Quantum public-key cryptosystems based on induced trapdoor one-way transformations

Size: px
Start display at page:

Download "Quantum public-key cryptosystems based on induced trapdoor one-way transformations"

Transcription

1 Quantu public-key cryptosystes based on induced trapdoor one-way transforations Li Yang a, Min Liang a, Bao Li a, Lei Hu a, Deng-Guo Feng b arxiv: v2 [quant-ph] 12 Jul 2011 a State Key Laboratory of Inforation Security, Graduate University of Chinese Acadey of Sciences, Beijing , China b State Key Laboratory of Inforation Security, Institute of Software, Chinese Acadey of Sciences, Beijing , China Abstract A concept naed induced trapdoor one-way quantu transforation(owqt) has been introduced, and a theoretical fraework of public-key encryption (PKE) of quantu essage is presented based on it. Then several kinds of quantu public-key encryption (QPKE) protocols, such as quantu version PKE of RSA, ElGaal, Goldwasser-Micali, elliptic curve, McEliece, Niederreiter and Okaoto-Tanaka-Uchiyaa, are given within this fraework. Though all of these protocols are only coputationally secure, the last three are probably secure in post-quantu era. Besides, theoretical fraeworks for public-key authentication and signature of quantu essage are also given based on the induced trapdoor OWQT. As exaples, a public-key authentication protocol of quantu essage based on SN-S authentication schee and two quantu digital signature protocols based on RSA and McEliece algoriths respectively are presented. Keywords: Cryptology of quantu inforation, quantu public-key encryption, quantu authentication, quantu digital signature, one-way quantu transforation 1. Introduction Most public-key cryptosystes currently used are based on the hardness of probles such as integer factoring and discrete logariths. Since these Eail address: yangli@gucas.ac.cn (Li Yang)

2 probles would not aintain their hardness in post-quantu era [1], people have to consider cryptosystes based on other hard probles. It is believed that there does not exist efficient quantu algorith to solve NP-coplete probles [2], therefore, cryptosystes based on NP-coplete probles are regarded as good choices against quantu attacks. Okaoto et al. [3] constructed the first quantu public-key cryptosyste (QPKC) based on subset-su proble. Their key-generation algoriths include a quantu algorith, though the private-key, public-key, plaintext and ciphertext are all classical. Gottesan and Chuang [4] constructed a quantu digital signature, whose pubic key is quantu, but private-key and essage are classical. In [5], a QPKC is constructed based on a hard proble so called QSCD ff, which has been proved to be one with bounded inforation theoretic security. By using single-qubit rotations, Nikolopoulos [6] proposed a QPKC with classical private-key and quantu public-key. Based on quantu encryption, Gao et al. [7] presented a QPKC with syetric keys, here two qubits fro a Bell state serve as the public-key and the private-key respectively. Pan and Yang [8] constructed a quantu public-key encryption (QPKE) schee with inforation theoretic security. These QPKCs are all classical bits oriented. Yang [9] proposed a QPKE schee for quantu essage encryption, which is a variation of McEliece public-key cryptosyste [10]. In [11], quantu essage authentication schees were discussed. Based on classical SN-S authentication code, a public-key authentication schee of quantu essage was also constructed [12]. This paper focuses on the public-key encryption (PKE), authentication and signature of quantu essage. A concept naed induced trapdoor oneway quantu transforation (OWQT) is introduced, and a coputationally secure theoretical fraework is presented based on it. QPKE protocols such as quantu version of RSA, ElGaal, Goldwasser-Micali, elliptic curve, McEliece, Niederreiter and Okaoto-Tanaka-Uchiyaa PKE are given. Besides, theoretical fraeworks for public-key authentication and signature of quantu essage are also proposed. 2. Induced trapdoor one-way quantu transforation Quantu transforation U f coputing a function f : {0,1} n {0,1} is defined as U f ( x y ) = x y f(x), (1) 2

3 where denotes bitwise addition in F 2. It is worth to ention that the quantu transforation U f 1 coputing f 1 does not equal to U 1 f coputing the inverse of U f. Given function f(, r), a unitary transforation coputing f is defined as U f ( r 0 ) = r f(,r). (2) Another unitary transforation U(f, g) coputing fro values of f(, r), g(,r) and r is defined as U(f, g)( r 0 g(, r) f(, r) ) = r g(, r) f(, r). (3) Unitary transforation ipleented via quantu circuits of U f, U g and U(f,g) is shown in Figure 1. r r 0 U f U g U ( f, g) 0 g(, r) 0 f (, r) Figure 1: The quantu circuit ipleentation of U fg (r) via U f,u g,u(f,g). The quantu circuits U f and U g copute the functions f(,r) and g(,r) respectively. The quantu circuit U(f,g) coputes fro r, g(,r) and f(,r). It can be seen that the quantu circuit in Figure 1 ipleents a unitary transforation defined as U fg (r)( 0 0 ) = 0 g(,r) f(,r), (4) where g(,r) g(,r) and f(,r) f(,r) if. To the receiver and adversaries, this transforation can be regarded as a trace-preserving quantu operation. Definition 1: Given a classical trapdoor one-way function f(, r) with a rando paraeter r, and a classical function g(, r), the quantu transforation U fg (r) : g(,r) f(,r) is an induced trapdoor one-way quantu transforation if it satisfy 3

4 1. Easy to operate. A sufficient condition is: both f(,r) and g(,r) can be coputed efficiently; Given r, one can efficiently get fro f(,r) or g(,r). 2. Hard to invert. A sufficient condition is: fro the values of f(,r) and g(,r), one cannot efficiently get both and r. 3. Easy to invert with the trapdoor s. Asufficientconditionis: withthetrapdoor s, one can efficiently get fro f(,r) and g(,r), and efficiently get r fro, f(,r) and g(,r). Reark 1: In 1, it is required that can be efficiently obtained fro r, f(,r) and g(,r). This condition is necessary for the ipleentation of the quantu transforation U fg (r), see Figure 1. The property 2 eans that the adversary without r cannot get U fg (r). In 3, for the case that r cannot be obtained even with the aid of trapdoor s, we have to require that 1) g(,r) = g(r) or g(,r) = g(); 2) f(,r) can be efficiently evaluated fro s, and g(,r). 3. Public-key cryptosystes of quantu essage 3.1. Public-key encryption Consider encrypting a quantu essage α with induced trapdoor OWQT U fg (r). The algorith is as follows: r 1 r α 0 0 α g(,r) f(,r) 2 r 0 α g(,r) f(,r), (5) which copletes the encryption transforation ( ) U fg (r) α 0 0 = 0 α g(,r) f(,r). (6) According to the definition of induced trapdoor OWQT, the quantu transforation U fg (r) is an efficient encryption transforation. It can be seen 4

