PEA: Polymorphic Encryption Algorithm based on quantum computation. Nikos Komninos* and Georgios Mantas

Size: px
Start display at page:

Download "PEA: Polymorphic Encryption Algorithm based on quantum computation. Nikos Komninos* and Georgios Mantas"

Transcription

1 Int. J. Systes, Control and Counications, Vol. 3, No., PEA: Polyorphic Encryption Algorith based on quantu coputation Nikos Koninos* and Georgios Mantas Algoriths and Security Group, Athens Inforation Technology, GR-9 Peania Attiki, Greece E-ail: E-ail: *Corresponding author Abstract: In this paper, a Polyorphic Encryption Algorith (PEA), based on basic quantu coputations, is proposed for the encryption of binary bits. PEA is a syetric key encryption algorith that applies different cobinations of quantu gates to encrypt binary bits. PEA is also polyorphic since the states of the shared secret key control the different cobinations of the ciphertext. It is shown that PEA achieves perfect secrecy and is resilient to eavesdropping and Trojan horse attacks. A security analysis of PEA is also described. Keywords: encryption algorith; polyorphis; quantu coputations; CNOT and SWAP quantu gates. Reference to this paper should be ade as follows: Koninos, N. and Mantas, G. () PEA: Polyorphic Encryption Algorith based on quantu coputation, Int. J. Systes, Control and Counications, Vol. 3, No., pp. 8. Biographical notes: Nikos Koninos is currently an Assistant Professor in Applied Cryptography and Network Security at Athens Inforation Technology (AIT). He has over 5 years of R&D experience in the acadeia and industry working on the evaluation, analysis and developent of practical secure counication systes. He has written over 5 journals and conference publications, patents, books and technical reports in the inforation security research area. He has been invited as international advisor and technical progra coittee, guest editor in international conferences and journals and speaker with honors in the field. He is also senior eber in IEEE. Georgios Mantas received his Diploa in Electrical and Coputer Engineering fro University of Patras, in 5. In 8, he obtained the Master of Science in Inforation Networking offered by Carnegie Mellon University in collaboration with Athens Inforation Technology (AIT). Since 8, he has been pursuing his PhD in the Departent of Electrical and Coputer Engineering at University of Patras. His research areas of interest include authentication, data integrity, key agreeent, routing security in wired and wireless networks and sart cards security. He has knowledge of various prograing languages and siulation tools. Copyright Inderscience Enterprises Ltd.

2 N. Koninos and G. Mantas Introduction Conventional cryptography consists of two types of cryptosystes; syetric key cryptosystes and asyetric key, or public key cryptosystes. Syetric key cryptosystes, as the nae iplies, use identical keys for encryption and decryption and both the sender and the receiver share the sae key(s). For this reason, such cryptosystes rely on the secrecy of the key. Otherwise, any alicious actors can deduce the plaintext fro the ciphertext. The ajor disadvantage of such cryptosystes is the need of frequent and reliable key distribution. On the contrary, cryptosystes based on asyetric key cryptography use different keys for ciphering and for deciphering. In ciphering, the key is announced publicly, but in deciphering, the key reains secret. The security of public key cryptosystes stes fro the fact that the key pair generation is based on coputational coplexity of certain difficult atheatical probles. However, the ain drawback of this cryptosyste is the coputational cost of generating the key pair (Stallings, 5; Menezes et al., 4). In the early 97s, a new type of Cryptography was proposed by Stephen Wiesner (Nielsen and Chuang, 4). He proposed the idea of Quantu Cryptography as he introduced the concept of quantu conjugate coding at the sae year. Quantu Cryptography is based on quantu coputation. In contrast to Conventional Cryptography that uses digital bits for encoding inforation, Quantu Cryptography uses quantu particles (i.e., photons) and their quantised properties (i.e., photon s polarisation) to do that. Each photon carries one bit of quantu inforation, called qubit. A qubit defines not only the two binary eigenstates and but also the superposition of the two. Furtherore, the security of Quantu Cryptography is based on fundaental quantu echanical principles. It uses quantu echanics in order to overcoe the key distribution proble which is the ost serious proble in the both types of conventional cryptography (Knill et al., ; Nielsen and Chuang, 4; Steane and Rieffel, ). Quantu Cryptography is considered as the basis for next generation cryptographic systes that ay be able to replace the public key cryptosystes (Gisin and Wolf, 999; Pike, ; Benbasat, 999; Li and Barnu, 4; Benenti and Casatti, 4). Conventional cryptosystes are susceptible to advanced technology, as new and ore powerful coputers (e.g., quantu coputers) ay be able to override the burden of coputationally coplex probles in the future. Thus, no atter how strong a cryptographic algorith is, soon or later it will be broken. On the contrary, Quantu Cryptography is independent of technological advance in the future as its security is provable inforation theoretically (Pike, ; Nabu and Kosaka, 3). During the last two decades, the Quantu Cryptography has focused on three fields concerned to key sharing between the transitter and the receiver. These fields are the following: quantu key distribution, quantu secret sharing (Nielsen and Chuang, 4) and quantu bit coitent (Zhou et al., 6). Furtherore, a new breakthrough appeared regarding the evolution of quantu encryption algoriths. The concept of this new field was first introduced by Boykin and Roychowdhury (Boykin and Roychowdhury, 3) in. Thus, Quantu Cryptography not only provides a secure key exchange between two parties, but also provides a special type of quantu encryption at transitter and recipient. Moreover, Quantu Cryptography solves the two ajor practical probles of one-tie pad encryption schee as it provides secure key distribution and is also able to

3 PEA: Polyorphic Encryption Algorith based on quantu coputation 3 generate sets of rando nubers at the two counicating parties. One tie pad is the only provably unconditionally secure cryptosyste, which can not be coproised even in the face of unliited tie and coputational power (Mullins, ; Stallings, 5; Menezes et al., 4). Therefore, the existing encryption algoriths for quantu inforation take the for of one-tie pad encryption ethod. Several quantu encryption algoriths for classical binary bits fro different aspects were proposed in Hirota et al. (5), Bechann-Pasquinucci and Gisin (3), Zhou and Zeng (4). A realisable quantu encryption algorith for qubits was also presented in Zhou and Zeng (5). Motivated by these and the challenge of quantu coputing field, we propose a PEA, which uses different cobinations of quantu CNOT and SWAP gates in order to encrypt essages without changing the key. The Controlled NOT gate (CNOT) is the quantu analogue of the XOR gate. It has two input qubits, the first is the controlled qubit and the second is the target qubit. If the controlled qubit is zero then the target qubit is intact. If the controlled qubit is one then the target qubit is flipped. Generally, the notation CNOT x, y, eans that the index x is the controlled qubit and the index y is the target qubit. The quantu SWAP gate has two input qubits and swaps the. The notation SWAP x, y, eans that this gate swaps the qubit x with the qubit y. The security of the encryption algorith is analysed fro several aspects and it is shown that the PEA can prevent quantu and classical attack. Following this introduction, the paper is organised as follows. Section describes the PEA, along with its encryption and decryption processes. Section 3, presents a security analysis of PEA and shows how resilient it is to quantu and classical attacks. Finally, we conclude our algorith in Section 4 and propose future work. Polyorphic Encryption Algorith The PEA is a syetric key algorith based on quantu coputation for encryption of classical essages. PEA requires four groups of keys to be exchanged between sender and recipient before the encryption takes place. The first group key is responsible for the choice of quantu ancilla bits. The second group key is responsible for the choice of the first level of encryption. The third group key is responsible for the second level of encryption and, finally, the fourth group key is responsible for leading the encrypted data to non-orthogonality. Hence, the pre-sharing of these keys is essential as they are used during encryption of PEA. The polyorphis of this algorith is based on the pre-shared keys, as they are the factors that designate the internal paths that the algorith should follow in order to give the encrypted output. Generally, the classical essage, which is encrypted by PEA, consists of bits and for each bit of the essage one quantu state, C, is created based on the current bit and the key. So, quantu states are going to be created. As illustrated in Figure, the input of PEA is C, which, according to the second group of key eleent k, can follow one of the two paths. If k is equal to, the quantu state will go through CNOT, gate. Whereas k is equal to, the quantu state will go through SWAP, gate. Next, the output of CNOT, gate, C (CNOT, ), will pass either by the path which has no gate or by the SWAP,3, according to the third group key eleent k 3. Likewise, the output of SWAP, gate, C (SWAP, ), will pass either by CNOT, gate or by CNOT 3,, according to the third group key eleent k 3.

