نتایج جستجو برای: ideal of lattice homomorphisms

تعداد نتایج: 21183672  

Journal: :Discussiones Mathematicae Graph Theory 1997
Jan Kratochvíl Peter Mihók Gabriel Semanisin

For a simple graph H, → H denotes the class of all graphs that admit homomorphisms to H (such classes of graphs are called homproperties). We investigate hom-properties from the point of view of the lattice of hereditary properties. In particular, we are interested in characterization of maximal graphs belonging to → H. We also provide a description of graphs maximal with respect to reducible h...

Journal: :Order 2011
Léonard Kwuida Erkko Lehtonen

Partially ordered sets labeled with k labels (k-posets) and their homomorphisms are examined. We give a representation of directed graphs by k-posets; this provides a new proof of the universality of the homomorphism order of k-posets. This universal order is a distributive lattice. We investigate some other properties, namely the infinite distributivity, the computation of infinite suprema and...

Journal: :IACR Cryptology ePrint Archive 2015
Jung Hee Cheon Changmin Lee

We improve the zeroizing attack on the multilinear map of Garg, Gentry and Halevi (GGH). Our algorithm can solve the Graded Decisional Diffie-Hellman (GDDH) problem on the GGH scheme when the dimension n of the ideal lattice Z[X]/(X+1) is O(κλ) as suggested for the κ-linear GGH scheme. The zeroizing attack is to recover a basis of an ideal generated by a secret element g ∈ Z[X]/(X + 1) from the...

emph{ Smooth Projective Hash Functions } ( SPHFs ) as a specific pattern of zero knowledge proof system are fundamental tools to build many efficient cryptographic schemes and protocols. As an application of SPHFs, emph { Password - Based Authenticated Key Exchange } ( PAKE ) protocol is well-studied area in the last few years. In 2009, Katz and Vaikuntanathan described the first lattice-based ...

Journal: :Applied Categorical Structures 2014
Richard N. Ball Jorge Picado Ales Pultr

An exact meet in a lattice is a special type of infimum characterized by, inter alia, distributing over finite joins. In frames, the requirement that a meet is preserved by all frame homomorphisms makes for a slightly stronger property. In this paper these concepts are studied systematically, starting with general lattices and proceeding through general frames to spatial ones, and finally to an...

In this paper, we introduce a new algebraic structure, called a UP-algebra (UP means the University of Phayao) and a concept of UP-ideals, UP-subalgebras, congruences and UP-homomorphisms in UP-algebras, and investigated some related properties of them. We also describe connections between UP-ideals, UP-subalgebras, congruences and UP-homomorphisms, and show that the notion of UP-algebras is a ...

Journal: :CoRR 2017
Mesut Sahin

Let X be a complete simplicial toric variety over a finite field Fq with homogeneous coordinate ring S = Fq[x1, . . . , xr] and split torus TX ∼= (Fq). We prove that vanishing ideal of a subset Y of the torus TX is a lattice ideal if and only if Y is a subgroup. We show that these subgroups are exactly those subsets that are parameterized by Laurents monomials. We give an algorithm for determin...

Journal: :IACR Cryptology ePrint Archive 2007
Jintai Ding Richard Lindner

Micciancio defined a generalization of cyclic lattices, called ideal lattices. These lattices can be used in cryptosystems to decrease the number of parameters necessary to describe a lattice by a square root, making them more efficient. He proves that the computational intractability of classic lattice problems for these lattices gives rise to provably secure one-way and collision-resistant ha...

Journal: :IACR Cryptology ePrint Archive 2015
Chunsheng Gu

Recently, Hu and Jia presented an efficient attack on the GGH13 map. They show that the MPKE and WE based on GGH13 with public tools of encoding are not secure. Currently, an open problem is to fix GGH13 with functionality-preserving. By modifying zero-testing parameter and using switching modulus method, we present a new construction of multilinear map from ideal lattices. Our construction mai...

2017
Yang Zhang Renzhang Liu Dongdai Lin

Abstract. At EUROCRYPT 2011, Gentry and Halevi implemented a variant of Gentry’s fully homomorphic encryption scheme. The core part in their key generation is to generate an odd-determinant ideal lattice having a particular type of Hermite Normal Form. However, they did not give a rigorous proof for the correctness. We present a better key generation algorithm, improving their algorithm from tw...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید