Informacja

Drogi użytkowniku, aplikacja do prawidłowego działania wymaga obsługi JavaScript. Proszę włącz obsługę JavaScript w Twojej przeglądarce.

Wyszukujesz frazę "Wroński, Michał" wg kryterium: Autor


Wyświetlanie 1-11 z 11
Tytuł:
Combined small subgroups and side-channel attack on elliptic curves with cofactor divisible by 2m
Autorzy:
Wroński, Michał
Powiązania:
https://bibliotekanauki.pl/articles/227051.pdf
Data publikacji:
2019
Wydawca:
Polska Akademia Nauk. Czytelnia Czasopism PAN
Tematy:
small subgroups attack
side-channel attack
alternative models of elliptic curves
Opis:
Nowadays, alternative models of elliptic curves like Montgomery, Edwards, twisted Edwards, Hessian, twisted Hessian, Huff's curves and many others are very popular and many people use them in cryptosystems which are based on elliptic curve cryptography. Most of these models allow to use fast and complete arithmetic which is especially convenient in fast implementations that are side-channel attacks resistant. Montgomery, Edwards and twisted Edwards curves have always order of group of rational points divisible by 4. Huff's curves have always order of rational points divisible by 8. Moreover, sometimes to get fast and efficient implementations one can choose elliptic curve with even bigger cofactor, for example 16. Of course the bigger cofactor is, the smaller is the security of cryptosystem which uses such elliptic curve. In this article will be checked what influence on the security has form of cofactor of elliptic curve and will be showed that in some situations elliptic curves with cofactor divisible by 2m are vulnerable for combined small subgroups and side-channel attacks.
Źródło:
International Journal of Electronics and Telecommunications; 2019, 65, 2; 203-209
2300-1933
Pojawia się w:
International Journal of Electronics and Telecommunications
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Optimal Strategies for Computation of Degree `n Isogenies for SIDH
Autorzy:
Wroński, Michał
Chojnacki, Andrzej
Powiązania:
https://bibliotekanauki.pl/articles/227069.pdf
Data publikacji:
2020
Wydawca:
Polska Akademia Nauk. Czytelnia Czasopism PAN
Tematy:
SIDH
optimal strategies
generating functions
Opis:
This article presents methods and algorithms for the computation of isogenies of degree ℓⁿ. Some of these methods are obtained using recurrence equations and generating functions. A standard multiplication based algorithm for computation of isogeny of degree ℓⁿ has time complexity equal to O(n²M (n log n)), where M (N) denotes the cost of integers of size N multiplication. The memory complexity of this algorithm is equal to O (n log (n log (n))). In this article are presented algorithms for: - determination of optimal strategy for computation of degree ℓⁿ isogeny, - determination of cost of optimal strategy of computation of ℓⁿ isogeny using solutions of recurrence equations, - determination of cost of optimal strategy of computation of ℓⁿ isogeny using recurrence equations, where optimality in this context means that, for the given parameters, no other strategy exists that requires fewer operations for computation of isogeny. Also this article presents a method using generating functions for obtaining the solutions of sequences (սₘ) and (cₘ) where cₘ denotes the cost of computations of isogeny of degree ℓᵘᵐum for given costs p, q of ℓ-isogeny computation and ℓ-isogeny evaluation. These solutions are also used in the construction of the algorithms presented in this article.
Źródło:
International Journal of Electronics and Telecommunications; 2020, 66, 3; 465-472
2300-1933
Pojawia się w:
International Journal of Electronics and Telecommunications
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
How to compute an isogeny on the extended Jacobi quartic curves?
Autorzy:
Dzierzkowski, Łukasz
Wroński, Michał
Powiązania:
https://bibliotekanauki.pl/articles/2124751.pdf
Data publikacji:
2022
Wydawca:
Polska Akademia Nauk. Czytelnia Czasopism PAN
Tematy:
cryptology
post-quantum
elliptic curves
Jacobi quartics
isogenies
Opis:
Computing isogenies between elliptic curves is a significant part of post-quantum cryptography with many practical applications (for example, in SIDH, SIKE, B-SIDH, or CSIDH algorithms). Comparing to other post-quantum algorithms, the main advantages of these protocols are smaller keys, the similar idea as in the ECDH, and a large basis of expertise about elliptic curves. The main disadvantage of the isogeny-based cryptosystems is their computational efficiency - they are slower than other post-quantum algorithms (e.g., lattice-based). That is why so much effort has been put into improving the hitherto known methods of computing isogenies between elliptic curves. In this paper, we present new formulas for computing isogenies between elliptic curves in the extended Jacobi quartic form with two methods: by transforming such curves into the short Weierstrass model, computing an isogeny in this form and then transforming back into an initial model or by computing an isogeny directly between two extended Jacobi quartics.
