integer factorization
Recently Published Documents


TOTAL DOCUMENTS

175
(FIVE YEARS 38)

H-INDEX

9
(FIVE YEARS 2)

2022 ◽  
Author(s):  
Frank Vega

Under the assumption that there exist one-way functions, then we obtain a contradiction following a solid argumentation and therefore, one-way functions do not exist by contraposition. Hence, function problems such as the integer factorization of two large primes can be solved efficiently. In this way, we prove that is not safe many of the encryption and authentication methods such as the public-key cryptography. It could be the case that $P = NP$ or $P \neq NP$, even though there are no one-way functions. However, this result proves that $P = UP$.


Sensors ◽  
2021 ◽  
Vol 21 (24) ◽  
pp. 8417
Author(s):  
P. Thanalakshmi ◽  
R. Anitha ◽  
N. Anbazhagan ◽  
Woong Cho ◽  
Gyanendra Prasad Joshi ◽  
...  

As a standard digital signature may be verified by anybody, it is unsuitable for personal or economically sensitive applications. The chameleon signature system was presented by Krawczyk and Rabin as a solution to this problem. It is based on a hash then sign model. The chameleon hash function enables the trapdoor information holder to compute a message digest collision. The holder of a chameleon signature is the recipient of a chameleon signature. He could compute collision on the hash value using the trapdoor information. This keeps the recipient from disclosing his conviction to a third party and ensures the privacy of the signature. The majority of the extant chameleon signature methods are built on the computationally infeasible number theory problems, like integer factorization and discrete log. Unfortunately, the construction of quantum computers would be rendered insecure to those schemes. This creates a solid requirement for construct chameleon signatures for the quantum world. Hence, this paper proposes a novel quantum secure chameleon signature scheme based on hash functions. As a hash-based cryptosystem is an essential candidate of a post-quantum cryptosystem, the proposed hash-based chameleon signature scheme would be a promising alternative to the number of theoretic-based methods. Furthermore, the proposed method is key exposure-free and satisfies the security requirements such as semantic security, non-transferability, and unforgeability.


2021 ◽  

The area of computational cryptography is dedicated to the development of effective methods in algorithmic number theory that improve implementation of cryptosystems or further their cryptanalysis. This book is a tribute to Arjen K. Lenstra, one of the key contributors to the field, on the occasion of his 65th birthday, covering his best-known scientific achievements in the field. Students and security engineers will appreciate this no-nonsense introduction to the hard mathematical problems used in cryptography and on which cybersecurity is built, as well as the overview of recent advances on how to solve these problems from both theoretical and practical applied perspectives. Beginning with polynomials, the book moves on to the celebrated Lenstra–Lenstra–Lovász lattice reduction algorithm, and then progresses to integer factorization and the impact of these methods to the selection of strong cryptographic keys for usage in widely used standards.


SPIN ◽  
2021 ◽  
Author(s):  
Guoqiang Shu ◽  
Junchao Wang ◽  
Zheng Shan ◽  
Fudong Liu ◽  
Zhongyun Liu ◽  
...  

Quantum computing has shown great potential and advantages in solving integer factorization and disordered database search. However, it is not easy to solve specific problems with quantum computing device efficiently and widely, because a lot of professional background knowledge is required. In order to solve this problem, we propose an optimization problem’s automatic hybird quantum framework (OpAQ) for solving user-specified problems on a hybrid computing architecture including both quantum and classical computing resources. Such a solver can allow nonprofessionals who are not familiar with quantum physics and quantum computing to use quantum computing device to solve some classically difficult problems easily. Combinatorial optimization problem is one of the most important problems in both academic and industry. In this paper, we mainly focus on these problems and solve them with OpAQ, which is based on quantum approximation optimization algorithm (QAOA). We evaluate the performance of our approach in solving Graph Coloring, Max-cut, Traveling Salesman and Knapsack Problem. The experimental results show that quantum solver can achieve almost the same optimal solutions with the classical.


Author(s):  
Xingbo Wang ◽  
Jinfeng Luo ◽  
Ying Tian ◽  
Li Ma

This paper makes an investigation on geometric relationships among nodes of the valuated binary trees, including parallelism, connection and penetration. By defining central lines and distance from a node to a line, some intrinsic connections are discovered to connect nodes between different subtrees. It is proved that a node out of a subtree can penetrate into the subtree along a parallel connection. If the connection starts downward from a node that is a multiple of the subtree’s root, then all the nodes on the connection are multiples of the root. Accordingly composite odd integers on such connections can be easily factorized. The paper proves the new results with detail mathematical reasoning and demonstrates several numerical experiments made with Maple software to factorize rapidly a kind of big odd integers that are of the length from 59 to 99 decimal digits. It is once again shown that the valuated binary tree might be a key to unlock the lock of the integer factorization problem.


2021 ◽  
Vol 31 (1) ◽  
pp. 1-4
Author(s):  
Mikhail A. Cherepnev

Abstract We construct a probabilistic polynomial algorithm that solves the integer factorization problem using an oracle solving the Diffie–Hellman problem.


2021 ◽  
Author(s):  
Ritu Thombre ◽  
Babita Jajodia

In this world of massive communication networks, data security and confidentiality are of crucial importance for maintaining secured private communication and protecting information against eavesdropping attacks. Existing cryptosystems provide data security and confidentiality by the use of encryption and signature algorithms for secured communication. Classical computers use cryptographic algorithms that use the product of two large prime numbers for generating public and private keys. These classical algorithms are based on the fact that integer factorization is a non-deterministic polynomial-time (NP) problem and requires super-polynomial time making it impossible for large enough integers. Shor’s algorithm is a well-known algorithm for factoring large integers in polynomial time and takes only O(b3) time and O(b) space on b-bit number inputs. Shor’s algorithm poses a potential threat to the current security system with the ongoing advancements of Quantum computers. This paper discusses how Shor’s algorithm will be able to break integer factorization-based cryptographic algorithms, for example, Rivest–Shamir–Adleman (RSA) and Rabin Algorithms. As a proof of concept, experimental analysis of Quantum Shor’s algorithm on existing public-key cryptosystems using IBM Quantum Experience is performed for factorizing integers of moderate length (seven bits) due to limitations of thirty-two qubits in present IBM quantum computers. In a nutshell, this work will demonstrate how Shor’s algorithm poses threat to confidentiality and authentication services.


2021 ◽  
pp. 316-330
Author(s):  
Zhizhong Pan ◽  
Xiao Li

Sign in / Sign up

Export Citation Format

Share Document