scholarly journals Quantum walk public-key cryptographic system

2015 ◽  
Vol 13 (07) ◽  
pp. 1550050 ◽  
Author(s):  
C. Vlachou ◽  
J. Rodrigues ◽  
P. Mateus ◽  
N. Paunković ◽  
A. Souto

Quantum Cryptography is a rapidly developing field of research that benefits from the properties of Quantum Mechanics in performing cryptographic tasks. Quantum walks are a powerful model for quantum computation and very promising for quantum information processing. In this paper, we present a quantum public-key cryptographic system based on quantum walks. In particular, in the proposed protocol the public-key is given by a quantum state generated by performing a quantum walk. We show that the protocol is secure and analyze the complexity of public key generation and encryption/decryption procedures.

Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1389
Author(s):  
Jiwon Lee ◽  
Jihye Kim ◽  
Hyunok Oh

In public key broadcast encryption, anyone can securely transmit a message to a group of receivers such that privileged users can decrypt it. The three important parameters of the broadcast encryption scheme are the length of the ciphertext, the size of private/public key, and the performance of encryption/decryption. It is suggested to decrease them as much as possible; however, it turns out that decreasing one increases the other in most schemes. This paper proposes a new broadcast encryption scheme for tiny Internet of Things (IoT) equipment (BESTIE), minimizing the private key size in each user. In the proposed scheme, the private key size is O(logn), the public key size is O(logn), the encryption time per subset is O(logn), the decryption time is O(logn), and the ciphertext text size is O(r), where n denotes the maximum number of users, and r indicates the number of revoked users. The proposed scheme is the first subset difference-based broadcast encryption scheme to reduce the private key size O(logn) without sacrificing the other parameters. We prove that our proposed scheme is secure under q-Simplified Multi-Exponent Bilinear Diffie-Hellman (q-SMEBDH) in the standard model.


2021 ◽  
Vol 11 (2) ◽  
pp. 89-94
Author(s):  
Salman Humdullah ◽  
Siti Hajar Othman ◽  
Muhammad Najib Razali ◽  
Hazinah Kutty Mammi ◽  
Rabia Javed

The land is a very valuable asset for any government. It’s government job to ensure that the land registration and transfer are done without any fraud, good speed and transparency. The current land registration method employed by the governments are not open to frauds, hacks, and corruption of land records. Fraud is one of the major problems in land registration methods. In this study, the goal is to develop the framework by incorporating the blockchain technique that secures the land data during the land registration and transfer phases by preventing the fraud. The use of blockchain gives us the transparent, decentralized and robust infrastructure to build our framework upon. The blockchain technology is implemented with the asymmetric keys encryption/decryption that securely stores the land registration/transfer data. The data is held using encrypting with the public key of the landowner and storing a hash of the data. The use of the cryptographic function of hashing using SHA. The comparison of using SHA 256 and SHA 512 is given and discussed. The dataset used to compare results is created using 200 records of JSON objects with each object being identical for both SHA256 and SHA512 to remove data bias. The proposed framework with the SHA 512 performed 29% faster than the SHA 256. The results indicate our proposed framework performing better than the works proposed in current research land registration techniques.


2021 ◽  
Vol 5 (4) ◽  
pp. 768-773
Author(s):  
Aminudin ◽  
Ilyas Nuryasin

The RSA algorithm is one of the cryptographic algorithms with an asymmetric model where the algorithm has two keys, namely the public key and the private key. However, as time goes on, these algorithms are increasingly exposed to security holes and make this algorithm vulnerable to being hacked by people who do not have authority. The vulnerability stems from the algorithm's public keys (e and n). The strength of the RSA algorithm is based on the difficulty of factoring two prime numbers that are generated during the key generation process, if these values ​​can be known using certain methods, the public key and private key values ​​will be found. Therefore, there are many studies that improvise the RSA algorithm, one of which is the Dual Modulus RSA (DM-RSA) algorithm. The algorithm uses four prime numbers which produce 2 modulus and 4 keys (2 public keys and 2 private keys). From the results of the Kraitchik factorization test, it was found that the DM-RSA algorithm was proven to be more resistant up to 2 times or even more than the standard RSA algorithm. This is evidenced by the fact that the value of n is 24 bits, the RSA algorithm can last up to 63204 ms (1 minute 22 seconds) while the Dual Modulus RSA algorithm lasts up to 248494123 ms (142 minutes 47 seconds).  


