scholarly journals Asymmetric Cryptosystem on Matrix Algebra Over a Chain Ring

Symmetry ◽  
2020 ◽  
Vol 13 (1) ◽  
pp. 45
Author(s):  
Muzna Yumman ◽  
Tariq Shah ◽  
Iqtadar Hussain

The revolutionary idea of asymmetric cryptography brings a fundamental change to our modern communication system. However, advances in quantum computers endanger the security of many asymmetric cryptosystems based on the hardness of factoring and discrete logarithm, while the complexity of the quantum algorithm makes it hard to implement in many applications. In this respect, novel asymmetric cryptosystems based on matrices over residue rings are in practice. In this article, a novel approach is introduced. [...]

2021 ◽  
Vol 26 ◽  
Author(s):  
T. Berry ◽  
J. Sharpe

Abstract This paper introduces and demonstrates the use of quantum computers for asset–liability management (ALM). A summary of historical and current practices in ALM used by actuaries is given showing how the challenges have previously been met. We give an insight into what ALM may be like in the immediate future demonstrating how quantum computers can be used for ALM. A quantum algorithm for optimising ALM calculations is presented and tested using a quantum computer. We conclude that the discovery of the strange world of quantum mechanics has the potential to create investment management efficiencies. This in turn may lead to lower capital requirements for shareholders and lower premiums and higher insured retirement incomes for policyholders.


Author(s):  
Giovanni Acampora ◽  
Roberto Schiattarella

AbstractQuantum computers have become reality thanks to the effort of some majors in developing innovative technologies that enable the usage of quantum effects in computation, so as to pave the way towards the design of efficient quantum algorithms to use in different applications domains, from finance and chemistry to artificial and computational intelligence. However, there are still some technological limitations that do not allow a correct design of quantum algorithms, compromising the achievement of the so-called quantum advantage. Specifically, a major limitation in the design of a quantum algorithm is related to its proper mapping to a specific quantum processor so that the underlying physical constraints are satisfied. This hard problem, known as circuit mapping, is a critical task to face in quantum world, and it needs to be efficiently addressed to allow quantum computers to work correctly and productively. In order to bridge above gap, this paper introduces a very first circuit mapping approach based on deep neural networks, which opens a completely new scenario in which the correct execution of quantum algorithms is supported by classical machine learning techniques. As shown in experimental section, the proposed approach speeds up current state-of-the-art mapping algorithms when used on 5-qubits IBM Q processors, maintaining suitable mapping accuracy.


2020 ◽  
Vol 15 (1) ◽  
pp. 266-279
Author(s):  
Atul Pandey ◽  
Indivar Gupta ◽  
Dhiraj Kumar Singh

AbstractElGamal cryptosystem has emerged as one of the most important construction in Public Key Cryptography (PKC) since Diffie-Hellman key exchange protocol was proposed. However, public key schemes which are based on number theoretic problems such as discrete logarithm problem (DLP) are at risk because of the evolution of quantum computers. As a result, other non-number theoretic alternatives are a dire need of entire cryptographic community.In 2016, Saba Inam and Rashid Ali proposed a ElGamal-like cryptosystem based on matrices over group rings in ‘Neural Computing & Applications’. Using linear algebra approach, Jia et al. provided a cryptanalysis for the cryptosystem in 2019 and claimed that their attack could recover all the equivalent keys. However, this is not the case and we have improved their cryptanalysis approach and derived all equivalent key pairs that can be used to totally break the ElGamal-like cryptosystem proposed by Saba and Rashid. Using the decomposition of matrices over group rings to larger size matrices over rings, we have made the cryptanalysing algorithm more practical and efficient. We have also proved that the ElGamal cryptosystem proposed by Saba and Rashid does not achieve the security of IND-CPA and IND-CCA.


Radiotekhnika ◽  
2021 ◽  
pp. 106-114
Author(s):  
Y. Kotukh ◽  
T. Okhrimenko ◽  
O. Dyachenko ◽  
N. Rotaneva ◽  
L. Kozina ◽  
...  

