Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Publications by: Dustin Moody (Fed)

Search Title, Abstract, Conference, Citation, Keyword or Author
Displaying 26 - 45 of 45

Key Recovery Attack on Cubic Simple Matrix Encryption

August 11, 2016
Author(s)
Ray Perlner, Dustin Moody, Daniel Smith-Tone
In the last few years multivariate public key cryptography has experienced an infusion of new ideas for encryption. Among these new strategies is the ABC Simple Matrix family of encryption schemes which utilize the structure of a large matrix algebra to

Report on Post-Quantum Cryptography

April 28, 2016
Author(s)
Lidong Chen, Stephen P. Jordan, Yi-Kai Liu, Dustin Moody, Rene C. Peralta, Ray A. Perlner, Daniel C. Smith-Tone
In recent years, there has been a substantial amount of research on quantum computers - machines that exploit quantum mechanical phenomena to solve mathematical problems that are difficult or intractable for conventional computers. If large-scale quantum

Vulnerabilities of "McEliece in the World of Escher"

March 3, 2016
Author(s)
Dustin Moody, Ray A. Perlner
Recently, Gligoroski et al. proposed code-based encryption and signature schemes using list decoding, blockwise triangular private keys, and a nonuniform error pattern based on "generalized error sets." The general approach was referred to as "McEliece in

Improved Indifferentiability Security Bound for the JH Mode

February 15, 2015
Author(s)
Dustin Moody, Daniel C. Smith-Tone, Souradyuti Paul
Indifferentiability security of a hash mode of operation guarantees the mode's resistance against all generic attacks. It is also useful to establish the security of protocols that use hash functions as random functions. The JH hash function was one of the

Report on Pairing-based Cryptography

February 3, 2015
Author(s)
Dustin Moody, Rene C. Peralta, Ray A. Perlner, Andrew R. Regenscheid, Allen L. Roginsky, Lidong Chen
This report summarizes study results on pairing-based cryptography. The main purpose of the study is to form NIST’s position on standardizing and recommending pairing-based cryptography schemes currently published in research literature and standardized in

Elliptic Curves arising from Brahmagupta Quadrilaterals

August 1, 2014
Author(s)
Farzali Izadi, Foad Khoshnam, Dustin Moody, Arman Zargar
A Brahmagupta quadrilateral is a cyclic quadrilateral whose sides, diagonals, and area are all integer values. In this article, we characterize the notions of Brahmagupta, introduced by K. R. S. Sastry, by means of elliptic curves. Motivated by these

On integer solutions of x^4+y^4-2z^4-2w^4=0

September 18, 2013
Author(s)
Dustin Moody, Arman S. Zargar
In this article, we study the quartic Diophantine equation x^4+y^4-2z^4-2w^4=0. We find non-trivial integer solutions. Furthermore, we show that when a solution has been found, a series of other solutions can be derived. We do so using two different

Character sums determined by low degree isogenies of elliptic curves

July 25, 2013
Author(s)
Dustin Moody, Christopher Rasmussen
We look at certain character sums determined by isogenies on elliptic curves over finite fields. We prove a congruence condition for character sums attached to arbitrary cyclic isogenies, and produce explicit formulas for isogenies of degree m

Class Numbers via 3-Isogenies and Elliptic Surfaces

November 6, 2012
Author(s)
Cam McLeman, Dustin Moody
We show that a character sum attached to a family of 3-isogenies defi ned on the fibers of a certain elliptic surface over Fp relates to the class number of the quadratic imaginary number field Q(\sqrtp}). In this sense, this provides a higher-dimensional

Arithmetic Progressions on Huff Curves

July 23, 2012
Author(s)
Dustin Moody
We look at arithmetic progressions on elliptic curves known as Huff curves. By an arithmetic progression on an elliptic curve, we mean that either the x or y-coordinates of a sequence of rational points on the curve form an arithmetic progression. Previous

Isomorphism Classes of Edwards Curves over Finite Fields

May 18, 2012
Author(s)
Reza Farashahi, Dustin Moody, Hongfeng Wu
Edwards curves are a new model for elliptic curves, which have attracted notice in cryptography. We give exact formulas for the number of F_q-isomorphism classes of Edwards curves and twisted Edwards curves. This answers a question recently asked by R

Improved Indifferentiability Security Bound for the JH Mode

March 22, 2012
Author(s)
Dustin Moody, Souradyuti Paul, Daniel C. Smith-Tone
The JH hash function is one of the five fi nalists of the ongoing NIST SHA3 hash function competition. Despite several earlier attempts, and years of analysis, the indi fferentiability security bound of the JH mode has so far remained remarkably low, only

Families of Elliptic Curves with Rational 3-torsion

January 30, 2012
Author(s)
Dustin Moody, Hongfeng Wu
In this paper we look at three families of elliptic curves with rational 3-torsion over a finite field. These families include Hessian curves, twisted Hessian curves, and a new family we call generalized DIK curves. We find the number of Fq-isogeny classes

Division Polynomials for Jacobi Quartic Curves

June 13, 2011
Author(s)
Dustin Moody
In this paper we fi nd division polynomials for Jacobi quartics. These curves are an alternate model for elliptic curves to the more common Weierstrass equation. Division polynomials for Weierstrass curves are well known, and the division polynomials we fi

Arithmetic Progressions on Edwards Curves

February 8, 2011
Author(s)
Dustin Moody
We look at arithmetic progressions on elliptic curves known as Edwards curves. By an arithmetic progression on an elliptic curve, we mean that the x-coordinates of a sequence of rational points on the curve form an arithmetic progression. Previous work has