期刊文献+
共找到12篇文章
< 1 >
每页显示 20 50 100
Non-Negative Integer Solutions of Two Diophantine Equations 2x + 9y = z2 and 5x + 9y = z2
1
作者 Md. Al-Amin Khan Abdur Rashid Md. Sharif Uddin 《Journal of Applied Mathematics and Physics》 2016年第4期762-765,共4页
In this paper, we study two Diophantine equations of the type p<sup>x</sup> + 9<sup>y</sup> = z<sup>2</sup> , where p is a prime number. We find that the equation 2<sup>x</... In this paper, we study two Diophantine equations of the type p<sup>x</sup> + 9<sup>y</sup> = z<sup>2</sup> , where p is a prime number. We find that the equation 2<sup>x</sup> + 9<sup>y</sup> = z<sup>2</sup> has exactly two solutions (x, y, z) in non-negative integer i.e., {(3, 0, 3),(4, 1, 5)} but 5<sup>x</sup> + 9<sup>y</sup> = z<sup>2</sup> has no non-negative integer solution. 展开更多
关键词 Exponential Diophantine Equation integer solutions
下载PDF
On Diophantine Equation X(X+1)(X+2)(X+3)=14Y(Y+1)(Y+2)(Y+3) 被引量:2
2
作者 段辉明 郑继明 《Journal of Southwest Jiaotong University(English Edition)》 2009年第1期90-93,共4页
The Diophantine equation X( X + 1 ) ( X + 2 ) ( X + 3 ) = 14Y( Y + 1 ) ( Y + 2 ) ( Y + 3 ) still remains open. Using recurrence sequence, Maple software, Pell equation and quadraric residue, this pap... The Diophantine equation X( X + 1 ) ( X + 2 ) ( X + 3 ) = 14Y( Y + 1 ) ( Y + 2 ) ( Y + 3 ) still remains open. Using recurrence sequence, Maple software, Pell equation and quadraric residue, this paper proved it has only two positive integer solutions, i. e., (X,Y) = (5,2) ,(7,3). 展开更多
关键词 integer solution Diophantine equation Recurrent sequence Quadratic residue
下载PDF
A Variant of Fermat’s Diophantine Equation
3
作者 Serdar Beji 《Advances in Pure Mathematics》 2021年第12期929-936,共8页
A variant of Fermat’s last Diophantine equation is proposed by adjusting the number of terms in accord with the power of terms and a theorem describing the solubility conditions is stated. Numerically obtained primit... A variant of Fermat’s last Diophantine equation is proposed by adjusting the number of terms in accord with the power of terms and a theorem describing the solubility conditions is stated. Numerically obtained primitive solutions are presented for several cases with number of terms equal to or greater than powers. Further, geometric representations of solutions for the second and third power equations are devised by recasting the general equation in a form with rational solutions less than unity. Finally, it is suggested to consider negative and complex integers in seeking solutions to Diophantine forms in general. 展开更多
关键词 Variant of Fermat’s Last Equation Positive integer solutions of New Fermat-Type Equations Geometric Representations for solutions of New Diophantine Equations
下载PDF
A lattice-based signcryption scheme without random oracles 被引量:5
4
作者 Xiuhua LU Qiaoyan WEN +2 位作者 Zhengping JIN Licheng WANG Chunli YANG 《Frontiers of Computer Science》 SCIE EI CSCD 2014年第4期667-675,共9页
In order to achieve secure signcryption schemes in the quantum era, Li Fagen et al. [Concurrency and Computation: Practice and Experience, 2012, 25(4): 2112-2122] and Wang Fenghe et al. [Applied Mathematics & Inf... In order to achieve secure signcryption schemes in the quantum era, Li Fagen et al. [Concurrency and Computation: Practice and Experience, 2012, 25(4): 2112-2122] and Wang Fenghe et al. [Applied Mathematics & Information Sciences, 2012, 6(1): 23-28] have independently extended the concept of signcryption to lattice-based cryptography. However, their schemes are only secure under the random or- acle model. In this paper, we present a lattice-based signcryp- tion scheme which is secure under the standard model. We prove that our scheme achieves indistinguishability against adaptive chosen-ciphertext attacks (IND-CCA2) under the learning with errors (LWE) assumption and existential unforgeability against adaptive chosen-message attacks (EUF- CMA) under the small integer solution (SIS) assumption. 展开更多
关键词 SIGNCRYPTION standard model lattice-based cryptography learning with errors problem small integer solution problem
原文传递
Lattice-based sequential aggregate signatures with lazy verification 被引量:4
5
作者 Zhang Yanhua Hu Yupu +1 位作者 Jiang Mingming Xue Lili 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2015年第6期36-44,共9页
This paper proposes the first lattice-based sequential aggregate signature (SAS) scheme with lazy verification that is provably secure in the random oracle model. As opposed to large integer factoring and discrete l... This paper proposes the first lattice-based sequential aggregate signature (SAS) scheme with lazy verification that is provably secure in the random oracle model. As opposed to large integer factoring and discrete logarithm based systems, the security of the construction relies on worst-case lattice problem, namely, under the small integer solution (SIS) assumption. Generally speaking, SAS schemes enable any group of signers ordered in a chain to sequentially combine their signatures such that the size of the aggregate signature is much smaller than the total size of all individual signatures. Unlike prior such proposals, the new scheme does not require a signer to retrieve the keys of other signers and verify the aggregate-so-far before adding its own signature, and the signer can add its own signature to an unverified aggregate and forward it along immediately, postponing verification until load permits or the necessary public keys are obtained. Indeed, the new scheme does not even require a signer to know the public keys of other signers. 展开更多
关键词 sequential aggregate signatures lattice-based cryptography lazy verification small integer solution
原文传递
On the Diophantine System a^2+b^2=c^3 and a^x+b^y=c^z for b is an Odd Prime 被引量:3
6
作者 Mao Hua LE 《Acta Mathematica Sinica,English Series》 SCIE CSCD 2008年第6期917-924,共8页
Let a, b and c be fixed coprime positive integers. In this paper we prove that if a^2 + b^2 = c^3 and b is an odd prime, then the equation a^x + b^y = c^z has only the positive integer solution (x, y, z) = (2,2,3).
