WorldWideScience

Sample records for elliptic curve cryptography

  1. Modern cryptography and elliptic curves a beginner's guide

    CERN Document Server

    Shemanske, Thomas R

    2017-01-01

    This book offers the beginning undergraduate student some of the vista of modern mathematics by developing and presenting the tools needed to gain an understanding of the arithmetic of elliptic curves over finite fields and their applications to modern cryptography. This gradual introduction also makes a significant effort to teach students how to produce or discover a proof by presenting mathematics as an exploration, and at the same time, it provides the necessary mathematical underpinnings to investigate the practical and implementation side of elliptic curve cryptography (ECC). Elements of abstract algebra, number theory, and affine and projective geometry are introduced and developed, and their interplay is exploited. Algebra and geometry combine to characterize congruent numbers via rational points on the unit circle, and group law for the set of points on an elliptic curve arises from geometric intuition provided by Bézout's theorem as well as the construction of projective space. The structure of the...

  2. Design of an Elliptic Curve Cryptography processor for RFID tag chips.

    Science.gov (United States)

    Liu, Zilong; Liu, Dongsheng; Zou, Xuecheng; Lin, Hui; Cheng, Jian

    2014-09-26

    Radio Frequency Identification (RFID) is an important technique for wireless sensor networks and the Internet of Things. Recently, considerable research has been performed in the combination of public key cryptography and RFID. In this paper, an efficient architecture of Elliptic Curve Cryptography (ECC) Processor for RFID tag chip is presented. We adopt a new inversion algorithm which requires fewer registers to store variables than the traditional schemes. A new method for coordinate swapping is proposed, which can reduce the complexity of the controller and shorten the time of iterative calculation effectively. A modified circular shift register architecture is presented in this paper, which is an effective way to reduce the area of register files. Clock gating and asynchronous counter are exploited to reduce the power consumption. The simulation and synthesis results show that the time needed for one elliptic curve scalar point multiplication over GF(2163) is 176.7 K clock cycles and the gate area is 13.8 K with UMC 0.13 μm Complementary Metal Oxide Semiconductor (CMOS) technology. Moreover, the low power and low cost consumption make the Elliptic Curve Cryptography Processor (ECP) a prospective candidate for application in the RFID tag chip.

  3. Implementation of diffie-Hellman key exchange on wireless sensor using elliptic curve cryptography

    DEFF Research Database (Denmark)

    Khajuria, Samant; Tange, Henrik

    2009-01-01

    This work describes a low-cost public key cryptography (PKC) based solution for security services such as authentication as required for wireless sensor networks. We have implemented a software approach using elliptic curve cryptography (ECC) over GF (2m) in order to obtain stronger cryptography...

  4. Fast elliptic-curve cryptography on the Cell Broadband Engine

    NARCIS (Netherlands)

    Costigan, N.; Schwabe, P.; Preneel, B.

    2009-01-01

    This paper is the first to investigate the power of the Cell Broadband Engine for state-of-the-art public-key cryptography. We present a high-speed implementation of elliptic-curve Diffie-Hellman (ECDH) key exchange for this processor, which needs 697080 cycles on one Synergistic Processor Unit for

  5. An Interoperability Consideration in Selecting Domain Parameters for Elliptic Curve Cryptography

    Science.gov (United States)

    Ivancic, Will (Technical Monitor); Eddy, Wesley M.

    2005-01-01

    Elliptic curve cryptography (ECC) will be an important technology for electronic privacy and authentication in the near future. There are many published specifications for elliptic curve cryptosystems, most of which contain detailed descriptions of the process for the selection of domain parameters. Selecting strong domain parameters ensures that the cryptosystem is robust to attacks. Due to a limitation in several published algorithms for doubling points on elliptic curves, some ECC implementations may produce incorrect, inconsistent, and incompatible results if domain parameters are not carefully chosen under a criterion that we describe. Few documents specify the addition or doubling of points in such a manner as to avoid this problematic situation. The safety criterion we present is not listed in any ECC specification we are aware of, although several other guidelines for domain selection are discussed in the literature. We provide a simple example of how a set of domain parameters not meeting this criterion can produce catastrophic results, and outline a simple means of testing curve parameters for interoperable safety over doubling.

  6. Implementation of Pollard Rho attack on elliptic curve cryptography over binary fields

    Science.gov (United States)

    Wienardo, Yuliawan, Fajar; Muchtadi-Alamsyah, Intan; Rahardjo, Budi

    2015-09-01

    Elliptic Curve Cryptography (ECC) is a public key cryptosystem with a security level determined by discrete logarithm problem called Elliptic Curve Discrete Logarithm Problem (ECDLP). John M. Pollard proposed an algorithm for discrete logarithm problem based on Monte Carlo method and known as Pollard Rho algorithm. The best current brute-force attack for ECC is Pollard Rho algorithm. In this research we implement modified Pollard Rho algorithm on ECC over GF (241). As the result, the runtime of Pollard Rho algorithm increases exponentially with the increase of the ECC key length. This work also presents the estimated runtime of Pollard Rho attack on ECC over longer bits.

  7. Handbook of elliptic and hyperelliptic curve cryptography

    CERN Document Server

    Cohen, Henri; Avanzi, Roberto; Doche, Christophe; Lange, Tanja; Nguyen, Kim; Vercauteren, Frederik

    2005-01-01

    … very comprehensive coverage of this vast subject area … a useful and essential treatise for anyone involved in elliptic curve algorithms … this book offers the opportunity to grasp the ECC technology with a diversified and comprehensive perspective. … This book will remain on my shelf for a long time and will land on my desk on many occasions, if only because the coverage of the issues common to factoring and discrete log cryptosystems is excellent.-IACR Book Reviews, June 2011… the book is designed for people who are working in the area and want to learn more about a specific issue. The chapters are written to be relatively independent so that readers can focus on the part of interest for them. Such readers will be grateful for the excellent index and extensive bibliography. … the handbook covers a wide range of topics and will be a valuable reference for researchers in curve-based cryptography. -Steven D. Galbraith, Mathematical Reviews, Issue 2007f.

  8. SURVEY ON CLOUD SECURITY BY DATA ENCRYPTION USING ELLIPTIC CURVE CRYPTOGRAPHY

    OpenAIRE

    Akanksha Tomar*, Jamwant Kumbhre

    2016-01-01

    Cloud computing is one of the latest technology trend of the IT trade for business area. Cloud computing security converged into a demanding topic in the sector of information technology and computer science research programs. Cloud Computing is a conceptual service based technology which is used by many companies widely these days. Elliptical Curve Cryptography based algorithm provides a highly secure communication, data integrity and authentication, along with the non-repudiation communicat...

  9. Hyper-and-elliptic-curve cryptography

    NARCIS (Netherlands)

    Bernstein, D.J.; Lange, T.

    2014-01-01

    This paper introduces ‘hyper-and-elliptic-curve cryptography’, in which a single high-security group supports fast genus-2-hyperelliptic-curve formulas for variable-base-point single-scalar multiplication (for example, Diffie–Hellman shared-secret computation) and at the same time supports fast

  10. A secure RFID mutual authentication protocol for healthcare environments using elliptic curve cryptography.

    Science.gov (United States)

    Jin, Chunhua; Xu, Chunxiang; Zhang, Xiaojun; Zhao, Jining

    2015-03-01

    Radio Frequency Identification(RFID) is an automatic identification technology, which can be widely used in healthcare environments to locate and track staff, equipment and patients. However, potential security and privacy problems in RFID system remain a challenge. In this paper, we design a mutual authentication protocol for RFID based on elliptic curve cryptography(ECC). We use pre-computing method within tag's communication, so that our protocol can get better efficiency. In terms of security, our protocol can achieve confidentiality, unforgeability, mutual authentication, tag's anonymity, availability and forward security. Our protocol also can overcome the weakness in the existing protocols. Therefore, our protocol is suitable for healthcare environments.

  11. System Level Design of Reconfigurable Server Farms Using Elliptic Curve Cryptography Processor Engines

    Directory of Open Access Journals (Sweden)

    Sangook Moon

    2014-01-01

    Full Text Available As today’s hardware architecture becomes more and more complicated, it is getting harder to modify or improve the microarchitecture of a design in register transfer level (RTL. Consequently, traditional methods we have used to develop a design are not capable of coping with complex designs. In this paper, we suggest a way of designing complex digital logic circuits with a soft and advanced type of SystemVerilog at an electronic system level. We apply the concept of design-and-reuse with a high level of abstraction to implement elliptic curve crypto-processor server farms. With the concept of the superior level of abstraction to the RTL used with the traditional HDL design, we successfully achieved the soft implementation of the crypto-processor server farms as well as robust test bench code with trivial effort in the same simulation environment. Otherwise, it could have required error-prone Verilog simulations for the hardware IPs and other time-consuming jobs such as C/SystemC verification for the software, sacrificing more time and effort. In the design of the elliptic curve cryptography processor engine, we propose a 3X faster GF(2m serial multiplication architecture.

  12. Authentication and Encryption Using Modified Elliptic Curve Cryptography with Particle Swarm Optimization and Cuckoo Search Algorithm

    Science.gov (United States)

    Kota, Sujatha; Padmanabhuni, Venkata Nageswara Rao; Budda, Kishor; K, Sruthi

    2018-05-01

    Elliptic Curve Cryptography (ECC) uses two keys private key and public key and is considered as a public key cryptographic algorithm that is used for both authentication of a person and confidentiality of data. Either one of the keys is used in encryption and other in decryption depending on usage. Private key is used in encryption by the user and public key is used to identify user in the case of authentication. Similarly, the sender encrypts with the private key and the public key is used to decrypt the message in case of confidentiality. Choosing the private key is always an issue in all public key Cryptographic Algorithms such as RSA, ECC. If tiny values are chosen in random the security of the complete algorithm becomes an issue. Since the Public key is computed based on the Private Key, if they are not chosen optimally they generate infinity values. The proposed Modified Elliptic Curve Cryptography uses selection in either of the choices; the first option is by using Particle Swarm Optimization and the second option is by using Cuckoo Search Algorithm for randomly choosing the values. The proposed algorithms are developed and tested using sample database and both are found to be secured and reliable. The test results prove that the private key is chosen optimally not repetitive or tiny and the computations in public key will not reach infinity.

  13. Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptography Implementation

    Directory of Open Access Journals (Sweden)

    Marisa W. Paryasto

    2012-04-01

    Full Text Available Implementing a secure cryptosystem requires operations involving hundreds of bits. One of the most recommended algorithm is Elliptic Curve Cryptography (ECC. The complexity of elliptic curve algorithms and parameters with hundreds of bits requires specific design and implementation strategy. The design architecture must be customized according to security requirement, available resources and parameter choices. In this work we propose the use of composite field to implement finite field multiplication for ECC implementation. We use 299-bit keylength represented in GF((21323 instead of in GF(2299. Composite field multiplier can be implemented using different multiplier for ground-field and for extension field. In this paper, LUT is used for multiplication in the ground-field and classic multiplieris used for the extension field multiplication. A generic architecture for the multiplier is presented. Implementation is done with VHDL with the target device Altera DE2. The work in this paper uses the simplest algorithm to confirm the idea that by dividing field into composite, use different multiplier for base and extension field would give better trade-off for time and area. This work will be the beginning of our more advanced further research that implements composite-field using Mastrovito Hybrid, KOA and LUT.

  14. Composite Field Multiplier based on Look-Up Table for Elliptic Curve Cryptography Implementation

    Directory of Open Access Journals (Sweden)

    Marisa W. Paryasto

    2013-09-01

    Full Text Available Implementing a secure cryptosystem requires operations involving hundreds of bits. One of the most recommended algorithm is Elliptic Curve Cryptography (ECC. The complexity of elliptic curve algorithms and parameters with hundreds of bits requires specific design and implementation strategy. The design architecture must be customized according to security requirement, available resources and parameter choices. In this work we propose the use of composite field to implement finite field multiplication for ECC implementation. We use 299-bit keylength represented in GF((21323 instead of in GF(2299. Composite field multiplier can be implemented using different multiplier for ground-field and for extension field. In this paper, LUT is used for multiplication in the ground-field and classic multiplieris used for the extension field multiplication. A generic architecture for the multiplier is presented. Implementation is done with VHDL with the target device Altera DE2. The work in this paper uses the simplest algorithm to confirm the idea that by dividing field into composite, use different multiplier for base and extension field would give better trade-off for time and area. This work will be the beginning of our more advanced further research that implements composite-field using Mastrovito Hybrid, KOA and LUT.

  15. Elliptic Curve Cryptography-Based Authentication with Identity Protection for Smart Grids.

    Directory of Open Access Journals (Sweden)

    Liping Zhang

    Full Text Available In a smart grid, the power service provider enables the expected power generation amount to be measured according to current power consumption, thus stabilizing the power system. However, the data transmitted over smart grids are not protected, and then suffer from several types of security threats and attacks. Thus, a robust and efficient authentication protocol should be provided to strength the security of smart grid networks. As the Supervisory Control and Data Acquisition system provides the security protection between the control center and substations in most smart grid environments, we focus on how to secure the communications between the substations and smart appliances. Existing security approaches fail to address the performance-security balance. In this study, we suggest a mitigation authentication protocol based on Elliptic Curve Cryptography with privacy protection by using a tamper-resistant device at the smart appliance side to achieve a delicate balance between performance and security of smart grids. The proposed protocol provides some attractive features such as identity protection, mutual authentication and key agreement. Finally, we demonstrate the completeness of the proposed protocol using the Gong-Needham-Yahalom logic.

  16. Elliptic Curve Cryptography-Based Authentication with Identity Protection for Smart Grids.

    Science.gov (United States)

    Zhang, Liping; Tang, Shanyu; Luo, He

    2016-01-01

    In a smart grid, the power service provider enables the expected power generation amount to be measured according to current power consumption, thus stabilizing the power system. However, the data transmitted over smart grids are not protected, and then suffer from several types of security threats and attacks. Thus, a robust and efficient authentication protocol should be provided to strength the security of smart grid networks. As the Supervisory Control and Data Acquisition system provides the security protection between the control center and substations in most smart grid environments, we focus on how to secure the communications between the substations and smart appliances. Existing security approaches fail to address the performance-security balance. In this study, we suggest a mitigation authentication protocol based on Elliptic Curve Cryptography with privacy protection by using a tamper-resistant device at the smart appliance side to achieve a delicate balance between performance and security of smart grids. The proposed protocol provides some attractive features such as identity protection, mutual authentication and key agreement. Finally, we demonstrate the completeness of the proposed protocol using the Gong-Needham-Yahalom logic.

  17. A User Authentication Scheme Based on Elliptic Curves Cryptography for Wireless Ad Hoc Networks.

    Science.gov (United States)

    Chen, Huifang; Ge, Linlin; Xie, Lei

    2015-07-14

    The feature of non-infrastructure support in a wireless ad hoc network (WANET) makes it suffer from various attacks. Moreover, user authentication is the first safety barrier in a network. A mutual trust is achieved by a protocol which enables communicating parties to authenticate each other at the same time and to exchange session keys. For the resource-constrained WANET, an efficient and lightweight user authentication scheme is necessary. In this paper, we propose a user authentication scheme based on the self-certified public key system and elliptic curves cryptography for a WANET. Using the proposed scheme, an efficient two-way user authentication and secure session key agreement can be achieved. Security analysis shows that our proposed scheme is resilient to common known attacks. In addition, the performance analysis shows that our proposed scheme performs similar or better compared with some existing user authentication schemes.

  18. An efficient RFID authentication protocol to enhance patient medication safety using elliptic curve cryptography.

    Science.gov (United States)

    Zhang, Zezhong; Qi, Qingqing

    2014-05-01

    Medication errors are very dangerous even fatal since it could cause serious even fatal harm to patients. In order to reduce medication errors, automated patient medication systems using the Radio Frequency Identification (RFID) technology have been used in many hospitals. The data transmitted in those medication systems is very important and sensitive. In the past decade, many security protocols have been proposed to ensure its secure transition attracted wide attention. Due to providing mutual authentication between the medication server and the tag, the RFID authentication protocol is considered as the most important security protocols in those systems. In this paper, we propose a RFID authentication protocol to enhance patient medication safety using elliptic curve cryptography (ECC). The analysis shows the proposed protocol could overcome security weaknesses in previous protocols and has better performance. Therefore, the proposed protocol is very suitable for automated patient medication systems.

  19. Security Enhanced User Authentication Protocol for Wireless Sensor Networks Using Elliptic Curves Cryptography

    Directory of Open Access Journals (Sweden)

    Younsung Choi

    2014-06-01

    Full Text Available Wireless sensor networks (WSNs consist of sensors, gateways and users. Sensors are widely distributed to monitor various conditions, such as temperature, sound, speed and pressure but they have limited computational ability and energy. To reduce the resource use of sensors and enhance the security of WSNs, various user authentication protocols have been proposed. In 2011, Yeh et al. first proposed a user authentication protocol based on elliptic curve cryptography (ECC for WSNs. However, it turned out that Yeh et al.’s protocol does not provide mutual authentication, perfect forward secrecy, and key agreement between the user and sensor. Later in 2013, Shi et al. proposed a new user authentication protocol that improves both security and efficiency of Yeh et al.’s protocol. However, Shi et al.’s improvement introduces other security weaknesses. In this paper, we show that Shi et al.’s improved protocol is vulnerable to session key attack, stolen smart card attack, and sensor energy exhausting attack. In addition, we propose a new, security-enhanced user authentication protocol using ECC for WSNs.

  20. Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography.

    Science.gov (United States)

    Choi, Younsung; Lee, Donghoon; Kim, Jiye; Jung, Jaewook; Nam, Junghyun; Won, Dongho

    2014-06-10

    Wireless sensor networks (WSNs) consist of sensors, gateways and users. Sensors are widely distributed to monitor various conditions, such as temperature, sound, speed and pressure but they have limited computational ability and energy. To reduce the resource use of sensors and enhance the security of WSNs, various user authentication protocols have been proposed. In 2011, Yeh et al. first proposed a user authentication protocol based on elliptic curve cryptography (ECC) for WSNs. However, it turned out that Yeh et al.'s protocol does not provide mutual authentication, perfect forward secrecy, and key agreement between the user and sensor. Later in 2013, Shi et al. proposed a new user authentication protocol that improves both security and efficiency of Yeh et al.'s protocol. However, Shi et al.'s improvement introduces other security weaknesses. In this paper, we show that Shi et al.'s improved protocol is vulnerable to session key attack, stolen smart card attack, and sensor energy exhausting attack. In addition, we propose a new, security-enhanced user authentication protocol using ECC for WSNs.

  1. Lightweight Data Aggregation Scheme against Internal Attackers in Smart Grid Using Elliptic Curve Cryptography

    Directory of Open Access Journals (Sweden)

    Debiao He

    2017-01-01

    Full Text Available Recent advances of Internet and microelectronics technologies have led to the concept of smart grid which has been a widespread concern for industry, governments, and academia. The openness of communications in the smart grid environment makes the system vulnerable to different types of attacks. The implementation of secure communication and the protection of consumers’ privacy have become challenging issues. The data aggregation scheme is an important technique for preserving consumers’ privacy because it can stop the leakage of a specific consumer’s data. To satisfy the security requirements of practical applications, a lot of data aggregation schemes were presented over the last several years. However, most of them suffer from security weaknesses or have poor performances. To reduce computation cost and achieve better security, we construct a lightweight data aggregation scheme against internal attackers in the smart grid environment using Elliptic Curve Cryptography (ECC. Security analysis of our proposed approach shows that it is provably secure and can provide confidentiality, authentication, and integrity. Performance analysis of the proposed scheme demonstrates that both computation and communication costs of the proposed scheme are much lower than the three previous schemes. As a result of these aforementioned benefits, the proposed lightweight data aggregation scheme is more practical for deployment in the smart grid environment.

  2. Elliptic Curve Cryptography with Security System in Wireless Sensor Networks

    Science.gov (United States)

    Huang, Xu; Sharma, Dharmendra

    2010-10-01

    The rapid progress of wireless communications and embedded micro-electro-system technologies has made wireless sensor networks (WSN) very popular and even become part of our daily life. WSNs design are generally application driven, namely a particular application's requirements will determine how the network behaves. However, the natures of WSN have attracted increasing attention in recent years due to its linear scalability, a small software footprint, low hardware implementation cost, low bandwidth requirement, and high device performance. It is noted that today's software applications are mainly characterized by their component-based structures which are usually heterogeneous and distributed, including the WSNs. But WSNs typically need to configure themselves automatically and support as hoc routing. Agent technology provides a method for handling increasing software complexity and supporting rapid and accurate decision making. This paper based on our previous works [1, 2], three contributions have made, namely (a) fuzzy controller for dynamic slide window size to improve the performance of running ECC (b) first presented a hidden generation point for protection from man-in-the middle attack and (c) we first investigates multi-agent applying for key exchange together. Security systems have been drawing great attentions as cryptographic algorithms have gained popularity due to the natures that make them suitable for use in constrained environment such as mobile sensor information applications, where computing resources and power availability are limited. Elliptic curve cryptography (ECC) is one of high potential candidates for WSNs, which requires less computational power, communication bandwidth, and memory in comparison with other cryptosystem. For saving pre-computing storages recently there is a trend for the sensor networks that the sensor group leaders rather than sensors communicate to the end database, which highlighted the needs to prevent from the man

  3. An Advanced Encryption Standard Powered Mutual Authentication Protocol Based on Elliptic Curve Cryptography for RFID, Proven on WISP

    Directory of Open Access Journals (Sweden)

    Alaauldin Ibrahim

    2017-01-01

    Full Text Available Information in patients’ medical histories is subject to various security and privacy concerns. Meanwhile, any modification or error in a patient’s medical data may cause serious or even fatal harm. To protect and transfer this valuable and sensitive information in a secure manner, radio-frequency identification (RFID technology has been widely adopted in healthcare systems and is being deployed in many hospitals. In this paper, we propose a mutual authentication protocol for RFID tags based on elliptic curve cryptography and advanced encryption standard. Unlike existing authentication protocols, which only send the tag ID securely, the proposed protocol could also send the valuable data stored in the tag in an encrypted pattern. The proposed protocol is not simply a theoretical construct; it has been coded and tested on an experimental RFID tag. The proposed scheme achieves mutual authentication in just two steps and satisfies all the essential security requirements of RFID-based healthcare systems.

  4. Provable Secure and Efficient Digital Rights Management Authentication Scheme Using Smart Card Based on Elliptic Curve Cryptography

    Directory of Open Access Journals (Sweden)

    Yuanyuan Zhang

    2015-01-01

    Full Text Available Since the concept of ubiquitous computing is firstly proposed by Mark Weiser, its connotation has been extending and expanding by many scholars. In pervasive computing application environment, many kinds of small devices containing smart cart are used to communicate with others. In 2013, Yang et al. proposed an enhanced authentication scheme using smart card for digital rights management. They demonstrated that their scheme is secure enough. However, Mishra et al. pointed out that Yang et al.’s scheme suffers from the password guessing attack and the denial of service attack. Moreover, they also demonstrated that Yang et al.’s scheme is not efficient enough when the user inputs an incorrect password. In this paper, we analyze Yang et al.’s scheme again, and find that their scheme is vulnerable to the session key attack. And, there are some mistakes in their scheme. To surmount the weakness of Yang et al.’s scheme, we propose a more efficient and provable secure digital rights management authentication scheme using smart card based on elliptic curve cryptography.

  5. An Improved Digital Signature Protocol to Multi-User Broadcast Authentication Based on Elliptic Curve Cryptography in Wireless Sensor Networks (WSNs

    Directory of Open Access Journals (Sweden)

    Hamed Bashirpour

    2018-03-01

    Full Text Available In wireless sensor networks (WSNs, users can use broadcast authentication mechanisms to connect to the target network and disseminate their messages within the network. Since data transfer for sensor networks is wireless, as a result, attackers can easily eavesdrop deployed sensor nodes and the data sent between them or modify the content of eavesdropped data and inject false data into the sensor network. Hence, the implementation of the message authentication mechanisms (in order to avoid changes and injecting messages into the network of wireless sensor networks is essential. In this paper, we present an improved protocol based on elliptic curve cryptography (ECC to accelerate authentication of multi-user message broadcasting. In comparison with previous ECC-based schemes, complexity and computational overhead of proposed scheme is significantly decreased. Also, the proposed scheme supports user anonymity, which is an important property in broadcast authentication schemes for WSNs to preserve user privacy and user untracking.

  6. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography.

    Science.gov (United States)

    Reddy, Alavalapati Goutham; Das, Ashok Kumar; Odelu, Vanga; Yoo, Kee-Young

    2016-01-01

    Biometric based authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in wireless technologies and associated constraints. Lu et al. recently proposed a robust biometric based authentication with key agreement protocol for a multi-server environment using smart cards. They claimed that their protocol is efficient and resistant to prominent security attacks. The careful investigation of this paper proves that Lu et al.'s protocol does not provide user anonymity, perfect forward secrecy and is susceptible to server and user impersonation attacks, man-in-middle attacks and clock synchronization problems. In addition, this paper proposes an enhanced biometric based authentication with key-agreement protocol for multi-server architecture based on elliptic curve cryptography using smartcards. We proved that the proposed protocol achieves mutual authentication using Burrows-Abadi-Needham (BAN) logic. The formal security of the proposed protocol is verified using the AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to show that our protocol can withstand active and passive attacks. The formal and informal security analyses and performance analysis demonstrates that the proposed protocol is robust and efficient compared to Lu et al.'s protocol and existing similar protocols.

  7. Elliptic Curve Integral Points on y2 = x3 + 3x ‑ 14

    Science.gov (United States)

    Zhao, Jianhong

    2018-03-01

    The positive integer points and integral points of elliptic curves are very important in the theory of number and arithmetic algebra, it has a wide range of applications in cryptography and other fields. There are some results of positive integer points of elliptic curve y 2 = x 3 + ax + b, a, b ∈ Z In 1987, D. Zagier submit the question of the integer points on y 2 = x 3 ‑ 27x + 62, it count a great deal to the study of the arithmetic properties of elliptic curves. In 2009, Zhu H L and Chen J H solved the problem of the integer points on y 2 = x 3 ‑ 27x + 62 by using algebraic number theory and P-adic analysis method. In 2010, By using the elementary method, Wu H M obtain all the integral points of elliptic curves y 2 = x 3 ‑ 27x ‑ 62. In 2015, Li Y Z and Cui B J solved the problem of the integer points on y 2 = x 3 ‑ 21x ‑ 90 By using the elementary method. In 2016, Guo J solved the problem of the integer points on y 2 = x 3 + 27x + 62 by using the elementary method. In 2017, Guo J proved that y 2 = x 3 ‑ 21x + 90 has no integer points by using the elementary method. Up to now, there is no relevant conclusions on the integral points of elliptic curves y 2 = x 3 + 3x ‑ 14, which is the subject of this paper. By using congruence and Legendre Symbol, it can be proved that elliptic curve y 2 = x 3 + 3x ‑ 14 has only one integer point: (x, y) = (2, 0).

  8. Application of Elliptic Curve Cryptography in ZigBee Wireless Sensor Network

    Directory of Open Access Journals (Sweden)

    Feng Xu

    2013-05-01

    Full Text Available An encryption algorithm is the core of network security, but for ZigBee wireless sensor network (WSN, the complexity of this algorithm directly affects the cost and energy consumption in MCU hardware storage resources, which results in confliction between data protection and overhead. In this paper, a contradiction simple elliptic curve cryptosystem (ECC is proposed to use for terminal nodes and host computer for data encryption and authentication, the purpose is to save the hardware cost and enhanced data security.

  9. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography

    Science.gov (United States)

    Reddy, Alavalapati Goutham; Das, Ashok Kumar; Odelu, Vanga; Yoo, Kee-Young

    2016-01-01

    Biometric based authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in wireless technologies and associated constraints. Lu et al. recently proposed a robust biometric based authentication with key agreement protocol for a multi-server environment using smart cards. They claimed that their protocol is efficient and resistant to prominent security attacks. The careful investigation of this paper proves that Lu et al.’s protocol does not provide user anonymity, perfect forward secrecy and is susceptible to server and user impersonation attacks, man-in-middle attacks and clock synchronization problems. In addition, this paper proposes an enhanced biometric based authentication with key-agreement protocol for multi-server architecture based on elliptic curve cryptography using smartcards. We proved that the proposed protocol achieves mutual authentication using Burrows-Abadi-Needham (BAN) logic. The formal security of the proposed protocol is verified using the AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to show that our protocol can withstand active and passive attacks. The formal and informal security analyses and performance analysis demonstrates that the proposed protocol is robust and efficient compared to Lu et al.’s protocol and existing similar protocols. PMID:27163786

  10. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography.

    Directory of Open Access Journals (Sweden)

    Alavalapati Goutham Reddy

    Full Text Available Biometric based authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in wireless technologies and associated constraints. Lu et al. recently proposed a robust biometric based authentication with key agreement protocol for a multi-server environment using smart cards. They claimed that their protocol is efficient and resistant to prominent security attacks. The careful investigation of this paper proves that Lu et al.'s protocol does not provide user anonymity, perfect forward secrecy and is susceptible to server and user impersonation attacks, man-in-middle attacks and clock synchronization problems. In addition, this paper proposes an enhanced biometric based authentication with key-agreement protocol for multi-server architecture based on elliptic curve cryptography using smartcards. We proved that the proposed protocol achieves mutual authentication using Burrows-Abadi-Needham (BAN logic. The formal security of the proposed protocol is verified using the AVISPA (Automated Validation of Internet Security Protocols and Applications tool to show that our protocol can withstand active and passive attacks. The formal and informal security analyses and performance analysis demonstrates that the proposed protocol is robust and efficient compared to Lu et al.'s protocol and existing similar protocols.

  11. Optical asymmetric cryptography based on amplitude reconstruction of elliptically polarized light

    Science.gov (United States)

    Cai, Jianjun; Shen, Xueju; Lei, Ming

    2017-11-01

    We propose a novel optical asymmetric image encryption method based on amplitude reconstruction of elliptically polarized light, which is free from silhouette problem. The original image is analytically separated into two phase-only masks firstly, and then the two masks are encoded into amplitudes of the orthogonal polarization components of an elliptically polarized light. Finally, the elliptically polarized light propagates through a linear polarizer, and the output intensity distribution is recorded by a CCD camera to obtain the ciphertext. The whole encryption procedure could be implemented by using commonly used optical elements, and it combines diffusion process and confusion process. As a result, the proposed method achieves high robustness against iterative-algorithm-based attacks. Simulation results are presented to prove the validity of the proposed cryptography.

  12. Elliptic curves for applications (Tutorial)

    NARCIS (Netherlands)

    Lange, T.; Bernstein, D.J.; Chatterjee, S.

    2011-01-01

    More than 25 years ago, elliptic curves over finite fields were suggested as a group in which the Discrete Logarithm Problem (DLP) can be hard. Since then many researchers have scrutinized the security of the DLP on elliptic curves with the result that for suitably chosen curves only exponential

  13. Elliptic net and its cryptographic application

    Science.gov (United States)

    Muslim, Norliana; Said, Mohamad Rushdan Md

    2017-11-01

    Elliptic net is a generalization of elliptic divisibility sequence and in cryptography field, most cryptographic pairings that are based on elliptic curve such as Tate pairing can be improved by applying elliptic nets algorithm. The elliptic net is constructed by using n dimensional array of values in rational number satisfying nonlinear recurrence relations that arise from elliptic divisibility sequences. The two main properties hold in the recurrence relations are for all positive integers m>n, hm +nhm -n=hm +1hm -1hn2-hn +1hn -1hm2 and hn divides hm whenever n divides m. In this research, we discuss elliptic divisibility sequence associated with elliptic nets based on cryptographic perspective and its possible research direction.

  14. A key distribution scheme using elliptic curve cryptography in wireless sensor networks

    CSIR Research Space (South Africa)

    Louw, J

    2016-12-01

    Full Text Available Wireless sensor networks (WSNs) have become increasingly popular in many applications across a broad range of fields. Securing WSNs poses unique challenges mainly due to their resource constraints. Traditional public key cryptography (PKC...

  15. Report on Pairing-based Cryptography.

    Science.gov (United States)

    Moody, Dustin; Peralta, Rene; Perlner, Ray; Regenscheid, Andrew; Roginsky, Allen; Chen, Lily

    2015-01-01

    This report summarizes study results on pairing-based cryptography. The main purpose of the study is to form NIST's position on standardizing and recommending pairing-based cryptography schemes currently published in research literature and standardized in other standard bodies. The report reviews the mathematical background of pairings. This includes topics such as pairing-friendly elliptic curves and how to compute various pairings. It includes a brief introduction to existing identity-based encryption (IBE) schemes and other cryptographic schemes using pairing technology. The report provides a complete study of the current status of standard activities on pairing-based cryptographic schemes. It explores different application scenarios for pairing-based cryptography schemes. As an important aspect of adopting pairing-based schemes, the report also considers the challenges inherent in validation testing of cryptographic algorithms and modules. Based on the study, the report suggests an approach for including pairing-based cryptography schemes in the NIST cryptographic toolkit. The report also outlines several questions that will require further study if this approach is followed.

  16. Rational points on elliptic curves

    CERN Document Server

    Silverman, Joseph H

    2015-01-01

    The theory of elliptic curves involves a pleasing blend of algebra, geometry, analysis, and number theory. This book stresses this interplay as it develops the basic theory, thereby providing an opportunity for advanced undergraduates to appreciate the unity of modern mathematics. At the same time, every effort has been made to use only methods and results commonly included in the undergraduate curriculum. This accessibility, the informal writing style, and a wealth of exercises make Rational Points on Elliptic Curves an ideal introduction for students at all levels who are interested in learning about Diophantine equations and arithmetic geometry. Most concretely, an elliptic curve is the set of zeroes of a cubic polynomial in two variables. If the polynomial has rational coefficients, then one can ask for a description of those zeroes whose coordinates are either integers or rational numbers. It is this number theoretic question that is the main subject of this book. Topics covered include the geometry and ...

  17. Fast parallel molecular algorithms for DNA-based computation: solving the elliptic curve discrete logarithm problem over GF2.

    Science.gov (United States)

    Li, Kenli; Zou, Shuting; Xv, Jin

    2008-01-01

    Elliptic curve cryptographic algorithms convert input data to unrecognizable encryption and the unrecognizable data back again into its original decrypted form. The security of this form of encryption hinges on the enormous difficulty that is required to solve the elliptic curve discrete logarithm problem (ECDLP), especially over GF(2(n)), n in Z+. This paper describes an effective method to find solutions to the ECDLP by means of a molecular computer. We propose that this research accomplishment would represent a breakthrough for applied biological computation and this paper demonstrates that in principle this is possible. Three DNA-based algorithms: a parallel adder, a parallel multiplier, and a parallel inverse over GF(2(n)) are described. The biological operation time of all of these algorithms is polynomial with respect to n. Considering this analysis, cryptography using a public key might be less secure. In this respect, a principal contribution of this paper is to provide enhanced evidence of the potential of molecular computing to tackle such ambitious computations.

  18. Constructing elliptic curves from Galois representations

    OpenAIRE

    Snowden, Andrew; Tsimerman, Jacob

    2017-01-01

    Given a non-isotrivial elliptic curve over an arithmetic surface, one obtains a lisse $\\ell$-adic sheaf of rank two over the surface. This lisse sheaf has a number of straightforward properties: cyclotomic determinant, finite ramification, rational traces of Frobenius, and somewhere not potentially good reduction. We prove that any lisse sheaf of rank two possessing these properties comes from an elliptic curve.

  19. Advanced topics in the arithmetic of elliptic curves

    CERN Document Server

    Silverman, Joseph H

    1994-01-01

    In the introduction to the first volume of The Arithmetic of Elliptic Curves (Springer-Verlag, 1986), I observed that "the theory of elliptic curves is rich, varied, and amazingly vast," and as a consequence, "many important topics had to be omitted." I included a brief introduction to ten additional topics as an appendix to the first volume, with the tacit understanding that eventually there might be a second volume containing the details. You are now holding that second volume. it turned out that even those ten topics would not fit Unfortunately, into a single book, so I was forced to make some choices. The following material is covered in this book: I. Elliptic and modular functions for the full modular group. II. Elliptic curves with complex multiplication. III. Elliptic surfaces and specialization theorems. IV. Neron models, Kodaira-Neron classification of special fibers, Tate's algorithm, and Ogg's conductor-discriminant formula. V. Tate's theory of q-curves over p-adic fields. VI. Neron's theory of can...

  20. Optical asymmetric cryptography based on elliptical polarized light linear truncation and a numerical reconstruction technique.

    Science.gov (United States)

    Lin, Chao; Shen, Xueju; Wang, Zhisong; Zhao, Cheng

    2014-06-20

    We demonstrate a novel optical asymmetric cryptosystem based on the principle of elliptical polarized light linear truncation and a numerical reconstruction technique. The device of an array of linear polarizers is introduced to achieve linear truncation on the spatially resolved elliptical polarization distribution during image encryption. This encoding process can be characterized as confusion-based optical cryptography that involves no Fourier lens and diffusion operation. Based on the Jones matrix formalism, the intensity transmittance for this truncation is deduced to perform elliptical polarized light reconstruction based on two intensity measurements. Use of a quick response code makes the proposed cryptosystem practical, with versatile key sensitivity and fault tolerance. Both simulation and preliminary experimental results that support theoretical analysis are presented. An analysis of the resistance of the proposed method on a known public key attack is also provided.

  1. Extending the IEEE 802.15.4 security suite with a compact implementation of the NIST P-192/B-163 elliptic curves.

    Science.gov (United States)

    de la Piedra, Antonio; Braeken, An; Touhafi, Abdellah

    2013-07-29

    Typically, commercial sensor nodes are equipped with MCUsclocked at a low-frequency (i.e., within the 4-12 MHz range). Consequently, executing cryptographic algorithms in those MCUs generally requires a huge amount of time. In this respect, the required energy consumption can be higher than using a separate accelerator based on a Field-programmable Gate Array (FPGA) that is switched on when needed. In this manuscript, we present the design of a cryptographic accelerator suitable for an FPGA-based sensor node and compliant with the IEEE802.15.4 standard. All the embedded resources of the target platform (Xilinx Artix-7) have been maximized in order to provide a cost-effective solution. Moreover, we have added key negotiation capabilities to the IEEE 802.15.4 security suite based on Elliptic Curve Cryptography (ECC). Our results suggest that tailored accelerators based on FPGA can behave better in terms of energy than contemporary software solutions for motes, such as the TinyECC and NanoECC libraries. In this regard, a point multiplication (PM) can be performed between 8.58- and 15.4-times faster, 3.40- to 23.59-times faster (Elliptic Curve Diffie-Hellman, ECDH) and between 5.45- and 34.26-times faster (Elliptic Curve Integrated Encryption Scheme, ECIES). Moreover, the energy consumption was also improved with a factor of 8.96 (PM).

  2. Extending the IEEE 802.15.4 Security Suite with a Compact Implementation of the NIST P-192/B-163 Elliptic Curves

    Directory of Open Access Journals (Sweden)

    Abdellah Touhafi

    2013-07-01

    Full Text Available Typically, commercial sensor nodes are equipped with MCUsclocked at a low-frequency (i.e., within the 4–12 MHz range. Consequently, executing cryptographic algorithms in those MCUs generally requires a huge amount of time. In this respect, the required energy consumption can be higher than using a separate accelerator based on a Field-programmable Gate Array (FPGA that is switched on when needed. In this manuscript, we present the design of a cryptographic accelerator suitable for an FPGA-based sensor node and compliant with the IEEE802.15.4 standard. All the embedded resources of the target platform (Xilinx Artix-7 have been maximized in order to provide a cost-effective solution. Moreover, we have added key negotiation capabilities to the IEEE 802.15.4 security suite based on Elliptic Curve Cryptography (ECC. Our results suggest that tailored accelerators based on FPGA can behave better in terms of energy than contemporary software solutions for motes, such as the TinyECC and NanoECC libraries. In this regard, a point multiplication (PM can be performed between 8.58- and 15.4-times faster, 3.40- to 23.59-times faster (Elliptic Curve Diffie-Hellman, ECDH and between 5.45- and 34.26-times faster (Elliptic Curve Integrated Encryption Scheme, ECIES. Moreover, the energy consumption was also improved with a factor of 8.96 (PM.

  3. Elliptic polylogarithms and iterated integrals on elliptic curves. II. An application to the sunrise integral

    Science.gov (United States)

    Broedel, Johannes; Duhr, Claude; Dulat, Falko; Tancredi, Lorenzo

    2018-06-01

    We introduce a class of iterated integrals that generalize multiple polylogarithms to elliptic curves. These elliptic multiple polylogarithms are closely related to similar functions defined in pure mathematics and string theory. We then focus on the equal-mass and non-equal-mass sunrise integrals, and we develop a formalism that enables us to compute these Feynman integrals in terms of our iterated integrals on elliptic curves. The key idea is to use integration-by-parts identities to identify a set of integral kernels, whose precise form is determined by the branch points of the integral in question. These kernels allow us to express all iterated integrals on an elliptic curve in terms of them. The flexibility of our approach leads us to expect that it will be applicable to a large variety of integrals in high-energy physics.

  4. Two-phase hybrid cryptography algorithm for wireless sensor networks

    Directory of Open Access Journals (Sweden)

    Rawya Rizk

    2015-12-01

    Full Text Available For achieving security in wireless sensor networks (WSNs, cryptography plays an important role. In this paper, a new security algorithm using combination of both symmetric and asymmetric cryptographic techniques is proposed to provide high security with minimized key maintenance. It guarantees three cryptographic primitives, integrity, confidentiality and authentication. Elliptical Curve Cryptography (ECC and Advanced Encryption Standard (AES are combined to provide encryption. XOR-DUAL RSA algorithm is considered for authentication and Message Digest-5 (MD5 for integrity. The results show that the proposed hybrid algorithm gives better performance in terms of computation time, the size of cipher text, and the energy consumption in WSN. It is also robust against different types of attacks in the case of image encryption.

  5. Efficient method for finding square roots for elliptic curves over OEF

    CSIR Research Space (South Africa)

    Abu-Mahfouz, Adnan M

    2009-01-01

    Full Text Available Elliptic curve cryptosystems like others public key encryption schemes, require computing a square roots modulo a prime number. The arithmetic operations in elliptic curve schemes over Optimal Extension Fields (OEF) can be efficiently computed...

  6. A secure RFID authentication protocol for healthcare environments using elliptic curve cryptosystem.

    Science.gov (United States)

    Zhao, Zhenguo

    2014-05-01

    With the fast advancement of the wireless communication technology and the widespread use of medical systems, the radio frequency identification (RFID) technology has been widely used in healthcare environments. As the first important protocol for ensuring secure communication in healthcare environment, the RFID authentication protocols derive more and more attentions. Most of RFID authentication protocols are based on hash function or symmetric cryptography. To get more security properties, elliptic curve cryptosystem (ECC) has been used in the design of RFID authentication protocol. Recently, Liao and Hsiao proposed a new RFID authentication protocol using ECC and claimed their protocol could withstand various attacks. In this paper, we will show that their protocol suffers from the key compromise problem, i.e. an adversary could get the private key stored in the tag. To enhance the security, we propose a new RFID authentication protocol using ECC. Detailed analysis shows the proposed protocol not only could overcome weaknesses in Liao and Hsiao's protocol but also has the same performance. Therefore, it is more suitable for healthcare environments.

  7. Elliptic curves and primality proving

    Science.gov (United States)

    Atkin, A. O. L.; Morain, F.

    1993-07-01

    The aim of this paper is to describe the theory and implementation of the Elliptic Curve Primality Proving algorithm. Problema, numeros primos a compositis dignoscendi, hosque in factores suos primos resolvendi, ad gravissima ac utilissima totius arithmeticae pertinere, et geometrarum tum veterum tum recentiorum industriam ac sagacitatem occupavisse, tam notum est, ut de hac re copiose loqui superfluum foret.

  8. Central $L$-values of elliptic curves and local polynomials

    OpenAIRE

    Ehlen, Stephan; Guerzhoy, Pavel; Kane, Ben; Rolen, Larry

    2018-01-01

    Here we study the recently introduced notion of a locally harmonic Maass form and its applications to the theory of $L$-functions. In particular, we find finite formulas for certain twisted central $L$-values of a family of elliptic curves in terms of finite sums over canonical binary quadratic forms. This yields vastly simpler formulas related to work of Birch and Swinnerton-Dyer for such $L$-values, and extends beyond their framework to special non-CM elliptic curves.

  9. Uniformization of elliptic curves

    OpenAIRE

    Ülkem, Özge; Ulkem, Ozge

    2015-01-01

    Every elliptic curve E defined over C is analytically isomorphic to C*=qZ for some q ∊ C*. Similarly, Tate has shown that if E is defined over a p-adic field K, then E is analytically isomorphic to K*=qZ for some q ∊ K . Further the isomorphism E(K) ≅ K*/qZ respects the action of the Galois group GK/K, where K is the algebraic closure of K. I will explain the construction of this isomorphism.

  10. Eliminating line of sight in elliptic guides using gravitational curving

    International Nuclear Information System (INIS)

    Kleno, Kaspar H.; Willendrup, Peter K.; Knudsen, Erik; Lefmann, Kim

    2011-01-01

    Eliminating fast neutrons (λ<0.5A) by removing direct line of sight between the source and the target sample is a well established technique. This can be done with little loss of transmission for a straight neutron guide by horizontal curving. With an elliptic guide shape, however, curving the guide would result in a breakdown of the geometrical focusing mechanism inherent to the elliptical shape, resulting in unwanted reflections and loss of transmission. We present a new and yet untried idea by curving a guide in such a way as to follow the ballistic curve of a neutron in the gravitational field, while still retaining the elliptic shape seen from the accelerated reference frame of the neutron. Analytical calculations and ray-tracing simulations show that this method is useful for cold neutrons at guide lengths in excess of 100 m. We will present some of the latest results for guide optimization relevant for instrument design at the ESS, in particular an off-backscattering spectrometer which utilizes the gravitational curving, for 6.66 A neutrons over a guide length of 300 m.

  11. AUTHENTICATION ARCHITECTURE USING THRESHOLD CRYPTOGRAPHY IN KERBEROS FOR MOBILE AD HOC NETWORKS

    Directory of Open Access Journals (Sweden)

    Hadj Gharib

    2014-06-01

    Full Text Available The use of wireless technologies is gradually increasing and risks related to the use of these technologies are considerable. Due to their dynamically changing topology and open environment without a centralized policy control of a traditional network, a mobile ad hoc network (MANET is vulnerable to the presence of malicious nodes and attacks. The ideal solution to overcome a myriad of security concerns in MANET’s is the use of reliable authentication architecture. In this paper we propose a new key management scheme based on threshold cryptography in kerberos for MANET’s, the proposed scheme uses the elliptic curve cryptography method that consumes fewer resources well adapted to the wireless environment. Our approach shows a strength and effectiveness against attacks.

  12. Elliptic Tales Curves, Counting, and Number Theory

    CERN Document Server

    Ash, Avner

    2012-01-01

    Elliptic Tales describes the latest developments in number theory by looking at one of the most exciting unsolved problems in contemporary mathematics--the Birch and Swinnerton-Dyer Conjecture. The Clay Mathematics Institute is offering a prize of 1 million to anyone who can discover a general solution to the problem. In this book, Avner Ash and Robert Gross guide readers through the mathematics they need to understand this captivating problem. The key to the conjecture lies in elliptic curves, which are cubic equations in two variables. These equations may appear simple, yet they arise from

  13. Statistics about elliptic curves over finite prime fields

    OpenAIRE

    Gekeler, Ernst-Ulrich

    2006-01-01

    We derive formulas for the probabilities of various properties (cyclicity, squarefreeness, generation by random points) of the point groups of randomly chosen elliptic curves over random prime fields.

  14. L-series of elliptic curves with CM by √-3

    International Nuclear Information System (INIS)

    Qiu Derong; Zhang Xianke

    2001-09-01

    Let E:y 2 =x 3 -2 4 3 3 D 2 be elliptic curves defined over the quadratic field Q(√-3). Hecke L-series attached to E are studied, formulae for the values of the L-series at s=1 are given, and the bound of 3-adic valuations of these values are obtained. These results are consistent with the predictions of the conjecture of Birch and Swinnerton-Dyer, and generalize results in recent literature about elliptic curves defined over rationals. (author)

  15. The Ising model: from elliptic curves to modular forms and Calabi-Yau equations

    International Nuclear Information System (INIS)

    Bostan, A; Boukraa, S; Hassani, S; Zenine, N; Van Hoeij, M; Maillard, J-M; Weil, J-A

    2011-01-01

    We show that almost all the linear differential operators factors obtained in the analysis of the n-particle contributions of the susceptibility of the Ising model for n ≤ 6 are linear differential operators associated with elliptic curves. Beyond the simplest differential operators factors which are homomorphic to symmetric powers of the second order operator associated with the complete elliptic integral E, the second and third order differential operators Z 2 , F 2 , F 3 , L-tilde 3 can actually be interpreted as modular forms of the elliptic curve of the Ising model. A last order-4 globally nilpotent linear differential operator is not reducible to this elliptic curve, modular form scheme. This operator is shown to actually correspond to a natural generalization of this elliptic curve, modular form scheme, with the emergence of a Calabi-Yau equation, corresponding to a selected 4 F 3 hypergeometric function. This hypergeometric function can also be seen as a Hadamard product of the complete elliptic integral K, with a remarkably simple algebraic pull-back (square root extension), the corresponding Calabi-Yau fourth order differential operator having a symplectic differential Galois group SP(4,C). The mirror maps and higher order Schwarzian ODEs, associated with this Calabi-Yau ODE, present all the nice physical and mathematical ingredients we had with elliptic curves and modular forms, in particular an exact (isogenies) representation of the generators of the renormalization group, extending the modular group SL(2,Z) to a GL(2,Z) symmetry group.

  16. Eliminating line of sight in elliptic guides using gravitational curving

    DEFF Research Database (Denmark)

    Klenø, Kaspar H.; Willendrup, Peter Kjær; Bergbäck Knudsen, Erik

    2011-01-01

    result in a breakdown of the geometrical focusing mechanism inherent to the elliptical shape, resulting in unwanted reflections and loss of transmission. We present a new and yet untried idea by curving a guide in such a way as to follow the ballistic curve of a neutron in the gravitational field, while...

  17. Reduction of Elliptic Curves in Equal Characteristic 3 (and 2)

    NARCIS (Netherlands)

    Miyamoto, Roland; Top, Jakob

    2005-01-01

    We determine conductor exponent, minimal discriminant and fibre type for elliptic curves over discrete valued fields of equal characteristic 3. Along the same lines, partial results are obtained in equal characteristic 2.

  18. Flexible hardware design for RSA and Elliptic Curve Cryptosystems

    NARCIS (Netherlands)

    Batina, L.; Bruin - Muurling, G.; Örs, S.B.; Okamoto, T.

    2004-01-01

    This paper presents a scalable hardware implementation of both commonly used public key cryptosystems, RSA and Elliptic Curve Cryptosystem (ECC) on the same platform. The introduced hardware accelerator features a design which can be varied from very small (less than 20 Kgates) targeting wireless

  19. Elliptic Curve Cryptography with Java

    Science.gov (United States)

    Klima, Richard E.; Sigmon, Neil P.

    2005-01-01

    The use of the computer, and specifically the mathematics software package Maple, has played a central role in the authors' abstract algebra course because it provides their students with a way to see realistic examples of the topics they discuss without having to struggle with extensive computations. However, Maple does not provide the computer…

  20. A ∞-Algebra of an Elliptic Curve and Eisenstein Series

    Science.gov (United States)

    Polishchuk, Alexander

    2011-02-01

    We compute explicitly the A ∞-structure on the algebra {Ext^*(mathcal{O}_C oplus L, mathcal{O}_C oplus L)} , where L is a line bundle of degree 1 on an elliptic curve C. The answer involves higher derivatives of Eisenstein series.