Rapid development and advances of quantum computers are contributing to the development of public key cryptosystems based on mathematically complex or difficult problems, as the threat of using quantum algorithms to hack modern traditional cryptosystems is becoming much more real every day. It should be noted that the classical mathematically complex problems of factorization of integers and discrete logarithms are no longer considered complex for quantum calculations. Dozens of cryptosystems were considered and proposed on various complex problems of group theory in the 2000s. One of such complex problems is the problem of the word. One of the first implementations of the cryptosystem based on the word problem was proposed by Magliveras using logarithmic signatures for finite permutation groups and further proposed by Lempken et al. for asymmetric cryptography with random covers. The innovation of this idea is to extend the difficult problem of the word to a large number of groups. The article summarizes the known results of cryptanalysis of the basic structures of the cryptosystem and defines recommendations for ways to improve the cryptographic properties of structures and the use of non-commutative groups as basic structures.


Author(s):  
Nikolay A. Moldovyan ◽  
◽  
Alexandr A. Moldovyan ◽  

The article considers the structure of the 2x2 matrix algebra set over a ground finite field GF(p). It is shown that this algebra contains three types of commutative subalgebras of order p2, which differ in the value of the order of their multiplicative group. Formulas describing the number of subalgebras of every type are derived. A new post-quantum digital signature scheme is introduced based on a novel form of the hidden discrete logarithm problem. The scheme is characterized in using scalar multiplication as an additional operation masking the hidden cyclic group in which the basic exponentiation operation is performed when generating the public key. The advantage of the developed signature scheme is the comparatively high performance of the signature generation and verification algorithms as well as the possibility to implement a blind signature protocol on its base.


2003 ◽  
Vol 03 (04) ◽  
pp. C9-C17
Author(s):  
MINORU FUJISHIMA

Quantum computers are believed to perform high-speed calculations, compared with conventional computers. However, the quantum computer solves NP (non-deterministic polynomial) problems at a high speed only when a periodic function can be used in the process of calculation. To overcome the restrictions stemming from the quantum algorithm, we are studying the emulation by a LSI (large scale integrated circuit). In this report, first, it is explained why a periodic function is required for the algorithm of a quantum computer. Then, it is shown that the LSI emulator can solve NP problems at a high speed without using a periodic function.


2016 ◽  
Vol 120 (32) ◽  
pp. 6459-6466 ◽  
Author(s):  
Kenji Sugisaki ◽  
Satoru Yamamoto ◽  
Shigeaki Nakazawa ◽  
Kazuo Toyota ◽  
Kazunobu Sato ◽  
...  

2002 ◽  
Vol 2 (3) ◽  
pp. 181-191
Author(s):  
A.M. Childs ◽  
E. Farhi ◽  
J. Goldstone ◽  
S. Gutmann

Quantum adiabatic evolution provides a general technique for the solution of combinatorial search problems on quantum computers. We present the results of a numerical study of a particular application of quantum adiabatic evolution, the problem of finding the largest clique in a random graph. An n-vertex random graph has each edge included with probability 1/2, and a clique is a completely connected subgraph. There is no known classical algorithm that finds the largest clique in a random graph with high probability and runs in a time polynomial in n. For the small graphs we are able to investigate ($n \le 18$), the quantum algorithm appears to require only a quadratic run time.


2021 ◽  
Vol 7 (4) ◽  
pp. 5106-5116
Author(s):  
Yousef Alkhamees ◽  
◽  
Sami Alabiad
Keyword(s):  

<abstract><p>An associative Artinian ring with an identity is a chain ring if its lattice of left (right) ideals forms a unique chain. In this article, we first prove that for every chain ring, there exists a certain finite commutative chain subring which characterizes it. Using this fact, we classify chain rings with invariants $ p, n, r, k, k', m $ up to isomorphism by finite commutative chain rings ($ k' = 1 $). Thus the classification of chain rings is reduced to that of finite commutative chain rings.</p></abstract>


Sign in / Sign up

Export Citation Format

Share Document