Academic literature on the topic 'Minrank'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Minrank.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Minrank"

1

Golovnev, Alexander, Oded Regev, and Omri Weinstein. "The Minrank of Random Graphs." IEEE Transactions on Information Theory 64, no. 11 (November 2018): 6990–95. http://dx.doi.org/10.1109/tit.2018.2810384.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Haviv, Ishay. "On Minrank and Forbidden Subgraphs." ACM Transactions on Computation Theory 11, no. 4 (September 17, 2019): 1–13. http://dx.doi.org/10.1145/3322817.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Maleeva, G. A. "Analysis of partial key recovery attack on multivariate cryptographic transformations using rank systems." Radiotekhnika, no. 209 (June 24, 2022): 64–70. http://dx.doi.org/10.30837/rt.2022.2.209.06.

Full text
Abstract:
The Rainbow signature scheme, proposed by Ding and Schmidt in 2005, is one of the oldest and most studied signature schemes in multidimensional cryptography. The Rainbow, based on the unbalanced Oil and Vinegar signature scheme, has the necessary cryptocurrency since 1999 with the right parameters. Interest in multivariate cryptography has increased in the last decade, as it is considered to be quantum-stable. Cryptanalysis of the Rainbow and its predecessors was actively developed in the early 2000s. Attacks from this era include the MinRank attack, the HighRank attack, the Bill-Gilbert attack, the UOV agreement attack, and the Rainbow bandwidth attack. After 2008, cryptanalysis seemed to have stopped, until the Rainbow's participation in the NIST PQC project, which motivated the continuation of cryptanalysis. During the second round of NIST, Bardett and others proposed a new algorithm for solving the MinRank problem. This dramatically increased the effectiveness of MinRank's attack, although not enough to threaten the parameters provided to NIST. A less memory-intensive version of this algorithm was suggested by Baena et al. Perlner and Smith-Tone analyzed the Rainbow bandwidth attack in depth, which showed that the attack was more effective than previously thought. This prompted the Rainbow team to increase slightly the parameters for the third round. During the third round, Bellens introduced a new attack that reduced the Rainbow's security by 220 times for SL 1. The Rainbow team claimed that despite the new attacks, the Rainbow's parameters still met NIST requirement. The purpose of this article is to present two new (partial) key recovery attacks on multivariate cryptographic transformations using rank systems.
APA, Harvard, Vancouver, ISO, and other styles
4

Faugère, Jean-Charles, Mohab Safey El Din, and Pierre-Jean Spaenlehauer. "On the complexity of the generalized MinRank problem." Journal of Symbolic Computation 55 (August 2013): 30–58. http://dx.doi.org/10.1016/j.jsc.2013.03.004.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Alon, Noga, Igor Balla, Lior Gishboliner, Adva Mond, and Frank Mousset. "The minrank of random graphs over arbitrary fields." Israel Journal of Mathematics 235, no. 1 (November 4, 2019): 63–77. http://dx.doi.org/10.1007/s11856-019-1945-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Tan, Yang, Shaohua Tang, and Ting Wang. "Adding variables variation to Rainbow-like scheme to enhance its security level against MinRank attack." Security and Communication Networks 7, no. 12 (January 10, 2014): 2326–34. http://dx.doi.org/10.1002/sec.943.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Porras, Jaiberth, John B. Baena, and Jintai Ding. "New Candidates for Multivariate Trapdoor Functions." Revista Colombiana de Matemáticas 49, no. 1 (November 13, 2015): 57–76. http://dx.doi.org/10.15446/recolma.v49n1.54163.

Full text
Abstract:
Presentamos un nuevo método de reducción que permite construir parejas de polinomios HFE de grado alto, tal que la función construida con cada una de estas parejas de polinomios es fácil de invertir. Para invertir la pareja de polinomios usamos un polinomio de grado bajo y de peso de Ham- ming tres, el cual es derivado mediante un método especial de reducción que involucra polinomios de peso de Hamming tres producidos a partir de los dos polinomios HFE. Esto nos permite construir nuevas candidatas para funciones trampa multivariadas usando la pareja de polinomios HFE para construir la función central. Realizamos un análisis de seguridad cuando el campo base es GF(2) y mostramos que estas nuevas funciones trampa multivariadas tienen grado de regularidad alto, y por lo tanto resisten el ataque algebraico. Además damos argumentos teóricos para mostrar que estas nuevas funciones trampa sobre GF(2) tambien resisten el ataque MinRank.
APA, Harvard, Vancouver, ISO, and other styles
8

Ping, Yuan, Baocang Wang, Yuehua Yang, and Shengli Tian. "Building Secure Public Key Encryption Scheme from Hidden Field Equations." Security and Communication Networks 2017 (2017): 1–6. http://dx.doi.org/10.1155/2017/9289410.

