首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
Ayan Mahalanobis 《代数通讯》2013,41(9):3583-3596
This is a study of the MOR cryptosystem using the special linear group over finite fields. The automorphism group of the special linear group is analyzed for this purpose. At our current state of knowledge, I show that this MOR cryptosystem has better security than the ElGamal cryptosystem over finite fields.  相似文献   

2.
3.
Following Guin's approach to non-abelian cohomology [4] and, using the notion of a crossed bimodule, a second pointed set of cohomology is defined with coefficients in a crossed module, and Guin's six-term exact cohomology sequence is extended to a nine-term exact sequence of cohomology up to dimension 2  相似文献   

4.
We present a novel public key encryption scheme semantically secure in the standard model under the intractability assumption of a subgroup membership problem related to the factorization problem.Parts of this paper have already been published by the authors [13]AMS classification: 94A60  相似文献   

5.
We study the class of cyclically presented groups which contain Fibonacci groups and Sieradski groups. Conditions are specified for these groups to be finite, pairwise isomorphic, or aspherical. As a partial answer to the question of Cavicchioli, Hegenbarth, and Repov, it is stated that there exists a wide subclass of groups with an odd number of generators cannot appear as fundamental groups of hyperbolic three-dimensional manifolds of finite volume.  相似文献   

6.
7.
8.
利用模元素n在整环Z[ω]中的相伴元将复平面分为六部分,并指定其中一部分为消息的有效域,将RSA密码体制及其数字签名方案推广到了Z[ω]中,并给出了一个实例.在安全性方面,所提出的推广体制比原RSA体制具有一定的优势.  相似文献   

9.
10.
Chris Monico 《代数通讯》2013,41(1):218-227
We cryptanalyze a recently proposed matrix-based MOR cryptosystem. The security of the system depends on the difficulty of solving the following discrete logarithm problem: given an inner automorphism φ of SL(d, 𝔽 q ) and φ a (each given in terms of their images on generators of SL(d, 𝔽 q )), find a. We show that this problem can be reduced to a small number of similar problems in quotients of polynomial rings and solved in subexponential-time.  相似文献   

11.
RSA是著名的公钥密码体制之一,其安全性是基于大整数因子分解困难性假设的,求解RSA问题的最直接方法是分解RSA的模数.由于云计算的大规模分布式计算能力,一些使用分布式计算模型MapReduce的大整数分解手段已经实现,针对大整数因子分解的问题,提出了给定范围内搜索因子的新方法,并对相应的实验数据和结果进行了分析.结果表明,在云中的分布式计算的运行时间远小于单台机器.  相似文献   

12.
13.
The commutativity degree of a finite group is the probability that two arbitrarily chosen group elements commute. This notion has been generalized in a number of ways. The object of this article is to study yet another generalization of the same notion, which further extends some of the existing generalizations.  相似文献   

14.
任永才  陈波 《数学进展》2003,32(1):101-105
文中,我们给出了有限极小非Abel群的一个共轭类长一刻画并建立某些相关的结果。  相似文献   

15.
Shirong Li 《代数通讯》2013,41(4):1455-1464
A subgroup H of a group G is called a CAP*-subgroup of G, if H either covers or avoids every non-Frattini chief factor of G. In this article, we give some interesting properties of CAP*-subgroups. Furthermore, we determine the structure of finite groups based on the assumption that some subgroups are CAP*-subgroups and generalize some known results.  相似文献   

16.
Siberian Mathematical Journal - Isospectral are the groups with coinciding sets of element orders. We prove that no finite group isospectral to a finite simple classical group has the...  相似文献   

17.
模糊商群的推广   总被引:1,自引:0,他引:1  
引入关于一个子群的正规模糊子集概念,研究正规模糊子集的一些性质,并在此基础上将模糊商群做了自然推广,最后建立群同态下正规模糊子集的对应定理。  相似文献   

18.
Let GLn(q) be the general linear group and let Hn ; Vn(q) · GLn(q) denote the affine group of Vn(q). In [1] and [4], we determined Fischer matrices for the conjugacy classes of GLn(q) where n = 2, 3, 4 and we obtained the number of conjugacy classes and irreducible characters of H2, H3, and H4. In this paper, we find the Fischer matrices of the affine group Hn for arbitrary n.AMS Subject Classification Primary 20C15 Secondary 20C33  相似文献   

19.
The security of two public key encryption schemes relying on the hardness of different computational problems in non-abelian groups is investigated. First, an attack on a conceptual public key scheme based on Grigorchuk groups is presented. We show that from the public data one can easily derive an “equivalent” secret key that allows the decryption of arbitrary messages encrypted under the public key. Hereafter, a security problem in another conceptual public key scheme based on non-abelian groups is pointed out. We show that in the present form the BMW scheme is vulnerable to an attack, which can recover large parts of the private subgroup chain from the public key.  相似文献   

20.
给出Cauchy微分中值定理的推广的一个简单证明.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号