Current Search: Lattices (x)
-
-
Title
-
Deterministic and non-deterministic basis reduction techniques for NTRU lattices.
-
Creator
-
Socek, Daniel, Florida Atlantic University, Magliveras, Spyros S.
-
Abstract/Description
-
Finding the shortest or a "short enough" vector in an integral lattice of substantial dimension is a difficult problem. The problem is not known to be but most people believe it is [7]. The security of the newly proposed NTRU cryptosystem depends solely on this fact. However, by the definition NTRU lattices possess a certain symmetry. This suggests that there may be a way of taking advantage of this symmetry to enable a new cryptanalytical approach in combination with existing good lattice...
Show moreFinding the shortest or a "short enough" vector in an integral lattice of substantial dimension is a difficult problem. The problem is not known to be but most people believe it is [7]. The security of the newly proposed NTRU cryptosystem depends solely on this fact. However, by the definition NTRU lattices possess a certain symmetry. This suggests that there may be a way of taking advantage of this symmetry to enable a new cryptanalytical approach in combination with existing good lattice reduction algorithms. The aim of this work is to exploit the symmetry inherent in NTRU lattices to design a non-deterministic algorithm for improving basis reduction techniques for NTRU lattices. We show how the non-trivial cyclic automorphism of an NTRU lattice enables further reduction. Our approach combines the recently published versions of the famous LLL algorithm for lattice basis reduction with our automorphism utilization techniques.
Show less
-
Date Issued
-
2002
-
PURL
-
http://purl.flvc.org/fcla/dt/12933
-
Subject Headings
-
Cryptography, Lattice theory, Algorithms
-
Format
-
Document (PDF)
-
-
Title
-
Ballot problem with two and three candidates.
-
Creator
-
Muhundan, Arumugam, Florida Atlantic University, Niederhausen, Heinrich
-
Abstract/Description
-
The classical ballot problem (two candidate ballot problem) was first introduced and solved by Whitworth. Andre attacked this problem with his famous tool, the reflection principle, and explained that the (classical) ballot problem was an application of lattice path enumeration. Kreweras formulated and solved the three candidate ballot problem in 1965. But the proof was more complicated. In 1983, Niederhausen provided a simple proof. The three candidate ballot problem was also solved by...
Show moreThe classical ballot problem (two candidate ballot problem) was first introduced and solved by Whitworth. Andre attacked this problem with his famous tool, the reflection principle, and explained that the (classical) ballot problem was an application of lattice path enumeration. Kreweras formulated and solved the three candidate ballot problem in 1965. But the proof was more complicated. In 1983, Niederhausen provided a simple proof. The three candidate ballot problem was also solved by Gessel in 1986 using completely different approach, namely, the probabilistic method. We study those methods carefully and make some additional observations in this thesis.
Show less
-
Date Issued
-
1990
-
PURL
-
http://purl.flvc.org/fcla/dt/14636
-
Subject Headings
-
Lattice paths, Combinatorial probabilities
-
Format
-
Document (PDF)
-
-
Title
-
Dynamical phase transitions in one-dimensional, annealed cellular automata.
-
Creator
-
Blagoev, Krastan Blagoev., Florida Atlantic University, Wille, Luc T.
-
Abstract/Description
-
A dynamical phase transition between a frozen and a chaotic state has been found in one-dimensional lattice systems with annealed disorder. An exponential decay to a homogeneous state is observed below the transition point. Above the transition point damage spreading and damage decaying phases are observed. A time dependent order parameter is suggested for describing the observed behavior.
-
Date Issued
-
1992
-
PURL
-
http://purl.flvc.org/fcla/dt/14820
-
Subject Headings
-
Lattice theory, Thermodynamics, Statistical mechanics
-
Format
-
Document (PDF)
-
-
Title
-
Temperature dependence of polarized Raman spectra of zinc tungsten oxide single crystals.
-
Creator
-
Wang, Hong, Florida Atlantic University, Medina, Fernando D.
-
Abstract/Description
-
In this thesis, a group-theoretical analysis of the characteristic modes of lattice vibrations for ZnWO4 single crystals is given. The assignments of the vibrational modes have been made. The temperature dependence of the Raman spectra, which is reported here for the first time, has been obtained experimentally in various polarization geometries. Anharmonic contributions and interactions between phonons are discussed.
-
Date Issued
-
1991
-
PURL
-
http://purl.flvc.org/fcla/dt/14714
-
Subject Headings
-
Phonons, Raman effect, Lattice dynamics
-
Format
-
Document (PDF)
-
-
Title
-
ALGORITHMS IN LATTICE-BASED CRYPTANALYSIS.
-
Creator
-
Miller, Shaun, Bai, Shi, Florida Atlantic University, Department of Mathematical Sciences, Charles E. Schmidt College of Science
-
Abstract/Description
-
An adversary armed with a quantum computer has algorithms[66, 33, 34] at their disposal, which are capable of breaking our current methods of encryption. Even with the birth of post-quantum cryptography[52, 62, 61], some of best cryptanalytic algorithms are still quantum [45, 8]. This thesis contains several experiments on the efficacy of lattice reduction algorithms, BKZ and LLL. In particular, the difficulty of solving Learning With Errors is assessed by reducing the problem to an instance...
Show moreAn adversary armed with a quantum computer has algorithms[66, 33, 34] at their disposal, which are capable of breaking our current methods of encryption. Even with the birth of post-quantum cryptography[52, 62, 61], some of best cryptanalytic algorithms are still quantum [45, 8]. This thesis contains several experiments on the efficacy of lattice reduction algorithms, BKZ and LLL. In particular, the difficulty of solving Learning With Errors is assessed by reducing the problem to an instance of the Unique Shortest Vector Problem. The results are used to predict the behavior these algorithms may have on actual cryptographic schemes with security based on hard lattice problems. Lattice reduction algorithms require several floating-point operations including multiplication. In this thesis, I consider the resource requirements of a quantum circuit designed to simulate floating-point multiplication with high precision.
Show less
-
Date Issued
-
2020
-
PURL
-
http://purl.flvc.org/fau/fd/FA00013543
-
Subject Headings
-
Cryptanalysis, Cryptography, Algorithms, Lattices, Quantum computing
-
Format
-
Document (PDF)
-
-
Title
-
SELECTED TOPICS IN QUANTUM AND POST-QUANTUM CRYPTOGRAPHY.
-
Creator
-
Johnson, Floyd, Bai, Shi, Steinwandt, Rainer, Florida Atlantic University, Department of Mathematical Sciences, Charles E. Schmidt College of Science
-
Abstract/Description
-
In 1994 when Peter Shor released his namesake algorithm for factoring and solving the discrete logarithm problem he changed cryptography forever. Many of the state-of-the-art cryptosystems for internet and other computerized communications will become obsolete with the advent of quantum computers. Two distinct approaches have grown to avoid the downfall of secure communication: quantum cryptography which is based in physics and information theory, and post-quantum cryptography which uses...
Show moreIn 1994 when Peter Shor released his namesake algorithm for factoring and solving the discrete logarithm problem he changed cryptography forever. Many of the state-of-the-art cryptosystems for internet and other computerized communications will become obsolete with the advent of quantum computers. Two distinct approaches have grown to avoid the downfall of secure communication: quantum cryptography which is based in physics and information theory, and post-quantum cryptography which uses mathematical foundations believed not to be weak against even quantum assisted adversaries. This thesis is the culmination of several studies involving cryptanalysis of schemes in both the quantum and post-quantum paradigms as well as mathematically founded constructions in the post-quantum regime. The first two chapters of this thesis on background information are intended for the reader to more fully grasp the later chapters. The third chapter shows an attack and ultimate futility of a variety of related quantum authentication schemes. The fourth chapter shows a parametric improvement over other state-of-the-art schemes in lattice based cryptography by utilizing a different cryptographic primitive. The fifth chapter proposes an attack on specific parameters of a specific lattice-based cryptographic primitive. Finally, chapter six presents a construction for a fully homomorphic encryption scheme adapted to allow for privacy enhanced machine learning.