Full text
Abstract:
Multivariate public key cryptography is a set of cryptographic schemes built from the NP-hardness of solving quadratic equations over finite fields, amongst which the hidden field equations (HFE) family of schemes remain the most famous. However, the original HFE scheme was insecure, and the follow-up modifications were shown to be still vulnerable to attacks. In this paper, we propose a new variant of the HFE scheme by considering the special equation x2=x defined over the finite field F3 when x=0,1. We observe that the equation can be used to further destroy the special structure of the underlying central map of the HFE scheme. It is shown that the proposed public key encryption scheme is secure against known attacks including the MinRank attack, the algebraic attacks, and the linearization equations attacks. The proposal gains some advantages over the original HFE scheme with respect to the encryption speed and public key size.
APA, Harvard, Vancouver, ISO, and other styles
9

CHLAMTÁČ, EDEN, and ISHAY HAVIV. "Linear Index Coding via Semidefinite Programming." Combinatorics, Probability and Computing 23, no. 2 (November 29, 2013): 223–47. http://dx.doi.org/10.1017/s0963548313000564.

Full text
Abstract:
In theindex codingproblem, introduced by Birk and Kol (INFOCOM, 1998), the goal is to broadcast ann-bit word tonreceivers (one bit per receiver), where the receivers haveside informationrepresented by a graphG. The objective is to minimize the length of a codeword sent to all receivers which allows each receiver to learn its bit. Forlinearindex coding, the minimum possible length is known to be equal to a graph parameter calledminrank(Bar-Yossef, Birk, Jayram and Kol,IEEE Trans. Inform. Theory, 2011).We show a polynomial-time algorithm that, given ann-vertex graphGwith minrankk, finds a linear index code forGof lengthÕ(nf(k)), wheref(k) depends only onk. For example, fork= 3 we obtainf(3) ≈ 0.2574. Our algorithm employs a semidefinite program (SDP) introduced by Karger, Motwani and Sudan for graph colouring (J. Assoc. Comput. Mach., 1998) and its refined analysis due to Arora, Chlamtac and Charikar (STOC, 2006). Since the SDP we use is not a relaxation of the minimization problem we consider, a crucial component of our analysis is anupper boundon the objective value of the SDP in terms of the minrank.At the heart of our analysis lies a combinatorial result which may be of independent interest. Namely, we show an exact expression for the maximum possible value of the Lovász ϑ-function of a graph with minrankk. This yields a tight gap between two classical upper bounds on the Shannon capacity of a graph.
APA, Harvard, Vancouver, ISO, and other styles
10

Guo, Shuyun. "Symbols and Function of the Zhang Clan Han Army Sacrificial Rite." Religions 10, no. 2 (February 1, 2019): 90. http://dx.doi.org/10.3390/rel10020090.

Full text
Abstract:
The Eight Banners System is the social organizational structure of the bannerman (qiren, 旗人) from the Qing dynasty and the fundamental system of the country under Qing rule. It is divided into three types: the Manchu Eight Banners, Mongolian Eight Banners, and Han Army Eight Banners. The Han Army was a special group in the Qing dynasty between the bannerman and the commoners (minren, 民人). The sacrificial rite of the Han Army is a form of comprehensive shamanic ritual based on the traditional ancestor worship of the Han people. However, it is influenced, to some extent, by the shamanic ritual of the Manchus involving trance-dance. It finally took shape as a unique sacrificial form different from both the Manchu shamanic rite and the traditional ancestor worship of the Han minren. As a special system of symbolic rituals, the Han qiren’s sacrificial form embodies shamanic concepts and serves two functions: (1) dispelling evil and bringing in good fortune for the community; and (2) unifying the Han bannermen’s clans and strengthening the culture, identity, and tradition of the Han people, who were living under Manchu rule during the Qing dynasty.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Minrank"

1

COURTOIS, NICOLAS. "La securite des primitives cryptographiques basees sur des problemes algebriques multivariables : mq, ip, minrank, hfe." Paris 6, 2001. http://www.theses.fr/2001PA066063.