Źródło:
International Journal of Electronics and Telecommunications; 2022, 68, 3; 463--468
2300-1933
Pojawia się w:
International Journal of Electronics and Telecommunications
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Vibration analysis and modelling of light-weight robot arms
Autorzy:
Leniowski, Ryszard
Wroński, Michał
Powiązania:
https://bibliotekanauki.pl/articles/2202421.pdf
Data publikacji:
2022
Wydawca:
Politechnika Poznańska. Instytut Mechaniki Stosowanej
Tematy:
flexible deformation
vibration analysis
light-weight robots
odkształcenie elastyczne
analiza drgań
lekkie roboty
Opis:
Lightweight robots (LWR) are a new generation of devices intended to be used not only for industrial tasks but also to perform actions in the human environment. This work presents an analysis of selected basic problems related to the vibration properties of light-weight robot arms. The study of vibration is based on the analysis of the root locus on the plane of complex variables. It turns out that their distribution is non-stationary and depends on the parameters of the model (arm geometry, material parameters), but also depends on the type of realised motion, which is not so obvious. Depending on the manoeuvres conducted (acceleration / deceleration), the system may lose (or increase) its oscillating properties at higher frequencies, as well as introduce a structural (measurable) delay. Recognition of the discussed properties along with their modelling is an important element of the design process of the control system of modern, light-weight robots.
Źródło:
Vibrations in Physical Systems; 2022, 33, 2; art. no. 2022220
0860-6897
Pojawia się w:
Vibrations in Physical Systems
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
SIDH Hybrid Schemes with Classical Component Based on the Discrete Logarithm Problem over Finite Field Extension
Autorzy:
Wroński, Michał
Burek, Elżbieta
Dzierzkowski, Łukasz
Powiązania:
https://bibliotekanauki.pl/articles/226917.pdf
Data publikacji:
2020
Wydawca:
Polska Akademia Nauk. Czytelnia Czasopism PAN
Tematy:
SIDH
Diffie-Hellman algorithm
hybrid schemes
Opis:
The concept of a hybrid scheme with connection of SIDH and ECDH is nowadays very popular. In hardware implementations it is convenient to use a classical key exchange algorithm, which is based on the same finite field as SIDH. Most frequently used hybrid scheme is SIDH-ECDH. On the other hand, using the same field as in SIDH, one can construct schemes over Fpn, like Diffie-Hellman or XTR scheme, whose security is based on the discrete logarithm problem. In this paper, idea of such schemes will be presented. The security of schemes, which are based on the discrete logarithm problem over fields Fp; Fp2 ; Fp4 ; Fp6 and Fp8 , for primes p used in SIDH, will be analyzed. At the end, the propositions of practical applications of these schemes will be presented.
Źródło:
International Journal of Electronics and Telecommunications; 2020, 66, 3; 431-441
2300-1933
Pojawia się w:
International Journal of Electronics and Telecommunications
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Arithmetic Using Compression on Elliptic Curves in Huff’s Form and Its Applications
Autorzy:
Dryło, Robert
Kijko, Tomasz
Wroński, Michał
Powiązania:
https://bibliotekanauki.pl/articles/1844692.pdf
Data publikacji:
2021
Wydawca:
Polska Akademia Nauk. Czytelnia Czasopism PAN
Tematy:
Huff's curves
isogeny-based cryptography
compression functions on elliptic curves
Opis:
In this paper for elliptic curves provided by Huff’s equation H a,b : ax(y² − 1) = by(x² − 1) and general Huff’s equation G a,b : x(ay² − 1) = y(bx² − 1) and degree 2 compression function f(x, y) = xy on these curves, herein we provide formulas for doubling and differential addition after compression, which for Huff’s curves are as efficient as Montgomery’s formulas for Montgomery’s curves By² = x³ + Ax² + x. For these curves we also provided point recovery formulas after compression, which for a point P on these curves allows to compute [n]f(P) after compression using the Montgomery ladder algorithm, and then recover [n]P. Using formulas of Moody and Shumow for computing odd degree isogenies on general Huff’s curves, we have also provide formulas for computing odd degree isogenies after compression for these curves. Moreover, it is shown herein how to apply obtained formulas using compression to the ECM algorithm.
