An Examination of NTRU and Selection of its Parameters

164346-Thumbnail Image.png
Description

Th NTRU cryptosystem is a lattice-based encryption scheme. Several parameters determine the speed, size, correctness rate and security of the algorithm. These parameters need to be carefully selected for the algorithm to function correctly. This thesis includes a short overview

Th NTRU cryptosystem is a lattice-based encryption scheme. Several parameters determine the speed, size, correctness rate and security of the algorithm. These parameters need to be carefully selected for the algorithm to function correctly. This thesis includes a short overview of the NTRU algorithm and its mathematical background before discussing the results of experimentally testing various different parameter sets for NTRU and determining the effect that different relationships between these parameters have on the overall effectiveness of NTRU.

Date Created
2022-05
Agent

An Investigation of Supersingular Elliptic Curves in Quantum-Resistant Cryptography

148348-Thumbnail Image.png
Description

Many current cryptographic algorithms will eventually become easily broken by Shor's Algorithm once quantum computers become more powerful. A number of new algorithms have been proposed which are not compromised by quantum computers, one of which is the Supersingular Isogeny

Many current cryptographic algorithms will eventually become easily broken by Shor's Algorithm once quantum computers become more powerful. A number of new algorithms have been proposed which are not compromised by quantum computers, one of which is the Supersingular Isogeny Diffie-Hellman Key Exchange Protocol (SIDH). SIDH works by having both parties perform random walks between supersingular elliptic curves on isogeny graphs of prime degree and eventually end at the same location, a shared secret.<br/><br/>This thesis seeks to explore some of the theory and concepts underlying the security of SIDH, especially as it relates to finding supersingular elliptic curves, generating isogeny graphs, and implementing SIDH. As elliptic curves and SIDH may be an unfamiliar topic to many readers, the paper begins by providing a brief introduction to elliptic curves, isogenies, and the SIDH Protocol. Next, the paper investigates more efficient methods of generating supersingular elliptic curves, which are important for visualizing the isogeny graphs in the algorithm and the setup of the protocol. Afterwards, the paper focuses on isogeny maps of various degrees, attempting to visualize isogeny maps similar to those used in SIDH. Finally, the paper looks at an implementation of SIDH in PARI/GP and work is done to see the effects of using isogenies of degree greater than 2 and 3 on the security, runtime, and practicality of the algorithm.

Date Created
2021-05
Agent

Battleship: An Application of Multiparty Computation Encryption

Description

Cheating in Battleship is effortless. Battleship is a popular two-player board game where each player strategically places five ships on his or her concealed board. During this game, one can easily move their ships during a play, falsify an attack,

Cheating in Battleship is effortless. Battleship is a popular two-player board game where each player strategically places five ships on his or her concealed board. During this game, one can easily move their ships during a play, falsify an attack, or not even place their ships. A solution to this concern is implementing multiparty computation (MPC) encryption to ensure that the location of both players’ ships and the result of attacking a ship is true. This document details the creation and security of a Battleship program that implements an MPC encryption method known as Poker Over the Telephone.

Date Created
2021-05
Agent

p-Adic Numbers with an Emphasis on q-Volkenborn Integration

131186-Thumbnail Image.png
Description
Similar to the real numbers, the p-adic fields are completions of the rational numbers. However, distance in this space is determined based on divisibility by a prime number, p, rather than by the traditional absolute value. This gives rise to

Similar to the real numbers, the p-adic fields are completions of the rational numbers. However, distance in this space is determined based on divisibility by a prime number, p, rather than by the traditional absolute value. This gives rise to a peculiar topology which offers significant simplifications for p-adic continuous functions and p-adic integration than is present in the real numbers. These simplifications may present significant advantages to modern physics – specifically in harmonic analysis, quantum mechanics, and string theory. This project discusses the construction of the p-adic numbers, elementary p-adic topology, p-adic continuous functions, introductory p-adic measure theory, the q-Volkenborn distribution, and applications of p-adic numbers to physics. We define q-Volkenborn integration and its connection to Bernoulli numbers.
Date Created
2020-05
Agent

The Number Field Sieve

131401-Thumbnail Image.png
Description
This thesis project is focused on studying the number field sieve. The number field sieve is a factoring algorithm which uses algebraic number theory and is one of the fastest known factoring algorithms today. Factoring large integers into prime factors

This thesis project is focused on studying the number field sieve. The number field sieve is a factoring algorithm which uses algebraic number theory and is one of the fastest known factoring algorithms today. Factoring large integers into prime factors is an extremely difficult problem, yet also extremely important in cryptography. The security of the cryptosystem RSA is entirely based on the difficulty of factoring certain large integers into a product of two distinct large primes. While the number field sieve is one of the fastest factoring algorithms known, it is still not efficient enough to factor cryptographic sized integers.

