the generator matrices as linear codes. An algorithm based on Chinese remainder theorem finds the generator polynomial matrix on the original modulus from the ones constructed on each factor. This method enables us to efficiently construct and search these codes when factoring modulus polynomials into reciprocal polynomials.

  • The Explicit Dual of Leander's Monomial Bent Function

    Yanjun LI  Haibin KAN  Jie PENG  Chik How TAN  Baixiang LIU  

     
    LETTER-Cryptography and Information Security

      Pubricized:
    2021/03/08
      Vol:
    E104-A No:9
      Page(s):
    1357-1360

    Permutation polynomials and their compositional inverses are crucial for construction of Maiorana-McFarland bent functions and their dual functions, which have the optimal nonlinearity for resisting against the linear attack on block ciphers and on stream ciphers. In this letter, we give the explicit compositional inverse of the permutation binomial $f(z)=z^{2^{r}+2}+alpha zinmathbb{F}_{2^{2r}}[z]$. Based on that, we obtain the dual of monomial bent function $f(x)={ m Tr}_1^{4r}(x^{2^{2r}+2^{r+1}+1})$. Our result suggests that the dual of f is not a monomial any more, and it is not always EA-equivalent to f.

  • A Statistical Trust for Detecting Malicious Nodes in IoT Sensor Networks

    Fang WANG  Zhe WEI  

     
    LETTER-Mobile Information Network and Personal Communications

      Pubricized:
    2021/02/19
      Vol:
    E104-A No:8
      Page(s):
    1084-1087

    The unattended malicious nodes pose great security threats to the integrity of the IoT sensor networks. However, preventions such as cryptography and authentication are difficult to be deployed in resource constrained IoT sensor nodes with low processing capabilities and short power supply. To tackle these malicious sensor nodes, in this study, the trust computing method is applied into the IoT sensor networks as a light weight security mechanism, and based on the theory of Chebyshev Polynomials for the approximation of time series, the trust data sequence generated by each sensor node is linearized and treated as a time series for malicious node detection. The proposed method is evaluated against existing schemes using several simulations and the results demonstrate that our method can better deal with malicious nodes resulting in higher correct packet delivery rate.

  • Elliptic Curve Method Using Complex Multiplication Method Open Access

    Yusuke AIKAWA  Koji NUIDA  Masaaki SHIRASE  

     
    PAPER

      Vol:
    E102-A No:1
      Page(s):
    74-80

    In 2017, Shirase proposed a variant of Elliptic Curve Method combined with Complex Multiplication method for generating certain special kinds of elliptic curves. His algorithm can efficiently factorize a given composite integer when it has a prime factor p of the form 4p=1+Dv2 for some integer v, where -D is an auxiliary input integer called a discriminant. However, there is a disadvantage that the previous method works only for restricted cases where the class polynomial associated to -D has degree at most two. In this paper, we propose a generalization of the previous algorithm to the cases of class polynomials having arbitrary degrees, which enlarges the class of composite integers factorizable by our algorithm. We also extend the algorithm to more various cases where we have 4p=t2+Dv2 and p+1-t is a smooth integer.

  • Optimal Families of Perfect Polyphase Sequences from Cubic Polynomials

    Min Kyu SONG  Hong-Yeop SONG  

     
    PAPER-Coding Theory

      Vol:
    E101-A No:12
      Page(s):
    2359-2365

    For an odd prime p and a positive integer k ≥ 2, we propose and analyze construction of perfect pk-ary sequences of period pk based on cubic polynomials over the integers modulo pk. The constructed perfect polyphase sequences from cubic polynomials is a subclass of the perfect polyphase sequences from the Mow's unified construction. And then, we give a general approach for constructing optimal families of perfect polyphase sequences with some properties of perfect polyphase sequences and their optimal families. By using this, we construct new optimal families of pk-ary perfect polyphase sequences of period pk. The constructed optimal families of perfect polyphase sequences are of size p-1.

  • Reviving Identification Scheme Based on Isomorphism of Polynomials with Two Secrets: a Refined Theoretical and Practical Analysis

    Bagus SANTOSO  

     
    PAPER-Cryptography and Information Security

      Vol:
    E101-A No:5
      Page(s):
    787-798

    The isomorphism of polynomials with two secret (IP2S) problem is one candidate of computational assumptions for post-quantum cryptography. The idea of identification scheme based on IP2S is firstly introduced in 1996 by Patarin. However, the scheme was not described concretely enough and no more details are provided on how to transcribe the idea into a real-world implementation. Moreover, the security of the scheme has not been formally proven and the originally proposed security parameters are no longer secure based on the most recent research. In this paper, we propose a concrete identification scheme based on IP2S with the idea of Patarin as the starting point. We provide formal security proof of the proposed scheme against impersonation under passive attack, sequential active attack, and concurrent active attack. We also propose techniques to reduce the implementation cost such that we are able to cut the storage cost and average communication cost to an extent that under parameters for the standard 80-bit security, the scheme is implementable even on the lightweight devices in the current market.