Show less
-
Date Issued
-
2022
-
PURL
-
http://purl.flvc.org/fau/fd/FA00014088
-
Subject Headings
-
Quantum cryptography, Cryptography, Homomorphisms (Mathematics), Lattices (Mathematics)
-
Format
-
Document (PDF)
-
-
Title
-
Multivariate finite operator calculus applied to counting ballot paths containing patterns [electronic resource].
-
Creator
-
Sullivan, Shaun, Charles E. Schmidt College of Science, Department of Mathematical Sciences
-
Abstract/Description
-
Counting lattice paths where the number of occurrences of a given pattern is monitored requires a careful analysis of the pattern. Not the length, but the characteristics of the pattern are responsible for the difficulties in finding explicit solutions. Certain features, like overlap and difference in number of ! and " steps determine the recursion formula. In the case of ballot paths, that is paths the stay weakly above the line y = x, the solutions to the recursions are typically polynomial...
Show moreCounting lattice paths where the number of occurrences of a given pattern is monitored requires a careful analysis of the pattern. Not the length, but the characteristics of the pattern are responsible for the difficulties in finding explicit solutions. Certain features, like overlap and difference in number of ! and " steps determine the recursion formula. In the case of ballot paths, that is paths the stay weakly above the line y = x, the solutions to the recursions are typically polynomial sequences. The objects of Finite Operator Calculus are polynomial sequences, thus the theory can be used to solve the recursions. The theory of Finite Operator Calculus is strengthened and extended to the multivariate setting in order to obtain solutions, and to prepare for future applications.
Show less
-
Date Issued
-
2011
-
PURL
-
http://purl.flvc.org/FAU/3174076
-
Subject Headings
-
Combinatorial probabilities, Lattice paths, Combinatorial enumeration problems, Generating functions
-
Format
-
Document (PDF)
-
-
Title
-
TEMPERATURE AND VOLUME DEPENDENCE OF LATTICE VIBRATIONAL FREQUENCIES FOR SOLID AMMONIA I.
-
Creator
-
NYE, CHARLES LEE., Florida Atlantic University
-
Abstract/Description
-
The frequencies of three lattice vibrational nodes of solid ammonia I were measured as functions of temperature and molar volume, via Raman spectroscopy. Calculated Gruneisen parameters of 2.6, 2.4, and 0.8, for modes with frequencies near 108 cm^-1 , 140 cm^-1 and 306 cm^-1 , respectively, identify the first two modes to be translational and the third librational in accordance with previous assignments. The Gruneisen parameter of the libration is lower than expected for purely octopolar...
Show moreThe frequencies of three lattice vibrational nodes of solid ammonia I were measured as functions of temperature and molar volume, via Raman spectroscopy. Calculated Gruneisen parameters of 2.6, 2.4, and 0.8, for modes with frequencies near 108 cm^-1 , 140 cm^-1 and 306 cm^-1 , respectively, identify the first two modes to be translational and the third librational in accordance with previous assignments. The Gruneisen parameter of the libration is lower than expected for purely octopolar electrostatic interactions between molecules. The change in frequency with temperature of all three modes is due to their interaction with the mode near 108 cm^-1. The lifetimes of both translations are determined by their rate of combination with librations near 306 cm^-1 and 313 cm^-1. The lifetime of the libration near 306 cm^-1 depends on its rate of combination with the two translations (108 cm^-1 and 140 cm^-1) and a libration near 440 cm^-1.
Show less
-
Date Issued
-
1985
-
PURL
-
http://purl.flvc.org/fcla/dt/14251
-
Subject Headings
-
Ammonia--Analysis, Ammonia--Spectra, Lattice dynamics, Raman spectroscopy
-
Format
-
Document (PDF)
-
-
Title
-
Some topics related to the vibrations of deterministic and non-deterministic metamaterial structures.