  1. Singularities of n-fold integrals of the Ising class and the theory of elliptic curves

    International Nuclear Information System (INIS)

    Boukraa, S; Hassani, S; Maillard, J-M; Zenine, N

    2007-01-01

    We introduce some multiple integrals that are expected to have the same singularities as the singularities of the n-particle contributions χ (n) to the susceptibility of the square lattice Ising model. We find the Fuchsian linear differential equation satisfied by these multiple integrals for n = 1, 2, 3, 4 and only modulo some primes for n = 5 and 6, thus providing a large set of (possible) new singularities of χ (n) . We discuss the singularity structure for these multiple integrals by solving the Landau conditions. We find that the singularities of the associated ODEs identify (up to n = 6) with the leading pinch Landau singularities. The second remarkable obtained feature is that the singularities of the ODEs associated with the multiple integrals reduce to the singularities of the ODEs associated with a finite number of one-dimensional integrals. Among the singularities found, we underline the fact that the quadratic polynomial condition 1 + 3w + 4w 2 = 0, that occurs in the linear differential equation of χ (3) , actually corresponds to a remarkable property of selected elliptic curves, namely the occurrence of complex multiplication. The interpretation of complex multiplication for elliptic curves as complex fixed points of the selected generators of the renormalization group, namely isogenies of elliptic curves, is sketched. Most of the other singularities occurring in our multiple integrals are not related to complex multiplication situations, suggesting an interpretation in terms of (motivic) mathematical structures beyond the theory of elliptic curves

  2. RSA cryptography and multi prime RSA cryptography

    Science.gov (United States)

    Sani, Nur Atiqah Abdul; Kamarulhaili, Hailiza

    2017-08-01

    RSA cryptography is one of the most powerful and popular cryptosystem which is being applied until now. There is one variant of RSA cryptography named Multi Prime RSA (MPRSA) cryptography. MPRSA cryptography is the improved version of RSA cryptography. We only need to modify a few steps in key generation part and apply the Chinese Remainder Theorem (CRT) in the decryption part to get the MPRSA algorithm. The focus of this research is to compare between the standard RSA cryptography and MPRSA cryptography in a few aspects. The research shows that MPRSA cryptography is more efficient than the RSA cryptography. Time complexity using Mathematica software is also conducted and it is proven that MPRSA cryptography has shorter time taken. It also implies the computational time is less than RSA cryptography. Mathematica software version 9.0 and a laptop HP ProBook 4331s are used to check the timing and to implement both algorithms.

  3. Fermat’s ‘primitive solutions’ and some arithmetic of elliptic curves

    NARCIS (Netherlands)

    Top, Jaap

    1993-01-01

    In his work on Diophantine equations of the form y2=ax4+bx3+cx2+dx+e, Fermat introduced the notion of primitive solutions. In this expository note we intend to interpret this notion more geometrically, and explain what it means in terms of the arithmetic of elliptic curves. The specific equation

  4. Distribution of some sequences of points on elliptic curves

    DEFF Research Database (Denmark)

    Lange, Tanja; Shparlinski, Igor

    2007-01-01

    We estimate character sums over points on elliptic curves over a finite field of q elements. Pseudorandom sequences can be constructed by taking linear combinations with small coefficients (for example, from the set {−1, 0, 1}) of a fixed vector of points, which forms the seed of the generator. We...... consider several particular cases of this general approach which are of special practical interest and have occurred in the literature. For each of them we show that the resulting sequence has good uniformity of distribution properties....

  5. Algebra for applications cryptography, secret sharing, error-correcting, fingerprinting, compression

    CERN Document Server

    Slinko, Arkadii

    2015-01-01

    This book examines the relationship between mathematics and data in the modern world. Indeed, modern societies are awash with data which must be manipulated in many different ways: encrypted, compressed, shared between users in a prescribed manner, protected from an unauthorised access and transmitted over unreliable channels. All of these operations can be understood only by a person with knowledge of basics in algebra and number theory. This book provides the necessary background in arithmetic, polynomials, groups, fields and elliptic curves that is sufficient to understand such real-life applications as cryptography, secret sharing, error-correcting, fingerprinting and compression of information. It is the first to cover many recent developments in these topics. Based on a lecture course given to third-year undergraduates, it is self-contained with numerous worked examples and exercises provided to test understanding. It can additionally be used for self-study.

  6. A NEW ERA OF CRYPTOGRAPHY: QUANTUM CRYPTOGRAPHY

    OpenAIRE

    Sandeepak Bhandari

    2016-01-01

    ABSTRACT Security is the first priority in today digital world for secure communication between sender and receiver. Various Cryptography techniques are developed time to time for secure communication. Quantum Cryptography is one of the latest and advanced cryptography technique, it is different from all other cryptography technique and more secure. It based on the Quantum of physics since its name which make it more secure from all other cryptography and UN breakable. In this paper about...

  7. Certificateless short sequential and broadcast multisignature schemes using elliptic curve bilinear pairings

    Directory of Open Access Journals (Sweden)

    SK Hafizul Islam

    2014-01-01

    Full Text Available Several certificateless short signature and multisignature schemes based on traditional public key infrastructure (PKI or identity-based cryptosystem (IBC have been proposed in the literature; however, no certificateless short sequential (or serial multisignature (CL-SSMS or short broadcast (or parallel multisignature (CL-SBMS schemes have been proposed. In this paper, we propose two such new CL-SSMS and CL-SBMS schemes based on elliptic curve bilinear pairing. Like any certificateless public key cryptosystem (CL-PKC, the proposed schemes are free from the public key certificate management burden and the private key escrow problem as found in PKI- and IBC-based cryptosystems, respectively. In addition, the requirements of the expected security level and the fixed length signature with constant verification time have been achieved in our schemes. The schemes are communication efficient as the length of the multisignature is equivalent to a single elliptic curve point and thus become the shortest possible multisignature scheme. The proposed schemes are then suitable for communication systems having resource constrained devices such as PDAs, mobile phones, RFID chips, and sensors where the communication bandwidth, battery life, computing power and storage space are limited.

  8. A random matrix model for elliptic curve L-functions of finite conductor

    International Nuclear Information System (INIS)

    Dueñez, E; Huynh, D K; Keating, J P; Snaith, N C; Miller, S J

    2012-01-01

    We propose a random-matrix model for families of elliptic curve L-functions of finite conductor. A repulsion of the critical zeros of these L-functions away from the centre of the critical strip was observed numerically by Miller (2006 Exp. Math. 15 257–79); such behaviour deviates qualitatively from the conjectural limiting distribution of the zeros (for large conductors this distribution is expected to approach the one-level density of eigenvalues of orthogonal matrices after appropriate rescaling). Our purpose here is to provide a random-matrix model for Miller’s surprising discovery. We consider the family of even quadratic twists of a given elliptic curve. The main ingredient in our model is a calculation of the eigenvalue distribution of random orthogonal matrices whose characteristic polynomials are larger than some given value at the symmetry point in the spectra. We call this sub-ensemble of SO(2N) the excised orthogonal ensemble. The sieving-off of matrices with small values of the characteristic polynomial is akin to the discretization of the central values of L-functions implied by the formulae of Waldspurger and Kohnen–Zagier. The cut-off scale appropriate to modelling elliptic curve L-functions is exponentially small relative to the matrix size N. The one-level density of the excised ensemble can be expressed in terms of that of the well-known Jacobi ensemble, enabling the former to be explicitly calculated. It exhibits an exponentially small (on the scale of the mean spacing) hard gap determined by the cut-off value, followed by soft repulsion on a much larger scale. Neither of these features is present in the one-level density of SO(2N). When N → ∞ we recover the limiting orthogonal behaviour. Our results agree qualitatively with Miller’s discrepancy. Choosing the cut-off appropriately gives a model in good quantitative agreement with the number-theoretical data. (paper)

  9. Design And Implementation of Low Area/Power Elliptic Curve Digital Signature Hardware Core

    Directory of Open Access Journals (Sweden)

    Anissa Sghaier

    2017-06-01

    Full Text Available The Elliptic Curve Digital Signature Algorithm(ECDSA is the analog to the Digital Signature Algorithm(DSA. Based on the elliptic curve, which uses a small key compared to the others public-key algorithms, ECDSA is the most suitable scheme for environments where processor power and storage are limited. This paper focuses on the hardware implementation of the ECDSA over elliptic curveswith the 163-bit key length recommended by the NIST (National Institute of Standards and Technology. It offers two services: signature generation and signature verification. The proposed processor integrates an ECC IP, a Secure Hash Standard 2 IP (SHA-2 Ip and Random Number Generator IP (RNG IP. Thus, all IPs will be optimized, and different types of RNG will be implemented in order to choose the most appropriate one. A co-simulation was done to verify the ECDSA processor using MATLAB Software. All modules were implemented on a Xilinx Virtex 5 ML 50 FPGA platform; they require respectively 9670 slices, 2530 slices and 18,504 slices. FPGA implementations represent generally the first step for obtaining faster ASIC implementations. Further, the proposed design was also implemented on an ASIC CMOS 45-nm technology; it requires a 0.257 mm2 area cell achieving a maximum frequency of 532 MHz and consumes 63.444 (mW. Furthermore, in this paper, we analyze the security of our proposed ECDSA processor against the no correctness check for input points and restart attacks.

  10. The history of the Universe is an elliptic curve

    Science.gov (United States)

    Coquereaux, Robert

    2015-06-01

    Friedmann-Lemaître equations with contributions coming from matter, curvature, cosmological constant, and radiation, when written in terms of conformal time u rather than in terms of cosmic time t, can be solved explicitly in terms of standard Weierstrass elliptic functions. The spatial scale factor, the temperature, the densities, the Hubble function, and almost all quantities of cosmological interest (with the exception of t itself) are elliptic functions of u, in particular they are bi-periodic with respect to a lattice of the complex plane, when one takes u complex. After recalling the basics of the theory, we use these explicit expressions, as well as the experimental constraints on the present values of density parameters (we choose for the curvature density a small value in agreement with experimental bounds) to display the evolution of the main cosmological quantities for one real period 2{{ω }r} of conformal time (the cosmic time t ‘never ends’ but it goes to infinity for a finite value {{u}f}\\lt 2{{ω }r} of u). A given history of the Universe, specified by the measured values of present-day densities, is associated with a lattice in the complex plane, or with an elliptic curve, and therefore with two Weierstrass invariants {{g}2},{{g}3}. Using the same experimental data we calculate the values of these invariants, as well as the associated modular parameter and the corresponding Klein j-invariant. If one takes the flat case k = 0, the lattice is only defined up to homotheties, and if one, moreover, neglects the radiation contribution, the j-invariant vanishes and the corresponding modular parameter τ can be chosen in one corner of the standard fundamental domain of the modular group (equihanharmonic case: τ =exp (2iπ /3)). Several exact—i.e., non-numerical—results of independent interest are obtained in that case.

  11. Conference Elliptic Curves, Modular Forms and Iwasawa Theory : in honour of John H. Coates' 70th birthday

    CERN Document Server

    Zerbes, Sarah

    2016-01-01

    Celebrating one of the leading figures in contemporary number theory – John H. Coates – on the occasion of his 70th birthday, this collection of contributions covers a range of topics in number theory, concentrating on the arithmetic of elliptic curves, modular forms, and Galois representations. Several of the contributions in this volume were presented at the conference Elliptic Curves, Modular Forms and Iwasawa Theory, held in honour of the 70th birthday of John Coates in Cambridge, March 25-27, 2015. The main unifying theme is Iwasawa theory, a field that John Coates himself has done much to create. This collection is indispensable reading for researchers in Iwasawa theory, and is interesting and valuable for those in many related fields. .

  12. Bounds for the integral points on elliptic curves over function fields

    OpenAIRE

    Sedunova, Alisa

    2017-01-01

    In this paper we give an upper bound for the number of integral points on an elliptic curve E over F_q[T] in terms of its conductor N and q. We proceed by applying the lower bounds for the canonical height that are analogous to those given by Silverman and extend the technique developed by Helfgott-Venkatesh to express the number of integral points on E in terms of its algebraic rank. We also use the sphere packing results to optimize the size of an implied constant. In the end we use partial...

  13. Post-Quantum Cryptography

    DEFF Research Database (Denmark)

    Gauthier Umana, Valérie

    . The public key cryptosystems that can resist these emerging attacks are called quantum resistant or post-quantum cryptosystems. There are mainly four classes of public-key cryptography that are believed to resist classical and quantum attacks: code-based cryptography, hash-based cryptography, lattice......-based cryptography and multivariate public-key cryptography. In this thesis, we focus on the rst two classes. In the rst part, we introduce coding theory and give an overview of code-based cryptography. The main contribution is an attack on two promising variants of McEliece's cryptosystem, based on quasi...

  14. Secure Ubiquitous Sensor Network based on Elliptic Curve MenezesQu Vanstoneas Status Data Supply of EnvironmentinDisaster Management

    Directory of Open Access Journals (Sweden)

    Ismed Jauhar

    2016-03-01

    Full Text Available Along with the many environmental changes, it enables a disaster either natural or man-made objects. One of the efforts made to prevent disasters from happening is to make a system that is able to provide information about the status of the environment that is around. Many developments in the sensor system makes it possible to load a system that will supply real-time on the status of environmental conditions with a good security system. This study created a supply system status data of environmental conditions, especially on bridges by using Ubiquitous Sensor Network. Sensor used to detect vibrations are using an accelerometer. Supply of data between sensors and servers using ZigBee communication protocol wherein the data communication will be done using the Elliptic Curve Integrated security mechanisms Encryption Scheme and on the use of Elliptic Curve key aggrement Menezes-Qu-Vanstone. Test results show the limitation of distance for communication is as far as 55 meters, with the computation time for encryption and decryption with 97 and 42 seconds extra time for key exchange is done at the beginning of communication . Keywords: Ubiquitous Sensor Network, Accelerometer, ZigBee,Elliptic Curve Menezes-Qu-Vanstone

  15. Elliptic curves, modular forms, and their L-functions

    CERN Document Server

    Lozano-Robledo, Alvaro

    2011-01-01

    Many problems in number theory have simple statements, but their solutions require a deep understanding of algebra, algebraic geometry, complex analysis, group representations, or a combination of all four. The original simply stated problem can be obscured in the depth of the theory developed to understand it. This book is an introduction to some of these problems, and an overview of the theories used nowadays to attack them, presented so that the number theory is always at the forefront of the discussion. Lozano-Robledo gives an introductory survey of elliptic curves, modular forms, and L-functions. His main goal is to provide the reader with the big picture of the surprising connections among these three families of mathematical objects and their meaning for number theory. As a case in point, Lozano-Robledo explains the modularity theorem and its famous consequence, Fermat's Last Theorem. He also discusses the Birch and Swinnerton-Dyer Conjecture and other modern conjectures. The book begins with some moti...

  16. Algebraic curves and cryptography

    CERN Document Server

    Murty, V Kumar

    2010-01-01

    It is by now a well-known paradigm that public-key cryptosystems can be built using finite Abelian groups and that algebraic geometry provides a supply of such groups through Abelian varieties over finite fields. Of special interest are the Abelian varieties that are Jacobians of algebraic curves. All of the articles in this volume are centered on the theme of point counting and explicit arithmetic on the Jacobians of curves over finite fields. The topics covered include Schoof's \\ell-adic point counting algorithm, the p-adic algorithms of Kedlaya and Denef-Vercauteren, explicit arithmetic on

  17. Chocolate Key Cryptography

    Science.gov (United States)

    Bachman, Dale J.; Brown, Ezra A.; Norton, Anderson H.

    2010-01-01

    Cryptography is the science of hidden or secret writing. More generally, cryptography refers to the science of safeguarding information. Cryptography allows people to use a public medium such as the Internet to transmit private information securely, thus enabling a whole range of conveniences, from online shopping to personally printed movie…

  18. ON THE FAMILY OF ELLIPTIC CURVES y2 = x3 − m2x + p 1 ...

    Indian Academy of Sciences (India)

    12

    Tadić applied the results of [13] to prove the existence of two more families; ... [1, 4] is the source of inspiration for the problem of the presented work and methodology ... related material from [8] that includes some basic concepts of elliptic curves ... Fundamental Mordell Theorem [11] says that the group E(Q) of all rational ...

  19. Halftone visual cryptography.

    Science.gov (United States)

    Zhou, Zhi; Arce, Gonzalo R; Di Crescenzo, Giovanni

    2006-08-01

    Visual cryptography encodes a secret binary image (SI) into n shares of random binary patterns. If the shares are xeroxed onto transparencies, the secret image can be visually decoded by superimposing a qualified subset of transparencies, but no secret information can be obtained from the superposition of a forbidden subset. The binary patterns of the n shares, however, have no visual meaning and hinder the objectives of visual cryptography. Extended visual cryptography [1] was proposed recently to construct meaningful binary images as shares using hypergraph colourings, but the visual quality is poor. In this paper, a novel technique named halftone visual cryptography is proposed to achieve visual cryptography via halftoning. Based on the blue-noise dithering principles, the proposed method utilizes the void and cluster algorithm [2] to encode a secret binary image into n halftone shares (images) carrying significant visual information. The simulation shows that the visual quality of the obtained halftone shares are observably better than that attained by any available visual cryptography method known to date.

  20. Post-quantum cryptography

    Science.gov (United States)

    Bernstein, Daniel J.; Lange, Tanja

    2017-09-01

    Cryptography is essential for the security of online communication, cars and implanted medical devices. However, many commonly used cryptosystems will be completely broken once large quantum computers exist. Post-quantum cryptography is cryptography under the assumption that the attacker has a large quantum computer; post-quantum cryptosystems strive to remain secure even in this scenario. This relatively young research area has seen some successes in identifying mathematical operations for which quantum algorithms offer little advantage in speed, and then building cryptographic systems around those. The central challenge in post-quantum cryptography is to meet demands for cryptographic usability and flexibility without sacrificing confidence.

  1. Post-quantum cryptography.

    Science.gov (United States)

    Bernstein, Daniel J; Lange, Tanja

    2017-09-13

    Cryptography is essential for the security of online communication, cars and implanted medical devices. However, many commonly used cryptosystems will be completely broken once large quantum computers exist. Post-quantum cryptography is cryptography under the assumption that the attacker has a large quantum computer; post-quantum cryptosystems strive to remain secure even in this scenario. This relatively young research area has seen some successes in identifying mathematical operations for which quantum algorithms offer little advantage in speed, and then building cryptographic systems around those. The central challenge in post-quantum cryptography is to meet demands for cryptographic usability and flexibility without sacrificing confidence.

  2. Contemporary cryptography

    CERN Document Server

    Oppliger, Rolf

    2011-01-01

    Whether you're new to the field or looking to broaden your knowledge of contemporary cryptography, this newly revised edition of an Artech House classic puts all aspects of this important topic into perspective. Delivering an accurate introduction to the current state-of-the-art in modern cryptography, the book offers you an in-depth understanding of essential tools and applications to help you with your daily work. The second edition has been reorganized and expanded, providing mathematical fundamentals and important cryptography principles in the appropriate appendixes, rather than summarize

  3. From Holonomy of the Ising Model Form Factors to n-Fold Integrals and the Theory of Elliptic Curves

    Directory of Open Access Journals (Sweden)

    Salah Boukraa

    2007-10-01

    Full Text Available We recall the form factors $f^(j_{N,N}$ corresponding to the $lambda$-extension $C(N,N; lambda$ of the two-point diagonal correlation function of the Ising model on the square lattice and their associated linear differential equations which exhibit both a "Russian-doll" nesting, and a decomposition of the linear differential operators as a direct sum of operators (equivalent to symmetric powers of the differential operator of the complete elliptic integral $E$. The scaling limit of these differential operators breaks the direct sum structure but not the "Russian doll" structure, the "scaled" linear differential operators being no longer Fuchsian. We then introduce some multiple integrals of the Ising class expected to have the same singularities as the singularities of the $n$-particle contributions $chi^{(n}$ to the susceptibility of the square lattice Ising model. We find the Fuchsian linear differential equations satisfied by these multiple integrals for $n = 1, 2, 3, 4$ and, only modulo a prime, for $n = 5$ and 6, thus providing a large set of (possible new singularities of the $chi^{(n}$. We get the location of these singularities by solving the Landau conditions. We discuss the mathematical, as well as physical, interpretation of these new singularities. Among the singularities found, we underline the fact that the quadratic polynomial condition $1 + 3w + 4w^2 = 0$, that occurs in the linear differential equation of $chi^{(3}$, actually corresponds to the occurrence of complex multiplication for elliptic curves. The interpretation of complex multiplication for elliptic curves as complex fixed points of generators of the exact renormalization group is sketched. The other singularities occurring in our multiple integrals are not related to complex multiplication situations, suggesting a geometric interpretation in terms of more general (motivic mathematical structures beyond the theory of elliptic curves. The scaling limit of the (lattice

  4. Analysis of the width-w non-adjacent form in conjunction with hyperelliptic curve cryptography and with lattices☆

    Science.gov (United States)

    Krenn, Daniel

    2013-01-01

    In this work the number of occurrences of a fixed non-zero digit in the width-w non-adjacent forms of all elements of a lattice in some region (e.g. a ball) is analysed. As bases, expanding endomorphisms with eigenvalues of the same absolute value are allowed. Applications of the main result are on numeral systems with an algebraic integer as base. Those come from efficient scalar multiplication methods (Frobenius-and-add methods) in hyperelliptic curves cryptography, and the result is needed for analysing the running time of such algorithms. The counting result itself is an asymptotic formula, where its main term coincides with the full block length analysis. In its second order term a periodic fluctuation is exhibited. The proof follows Delange’s method. PMID:23805020

  5. A DSP Based POD Implementation for High Speed Multimedia Communications

    Directory of Open Access Journals (Sweden)

    Chang Nian Zhang

    2002-09-01

    Full Text Available In the cable network services, the audio/video entertainment contents should be protected from unauthorized copying, intercepting, and tampering. Point-of-deployment (POD security module, proposed by OpenCableTM, allows viewers to receive secure cable services such as premium subscription channels, impulse pay-per-view, video-on-demand as well as other interactive services. In this paper, we present a digital signal processor (DSP (TMS320C6211 based POD implementation for the real-time applications which include elliptic curve digital signature algorithm (ECDSA, elliptic curve Diffie Hellman (ECDH key exchange, elliptic curve key derivation function (ECKDF, cellular automata (CA cryptography, communication processes between POD and Host, and Host authentication. In order to get different security levels and different rates of encryption/decryption, a CA based symmetric key cryptography algorithm is used whose encryption/decryption rate can be up to 75 Mbps. The experiment results indicate that the DSP based POD implementation provides high speed and flexibility, and satisfies the requirements of real-time video data transmission.

  6. Calculator Cryptography.

    Science.gov (United States)

    Hall, Matthew

    2003-01-01

    Uses cryptography to demonstrate the importance of algebra and the use of technology as an effective real application of mathematics. Explains simple encoding and decoding of messages for student learning of modular arithmetic. This elementary encounter with cryptography along with its historical and modern background serves to motivate student…

  7. Introduction to modern cryptography

    CERN Document Server

    Katz, Jonathan

    2014-01-01

    Praise for the First Edition:""This book is a comprehensive, rigorous introduction to what the authors name 'modern' cryptography. … a novel approach to how cryptography is taught, replacing the older, construction-based approach. … The concepts are clearly stated, both in an intuitive fashion and formally. … I would heartily recommend this book to anyone who is interested in cryptography. … The exercises are challenging and interesting, and can benefit readers of all academic levels.""-IACR Book Reviews, January 2010""Over the past 30 years, cryptography has been transformed from a mysterious

  8. Broadband Quantum Cryptography

    CERN Document Server

    Rogers, Daniel

    2010-01-01

    Quantum cryptography is a rapidly developing field that draws from a number of disciplines, from quantum optics to information theory to electrical engineering. By combining some fundamental quantum mechanical principles of single photons with various aspects of information theory, quantum cryptography represents a fundamental shift in the basis for security from numerical complexity to the fundamental physical nature of the communications channel. As such, it promises the holy grail of data security: theoretically unbreakable encryption. Of course, implementing quantum cryptography in real br

  9. Excursion Processes Associated with Elliptic Combinatorics

    Science.gov (United States)

    Baba, Hiroya; Katori, Makoto

    2018-06-01

    Researching elliptic analogues for equalities and formulas is a new trend in enumerative combinatorics which has followed the previous trend of studying q-analogues. Recently Schlosser proposed a lattice path model in the square lattice with a family of totally elliptic weight-functions including several complex parameters and discussed an elliptic extension of the binomial theorem. In the present paper, we introduce a family of discrete-time excursion processes on Z starting from the origin and returning to the origin in a given time duration 2 T associated with Schlosser's elliptic combinatorics. The processes are inhomogeneous both in space and time and hence expected to provide new models in non-equilibrium statistical mechanics. By numerical calculation we show that the maximum likelihood trajectories on the spatio-temporal plane of the elliptic excursion processes and of their reduced trigonometric versions are not straight lines in general but are nontrivially curved depending on parameters. We analyze asymptotic probability laws in the long-term limit T → ∞ for a simplified trigonometric version of excursion process. Emergence of nontrivial curves of trajectories in a large scale of space and time from the elementary elliptic weight-functions exhibits a new aspect of elliptic combinatorics.

  10. Instanton geometry and quantum A∞ structure on the elliptic curve

    International Nuclear Information System (INIS)

    Herbst, M.; Lerche, W.; Nemeschansky, D.

    2006-03-01

    We first determine and then study the complete set of non-vanishing A-model correlation functions associated with the 'long-diagonal branes' on the elliptic curve. We verify that they satisfy the relevant A ∞ consistency relations at both classical and quantum levels. In particular we find that the A ∞ relation for the annulus provides a reconstruction of annulus instantons out of disk instantons. We note in passing that the naive application of the Cardy-constraint does not hold for our correlators, confirming expectations. Moreover, we analyze various analytical properties of the correlators, including instanton flops and the mixing of correlators with different numbers of legs under monodromy. The classical and quantum A ∞ relations turn out to be compatible with such homotopy transformations. They lead to a non-invariance of the effective action under modular transformations, unless compensated by suitable contact terms which amount to redefinitions of the tachyon fields. (orig.)

  11. Threshold quantum cryptography

    International Nuclear Information System (INIS)

    Tokunaga, Yuuki; Okamoto, Tatsuaki; Imoto, Nobuyuki

    2005-01-01

    We present the concept of threshold collaborative unitary transformation or threshold quantum cryptography, which is a kind of quantum version of threshold cryptography. Threshold quantum cryptography states that classical shared secrets are distributed to several parties and a subset of them, whose number is greater than a threshold, collaborates to compute a quantum cryptographic function, while keeping each share secretly inside each party. The shared secrets are reusable if no cheating is detected. As a concrete example of this concept, we show a distributed protocol (with threshold) of conjugate coding

  12. Quantum cryptography communication technology

    Energy Technology Data Exchange (ETDEWEB)

    Cho, Jai Wan; Choi, Young Soo; Lee, Jae Chul; Choi, Yu Rak; Jung, Gwang Il; Jung, Jong Eun; Hong, Seok Boong; Koo, In Soo

    2007-09-15

    Quantum cryptography communication based on quantum mechanics provides and unconditional security between two users. Even though huge advance has been done since the 1984, having a complete system is still far away. In the case of real quantum cryptography communication systems, an unconditional security level is lowered by the imperfection of the communication unit. It is important to investigate the unconditional security of quantum communication protocols based on these experimental results and implementation examples for the advanced spread all over the world. The Japanese report, titled, 'Investigation report on the worldwide trends of quantum cryptography communications systems' was translated and summarized in this report. An unconditional security theory of the quantum cryptography and real implementation examples in the domestic area are investigated also. The goal of the report is to make quantum cryptography communication more useful and reliable alternative telecommunication infrastructure as the one of the cyber security program of the class 1-E communication system of nuclear power plant. Also another goal of this report is to provide the quantitative decision basis on the quantum cryptography communication when this secure communication system will be used in class 1-E communication channel of the nuclear power plant.

  13. Quantum cryptography communication technology

    International Nuclear Information System (INIS)

    Cho, Jai Wan; Choi, Young Soo; Lee, Jae Chul; Choi, Yu Rak; Jung, Gwang Il; Jung, Jong Eun; Hong, Seok Boong; Koo, In Soo

    2007-09-01

    Quantum cryptography communication based on quantum mechanics provides and unconditional security between two users. Even though huge advance has been done since the 1984, having a complete system is still far away. In the case of real quantum cryptography communication systems, an unconditional security level is lowered by the imperfection of the communication unit. It is important to investigate the unconditional security of quantum communication protocols based on these experimental results and implementation examples for the advanced spread all over the world. The Japanese report, titled, 'Investigation report on the worldwide trends of quantum cryptography communications systems' was translated and summarized in this report. An unconditional security theory of the quantum cryptography and real implementation examples in the domestic area are investigated also. The goal of the report is to make quantum cryptography communication more useful and reliable alternative telecommunication infrastructure as the one of the cyber security program of the class 1-E communication system of nuclear power plant. Also another goal of this report is to provide the quantitative decision basis on the quantum cryptography communication when this secure communication system will be used in class 1-E communication channel of the nuclear power plant

  14. Lightweight Cryptography for Passive RFID Tags

    DEFF Research Database (Denmark)

    David, Mathieu

    2012-01-01

    were mostly unsatisfactory. As a conclusion, a new branch of cryptography, commonly called Lightweight Cryptography, emerged to address the issues of these tiny ubiquitous devices. This Thesis presents a comprehensive engineering to lightweight cryptography, proposes a classification and explores its...... various ramifications by giving key examples in each of them. We select two of these branches, ultralightweight cryptography and symmetric-key cryptography, and propose a cryptographic primitive in each of them. In the case of symmetric-key cryptography, we propose a stream cipher that has a footprint...... of an integrator for a particular application. Finally, we conclude that the research for finding robust cryptographic primitive in the branch of lightweight cryptography still has some nice days ahead, and that providing a secure cryptosystem for printed electronics RFID tags remains an open research topic....

  15. Pulsating Different Curves of Zero Velocity around Triangular Equilibrium Points in Elliptical Restricted Three-Body Problem

    Directory of Open Access Journals (Sweden)

    A. Narayan

    2013-01-01

    Full Text Available The oblateness and the photogravitational effects of both the primaries on the location and the stability of the triangular equilibrium points in the elliptical restricted three-body problem have been discussed. The stability of the triangular points under the photogravitational and oblateness effects of both the primaries around the binary systems Achird, Lyeten, Alpha Cen-AB, Kruger 60, and Xi-Bootis, has been studied using simulation techniques by drawing different curves of zero velocity.

  16. Quasi-Static Transient Thermal Stresses in an Elliptical Plate due to Sectional Heat Supply on the Curved Surfaces over the Upper Face

    Directory of Open Access Journals (Sweden)

    Lalsingh Khalsa

    2018-01-01

    Full Text Available This paper is an attempt to determine quasi-static thermal stresses in a thin elliptical plate which is subjected to transient temperature on the top face with zero temperature on the lower face and the homogeneous boundary condition of the third kind on the fixed elliptical curved surface. The solution to conductivity equation is elucidated by employing a classical method. The solution of stress components is achieved by using Goodier’s and Airy’s potential function involving the Mathieu and modified functions and their derivatives. The obtained numerical results are accurate enough for practical purposes, better understanding of the underlying elliptic object, and better estimates of the thermal effect on the thermoelastic problem. The conclusions emphasize the importance of better understanding of the underlying elliptic structure, improved understanding of its relationship to circular object profile, and better estimates of the thermal effect on the thermoelastic problem.

  17. Science World Journal - Vol 3, No 4 (2008)

    African Journals Online (AJOL)

    The geometric mean model in finance · EMAIL FREE FULL TEXT EMAIL FREE ... Application of elliptic curve cryptography on data encryption over a network ... New gaussian points for the solution of first order ordinary differential equations ...

  18. Analysis of the width-[Formula: see text] non-adjacent form in conjunction with hyperelliptic curve cryptography and with lattices.

    Science.gov (United States)

    Krenn, Daniel

    2013-06-17

    In this work the number of occurrences of a fixed non-zero digit in the width-[Formula: see text] non-adjacent forms of all elements of a lattice in some region (e.g. a ball) is analysed. As bases, expanding endomorphisms with eigenvalues of the same absolute value are allowed. Applications of the main result are on numeral systems with an algebraic integer as base. Those come from efficient scalar multiplication methods (Frobenius-and-add methods) in hyperelliptic curves cryptography, and the result is needed for analysing the running time of such algorithms. The counting result itself is an asymptotic formula, where its main term coincides with the full block length analysis. In its second order term a periodic fluctuation is exhibited. The proof follows Delange's method.

  19. Seiberg-Witten curves and double-elliptic integrable systems

    International Nuclear Information System (INIS)

    Aminov, G.; Braden, H.W.; Mironov, A.; Morozov, A.; Zotov, A.

    2015-01-01

    An old conjecture claims that commuting Hamiltonians of the double-elliptic integrable system are constructed from the theta-functions associated with Riemann surfaces from the Seiberg-Witten family, with moduli treated as dynamical variables and the Seiberg-Witten differential providing the pre-symplectic structure. We describe a number of theta-constant equations needed to prove this conjecture for the N-particle system. These equations provide an alternative method to derive the Seiberg-Witten prepotential and we illustrate this by calculating the perturbative contribution. We provide evidence that the solutions to the commutativity equations are exhausted by the double-elliptic system and its degenerations (Calogero and Ruijsenaars systems). Further, the theta-function identities that lie behind the Poisson commutativity of the three-particle Hamiltonians are proven.

  20. Understanding and applying cryptography and data security

    CERN Document Server

    Elbirt, Adam J

    2009-01-01

    Introduction A Brief History of Cryptography and Data Security Cryptography and Data Security in the Modern World Existing Texts Book Organization Symmetric-Key Cryptography Cryptosystem Overview The Modulo Operator Greatest Common Divisor The Ring ZmHomework ProblemsSymmetric-Key Cryptography: Substitution Ciphers Basic Cryptanalysis Shift Ciphers Affine Ciphers Homework ProblemsSymmetric-Key Cryptography: Stream Ciphers Random Numbers The One-Time Pad Key Stream GeneratorsReal-World ApplicationsHomework ProblemsSymmetric-Key Cryptography: Block Ciphers The Data Encryption StandardThe Advance

  1. Cryptography for Big Data Security

    Science.gov (United States)

    2015-07-13

    Cryptography for Big Data Security Book Chapter for Big Data: Storage, Sharing, and Security (3S) Distribution A: Public Release Ariel Hamlin1 Nabil...Email: arkady@ll.mit.edu ii Contents 1 Cryptography for Big Data Security 1 1.1 Introduction...48 Chapter 1 Cryptography for Big Data Security 1.1 Introduction With the amount

  2. Cryptography Engineering Design Principles and Practical Applications

    CERN Document Server

    Ferguson, Niels; Kohno, Tadayoshi

    2012-01-01

    The ultimate guide to cryptography, updated from an author team of the world's top cryptography experts. Cryptography is vital to keeping information safe, in an era when the formula to do so becomes more and more challenging. Written by a team of world-renowned cryptography experts, this essential guide is the definitive introduction to all major areas of cryptography: message security, key negotiation, and key management. You'll learn how to think like a cryptographer. You'll discover techniques for building cryptography into products from the start and you'll examine the many technical chan

  3. Quantum cryptography: towards realization in realistic conditions

    International Nuclear Information System (INIS)

    Imoto, M.; Koashi, M.; Shimizu, K.; Huttner, B.

    1997-01-01

    Many of quantum cryptography schemes have been proposed based on some assumptions such as no transmission loss, no measurement error, and an ideal single photon generator. We have been trying to develop a theory of quantum cryptography considering realistic conditions. As such attempts, we propose quantum cryptography with coherent states, quantum cryptography with two-photon interference, and generalization of two-state cryptography to two-mixed-state cases. (author)

  4. Quantum cryptography: towards realization in realistic conditions

    Energy Technology Data Exchange (ETDEWEB)

    Imoto, M; Koashi, M; Shimizu, K [NTT Basic Research Laboratories, 3-1 Morinosato-Wakamiya, Atsugi-shi, Kanagawa 243-01 (Japan); Huttner, B [Universite de Geneve, GAP-optique, 20, Rue de l` Ecole de Medecine CH1211, Geneve 4 (Switzerland)

    1997-05-11

    Many of quantum cryptography schemes have been proposed based on some assumptions such as no transmission loss, no measurement error, and an ideal single photon generator. We have been trying to develop a theory of quantum cryptography considering realistic conditions. As such attempts, we propose quantum cryptography with coherent states, quantum cryptography with two-photon interference, and generalization of two-state cryptography to two-mixed-state cases. (author) 15 refs., 1 fig., 1 tab.

  5. Two-Factor User Authentication with Key Agreement Scheme Based on Elliptic Curve Cryptosystem

    Directory of Open Access Journals (Sweden)

    Juan Qu

    2014-01-01

    Full Text Available A password authentication scheme using smart card is called two-factor authentication scheme. Two-factor authentication scheme is the most accepted and commonly used mechanism that provides the authorized users a secure and efficient method for accessing resources over insecure communication channel. Up to now, various two-factor user authentication schemes have been proposed. However, most of them are vulnerable to smart card loss attack, offline password guessing attack, impersonation attack, and so on. In this paper, we design a password remote user authentication with key agreement scheme using elliptic curve cryptosystem. Security analysis shows that the proposed scheme has high level of security. Moreover, the proposed scheme is more practical and secure in contrast to some related schemes.

  6. Theory and practice of chaotic cryptography

    International Nuclear Information System (INIS)

    Amigo, J.M.; Kocarev, L.; Szczepanski, J.

    2007-01-01

    In this Letter we address some basic questions about chaotic cryptography, not least the very definition of chaos in discrete systems. We propose a conceptual framework and illustrate it with different examples from private and public key cryptography. We elaborate also on possible limits of chaotic cryptography

  7. Everyday cryptography fundamental principles and applications

    CERN Document Server

    Martin, Keith M

    2012-01-01

    Cryptography is a vital technology that underpins the security of information in computer networks. This book presents a comprehensive introduction to the role that cryptography plays in providing information security for technologies such as the Internet, mobile phones, payment cards, and wireless local area networks. Focusing on the fundamental principles that ground modern cryptography as they arise in modern applications, it avoids both an over-reliance on transient currenttechnologies and over-whelming theoretical research.Everyday Cryptography is a self-contained and widely accessible in

  8. Application of elliptic curve cryptography on data encryption over a ...

    African Journals Online (AJOL)

    Science World Journal. Journal Home · ABOUT THIS JOURNAL · Advanced Search · Current Issue · Archives · Journal Home > Vol 3, No 4 (2008) >. Log in or Register to get access to full text downloads.

  9. A Secured Authentication Protocol for SIP Using Elliptic Curves Cryptography

    Science.gov (United States)

    Chen, Tien-Ho; Yeh, Hsiu-Lien; Liu, Pin-Chuan; Hsiang, Han-Chen; Shih, Wei-Kuan

    Session initiation protocol (SIP) is a technology regularly performed in Internet Telephony, and Hyper Text Transport Protocol (HTTP) as digest authentication is one of the major methods for SIP authentication mechanism. In 2005, Yang et al. pointed out that HTTP could not resist server spoofing attack and off-line guessing attack and proposed a secret authentication with Diffie-Hellman concept. In 2009, Tsai proposed a nonce based authentication protocol for SIP. In this paper, we demonstrate that their protocol could not resist the password guessing attack and insider attack. Furthermore, we propose an ECC-based authentication mechanism to solve their issues and present security analysis of our protocol to show that ours is suitable for applications with higher security requirement.

  10. Conference on Algebraic Geometry for Coding Theory and Cryptography

    CERN Document Server

    Lauter, Kristin; Walker, Judy

    2017-01-01

    Covering topics in algebraic geometry, coding theory, and cryptography, this volume presents interdisciplinary group research completed for the February 2016 conference at the Institute for Pure and Applied Mathematics (IPAM) in cooperation with the Association for Women in Mathematics (AWM). The conference gathered research communities across disciplines to share ideas and problems in their fields and formed small research groups made up of graduate students, postdoctoral researchers, junior faculty, and group leaders who designed and led the projects. Peer reviewed and revised, each of this volume's five papers achieves the conference’s goal of using algebraic geometry to address a problem in either coding theory or cryptography. Proposed variants of the McEliece cryptosystem based on different constructions of codes, constructions of locally recoverable codes from algebraic curves and surfaces, and algebraic approaches to the multicast network coding problem are only some of the topics covered in this vo...

  11. Instanton geometry and quantum A{sub {infinity}} structure on the elliptic curve

    Energy Technology Data Exchange (ETDEWEB)

    Herbst, M. [Deutsches Elektronen-Synchrotron (DESY), Hamburg (Germany); Lerche, W. [European Lab. for Particle Physics (CERN), Geneva (Switzerland); Nemeschansky, D. [University of Southern California, Los Angeles, CA (United States). Dept. of Physics

    2006-03-15

    We first determine and then study the complete set of non-vanishing A-model correlation functions associated with the 'long-diagonal branes' on the elliptic curve. We verify that they satisfy the relevant A{sub {infinity}} consistency relations at both classical and quantum levels. In particular we find that the A{sub {infinity}} relation for the annulus provides a reconstruction of annulus instantons out of disk instantons. We note in passing that the naive application of the Cardy-constraint does not hold for our correlators, confirming expectations. Moreover, we analyze various analytical properties of the correlators, including instanton flops and the mixing of correlators with different numbers of legs under monodromy. The classical and quantum A{sub {infinity}} relations turn out to be compatible with such homotopy transformations. They lead to a non-invariance of the effective action under modular transformations, unless compensated by suitable contact terms which amount to redefinitions of the tachyon fields. (orig.)

  12. On the curve of critical exponents for nonlinear elliptic problems in the case of a zero mass

    Science.gov (United States)

    Il'yasov, Ya. Sh.

    2017-03-01

    For semilinear elliptic equations -Δ u = λ| u| p-2 u-| u| q-2 u, boundary value problems in bounded and unbounded domains are considered. In the plane of exponents p × q, the so-called curves of critical exponents are defined that divide this plane into domains with qualitatively different properties of the boundary value problems and the corresponding parabolic equations. New solvability conditions for boundary value problems, conditions for the stability and instability of stationary solutions, and conditions for the existence of global solutions to parabolic equations are found.

  13. Cryptography Basics

    DEFF Research Database (Denmark)

    Wattenhofer, Roger; Förster, Klaus-Tycho

    2017-01-01

    Public-key cryptography is one of the biggest scientific achievements of the last century. Two people that never met before can establish a common secret in plain sight? Sounds like pure magic! The idea of this chapter is to reveal some of the tricks of this “crypto magic”. This chapter is not ta......Public-key cryptography is one of the biggest scientific achievements of the last century. Two people that never met before can establish a common secret in plain sight? Sounds like pure magic! The idea of this chapter is to reveal some of the tricks of this “crypto magic”. This chapter...

  14. Protocols and plan of quantum cryptography

    Directory of Open Access Journals (Sweden)

    Milorad S. Markagić

    2012-01-01

    Full Text Available Along with the development of confidentiality of data and resources, there is a need to develop systems that would provide confidentiality. Currently, the most used systems are classical cryptographic systems and encryption public key systems. However, none of these systems provides a solution for the famous 'catch 22' of cryptography. Owing to the intensive development of quantum mechanics, in the last 30 years emerged an entirely new kind of cryptography-quantum cryptography. Its greatest contribution is a possibility to discover an intercepted communication channel from a third party. The question is: is this really true? The question arises: 'If the quantum cryptography is so good, why is not widely used?' The aim of this paper is, on the one hand, to define the basic mechanisms of quantum cryptography IP, and, on the other hand, to point to the shortcomings, as they related to the opportunities of today's devices and flaws in protocols.

  15. Coding and cryptography synergy for a robust communication

    CERN Document Server

    Zivic, Natasa

    2013-01-01

    This book presents the benefits of the synergetic effect of the combination of coding and cryptography. It introduces new directions for the interoperability between the components of a communication system. Coding and cryptography are standard components in today's distributed systems. The integration of cryptography into coding aspects is very interesting, as the usage of cryptography will be common use, even in industrial applications. The book is based on new developments of coding and cryptography, which use real numbers to express reliability values of bits instead of binary values 0 and 1. The presented methods are novel and designed for noisy communication, which doesn´t allow the successful use of cryptography. The rate of successful verifications is improved essentially not only for standard or "hard" verification, but even more after the introduction of "soft" verification. A security analysis shows the impact on the security. Information security and cryptography follow the late developments of c...

  16. An Elliptic Curve Based Schnorr Cloud Security Model in Distributed Environment

    Directory of Open Access Journals (Sweden)

    Vinothkumar Muthurajan

    2016-01-01

    Full Text Available Cloud computing requires the security upgrade in data transmission approaches. In general, key-based encryption/decryption (symmetric and asymmetric mechanisms ensure the secure data transfer between the devices. The symmetric key mechanisms (pseudorandom function provide minimum protection level compared to asymmetric key (RSA, AES, and ECC schemes. The presence of expired content and the irrelevant resources cause unauthorized data access adversely. This paper investigates how the integrity and secure data transfer are improved based on the Elliptic Curve based Schnorr scheme. This paper proposes a virtual machine based cloud model with Hybrid Cloud Security Algorithm (HCSA to remove the expired content. The HCSA-based auditing improves the malicious activity prediction during the data transfer. The duplication in the cloud server degrades the performance of EC-Schnorr based encryption schemes. This paper utilizes the blooming filter concept to avoid the cloud server duplication. The combination of EC-Schnorr and blooming filter efficiently improves the security performance. The comparative analysis between proposed HCSA and the existing Distributed Hash Table (DHT regarding execution time, computational overhead, and auditing time with auditing requests and servers confirms the effectiveness of HCSA in the cloud security model creation.

  17. An Elliptic Curve Based Schnorr Cloud Security Model in Distributed Environment.

    Science.gov (United States)

    Muthurajan, Vinothkumar; Narayanasamy, Balaji

    2016-01-01

    Cloud computing requires the security upgrade in data transmission approaches. In general, key-based encryption/decryption (symmetric and asymmetric) mechanisms ensure the secure data transfer between the devices. The symmetric key mechanisms (pseudorandom function) provide minimum protection level compared to asymmetric key (RSA, AES, and ECC) schemes. The presence of expired content and the irrelevant resources cause unauthorized data access adversely. This paper investigates how the integrity and secure data transfer are improved based on the Elliptic Curve based Schnorr scheme. This paper proposes a virtual machine based cloud model with Hybrid Cloud Security Algorithm (HCSA) to remove the expired content. The HCSA-based auditing improves the malicious activity prediction during the data transfer. The duplication in the cloud server degrades the performance of EC-Schnorr based encryption schemes. This paper utilizes the blooming filter concept to avoid the cloud server duplication. The combination of EC-Schnorr and blooming filter efficiently improves the security performance. The comparative analysis between proposed HCSA and the existing Distributed Hash Table (DHT) regarding execution time, computational overhead, and auditing time with auditing requests and servers confirms the effectiveness of HCSA in the cloud security model creation.

  18. A Generic Simulation Framework for Non-Entangled based Experimental Quantum Cryptography and Communication: Quantum Cryptography and Communication Simulator (QuCCs)

    Science.gov (United States)

    Buhari, Abudhahir; Zukarnain, Zuriati Ahmad; Khalid, Roszelinda; Zakir Dato', Wira Jaafar Ahmad

    2016-11-01

    The applications of quantum information science move towards bigger and better heights for the next generation technology. Especially, in the field of quantum cryptography and quantum computation, the world already witnessed various ground-breaking tangible product and promising results. Quantum cryptography is one of the mature field from quantum mechanics and already available in the markets. The current state of quantum cryptography is still under various researches in order to reach the heights of digital cryptography. The complexity of quantum cryptography is higher due to combination of hardware and software. The lack of effective simulation tool to design and analyze the quantum cryptography experiments delays the reaching distance of the success. In this paper, we propose a framework to achieve an effective non-entanglement based quantum cryptography simulation tool. We applied hybrid simulation technique i.e. discrete event, continuous event and system dynamics. We also highlight the limitations of a commercial photonic simulation tool based experiments. Finally, we discuss ideas for achieving one-stop simulation package for quantum based secure key distribution experiments. All the modules of simulation framework are viewed from the computer science perspective.

  19. Computational aspects of algebraic curves

    CERN Document Server

    Shaska, Tanush

    2005-01-01

    The development of new computational techniques and better computing power has made it possible to attack some classical problems of algebraic geometry. The main goal of this book is to highlight such computational techniques related to algebraic curves. The area of research in algebraic curves is receiving more interest not only from the mathematics community, but also from engineers and computer scientists, because of the importance of algebraic curves in applications including cryptography, coding theory, error-correcting codes, digital imaging, computer vision, and many more.This book cove

  20. Low power cryptography

    International Nuclear Information System (INIS)

    Kitsos, P; Koufopavlou, O; Selimis, G; Sklavos, N

    2005-01-01

    Today more and more sensitive data is stored digitally. Bank accounts, medical records and personal emails are some categories that data must keep secure. The science of cryptography tries to encounter the lack of security. Data confidentiality, authentication, non-reputation and data integrity are some of the main parts of cryptography. The evolution of cryptography drove in very complex cryptographic models which they could not be implemented before some years. The use of systems with increasing complexity, which usually are more secure, has as result low throughput rate and more energy consumption. However the evolution of cipher has no practical impact, if it has only theoretical background. Every encryption algorithm should exploit as much as possible the conditions of the specific system without omitting the physical, area and timing limitations. This fact requires new ways in design architectures for secure and reliable crypto systems. A main issue in the design of crypto systems is the reduction of power consumption, especially for portable systems as smart cards. (invited paper)

  1. An Elgamal Encryption Scheme of Fibonacci Q-Matrix and Finite State Machine

    Directory of Open Access Journals (Sweden)

    B. Ravi Kumar

    2015-12-01

    Full Text Available Cryptography is the science of writing messages in unknown form using mathematical models. In Cryptography, several ciphers were introduced for the encryption schemes. Recent research focusing on designing various mathematical models in such a way that tracing the inverse of the designed mathematical models is infeasible for the eve droppers. In the present work, the ELGamal encryption scheme is executed using the generator of a cyclic group formed by the points on choosing elliptic curve, finite state machines and key matrices obtained from the Fibonacci sequences.

  2. Coding Theory, Cryptography and Related Areas

    DEFF Research Database (Denmark)

    Buchmann, Johannes; Stichtenoth, Henning; Tapia-Recillas, Horacio

    Proceedings of anInternational Conference on Coding Theory, Cryptography and Related Areas, held in Guanajuato, Mexico. in april 1998......Proceedings of anInternational Conference on Coding Theory, Cryptography and Related Areas, held in Guanajuato, Mexico. in april 1998...

  3. Neural cryptography with feedback.

    Science.gov (United States)

    Ruttor, Andreas; Kinzel, Wolfgang; Shacham, Lanir; Kanter, Ido

    2004-04-01

    Neural cryptography is based on a competition between attractive and repulsive stochastic forces. A feedback mechanism is added to neural cryptography which increases the repulsive forces. Using numerical simulations and an analytic approach, the probability of a successful attack is calculated for different model parameters. Scaling laws are derived which show that feedback improves the security of the system. In addition, a network with feedback generates a pseudorandom bit sequence which can be used to encrypt and decrypt a secret message.

  4. A Multiserver Biometric Authentication Scheme for TMIS using Elliptic Curve Cryptography.

    Science.gov (United States)

    Chaudhry, Shehzad Ashraf; Khan, Muhammad Tawab; Khan, Muhammad Khurram; Shon, Taeshik

    2016-11-01

    Recently several authentication schemes are proposed for telecare medicine information system (TMIS). Many of such schemes are proved to have weaknesses against known attacks. Furthermore, numerous such schemes cannot be used in real time scenarios. Because they assume a single server for authentication across the globe. Very recently, Amin et al. (J. Med. Syst. 39(11):180, 2015) designed an authentication scheme for secure communication between a patient and a medical practitioner using a trusted central medical server. They claimed their scheme to extend all security requirements and emphasized the efficiency of their scheme. However, the analysis in this article proves that the scheme designed by Amin et al. is vulnerable to stolen smart card and stolen verifier attacks. Furthermore, their scheme is having scalability issues along with inefficient password change and password recovery phases. Then we propose an improved scheme. The proposed scheme is more practical, secure and lightweight than Amin et al.'s scheme. The security of proposed scheme is proved using the popular automated tool ProVerif.

  5. Conventional Cryptography.

    Science.gov (United States)

    Wright, Marie A.

    1993-01-01

    Cryptography is the science that renders data unintelligible to prevent its unauthorized disclosure or modification. Presents an application of matrices used in linear transformations to illustrate a cryptographic system. An example is provided. (17 references) (MDH)

  6. Quantum cryptography

    International Nuclear Information System (INIS)

    Tittel, W.; Brendel, J.; Gissin, N.; Ribordy, G.; Zbinden, H.

    1999-01-01

    The principles of quantum cryptography based on non-local correlations of entanglement photons are outlined. The method of coding and decoding of information and experiments is also described. The prospects of the technique are briefly discussed. (Z.J.)

  7. Security, Privacy, and Applied Cryptography Engineering

    DEFF Research Database (Denmark)

    This book constitutes the refereed proceedings of the Second International Conference on Security, Privacy and Applied Cryptography Engineering held in Chennai, India, in November 2012. The 11 papers presented were carefully reviewed and selected from 61 submissions. The papers are organized...... and applications, high-performance computing in cryptology and cryptography in ubiquitous devices....