4 4 N. Koninos and G. Mantas Figure PEA encryption algorith. Encryption The encryption process consists of the following phases: preparation; first and second level of encryption; and non-orthogonality phases. Phase : Preparation In Phase, the key k is used for the definition of the valid quantu states. Let us define the quantu ancilla state represented as kk. The k and the k are two key eleents of the ith key pair in k. When the classical key eleent pairs are,, and we have the corresponding quantu ancilla states,,,, respectively. For each bit, ( or ), of the classical essage, we have the corresponding quantu state. Now, the cobination of the quantu ancilla state with the corresponding quantu state of each bit, will give all the valid quantu states. This cobination is achieved by using the tensor product which generates the tensor product state kk. To siplify our calculations, we have assued an 8-bit classical essage as a block size for our algorith. Thus, we will have the following eight valid quantu states:,,,,,,,. These valid states can be represented by equation (): C = k k >, where, k, k {,}. () Phase : First level of encryption In Phase, the second key, k, is responsible for the first level of encryption. The input to the first level of encryption is one of the eight valid values defined by equation (). According to the values of k, there is a different path that the input can follow.

5 PEA: Polyorphic Encryption Algorith based on quantu coputation 5 When k is equal to, the input will pass by the CNOT, gate and when k is equal to, the input will pass by the SWAP, gate. The index, of CNOT gate defines the second qubit as control and the first qubit as target. Thus, the CNOT, gate inverts the first qubit when the second qubit is equal to. Likewise, the index, of SWAP gate defines that the first qubit will be swapped with the second qubit. We have selected the CNOT, and SWAP, gates to create diffusion to the data bit found in the first qubit of the quantu states, kk, of Phase. The output C that results fro CNOT, and SWAP, quantu gates (see Figure ), denoted as C (CNOT, ) and C (SWAP, ) respectively, is represented by equation (): C (CNOT ) = t k k, where, k, k {, } and t = k,, C(SWAP ) = k, k, where, k, k {,}., () Based on the second group of key eleent k, all possible cobinations of C (CNOT, ) and C (SWAP, ) states are shown in Table : Table All possible C outputs C k C (CNOT, ) k C (SWAP, ) Phase 3: Second level of encryption In Phase 3, the third key, k 3, is responsible for the second level of encryption. In the second level of encryption, its inputs are the outputs of Phase. The outputs, C (CNOT, ) and C (SWAP, ), are the inputs to the second level of encryption and according to the values of k 3, there is a different path that each input can follow. C (CNOT, ) will pass either fro the path which has no gate, for k 3 equal to, or fro the SWAP,3 gate, for k 3 equal to. When C (CNOT, ) follows the path which has no gate, the output will be the sae as the input. The index,3 of SWAP gate defines that the first qubit will be swapped with the third qubit. Siilar to Phase, we have selected the SWAP,3 gate to create diffusion to the inverted data bit which is found in the first qubit in the quantu states, tkk, of Phase. The output C 3 that results fro the path without quantu gate and the path with SWAP,3 quantu gate (see Figure ), denoted as C 3 (NO GATE) and C 3 (SWAP,3 ) respectively, is represented by equation (3): C (NO GATE) = t k k, where, k, k {, } and t = k, 3 C (SWAP ) = k, k, t, where, k, k {, } and t = k. 3,3 (3)

6 6 N. Koninos and G. Mantas Based on the third group of key, k 3, all possible cobinations of C 3 (NO GATE) and C 3 (SWAP,3 ) states are shown in Table : Table All possible C 3 outputs with C (CNOT, ) input C (CNOT, ) k 3 C 3 (NO GATE) k 3 C 3 (SWAP,3 ) C (SWAP, ) will pass either fro the CNOT, gate, when k 3 is equal to or by CNOT 3, when k 3 is equal to. The index, of CNOT gate defines the first qubit as control and the second qubit as target. Thus, the CNOT, gate inverts the second qubit when the first qubit is equal to. Likewise, the index 3, of CNOT gate defines the third qubit as control and the second qubit as target. Thus, the CNOT 3, gate inverts the second qubit when the third qubit is equal to. We have selected the CNOT, and CNOT 3, gates to create diffusion to the data bit which is found in the second qubit in the quantu states, kk, of Phase. The output C 3 that results fro CNOT, and CNOT 3, quantu gates (see Figure ), denoted as C 3 (CNOT, ) and C 3 (CNOT 3, ) respectively, is represented by equation (4): C (CNOT ) = k t, k, where, k, k {, } and t = k 3, C (CNOT ) = k t, k, where, k, k {,} and t = k. 3 3, (4) Based on the third group of key eleent k 3, all possible cobinations of C 3 (CNOT, ) and C 3 (CNOT 3, ) states are shown in Table 3: Table 3 All possible C 3 outputs with C (SWAP, ) input C (SWAP, ) k 3 C 3 (CNOT, ) k 3 C 3 (CNOT 3, )

7 PEA: Polyorphic Encryption Algorith based on quantu coputation 7 Phase 4: Non-orthogonality In Phase 4, the fourth group key k 4 is responsible for leading the encrypted data to non-orthogonality. The encrypted data derived fro the second level of encryption are states which are orthogonal. However, orthogonality is a property which should be avoided so that the encrypted data are securely transferred through the counication channel. Orthogonality perits states to be distinguished and thus, Phase 4 akes the outputs states non-orthogonal. Non-orthogonality is a preferable property for PEA. Non-orthogonality is achieved by using the fourth key, k 4. According to the key, k 4, we change the second qubit in the following approach: If the key eleent is or, then we do not change the second qubit of state C 3. Thus, the second qubit reains in the state or. However, when the key eleent is or, then we perfor the following coputations on the second qubit: when the key eleent has value equal to, we apply Hadaard (H) gate (Nielsen and Chuang, 4) to the second qubit and the resulting output state is + if the input state is, or if the input state is. If the key eleent is Nielsen and Chuang (4), we apply ZH gate [] to the second qubit and the resulting output state is if the input state is, or + if the input state is. We select the second qubit to be passed by H or ZH gates because in the second qubit there is the quantu representation of a data bit after Phase 3, and particularly into two outputs out of four. The Non-orthogonality process is shown in Figure. For each output C 3 (NO GATE), C 3 (SWAP,3 ), C 3 (CNOT, ), and C 3 (CNOT 3, ), non-orthogonality is also illustrated in Figure. Figure Non-orthogonality process To prove that the utilisation of Hadaard gates and ZH gates offers non-orthogonality, we need to follow the next steps:

8 8 N. Koninos and G. Mantas Firstly, it is known that the Hadaard gate is given by equation (5) (Nielsen and Chuang, 4): ^ H =. It is also known that the atrix representations of the and the are given by equation (6) (Nielsen and Chuang, 4): >= and >=. Fro equations (5) and (6) we can calculate the following: ^ H >= ( ) = = >+ > + ^ H >= ( ) = = > >. Furtherore, the ZH gate is given by equation (): and ^ ZH = >= and >=. Fro equations (8) and (9) we can calculate the following: ^ ZH >= ( ) = = > > > ^ ZH >= ( ). = = >+ > +> For input C 3 (NO GATE), the output C 4 results fro not changing the second qubit of the input C 3 (NO GATE) or applying H/ZH quantu gates to the second qubit of the input C 3 (NO GATE). These results denoted as C 4 (NO CHANGE), C 4 (H gate) and C 4 (ZH gate) are represented by equation (): C (NO CHANGE) = k,, k, where k,, k {, } when k = or 4 4 C (H gate) =, ±, k, where, k, k {, } when k = 4 4 C(ZH gate) =,, k, where, k, k {,}whenk =. 4 4 Based on the fourth group of key eleent k 4, all possible cobinations of C 4 (NO CHANGE), C 4 (H gate) and C 4 (ZH gate) states are shown in Table 4: (5) (6) (7) (8) (9) () ()

9 PEA: Polyorphic Encryption Algorith based on quantu coputation 9 Table 4 All possible C 4 outputs with C 3 (NO GATE) input C 3 (NO GATE) k 4 C 4 (NO CHANGE) k 4 C 4 (H gate) k 4 C 4 (ZH gate) or + or + or + or + or + or + or + or + For input C 3 (SWAP,3 ), the output C 4 results fro not changing the second qubit of the input C 3 (SWAP,3 ), or fro applying H or ZH quantu gates to the second qubit of the input C 3 (SWAP,3 ). These results denoted as C 4 (NO CHANGE), C 4 (H gate) and C 4 (ZH gate), respectively, are represented by equation (): C (NO CHANGE) = k, k,, where, k, k {, } when k = or 4 4 C (H gate) = k ±,, where, k, k {, } when k = 4 4 C (ZH gate) = k,,, where, k, k {,} when k =. 4 4 () Based on the fourth group of key eleent k 4, all possible cobinations of C 4 (NO CHANGE), C 4 (H gate) and C 4 (ZH gate) states are shown in Table 5: Table 5 All possible C 4 outputs with C 3 (SWAP,3 ) input C 3 (SWAP,3 ) k 4 C 4 (NO CHANGE) k 4 C 4 (H gate) k 4 C 4 (ZH gate) or + or + or + or + or + or + or + or + For input C 3 (CNOT, ), the output C 4 results fro not changing the second qubit of the input C 3 (CNOT, ), or fro applying H/ZH quantu gates to the second qubit of the input C 3 (CNOT, ). These results, denoted as C 4 (NO CHANGE), C 4 (H gate) and C 4 (ZH gate) are represented by equation (3):

