scholarly journals Group and Cipher in Wormhole and Quantum Entanglement

2021 ◽  
Vol 14 (2) ◽  
pp. 521-536
Author(s):  
Yonghong Liu

In this article, we present wormholes cryptosystems (WCS). The first is the wormhole key distribution centre theorem, which asserts that the WCS is a public key group. The second is the security theorem, which asserts that the WCS are a one-way function. The third is new version of the definition for the WCS, and we introduce the notion of groups of WCS. The fourth ingredient is the encryption algorithm and decryption algorithm, and design principle. Here, we present a toy example to illustrate the computation of these encryptions and decryptions. The finally we present the unsymmetrical WCS theorem.

Biosystems ◽  
2005 ◽  
Vol 81 (1) ◽  
pp. 25-29 ◽  
Author(s):  
Kazuo Tanaka ◽  
Akimitsu Okamoto ◽  
Isao Saito

1989 ◽  
Vol 25 (1) ◽  
pp. 64-65
Author(s):  
V. Varadharajan

2010 ◽  
Vol 08 (07) ◽  
pp. 1141-1151 ◽  
Author(s):  
XI-HAN LI ◽  
XIAO-JIAO DUAN ◽  
FU-GUO DENG ◽  
HONG-YU ZHOU

Quantum entanglement is an important element of quantum information processing. Sharing entangled quantum states between two remote parties is a precondition of most quantum communication schemes. We will show that the protocol proposed by Yamamoto et al. (Phys. Rev. Lett.95 (2005) 040503) for transmitting single quantum qubit against collective noise with linear optics is also suitable for distributing the components of entanglements with some modifications. An additional qubit is introduced to reduce the effect of collective noise, and the receiver can take advantage of the time discrimination and the measurement results of the assistant qubit to reconstruct a pure entanglement with the sender. Although the scheme succeeds probabilistically, the fidelity of the entangled state is almost unity in principle. The resource used in our protocol to get a pure entangled state is finite, which establishes entanglement more easily in practice than quantum entanglement purification. Also, we discuss its application in quantum key distribution over a collective channel in detail.


2021 ◽  
Author(s):  
Michael Prendergast

This paper describes a new method for performing secure encryption of blocks of streaming data. This algorithm is an extension of the RSA encryption algorithm. Instead of using a public key (e,n) where n is the product of two large primes and e is relatively prime to the Euler Totient function, φ(n), one uses a public key (n,m,E), where m is the rank of the matrix E and E is an invertible matrix in GL(m,φ(n)). When m is 1, this last condition is equivalent to saying that E is relatively prime to φ(n), which is a requirement for standard RSA encryption. Rather than a secret private key (d,φ(n)) where d is the inverse of e (mod φ(n)), the private key is (D,φ(n)), where D is the inverse of E (mod (φ(n)). The key to making this generalization work is a matrix generalization of the scalar exponentiation operator that maps the set of m-dimensional vectors with integer coefficients modulo n, onto itself.


2021 ◽  
Vol 2021 ◽  
pp. 1-8
Author(s):  
ChunHua Cao ◽  
YaNa Tang ◽  
DeYan Huang ◽  
WeiMin Gan ◽  
Chunjiong Zhang

Wireless sensor networks (WSN) have problems such as limited power, weak computing power, poor communication ability, and vulnerability to attack. However, the existing encryption methods cannot effectively solve the above problems when applied to WSN. To this end, according to WSN’s characteristics and based on the identity-based encryption idea, an improved identity-based encryption algorithm (IIBE) is proposed, which can effectively simplify the key generation process, reduce the network traffic, and improve the network security. The design idea of this algorithm lies between the traditional public key encryption and identity-based public tweezers’ encryption. Compared with the traditional public key encryption, the algorithm does not need a public key certificate and avoids the management of the certificate. Compared with identity-based public key encryption, the algorithm addresses the key escrow and key revocation problems. The results of the actual network distribution experiments demonstrate that IIBE has low energy consumption and high security, which are suitable for application in WSN with high requirements on security.


Author(s):  
SHANTALA DEVI PATIL ◽  
VIJAYAKUMAR B P

In Wireless Sensor Networks, Broadcast communication is the most fundamental and prevailing communication pattern. Securing the broadcast messages from the adversary is critical issue. To defend the WSNs against the adversary attacks of impersonation of a broadcast source or receiver, modification/fabrication of the broadcast message, attacker injecting malicious traffic to deplete the energy from the sensors, broadcast authentication of source and receivers becomes extremely inevitable. In this paper, we propose a novel ECC based public key distribution protocol and broadcast authentication scheme. The proposed method provides high security and has low overhead.


Sign in / Sign up

Export Citation Format

Share Document