  8. An introduction to mathematical cryptography

    CERN Document Server

    Hoffstein, Jeffrey; Silverman, Joseph H

    2014-01-01

    This self-contained introduction to modern cryptography emphasizes the mathematics behind the theory of public key cryptosystems and digital signature schemes. The book focuses on these key topics while developing the mathematical tools needed for the construction and security analysis of diverse cryptosystems. Only basic linear algebra is required of the reader; techniques from algebra, number theory, and probability are introduced and developed as required. This text provides an ideal introduction for mathematics and computer science students to the mathematical foundations of modern cryptography. The book includes an extensive bibliography and index; supplementary materials are available online. The book covers a variety of topics that are considered central to mathematical cryptography. Key topics include: classical cryptographic constructions, such as Diffie–Hellmann key exchange, discrete logarithm-based cryptosystems, the RSA cryptosystem, and digital signatures; fundamental mathematical tools for cr...

  9. Lightweight cryptography for constrained devices

    DEFF Research Database (Denmark)

    Alippi, Cesare; Bogdanov, Andrey; Regazzoni, Francesco

    2014-01-01

    Lightweight cryptography is a rapidly evolving research field that responds to the request for security in resource constrained devices. This need arises from crucial pervasive IT applications, such as those based on RFID tags where cost and energy constraints drastically limit the solution...... complexity, with the consequence that traditional cryptography solutions become too costly to be implemented. In this paper, we survey design strategies and techniques suitable for implementing security primitives in constrained devices....

  10. Quantum cryptography approaching the classical limit.

    Science.gov (United States)

    Weedbrook, Christian; Pirandola, Stefano; Lloyd, Seth; Ralph, Timothy C

    2010-09-10

    We consider the security of continuous-variable quantum cryptography as we approach the classical limit, i.e., when the unknown preparation noise at the sender's station becomes significantly noisy or thermal (even by as much as 10(4) times greater than the variance of the vacuum mode). We show that, provided the channel transmission losses do not exceed 50%, the security of quantum cryptography is not dependent on the channel transmission, and is therefore incredibly robust against significant amounts of excess preparation noise. We extend these results to consider for the first time quantum cryptography at wavelengths considerably longer than optical and find that regions of security still exist all the way down to the microwave.

  11. Towards Practical Whitebox Cryptography: Optimizing Efficiency and Space Hardness

    DEFF Research Database (Denmark)

    Bogdanov, Andrey; Isobe, Takanori; Tischhauser, Elmar Wolfgang

    2016-01-01

    Whitebox cryptography aims to provide security for cryptographic algorithms in an untrusted environment where the adversary has full access to their implementation. Typical security goals for whitebox cryptography include key extraction security and decomposition security: Indeed, it should...... the practical requirements to whitebox cryptography in real-world applications such as DRM or mobile payments. Moreover, we formalize resistance towards decomposition in form of weak and strong space hardness at various security levels. We obtain bounds on space hardness in all those adversarial models...... real-world applications with whitebox cryptography....

  12. High-rate measurement-device-independent quantum cryptography

    DEFF Research Database (Denmark)

    Pirandola, Stefano; Ottaviani, Carlo; Spedalieri, Gaetana

    2015-01-01

    Quantum cryptography achieves a formidable task - the remote distribution of secret keys by exploiting the fundamental laws of physics. Quantum cryptography is now headed towards solving the practical problem of constructing scalable and secure quantum networks. A significant step in this direction...

  13. Non-perturbative aspects of string theory from elliptic curves

    International Nuclear Information System (INIS)

    Reuter, Jonas

    2015-08-01

    We consider two examples for non-perturbative aspects of string theory involving elliptic curves. First, we discuss F-theory on genus-one fibered Calabi-Yau manifolds with the fiber being a hypersurface in a toric fano variety. We discuss in detail the fiber geometry in order to find the gauge groups, matter content and Yukawa couplings of the corresponding supergravity theories for the four examples leading to gauge groups SU(3) x SU(2) x U(1), SU(4) x SU(2) x SU(2)/Z 2 , U(1) and Z 3 . The theories are connected by Higgsings on the field theory side and conifold transitions on the geometry side. We extend the discussion to the network of Higgsings relating all theories stemming from the 16 hypersurface fibrations. For the models leading to gauge groups SU(3) x SU(2) x U(1), SU(4) x SU(2) x SU(2)/Z 2 and U(1) we discuss the construction of vertical G 4 fluxes. Via the D3-brane tadpole cancelation condition we can restrict the minimal number of families in the first two of these models to be at least three. As a second example for non-perturbative aspects of string theory we discuss a proposal for a non-perturbative completion of topological string theory on local B-model geometries. We discuss in detail the computation of quantum periods for the examples of local F 1 , local F 2 and the resolution of C 3 /Z 5 . The quantum corrections are calculated order by order using second order differential operators acting on the classical periods. Using quantum geometry we calculate the refined free energies in the Nekrasov-Shatashvili limit. Finally we check the non-perturbative completion of topological string theory for the geometry of local F 2 against numerical calculations.

  14. Practical free space quantum cryptography

    International Nuclear Information System (INIS)

    Schmitt-Manderbach, T.; Weier, H.; Regner, N.; Kurtsiefer, C.; Weinfurter, H.

    2005-01-01

    Full text: Quantum cryptography, the secure key distribution between two parties, is the first practical application of quantum information technology. By encoding digital information into different polarization states of single photons, a string of key bits can be established between two parties, where laws of quantum mechanics ensure that a possible eavesdropper has negligible knowledge of. Having shown the feasibility of a long distance quantum key distribution scheme, the emphasis of this work is to incorporate the previously developed compact sender and receiver modules into a quantum cryptography system suitable for every-day use in metropolitan areas. The permanent installation with automatic alignment allows to investigate in detail the sensitivity of the free space optical link to weather conditions and air turbulences commonly encountered in urban areas. We report on a successful free space quantum cryptography experiment over a distance of 500 m between the rooftops of two university buildings using the BB84 protocol. The obtained bit error rates in first runs of this experiment using faint coherent pulses with an average photon number ranging from 0.1 to 1.0 was measured to be below 3 percent for experiments carried out during night, leading to average raw key rates (before error correction and privacy amplification) of 50 kBits per second. Thanks to its simplicity of implementation, our experiment brings free space quantum key distribution a big step closer to practical usability in metropolitan networks and on a level with fibre-based quantum cryptography that up to now offers the only ready-to-use systems available. Compact and automated free space hardware is also a prerequisite for a possible earth-satellite quantum key distribution system in order to break the distance limit of about 100 km of current quantum cryptography schemes. (author)

  15. Position-based quantum cryptography and catalytic computation

    NARCIS (Netherlands)

    Speelman, F.

    2016-01-01

    In this thesis, we present several results along two different lines of research. The first part concerns the study of position-based quantum cryptography, a topic in quantum cryptography. By combining quantum mechanics with special relativity theory, new cryptographic tasks can be developed that

  16. Gröbner Bases, Coding, and Cryptography

    CERN Document Server

    Sala, Massimiliano; Perret, Ludovic

    2009-01-01

    Coding theory and cryptography allow secure and reliable data transmission, which is at the heart of modern communication. This book offers a comprehensive overview on the application of commutative algebra to coding theory and cryptography. It analyzes important properties of algebraic/geometric coding systems individually.

  17. APPLICATION OF NATURAL TRANSFORM IN CRYPTOGRAPHY

    OpenAIRE

    Chindhe, Anil Dhondiram; Kiwne, Sakharam

    2017-01-01

    Abstaract−The newly defined integral transform ”Natural transform” has many application in the field of science and engineering.In this paper we described the application of Natural transform to Cryptography.This provide the algorithm for cryptography in which we use the natural transform of the exponential function for encryption of the plain text and corresponding inverse natural transform for decryption

  18. Neural Network Approach to Locating Cryptography in Object Code

    Energy Technology Data Exchange (ETDEWEB)

    Jason L. Wright; Milos Manic

    2009-09-01

    Finding and identifying cryptography is a growing concern in the malware analysis community. In this paper, artificial neural networks are used to classify functional blocks from a disassembled program as being either cryptography related or not. The resulting system, referred to as NNLC (Neural Net for Locating Cryptography) is presented and results of applying this system to various libraries are described.

  19. Dynamics of neural cryptography.

    Science.gov (United States)

    Ruttor, Andreas; Kinzel, Wolfgang; Kanter, Ido

    2007-05-01

    Synchronization of neural networks has been used for public channel protocols in cryptography. In the case of tree parity machines the dynamics of both bidirectional synchronization and unidirectional learning is driven by attractive and repulsive stochastic forces. Thus it can be described well by a random walk model for the overlap between participating neural networks. For that purpose transition probabilities and scaling laws for the step sizes are derived analytically. Both these calculations as well as numerical simulations show that bidirectional interaction leads to full synchronization on average. In contrast, successful learning is only possible by means of fluctuations. Consequently, synchronization is much faster than learning, which is essential for the security of the neural key-exchange protocol. However, this qualitative difference between bidirectional and unidirectional interaction vanishes if tree parity machines with more than three hidden units are used, so that those neural networks are not suitable for neural cryptography. In addition, the effective number of keys which can be generated by the neural key-exchange protocol is calculated using the entropy of the weight distribution. As this quantity increases exponentially with the system size, brute-force attacks on neural cryptography can easily be made unfeasible.

  20. Dynamics of neural cryptography

    International Nuclear Information System (INIS)

    Ruttor, Andreas; Kinzel, Wolfgang; Kanter, Ido

    2007-01-01

    Synchronization of neural networks has been used for public channel protocols in cryptography. In the case of tree parity machines the dynamics of both bidirectional synchronization and unidirectional learning is driven by attractive and repulsive stochastic forces. Thus it can be described well by a random walk model for the overlap between participating neural networks. For that purpose transition probabilities and scaling laws for the step sizes are derived analytically. Both these calculations as well as numerical simulations show that bidirectional interaction leads to full synchronization on average. In contrast, successful learning is only possible by means of fluctuations. Consequently, synchronization is much faster than learning, which is essential for the security of the neural key-exchange protocol. However, this qualitative difference between bidirectional and unidirectional interaction vanishes if tree parity machines with more than three hidden units are used, so that those neural networks are not suitable for neural cryptography. In addition, the effective number of keys which can be generated by the neural key-exchange protocol is calculated using the entropy of the weight distribution. As this quantity increases exponentially with the system size, brute-force attacks on neural cryptography can easily be made unfeasible

  1. Dynamics of neural cryptography

    Science.gov (United States)

    Ruttor, Andreas; Kinzel, Wolfgang; Kanter, Ido

    2007-05-01

    Synchronization of neural networks has been used for public channel protocols in cryptography. In the case of tree parity machines the dynamics of both bidirectional synchronization and unidirectional learning is driven by attractive and repulsive stochastic forces. Thus it can be described well by a random walk model for the overlap between participating neural networks. For that purpose transition probabilities and scaling laws for the step sizes are derived analytically. Both these calculations as well as numerical simulations show that bidirectional interaction leads to full synchronization on average. In contrast, successful learning is only possible by means of fluctuations. Consequently, synchronization is much faster than learning, which is essential for the security of the neural key-exchange protocol. However, this qualitative difference between bidirectional and unidirectional interaction vanishes if tree parity machines with more than three hidden units are used, so that those neural networks are not suitable for neural cryptography. In addition, the effective number of keys which can be generated by the neural key-exchange protocol is calculated using the entropy of the weight distribution. As this quantity increases exponentially with the system size, brute-force attacks on neural cryptography can easily be made unfeasible.

  2. Report of the Public Cryptography Study Group.

    Science.gov (United States)

    American Council on Education, Washington, DC.

    Concerns of the National Security Agency (NSA) that information contained in some articles about cryptography in learned and professional journals and in monographs might be inimical to the national security are addressed. The Public Cryptography Study Group, with one dissenting opinion, recommends that a voluntary system of prior review of…

  3. Image Encryption Technology Based on Fractional Two-Dimensional Triangle Function Combination Discrete Chaotic Map Coupled with Menezes-Vanstone Elliptic Curve Cryptosystem

    Directory of Open Access Journals (Sweden)

    Zeyu Liu

    2018-01-01

    Full Text Available A new fractional two-dimensional triangle function combination discrete chaotic map (2D-TFCDM with the discrete fractional difference is proposed. We observe the bifurcation behaviors and draw the bifurcation diagrams, the largest Lyapunov exponent plot, and the phase portraits of the proposed map, respectively. On the application side, we apply the proposed discrete fractional map into image encryption with the secret keys ciphered by Menezes-Vanstone Elliptic Curve Cryptosystem (MVECC. Finally, the image encryption algorithm is analysed in four main aspects that indicate the proposed algorithm is better than others.

  4. The two-loop sunrise integral and elliptic polylogarithms

    Energy Technology Data Exchange (ETDEWEB)

    Adams, Luise; Weinzierl, Stefan [Institut fuer Physik, Johannes Gutenberg-Universitaet Mainz (Germany); Bogner, Christian [Institut fuer Physik, Humboldt-Universitaet zu Berlin (Germany)

    2016-07-01

    In this talk, we present a solution for the two-loop sunrise integral with arbitrary masses around two and four space-time dimensions in terms of a generalised elliptic version of the multiple polylogarithms. Furthermore we investigate the elliptic polylogarithms appearing in higher orders in the dimensional regularisation ε of the two-dimensional equal mass solution. Around two space-time dimensions the solution consists of a sum of three elliptic dilogarithms where the arguments have a nice geometric interpretation as intersection points of the integration region and an elliptic curve associated to the sunrise integral. Around four space-time dimensions the sunrise integral can be expressed with the ε{sup 0}- and ε{sup 1}-solution around two dimensions, mass derivatives thereof and simpler terms. Considering higher orders of the two-dimensional equal mass solution we find certain generalisations of the elliptic polylogarithms appearing in the ε{sup 0}- and ε{sup 1}-solutions around two and four space-time dimensions. We show that these higher order-solutions can be found by iterative integration within this class of functions.

  5. Public Key Cryptography.

    Science.gov (United States)

    Tapson, Frank

    1996-01-01

    Describes public key cryptography, also known as RSA, which is a system using two keys, one used to put a message into cipher and another used to decipher the message. Presents examples using small prime numbers. (MKR)

  6. Cryptography with chaos using Chua's system

    International Nuclear Information System (INIS)

    Oliveira, C H; Pizolato, J C Jr

    2011-01-01

    In the last years, chaotic systems have been applied in information security. These systems have a complex and unpredictable behavior, what makes them more attractive for data cryptography applications. In this work, the chaotic behavior of signals generated by Chua's system is combined with the original information in order to obtain a safe cryptographic method. The experimental results demonstrate that the proposed scheme can be used in data cryptography applications.

  7. Three-Stage Quantum Cryptography Protocol under Collective-Rotation Noise

    OpenAIRE

    Wu, Linsen; Chen, Yuhua

    2015-01-01

    Information security is increasingly important as society migrates to the information age. Classical cryptography widely used nowadays is based on computational complexity, which means that it assumes that solving some particular mathematical problems is hard on a classical computer. With the development of supercomputers and, potentially, quantum computers, classical cryptography has more and more potential risks. Quantum cryptography provides a solution which is based on the Heisenberg unce...

  8. Practical Leakage-Resilient Symmetric Cryptography

    DEFF Research Database (Denmark)

    Faust, Sebastian; Pietrzak, Krzysztof; Schipper, Joachim

    2012-01-01

    Leakage resilient cryptography attempts to incorporate side-channel leakage into the black-box security model and designs cryptographic schemes that are provably secure within it. Informally, a scheme is leakage-resilient if it remains secure even if an adversary learns a bounded amount of arbitr......Leakage resilient cryptography attempts to incorporate side-channel leakage into the black-box security model and designs cryptographic schemes that are provably secure within it. Informally, a scheme is leakage-resilient if it remains secure even if an adversary learns a bounded amount...

  9. Mathematical Background of Public Key Cryptography

    DEFF Research Database (Denmark)

    Frey, Gerhard; Lange, Tanja

    2005-01-01

    The two main systems used for public key cryptography are RSA and protocols based on the discrete logarithm problem in some cyclic group. We focus on the latter problem and state cryptographic protocols and mathematical background material.......The two main systems used for public key cryptography are RSA and protocols based on the discrete logarithm problem in some cyclic group. We focus on the latter problem and state cryptographic protocols and mathematical background material....

  10. A secured authentication protocol for wireless sensor networks using elliptic curves cryptography.

    Science.gov (United States)

    Yeh, Hsiu-Lien; Chen, Tien-Ho; Liu, Pin-Chuan; Kim, Tai-Hoo; Wei, Hsin-Wen

    2011-01-01

    User authentication is a crucial service in wireless sensor networks (WSNs) that is becoming increasingly common in WSNs because wireless sensor nodes are typically deployed in an unattended environment, leaving them open to possible hostile network attack. Because wireless sensor nodes are limited in computing power, data storage and communication capabilities, any user authentication protocol must be designed to operate efficiently in a resource constrained environment. In this paper, we review several proposed WSN user authentication protocols, with a detailed review of the M.L Das protocol and a cryptanalysis of Das' protocol that shows several security weaknesses. Furthermore, this paper proposes an ECC-based user authentication protocol that resolves these weaknesses. According to our analysis of security of the ECC-based protocol, it is suitable for applications with higher security requirements. Finally, we present a comparison of security, computation, and communication costs and performances for the proposed protocols. The ECC-based protocol is shown to be suitable for higher security WSNs.

  11. The Closest Point Method and Multigrid Solvers for Elliptic Equations on Surfaces

    KAUST Repository

    Chen, Yujia

    2015-01-01

    © 2015 Society for Industrial and Applied Mathematics. Elliptic partial differential equations are important from both application and analysis points of view. In this paper we apply the closest point method to solve elliptic equations on general curved surfaces. Based on the closest point representation of the underlying surface, we formulate an embedding equation for the surface elliptic problem, then discretize it using standard finite differences and interpolation schemes on banded but uniform Cartesian grids. We prove the convergence of the difference scheme for the Poisson\\'s equation on a smooth closed curve. In order to solve the resulting large sparse linear systems, we propose a specific geometric multigrid method in the setting of the closest point method. Convergence studies in both the accuracy of the difference scheme and the speed of the multigrid algorithm show that our approaches are effective.

  12. Device-independence for two-party cryptography and position verification

    DEFF Research Database (Denmark)

    Ribeiro, Jeremy; Thinh, Le Phuc; Kaniewski, Jedrzej

    Quantum communication has demonstrated its usefulness for quantum cryptography far beyond quantum key distribution. One domain is two-party cryptography, whose goal is to allow two parties who may not trust each other to solve joint tasks. Another interesting application is position......-based cryptography whose goal is to use the geographical location of an entity as its only identifying credential. Unfortunately, security of these protocols is not possible against an all powerful adversary. However, if we impose some realistic physical constraints on the adversary, there exist protocols for which...... security can be proven, but these so far relied on the knowledge of the quantum operations performed during the protocols. In this work we give device-independent security proofs of two-party cryptography and Position Verification for memoryless devices under different physical constraints on the adversary...

  13. Distinguishability of quantum states and shannon complexity in quantum cryptography

    Science.gov (United States)

    Arbekov, I. M.; Molotkov, S. N.

    2017-07-01

    The proof of the security of quantum key distribution is a rather complex problem. Security is defined in terms different from the requirements imposed on keys in classical cryptography. In quantum cryptography, the security of keys is expressed in terms of the closeness of the quantum state of an eavesdropper after key distribution to an ideal quantum state that is uncorrelated to the key of legitimate users. A metric of closeness between two quantum states is given by the trace metric. In classical cryptography, the security of keys is understood in terms of, say, the complexity of key search in the presence of side information. In quantum cryptography, side information for the eavesdropper is given by the whole volume of information on keys obtained from both quantum and classical channels. The fact that the mathematical apparatuses used in the proof of key security in classical and quantum cryptography are essentially different leads to misunderstanding and emotional discussions [1]. Therefore, one should be able to answer the question of how different cryptographic robustness criteria are related to each other. In the present study, it is shown that there is a direct relationship between the security criterion in quantum cryptography, which is based on the trace distance determining the distinguishability of quantum states, and the criterion in classical cryptography, which uses guesswork on the determination of a key in the presence of side information.

  14. Ellipticities of Elliptical Galaxies in Different Environments

    Science.gov (United States)

    Chen, Cheng-Yu; Hwang, Chorng-Yuan; Ko, Chung-Ming

    2016-10-01

    We studied the ellipticity distributions of elliptical galaxies in different environments. From the ninth data release of the Sloan Digital Sky Survey, we selected galaxies with absolute {r}\\prime -band magnitudes between -21 and -22. We used the volume number densities of galaxies as the criterion for selecting the environments of the galaxies. Our samples were divided into three groups with different volume number densities. The ellipticity distributions of the elliptical galaxies differed considerably in these three groups of different density regions. We deprojected the observed 2D ellipticity distributions into intrinsic 3D shape distributions, and the result showed that the shapes of the elliptical galaxies were relatively spherically symmetric in the high density region (HDR) and that relatively more flat galaxies were present in the low density region (LDR). This suggests that the ellipticals in the HDRs and LDRs have different origins or that different mechanisms might be involved. The elliptical galaxies in the LDR are likely to have evolved from mergers in relatively anisotropic structures, such as filaments and webs, and might contain information on the anisotropic spatial distribution of their parent mergers. By contrast, elliptical galaxies in the HDR might be formed in more isotropic structures, such as galaxy clusters, or they might encounter more torqueing effects compared with galaxies in LDRs, thereby becoming rounder.

  15. A prototype quantum cryptography system

    Energy Technology Data Exchange (ETDEWEB)

    Surasak, Chiangga

    1998-07-01

    In this work we have constructed a new secure quantum key distribution system based on the BB84 protocol. Many current state-of-the-art quantum cryptography systems encounter major problems concerning low bit rate, synchronization, and stabilization. Our quantum cryptography system utilizes only laser diodes and standard passive optical components, to enhance the stability and also to decrease the space requirements. The development of this demonstration for a practical quantum key distribution system is a consequence of our previous work on the quantum cryptographic system using optical fiber components for the transmitter and receiver. There we found that the optical fiber couplers should not be used due to the problems with space, stability and alignment. The goal of the synchronization is to use as little transmission capacities as possible. The experimental results of our quantum key distribution system show the feasibility of getting more than 90 % transmission capacities with the approaches developed in this work. Therefore it becomes feasible to securely establish a random key sequence at a rate of 1 to {approx} 5K bit/s by using our stable, compact, cheap, and user-friendly modules for quantum cryptography. (author)

  16. A prototype quantum cryptography system

    International Nuclear Information System (INIS)

    Chiangga Surasak

    1998-07-01

    In this work we have constructed a new secure quantum key distribution system based on the BB84 protocol. Many current state-of-the-art quantum cryptography systems encounter major problems concerning low bit rate, synchronization, and stabilization. Our quantum cryptography system utilizes only laser diodes and standard passive optical components, to enhance the stability and also to decrease the space requirements. The development of this demonstration for a practical quantum key distribution system is a consequence of our previous work on the quantum cryptographic system using optical fiber components for the transmitter and receiver. There we found that the optical fiber couplers should not be used due to the problems with space, stability and alignment. The goal of the synchronization is to use as little transmission capacities as possible. The experimental results of our quantum key distribution system show the feasibility of getting more than 90 % transmission capacities with the approaches developed in this work. Therefore it becomes feasible to securely establish a random key sequence at a rate of 1 to ∼ 5K bit/s by using our stable, compact, cheap, and user-friendly modules for quantum cryptography. (author)

  17. Three-Factor User Authentication and Key Agreement Using Elliptic Curve Cryptosystem in Wireless Sensor Networks.

    Science.gov (United States)

    Park, YoHan; Park, YoungHo

    2016-12-14

    Secure communication is a significant issue in wireless sensor networks. User authentication and key agreement are essential for providing a secure system, especially in user-oriented mobile services. It is also necessary to protect the identity of each individual in wireless environments to avoid personal privacy concerns. Many authentication and key agreement schemes utilize a smart card in addition to a password to support security functionalities. However, these schemes often fail to provide security along with privacy. In 2015, Chang et al. analyzed the security vulnerabilities of previous schemes and presented the two-factor authentication scheme that provided user privacy by using dynamic identities. However, when we cryptanalyzed Chang et al.'s scheme, we found that it does not provide sufficient security for wireless sensor networks and fails to provide accurate password updates. This paper proposes a security-enhanced authentication and key agreement scheme to overcome these security weaknesses using biometric information and an elliptic curve cryptosystem. We analyze the security of the proposed scheme against various attacks and check its viability in the mobile environment.

  18. Three-Factor User Authentication and Key Agreement Using Elliptic Curve Cryptosystem in Wireless Sensor Networks

    Science.gov (United States)

    Park, YoHan; Park, YoungHo

    2016-01-01

    Secure communication is a significant issue in wireless sensor networks. User authentication and key agreement are essential for providing a secure system, especially in user-oriented mobile services. It is also necessary to protect the identity of each individual in wireless environments to avoid personal privacy concerns. Many authentication and key agreement schemes utilize a smart card in addition to a password to support security functionalities. However, these schemes often fail to provide security along with privacy. In 2015, Chang et al. analyzed the security vulnerabilities of previous schemes and presented the two-factor authentication scheme that provided user privacy by using dynamic identities. However, when we cryptanalyzed Chang et al.’s scheme, we found that it does not provide sufficient security for wireless sensor networks and fails to provide accurate password updates. This paper proposes a security-enhanced authentication and key agreement scheme to overcome these security weaknesses using biometric information and an elliptic curve cryptosystem. We analyze the security of the proposed scheme against various attacks and check its viability in the mobile environment. PMID:27983616

  19. Analysis and prediction of area- and energy-consumption of optimized polynomial multipliers in hardware for arbitrary GF(2{sup n}) for elliptic curve cryptography; Analyse und Vorhersage des Flaechen- und Energieverbrauches-optimaler Hardware Polynom-Multiplizierer fuer GF(2{sup n}) fuer elliptische Kurven Kryptographie

    Energy Technology Data Exchange (ETDEWEB)

    Dyka, Zoya

    2012-04-13

    During recent years elliptic curve cryptography (ECC) has gained significant attention especially for devices with scarce resources such as wireless sensor nodes. Hardware implementations are considered to be the key enabler for using ECC on this class of devices. Out of the operations needed to execute ECC the polynomial multiplication is the one which is investigated most since it is one of the most complex field operations and executed very often. The majority of research papers focuses on reducing the number of partial- multiplications while neglecting the increased effort for additions of the partial products. This thesis investigates how the latter can be optimized. A reduction of additions can be achieved by using pre-defined processing sequences for summing up partial products. In this work a method to find the optimized processing sequence is presented. It is applied to 10 multiplication methods of polynomials over GF(2{sup n}). For example when applied to the generalized Karatsuba multiplication [18] the optimized processing sequence saves up to 39 per cent of XOR-gates in average for polynomials with a length up to 600 bits. In addition it is known that combining different multiplication methods reduced the total complexity of the multiplier. For example using the classical MM for calculation of small partial products in combination with other MMs can improve chip-parameters of the resulting multipliers. An optimal combination of several multiplication approaches for which the optimized processing sequence of XOR-operations is used reduces the area and energy consumption of the resulting multiplier significantly. This work presents an algorithm to determine the optimal combination of multiplication methods with pre-defined processing sequences for hardware implementation of an highly efficient polynomial multiplier in GF(2{sup n}). The combinations determined by this algorithm save in average 12 % of the chip-area for polynomials with a length up to 600

  20. Non-commutative cryptography and complexity of group-theoretic problems

    CERN Document Server

    Myasnikov, Alexei; Ushakov, Alexander

    2011-01-01

    This book is about relations between three different areas of mathematics and theoretical computer science: combinatorial group theory, cryptography, and complexity theory. It explores how non-commutative (infinite) groups, which are typically studied in combinatorial group theory, can be used in public-key cryptography. It also shows that there is remarkable feedback from cryptography to combinatorial group theory because some of the problems motivated by cryptography appear to be new to group theory, and they open many interesting research avenues within group theory. In particular, a lot of emphasis in the book is put on studying search problems, as compared to decision problems traditionally studied in combinatorial group theory. Then, complexity theory, notably generic-case complexity of algorithms, is employed for cryptanalysis of various cryptographic protocols based on infinite groups, and the ideas and machinery from the theory of generic-case complexity are used to study asymptotically dominant prop...

  1. Three-Stage Quantum Cryptography Protocol under Collective-Rotation Noise

    Directory of Open Access Journals (Sweden)

    Linsen Wu

    2015-05-01

    Full Text Available Information security is increasingly important as society migrates to the information age. Classical cryptography widely used nowadays is based on computational complexity, which means that it assumes that solving some particular mathematical problems is hard on a classical computer. With the development of supercomputers and, potentially, quantum computers, classical cryptography has more and more potential risks. Quantum cryptography provides a solution which is based on the Heisenberg uncertainty principle and no-cloning theorem. While BB84-based quantum protocols are only secure when a single photon is used in communication, the three-stage quantum protocol is multi-photon tolerant. However, existing analyses assume perfect noiseless channels. In this paper, a multi-photon analysis is performed for the three-stage quantum protocol under the collective-rotation noise model. The analysis provides insights into the impact of the noise level on a three-stage quantum cryptography system.

  2. Residue number systems theory and applications

    CERN Document Server

    Mohan, P V Ananda

    2016-01-01

    This new and expanded monograph improves upon Mohan's earlier book, Residue Number Systems (Springer, 2002) with a state of the art treatment of the subject. Replete with detailed illustrations and helpful examples, this book covers a host of cutting edge topics such as the core function, the quotient function, new Chinese Remainder theorems, and large integer operations. It also features many significant applications to practical communication systems and cryptography such as FIR filters and elliptic curve cryptography. Starting with a comprehensive introduction to the basics and leading up to current research trends that are not yet widely distributed in other publications, this book will be of interest to both researchers and students alike.

  3. Quantum cryptography; Kvantova kryptografie

    Energy Technology Data Exchange (ETDEWEB)

    Tittel, W; Brendel, J; Gissin, N; Ribordy, G; Zbinden, H [GAP-Optique, Universite de Geneve, 20 reu de l' Ecole de Medicine, Genf (Switzerland)

    1999-07-01

    The principles of quantum cryptography based on non-local correlations of entanglement photons are outlined. The method of coding and decoding of information and experiments is also described. The prospects of the technique are briefly discussed. (Z.J.)

  4. Color extended visual cryptography using error diffusion.

    Science.gov (United States)

    Kang, InKoo; Arce, Gonzalo R; Lee, Heung-Kyu

    2011-01-01

    Color visual cryptography (VC) encrypts a color secret message into n color halftone image shares. Previous methods in the literature show good results for black and white or gray scale VC schemes, however, they are not sufficient to be applied directly to color shares due to different color structures. Some methods for color visual cryptography are not satisfactory in terms of producing either meaningless shares or meaningful shares with low visual quality, leading to suspicion of encryption. This paper introduces the concept of visual information pixel (VIP) synchronization and error diffusion to attain a color visual cryptography encryption method that produces meaningful color shares with high visual quality. VIP synchronization retains the positions of pixels carrying visual information of original images throughout the color channels and error diffusion generates shares pleasant to human eyes. Comparisons with previous approaches show the superior performance of the new method.

  5. Designing an ASIP for cryptographic pairings over Barreto-Naehrig curves

    NARCIS (Netherlands)

    Kammler, D.; Zhang, D.; Schwabe, P.; Scharwaechter, H.; Langenberg, M.; Auras, D.; Ascheid, G.; Mathar, R.; Clavier, C.; Gaj, K.

    2009-01-01

    This paper presents a design-space exploration of an application-specific instruction-set processor (ASIP) for the computation of various cryptographic pairings over Barreto-Naehrig curves (BN curves). Cryptographic pairings are based on elliptic curves over finite fields—in the case of BN curves a

  6. Fast and simple high-capacity quantum cryptography with error detection.

    Science.gov (United States)

    Lai, Hong; Luo, Ming-Xing; Pieprzyk, Josef; Zhang, Jun; Pan, Lei; Li, Shudong; Orgun, Mehmet A

    2017-04-13

    Quantum cryptography is commonly used to generate fresh secure keys with quantum signal transmission for instant use between two parties. However, research shows that the relatively low key generation rate hinders its practical use where a symmetric cryptography component consumes the shared key. That is, the security of the symmetric cryptography demands frequent rate of key updates, which leads to a higher consumption of the internal one-time-pad communication bandwidth, since it requires the length of the key to be as long as that of the secret. In order to alleviate these issues, we develop a matrix algorithm for fast and simple high-capacity quantum cryptography. Our scheme can achieve secure private communication with fresh keys generated from Fibonacci- and Lucas- valued orbital angular momentum (OAM) states for the seed to construct recursive Fibonacci and Lucas matrices. Moreover, the proposed matrix algorithm for quantum cryptography can ultimately be simplified to matrix multiplication, which is implemented and optimized in modern computers. Most importantly, considerably information capacity can be improved effectively and efficiently by the recursive property of Fibonacci and Lucas matrices, thereby avoiding the restriction of physical conditions, such as the communication bandwidth.

  7. Fast and simple high-capacity quantum cryptography with error detection

    Science.gov (United States)

    Lai, Hong; Luo, Ming-Xing; Pieprzyk, Josef; Zhang, Jun; Pan, Lei; Li, Shudong; Orgun, Mehmet A.

    2017-04-01

    Quantum cryptography is commonly used to generate fresh secure keys with quantum signal transmission for instant use between two parties. However, research shows that the relatively low key generation rate hinders its practical use where a symmetric cryptography component consumes the shared key. That is, the security of the symmetric cryptography demands frequent rate of key updates, which leads to a higher consumption of the internal one-time-pad communication bandwidth, since it requires the length of the key to be as long as that of the secret. In order to alleviate these issues, we develop a matrix algorithm for fast and simple high-capacity quantum cryptography. Our scheme can achieve secure private communication with fresh keys generated from Fibonacci- and Lucas- valued orbital angular momentum (OAM) states for the seed to construct recursive Fibonacci and Lucas matrices. Moreover, the proposed matrix algorithm for quantum cryptography can ultimately be simplified to matrix multiplication, which is implemented and optimized in modern computers. Most importantly, considerably information capacity can be improved effectively and efficiently by the recursive property of Fibonacci and Lucas matrices, thereby avoiding the restriction of physical conditions, such as the communication bandwidth.

  8. Bent functions results and applications to cryptography

    CERN Document Server

    Tokareva, Natalia

    2015-01-01

    Bent Functions: Results and Applications to Cryptography offers a unique survey of the objects of discrete mathematics known as Boolean bent functions. As these maximal, nonlinear Boolean functions and their generalizations have many theoretical and practical applications in combinatorics, coding theory, and cryptography, the text provides a detailed survey of their main results, presenting a systematic overview of their generalizations and applications, and considering open problems in classification and systematization of bent functions. The text is appropriate for novices and advanced

  9. Stress concentration factors for pressurized elliptic crossbores in blocks

    International Nuclear Information System (INIS)

    Badr, Elie A.

    2006-01-01

    Intersecting bore geometries are used in a number of industrial applications including heavy-walled pressure vessels containing oil holes for lubrication, ports for valves and fluid ends of reciprocating pumps. The bore intersection location is a stress concentration point where the maximum hoop stress can be many times the fluid pressure in the bores. Intersecting circular holes in heavy-walled cylinders and rectangular blocks have been extensively investigated. Specifically, stress/pressure concentration curves for intersecting circular bores in rectangular blocks were presented by Sorem et al. [Sorem JR, Shadley JR, Tipton SM. Design curves for maximum stresses in blocks containing pressurized bore intersections. ASME J Mech Des 1990; 113: 427-31.]. However, stress/pressure concentrations due to intersecting elliptic bores have not been broadly investigated. With the availability of computer numerical control (CNC) machinery, bores with elliptic crosssection can be produced with relative ease. In this paper, hoop stress concentration ratios are developed for elliptic crossbores in rectangular blocks. Results indicate that introducing elliptic crossbores, rather than circular ones, significantly reduces the hoop stress concentration factor at the crossbore intersection. Also, the presence of intersecting crossbores has a major effect on the fatigue life of pressure vessels [Badr EA, Sorem JR, Jr Tipton SM. Evaluation of the autofrettage effect on fatigue lives of steel blocks with crossbores using a statistical and a strain-based method. ASTM J Test Eval 2000; 28: 181-8.] and the reduction of hoop stress concentration is expected to enhance the fatigue life of pressure vessels containing crossbores

  10. Entropy in quantum information theory - Communication and cryptography

    DEFF Research Database (Denmark)

    Majenz, Christian

    in quantum Shannon theory. While immensely more entanglement-consuming, the variant of port based teleportation is interesting for applications like instantaneous non-local computation and attacks on quantum position-based cryptography. Port based teleportation cannot be implemented perfectly......, for vanishing error. As a byproduct, a new lower bound for the size of the program register for an approximate universal programmable quantum processor is derived. Finally, the mix is completed with a result in quantum cryptography. While quantum key distribution is the most well-known quantum cryptographic...... protocol, there has been increased interest in extending the framework of symmetric key cryptography to quantum messages. We give a new denition for information-theoretic quantum non-malleability, strengthening the previous denition by Ambainis et al. We show that quantum non-malleability implies secrecy...

  11. Visual cryptography for image processing and security theory, methods, and applications

    CERN Document Server

    Liu, Feng

    2014-01-01

    This unique book describes the fundamental concepts, theories and practice of visual cryptography. The design, construction, analysis, and application of visual cryptography schemes (VCSs) are discussed in detail. Original, cutting-edge research is presented on probabilistic, size invariant, threshold, concolorous, and cheating immune VCS. Features: provides a thorough introduction to the field; examines various common problems in visual cryptography, including the alignment, flipping, cheating, distortion, and thin line problems; reviews a range of VCSs, including XOR-based visual cryptograph

  12. Practical device-independent quantum cryptography via entropy accumulation.

    Science.gov (United States)

    Arnon-Friedman, Rotem; Dupuis, Frédéric; Fawzi, Omar; Renner, Renato; Vidick, Thomas

    2018-01-31

    Device-independent cryptography goes beyond conventional quantum cryptography by providing security that holds independently of the quality of the underlying physical devices. Device-independent protocols are based on the quantum phenomena of non-locality and the violation of Bell inequalities. This high level of security could so far only be established under conditions which are not achievable experimentally. Here we present a property of entropy, termed "entropy accumulation", which asserts that the total amount of entropy of a large system is the sum of its parts. We use this property to prove the security of cryptographic protocols, including device-independent quantum key distribution, while achieving essentially optimal parameters. Recent experimental progress, which enabled loophole-free Bell tests, suggests that the achieved parameters are technologically accessible. Our work hence provides the theoretical groundwork for experimental demonstrations of device-independent cryptography.

  13. Counterfactual quantum cryptography network with untrusted relay

    Science.gov (United States)

    Chen, Yuanyuan; Gu, Xuemei; Jiang, Dong; Xie, Ling; Chen, Lijun

    2015-07-01

    Counterfactual quantum cryptography allows two remote parties to share a secret key even though a physical particle is not in fact transmitted through the quantum channel. In order to extend the scope of counterfactual quantum cryptography, we use an untrusted relay to construct a multi-user network. The implementation issues are discussed to show that the scheme can be realized with current technologies. We also prove the practical security advantages of the scheme by eliminating the probability that an eavesdropper can directly access the signal or an untrusted relay can perform false operations.

  14. Optical hiding with visual cryptography

    Science.gov (United States)

    Shi, Yishi; Yang, Xiubo

    2017-11-01

    We propose an optical hiding method based on visual cryptography. In the hiding process, we convert the secret information into a set of fabricated phase-keys, which are completely independent of each other, intensity-detected-proof and image-covered, leading to the high security. During the extraction process, the covered phase-keys are illuminated with laser beams and then incoherently superimposed to extract the hidden information directly by human vision, without complicated optical implementations and any additional computation, resulting in the convenience of extraction. Also, the phase-keys are manufactured as the diffractive optical elements that are robust to the attacks, such as the blocking and the phase-noise. Optical experiments verify that the high security, the easy extraction and the strong robustness are all obtainable in the visual-cryptography-based optical hiding.

  15. Applied quantum cryptography

    International Nuclear Information System (INIS)

    Kollmitzer, Christian; Pivk, Mario

    2010-01-01

    Using the quantum properties of single photons to exchange binary keys between two partners for subsequent encryption of secret data is an absolutely novel technology. Only a few years ago quantum cryptography - or better: quantum key distribution - was the domain of basic research laboratories at universities. But during the last few years things changed. QKD left the laboratories and was picked up by more practical oriented teams that worked hard to develop a practically applicable technology out of the astonishing results of basic research. One major milestone towards a QKD technology was a large research and development project funded by the European Commission that aimed at combining quantum physics with complementary technologies that are necessary to create a technical solution: electronics, software, and network components were added within the project SECOQC (Development of a Global Network for Secure Communication based on Quantum Cryptography) that teamed up all expertise on European level to get a technology for future encryption. The practical application of QKD in a standard optical fibre network was demonstrated October 2008 in Vienna, giving a glimpse of the future of secure communication. Although many steps have still to be done in order to achieve a real mature technology, the corner stone for future secure communication is already laid. QKD will not be the Holy Grail of security, it will not be able to solve all problems for evermore. But QKD has the potential to replace one of the weakest parts of symmetric encryption: the exchange of the key. It can be proven that the key exchange process cannot be corrupted and that keys that are generated and exchanged quantum cryptographically will be secure for ever (as long as some additional conditions are kept). This book will show the state of the art of Quantum Cryptography and it will sketch how it can be implemented in standard communication infrastructure. The growing vulnerability of sensitive

  16. ECM using Edwards curves

    NARCIS (Netherlands)

    Bernstein, D.J.; Birkner, P.; Lange, T.; Peters, C.P.

    2013-01-01

    This paper introduces EECM-MPFQ, a fast implementation of the elliptic-curve method of factoring integers. EECM-MPFQ uses fewer modular multiplications than the well-known GMP-ECM software, takes less time than GMP-ECM, and finds more primes than GMP-ECM. The main improvements above the

  17. Focus on Quantum Cryptography

    International Nuclear Information System (INIS)

    Kwiat, Paul G.

    2002-01-01

    Full text: In our modern era of telecommunications and the Internet, information has become a valuable commodity. Sometimes it must therefore be protected against theft - in this case, loss of secret information to an eavesdropper. Most of today's transactions are protected using encryption unproven to be secure against a computational attack by a classical computer and, in fact, the standardly used encryption algorithms are provably vulnerable to the mind-boggling parallelism of a quantum computer, should one ever be physically realized. Enter quantum cryptography. Underlying nearly all forms of encryption is the necessity for a truly secret key, a random string of zeros and ones; the basic notion of quantum cryptography is to employ single photon transmissions (or the closest attainable approximation to these) to distribute the random key material, while removing the threat of an undetected eavesdropper. Now, nearly twenty years since the seminal quantum cryptography paper by Bennett and Brassard (Bennett C H and Brassard G 1984 Proc. IEEE Int. Conf. on Computers, Systems, and Signal Processing (Bangalore) (New York: IEEE) pp 175-9), we take a look at several state-of-the-art implementations, and glimpse how future quantum cryptosystems might look. We start with papers from three of the world's leading experimental quantum cryptography efforts: Stucki et al and Bethune and Risk describe working systems for quantum key distribution (QKD) over telecommunications fibres (at 1550 nanometres and 1300 nanometres, respectively). The former's achievement of quantum key exchange over 67 kilometres of optical fibre is a world record, as is the experimental demonstration by Hughes et al of daylight free-space QKD over a 10 km atmospheric range. Next, Luetkenhaus and Jahma explore the possible vulnerabilities of such systems (which employ attenuated laser pulses instead of actual single photon states) to conceivable future eavesdropping technologies. Enzer et al have

  18. Conditional efficient multiuser quantum cryptography network

    International Nuclear Information System (INIS)

    Xue Peng; Li Chuanfeng; Guo Guangcan

    2002-01-01

    We propose a conditional quantum key distribution scheme with three nonorthogonal states. Combined with the idea presented by Lo et al. (H.-K. Lo, H. F. Chau, and M. Ardehali, e-print arXiv: quant-ph/0011056), the efficiency of this scheme is increased to tend to 100%. Also, such a refined data analysis guarantees the security of our scheme against the most general eavesdropping strategy. Then, based on the scheme, we present a quantum cryptography network with the addition of a device called ''space optical switch.'' Moreover, we give out a realization of a quantum random number generator. Thus, a feasible experimental scheme of this efficient quantum cryptography network is completely given

  19. The Arithmetic of Elliptic Fibrations in Gauge Theories on a Circle

    CERN Document Server

    Grimm, Thomas W.; Klevers, Denis

    2016-01-01

    The geometry of elliptic fibrations translates to the physics of gauge theories in F-theory. We systematically develop the dictionary between arithmetic structures on elliptic curves as well as desingularized elliptic fibrations and symmetries of gauge theories on a circle. We show that the Mordell-Weil group law matches integral large gauge transformations around the circle in Abelian gauge theories and explain the significance of Mordell-Weil torsion in this context. We also use Higgs transitions and circle large gauge transformations to introduce a group law for genus-one fibrations with multi-sections. Finally, we introduce a novel arithmetic structure on elliptic fibrations with non-Abelian gauge groups in F-theory. It is defined on the set of exceptional divisors resolving the singularities and divisor classes of sections of the fibration. This group structure can be matched with certain integral non-Abelian large gauge transformations around the circle when studying the theory on the lower-dimensional ...

  20. Holomorphic bundles over elliptic manifolds

    International Nuclear Information System (INIS)

    Morgan, J.W.

    2000-01-01

    In this lecture we shall examine holomorphic bundles over compact elliptically fibered manifolds. We shall examine constructions of such bundles as well as (duality) relations between such bundles and other geometric objects, namely K3-surfaces and del Pezzo surfaces. We shall be dealing throughout with holomorphic principal bundles with structure group GC where G is a compact, simple (usually simply connected) Lie group and GC is the associated complex simple algebraic group. Of course, in the special case G = SU(n) and hence GC = SLn(C), we are considering holomorphic vector bundles with trivial determinant. In the other cases of classical groups, G SO(n) or G = Sympl(2n) we are considering holomorphic vector bundles with trivial determinant equipped with a non-degenerate symmetric, or skew symmetric pairing. In addition to these classical cases there are the finite number of exceptional groups. Amazingly enough, motivated by questions in physics, much interest centres around the group E8 and its subgroups. For these applications it does not suffice to consider only the classical groups. Thus, while often first doing the case of SU(n) or more generally of the classical groups, we shall extend our discussions to the general semi-simple group. Also, we shall spend a good deal of time considering elliptically fibered manifolds of the simplest type, namely, elliptic curves

  1. The 'golden' matrices and a new kind of cryptography

    International Nuclear Information System (INIS)

    Stakhov, A.P.

    2007-01-01

    We consider a new class of square matrices called the 'golden' matrices. They are a generalization of the classical Fibonacci Q-matrix for continuous domain. The 'golden' matrices can be used for creation of a new kind of cryptography called the 'golden' cryptography. The method is very fast and simple for technical realization and can be used for cryptographic protection of digital signals (telecommunication and measurement systems)

  2. Securing information display by use of visual cryptography.

    Science.gov (United States)

    Yamamoto, Hirotsugu; Hayasaki, Yoshio; Nishida, Nobuo

    2003-09-01

    We propose a secure display technique based on visual cryptography. The proposed technique ensures the security of visual information. The display employs a decoding mask based on visual cryptography. Without the decoding mask, the displayed information cannot be viewed. The viewing zone is limited by the decoding mask so that only one person can view the information. We have developed a set of encryption codes to maintain the designed viewing zone and have demonstrated a display that provides a limited viewing zone.

  3. Quantum discord as a resource for quantum cryptography.

    Science.gov (United States)

    Pirandola, Stefano

    2014-11-07

    Quantum discord is the minimal bipartite resource which is needed for a secure quantum key distribution, being a cryptographic primitive equivalent to non-orthogonality. Its role becomes crucial in device-dependent quantum cryptography, where the presence of preparation and detection noise (inaccessible to all parties) may be so strong to prevent the distribution and distillation of entanglement. The necessity of entanglement is re-affirmed in the stronger scenario of device-independent quantum cryptography, where all sources of noise are ascribed to the eavesdropper.

  4. Two-out-of-two color matching based visual cryptography schemes.

    Science.gov (United States)

    Machizaud, Jacques; Fournel, Thierry

    2012-09-24

    Visual cryptography which consists in sharing a secret message between transparencies has been extended to color prints. In this paper, we propose a new visual cryptography scheme based on color matching. The stacked printed media reveal a uniformly colored message decoded by the human visual system. In contrast with the previous color visual cryptography schemes, the proposed one enables to share images without pixel expansion and to detect a forgery as the color of the message is kept secret. In order to correctly print the colors on the media and to increase the security of the scheme, we use spectral models developed for color reproduction describing printed colors from an optical point of view.

  5. Cryptography in the Cloud Computing: the Current State and Logical Tasks

    OpenAIRE

    Sergey Nikolaevich Kyazhin; Andrey Vladimirovich Moiseev

    2013-01-01

    The current state of the cloud computing (CC) information security is analysed and logical problems of storage and data transmission security at CC are allocated. Cryptographic methods of data security in CC, in particular, lightweight cryptography and the cryptography based on bilinear pairings are described.

  6. Opportunities in white-box cryptography

    NARCIS (Netherlands)

    Michiels, W.

    White-box cryptography is the discipline of implementing a cryptographic algorithm in software such that an adversary will have difficulty extracting the cryptographic key. This approach assumes that the adversary has full access to and full control over the implementation's execution. White-box

  7. Major and minor axis kinematics of 22 ellipticals

    International Nuclear Information System (INIS)

    Franx, M.; Illingworth, G.; Heckman, T.

    1989-01-01

    Rotation curves and velocity dispersion profiles have been determined for the major and the minor axes of 22 elliptical galaxies. Rotation was detected in all but one galaxy, even though the sample was biased toward round ellipticals. Minor axis rotation larger than major axis rotation was measured in two galaxies, NGC 4406 and NGC 7507. Roughly 10 percent of ellipticals may show large minor axis velocities relative to those on the major axis. A simple model is used to derive a rotational axis from the observed minor and major axis velocities to a typical accuracy of 6 deg. The rotational and photometric minor axes aligned to better than 10 deg for 60 percent of the sample, implying that the direction of the angular momentum is related to the orientation of the figure of the galaxy. IC 1459 has a kinematically distinct core with its angular momentum opposite to the angular momentum of the outer parts, and NGC 4406 has a core with its angular momentum perpendicular to that of the outer parts. 46 refs

  8. Quantum cryptography: The power of independence

    Science.gov (United States)

    Ekert, Artur

    2018-02-01

    Device-independent quantum cryptography promises unprecedented security, but it is regarded as a theorist's dream and an experimentalist's nightmare. A new mathematical tool has now pushed its experimental demonstration much closer to reality.

  9. Cryptography in the Cloud Computing: the Current State and Logical Tasks

    Directory of Open Access Journals (Sweden)

    Sergey Nikolaevich Kyazhin

    2013-09-01

    Full Text Available The current state of the cloud computing (CC information security is analysed and logical problems of storage and data transmission security at CC are allocated. Cryptographic methods of data security in CC, in particular, lightweight cryptography and the cryptography based on bilinear pairings are described.

  10. Approach to design neural cryptography: a generalized architecture and a heuristic rule.

    Science.gov (United States)

    Mu, Nankun; Liao, Xiaofeng; Huang, Tingwen

    2013-06-01

    Neural cryptography, a type of public key exchange protocol, is widely considered as an effective method for sharing a common secret key between two neural networks on public channels. How to design neural cryptography remains a great challenge. In this paper, in order to provide an approach to solve this challenge, a generalized network architecture and a significant heuristic rule are designed. The proposed generic framework is named as tree state classification machine (TSCM), which extends and unifies the existing structures, i.e., tree parity machine (TPM) and tree committee machine (TCM). Furthermore, we carefully study and find that the heuristic rule can improve the security of TSCM-based neural cryptography. Therefore, TSCM and the heuristic rule can guide us to designing a great deal of effective neural cryptography candidates, in which it is possible to achieve the more secure instances. Significantly, in the light of TSCM and the heuristic rule, we further expound that our designed neural cryptography outperforms TPM (the most secure model at present) on security. Finally, a series of numerical simulation experiments are provided to verify validity and applicability of our results.

