Physics, mathematics, and technology

2020 Issue №4

Using CRM system to analyze the efficiency of bank employees

Abstract

The paper considers the possibility of using data collected by the CRM system for working with Bank clients to analyze the efficiency of Bank employees. An analysis of the CRM system functions was performed, from which about 20 attributes were obtained for forming the employee profile and by which it is possible to calculate its integral efficiency.

Download the article

Hybrid attack on Learning with Errors (LWE) with sparse secret

Abstract

In 2007, Howgrave-Graham proposed attack against NTRU cryptosys­tem, which consists of two parts, combining lattice reduction technique and a combinatorial method called meet-in-the-middle (MiTM). In this article, we apply hybrid attack to the Learning with Errors Problem (LWE) with sparse sec­ret. The LWE problem is considered to be one of the most important in lat­tice-based cryptography. Large number of cryprographic schemes ranging from basic signature and encryption schemes to advanced schemes like group sig­natures and fully homomorphic encryption, base their security on the hard­ness assumption of LWE. In this paper, we review the hybrid attack and the algorithms it is based on. It is required for further practical implementation of the attack, whose main objective is to verify correctness of MiTM to the hyb­rid attack against the LWE problem.

Download the article

Finding optimal BKZ parametrs for NTRU lattice reduction

Abstract

This article is devoted to selection of optimal parameters for lattice reduction attack against lattice-based cryptosystems that use lattices with low rank sublattices. It illustrates design flaws caused by current approach to buiding these types of cryptosystems. Its relevance and novelty lies in the description of the conditions for the existence of a polynomial attack and in constructing an efficient algorithm that allows us to find optimal reduction attack parameters. The algorithm developed during the work on this article is quite fast and requires O(log2n) log of time to return results where n is the dimension of lattice. Its correctness has been verified by numerical experiments. As a result, graphs are shown connecting the parameters of the lattice and the minimum smallest parameters necessary for its successful reduction.

Download the article

Secure sending of messages over the mesh network based on bluetooth

Abstract

In the paper we discuss the main problems that have to be solved to en­sure the confidentiality of communication between the nodes of mesh networks based on smartphones. We describe the important details of Bluetooth and Bluetooth Low Energy technologies, using which you can solve some of the problems described. Next, we briefly describe elliptic curve cryptography and choose a specific curve for it. We build an Elliptic Curve Integrated Encryp­tion Scheme based on the elliptic curves key exchange and various crypto primitives that allows exchanging protected information using symmetric en­cryption. We also describe the processes of encryption and decryption of mes­sages using this. As a result, the described technologies and the hybrid scheme are combined into the basic algorithm for secure data transmission over a mesh network based on Bluetooth, sufficient for software implementation.

Download the article

Scalable zk-SNARK

Abstract

This article describes the General principle of operation (stages, parame­ters used) of the ZK-SNARK zero-knowledge proof scheme, the possibility and prospects for its improvement. Implementations of zk-SNARK that are cur­rently known have scalability limitations that depend on the magnitude of the computation being proved. First, the size of the proving key depends at least linearly on the upper bound of the structure in which we work. Second, the proof requires a record of all previous steps. The article describes an algorithm for achieving a new implementation of zk-SNARK using elliptic curve cryp­tography, field structure features, and proof integrity. In practice, this imple­mentation is a recursive composition of the proof, while generating keys for any size of calculations carries constant memory costs. Subsequently, the en­tire process of proof is solely multiplicative constant costs overtime and addi­tivecosts in memory. Thus, the described implementation of zk-SNARK has two important properties: capacity and incremental computability.

Download the article

An efficient implementation of an exponential point-counting algorithm on Jacobians of genus 2 hyperelliptic curves

Abstract

Computing the order of Jacobian of a hyperelliptic curve is a common number-theoretical problem that has lots of applications in modern cryptog­raphy. Namely, Jacobians are applicable to constructions of DLP-based cryp­tosystems, as well as constructions of verifiable delay functions (VDF’s), since they can be viewed as large groups of unknown order. In this article, we pre­sent an overview of approaches to accelerate Gaudry-Schost point counting algorithm that is the fastest known algorithm for computing the order of Jaco­bians of hyperelliptic curves of genus 2. This algorithm consists of two stages: 1) computing the number of points (equivalently, the characteristic polynomi­al of the curve) modulo some small primes and combining the result into a large module using CRT (polynomial-time part); 2) restoring the number of points utilizing modular data using algorithms based on birthday paradox (exponential-time part). Theoretically, the algorithm terminates after the first stage with  time-complexity, where  is a finite field modulus. How­ever, in practice we terminate the polynomial-time part (due to high memory consumption), and we proceed to the second, memory-efficient, exponential-time part. This article presents a multithreaded C++ implementation of expo­nential part of Gaudry-Schost’s point counting algorithm. We evaluate the ef­ficiency of our multithreaded implementation.

Download the article