10 N. Koninos and G. Mantas C (NO CHANGE) = k,, k, where, k, k {, } when k = or 4 4 C (H gate) = k, ±, k, where, k, k {, } when k = 4 4 C (ZH gate) = k,, k, where, k, k {, } when k =. 4 4 Based on the fourth group of the key eleent k 4, all possible cobinations of C 4 (NO CHANGE), C 4 (H gate) and C 4 (ZH gate) states are shown in Table 6: (3) Table 6 All possible C 4 outputs with C 3 (CNOT, ) input C 3 (CNOT, ) k 4 C 4 (NO CHANGE) k 4 C 4 (H gate) k 4 C 4 (ZH gate) or + or + or + or + or + or + or + or + For input C 3 (CNOT 3, ), the output C 4 results fro not changing the second qubit of the input C 3 (CNOT 3, ), or fro applying H/ZH quantu gates to the second qubit of the input C 3 (CNOT 3, ). These results denoted as C 4 (NO CHANGE), C 4 (H gate) and C 4 (ZH gate) are represented by equation (4): C (NO CHANGE) = k,, k, where, k, k {, } when k = or 4 4 C (H gate) = k, ±, k, where, k, k {, } when k = 4 4 C (ZH gate) = k,, k, where, k, k {, } when k =. 4 4 (4) Based on the fourth group of key eleent k 4, all possible cobinations of C 4 (NO CHANGE), C 4 (H gate) and C 4 (ZH gate) states are shown in Table 7: Table 7 All possible C 4 outputs with C 3 (CNOT 3, ) input C 3 (CNOT 3, ) k 4 C 4 (NO CHANGE) K 4 C 4 (H gate) k 4 C 4 (ZH gate) or + or + or + or + or + or + or + or +

11 PEA: Polyorphic Encryption Algorith based on quantu coputation. Decryption All gates (CNOT gates, SWAP gates, H gates, ZH gates) used in the encryption and non-orthogonality processes are unitary operators. Hence, the decryption is the inverse process of the encryption using the pre-shared four group keys. The decryption process takes place at the recipient side. Thus, the decryption process consists of the following inverse phases: Phase : Inverse process of Phase 4 of encryption process In Phase, the fourth group key k 4 is responsible for the first level of decryption. The recipient receives the non-orthogonal states (ciphertext) fro the sender and applies the sae process as the one applied in Phase 4 during encryption. When the key eleent is or we do not change the second qubit of state C 4 and thus, the second qubit reains in state or. However, when the key eleent is or, then we perfor the following coputations on the second qubit of the ciphertext: If the key eleent has value equal to, we apply H gate to the second qubit and the output state is when the input state is +, or when the input state is. If the key eleent is, we apply ZH gate to the second qubit and the resulting output state is when the input state is, or when the input state is +. Therefore, the output of this phase is the state C 3 of the encryption process. Phase : Inverse process of Phase 3 of encryption process In Phase, the third and second group keys k 3 and k are responsible for the second level of decryption. The inputs of Phase are the outputs of the first level of decryption. Here the recipient applies the sae process with the process applied in Phase 3 during the encryption process. For exaple, when k is equal to, state C 3 passes either by the path which has no gate for k 3 equal to, or by SWAP,3, for k 3 equal to. When k is equal to state C 3 passes either by the CNOT, gate for k 3 equal to, or by CNOT 3, for k 3 equal to. Hence, the output of this phase is the state C of the encryption process. Phase 3: Inverse process of Phase of encryption process In Phase 3, the second group of key eleent k is responsible for the third level of decryption. The inputs of Phase 3 are the outputs of the second level of decryption. As before, the receiver applies the sae process as the one applied in Phase during encryption. For exaple, when k is equal to, state C passes by the CNOT, gate, but when k is equal to, state C passes by the SWAP, gate. Hence the output of this phase is the state C of the encryption process and the first qubit of each quantu state corresponds to the initial data bit. Phase 4: Acquisition of plaintext In Phase 4, we obtain all the first qubits of each state that correspond to the original bits and acquire the bit sequence of the original plaintext. 3 Security analysis of PEA To evaluate PEA we have conducted a security analysis to exaine its resilience to the Trojan horse and eavesdropping attacks and to study its hoogeneity and perfect secrecy.

12 N. Koninos and G. Mantas 3. Hoogeneity and perfect secrecy It is essential for an encryption algorith to produce hoogeneous ciphertexts and, ideally, have perfect secrecy, i.e., the ciphertext gives no inforation about the plaintext (Menezes et al., 4). To prove that our algorith is hoogeneous and achieves perfect secrecy, it is enough to show that the density atrix of n ciphertexts states related to the n bits classical essage is the identity atrix. To prove it, let ψ wz be the linear cobination of all possible states with equal probability in the ciphertext set C w (w =,, 3), which corresponds to the zth bit of essage. The density atrices are calculated by equation (5): ψ z ψ z = I ψ z ψ z = I ψ 3z ψ 3z = I. (5) The density atrix of n ciphertext states ψ 3 for a essage which consists of n bits is given by equation (6): ψ 3 ψ 3 = ψ 3 ψ 3 ψ 3 ψ 3 ψ 33 ψ ψ 3n ψ 3n. (6) To calculate equation (6), firstly, it is required to calculate the outer product of each eleent ψ 3i : ψ 3 ψ 3, ψ 3 ψ 3, ψ 33 ψ 33, ψ 34 ψ 34, ψ 35 ψ 35, ψ 36 ψ 36, ψ 37 ψ 37, ψ 38 ψ 38. Then, it is required to calculate the tensor products of the above outer products. We know that the eleents ψ 3i represented as the following:,,,,,,,, can be also represented as vectors. By using vectors we can ake siple calculations and prove that the ciphertext is hoogenous. For exaple, the vector representation of the first states is given by equation (7): = =. = = Likewise, we can construct the rest of the states,,,,,, and as vectors. According to Figure, when the output is given by C 3 (NO GATE) we have the following possible states: (7) Table 8 C 3 (NO GATE) output

13 PEA: Polyorphic Encryption Algorith based on quantu coputation 3 Fro Table 8, we have: ψ 3 =, ψ 3 =, ψ 33 =, ψ 34 =, ψ 35 =, ψ 36 =, ψ 37 =, ψ 38 =. Next, the outer products can be calculated by equation (8): T ψ ψ = = ee = E 3 3 T where e = [], E = Diag{,,,,,,, }. (8) Likewise, we can calculate all the outer products ψ 3 ψ 3, ψ 33 ψ 33, ψ 34 ψ 34, ψ 35 ψ 35, ψ 36 ψ 36, ψ 37 ψ 37, and ψ 38 ψ 38. According to Figure, when the output is given by C 3 (SWAP,3) we have the following possible states: Table 9 C 3 (SWAP,3) output Fro Table 9, we have: ψ 3 =, ψ 3 =, ψ 33 =, ψ 34 =, ψ 35 =, ψ 36 =, ψ 37 =, ψ 38 =. The outer product of ψ 3 ψ 3 is given by equation (9): T ψ ψ = = ee = E 3 3 T where e = [], E = Diag{,,,,,,, }. (9) Likewise, we can calculate ψ 3 ψ 3, ψ 33 ψ 33, ψ 34 ψ 34, ψ 35 ψ 35, ψ 36 ψ 36, ψ 37 ψ 37, and ψ 38 ψ 38. According to Figure, when the output is given by C 3 (CNOT, ) we have the following possible states: Table C 3 (CNOT, ) output Fro Table, we have: ψ 3 =, ψ 3 =, ψ 33 = ψ 34 =, ψ 35 =, ψ 36 =, ψ 37 =, ψ 38 =.