Full text
Abstract:
La cryptographie a clef publique moderne depend d'une poignee de problemes algebriques difficiles pour tenter d'arriver a la meilleure securite theorique possible, tout en restant tres efficace et pratique. Le schema rsa original 1978 demande de tailles de blocs assez grands (p. Ex. 1024 bits). Des alternatives avec des tailles plus petites ont pourtant ete inventees : courbes elliptiques 1985, la version niederreiter de mceliece 1986, et plus recemment une large classe des schemas quadratiques multivariables tel hfe 1996. La cryptographie multivariable permet de construire des schemas sur un probleme algebrique de base, supplante par plusieurs couches combinatoires qui ameliorent la securite. On se ramene toujours a resoudre ou a appliquer un des quatre problemes de base : mq, ip, minrank et hfe : mq consiste a resoudre m equations quadratiques multivariables avec n variables sur un corps fini. Notre algorithme xl est polynomial en moyenne quand m = epsilon n2, epsilon>0 et sous-exponentiel pour m = n. Hfe (hidden field equation) consiste a resoudre une equation univariable sur un corps fini, donnee sous forme camouflee par deux transformations affines. Sur un probleme de reference, l'attaque de shamir-kipnis de crypto99 reduisant hfe a minrank marche en 2152. Nos nouvelles attaques donnent 262. Ip (isomorphisme de polynomes) est le probleme de trouver deux changements de variables qui relient deux ensembles d'equations multivariables. Nous avons reduit la complexite de la meilleure attaque connue de q(n sqrt(n)) a q(n/2). Minrank consiste a trouver une combinaison lineaire de matrices donnees qui aurait un petit rang. On etudie de nouvelles attaques pour minrank qui restent toutefois exponentielles. Le resultat le plus marquant de la presente these est le nouveau schema zero-knowledge minrank base sur le probleme np-complet minrank.
APA, Harvard, Vancouver, ISO, and other styles
2

Slobodan, Šupić. "Primena pepela nastalog sagorevanjem žetvenih ostataka kao mineralnog dodatka u cementnim kompozitima." Phd thesis, Univerzitet u Novom Sadu, Fakultet tehničkih nauka u Novom Sadu, 2019. https://www.cris.uns.ac.rs/record.jsf?recordId=110861&source=NDLTD&language=en.

Full text
Abstract:
U disertaciji su prikazani rezultati sopstvenog eksperimentalnog istraživanja mogućnosti primjene biopepela, nastalog sagorjevanjem žetvenih ostataka, kao mineralnog dodatka u cementnim kompozitima: malterima i betonima. Istraživanje je zasnovano na komparativnoj analizi 27 vrsta maltera u kojima je varirana vrsta biopepela i vrsta sitnozrnog agregata i 12 vrsta betona koje se razlikuju u vrsti veziva i u krupnom agregatu. Na očvrslom malteru su ispitani: konzistencija, čvrstoća pri pritisku i kapilarno upijanje vode, a na očvrslom betonu ispitivani su kapilarno upijanje vode, skupljanje pri sušenju, čvrstoća pri pritisku, dinamički modul elastičnosti, otpornost na habanje, vodonepropustljivost i čvrstoća na savijanje. Istaknuto je da se primjenom biopepela kao zamjene dijela cementa mogu dobiti konstrukcijski malteri i betoni, odnosno betoni sa zadovoljavajućim fizičkim i mehaničkim karakteristikama.
The dissertation presents the results of an own experimental research on the possibility of using biomass ash as a mineral additive in cement composites: mortar and concrete. The research is based on a comparative analysis of 27 types of mortars in which the type of biomass ash and the type of fine-grained aggregate were varied, as well as 12 types of concrete that differ in the type of binder and coarse aggregate. Following properties were tested on hardened mortars: consistency, compressive strength and capillary water absorption, and on hardened concrete: capillary water absorption, drying shrinkage, compressive strength, dinamic modulus of elasticity, wear resistance, waterpermeability and flexural strength. It was pointed out that biomass ash can be used as a replacement of a part of cement, thereby obtaining satisfactory physical and mechanical characteristics.
APA, Harvard, Vancouver, ISO, and other styles
3

Ambadi, Niranjana. "Insights into Network Coding Using Tools From Linear Algebra and Matroid Theory." Thesis, 2019. https://etd.iisc.ac.in/handle/2005/4513.

