[图书][B] An introduction to cryptography

RA Mollin - 2006 - taylorfrancis.com
Continuing a bestselling tradition, An Introduction to Cryptography, Second Edition provides
a solid foundation in cryptographic concepts that features all of the requisite background …

[图书][B] Cryptographic applications of analytic number theory: complexity lower bounds and pseudorandomness

I Shparlinski - 2013 - books.google.com
The book introduces new techniques that imply rigorous lower bounds on the com plexity of
some number-theoretic and cryptographic problems. It also establishes certain attractive …

[图书][B] Finite Fields: Theory and Computation: The meeting point of number theory, computer science, coding theory and cryptography

I Shparlinski - 2013 - books.google.com
This book is mainly devoted to some computational and algorithmic problems in finite fields
such as, for example, polynomial factorization, finding irreducible and primitive polynomials …

On the hidden shifted power problem

J Bourgain, MZ Garaev, SV Konyagin… - SIAM Journal on …, 2012 - SIAM
We consider the problem of recovering a hidden element s of a finite field F_q of q elements
from queries to an oracle that for a given x∈F_q returns (x+s)^e for a given divisor e∣q-1 …

[图书][B] Semirings and semigroup actions in public-key cryptography

CJ Monico - 2002 - search.proquest.com
INFORMATION TO USERS Page 1 INFORMATION TO USERS This manuscript has been
reproduced from the microfilm master. UMI films the text directly from the original or copy …

On the complexity of decomposable randomized encodings, or: How friendly can a garbling-friendly PRF be?

M Ball, J Holmgren, Y Ishai, T Liu… - 11th Innovations in …, 2020 - drops.dagstuhl.de
Garbling schemes, also known as decomposable randomized encodings (DRE), have found
many applications in cryptography. However, despite a large body of work on constructing …

The distribution of the quadratic symbol in function fields and a faster mathematical stream cipher

J Hoffstein, D Lieman - Cryptography and Computational Number Theory, 2001 - Springer
The Distribution of the Quadratic Symbol in Function Fields and a Faster Mathematical Stream
Cipher Page 1 Progress in Computer Science and Applied Logic, Vol. 20 © 2001 Birkhiiuser …

Point counting in families of hyperelliptic curves

H Hubrechts - Foundations of Computational Mathematics, 2008 - Springer
Let E Γ be a family of hyperelliptic curves defined by Y^2=̄Q(X,Γ), where ̄Q is defined over
a small finite field of odd characteristic. Then with ̄γ in an extension degree n field over this …

Classical and quantum function reconstruction via character evaluation

A Russell, IE Shparlinski - Journal of Complexity, 2004 - Elsevier
We consider two natural instances of the problem of determining a function f: G→ G defined
on a group G by making repeated queries to the oracle O (x)= χ (f (x)), where χ is a known …

On pseudorandomness in families of sequences derived from the Legendre symbol

A Sárközy, CL Stewart - Periodica Mathematica Hungarica, 2007 - Springer
We construct a family of finite binary sequences which has a remarkable uniformity with
respect to specification of several terms and which also has the property that every …