scholarly journals Experimental Analysis of Attacks on RSA & Rabin Cryptosystems using Quantum Shor’s Algorithm

Author(s):  
Ritu Thombre ◽  
Babita Jajodia

In this world of massive communication networks, data security and confidentiality are of crucial importance for maintaining secured private communication and protecting information against eavesdropping attacks. Existing cryptosystems provide data security and confidentiality by the use of encryption and signature algorithms for secured communication. Classical computers use cryptographic algorithms that use the product of two large prime numbers for generating public and private keys. These classical algorithms are based on the fact that integer factorization is a non-deterministic polynomial-time (NP) problem and requires super-polynomial time making it impossible for large enough integers. Shor’s algorithm is a well-known algorithm for factoring large integers in polynomial time and takes only O(b3) time and O(b) space on b-bit number inputs. Shor’s algorithm poses a potential threat to the current security system with the ongoing advancements of Quantum computers. This paper discusses how Shor’s algorithm will be able to break integer factorization-based cryptographic algorithms, for example, Rivest–Shamir–Adleman (RSA) and Rabin Algorithms. As a proof of concept, experimental analysis of Quantum Shor’s algorithm on existing public-key cryptosystems using IBM Quantum Experience is performed for factorizing integers of moderate length (seven bits) due to limitations of thirty-two qubits in present IBM quantum computers. In a nutshell, this work will demonstrate how Shor’s algorithm poses threat to confidentiality and authentication services.

Author(s):  
B. Muruganantham ◽  
P. Shamili ◽  
S. Ganesh Kumar ◽  
A. Murugan

Quantum cryptography is a method for accessing data with the cryptosystem more efficiently. The network security and the cryptography are the two major properties in securing the data in the communication network. The quantum cryptography uses the single photon passing through the polarization of a photon. In Quantum Cryptography, it's impossible for the eavesdropper to copy or modify the encrypted messages in the quantum states in which we are sending through the optical fiber channels. Cryptography performed by using the protocols BB84 and B92 protocols. The two basic algorithms of quantum cryptography are Shor’s algorithm and the Grover’s’s algorithm. For finding the number of integer factorization of each photon, Shor’s algorithm is used. Grover’s’s algorithm used for searching the unsorted data. Shor’s algorithm overcomes RSA algorithm by high security. By the implementation of quantum cryptography, we are securing the information from the eavesdropper and thereby preventing data in the communication channel.


2021 ◽  
Author(s):  
Marcos Allende López ◽  
Diego López ◽  
Sergio Cerón ◽  
Antonio Leal ◽  
Adrián Pareja ◽  
...  

This paper describes the work carried out by the Inter-American Development Bank, the IDB Lab, LACChain, Cambridge Quantum Computing (CQC), and Tecnológico de Monterrey to identify and eliminate quantum threats in blockchain networks. The advent of quantum computing threatens internet protocols and blockchain networks because they utilize non-quantum resistant cryptographic algorithms. When quantum computers become robust enough to run Shor's algorithm on a large scale, the most used asymmetric algorithms, utilized for digital signatures and message encryption, such as RSA, (EC)DSA, and (EC)DH, will be no longer secure. Quantum computers will be able to break them within a short period of time. Similarly, Grover's algorithm concedes a quadratic advantage for mining blocks in certain consensus protocols such as proof of work. Today, there are hundreds of billions of dollars denominated in cryptocurrencies that rely on blockchain ledgers as well as the thousands of blockchain-based applications storing value in blockchain networks. Cryptocurrencies and blockchain-based applications require solutions that guarantee quantum resistance in order to preserve the integrity of data and assets in their public and immutable ledgers. We have designed and developed a layer-two solution to secure the exchange of information between blockchain nodes over the internet and introduced a second signature in transactions using post-quantum keys. Our versatile solution can be applied to any blockchain network. In our implementation, quantum entropy was provided via the IronBridge Platform from CQC and we used LACChain Besu as the blockchain network.


Author(s):  
Kaldius Ndruru ◽  
Putri Ramadhani

Security of data stored on computers is now an absolute requirement, because every data has a high enough value for the user, reader and owner of the data itself. To prevent misuse of the data by other parties, data security is needed. Data security is the protection of data in a system against unauthorized authorization, modification, or destruction. The science that explains the ways of securing data is known as cryptography, while the steps in cryptography are called critical algorithms. At this time, there are many cryptographic algorithms whose keys are weak especially the symmetric key algorithm because they only have one key, the key for encryption is the same as the decryption key so it needs to be modified so that the cryptanalysts are confused in accessing important data. The cryptographic method of Word Auto Key Encryption (WAKE) is one method that has been used to secure data where in this case the writer wants to maximize the encryption key and description of the WAKE algorithm that has been processed through key formation. One way is to apply the algebraic pascal triangle method to maximize the encryption key and description of the WAKE algorithm, utilizing the numbers contained in the columns and rows of the pascal triangle to make shifts on the encryption key and the description of the WAKE algorithm.Keywords: Cryptography, WAKE, pascal