  • Linear Complexity of Quaternary Sequences over Z4 Based on Ding-Helleseth Generalized Cyclotomic Classes

    Xina ZHANG  Xiaoni DU  Chenhuang WU  

     
    LETTER-Information Theory

      Vol:
    E101-A No:5
      Page(s):
    867-871

    A family of quaternary sequences over Z4 is defined based on the Ding-Helleseth generalized cyclotomic classes modulo pq for two distinct odd primes p and q. The linear complexity is determined by computing the defining polynomial of the sequences, which is in fact connected with the discrete Fourier transform of the sequences. The results show that the sequences possess large linear complexity and are “good” sequences from the viewpoint of cryptography.

  • A Convolution Theorem for Multiple-Valued Logic Polynomials of a Semigroup Type and Their Fast Multiplication

    Hajime MATSUI  

     
    PAPER

      Vol:
    E99-A No:6
      Page(s):
    1025-1033

    In this paper, a convolution theorem which is analogous to the theorem for Fourier transform is shown among a certain type of polynomials. We establish a fast method of the multiplication in a special class of quotient rings of multivariate polynomials over q-element finite field GF(q). The polynomial which we treat is one of expressing forms of the multiple-valued logic function from the product of the semigroups in GF(q) to GF(q). Our results can be applied to the speedup of both software and hardware concerning multiple-valued Boolean logic.

  • Some Results on Triple Cyclic Codes over Z4

    Tingting WU   Jian GAO  Fang-Wei FU  

     
    LETTER-Coding Theory

      Vol:
    E99-A No:5
      Page(s):
    998-1004

    Let R=Z4 be the integer ring mod 4 and C be a linear code over R. The code C is called a triple cyclic code of length (r, s, t) over R if the set of its coordinates can be partitioned into three parts so that any cyclic shift of the coordinates of the three parts leaves the code invariant. These codes can be viewed as R[x]-submodules of R[x]/×R[x]/×R[x]/. In this paper, we determine the generator polynomials and the minimum generating sets of this kind of codes.

  • On the Linear Complexity of New Modified Jacobi Sequences

    Qiuyan WANG  Yupeng JIANG  Dongdai LIN  Xuan GUANG  

     
    LETTER-Cryptography and Information Security

      Vol:
    E97-A No:11
      Page(s):
    2263-2266

    Jacobi sequences have good cryptography properties. Li et al. [X. Li et al., Linear Complexity of a New Generalized Cyclotomic Sequence of Order Two of Length pq*, IEICE Trans. Fundamentals, vol.E96-A, no.5, pp.1001-1005, 2013] defined a new modified Jacobi sequence of order two and got its linear complexity. In this corresponding, we determine the linear complexity and minimal polynomials of the new modified Jacobi sequence of order d. Our results show that the sequence is good from the viewpoint of linear complexity.

  • Linearization Equation Attack on 2-Layer Nonlinear Piece in Hand Method

    Xuyun NIE  Albrecht PETZOLDT  Johannes BUCHMANN  Fagen LI  

     
    PAPER-Cryptography and Information Security

      Vol:
    E97-A No:9
      Page(s):
    1952-1961

    The Piece in Hand method is a security enhancement technique for Multivariate Public Key Cryptosystems (MPKCs). Since 2004, many types of this method have been proposed. In this paper, we consider the 2-layer nonlinear Piece in Hand method as proposed by Tsuji et al. in 2009. The key point of this method is to introduce an invertible quadratic polynomial map on the plaintext variables to add perturbation to the original MPKC. An additional quadratic map allows the owner of the secret key to remove this perturbation from the system. By our analysis, we find that the security of the enhanced scheme depends mainly on the structure of the quadratic polynomials of this auxiliary map. The two examples proposed by Tsuji et al. for this map can not resist the Linearization Equations attack. Given a valid ciphertext, we can easily get a public key which is equivalent to that of the underlying MPKC. If there exists an algorithm that can recover the plaintext corresponding to a valid ciphertext of the underlying MPKC, we can construct an algorithm that can recover the plaintext corresponding to a valid ciphertext of the enhanced MPKC.