5 that, given the value of r, the inverse transforation of U fg (r) can also be operated efficiently. Because Bob do not know the value of r, the quantu cipher state to hi is a ixed state with density atrix p r ( α g(,r) f(,r) )( α g(,r) f(,r) ). (7) r Given the trapdoor s of f(,r), the decryption transforation on quantu cipher state α g(,r) f(,r) proceeds as follows (without loss of generality, we restrict our attention to a pure state in the decryption procedure). For the case that r cannot be obtained, we require g(,r) depending only on or r (according to the definition of induced trapdoor OWQT, g(,r) = g(r) or g(,r) = g()), and the decryption is as follows: s 0 α g(r) f(,r) 1 s 2 s α g(r) f(,r) α g(r) 0. (8) or s 0 α g() f(,r) 1 s 2 s 2 s α g() f(,r) α g() 0 α 0 0. (9) Suppose can be efficiently get fro the value of f(,r) and g(,r) with the trapdoor s (see the sufficient condition of 3 in the definition of U fg (r)), 5

6 the first step can be carried out efficiently. If f(,r) can be efficiently coputed fro s, and g(r), the second step can also be carried out efficiently (see 1, 3 and Reark 1). For the case that r can be obtained with the trapdoor s, the decryption is as follows: s 0 0 α g(,r) f(,r) 1 s r α g(,r) f(,r) 2 s r α 0 0. (10) In the above two steps, the first step can be carried out efficiently according to the property 3, and the the quantu transforations U f and U g areefficiently perfored in the second step. Then the quantu essage α can be obtained after polynoial tie quantu coputation. Denote the decryption transforation as D 1s (f,g) and D 2s (f,g) for case 1 and case 2, respectively. The decryption transforations are as follows: D 1s (f,g)( 0 α g(r) f(,r) ) = α g(r) 0, (11) or D 1s (f,g)( 0 α g() f(,r) ) = α 0 0, (12) ( ) D 2s (f,g) 0 0 α g(,r) f(,r) = r α 0 0. (13) Then we arrive at the following protocol: f(,r) is a trapdoor one-way function, and Bob posses its trapdoor s. f(,r) and g(,r) are public. Ecryption Toencryptaquantuessage α,aliceselectsrandoly a nuber r, then carries out the encryption transforation U fg (r), and obtainedthecipher state α g(,r) f(,r). Then shesends the cipher state to Bob (Notice that classical plaintext counication is allowed here). Decryption BobperforsthedecryptiontransforationD 1s (f,g)ord 2s (f,g) to the cipher state, and get the quantu essage α. 6

7 3.2. Authentication In a classical authentication schee, the authentication rule is h() = (, a()), here a() is the authentication code of essage. An authentication schee for quantu essage can be described as follows: (1) Alice encodes a k-qubit essage α as follows: α 0 α h() = α,a() 0 α,a(). (14) (2) Alice encrypts the quantu state α,a() via PKE of quantu essage. (3) Bob decrypts the received quantu state and obtains the plaintext α,a(). (4) Bob carries out the following transforation to the quantu state α,a(). α,a() 0 α,a() α 0,a() α 0,a() a() = 0 α. (15) (5) Bob easures the first register to check whether it is in the state 0, then he gets the essage coing fro Alice in the second register with authentication. In this kind of authentication schee of quantu essage, the authentication rule h() is public and the schee is a public-key data integrity schee. Reark 2: If we require the schee to be one against substitution, it should be odified slightly as follows: Suppose Alice s identity inforation S cannot be forged. A quantu register naed identity register is 7

8 initiated with quantu state S. In step (1), Alice firstly carries out an Hadaard transforation H l on the quantu state S, then encodes the quantu state H l ( S ) α. In step (5), Bob finally obtains the state H l ( S ) α. After step (5), he carries out Hadaard transforation H l on state H l ( S ) and gets S, then easures it to identify the sender. Since the identity inforation S cannot be forged, the attackers cannot substitute the essage successfully Digital signature Suppose f : {0,1} k+n {0,1} k +n is a trapdoor one-way function, Alice has its trapdoor s. Alice signs a quantu essage α to Bob as follows: (1) Bobrandoly generates a nuber r B {0,1} k, and sends it to Alice. (2) Alice randoly generates a nuber r A {0,1} n, and coputes f 1 (r B,r A ) = (r,r ), (16) where r {0,1} k and r {0,1} n. Then Alice signs the quantu essage α α α f(,r), (17) and sends the quantu state α f(,r) to Bob. (3) Bob tells Alice that he has received the quantu state. (4) Alice announces r and r. (5) Bob coputes f(r,r ) and checks whether the first k bits are r B. Then he perfors the transforation α f(,r) α 0, (18) and easures the second quantu register. He accepts the signature if and only if the second register is in state 0. Reark 3: (1) These protocols are interactive digital signature protocols of quantu essage. (2) They are undeniable signature protocols and Alice s collaboration is needed during the verification. (3) Multiple verification is possible through copying f(, r) to other registers. But after the quantu essage α is extracted, it is ipossible to verify any ore. So these signatures are signed on the envelop and this kind of signature should be tered as quantu sealing wax. 8

9 4. Concrete protocols A quantu essage is a sequence of pure states. Without loss of generality, we restrict our attention to the encryption and decryption of a pure state Encryption protocols without post-quantu security Quantu RSA PKE In RSA PKE [13], p and q are two large pries, N = pq, φ(n) = (p 1)(q 1), e satisfies (e,φ(n)) = 1, and s = e 1 od(φ(n)). According to the theoretical fraework established in the previous section, we construct a PKE of quantu essage which is a quantu version of RSA. Let g(,r) = r, f(,r) = e odn, s is the trapdoor of f(,r). Encryption Alice selects a value of r, then does the following encryption transforation r r r α 0 α e odn α r e odn. (19) After that, she sends to Bob the cipher state α r e odn. Decryption After receiving the cipher state, Bob does the decryption transforation using the private-key s, s s α r e odn 0 α r e odn ( e ) s odn = s α r e odn 9

10 s r α e odn s r 0 α. (20) Finally, Bob obtains the quantu essage α Quantu ElGaal PKE In the ElGaal PKE [14], s is private, p,α,β arepublic, here β = α s. Let g(,r) = α r odp and f(,r) = β r odp. The quantu ElGaal PKE is as follows: Encryption Alice randoly selects a nuber r and perfors the following transforations to encrypt a quantu essage α : r r α 0 α β r odp. (21) ThenAlicesends α r odpandthecipherstate α β r odp tobob. Decryption After receiving the cipher state and α r odp, Bob decrypts it using the private-key s. The procedure is as follows: s α r odp s α r odp α β r odp α β r (α r ) s odp = s α r odp α 0. (22) Then Bob obtains the quantu essage α Quantu Goldwasser-Micali PKE In Goldwasser-Micali PKE [15], p and q are two pries, N = pq, t Z 1 N is a quadratic nonresidue odulo N. N,t are public and p,q are private. 10

11 Q N (x) = 1 if x is a quadratic residue odulo N, otherwise Q N (x) = 0. To encrypt a binary string = 1 2 k, Alice selects randoly r 1,r 2,...,r k, then coputes c i = t i r 2 iodn for i = 1,2,...,k. The nubers (c 1,c 2,...,c k ) are sent to Bob as the cipher. As Bob knows the factors of N, he can know whether c i is a quadratic residue odulo N. Let i = Q N (c i ), he obtains the plaintext = 1 k. Letg(,r 1,,r k ) = ( r 1,(r 1 od2 k ) r 2,...,(r k 1 od2 k ) r k ) and f(,r 1,,r k ) = (c 1,,c k ), here c i = t i r 2 iodn and i is the ith bit of its binary string. The quantu Goldwasser-Micali PKE is as follows: Encryption Alice encrypts the quantu essage α via coputing r 1 r k r 1 r k r 1 r k α 0 0 α 0 c 1 c k α r 1, (r 1 od2 k ) r 2,...,(r k 1 od2 k ) r k c 1 c k r 1 r k 0 α r 1,(r 1 od2 k ) r 2,...,(r k 1 od2 k ) r k c 1 c k, (23) thensendsthecipherstate α r 1,(r 1 od2 k ) r 2,...,(r k 1 od2 k ) r k c 1 c k to Bob. Decryption Afterreceivingthecipherstate α r 1,(r 1 od2 k ) r 2,...,(r k 1 od2 k ) r k c 1 c k, Bob coputes p,q α r 1,(r 1 od2 k ) r 2,...,(r k 1 od2 k ) r k c 1 c k 0 p,q α r 1,(r 1 od2 k ) r 2, 11

12 ...,(r k 1 od2 k ) r k c 1 c k p,q r 1,...,r k α c 1 c k p,q r 1,...,r k α 0 = p,q r 1,...,r k 0 α. (24) Finally, Bob obtains the quantu essage α Quantu elliptic curve PKE In [16], the classical elliptic curves PKE is proposed. An elliptic curve defined over Z p (p > 3 is prie) is the set of solutions (x,y) Z p Z p to the equation y 2 x 3 +ax+b(odp), here a,b Z p satisfy 4a 3 +27b 2 0(odp). The points on the elliptic curve for a group with identity eleent the point at infinity. Given a point P does not equal to identity eleent, and chosen Q being sp, s is the private-key and Q is the public-key. Let g(,r) = rp and f(,r) = x 2, here x 2 satisfies (x 2,y 2 ) = rq. The quantu elliptic curve PKE is as follows. Encryption Alice randoly selects a nuber r, and coputes rq = (x 2,y 2 ). Given any quantu essage α, she carries out encryption with r as follows: r 0 0 α r x 2,y 2 α rp r x 2,y 2 rp α x 2, (25) then sends the quantu state rp α x 2. Decryption Bob receives the cipher state rp α x 2, then uses s to decrypt 12

13 it: s rp α x 2 s x 2,y 2 s x 2,y 2 α x 2 α. (26) Finally, Bob obtains the quantu essage α. Notice that in the cipher state, rp can be replaced with classical essage (x 1,y 1 ) Encryption protocols with post-quantu security Quantu McEliece PKE [9] Consider McEliece PKE protocol [10]. Suppose G is a k n generator atrix of a Goppa code, G = SGP, here S is a k k invertible atrix and P is an n n perutation atrix. We choose G as the public-key and (S,G,P) as the private-key. Let H is the check atrix of Goppa code satisfying GH T = 0. Suppose g(,r) = 0 and f(,r) = G r. The quantu McEliece PKE schee is as follows: Encryption Alice selects a rando nuber r, and uses Bob s public-key G with r to encrypt a k-qubit state α as follows: r r r α 0 α G α G G 1 G = r 0 α G r 0 α G r, (27) where the atrix G 1 is a generalized inverse atrix of G. Because G is a full row rank atrix, there exists G 1 that satisfies G G 1 = I k. This is the condition that one can get α G fro α. Alice sends the cipher state α G r to Bob. 13

14 Decryption Bob uses his private-key s = (S,G,P) to decrypt the state coing fro Alice, s s s α G r 0 0 α G r (G r)p 1 0 α 0 (G r)p 1 0 = s 0 α SG rp 1 0 s 0 α SG rp 1 (SG rp 1 )H T = s 0 α SG rp 1 rp 1 H T, (28) then easures the second register to get rp 1 H T, and find rp 1 via the fast decoding algorith of the Goppa code generated by G. Bob carries out the following transforation on the quantu state α SG rp 1 according to the value of rp 1, rp 1 α SG rp 1 rp 1 α SG. (29) Then he coputes s s s α SG 0 0 α SG SGG 1 0 = s α 0 S 0 α SG S 0 s 0 α S SS 1 = s 0 α S s 0 0 α. (30) Finally, the quantu essage α is obtained. 14

15 Quantu Niederreiter PKE In Niederreiter PKE protocol [17], M is an invertible atrix, H is a check atrix of a code with rando-error-correcting capability t, and P is a perutation atrix. Let H = MHP. (M,H,P) is the private-key and H is the public-key. Let g(,r) = r, f(,r) = H T, the quantu Niederreiter PKE is as follows: Encryption Alicerandoly selects anerror vector r which satisfies w(r) = t, herew( ) represents Haing weight. She encrypts a quantu essage α using r: r r r α 0 α H T α r H T, (31) then sends the quantu states α r H T as cipher state to Bob. Decryption Bob receives the cipher state and decrypts it as follows: he coputes α r H T α r H T ( r)h T = α r rh T, (32) and then uses the private-key s = (M,H,P) to coputes r which includes 4 steps1)easurethesecondregisterandobtainrh T ; 2)coputerH T (M T ) 1 = r(mhp) T (M T ) 1 = rp T H T ; 3) find rp T via the fast decoding algorith of the code generated by H; 4) copute (rp T )(P T ) 1 = r. Finally, he perfors the following transforation according to the value of r: r α r r α, (33) 15

16 and obtains the quantu essage α Quantu Okaoto-Tanaka-Uchiyaa PKE Inthe Okaoto-Tanaka-Uchiyaa PKEschee [3], (g,d,p,p 1,p 2,...,p n ) is private-key. The public-key (n,k,b 1,b 2,...,b n ) is coputed fro the private-key with Shor s algorith for finding discrete logariths [1]. In the encryption procedure, the plaintext is encoded to a codee() = e 1 e 2 e n of constant weight k, the cipher is c() = n i=1 e ib i. In the decryption procedure, Bob coputes u = g (c kd)od(p 1) odp, then chooses e i = 1 if p i u, i 1 otherwise 0. Finally, he coputes = e n i i=1 Ck j=1 e j n i. Let g(,r) = r and f(,r) = f() = n i=1 e ib i, here e 1 e n is the constant weight code of. We construct a quantu Okaoto-Tanaka- Uchiyaa PKE as follows. Encryption Alice randoly selects a nuber r, then encrypts the quantu essage α using r and the public-key (n,k,b 1,b 2,...,b n ). Suppose e() = e 1 e 2 e n is the constant weight encoding of, and c() = n i=1 e ib i is the cipher of. Alice coputes r r r r r α 0 0 α 0 e() α c() e() α c() 0 α r c() 0, (34) then obtains the cipher state α r c(). Decryption Bob uses his private-key s = (g,d,p,p 1,p 2,...,p n ) to decrypt the cipher state. During the decryption process, in order to get e() fro c(), Bob 16