-
Creator
-
Li, Yuchen, Elishakoff, Isaac, Challamel, Noël, Florida Atlantic University, Department of Ocean and Mechanical Engineering, College of Engineering and Computer Science
-
Abstract/Description
-
In this thesis, we will explore different kinds of metamaterial or architectural structural problems, including structures composed of heterogeneous media with bi periodic sub-structures, discrete structures with sub-elements or continuous structures with discrete attached sub-elements. The thesis is composed of seven parts. After having introduced the specificities of metamaterial mechanics, the second chapter is devoted to the vibration of discrete beam problems called Hencky bar-chain...
Show moreIn this thesis, we will explore different kinds of metamaterial or architectural structural problems, including structures composed of heterogeneous media with bi periodic sub-structures, discrete structures with sub-elements or continuous structures with discrete attached sub-elements. The thesis is composed of seven parts. After having introduced the specificities of metamaterial mechanics, the second chapter is devoted to the vibration of discrete beam problems called Hencky bar-chain model in a stochastic framework. It is shown that the lattice beam behaves as a nonlocal continuous beam problem, both in the deterministic and the non-deterministic analyses. The third chapter considers the vibration of continuous beams with the introduction of shear effects and attached periodically oscillators. A discussion on beam modelling, for example Timoshenko beam models or truncated Timoshenko beam models is included. It is shown that the bandgap phenomenon observed for metamaterial beams can be accurately captured by a truncated Timoshenko beam model which means the last term in the Timoshenko equation is not that important.
Show less
-
Date Issued
-
2023
-
PURL
-
http://purl.flvc.org/fau/fd/FA00014289
-
Subject Headings
-
Metamaterials, Hencky bar-chain model, Lattice theory, Engineering
-
Format
-
Document (PDF)
-
-
Title
-
LATTICE SIGNATURES BASED ON MODULE-NTRU.
-
Creator
-
Kottal, Sulani Thakshila Baddhe Vidhanalage, Bai, Shi, Karabina, Koray, Florida Atlantic University, Department of Mathematical Sciences, Charles E. Schmidt College of Science
-
Abstract/Description
-
Euclidean lattices have attracted considerable research interest as they can be used to construct efficient cryptographic schemes that are believed to be quantum-resistant. The NTRU problem, introduced by J. Hoffstein, J. Pipher, and J. H. Silverman in 1996 [16], serves as an important average-case computational problem in lattice-based cryptography. Following their pioneer work, the NTRU assumption and its variants have been used widely in modern cryptographic constructions such as...
Show moreEuclidean lattices have attracted considerable research interest as they can be used to construct efficient cryptographic schemes that are believed to be quantum-resistant. The NTRU problem, introduced by J. Hoffstein, J. Pipher, and J. H. Silverman in 1996 [16], serves as an important average-case computational problem in lattice-based cryptography. Following their pioneer work, the NTRU assumption and its variants have been used widely in modern cryptographic constructions such as encryption, signature, etc. Let Rq = Zq[x]/ (xn + 1) be a quotient polynomial ring. The standard NTRU problem asks to recover short polynomials f, g E Rq such that h - g/ f (mod q), given a public key h and the promise that such elements exist. In practice, the degree n is often a power of two. As a generalization of NTRU, the Module-NTRU problems were introduced by Cheon, Kim, Kim, and Son (IACR ePrint 2019/1468), and Chuengsatiansup, Prest, Stehle, Wallet, and Xagawa (ASIACCS '20). In this thesis, we presented two post-quantum Digital Signature Schemes based on the Module-NTRU problem and its variants.
Show less
-
Date Issued
-
2024
-
PURL
-
http://purl.flvc.org/fau/fd/FA00014407
-
Subject Headings
-
Lattice theory, Cryptography, Public key cryptography, Applied mathematics
-
Format
-
Document (PDF)