2021 ◽  
Vol 2 (2) ◽  
Author(s):  
Daniel Vert ◽  
Renaud Sirdey ◽  
Stéphane Louise

AbstractThis paper experimentally investigates the behavior of analog quantum computers as commercialized by D-Wave when confronted to instances of the maximum cardinality matching problem which is specifically designed to be hard to solve by means of simulated annealing. We benchmark a D-Wave “Washington” (2X) with 1098 operational qubits on various sizes of such instances and observe that for all but the most trivially small of these it fails to obtain an optimal solution. Thus, our results suggest that quantum annealing, at least as implemented in a D-Wave device, falls in the same pitfalls as simulated annealing and hence provides additional evidences suggesting that there exist polynomial-time problems that such a machine cannot solve efficiently to optimality. Additionally, we investigate the extent to which the qubits interconnection topologies explains these latter experimental results. In particular, we provide evidences that the sparsity of these topologies which, as such, lead to QUBO problems of artificially inflated sizes can partly explain the aforementioned disappointing observations. Therefore, this paper hints that denser interconnection topologies are necessary to unleash the potential of the quantum annealing approach.


2002 ◽  
Vol 13 (07) ◽  
pp. 931-945 ◽  
Author(s):  
KURT FISCHER ◽  
HANS-GEORG MATUTTIS ◽  
NOBUYASU ITO ◽  
MASAMICHI ISHIKAWA

Using a Hubbard–Stratonovich like decomposition technique, we implemented simulations for the quantum circuits of Simon's algorithm for the detection of the periodicity of a function and Shor's algorithm for the factoring of prime numbers on a classical computer. Our approach has the advantage that the dimension of the problem does not grow exponentially with the number of qubits.


2014 ◽  
Vol 14 (11&12) ◽  
pp. 949-965
Author(s):  
Micah Blake McCurdy ◽  
Jeffrey Egger ◽  
Jordan Kyriakidis

Farhi and others~\cite{Farhi} have introduced the notion of solving NP problems using adiabatic quantum computers. We discuss an application of this idea to the problem of integer factorization, together with a technique we call \emph{gluing} which can be used to build adiabatic models of interesting problems. Although adiabatic quantum computers already exist, they are likely to be too small to directly tackle problems of interesting practical sizes for the foreseeable future. Therefore, we discuss techniques for decomposition of large problems, which permits us to fully exploit such hardware as may be available. Numerical results suggest that even simple decomposition techniques may yield acceptable results with subexponential overhead, independent of the performance of the underlying device.


2018 ◽  
pp. 563-588
Author(s):  
Krishna Asawa ◽  
Akanksha Bhardwaj

With the emergence of technological revolution to host services over Internet, secure communication over World Wide Web becomes critical. Cryptographic protocols are being in practice to secure the data transmission over network. Researchers use complex mathematical problem, number theory, prime numbers etc. to develop such cryptographic protocols. RSA and Diffie Hellman public key crypto systems have proven to be secure due to the difficulty of factoring the product of two large primes or computing discrete logarithms respectively. With the advent of quantum computers a new paradigm shift on public key cryptography may be on horizon. Since superposition of the qubits and entanglement behavior exhibited by quantum computers could hold the potential to render most modern encryption useless. The aim of this chapter is to analyze the implications of quantum computing power on current public key cryptosystems and to show how these cryptosystems can be restructured to sustain in the new computing paradigm.


Author(s):  
Krishna Asawa ◽  
Akanksha Bhardwaj

With the emergence of technological revolution to host services over Internet, secure communication over World Wide Web becomes critical. Cryptographic protocols are being in practice to secure the data transmission over network. Researchers use complex mathematical problem, number theory, prime numbers etc. to develop such cryptographic protocols. RSA and Diffie Hellman public key crypto systems have proven to be secure due to the difficulty of factoring the product of two large primes or computing discrete logarithms respectively. With the advent of quantum computers a new paradigm shift on public key cryptography may be on horizon. Since superposition of the qubits and entanglement behavior exhibited by quantum computers could hold the potential to render most modern encryption useless. The aim of this chapter is to analyze the implications of quantum computing power on current public key cryptosystems and to show how these cryptosystems can be restructured to sustain in the new computing paradigm.


2007 ◽  
Vol 7 (24) ◽  
pp. 4007-4012 ◽  
Author(s):  
B. Ananda Krishna ◽  
S. Radha ◽  
K. Chenna Keshava Re

Sign in / Sign up

Export Citation Format

Share Document