scholarly journals Linear Time Solution to Prime Factorization by Tissue P Systems with Cell Division

2011 ◽  
Vol 2 (3) ◽  
pp. 49-60 ◽  
Author(s):  
Xingyi Zhang ◽  
Yunyun Niu ◽  
Linqiang Pan ◽  
Mario J. Pérez-Jiménez

Prime factorization is useful and crucial for public-key cryptography, and its application in public-key cryptography is possible only because prime factorization has been presumed to be difficult. A polynomial-time algorithm for prime factorization on a quantum computer was given by P. W. Shor in 1997. In this work, it is considered as a function problem, and in the framework of tissue P systems with cell division, a linear-time solution to prime factorization problem is given on biochemical computational devices – tissue P systems with cell division, instead of computational devices based on the laws of quantum physical.

Author(s):  
Xingyi Zhang ◽  
Yunyun Niu ◽  
Linqiang Pan ◽  
Mario J. Pérez-Jiménez

Prime factorization is useful and crucial for public-key cryptography, and its application in public-key cryptography is possible only because prime factorization has been presumed to be difficult. A polynomial-time algorithm for prime factorization on a quantum computer was given by P. W. Shor in 1997. In this work, it is considered as a function problem, and in the framework of tissue P systems with cell division, a linear-time solution to prime factorization problem is given on biochemical computational devices – tissue P systems with cell division, instead of computational devices based on the laws of quantum physical.


Cryptography ◽  
2020 ◽  
pp. 257-276
Author(s):  
Melesio Calderón Muñoz ◽  
Melody Moh

The electrical power grid forms the functional foundation of our modern societies, but in the near future our aging electrical infrastructure will not be able to keep pace with our demands. As a result, nations worldwide have started to convert their power grids into smart grids that will have improved communication and control systems. A smart grid will be better able to incorporate new forms of energy generation as well as be self-healing and more reliable. This paper investigates a threat to wireless communication networks from a fully realized quantum computer, and provides a means to avoid this problem in smart grid domains. We discuss and compare the security aspects, the complexities and the performance of authentication using public-key cryptography and using Merkel trees. As a result, we argue for the use of Merkle trees as opposed to public key encryption for authentication of devices in wireless mesh networks (WMN) used in smart grid applications.


Author(s):  
Daniel Díaz-Pernil ◽  
Miguel A. Gutiérrez-Naranjo ◽  
Mario J. Pérez-Jiménez ◽  
Agustín Riscos-Núñez

Radiotekhnika ◽  
2021 ◽  
pp. 42-52
Author(s):  
M.V. Yesina ◽  
B.S. Shahov

It is known, that existing public-key cryptography algorithms based on RSA and elliptic curves provide security guarantees accompanied by complexity. Based on this one can talk about the impossibility to solve problems of integer factorization and discrete logarithm. However, experts predict that the creation of a quantum computer will be able to crack classical cryptographic algorithms. Due to this future problem, the National Institute of Standards and Technologies (NIST), together with leading scientists in the field of cryptography, began an open process of standardizing public-key algorithms for quantum attacks. An important feature of the post-quantum period in cryptography is the significant uncertainty regarding the source data for cryptanalysis and counteraction in terms of the capabilities of quantum computers, their mathematical and software, as well as the application of quantum cryptanalysis to existing cryptotransformations and cryptoprotocols. Mathematical methods of electronic signature (ES) have been chosen as the main methods of NIST USA, which have undergone significant analysis and substantiation in the process of extensive research by cryptographers and mathematicians at the highest level. These methods are described in detail and passed the research at the first stage of the international competition NIST USA PQC. Historically, in 1997, NIST sought public advice to determine the replacement of the data encryption standard (DES), Advanced Encryption Standard (AES). Since then, open cryptographic estimations have become a way of choosing cryptographic standards. For example, NESSIE (2000-2002), eSTREAM (2004-2008), CRYPTREC (2000-2002), SHA-3 (2007-2012) and CAESAR (2013-2019) have adopted this approach. Security was the main parameter in these estimations. Performance in software, performance in application-specific integrated circuits (ASICs), performance in FPGAs, and feasibility with limited resources (small microprocessors and low-power hardware) are secondary criteria. This paper presents the comparison of the hardware of three signature algorithms (qTesla, Crystals-Dilitium, MQDSS), which, in particular, are the candidates for the 2nd round of the NIST PQC competition, and the Crystals-Dilitium algorithm is the finalist of this competition. The objective of this work is to analyze and compare three hardware implementations of candidates for the second round of the NIST PQC contest for an electronic signature algorithm.