Author(s):  
Sa'ed Abed ◽  
Lamis Waleed ◽  
Ghadeer Aldamkhi ◽  
Khaled Hadi

Data <span>encryption process and key generation techniques protect sensitive data against any various attacks. This paper focuses on generating secured cipher keys to raise the level of security and the speed of the data integrity checking by using the MinHash function. The methodology is based on applying the cryptographic algorithms rivest-shamir-adleman (RSA) and advanced encryption standard (AES) to generate the cipher keys. These keys are used in the encryption/decryption process by utilizing the Pearson Hash and the MinHash techniques. The data is divided into shingles that are used in the Hash function to generate integers and in the MinHash function to generate the public and the private keys. MinHash technique is used to check the data integrity by comparing the sender’s and the receiver’s encrypted digest. The experimental results show that the RSA and AES algorithms based on the MinHash function have less encryption time compared to the normal hash functions by 17.35% and 43.93%, respectively. The data integrity between two large sets is improved by 100% against the original algorithm in terms of completion time, and 77% for small/medium data and 100% for large set data in terms of memory utilization.</span>


Entropy ◽  
2020 ◽  
Vol 22 (5) ◽  
pp. 504
Author(s):  
Ce Wang ◽  
Caishi Wang

As a discrete-time quantum walk model on the one-dimensional integer lattice Z , the quantum walk recently constructed by Wang and Ye [Caishi Wang and Xiaojuan Ye, Quantum walk in terms of quantum Bernoulli noises, Quantum Information Processing 15 (2016), 1897–1908] exhibits quite different features. In this paper, we extend this walk to a higher dimensional case. More precisely, for a general positive integer d ≥ 2 , by using quantum Bernoulli noises we introduce a model of discrete-time quantum walk on the d-dimensional integer lattice Z d , which we call the d-dimensional QBN walk. The d-dimensional QBN walk shares the same coin space with the quantum walk constructed by Wang and Ye, although it is a higher dimensional extension of the latter. Moreover we prove that, for a range of choices of its initial state, the d-dimensional QBN walk has a limit probability distribution of d-dimensional standard Gauss type, which is in sharp contrast with the case of the usual higher dimensional quantum walks. Some other results are also obtained.


2019 ◽  
Vol 8 (2) ◽  
pp. 5311-5315

RSA Algorithm is one of the widely used asymmetric cryptography. But with several conducts of the different studies, factorization attack based on the value of modulo ‘n’ and based on the public key, the value of the private key is vulnerable. With this, the study modified the RSA Algorithm based on modulo and the public key. The modulo transformed into a new value that produced a compound result in the factorization process. At the same time, the public key has been modified by choosing randomly from collected values and transformed to a different value making it a better-hidden private key. The two algorithms compared in terms of factorization, encryption and decryption, and speed. The modification of the RSA Algorithm based on modulo and public key produced a new two-tier scheme in terms of factorization, and encryption and decryption process. The new scheme in the result is resistant to factorization and has a new scheme of private key hiding.


