Public-key quantum signature based on phase shift operation

2020 ◽  
Vol 34 (06) ◽  
pp. 2050084
Author(s):  
Huawang Qin ◽  
Hao Xu ◽  
Wallace K. S. Tang

A public-key quantum signature (QS) scheme is proposed, in which the phase shift is the private key and the quantum state after the phase shift operation is the public key. The signatory uses the private key to encode the quantum state, and uses the Bell measurement to generate the signature. The receiver performs the unitary operation according to the signature, and then compares the quantum state with the public key to verify the signature. Our scheme does not need a trusted arbitrator, and the signature can be verified by the receiver publicly. Compared to the existing arbitrated QS scheme, our scheme will be more practical.

Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1389
Author(s):  
Jiwon Lee ◽  
Jihye Kim ◽  
Hyunok Oh

In public key broadcast encryption, anyone can securely transmit a message to a group of receivers such that privileged users can decrypt it. The three important parameters of the broadcast encryption scheme are the length of the ciphertext, the size of private/public key, and the performance of encryption/decryption. It is suggested to decrease them as much as possible; however, it turns out that decreasing one increases the other in most schemes. This paper proposes a new broadcast encryption scheme for tiny Internet of Things (IoT) equipment (BESTIE), minimizing the private key size in each user. In the proposed scheme, the private key size is O(logn), the public key size is O(logn), the encryption time per subset is O(logn), the decryption time is O(logn), and the ciphertext text size is O(r), where n denotes the maximum number of users, and r indicates the number of revoked users. The proposed scheme is the first subset difference-based broadcast encryption scheme to reduce the private key size O(logn) without sacrificing the other parameters. We prove that our proposed scheme is secure under q-Simplified Multi-Exponent Bilinear Diffie-Hellman (q-SMEBDH) in the standard model.


2021 ◽  
Vol 12 (1) ◽  
pp. 1-11
Author(s):  
Cheman Shaik

In this paper, we present a novel solution to detect forgery and fabrication in passports and visas using cryptography and QR codes. The solution requires that the passport and visa issuing authorities obtain a cryptographic key pair and publish their public key on their website. Further they are required to encrypt the passport or visa information with their private key, encode the ciphertext in a QR code and print it on the passport or visa they issue to the applicant. The issuing authorities are also required to create a mobile or desktop QR code scanning app and place it for download on their website or Google Play Store and iPhone App Store. Any individual or immigration uthority that needs to check the passport or visa for forgery and fabrication can scan its QR code, which will decrypt the ciphertext encoded in the QR code using the public key stored in the app memory and displays the passport or visa information on the app screen. The details on the app screen can be compared with the actual details printed on the passport or visa. Any mismatch between the two is a clear indication of forgery or fabrication. Discussed the need for a universal desktop and mobile app that can be used by immigration authorities and consulates all over the world to enable fast checking of passports and visas at ports of entry for forgery and fabrication


Author(s):  
Sabitha S ◽  
Binitha V Nair

Cryptography is an essential and effective method for securing information’s and data. Several symmetric and asymmetric key cryptographic algorithms are used for securing the data. Symmetric key cryptography uses the same key for both encryption and decryption. Asymmetric Key Cryptography also known as public key cryptography uses two different keys – a public key and a private key. The public key is used for encryption and the private key is used for decryption. In this paper, certain asymmetric key algorithms such as RSA, Rabin, Diffie-Hellman, ElGamal and Elliptical curve cryptosystem, their security aspects and the processes involved in design and implementation of these algorithms are examined.


Author(s):  
Shadi R. Masadeh ◽  
Walid K. Salameh

This chapter presents a keyless self-encrypting/decrypting system to be used in various communications systems. In the world of vast communications systems, data flow through various kinds of media, including free air. Thus the information transmitted is free to anyone who can peer it, which means that there should be a guarding mechanism so the information is transmitted securely over the medium from the sender to the intended receiver, who is supposed to get it in the first place and deter the others from getting the information sent. Many encryption systems have been devised for this purpose, but most of them are built around Public Key Infrastructure (PKI) wherein public key cryptography, a public and private key, is created simultaneously using the same algorithm (a popular one is known as RSA) by a certificate authority (CA). The private key is given only to the requesting party, and the public key is made publicly available (as part of a digital certificate) in a directory that all parties can access. The private key is never shared with anyone or sent across the medium. All of the commonly used encryption systems exchange keys that need to be generated using complex mathematical operations that take noticeable time, which is sometimes done once, and exchanged openly over unsecured medium. We are proposing an expandable keyless self-encrypting/decrypting system, which does not require the use of keys in order o minimize the chances of breaching data exchange security and enhance the data security of everyday communications devices that are otherwise insecured.


