Vis enkel innførsel

dc.contributor.authorSchilling, Thorsten Ernsteng
dc.contributor.authorZajac, Pavoleng
dc.date.accessioned2012-11-19T11:53:46Z
dc.date.available2012-11-19T11:53:46Z
dc.date.issued2012eng
dc.PublishedTatra Mountains Mathematical Publications 45: 93–105eng
dc.identifier.urihttps://hdl.handle.net/1956/6193
dc.description.abstractMany problems, including algebraic cryptanalysis, can be transformed to a problem of solving a (large) system of sparse Boolean equations. In this article we study 2 algorithms that can be used to remove some redundancy from such a system: Agreeing, and Syllogism method. Combined with appropriate guessing strategies, these methods can be used to solve the whole system of equations. We show that a phase transition occurs in the initial reduction of the randomly generated system of equations. When the number of (partial) solutions in each equation of the system is binomially distributed with probability of partial solution p, the number of partial solutions remaining after the initial reduction is very low for p’s below some threshold pt, on the other hand for p > pt the reduction only occurs with a quickly diminishing probability.en_US
dc.language.isoengeng
dc.publisherVersita Openen_US
dc.rightsAttribution-NonCommercial-NoDerivs CC BY-NC-NDeng
dc.rights.urihttp://creativecommons.org/licenses/by-nc-nd/3.0/eng
dc.subjectAlgebraic cryptanalysiseng
dc.subjectAgreeingeng
dc.subjectBoolean equationseng
dc.subjectSAT problemeng
dc.titlePhase Transition in a System of Random Sparse Boolean Equationsen_US
dc.typeChapter
dc.typePeer reviewed
dc.description.versionacceptedVersionen_US
dc.rights.holderCreative Commons Public License.en_US
dc.identifier.doihttps://doi.org/10.2478/v10127-010-0008-7


Tilhørende fil(er)

Thumbnail

Denne innførselen finnes i følgende samling(er)

Vis enkel innførsel

Attribution-NonCommercial-NoDerivs CC BY-NC-ND
Med mindre annet er angitt, så er denne innførselen lisensiert som Attribution-NonCommercial-NoDerivs CC BY-NC-ND