prime modulus
Recently Published Documents


TOTAL DOCUMENTS

36
(FIVE YEARS 5)

H-INDEX

6
(FIVE YEARS 1)

Author(s):  
Julio Cesar Andrade ◽  
Michael Yiasemides

AbstractWe obtain the asymptotic main term of moments of arbitrary derivatives of L-functions in the function field setting. Specifically, we obtain the first, second, and mixed fourth moments. The average is taken over all non-trivial characters of a prime modulus $$Q \in {\mathbb {F}}_q [T]$$ Q ∈ F q [ T ] , and the asymptotic limit is as $${{\,\mathrm{deg}\,}}Q \longrightarrow \infty $$ deg Q ⟶ ∞ . This extends the work of Tamam who obtained the asymptotic main term of low moments of L-functions, without derivatives, in the function field setting. It is also the function field q-analogue of the work of Conrey, who obtained the fourth moment of derivatives of the Riemann zeta-function.


Author(s):  
Florian Bache ◽  
Clara Paglialonga ◽  
Tobias Oder ◽  
Tobias Schneider ◽  
Tim Güneysu

With the NIST post-quantum standardization competition entering the second round, the interest in practical implementation results of the remaining NIST candidates is steadily growing. Especially implementations on embedded devices are often not protected against side-channel attacks, such as differential power analysis. In this regard, the application of countermeasures against side-channel attacks to candidates of the NIST standardization process is still an understudied topic. Our work aims to contribute to the NIST competition by enabling a more realistic judgment of the overhead cost introduced by side-channel countermeasures that are applied to lattice-based KEMs that achieve CCA-security based on the Fujisaki-Okamoto transform. We present a novel higher-order masking scheme that enables an efficient comparison of polynomials as previous techniques based on arithmetic-to-Boolean conversions renders this (generally inexpensive) component extremely expensive in the masked case. Our approach has linear complexity in the number of shares compared to quadratic complexity of previous contributions and it applies to lattice based schemes with prime modulus. It comes with a proof in the probing model and an efficient implementation on an ARM Cortex-M4F microcontroller which was defined as a preferred evaluation platform for embedded implementations by NIST. Our algorithm can be executed in only 1.5-2.2 milliseconds on the target platform (depending on the masking order) and is therefore well suited even for lightweight applications. While in previous work, practical side-channel experiments were conducted using only 5,000 - 100,000 power traces, we confirm the absence of first-order leakage in this work by collecting 1 million power traces and applying the t-test methodology.


Author(s):  
Abdu Osman

Abstract— a lot of customers are concerned about their weakness to attack if their critical IT resources are beyond the firewall. The tremendously scalable nature of cloud computing allows users to access vast amounts of data and use computing resources distributed across different interfaces. Cloud entities, such as cloud service providers, users and business partners, share the resources available at different levels of technological operations. This paper focuses on user confidentiality protection in cloud computing using enhanced elliptic curve cryptography (ECC) algorithm over Galois Field GF(2m). The Strength of the proposed ECC algorithm depends on the complexity of computing discrete logarithm in a large prime modulus, and the Galois Field allows mathematical operations to mix up data easily and effectively. The methodology used involves encrypting and decrypting data to ensure user confidentiality protection and security in the cloud. Results show that the performance of ECC over Galois Field, in two area of evaluation, was better than the ECC algorithm which is used for comparison purpose.


2015 ◽  
Vol 11 (05) ◽  
pp. 1557-1562 ◽  
Author(s):  
Scott Ahlgren ◽  
Byungchan Kim

The "strange" function of Kontsevich and Zagier is defined by [Formula: see text] This series is defined only when q is a root of unity, and provides an example of what Zagier has called a "quantum modular form". In their recent work on congruences for the Fishburn numbers ξ(n) (whose generating function is F(1 - q)), Andrews and Sellers recorded a speculation about the polynomials which appear in the dissections of the partial sums of F(q). We prove that a more general form of their speculation is true. The congruences of Andrews–Sellers were generalized by Garvan in the case of prime modulus, and by Straub in the case of prime power modulus. As a corollary of our theorem, we reprove the known congruences for ξ(n) modulo prime powers.


Sign in / Sign up

Export Citation Format

Share Document