  11. A technique for measuring the quality of an elliptically bent pentaerythritol [PET(002)] crystal

    Energy Technology Data Exchange (ETDEWEB)

    Haugh, M. J., E-mail: haughmj@nv.doe.gov; Jacoby, K. D. [National Security Technologies, LLC, Livermore, California 94550 (United States); Barrios, M. A.; Thorn, D.; Emig, J. A.; Schneider, M. B. [Lawrence Livermore National Laboratory, 7000 East Avenue, Livermore, California 94550 (United States)

    2016-11-15

    We present a technique for determining the X-ray spectral quality from each region of an elliptically curved PET(002) crystal. The investigative technique utilizes the shape of the crystal rocking curve which changes significantly as the radius of curvature changes. This unique quality information enables the spectroscopist to verify where in the spectral range that the spectrometer performance is satisfactory and where there are regions that would show spectral distortion. A collection of rocking curve measurements for elliptically curved PET(002) has been built up in our X-ray laboratory. The multi-lamellar model from the XOP software has been used as a guide and corrections were applied to the model based upon measurements. But, the measurement of R{sub I} at small radius of curvature shows an anomalous behavior; the multi-lamellar model fails to show this behavior. The effect of this anomalous R{sub I} behavior on an X-ray spectrometer calibration is calculated. It is compared to the multi-lamellar model calculation which is completely inadequate for predicting R{sub I} for this range of curvature and spectral energies.

  12. A technique for measuring the quality of an elliptically bent pentaerythritol [PET(002)] crystal

    International Nuclear Information System (INIS)

    Haugh, M. J.; Jacoby, K. D.; Barrios, M. A.; Thorn, D.; Emig, J. A.; Schneider, M. B.

    2016-01-01

    We present a technique for determining the X-ray spectral quality from each region of an elliptically curved PET(002) crystal. The investigative technique utilizes the shape of the crystal rocking curve which changes significantly as the radius of curvature changes. This unique quality information enables the spectroscopist to verify where in the spectral range that the spectrometer performance is satisfactory and where there are regions that would show spectral distortion. A collection of rocking curve measurements for elliptically curved PET(002) has been built up in our X-ray laboratory. The multi-lamellar model from the XOP software has been used as a guide and corrections were applied to the model based upon measurements. But, the measurement of R I at small radius of curvature shows an anomalous behavior; the multi-lamellar model fails to show this behavior. The effect of this anomalous R I behavior on an X-ray spectrometer calibration is calculated. It is compared to the multi-lamellar model calculation which is completely inadequate for predicting R I for this range of curvature and spectral energies.

  13. Asymmetric cryptography based on wavefront sensing.

    Science.gov (United States)

    Peng, Xiang; Wei, Hengzheng; Zhang, Peng

    2006-12-15

    A system of asymmetric cryptography based on wavefront sensing (ACWS) is proposed for the first time to our knowledge. One of the most significant features of the asymmetric cryptography is that a trapdoor one-way function is required and constructed by analogy to wavefront sensing, in which the public key may be derived from optical parameters, such as the wavelength or the focal length, while the private key may be obtained from a kind of regular point array. The ciphertext is generated by the encoded wavefront and represented with an irregular array. In such an ACWS system, the encryption key is not identical to the decryption key, which is another important feature of an asymmetric cryptographic system. The processes of asymmetric encryption and decryption are formulized mathematically and demonstrated with a set of numerical experiments.

  14. Cryptography and computational number theory

    CERN Document Server

    Shparlinski, Igor; Wang, Huaxiong; Xing, Chaoping; Workshop on Cryptography and Computational Number Theory, CCNT'99

    2001-01-01

    This volume contains the refereed proceedings of the Workshop on Cryptography and Computational Number Theory, CCNT'99, which has been held in Singapore during the week of November 22-26, 1999. The workshop was organized by the Centre for Systems Security of the Na­ tional University of Singapore. We gratefully acknowledge the financial support from the Singapore National Science and Technology Board under the grant num­ ber RP960668/M. The idea for this workshop grew out of the recognition of the recent, rapid development in various areas of cryptography and computational number the­ ory. The event followed the concept of the research programs at such well-known research institutions as the Newton Institute (UK), Oberwolfach and Dagstuhl (Germany), and Luminy (France). Accordingly, there were only invited lectures at the workshop with plenty of time for informal discussions. It was hoped and successfully achieved that the meeting would encourage and stimulate further research in information and computer s...

  15. Device-independent two-party cryptography secure against sequential attacks

    DEFF Research Database (Denmark)

    Kaniewski, Jedrzej; Wehner, Stephanie

    2016-01-01

    The goal of two-party cryptography is to enable two parties, Alice and Bob, to solve common tasks without the need for mutual trust. Examples of such tasks are private access to a database, and secure identification. Quantum communication enables security for all of these problems in the noisy......-storage model by sending more signals than the adversary can store in a certain time frame. Here, we initiate the study of device-independent (DI) protocols for two-party cryptography in the noisy-storage model. Specifically, we present a relatively easy to implement protocol for a cryptographic building block...... known as weak string erasure and prove its security even if the devices used in the protocol are prepared by the dishonest party. DI two-party cryptography is made challenging by the fact that Alice and Bob do not trust each other, which requires new techniques to establish security. We fully analyse...

  16. Modeling groundwater flow to elliptical lakes and through multi-aquifer elliptical inhomogeneities

    Science.gov (United States)

    Bakker, Mark

    2004-05-01

    Two new analytic element solutions are presented for steady flow problems with elliptical boundaries. The first solution concerns groundwater flow to shallow elliptical lakes with leaky lake beds in a single-aquifer. The second solution concerns groundwater flow through elliptical cylinder inhomogeneities in a multi-aquifer system. Both the transmissivity of each aquifer and the resistance of each leaky layer may differ between the inside and the outside of an inhomogeneity. The elliptical inhomogeneity may be bounded on top by a shallow elliptical lake with a leaky lake bed. Analytic element solutions are obtained for both problems through separation of variables of the Laplace and modified-Helmholtz differential equations in elliptical coordinates. The resulting equations for the discharge potential consist of infinite sums of products of exponentials, trigonometric functions, and modified-Mathieu functions. The series are truncated but still fulfill the differential equation exactly; boundary conditions are met approximately, but up to machine accuracy provided enough terms are used. The head and flow may be computed analytically at any point in the aquifer. Examples are given of uniform flow through an elliptical lake, a well pumping near two elliptical lakes, and uniform flow through three elliptical inhomogeneities in a multi-aquifer system. Mathieu functions may be applied in a similar fashion to solve other groundwater flow problems in semi-confined aquifers and leaky aquifer systems with elliptical internal or external boundaries.

  17. Image communication scheme based on dynamic visual cryptography and computer generated holography

    Science.gov (United States)

    Palevicius, Paulius; Ragulskis, Minvydas

    2015-01-01

    Computer generated holograms are often exploited to implement optical encryption schemes. This paper proposes the integration of dynamic visual cryptography (an optical technique based on the interplay of visual cryptography and time-averaging geometric moiré) with Gerchberg-Saxton algorithm. A stochastic moiré grating is used to embed the secret into a single cover image. The secret can be visually decoded by a naked eye if only the amplitude of harmonic oscillations corresponds to an accurately preselected value. The proposed visual image encryption scheme is based on computer generated holography, optical time-averaging moiré and principles of dynamic visual cryptography. Dynamic visual cryptography is used both for the initial encryption of the secret image and for the final decryption. Phase data of the encrypted image are computed by using Gerchberg-Saxton algorithm. The optical image is decrypted using the computationally reconstructed field of amplitudes.

  18. Fast computation of complete elliptic integrals and Jacobian elliptic functions

    Science.gov (United States)

    Fukushima, Toshio

    2009-12-01

    As a preparation step to compute Jacobian elliptic functions efficiently, we created a fast method to calculate the complete elliptic integral of the first and second kinds, K( m) and E( m), for the standard domain of the elliptic parameter, 0 procedure to compute simultaneously three Jacobian elliptic functions, sn( u| m), cn( u| m), and dn( u| m), by repeated usage of the double argument formulae starting from the Maclaurin series expansions with respect to the elliptic argument, u, after its domain is reduced to the standard range, 0 ≤ u procedure is 25-70% faster than the methods based on the Gauss transformation such as Bulirsch’s algorithm, sncndn, quoted in the Numerical Recipes even if the acceleration of computation of K( m) is not taken into account.

  19. Planar elliptic growth

    Energy Technology Data Exchange (ETDEWEB)

    Mineev, Mark [Los Alamos National Laboratory

    2008-01-01

    The planar elliptic extension of the Laplacian growth is, after a proper parametrization, given in a form of a solution to the equation for areapreserving diffeomorphisms. The infinite set of conservation laws associated with such elliptic growth is interpreted in terms of potential theory, and the relations between two major forms of the elliptic growth are analyzed. The constants of integration for closed form solutions are identified as the singularities of the Schwarz function, which are located both inside and outside the moving contour. Well-posedness of the recovery of the elliptic operator governing the process from the continuum of interfaces parametrized by time is addressed and two examples of exact solutions of elliptic growth are presented.

  20. Proposal for founding mistrustful quantum cryptography on coin tossing

    International Nuclear Information System (INIS)

    Kent, Adrian

    2003-01-01

    A significant branch of classical cryptography deals with the problems which arise when mistrustful parties need to generate, process, or exchange information. As Kilian showed a while ago, mistrustful classical cryptography can be founded on a single protocol, oblivious transfer, from which general secure multiparty computations can be built. The scope of mistrustful quantum cryptography is limited by no-go theorems, which rule out, inter alia, unconditionally secure quantum protocols for oblivious transfer or general secure two-party computations. These theorems apply even to protocols which take relativistic signaling constraints into account. The best that can be hoped for, in general, are quantum protocols which are computationally secure against quantum attack. Here a method is described for building a classically certified bit commitment, and hence every other mistrustful cryptographic task, from a secure coin-tossing protocol. No security proof is attempted, but reasons are sketched why these protocols might resist quantum computational attack

  1. Modeling and analysis of waves in a heat conducting thermo-elastic plate of elliptical shape

    Directory of Open Access Journals (Sweden)

    R. Selvamani

    Full Text Available Wave propagation in heat conducting thermo elastic plate of elliptical cross-section is studied using the Fourier expansion collocation method based on Suhubi's generalized theory. The equations of motion based on two-dimensional theory of elasticity is applied under the plane strain assumption of generalized thermo elastic plate of elliptical cross-sections composed of homogeneous isotropic material. The frequency equations are obtained by using the boundary conditions along outer and inner surface of elliptical cross-sectional plate using Fourier expansion collocation method. The computed non-dimensional frequency, velocity and quality factor are plotted in dispersion curves for longitudinal and flexural (symmetric and antisymmetric modes of vibrations.

  2. Number Theory and Public-Key Cryptography.

    Science.gov (United States)

    Lefton, Phyllis

    1991-01-01

    Described are activities in the study of techniques used to conceal the meanings of messages and data. Some background information and two BASIC programs that illustrate the algorithms used in a new cryptographic system called "public-key cryptography" are included. (CW)

  3. Relativistic quantum cryptography

    Science.gov (United States)

    Kaniewski, Jedrzej

    Special relativity states that information cannot travel faster than the speed of light, which means that communication between agents occupying distinct locations incurs some minimal delay. Alternatively, we can see it as temporary communication constraints between distinct agents and such constraints turn out to be useful for cryptographic purposes. In relativistic cryptography we consider protocols in which interactions occur at distinct locations at well-defined times and we investigate why such a setting allows to implement primitives which would not be possible otherwise. (Abstract shortened by UMI.).

  4. Elliptically fibered Calabi–Yau manifolds and the ring of Jacobi forms

    Directory of Open Access Journals (Sweden)

    Min-xin Huang

    2015-09-01

    Full Text Available We give evidence that the all genus amplitudes of topological string theory on compact elliptically fibered Calabi–Yau manifolds can be written in terms of meromorphic Jacobi forms whose weight grows linearly and whose index grows quadratically with the base degree. The denominators of these forms have a simple universal form with the property that the poles of the meromorphic form lie only at torsion points. The modular parameter corresponds to the fibre class while the role of the string coupling is played by the elliptic parameter. This leads to very strong all genus results on these geometries, which are checked against results from curve counting.

  5. Code-Based Cryptography: New Security Solutions Against a Quantum Adversary

    OpenAIRE

    Sendrier , Nicolas; Tillich , Jean-Pierre

    2016-01-01

    International audience; Cryptography is one of the key tools for providing security in our quickly evolving technological society. An adversary with the ability to use a quantum computer would defeat most of the cryptographic solutions that are deployed today to secure our communications. We do not know when quantum computing will become available, but nevertheless, the cryptographic research community must get ready for it now. Code-based cryptography is among the few cryptographic technique...

  6. Implementation of multiplexing in a subcarrier-wave quantum cryptography system

    International Nuclear Information System (INIS)

    Chistyakov, V V; Gleim, A V; Egorov, V I; Nazarov, Yu V

    2014-01-01

    Quantum cryptography allows distributing secure keys in a way that any eavesdropping in the channel is inevitably detected. This work is dedicated to introducing wavelength division multiplexing in a subcarrier-wave quantum cryptography system. Compared to other existing schemes, the resulting device is able to achieve higher bitrates (up to 2.26 Mbit/s at 20 km), is robust against external conditions and compatible with standard telecommunication fibres in multi-user environment

  7. Cryptography and the Internet: lessons and challenges

    Energy Technology Data Exchange (ETDEWEB)

    McCurley, K.S.

    1996-12-31

    The popularization of the Internet has brought fundamental changes to the world, because it allows a universal method of communication between computers. This carries enormous benefits with it, but also raises many security considerations. Cryptography is a fundamental technology used to provide security of computer networks, and there is currently a widespread engineering effort to incorporate cryptography into various aspects of the Internet. The system-level engineering required to provide security services for the Internet carries some important lessons for researchers whose study is focused on narrowly defined problems. It also offers challenges to the cryptographic research community by raising new questions not adequately addressed by the existing body of knowledge. This paper attempts to summarize some of these lessons and challenges for the cryptographic research community.

  8. Cryptography as a Pedagogical Tool

    Science.gov (United States)

    Kaur, Manmohan

    2008-01-01

    In order to get undergraduates interested in mathematics, it is necessary to motivate them, give them good reasons to spend time on a subject that requires hard work, and, if possible, involve them in undergraduate research. This article discusses how cryptography can be used for all these purposes. In particular, a special topics course on…

  9. Hiding data selected topics : Rudolf Ahlswede’s lectures on information theory 3

    CERN Document Server

    Althöfer, Ingo; Deppe, Christian; Tamm, Ulrich

    2016-01-01

    Devoted to information security, this volume begins with a short course on cryptography, mainly based on lectures given by Rudolf Ahlswede at the University of Bielefeld in the mid 1990s. It was the second of his cycle of lectures on information theory which opened with an introductory course on basic coding theorems, as covered in Volume 1 of this series. In this third volume, Shannon’s historical work on secrecy systems is detailed, followed by an introduction to an information-theoretic model of wiretap channels, and such important concepts as homophonic coding and authentication. Once the theoretical arguments have been presented, comprehensive technical details of AES are given. Furthermore, a short introduction to the history of public-key cryptology, RSA and El Gamal cryptosystems is provided, followed by a look at the basic theory of elliptic curves, and algorithms for efficient addition in elliptic curves. Lastly, the important topic of “oblivious transfer” is discussed, which is strongly conne...

  10. Quantum cryptography beyond quantum key distribution

    NARCIS (Netherlands)

    Broadbent, A.; Schaffner, C.

    2016-01-01

    Quantum cryptography is the art and science of exploiting quantum mechanical effects in order to perform cryptographic tasks. While the most well-known example of this discipline is quantum key distribution (QKD), there exist many other applications such as quantum money, randomness generation,

  11. The arithmetic of elliptic fibrations in gauge theories on a circle

    Energy Technology Data Exchange (ETDEWEB)

    Grimm, Thomas W. [Max-Planck-Institut für Physik,Föhringer Ring 6, 80805 Munich (Germany); Institute for Theoretical Physics,Utrecht University, Leuvenlaan 4, 3584 CE Utrecht (Netherlands); Center for Extreme Matter and Emergent Phenomena,Utrecht University, Leuvenlaan 4, 3584 CE Utrecht (Netherlands); Kapfer, Andreas [Max-Planck-Institut für Physik,Föhringer Ring 6, 80805 Munich (Germany); Klevers, Denis [Theory Group, Physics Department, CERN,CH-1211, Geneva 23 (Switzerland)

    2016-06-20

    The geometry of elliptic fibrations translates to the physics of gauge theories in F-theory. We systematically develop the dictionary between arithmetic structures on elliptic curves as well as desingularized elliptic fibrations and symmetries of gauge theories on a circle. We show that the Mordell-Weil group law matches integral large gauge transformations around the circle in Abelian gauge theories and explain the significance of Mordell-Weil torsion in this context. We also use Higgs transitions and circle large gauge transformations to introduce a group law for genus-one fibrations with multi-sections. Finally, we introduce a novel arithmetic structure on elliptic fibrations with non-Abelian gauge groups in F-theory. It is defined on the set of exceptional divisors resolving the singularities and divisor classes of sections of the fibration. This group structure can be matched with certain integral non-Abelian large gauge transformations around the circle when studying the theory on the lower-dimensional Coulomb branch. Its existence is required by consistency with Higgs transitions from the non-Abelian theory to its Abelian phases in which it becomes the Mordell-Weil group. This hints towards the existence of a new underlying geometric symmetry.

  12. The arithmetic of elliptic fibrations in gauge theories on a circle

    Science.gov (United States)

    Grimm, Thomas W.; Kapfer, Andreas; Klevers, Denis

    2016-06-01

    The geometry of elliptic fibrations translates to the physics of gauge theories in F-theory. We systematically develop the dictionary between arithmetic structures on elliptic curves as well as desingularized elliptic fibrations and symmetries of gauge theories on a circle. We show that the Mordell-Weil group law matches integral large gauge transformations around the circle in Abelian gauge theories and explain the significance of Mordell-Weil torsion in this context. We also use Higgs transitions and circle large gauge transformations to introduce a group law for genus-one fibrations with multi-sections. Finally, we introduce a novel arithmetic structure on elliptic fibrations with non-Abelian gauge groups in F-theory. It is defined on the set of exceptional divisors resolving the singularities and divisor classes of sections of the fibration. This group structure can be matched with certain integral non-Abelian large gauge transformations around the circle when studying the theory on the lower-dimensional Coulomb branch. Its existence is required by consistency with Higgs transitions from the non-Abelian theory to its Abelian phases in which it becomes the Mordell-Weil group. This hints towards the existence of a new underlying geometric symmetry.

  13. The arithmetic of elliptic fibrations in gauge theories on a circle

    International Nuclear Information System (INIS)

    Grimm, Thomas W.; Kapfer, Andreas; Klevers, Denis

    2016-01-01

    The geometry of elliptic fibrations translates to the physics of gauge theories in F-theory. We systematically develop the dictionary between arithmetic structures on elliptic curves as well as desingularized elliptic fibrations and symmetries of gauge theories on a circle. We show that the Mordell-Weil group law matches integral large gauge transformations around the circle in Abelian gauge theories and explain the significance of Mordell-Weil torsion in this context. We also use Higgs transitions and circle large gauge transformations to introduce a group law for genus-one fibrations with multi-sections. Finally, we introduce a novel arithmetic structure on elliptic fibrations with non-Abelian gauge groups in F-theory. It is defined on the set of exceptional divisors resolving the singularities and divisor classes of sections of the fibration. This group structure can be matched with certain integral non-Abelian large gauge transformations around the circle when studying the theory on the lower-dimensional Coulomb branch. Its existence is required by consistency with Higgs transitions from the non-Abelian theory to its Abelian phases in which it becomes the Mordell-Weil group. This hints towards the existence of a new underlying geometric symmetry.

  14. Cryptography cracking codes

    CERN Document Server

    2014-01-01

    While cracking a code might seem like something few of us would encounter in our daily lives, it is actually far more prevalent than we may realize. Anyone who has had personal information taken because of a hacked email account can understand the need for cryptography and the importance of encryption-essentially the need to code information to keep it safe. This detailed volume examines the logic and science behind various ciphers, their real world uses, how codes can be broken, and the use of technology in this oft-overlooked field.

  15. On the construction of elliptic Chudnovsky-type algorithms for multiplication in large extensions of finite fields

    OpenAIRE

    Ballet, Stéphane; Bonnecaze, Alexis; Tukumuli, Mila

    2013-01-01

    International audience; We indicate a strategy in order to construct bilinear multiplication algorithms of type Chudnovsky in large extensions of any finite field. In particular, using the symmetric version of the generalization of Randriambololona specialized on the elliptic curves, we show that it is possible to construct such algorithms with low bilinear complexity. More precisely, if we only consider the Chudnovsky-type algorithms of type symmetric elliptic, we show that the symmetric bil...

  16. Efficient and anonymous two-factor user authentication in wireless sensor networks: achieving user anonymity with lightweight sensor computation.

    Science.gov (United States)

    Nam, Junghyun; Choo, Kim-Kwang Raymond; Han, Sangchul; Kim, Moonseong; Paik, Juryon; Won, Dongho

    2015-01-01

    A smart-card-based user authentication scheme for wireless sensor networks (hereafter referred to as a SCA-WSN scheme) is designed to ensure that only users who possess both a smart card and the corresponding password are allowed to gain access to sensor data and their transmissions. Despite many research efforts in recent years, it remains a challenging task to design an efficient SCA-WSN scheme that achieves user anonymity. The majority of published SCA-WSN schemes use only lightweight cryptographic techniques (rather than public-key cryptographic techniques) for the sake of efficiency, and have been demonstrated to suffer from the inability to provide user anonymity. Some schemes employ elliptic curve cryptography for better security but require sensors with strict resource constraints to perform computationally expensive scalar-point multiplications; despite the increased computational requirements, these schemes do not provide user anonymity. In this paper, we present a new SCA-WSN scheme that not only achieves user anonymity but also is efficient in terms of the computation loads for sensors. Our scheme employs elliptic curve cryptography but restricts its use only to anonymous user-to-gateway authentication, thereby allowing sensors to perform only lightweight cryptographic operations. Our scheme also enjoys provable security in a formal model extended from the widely accepted Bellare-Pointcheval-Rogaway (2000) model to capture the user anonymity property and various SCA-WSN specific attacks (e.g., stolen smart card attacks, node capture attacks, privileged insider attacks, and stolen verifier attacks).

  17. Efficient and anonymous two-factor user authentication in wireless sensor networks: achieving user anonymity with lightweight sensor computation.

    Directory of Open Access Journals (Sweden)

    Junghyun Nam

    Full Text Available A smart-card-based user authentication scheme for wireless sensor networks (hereafter referred to as a SCA-WSN scheme is designed to ensure that only users who possess both a smart card and the corresponding password are allowed to gain access to sensor data and their transmissions. Despite many research efforts in recent years, it remains a challenging task to design an efficient SCA-WSN scheme that achieves user anonymity. The majority of published SCA-WSN schemes use only lightweight cryptographic techniques (rather than public-key cryptographic techniques for the sake of efficiency, and have been demonstrated to suffer from the inability to provide user anonymity. Some schemes employ elliptic curve cryptography for better security but require sensors with strict resource constraints to perform computationally expensive scalar-point multiplications; despite the increased computational requirements, these schemes do not provide user anonymity. In this paper, we present a new SCA-WSN scheme that not only achieves user anonymity but also is efficient in terms of the computation loads for sensors. Our scheme employs elliptic curve cryptography but restricts its use only to anonymous user-to-gateway authentication, thereby allowing sensors to perform only lightweight cryptographic operations. Our scheme also enjoys provable security in a formal model extended from the widely accepted Bellare-Pointcheval-Rogaway (2000 model to capture the user anonymity property and various SCA-WSN specific attacks (e.g., stolen smart card attacks, node capture attacks, privileged insider attacks, and stolen verifier attacks.

  18. A Quantum Cryptography Communication Network Based on Software Defined Network

    Directory of Open Access Journals (Sweden)

    Zhang Hongliang

    2018-01-01

    Full Text Available With the development of the Internet, information security has attracted great attention in today’s society, and quantum cryptography communication network based on quantum key distribution (QKD is a very important part of this field, since the quantum key distribution combined with one-time-pad encryption scheme can guarantee the unconditional security of the information. The secret key generated by quantum key distribution protocols is a very valuable resource, so making full use of key resources is particularly important. Software definition network (SDN is a new type of network architecture, and it separates the control plane and the data plane of network devices through OpenFlow technology, thus it realizes the flexible control of the network resources. In this paper, a quantum cryptography communication network model based on SDN is proposed to realize the flexible control of quantum key resources in the whole cryptography communication network. Moreover, we propose a routing algorithm which takes into account both the hops and the end-to-end availible keys, so that the secret key generated by QKD can be used effectively. We also simulate this quantum cryptography communication network, and the result shows that based on SDN and the proposed routing algorithm the performance of this network is improved since the effective use of the quantum key resources.

  19. Electronic Voting Protocol Using Identity-Based Cryptography

    Directory of Open Access Journals (Sweden)

    Gina Gallegos-Garcia

    2015-01-01

    Full Text Available Electronic voting protocols proposed to date meet their properties based on Public Key Cryptography (PKC, which offers high flexibility through key agreement protocols and authentication mechanisms. However, when PKC is used, it is necessary to implement Certification Authority (CA to provide certificates which bind public keys to entities and enable verification of such public key bindings. Consequently, the components of the protocol increase notably. An alternative is to use Identity-Based Encryption (IBE. With this kind of cryptography, it is possible to have all the benefits offered by PKC, without neither the need of certificates nor all the core components of a Public Key Infrastructure (PKI. Considering the aforementioned, in this paper we propose an electronic voting protocol, which meets the privacy and robustness properties by using bilinear maps.

  20. Electronic Voting Protocol Using Identity-Based Cryptography.

    Science.gov (United States)

    Gallegos-Garcia, Gina; Tapia-Recillas, Horacio

    2015-01-01

    Electronic voting protocols proposed to date meet their properties based on Public Key Cryptography (PKC), which offers high flexibility through key agreement protocols and authentication mechanisms. However, when PKC is used, it is necessary to implement Certification Authority (CA) to provide certificates which bind public keys to entities and enable verification of such public key bindings. Consequently, the components of the protocol increase notably. An alternative is to use Identity-Based Encryption (IBE). With this kind of cryptography, it is possible to have all the benefits offered by PKC, without neither the need of certificates nor all the core components of a Public Key Infrastructure (PKI). Considering the aforementioned, in this paper we propose an electronic voting protocol, which meets the privacy and robustness properties by using bilinear maps.

  1. Privacy-Enhancing Auctions Using Rational Cryptography

    DEFF Research Database (Denmark)

    Miltersen, Peter Bro; Nielsen, Jesper Buus; Triandopoulos, Nikolaos

    2009-01-01

    show how to use rational cryptography to approximately implement any given ex interim individually strictly rational equilibrium of such an auction without a trusted mediator through a cryptographic protocol that uses only point-to-point authenticated channels between the players. By “ex interim...

  2. Noise-based Stego-ECC

    Directory of Open Access Journals (Sweden)

    Rahardjo Budi

    2014-03-01

    Full Text Available A novel method of inserting noise into stream of ciphered text is proposed. The goal of inserting noise is to increase the level of uncertainty, thus making it harder for an attacker to detect data and noise. This form of steganography is implemented using Elliptic Curve Cryptography (ECC. The process of embedding the noise to the message in the encryption process and removing the noise from the message in the decryption process is proposed in this work by modifying ElGamal to allow auto detection of data and noise.

  3. Identity Establishment and Capability Based Access Control (IECAC) Scheme for Internet of Things

    DEFF Research Database (Denmark)

    Mahalle, Parikshit N.; Anggorojati, Bayu; Prasad, Neeli R.

    2012-01-01

    Internet of Things (IoT) become discretionary part of everyday life and could befall a threat if security is not considered before deployment. Authentication and access control in IoT is equally important to establish secure communication between devices. To protect IoT from man in middle, replay...... and denial of service attacks, the concept of capability for access control is introduced. This paper presents Identity establishment and capability based access control (IECAC) protocol using ECC (Elliptical Curve Cryptography) for IoT along with protocol evaluation, which protect against the aforementioned...

  4. Diffractive axicons in oblique illumination: analysis and experiments and comparison with elliptical axicons.

    Science.gov (United States)

    Thaning, Anna; Jaroszewicz, Zbigniew; Friberg, Ari T

    2003-01-01

    Axicons in oblique illumination produce broadened focal lines, a problem, e.g., in scanning applications. A compact mathematical description of the focal segment is presented, for the first time, to our knowledge, and the results are compared with elliptical axicons in normal illumination. In both cases, analytical expressions in the form of asteroid curves are obtained from asymptotic wave theory and caustic surfaces. The results are confirmed by direct diffraction simulations and by experiments. In addition we show that at a fixed angle an elliptical axicon can be used to compensate for the adverse effects of oblique illumination.

  5. Tachyon Condensation on the Elliptic Curve

    CERN Document Server

    Govindarajan, S; Lerche, Wolfgang; Warner, Nicholas P

    2007-01-01

    We use the framework of matrix factorizations to study topological B-type D-branes on the cubic curve. Specifically, we elucidate how the brane RR charges are encoded in the matrix factors, by analyzing their structure in terms of sections of vector bundles in conjunction with equivariant R-symmetry. One particular advantage of matrix factorizations is that explicit moduli dependence is built in, thus giving us full control over the open-string moduli space. It allows one to study phenomena like discontinuous jumps of the cohomology over the moduli space, as well as formation of bound states at threshold. One interesting aspect is that certain gauge symmetries inherent to the matrix formulation lead to a non-trivial global structure of the moduli space. We also investigate topological tachyon condensation, which enables us to construct, in a systematic fashion, higher-dimensional matrix factorizations out of smaller ones; this amounts to obtaining branes with higher RR charges as composites of ones with minim...

  6. Arbitrarily elliptical-cylindrical invisible cloaking

    International Nuclear Information System (INIS)

    Jiang Weixiang; Cui Tiejun; Yu Guanxia; Lin Xianqi; Cheng Qiang; Chin, J Y

    2008-01-01

    Based on the idea of coordinate transformation (Pendry, Schurig and Smith 2006 Science 312 1780), arbitrarily elliptical-cylindrical cloaks are proposed and designed. The elliptical cloak, which is composed of inhomogeneous anisotropic metamaterials in an elliptical-shell region, will deflect incoming electromagnetic (EM) waves and guide them to propagate around the inner elliptical region. Such EM waves will return to their original propagation directions without distorting the waves outside the elliptical cloak. General formulations of the inhomogeneous and anisotropic permittivity and permeability tensors are derived for arbitrarily elliptical axis ratio k, which can also be used for the circular cloak when k = 1. Hence the elliptical cloaks can make a large range of objects invisible, from round objects (when k approaches 1) to long and thin objects (when k is either very large or very small). We also show that the material parameters in elliptical cloaking are singular at only two points, instead of on the whole inner circle for circular cloaking, which are much easier to be realized in actual applications. Full-wave simulations are given to validate the arbitrarily elliptical cloaking

  7. Generalized logistic map and its application in chaos based cryptography

    Science.gov (United States)

    Lawnik, M.

    2017-12-01

    The logistic map is commonly used in, for example, chaos based cryptography. However, its properties do not render a safe construction of encryption algorithms. Thus, the scope of the paper is a proposal of generalization of the logistic map by means of a wellrecognized family of chaotic maps. In the next step, an analysis of Lyapunov exponent and the distribution of the iterative variable are studied. The obtained results confirm that the analyzed model can safely and effectively replace a classic logistic map for applications involving chaotic cryptography.

  8. Multivariate Cryptography Based on Clipped Hopfield Neural Network.

    Science.gov (United States)

    Wang, Jia; Cheng, Lee-Ming; Su, Tong

    2018-02-01

    Designing secure and efficient multivariate public key cryptosystems [multivariate cryptography (MVC)] to strengthen the security of RSA and ECC in conventional and quantum computational environment continues to be a challenging research in recent years. In this paper, we will describe multivariate public key cryptosystems based on extended Clipped Hopfield Neural Network (CHNN) and implement it using the MVC (CHNN-MVC) framework operated in space. The Diffie-Hellman key exchange algorithm is extended into the matrix field, which illustrates the feasibility of its new applications in both classic and postquantum cryptography. The efficiency and security of our proposed new public key cryptosystem CHNN-MVC are simulated and found to be NP-hard. The proposed algorithm will strengthen multivariate public key cryptosystems and allows hardware realization practicality.

  9. Is Calculus a Failure in Cryptography?

    Indian Academy of Sciences (India)

    Home; Journals; Resonance – Journal of Science Education; Volume 21; Issue 3. Is Calculus a Failure in Cryptography? P Vanchinathan. General Article Volume 21 Issue 3 March 2016 pp 239-245. Fulltext. Click here to view fulltext PDF. Permanent link: https://www.ias.ac.in/article/fulltext/reso/021/03/0239-0245. Keywords.

  10. Number Theory and Applications : Proceedings of the International Conferences on Number Theory and Cryptography

    CERN Document Server

    Ramakrishnan, B

    2009-01-01

    This collection of articles contains the proceedings of the two international conferences (on Number Theory and Cryptography) held at the Harish - Chandra Research Institute. In recent years the interest in number theory has increased due to its applications in areas like error-correcting codes and cryptography. These proceedings contain papers in various areas of number theory, such as combinatorial, algebraic, analytic and transcendental aspects, arithmetic algebraic geometry, as well as graph theory and cryptography. While some papers do contain new results, several of the papers are expository articles that mention open questions, which will be useful to young researchers.

  11. Optimization on Spaces of Curves

    DEFF Research Database (Denmark)

    Møller-Andersen, Jakob

    in Rd, and methods to solve the initial and boundary value problem for geodesics allowing us to compute the Karcher mean and principal components analysis of data of curves. We apply the methods to study shape variation in synthetic data in the Kimia shape database, in HeLa cell nuclei and cycles...... of cardiac deformations. Finally we investigate a new application of Riemannian shape analysis in shape optimization. We setup a simple elliptic model problem, and describe how to apply shape calculus to obtain directional derivatives in the manifold of planar curves. We present an implementation based...

  12. Tachyon condensation on the elliptic curve

    International Nuclear Information System (INIS)

    Govindarajan, Suresh; Jockers, Hans; Lerche, Wolfgang; Warner, Nicholas P.

    2007-01-01

    We use the framework of matrix factorizations to study topological B-type D-branes on the cubic curve. Specifically, we elucidate how the brane RR charges are encoded in the matrix factors, by analyzing their structure in terms of sections of vector bundles in conjunction with equivariant R-symmetry. One particular advantage of matrix factorizations is that explicit moduli dependence is built in, thus giving us full control over the open-string moduli space. It allows one to study phenomena like discontinuous jumps of the cohomology over the moduli space, as well as formation of bound states at threshold. One interesting aspect is that certain gauge symmetries inherent to the matrix formulation lead to a non-trivial global structure of the moduli space. We also investigate topological tachyon condensation, which enables us to construct, in a systematic fashion, higher-dimensional matrix factorizations out of smaller ones; this amounts to obtaining branes with higher RR charges as composites of ones with minimal charges. As an application, we explicitly construct all rank two matrix factorizations

  13. Evolutionary Algorithms for Boolean Functions in Diverse Domains of Cryptography.

    Science.gov (United States)

    Picek, Stjepan; Carlet, Claude; Guilley, Sylvain; Miller, Julian F; Jakobovic, Domagoj

    2016-01-01

    The role of Boolean functions is prominent in several areas including cryptography, sequences, and coding theory. Therefore, various methods for the construction of Boolean functions with desired properties are of direct interest. New motivations on the role of Boolean functions in cryptography with attendant new properties have emerged over the years. There are still many combinations of design criteria left unexplored and in this matter evolutionary computation can play a distinct role. This article concentrates on two scenarios for the use of Boolean functions in cryptography. The first uses Boolean functions as the source of the nonlinearity in filter and combiner generators. Although relatively well explored using evolutionary algorithms, it still presents an interesting goal in terms of the practical sizes of Boolean functions. The second scenario appeared rather recently where the objective is to find Boolean functions that have various orders of the correlation immunity and minimal Hamming weight. In both these scenarios we see that evolutionary algorithms are able to find high-quality solutions where genetic programming performs the best.

  14. AUDIO CRYPTANALYSIS- AN APPLICATION OF SYMMETRIC KEY CRYPTOGRAPHY AND AUDIO STEGANOGRAPHY

    Directory of Open Access Journals (Sweden)

    Smita Paira

    2016-09-01

    Full Text Available In the recent trend of network and technology, “Cryptography” and “Steganography” have emerged out as the essential elements of providing network security. Although Cryptography plays a major role in the fabrication and modification of the secret message into an encrypted version yet it has certain drawbacks. Steganography is the art that meets one of the basic limitations of Cryptography. In this paper, a new algorithm has been proposed based on both Symmetric Key Cryptography and Audio Steganography. The combination of a randomly generated Symmetric Key along with LSB technique of Audio Steganography sends a secret message unrecognizable through an insecure medium. The Stego File generated is almost lossless giving a 100 percent recovery of the original message. This paper also presents a detailed experimental analysis of the algorithm with a brief comparison with other existing algorithms and a future scope. The experimental verification and security issues are promising.

  15. Principles of the new quantum cryptography protocols building

    International Nuclear Information System (INIS)

    Kurochkin, V.; Kurochkin, Yu.

    2009-01-01

    The main aim of the quantum cryptography protocols is the maximal secrecy under the conditions of the real experiment. This work presents the result of the new protocol building with the use of the secrecy maximization. While using some well-known approaches this method has allowed one to achieve completely new results in quantum cryptography. The process of the protocol elaboration develops from the standard BB84 protocol upgrading to the building of completely new protocol with arbitrary large bases number. The secrecy proofs of the elaborated protocol appear to be natural continuation of the protocol building process. This approach reveals possibility to reach extremely high parameters of the protocol. It suits both the restrictions of contemporary technologies and requirements for high bit rate while being absolutely secret

  16. Counterfactual quantum cryptography.

    Science.gov (United States)

    Noh, Tae-Gon

    2009-12-04

    Quantum cryptography allows one to distribute a secret key between two remote parties using the fundamental principles of quantum mechanics. The well-known established paradigm for the quantum key distribution relies on the actual transmission of signal particle through a quantum channel. In this Letter, we show that the task of a secret key distribution can be accomplished even though a particle carrying secret information is not in fact transmitted through the quantum channel. The proposed protocols can be implemented with current technologies and provide practical security advantages by eliminating the possibility that an eavesdropper can directly access the entire quantum system of each signal particle.

  17. Cryptography, quantum computation and trapped ions

    Energy Technology Data Exchange (ETDEWEB)

    Hughes, Richard J.

    1998-03-01

    The significance of quantum computation for cryptography is discussed. Following a brief survey of the requirements for quantum computational hardware, an overview of the ion trap quantum computation project at Los Alamos is presented. The physical limitations to quantum computation with trapped ions are analyzed and an assessment of the computational potential of the technology is made.

  18. Device independence for two-party cryptography and position verification with memoryless devices

    Science.gov (United States)

    Ribeiro, Jérémy; Thinh, Le Phuc; Kaniewski, Jedrzej; Helsen, Jonas; Wehner, Stephanie

    2018-06-01

    Quantum communication has demonstrated its usefulness for quantum cryptography far beyond quantum key distribution. One domain is two-party cryptography, whose goal is to allow two parties who may not trust each other to solve joint tasks. Another interesting application is position-based cryptography whose goal is to use the geographical location of an entity as its only identifying credential. Unfortunately, security of these protocols is not possible against an all powerful adversary. However, if we impose some realistic physical constraints on the adversary, there exist protocols for which security can be proven, but these so far relied on the knowledge of the quantum operations performed during the protocols. In this work we improve the device-independent security proofs of Kaniewski and Wehner [New J. Phys. 18, 055004 (2016), 10.1088/1367-2630/18/5/055004] for two-party cryptography (with memoryless devices) and we add a security proof for device-independent position verification (also memoryless devices) under different physical constraints on the adversary. We assess the quality of the devices by observing a Bell violation, and, as for Kaniewski and Wehner [New J. Phys. 18, 055004 (2016), 10.1088/1367-2630/18/5/055004], security can be attained for any violation of the Clauser-Holt-Shimony-Horne inequality.

  19. Parallel point-multiplication architecture using combined group operations for high-speed cryptographic applications.

    Directory of Open Access Journals (Sweden)

    Md Selim Hossain

    Full Text Available In this paper, we propose a novel parallel architecture for fast hardware implementation of elliptic curve point multiplication (ECPM, which is the key operation of an elliptic curve cryptography processor. The point multiplication over binary fields is synthesized on both FPGA and ASIC technology by designing fast elliptic curve group operations in Jacobian projective coordinates. A novel combined point doubling and point addition (PDPA architecture is proposed for group operations to achieve high speed and low hardware requirements for ECPM. It has been implemented over the binary field which is recommended by the National Institute of Standards and Technology (NIST. The proposed ECPM supports two Koblitz and random curves for the key sizes 233 and 163 bits. For group operations, a finite-field arithmetic operation, e.g. multiplication, is designed on a polynomial basis. The delay of a 233-bit point multiplication is only 3.05 and 3.56 μs, in a Xilinx Virtex-7 FPGA, for Koblitz and random curves, respectively, and 0.81 μs in an ASIC 65-nm technology, which are the fastest hardware implementation results reported in the literature to date. In addition, a 163-bit point multiplication is also implemented in FPGA and ASIC for fair comparison which takes around 0.33 and 0.46 μs, respectively. The area-time product of the proposed point multiplication is very low compared to similar designs. The performance ([Formula: see text] and Area × Time × Energy (ATE product of the proposed design are far better than the most significant studies found in the literature.

  20. Optimization problem in quantum cryptography

    International Nuclear Information System (INIS)

    Brandt, Howard E

    2003-01-01

    A complete optimization was recently performed, yielding the maximum information gain by a general unitary entangling probe in the four-state protocol of quantum cryptography. A larger set of optimum probe parameters was found than was known previously from an incomplete optimization. In the present work, a detailed comparison is made between the complete and incomplete optimizations. Also, a new set of optimum probe parameters is identified for the four-state protocol

  1. Event-by-event simulation of quantum cryptography protocols

    NARCIS (Netherlands)

    Zhao, S.; Raedt, H. De

    We present a new approach to simulate quantum cryptography protocols using event-based processes. The method is validated by simulating the BB84 protocol and the Ekert protocol, both without and with the presence of an eavesdropper.

  2. Implementation Cryptography Data Encryption Standard (DES) and Triple Data Encryption Standard (3DES) Method in Communication System Based Near Field Communication (NFC)

    Science.gov (United States)

    Ratnadewi; Pramono Adhie, Roy; Hutama, Yonatan; Saleh Ahmar, A.; Setiawan, M. I.

    2018-01-01

    Cryptography is a method used to create secure communication by manipulating sent messages during the communication occurred so only intended party that can know the content of that messages. Some of the most commonly used cryptography methods to protect sent messages, especially in the form of text, are DES and 3DES cryptography method. This research will explain the DES and 3DES cryptography method and its use for stored data security in smart cards that working in the NFC-based communication system. Several things that will be explained in this research is the ways of working of DES and 3DES cryptography method in doing the protection process of a data and software engineering through the creation of application using C++ programming language to realize and test the performance of DES and 3DES cryptography method in encrypted data writing process to smart cards and decrypted data reading process from smart cards. The execution time of the entering and the reading process data using a smart card DES cryptography method is faster than using 3DES cryptography.

  3. Aspects of Pairing Based Cryptography on Jacobians of Genus Two Curves

    DEFF Research Database (Denmark)

    Ravnshøj, Christian Robenhagen

    The thesis concerns properties of Jacobians of genus two curves defined over a finite field. Such Jacobians have a wide range of applications in data security; e.g. netbanking and digital signature. New properties of the Jacobians are proved; here, a description of the embedding of -torsion point...

  4. Introduction to public-key cryptography (Chapter 1)

    NARCIS (Netherlands)

    Avanzi, R.; Lange, T.; Cohen, H.; Frey, G.

    2006-01-01

    In this chapter we introduce the basic building blocks for cryptography based on the discrete logarithm problem that will constitute the main motivation for considering the groups studied in this book. We also briefly introduce the RSA cryptosystem as for use in practice it is still an important

  5. Security proof of counterfactual quantum cryptography against general intercept-resend attacks and its vulnerability

    International Nuclear Information System (INIS)

    Zhang Sheng; Wang Jian; Tang Chao-Jing

    2012-01-01

    Counterfactual quantum cryptography, recently proposed by Noh, is featured with no transmission of signal particles. This exhibits evident security advantages, such as its immunity to the well-known photon-number-splitting attack. In this paper, the theoretical security of counterfactual quantum cryptography protocol against the general intercept-resend attacks is proved by bounding the information of an eavesdropper Eve more tightly than in Yin's proposal [Phys. Rev. A 82 042335 (2010)]. It is also shown that practical counterfactual quantum cryptography implementations may be vulnerable when equipped with imperfect apparatuses, by proving that a negative key rate can be achieved when Eve launches a time-shift attack based on imperfect detector efficiency. (general)

  6. The Convergence Problems of Eigenfunction Expansions of Elliptic Differential Operators

    Science.gov (United States)

    Ahmedov, Anvarjon

    2018-03-01

    In the present research we investigate the problems concerning the almost everywhere convergence of multiple Fourier series summed over the elliptic levels in the classes of Liouville. The sufficient conditions for the almost everywhere convergence problems, which are most difficult problems in Harmonic analysis, are obtained. The methods of approximation by multiple Fourier series summed over elliptic curves are applied to obtain suitable estimations for the maximal operator of the spectral decompositions. Obtaining of such estimations involves very complicated calculations which depends on the functional structure of the classes of functions. The main idea on the proving the almost everywhere convergence of the eigenfunction expansions in the interpolation spaces is estimation of the maximal operator of the partial sums in the boundary classes and application of the interpolation Theorem of the family of linear operators. In the present work the maximal operator of the elliptic partial sums are estimated in the interpolation classes of Liouville and the almost everywhere convergence of the multiple Fourier series by elliptic summation methods are established. The considering multiple Fourier series as an eigenfunction expansions of the differential operators helps to translate the functional properties (for example smoothness) of the Liouville classes into Fourier coefficients of the functions which being expanded into such expansions. The sufficient conditions for convergence of the multiple Fourier series of functions from Liouville classes are obtained in terms of the smoothness and dimensions. Such results are highly effective in solving the boundary problems with periodic boundary conditions occurring in the spectral theory of differential operators. The investigations of multiple Fourier series in modern methods of harmonic analysis incorporates the wide use of methods from functional analysis, mathematical physics, modern operator theory and spectral

  7. Triaxiality in elliptical galaxies

    Energy Technology Data Exchange (ETDEWEB)

    Benacchio, L; Galletta, G [Padua Univ. (Italy). Ist. di Astronomia

    1980-12-01

    The existence of a triaxial shape for elliptical galaxies has been considered in recent years to explain the new kinematical and geometrical findings, i.e. (a) the low rotation/velocity dispersion ratio found also in some flat systems, (b) the presence of twisting in the isophotes, (c) the recently found correlation between maximum twisting and maximum flattening, (d) the presence of rotation along the minor axis. A simple geometrical model of elliptical galaxies having shells with different axial ratios c/a, b/a has been produced to interpret three fundamental key-features of elliptical galaxies: (i) the distribution of the maximum flattening observed; (ii) the percentage of ellipticals showing twisting; and (iii) the correlation between maximum twisting and maximum flattening. The model has been compared with observational data for 348 elliptical systems as given by Strom and Strom. It is found that a triaxial ellipsoid with coaxial shells having axial ratios c/a and b/a mutually dependent in a linear way can satisfy the observations.

  8. Strengthen Cloud Computing Security with Federal Identity Management Using Hierarchical Identity-Based Cryptography

    Science.gov (United States)

    Yan, Liang; Rong, Chunming; Zhao, Gansen

    More and more companies begin to provide different kinds of cloud computing services for Internet users at the same time these services also bring some security problems. Currently the majority of cloud computing systems provide digital identity for users to access their services, this will bring some inconvenience for a hybrid cloud that includes multiple private clouds and/or public clouds. Today most cloud computing system use asymmetric and traditional public key cryptography to provide data security and mutual authentication. Identity-based cryptography has some attraction characteristics that seem to fit well the requirements of cloud computing. In this paper, by adopting federated identity management together with hierarchical identity-based cryptography (HIBC), not only the key distribution but also the mutual authentication can be simplified in the cloud.

  9. Harry Potter and the Cryptography with Matrices

    Science.gov (United States)

    Chua, Boon Liang

    2006-01-01

    This article describes Cryptography, defined as the science of encrypting and deciphering messages written in secret codes, it has played a vital role in securing information since ancient times. There are several cryptographic techniques and many make extensive use of mathematics to secure information. The author discusses an activity built…

  10. Spectral coherent-state quantum cryptography.

    Science.gov (United States)

    Cincotti, Gabriella; Spiekman, Leo; Wada, Naoya; Kitayama, Ken-ichi

    2008-11-01

    A novel implementation of quantum-noise optical cryptography is proposed, which is based on a simplified architecture that allows long-haul, high-speed transmission in a fiber optical network. By using a single multiport encoder/decoder and 16 phase shifters, this new approach can provide the same confidentiality as other implementations of Yuen's encryption protocol, which use a larger number of phase or polarization coherent states. Data confidentiality and error probability for authorized and unauthorized receivers are carefully analyzed.

  11. Key distillation in quantum cryptography

    Science.gov (United States)

    Slutsky, Boris Aron

    1998-11-01

    Quantum cryptography is a technique which permits two parties to communicate over an open channel and establish a shared sequence of bits known only to themselves. This task, provably impossible in classical cryptography, is accomplished by encoding the data on quantum particles and harnessing their unique properties. It is believed that no eavesdropping attack consistent with the laws of quantum theory can compromise the secret data unknowingly to the legitimate users of the channel. Any attempt by a hostile actor to monitor the data carrying particles while in transit reveals itself through transmission errors it must inevitably introduce. Unfortunately, in practice a communication is not free of errors even when no eavesdropping is present. Key distillation is a technique that permits the parties to overcome this difficulty and establish a secret key despite channel defects, under the assumption that every particle is handled independently from other particles by the enemy. In the present work, key distillation is described and its various aspects are studied. A relationship is derived between the average error rate resulting from an eavesdropping attack and the amount of information obtained by the attacker. Formal definition is developed of the security of the final key. The net throughput of secret bits in a quantum cryptosystem employing key distillation is assessed. An overview of quantum cryptographic protocols and related information theoretical results is also given.

  12. Special Issue on Entropy-Based Applied Cryptography and Enhanced Security for Ubiquitous Computing

    Directory of Open Access Journals (Sweden)

    James (Jong Hyuk Park

    2016-09-01

    Full Text Available Entropy is a basic and important concept in information theory. It is also often used as a measure of the unpredictability of a cryptographic key in cryptography research areas. Ubiquitous computing (Ubi-comp has emerged rapidly as an exciting new paradigm. In this special issue, we mainly selected and discussed papers related with ore theories based on the graph theory to solve computational problems on cryptography and security, practical technologies; applications and services for Ubi-comp including secure encryption techniques, identity and authentication; credential cloning attacks and countermeasures; switching generator with resistance against the algebraic and side channel attacks; entropy-based network anomaly detection; applied cryptography using chaos function, information hiding and watermark, secret sharing, message authentication, detection and modeling of cyber attacks with Petri Nets, and quantum flows for secret key distribution, etc.

  13. Security improvement by using a modified coherent state for quantum cryptography

    International Nuclear Information System (INIS)

    Lu, Y.J.; Zhu, Luobei; Ou, Z.Y.

    2005-01-01

    Weak coherent states as a photon source for quantum cryptography have a limit in secure data rate and transmission distance because of the presence of multiphoton events and loss in transmission line. Two-photon events in a coherent state can be taken out by a two-photon interference scheme. We investigate the security issue of utilizing this modified coherent state in quantum cryptography. A 4-dB improvement in the secure data rate or a nearly twofold increase in transmission distance over the coherent state are found. With a recently proposed and improved encoding strategy, further improvement is possible

  14. In-plane vibrations of inhomogeneous curved bars having varying cross-section

    International Nuclear Information System (INIS)

    Suzuki, Katsuyoshi; Kosawada, Tadashi; Takahashi, Shin

    1986-01-01

    An exact method using power series expansions is presented for solving in-plane free vibration problems of inhomogeneous curved bars having varying curvatures and cross-sections. Equations of motion and boundary conditions are derived from the stationary conditions of the Lagrangian of curved bars. Natural frequencies and mode shapes are presented for elliptical and circular arc bars having both ends clamped and calmped-free ends. (author)

  15. Vibrations of a connecting system of curved bars, in-plane

    International Nuclear Information System (INIS)

    Suzuki, Katsuyoshi; Takahashi, Shin; Asakura, Akira.

