首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
We introduce a new multivariate encryption scheme inspired by random linear codes. The construction is similar to that of UOV, one of the oldest and most trusted multivariate signature schemes, but with a parameterization nothing like that of UOV. The structure of the scheme admits many generic modifications providing an array of security and performance properties. The scheme also supports an embedding modifier which allows any efficiently invertible multivariate system to be incorporated into the scheme. The product of this methodology is the fastest secure multivariate encryption scheme targeting CCA security at the 128-bit level.  相似文献   

2.
We develop the theory of categories of measurable fields of Hilbert spaces and bounded fields of operators. We examine classes of functors and natural transformations with good measure theoretic properties, providing in the end a rigorous construction for the bicategory used in [3] and [4] as the basis for a representation theory of (Lie) 2-groups. Two important technical results are established along the way: first it is shown that all invertible additive bounded functors (and thus a fortiori all invertible *-functors) between categories of measurable fields of Hilbert spaces are induced by invertible measurable transformations between the underlying Borel spaces and second we establish the distributivity of Hilbert space tensor product over direct integrals over Lusin spaces with respect to σ-finite measures. The paper concludes with a general definition of measurable bicategories.  相似文献   

3.
研究了由右$c$-正则元确定的一类新的群逆,将之称为右$c$-群逆.证明了每个右$c$-群可逆元都是群可逆的,并通过反例说明了群可逆元未必是右$c$-群可逆的.给出了右$c$-群可逆元是群可逆元的条件,并对右$c$-群可逆元的强clean分解进行了研究.作为应用,从右$c$-群逆的角度对abelian环和直接有限环给出了一些新刻画.  相似文献   

4.
In this paper, we define and study the left and the right generalized Drazin inverse of bounded operators in a Banach space. We show that the left (resp. the right) generalized Drazin inverse is a sum of a left invertible (resp. a right invertible) operator and a quasi-nilpotent one. In particular, we define the left and the right generalized Drazin spectra of a bounded operator and also show that these sets are compact in the complex plane and invariant under additive commuting quasi-nilpotent perturbations. Furthermore, we prove that a bounded operator is left generalized Drazin invertible if and only if its adjoint is right generalized Drazin invertible. An equivalent definition of the pseudo-Fredholm operators in terms of the left generalized Drazin invertible operators is also given. Our obtained results are used to investigate some relationships between the left and right generalized Drazin spectra and other spectra founded in Fredholm theory.  相似文献   

5.
We present a collision and preimage security analysis of MDC-4, a 24-years-old construction for transforming an n-bit block cipher into a 2n-bit hash function. We start with MDC-4 based on one single block cipher, and prove that any adversary with query access to the underlying block cipher requires at least \(2^{5n/8}\) queries (asymptotically) to find a collision. For the preimage resistance, we present a surprising negative result: for a target image with the same left and right half, a preimage for the full MDC-4 hash function can be found in \(2^n\) queries. Yet, restricted to target images with different left and right halves, we prove that at least \(2^{5n/4}\) queries (asymptotically) are required to find a preimage. Next, we consider MDC-4 based on two independent block ciphers, a model that is less general but closer to the original design, and prove that the collision bound of \(2^{5n/8}\) queries and the preimage bound of \(2^{5n/4}\) queries apply to the MDC-4 compression function and hash function design. With these results, we are the first to formally confirm that MDC-4 offers a higher level of provable security compared to MDC-2.  相似文献   

6.
7.
8.
吉国兴  杜鸿科 《数学学报》2003,46(5):883-890
设M是σ-有限的von Neumann代数,21是M的具有分解性质的次对角代数,即对任意可逆算子T∈M,都存在西算子U∈M及可逆算子A∈21∩21~(-1),使得T=UA,本文证明了21的代数换位是自伴的,同时也证明了21中的可逆算子群是σ-弱连通集。  相似文献   

9.
We show that over any cummutative ring R,the combinations, of 2 × 2 minors are the only quadratic forms vanishing on the matrices of rank 1. Hence any invertible linear transformation on matrices that preserves the rank-1 set over R will automatically do the same over all extensions of R. Similarly, the linear combinations of 4 × 4 Paffians are the only quadratic forms vanishing on the alternating matrices of rank 2. Hence again any invertible transformation preserving that set over R will do so formally. This fact allows us to determine the collection of such transformations  相似文献   

10.
Jacobson proved that if a Lie algebra admits an invertible derivation, it must be nilpotent. He also suspected, though incorrectly, that the converse might be true: that every nilpotent Lie algebra has an invertible derivation. We prove that a Lie algebra is nilpotent if and only if it admits an invertible Leibniz-derivation. The proofs are elementary in nature and are based on well-known techniques. We only consider finite-dimensional Lie algebras over a fields of characteristic zero.  相似文献   

11.
It is known on the one hand that a Sturmian sequence can be generated geometrically by the intersections of a straight line with the unit grid in the plane, and on the other hand that fixed points of invertible substitutions are Sturmian. We give a new characterization of invertible substitutions, which allows to determine the straight line which generates the fixed point of a given invertible substitution.  相似文献   

