Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Publications by: Dustin Moody (Fed)

Search Title, Abstract, Conference, Citation, Keyword or Author
Displaying 1 - 25 of 45

Post-Quantum Cryptography, and the Quantum Future of Cybersecurity

April 9, 2024
Author(s)
Yi-Kai Liu, Dustin Moody
We review the current status of efforts to develop and deploy post-quantum cryptography on the Internet. Then we suggest specific ways in which quantum technologies might be used to enhance cybersecurity in the near future and beyond. We focus on two goals

Digital Signature Standard (DSS)

February 2, 2023
Author(s)
Lily Chen, Dustin Moody, Andrew Regenscheid, Angela Robinson
This standard specifies a suite of algorithms that can be used to generate a digital signature. Digital signatures are used to detect unauthorized modifications to data and to authenticate the identity of the signatory. In addition, the recipient of signed

Cryptographic Standards in a Post-Quantum Era

November 2, 2022
Author(s)
Dustin Moody, Angela Robinson
If large-scale quantum computers are ever built, they will compromise the security of many commonly used cryptographic algorithms. In response, the National Institute of Standards and Technology is in the process of standardizing new cryptographic

Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process

September 29, 2022
Author(s)
Gorjan Alagic, Daniel Apon, David Cooper, Quynh Dang, Thinh Dang, John M. Kelsey, Jacob Lichtinger, Yi-Kai Liu, Carl A. Miller, Dustin Moody, Rene Peralta, Ray Perlner, Angela Robinson, Daniel Smith-Tone
The National Institute of Standards and Technology is in the process of selecting public-key cryptographic algorithms through a public, competition-like process. The new public-key cryptography standards will specify additional digital signature, public

Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process

July 5, 2022
Author(s)
Gorjan Alagic, David Cooper, Quynh Dang, Thinh Dang, John M. Kelsey, Jacob Lichtinger, Yi-Kai Liu, Carl A. Miller, Dustin Moody, Rene Peralta, Ray Perlner, Angela Robinson, Daniel Smith-Tone, Daniel Apon
The National Institute of Standards and Technology is in the process of selecting public-key cryptographic algorithms through a public, competition-like process. The new public-key cryptography standards will specify additional digital signature, public

Pairs of Heron and right triangles with a common area and a common perimeter

May 23, 2022
Author(s)
Abhishek Juyal, Dustin Moody
A Heron triangle is one in which the side lengths and area are integers. An integral right triangle is an example of a Heron triangle. In this paper, we show that there are infinitely many pairs of integral right triangles and Heron triangles with a common

ON RANKS OF QUADRATIC TWISTS OF A MORDELL CURVE

May 13, 2022
Author(s)
Dustin Moody, Abhishek Juyal, Bidisha Roy
In this article, we consider the quadratic twists of the Mordell curve $E:y^2=x^3-1$. For a square-free integer $k$, the quadratic twist of $E$ is given by $E_k:y^2=x^3-k^3.$ We prove that there exist infinitely many $k$ for which the rank of $E_k$ is 0

ON THE FAMILY OF ELLIPTIC CURVES X + 1/X + Y + 1/Y + t = 0

March 23, 2021
Author(s)
Dustin Moody, Abhishek Juyal
We study various properties of the family of elliptic curves x+ 1/x+y+ 1/y+t = 0, which is isomorphic to the Weierstrass curve E_t: Y^2=X(X^2+(t^2/4-2)X+1). This equation arises from the study of the Mahler measure of polynomials. We show that the rank of

Twisted Hessian Isogenies

February 1, 2021
Author(s)
Dustin Moody, Thinh H. Dang, Fouazou Lontouo Perez, Emmanuel Fouotsa
Elliptic curves are typically defined by Weierstrass equations. Given a kernel, the well-known V Velu's formula shows how to explicitly write down an isogeny between Weierstrass curves. However, it is not clear how to do the same on other forms of elliptic

Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process

July 22, 2020
Author(s)
Dustin Moody, Gorjan Alagic, Daniel C. Apon, David A. Cooper, Quynh H. Dang, John M. Kelsey, Yi-Kai Liu, Carl A. Miller, Rene C. Peralta, Ray A. Perlner, Angela Y. Robinson, Daniel C. Smith-Tone, Jacob Alperin-Sheriff
The National Institute of Standards and Technology is in the process of selecting one or more public-key cryptographic algorithms through a public, competition-like process. The new public-key cryptography standards will specify one or more additional

Combinatorial Rank Attacks Against the Rectangular Simple Matrix Encryption Scheme

April 10, 2020
Author(s)
Dustin Moody, Ray A. Perlner, Daniel C. Smith-Tone, Daniel C. Apon, Javier Verbel
In 2013, Tao et al. introduced the ABC Simple Matrix Scheme for Encryption, a multivariate public key encryption scheme. The scheme boasts great efficiency in encryption and decryption, though it suffers from very large public keys. It was quickly noted

On addition-subtraction chains of numbers with low Hamming weight

July 1, 2019
Author(s)
Dustin Moody, Amadou Tall
An addition chain is a sequence of integers such that every element in the sequence is the sum of two previous elements. They have been much studied, and generalized to addition-subtraction chains, Lucas chains, and Lucas addition-subtraction chains. These

Elliptic Curves Arising from Triangular Numbers

February 1, 2019
Author(s)
Abhishek Juyal, Shiv D. Kumar, Dustin Moody
We study the Legendre family of elliptic curves E_t : y^2 = x(x − 1)(x − ∆t), parametrized by triangular numbers ∆t = t(t + 1)/2. We prove that the rank of E_t over the function field Q(t) is 1, while the rank is 0 over Q(t). We also produce some infinite

Status Report on the First Round of the NIST Post-Quantum Cryptography Standardization Process

January 31, 2019
Author(s)
Gorjan Alagic, Jacob M. Alperin-Sheriff, Daniel Apon, David Cooper, Quynh H. Dang, Carl Miller, Dustin Moody, Rene Peralta, Ray Perlner, Angela Robinson, Daniel Smith-Tone, Yi-Kai Liu
The National Institute of Standards and Technology is in the process of selecting one or more public-key cryptographic algorithms through a public competition-like process. The new public- key cryptography standards will specify one or more additional

Securing Tomorrow's Information through Post-Quantum Cryptography

February 27, 2018
Author(s)
Dustin Moody, Larry Feldman, Gregory A. Witte
In recent years, there has been a substantial amount of research on quantum computers - machines that exploit quantum mechanical phenomena to solve mathematical problems that are difficult or intractable for conventional computers. If large-scale quantum

Heron Quadrilaterals via Elliptic Curves

August 5, 2017
Author(s)
Farzali Izadi, Foad Khoshnam, Dustin Moody
A Heron quadrilateral is a cyclic quadrilateral with rational area. In this work, we establish a correspondence between Heron quadrilaterals and a family of elliptic curves of the form y^2=x^3+\alpha x^2-n^2 x. This correspondence generalizes the notions

Geometric Progressions on Elliptic Curves

June 13, 2017
Author(s)
Abdoul Aziz Ciss, Dustin Moody
In this paper, we look at long geometric progressions on different model of elliptic curves, namely Weierstrass curves, Edwards and twisted Edwards curves, Huff curves and general quartics curves. By a geometric progression on an elliptic curve, we mean

Arithmetic Progressions on Conics

December 27, 2016
Author(s)
Abdoul Aziz Ciss, Dustin Moody
In this paper, we look at long arithmetic progressions on conics. By an arithmetic progression on a curve, we mean the existence of rational points on the curve whose x-coordinates are in arithmetic progression. We revisit arithmetic progressions on the

High Rank Elliptic Curves with Torsion Z/4Z induced by Kihara's Curves

October 5, 2016
Author(s)
Foad Khoshnam, Dustin Moody
Working over the field Q(t), Kihara constructed an elliptic curve with torsion group Z/4Z and five independent rational points, showing the rank is at least five. Following his approach, we give a new infinite family of elliptic curves with torsion group Z