关键词 exponential diophantine equation positive integer solution generalized Fermat conjecture
原文传递
Attribute-Based Signature on Lattices 被引量:3
7
作者 毛贤平 陈克非 +1 位作者 龙宇 王亮亮 《Journal of Shanghai Jiaotong university(Science)》 EI 2014年第4期406-411,共6页
Attribute-based signature is a versatile class of digital signatures. In attribute-based signature, a signer obtains his private key corresponding to the set of his attributes from a trusted authority, and then he can... Attribute-based signature is a versatile class of digital signatures. In attribute-based signature, a signer obtains his private key corresponding to the set of his attributes from a trusted authority, and then he can sign a message with any predicate that is satisfied by his attributes set. Unfortunately, there does not exist an attributebased signature which is resistance to the quantum attacks. This means we do not have secure attribute-based signature schemes in a post-quantum world. Based on this consideration, an attribute-based signature on lattices,which could resist quantum attacks, is proposed. This scheme employs "bonsai tree" techniques, and could be proved secure under the hardness assumption of small integer solution problem. 展开更多
关键词 attribute-based signature LATTICE small integer solution problem
原文传递
Post-quantum blind signcryption scheme from lattice 被引量:2
8
作者 Huifang YU Lu BAI 《Frontiers of Information Technology & Electronic Engineering》 SCIE EI CSCD 2021年第6期891-901,共11页
Blind signcryption(BSC) can guarantee the blindness and untrackability of signcrypted messages, and moreover, it provides simultaneous unforgeability and confidentiality. Most traditional BSC schemes are based on the ... Blind signcryption(BSC) can guarantee the blindness and untrackability of signcrypted messages, and moreover, it provides simultaneous unforgeability and confidentiality. Most traditional BSC schemes are based on the number theory. However, with the rapid development of quantum computing, traditional BSC systems are faced with severe security threats. As promising candidate cryptosystems with the ability to resist attacks from quantum computing, lattice-based cryptosystems have attracted increasing attention in academic fields. In this paper, a post-quantum blind signcryption scheme from lattice(PQ-LBSCS) is devised by applying BSC to lattice-based cryptosystems. PQ-LBSCS inherits the advantages of the lattice-based cryptosystem and blind signcryption technique. PQ-LBSCS is provably secure under the hard assumptions of the learning with error problem and small integer solution problem in the standard model. Simulations are carried out using the Matlab tool to analyze the computational efficiency, and the simulation results show that PQ-LBSCS is more efficient than previous schemes. PQ-LBSCS has extensive application prospects in e-commerce, mobile communication, and smart cards. 展开更多
关键词 Lattice-based cryptosystem Blind signcryption Post-quantum computing Learning with error assumption Small integer solution assumption
原文传递
An Attribute-Based Signature Scheme from Lattice Assumption 被引量:4
9
作者 ZHANG Yanhua HU Yupu JIANG Mingming 《Wuhan University Journal of Natural Sciences》 CAS CSCD 2015年第3期207-213,共7页
Inspired by the framework of Boyen, in this paper, an attribute-based signature(ABS) scheme from lattice assumption is proposed. In this attribute-based signature scheme, an entity's attributes set corresponds to t... Inspired by the framework of Boyen, in this paper, an attribute-based signature(ABS) scheme from lattice assumption is proposed. In this attribute-based signature scheme, an entity's attributes set corresponds to the concatenation of a lattice matrix with the sum of some random matrices, and the signature vector is generated by using the Preimage Sampling algorithm. Compared with current attribute-based signature schemes, this scheme can resist quantum attacks and enjoy shorter public-key, smaller signature size and higher efficiency. 展开更多
关键词 attribute-based signature lattice assumption small integer solution post-quantum cryptography high efficiency
原文传递
Verifier-local revocation group signatures with backward unlinkability from lattices
10
作者 Yanhua ZHANG Ximeng LIU +2 位作者 Yupu HU Yong GAN Huiwen JIA 《Frontiers of Information Technology & Electronic Engineering》 SCIE EI CSCD 2022年第6期876-892,共17页
For group signature(GS)supporting membership revocation,verifier-local revocation(VLR)mechanism seems to be a more flexible choice,because it requires only that verifiers download up-to-date revocation information for... For group signature(GS)supporting membership revocation,verifier-local revocation(VLR)mechanism seems to be a more flexible choice,because it requires only that verifiers download up-to-date revocation information for signature verification,and the signers are not involved.As a post-quantum secure cryptographic counterpart of classical number-theoretic cryptographic constructions,the first lattice-based VLR group signature(VLR-GS)was introduced by Langlois et al.(2014).However,none of the contemporary lattice-based VLR-GS schemes provide backward unlinkability(BU),which is an important property to ensure that previously issued signatures remain anonymous and unlinkable even after the corresponding signer(i.e.,member)is revoked.In this study,we introduce the first lattice-based VLR-GS scheme with BU security(VLR-GS-BU),and thus resolve a prominent open problem posed by previous works.Our new scheme enjoys an O(log N)factor saving for bit-sizes of the group public-key(GPK)and the member’s signing secret-key,and it is free of any public-key encryption.In the random oracle model,our scheme is proven secure under two well-known hardness assumptions of the short integer solution(SIS)problem and learning with errors(LWE)problem. 展开更多
关键词 Group signature Lattice-based cryptography Verifier-local revocation Backward unlikability Short integer solution
原文传递
An Algorithm Substitution Attack on Fiat-Shamir Signatures Based on Lattice
11
作者 LIU Jinhui YU Yong +2 位作者 WU Fusheng CHENG Yuehua ZHANG Huanguo 《Wuhan University Journal of Natural Sciences》 CAS CSCD 2022年第1期17-25,共9页
Many evidences have showed that some intelligence agencies(often called big brother)attempt to monitor citizens’communication by providing coerced citizens a lot of subverted cryptographic algorithms and coercing the... Many evidences have showed that some intelligence agencies(often called big brother)attempt to monitor citizens’communication by providing coerced citizens a lot of subverted cryptographic algorithms and coercing them to adopt these algorithms.Since legalized services on large number of various applications and system architectures depend on digital signature techniques,in the context some coerced users who use double authentication preventing signatures to design some novel digital signature techniques,have some convincing dissertations to defuse requests from authorities and big brothers creating some corresponding subverted signatures.As rapid progress in quantum computers,National Security Agency advisory memorandum and announcement of National Institute of Standards and Technology procedures from standardization focus on some cryptographic algorithms which are post quantum secure.Motivated by these issues,we design an algorithm substitution attack against Fiat-Shamir family based on lattices(e.g.,BLISS,BG,Ring-TESLA,PASSSign and GLP)that are proven post-quantum computational secure.We also show an efficient deterable way to eliminate big brother’s threat by leaking signing keys from signatures on two messages to be public.Security proof shows that our schemes satisfy key extraction,undetectability and deterability.Through parameters analysis and performance evaluation,we demonstrate that our deterring subverted Fiat-Shamir signature is practical,which means that it can be applied to privacy and protection in some system architectures. 展开更多
关键词 algorithm substitution attack double authentication preventing signatures LATTICE ring-SIS(small integer solution)problem
原文传递
Improved authenticated key agreement protocol based on Bi-ISIS problem
12
作者 Yang Yatao Zhang Juanmei +1 位作者 Huang Jierun Zhang Yaze 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2020年第3期93-102,共10页
In the post quantum era,public key cryptographic scheme based on lattice is considered to be the most promising cryptosystem that can resist quantum computer attacks.However,there are still few efficient key agreement... In the post quantum era,public key cryptographic scheme based on lattice is considered to be the most promising cryptosystem that can resist quantum computer attacks.However,there are still few efficient key agreement protocols based on lattice up to now.To solve this issue,an improved key agreement protocol with post quantum security is proposed.Firstly,by analyzing the Wess-Zumino model+(WZM+)key agreement protocol based on small integer solution(SIS)hard problem,it is found that there are fatal defects in the protocol that cannot resist man-in-the-middle attack.Then based on the bilateral inhomogeneous small integer solution(Bi-ISIS)problem,a mutual authenticated key agreement(AKA)protocol with key confirmation is proposed and designed.Compared with Diffie-Hellman(DH)protocol,WZM+key agreement protocol,and the AKA agreement based on the ideal lattice protocol,the improved protocol satisfies the provable security under the extend Canetti-Krawczyk(eCK)model and can resist man-in-the-middle attack,replay attack and quantum computing attack. 展开更多
关键词 LATTICE small integer solution problem key agreement protocol provable security eCK model
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部