    1979-01-01

    Piping systems were simulated with the combined bars with many kinds of curved and straight shapes. The system consists of straight bars and a circular arc bar, an elliptic arc bar and a catenary curved bar. The inplane vibration of a complicated bar system of any shape, which is indicated by two-dimensional center line, was analyzed strictly and simply, utilizing Lagrangean equation. The theoretical and analytical equations of vibration were derived, such as Lagrangean equation, Euler's equation, and those for bending moment, shearing force, tangential force, deformation, inclination, amplitude frequency, etc. The calculations were conducted on the U-shaped bars, namely the elliptic arc bar connected to straight bars and the catenary bar connected to straight bars, with the boundary condition of fixed ends. The analytical in-plane vibrating characteristics including natural frequency and vibration mode are shown. In the relating experiment, the frequency was measured with the U-shaped test pieces, changing the parameters of the length ratio of elliptic arc and straight part. Both ends were fixed. The test result showed that the vibration characteristics were consistent with the analytical result comparatively. This method is advantageous especially for complicated piping systems. The material and the cross section of bars were not varied in this analysis as the analytical condition. (Nakai, Y.)

  16. APE: Authenticated Permutation-Based Encryption for Lightweight Cryptography

    DEFF Research Database (Denmark)

    Andreeva, Elena; Bilgin, Begül; Bogdanov, Andrey

    2015-01-01

    The domain of lightweight cryptography focuses on cryptographic algorithms for extremely constrained devices. It is very costly to avoid nonce reuse in such environments, because this requires either a hardware source of randomness, or non-volatile memory to store a counter. At the same time, a lot...

  17. McBits: fast constant-time code-based cryptography

    NARCIS (Netherlands)

    Bernstein, D.J.; Chou, T.; Schwabe, P.

    2015-01-01

    This paper presents extremely fast algorithms for code-based public-key cryptography, including full protection against timing attacks. For example, at a 2^128 security level, this paper achieves a reciprocal decryption throughput of just 60493 cycles (plus cipher cost etc.) on a single Ivy Bridge

  18. Device-independent two-party cryptography secure against sequential attacks

    International Nuclear Information System (INIS)

    Kaniewski, Jędrzej; Wehner, Stephanie

    2016-01-01

    The goal of two-party cryptography is to enable two parties, Alice and Bob, to solve common tasks without the need for mutual trust. Examples of such tasks are private access to a database, and secure identification. Quantum communication enables security for all of these problems in the noisy-storage model by sending more signals than the adversary can store in a certain time frame. Here, we initiate the study of device-independent (DI) protocols for two-party cryptography in the noisy-storage model. Specifically, we present a relatively easy to implement protocol for a cryptographic building block known as weak string erasure and prove its security even if the devices used in the protocol are prepared by the dishonest party. DI two-party cryptography is made challenging by the fact that Alice and Bob do not trust each other, which requires new techniques to establish security. We fully analyse the case of memoryless devices (for which sequential attacks are optimal) and the case of sequential attacks for arbitrary devices. The key ingredient of the proof, which might be of independent interest, is an explicit (and tight) relation between the violation of the Clauser–Horne–Shimony–Holt inequality observed by Alice and Bob and uncertainty generated by Alice against Bob who is forced to measure his system before finding out Alice’s setting (guessing with postmeasurement information). In particular, we show that security is possible for arbitrarily small violation. (paper)

  19. Device-independent two-party cryptography secure against sequential attacks

    Science.gov (United States)

    Kaniewski, Jędrzej; Wehner, Stephanie

    2016-05-01

    The goal of two-party cryptography is to enable two parties, Alice and Bob, to solve common tasks without the need for mutual trust. Examples of such tasks are private access to a database, and secure identification. Quantum communication enables security for all of these problems in the noisy-storage model by sending more signals than the adversary can store in a certain time frame. Here, we initiate the study of device-independent (DI) protocols for two-party cryptography in the noisy-storage model. Specifically, we present a relatively easy to implement protocol for a cryptographic building block known as weak string erasure and prove its security even if the devices used in the protocol are prepared by the dishonest party. DI two-party cryptography is made challenging by the fact that Alice and Bob do not trust each other, which requires new techniques to establish security. We fully analyse the case of memoryless devices (for which sequential attacks are optimal) and the case of sequential attacks for arbitrary devices. The key ingredient of the proof, which might be of independent interest, is an explicit (and tight) relation between the violation of the Clauser-Horne-Shimony-Holt inequality observed by Alice and Bob and uncertainty generated by Alice against Bob who is forced to measure his system before finding out Alice’s setting (guessing with postmeasurement information). In particular, we show that security is possible for arbitrarily small violation.

  20. Lectures on Selected Topics in Mathematical Physics: Elliptic Functions and Elliptic Integrals

    Science.gov (United States)

    Schwalm, William A.

    2015-12-01

    This volume is a basic introduction to certain aspects of elliptic functions and elliptic integrals. Primarily, the elliptic functions stand out as closed solutions to a class of physical and geometrical problems giving rise to nonlinear differential equations. While these nonlinear equations may not be the types of greatest interest currently, the fact that they are solvable exactly in terms of functions about which much is known makes up for this. The elliptic functions of Jacobi, or equivalently the Weierstrass elliptic functions, inhabit the literature on current problems in condensed matter and statistical physics, on solitons and conformal representations, and all sorts of famous problems in classical mechanics. The lectures on elliptic functions have evolved as part of the first semester of a course on theoretical and mathematical methods given to first- and second-year graduate students in physics and chemistry at the University of North Dakota. They are for graduate students or for researchers who want an elementary introduction to the subject that nevertheless leaves them with enough of the details to address real problems. The style is supposed to be informal. The intention is to introduce the subject as a moderate extension of ordinary trigonometry in which the reference circle is replaced by an ellipse. This entre depends upon fewer tools and has seemed less intimidating that other typical introductions to the subject that depend on some knowledge of complex variables. The first three lectures assume only calculus, including the chain rule and elementary knowledge of differential equations. In the later lectures, the complex analytic properties are introduced naturally so that a more complete study becomes possible.

  1. Elliptic-symmetry vector optical fields.

    Science.gov (United States)

    Pan, Yue; Li, Yongnan; Li, Si-Min; Ren, Zhi-Cheng; Kong, Ling-Jun; Tu, Chenghou; Wang, Hui-Tian

    2014-08-11

    We present in principle and demonstrate experimentally a new kind of vector fields: elliptic-symmetry vector optical fields. This is a significant development in vector fields, as this breaks the cylindrical symmetry and enriches the family of vector fields. Due to the presence of an additional degrees of freedom, which is the interval between the foci in the elliptic coordinate system, the elliptic-symmetry vector fields are more flexible than the cylindrical vector fields for controlling the spatial structure of polarization and for engineering the focusing fields. The elliptic-symmetry vector fields can find many specific applications from optical trapping to optical machining and so on.

  2. Ellipticity dependence of the near-threshold harmonics of H2 in an elliptical strong laser field.

    Science.gov (United States)

    Yang, Hua; Liu, Peng; Li, Ruxin; Xu, Zhizhan

    2013-11-18

    We study the ellipticity dependence of the near-threshold (NT) harmonics of pre-aligned H2 molecules using the time-dependent density functional theory. The anomalous maximum appearing at a non-zero ellipticity for the generated NT harmonics can be attributed to multiphoton effects of the orthogonally polarized component of the elliptical driving laser field. Our calculation also shows that the structure of the bound-state, such as molecular alignment and bond length, can be sensitively reflected on the ellipticity dependence of the near-threshold harmonics.

  3. Elliptic Flow, Initial Eccentricity and Elliptic Flow Fluctuations in Heavy Ion Collisions at RHIC

    Science.gov (United States)

    Nouicer, Rachid; Alver, B.; Back, B. B.; Baker, M. D.; Ballintijn, M.; Barton, D. S.; Betts, R. R.; Bickley, A. A.; Bindel, R.; Busza, W.; Carroll, A.; Chai, Z.; Decowski, M. P.; García, E.; Gburek, T.; George, N.; Gulbrandsen, K.; Halliwell, C.; Hamblen, J.; Hauer, M.; Henderson, C.; Hofman, D. J.; Hollis, R. S.; Holzman, B.; Iordanova, A.; Kane, J. L.; Khan, N.; Kulinich, P.; Kuo, C. M.; Li, W.; Lin, W. T.; Loizides, C.; Manly, S.; Mignerey, A. C.; Nouicer, R.; Olszewski, A.; Pak, R.; Reed, C.; Roland, C.; Roland, G.; Sagerer, J.; Seals, H.; Sedykh, I.; Smith, C. E.; Stankiewicz, M. A.; Steinberg, P.; Stephans, G. S. F.; Sukhanov, A.; Tonjes, M. B.; Trzupek, A.; Vale, C.; van Nieuwenhuizen, G. J.; Vaurynovich, S. S.; Verdier, R.; Veres, G. I.; Walters, P.; Wenger, E.; Wolfs, F. L. H.; Wosiek, B.; Woźniak, K.; Wysłouch, B.

    2008-12-01

    We present measurements of elliptic flow and event-by-event fluctuations established by the PHOBOS experiment. Elliptic flow scaled by participant eccentricity is found to be similar for both systems when collisions with the same number of participants or the same particle area density are compared. The agreement of elliptic flow between Au+Au and Cu+Cu collisions provides evidence that the matter is created in the initial stage of relativistic heavy ion collisions with transverse granularity similar to that of the participant nucleons. The event-by-event fluctuation results reveal that the initial collision geometry is translated into the final state azimuthal particle distribution, leading to an event-by-event proportionality between the observed elliptic flow and initial eccentricity.

  4. Cryptography in constant parallel time

    CERN Document Server

    Applebaum, Benny

    2013-01-01

    Locally computable (NC0) functions are 'simple' functions for which every bit of the output can be computed by reading a small number of bits of their input. The study of locally computable cryptography attempts to construct cryptographic functions that achieve this strong notion of simplicity and simultaneously provide a high level of security. Such constructions are highly parallelizable and they can be realized by Boolean circuits of constant depth.This book establishes, for the first time, the possibility of local implementations for many basic cryptographic primitives such as one-way func

  5. Cooperating attackers in neural cryptography.

    Science.gov (United States)

    Shacham, Lanir N; Klein, Einat; Mislovaty, Rachel; Kanter, Ido; Kinzel, Wolfgang

    2004-06-01

    A successful attack strategy in neural cryptography is presented. The neural cryptosystem, based on synchronization of neural networks by mutual learning, has been recently shown to be secure under different attack strategies. The success of the advanced attacker presented here, called the "majority-flipping attacker," does not decay with the parameters of the model. This attacker's outstanding success is due to its using a group of attackers which cooperate throughout the synchronization process, unlike any other attack strategy known. An analytical description of this attack is also presented, and fits the results of simulations.

  6. Elliptic Determinantal Processes and Elliptic Dyson Models

    Science.gov (United States)

    Katori, Makoto

    2017-10-01

    We introduce seven families of stochastic systems of interacting particles in one-dimension corresponding to the seven families of irreducible reduced affine root systems. We prove that they are determinantal in the sense that all spatio-temporal correlation functions are given by determinants controlled by a single function called the spatio-temporal correlation kernel. For the four families {A}_{N-1}, {B}_N, {C}_N and {D}_N, we identify the systems of stochastic differential equations solved by these determinantal processes, which will be regarded as the elliptic extensions of the Dyson model. Here we use the notion of martingales in probability theory and the elliptic determinant evaluations of the Macdonald denominators of irreducible reduced affine root systems given by Rosengren and Schlosser.

  7. Out-of-plane vibrations of inhomogeneous curved bars having varying cross-sections

    International Nuclear Information System (INIS)

    Suzuki, Katsuyoshi; Kosawada, Tadashi

    1987-01-01

    An exact method using power series expansions is presented for solving out-of-plane free vibrations of inhomogeneous curved bars with varying curvatures and cross-sections. Equations of motion and boundary conditions are derived from the stationary conditions of the Lagrangian of curved bars. Natural frequencies and mode shapes are presented for elliptical and circular arc bars having both ends clamped and clamped-free ends. (author)

  8. A "proof-reading" of Some Issues in Cryptography

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre

    2007-01-01

    In this paper, we identify some issues in the interplay between practice and theory in cryptography, issues that have repeatedly appeared in different incarnations over the years. These issues are related to fundamental concepts in the eld, e.g., to what extent we can prove that a system is secure...

  9. Trichocyanines: a Red-Hair-Inspired Modular Platform for Dye-Based One-Time-Pad Molecular Cryptography.

    Science.gov (United States)

    Leone, Loredana; Pezzella, Alessandro; Crescenzi, Orlando; Napolitano, Alessandra; Barone, Vincenzo; d'Ischia, Marco

    2015-06-01

    Current molecular cryptography (MoCryp) systems are almost exclusively based on DNA chemistry and reports of cryptography technologies based on other less complex chemical systems are lacking. We describe herein, as proof of concept, the prototype of the first asymmetric MoCryp system, based on an 8-compound set of a novel bioinspired class of cyanine-type dyes called trichocyanines. These novel acidichromic cyanine-type dyes inspired by red hair pigments were synthesized and characterized with the aid of density functional theory (DFT) calculations. Trichocyanines consist of a modular scaffold easily accessible via an expedient condensation of 3-phenyl- or 3-methyl-2H-1,4-benzothiazines with N-dimethyl- or o-methoxyhydroxy-substituted benzaldehyde or cinnamaldehyde derivatives. The eight representative members synthesized herein can be classified as belonging to two three-state systems tunable through four different control points. This versatile dye platform can generate an expandable palette of colors and appears to be specifically suited to implement an unprecedented single-use asymmetric molecular cryptography system. With this system, we intend to pioneer the translation of digital public-key cryptography into a chemical-coding one-time-pad-like system.

  10. Elliptical concentrators.

    Science.gov (United States)

    Garcia-Botella, Angel; Fernandez-Balbuena, Antonio Alvarez; Bernabeu, Eusebio

    2006-10-10

    Nonimaging optics is a field devoted to the design of optical components for applications such as solar concentration or illumination. In this field, many different techniques have been used to produce optical devices, including the use of reflective and refractive components or inverse engineering techniques. However, many of these optical components are based on translational symmetries, rotational symmetries, or free-form surfaces. We study a new family of nonimaging concentrators called elliptical concentrators. This new family of concentrators provides new capabilities and can have different configurations, either homofocal or nonhomofocal. Translational and rotational concentrators can be considered as particular cases of elliptical concentrators.

  11. Approximate rational Jacobi elliptic function solutions of the fractional differential equations via the enhanced Adomian decomposition method

    International Nuclear Information System (INIS)

    Song Lina; Wang Weiguo

    2010-01-01

    In this Letter, an enhanced Adomian decomposition method which introduces the h-curve of the homotopy analysis method into the standard Adomian decomposition method is proposed. Some examples prove that this method can derive successfully approximate rational Jacobi elliptic function solutions of the fractional differential equations.

  12. Intrinsic shapes of discy and boxy ellipticals

    International Nuclear Information System (INIS)

    Fasano, Giovanni

    1991-01-01

    Statistical tests for intrinsic shapes of elliptical galaxies have given so far inconclusive and sometimes contradictory results. These failures have been often charged to the fact that classical tests consider only the two axisymmetric shapes (oblate versus prolate), while ellipticals are truly triaxial bodies. On the other hand, recent analyses indicate that the class of elliptical galaxies could be a mixture of (at least) two families having different morphology and dynamical behaviour: (i) a family of fast-rotating, disc-like ellipticals (discy); (ii) a family of slow-rotating, box-shaped ellipticals (boxy). In this paper we review the tests for instrinsic shapes of elliptical galaxies using data of better quality (CCD) with respect to previous applications. (author)

  13. Composability in quantum cryptography

    International Nuclear Information System (INIS)

    Mueller-Quade, Joern; Renner, Renato

    2009-01-01

    If we combine two secure cryptographic systems, is the resulting system still secure? Answering this question is highly nontrivial and has recently sparked a considerable research effort, in particular, in the area of classical cryptography. A central insight was that the answer to the question is yes, but only within a well-specified composability framework and for carefully chosen security definitions. In this article, we review several aspects of composability in the context of quantum cryptography. The first part is devoted to key distribution. We discuss the security criteria that a quantum key distribution (QKD) protocol must fulfill to allow its safe use within a larger security application (e.g. for secure message transmission); and we demonstrate-by an explicit example-what can go wrong if conventional (non-composable) security definitions are used. Finally, to illustrate the practical use of composability, we show how to generate a continuous key stream by sequentially composing rounds of a QKD protocol. In the second part, we take a more general point of view, which is necessary for the study of cryptographic situations involving, for example, mutually distrustful parties. We explain the universal composability (UC) framework and state the composition theorem that guarantees that secure protocols can securely be composed to larger applications. We focus on the secure composition of quantum protocols into unconditionally secure classical protocols. However, the resulting security definition is so strict that some tasks become impossible without additional security assumptions. Quantum bit commitment is impossible in the UC framework even with mere computational security. Similar problems arise in the quantum bounded storage model and we observe a trade-off between the UC and the use of the weakest possible security assumptions.

  14. Geospatial cryptography: enabling researchers to access private, spatially referenced, human subjects data for cancer control and prevention.

    Science.gov (United States)

    Jacquez, Geoffrey M; Essex, Aleksander; Curtis, Andrew; Kohler, Betsy; Sherman, Recinda; Emam, Khaled El; Shi, Chen; Kaufmann, Andy; Beale, Linda; Cusick, Thomas; Goldberg, Daniel; Goovaerts, Pierre

    2017-07-01

    As the volume, accuracy and precision of digital geographic information have increased, concerns regarding individual privacy and confidentiality have come to the forefront. Not only do these challenge a basic tenet underlying the advancement of science by posing substantial obstacles to the sharing of data to validate research results, but they are obstacles to conducting certain research projects in the first place. Geospatial cryptography involves the specification, design, implementation and application of cryptographic techniques to address privacy, confidentiality and security concerns for geographically referenced data. This article defines geospatial cryptography and demonstrates its application in cancer control and surveillance. Four use cases are considered: (1) national-level de-duplication among state or province-based cancer registries; (2) sharing of confidential data across cancer registries to support case aggregation across administrative geographies; (3) secure data linkage; and (4) cancer cluster investigation and surveillance. A secure multi-party system for geospatial cryptography is developed. Solutions under geospatial cryptography are presented and computation time is calculated. As services provided by cancer registries to the research community, de-duplication, case aggregation across administrative geographies and secure data linkage are often time-consuming and in some instances precluded by confidentiality and security concerns. Geospatial cryptography provides secure solutions that hold significant promise for addressing these concerns and for accelerating the pace of research with human subjects data residing in our nation's cancer registries. Pursuit of the research directions posed herein conceivably would lead to a geospatially encrypted geographic information system (GEGIS) designed specifically to promote the sharing and spatial analysis of confidential data. Geospatial cryptography holds substantial promise for accelerating the

  15. The properties of radio ellipticals

    International Nuclear Information System (INIS)

    Sparks, W.B.; Disney, M.J.; Rodgers, A.W.

    1984-01-01

    Optical and additional radio data are presented for the bright galaxies of the Disney and Wall survey (1977 Mon. Not. R. Astron. Soc. 179, 235). These data form the basis of a statistical comparison of the properties of radio elliptical galaxies to radio-quiet ellipticals. The correlations may be explained by the depth of the gravitational potential well in which the galaxy resides governing the circumstances under which an elliptical galaxy rids itself of internally produced gas. (author)

  16. Data processing for elliptical crystal spectrometer used in Z-pinch diagnostic

    International Nuclear Information System (INIS)

    Li Jing; Xie Weiping; Huang Xianbin; Yang Libing; Cai Hongchun; Xiao Shali

    2010-01-01

    Elliptical crystal spectrometers are key instruments to detect the line spectra of soft X-rays in Z-pinch diagnostics. This paper deals with the data processing for an elliptical crystal spectrometer. Taking the diagnostic results obtained in a neon gas-puff Z-pinch experiment as an example, the detailed processes, such as changing the optical density to X-ray intensity according a calibrated film response curve, determining the X-ray energy of the measured spectrum using the energy and the order number of scanned point of identified spectral lines, and correcting the intensity of spectrum using the formula given by Henke are discussed. In the Henke's formula, the effect of nonuniform dispersion, integrated reflectivity of crystals and transmission of X-ray filters are considered. The final unfolding results are presented, including the relative intensities of several neon K-shell lines (H α , He α and He β , etc.) given by Lorentz fitting. The relative errors of the spectral intensities are also briefly discussed. (authors)

  17. The elliptic genus and Hidden symmetry

    International Nuclear Information System (INIS)

    Jaffe, A.

    2001-01-01

    We study the elliptic genus (a partition function) in certain interacting, twist quantum field theories. Without twists, these theories have N=2 supersymmetry. The twists provide a regularization, and also partially break the supersymmetry. In spite of the regularization, one can establish a homotopy of the elliptic genus in a coupling parameter. Our construction relies on a priori estimates and other methods from constructive quantum field theory; this mathematical underpinning allows us to justify evaluating the elliptic genus at one endpoint of the homotopy. We obtain a version of Witten's proposed formula for the elliptic genus in terms of classical theta functions. As a consequence, the elliptic genus has a hidden SL(2,Z) symmetry characteristic of conformal theory, even though the underlying theory is not conformal. (orig.)

  18. Multicolor surface photometry of 17 ellipticals

    International Nuclear Information System (INIS)

    Franx, M.; Illingworth, G.; Heckman, T.

    1989-01-01

    Multicolor two-dimensional surface photometry was used to obtain radial profiles for surface brightness, color, ellipticity, position angle, and the residuals from the fitted ellipses described by the cos(n phi) and sin(n phi) terms (where n = 3 and 4) for 17 elliptical galaxies. It is found that at radii as large as five times the seeing FWHM, seeing can affect the ellipticity at the 10 percent level and introduce uncertainty in the position angles of several degrees, particularly for very round ellipticals. The present profiles are found to agree well with previous data, with rms differences of 0.02 in ellipticity and 2 deg in position angle. The observed color gradients are consistent with a decrease in the metallicity by a factor of about 2 per decade in radius. 61 refs

  19. Autocompensating quantum cryptography

    International Nuclear Information System (INIS)

    Bethune, Donald S.; Risk, William P.

    2002-01-01

    Quantum cryptographic key distribution (QKD) uses extremely faint light pulses to carry quantum information between two parties (Alice and Bob), allowing them to generate a shared, secret cryptographic key. Autocompensating QKD systems automatically and passively compensate for uncontrolled time-dependent variations of the optical fibre properties by coding the information as a differential phase between orthogonally polarized components of a light pulse sent on a round trip through the fibre, reflected at mid-course using a Faraday mirror. We have built a prototype system based on standard telecom technology that achieves a privacy-amplified bit generation rate of ∼1000 bits s -1 over a 10 km optical fibre link. Quantum cryptography is an example of an application that, by using quantum states of individual particles to represent information, accomplishes a practical task that is impossible using classical means. (author)

  20. Low Cost and Compact Quantum Cryptography

    OpenAIRE

    Duligall, J. L.; Godfrey, M. S.; Harrison, K. A.; Munro, W. J.; Rarity, J. G.

    2006-01-01

    We present the design of a novel free-space quantum cryptography system, complete with purpose-built software, that can operate in daylight conditions. The transmitter and receiver modules are built using inexpensive off-the-shelf components. Both modules are compact allowing the generation of renewed shared secrets on demand over a short range of a few metres. An analysis of the software is shown as well as results of error rates and therefore shared secret yields at varying background light...

  1. Enhancing Undergraduate Mathematics Curriculum via Coding Theory and Cryptography

    Science.gov (United States)

    Aydin, Nuh

    2009-01-01

    The theory of error-correcting codes and cryptography are two relatively recent applications of mathematics to information and communication systems. The mathematical tools used in these fields generally come from algebra, elementary number theory, and combinatorics, including concepts from computational complexity. It is possible to introduce the…

  2. Efficient multiuser quantum cryptography network based on entanglement.

    Science.gov (United States)

    Xue, Peng; Wang, Kunkun; Wang, Xiaoping

    2017-04-04

    We present an efficient quantum key distribution protocol with a certain entangled state to solve a special cryptographic task. Also, we provide a proof of security of this protocol by generalizing the proof of modified of Lo-Chau scheme. Based on this two-user scheme, a quantum cryptography network protocol is proposed without any quantum memory.

  3. Elliptical shape of the coma cluster

    International Nuclear Information System (INIS)

    Schipper, L.; King, I.R.

    1978-01-01

    The elliptical shape of the Coma cluster is examined quantitatively. The degree of ellipticity is high and depends to some extent on the radial distance of the sample from the Coma center as well as on the brightness of the sample. The elliptical shape does not appear to be caused by rotation; other possible causes are briefly discussed

  4. Fourier-based automatic alignment for improved Visual Cryptography schemes.

    Science.gov (United States)

    Machizaud, Jacques; Chavel, Pierre; Fournel, Thierry

    2011-11-07

    In Visual Cryptography, several images, called "shadow images", that separately contain no information, are overlapped to reveal a shared secret message. We develop a method to digitally register one printed shadow image acquired by a camera with a purely digital shadow image, stored in memory. Using Fourier techniques derived from Fourier Optics concepts, the idea is to enhance and exploit the quasi periodicity of the shadow images, composed by a random distribution of black and white patterns on a periodic sampling grid. The advantage is to speed up the security control or the access time to the message, in particular in the cases of a small pixel size or of large numbers of pixels. Furthermore, the interest of visual cryptography can be increased by embedding the initial message in two shadow images that do not have identical mathematical supports, making manual registration impractical. Experimental results demonstrate the successful operation of the method, including the possibility to directly project the result onto the printed shadow image.

  5. An enhanced biometric-based authentication scheme for telecare medicine information systems using elliptic curve cryptosystem.

    Science.gov (United States)

    Lu, Yanrong; Li, Lixiang; Peng, Haipeng; Yang, Yixian

    2015-03-01

    The telecare medical information systems (TMISs) enable patients to conveniently enjoy telecare services at home. The protection of patient's privacy is a key issue due to the openness of communication environment. Authentication as a typical approach is adopted to guarantee confidential and authorized interaction between the patient and remote server. In order to achieve the goals, numerous remote authentication schemes based on cryptography have been presented. Recently, Arshad et al. (J Med Syst 38(12): 2014) presented a secure and efficient three-factor authenticated key exchange scheme to remedy the weaknesses of Tan et al.'s scheme (J Med Syst 38(3): 2014). In this paper, we found that once a successful off-line password attack that results in an adversary could impersonate any user of the system in Arshad et al.'s scheme. In order to thwart these security attacks, an enhanced biometric and smart card based remote authentication scheme for TMISs is proposed. In addition, the BAN logic is applied to demonstrate the completeness of the enhanced scheme. Security and performance analyses show that our enhanced scheme satisfies more security properties and less computational cost compared with previously proposed schemes.

  6. Online Voting System Based on Image Steganography and Visual Cryptography

    Directory of Open Access Journals (Sweden)

    Biju Issac

    2017-01-01

    Full Text Available This paper discusses the implementation of an online voting system based on image steganography and visual cryptography. The system was implemented in Java EE on a web-based interface, with MySQL database server and Glassfish application server as the backend. After considering the requirements of an online voting system, current technologies on electronic voting schemes in published literature were examined. Next, the cryptographic and steganography techniques best suited for the requirements of the voting system were chosen, and the software was implemented. We have incorporated in our system techniques like the password hashed based scheme, visual cryptography, F5 image steganography and threshold decryption cryptosystem. The analysis, design and implementation phase of the software development of the voting system is discussed in detail. We have also used a questionnaire survey and did the user acceptance testing of the system.

  7. Insecurity of position-based quantum-cryptography protocols against entanglement attacks

    International Nuclear Information System (INIS)

    Lau, Hoi-Kwan; Lo, Hoi-Kwong

    2011-01-01

    Recently, position-based quantum cryptography has been claimed to be unconditionally secure. On the contrary, here we show that the existing proposals for position-based quantum cryptography are, in fact, insecure if entanglement is shared among two adversaries. Specifically, we demonstrate how the adversaries can incorporate ideas of quantum teleportation and quantum secret sharing to compromise the security with certainty. The common flaw to all current protocols is that the Pauli operators always map a codeword to a codeword (up to an irrelevant overall phase). We propose a modified scheme lacking this property in which the same cheating strategy used to undermine the previous protocols can succeed with a rate of at most 85%. We prove the modified protocol is secure when the shared quantum resource between the adversaries is a two- or three-level system.

  8. The mathematics of ciphers number theory and RSA cryptography

    CERN Document Server

    Coutinho, S C

    1999-01-01

    This book is an introduction to the algorithmic aspects of number theory and its applications to cryptography, with special emphasis on the RSA cryptosys-tem. It covers many of the familiar topics of elementary number theory, all with an algorithmic twist. The text also includes many interesting historical notes.

  9. Quantum cryptography for secure free-space communications

    International Nuclear Information System (INIS)

    Hughes, R.J.; Buttler, W.T.; Kwiat, P.G.; Lamoreaux, S.K.; Luther, G.G.; Morgan, G.L.; Nordholt, J.E.; Peterson, C.G.

    1999-01-01

    The secure distribution of the secret random bit sequences known as key material, is an essential precursor to their use for the encryption and decryption of confidential communications. Quantum cryptography is a new technique for secure key distribution with single-photon transmissions: Heisenberg's uncertainty principle ensures that an adversary can neither successfully tap the key transmissions, nor evade detection (eavesdropping raises the key error rate above a threshold value). The authors have developed experimental quantum cryptography systems based on the transmission of non-orthogonal photon polarization states to generate shared key material over line-of-sight optical links. Key material is built up using the transmission of a single-photon per bit of an initial secret random sequence. A quantum-mechanically random subset of this sequence is identified, becoming the key material after a data reconciliation stage with the sender. The authors have developed and tested a free-space quantum key distribution (QKD) system over an outdoor optical path of ∼1 km at Los Alamos National Laboratory under nighttime conditions. Results show that free-space QKD can provide secure real-time key distribution between parties who have a need to communicate secretly. Finally, they examine the feasibility of surface to satellite QKD

  10. Coding theory and cryptography the essentials

    CERN Document Server

    Hankerson, DC; Leonard, DA; Phelps, KT; Rodger, CA; Wall, JR; Wall, J R

    2000-01-01

    Containing data on number theory, encryption schemes, and cyclic codes, this highly successful textbook, proven by the authors in a popular two-quarter course, presents coding theory, construction, encoding, and decoding of specific code families in an ""easy-to-use"" manner appropriate for students with only a basic background in mathematics offering revised and updated material on the Berlekamp-Massey decoding algorithm and convolutional codes. Introducing the mathematics as it is needed and providing exercises with solutions, this edition includes an extensive section on cryptography, desig

  11. Elliptical Fourier analysis: fundamentals, applications, and value for forensic anthropology.

    Science.gov (United States)

    Caple, Jodi; Byrd, John; Stephan, Carl N

    2017-11-01

    The numerical description of skeletal morphology enables forensic anthropologists to conduct objective, reproducible, and structured tests, with the added capability of verifying morphoscopic-based analyses. One technique that permits comprehensive quantification of outline shape is elliptical Fourier analysis. This curve fitting technique allows a form's outline to be approximated via the sum of multiple sine and cosine waves, permitting the profile perimeter of an object to be described in a dense (continuous) manner at a user-defined level of precision. A large amount of shape information (the entire perimeter) can thereby be collected in contrast to other methods relying on sparsely located landmarks where information falling in between the landmarks fails to be acquired. First published in 1982, elliptical Fourier analysis employment in forensic anthropology from 2000 onwards reflects a slow uptake despite large computing power that makes its calculations easy to conduct. Without hurdles arising from calculation speed or quantity, the slow uptake may partly reside with the underlying mathematics that on first glance is extensive and potentially intimidating. In this paper, we aim to bridge this gap by pictorially illustrating how elliptical Fourier harmonics work in a simple step-by-step visual fashion to facilitate universal understanding and as geared towards increased use in forensic anthropology. We additionally provide a short review of the method's utility for osteology, a summary of past uses in forensic anthropology, and software options for calculations that largely save the user the trouble of coding customized routines.

  12. Overdetermined elliptic problems in topological disks

    Science.gov (United States)

    Mira, Pablo

    2018-06-01

    We introduce a method, based on the Poincaré-Hopf index theorem, to classify solutions to overdetermined problems for fully nonlinear elliptic equations in domains diffeomorphic to a closed disk. Applications to some well-known nonlinear elliptic PDEs are provided. Our result can be seen as the analogue of Hopf's uniqueness theorem for constant mean curvature spheres, but for the general analytic context of overdetermined elliptic problems.

  13. Steganography and Cryptography Inspired Enhancement of Introductory Programming Courses

    Science.gov (United States)

    Kortsarts, Yana; Kempner, Yulia

    2015-01-01

    Steganography is the art and science of concealing communication. The goal of steganography is to hide the very existence of information exchange by embedding messages into unsuspicious digital media covers. Cryptography, or secret writing, is the study of the methods of encryption, decryption and their use in communications protocols.…

  14. Quantum-tomographic cryptography with a semiconductor single-photon source

    International Nuclear Information System (INIS)

    Kaszlikowski, D.; Yang, L.J.; Yong, L.S.; Willeboordse, F.H.; Kwek, L.C.

    2005-01-01

    We analyze the security of so-called quantum-tomographic cryptography with the source producing entangled photons via an experimental scheme proposed by Fattal et al. [Phys. Rev. Lett. 92, 37903 (2004)]. We determine the range of the experimental parameters for which the protocol is secure against the most general incoherent attacks

  15. High-resolution mapping of yield curve shape and evolution for high porosity sandstones

    Science.gov (United States)

    Bedford, J. D.; Faulkner, D.; Wheeler, J.; Leclere, H.

    2017-12-01

    The onset of permanent inelastic deformation for porous rock is typically defined by a yield curve plotted in P-Q space, where P is the effective mean stress and Q is the differential stress. Sandstones usually have broadly elliptical shaped yield curves, with the low pressure side of the ellipse associated with localized brittle faulting (dilation) and the high pressure side with distributed ductile deformation (compaction). However recent works have shown that these curves might not be perfectly elliptical and that significant evolution in shape occurs with continued deformation. We therefore use a novel stress-probing methodology to map in high-resolution the yield curve shape for Boise and Idaho Gray sandstones (36-38% porosity) and also investigate curve evolution with increasing deformation. The data reveal yield curves with a much flatter geometry than previously recorded for porous sandstone and that the compactive side of the curve is partly comprised of a near vertical limb. The yield curve evolution is found to be strongly dependent on the nature of inelastic strain. Samples that were compacted under a deviatoric load, with a component of inelastic shear strain, were found to have yield curves with peaks that are approximately 50% higher than similar porosity samples that were hydrostatically compacted (i.e. purely volumetric strain). The difference in yield curve evolution along the different loading paths is attributed to mechanical anisotropy that develops during deviatoric loading by the closure of preferentially orientated fractures. Increased shear strain also leads to the formation of a plateau at the peak of the yield curve as samples deform along the deviatoric loading path. These results have important implications for understanding how the strength of porous rock evolves along different stress paths, including during fluid extraction from hydrocarbon reservoirs where the stress state is rarely isotropic.

  16. Rationalization in architecture with surfaces foliated by elastic curves

    DEFF Research Database (Denmark)

    Nørbjerg, Toke Bjerge

    analytic form using elliptic functions. We use a gradient-driven optimization to approximate arbitrary planar curves by planar elastic curves. The method depends on an explicit parameterization of the space of elastic curves and on a method for finding a good initial guess for the optimization. We......We develop methods for rationalization of CAD surfaces using elastic curves, aiming at a costeffective fabrication method for architectural designs of complex shapes. By moving a heated flexible metal rod though a block of expanded polystyrene, it is possible to produce shapes with both positive...... and negative Gaussian curvature, either for direct use or for use as moulds for concrete casting. If we can control the shape of the rod, while moving, we can produce prescribed shapes. The flexible rod assumes at all times the shape of an Euler elastica (or elastic curve). The elastica are given in closed...

  17. Principal Curves on Riemannian Manifolds.

    Science.gov (United States)

    Hauberg, Soren

    2016-09-01

    Euclidean statistics are often generalized to Riemannian manifolds by replacing straight-line interpolations with geodesic ones. While these Riemannian models are familiar-looking, they are restricted by the inflexibility of geodesics, and they rely on constructions which are optimal only in Euclidean domains. We consider extensions of Principal Component Analysis (PCA) to Riemannian manifolds. Classic Riemannian approaches seek a geodesic curve passing through the mean that optimizes a criteria of interest. The requirements that the solution both is geodesic and must pass through the mean tend to imply that the methods only work well when the manifold is mostly flat within the support of the generating distribution. We argue that instead of generalizing linear Euclidean models, it is more fruitful to generalize non-linear Euclidean models. Specifically, we extend the classic Principal Curves from Hastie & Stuetzle to data residing on a complete Riemannian manifold. We show that for elliptical distributions in the tangent of spaces of constant curvature, the standard principal geodesic is a principal curve. The proposed model is simple to compute and avoids many of the pitfalls of traditional geodesic approaches. We empirically demonstrate the effectiveness of the Riemannian principal curves on several manifolds and datasets.

  18. Unified Compact ECC-AES Co-Processor with Group-Key Support for IoT Devices in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Luis Parrilla

    2018-01-01

    Full Text Available Security is a critical challenge for the effective expansion of all new emerging applications in the Internet of Things paradigm. Therefore, it is necessary to define and implement different mechanisms for guaranteeing security and privacy of data interchanged within the multiple wireless sensor networks being part of the Internet of Things. However, in this context, low power and low area are required, limiting the resources available for security and thus hindering the implementation of adequate security protocols. Group keys can save resources and communications bandwidth, but should be combined with public key cryptography to be really secure. In this paper, a compact and unified co-processor for enabling Elliptic Curve Cryptography along to Advanced Encryption Standard with low area requirements and Group-Key support is presented. The designed co-processor allows securing wireless sensor networks with independence of the communications protocols used. With an area occupancy of only 2101 LUTs over Spartan 6 devices from Xilinx, it requires 15% less area while achieving near 490% better performance when compared to cryptoprocessors with similar features in the literature.

  19. Unified Compact ECC-AES Co-Processor with Group-Key Support for IoT Devices in Wireless Sensor Networks

    Science.gov (United States)

    Castillo, Encarnación; López-Ramos, Juan A.; Morales, Diego P.

    2018-01-01

    Security is a critical challenge for the effective expansion of all new emerging applications in the Internet of Things paradigm. Therefore, it is necessary to define and implement different mechanisms for guaranteeing security and privacy of data interchanged within the multiple wireless sensor networks being part of the Internet of Things. However, in this context, low power and low area are required, limiting the resources available for security and thus hindering the implementation of adequate security protocols. Group keys can save resources and communications bandwidth, but should be combined with public key cryptography to be really secure. In this paper, a compact and unified co-processor for enabling Elliptic Curve Cryptography along to Advanced Encryption Standard with low area requirements and Group-Key support is presented. The designed co-processor allows securing wireless sensor networks with independence of the communications protocols used. With an area occupancy of only 2101 LUTs over Spartan 6 devices from Xilinx, it requires 15% less area while achieving near 490% better performance when compared to cryptoprocessors with similar features in the literature. PMID:29337921

  20. Unified Compact ECC-AES Co-Processor with Group-Key Support for IoT Devices in Wireless Sensor Networks.

    Science.gov (United States)

    Parrilla, Luis; Castillo, Encarnación; López-Ramos, Juan A; Álvarez-Bermejo, José A; García, Antonio; Morales, Diego P

    2018-01-16

    Security is a critical challenge for the effective expansion of all new emerging applications in the Internet of Things paradigm. Therefore, it is necessary to define and implement different mechanisms for guaranteeing security and privacy of data interchanged within the multiple wireless sensor networks being part of the Internet of Things. However, in this context, low power and low area are required, limiting the resources available for security and thus hindering the implementation of adequate security protocols. Group keys can save resources and communications bandwidth, but should be combined with public key cryptography to be really secure. In this paper, a compact and unified co-processor for enabling Elliptic Curve Cryptography along to Advanced Encryption Standard with low area requirements and Group-Key support is presented. The designed co-processor allows securing wireless sensor networks with independence of the communications protocols used. With an area occupancy of only 2101 LUTs over Spartan 6 devices from Xilinx, it requires 15% less area while achieving near 490% better performance when compared to cryptoprocessors with similar features in the literature.

  1. On a two-pass scheme without a faraday mirror for free-space relativistic quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Kravtsov, K. S.; Radchenko, I. V. [Russian Academy of Sciences, Prokhorov General Physics Institute (Russian Federation); Korol' kov, A. V. [Academy of Cryptography (Russian Federation); Kulik, S. P., E-mail: sergei.kulik@gmail.com [Moscow State University (Russian Federation); Molotkov, S. N., E-mail: sergei.molotkov@gmail.com [Academy of Cryptography (Russian Federation)

    2013-05-15

    The stability of destructive interference independent of the input polarization and the state of a quantum communication channel in fiber optic systems used in quantum cryptography plays a principal role in providing the security of communicated keys. A novel optical scheme is proposed that can be used both in relativistic quantum cryptography for communicating keys in open space and for communicating them over fiber optic lines. The scheme ensures stability of destructive interference and admits simple automatic balancing of a fiber interferometer.

  2. On a two-pass scheme without a faraday mirror for free-space relativistic quantum cryptography

    International Nuclear Information System (INIS)

    Kravtsov, K. S.; Radchenko, I. V.; Korol’kov, A. V.; Kulik, S. P.; Molotkov, S. N.

    2013-01-01

    The stability of destructive interference independent of the input polarization and the state of a quantum communication channel in fiber optic systems used in quantum cryptography plays a principal role in providing the security of communicated keys. A novel optical scheme is proposed that can be used both in relativistic quantum cryptography for communicating keys in open space and for communicating them over fiber optic lines. The scheme ensures stability of destructive interference and admits simple automatic balancing of a fiber interferometer.

  3. Post-Quantum Cryptography: Riemann Primitives and Chrysalis

    OpenAIRE

    Malloy, Ian; Hollenbeck, Dennis

    2018-01-01

    The Chrysalis project is a proposed method for post-quantum cryptography using the Riemann sphere. To this end, Riemann primitives are introduced in addition to a novel implementation of this new method. Chrysalis itself is the first cryptographic scheme to rely on Holomorphic Learning with Errors, which is a complex form of Learning with Errors relying on the Gauss Circle Problem within the Riemann sphere. The principle security reduction proposed by this novel cryptographic scheme applies c...

  4. Diffeomorphisms of elliptic 3-manifolds

    CERN Document Server

    Hong, Sungbok; McCullough, Darryl; Rubinstein, J Hyam

    2012-01-01

    This work concerns the diffeomorphism groups of 3-manifolds, in particular of elliptic 3-manifolds. These are the closed 3-manifolds that admit a Riemannian metric of constant positive curvature, now known to be exactly the closed 3-manifolds that have a finite fundamental group. The (Generalized) Smale Conjecture asserts that for any elliptic 3-manifold M, the inclusion from the isometry group of M to its diffeomorphism group is a homotopy equivalence. The original Smale Conjecture, for the 3-sphere, was proven by J. Cerf and A. Hatcher, and N. Ivanov proved the generalized conjecture for many of the elliptic 3-manifolds that contain a geometrically incompressible Klein bottle. The main results establish the Smale Conjecture for all elliptic 3-manifolds containing geometrically incompressible Klein bottles, and for all lens spaces L(m,q) with m at least 3. Additional results imply that for a Haken Seifert-fibered 3 manifold V, the space of Seifert fiberings has contractible components, and apart from a small...

  5. Elliptic genera from multi-centers

    Energy Technology Data Exchange (ETDEWEB)

    Gaddam, Nava [Institute for Theoretical Physics and Center for Extreme Matter and Emergent Phenomena,Utrecht University, 3508 TD Utrecht (Netherlands)

    2016-05-13

    I show how elliptic genera for various Calabi-Yau threefolds may be understood from supergravity localization using the quantization of the phase space of certain multi-center configurations. I present a simple procedure that allows for the enumeration of all multi-center configurations contributing to the polar sector of the elliptic genera — explicitly verifying this in the cases of the quintic in ℙ{sup 4}, the sextic in Wℙ{sub (2,1,1,1,1)}, the octic in Wℙ{sub (4,1,1,1,1)} and the dectic in Wℙ{sub (5,2,1,1,1)}. With an input of the corresponding ‘single-center’ indices (Donaldson-Thomas invariants), the polar terms have been known to determine the elliptic genera completely. I argue that this multi-center approach to the low-lying spectrum of the elliptic genera is a stepping stone towards an understanding of the exact microscopic states that contribute to supersymmetric single center black hole entropy in N=2 supergravity.

  6. Elliptic genus of singular algebraic varieties and quotients

    Science.gov (United States)

    Libgober, Anatoly

    2018-02-01

    This paper discusses the basic properties of various versions of the two-variable elliptic genus with special attention to the equivariant elliptic genus. The main applications are to the elliptic genera attached to non-compact GITs, including the theories regarding the elliptic genera of phases on N  =  2 introduced in Witten (1993 Nucl. Phys. B 403 159-222).

  7. Introduction to cryptography

    CERN Document Server

    Buchmann, Johannes A

    2004-01-01

    Cryptography is a key technology in electronic key systems. It is used to keep data secret, digitally sign documents, access control, etc. Therefore, users should not only know how its techniques work, but they must also be able to estimate their efficiency and security. For this new edition, the author has updated the discussion of the security of encryption and signature schemes and recent advances in factoring and computing discrete logarithms. He has also added descriptions of time-memory trade of attacks and algebraic attacks on block ciphers, the Advanced Encryption Standard, the Secure Hash Algorithm, secret sharing schemes, and undeniable and blind signatures. Johannes A. Buchmann is a Professor of Computer Science and Mathematics at the Technical University of Darmstadt, and the Associate Editor of the Journal of Cryptology. In 1985, he received the Feodor Lynen Fellowship of the Alexander von Humboldt Foundation. Furthermore, he has received the most prestigious award in science in Germany, the Leib...

  8. Partial differential operators of elliptic type

    CERN Document Server

    Shimakura, Norio

    1992-01-01

    This book, which originally appeared in Japanese, was written for use in an undergraduate course or first year graduate course in partial differential equations and is likely to be of interest to researchers as well. This book presents a comprehensive study of the theory of elliptic partial differential operators. Beginning with the definitions of ellipticity for higher order operators, Shimakura discusses the Laplacian in Euclidean spaces, elementary solutions, smoothness of solutions, Vishik-Sobolev problems, the Schauder theory, and degenerate elliptic operators. The appendix covers such preliminaries as ordinary differential equations, Sobolev spaces, and maximum principles. Because elliptic operators arise in many areas, readers will appreciate this book for the way it brings together a variety of techniques that have arisen in different branches of mathematics.

  9. Developing a composite based elliptic spring for automotive applications

    International Nuclear Information System (INIS)

    Talib, Abdul Rahim Abu; Ali, Aidy; Goudah, G.; Lah, Nur Azida Che; Golestaneh, A.F.

    2010-01-01

    An automotive suspension system is designed to provide both safety and comfort for the vehicle occupants. In this study, finite element models were developed to optimize the material and geometry of the composite elliptical spring based on the spring rate, log life and shear stress parameters. The influence of the ellipticity ratio on the performance of woven roving-wrapped composite elliptical springs was investigated both experimentally and numerically. The study demonstrated that composite elliptical springs can be used for light and heavy trucks with substantial weight reduction. The results showed that the ellipticity ratio significantly influenced the design parameters. Composite elliptic springs with ellipticity ratios of a/b = 2 had the optimum spring parameters.

  10. File Cryptography with AES and RSA for Mobile Based on Android

    Science.gov (United States)

    laia, Yonata; Nababan, Marlince; Sihombing, Oloan; Aisyah, Siti; Sitanggang, Delima; Parsaoran, Saut; Zendato, Niskarto

    2018-04-01

    The users of mobile based on android were increasing currently even now mobile was almost the same computer one of which could be used to be done by every users mobile was save the individual important data.Saving the data on mobile was very risk because become hackers’ target. That was the reason of researchers want to add cryptography which the combination between Advance Encryption System (AES) dan Ron Rivest, Adi Shamir dan Len Adleman (RSA). The result of the second method above could do cryptography data on mobile. With different encryption time where the file size; 25.44 KB, encryption time 4 second, 200 KB, 5 second, 600 KB 7 second, 2.29 MB, 10 second. Where decryption 25.44 KB, encryption 2 second, 200 KB, 1.5 second, 600 KB 2.5 second, 2.29 MB, 2.7 second.

  11. Calibration of Binocular Vision Sensors Based on Unknown-Sized Elliptical Stripe Images

    Directory of Open Access Journals (Sweden)

    Zhen Liu

    2017-12-01

    Full Text Available Most of the existing calibration methods for binocular stereo vision sensor (BSVS depend on a high-accuracy target with feature points that are difficult and costly to manufacture and. In complex light conditions, optical filters are used for BSVS, but they affect imaging quality. Hence, the use of a high-accuracy target with certain-sized feature points for calibration is not feasible under such complex conditions. To solve these problems, a calibration method based on unknown-sized elliptical stripe images is proposed. With known intrinsic parameters, the proposed method adopts the elliptical stripes located on the parallel planes as a medium to calibrate BSVS online. In comparison with the common calibration methods, the proposed method avoids utilizing high-accuracy target with certain-sized feature points. Therefore, the proposed method is not only easy to implement but is a realistic method for the calibration of BSVS with optical filter. Changing the size of elliptical curves projected on the target solves the difficulty of applying the proposed method in different fields of view and distances. Simulative and physical experiments are conducted to validate the efficiency of the proposed method. When the field of view is approximately 400 mm × 300 mm, the proposed method can reach a calibration accuracy of 0.03 mm, which is comparable with that of Zhang’s method.

  12. Coercive properties of elliptic-parabolic operator

    International Nuclear Information System (INIS)

    Duong Min Duc.

    1987-06-01

    Using a generalized Poincare inequality, we study the coercive properties of a class of elliptic-parabolic partial differential equations, which contains many degenerate elliptic equations considered by the other authors. (author). 16 refs

  13. A class of strongly degenerate elliptic operators

    International Nuclear Information System (INIS)

    Duong Minh Duc.

    1988-04-01

    Using a weighted Poincare inequality, we study (ω 1 ,...,ω n )-elliptic operators. This method is applicable to solve singular elliptic equations with conditions in W 1,2 on the boundary. We also get a result about the regularity of solutions of singular elliptic equations. An application to (ω 1 ,...ω n )-parabolic equations is given. (author). 33 refs

  14. Cryptographie quantique à variables continues

    Science.gov (United States)

    Bencheikh, K.; Jankovic, A.; Symul, T.; Levenson, J. A.

    2002-06-01

    Nous avons élaboré un protocole de cryptographie quantique qui permet de générer et de distribuer une clé secrète aléatoire. Le protocole repose sur l'utilisation de paires de champs électromagnétiques dont les quadratures présentent des corrélations quantiques de type Einstein-Podolsky-Rosen. Les fluctuations quantiques instantanése constituent les bits aléatoires de la clé secrète, et la dégradation irréversible des corrélations quantiques des quadratures causée par une tierce personne permet de la détecter et de garantir la sécurité d'échange.

  15. Combining Cryptography with EEG Biometrics.

    Science.gov (United States)

    Damaševičius, Robertas; Maskeliūnas, Rytis; Kazanavičius, Egidijus; Woźniak, Marcin

    2018-01-01

    Cryptographic frameworks depend on key sharing for ensuring security of data. While the keys in cryptographic frameworks must be correctly reproducible and not unequivocally connected to the identity of a user, in biometric frameworks this is different. Joining cryptography techniques with biometrics can solve these issues. We present a biometric authentication method based on the discrete logarithm problem and Bose-Chaudhuri-Hocquenghem (BCH) codes, perform its security analysis, and demonstrate its security characteristics. We evaluate a biometric cryptosystem using our own dataset of electroencephalography (EEG) data collected from 42 subjects. The experimental results show that the described biometric user authentication system is effective, achieving an Equal Error Rate (ERR) of 0.024.

  16. Elliptical excisions: variations and the eccentric parallelogram.

    Science.gov (United States)

    Goldberg, Leonard H; Alam, Murad

    2004-02-01

    The elliptical (fusiform) excision is a basic tool of cutaneous surgery. To assess the design, functionality, ease of construction, and aesthetic outcomes of the ellipse. A systematic review of elliptical designs and their site-specific benefits and limitations. In particular, we consider the (1). context of prevailing relaxed skin tension lines and tissue laxity; and (2). removal of the smallest possible amount of tissue around the lesion and in the "dog-ears." Attention is focused on intuitive methods that can be reproducibly planned and executed. Elliptical variations are easily designed and can be adapted to many situations. The eccentric parallelogram excision is offered as a new technique that minimizes notching and focal tension in the center of an elliptical closure. Conclusion The elliptical (fusiform) excision is an efficient, elegant, and versatile technique that will remain a mainstay of the cutaneous surgical armamentarium.