In this thesis we will examine the algorithm of the number field sieve and discuss some important advancements. In particular, we will focus on the advancements that have been done in the polynomial selection step, the first main step of the number field sieve. The polynomial selected determines the number field by which computations are carried out in the remainder of the algorithm. Selection of a good polynomial allows for better time efficiency and a higher probability that the algorithm will be successful in factoring.
Date Created
2020-05
Agent

An Analysis of The Quantum-Resistant Supersingular Isogeny Based Elliptic Curve Cryptographic Algorithm

131781-Thumbnail Image.png
Description
In the modern world with the ever growing importance of technology, the challenge of information security is of increasing importance. Cryptographic algorithms used to encode information stored and transmitted over the internet must be constantly improving as methodology and technology

In the modern world with the ever growing importance of technology, the challenge of information security is of increasing importance. Cryptographic algorithms used to encode information stored and transmitted over the internet must be constantly improving as methodology and technology for cyber attacks improve. RSA and Elliptic Curve cryptosystems such as El Gamal or Diffie-Hellman key exchange are often used as secure asymmetric cryptographic algorithms. However, quantum computing threatens the security of these algorithms. A relatively new algorithm that is based on isogenies between elliptic curves has been proposed in response to this threat. The new algorithm is thought to be quantum resistant as it uses isogeny walks instead of point addition to generate a shared secret key. In this paper we will analyze this algorithm in an attempt to understand the theory behind it. A main goal is to create isogeny graphs to visualize degree 2 and 3 isogeny walks that can be taken between supersingular elliptic curves over small fields to get a better understanding of the workings and security of the algorithm.
Date Created
2020-05
Agent

Almost-Primes Near Factorials

132038-Thumbnail Image.png
Description
In this paper, we study the prime factorizations of numbers slightly larger than the factorial function. While these are closely related to the factorial prime, they have more inherent structure, which allows for explicit results as of yet not established

In this paper, we study the prime factorizations of numbers slightly larger than the factorial function. While these are closely related to the factorial prime, they have more inherent structure, which allows for explicit results as of yet not established on factorial prime. Case in point, the main result of this paper is that these numbers, which are described in concrete terms below, cannot be prime powers outside of a handful of small cases; this is a generalization of a classical result stating they cannot be primes. Minor explicit results and heuristic analysis are then given to further characterize the set.
Date Created
2019-12
Agent

On K-derived quartics and invariants of local fields

Description
This dissertation will cover two topics. For the first, let $K$ be a number field. A $K$-derived polynomial $f(x) \in K[x]$ is a polynomial that

factors into linear factors over $K$, as do all of its derivatives. Such a polynomial

is

This dissertation will cover two topics. For the first, let $K$ be a number field. A $K$-derived polynomial $f(x) \in K[x]$ is a polynomial that

factors into linear factors over $K$, as do all of its derivatives. Such a polynomial

is said to be {\it proper} if

its roots are distinct. An unresolved question in the literature is

whether or not there exists a proper $\Q$-derived polynomial of degree 4. Some examples

are known of proper $K$-derived quartics for a quadratic number field $K$, although other

than $\Q(\sqrt{3})$, these fields have quite large discriminant. (The second known field

is $\Q(\sqrt{3441})$.) I will describe a search for quadratic fields $K$

over which there exist proper $K$-derived quartics. The search finds examples for

$K=\Q(\sqrt{D})$ with $D=...,-95,-41,-19,21,31,89,...$.\\

For the second topic, by Krasner's lemma there exist a finite number of degree $n$ extensions of $\Q_p$. Jones and Roberts have developed a database recording invariants of $p$-adic extensions for low degree $n$. I will contribute data to this database by computing the Galois slope content, inertia subgroup, and Galois mean slope for a variety of wildly ramified extensions of composite degree using the idea of \emph{global splitting models}.
Date Created
2019
Agent