17 coputes u = g (c() kd)od(p 1) odp firstly, then check if p i u for each i {1,2,,n}. If p i u, then set e i = 1, otherwise, set e i = 0. Based on this algorith, he can coputes s s s α r c() 0 0 α r c() e() 0 α r c() e() s r α c() e() s r 0 α e() s r 0 0 α. (35) Finally, he obtains the quantu essage α Rearks of QPKE protocols We have proposed seven QPKE protocols, which are all under our theoretical fraework. The four protocols in Sec.4.1 are based on factoring proble or discrete logariths proble which can be solved efficiently on quantu coputer. However, these protocols can help us to understand the theoretical fraework of quantu essage oriented PKE. The three protocols in Sec.4.2 are based on the hardness of NP-coplete proble and currently regarded as ones with post-quantu security. In this section, we give a brief overview of the above seven protocols. (1) Quantu RSA PKE g(,r) = r, f(,r) = e odn, andthetrapdooriss = e 1 od(φ(n)). (2) Quantu ElGaal PKE g(,r) =, f(,r) = β r odp, and the trapdoor s satisfies β = α s. In this protocol, classical essage α r odp ust be transitted. 17

18 (3) Quantu Goldwasser-Micali PKE g(,r 1,,r k ) = ( r 1,(r 1 od2 k ) r 2,...,(r k 1 od2 k ) r k ) and f(,r 1,,r k ) = (c 1,,c k ), here c i = t i r 2 i odn and i is the ith bit of its binary string. In this protocol, the pries p,q are the trapdoor, which satisfy pq = N. (4) Quantu elliptic curve PKE g(,r) = rp and f(,r) = x 2, here x 2 satisfies (x 2, ) = rq. The trapdoor s satisfies Q = sp. In this protocol, rp in the cipher state can be replaced with classical essage rp = (x 1,y 1 ). (5) Quantu McEliece PKE g(,r) = 0 and f(,r) = G r. The trapdoor s (S,G,P) satisfies SGP = G. (6) Quantu Niederreiter PKE g(,r) = r and f(,r) = H T. The trapdoor s (M,H,P) satisfies MHP = H. (7) Quantu Okaoto-Tanaka-Uchiyaa PKE g(,r) = r and f(,r) = n i=1 e ib i, here e 1 e n is the constant weight encoding of. The trapdoor is s (g,d,p,p 1,p 2,...,p n ). In these seven QPKE protocols, the protocols (2) and (4) satisfy the case related with Forula.(8)(9). In these two protocols, a classical essage is transferred and the value of r is not coputed during the decryption process. We can see that the other protocols satisfy the case related with Forula.(10). No classical inforation is transferred in these protocols, and r is coputed during the decryption process An authentication protocol [12] Consider the original SN-S authentication schee[18]. Suppose generator atrix G s is a k by n 1 atrix and in standard for: G s = [I k A], here I k is the k by k identity atrix, A is chosen randoly fro k by n 1 k atrices. The [n 1,k] linear code generated by G s need not be of any 18

19 error-correctingorerror-detectingcapability. Generalizedinverse atrixg 1 s satisfies: G s G 1 s = I k. Suppose the parity check atrix of the linear code generated by G s is H s, then H s = [ ] A T I n k. Public-key authentication of quantu essage is proposed in the following steps. (1) Alice encodes a k-qubit essage α into n 1 -qubit one as follows: α 0 α G s α G s G 1 s G s = 0 α G s. (36) (2) Alice uses Bob spublic-key G to encrypt n 1 -qubit state α G s via Quantu McEliece PKE. (3) Bob uses his private-key (S,G,P) to decrypt the received quantu state and obtains the n 1 -qubit plaintext α G s. (4) Bob perfors the following transforations on the quantu state α G s. 0 0 α G s 0 α G s G s G 1 s = 0 α G s α G s H s G s = 0 α G s 0 α G s G s = 0 0 α. (37) (5) Bob easures the first register to check whether it is in the state 0. If it is, he accepts the essage in the third register. For the case that G s is public, the schee is a public-key data integrity schee. This schee can be odified to be one against substitution, the details are given in Sec Quantu essage signature protocols We have established a theoretical fraework of signature of quantu essage. Here, two protocols are proposed as the instances of the theoretical 19

20 fraework. One is not secure in post-quantu era, while the other is postquantu secure. In the first protocol, we take the function f(x) = x e odn as the trapdoor one-way function, here the nubers e and N is the sae as in Sec Because f(x) = x e odn is a trapdoor one-way perutation, it can be expressed as f : {0,1} k {0,1} n {0,1} k {0,1} n, here k +n = log 2 N. That eans, in the fraework described in Sec.3.3, the rando nuber generated by Bob is r B {0,1} k and the rando nuber generated by Alice is r A {0,1} n. Alice uses her private-key d to copute f 1 (r B,r A ) = (r B,r A ) d odn = (r,r ), then obtains r {0,1} k and r {0,1} n. With the nuber r and the function f, Alice signs the n-qubit essage α and gets k+2n-qubit state α (r,) e odn, then sends it to Bob. After receiving the quantu state, Bob tells Alice that he has received it. Then Alice announces r and r. Bob coputes (r,r ) e odn, and if its first k bits are r B, he perfors the transforation α (r,) e odn α 0. (38) Bob easures the second quantu register and accepts the signature if and only if the second register is in the state 0. This signature protocol bases its security on the hardness of factoring proble. Because there exists efficient quantu algorith for this proble [1], the protocol is not secure in post-quantu era. In the second protocol, we take the function f(x) = x 1 G x 2, here x {0,1} k+n is divided into two parts x 1 {0,1} k and x 2 {0,1} n, and the k n atrix G is the sae as in Sec Thus the trapdoor one-way function can be expressed as f : {0,1} k {0,1} n {0,1} n 2 {0,1} n 2. In the fraework described in Sec.3.3, the rando nuber generated by Bob is r B {0,1} n 2 and the rando nuber generated by Alice is r A {0,1} n 2. It isrequired thatw H (r A ) = W H (r B ) = t 2, herew H(x)denotestheHaing weight of x, and t is the correctable nuber of errors. Alice uses her privatekey s (S,G,P) to copute (r,r) which satisfy r G r = (r B,r A ), then obtains r {0,1} k and r {0,1} n. With the nuber r and the function f, Alice signs the k-qubit essage α and gets 2k + n-qubit state α G r, then sends it to Bob. After receiving the quantu state, Bob tells Alice that he has received it. Then Alice announces r and r. Bob coputes r G r, and if its first n 2 bits are r B, he perfors the 20