Full text
Abstract:
Traditionally, the transmission of information through a network was carried out using store-and-forward techniques. This entails managing information bits in a network analogous to commodity flow, without mixing or combining them. Network Coding is the paradigm of information flow where coding at the intermediate nodes could achieve a network capacity that surpassed what could be achieved by routing. Index Coding can be perceived as a degenerate case of network coding where the network has a single link of finite capacity and all other infinite capacity links. The thesis addresses these topics under different sub-heads as follows: • Binary multicast networks and their solvability over higher finite fields • Minrank of unicast-uniprior index coding problems • Scalar Linear Codes for neighboring interference problem • Optimized Instantly Decodable Network Codes • The number of optimal index codes
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Minrank"

1

Hyok-che, Kim. Uryunyon taehan minryok. 2nd ed. Seoul: Myongmundang, 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Minran no jidai: Chichibu Nōmin Sensō to Tōgaku Nōmin Sensō. Tōkyō: Hara Shobō, 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Zhong gong ming ren zai Guangdong: Zhonggong minren zai Guangdong. Guangzhou Shi: Guangdong ren min chu ban she, 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Division, India Mineral Economics, ed. Bulletin of mining leases and prospecting licences, 1998: Excluding atomic minerals, coal, petroleum, natural gas, and minor minrals. Nagpur: Indian Bureau of Mines, 2000.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Jakob, Berzelius Jöns. Trait de Chimie Minrale, Vgtale Et Animale, Volume 3. Nabu Press, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Liu, Ying. Ming ren yu Guilin =: Minren yu Guilin (Guilin lan sheng cong shu). Guangxi ren min chu ban she, 1990.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Minrank"

1

Caminata, Alessio, and Elisa Gorla. "The Complexity of MinRank." In Association for Women in Mathematics Series, 163–69. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-77700-5_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Adj, Gora, Luis Rivera-Zamarripa, and Javier Verbel. "MinRank in the Head." In Progress in Cryptology - AFRICACRYPT 2023, 3–27. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-37679-5_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Wang, Yacheng, Yasuhiko Ikematsu, Shuhei Nakamura, and Tsuyoshi Takagi. "Revisiting the Minrank Problem on Multivariate Cryptography." In Information Security Applications, 291–307. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-65299-9_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Bellini, Emanuele, Andre Esser, Carlo Sanna, and Javier Verbel. "MR-DSS – Smaller MinRank-Based (Ring-)Signatures." In Post-Quantum Cryptography, 144–69. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-17234-2_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Verbel, Javier, John Baena, Daniel Cabarcas, Ray Perlner, and Daniel Smith-Tone. "On the Complexity of “Superdetermined” Minrank Instances." In Post-Quantum Cryptography, 167–86. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-25510-7_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Guo, Hao, and Jintai Ding. "Algebraic Relation of Three MinRank Algebraic Modelings." In Arithmetic of Finite Fields, 239–49. Cham: Springer International Publishing, 2023. http://dx.doi.org/10.1007/978-3-031-22944-2_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Bardet, Magali, and Manon Bertin. "Improvement of Algebraic Attacks for Solving Superdetermined MinRank Instances." In Post-Quantum Cryptography, 107–23. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-17234-2_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Courtois, Nicolas T. "Efficient Zero-Knowledge Authentication Based on a Linear Algebra Problem MinRank." In Advances in Cryptology — ASIACRYPT 2001, 402–21. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-45682-1_24.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Bardet, Magali, Maxime Bros, Daniel Cabarcas, Philippe Gaborit, Ray Perlner, Daniel Smith-Tone, Jean-Pierre Tillich, and Javier Verbel. "Improvements of Algebraic Attacks for Solving the Rank Decoding and MinRank Problems." In Advances in Cryptology – ASIACRYPT 2020, 507–36. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-64837-4_17.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Furue, Hiroki, and Yasuhiko Ikematsu. "A New Security Analysis Against MAYO and QR-UOV Using Rectangular MinRank Attack." In Advances in Information and Computer Security, 101–16. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-41326-1_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Minrank"

1

Ambadi, Niranjana. "Unicast-Uniprior Index Coding Problems: Minrank and Criticality." In 2019 XVI International Symposium "Problems of Redundancy in Information and Control Systems" (REDUNDANCY). IEEE, 2019. http://dx.doi.org/10.1109/redundancy48165.2019.9003326.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Vaddi, Mahesh Babu, and B. Sundar Rajan. "On the Minrank of Symmetric and Neighboring Side-information Index Coding Problems." In 2019 IEEE Information Theory Workshop (ITW). IEEE, 2019. http://dx.doi.org/10.1109/itw44776.2019.8989268.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Mahesh, Anjana Ambika, and B. Sundar Rajan. "Minrank of Embedded Index Coding Problems and its Relation to Connectedness of a Bipartite Graph." In 2022 IEEE Information Theory Workshop (ITW). IEEE, 2022. http://dx.doi.org/10.1109/itw54588.2022.9965860.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Steel, Allan. "Direct solution of the (11,9,8)-MinRank problem by the block Wiedemann algorithm in magma with a tesla GPU." In PASCO '15: International Workshop on Parallel Symbolic Computation. New York, NY, USA: ACM, 2015. http://dx.doi.org/10.1145/2790282.2791392.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography