scholarly journals A New Quantum Encryption Scheme

2018 ◽  
Vol 4 (1) ◽  
pp. 59-67 ◽  
Author(s):  
Mihail-Iulian Plesa ◽  
Togan Mihai

The model of quantum computation has advanced very quickly in the last years. This model brings with it an efficient algorithm for factoring, namely the Shor algorithm. This means that the public key infrastructure will soon be obsolete. In this paper we propose a new quantum cryptographic scheme which aims to replace the RSA algorithm from current public key infrastructures. We analyze the security of our scheme and also, we describe the implementation of the scheme using IBM Q SDK, qiskit. We run a number of experiments in order to build a proof of concept application that uses the proposed scheme.

Electronics ◽  
2020 ◽  
Vol 9 (9) ◽  
pp. 1389
Author(s):  
Jiwon Lee ◽  
Jihye Kim ◽  
Hyunok Oh

In public key broadcast encryption, anyone can securely transmit a message to a group of receivers such that privileged users can decrypt it. The three important parameters of the broadcast encryption scheme are the length of the ciphertext, the size of private/public key, and the performance of encryption/decryption. It is suggested to decrease them as much as possible; however, it turns out that decreasing one increases the other in most schemes. This paper proposes a new broadcast encryption scheme for tiny Internet of Things (IoT) equipment (BESTIE), minimizing the private key size in each user. In the proposed scheme, the private key size is O(logn), the public key size is O(logn), the encryption time per subset is O(logn), the decryption time is O(logn), and the ciphertext text size is O(r), where n denotes the maximum number of users, and r indicates the number of revoked users. The proposed scheme is the first subset difference-based broadcast encryption scheme to reduce the private key size O(logn) without sacrificing the other parameters. We prove that our proposed scheme is secure under q-Simplified Multi-Exponent Bilinear Diffie-Hellman (q-SMEBDH) in the standard model.


2021 ◽  
Vol 10 (11) ◽  
pp. 3439-3447
Author(s):  
T. J. Wong ◽  
L. F. Koo ◽  
F. H. Naning ◽  
A. F. N. Rasedee ◽  
M. M. Magiman ◽  
...  

The public key cryptosystem is fundamental in safeguard communication in cyberspace. This paper described a new cryptosystem analogous to El-Gamal encryption scheme, which utilizing the Lucas sequence and Elliptic Curve. Similar to Elliptic Curve Cryptography (ECC) and Rivest-Shamir-Adleman (RSA), the proposed cryptosystem requires a precise hard mathematical problem as the essential part of security strength. The chosen plaintext attack (CPA) was employed to investigate the security of this cryptosystem. The result shows that the system is vulnerable against the CPA when the sender decrypts a plaintext with modified public key, where the cryptanalyst able to break the security of the proposed cryptosystem by recovering the plaintext even without knowing the secret key from either the sender or receiver.


2020 ◽  
Vol 5 (1) ◽  
pp. 61-66
Author(s):  
Ainafatul Nur Muslikah ◽  
Hardiana Riski Riswanto ◽  
Khamaida Safinah ◽  
Khadijah Fahmi Hayati Holle

Message sending is one activity that is often used by everyone. However, security in this message delivery system needs to be wary of spying or message piracy during the process of sending messages. Surely someone who sent the message does not know if someone's personal message has been stolen. With this initiative builds a security message using cryptographic RSA algorithm where the message sender or recipient of the message can send the message safely without being known to the message hijacker or spy. Cryptography that uses the RSA algorithm to secure messages. This RSA algorithm message will be decrypted with the public key and to encrypt the message. This application was built on the Android platform because the dominant person has an Android smartphone with a system that runs the length of the message character does not affect the speed at the time of sending the message to the recipient, and there is no limit on the length of the message character during the encryption process so that any length of the massage character can be encrypted well.


2019 ◽  
Vol 2019 ◽  
pp. 1-10
Author(s):  
Jingang Liu ◽  
Yongge Wang ◽  
Zongxiang Yi ◽  
Zhiqiang Lin

Security challenges brought about by the upcoming 5G era should be taken seriously. Code-based cryptography leverages difficult problems in coding theory and is one of the main techniques enabling cryptographic primitives in the postquantum scenario. In this work, we propose the first efficient secure scheme based on polar codes (i.e., polarRLCE) which is inspired by the RLCE scheme, a candidate for the NIST postquantum cryptography standardization in the first round. In addition to avoiding some weaknesses of the RLCE scheme, we show that, with the proper choice of parameters, using polar codes, it is possible to design an encryption scheme to achieve the intended security level while retaining a reasonably small public key size. In addition, we also present a KEM version of the polarRLCE scheme that can attain a negligible decryption failure rate within the corresponding security parameters. It is shown that our proposal enjoys an apparent advantage to decrease the public key size, especially on the high-security level.


2018 ◽  
Vol 10 (2) ◽  
Author(s):  
Yuza Reswan ◽  
Dedy Agung Prabowo

ABSTRACTIt is now commonplace that secrecy must be truly enhanced and tightened as it weighs the emergence of the latest technology that is growing rapidly. Of course an agency, group, or individual have data that is confidential and do not want to be known by other parties hence the need for a system capable of securing the data. For this reason this research aims to create Cryptography application by applying a combination of Hill Cipher and RSA algorithm, Cryptography is also called coding language and I apply Hill Cipher because it is a classical method that uses multiplication for each encoded character while RSA is a modern method that has 2 keys ie key public and secret key where the public key is used for encryption and secret key to retranslate the original form. By applying a combination of classical and modern methods it can be more secure so it is more difficult to be solved by unwanted parties.Keyword : Data Security, Cryptography, Hill Cipher, RSAABSTRAKDi masa sekarang sudah menjadi hal yang biasa bahwa kerahasiaan harus benar – benar ditingkatkan dan diperketat karena menimbang kemunculan teknologi terbaru yang semakin pesat berkembang. Tentu sebuah Instansi, kelompok, ataupun individu memiliki data yang bersifat rahasia dan tidak ingin diketahui oleh pihak lain maka dari itu diperlukannya system yang mampu mengamankan data tersebut. Untuk itulah penelitian ini bertujuan membuat aplikasi Kriptografi dengan menerapkan kombinasi Algoritma Hill Cipher dan RSA, Kriptografi juga disebut bahasa persandian dan saya menerapkan Hill Cipher karena merupakan metode klasik yang menggunakan perkalian untuk tiap karakter yang disandikan sedangkan RSA adalah metode modern yang memiliki 2 kunci yaitu kunci publik dan kunci rahasia dimana kunci publik digunakan untuk penyandian dan kunci rahasia untuk menterjemahkan kembali k bentuk asli. Dengan menerapkan kombinasi metode klasik dan modern ini dapat lebih mengamankan sehingga lebih sulit untuk dapat di pecahkan oleh pihak – pihak yang tidak diinginkan.Kata Kunci : Pengamanan Data, Kriptografi, Hill Cipher, RSA.


Electronics ◽  
2021 ◽  
Vol 10 (16) ◽  
pp. 2009
Author(s):  
Hung-Yu Chien

Conventionally, public key certificates bind one subject with one static public key so that the subject can facilitate the services of the public key infrastructure (PKI). In PKI, certificates need to be renewed (or revoked) for several practical reasons, including certificate expiration, private key breaches, condition changes, and possible risk reduction. The certificate renewal process is very costly, especially for those environments where online authorities are not available or the connection is not reliable. A dynamic public key certificate (DPKC) facilitates the dynamic changeover of the current public–private key pairs without renewing the certificate authority (CA). This paper extends the previous study in several aspects: (1) we formally define the DPKC; (2) we formally define the security properties; (3) we propose another implementation of the Krawczyk–Rabin chameleon-hash-based DPKC; (4) we propose two variants of DPKC, using the Ateniese–Medeiros key-exposure-free chameleon hash; (5) we detail two application scenarios.


Sign in / Sign up

Export Citation Format

Share Document