21 transforation α G r α 0, (39) and easures the second quantu register. He accepts the signature if and only if the second register is in state 0. For the second protocol, it is worth to ention that, in order to ake it possible to copute f 1 efficiently, the su of Haing weights of r A and r B should not exceed t. Denote H as the check atrix of the code generated by G. If r G r = (r B,r A ), according to (r G r)p 1 H = rp 1 H, we have rp 1 H = (r B,r A )P 1 H. Because P is a n n perutation, W H (wp 1 ) = W H (w) for any w {0,1} n. Then W H (r) = W H (r B,r A ) = W H (r B ) + W H (r A ). BecauseW H (r)shouldnotexceedt, thesuofhaingweightsof r A and r B should not exceed t also. Here, we take W H (r A ) = W H (r B ) = t 2 for convenience. 5. Security evaluation Now we evaluate the security of proposed theoretical fraeworks. Proposition 1: In the QPKE fraework based on induced trapdoor OWQT, it can be verified that the encryption transforation does not decrease the fidelity between two quantu states. Proof: For two quantu essages M 1 = α and M 2 = α, their fidelity is F( M 1, M 2 ) = M 1 M 2 = α α. (40) The ciphers of M 1 and M 2 are r p rρ r and r p rσ r respectively, here ρ r and σ r can be expressed as ρ r = ( α g(,r) f(,r) )( α g(,r) f(,r) ), (41) and σ r = ( α g(,r) f(,r) )( α g(,r) f(,r) ). (42) 21

22 According to the joint concavity of fidelity, it holds that ( F p r ρ r, ) p r σ r p r F (ρ r,σ r ). (43) r r r Because ρ r and σ r are pure states, then F(ρ r,σ r ) = α α n g(,r) g(n,r) f(,r) f(n,r) n = α α = F( M 1, M 2 ). (44) Therefore, F( r p rρ r, r p rσ r ) F( M 1, M 2 ). Fro this proposition, we can also know that the trace distance between two quantu states does not increase after the encryption transforation. It can be seen that the holding of these results relates with the fact that the encryption transforation can be regarded as a trace-preserving quantu operation to Bob and Eve. According to the definition of induced trapdoor OWQT, the function f(,r) and g(,r) are classical functions. Finding the trapdoor s is a classical coputational proble in each protocol. Thus, the QPKE protocols based on induced trapdoor OWQT are just coputational secure. Now we prove that those seven encryption protocols are at least as secure as their classical counterparts. Theore 2: The quantu McEliece PKE is ore secure than classical McEliece PKE. Proof: Suppose there is a quantu algorith A, which can efficiently transforthecipherstate α G r intoquantuessage α. In order to decrypt arbitrary classical cipher 0 G r 0, we firstly prepare a quantu state 0 G r 0. Then, the quantu state 0 G r 0 is an input to the quantu algorith A, and will be transfored into the quantu state 0. Finally, the classical essage 0 is obtained via easuring the output quantu state 0. Thus, if there is an attack to quantu McEliece PKE, there would be an attack to classical McEliece PKE. However, an attack to classical McEliece PKE does not ean an attack to quantu McEliece PKE. There are several kinds of attack to classical McEliece PKE, such as Korzhik-Turkin attack [19], essage-resend attack 22

23 and related-essage attack [20]. Since the detail of Korzhik-Turkin attack has not been given till now, the efficiency of this attack is still an open proble. Because iterative decoding algorith is used in the Korzhik-Turkin attack, and quantu state cannot be reused, it fails when attacking quantu McEliece PKE. Though classical McEliece PKE have to be iproved to prevent essage-resend attack and related-essage attack [21], these attacks also fail while facing the quantu McEliece PKE. Therefore, quantu McEliece PKE is ore secure than classical McEliece PKE. In the sae way, it can be proved that the other QPKE protocols within our fraework are at least as secure as their classical counterparts. In our fraework of authentication, QPKE schee are used to ensure the quantu essage with authentication being transitted securely. Eve cannot get the quantu essage with authentication if she cannot break related QPKE schee. So it sees hard for her to successfully break the integrity of quantu essage. In our fraework of digital signature, if Eve wants to forge the signature of Alice, she ust capture the nuber r B and find (r,r ) which satisfies f(r,r ) = (r B, ). However, this iplies she can invert the trapdoor one-way function f. So the security of digital signature is ensured by the trapdoor one-way function f. 6. Discussions (1) In the fraework of QPKE, given the rando nuber r or the trapdoor inforation s of f(,r), the transforation fro cipher state α g(,r) f(,r) to plaintext state α can be copleted efficiently. Both r and s are trapdoors of the induced trapdoor OWQT U fg (r). Moreover, it can be concluded within the fraework that, as an encryption algorith is one with rando nuber, the disentangleent in the decryption is a process of extracting the pure state fro the received ixed state. (2) If the essage to be encrypted is α, and only one of α is 1 and others are 0, the QPKE protocols above degenerate into corresponding classical PKE protocols respectively. (3) The encryption transforations in this paper are trace-preserving quantu operation to Bob and Eve, which are induced fro the classical functions g(,r) and f(,r). So that our protocols can be regarded as ones constructed via trace-preserving quantu operations. 23

24 (4)OurQPKEscheesaredesignedtoencryptquantuessage α. However, if we consider the nuber r involved as classical essage to be encrypted, the QPKE schees can also transit classical inforation via sending quantu states, so this kind of QPKE schee can also be naed as quantu envelope. In addition, since the attacks to classical McEliece PKE, such as Korzhik-Turkin attack [19], essage-resend attack and relatedessage attack [20], fail to attack quantu McEliece PKE, we believe it is ore secure to transit classical inforation via quantu McEliece PKE than via classical McEliece PKE. (5) It can be seen that our QPKE schees are coputationally secure. The protocols in Sec.4.1 base their security on factoring proble or discrete logariths proble, so they are not secure in post-quantu era. However, since the protocols in Sec.4.2 base their security on the hardness of different NP-coplete probles, we guess they are secure against quantu attacks. 7. Conclusions Induced trapdoor OWQT has been introduced, and a theoretical fraework of QPKE based on it has been proposed. Seven QPKE protocols are given within this fraework, such as quantu version of RSA, ElGaal, Goldwasser-Micali, elliptic curve, McEliece, Niederreiter and Okaoto- Tanaka-Uchiyaa PKE. These QPKE protocols for quantu essage are shown to be at least as secure as their classical counterparts. The last three protocols ay be secure under the assuption that NP-coplete probles cannot be solved efficiently with quantu algoriths. Besides, theoretical fraeworks for public-key authentication and signature of quantu essage are also proposed. A public-key authentication protocol and two digital signature protocols are given as their instances. Acknowledgeents This work was supported by the National Natural Science Foundation of China under Grant No References [1] P. Shor, Algoriths for quantu coputation - discrete logariths and factoring. 35th Annual Syposiu on Foundations of Coputer Science: (1994). 24

