invertible matrix
Recently Published Documents


TOTAL DOCUMENTS

58
(FIVE YEARS 14)

H-INDEX

7
(FIVE YEARS 1)

Author(s):  
Volodymyr M. Prokip

Polynomial matrices  and  of size  over a field  are semi-scalar equivalent if there exist a nonsingular  matrix  over  and an invertible  matrix  over  such that . The aim of the present report is to present a triangular form of some nonsingular polynomial matrices with respect to semi-scalar equivalence.


2021 ◽  
Author(s):  
Michael Prendergast

This paper describes a new method for performing secure encryption of blocks of streaming data. This algorithm is an extension of the RSA encryption algorithm. Instead of using a public key (e,n) where n is the product of two large primes and e is relatively prime to the Euler Totient function, φ(n), one uses a public key (n,m,E), where m is the rank of the matrix E and E is an invertible matrix in GL(m,φ(n)). When m is 1, this last condition is equivalent to saying that E is relatively prime to φ(n), which is a requirement for standard RSA encryption. Rather than a secret private key (d,φ(n)) where d is the inverse of e (mod φ(n)), the private key is (D,φ(n)), where D is the inverse of E (mod (φ(n)). The key to making this generalization work is a matrix generalization of the scalar exponentiation operator that maps the set of m-dimensional vectors with integer coefficients modulo n, onto itself.


2021 ◽  
Vol 90 ◽  
pp. 107001
Author(s):  
Xiaokun Zhang ◽  
Hongyu Zhang ◽  
Haoyang Yu ◽  
Xin Jin ◽  
Xiaodong Li ◽  
...  

Filomat ◽  
2021 ◽  
Vol 35 (4) ◽  
pp. 1205-1214
Author(s):  
Michael Gil’

Let an n x n -matrix A have m < n (m ? 2) different eigenvalues ?j of the algebraic multiplicity ?j (j = 1,..., m). It is proved that there are ?j x ?j-matrices Aj, each of which has a unique eigenvalue ?j, such that A is similar to the block-diagonal matrix ?D = diag (A1,A2,..., Am). I.e. there is an invertible matrix T, such that T-1AT = ?D. Besides, a sharp bound for the number kT := ||T||||T-1|| is derived. As applications of these results we obtain norm estimates for matrix functions non-regular on the convex hull of the spectra. These estimates generalize and refine the previously published results. In addition, a new bound for the spectral variation of matrices is derived. In the appropriate situations it refines the well known bounds.


Author(s):  
Zejun Xiang ◽  
Xiangyoung Zeng ◽  
Da Lin ◽  
Zhenzhen Bao ◽  
Shasha Zhang

In this paper, we propose a new heuristic algorithm to search efficient implementations (in terms of Xor count) of linear layers used in symmetric-key cryptography. It is observed that the implementation cost of an invertible matrix is related to its matrix decomposition if sequential-Xor (s-Xor) metric is considered, thus reducing the implementation cost is equivalent to constructing an optimized matrix decomposition. The basic idea of this work is to find various matrix decompositions for a given matrix and optimize those decompositions to pick the best implementation. In order to optimize matrix decompositions, we present several matrix multiplication rules over F2, which are proved to be very powerful in reducing the implementation cost. We illustrate this heuristic by searching implementations of several matrices proposed recently and matrices already used in block ciphers and Hash functions, and the results show that our heuristic performs equally good or outperforms Paar’s and Boyar-Peralta’s heuristics in most cases.


2020 ◽  
Vol 8 (1) ◽  
pp. 88-91
Author(s):  
Amol Sasane

AbstractThe set 𝒜 := 𝔺δ0+ 𝒟+′, obtained by attaching the identity δ0 to the set 𝒟+′ of all distributions on 𝕉 with support contained in (0, ∞), forms an algebra with the operations of addition, convolution, multiplication by complex scalars. It is shown that 𝒜 is a Hermite ring, that is, every finitely generated stably free 𝒜-module is free, or equivalently, every tall left-invertible matrix with entries from 𝒜 can be completed to a square matrix with entries from 𝒜, which is invertible.


2020 ◽  
Vol 25 (1) ◽  
pp. 4-6
Author(s):  
Vitalii Anatolievich Roman’kov

We consider a matrix ring of order two over a ring of polynomials in two variables with coefficients from a commutative associative integrity domain with unity. A linear mapping of this ring into the polynomial ring is presented, depending on a matrix of a special form, whose square is zero matrix. The value of this map is invariant with respect to conjugation by an invertible matrix of elements of the ring, including the matrix by which the map is constructed. The properties of the mapping thus obtained are described.


The aim of this paper is to introduce a new encryption algorithm involving byte rotation and invertible matrix. In the proposed algorithm firstly we apply byte rotation to get an intermediate cipher and then applying the invertible matrix (modulo 27), which gives the final cipher text. Using secret key matrix along with congruence modulo, the message can be encrypted and decrypted perfectly.


Cryptography ◽  
2019 ◽  
Vol 3 (2) ◽  
pp. 15 ◽  
Author(s):  
Sally Lin Pei Ching ◽  
Faridah Yunos

A cryptography system was developed previously based on Cipher Polygraphic Polyfunction transformations, C i × j ( t ) ≡ A i × i t P i × j m o d N where C i × j , P i × j , A i × i are cipher text, plain text, and encryption key, respectively. Whereas, ( t ) is the number of transformations of plain text to cipher text. In this system, the parameters ( A i × i , ( t ) ) are kept in secret by a sender of messages. The security of this system, including its combination with the second order linear recurrence Lucas sequence (LUC) and the Ron Rivest, Adi Shamir and Leonard Adleman (RSA) method, until now is being upgraded by some researchers. The studies found that there is some type of self-invertible A 4 × 4 should be not chosen before transforming a plain text to cipher text in order to enhance the security of Cipher Tetragraphic Trifunction. This paper also seeks to obtain some patterns of self-invertible keys A 6 × 6 and subsequently examine their effect on the system of Cipher Hexagraphic Polyfunction transformation. For that purpose, we need to find some solutions L 3 × 3 for L 3 × 3 2 ≡ A 3 × 3 mod N when A 3 × 3 are diagonal and symmetric matrices and subsequently implement the key L 3 × 3 to get the pattern of A 6 × 6 .


2019 ◽  
Vol 2019 ◽  
pp. 1-12 ◽  
Author(s):  
Xuncai Zhang ◽  
Lingfei Wang ◽  
Ying Niu ◽  
Guangzhao Cui ◽  
Shengtao Geng

In this paper, an image encryption algorithm based on the H-fractal and dynamic self-invertible matrix is proposed. The H-fractal diffusion encryption method is firstly used in this encryption algorithm. This method crosses the pixels at both ends of the H-fractal, and it can enrich the means of pixel diffusion. The encryption algorithm we propose uses the Lorenz hyperchaotic system to generate pseudorandom sequences for pixel location scrambling and self-invertible matrix construction to scramble and diffuse images. To link the cipher image with the original image, the initial values of the Lorenz hyperchaotic system are determined using the original image, and it can enhance the security of the encryption algorithm. The security analysis shows that this algorithm is easy to implement. It has a large key space and strong key sensitivity and can effectively resist plaintext attacks.


Sign in / Sign up

Export Citation Format

Share Document