  17. An Improved and Secure Biometric Authentication Scheme for Telecare Medicine Information Systems Based on Elliptic Curve Cryptography.

    Science.gov (United States)

    Chaudhry, Shehzad Ashraf; Mahmood, Khalid; Naqvi, Husnain; Khan, Muhammad Khurram

    2015-11-01

    Telecare medicine information system (TMIS) offers the patients convenient and expedite healthcare services remotely anywhere. Patient security and privacy has emerged as key issues during remote access because of underlying open architecture. An authentication scheme can verify patient's as well as TMIS server's legitimacy during remote healthcare services. To achieve security and privacy a number of authentication schemes have been proposed. Very recently Lu et al. (J. Med. Syst. 39(3):1-8, 2015) proposed a biometric based three factor authentication scheme for TMIS to confiscate the vulnerabilities of Arshad et al.'s (J. Med. Syst. 38(12):136, 2014) scheme. Further, they emphasized the robustness of their scheme against several attacks. However, in this paper we establish that Lu et al.'s scheme is vulnerable to numerous attacks including (1) Patient anonymity violation attack, (2) Patient impersonation attack, and (3) TMIS server impersonation attack. Furthermore, their scheme does not provide patient untraceability. We then, propose an improvement of Lu et al.'s scheme. We have analyzed the security of improved scheme using popular automated tool ProVerif. The proposed scheme while retaining the plusses of Lu et al.'s scheme is also robust against known attacks.

  18. Doppler Velocity Signatures of Idealized Elliptical Vortices

    Directory of Open Access Journals (Sweden)

    Wen-Chau Lee

    2006-01-01

    Full Text Available Doppler radar observations have revealed a class of atmospheric vortices (tropical cyclones, tornadoes, dust devils that possess elliptical radar reflectivity signatures. One famous example is Typhoon Herb (1996 that maintained its elliptical reflectivity structure over a 40-hour period. Theoretical work and dual-Doppler analyses of observed tropical cyclones have suggested two physical mechanisms that can explain the formation of two types of elliptical vortices observed in nature, namely, the combination of a circular vortex with either a wavenumber two vortex Rossby wave or a deformation field. The characteristics of these two types of elliptical vortices and their corresponding Doppler velocity signatures have not been previously examined.

  19. Introduction to Cryptography and the Bitcoin Protocol (1/2)

    CERN Multimedia

    CERN. Geneva

    2014-01-01

    The Bitcoin protocol not only supports an electronic currency, but also has the possibility for being (mis)used in other ways. Topics will include the basic operation of how Bitcoin operates including motivations and also such things as block chaining, bitcoin mining, and how financial transactions operate. A knowledge of the topics covered in the Basic Cryptography lecture will be assumed.

  20. Introduction to Cryptography and the Bitcoin Protocol (2/2)

    CERN Multimedia

    CERN. Geneva

    2014-01-01

    The Bitcoin protocol not only supports an electronic currency, but also has the possibility for being (mis)used in other ways. Topics will include the basic operation of how Bitcoin operates including motivations and also such things as block chaining, bitcoin mining, and how financial transactions operate. A knowledge of the topics covered in the Basic Cryptography lecture will be assumed.

  1. Cryptography from quantum uncertainty in the presence of quantum side information

    NARCIS (Netherlands)

    Bouman, Niek Johannes

    2012-01-01

    The thesis starts with a high-level introduction into cryptography and quantum mechanics. Chapter 2 gives a theoretical foundation by introducing probability theory, information theory, functional analysis, quantum mechanics and quantum information theory. Chapter 3, 4 and 5 are editions of work

  2. Elliptic hypergeometric functions associated with root systems

    OpenAIRE

    Rosengren, Hjalmar; Warnaar, S. Ole

    2017-01-01

    We give a survey of elliptic hypergeometric functions associated with root systems, comprised of three main parts. The first two form in essence an annotated table of the main evaluation and transformation formulas for elliptic hypergeometric integeral and series on root systems. The third and final part gives an introduction to Rains' elliptic Macdonald-Koornwinder theory (in part also developed by Coskun and Gustafson).

  3. Flattening and radio emission among elliptical galaxies

    International Nuclear Information System (INIS)

    Disney, M.J.; Sparks, W.B.; Wall, J.V.

    1984-01-01

    In a sample of 132 bright elliptical galaxies it is shown that there is a strong correlation between radio activity and flattening in the sense that radio ellipticals are both apparently and inherently rounder than the average elliptical. Both extended and compact sources are subject to the same correlation. No galaxies with axial ratios below 0.65 are found to be radio emitters. (author)

  4. Comment on "Cheating prevention in visual cryptography".

    Science.gov (United States)

    Chen, Yu-Chi; Horng, Gwoboa; Tsai, Du-Shiau

    2012-07-01

    Visual cryptography (VC), proposed by Naor and Shamir, has numerous applications, including visual authentication and identification, steganography, and image encryption. In 2006, Horng showed that cheating is possible in VC, where some participants can deceive the remaining participants by forged transparencies. Since then, designing cheating-prevention visual secret-sharing (CPVSS) schemes has been studied by many researchers. In this paper, we cryptanalyze the Hu-Tzeng CPVSS scheme and show that it is not cheating immune. We also outline an improvement that helps to overcome the problem.

  5. Decoy state method for quantum cryptography based on phase coding into faint laser pulses

    Science.gov (United States)

    Kulik, S. P.; Molotkov, S. N.

    2017-12-01

    We discuss the photon number splitting attack (PNS) in systems of quantum cryptography with phase coding. It is shown that this attack, as well as the structural equations for the PNS attack for phase encoding, differs physically from the analogous attack applied to the polarization coding. As far as we know, in practice, in all works to date processing of experimental data has been done for phase coding, but using formulas for polarization coding. This can lead to inadequate results for the length of the secret key. These calculations are important for the correct interpretation of the results, especially if it concerns the criterion of secrecy in quantum cryptography.

  6. Anisotropic elliptic optical fibers

    Science.gov (United States)

    Kang, Soon Ahm

    1991-05-01

    The exact characteristic equation for an anisotropic elliptic optical fiber is obtained for odd and even hybrid modes in terms of infinite determinants utilizing Mathieu and modified Mathieu functions. A simplified characteristic equation is obtained by applying the weakly guiding approximation such that the difference in the refractive indices of the core and the cladding is small. The simplified characteristic equation is used to compute the normalized guide wavelength for an elliptical fiber. When the anisotropic parameter is equal to unity, the results are compared with the previous research and they are in close agreement. For a fixed value normalized cross-section area or major axis, the normalized guide wavelength lambda/lambda(sub 0) for an anisotropic elliptic fiber is small for the larger value of anisotropy. This condition indicates that more energy is carried inside of the fiber. However, the geometry and anisotropy of the fiber have a smaller effect when the normalized cross-section area is very small or very large.

  7. Cryptography- An ideal solution to privacy, data integrity and non ...

    African Journals Online (AJOL)

    Encryption, hashing and digital signatures are the three primitives of Cryptography and these have been treated in depth and their performances on text data and image data have been studied The most secure algorithms so far in use have been introduced and the respective performance of each primitive 's algorithm on ...

  8. VARIACION DE PARAMETROS DE CRIPTOGRAFIA CON CURVAS ELIPTICAS USADOS EN LA FIRMA DIGITAL DE DATOS SOBRE UNA RED DE SENSORES INALAMBRICOS

    Directory of Open Access Journals (Sweden)

    Javier Omar Contreras Rodriguez

    2016-09-01

    Full Text Available En la actualidad, el auge de las aplicaciones de las redes de sensores inalámbricos (WSN = Wireless Sensors Networks está generando una gran cantidad de información de carácter sensible que requiere un manejo confiable mediante la implementación de sistemas de seguridad de los datos compatibles con la naturaleza de estas redes. En ese sentido, cada vez más aumenta el interés por el uso de algoritmos de criptografía de clave pública con curvas elípticas (ECC = Elliptic Curve Cryptography como una alternativa de menor consumo de recursos computacionales comparado con los algoritmos tradicionalmente usados, como por ejemplo, RSA (Rivest-Shamir-Adleman, Diffie-Hellman, otros. En este artículo, se revisa la construcción de un prototipo de sistema de seguridad usando ECC para la firma digital de datos (ECDSA = Elliptic Curve Digital Signature Algorithm usando un control lógico basado en redes definidas por software (SDN = Software Defined Networking para el control de funcionalidades básicas y que permita ajustar en tiempo real los parámetros del algoritmo ECDSA según el tipo de aplicación de la WSN.

  9. Implementing SSL/TLS using cryptography and PKI

    CERN Document Server

    Davies, Joshua

    2011-01-01

    Hands-on, practical guide to implementing SSL and TLS protocols for Internet security If you are a network professional who knows C programming, this practical book is for you.  Focused on how to implement Secure Socket Layer (SSL) and Transport Layer Security (TLS), this book guides you through all necessary steps, whether or not you have a working knowledge of cryptography. The book covers SSLv2, TLS 1.0, and TLS 1.2, including implementations of the relevant cryptographic protocols, secure hashing, certificate parsing, certificate generation, and more.  Coverage includes: Underst

  10. ID based cryptography for secure cloud data storage

    OpenAIRE

    Kaaniche , Nesrine; Boudguiga , Aymen; Laurent , Maryline

    2013-01-01

    International audience; This paper addresses the security issues of storing sensitive data in a cloud storage service and the need for users to trust the commercial cloud providers. It proposes a cryptographic scheme for cloud storage, based on an original usage of ID-Based Cryptography. Our solution has several advantages. First, it provides secrecy for encrypted data which are stored in public servers. Second, it offers controlled data access and sharing among users, so that unauthorized us...

  11. Analysis of Multiple Data Hiding Combined Coloured Visual Cryptography and LSB

    Science.gov (United States)

    Maulana, Halim; Rahman Syahputra, Edy

    2017-12-01

    Currently the level of data security becoming a major factor in data transfer. As we know every process of sending data through any medium the risk of that data gets hacked will still be there. Some techniques for securing data such as steganography and cryptography also often used as a solution for securing data. But it does not last long because it has been found out the weaknesses of the algorithm so that the security be assured. So, in need of variety of new algorithms to be able to protect the data so that data security can be guaranteed. In this study tries to combine two visual algorithms that steganography and cryptography. Where in these experiments will try to secure two pieces of data type that is the type of image data and text data where both the data is regarded as a message so to obtain the correct information receiver should get that two types of data.

  12. Cryptographic robustness of practical quantum cryptography: BB84 key distribution protocol

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2008-01-01

    In real fiber-optic quantum cryptography systems, the avalanche photodiodes are not perfect, the source of quantum states is not a single-photon one, and the communication channel is lossy. For these reasons, key distribution is impossible under certain conditions for the system parameters. A simple analysis is performed to find relations between the parameters of real cryptography systems and the length of the quantum channel that guarantee secure quantum key distribution when the eavesdropper's capabilities are limited only by fundamental laws of quantum mechanics while the devices employed by the legitimate users are based on current technologies. Critical values are determined for the rate of secure real-time key generation that can be reached under the current technology level. Calculations show that the upper bound on channel length can be as high as 300 km for imperfect photodetectors (avalanche photodiodes) with present-day quantum efficiency (η ∼ 20%) and dark count probability (p dark ∼ 10 -7 )

  13. Systematics of elliptic flow in heavy-ion collisions

    Indian Academy of Sciences (India)

    We analyze elliptic flow from SIS to RHIC energies systematically in a realistic dynamical cascade model. We compare our results with the recent data from STAR and PHOBOS collaborations on elliptic flow of charged particles at midrapidity in Au + Au collisions at RHIC. In the analysis of elliptic flow at RHIC energy, we find ...

  14. Cryptographic Research and NSA: Report of the Public Cryptography Study Group.

    Science.gov (United States)

    Davida, George I.

    1981-01-01

    The Public Cryptography Study Group accepted the claim made by the National Security Agency that some information in some publications concerning cryptology could be inimical to national security, and is allowing the establishment of a voluntary mechanism, on an experimental basis, for NSA to review cryptology manuscripts. (MLW)

  15. Two-dimensional steady unsaturated flow through embedded elliptical layers

    Science.gov (United States)

    Bakker, Mark; Nieber, John L.

    2004-12-01

    New analytic element solutions are presented for unsaturated, two-dimensional steady flow in vertical planes that include nonoverlapping impermeable elliptical layers and elliptical inhomogeneities. The hydraulic conductivity, which is represented by an exponential function of the pressure head, differs between the inside and outside of an elliptical inhomogeneity; both the saturated hydraulic conductivity and water retention parameters are allowed to differ between the inside and outside. The Richards equation is transformed, through the Kirchhoff transformation and a second standard transformation, into the modified Helmholtz equation. Analytic element solutions are obtained through separation of variables in elliptical coordinates. The resulting equations for the Kirchhoff potential consist of infinite sums of products of exponentials and modified Mathieu functions. In practical applications the series are truncated but still fulfill the differential equation exactly; boundary conditions are met approximately but up to machine accuracy, provided that enough terms are used. The pressure head, saturation, and flow may be computed analytically at any point in the vadose zone. Examples are given of the shadowing effect of an impermeable elliptical layer in a uniform flow field and funnel-type flow between two elliptical inhomogeneities. The presented solutions may be applied to study transport processes in vadose zones containing many impermeable elliptical layers or elliptical inhomogeneities.

  16. Drinfeld currents of dynamical elliptic algebra

    International Nuclear Information System (INIS)

    Hou Boyu; Fan Heng; Yang Wenli; Cao Junpeng

    2000-01-01

    From the generalized Yang-Baxter relations RLL=LLR*, where R and R* are the dynamical R-matrix of A n-1 (1) type face model with the elliptic module shifted by the center of the algebra, using the Ding-Frenkel correspondence, the authors obtain the Drinfeld currents of dynamical elliptic algebra

  17. Heterodyne detector for measuring the characteristic of elliptically polarized microwaves

    DEFF Research Database (Denmark)

    Leipold, Frank; Nielsen, Stefan Kragh; Michelsen, Susanne

    2008-01-01

    In the present paper, a device is introduced, which is capable of determining the three characteristic parameters of elliptically polarized light (ellipticity, angle of ellipticity, and direction of rotation) for microwave radiation at a frequency of 110 GHz. The device consists of two perpendicu......In the present paper, a device is introduced, which is capable of determining the three characteristic parameters of elliptically polarized light (ellipticity, angle of ellipticity, and direction of rotation) for microwave radiation at a frequency of 110 GHz. The device consists of two...... be calculated. Results from measured and calculated wave characteristics of an elliptically polarized 110 GHz microwave beam for plasma heating launched into the TEXTOR-tokamak experiment are presented. Measurement and calculation are in good agreement. ©2008 American Institute of Physics...

  18. A copyright protection scheme for digital images based on shuffled singular value decomposition and visual cryptography.

    Science.gov (United States)

    Devi, B Pushpa; Singh, Kh Manglem; Roy, Sudipta

    2016-01-01

    This paper proposes a new watermarking algorithm based on the shuffled singular value decomposition and the visual cryptography for copyright protection of digital images. It generates the ownership and identification shares of the image based on visual cryptography. It decomposes the image into low and high frequency sub-bands. The low frequency sub-band is further divided into blocks of same size after shuffling it and then the singular value decomposition is applied to each randomly selected block. Shares are generated by comparing one of the elements in the first column of the left orthogonal matrix with its corresponding element in the right orthogonal matrix of the singular value decomposition of the block of the low frequency sub-band. The experimental results show that the proposed scheme clearly verifies the copyright of the digital images, and is robust to withstand several image processing attacks. Comparison with the other related visual cryptography-based algorithms reveals that the proposed method gives better performance. The proposed method is especially resilient against the rotation attack.

  19. Adaptive Finite Element Methods for Elliptic Problems with Discontinuous Coefficients

    KAUST Repository

    Bonito, Andrea; DeVore, Ronald A.; Nochetto, Ricardo H.

    2013-01-01

    Elliptic PDEs with discontinuous diffusion coefficients occur in application domains such as diffusions through porous media, electromagnetic field propagation on heterogeneous media, and diffusion processes on rough surfaces. The standard approach to numerically treating such problems using finite element methods is to assume that the discontinuities lie on the boundaries of the cells in the initial triangulation. However, this does not match applications where discontinuities occur on curves, surfaces, or manifolds, and could even be unknown beforehand. One of the obstacles to treating such discontinuity problems is that the usual perturbation theory for elliptic PDEs assumes bounds for the distortion of the coefficients in the L∞ norm and this in turn requires that the discontinuities are matched exactly when the coefficients are approximated. We present a new approach based on distortion of the coefficients in an Lq norm with q < ∞ which therefore does not require the exact matching of the discontinuities. We then use this new distortion theory to formulate new adaptive finite element methods (AFEMs) for such discontinuity problems. We show that such AFEMs are optimal in the sense of distortion versus number of computations, and report insightful numerical results supporting our analysis. © 2013 Societ y for Industrial and Applied Mathematics.

  20. Nonlinear laser dynamics from quantum dots to cryptography

    CERN Document Server

    Lüdge, Kathy

    2012-01-01

    A distinctive discussion of the nonlinear dynamical phenomena of semiconductor lasers. The book combines recent results of quantum dot laser modeling with mathematical details and an analytic understanding of nonlinear phenomena in semiconductor lasers and points out possible applications of lasers in cryptography and chaos control. This interdisciplinary approach makes it a unique and powerful source of knowledge for anyone intending to contribute to this field of research.By presenting both experimental and theoretical results, the distinguished authors consider solitary lase

  1. Convex bodies with many elliptic sections

    OpenAIRE

    Arelio, Isaac; Montejano, Luis

    2014-01-01

    {We show in this paper that two normal elliptic sections through every point of the boundary of a smooth convex body essentially characterize an ellipsoid and furthermore, that four different pairwise non-tangent elliptic sections through every point of the $C^2$-differentiable boundary of a convex body also essentially characterize an ellipsoid.

  2. Performances study of UWB monopole antennas using half-elliptic radiator conformed on elliptical surface

    Energy Technology Data Exchange (ETDEWEB)

    Djidel, S.; Bouamar, M.; Khedrouche, D., E-mail: dkhedrouche@yahoo.com [LASS (Laboratoired’Analyse des Signaux et Systèmes), Department of Electronics, University of M’sila BP.166, Route Ichebilia, M’sila, 28000 Algeria (Algeria)

    2016-04-21

    This paper presents a performances study of UWB monopole antenna using half-elliptic radiator conformed on elliptical surface. The proposed antenna, simulated using microwave studio computer CST and High frequency simulator structure HFSS, is designed to operate in frequency interval over 3.1 to 40 GHz. Good return loss and radiation pattern characteristics are obtained in the frequency band of interest. The proposed antenna structure is suitable for ultra-wideband applications, which is, required for many wearable electronics applications.

  3. Cryptography with chaos and shadowing

    International Nuclear Information System (INIS)

    Smaoui, Nejib; Kanso, Ali

    2009-01-01

    In this paper, we present a novel approach to encrypt a message (a text composed by some alphabets) using chaos and shadowing. First, we generate a numerical chaotic orbit based on the logistic map, and use the shadowing algorithm of Smaoui and Kostelich [Smaoui N, Kostelich E. Using chaos to shadow the quadratic map for all time. Int J Comput Math 1998;70:117-29] to show that there exists a finite number of true orbits that shadow the numerical orbit. Then, the finite number of maps generated is used in Baptista's algorithm [Baptista MS. Cryptography with chaos. Phys Lett A 1998;240:50-4] to encrypt each character of the message. It is shown that the use of chaos and shadowing in the encryption process enhances the security level.

  4. Cryptography with chaos and shadowing

    Energy Technology Data Exchange (ETDEWEB)

    Smaoui, Nejib [Department of Mathematics and Computer Science, Kuwait University, P.O. Box 5969, Safat 13060 (Kuwait)], E-mail: nsmaoui64@yahoo.com; Kanso, Ali [Department of Mathematics and Computer Science, Kuwait University, P.O. Box 5969, Safat 13060 (Kuwait)], E-mail: akanso@hotmail.com

    2009-11-30

    In this paper, we present a novel approach to encrypt a message (a text composed by some alphabets) using chaos and shadowing. First, we generate a numerical chaotic orbit based on the logistic map, and use the shadowing algorithm of Smaoui and Kostelich [Smaoui N, Kostelich E. Using chaos to shadow the quadratic map for all time. Int J Comput Math 1998;70:117-29] to show that there exists a finite number of true orbits that shadow the numerical orbit. Then, the finite number of maps generated is used in Baptista's algorithm [Baptista MS. Cryptography with chaos. Phys Lett A 1998;240:50-4] to encrypt each character of the message. It is shown that the use of chaos and shadowing in the encryption process enhances the security level.

  5. Optimized ECC Implementation for Secure Communication between Heterogeneous IoT Devices

    Directory of Open Access Journals (Sweden)

    Leandro Marin

    2015-08-01

    Full Text Available The Internet of Things is integrating information systems, places, users and billions of constrained devices into one global network. This network requires secure and private means of communications. The building blocks of the Internet of Things are devices manufactured by various producers and are designed to fulfil different needs. There would be no common hardware platform that could be applied in every scenario. In such a heterogeneous environment, there is a strong need for the optimization of interoperable security. We present optimized elliptic curve Cryptography algorithms that address the security issues in the heterogeneous IoT networks. We have combined cryptographic algorithms for the NXP/Jennic 5148- and MSP430-based IoT devices and used them to created novel key negotiation protocol.

  6. Optimized ECC Implementation for Secure Communication between Heterogeneous IoT Devices.

    Science.gov (United States)

    Marin, Leandro; Pawlowski, Marcin Piotr; Jara, Antonio

    2015-08-28

    The Internet of Things is integrating information systems, places, users and billions of constrained devices into one global network. This network requires secure and private means of communications. The building blocks of the Internet of Things are devices manufactured by various producers and are designed to fulfil different needs. There would be no common hardware platform that could be applied in every scenario. In such a heterogeneous environment, there is a strong need for the optimization of interoperable security. We present optimized elliptic curve Cryptography algorithms that address the security issues in the heterogeneous IoT networks. We have combined cryptographic algorithms for the NXP/Jennic 5148- and MSP430-based IoT devices and used them to created novel key negotiation protocol.

  7. Ellipticity of near-threshold harmonics from stretched molecules.

    Science.gov (United States)

    Li, Weiyan; Dong, Fulong; Yu, Shujuan; Wang, Shang; Yang, Shiping; Chen, Yanjun

    2015-11-30

    We study the ellipticity of near-threshold harmonics (NTH) from aligned molecules with large internuclear distances numerically and analytically. The calculated harmonic spectra show a broad plateau for NTH which is several orders of magnitude higher than that for high-order harmonics. In particular, the NTH plateau shows high ellipticity at small and intermediate orientation angles. Our analyses reveal that the main contributions to the NTH plateau come from the transition of the electron from continuum states to these two lowest bound states of the system, which are strongly coupled together by the laser field. Besides continuum states, higher excited states also play a role in the NTH plateau, resulting in a large phase difference between parallel and perpendicular harmonics and accordingly high ellipticity of the NTH plateau. The NTH plateau with high intensity and large ellipticity provides a promising manner for generating strong elliptically-polarized extreme-ultraviolet (EUV) pulses.

  8. A curved beam test specimen for determining the interlaminar tensile strength of a laminated composite

    Science.gov (United States)

    Hiel, Clement C.; Sumich, Mark; Chappell, David P.

    1991-01-01

    A curved beam type of test specimen is evaluated for use in determining the through-the-thickness strength of laminated composites. Two variations of a curved beam specimen configuration (semicircular and elliptical) were tested to failure using static and fatigue loads. The static failure load for the semicircular specimens was found to be highly sensitive to flaw content, with the specimens falling into two distinct groups. This result supports the use of proof testing for structural validation. Static design allowables are derived based on the Weibull distribution. Fatigue data indicates no measured increase in specimen compliance prior to final fracture. All static and fatigue failures at room temperature dry conditions occurred catastrophically. The elliptical specimens demonstrated unusually high failure strengths indicating the presence of phenomena requiring further study. Results are also included for specimens exposed to a wet environment showing a matrix strength degradation due to moisture content. Further testing is underway to evaluate a fatigue methodology for matrix dominated failures based on residual static strength (wearout).

  9. Angular ellipticity correlations in a composite alignment model for elliptical and spiral galaxies and inference from weak lensing

    Science.gov (United States)

    Tugendhat, Tim M.; Schäfer, Björn Malte

    2018-05-01

    We investigate a physical, composite alignment model for both spiral and elliptical galaxies and its impact on cosmological parameter estimation from weak lensing for a tomographic survey. Ellipticity correlation functions and angular ellipticity spectra for spiral and elliptical galaxies are derived on the basis of tidal interactions with the cosmic large-scale structure and compared to the tomographic weak-lensing signal. We find that elliptical galaxies cause a contribution to the weak-lensing dominated ellipticity correlation on intermediate angular scales between ℓ ≃ 40 and ℓ ≃ 400 before that of spiral galaxies dominates on higher multipoles. The predominant term on intermediate scales is the negative cross-correlation between intrinsic alignments and weak gravitational lensing (GI-alignment). We simulate parameter inference from weak gravitational lensing with intrinsic alignments unaccounted; the bias induced by ignoring intrinsic alignments in a survey like Euclid is shown to be several times larger than the statistical error and can lead to faulty conclusions when comparing to other observations. The biases generally point into different directions in parameter space, such that in some cases one can observe a partial cancellation effect. Furthermore, it is shown that the biases increase with the number of tomographic bins used for the parameter estimation process. We quantify this parameter estimation bias in units of the statistical error and compute the loss of Bayesian evidence for a model due to the presence of systematic errors as well as the Kullback-Leibler divergence to quantify the distance between the true model and the wrongly inferred one.

  10. Elliptic genus derivation of 4d holomorphic blocks

    Science.gov (United States)

    Poggi, Matteo

    2018-03-01

    We study elliptic vortices on ℂ × T 2 by considering the 2d quiver gauge theory describing their moduli spaces. The elliptic genus of these moduli spaces is the elliptic version of vortex partition function of the 4d theory. We focus on two examples: the first is a N = 1, U( N ) gauge theory with fundamental and anti-fundamental matter; the second is a N = 2, U( N ) gauge theory with matter in the fundamental representation. The results are instances of 4d "holomorphic blocks" into which partition functions on more complicated surfaces factorize. They can also be interpreted as free-field representations of elliptic Virasoro algebrae.

  11. Quasilinear infiltration from an elliptical cavity

    Science.gov (United States)

    Kuhlman, Kristopher L.; Warrick, Arthur W.

    2008-08-01

    We develop analytic solutions to the linearized steady-state Richards equation for head and total flowrate due to an elliptic cylinder cavity with a specified pressure head boundary condition. They are generalizations of the circular cylinder cavity solutions of Philip [Philip JR. Steady infiltration from circular cylindrical cavities. Soil Sci Soc Am J 1984;48:270-8]. The circular and strip sources are limiting cases of the elliptical cylinder solution, derived for both horizontally- and vertically-aligned ellipses. We give approximate rational polynomial expressions for total flowrate from an elliptical cylinder over a range of sizes and shapes. The exact elliptical solution is in terms of Mathieu functions, which themselves are generalizations of and computed from trigonometric and Bessel functions. The required Mathieu functions are computed from a matrix eigenvector problem, a modern approach that is straightforward to implement using available linear algebra libraries. Although less efficient and potentially less accurate than the iterative continued fraction approach, the matrix approach is simpler to understand and implement and is valid over a wider parameter range.

  12. Architecture for the Secret-Key BC3 Cryptography Algorithm

    Directory of Open Access Journals (Sweden)

    Arif Sasongko

    2011-08-01

    Full Text Available Cryptography is a very important aspect in data security. The focus of research in this field is shifting from merely security aspect to consider as well the implementation aspect. This paper aims to introduce BC3 algorithm with focus on its hardware implementation. It proposes architecture for the hardware implementation for this algorithm. BC3 algorithm is a secret-key cryptography algorithm developed with two considerations: robustness and implementation efficiency. This algorithm has been implemented on software and has good performance compared to AES algorithm. BC3 is improvement of BC2 and AE cryptographic algorithm and it is expected to have the same level of robustness and to gain competitive advantages in the implementation aspect. The development of the architecture gives much attention on (1 resource sharing and (2 having single clock for each round. It exploits regularity of the algorithm. This architecture is then implemented on an FPGA. This implementation is three times smaller area than AES, but about five times faster. Furthermore, this BC3 hardware implementation has better performance compared to BC3 software both in key expansion stage and randomizing stage. For the future, the security of this implementation must be reviewed especially against side channel attack.

  13. One-way entangled-photon autocompensating quantum cryptography

    Science.gov (United States)

    Walton, Zachary D.; Abouraddy, Ayman F.; Sergienko, Alexander V.; Saleh, Bahaa E.; Teich, Malvin C.

    2003-06-01

    A quantum cryptography implementation is presented that uses entanglement to combine one-way operation with an autocompensating feature that has hitherto only been available in implementations that require the signal to make a round trip between the users. Using the concept of advanced waves, it is shown that this proposed implementation is related to the round-trip implementation in the same way that Ekert’s two-particle scheme is related to the original one-particle scheme of Bennett and Brassard. The practical advantages and disadvantages of the proposed implementation are discussed in the context of existing schemes.

  14. One-way entangled-photon autocompensating quantum cryptography

    International Nuclear Information System (INIS)

    Walton, Zachary D.; Abouraddy, Ayman F.; Sergienko, Alexander V.; Saleh, Bahaa E. A.; Teich, Malvin C.

    2003-01-01

    A quantum cryptography implementation is presented that uses entanglement to combine one-way operation with an autocompensating feature that has hitherto only been available in implementations that require the signal to make a round trip between the users. Using the concept of advanced waves, it is shown that this proposed implementation is related to the round-trip implementation in the same way that Ekert's two-particle scheme is related to the original one-particle scheme of Bennett and Brassard. The practical advantages and disadvantages of the proposed implementation are discussed in the context of existing schemes

  15. International Workshop on Elliptic and Parabolic Equations

    CERN Document Server

    Schrohe, Elmar; Seiler, Jörg; Walker, Christoph

    2015-01-01

    This volume covers the latest research on elliptic and parabolic equations and originates from the international Workshop on Elliptic and Parabolic Equations, held September 10-12, 2013 at the Leibniz Universität Hannover. It represents a collection of refereed research papers and survey articles written by eminent scientist on advances in different fields of elliptic and parabolic partial differential equations, including singular Riemannian manifolds, spectral analysis on manifolds, nonlinear dispersive equations, Brownian motion and kernel estimates, Euler equations, porous medium type equations, pseudodifferential calculus, free boundary problems, and bifurcation analysis.

  16. Secure message authentication system for node to node network

    Science.gov (United States)

    Sindhu, R.; Vanitha, M. M.; Norman, J.

    2017-10-01

    The Message verification remains some of the best actual methods for prevent the illegal and dis honored communication after presence progressed to WSNs (Wireless Sensor Networks). Intend for this purpose, several message verification systems must stand established, created on both symmetric key cryptography otherwise public key cryptosystems. Best of them will have some limits for great computational then statement above in count of deficiency of climb ability then flexibility in node settlement occurrence. In a polynomial based system was newly presented for these problems. Though, this system then situations delay will must the dimness of integral limitation firm in the point of polynomial: once the amount of message transferred remains the greater than the limitation then the opponent will completely improve the polynomial approaches. This paper suggests using ECC (Elliptic Curve Cryptography). Though using the node verification the technique in this paper permits some nodes to transfer a limitless amount of messages lacking misery in the limit problem. This system will have the message cause secrecy. Equally theoretic study then model effects show our planned system will be effective than the polynomial based method in positions of calculation then statement above in privacy points though message basis privacy.

  17. Experimental quantum secret sharing and third-man quantum cryptography.

    Science.gov (United States)

    Chen, Yu-Ao; Zhang, An-Ning; Zhao, Zhi; Zhou, Xiao-Qi; Lu, Chao-Yang; Peng, Cheng-Zhi; Yang, Tao; Pan, Jian-Wei

    2005-11-11

    Quantum secret sharing (QSS) and third-man quantum cryptography (TQC) are essential for advanced quantum communication; however, the low intensity and fragility of the multiphoton entanglement source in previous experiments have made their realization an extreme experimental challenge. Here, we develop and exploit an ultrastable high intensity source of four-photon entanglement to report an experimental realization of QSS and TQC. The technology developed in our experiment will be important for future multiparty quantum communication.

  18. An Incomplete Cryptography based Digital Rights Management with DCFF

    OpenAIRE

    Thanh, Ta Minh; Iwakiri, Munetoshi

    2014-01-01

    In general, DRM (Digital Rights Management) system is responsible for the safe distribution of digital content, however, DRM system is achieved with individual function modules of cryptography, watermarking and so on. In this typical system flow, it has a problem that all original digital contents are temporarily disclosed with perfect condition via decryption process. In this paper, we propose the combination of the differential codes and fragile fingerprinting (DCFF) method based on incompl...

  19. On the Behavior of Eisenstein Series Through Elliptic Degeneration

    Science.gov (United States)

    Garbin, D.; Pippich, A.-M. V.

    2009-12-01

    Let Γ be a Fuchsian group of the first kind acting on the hyperbolic upper half plane {mathbb{H}}, and let {M = Γbackslash mathbb{H}} be the associated finite volume hyperbolic Riemann surface. If γ is a primitive parabolic, hyperbolic, resp. elliptic element of Γ, there is an associated parabolic, hyperbolic, resp. elliptic Eisenstein series. In this article, we study the limiting behavior of these Eisenstein series on an elliptically degenerating family of finite volume hyperbolic Riemann surfaces. In particular, we prove the following result. The elliptic Eisenstein series associated to a degenerating elliptic element converges up to a factor to the parabolic Eisenstein series associated to the parabolic element which fixes the newly developed cusp on the limit surface.

  20. Characterization of collective Gaussian attacks and security of coherent-state quantum cryptography.

    Science.gov (United States)

    Pirandola, Stefano; Braunstein, Samuel L; Lloyd, Seth

    2008-11-14

    We provide a simple description of the most general collective Gaussian attack in continuous-variable quantum cryptography. In the scenario of such general attacks, we analyze the asymptotic secret-key rates which are achievable with coherent states, joint measurements of the quadratures and one-way classical communication.

  1. On mod 2 and higher elliptic genera

    International Nuclear Information System (INIS)

    Liu Kefeng

    1992-01-01

    In the first part of this paper, we construct mod 2 elliptic genera on manifolds of dimensions 8k+1, 8k+2 by mod 2 index formulas of Dirac operators. They are given by mod 2 modular forms or mod 2 automorphic functions. We also obtain an integral formula for the mod 2 index of the Dirac operator. As a by-product we find topological obstructions to group actions. In the second part, we construct higher elliptic genera and prove some of their rigidity properties under group actions. In the third part we write down characteristic series for all Witten genera by Jacobi theta-functions. The modular property and transformation formulas of elliptic genera then follow easily. We shall also prove that Krichever's genera, which come from integrable systems, can be written as indices of twisted Dirac operators for SU-manifolds. Some general discussions about elliptic genera are given. (orig.)

  2. Note on twisted elliptic genus of K3 surface

    International Nuclear Information System (INIS)

    Eguchi, Tohru; Hikami, Kazuhiro

    2011-01-01

    We discuss the possibility of Mathieu group M 24 acting as symmetry group on the K3 elliptic genus as proposed recently by Ooguri, Tachikawa and one of the present authors. One way of testing this proposal is to derive the twisted elliptic genera for all conjugacy classes of M 24 so that we can determine the unique decomposition of expansion coefficients of K3 elliptic genus into irreducible representations of M 24 . In this Letter we obtain all the hitherto unknown twisted elliptic genera and find a strong evidence of Mathieu moonshine.

  3. DNA Cryptography and Deep Learning using Genetic Algorithm with NW algorithm for Key Generation.

    Science.gov (United States)

    Kalsi, Shruti; Kaur, Harleen; Chang, Victor

    2017-12-05

    Cryptography is not only a science of applying complex mathematics and logic to design strong methods to hide data called as encryption, but also to retrieve the original data back, called decryption. The purpose of cryptography is to transmit a message between a sender and receiver such that an eavesdropper is unable to comprehend it. To accomplish this, not only we need a strong algorithm, but a strong key and a strong concept for encryption and decryption process. We have introduced a concept of DNA Deep Learning Cryptography which is defined as a technique of concealing data in terms of DNA sequence and deep learning. In the cryptographic technique, each alphabet of a letter is converted into a different combination of the four bases, namely; Adenine (A), Cytosine (C), Guanine (G) and Thymine (T), which make up the human deoxyribonucleic acid (DNA). Actual implementations with the DNA don't exceed laboratory level and are expensive. To bring DNA computing on a digital level, easy and effective algorithms are proposed in this paper. In proposed work we have introduced firstly, a method and its implementation for key generation based on the theory of natural selection using Genetic Algorithm with Needleman-Wunsch (NW) algorithm and Secondly, a method for implementation of encryption and decryption based on DNA computing using biological operations Transcription, Translation, DNA Sequencing and Deep Learning.

  4. Entropy-as-a-Service: Unlocking the Full Potential of Cryptography.

    Science.gov (United States)

    Vassilev, Apostol; Staples, Robert

    2016-09-01

    Securing the Internet requires strong cryptography, which depends on the availability of good entropy for generating unpredictable keys and accurate clocks. Attacks abusing weak keys or old inputs portend challenges for the Internet. EaaS is a novel architecture providing entropy and timestamps from a decentralized root of trust, scaling gracefully across diverse geopolitical locales and remaining trustworthy unless much of the collective is compromised.

  5. An Efficient and Practical Smart Card Based Anonymity Preserving User Authentication Scheme for TMIS using Elliptic Curve Cryptography.

    Science.gov (United States)

    Amin, Ruhul; Islam, S K Hafizul; Biswas, G P; Khan, Muhammad Khurram; Kumar, Neeraj

    2015-11-01

    In the last few years, numerous remote user authentication and session key agreement schemes have been put forwarded for Telecare Medical Information System, where the patient and medical server exchange medical information using Internet. We have found that most of the schemes are not usable for practical applications due to known security weaknesses. It is also worth to note that unrestricted number of patients login to the single medical server across the globe. Therefore, the computation and maintenance overhead would be high and the server may fail to provide services. In this article, we have designed a medical system architecture and a standard mutual authentication scheme for single medical server, where the patient can securely exchange medical data with the doctor(s) via trusted central medical server over any insecure network. We then explored the security of the scheme with its resilience to attacks. Moreover, we formally validated the proposed scheme through the simulation using Automated Validation of Internet Security Schemes and Applications software whose outcomes confirm that the scheme is protected against active and passive attacks. The performance comparison demonstrated that the proposed scheme has lower communication cost than the existing schemes in literature. In addition, the computation cost of the proposed scheme is nearly equal to the exiting schemes. The proposed scheme not only efficient in terms of different security attacks, but it also provides an efficient login, mutual authentication, session key agreement and verification and password update phases along with password recovery.

  6. Iris Cryptography for Security Purpose

    Science.gov (United States)

    Ajith, Srighakollapu; Balaji Ganesh Kumar, M.; Latha, S.; Samiappan, Dhanalakshmi; Muthu, P.

    2018-04-01

    In today's world, the security became the major issue to every human being. A major issue is hacking as hackers are everywhere, as the technology was developed still there are many issues where the technology fails to meet the security. Engineers, scientists were discovering the new products for security purpose as biometrics sensors like face recognition, pattern recognition, gesture recognition, voice authentication etcetera. But these devices fail to reach the expected results. In this work, we are going to present an approach to generate a unique secure key using the iris template. Here the iris templates are processed using the well-defined processing techniques. Using the encryption and decryption process they are stored, traversed and utilized. As of the work, we can conclude that the iris cryptography gives us the expected results for securing the data from eavesdroppers.

  7. Cheating prevention in visual cryptography.

    Science.gov (United States)

    Hu, Chih-Ming; Tzeng, Wen-Guey

    2007-01-01

    Visual cryptography (VC) is a method of encrypting a secret image into shares such that stacking a sufficient number of shares reveals the secret image. Shares are usually presented in transparencies. Each participant holds a transparency. Most of the previous research work on VC focuses on improving two parameters: pixel expansion and contrast. In this paper, we studied the cheating problem in VC and extended VC. We considered the attacks of malicious adversaries who may deviate from the scheme in any way. We presented three cheating methods and applied them on attacking existent VC or extended VC schemes. We improved one cheat-preventing scheme. We proposed a generic method that converts a VCS to another VCS that has the property of cheating prevention. The overhead of the conversion is near optimal in both contrast degression and pixel expansion.

  8. Learning Perfectly Secure Cryptography to Protect Communications with Adversarial Neural Cryptography

    Directory of Open Access Journals (Sweden)

    Murilo Coutinho

    2018-04-01

    Full Text Available Researches in Artificial Intelligence (AI have achieved many important breakthroughs, especially in recent years. In some cases, AI learns alone from scratch and performs human tasks faster and better than humans. With the recent advances in AI, it is natural to wonder whether Artificial Neural Networks will be used to successfully create or break cryptographic algorithms. Bibliographic review shows the main approach to this problem have been addressed throughout complex Neural Networks, but without understanding or proving the security of the generated model. This paper presents an analysis of the security of cryptographic algorithms generated by a new technique called Adversarial Neural Cryptography (ANC. Using the proposed network, we show limitations and directions to improve the current approach of ANC. Training the proposed Artificial Neural Network with the improved model of ANC, we show that artificially intelligent agents can learn the unbreakable One-Time Pad (OTP algorithm, without human knowledge, to communicate securely through an insecure communication channel. This paper shows in which conditions an AI agent can learn a secure encryption scheme. However, it also shows that, without a stronger adversary, it is more likely to obtain an insecure one.

  9. Learning Perfectly Secure Cryptography to Protect Communications with Adversarial Neural Cryptography.

    Science.gov (United States)

    Coutinho, Murilo; de Oliveira Albuquerque, Robson; Borges, Fábio; García Villalba, Luis Javier; Kim, Tai-Hoon

    2018-04-24

    Researches in Artificial Intelligence (AI) have achieved many important breakthroughs, especially in recent years. In some cases, AI learns alone from scratch and performs human tasks faster and better than humans. With the recent advances in AI, it is natural to wonder whether Artificial Neural Networks will be used to successfully create or break cryptographic algorithms. Bibliographic review shows the main approach to this problem have been addressed throughout complex Neural Networks, but without understanding or proving the security of the generated model. This paper presents an analysis of the security of cryptographic algorithms generated by a new technique called Adversarial Neural Cryptography (ANC). Using the proposed network, we show limitations and directions to improve the current approach of ANC. Training the proposed Artificial Neural Network with the improved model of ANC, we show that artificially intelligent agents can learn the unbreakable One-Time Pad (OTP) algorithm, without human knowledge, to communicate securely through an insecure communication channel. This paper shows in which conditions an AI agent can learn a secure encryption scheme. However, it also shows that, without a stronger adversary, it is more likely to obtain an insecure one.

  10. Kinematically Decoupled Cores in Dwarf (Elliptical) Galaxies

    NARCIS (Netherlands)

    Toloba, E.; Peletier, R. F.; Guhathakurta, P.; van de Ven, G.; Boissier, S.; Boselli, A.; Brok, M. d.; Falcón-Barroso, J.; Hensler, G.; Janz, J.; Laurikainen, E.; Lisker, T.; Paudel, S.; Ryś, A.; Salo, H.

    An overview is given of what we know about the frequency of kinematically decoupled cores in dwarf elliptical galaxies. New observations show that kinematically decoupled cores happen just as often in dwarf elliptical as in ordinary early-type galaxies. This has important consequences for the

  11. Elliptic hypergeometric functions and the representation theory

    International Nuclear Information System (INIS)

    Spiridonov, V.P.

    2011-01-01

    Full text: (author)Elliptic hypergeometric functions were discovered around ten years ago. They represent the top level known generalization of the Euler beta integral and Euler-Gauss 2 F 1 hypergeometric function. In general form they are defined by contour integrals involving elliptic gamma functions. We outline the structure of the simplest examples of such functions and discuss their relations to the representation theory of the classical Lie groups and their various deformations. In one of the constructions elliptic hypergeometric integrals describe purely group-theoretical objects having the physical meaning of superconformal indices of four-dimensional supersymmetric gauge field theories

  12. Energy loss as the origin of a universal scaling law of the elliptic flow

    Energy Technology Data Exchange (ETDEWEB)

    Andres, Carlota; Pajares, Carlos [Universidade de Santiago de Compostela, Instituto Galego de Fisica de Altas Enerxias IGFAE, Santiago de Compostela, Galicia (Spain); Braun, Mikhail [Saint Petersburg State University, Department of High-Energy Physics, Saint Petersburg (Russian Federation)

    2017-03-15

    It is shown that the excellent scaling of the elliptic flow found for all centralities, species and energies from RHIC to the LHC for p{sub T} less than the saturation momentum is a consequence of the energy lost by a parton interacting with the color field produced in a nucleus-nucleus collision. In particular, the deduced shape of the scaling curve describes correctly all the data. We discuss the possible extensions to higher p{sub T}, proton-nucleus and proton-proton collisions as well as higher harmonics. (orig.)

  13. Picone-type inequalities for nonlinear elliptic equations and their applications

    Directory of Open Access Journals (Sweden)

    Takaŝi Kusano

    2001-01-01

    Full Text Available Picone-type inequalities are derived for nonlinear elliptic equations, and Sturmian comparison theorems are established as applications. Oscillation theorems for forced super-linear elliptic equations and superlinear-sublinear elliptic equations are also obtained.

  14. Elliptic and parabolic equations for measures

    Energy Technology Data Exchange (ETDEWEB)

    Bogachev, Vladimir I [M. V. Lomonosov Moscow State University, Moscow (Russian Federation); Krylov, Nikolai V [University of Minnesota, Minneapolis, MN (United States); Roeckner, Michael [Universitat Bielefeld, Bielefeld (Germany)

    2009-12-31

    This article gives a detailed account of recent investigations of weak elliptic and parabolic equations for measures with unbounded and possibly singular coefficients. The existence and differentiability of densities are studied, and lower and upper bounds for them are discussed. Semigroups associated with second-order elliptic operators acting in L{sup p}-spaces with respect to infinitesimally invariant measures are investigated. Bibliography: 181 titles.

  15. Capacity theory with local rationality the strong Fekete-Szegö theorem on curves

    CERN Document Server

    Rumely, Robert

    2013-01-01

    This book is devoted to the proof of a deep theorem in arithmetic geometry, the Fekete-Szegö theorem with local rationality conditions. The prototype for the theorem is Raphael Robinson's theorem on totally real algebraic integers in an interval, which says that if [a,b] is a real interval of length greater than 4, then it contains infinitely many Galois orbits of algebraic integers, while if its length is less than 4, it contains only finitely many. The theorem shows this phenomenon holds on algebraic curves of arbitrary genus over global fields of any characteristic, and is valid for a broad class of sets. The book is a sequel to the author's work Capacity Theory on Algebraic Curves and contains applications to algebraic integers and units, the Mandelbrot set, elliptic curves, Fermat curves, and modular curves. A long chapter is devoted to examples, including methods for computing capacities. Another chapter contains extensions of the theorem, including variants on Berkovich curves. The proof uses both alg...

  16. Note on twisted elliptic genus of K3 surface

    Energy Technology Data Exchange (ETDEWEB)

    Eguchi, Tohru, E-mail: eguchi@yukawa.kyoto-u.ac.j [Yukawa Institute for Theoretical Physics, Kyoto University, Kyoto 606-8502 (Japan); Hikami, Kazuhiro, E-mail: KHikami@gmail.co [Department of Mathematics, Naruto University of Education, Tokushima 772-8502 (Japan)

    2011-01-03

    We discuss the possibility of Mathieu group M{sub 24} acting as symmetry group on the K3 elliptic genus as proposed recently by Ooguri, Tachikawa and one of the present authors. One way of testing this proposal is to derive the twisted elliptic genera for all conjugacy classes of M{sub 24} so that we can determine the unique decomposition of expansion coefficients of K3 elliptic genus into irreducible representations of M{sub 24}. In this Letter we obtain all the hitherto unknown twisted elliptic genera and find a strong evidence of Mathieu moonshine.

  17. Cryptography with chaos at the physical level

    International Nuclear Information System (INIS)

    Machado, Romuel F.; Baptista, Murilo S.; Grebogi, C.

    2004-01-01

    In this work, we devise a chaos-based secret key cryptography scheme for digital communication where the encryption is realized at the physical level, that is, the encrypting transformations are applied to the wave signal instead to the symbolic sequence. The encryption process consists of transformations applied to a two-dimensional signal composed of the message carrying signal and an encrypting signal that has to be a chaotic one. The secret key, in this case, is related to the number of times the transformations are applied. Furthermore, we show that due to its chaotic nature, the encrypting signal is able to hide the statistics of the original signal

  18. Near-infrared photometry of bright elliptical galaxies

    NARCIS (Netherlands)

    Peletier, R. F.; Valentijn, E. A.; Jameson, R. F.

    High-quality visual-infrared color profiles have been determined for elliptical galaxies for the first time. Surface photometry in J and K is presented for 12 bright elliptical galaxies, and the results have been combined with CCD data in visual passbands. It is shown that the galaxies become bluer

  19. Type-2 fuzzy elliptic membership functions for modeling uncertainty

    DEFF Research Database (Denmark)

    Kayacan, Erdal; Sarabakha, Andriy; Coupland, Simon

    2018-01-01

    Whereas type-1 and type-2 membership functions (MFs) are the core of any fuzzy logic system, there are no performance criteria available to evaluate the goodness or correctness of the fuzzy MFs. In this paper, we make extensive analysis in terms of the capability of type-2 elliptic fuzzy MFs...... in modeling uncertainty. Having decoupled parameters for its support and width, elliptic MFs are unique amongst existing type-2 fuzzy MFs. In this investigation, the uncertainty distribution along the elliptic MF support is studied, and a detailed analysis is given to compare and contrast its performance...... advantages mentioned above, elliptic MFs have comparable prediction results when compared to Gaussian and triangular MFs. Finally, in order to test the performance of fuzzy logic controller with elliptic interval type-2 MFs, extensive real-time experiments are conducted for the 3D trajectory tracking problem...

  20. A method for the measurement of dispersion curves of circumferential guided waves radiating from curved shells: experimental validation and application to a femoral neck mimicking phantom

    Science.gov (United States)

    Nauleau, Pierre; Minonzio, Jean-Gabriel; Chekroun, Mathieu; Cassereau, Didier; Laugier, Pascal; Prada, Claire; Grimal, Quentin

    2016-07-01

    Our long-term goal is to develop an ultrasonic method to characterize the thickness, stiffness and porosity of the cortical shell of the femoral neck, which could enhance hip fracture risk prediction. To this purpose, we proposed to adapt a technique based on the measurement of guided waves. We previously evidenced the feasibility of measuring circumferential guided waves in a bone-mimicking phantom of a circular cross-section of even thickness. The goal of this study is to investigate the impact of the complex geometry of the femoral neck on the measurement of guided waves. Two phantoms of an elliptical cross-section and one phantom of a realistic cross-section were investigated. A 128-element array was used to record the inter-element response matrix of these waveguides. This experiment was simulated using a custom-made hybrid code. The response matrices were analyzed using a technique based on the physics of wave propagation. This method yields portions of dispersion curves of the waveguides which were compared to reference dispersion curves. For the elliptical phantoms, three portions of dispersion curves were determined with a good agreement between experiment, simulation and theory. The method was thus validated. The characteristic dimensions of the shell were found to influence the identification of the circumferential wave signals. The method was then applied to the signals backscattered by the superior half of constant thickness of the realistic phantom. A cut-off frequency and some portions of modes were measured, with a good agreement with the theoretical curves of a plate waveguide. We also observed that the method cannot be applied directly to the signals backscattered by the lower half of varying thicknesses of the phantom. The proposed approach could then be considered to evaluate the properties of the superior part of the femoral neck, which is known to be a clinically relevant site.

  1. Energy and the Elliptical Orbit

    Science.gov (United States)

    Nettles, Bill

    2009-03-01

    In the January 2007 issue of The Physics Teacher, Prentis, Fulton, Hesse, and Mazzino describe a laboratory exercise in which students use a geometrical analysis inspired by Newton to show that an elliptical orbit and an inverse-square law force go hand in hand. The historical, geometrical, and teamwork aspects of the exercise are useful and important. This paper presents an exercise which uses an energy/angular momentum conservation model for elliptical orbits. This exercise can be done easily by an individual student and on regular notebook-sized paper.

