discrete logarithms
Recently Published Documents


TOTAL DOCUMENTS

264
(FIVE YEARS 20)

H-INDEX

30
(FIVE YEARS 0)

Complexity ◽  
2021 ◽  
Vol 2021 ◽  
pp. 1-19
Author(s):  
Wei Feng ◽  
Jing Zhang ◽  
Zhentao Qin

The application of multimedia sensors is widespread, and people need to transmit images more securely and efficiently. In this paper, an image transmission scheme based on two chaotic maps is proposed. The proposed scheme consists of two parts, secure image transmission between sensor nodes and sink nodes (SIT-SS) and secure image transmission between sensor nodes and receivers (SIT-SR). For resource-constrained environments, SIT-SS utilizes Tent-Logistic Map (TLM) to generate chaotic sequences and adopts TLM-Driven permutation and transformation to confuse image pixels. Then the cipher image is obtained through TLM-Driven two-dimensional compressed sensing. Compared with existing schemes, the secret key design of SIT-SS is more reasonable and requires fewer hardware resources. When sampling ratio is greater than 0.6, its image reconstruction quality has obvious advantages. For environments with huge security threats, SIT-SR adopts dynamic permutation and confusion based on discrete logarithms to confuse the image and exploits dynamic diffusion based on discrete logarithms to generate final cipher image. Similarly, compared with some existing schemes, the design of SIT-SR is more practical, and the statistical characteristics of the cipher image are better. Finally, extensive simulation tests confirm the superiority of the proposed scheme.


2021 ◽  
pp. 106225
Author(s):  
Haoxuan Wu ◽  
Jincheng Zhuang ◽  
Qianheng Duan ◽  
Yuqing Zhu

2021 ◽  
Author(s):  
Eric Sakk

The application of the quantum Fourier transform (QFT) within the field of quantum computation has been manifold. Shor’s algorithm, phase estimation and computing discrete logarithms are but a few classic examples of its use. These initial blueprints for quantum algorithms have sparked a cascade of tantalizing solutions to problems considered to be intractable on a classical computer. Therefore, two main threads of research have unfolded. First, novel applications and algorithms involving the QFT are continually being developed. Second, improvements in the algorithmic complexity of the QFT are also a sought after commodity. In this work, we review the structure of the QFT and its implementation. In order to put these concepts in their proper perspective, we provide a brief overview of quantum computation. Finally, we provide a permutation structure for putting the QFT within the context of universal computation.


2021 ◽  
Vol 7 (3) ◽  
pp. 4655-4671
Author(s):  
Yuchan Qi ◽  
◽  
Huaning Liu

<abstract><p>In 1997, Mauduit and Sárközy first introduced the measures of pseudorandomness for binary sequences. Since then, many pseudorandom binary sequences have been constructed and studied. In particular, Gyarmati presented a large family of pseudorandom binary sequences using the discrete logarithms. Ten years later, to satisfy the requirement from many applications in cryptography (e.g., in encrypting "bit-maps'' and watermarking), the definition of binary sequences is extended from one dimension to several dimensions by Hubert, Mauduit and Sárközy. They introduced the measure of pseudorandomness for this kind of several-dimension binary sequence which is called binary lattices. In this paper, large families of pseudorandom binary sequences and binary lattices are constructed by both discrete logarithms and multiplicative inverse modulo $ p $. The upper estimates of their pseudorandom measures are based on estimates of either character sums or mixed exponential sums.</p></abstract>


2021 ◽  
Vol 15 (1) ◽  
pp. 359-407
Author(s):  
Martin Ekerå

Abstract We generalize our earlier works on computing short discrete logarithms with tradeoffs, and bridge them with Seifert's work on computing orders with tradeoffs, and with Shor's groundbreaking works on computing orders and general discrete logarithms. In particular, we enable tradeoffs when computing general discrete logarithms. Compared to Shor's algorithm, this yields a reduction by up to a factor of two in the number of group operations evaluated quantumly in each run, at the expense of having to perform multiple runs. Unlike Shor's algorithm, our algorithm does not require the group order to be known. It simultaneously computes both the order and the logarithm. We analyze the probability distributions induced by our algorithm, and by Shor's and Seifert's order-finding algorithms, describe how these algorithms may be simulated when the solution is known, and estimate the number of runs required for a given minimum success probability when making different tradeoffs.


Sign in / Sign up

Export Citation Format

Share Document