Some diophantine problems

157261-Thumbnail Image.png
Description
Diophantine arithmetic is one of the oldest branches of mathematics, the search

for integer or rational solutions of algebraic equations. Pythagorean triangles are

an early instance. Diophantus of Alexandria wrote the first related treatise in the

fourth century; it was an

Diophantine arithmetic is one of the oldest branches of mathematics, the search

for integer or rational solutions of algebraic equations. Pythagorean triangles are

an early instance. Diophantus of Alexandria wrote the first related treatise in the

fourth century; it was an area extensively studied by the great mathematicians of the seventeenth century, including Euler and Fermat.

The modern approach is to treat the equations as defining geometric objects, curves, surfaces, etc. The theory of elliptic curves (or curves of genus 1, which are much used in modern cryptography) was developed extensively in the twentieth century, and has had great application to Diophantine equations. This theory is used in application to the problems studied in this thesis. This thesis studies some curves of high genus, and possible solutions in both rationals and in algebraic number fields, generalizes some old results and gives answers to some open problems in the literature. The methods involve known techniques together with some ingenious tricks. For example, the equations $y^2=x^6+k$, $k=-39,\,-47$, the two previously unsolved cases for $|k|<50$, are solved using algebraic number theory and the ‘elliptic Chabauty’ method. The thesis also studies the genus three quartic curves $F(x^2,y^2,z^2)=0$ where F is a homogeneous quadratic form, and extend old results of Cassels, and Bremner. It is a very delicate matter to find such curves that have no rational points, yet which do have points in odd-degree extension fields of the rationals.

The principal results of the thesis are related to surfaces where the theory is much less well known. In particular, the thesis studies some specific families of surfaces, and give a negative answer to a question in the literature regarding representation of integers n in the form $n=(x+y+z+w)(1/x+1/y+1/z+1/w).$ Further, an example, the first such known, of a quartic surface $x^4+7y^4=14z^4+18w^4$ is given with remarkable properties: it is everywhere locally solvable, yet has no non-zero rational point, despite having a point in (non-trivial) odd-degree extension fields of the rationals. The ideas here involve manipulation of the Hilbert symbol, together with the theory of elliptic curves.
Date Created
2019
Agent

A Synthesis on Fermat's Last Theorem

134742-Thumbnail Image.png
Description
Pierre de Fermat, an amateur mathematician, set upon the mathematical world a challenge so difficult it took 357 years to prove. This challenge, known as Fermat's Last Theorem, has many different ways of being expressed, but it simply states that

Pierre de Fermat, an amateur mathematician, set upon the mathematical world a challenge so difficult it took 357 years to prove. This challenge, known as Fermat's Last Theorem, has many different ways of being expressed, but it simply states that for $n > 2$, the equation $x^n + y^n = z^n$ has no nontrivial solution. The first set of attempts of proofs came from mathematicians using the essentially elementary tools provided by number theory: the notable mathematicians were Leonhard Euler, Sophie Germain and Ernst Kummer. Kummer was the final mathematician to try to use essentially elementary number theory as the basis for his proof and even exclaimed that Fermat's Last Theorem could not be solved using number theory alone; Kummer claimed that greater mathematics would have to be developed in order to prove this ever-growing mystery. The 20th century arrives and two Japanese mathematicians, Goro Shimura and Yutaka Taniyama, shock the world by claiming two highly distinct branches of mathematics, elliptic curves and modular forms, were in fact one and the same. Gerhard Frey then took this claim to the extreme by stating that this claim, the Taniyama-Shimura conjecture, was the necessary link to finally prove Fermat's Last Theorem was true. Frey's statement was then validated by Kenneth Ribet by proving that the Frey Curve could not indeed be a modular form. The final piece of the puzzle placed, the English mathematician Andrew Wiles embarked on a 7 year journey to prove Fermat's Last Theorem as now the the proof of the theorem rested in his area of expertise, that being elliptic curves. In 1994, Wiles published his complete proof of Fermat's Last Theorem, putting an end to one of mathematics' greatest mysteries.
Date Created
2016-12
Agent