  2. Hydrodynamic simulation of elliptic flow

    CERN Document Server

    Kolb, P F; Ruuskanen, P V; Heinz, Ulrich W

    1999-01-01

    We use a hydrodynamic model to study the space-time evolution transverse to the beam direction in ultrarelativistic heavy-ion collisions with nonzero impact parameters. We focus on the influence of early pressure on the development of radial and elliptic flow. We show that at high energies elliptic flow is generated only during the initial stages of the expansion while radial flow continues to grow until freeze-out. Quantitative comparisons with SPS data from semiperipheral Pb+Pb collisions suggest the applicability of hydrodynamical concepts already $\\approx$ 1 fm/c after impact.

  3. Coding, cryptography and combinatorics

    CERN Document Server

    Niederreiter, Harald; Xing, Chaoping

    2004-01-01

    It has long been recognized that there are fascinating connections between cod­ ing theory, cryptology, and combinatorics. Therefore it seemed desirable to us to organize a conference that brings together experts from these three areas for a fruitful exchange of ideas. We decided on a venue in the Huang Shan (Yellow Mountain) region, one of the most scenic areas of China, so as to provide the additional inducement of an attractive location. The conference was planned for June 2003 with the official title Workshop on Coding, Cryptography and Combi­ natorics (CCC 2003). Those who are familiar with events in East Asia in the first half of 2003 can guess what happened in the end, namely the conference had to be cancelled in the interest of the health of the participants. The SARS epidemic posed too serious a threat. At the time of the cancellation, the organization of the conference was at an advanced stage: all invited speakers had been selected and all abstracts of contributed talks had been screened by the p...

  4. An Anti-Cheating Visual Cryptography Scheme Based on Chaotic Encryption System

    Science.gov (United States)

    Han, Yanyan; Xu, Zhuolin; Ge, Xiaonan; He, Wencai

    By chaotic encryption system and introducing the trusted third party (TTP), in this paper, an anti-cheating visual cryptography scheme (VCS) is proposed. The scheme solved the problem of dishonest participants and improved the security of chaotic encryption system. Simulation results and analysis show that the recovery image is acceptable, the system can detect the cheating in participants effectively and with high security.

  5. The Design and Evaluation of a Cryptography Teaching Strategy for Software Engineering Students

    Science.gov (United States)

    Dowling, T.

    2006-01-01

    The present paper describes the design, implementation and evaluation of a cryptography module for final-year software engineering students. The emphasis is on implementation architectures and practical cryptanalysis rather than a standard mathematical approach. The competitive continuous assessment process reflects this approach and rewards…

  6. Effective Elliptic Models for Efficient Wavefield Extrapolation in Anisotropic Media

    KAUST Repository

    Waheed, Umair bin

    2014-05-01

    Wavefield extrapolation operator for elliptically anisotropic media offers significant cost reduction compared to that of transversely isotropic media (TI), especially when the medium exhibits tilt in the symmetry axis (TTI). However, elliptical anisotropy does not provide accurate focusing for TI media. Therefore, we develop effective elliptically anisotropic models that correctly capture the kinematic behavior of the TTI wavefield. Specifically, we use an iterative elliptically anisotropic eikonal solver that provides the accurate traveltimes for a TI model. The resultant coefficients of the elliptical eikonal provide the effective models. These effective models allow us to use the cheaper wavefield extrapolation operator for elliptic media to obtain approximate wavefield solutions for TTI media. Despite the fact that the effective elliptic models are obtained by kinematic matching using high-frequency asymptotic, the resulting wavefield contains most of the critical wavefield components, including the frequency dependency and caustics, if present, with reasonable accuracy. The methodology developed here offers a much better cost versus accuracy tradeoff for wavefield computations in TTI media, considering the cost prohibitive nature of the problem. We demonstrate the applicability of the proposed approach on the BP TTI model.

  7. Effective Elliptic Models for Efficient Wavefield Extrapolation in Anisotropic Media

    KAUST Repository

    Waheed, Umair bin; Alkhalifah, Tariq Ali

    2014-01-01

    Wavefield extrapolation operator for elliptically anisotropic media offers significant cost reduction compared to that of transversely isotropic media (TI), especially when the medium exhibits tilt in the symmetry axis (TTI). However, elliptical anisotropy does not provide accurate focusing for TI media. Therefore, we develop effective elliptically anisotropic models that correctly capture the kinematic behavior of the TTI wavefield. Specifically, we use an iterative elliptically anisotropic eikonal solver that provides the accurate traveltimes for a TI model. The resultant coefficients of the elliptical eikonal provide the effective models. These effective models allow us to use the cheaper wavefield extrapolation operator for elliptic media to obtain approximate wavefield solutions for TTI media. Despite the fact that the effective elliptic models are obtained by kinematic matching using high-frequency asymptotic, the resulting wavefield contains most of the critical wavefield components, including the frequency dependency and caustics, if present, with reasonable accuracy. The methodology developed here offers a much better cost versus accuracy tradeoff for wavefield computations in TTI media, considering the cost prohibitive nature of the problem. We demonstrate the applicability of the proposed approach on the BP TTI model.

  8. Mergers in galaxy groups. I. Structure and properties of elliptical remnants

    International Nuclear Information System (INIS)

    Taranu, Dan S.; Dubinski, John; Yee, H. K. C.

    2013-01-01

    We present collisionless simulations of dry mergers in groups of 3 to 25 galaxies to test the hypothesis that elliptical galaxies form at the centers of such groups. Mock observations of the central remnants confirm their similarity to ellipticals, despite having no dissipational component. We vary the profile of the original spiral's bulge and find that ellipticals formed from spirals with exponential bulges have too low Sersic indices. Mergers of spirals with de Vaucouleurs (classical) bulges produce remnants with larger Sersic indices correlated with luminosity, as with Sloan Digital Sky Survey ellipticals. Exponential bulge mergers are better fits to faint ellipticals, whereas classical bulge mergers better match luminous ellipticals. Similarly, luminous ellipticals are better reproduced by remnants undergoing many (>5) mergers, and fainter ellipticals by those with fewer mergers. The remnants follow tight size-luminosity and velocity dispersion-luminosity (Faber-Jackson) relations (<0.12 dex scatter), demonstrating that stochastic merging can produce tight scaling relations if the merging galaxies also follow tight scaling relations. The slopes of the size-luminosity and Faber-Jackson relations are close to observations but slightly shallower in the former case. Both relations' intercepts are offset—remnants are too large but have too low dispersions at fixed luminosity. Some remnants show substantial (v/σ > 0.1) rotational support, although most are slow rotators and few are very fast rotators (v/σ > 0.5). These findings contrast with previous studies concluding that dissipation is necessary to produce ellipticals from binary mergers of spirals. Multiple, mostly minor and dry mergers can produce bright ellipticals, whereas significant dissipation could be required to produce faint, rapidly rotating ellipticals.

  9. Aspects of quantum field theory in curved space-time

    International Nuclear Information System (INIS)

    Fulling, S.A.

    1989-01-01

    The theory of quantum fields on curved spacetimes has attracted great attention since the discovery, by Stephen Hawking, of black-hole evaporation. It remains an important subject for the understanding of such contemporary topics as inflationary cosmology, quantum gravity and superstring theory. The topics covered include normal-mode expansions for a general elliptic operator, Fock space, the Casimir effect, the Klein 'paradox', particle definition and particle creation in expanding universes, asymptotic expansion of Green's functions and heat kernels, and renormalization of the stress tensor. (author)

  10. Generation of an elliptic hollow beam using Mathieu and Bessel functions.

    Science.gov (United States)

    Chakraborty, Rijuparna; Ghosh, Ajay

    2006-09-01

    A new (to our knowledge) technique for the generation of a propagation-invariant elliptic hollow beam is reported. It avoids the use of the radial Mathieu function and hence is mathematically simpler. Bessel functions with their arguments having elliptic locus are used to generate the mask, which is then recorded using holographic technique. To generate such an elliptic beam, both the angular Mathieu function, i.e., elliptic vortex term, and the expression for the circular vortex are used separately. The resultant mask is illuminated with a plane beam, and the proper filtering of its Fourier transform generates the expected elliptic beam. Results with both vortex terms are satisfactory. It has been observed that even for higher ellipticity the vortices do not separate.

  11. Random source generating far field with elliptical flat-topped beam profile

    International Nuclear Information System (INIS)

    Zhang, Yongtao; Cai, Yangjian

    2014-01-01

    Circular and rectangular multi-Gaussian Schell-model (MGSM) sources which generate far fields with circular and rectangular flat-topped beam profiles were introduced just recently (Sahin and Korotkova 2012 Opt. Lett. 37 2970; Korotkova 2014 Opt. Lett. 39 64). In this paper, a random source named an elliptical MGSM source is introduced. An analytical expression for the propagation factor of an elliptical MGSM beam is derived. Furthermore, an analytical propagation formula for an elliptical MGSM beam passing through a stigmatic ABCD optical system is derived, and its propagation properties in free space are studied. It is interesting to find that an elliptical MGSM source generates a far field with an elliptical flat-topped beam profile, being qualitatively different from that of circular and rectangular MGSM sources. The ellipticity and the flatness of the elliptical flat-topped beam profile in the far field are determined by the initial coherence widths and the beam index, respectively. (paper)

  12. Development of the polarization tracking scheme for free-space quantum cryptography

    Science.gov (United States)

    Toyoshima, Morio; Takayama, Yoshihisa; Kunimori, Hiroo; Takeoka, Masahiro; Fujiwara, Mikio; Sasaki, Masahide

    2008-04-01

    Quantum cryptography is a new technique for transmitting quantum information. The information is securely transmitted due to the laws of physics. In such systems, the vehicle that transfers quantum information is a single photon. The problem with using photons is that the transmission distance is limited by the absorption of the photons by the optical fiber along which they pass. The maximum demonstrated range so far is approximately 100 km. Using free-space quantum cryptography between a ground station and a satellite is a possible way of sending quantum information farther than is possible with optical fibers. This is because there is no birefringence effect in the atmosphere. However, there is a complication in that the directions of the polarization basis between the transmitter and the receiver must coincide with each other. This polarization changes because the mobile terminals for free-space transmission continuously change their attitudes. If the transmission protocol is based on polarization, it is necessary to compensate for the change in attitude between the mobile terminals. We are developing a scheme to track the polarization basis between the transceivers. The preliminary result is presented.

  13. Superconducting elliptical cavities

    CERN Document Server

    Sekutowicz, J K

    2011-01-01

    We give a brief overview of the history, state of the art, and future for elliptical superconducting cavities. Principles of the cell shape optimization, criteria for multi-cell structures design, HOM damping schemes and other features are discussed along with examples of superconducting structures for various applications.

  14. Geometry, algebra and applications from mechanics to cryptography

    CERN Document Server

    Encinas, Luis; Gadea, Pedro; María, Mª

    2016-01-01

    This volume collects contributions written by different experts in honor of Prof. Jaime Muñoz Masqué. It covers a wide variety of research topics, from differential geometry to algebra, but particularly focuses on the geometric formulation of variational calculus; geometric mechanics and field theories; symmetries and conservation laws of differential equations, and pseudo-Riemannian geometry of homogeneous spaces. It also discusses algebraic applications to cryptography and number theory. It offers state-of-the-art contributions in the context of current research trends. The final result is a challenging panoramic view of connecting problems that initially appear distant.

  15. Novel optical scanning cryptography using Fresnel telescope imaging.

    Science.gov (United States)

    Yan, Aimin; Sun, Jianfeng; Hu, Zhijuan; Zhang, Jingtao; Liu, Liren

    2015-07-13

    We propose a new method called modified optical scanning cryptography using Fresnel telescope imaging technique for encryption and decryption of remote objects. An image or object can be optically encrypted on the fly by Fresnel telescope scanning system together with an encryption key. For image decryption, the encrypted signals are received and processed with an optical coherent heterodyne detection system. The proposed method has strong performance through use of secure Fresnel telescope scanning with orthogonal polarized beams and efficient all-optical information processing. The validity of the proposed method is demonstrated by numerical simulations and experimental results.

  16. Cryptanalysis of Application of Laplace Transform for Cryptography

    Directory of Open Access Journals (Sweden)

    Gençoğlu Muharrem Tuncay

    2017-01-01

    Full Text Available Although Laplace Transform is a good application field in the design of cryptosystems, many cryptographic algorithm proposals become unsatisfactory for secure communication. In this cryptanalysis study, one of the significant disadvantages of the proposed algorithm is performed with only statistical test of security analysis. In this study, Explaining what should be considered when performing security analysis of Laplace Transform based encryption systems and using basic mathematical rules, password has broken without knowing secret key. Under the skin; This study is a refutation for the article titled Application of Laplace Transform for Cryptography written by Hiwerakar[3].

  17. Interstellar matter within elliptical galaxies

    Science.gov (United States)

    Jura, Michael

    1988-01-01

    Multiwavelength observations of elliptical galaxies are reviewed, with an emphasis on their implications for theoretical models proposed to explain the origin and evolution of the interstellar matter. Particular attention is given to interstellar matter at T less than 100 K (atomic and molecular gas and dust), gas at T = about 10,000 K, and gas at T = 10 to the 6th K or greater. The data are shown to confirm the occurrence of mass loss from evolved stars, significant accretion from companion galaxies, and cooling inflows; no evidence is found for large mass outflow from elliptical galaxies.

  18. Introduction to number theory with cryptography

    CERN Document Server

    Kraft, James S

    2013-01-01

    IntroductionDiophantine EquationsModular ArithmeticPrimes and the Distribution of PrimesCryptographyDivisibilityDivisibilityEuclid's Theorem Euclid's Original Proof The Sieve of Eratosthenes The Division Algorithm The Greatest Common Divisor The Euclidean Algorithm Other BasesLinear Diophantine EquationsThe Postage Stamp Problem Fermat and Mersenne Numbers Chapter Highlights Problems Unique FactorizationPreliminary Results The Fundamental Theorem of Arithmetic Euclid and the Fundamental Theorem of ArithmeticChapter Highlights Problems Applications of Unique Factorization A Puzzle Irrationality Proofs The Rational Root Theorem Pythagorean Triples Differences of Squares Prime Factorization of Factorials The Riemann Zeta Function Chapter Highlights Problems CongruencesDefinitions and Examples Modular Exponentiation Divisibility TestsLinear Congruences The Chinese Remainder TheoremFractions mod m Fermat's Theorem Euler's Theorem Wilson's Theorem Queens on a Chessboard Chapter Highlights Problems Cryptographic App...

  19. A Secure ECC-based RFID Mutual Authentication Protocol to Enhance Patient Medication Safety.

    Science.gov (United States)

    Jin, Chunhua; Xu, Chunxiang; Zhang, Xiaojun; Li, Fagen

    2016-01-01

    Patient medication safety is an important issue in patient medication systems. In order to prevent medication errors, integrating Radio Frequency Identification (RFID) technology into automated patient medication systems is required in hospitals. Based on RFID technology, such systems can provide medical evidence for patients' prescriptions and medicine doses, etc. Due to the mutual authentication between the medication server and the tag, RFID authentication scheme is the best choice for automated patient medication systems. In this paper, we present a RFID mutual authentication scheme based on elliptic curve cryptography (ECC) to enhance patient medication safety. Our scheme can achieve security requirements and overcome various attacks existing in other schemes. In addition, our scheme has better performance in terms of computational cost and communication overhead. Therefore, the proposed scheme is well suitable for patient medication systems.

  20. Controller–Pilot Data Link Communication Security

    Science.gov (United States)

    Polishchuk, Tatiana; Wernberg, Max

    2018-01-01

    The increased utilization of the new types of cockpit communications, including controller–pilot data link communications (CPDLC), puts the airplane at higher risk of hacking or interference than ever before. We review the technological characteristics and properties of the CPDLC and construct the corresponding threat model. Based on the limitations imposed by the system parameters, we propose several solutions for the improved security of the data messaging communication used in air traffic management (ATM). We discuss the applicability of elliptical curve cryptography (ECC), protected aircraft communications addressing and reporting systems (PACARs) and the Host Identity Protocol (HIP) as possible countermeasures to the identified security threats. In addition, we consider identity-defined networking (IDN) as an example of a genuine security solution which implies global changes in the whole air traffic communication system. PMID:29783791

  1. Microscale optical cryptography using a subdiffraction-limit optical key

    Science.gov (United States)

    Ogura, Yusuke; Aino, Masahiko; Tanida, Jun

    2018-04-01

    We present microscale optical cryptography using a subdiffraction-limit optical pattern, which is finer than the diffraction-limit size of the decrypting optical system, as a key and a substrate with a reflectance distribution as an encrypted image. Because of the subdiffraction-limit spatial coding, this method enables us to construct a secret image with the diffraction-limit resolution. Simulation and experimental results demonstrate, both qualitatively and quantitatively, that the secret image becomes recognizable when and only when the substrate is illuminated with the designed key pattern.

  2. Deterministic and efficient quantum cryptography based on Bell's theorem

    International Nuclear Information System (INIS)

    Chen, Z.-B.; Zhang, Q.; Bao, X.-H.; Schmiedmayer, J.; Pan, J.-W.

    2005-01-01

    Full text: We propose a novel double-entanglement-based quantum cryptography protocol that is both efficient and deterministic. The proposal uses photon pairs with entanglement both in polarization and in time degrees of freedom; each measurement in which both of the two communicating parties register a photon can establish a key bit with the help of classical communications. Eavesdropping can be detected by checking the violation of local realism for the detected events. We also show that our protocol allows a robust implementation under current technology. (author)

  3. Ultraluminous Infrared Mergers: Elliptical Galaxies in Formation?

    Science.gov (United States)

    Genzel, R.; Tacconi, L. J.; Rigopoulou, D.; Lutz, D.; Tecza, M.

    2001-12-01

    We report high-quality near-IR spectroscopy of 12 ultraluminous infrared galaxy mergers (ULIRGs). Our new VLT and Keck data provide ~0.5" resolution, stellar and gas kinematics of these galaxies, most of which are compact systems in the last merger stages. We confirm that ULIRG mergers are ``ellipticals in formation.'' Random motions dominate their stellar dynamics, but significant rotation is common. Gasdynamics and stellar dynamics are decoupled in most systems. ULIRGs fall on or near the fundamental plane of hot stellar systems, and especially on its less evolution-sensitive, reff-σ projection. The ULIRG velocity dispersion distribution, their location in the fundamental plane, and their distribution of vrotsini/σ closely resemble those of intermediate-mass (~L*), elliptical galaxies with moderate rotation. As a group ULIRGs do not resemble giant ellipticals with large cores and little rotation. Our results are in good agreement with other recent studies indicating that disky ellipticals with compact cores or cusps can form through dissipative mergers of gas-rich disk galaxies while giant ellipticals with large cores have a different formation history. Based on observations at the European Southern Observatory, Chile (ESO 65.N-0266, 65.N-0289), and on observations at the W. M. Keck Observatory, which is operated as a scientific partnership among the California Institute of Technology, The University of California, and the National Aeronautics and Space Administration. The Keck Observatory was made possible by the general financial support by the W. M. Keck Foundation.

  4. A comparison of the lubrication behavior of whey protein model foods using tribology in linear and elliptical movement.

    Science.gov (United States)

    Campbell, Caroline L; Foegeding, E Allen; van de Velde, Fred

    2017-08-01

    Lubrication is an important factor in the sensory evaluation of food products. Tribology provides a theoretical framework and instrumental methods for evaluating frictional properties between two moving surfaces and the lubrication behavior of products between these surfaces. Relating frictional measurements to sensory properties detected during oral processing requires careful and pertinent choices in surface materials and testing conditions. The aims of this study were to investigate: (a) differences in lubrication behavior of a range of food textures and (b) the differences between linear and elliptical movement and added saliva to understand the contribution of food structure to friction. Six whey protein model food samples, ranging in texture from fluid to semisolid to soft solid, were analyzed using a pin on disk tribometer to determine the coefficient of friction (COF) across a range of sliding speeds. The samples were analyzed in their initial form and post-oral processing (n = 4) in both linear and elliptical movements. Elliptical movement slightly decreased coefficients of friction and extended the shape of the friction curve. Increases in test food viscosity decreased the COF but differences in viscosity were not apparent when test foods were mixed with saliva. Data correction for viscosity shifted the friction curves horizontally, indicating that lubrication had a greater impact upon friction than viscosity. This study provides initial insights for further comparison of linear and elliptical movement with a variety of sample compositions. Sensory perception of smoothness and creaminess are often major contributors to overall hedonic food liking and are a major reason why products high in fat and sugar are more highly preferred over other foods. These parameters are influenced by friction and lubrication between the tongue, palate, teeth, food products, and saliva during oral processing. Tribology provides an instrumental method to evaluate friction

  5. Newton flows for elliptic functions: A pilot study

    NARCIS (Netherlands)

    Twilt, F.; Helminck, G.F.; Snuverink, M.; van den Brug, L.

    2008-01-01

    Elliptic Newton flows are generated by a continuous, desingularized Newton method for doubly periodic meromorphic functions on the complex plane. In the special case, where the functions underlying these elliptic Newton flows are of second-order, we introduce various, closely related, concepts of

  6. Centrality dependence of directed and elliptic flow at the SPS

    International Nuclear Information System (INIS)

    Poskanzer, A.M.; Voloshin, S.A.; Baechler, J.; Barna, D.; Barnby, L.S.; Bartke, J.; Barton, R.A.; Betev, L.; Bialkowska, H.; Billmeier, A.; Blume, C.; Blyth, C.O.; Boimska, B.; Bracinik, J.; Brady, F.P.; Brockmann, R.; Brun, R.; Buncic, P.; Carr, L.; Cebra, D.; Cooper, G.E.; Cramer, J.G.; Csato, P.; Eckardt, V.; Eckhardt, F.; Ferenc, D.; Fischer, H.G.; Fodor, Z.; Foka, P.; Freund, P.; Friese, V.; Ftacnik, J.; Gal, J.; Ganz, R.; Gazdzicki, M.; Gladysz, E.; Grebieszkow, J.; Harris, J.W.; Hegyi, S.; Hlinka, V.; Hoehne, C.; Igo, G.; Ivanov, M.; Jacobs, P.; Janik, R.; Jones, P.G.; Kadija, K.; Kolesnikov, V.I.; Kowalski, M.; Lasiuk, B.; Levai, P.; Malakhov, A.I.; Margetis, S.; Markert, C.; Mayes, B.W.; Melkumov, G.L.; Molnar, J.; Nelson, J.M.; Odyniec, G.; Oldenburg, M.D.; Palla, G.; Panagiotou, A.D.; Petridis, A.; Pikna, M.; Pinsky, L.; Poskanzer, A.M.; Prindle, D.J.; Puehlhofer, F.; Reid, J.G.; Renfordt, R.; Retyk, W.; Ritter, H.G.; Roehrich, D.; Roland, C.; Roland, G.; Rybicki, A.; Sammer, T.; Sandoval, A.; Sann, H.; Semenov, A.Yu.; Schaefer, E.; Schmitz, N.; Seyboth, P.; Sikler, F.; Sitar, B.; Skrzypczak, E.; Snellings, R.; Squier, G.T.A.; Stock, R.; Strmen, P.; Stroebele, H.; Susa, T.; Szarka, I.; Szentpetery, I.; Sziklai, J.; Toy, M.; Trainor, T.A.; Trentalange, S.; Ullrich, T.; Varga, D.; Vassiliou, M.; Veres, G.I.; Vesztergombi, G.; Voloshin, S.; Vranic, D.; Wang, F.; Weerasundara, D.D.; Wenig, S.; Whitten, C.; Xu, N.; Yates, T.A.; Yoo, I.K.; Zimanyi, J.

    1999-01-01

    New data with a minimum bias trigger for 158 GeV/nucleon Pb + Pb have been analyzed. Directed and elliptic flow as a function of rapidity of the particles and centrality of the collision are presented. The centrality dependence of the ratio of elliptic flow to the initial space elliptic anisotropy is compared to models

  7. Thickness shear mode quartz crystal resonators with optimized elliptical electrodes

    International Nuclear Information System (INIS)

    Ma Ting-Feng; Feng Guan-Ping; Zhang Chao; Jiang Xiao-Ning

    2011-01-01

    Quartz crystal resonators (QCRs) with circular electrodes have been widely used for various liquid and gas sensing applications. In this work, quartz crystal resonators with elliptical electrodes were studied and tested for liquid property measurement. Mindlin's theory was used to optimize the dimension and geometry of the electrodes and a 5-MHz QCR with minimum series resistance and without any spurious modes was obtained. A series of AT-cut QCRs with elliptical electrodes of different sizes were fabricated and their sensing performances were compared to devices with circular electrodes. The experimental result shows that the device with elliptical electrodes can obtain lower resonance impedance and a higher Q factor, which results in a better loading capability. Even though the sensitivities of devices with elliptical and circular electrodes are found to be similar, the sensor with elliptical electrodes has much higher resolution due to a better frequency stability. The study indicates that the performance of QCRs with elliptical electrodes is superior to that of traditional QCRs with circular electrodes. (condensed matter: electronic structure, electrical, magnetic, and optical properties)

  8. QC-LDPC code-based cryptography

    CERN Document Server

    Baldi, Marco

    2014-01-01

    This book describes the fundamentals of cryptographic primitives based on quasi-cyclic low-density parity-check (QC-LDPC) codes, with a special focus on the use of these codes in public-key cryptosystems derived from the McEliece and Niederreiter schemes. In the first part of the book, the main characteristics of QC-LDPC codes are reviewed, and several techniques for their design are presented, while tools for assessing the error correction performance of these codes are also described. Some families of QC-LDPC codes that are best suited for use in cryptography are also presented. The second part of the book focuses on the McEliece and Niederreiter cryptosystems, both in their original forms and in some subsequent variants. The applicability of QC-LDPC codes in these frameworks is investigated by means of theoretical analyses and numerical tools, in order to assess their benefits and drawbacks in terms of system efficiency and security. Several examples of QC-LDPC code-based public key cryptosystems are prese...

  9. Genetic attack on neural cryptography.

    Science.gov (United States)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-03-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size.

  10. Genetic attack on neural cryptography

    International Nuclear Information System (INIS)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-01-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size

  11. Genetic attack on neural cryptography

    Science.gov (United States)

    Ruttor, Andreas; Kinzel, Wolfgang; Naeh, Rivka; Kanter, Ido

    2006-03-01

    Different scaling properties for the complexity of bidirectional synchronization and unidirectional learning are essential for the security of neural cryptography. Incrementing the synaptic depth of the networks increases the synchronization time only polynomially, but the success of the geometric attack is reduced exponentially and it clearly fails in the limit of infinite synaptic depth. This method is improved by adding a genetic algorithm, which selects the fittest neural networks. The probability of a successful genetic attack is calculated for different model parameters using numerical simulations. The results show that scaling laws observed in the case of other attacks hold for the improved algorithm, too. The number of networks needed for an effective attack grows exponentially with increasing synaptic depth. In addition, finite-size effects caused by Hebbian and anti-Hebbian learning are analyzed. These learning rules converge to the random walk rule if the synaptic depth is small compared to the square root of the system size.

  12. Quantum key distribution and cryptography

    International Nuclear Information System (INIS)

    Alleaume, R.

    2005-01-01

    Full text: Originally proposed by classical cryptographers, the ideas behind Quantum Key Distribution (QKD) have attracted considerable interest among the quantum optics community, which has significantly helped bring these ideas to reality. Experimental realizations have quickly evolved from early lab demonstrations to QKD systems that are now deployed in real conditions and targeting commercial applications. Although QKD can be theoretically proven to rely on 'unconditional security proofs' and should thus be able to provide security levels unachievable through computationally-based cryptographic techniques, the debate on the cryptographic applications of QKD remains somehow controversial. It seems that a consensus on that matter cannot be reached without a careful analysis of assumptions and definitions related to security models used in classical or in quantum cryptography. In this talk, we will try to present a comprehensive synthesis on this topic. We have initiated this work as a contribution to the European IP SECOQC project, confronting views and knowledge among experimental and theoretical quantum physicists, as well as classical cryptographers. (author)

  13. Aspects of quantum field theory in curved space-time

    Energy Technology Data Exchange (ETDEWEB)

    Fulling, S.A. (Texas A and M Univ., College Station, TX (USA). Dept. of Mathematics)

    1989-01-01

    The theory of quantum fields on curved spacetimes has attracted great attention since the discovery, by Stephen Hawking, of black-hole evaporation. It remains an important subject for the understanding of such contemporary topics as inflationary cosmology, quantum gravity and superstring theory. The topics covered include normal-mode expansions for a general elliptic operator, Fock space, the Casimir effect, the Klein 'paradox', particle definition and particle creation in expanding universes, asymptotic expansion of Green's functions and heat kernels, and renormalization of the stress tensor. (author).

  14. Elliptical cross section fuel rod study II

    International Nuclear Information System (INIS)

    Taboada, H.; Marajofsky, A.

    1996-01-01

    In this paper it is continued the behavior analysis and comparison between cylindrical fuel rods of circular and elliptical cross sections. Taking into account the accepted models in the literature, the fission gas swelling and release were studied. An analytical comparison between both kinds of rod reveals a sensible gas release reduction in the elliptical case, a 50% swelling reduction due to intragranular bubble coalescence mechanism and an important swelling increase due to migration bubble mechanism. From the safety operation point of view, for the same linear power, an elliptical cross section rod is favored by lower central temperatures, lower gas release rates, greater gas store in ceramic matrix and lower stored energy rates. (author). 6 refs., 8 figs., 1 tab

  15. Index profile measurement of asymmetrical elliptical preforms or fibers

    NARCIS (Netherlands)

    Blitterswijk, van W.; Smit, M.K.

    1987-01-01

    An extension of the beam-deflection method to the case of elliptical preforms with eccentric core (asymmetrical elliptical preforms) is presented, which can be easily implemented on automatic measurement equipment

  16. Electron energy spectrum in core-shell elliptic quantum wire

    Directory of Open Access Journals (Sweden)

    V.Holovatsky

    2007-01-01

    Full Text Available The electron energy spectrum in core-shell elliptic quantum wire and elliptic semiconductor nanotubes are investigated within the effective mass approximation. The solution of Schrodinger equation based on the Mathieu functions is obtained in elliptic coordinates. The dependencies of the electron size quantization spectrum on the size and shape of the core-shell nanowire and nanotube are calculated. It is shown that the ellipticity of a quantum wire leads to break of degeneration of quasiparticle energy spectrum. The dependences of the energy of odd and even electron states on the ratio between semiaxes are of a nonmonotonous character. The anticrosing effects are observed at the dependencies of electron energy spectrum on the transversal size of the core-shell nanowire.

  17. Optical cryptography topology based on a three-dimensional particle-like distribution and diffractive imaging.

    Science.gov (United States)

    Chen, Wen; Chen, Xudong

    2011-05-09

    In recent years, coherent diffractive imaging has been considered as a promising alternative for information retrieval instead of conventional interference methods. Coherent diffractive imaging using the X-ray light source has opened up a new research perspective for the measurement of non-crystalline and biological specimens, and can achieve unprecedentedly high resolutions. In this paper, we show how a three-dimensional (3D) particle-like distribution and coherent diffractive imaging can be applied for a study of optical cryptography. An optical multiple-random-phase-mask encoding approach is used, and the plaintext is considered as a series of particles distributed in a 3D space. A topology concept is also introduced into the proposed optical cryptosystem. During image decryption, a retrieval algorithm is developed to extract the plaintext from the ciphertexts. In addition, security and advantages of the proposed optical cryptography topology are also analyzed. © 2011 Optical Society of America

  18. High-Resolution Mapping of Yield Curve Shape and Evolution for Porous Rock: The Effect of Inelastic Compaction on Porous Bassanite

    Science.gov (United States)

    Bedford, John D.; Faulkner, Daniel R.; Leclère, Henri; Wheeler, John

    2018-02-01

    Porous rock deformation has important implications for fluid flow in a range of crustal settings as compaction can increase fluid pressure and alter permeability. The onset of inelastic strain for porous materials is typically defined by a yield curve plotted in differential stress (Q) versus effective mean stress (P) space. Empirical studies have shown that these curves are broadly elliptical in shape. Here conventional triaxial experiments are first performed to document (a) the yield curve of porous bassanite (porosity ≈ 27-28%), a material formed from the dehydration of gypsum, and (b) the postyield behavior, assuming that P and Q track along the yield surface as inelastic deformation accumulates. The data reveal that after initial yield, the yield surface cannot be perfectly elliptical and must evolve significantly as inelastic strain is accumulated. To investigate this further, a novel stress-probing methodology is developed to map precisely the yield curve shape and subsequent evolution for a single sample. These measurements confirm that the high-pressure side of the curve is partly composed of a near-vertical limb. Yield curve evolution is shown to be dependent on the nature of the loading path. Bassanite compacted under differential stress develops a heterogeneous microstructure and has a yield curve with a peak that is almost double that of an equal porosity sample that has been compacted hydrostatically. The dramatic effect of different loading histories on the strength of porous bassanite highlights the importance of understanding the associated microstructural controls on the nature of inelastic deformation in porous rock.

  19. Weierstrass Elliptic Function Solutions to Nonlinear Evolution Equations

    International Nuclear Information System (INIS)

    Yu Jianping; Sun Yongli

    2008-01-01

    This paper is based on the relations between projection Riccati equations and Weierstrass elliptic equation, combined with the Groebner bases in the symbolic computation. Then the novel method for constructing the Weierstrass elliptic solutions to the nonlinear evolution equations is given by using the above relations

  20. Hot interstellar matter in elliptical galaxies

    CERN Document Server

    Kim, Dong-Woo

    2012-01-01

    Based on a number of new discoveries resulting from 10 years of Chandra and XMM-Newton observations and corresponding theoretical works, this is the first book to address significant progress in the research of the Hot Interstellar Matter in Elliptical Galaxies. A fundamental understanding of the physical properties of the hot ISM in elliptical galaxies is critical, because they are directly related to the formation and evolution of elliptical galaxies via star formation episodes, environmental effects such as stripping, infall, and mergers, and the growth of super-massive black holes. Thanks to the outstanding spatial resolution of Chandra and the large collecting area of XMM-Newton, various fine structures of the hot gas have been imaged in detail and key physical quantities have been accurately measured, allowing theoretical interpretations/predictions to be compared and tested against observational results. This book will bring all readers up-to-date on this essential field of research.

  1. Research on Al-alloy sheet forming formability during warm/hot sheet hydroforming based on elliptical warm bulging test

    Science.gov (United States)

    Cai, Gaoshen; Wu, Chuanyu; Gao, Zepu; Lang, Lihui; Alexandrov, Sergei

    2018-05-01

    An elliptical warm/hot sheet bulging test under different temperatures and pressure rates was carried out to predict Al-alloy sheet forming limit during warm/hot sheet hydroforming. Using relevant formulas of ultimate strain to calculate and dispose experimental data, forming limit curves (FLCS) in tension-tension state of strain (TTSS) area are obtained. Combining with the basic experimental data obtained by uniaxial tensile test under the equivalent condition with bulging test, complete forming limit diagrams (FLDS) of Al-alloy are established. Using a quadratic polynomial curve fitting method, material constants of fitting function are calculated and a prediction model equation for sheet metal forming limit is established, by which the corresponding forming limit curves in TTSS area can be obtained. The bulging test and fitting results indicated that the sheet metal FLCS obtained were very accurate. Also, the model equation can be used to instruct warm/hot sheet bulging test.

  2. Stellar populations as a function of radius in giant elliptical galaxies

    NARCIS (Netherlands)

    Peletier, Reynier F.; Valentijn, Edwin A.

    Accurate surface photometry has been obtained in J and K for 12 giant elliptical galaxies. Ellipses have been fitted, to obtain luminosity, ellipticity, and major axis position angle profiles. The results have been combined with visual profiles from CCD observations. It is found that elliptical

  3. A NOVEL ROLLING BASED DNA CRYPTOGRAPHY

    Directory of Open Access Journals (Sweden)

    Rejwana Haque

    2017-05-01

    Full Text Available DNA Cryptography can be defined as a hiding data in terms of DNA Sequence. In this paper we propose a new DNA Encryption Technique where three different types of ordering is use to make binary data into cipher text. The main stages of this encryption technique are: Key Analysis, Data and Key Arrangement, Roll in encoding, Secondary Arrangement and Shifting. Decryption process has six main steps to obtain the original binary data from the encrypted data and key. Decryption steps are: Key Analysis, Shifting, Secondary Arrangement, Key Arrangement, Roll-out decoding, Data Arrangement. Here key size is half of binary data and the key is varies from data to data so key are used as one time pad. In this paper we also discuss about the implementation from sample data and security analysis for this given method.

  4. Investigation on computation of elliptical microwave plasma cavity

    Science.gov (United States)

    Liao, Xiaoli; Liu, Hua; Zhang, Kai

    2008-12-01

    In recent years, the advance of the elliptical resonant cavity and focus cavity is known by many people. There are homogeneous and multipatternal virtues in the focus dimensional microwave field of the elliptical resonant cavity. It is very suitable for applying the low power microwave biological effect equipment. However, when designing the elliptical resonant cavity may meet the problems of complex and huge computation need to be solved. This paper proposed the simple way of approximate processing the Mathieu function. It can greatly simplify the difficulty and decrease the scale of computation. This method can satisfy the requirements of research and development within project permitted precision.

  5. Wind-tunnel investigation of aerodynamic efficiency of three planar elliptical wings with curvature of quarter-chord line

    Science.gov (United States)

    Mineck, Raymond E.; Vijgen, Paul M. H. W.

    1993-01-01

    Three planar, untwisted wings with the same elliptical chord distribution but with different curvatures of the quarter-chord line were tested in the Langley 8-Foot Transonic Pressure Tunnel (8-ft TPT) and the Langley 7- by 10-Foot High-Speed Tunnel (7 x 10 HST). A fourth wing with a rectangular planform and the same projected area and span was also tested. Force and moment measurements from the 8-ft TPT tests are presented for Mach numbers from 0.3 to 0.5 and angles of attack from -4 degrees to 7 degrees. Sketches of the oil-flow patterns on the upper surfaces of the wings and some force and moment measurements from the 7 x 10 HST tests are presented at a Mach number of 0.5. Increasing the curvature of the quarter-chord line makes the angle of zero lift more negative but has little effect on the drag coefficient at zero lift. The changes in lift-curve slope and in the Oswald efficiency factor with the change in curvature of the quarter-chord line (wingtip location) indicate that the elliptical wing with the unswept quarter-chord line has the lowest lifting efficiency and the elliptical wing with the unswept trailing edge has the highest lifting efficiency; the crescent-shaped planform wing has an efficiency in between.

  6. Tight finite-key analysis for quantum cryptography.

    Science.gov (United States)

    Tomamichel, Marco; Lim, Charles Ci Wen; Gisin, Nicolas; Renner, Renato

    2012-01-17

    Despite enormous theoretical and experimental progress in quantum cryptography, the security of most current implementations of quantum key distribution is still not rigorously established. One significant problem is that the security of the final key strongly depends on the number, M, of signals exchanged between the legitimate parties. Yet, existing security proofs are often only valid asymptotically, for unrealistically large values of M. Another challenge is that most security proofs are very sensitive to small differences between the physical devices used by the protocol and the theoretical model used to describe them. Here we show that these gaps between theory and experiment can be simultaneously overcome by using a recently developed proof technique based on the uncertainty relation for smooth entropies.

  7. Fast, efficient error reconciliation for quantum cryptography

    International Nuclear Information System (INIS)

    Buttler, W.T.; Lamoreaux, S.K.; Torgerson, J.R.; Nickel, G.H.; Donahue, C.H.; Peterson, C.G.

    2003-01-01

    We describe an error-reconciliation protocol, which we call Winnow, based on the exchange of parity and Hamming's 'syndrome' for N-bit subunits of a large dataset. The Winnow protocol was developed in the context of quantum-key distribution and offers significant advantages and net higher efficiency compared to other widely used protocols within the quantum cryptography community. A detailed mathematical analysis of the Winnow protocol is presented in the context of practical implementations of quantum-key distribution; in particular, the information overhead required for secure implementation is one of the most important criteria in the evaluation of a particular error-reconciliation protocol. The increase in efficiency for the Winnow protocol is largely due to the reduction in authenticated public communication required for its implementation

  8. Meeting the security requirements of electronic medical records in the ERA of high-speed computing.

    Science.gov (United States)

    Alanazi, H O; Zaidan, A A; Zaidan, B B; Kiah, M L Mat; Al-Bakri, S H

    2015-01-01

    This study has two objectives. First, it aims to develop a system with a highly secured approach to transmitting electronic medical records (EMRs), and second, it aims to identify entities that transmit private patient information without permission. The NTRU and the Advanced Encryption Standard (AES) cryptosystems are secured encryption methods. The AES is a tested technology that has already been utilized in several systems to secure sensitive data. The United States government has been using AES since June 2003 to protect sensitive and essential information. Meanwhile, NTRU protects sensitive data against attacks through the use of quantum computers, which can break the RSA cryptosystem and elliptic curve cryptography algorithms. A hybrid of AES and NTRU is developed in this work to improve EMR security. The proposed hybrid cryptography technique is implemented to secure the data transmission process of EMRs. The proposed security solution can provide protection for over 40 years and is resistant to quantum computers. Moreover, the technique provides the necessary evidence required by law to identify disclosure or misuse of patient records. The proposed solution can effectively secure EMR transmission and protect patient rights. It also identifies the source responsible for disclosing confidential patient records. The proposed hybrid technique for securing data managed by institutional websites must be improved in the future.

  9. Understanding security failures of two authentication and key agreement schemes for telecare medicine information systems.

    Science.gov (United States)

    Mishra, Dheerendra

    2015-03-01

    Smart card based authentication and key agreement schemes for telecare medicine information systems (TMIS) enable doctors, nurses, patients and health visitors to use smart cards for secure login to medical information systems. In recent years, several authentication and key agreement schemes have been proposed to present secure and efficient solution for TMIS. Most of the existing authentication schemes for TMIS have either higher computation overhead or are vulnerable to attacks. To reduce the computational overhead and enhance the security, Lee recently proposed an authentication and key agreement scheme using chaotic maps for TMIS. Xu et al. also proposed a password based authentication and key agreement scheme for TMIS using elliptic curve cryptography. Both the schemes provide better efficiency from the conventional public key cryptography based schemes. These schemes are important as they present an efficient solution for TMIS. We analyze the security of both Lee's scheme and Xu et al.'s schemes. Unfortunately, we identify that both the schemes are vulnerable to denial of service attack. To understand the security failures of these cryptographic schemes which are the key of patching existing schemes and designing future schemes, we demonstrate the security loopholes of Lee's scheme and Xu et al.'s scheme in this paper.

  10. Structure and Formation of Elliptical and Spheroidal Galaxies

    Science.gov (United States)

    Kormendy, John; Fisher, David B.; Cornell, Mark E.; Bender, Ralf

    2009-05-01

    New surface photometry of all known elliptical galaxies in the Virgo cluster is combined with published data to derive composite profiles of brightness, ellipticity, position angle, isophote shape, and color over large radius ranges. These provide enough leverage to show that Sérsic log I vprop r 1/n functions fit the brightness profiles I(r) of nearly all ellipticals remarkably well over large dynamic ranges. Therefore, we can confidently identify departures from these profiles that are diagnostic of galaxy formation. Two kinds of departures are seen at small radii. All 10 of our ellipticals with total absolute magnitudes MVT 4 uncorrelated with MVT . They also are α-element enhanced, implying short star-formation timescales. And their stellar populations have a variety of ages but mostly are very old. Extra light ellipticals generally rotate rapidly, are more isotropic than core Es, and have disky isophotes. We show that they have n sime 3 ± 1 almost uncorrelated with MVT and younger and less α-enhanced stellar populations. These are new clues to galaxy formation. We suggest that extra light ellipticals got their low Sérsic indices by forming in relatively few binary mergers, whereas giant ellipticals have n > 4 because they formed in larger numbers of mergers of more galaxies at once plus later heating during hierarchical clustering. We confirm that core Es contain X-ray-emitting gas whereas extra light Es generally do not. This leads us to suggest why the E-E dichotomy arose. If energy feedback from active galactic nuclei (AGNs) requires a "working surface" of hot gas, then this is present in core galaxies but absent in extra light galaxies. We suggest that AGN energy feedback is a strong function of galaxy mass: it is weak enough in small Es not to prevent merger starbursts but strong enough in giant Es and their progenitors to make dry mergers dry and to protect old stellar populations from late star formation. Finally, we verify that there is a strong

  11. Electromagnetic Invisibility of Elliptic Cylinder Cloaks

    International Nuclear Information System (INIS)

    Kan, Yao; Chao, Li; Fang, Li

    2008-01-01

    Structures with unique electromagnetic properties are designed based on the approach of spatial coordinate transformations of Maxwell's equations. This approach is applied to scheme out invisible elliptic cylinder cloaks, which provide more feasibility for cloaking arbitrarily shaped objects. The transformation expressions for the anisotropic material parameters and the field distribution are derived. The cloaking performances of ideal and lossy elliptic cylinder cloaks are investigated by finite element simulations. It is found that the cloaking performance will degrade in the forward direction with increasing loss. (fundamental areas of phenomenology (including applications))

  12. Quantum W-algebras and elliptic algebras

    International Nuclear Information System (INIS)

    Feigin, B.; Kyoto Univ.; Frenkel, E.

    1996-01-01

    We define a quantum W-algebra associated to sl N as an associative algebra depending on two parameters. For special values of the parameters, this algebra becomes the ordinary W-algebra of sl N , or the q-deformed classical W-algebra of sl N . We construct free field realizations of the quantum W-algebras and the screening currents. We also point out some interesting elliptic structures arising in these algebras. In particular, we show that the screening currents satisfy elliptic analogues of the Drinfeld relations in U q (n). (orig.)

  13. Vortex precession in thin elliptical ferromagnetic nanodisks

    Energy Technology Data Exchange (ETDEWEB)

    Zaspel, C.E., E-mail: craig.zaspel@umwestern.edu

    2017-07-01

    Highlights: • A general form for the magnetostatic energy is calculated for the vortex state in a ferromagnetic ellipse. • The ellipse magnetostatic energy is minimized by conformal mapping the circular disk onto the ellipse. • The gyrotropic precession frequency is obtained in general for a range of ellipticities. - Abstract: The magnetostatic energy is calculated for a magnetic vortex in a noncircular elliptical nanodisk. It is well-known that the energy of a vortex in the circular disk is minimized though an ansatz that eliminates the magnetostatic charge at the disk edge. Beginning with this ansatz for the circular disk, a conformal mapping of a circle interior onto the interior of an ellipse results in the magnetization of the elliptical disk. This magnetization in the interior of an ellipse also has no magnetostatic charge at the disk edge also minimizing the magnetostatic energy. As expected the energy has a quadratic dependence on the displacement of the vortex core from the ellipse center, but reflecting the lower symmetry of the ellipse. Through numerical integration of the magnetostatic integral a general expression for the energy is obtained for ellipticity values from 1.0 to about 0.3. Finally a general expression for the gyrotropic frequency as described by the Thiele equation is obtained.

  14. Implementation and Analysis Audio Steganography Used Parity Coding for Symmetric Cryptography Key Delivery

    Directory of Open Access Journals (Sweden)

    Afany Zeinata Firdaus

    2013-12-01

    Full Text Available In today's era of communication, online data transactions is increasing. Various information even more accessible, both upload and download. Because it takes a capable security system. Blowfish cryptographic equipped with Audio Steganography is one way to secure the data so that the data can not be accessed by unauthorized parties. In this study Audio Steganography technique is implemented using parity coding method that is used to send the key cryptography blowfish in e-commerce applications based on Android. The results obtained for the average computation time on stage insertion (embedding the secret message is shorter than the average computation time making phase (extracting the secret message. From the test results can also be seen that the more the number of characters pasted the greater the noise received, where the highest SNR is obtained when a character is inserted as many as 506 characters is equal to 11.9905 dB, while the lowest SNR obtained when a character is inserted as many as 2006 characters at 5,6897 dB . Keywords: audio steganograph, parity coding, embedding, extractin, cryptography blowfih.

  15. Influences of magma chamber ellipticity on ring fracturing and eruption at collapse calderas

    International Nuclear Information System (INIS)

    Holohan, Eoghan P; Walsh, John J; Vries, Benjamin van Wyk de; Troll, Valentin R; Walter, Thomas R

    2008-01-01

    Plan-view ellipticity of a pre-caldera magma reservoir, and its influence on the development of caldera ring fracturing and eruptive behaviour, have not previously been subjected to dedicated evaluation. We experimentally simulated caldera collapse into elliptical magma chambers and found that collapse into highly-elliptical chambers produced a characteristic pattern of ring-fault localization and lateral propagation. Although results are preliminary, the general deformation pattern for elliptical resurgence shows strong similarities to elliptical collapse. Ring faults accommodating uplift again initiate around the chamberos short axis and are reverse, but dip inward. Field and geophysical observations at several elliptical calderas of varying scale (e.g. Long Valley, Katmai, and Rabaul calderas) are consistent with a control from elliptical magma chamber geometry on ring fracturing and eruption, as predicted from our experiments.

  16. Influences of magma chamber ellipticity on ring fracturing and eruption at collapse calderas

    Energy Technology Data Exchange (ETDEWEB)

    Holohan, Eoghan P; Walsh, John J [Fault Analysis Group, School of Geological Sciences, University College Dublin, Belfield, Dublin 4 (Ireland); Vries, Benjamin van Wyk de [Laboratoire Magmas et Volcans, 5 rue Kessler, 63038 Clermont-Ferrand (France); Troll, Valentin R [Department of Earth Sciences, Uppsala University, SE-752 36, Uppsala (Sweden); Walter, Thomas R [GFZ Potsdam, Telegrafenberg, Potsdam, D-14473 (Germany)], E-mail: Eoghan.Holohan@ucd.ie

    2008-10-01

    Plan-view ellipticity of a pre-caldera magma reservoir, and its influence on the development of caldera ring fracturing and eruptive behaviour, have not previously been subjected to dedicated evaluation. We experimentally simulated caldera collapse into elliptical magma chambers and found that collapse into highly-elliptical chambers produced a characteristic pattern of ring-fault localization and lateral propagation. Although results are preliminary, the general deformation pattern for elliptical resurgence shows strong similarities to elliptical collapse. Ring faults accommodating uplift again initiate around the chamberos short axis and are reverse, but dip inward. Field and geophysical observations at several elliptical calderas of varying scale (e.g. Long Valley, Katmai, and Rabaul calderas) are consistent with a control from elliptical magma chamber geometry on ring fracturing and eruption, as predicted from our experiments.

  17. Spectral Solutions of Self-adjoint Elliptic Problems with Immersed Interfaces

    International Nuclear Information System (INIS)

    Auchmuty, G.; Klouček, P.

    2011-01-01

    This paper describes a spectral representation of solutions of self-adjoint elliptic problems with immersed interfaces. The interface is assumed to be a simple non-self-intersecting closed curve that obeys some weak regularity conditions. The problem is decomposed into two problems, one with zero interface data and the other with zero exterior boundary data. The problem with zero interface data is solved by standard spectral methods. The problem with non-zero interface data is solved by introducing an interface space H Γ (Ω) and constructing an orthonormal basis of this space. This basis is constructed using a special class of orthogonal eigenfunctions analogously to the methods used for standard trace spaces by Auchmuty (SIAM J. Math. Anal. 38, 894–915, 2006). Analytical and numerical approximations of these eigenfunctions are described and some simulations are presented.

  18. Polarization characteristics of double-clad elliptical fibers.

    Science.gov (United States)

    Zhang, F; Lit, J W

    1990-12-20

    A scalar variational analysis based on a Gaussian approximation of the fundamental mode of a double-clad elliptical fiber with a depressed inner cladding is studied. The polarization properties and graphic results are presented; they are given in terms of three parameters: the ratio of the major axis to the minor axis of the core, the ratio of the inner cladding major axis to the core major axis, and the difference between the core index and the inner cladding index. The variations of both the spot size and the field intensity with core ellipticity are examined. It is shown that high birefringence and dispersion-free orthogonal polarization modes can be obtained within the single-mode region and that the field intensity distribution may be more confined to the fiber center than in a single-clad elliptical fiber.

  19. Elliptic Diophantine equations a concrete approach via the elliptic logarithm

    CERN Document Server

    Tzanakis, Nikos

    2013-01-01

    This book presents in a unified way the beautiful and deep mathematics, both theoretical and computational, on which the explicit solution of an elliptic Diophantine equation is based. It collects numerous results and methods that are scattered in literature. Some results are even hidden behind a number of routines in software packages, like Magma. This book is suitable for students in mathematics, as well as professional mathematicians.