2021 ◽  
Vol 1 (4) ◽  
pp. 660-674
Author(s):  
Anthony Overmars ◽  
Sitalakshmi Venkatraman

Semi-prime factorization is an increasingly important number theoretic problem, since it is computationally intractable. Further, this property has been applied in public-key cryptography, such as the Rivest–Shamir–Adleman (RSA) encryption systems for secure digital communications. Hence, alternate approaches to solve the semi-prime factorization problem are proposed. Recently, Pythagorean tuples to factor semi-primes have been explored to consider Fermat’s Christmas theorem, with the two squares having opposite parity. This paper is motivated by the property that the integer separating these two squares being odd reduces the search for semi-prime factorization by half. In this paper, we prove that if a Pythagorean quadruple is known and one of its squares represents a Pythagorean triple, then the semi-prime is factorized. The problem of semi-prime factorization is reduced to the problem of finding only one such sum of three squares to factorize a semi-prime. We modify the Lebesgue identity as the sum of four squares to obtain four sums of three squares. These are then expressed as four Pythagorean quadruples. The Brahmagupta–Fibonacci identity reduces these four Pythagorean quadruples to two Pythagorean triples. The greatest common divisors of the sides contained therein are the factors of the semi-prime. We then prove that to factor a semi-prime, it is sufficient that only one of these Pythagorean quadruples be known. We provide the algorithm of our proposed semi-prime factorization method, highlighting its complexity and comparative advantage of the solution space with Fermat’s method. Our algorithm has the advantage when the factors of a semi-prime are congruent to 1 modulus 4. Illustrations of our method for real-world applications, such as factorization of the 768-bit number RSA-768, are established. Further, the computational viabilities, despite the mathematical constraints and the unexplored properties, are suggested as opportunities for future research.


Author(s):  
Melesio Calderón Muñoz ◽  
Melody Moh

The electrical power grid forms the functional foundation of our modern societies, but in the near future our aging electrical infrastructure will not be able to keep pace with our demands. As a result, nations worldwide have started to convert their power grids into smart grids that will have improved communication and control systems. A smart grid will be better able to incorporate new forms of energy generation as well as be self-healing and more reliable. This paper investigates a threat to wireless communication networks from a fully realized quantum computer, and provides a means to avoid this problem in smart grid domains. We discuss and compare the security aspects, the complexities and the performance of authentication using public-key cryptography and using Merkel trees. As a result, we argue for the use of Merkle trees as opposed to public key encryption for authentication of devices in wireless mesh networks (WMN) used in smart grid applications.


2020 ◽  
Vol 20 (3) ◽  
pp. 86-101 ◽  
Author(s):  
K. R. Raghunandan ◽  
Aithal Ganesh ◽  
Shetty Surendra ◽  
K. Bhavya

AbstractRSA is one among the most popular public key cryptographic algorithm for security systems. It is explored in the results that RSA is prone to factorization problem, since it is sharing common modulus and public key exponent. In this paper the concept of fake modulus and generalized Pell’s equation is used for enhancing the security of RSA. Using generalized Pell’s equation it is explored that public key exponent depends on several parameters, hence obtaining private key parameter itself is a big challenge. Fake modulus concept eliminates the distribution of common modulus, by replacing it with a prime integer, which will reduce the problem of factorization. It also emphasizes the algebraic cryptanalysis methods by exploring Fermat’s factorization, Wiener’s attack, and Trial and division attacks.


2021 ◽  
Vol 13 (04) ◽  
pp. 59-69
Author(s):  
Tuan Nguyen Kim ◽  
Duy Ho Ngoc ◽  
Nikolay A. Moldovyan

Generally, digital signature algorithms are based on a single difficult computational problem like prime factorization problem, discrete logarithm problem, elliptic curve problem. There are also many other algorithms which are based on the hybrid combination of prime factorization problem and discrete logarithm problem. Both are true for different types of digital signatures like single digital signature, group digital signature, collective digital signature etc. In this paper we propose collective signature protocols for signing groups based on difficulty of problem of finding roots modulo large prime number. The proposed collective signatures protocols have significant merits one of which is connected with possibility of their practical using on the base of the existing public key infrastructures.


Sign in / Sign up

Export Citation Format

Share Document