2018 ◽  
Vol 173 ◽  
pp. 03019
Author(s):  
Qin Li ◽  
Caiming Liu ◽  
Siyuan Jing ◽  
Lijun Du

User identity authentication is the foundation of data transmission in the complicated network environment. Moreover, the key issue is the effective identity authentication of both sides in data transmission. An authentication method for user identity based on two-way confirmation in data transmission is proposed in this paper. The public key, private key, information of traditional identity authentication, one-time transmission key, timestamp, authentication lifecycle for timestamp and other authentication elements are constructed. Based on guaranteeing the timeliness of data transmission, the two-way user identity authentication process for sending terminal and receiving terminal is set up through using the information of traditional identity authentication and one-time transmission key.


2020 ◽  
Vol 20 (2) ◽  
pp. 221-223
Author(s):  
N.V. Markova ◽  

V.A. Bykovsky built a new version of the RSA cryptosystem, in which for the same private key lengths the length of the public key decreases asymptotically by a factor of three. The paper proposes a new construction on this theme, in which the length of the public key is reduced by more than three times.


2017 ◽  
Author(s):  
Andysah Putera Utama Siahaan

RSA always uses two big prime numbers to deal with the encryption process. The public key is obtained from the multiplication of both figures. However, we can break it by doing factorization to split the public key into two individual numbers. Cryptanalysis can perform the public key crack by knowing its value. The private key will be soon constructed after the two numbers retrieved. The public key is noted as “N”, while "N = P * Q". This technique is unclassified anymore to solve the RSA public and private key. If it is successfully factored into p and q then ɸ (N) = (P-1) * (Q-1) can be further calculated. By having the public key e, the private key d will be solved. Factorization method is the best way to do the demolition. This study concerns to numbers factorization. GCD calculation will produce the encryption "E" and decryption "D" keys, but it depends on the computer speed.


Electronics ◽  
2021 ◽  
Vol 10 (16) ◽  
pp. 2009
Author(s):  
Hung-Yu Chien

Conventionally, public key certificates bind one subject with one static public key so that the subject can facilitate the services of the public key infrastructure (PKI). In PKI, certificates need to be renewed (or revoked) for several practical reasons, including certificate expiration, private key breaches, condition changes, and possible risk reduction. The certificate renewal process is very costly, especially for those environments where online authorities are not available or the connection is not reliable. A dynamic public key certificate (DPKC) facilitates the dynamic changeover of the current public–private key pairs without renewing the certificate authority (CA). This paper extends the previous study in several aspects: (1) we formally define the DPKC; (2) we formally define the security properties; (3) we propose another implementation of the Krawczyk–Rabin chameleon-hash-based DPKC; (4) we propose two variants of DPKC, using the Ateniese–Medeiros key-exposure-free chameleon hash; (5) we detail two application scenarios.


2021 ◽  
Vol 5 (4) ◽  
pp. 768-773
Author(s):  
Aminudin ◽  
Ilyas Nuryasin

The RSA algorithm is one of the cryptographic algorithms with an asymmetric model where the algorithm has two keys, namely the public key and the private key. However, as time goes on, these algorithms are increasingly exposed to security holes and make this algorithm vulnerable to being hacked by people who do not have authority. The vulnerability stems from the algorithm's public keys (e and n). The strength of the RSA algorithm is based on the difficulty of factoring two prime numbers that are generated during the key generation process, if these values ​​can be known using certain methods, the public key and private key values ​​will be found. Therefore, there are many studies that improvise the RSA algorithm, one of which is the Dual Modulus RSA (DM-RSA) algorithm. The algorithm uses four prime numbers which produce 2 modulus and 4 keys (2 public keys and 2 private keys). From the results of the Kraitchik factorization test, it was found that the DM-RSA algorithm was proven to be more resistant up to 2 times or even more than the standard RSA algorithm. This is evidenced by the fact that the value of n is 24 bits, the RSA algorithm can last up to 63204 ms (1 minute 22 seconds) while the Dual Modulus RSA algorithm lasts up to 248494123 ms (142 minutes 47 seconds).  


Author(s):  
Kannan Balasubramanian ◽  
M. Rajakani

The concept of Identity Based Cryptography introduced the idea of using arbitrary strings such as e-mail addresses and IP Addresses to form public keys with the corresponding private keys being created by the Trusted Authority(TA) who is in possession of a system-wide master secret. Then a party, Alice who wants to send encrypted communication to Bob need only Bob's identifier and the system-wide public parameters. Thus the receiver is able to choose and manipulate the public key of the intended recipient which has a number of advantages. While IBC removes the problem of trust in the public key, it introduces trust in the TA. As the TA uses the system-wide master secret to compute private keys for users in the system, it can effectively recompute a private key for any arbitrary string without having to archive private keys. This greatly simplifies key management as the TA simply needs to protect its master secret.


Sign in / Sign up

Export Citation Format

Share Document