  20. Quantum cryptography using a photon source based on postselection from entangled two-photon states

    Czech Academy of Sciences Publication Activity Database

    Peřina ml., Jan; Haderka, Ondřej; Soubusta, Jan

    2001-01-01

    Roč. 64, - (2001), s. 052305-1-152305-13 ISSN 1050-2947 R&D Projects: GA MŠk LN00A015 Institutional research plan: CEZ:AV0Z1010914 Keywords : quantum cryptography * photon number squeezing Subject RIV: BH - Optics, Masers, Lasers Impact factor: 2.810, year: 2001

  1. The elliptic model for communication fluxes

    International Nuclear Information System (INIS)

    Herrera-Yagüe, C; Schneider, C M; González, M C; Smoreda, Z; Couronné, T; Zufiria, P J

    2014-01-01

    In this paper, a model (called the elliptic model) is proposed to estimate the number of social ties between two locations using population data in a similar manner to how transportation research deals with trips. To overcome the asymmetry of transportation models, the new model considers that the number of relationships between two locations is inversely proportional to the population in the ellipse whose foci are in these two locations. The elliptic model is evaluated by considering the anonymous communications patterns of 25 million users from three different countries, where a location has been assigned to each user based on their most used phone tower or billing zip code. With this information, spatial social networks are built at three levels of resolution: tower, city and region for each of the three countries. The elliptic model achieves a similar performance when predicting communication fluxes as transportation models do when predicting trips. This shows that human relationships are influenced at least as much by geography as is human mobility. (paper)

  2. Elliptical Galaxies: Rotationally Distorted, After All

    Directory of Open Access Journals (Sweden)

    Caimmi, R.

    2009-12-01

    Full Text Available On the basis of earlier investigations onhomeoidally striated Mac Laurin spheroids and Jacobi ellipsoids (Caimmi and Marmo2005, Caimmi 2006a, 2007, different sequences of configurations are defined and represented in the ellipticity-rotation plane, $({sf O}hat{e}chi_v^2$. The rotation parameter, $chi_v^2$, is defined as the ratio, $E_mathrm{rot}/E_mathrm{res}$, of kinetic energy related to the mean tangential equatorial velocity component, $M(overline{v_phi}^2/2$, to kineticenergy related to tangential equatorial component velocity dispersion, $Msigma_{phiphi}^2/2$, andresidual motions, $M(sigma_{ww}^2+sigma_{33}^2/2$.Without loss of generality (above a thresholdin ellipticity values, the analysis is restricted to systems with isotropic stress tensor, whichmay be considered as adjoint configurationsto any assigned homeoidally striated density profile with anisotropic stress tensor, different angular momentum, and equal remaining parameters.The description of configurations in the$({sf O}hat{e}chi_v^2$ plane is extendedin two respects, namely (a from equilibriumto nonequilibrium figures, where the virialequations hold with additional kinetic energy,and (b from real to imaginary rotation, wherethe effect is elongating instead of flattening,with respect to the rotation axis.An application is made toa subsample $(N=16$ of elliptical galaxies extracted from richer samples $(N=25,~N=48$of early type galaxies investigated within theSAURON project (Cappellari et al. 2006, 2007.Sample objects are idealized as homeoidallystriated MacLaurinspheroids and Jacobi ellipsoids, and theirposition in the $({sf O}hat{e}chi_v^2$plane is inferred from observations followinga procedure outlined in an earlier paper(Caimmi 2009b. The position of related adjoint configurations with isotropic stresstensor is also determined. With a singleexception (NGC 3379, slow rotators arecharacterized by low ellipticities $(0lehat{e}<0.2$, low anisotropy parameters$(0ledelta<0

  3. Analysis of limiting information characteristics of quantum-cryptography protocols

    International Nuclear Information System (INIS)

    Sych, D V; Grishanin, Boris A; Zadkov, Viktor N

    2005-01-01

    The problem of increasing the critical error rate of quantum-cryptography protocols by varying a set of letters in a quantum alphabet for space of a fixed dimensionality is studied. Quantum alphabets forming regular polyhedra on the Bloch sphere and the continual alphabet equally including all the quantum states are considered. It is shown that, in the absence of basis reconciliation, a protocol with the tetrahedral alphabet has the highest critical error rate among the protocols considered, while after the basis reconciliation, a protocol with the continual alphabet possesses the highest critical error rate. (quantum optics and quantum computation)

  4. Deterministic and efficient quantum cryptography based on Bell's theorem

    International Nuclear Information System (INIS)

    Chen Zengbing; Pan Jianwei; Zhang Qiang; Bao Xiaohui; Schmiedmayer, Joerg

    2006-01-01

    We propose a double-entanglement-based quantum cryptography protocol that is both efficient and deterministic. The proposal uses photon pairs with entanglement both in polarization and in time degrees of freedom; each measurement in which both of the two communicating parties register a photon can establish one and only one perfect correlation, and thus deterministically create a key bit. Eavesdropping can be detected by violation of local realism. A variation of the protocol shows a higher security, similar to the six-state protocol, under individual attacks. Our scheme allows a robust implementation under the current technology

  5. An application of different dioids in public key cryptography

    International Nuclear Information System (INIS)

    Durcheva, Mariana I.

    2014-01-01

    Dioids provide a natural framework for analyzing a broad class of discrete event dynamical systems such as the design and analysis of bus and railway timetables, scheduling of high-throughput industrial processes, solution of combinatorial optimization problems, the analysis and improvement of flow systems in communication networks. They have appeared in several branches of mathematics such as functional analysis, optimization, stochastic systems and dynamic programming, tropical geometry, fuzzy logic. In this paper we show how to involve dioids in public key cryptography. The main goal is to create key – exchange protocols based on dioids. Additionally the digital signature scheme is presented

  6. An application of different dioids in public key cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Durcheva, Mariana I., E-mail: mdurcheva66@gmail.com [Technical University of Sofia, Faculty of Applied Mathematics and Informatics, 8 Kliment Ohridski St., Sofia 1000 (Bulgaria)

    2014-11-18

    Dioids provide a natural framework for analyzing a broad class of discrete event dynamical systems such as the design and analysis of bus and railway timetables, scheduling of high-throughput industrial processes, solution of combinatorial optimization problems, the analysis and improvement of flow systems in communication networks. They have appeared in several branches of mathematics such as functional analysis, optimization, stochastic systems and dynamic programming, tropical geometry, fuzzy logic. In this paper we show how to involve dioids in public key cryptography. The main goal is to create key – exchange protocols based on dioids. Additionally the digital signature scheme is presented.

  7. Entanglement witnessing and quantum cryptography with nonideal ferromagnetic detectors

    Science.gov (United States)

    Kłobus, Waldemar; Grudka, Andrzej; Baumgartner, Andreas; Tomaszewski, Damian; Schönenberger, Christian; Martinek, Jan

    2014-03-01

    We investigate theoretically the use of nonideal ferromagnetic contacts as a means to detect quantum entanglement of electron spins in transport experiments. We use a designated entanglement witness and find a minimal spin polarization of η >1/√3 ≈58% required to demonstrate spin entanglement. This is significantly less stringent than the ubiquitous tests of Bell's inequality with η >1/√24 >≈84%. In addition, we discuss the impact of decoherence and noise on entanglement detection and apply the presented framework to a simple quantum cryptography protocol. Our results are directly applicable to a large variety of experiments.

  8. C1,1 regularity for degenerate elliptic obstacle problems

    Science.gov (United States)

    Daskalopoulos, Panagiota; Feehan, Paul M. N.

    2016-03-01

    The Heston stochastic volatility process is a degenerate diffusion process where the degeneracy in the diffusion coefficient is proportional to the square root of the distance to the boundary of the half-plane. The generator of this process with killing, called the elliptic Heston operator, is a second-order, degenerate-elliptic partial differential operator, where the degeneracy in the operator symbol is proportional to the distance to the boundary of the half-plane. In mathematical finance, solutions to the obstacle problem for the elliptic Heston operator correspond to value functions for perpetual American-style options on the underlying asset. With the aid of weighted Sobolev spaces and weighted Hölder spaces, we establish the optimal C 1 , 1 regularity (up to the boundary of the half-plane) for solutions to obstacle problems for the elliptic Heston operator when the obstacle functions are sufficiently smooth.

  9. An Application-Independent Cryptography Model That Is Easy to Use for All Level Users

    Science.gov (United States)

    Gabrielson, Anthony J.

    2013-01-01

    Cryptography libraries are inflexible and difficult for developers to integrate with their applications. These difficulties are often encountered by applications, like PGP, which are non-intuitive for end-users and are often used improperly or not at all. This thesis discusses the negative impact of the current prevailing poor usability on…

  10. Abundance ratios in dwarf elliptical galaxies

    Science.gov (United States)

    Şen, Ş.; Peletier, R. F.; Boselli, A.; den Brok, M.; Falcón-Barroso, J.; Hensler, G.; Janz, J.; Laurikainen, E.; Lisker, T.; Mentz, J. J.; Paudel, S.; Salo, H.; Sybilska, A.; Toloba, E.; van de Ven, G.; Vazdekis, A.; Yesilyaprak, C.

    2018-04-01

    We determine abundance ratios of 37 dwarf ellipticals (dEs) in the nearby Virgo cluster. This sample is representative of the early-type population of galaxies in the absolute magnitude range -19.0 originate from late-type dwarfs or small spirals. Na-yields appear to be very metal-dependent, in agreement with studies of giant ellipticals, probably due to the large dependence on the neutron-excess in stars. We conclude that dEs have undergone a considerable amount of chemical evolution, they are therefore not uniformly old, but have extended SFH, similar to many of the Local Group galaxies.

  11. Elliptic fibrations of maximal rank on a supersingular K3 surface

    International Nuclear Information System (INIS)

    Shioda, Tetsuji

    2013-01-01

    We study a class of elliptic K3 surfaces defined by an explicit Weierstrass equation to find elliptic fibrations of maximal rank on K3 surface in positive characteristic. In particular, we show that the supersingular K3 surface of Artin invariant 1 (unique by Ogus) admits at least one elliptic fibration with maximal rank 20 in every characteristic p>7, p≠13, and further that the number, say N(p), of such elliptic fibrations (up to isomorphisms), is unbounded as p → ∞; in fact, we prove that lim p→∞ N(p)/p 2 ≥(1/12) 2 .

  12. Sound Attenuation in Elliptic Mufflers Using a Regular Perturbation Method

    OpenAIRE

    Banerjee, Subhabrata; Jacobi, Anthony M.

    2012-01-01

    The study of sound attenuation in an elliptical chamber involves the solution of the Helmholtz equation in elliptic coordinate systems. The Eigen solutions for such problems involve the Mathieu and the modified Mathieu functions. The computation of such functions poses considerable challenge. An alternative method to solve such problems had been proposed in this paper. The elliptical cross-section of the muffler has been treated as a perturbed circle, enabling the use of a regular perturbatio...

  13. Position-based quantum cryptography over untrusted networks

    International Nuclear Information System (INIS)

    Nadeem, Muhammad

    2014-01-01

    In this article, we propose quantum position verification (QPV) schemes where all the channels are untrusted except the position of the prover and distant reference stations of verifiers. We review and analyze the existing QPV schemes containing some pre-shared data between the prover and verifiers. Most of these schemes are based on non-cryptographic assumptions, i.e. quantum/classical channels between the verifiers are secure. It seems impractical in an environment fully controlled by adversaries and would lead to security compromise in practical implementations. However, our proposed formula for QPV is more robust, secure and according to the standard assumptions of cryptography. Furthermore, once the position of the prover is verified, our schemes establish secret keys in parallel and can be used for authentication and secret communication between the prover and verifiers. (paper)

  14. Secure Group Formation Protocol for a Medical Sensor Network Prototype

    DEFF Research Database (Denmark)

    Andersen, Jacob

    2009-01-01

    , and experience from user workshops and observations of clinicians at work on a hospital ward show that if the security mechanisms are not well designed, the technology is either rejected altogether, or they are circumvented leaving the system wide open to attacks. Our work targets the problem of designing......Designing security mechanisms such as privacy and access control for medical sensor networks is a challenging task; as such systems may be operated very frequently, at a quick pace, and at times in emergency situations. Understandably, clinicians hold extra unproductive tasks in low regard...... wireless sensors to be both secure and usable by exploring different solutions on a fully functional prototype platform. In this paper, we present an Elliptic Curve Cryptography (ECC) based protocol, which offers fully secure sensor set-up in a few seconds on standard (Telos) hardware. We evaluate...

  15. Lightweight ECC based RFID authentication integrated with an ID verifier transfer protocol.

    Science.gov (United States)

    He, Debiao; Kumar, Neeraj; Chilamkurti, Naveen; Lee, Jong-Hyouk

    2014-10-01

    The radio frequency identification (RFID) technology has been widely adopted and being deployed as a dominant identification technology in a health care domain such as medical information authentication, patient tracking, blood transfusion medicine, etc. With more and more stringent security and privacy requirements to RFID based authentication schemes, elliptic curve cryptography (ECC) based RFID authentication schemes have been proposed to meet the requirements. However, many recently published ECC based RFID authentication schemes have serious security weaknesses. In this paper, we propose a new ECC based RFID authentication integrated with an ID verifier transfer protocol that overcomes the weaknesses of the existing schemes. A comprehensive security analysis has been conducted to show strong security properties that are provided from the proposed authentication scheme. Moreover, the performance of the proposed authentication scheme is analyzed in terms of computational cost, communicational cost, and storage requirement.

  16. Dynamic visual cryptography on deformable finite element grids

    Science.gov (United States)

    Aleksiene, S.; Vaidelys, M.; Aleksa, A.; Ragulskis, M.

    2017-07-01

    Dynamic visual cryptography scheme based on time averaged moiré fringes on deformable finite element grids is introduced in this paper. A predefined Eigenshape function is used for the selection of the pitch of the moiré grating. The relationship between the pitch of moiré grating, the roots of the zero order Bessel function of the first kind and the amplitude of harmonic oscillations is derived and validated by computational experiments. Phase regularization algorithm is used in the entire area of the cover image in order to embed the secret image and to avoid large fluctuations of the moiré grating. Computational simulations are used to demonstrate the efficiency and the applicability of the proposed image hiding technique.

  17. Cyber Security for Smart Grid, Cryptography, and Privacy

    Directory of Open Access Journals (Sweden)

    Swapna Iyer

    2011-01-01

    Full Text Available The invention of “smart grid” promises to improve the efficiency and reliability of the power system. As smart grid is turning out to be one of the most promising technologies, its security concerns are becoming more crucial. The grid is susceptible to different types of attacks. This paper will focus on these threats and risks especially relating to cyber security. Cyber security is a vital topic, since the smart grid uses high level of computation like the IT. We will also see cryptography and key management techniques that are required to overcome these attacks. Privacy of consumers is another important security concern that this paper will deal with.

  18. PREFACE: Quantum Information, Communication, Computation and Cryptography

    Science.gov (United States)

    Benatti, F.; Fannes, M.; Floreanini, R.; Petritis, D.

    2007-07-01

    The application of quantum mechanics to information related fields such as communication, computation and cryptography is a fast growing line of research that has been witnessing an outburst of theoretical and experimental results, with possible practical applications. On the one hand, quantum cryptography with its impact on secrecy of transmission is having its first important actual implementations; on the other hand, the recent advances in quantum optics, ion trapping, BEC manipulation, spin and quantum dot technologies allow us to put to direct test a great deal of theoretical ideas and results. These achievements have stimulated a reborn interest in various aspects of quantum mechanics, creating a unique interplay between physics, both theoretical and experimental, mathematics, information theory and computer science. In view of all these developments, it appeared timely to organize a meeting where graduate students and young researchers could be exposed to the fundamentals of the theory, while senior experts could exchange their latest results. The activity was structured as a school followed by a workshop, and took place at The Abdus Salam International Center for Theoretical Physics (ICTP) and The International School for Advanced Studies (SISSA) in Trieste, Italy, from 12-23 June 2006. The meeting was part of the activity of the Joint European Master Curriculum Development Programme in Quantum Information, Communication, Cryptography and Computation, involving the Universities of Cergy-Pontoise (France), Chania (Greece), Leuven (Belgium), Rennes1 (France) and Trieste (Italy). This special issue of Journal of Physics A: Mathematical and Theoretical collects 22 contributions from well known experts who took part in the workshop. They summarize the present day status of the research in the manifold aspects of quantum information. The issue is opened by two review articles, the first by G Adesso and F Illuminati discussing entanglement in continuous variable

  19. ELLIPT2D: A Flexible Finite Element Code Written Python

    International Nuclear Information System (INIS)

    Pletzer, A.; Mollis, J.C.

    2001-01-01

    The use of the Python scripting language for scientific applications and in particular to solve partial differential equations is explored. It is shown that Python's rich data structure and object-oriented features can be exploited to write programs that are not only significantly more concise than their counter parts written in Fortran, C or C++, but are also numerically efficient. To illustrate this, a two-dimensional finite element code (ELLIPT2D) has been written. ELLIPT2D provides a flexible and easy-to-use framework for solving a large class of second-order elliptic problems. The program allows for structured or unstructured meshes. All functions defining the elliptic operator are user supplied and so are the boundary conditions, which can be of Dirichlet, Neumann or Robbins type. ELLIPT2D makes extensive use of dictionaries (hash tables) as a way to represent sparse matrices.Other key features of the Python language that have been widely used include: operator over loading, error handling, array slicing, and the Tkinter module for building graphical use interfaces. As an example of the utility of ELLIPT2D, a nonlinear solution of the Grad-Shafranov equation is computed using a Newton iterative scheme. A second application focuses on a solution of the toroidal Laplace equation coupled to a magnetohydrodynamic stability code, a problem arising in the context of magnetic fusion research

  20. Electromagnetic fields and Green functions in elliptical vacuum chambers

    CERN Document Server

    AUTHOR|(CDS)2084216; Biancacci, Nicolo; Migliorati, Mauro; Palumbo, Luigi; Vaccaro, Vittorio; CERN. Geneva. ATS Department

    2017-01-01

    In this paper, we discuss the electromagnetic interaction between a point charge travelling inside a waveguide of elliptical cross section, and the waveguide itself. By using a convenient expansion of the Mathieu functions, useful in particular for treating a variety of problems in applied mathematics and physics with elliptic geometry, we first obtain the longitudinal electromagnetic field of a point charge (Green function) in free space in terms of elliptical coordinates. This expression allows, then, to calculate the scattered field due to the boundary conditions in our geometry. By summing the contribution of the direct or primary field and the indirect field scattered by the boundary, after a careful choice of some expansion expressions, we derive a novel formula of the longitudinal electric field, in any transverse position of the elliptical cross section, generated by the charge moving along the longitudinal axis of the waveguide. The obtained expression is represented in a closed form, it can be diffe...

  1. One-time pad, complexity of verification of keys, and practical security of quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Molotkov, S. N., E-mail: sergei.molotkov@gmail.com [Russian Academy of Sciences, Institute of Solid State Physics (Russian Federation)

    2016-11-15

    A direct relation between the complexity of the complete verification of keys, which is one of the main criteria of security in classical systems, and a trace distance used in quantum cryptography is demonstrated. Bounds for the minimum and maximum numbers of verification steps required to determine the actual key are obtained.

  2. One-time pad, complexity of verification of keys, and practical security of quantum cryptography

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2016-01-01

    A direct relation between the complexity of the complete verification of keys, which is one of the main criteria of security in classical systems, and a trace distance used in quantum cryptography is demonstrated. Bounds for the minimum and maximum numbers of verification steps required to determine the actual key are obtained.

  3. A Luggage Control System Based on NFC and Homomorphic Cryptography

    Directory of Open Access Journals (Sweden)

    Néstor Álvarez-Díaz

    2017-01-01

    Full Text Available We propose an innovative luggage tracking and management system that can be used to secure airport terminal services and reduce the waiting time of passengers during check-in. This addresses an urgent need to streamline and optimize passenger flows at airport terminals and lowers the risk of terrorist threats. The system employs Near Field Communication (NFC technology and homomorphic cryptography (the Paillier cryptosystem to protect wireless communication and stored data. A security analysis and a performance test show the usability and applicability of the proposed system.

  4. Sensitivity of Rayleigh wave ellipticity and implications for surface wave inversion

    Science.gov (United States)

    Cercato, Michele

    2018-04-01

    The use of Rayleigh wave ellipticity has gained increasing popularity in recent years for investigating earth structures, especially for near-surface soil characterization. In spite of its widespread application, the sensitivity of the ellipticity function to the soil structure has been rarely explored in a comprehensive and systematic manner. To this end, a new analytical method is presented for computing the sensitivity of Rayleigh wave ellipticity with respect to the structural parameters of a layered elastic half-space. This method takes advantage of the minor decomposition of the surface wave eigenproblem and is numerically stable at high frequency. This numerical procedure allowed to retrieve the sensitivity for typical near surface and crustal geological scenarios, pointing out the key parameters for ellipticity interpretation under different circumstances. On this basis, a thorough analysis is performed to assess how ellipticity data can efficiently complement surface wave dispersion information in a joint inversion algorithm. The results of synthetic and real-world examples are illustrated to analyse quantitatively the diagnostic potential of the ellipticity data with respect to the soil structure, focusing on the possible sources of misinterpretation in data inversion.

  5. Design of elliptic curve cryptoprocessors over GF(2^163 using the Gaussian normal basis

    Directory of Open Access Journals (Sweden)

    Paulo Cesar Realpe

    2014-05-01

    Full Text Available This paper presents the efficient hardware implementation of cryptoprocessors that carry out the scalar multiplication kP over finite field GF(2163 using two digit-level multipliers. The finite field arithmetic operations were implemented using Gaussian normal basis (GNB representation, and the scalar multiplication kP was implemented using Lopez-Dahab algorithm, 2-NAF halve-and-add algorithm and w-tNAF method for Koblitz curves. The processors were designed using VHDL description, synthesized on the Stratix-IV FPGA using Quartus II 12.0 and verified using SignalTAP II and Matlab. The simulation results show that the cryptoprocessors present a very good performance to carry out the scalar multiplication kP. In this case, the computation times of the multiplication kP using Lopez-Dahab, 2-NAF halve-and-add and 16-tNAF for Koblitz curves were 13.37 µs, 16.90 µs and 5.05 µs, respectively.

  6. Nonlinear elliptic equations of the second order

    CERN Document Server

    Han, Qing

    2016-01-01

    Nonlinear elliptic differential equations are a diverse subject with important applications to the physical and social sciences and engineering. They also arise naturally in geometry. In particular, much of the progress in the area in the twentieth century was driven by geometric applications, from the Bernstein problem to the existence of Kähler-Einstein metrics. This book, designed as a textbook, provides a detailed discussion of the Dirichlet problems for quasilinear and fully nonlinear elliptic differential equations of the second order with an emphasis on mean curvature equations and on Monge-Ampère equations. It gives a user-friendly introduction to the theory of nonlinear elliptic equations with special attention given to basic results and the most important techniques. Rather than presenting the topics in their full generality, the book aims at providing self-contained, clear, and "elementary" proofs for results in important special cases. This book will serve as a valuable resource for graduate stu...

  7. Radial, sideward and elliptic flow at AGS energies

    Indian Academy of Sciences (India)

    the sideward flow, the elliptic flow and the radial transverse mass distribution of protons data at. AGS energies. In order to ... data on both sideward and elliptic flow, NL3 model is better at 2 A¡GeV, while NL23 model is at 4–8. A¡GeV. ... port approach RBUU which is based on a coupled set of covariant transport equations for.

  8. Can elliptical galaxies be equilibrium systems

    Energy Technology Data Exchange (ETDEWEB)

    Caimmi, R [Padua Univ. (Italy). Ist. di Astronomia

    1980-08-01

    This paper deals with the question of whether elliptical galaxies can be considered as equilibrium systems (i.e., the gravitational + centrifugal potential is constant on the external surface). We find that equilibrium models such as Emden-Chandrasekhar polytropes and Roche polytropes with n = 0 can account for the main part of observations relative to the ratio of maximum rotational velocity to central velocity dispersion in elliptical systems. More complex models involving, for example, massive halos could lead to a more complete agreement. Models that are a good fit to the observed data are characterized by an inner component (where most of the mass is concentrated) and a low-density outer component. A comparison is performed between some theoretical density distributions and the density distribution observed by Young et al. (1978) in NGC 4473, but a number of limitations must be adopted. Alternative models, such as triaxial oblate non-equilibrium configurations with coaxial shells, involve a number of problems which are briefly discussed. We conclude that spheroidal oblate models describing elliptical galaxies cannot be ruled out until new analyses relative to more refined theoretical equilibrium models (involving, for example, massive halos) and more detailed observations are performed.

  9. On the standard conjecture for complex 4-dimensional elliptic varieties

    International Nuclear Information System (INIS)

    Tankeev, Sergei G

    2012-01-01

    We prove that the Grothendieck standard conjecture B(X) of Lefschetz type on the algebraicity of operators * and Λ of Hodge theory holds for every smooth complex projective model X of the fibre product X 1 × C X 2 , where X 1 →C is an elliptic surface over a smooth projective curve C and X 2 →C is a morphism of a smooth projective threefold onto C such that one of the following conditions holds: a generic geometric fibre X 2s is an Enriques surface; all fibres of the morphism X 2 →C are smooth K3-surfaces and the Hodge group Hg(X 2s ) of the generic geometric fibre X 2s has no geometric simple factors of type A 1 (the assumption on the Hodge group holds automatically if the number 22-rankNS(X 2s ) is not divisible by 4).

  10. Multilevel quadrature of elliptic PDEs with log-normal diffusion

    KAUST Repository

    Harbrecht, Helmut

    2015-01-07

    We apply multilevel quadrature methods for the moment computation of the solution of elliptic PDEs with lognormally distributed diffusion coefficients. The computation of the moments is a difficult task since they appear as high dimensional Bochner integrals over an unbounded domain. Each function evaluation corresponds to a deterministic elliptic boundary value problem which can be solved by finite elements on an appropriate level of refinement. The complexity is thus given by the number of quadrature points times the complexity for a single elliptic PDE solve. The multilevel idea is to reduce this complexity by combining quadrature methods with different accuracies with several spatial discretization levels in a sparse grid like fashion.

  11. Architecture for the Secret-Key BC3 Cryptography Algorithm

    Directory of Open Access Journals (Sweden)

    Arif Sasongko

    2014-11-01

    Full Text Available Cryptography is a very important aspect in data security. The focus of research in this field is shifting from merely security aspect to consider as well the  implementation  aspect.  This  paper  aims  to  introduce  BC3  algorithm  with focus  on  its  hardware  implementation.  It  proposes  an  architecture  for  the hardware  implementation  for  this  algorithm.  BC3  algorithm  is  a  secret-key cryptography  algorithm  developed  with  two  considerations:  robustness  and implementation  efficiency.  This  algorithm  has  been  implemented  on  software and has good performance compared to AES algorithm. BC3 is improvement of BC2 and AE cryptographic algorithm and it is expected to have the same level of robustness and to gain competitive advantages in the implementation aspect. The development of the architecture gives much attention on (1 resource sharing and (2  having  single  clock  for  each  round.  It  exploits  regularity  of  the  algorithm. This architecture is then implemented on an FPGA. This implementation is three times smaller area than AES, but about five times faster. Furthermore, this BC3 hardware  implementation  has  better  performance  compared  to  BC3  software both in key expansion stage and randomizing stage. For the future, the security of this implementation must be reviewed especially against side channel attack.

  12. New schemes in the adjustment of bendable, elliptical mirrors using a long trace profiler

    International Nuclear Information System (INIS)

    Rah, S.

    1997-08-01

    The Long Trace Profiler (LTP), an instrument for measuring the slope profile of long X-ray mirrors, has been used for adjusting bendable mirrors. Often an elliptical profile is desired for the mirror surface, since many synchrotron applications involve imaging a point source to a point image. Several techniques have been used in the past for adjusting the profile measured in height or slope of a bendable mirror. Underwood et al. have used collimated X-rays for achieving desired surface shape for bent glass optics. Non linear curve fitting using the simplex algorithm was later used to determine the best fit ellipse to the surface under test. A more recent method uses a combination of least squares polynomial fitting to the measured slope function in order to enable rapid adjustment to the desired shape. The mirror has mechanical adjustments corresponding to the first and second order terms of the desired slope polynomial, which correspond to defocus and coma, respectively. The higher order terms are realized by shaping the width of the mirror to produce the optimal elliptical surface when bent. The difference between desired and measured surface slope profiles allows us to make methodical adjustments to the bendable mirror based on changes in the signs and magnitudes of the polynomial coefficients. This technique gives rapid convergence to the desired shape of the measured surface, even when we have no information about the bender, other than the desired shape of the optical surface. Nonlinear curve fitting can be used at the end of the process for fine adjustments, and to determine the over all best fit parameters of the surface. This technique could be generalized to other shapes such as toroids

  13. Type A Jacobi Elliptic One-Monopole

    International Nuclear Information System (INIS)

    Teh, Rosy; Wong, Khai-Ming

    2010-01-01

    We present new classical generalized one-monopole solution of the SU(2) Yang-Mills-Higgs theory with the Higgs field in the adjoint representation. We show that this generalized solution with Θ-winding number m = 1 and φ-winding number n = 1 is an axially symmetric Jacobi elliptic generalization of the 't Hooft-Polyakov one-monopole. We construct this axially symmetric one-monopole solution by generalizing the large distance asymptotic solution of the 't Hooft-Polyakov one-monopole to the Jacobi elliptic functions and solving the second order equations of motion numerically when the Higgs potential is vanishing. This solution is a regular non-BPS finite energy solution.

  14. An Online Banking System Based on Quantum Cryptography Communication

    Science.gov (United States)

    Zhou, Ri-gui; Li, Wei; Huan, Tian-tian; Shen, Chen-yi; Li, Hai-sheng

    2014-07-01

    In this paper, an online banking system has been built. Based on quantum cryptography communication, this system is proved unconditional secure. Two sets of GHZ states are applied, which can ensure the safety of purchase and payment, respectively. In another word, three trading participants in each triplet state group form an interdependent and interactive relationship. In the meantime, trading authorization and blind signature is introduced by means of controllable quantum teleportation. Thus, an effective monitor is practiced on the premise that the privacy of trading partners is guaranteed. If there is a dispute or deceptive behavior, the system will find out the deceiver immediately according to the relationship mentioned above.

  15. Kerr ellipticity effect in a birefringent optical fiber

    International Nuclear Information System (INIS)

    Ishiekwene, G.C.; Mensah, S.Y.; Brown, C.S.

    2004-09-01

    An intensity-dependent change in the ellipticity of an input light beam leads to a characteristic shift in polarization instability. Dichroism gives rise to a self-induced ellipticity effect in the polarization state of an intense input light oriented along the fast axis of a birefringent optical fiber. The critical power at which the fiber effective beat length becomes infinite is reduced considerably in the presence of dichroism. (author)

  16. Beam energy dependence of elliptic flow in heavy-ion collision

    International Nuclear Information System (INIS)

    Otuka, Naohiko; Isse, Masatsugu; Ohnishi, Akira; Pradip Kumar Sahu; Nara, Yasushi

    2002-01-01

    We study radial flow and elliptic flow in relativistic heavy-ion collisions at energies from GSI-SIS to BNL-RHIC energies using hadronic cascade model JAM. The excitation function of radial flow shows the softening of hadronic matter from BNL-AGS to CERN-SPS energies. JAM model reproduces transverse mass spectra at BNL-AGS, CERN-SPS at BNL-RHIC energies as well as elliptic flow upto CERN-SPS. For elliptic flow at BNL-RHIC energy (√s=130 GeV), while JAM gives the enough flow at fragment region, it fails at mid rapidity. (author)

  17. Convergence criteria for systems of nonlinear elliptic partial differential equations

    International Nuclear Information System (INIS)

    Sharma, R.K.

    1986-01-01

    This thesis deals with convergence criteria for a special system of nonlinear elliptic partial differential equations. A fixed-point algorithm is used, which iteratively solves one linearized elliptic partial differential equation at a time. Conditions are established that help foresee the convergence of the algorithm. Under reasonable hypotheses it is proved that the algorithm converges for such nonlinear elliptic systems. Extensive experimental results are reported and they show the algorithm converges in a wide variety of cases and the convergence is well correlated with the theoretical conditions introduced in this thesis

  18. Multiple solutions for a quasilinear (p,q-elliptic system

    Directory of Open Access Journals (Sweden)

    Seyyed Mohsen Khalkhali

    2013-06-01

    Full Text Available In this article we show the existence of three weak solutions of a Dirichlet quasilinear elliptic system of differential equations which involves a general (p,q-elliptic operator in divergence, with $1

  19. Elliptical Orbit [arrow right] 1/r[superscript 2] Force

    Science.gov (United States)

    Prentis, Jeffrey; Fulton, Bryan; Hesse, Carol; Mazzino, Laura

    2007-01-01

    Newton's proof of the connection between elliptical orbits and inverse-square forces ranks among the "top ten" calculations in the history of science. This time-honored calculation is a highlight in an upper-level mechanics course. It would be worthwhile if students in introductory physics could prove the relation "elliptical orbit" [arrow right]…

  20. Nonlinear elliptic partial differential equations an introduction

    CERN Document Server

    Le Dret, Hervé

    2018-01-01

    This textbook presents the essential parts of the modern theory of nonlinear partial differential equations, including the calculus of variations. After a short review of results in real and functional analysis, the author introduces the main mathematical techniques for solving both semilinear and quasilinear elliptic PDEs, and the associated boundary value problems. Key topics include infinite dimensional fixed point methods, the Galerkin method, the maximum principle, elliptic regularity, and the calculus of variations. Aimed at graduate students and researchers, this textbook contains numerous examples and exercises and provides several comments and suggestions for further study.

  1. Structure and stellar content of dwarf elliptical galaxies

    International Nuclear Information System (INIS)

    Caldwell, N.

    1983-01-01

    A small number of low-luminosity elliptical galaxies in the Virgo cluster and around other prominent galaxies have been studied using photoelectric and photographic techniques. The color-magnitude relation for ellipticals now extends from M/sub v/ = -23 to -15, and is linear over that range with a slope of 0.10 in U-V per visual magnitude. Galaxies which are known to contain a large number of young stars (''extreme cases'') are from 0.10 to 0.20 mag bluer in U-V than the lower envelope of the dwarf elliptical color-magnitude relation. This difference can be accounted for if the dwarf elliptical galaxies are young, but do not contain the massive blue stars that probably exist in the young populations of the extreme cases. Surface brightness profiles of the dwarfs have revealed some interesting distinctions between themselves and the brighter E's. In general, their intensity profiles are shallower than those of the bright E's, meaning they are of lower mean density. These mean densities are also a function of the total luminosity. Unlike the bright E's, the surface brightnesses near the centers are also a strong function of the total luminosity. The presence of a nucleation, which can be as much as 2 mag brighter than what the outer envelope would predict, does not appear to depend on any other measurable property of the galaxies. The variation in surface brightness profiles at the same total luminosity is suggestive that the low-luminosity dwarfs formed in more than one way. The flattening distribution of the dwarfs is like that of the bright ellipticals, and is also similar to the flattening distribution of field irregular galaxies

  2. Optimization of elliptic neutron guides for triple-axis spectroscopy

    International Nuclear Information System (INIS)

    Janoschek, M.; Boeni, P.; Braden, M.

    2010-01-01

    In the last decade the performance of neutron guides for the transport of neutrons has been significantly increased. The most recent developments have shown that elliptic guide systems can be used to focus neutron beams while simultaneously reducing the number of neutron reflections, hence, leading to considerable gains in neutron flux. We have carried out Monte-Carlo simulations for a new triple-axis spectrometer that will be built at the end position of the conventional cold guide NL-1 in the neutron guide hall of the research reactor FRM-II in Munich, Germany. Our results demonstrate that an elliptic guide section at the end of a conventional guide can be used to at least maintain the total neutron flux onto the sample, while significantly improving the energy resolution of the spectrometer. The simulation further allows detailed insight how the defining parameters of an elliptic guide have to be chosen to obtain optimum results. Finally, we show that the elliptic guide limits losses in the neutron flux that generally arise at the gaps, where the monochromator system of the upstream instrument is situated.

  3. Evaluation of natural mandibular shape asymmetry: an approach by using elliptical Fourier analysis.

    Science.gov (United States)

    Niño-Sandoval, Tania C; Morantes Ariza, Carlos F; Infante-Contreras, Clementina; Vasconcelos, Belmiro Ce

    2018-04-05

    The purpose of this study was to demonstrate that asymmetry is a natural occurring phenomenon in the mandibular shape by using elliptical Fourier analysis. 164 digital orthopantomographs from Colombian patients of both sexes aged 18 to 25 years were collected. Curves from left and right hemimandible were digitized. An elliptical Fourier analysis was performed with 20 harmonics. In the general sexual dimorphism a principal component analysis (PCA) and a hotelling T 2 from the multivariate warp space were employed. Exploratory analysis of general asymmetry and sexual dimorphism by side was made with a Procrustes Fit. A non-parametric multivariate analysis of variance (MANOVA) was applied to assess differentiation of skeletal classes of each hemimandible, and a Procrustes analysis of variance (ANOVA) was applied to search any relation between skeletal class and side in both sexes. Significant values were found in general asymmetry, general sexual dimorphism, in dimorphism by side (p < 0.0001), asymmetry by sex, and differences between Class I, II, and III (p < 0.005). However, a relation of skeletal classes and side was not found. The mandibular asymmetry by shape is present in all patients and should not be articulated exclusively to pathological processes, therefore, along with sexual dimorphism and differences between skeletal classes must be taken into account for improving mandibular prediction systems.

  4. Mesoscopic quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Molotkov, S. N., E-mail: sergei.molotkov@gmail.com [Russian Academy of Sciences, Institute of Solid State Physics (Russian Federation)

    2017-03-15

    Since a strictly single-photon source is not yet available, in quantum cryptography systems, one uses, as information quantum states, coherent radiation of a laser with an average number of photons of μ ≈ 0.1–0.5 in a pulse, attenuated to the quasi-single-photon level. The linear independence of a set of coherent quasi-single-photon information states leads to the possibility of unambiguous measurements that, in the presence of losses in the line, restrict the transmission range of secret keys. Starting from a certain value of critical loss (the length of the line), the eavesdropper knows the entire key, does not make errors, and is not detected—the distribution of secret keys becomes impossible. This problem is solved by introducing an additional reference state with an average number of photons of μ{sub cl} ≈ 10{sup 3}–10{sup 6}, depending on the length of the communication line. It is shown that the use of a reference state does not allow the eavesdropper to carry out measurements with conclusive outcome while remaining undetected. A reference state guarantees detecting an eavesdropper in a channel with high losses. In this case, information states may contain a mesoscopic average number of photons in the range of μ{sub q} ≈ 0.5–10{sup 2}. The protocol proposed is easy to implement technically, admits flexible adjustment of parameters to the length of the communication line, and is simple and transparent for proving the secrecy of keys.

  5. Elliptic flow based on a relativistic hydrodynamic model

    Energy Technology Data Exchange (ETDEWEB)

    Hirano, Tetsufumi [Department of Physics, Waseda Univ., Tokyo (Japan)

    1999-08-01

    Based on the (3+1)-dimensional hydrodynamic model, the space-time evolution of hot and dense nuclear matter produced in non-central relativistic heavy-ion collisions is discussed. The elliptic flow parameter v{sub 2} is obtained by Fourier analysis of the azimuthal distribution of pions and protons which are emitted from the freeze-out hypersurface. As a function of rapidity, the pion and proton elliptic flow parameters both have a peak at midrapidity. (author)

  6. Vertical elliptic operator for efficient wave propagation in TTI media

    KAUST Repository

    Waheed, Umair bin; Alkhalifah, Tariq Ali

    2015-01-01

    Elliptic wave extrapolation operators require significantly less computational cost than the ones for transversely isotropic (TI) media. However, it does not provide accurate wavefield representation or imaging for the prevalent TI media. We propose a new vertical elliptically anisotropic (VEA) wave equation by decomposing the acoustic TI pseudo-differential wave equation. The decomposition results in a vertical elliptic differential equation and a scalar operator. The new VEA-like wave equation shares the same dispersion relation as that of the original acoustic TI wave equation. Therefore, the kinematic contents are correctly matched to the original equation. Moreover, the proposed decomposition yields better amplitude properties than the isotropic decomposition without increasing the computational load. Therefore, it exhibits better cost versus accuracy tradeoff compared to the isotropic or the tilted elliptic decompositions. We demonstrate with numerical examples that the proposed methodology is numerically stable for complex models and is free from shear-wave artifacts.

  7. Vertical elliptic operator for efficient wave propagation in TTI media

    KAUST Repository

    Waheed, Umair bin

    2015-08-19

    Elliptic wave extrapolation operators require significantly less computational cost than the ones for transversely isotropic (TI) media. However, it does not provide accurate wavefield representation or imaging for the prevalent TI media. We propose a new vertical elliptically anisotropic (VEA) wave equation by decomposing the acoustic TI pseudo-differential wave equation. The decomposition results in a vertical elliptic differential equation and a scalar operator. The new VEA-like wave equation shares the same dispersion relation as that of the original acoustic TI wave equation. Therefore, the kinematic contents are correctly matched to the original equation. Moreover, the proposed decomposition yields better amplitude properties than the isotropic decomposition without increasing the computational load. Therefore, it exhibits better cost versus accuracy tradeoff compared to the isotropic or the tilted elliptic decompositions. We demonstrate with numerical examples that the proposed methodology is numerically stable for complex models and is free from shear-wave artifacts.

  8. Numerical generation of boundary-fitted curvilinear coordinate systems for arbitrarily curved surfaces

    International Nuclear Information System (INIS)

    Takagi, T.; Miki, K.; Chen, B.C.J.; Sha, W.T.

    1985-01-01

    A new method is presented for numerically generating boundary-fitted coordinate systems for arbitrarily curved surfaces. The three-dimensional surface has been expressed by functions of two parameters using the geometrical modeling techniques in computer graphics. This leads to new quasi-one- and two-dimensional elliptic partial differential equations for coordinate transformation. Since the equations involve the derivatives of the surface expressions, the grids geneated by the equations distribute on the surface depending on its slope and curvature. A computer program GRID-CS based on the method was developed and applied to a surface of the second order, a torus and a surface of a primary containment vessel for a nuclear reactor. These applications confirm that GRID-CS is a convenient and efficient tool for grid generation on arbitrarily curved surfaces

  9. Ellipticity and twisting of the isophotes of some bright galaxies in Virgo

    International Nuclear Information System (INIS)

    Barbon, R.; Benacchio, L.; Capaccioli, M.

    1980-01-01

    Ellipticity and twisting of the isophotes of four lenticular and seven elliptical galaxies in the Virgo cluster are presented as a sample of a more complete photometric investigation. This work has been motivated by the increasing importance of this kind of information for the understanding of the spatial structure of E galaxies. The calibrated plate material from the Loiano 1.52 meter and Tautenburg Schmidt telescopes has been digitized with a PDS microdensitometer and analysed by means of the Interactive Numerical Mapping Package (INMP). Ellipticity and orientation profiles are presented in a graphical form together with a preliminary discussion. A correlation has been found between ellipticity and twisting in barred lenticulars which might help in the understanding of some E galaxies such as NGC 4406 and NGC 4374. Twisting has been detected in all of the seven ellipticals of the sample

  10. Dynamics of elliptic breathers in saturable nonlinear media with linear anisotropy

    International Nuclear Information System (INIS)

    Liang, Guo; Guo, Qi; Shou, Qian; Ren, Zhanmei

    2014-01-01

    We have introduced a class of dynamic elliptic breathers in saturable nonlinear media with linear anisotropy. Two kinds of evolution behavior for the dynamic breathers, rotations and molecule-like librations, are both predicted by the variational approach, and confirmed in numerical simulations. The dynamic elliptic breathers can rotate even though they have no initial orbital angular momentum (OAM). As the media are linear anisotropic, OAM is no longer conserved, and hence the angular velocity is not constant but a periodic function of the propagation distance. When the linear anisotropy is large enough, the dynamic elliptic breathers librate like molecules. The dynamic elliptic breathers are present in media with not only saturable nonlinearity but also nonlocal nonlinearity; indeed, they are universal in nonlinear media with linear anisotropy. (paper)

  11. Optical asymmetric cryptography using a three-dimensional space-based model

    International Nuclear Information System (INIS)

    Chen, Wen; Chen, Xudong

    2011-01-01

    In this paper, we present optical asymmetric cryptography combined with a three-dimensional (3D) space-based model. An optical multiple-random-phase-mask encoding system is developed in the Fresnel domain, and one random phase-only mask and the plaintext are combined as a series of particles. Subsequently, the series of particles is translated along an axial direction, and is distributed in a 3D space. During image decryption, the robustness and security of the proposed method are further analyzed. Numerical simulation results are presented to show the feasibility and effectiveness of the proposed optical image encryption method

  12. New Boundary Constraints for Elliptic Systems used in Grid Generation Problems

    Science.gov (United States)

    Kaul, Upender K.; Clancy, Daniel (Technical Monitor)

    2002-01-01

    This paper discusses new boundary constraints for elliptic partial differential equations as used in grid generation problems in generalized curvilinear coordinate systems. These constraints, based on the principle of local conservation of thermal energy in the vicinity of the boundaries, are derived using the Green's Theorem. They uniquely determine the so called decay parameters in the source terms of these elliptic systems. These constraints' are designed for boundary clustered grids where large gradients in physical quantities need to be resolved adequately. It is observed that the present formulation also works satisfactorily for mild clustering. Therefore, a closure for the decay parameter specification for elliptic grid generation problems has been provided resulting in a fully automated elliptic grid generation technique. Thus, there is no need for a parametric study of these decay parameters since the new constraints fix them uniquely. It is also shown that for Neumann type boundary conditions, these boundary constraints uniquely determine the solution to the internal elliptic problem thus eliminating the non-uniqueness of the solution of an internal Neumann boundary value grid generation problem.

  13. Effect of an elliptical orbit on SPECT resolution and image uniformity

    International Nuclear Information System (INIS)

    Gottschalk, S.; Salem, D.

    1982-01-01

    This paper studies the impact of elliptical motion on SPECT resolution and detector flood correction as implemented in a Technicare Omega 500. Bringing the detector closer to the object improves detector resolution in each view, which results in improved resolution in the reconstructed image. In the Omega 500 the elliptical orbit is realized by a succession of translational and rotational motions of the detector head. This introduces motion of the detector center relative to the object center. Statistical fluctuations in the flood correction matrix due to the finite acquisition time result in ring artifacts for the circular orbit. The relative center motion of an elliptical orbit results in an averaging of the flood correction noise and a significant reduction in artifacts. These two aspects of SPECT spatial resolution and flood correction response improvement in elliptical orbit have been analyzed through computer simulations for point sources and a uniform activity 20 x 30 cm ellipse. Results compared a 35 cm diameter circular orbit to a 35 x 25 cm elliptical orbit

  14. A transmission line model for propagation in elliptical core optical fibers

    Science.gov (United States)

    Georgantzos, E.; Papageorgiou, C.; Boucouvalas, A. C.

    2015-12-01

    The calculation of mode propagation constants of elliptical core fibers has been the purpose of extended research leading to many notable methods, with the classic step index solution based on Mathieu functions. This paper seeks to derive a new innovative method for the determination of mode propagation constants in single mode fibers with elliptic core by modeling the elliptical fiber as a series of connected coupled transmission line elements. We develop a matrix formulation of the transmission line and the resonance of the circuits is used to calculate the mode propagation constants. The technique, used with success in the case of cylindrical fibers, is now being extended for the case of fibers with elliptical cross section. The advantage of this approach is that it is very well suited to be able to calculate the mode dispersion of arbitrary refractive index profile elliptical waveguides. The analysis begins with the deployment Maxwell's equations adjusted for elliptical coordinates. Further algebraic analysis leads to a set of equations where we are faced with the appearance of harmonics. Taking into consideration predefined fixed number of harmonics simplifies the problem and enables the use of the resonant circuits approach. According to each case, programs have been created in Matlab, providing with a series of results (mode propagation constants) that are further compared with corresponding results from the ready known Mathieu functions method.

  15. A transmission line model for propagation in elliptical core optical fibers

    International Nuclear Information System (INIS)

    Georgantzos, E.; Boucouvalas, A. C.; Papageorgiou, C.

    2015-01-01

    The calculation of mode propagation constants of elliptical core fibers has been the purpose of extended research leading to many notable methods, with the classic step index solution based on Mathieu functions. This paper seeks to derive a new innovative method for the determination of mode propagation constants in single mode fibers with elliptic core by modeling the elliptical fiber as a series of connected coupled transmission line elements. We develop a matrix formulation of the transmission line and the resonance of the circuits is used to calculate the mode propagation constants. The technique, used with success in the case of cylindrical fibers, is now being extended for the case of fibers with elliptical cross section. The advantage of this approach is that it is very well suited to be able to calculate the mode dispersion of arbitrary refractive index profile elliptical waveguides. The analysis begins with the deployment Maxwell’s equations adjusted for elliptical coordinates. Further algebraic analysis leads to a set of equations where we are faced with the appearance of harmonics. Taking into consideration predefined fixed number of harmonics simplifies the problem and enables the use of the resonant circuits approach. According to each case, programs have been created in Matlab, providing with a series of results (mode propagation constants) that are further compared with corresponding results from the ready known Mathieu functions method

  16. three solutions for a semilinear elliptic boundary value problem

    Indian Academy of Sciences (India)

    69

    Keywords: The Laplacian operator, elliptic problem, Nehari man- ifold, three critical points, weak solution. 1. Introduction. Let Ω be a smooth bounded domain in RN , N ≥ 3 . In this work, we show the existence of at least three solutions for the semilinear elliptic boundary- value problem: (Pλ).. −∆u = f(x)|u(x)|p−2u(x) + ...

  17. Generation of Elliptically Polarized Terahertz Waves from Antiferromagnetic Sandwiched Structure.

    Science.gov (United States)

    Zhou, Sheng; Zhang, Qiang; Fu, Shu-Fang; Wang, Xuan-Zhang; Song, Yu-Ling; Wang, Xiang-Guang; Qu, Xiu-Rong

    2018-04-01

    The generation of elliptically polarized electromagnetic wave of an antiferromagnetic (AF)/dielectric sandwiched structure in the terahertz range is studied. The frequency and external magnetic field can change the AF optical response, resulting in the generation of elliptical polarization. An especially useful geometry with high levels of the generation of elliptical polarization is found in the case where an incident electromagnetic wave perpendicularly illuminates the sandwiched structure, the AF anisotropy axis is vertical to the wave-vector and the external magnetic field is pointed along the wave-vector. In numerical calculations, the AF layer is FeF2 and the dielectric layers are ZnF2. Although the effect originates from the AF layer, it can be also influenced by the sandwiched structure. We found that the ZnF2/FeF2/ZnF2 structure possesses optimal rotation of the principal axis and ellipticity, which can reach up to about thrice that of a single FeF2 layer.

  18. Hörmander spaces, interpolation, and elliptic problems

    CERN Document Server

    Mikhailets, Vladimir A; Malyshev, Peter V

    2014-01-01

    The monograph gives a detailed exposition of the theory of general elliptic operators (scalar and matrix) and elliptic boundary value problems in Hilbert scales of Hörmander function spaces. This theory was constructed by the authors in a number of papers published in 2005-2009. It is distinguished by a systematic use of the method of interpolation with a functional parameter of abstract Hilbert spaces and Sobolev inner product spaces. This method, the theory and their applications are expounded for the first time in the monographic literature. The monograph is written in detail and in a

  19. Femtosecond Laser--Pumped Source of Entangled Photons for Quantum Cryptography Applications

    International Nuclear Information System (INIS)

    Pan, D.; Donaldson, W.; Sobolewski, R.

    2007-01-01

    We present an experimental setup for generation of entangled-photon pairs via spontaneous parametric down-conversion, based on the femtosecond-pulsed laser. Our entangled-photon source utilizes a 76-MHz-repetition-rate, 100-fs-pulse-width, mode-locked, ultrafast femtosecond laser, which can produce, on average, more photon pairs than a cw laser of an equal pump power. The resulting entangled pairs are counted by a pair of high-quantum-efficiency, single-photon, silicon avalanche photodiodes. Our apparatus s intended as an efficient source/receiver system for the quantum communications and quantum cryptography applications

  20. Step to improve neural cryptography against flipping attacks.

    Science.gov (United States)

    Zhou, Jiantao; Xu, Qinzhen; Pei, Wenjiang; He, Zhenya; Szu, Harold

    2004-12-01

    Synchronization of neural networks by mutual learning has been demonstrated to be possible for constructing key exchange protocol over public channel. However, the neural cryptography schemes presented so far are not the securest under regular flipping attack (RFA) and are completely insecure under majority flipping attack (MFA). We propose a scheme by splitting the mutual information and the training process to improve the security of neural cryptosystem against flipping attacks. Both analytical and simulation results show that the success probability of RFA on the proposed scheme can be decreased to the level of brute force attack (BFA) and the success probability of MFA still decays exponentially with the weights' level L. The synchronization time of the parties also remains polynomial with L. Moreover, we analyze the security under an advanced flipping attack.