14 4 N. Koninos and G. Mantas The outer product of ψ 3 ψ 3 is given by equation (): T ψ ψ = = ee = E 3 3 T where e = [], E = Diag{,,,,,,, }. () Likewise, we can calculate ψ 3 ψ 3, ψ 33 ψ 33, ψ 34 ψ 34, ψ 35 ψ 35, ψ 36 ψ 36, ψ 37 ψ 37, and ψ 38 ψ 38. According to Figure, when the output is given by C 3 (CNOT 3, ) we have the following possible states: Table C 3 (CNOT 3, ) output Fro Table, we have: ψ 3 =, ψ 3 =, ψ 33 =, ψ 34 =, ψ 35 =, ψ 36 =, ψ 37 =, ψ 38 =. The outer product of ψ 3 ψ 3 is given by equation (): T ψ ψ = = ee = E 3 3 T where e = [], E = Diag{,,,,,,, }. () Likewise, we can calculate ψ 3 ψ 3, ψ 33 ψ 33, ψ 34 ψ 34, ψ 35 ψ 35, ψ 36 ψ 36, ψ 37 ψ 37, and ψ 38 ψ 38. We notice that the first output ( ) given by C 3 (CNOT, ) (see Table ) is the sae as the first output ( ) given by C 3 (CNOT 3, ) (see Table ). Consequently, the linear cobination ψ 3 corresponds to the state is the sae for the both cases. Thus, equations () and () are identical. According to the assuption that k, k, k 3, k 4, are uniforly distributed and based on the above atrices of the outer products, we can calculate the tensor products and obtain the following density atrix: ψ 3 ψ 3 = ψ 3 ψ 3 ψ 3 ψ 3 ψ 33 ψ ψ 3n ψ 3n = I. () Equation () deonstrates that the ciphertext is hoogeneous and has perfect secrecy, since the density atrix is equal to the identity atrix. 3. Trojan horse attacks tolerance The Trojan horse attacks are the ost serious threats to coputer networking security. However, the proposed algorith is tolerant to Trojan horse attacks. If a Trojan horse, denoted as T, has invaded in the sender or the recipient in order to identify the quantu states and, then the Trojan horse is going to take the following ciphertext state:

15 PEA: Polyorphic Encryption Algorith based on quantu coputation 5 4i T = ( ψ ( ) ? ????? ????? ?????????? ???. ) (3) In equation (3), we have used three sybols. The sybol is the inforation obtained by the Trojan horse when the quantu state is. The sybol is the inforation obtained by the Trojan horse when the quantu state is. Whereas, the sybol? is the inforation obtained by the Trojan horse when the quantu state is + or. It eans that when the state is + or due to non-orthogonality that is applied in the fourth phase of encryption process, the Trojan horse cannot decide which the valid state is. Moreover, according to the design of encryption algorith, the quantu representation of a data bit can be in the first qubit or in the second qubit or in the third qubit. Thus, the Trojan horse is able to take any inforation related to the plaintext as well as which qubit is related to the ancilla qubit. 3.3 Eavesdropping attacks tolerance According to the design of PEA, the ciphertext states are non-orthogonal, leading the ciphertext states to be indistinguishable to an eavesdropping attacker. The non-orthogonality is applied in the fourth phase of encryption process and we can prove it by calculating the ψ 4i ψ 4i. If the value of inner product ψ 4i ψ 4i is larger than, it eans that the ciphertext states are non-orthogonal (Nielsen and Chuang, 4). We know that ψ 4i (equation (3)) ust be represented as a vector in order to calculate the value of ψ 4i ψ 4i. The states,,,,,,, and have already been fored as vectors and it is necessary to also represent the states +,, +,, +, +,, and as vectors. For exaple, the vector representation of + is given by equation (4):

16 6 N. Koninos and G. Mantas + = + =. = = (4) Likewise, we can calculate, +,, +, +,, and. Hence, according to equations (7), (5) and their further calculations we have: ψ 4i = = Next, we can calculate the inner product ψ 4i ψ 4i as shown in equation (6): + + ψ 4i ψ4 i = (5) (6) and: = ( + ). 3

17 PEA: Polyorphic Encryption Algorith based on quantu coputation 7 ψ 4i ψ 4i = ( + ) >. (7) 3 By proving that the value of the inner product ψ 4i ψ4 i is larger than, it eans that the ciphertext states are non-orthogonal. 4 Conclusion To our knowledge not any good and feasible quantu encryption algoriths have yet been proposed. With the rapid progress of quantu inforation theory and technology, quantu inforation coes into real life quietly. When the quantu coputers becoe a reality soe day, it will be necessary, but not always possible, to transfer the existing encryption algoriths into quantu inforation. Based on the basic principle of quantu coputation, a quantu cryptographic algorith to encrypt the classical binary bits was proposed. The security of the encryption algorith was analysed in detail. It was shown that the proposed algorith can prevent quantu, as well as classical, attacks. PEA has several properties. First of all, no quantu state is pre-shared or stored, aking PEA possible and efficient in real applications. Second, it achieves perfect secrecy with the condition that the key is uniforly distributed. Third, both encryption and decryption are based on siple quantu coputation, and particularly on a cobination of the quantu CNOT and SWAP gates. Fourth, its ipleentation is feasible with the existing technology. At last, the sae algorith can be extended to encrypt quantu inforation. References Bechann-Pasquinucci, H. and Gisin, N. (3) Interediate states in quantu cryptography and Bell inequalities, Physical Review A, Vol. 67, pp Benbasat, A.Y. (999) A Survey of Current Optical Security Techniques, MIT Report 6.637, at Benenti, G. and Casatti, G. (4) Principles of Quantu Coputation, Vol. I: Basic Concepts, World Scientific Publishing, New Jersey. Boykin, P.O. and Roychowdhury, V. (3) Optial encryption of quantu bits, Physical Review A, Vol. 67, pp Gisin, N. and Wolf, S. (999) Quantu cryptography on noisy channels: quantu versus classical key-agreeent protocols, Phys. Rev. Lett., Vol. 83, pp Hirota, O., Soha, M., Fuse, M. and Kato, K. (5) Quantu strea cipher by the Yuen protocol: design and experient by an intensity-odulation schee, Physical Review A, Vol. 7, pp Knill, E., Laflae, R., Barnu, H.N., Dalvit, D.A., Dziaraga, J.J., Gubernatis, J.E., Gurvits, L., Ortiz, G., Viola, L. and Zurek, W.H. () Quantu inforation processing: a hands-on prier, Los Alaos Science, Vol., No. 7, pp. 37. Li, X.Y. and Barnu, H. (4) Quantu authentication using entangled states, International Journal of Foundations Coputer Science, Vol. 5, No. 4, pp Menezes, A.J., Vanstone, S.A. and Van Oorschot, P.C. (4) Handbook of Applied Cryptography, CRC Press, Inc., USA. Mullins, J. () Making Unbreakable Code, IEEE Spectru, May.

18 8 N. Koninos and G. Mantas Nabu, Y. and Kosaka, H. (3) Introduction of quantu cryptography and its developent, NEC Res. and Develop., Vol. 44, No. 3, pp Nielsen, M.A. and Chuang, I.L. (4) Quantu Coputation and Quantu Inforation, Cabridge Press, UK. Pike, R. () An Introduction to Quantu Coputation and Quantu Counication, Bell Labs, Lucent Technologies, pp. 35. Stallings, W. (5) Cryptography and Network Security Principles and Practices, Prentice-Hall, Noveber. Steane, A.M. and Rieffel, E.G. () Beyond bits: the future of quantu inforation processing, IEEE Coputer, Vol. 33, No., pp Zhou, N. and Zeng, G. (4) Progress on cryptography, The Kluwer International Series in Engineering and Coputer Science, Kluwer Acadeic Publishers, Boston, pp.95. Zhou, N. and Zeng, G. (5) A realizable quantu encryption algorith for qubits, Chinese Physics, Vol. 4, No., pp Zhou, N., Zeng, G., Nie, Y., Xiong, J. and Zhu, F. (6) A novel quantu block encryption algorith based on quantu coputation, Physica A: Statistical Mechanics and Its Applications, Vol. 36, No., April, pp

The Transactional Nature of Quantum Information

The Transactional Nature of Quantum Information The Transactional Nature of Quantu Inforation Subhash Kak Departent of Coputer Science Oklahoa State University Stillwater, OK 7478 ABSTRACT Inforation, in its counications sense, is a transactional property.

More information

Goals of Cryptography. Definition of a Cryptosystem. Security Kerckhoff's Requirements

Goals of Cryptography. Definition of a Cryptosystem. Security Kerckhoff's Requirements Goals of Cryptography Chapter : Security Techniques Background Secret Key Cryptography Public Key Cryptography Hash Functions Authentication Chapter 3: Security on Network Transport Layer Chapter 4: Security

More information

s = (Y Q Y P)/(X Q - X P)

s = (Y Q Y P)/(X Q - X P) Elliptic Curves and their Applications in Cryptography Preeti Shara M.Tech Student Mody University of Science and Technology, Lakshangarh Abstract This paper gives an introduction to elliptic curves. The

More information

Parallel stream cipher for secure high-speed communications

Parallel stream cipher for secure high-speed communications Signal Processing 82 (2002 259 265 www.elsevier.co/locate/sigpro Parallel strea cipher for secure high-speed counications Hoonjae Lee a;, Sangjae Moon b a Departent of Coputer Engineering, Kyungwoon University,

More information

Expand the Quantum Cipher-text Space by Using a Superposition Key

Expand the Quantum Cipher-text Space by Using a Superposition Key International Journal of Computer Networks and Communications Security VOL. 3, NO. 7, JULY 2015, 283 290 Available online at: www.ijcncs.org E-ISSN 2308-9830 (Online) / ISSN 2410-0595 (Print) Expand the

More information

Quantum public-key cryptosystems based on induced trapdoor one-way transformations

Quantum public-key cryptosystems based on induced trapdoor one-way transformations Quantu public-key cryptosystes based on induced trapdoor one-way transforations Li Yang a, Min Liang a, Bao Li a, Lei Hu a, Deng-Guo Feng b arxiv:1012.5249v2 [quant-ph] 12 Jul 2011 a State Key Laboratory

More information

Fast Montgomery-like Square Root Computation over GF(2 m ) for All Trinomials

Fast Montgomery-like Square Root Computation over GF(2 m ) for All Trinomials Fast Montgoery-like Square Root Coputation over GF( ) for All Trinoials Yin Li a, Yu Zhang a, a Departent of Coputer Science and Technology, Xinyang Noral University, Henan, P.R.China Abstract This letter

More information

Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World. Dan Boneh and Mark Zhandry Stanford University

Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World. Dan Boneh and Mark Zhandry Stanford University Secure Signatures and Chosen Ciphertext Security in a Quantu Coputing World Dan Boneh and Mark Zhandry Stanford University Classical Chosen Message Attack (CMA) σ = S(sk, ) signing key sk Classical CMA

More information

Vulnerability of MRD-Code-Based Universal Secure Error-Correcting Network Codes under Time-Varying Jamming Links

Vulnerability of MRD-Code-Based Universal Secure Error-Correcting Network Codes under Time-Varying Jamming Links Vulnerability of MRD-Code-Based Universal Secure Error-Correcting Network Codes under Tie-Varying Jaing Links Jun Kurihara KDDI R&D Laboratories, Inc 2 5 Ohara, Fujiino, Saitaa, 356 8502 Japan Eail: kurihara@kddilabsjp

More information

Elliptic Curve Scalar Point Multiplication Algorithm Using Radix-4 Booth s Algorithm

Elliptic Curve Scalar Point Multiplication Algorithm Using Radix-4 Booth s Algorithm Elliptic Curve Scalar Multiplication Algorith Using Radix-4 Booth s Algorith Elliptic Curve Scalar Multiplication Algorith Using Radix-4 Booth s Algorith Sangook Moon, Non-eber ABSTRACT The ain back-bone

More information

Quantum algorithms (CO 781, Winter 2008) Prof. Andrew Childs, University of Waterloo LECTURE 15: Unstructured search and spatial search

Quantum algorithms (CO 781, Winter 2008) Prof. Andrew Childs, University of Waterloo LECTURE 15: Unstructured search and spatial search Quantu algoriths (CO 781, Winter 2008) Prof Andrew Childs, University of Waterloo LECTURE 15: Unstructured search and spatial search ow we begin to discuss applications of quantu walks to search algoriths

More information

Birthday Paradox Calculations and Approximation

Birthday Paradox Calculations and Approximation Birthday Paradox Calculations and Approxiation Joshua E. Hill InfoGard Laboratories -March- v. Birthday Proble In the birthday proble, we have a group of n randoly selected people. If we assue that birthdays

More information

A Quantum Observable for the Graph Isomorphism Problem

A Quantum Observable for the Graph Isomorphism Problem A Quantu Observable for the Graph Isoorphis Proble Mark Ettinger Los Alaos National Laboratory Peter Høyer BRICS Abstract Suppose we are given two graphs on n vertices. We define an observable in the Hilbert

More information

Genetic Quantum Algorithm and its Application to Combinatorial Optimization Problem

Genetic Quantum Algorithm and its Application to Combinatorial Optimization Problem Genetic Quantu Algorith and its Application to Cobinatorial Optiization Proble Kuk-Hyun Han Dept. of Electrical Engineering, KAIST, 373-, Kusong-dong Yusong-gu Taejon, 305-70, Republic of Korea khhan@vivaldi.kaist.ac.kr

More information

Entangling characterization of (SWAP) 1/m and Controlled unitary gates

Entangling characterization of (SWAP) 1/m and Controlled unitary gates Entangling characterization of (SWAP) / and Controlled unitary gates S.Balakrishnan and R.Sankaranarayanan Departent of Physics, National Institute of Technology, Tiruchirappalli 65, India. We study the

More information

Multicollision Attacks on Some Generalized Sequential Hash Functions

Multicollision Attacks on Some Generalized Sequential Hash Functions Multicollision Attacks on Soe Generalized Sequential Hash Functions M. Nandi David R. Cheriton School of Coputer Science University of Waterloo Waterloo, Ontario N2L 3G1, Canada 2nandi@uwaterloo.ca D.

More information

Block designs and statistics

Block designs and statistics Bloc designs and statistics Notes for Math 447 May 3, 2011 The ain paraeters of a bloc design are nuber of varieties v, bloc size, nuber of blocs b. A design is built on a set of v eleents. Each eleent

More information

Reed-Muller Codes. m r inductive definition. Later, we shall explain how to construct Reed-Muller codes using the Kronecker product.

Reed-Muller Codes. m r inductive definition. Later, we shall explain how to construct Reed-Muller codes using the Kronecker product. Coding Theory Massoud Malek Reed-Muller Codes An iportant class of linear block codes rich in algebraic and geoetric structure is the class of Reed-Muller codes, which includes the Extended Haing code.

More information

Identity-Based Key Aggregate Cryptosystem from Multilinear Maps

Identity-Based Key Aggregate Cryptosystem from Multilinear Maps Identity-Based Key Aggregate Cryptosyste fro Multilinear Maps Sikhar Patranabis and Debdeep Mukhopadhyay Departent of Coputer Science and Engineering Indian Institute of Technology Kharagpur {sikhar.patranabis,

More information

This model assumes that the probability of a gap has size i is proportional to 1/i. i.e., i log m e. j=1. E[gap size] = i P r(i) = N f t.

This model assumes that the probability of a gap has size i is proportional to 1/i. i.e., i log m e. j=1. E[gap size] = i P r(i) = N f t. CS 493: Algoriths for Massive Data Sets Feb 2, 2002 Local Models, Bloo Filter Scribe: Qin Lv Local Models In global odels, every inverted file entry is copressed with the sae odel. This work wells when

More information

A note on the realignment criterion

A note on the realignment criterion A note on the realignent criterion Chi-Kwong Li 1, Yiu-Tung Poon and Nung-Sing Sze 3 1 Departent of Matheatics, College of Willia & Mary, Williasburg, VA 3185, USA Departent of Matheatics, Iowa State University,

More information

Quantum Wireless Sensor Networks

Quantum Wireless Sensor Networks Quantum Wireless Sensor Networks School of Computing Queen s University Canada ntional Computation Vienna, August 2008 Main Result Quantum cryptography can solve the problem of security in sensor networks.

More information

Equational Security of a Lattice-based Oblivious Transfer Protocol

Equational Security of a Lattice-based Oblivious Transfer Protocol Journal of Network Intelligence c 2016 ISSN 2414-8105 (Online) Taiwan Ubiquitous Inforation Volue 2, Nuber 3, August 2017 Equational Security of a Lattice-based Oblivious Transfer Protocol Mo-Meng Liu

More information

Secret-Key Sharing Based on Layered Broadcast Coding over Fading Channels

Secret-Key Sharing Based on Layered Broadcast Coding over Fading Channels Secret-Key Sharing Based on Layered Broadcast Coding over Fading Channels Xiaojun Tang WINLAB, Rutgers University Ruoheng Liu Princeton University Predrag Spasojević WINLAB, Rutgers University H. Vincent

More information

Revisiting the security model for aggregate signature schemes

Revisiting the security model for aggregate signature schemes Revisiting the security odel for aggregate signature schees by Marie-Sarah Lacharité A thesis presented to the University of Waterloo in fulfillent of the thesis requireent for the degree of Master of

More information

A probabilistic quantum key transfer protocol

A probabilistic quantum key transfer protocol SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks 013; 6:1389 1395 Published online 13 March 013 in Wiley Online Library (wileyonlinelibrary.com)..736 RESEARCH ARTICLE Abhishek Parakh* Nebraska

More information

Impact of Imperfect Channel State Information on ARQ Schemes over Rayleigh Fading Channels

Impact of Imperfect Channel State Information on ARQ Schemes over Rayleigh Fading Channels This full text paper was peer reviewed at the direction of IEEE Counications Society subject atter experts for publication in the IEEE ICC 9 proceedings Ipact of Iperfect Channel State Inforation on ARQ

More information

Feature Extraction Techniques

Feature Extraction Techniques Feature Extraction Techniques Unsupervised Learning II Feature Extraction Unsupervised ethods can also be used to find features which can be useful for categorization. There are unsupervised ethods that

More information

A Simplified Analytical Approach for Efficiency Evaluation of the Weaving Machines with Automatic Filling Repair

A Simplified Analytical Approach for Efficiency Evaluation of the Weaving Machines with Automatic Filling Repair Proceedings of the 6th SEAS International Conference on Siulation, Modelling and Optiization, Lisbon, Portugal, Septeber -4, 006 0 A Siplified Analytical Approach for Efficiency Evaluation of the eaving

More information

A note on the multiplication of sparse matrices

A note on the multiplication of sparse matrices Cent. Eur. J. Cop. Sci. 41) 2014 1-11 DOI: 10.2478/s13537-014-0201-x Central European Journal of Coputer Science A note on the ultiplication of sparse atrices Research Article Keivan Borna 12, Sohrab Aboozarkhani

More information

Chapter 6 1-D Continuous Groups

Chapter 6 1-D Continuous Groups Chapter 6 1-D Continuous Groups Continuous groups consist of group eleents labelled by one or ore continuous variables, say a 1, a 2,, a r, where each variable has a well- defined range. This chapter explores:

More information

An Improved Particle Filter with Applications in Ballistic Target Tracking

An Improved Particle Filter with Applications in Ballistic Target Tracking Sensors & ransducers Vol. 72 Issue 6 June 204 pp. 96-20 Sensors & ransducers 204 by IFSA Publishing S. L. http://www.sensorsportal.co An Iproved Particle Filter with Applications in Ballistic arget racing

More information

Extension of CSRSM for the Parametric Study of the Face Stability of Pressurized Tunnels

Extension of CSRSM for the Parametric Study of the Face Stability of Pressurized Tunnels Extension of CSRSM for the Paraetric Study of the Face Stability of Pressurized Tunnels Guilhe Mollon 1, Daniel Dias 2, and Abdul-Haid Soubra 3, M.ASCE 1 LGCIE, INSA Lyon, Université de Lyon, Doaine scientifique

More information

arxiv: v1 [quant-ph] 21 Dec 2009

arxiv: v1 [quant-ph] 21 Dec 2009 MIT-CTP-409 Breaking and aking quantu oney: toward a new quantu cryptographic protocol arxiv:092.3825v [quant-ph] 2 Dec 2009 Andrew Lutoirski Scott Aaronson 2 Edward Farhi David Gosset Avinatan Hassidi

More information

Randomized Recovery for Boolean Compressed Sensing

Randomized Recovery for Boolean Compressed Sensing Randoized Recovery for Boolean Copressed Sensing Mitra Fatei and Martin Vetterli Laboratory of Audiovisual Counication École Polytechnique Fédéral de Lausanne (EPFL) Eail: {itra.fatei, artin.vetterli}@epfl.ch

More information

Low complexity bit parallel multiplier for GF(2 m ) generated by equally-spaced trinomials

Low complexity bit parallel multiplier for GF(2 m ) generated by equally-spaced trinomials Inforation Processing Letters 107 008 11 15 www.elsevier.co/locate/ipl Low coplexity bit parallel ultiplier for GF generated by equally-spaced trinoials Haibin Shen a,, Yier Jin a,b a Institute of VLSI

More information

ARTICLE IN PRESS. Murat Hüsnü Sazlı a,,canişık b. Syracuse, NY 13244, USA

ARTICLE IN PRESS. Murat Hüsnü Sazlı a,,canişık b. Syracuse, NY 13244, USA S1051-200406)00002-9/FLA AID:621 Vol ) [+odel] P1 1-7) YDSPR:3SC+ v 153 Prn:13/02/2006; 15:33 ydspr621 by:laurynas p 1 Digital Signal Processing ) wwwelsevierco/locate/dsp Neural network ipleentation of

More information

RESTARTED FULL ORTHOGONALIZATION METHOD FOR SHIFTED LINEAR SYSTEMS

RESTARTED FULL ORTHOGONALIZATION METHOD FOR SHIFTED LINEAR SYSTEMS BIT Nuerical Matheatics 43: 459 466, 2003. 2003 Kluwer Acadeic Publishers. Printed in The Netherlands 459 RESTARTED FULL ORTHOGONALIZATION METHOD FOR SHIFTED LINEAR SYSTEMS V. SIMONCINI Dipartiento di

More information

SPECTRUM sensing is a core concept of cognitive radio

SPECTRUM sensing is a core concept of cognitive radio World Acadey of Science, Engineering and Technology International Journal of Electronics and Counication Engineering Vol:6, o:2, 202 Efficient Detection Using Sequential Probability Ratio Test in Mobile

More information

An Extension to the Tactical Planning Model for a Job Shop: Continuous-Time Control

An Extension to the Tactical Planning Model for a Job Shop: Continuous-Time Control An Extension to the Tactical Planning Model for a Job Shop: Continuous-Tie Control Chee Chong. Teo, Rohit Bhatnagar, and Stephen C. Graves Singapore-MIT Alliance, Nanyang Technological Univ., and Massachusetts

More information

Non-Parametric Non-Line-of-Sight Identification 1

Non-Parametric Non-Line-of-Sight Identification 1 Non-Paraetric Non-Line-of-Sight Identification Sinan Gezici, Hisashi Kobayashi and H. Vincent Poor Departent of Electrical Engineering School of Engineering and Applied Science Princeton University, Princeton,

More information

A new quantum bit commitment protocol with correctness proof in ZX-calclus

A new quantum bit commitment protocol with correctness proof in ZX-calclus A new quantu bit coitent protocol with correctness proof in ZX-calclus Xin Sun Sun Yat-sen University, China The John Paul II Catholic University of Lublin, Poland Quanlong Wang University of Oxford, UK

More information

Interactive Markov Models of Evolutionary Algorithms

Interactive Markov Models of Evolutionary Algorithms Cleveland State University EngagedScholarship@CSU Electrical Engineering & Coputer Science Faculty Publications Electrical Engineering & Coputer Science Departent 2015 Interactive Markov Models of Evolutionary

More information

All-Or-Nothing Transforms Using Quasigroups

All-Or-Nothing Transforms Using Quasigroups All-Or-Nothing Transforms Using Quasigroups Stelios I Marnas, Lefteris Angelis, and George L Bleris Department of Informatics, Aristotle University 54124 Thessaloniki, Greece Email: {marnas,lef,bleris}@csdauthgr

More information

arxiv: v3 [quant-ph] 18 Oct 2017

arxiv: v3 [quant-ph] 18 Oct 2017 Self-guaranteed easureent-based quantu coputation Masahito Hayashi 1,, and Michal Hajdušek, 1 Graduate School of Matheatics, Nagoya University, Furocho, Chikusa-ku, Nagoya 464-860, Japan Centre for Quantu

More information

List Scheduling and LPT Oliver Braun (09/05/2017)

List Scheduling and LPT Oliver Braun (09/05/2017) List Scheduling and LPT Oliver Braun (09/05/207) We investigate the classical scheduling proble P ax where a set of n independent jobs has to be processed on 2 parallel and identical processors (achines)

More information

On the Bell- Kochen -Specker paradox

On the Bell- Kochen -Specker paradox On the Bell- Kochen -Specker paradox Koji Nagata and Tadao Nakaura Departent of Physics, Korea Advanced Institute of Science and Technology, Daejeon, Korea E-ail: ko_i_na@yahoo.co.jp Departent of Inforation

More information

13 Harmonic oscillator revisited: Dirac s approach and introduction to Second Quantization

13 Harmonic oscillator revisited: Dirac s approach and introduction to Second Quantization 3 Haronic oscillator revisited: Dirac s approach and introduction to Second Quantization. Dirac cae up with a ore elegant way to solve the haronic oscillator proble. We will now study this approach. The

More information

A Low-Complexity Congestion Control and Scheduling Algorithm for Multihop Wireless Networks with Order-Optimal Per-Flow Delay

A Low-Complexity Congestion Control and Scheduling Algorithm for Multihop Wireless Networks with Order-Optimal Per-Flow Delay A Low-Coplexity Congestion Control and Scheduling Algorith for Multihop Wireless Networks with Order-Optial Per-Flow Delay Po-Kai Huang, Xiaojun Lin, and Chih-Chun Wang School of Electrical and Coputer

More information

Implementing Non-Projective Measurements via Linear Optics: an Approach Based on Optimal Quantum State Discrimination

Implementing Non-Projective Measurements via Linear Optics: an Approach Based on Optimal Quantum State Discrimination Ipleenting Non-Projective Measureents via Linear Optics: an Approach Based on Optial Quantu State Discriination Peter van Loock 1, Kae Neoto 1, Willia J. Munro, Philippe Raynal 2, Norbert Lütkenhaus 2

More information

Order Recursion Introduction Order versus Time Updates Matrix Inversion by Partitioning Lemma Levinson Algorithm Interpretations Examples

Order Recursion Introduction Order versus Time Updates Matrix Inversion by Partitioning Lemma Levinson Algorithm Interpretations Examples Order Recursion Introduction Order versus Tie Updates Matrix Inversion by Partitioning Lea Levinson Algorith Interpretations Exaples Introduction Rc d There are any ways to solve the noral equations Solutions

More information

The Simplex Method is Strongly Polynomial for the Markov Decision Problem with a Fixed Discount Rate

The Simplex Method is Strongly Polynomial for the Markov Decision Problem with a Fixed Discount Rate The Siplex Method is Strongly Polynoial for the Markov Decision Proble with a Fixed Discount Rate Yinyu Ye April 20, 2010 Abstract In this note we prove that the classic siplex ethod with the ost-negativereduced-cost

More information

On Constant Power Water-filling

On Constant Power Water-filling On Constant Power Water-filling Wei Yu and John M. Cioffi Electrical Engineering Departent Stanford University, Stanford, CA94305, U.S.A. eails: {weiyu,cioffi}@stanford.edu Abstract This paper derives

More information

Using a De-Convolution Window for Operating Modal Analysis

Using a De-Convolution Window for Operating Modal Analysis Using a De-Convolution Window for Operating Modal Analysis Brian Schwarz Vibrant Technology, Inc. Scotts Valley, CA Mark Richardson Vibrant Technology, Inc. Scotts Valley, CA Abstract Operating Modal Analysis

More information

Fixed-to-Variable Length Distribution Matching

Fixed-to-Variable Length Distribution Matching Fixed-to-Variable Length Distribution Matching Rana Ali Ajad and Georg Böcherer Institute for Counications Engineering Technische Universität München, Gerany Eail: raa2463@gail.co,georg.boecherer@tu.de

More information

Divisibility of Polynomials over Finite Fields and Combinatorial Applications

Divisibility of Polynomials over Finite Fields and Combinatorial Applications Designs, Codes and Cryptography anuscript No. (will be inserted by the editor) Divisibility of Polynoials over Finite Fields and Cobinatorial Applications Daniel Panario Olga Sosnovski Brett Stevens Qiang

More information

Soft Computing Techniques Help Assign Weights to Different Factors in Vulnerability Analysis

Soft Computing Techniques Help Assign Weights to Different Factors in Vulnerability Analysis Soft Coputing Techniques Help Assign Weights to Different Factors in Vulnerability Analysis Beverly Rivera 1,2, Irbis Gallegos 1, and Vladik Kreinovich 2 1 Regional Cyber and Energy Security Center RCES

More information

Introduction to Information Security

Introduction to Information Security Introuction to Inforation Security Lecture : Classical Ciphers 007. 6. Prof. Byoungcheon Lee sultan (at) joongbu. ac. kr Inforation an Counications University Contents 1. History of cryptographic research.

More information

A NOVEL APPROACH FOR SECURE MULTI-PARTY SECRET SHARING SCHEME VIA QUANTUM CRYPTOGRAPHY

A NOVEL APPROACH FOR SECURE MULTI-PARTY SECRET SHARING SCHEME VIA QUANTUM CRYPTOGRAPHY A NOVEL APPROACH FOR SECURE MULI-PARY SECRE SHARING SCHEME VIA QUANUM CRYPOGRAPHY Noor Ul Ain Dept. of Computing, SEECS National University of Sciences and echnology H-1 Islamabad, Pakistan 13msccsnaain@seecs.edu.pk

More information

Quantum secret sharing based on quantum error-correcting codes

Quantum secret sharing based on quantum error-correcting codes Quantum secret sharing based on quantum error-correcting codes Zhang Zu-Rong( ), Liu Wei-Tao( ), and Li Cheng-Zu( ) Department of Physics, School of Science, National University of Defense Technology,

More information

Convolutional Codes. Lecture Notes 8: Trellis Codes. Example: K=3,M=2, rate 1/2 code. Figure 95: Convolutional Encoder

Convolutional Codes. Lecture Notes 8: Trellis Codes. Example: K=3,M=2, rate 1/2 code. Figure 95: Convolutional Encoder Convolutional Codes Lecture Notes 8: Trellis Codes In this lecture we discuss construction of signals via a trellis. That is, signals are constructed by labeling the branches of an infinite trellis with

More information

Physics 215 Winter The Density Matrix

Physics 215 Winter The Density Matrix Physics 215 Winter 2018 The Density Matrix The quantu space of states is a Hilbert space H. Any state vector ψ H is a pure state. Since any linear cobination of eleents of H are also an eleent of H, it

More information

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security Areas for Discussion Joseph Spring Department of Computer Science MSc Distributed Systems and Security Introduction Photons Quantum Key Distribution Protocols BB84 A 4 state QKD Protocol B9 A state QKD

More information

Detecting Intrusion Faults in Remotely Controlled Systems

Detecting Intrusion Faults in Remotely Controlled Systems 2009 Aerican Control Conference Hyatt Regency Riverfront, St. Louis, MO, USA June 10-12, 2009 FrB11.3 Detecting Intrusion Faults in Reotely Controlled Systes Salvatore Candido and Seth Hutchinson Abstract

More information

Department of Electronic and Optical Engineering, Ordnance Engineering College, Shijiazhuang, , China

Department of Electronic and Optical Engineering, Ordnance Engineering College, Shijiazhuang, , China 6th International Conference on Machinery, Materials, Environent, Biotechnology and Coputer (MMEBC 06) Solving Multi-Sensor Multi-Target Assignent Proble Based on Copositive Cobat Efficiency and QPSO Algorith

More information

Support Vector Machine Classification of Uncertain and Imbalanced data using Robust Optimization

Support Vector Machine Classification of Uncertain and Imbalanced data using Robust Optimization Recent Researches in Coputer Science Support Vector Machine Classification of Uncertain and Ibalanced data using Robust Optiization RAGHAV PAT, THEODORE B. TRAFALIS, KASH BARKER School of Industrial Engineering

More information

Polygonal Designs: Existence and Construction

Polygonal Designs: Existence and Construction Polygonal Designs: Existence and Construction John Hegean Departent of Matheatics, Stanford University, Stanford, CA 9405 Jeff Langford Departent of Matheatics, Drake University, Des Moines, IA 5011 G

More information

Average Consensus and Gossip Algorithms in Networks with Stochastic Asymmetric Communications

Average Consensus and Gossip Algorithms in Networks with Stochastic Asymmetric Communications Average Consensus and Gossip Algoriths in Networks with Stochastic Asyetric Counications Duarte Antunes, Daniel Silvestre, Carlos Silvestre Abstract We consider that a set of distributed agents desire

More information

Ch 12: Variations on Backpropagation

Ch 12: Variations on Backpropagation Ch 2: Variations on Backpropagation The basic backpropagation algorith is too slow for ost practical applications. It ay take days or weeks of coputer tie. We deonstrate why the backpropagation algorith

More information

Perfectly secure cipher system.

Perfectly secure cipher system. Perfectly secure cipher system Arindam Mitra Lakurdhi, Tikarhat Road, Burdwan 713102 India Abstract We present a perfectly secure cipher system based on the concept of fake bits which has never been used

More information

ASSUME a source over an alphabet size m, from which a sequence of n independent samples are drawn. The classical

ASSUME a source over an alphabet size m, from which a sequence of n independent samples are drawn. The classical IEEE TRANSACTIONS ON INFORMATION THEORY Large Alphabet Source Coding using Independent Coponent Analysis Aichai Painsky, Meber, IEEE, Saharon Rosset and Meir Feder, Fellow, IEEE arxiv:67.7v [cs.it] Jul

More information

A Self-Organizing Model for Logical Regression Jerry Farlow 1 University of Maine. (1900 words)

A Self-Organizing Model for Logical Regression Jerry Farlow 1 University of Maine. (1900 words) 1 A Self-Organizing Model for Logical Regression Jerry Farlow 1 University of Maine (1900 words) Contact: Jerry Farlow Dept of Matheatics Univeristy of Maine Orono, ME 04469 Tel (07) 866-3540 Eail: farlow@ath.uaine.edu

More information

PHY307F/407F - Computational Physics Background Material for Expt. 3 - Heat Equation David Harrison

PHY307F/407F - Computational Physics Background Material for Expt. 3 - Heat Equation David Harrison INTRODUCTION PHY37F/47F - Coputational Physics Background Material for Expt 3 - Heat Equation David Harrison In the Pendulu Experient, we studied the Runge-Kutta algorith for solving ordinary differential

More information

The Weierstrass Approximation Theorem

The Weierstrass Approximation Theorem 36 The Weierstrass Approxiation Theore Recall that the fundaental idea underlying the construction of the real nubers is approxiation by the sipler rational nubers. Firstly, nubers are often deterined

More information

Rateless Codes for MIMO Channels

Rateless Codes for MIMO Channels Rateless Codes for MIMO Channels Marya Modir Shanechi Dept EECS, MIT Cabridge, MA Eail: shanechi@itedu Uri Erez Tel Aviv University Raat Aviv, Israel Eail: uri@engtauacil Gregory W Wornell Dept EECS, MIT

