quantum public key
Recently Published Documents


TOTAL DOCUMENTS

42
(FIVE YEARS 10)

H-INDEX

9
(FIVE YEARS 1)

2021 ◽  
Vol 21 (1) ◽  
Author(s):  
Xiangjun Xin ◽  
Li Ding ◽  
Chaoyang Li ◽  
Yongxuan Sang ◽  
Qinglan Yang ◽  
...  

Author(s):  
Dmitriy Moldovyan ◽  
Nashwan Al-Majmar ◽  
Alexander Moldovyan

This paper introduces two new forms of the hidden discrete logarithm problem defined over a finite non-commutative associative algebras containing a large set of global single-sided units. The proposed forms are promising for development on their base practical post-quantum public key-agreement schemes and are characterized in performing two different masking operations over the output value of the base exponentiation operation that is executed in framework of the public key computation. The masking operations represent homomorphisms and each of them is mutually commutative with the exponentiation operation. Parameters of the masking operations are used as private key elements. A 6-dimensional algebra containing a set of p3 global left-sided units is used as algebraic support of one of the hidden logarithm problem form and a 4-dimensional algebra with p2 global right-sided units is used to implement the other form of the said problem. The result of this paper is the proposed two methods for strengthened masking of the exponentiation operation and two new post-quantum public key-agreement cryptoschemes. Mathematics subject classification: 94A60, 16Z05, 14G50, 11T71, 16S50.


2021 ◽  
Vol 2021 ◽  
pp. 1-15
Author(s):  
Wenhua Gao ◽  
Li Yang

There is no quantum election protocol that can fulfil the eight requirements of an electronic election protocol, i.e., completeness, robustness, privacy, legality, unreusability, fairness, verifiability, and receipt-freeness. To address this issue, we employ the general construction of quantum digital signature and quantum public key encryption, in conjunction with classic public key encryption, to develop and instantiate a general construction of quantum election protocol. The proposed protocol exhibits the following advantages: (i) no pre-shared key between any two participants is required, and no trusted third party or anonymous channels are required. The protocol is suitable for large-scale elections with numerous candidates and voters and accommodates the situation in which multiple voters vote simultaneously. (ii) It is the first protocol that dismantles the contradiction between verifiability and receipt-freeness in a quantum election protocol. It satisfies all eight requirements stated earlier under the physical assumptions that there exists a one-way untappable channel from the administrator to the voter and that there is no collusion between any of the three parties in the protocol. Compared with current election protocols with verifiability and receipt-freeness, this protocol relies upon fewer physical assumptions. (iii) This construction is flexible and can be instantiated into an election scheme having post-quantum security by applying cryptographic algorithms conveying post-quantum security. Moreover, utilizing quantum digital signature and public key encryption yields a good result: the transmitted ballots are in quantum states, so owing to the no-cloning theorem, ballot privacy is less likely to be compromised, even if private keys of the signature and public key encryption are leaked after the election. However, in existing election protocols employing classic digital signatures and public key encryption, ballot privacy can be easily violated if attackers obtain private keys. Thus, our construction enhances privacy.


IEEE Access ◽  
2019 ◽  
Vol 7 ◽  
pp. 130024-130031 ◽  
Author(s):  
Tao Shang ◽  
Ranyiliu Chen ◽  
Qi Lei

Author(s):  
Hayo Baan ◽  
Sauvik Bhattacharya ◽  
Scott Fluhrer ◽  
Oscar Garcia-Morchon ◽  
Thijs Laarhoven ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document