  • Resolution of the Gibbs Phenomenon for Fractional Fourier Series

    Hongqing ZHU  Meiyu DING  Daqi GAO  

     
    PAPER-Digital Signal Processing

      Vol:
    E97-A No:2
      Page(s):
    572-586

    The nth partial sums of a classical Fourier series have large oscillations near the jump discontinuities. This behaviour is the well-known Gibbs phenomenon. Recently, the inverse polynomial reconstruction method (IPRM) has been successfully implemented to reconstruct piecewise smooth functions by reducing the effects of the Gibbs phenomenon for Fourier series. This paper addresses the 2-D fractional Fourier series (FrFS) using the same approach used with the 1-D fractional Fourier series and finds that the Gibbs phenomenon will be observed in 1-D and 2-D fractional Fourier series expansions for functions at a jump discontinuity. The existing IPRM for resolution of the Gibbs phenomenon for 1-D and 2-D FrFS appears to be the same as that used for Fourier series. The proof of convergence provides theoretical basis for both 1-D and 2-D IPRM to remove Gibbs phenomenon. Several numerical examples are investigated. The results indicate that the IPRM method completely eliminates the Gibbs phenomenon and gives exact reconstruction results.

  • Sampling Signals with Finite Rate of Innovation and Recovery by Maximum Likelihood Estimation

    Akira HIRABAYASHI  Yosuke HIRONAGA  Laurent CONDAT  

     
    PAPER

      Vol:
    E96-A No:10
      Page(s):
    1972-1979

    We propose a maximum likelihood estimation approach for the recovery of continuously-defined sparse signals from noisy measurements, in particular periodic sequences of Diracs, derivatives of Diracs and piecewise polynomials. The conventional approach for this problem is based on least-squares (a.k.a. annihilating filter method) and Cadzow denoising. It requires more measurements than the number of unknown parameters and mistakenly splits the derivatives of Diracs into several Diracs at different positions. Moreover, Cadzow denoising does not guarantee any optimality. The proposed approach based on maximum likelihood estimation solves all of these problems. Since the corresponding log-likelihood function is non-convex, we exploit the stochastic method called particle swarm optimization (PSO) to find the global solution. Simulation results confirm the effectiveness of the proposed approach, for a reasonable computational cost.

  • A New Representation of Elements of Binary Fields with Subquadratic Space Complexity Multiplication of Polynomials

    Ferruh ÖZBUDAK  Sedat AKLEYLEK  Murat CENK  

     
    PAPER-General Fundamentals and Boundaries

      Vol:
    E96-A No:10
      Page(s):
    2016-2024

    In this paper, Hermite polynomial representation is proposed as an alternative way to represent finite fields of characteristic two. We show that multiplication in Hermite polynomial representation can be achieved with subquadratic space complexity. This representation enables us to find binomial or trinomial irreducible polynomials which allows us faster modular reduction over binary fields when there is no desirable such low weight irreducible polynomial in other representations. We then show that the product of two elements in Hermite polynomial representation can be performed as Toeplitz matrix-vector product. This representation is very interesting for NIST recommended binary field GF(2571) since there is no ONB for the corresponding extension. This representation can be used to obtain more efficient finite field arithmetic.

  • A Frequency-Domain Imaging Algorithm for Translational Invariant Bistatic Forward-Looking SAR

    Junjie WU  Jianyu YANG  Yulin HUANG  Haiguang YANG  Lingjiang KONG  

     
    PAPER-Sensing

      Vol:
    E96-B No:2
      Page(s):
    605-612

    With appropriate geometry configurations, bistatic Synthetic Aperture Radar (SAR) can break through the limitations of monostatic SAR for forward-looking imaging. Thanks to such a capability, bistatic forward-looking SAR (BFSAR) has extensive potential applications. This paper develops a frequency-domain imaging algorithm for translational invariant BFSAR. The algorithm uses the method of Lengendre polynomials expansion to compute the two dimensional point target reference spectrum, and this spectrum is used to perform the range cell migration correction (RCMC), secondary range compression and azimuth compression. In particular, the Doppler-centroid and bistatic-range dependent interpolation for residual RCMC is presented in detail. In addition, a method that combines the ambiguity and resolution theories to determine the forward-looking imaging swath is also presented in this paper.

  • Sampling and Reconstruction of Periodic Piecewise Polynomials Using Sinc Kernel

    Akira HIRABAYASHI  

     
    PAPER-Digital Signal Processing

      Vol:
    E95-A No:1
      Page(s):
    322-329

    We address a problem of sampling and reconstructing periodic piecewise polynomials based on the theory for signals with a finite rate of innovation (FRI signals) from samples acquired by a sinc kernel. This problem was discussed in a previous paper. There was, however, an error in a condition about the sinc kernel. Further, even though the signal is represented by parameters, these explicit values are not obtained. Hence, in this paper, we provide a correct condition for the sinc kernel and show the procedure. The point is that, though a periodic piecewise polynomial of degree R is defined as a signal mapped to a periodic stream of differentiated Diracs by R + 1 time differentiation, the mapping is not one-to-one. Therefore, to recover the stream is not sufficient to reconstruct the original signal. To solve this problem, we use the average of the target signal, which is available because of the sinc sampling. Simulation results show the correctness of our reconstruction procedure. We also show a sampling theorem for FRI signals with derivatives of a generic known function.

1-20hit(41hit)