More information

Fast Structural Similarity Search of Noncoding RNAs Based on Matched Filtering of Stem Patterns

Fast Structural Similarity Search of Noncoding RNAs Based on Matched Filtering of Stem Patterns Fast Structural Siilarity Search of Noncoding RNs Based on Matched Filtering of Ste Patterns Byung-Jun Yoon Dept. of Electrical Engineering alifornia Institute of Technology Pasadena, 91125, S Eail: bjyoon@caltech.edu

More information

N-Point. DFTs of Two Length-N Real Sequences

N-Point. DFTs of Two Length-N Real Sequences Coputation of the DFT of In ost practical applications, sequences of interest are real In such cases, the syetry properties of the DFT given in Table 5. can be exploited to ake the DFT coputations ore

More information

Optimal Jamming Over Additive Noise: Vector Source-Channel Case

Optimal Jamming Over Additive Noise: Vector Source-Channel Case Fifty-first Annual Allerton Conference Allerton House, UIUC, Illinois, USA October 2-3, 2013 Optial Jaing Over Additive Noise: Vector Source-Channel Case Erah Akyol and Kenneth Rose Abstract This paper

More information

arxiv: v1 [cs.ds] 17 Mar 2016

arxiv: v1 [cs.ds] 17 Mar 2016 Tight Bounds for Single-Pass Streaing Coplexity of the Set Cover Proble Sepehr Assadi Sanjeev Khanna Yang Li Abstract arxiv:1603.05715v1 [cs.ds] 17 Mar 2016 We resolve the space coplexity of single-pass

More information

Warning System of Dangerous Chemical Gas in Factory Based on Wireless Sensor Network

Warning System of Dangerous Chemical Gas in Factory Based on Wireless Sensor Network 565 A publication of CHEMICAL ENGINEERING TRANSACTIONS VOL. 59, 07 Guest Editors: Zhuo Yang, Junie Ba, Jing Pan Copyright 07, AIDIC Servizi S.r.l. ISBN 978-88-95608-49-5; ISSN 83-96 The Italian Association

More information

International Scientific and Technological Conference EXTREME ROBOTICS October 8-9, 2015, Saint-Petersburg, Russia

International Scientific and Technological Conference EXTREME ROBOTICS October 8-9, 2015, Saint-Petersburg, Russia International Scientific and Technological Conference EXTREME ROBOTICS October 8-9, 215, Saint-Petersburg, Russia LEARNING MOBILE ROBOT BASED ON ADAPTIVE CONTROLLED MARKOV CHAINS V.Ya. Vilisov University

More information

Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations

Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations David Gaharia Joel Wibron under the direction of Prof. Mohamed Bourennane Quantum Information & Quantum

More information

Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters)

Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters) Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters) Rahul Jain U. Waterloo and Institute for Quantum Computing, rjain@cs.uwaterloo.ca entry editor: Andris Ambainis

More information

The path integral approach in the frame work of causal interpretation

The path integral approach in the frame work of causal interpretation Annales de la Fondation Louis de Broglie, Volue 28 no 1, 2003 1 The path integral approach in the frae work of causal interpretation M. Abolhasani 1,2 and M. Golshani 1,2 1 Institute for Studies in Theoretical

More information

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1 Cryptography CS 555 Topic 25: Quantum Crpytography CS555 Topic 25 1 Outline and Readings Outline: What is Identity Based Encryption Quantum cryptography Readings: CS555 Topic 25 2 Identity Based Encryption

More information

Kinematics and dynamics, a computational approach

Kinematics and dynamics, a computational approach Kineatics and dynaics, a coputational approach We begin the discussion of nuerical approaches to echanics with the definition for the velocity r r ( t t) r ( t) v( t) li li or r( t t) r( t) v( t) t for

More information

Finite fields. and we ve used it in various examples and homework problems. In these notes I will introduce more finite fields

Finite fields. and we ve used it in various examples and homework problems. In these notes I will introduce more finite fields Finite fields I talked in class about the field with two eleents F 2 = {, } and we ve used it in various eaples and hoework probles. In these notes I will introduce ore finite fields F p = {,,...,p } for

More information

Symbolic Analysis as Universal Tool for Deriving Properties of Non-linear Algorithms Case study of EM Algorithm

Symbolic Analysis as Universal Tool for Deriving Properties of Non-linear Algorithms Case study of EM Algorithm Acta Polytechnica Hungarica Vol., No., 04 Sybolic Analysis as Universal Tool for Deriving Properties of Non-linear Algoriths Case study of EM Algorith Vladiir Mladenović, Miroslav Lutovac, Dana Porrat

More information

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC)

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) Majid Alshammari and Khaled Elleithy Department of Computer Science and Engineering University of Bridgeport

More information

Ensemble Based on Data Envelopment Analysis

Ensemble Based on Data Envelopment Analysis Enseble Based on Data Envelopent Analysis So Young Sohn & Hong Choi Departent of Coputer Science & Industrial Systes Engineering, Yonsei University, Seoul, Korea Tel) 82-2-223-404, Fax) 82-2- 364-7807

More information

On the Analysis of the Quantum-inspired Evolutionary Algorithm with a Single Individual

On the Analysis of the Quantum-inspired Evolutionary Algorithm with a Single Individual 6 IEEE Congress on Evolutionary Coputation Sheraton Vancouver Wall Centre Hotel, Vancouver, BC, Canada July 16-1, 6 On the Analysis of the Quantu-inspired Evolutionary Algorith with a Single Individual

More information

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139 Quantum Error Correcting Codes and Quantum Cryptography Peter Shor M.I.T. Cambridge, MA 02139 1 We start out with two processes which are fundamentally quantum: superdense coding and teleportation. Superdense

More information

ADVANCES ON THE BESSIS- MOUSSA-VILLANI TRACE CONJECTURE

ADVANCES ON THE BESSIS- MOUSSA-VILLANI TRACE CONJECTURE ADVANCES ON THE BESSIS- MOUSSA-VILLANI TRACE CONJECTURE CHRISTOPHER J. HILLAR Abstract. A long-standing conjecture asserts that the polynoial p(t = Tr(A + tb ] has nonnegative coefficients whenever is

More information

Design of Spatially Coupled LDPC Codes over GF(q) for Windowed Decoding

Design of Spatially Coupled LDPC Codes over GF(q) for Windowed Decoding IEEE TRANSACTIONS ON INFORMATION THEORY (SUBMITTED PAPER) 1 Design of Spatially Coupled LDPC Codes over GF(q) for Windowed Decoding Lai Wei, Student Meber, IEEE, David G. M. Mitchell, Meber, IEEE, Thoas

More information

arxiv: v1 [math.nt] 14 Sep 2014

arxiv: v1 [math.nt] 14 Sep 2014 ROTATION REMAINDERS P. JAMESON GRABER, WASHINGTON AND LEE UNIVERSITY 08 arxiv:1409.411v1 [ath.nt] 14 Sep 014 Abstract. We study properties of an array of nubers, called the triangle, in which each row

More information

!! Let x n = x 1,x 2,,x n with x j! X!! We say that x n is "-typical with respect to p(x) if

!! Let x n = x 1,x 2,,x n with x j! X!! We say that x n is -typical with respect to p(x) if Quantu Inforation Theory and Measure Concentration Patrick Hayden (McGill) Overview!! What is inforation theory?!! Entropy, copression, noisy coding and beyond!! What does it have to do with quantu echanics?!!

More information

e-companion ONLY AVAILABLE IN ELECTRONIC FORM

e-companion ONLY AVAILABLE IN ELECTRONIC FORM OPERATIONS RESEARCH doi 10.1287/opre.1070.0427ec pp. ec1 ec5 e-copanion ONLY AVAILABLE IN ELECTRONIC FORM infors 07 INFORMS Electronic Copanion A Learning Approach for Interactive Marketing to a Custoer

More information

On the Communication Complexity of Lipschitzian Optimization for the Coordinated Model of Computation

On the Communication Complexity of Lipschitzian Optimization for the Coordinated Model of Computation journal of coplexity 6, 459473 (2000) doi:0.006jco.2000.0544, available online at http:www.idealibrary.co on On the Counication Coplexity of Lipschitzian Optiization for the Coordinated Model of Coputation

More information

COS 424: Interacting with Data. Written Exercises

COS 424: Interacting with Data. Written Exercises COS 424: Interacting with Data Hoework #4 Spring 2007 Regression Due: Wednesday, April 18 Written Exercises See the course website for iportant inforation about collaboration and late policies, as well

More information

MATRIX POWER S-BOX ANALYSIS 1. Kestutis Luksys, Petras Nefas

MATRIX POWER S-BOX ANALYSIS 1. Kestutis Luksys, Petras Nefas International Book Series "Inforation Science and Coputing" 97 MATRIX POWER S-BOX ANALYSIS Keutis Luksys, Petras Nefas Abract: Conruction of syetric cipher S-bo based on atri power function and dependant

More information