Źródło:
International Journal of Electronics and Telecommunications; 2021, 67, 2; 193-200
2300-1933
Pojawia się w:
International Journal of Electronics and Telecommunications
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Searching for an Efficient System of Equations Defining the AES Sbox for the QUBO Problem
Autorzy:
Burek, Elżbieta
Mańk, Krzysztof
Wroński, Michał
Powiązania:
https://bibliotekanauki.pl/articles/27312952.pdf
Data publikacji:
2023
Wydawca:
Instytut Łączności - Państwowy Instytut Badawczy
Tematy:
AES Sbox
cryptanalysis
minimal equation system for Sbox
quantum annealing
QUBO
Opis:
The time complexity of solving the QUBO problem depends mainly on the number of logical variables in the problem. This paper focuses mainly on finding a system of equations that uniquely defines the Sbox of the AES cipher and simultaneously allows us to obtain the smallest known optimization problem in the QUBO form for the algebraic attack on the AES cipher. A novel method of searching for an efficient system of equations using linear-feedback shift registers has been presented in order to perform that task efficiently. Transformation of the AES cipher to the QUBO problem, using the identified efficient system, is presented in this paper as well. This method allows us to reduce the target QUBO problem for AES- 128 by almost 500 logical variables, compared to our previous results, and allows us to perform the algebraic attack using quantum annealing four times faster.
Źródło:
Journal of Telecommunications and Information Technology; 2023, 4; 30--37
1509-4553
1899-8852
Pojawia się w:
Journal of Telecommunications and Information Technology
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Normy ostrożnościowe oceny ryzyka kredytobiorcy hipotecznego
Prudential standards for the assessment of a mortgage borrower’s credit risk
Autorzy:
Kruszka, Michał
Wroński, Marcin
Powiązania:
https://bibliotekanauki.pl/articles/693864.pdf
Data publikacji:
2019
Wydawca:
Uniwersytet im. Adama Mickiewicza w Poznaniu
Tematy:
supervisory measures; banking; real estate lending
nadzór bankowy; nadzór makroostrożnościowy; rynek nieruchomości; ryzyko systemowe; LTV; DSTI, DTI; JEL: G21, G28, K23
Opis:
The recent financial crisis revealed a significant link between the stability of the banking system and real estate lending. The aim of the article is to present the supervisory measures (in the narrow and in the broader sense) employed in banking as factors that can limit the demand for real estate lending. The study covers supervisory measures implemented in the European Economic Area countries. Supervisory instruments restricting the use of real estate as collateral for loans and instruments imposing income requirements on borrowers are discussed. Particular attention has been paid to the link between the priorities of financial market regulators in a given country and the international differentiation of the supervisory measures.
Ostatni kryzys finansowy ujawnił istotne powiązanie stabilności systemu bankowego z kredytowaniem nieruchomości. Celem artykułu jest przedstawienie narzędzi z zakresu nadzoru bankowego (sensu stricto, jak też largo) jako czynników, które mogą ograniczyć popyt na ten rodzaj kredytów. Badaniu poddano głównie środki nadzorcze zastosowane w państwach Europejskiego Obszaru Gospodarczego. Omówiono zakres stosowania środków nadzorczych ograniczających możliwość wykorzystania nieruchomości jako zabezpieczenia kredytu oraz środków nadzorczych ograniczających możliwość wykorzystania całego dochodu kredytobiorcy do spłaty kredytu. Szczególną uwagę poświecono międzynarodowemu zróżnicowaniu stosowanych środków nadzorczych, wskazując, jak odpowiadają one na priorytety regulatorów rynku finansowego w danym kraju.
Źródło:
Ruch Prawniczy, Ekonomiczny i Socjologiczny; 2019, 81, 4; 205-219
0035-9629
2543-9170
Pojawia się w:
Ruch Prawniczy, Ekonomiczny i Socjologiczny
Dostawca treści:
Biblioteka Nauki
Artykuł
    Wyświetlanie 1-11 z 11

    Ta witryna wykorzystuje pliki cookies do przechowywania informacji na Twoim komputerze. Pliki cookies stosujemy w celu świadczenia usług na najwyższym poziomie, w tym w sposób dostosowany do indywidualnych potrzeb. Korzystanie z witryny bez zmiany ustawień dotyczących cookies oznacza, że będą one zamieszczane w Twoim komputerze. W każdym momencie możesz dokonać zmiany ustawień dotyczących cookies