2020 ◽  
Vol 8 (6) ◽  
pp. 2911-2918

Cryptography is the specialty of encoding and decoding messages and exists as extended as the individuals have doubted from one another and need secure correspondence. The traditional techniques for encryption naturally depend on any among public key or secret key approaches. In general, the public key encryption depends on two keys, for example, public key and private key. Since encryption and decryption keys are different, it isn't important to safely distribute a key. In this approach, the difficult of the numerical issues is assumed, not demonstrated. All the security will be easily compromised if proficient factoring algorithms are found. In secret key encryption two clients at first create secret key, which is a long string of arbitrarily selected bits and safely shares between them. At that point the clients can utilize the secret key along with the algorithms to encryption and decryption information. The procedures are complicated and also planned such a way that every bit of output is based on every bit of input. There are two fundamental issues with secret key encryption; first one is that by breaking down the openly known encoding algorithms, it gets simpler to decrypt the message. The subsequent one is that it experiences key-conveyance issue. As a result of the ongoing improvements in quantum processing and quantum data hypothesis, the quantum computers presents genuine difficulties to generally utilized current cryptographic strategy. The improvement of quantum cryptography beat the deficiencies of old style cryptography and achieves these huge accomplishments by using the properties of infinitesimal articles, for example, photon with its polarization and entangled state. In this paper, Polarization by refraction based quantum key distribution (PR-QKD) is proposed for quantum key generation and distribution. The proposed work considers three basis of polarization such as rectilinear (horizontal and vertical), circular (left-circular and right-circular), ellipse (left-ellipse and rightellipse) and refraction factor. This quantum key can be used for secure communication between two users who are spatially separated and also offer intrusion detection ability to detect attackers. The theoretical approach and conceptual results are discussed in this paper.


2022 ◽  
Vol 11 (2) ◽  
pp. 0-0

IoT devices are having many constraints related to computation power and memory etc. Many existing cryptographic algorithms of security could not work with IoT devices because of these constraints. Since the sensors are used in large amount to collect the relevant data in an IoT environment, and different sensor devices transmit these data as useful information, the first thing needs to be secure is the identity of devices. The second most important thing is the reliable information transmission between a sensor node and a sink node. While designing the cryptographic method in the IoT environment, programmers need to keep in mind the power limitation of the constraint devices. Mutual authentication between devices and encryption-decryption of messages need some sort of secure key. In the proposed cryptographic environment, there will be a hierarchical clustering, and devices will get registered by the authentication center at the time they enter the cluster. The devices will get mutually authenticated before initiating any conversation and will have to follow the public key protocol.


Identity based encryption (IBE) is an open key cryptographic system and takes out the requesting of the Public key infrastructure(PKI) and confirmation relationship by and large key settings. Due to the nonappearance in PKI, the cancelation problem has become a primary issue in the IBE settings. Two or three cancellable IBE plans have been already proposed concerning this point. As of late, by embeddings an outsourcing figuring framework into the IBE, Li et al. presented a cancellable IBE scheme with the feature of key-update cloud authority association (KU-CSP). Regardless, their arrangement faces two disadvantages. One demerit is that the costs of figuring, correspondence are more than past cancellable IBE designs. Alternate limitation is nonattendance of adaptability as in KU-CSP should maintain secret regard for individual customer. Here another cancellable IBE plot with cloud cancellation authority (CRA) to understand the two disadvantages in which the execution is by and large upgraded and the CRA has only a system puzzle for each one of their customers.


Author(s):  
Ming-Shing Chen ◽  
Tung Chou

This paper presents a constant-time implementation of Classic McEliece for ARM Cortex-M4. Specifically, our target platform is stm32f4-Discovery, a development board on which the amount of SRAM is not even large enough to hold the public key of the smallest parameter sets of Classic McEliece. Fortunately, the flash memory is large enough, so we use it to store the public key. For the level-1 parameter sets mceliece348864 and mceliece348864f, our implementation takes 582 199 cycles for encapsulation and 2 706 681 cycles for decapsulation. Compared to the level-1 parameter set of FrodoKEM, our encapsulation time is more than 80 times faster, and our decapsulation time is more than 17 times faster. For the level-3 parameter sets mceliece460896 and mceliece460896f, our implementation takes 1 081 335 cycles for encapsulation and 6 535 186 cycles for decapsulation. In addition, our implementation is also able to carry out key generation for the level-1 parameter sets and decapsulation for level-5 parameter sets on the board.


Sign in / Sign up

Export Citation Format

Share Document