12.
We revisit the notion of intuitionistic equivalence and formal proof representations by adopting the view of formulas as exponential polynomials. After observing that most of the invertible proof rules of intuitionistic (minimal) propositional sequent calculi are formula (i.e., sequent) isomorphisms corresponding to the high‐school identities, we show that one can obtain a more compact variant of a proof system, consisting of non‐invertible proof rules only, and where the invertible proof rules have been replaced by a formula normalization procedure. Moreover, for certain proof systems such as the G4ip sequent calculus of Vorob'ev, Hudelmaier, and Dyckhoff, it is even possible to see all of the non‐invertible proof rules as strict inequalities between exponential polynomials; a careful combinatorial treatment is given in order to establish this fact. Finally, we extend the exponential polynomial analogy to the first‐order quantifiers, showing that it gives rise to an intuitionistic hierarchy of formulas, resembling the classical arithmetical hierarchy, and the first one that classifies formulas while preserving isomorphism.  相似文献   

13.
该文证明了若交换Hopf代数在余代数C上的扭余作用的coassociator是卷积可逆的,那么该扭余作用也是可逆的.在这种情形下,给出了余代数C的正则上同调的定义,并且证得每个可逆的扭余作用可以提升到H的系数属于C的一个三次正则上同调类,且扭余作用的obstruction是平凡的当且仅当该扭余作用对应着一个cleft余扩张.  相似文献   

14.
《Journal of Algebra》1999,211(2):363-383
We show that a quantum super matrix in standard format is invertible if and only if its block matrices of even entries are invertible. We prove theq-analog of the well-known formula for the Berezinian.  相似文献   

15.
We construct a wavelet basis on the unit interval with respect to which both the (infinite) mass and stiffness matrix corresponding to the one-dimensional Laplacian are (truly) sparse and boundedly invertible. As a consequence, the (infinite) stiffness matrix corresponding to the Laplacian on the n-dimensional unit box with respect to the n-fold tensor product wavelet basis is also sparse and boundedly invertible. This greatly simplifies the implementation and improves the quantitative properties of an adaptive wavelet scheme to solve the multi-dimensional Poisson equation. The results extend to any second order partial differential operator with constant coefficients that defines a boundedly invertible operator.  相似文献   

16.
Based on the study of some existing chaotic encryption algorithms, a new block cipher is proposed. The proposed cipher encrypts 128-bit plaintext to 128-bit ciphertext blocks, using a 128-bit key K and the initial value x0 and the control parameter mu of logistic map. It consists of an initial permutation and eight computationally identical rounds followed by an output transformation. Round r uses a 128-bit roundkey K(r) to transform a 128-bit input C(r-1), which is fed to the next round. The output after round 8 enters the output transformation to produce the final ciphertext. All roundkeys are derived from K and a 128-bit random binary sequence generated from a chaotic map. Analysis shows that the proposed block cipher does not suffer from the flaws of pure chaotic cryptosystems and possesses high security.  相似文献   

17.
We give a characterization of the invertible bilateral weighted shifts that are hypercyclic or supercyclic. Although there is a general characterization due to H. Salas, in the invertible case the conditions simplify greatly.

  相似文献   


18.
This paper evaluates the security level of the River Keyak against the cube-like attack. River Keyak is the only lightweight scheme of the Keccak-permutation-based authenticated encryption cipher Keyak, which is one of the 16 survivors of the third round CAESAR competition. Dinur et al. gave the seven-round cube-like attack on Lake Keyak (1600-bit) using the divide-and-conquer method at EUROCRYPT 2015, then Huang et al. improved the result to eight-round using a new conditional cube attack at EUROCRYPT 2017. While for River Keyak, the 800-bit state is so small that the equivalent key (256-bit capacity) occupy double lanes, the attacks can not be applied to the River Keyak trivially. In this paper, we comprehensively explore the conditional cube attack on the small state (800-bit) River Keyak. Firstly, we find a new conditional cube variable which has a much weaker diffusion than Huang et al.’s, this makes the conditional cube attack possible for small state (800-bit) River Keyak. Then we find enough cube variables for six/seven-round River Keyak and successfully launch the key recovery attacks on six/seven-round River Keyak with the time complexity \(2^{33}\) and \(2^{49},\) respectively. We also verify the six and seven-round attack on a laptop. Finally, by using linear structure technique with our new conditional cube variable, we greatly increase the freedom degree to find more cube variables for conditional cube attacks as it is complex for 800-bit state to find enough cube variables for eight-round attack. And then we use the new variables by this new method to launch eight-round conditional cube attack with the time complexity \(2^{81}.\) These are the first cryptanalysis results on round-reduced River Keyak. Our attacks do not threaten the full-round (12) River Keyak.  相似文献   

19.
In combinatorial game theory, under normal play convention, all games are invertible, whereas only the empty game is invertible in misère play. For this reason, several restricted universes of games were studied, in which more games are invertible. Here, we study combinatorial games under misère play, in particular universes where no player would like to pass their turn. In these universes, we prove that having one extra condition makes all games become invertible. We then focus our attention on a specific quotient, called \({\mathcal {Q}_{\mathbb {Z}}}\), and show that all sums of universes whose quotient is \({\mathcal {Q}_{\mathbb {Z}}}\) also have \({\mathcal {Q}_{\mathbb {Z}}}\) as their quotient.  相似文献   

20.
Construction of invertible transformations using differential equations is an interesting and challenging mathematical problem with important applications. We briefly review the existing method by means of harmonic maps in 2D and propose a method of constructing differentiable, invertible transformations between domains in two and three dimensions. Preliminary numerical results demonstrate the effectiveness of the method.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号