25 [2] C. H. Bennett, E. Bernstein, G. Brassard, and U. Vazirani, Strengths and weaknesses of quantu coputing. SIAM Journal on Coputing 26(5): (1997). [3] T. Okaoto, K. Tanaka, and S. Uchiyaa, Quantu public-key cryptosystes. Advances in Cryptology [4] D. Gottesan and I. Chuang, Quantu Digital Signatures. e-print arxiv: quant-ph/ [5] A. Kawachi, T. Koshiba, H. Nishiura, and T. Yaakai, Coputational indistinguishability between quantu states and its cryptographic application. Advances in Cryptology-EUROCRYPT 2005: [6] G. Nikolopoulos, Applications of single-qubit rotations in quantu public-key cryptography. Physical Review A 77(3): (2008). [7] F. Gao, Q. Y. Wen, S. J. Qin, F. C. Zhu, Quantu asyetric cryptography with syetric keys. Science in China Series G: Physics Mechanics and Astronoy 52(12): (2009). [8] J. Y. Pan and L. Yang, Quantu Public-Key Encryption with Inforation Theoretic Security. e-print arxiv: [9] L. Yang, A public-key cryptosyste for quantu essage transission. Proceedings of the SPIE - The International Society for Optical Engineering 5631(1): (2005).(also see: e-print arxiv: quant-ph/ ) [10] R. McEliece, A public-key cryptosyste based on algebraic coding theory. DSN progress report 42(44): (1978). [11] H. Barnu, C. Crepeau, D. Gottesan, A. Sith, and A. Tapp, Authentication of Quantu Messages. e-print arxiv: quant-ph/ [12] L. Yang, L. Hu, and D. G. Feng, Quantu essage authentication based on classical NP-coplete proble. e-print arxiv: quant-ph/ [13] R. Rivest, A. Shair, and L. Adlean, A ethod for obtaining digital signatures and public-key cryptosystes. Counications of the ACM 21(2): (1978). 25

26 [14] T. ElGaal, A public key Cryptosyste and a Signature Schee Based on Discrete Logariths. IEEE Transactions on Inforation Theory 31(4) (1985). [15] S. Goldwasser and S. Micali, Probabilistic encryption. Journal of Coputer and Syste Sciences 28(2): (1984). [16] N. Koblitz, Elliptic curve cryptosystes. Matheatics of coputation 48(177): (1987). [17] H. Niederreiter, Knapsack-type cryptosystes and algebraic coding theory. Probles of Control and Inforation Theory 15(2): (1986). [18] R. Safavi-Naini and J. Seberry, Error-correcting codes for authentication and subliinal channels. IEEE Transactions on Inforation Theory 37(1): (1991). [19] V. Korzhik and A. Turkin, Cryptanalysis of McEliece s public-key cryptosyste. Advances in Cryptology-EUROCRYPT [20] T. Berson, Failure of the McEliece public-key cryptosyste under essage-resend and related-essage attack. Advances in Cryptology- CRYPTO 1997: [21] H. M. Sun, Iproving the security of the McEliece public-key cryptosyste. Advances in Cryptology-ASIACRYPT

s = (Y Q Y P)/(X Q - X P)

s = (Y Q Y P)/(X Q - X P) Elliptic Curves and their Applications in Cryptography Preeti Shara M.Tech Student Mody University of Science and Technology, Lakshangarh Abstract This paper gives an introduction to elliptic curves. The

More information

Combinatorial Primality Test

Combinatorial Primality Test Cobinatorial Priality Test Maheswara Rao Valluri School of Matheatical and Coputing Sciences Fiji National University, Derrick Capus, Suva, Fiji E-ail: aheswara.valluri@fnu.ac.fj Abstract This paper provides

More information

Goals of Cryptography. Definition of a Cryptosystem. Security Kerckhoff's Requirements

Goals of Cryptography. Definition of a Cryptosystem. Security Kerckhoff's Requirements Goals of Cryptography Chapter : Security Techniques Background Secret Key Cryptography Public Key Cryptography Hash Functions Authentication Chapter 3: Security on Network Transport Layer Chapter 4: Security

More information

Revisiting the security model for aggregate signature schemes

Revisiting the security model for aggregate signature schemes Revisiting the security odel for aggregate signature schees by Marie-Sarah Lacharité A thesis presented to the University of Waterloo in fulfillent of the thesis requireent for the degree of Master of

More information

PEA: Polymorphic Encryption Algorithm based on quantum computation. Nikos Komninos* and Georgios Mantas

PEA: Polymorphic Encryption Algorithm based on quantum computation. Nikos Komninos* and Georgios Mantas Int. J. Systes, Control and Counications, Vol. 3, No., PEA: Polyorphic Encryption Algorith based on quantu coputation Nikos Koninos* and Georgios Mantas Algoriths and Security Group, Athens Inforation

More information

DTTF/NB479: Dszquphsbqiz Day 26

DTTF/NB479: Dszquphsbqiz Day 26 DTTF/NB479: Dszquphsbqiz Day 26 Announceents:. HW6 due now 2. HW7 posted 3. Will pick pres dates Friday Questions? This week: Discrete Logs, Diffie-Hellan, ElGaal Hash Functions, SHA, Birthday attacks

More information

Public Key Cryptography

Public Key Cryptography T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A Public Key Cryptography EECE 412 1 What is it? Two keys Sender uses recipient s public key to encrypt Receiver uses his private key to decrypt

More information

The Transactional Nature of Quantum Information

The Transactional Nature of Quantum Information The Transactional Nature of Quantu Inforation Subhash Kak Departent of Coputer Science Oklahoa State University Stillwater, OK 7478 ABSTRACT Inforation, in its counications sense, is a transactional property.

More information

DTTF/NB479: Dszquphsbqiz Day 27

DTTF/NB479: Dszquphsbqiz Day 27 DTTF/NB479: Dszquphsbqiz Day 27 Announceents: Questions? This week: Discrete Logs, Diffie-Hellan, ElGaal Hash Functions and SHA-1 Birthday attacks Hash Functions Message (long) Cryptographic hash Function,

More information

Elliptic Curve Scalar Point Multiplication Algorithm Using Radix-4 Booth s Algorithm

Elliptic Curve Scalar Point Multiplication Algorithm Using Radix-4 Booth s Algorithm Elliptic Curve Scalar Multiplication Algorith Using Radix-4 Booth s Algorith Elliptic Curve Scalar Multiplication Algorith Using Radix-4 Booth s Algorith Sangook Moon, Non-eber ABSTRACT The ain back-bone

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1 Cryptography CS 555 Topic 25: Quantum Crpytography CS555 Topic 25 1 Outline and Readings Outline: What is Identity Based Encryption Quantum cryptography Readings: CS555 Topic 25 2 Identity Based Encryption

More information

Introduction to Modern Cryptography. Benny Chor

Introduction to Modern Cryptography. Benny Chor Introduction to Modern Cryptography Benny Chor RSA Public Key Encryption Factoring Algorithms Lecture 7 Tel-Aviv University Revised March 1st, 2008 Reminder: The Prime Number Theorem Let π(x) denote the

More information

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction Tutorial on Quantum Computing Vwani P. Roychowdhury Lecture 1: Introduction 1 & ) &! # Fundamentals Qubits A single qubit is a two state system, such as a two level atom we denote two orthogonal states

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

An Attack Bound for Small Multiplicative Inverse of ϕ(n) mod e with a Composed Prime Sum p + q Using Sublattice Based Techniques

An Attack Bound for Small Multiplicative Inverse of ϕ(n) mod e with a Composed Prime Sum p + q Using Sublattice Based Techniques Article An Attack Bound for Sall Multiplicative Inverse of ϕn) od e with a Coposed Prie Su p + q Using Sublattice Based Techniques Pratha Anuradha Kaeswari * and Labadi Jyotsna Departent of Matheatics,

More information

The simplest method for constructing APN polynomials EA-inequivalent to power functions

The simplest method for constructing APN polynomials EA-inequivalent to power functions The siplest ethod for constructing APN polynoials EA-inequivalent to power functions Lilya Budaghyan Abstract The first APN polynoials EA-inequivalent to power functions have been constructed in [7, 8]

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

Genetic Quantum Algorithm and its Application to Combinatorial Optimization Problem

Genetic Quantum Algorithm and its Application to Combinatorial Optimization Problem Genetic Quantu Algorith and its Application to Cobinatorial Optiization Proble Kuk-Hyun Han Dept. of Electrical Engineering, KAIST, 373-, Kusong-dong Yusong-gu Taejon, 305-70, Republic of Korea khhan@vivaldi.kaist.ac.kr

More information

Fast Montgomery-like Square Root Computation over GF(2 m ) for All Trinomials

Fast Montgomery-like Square Root Computation over GF(2 m ) for All Trinomials Fast Montgoery-like Square Root Coputation over GF( ) for All Trinoials Yin Li a, Yu Zhang a, a Departent of Coputer Science and Technology, Xinyang Noral University, Henan, P.R.China Abstract This letter

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 11 October 7, 2015 CPSC 467, Lecture 11 1/37 Digital Signature Algorithms Signatures from commutative cryptosystems Signatures from

More information

Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World. Dan Boneh and Mark Zhandry Stanford University

Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World. Dan Boneh and Mark Zhandry Stanford University Secure Signatures and Chosen Ciphertext Security in a Quantu Coputing World Dan Boneh and Mark Zhandry Stanford University Classical Chosen Message Attack (CMA) σ = S(sk, ) signing key sk Classical CMA

More information

Lecture Notes, Week 6

Lecture Notes, Week 6 YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Week 6 (rev. 3) Professor M. J. Fischer February 15 & 17, 2005 1 RSA Security Lecture Notes, Week 6 Several

More information

This model assumes that the probability of a gap has size i is proportional to 1/i. i.e., i log m e. j=1. E[gap size] = i P r(i) = N f t.

This model assumes that the probability of a gap has size i is proportional to 1/i. i.e., i log m e. j=1. E[gap size] = i P r(i) = N f t. CS 493: Algoriths for Massive Data Sets Feb 2, 2002 Local Models, Bloo Filter Scribe: Qin Lv Local Models In global odels, every inverted file entry is copressed with the sae odel. This work wells when

More information

Quantum-resistant cryptography

Quantum-resistant cryptography Quantum-resistant cryptography Background: In quantum computers, states are represented as vectors in a Hilbert space. Quantum gates act on the space and allow us to manipulate quantum states with combination

More information

arxiv: v1 [quant-ph] 21 Dec 2009

arxiv: v1 [quant-ph] 21 Dec 2009 MIT-CTP-409 Breaking and aking quantu oney: toward a new quantu cryptographic protocol arxiv:092.3825v [quant-ph] 2 Dec 2009 Andrew Lutoirski Scott Aaronson 2 Edward Farhi David Gosset Avinatan Hassidi

More information

Equational Security of a Lattice-based Oblivious Transfer Protocol

Equational Security of a Lattice-based Oblivious Transfer Protocol Journal of Network Intelligence c 2016 ISSN 2414-8105 (Online) Taiwan Ubiquitous Inforation Volue 2, Nuber 3, August 2017 Equational Security of a Lattice-based Oblivious Transfer Protocol Mo-Meng Liu

More information

Reed-Muller Codes. m r inductive definition. Later, we shall explain how to construct Reed-Muller codes using the Kronecker product.

Reed-Muller Codes. m r inductive definition. Later, we shall explain how to construct Reed-Muller codes using the Kronecker product. Coding Theory Massoud Malek Reed-Muller Codes An iportant class of linear block codes rich in algebraic and geoetric structure is the class of Reed-Muller codes, which includes the Extended Haing code.

More information

Parallel stream cipher for secure high-speed communications

Parallel stream cipher for secure high-speed communications Signal Processing 82 (2002 259 265 www.elsevier.co/locate/sigpro Parallel strea cipher for secure high-speed counications Hoonjae Lee a;, Sangjae Moon b a Departent of Coputer Engineering, Kyungwoon University,

More information

arxiv: v7 [quant-ph] 20 Mar 2017

arxiv: v7 [quant-ph] 20 Mar 2017 Quantum oblivious transfer and bit commitment protocols based on two non-orthogonal states coding arxiv:1306.5863v7 [quant-ph] 0 Mar 017 Li Yang State Key Laboratory of Information Security, Institute

More information

Chapter 8 Public-key Cryptography and Digital Signatures

Chapter 8 Public-key Cryptography and Digital Signatures Chapter 8 Public-key Cryptography and Digital Signatures v 1. Introduction to Public-key Cryptography 2. Example of Public-key Algorithm: Diffie- Hellman Key Exchange Scheme 3. RSA Encryption and Digital

More information

A remark on a success rate model for DPA and CPA

A remark on a success rate model for DPA and CPA A reark on a success rate odel for DPA and CPA A. Wieers, BSI Version 0.5 andreas.wieers@bsi.bund.de Septeber 5, 2018 Abstract The success rate is the ost coon evaluation etric for easuring the perforance

More information

An Introduction to Probabilistic Encryption

An Introduction to Probabilistic Encryption Osječki matematički list 6(2006), 37 44 37 An Introduction to Probabilistic Encryption Georg J. Fuchsbauer Abstract. An introduction to probabilistic encryption is given, presenting the first probabilistic

More information

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University Number Theory, Public Key Cryptography, RSA Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr The Euler Phi Function For a positive integer n, if 0

More information

1 Recommended Reading 1. 2 Public Key/Private Key Cryptography Overview RSA Algorithm... 2

1 Recommended Reading 1. 2 Public Key/Private Key Cryptography Overview RSA Algorithm... 2 Contents 1 Recommended Reading 1 2 Public Key/Private Key Cryptography 1 2.1 Overview............................................. 1 2.2 RSA Algorithm.......................................... 2 3 A Number

More information

Quantum Cryptography. Marshall Roth March 9, 2007

Quantum Cryptography. Marshall Roth March 9, 2007 Quantum Cryptography Marshall Roth March 9, 2007 Overview Current Cryptography Methods Quantum Solutions Quantum Cryptography Commercial Implementation Cryptography algorithms: Symmetric encrypting and

More information

Vulnerability of MRD-Code-Based Universal Secure Error-Correcting Network Codes under Time-Varying Jamming Links

Vulnerability of MRD-Code-Based Universal Secure Error-Correcting Network Codes under Time-Varying Jamming Links Vulnerability of MRD-Code-Based Universal Secure Error-Correcting Network Codes under Tie-Varying Jaing Links Jun Kurihara KDDI R&D Laboratories, Inc 2 5 Ohara, Fujiino, Saitaa, 356 8502 Japan Eail: kurihara@kddilabsjp

More information

Identity-Based Key Aggregate Cryptosystem from Multilinear Maps

Identity-Based Key Aggregate Cryptosystem from Multilinear Maps Identity-Based Key Aggregate Cryptosyste fro Multilinear Maps Sikhar Patranabis and Debdeep Mukhopadhyay Departent of Coputer Science and Engineering Indian Institute of Technology Kharagpur {sikhar.patranabis,

More information

A FUZZY COMMITMENT SCHEME WITH MCELIECE S CIPHER

A FUZZY COMMITMENT SCHEME WITH MCELIECE S CIPHER Surveys in Mathematics and its Applications ISSN 1842-6298 (electronic), 1843-7265 (print) Volume 5 (2010), 73 82 A FUZZY COMMITMENT SCHEME WITH MCELIECE S CIPHER Deo Brat Ojha and Ajay Sharma Abstract.

More information

Cryptography. P. Danziger. Transmit...Bob...

Cryptography. P. Danziger. Transmit...Bob... 10.4 Cryptography P. Danziger 1 Cipher Schemes A cryptographic scheme is an example of a code. The special requirement is that the encoded message be difficult to retrieve without some special piece of

More information

Public-Key Cryptosystems CHAPTER 4

Public-Key Cryptosystems CHAPTER 4 Public-Key Cryptosystems CHAPTER 4 Introduction How to distribute the cryptographic keys? Naïve Solution Naïve Solution Give every user P i a separate random key K ij to communicate with every P j. Disadvantage:

More information

Lecture V : Public Key Cryptography

Lecture V : Public Key Cryptography Lecture V : Public Key Cryptography Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Amir Rezapoor Computer Science Department, National Chiao Tung University 2 Outline Functional

More information

Low complexity bit parallel multiplier for GF(2 m ) generated by equally-spaced trinomials

Low complexity bit parallel multiplier for GF(2 m ) generated by equally-spaced trinomials Inforation Processing Letters 107 008 11 15 www.elsevier.co/locate/ipl Low coplexity bit parallel ultiplier for GF generated by equally-spaced trinoials Haibin Shen a,, Yier Jin a,b a Institute of VLSI

More information

Lecture 2: Quantum bit commitment and authentication

Lecture 2: Quantum bit commitment and authentication QIC 890/891 Selected advanced topics in quantum information Spring 2013 Topic: Topics in quantum cryptography Lecture 2: Quantum bit commitment and authentication Lecturer: Gus Gutoski This lecture is

More information

Mathematics of Cryptography

Mathematics of Cryptography UNIT - III Mathematics of Cryptography Part III: Primes and Related Congruence Equations 1 Objectives To introduce prime numbers and their applications in cryptography. To discuss some primality test algorithms

More information

RSA RSA public key cryptosystem

RSA RSA public key cryptosystem RSA 1 RSA As we have seen, the security of most cipher systems rests on the users keeping secret a special key, for anyone possessing the key can encrypt and/or decrypt the messages sent between them.

More information

CRYPTOGRAPHY AND NUMBER THEORY

CRYPTOGRAPHY AND NUMBER THEORY CRYPTOGRAPHY AND NUMBER THEORY XINYU SHI Abstract. In this paper, we will discuss a few examples of cryptographic systems, categorized into two different types: symmetric and asymmetric cryptography. We

More information

Multicollision Attacks on Some Generalized Sequential Hash Functions

Multicollision Attacks on Some Generalized Sequential Hash Functions Multicollision Attacks on Soe Generalized Sequential Hash Functions M. Nandi David R. Cheriton School of Coputer Science University of Waterloo Waterloo, Ontario N2L 3G1, Canada 2nandi@uwaterloo.ca D.

More information

!! Let x n = x 1,x 2,,x n with x j! X!! We say that x n is "-typical with respect to p(x) if

!! Let x n = x 1,x 2,,x n with x j! X!! We say that x n is -typical with respect to p(x) if Quantu Inforation Theory and Measure Concentration Patrick Hayden (McGill) Overview!! What is inforation theory?!! Entropy, copression, noisy coding and beyond!! What does it have to do with quantu echanics?!!

More information

CIS 551 / TCOM 401 Computer and Network Security

CIS 551 / TCOM 401 Computer and Network Security CIS 551 / TCOM 401 Computer and Network Security Spring 2008 Lecture 15 3/20/08 CIS/TCOM 551 1 Announcements Project 3 available on the web. Get the handout in class today. Project 3 is due April 4th It

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Spotlight on Science J. Robert Buchanan Department of Mathematics 2011 What is Cryptography? cryptography: study of methods for sending messages in a form that only be understood

More information

Notes 10: Public-key cryptography

Notes 10: Public-key cryptography MTH6115 Cryptography Notes 10: Public-key cryptography In this section we look at two other schemes that have been proposed for publickey ciphers. The first is interesting because it was the earliest such

More information

ASSUME a source over an alphabet size m, from which a sequence of n independent samples are drawn. The classical

ASSUME a source over an alphabet size m, from which a sequence of n independent samples are drawn. The classical IEEE TRANSACTIONS ON INFORMATION THEORY Large Alphabet Source Coding using Independent Coponent Analysis Aichai Painsky, Meber, IEEE, Saharon Rosset and Meir Feder, Fellow, IEEE arxiv:67.7v [cs.it] Jul

More information

MATRIX POWER S-BOX ANALYSIS 1. Kestutis Luksys, Petras Nefas

MATRIX POWER S-BOX ANALYSIS 1. Kestutis Luksys, Petras Nefas International Book Series "Inforation Science and Coputing" 97 MATRIX POWER S-BOX ANALYSIS Keutis Luksys, Petras Nefas Abract: Conruction of syetric cipher S-bo based on atri power function and dependant

More information

A new quantum bit commitment protocol with correctness proof in ZX-calclus

A new quantum bit commitment protocol with correctness proof in ZX-calclus A new quantu bit coitent protocol with correctness proof in ZX-calclus Xin Sun Sun Yat-sen University, China The John Paul II Catholic University of Lublin, Poland Quanlong Wang University of Oxford, UK

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Elliptic Curve Cryptography Elliptic Curves An elliptic curve is a cubic equation of the form: y + axy + by = x 3 + cx + dx + e where a, b, c, d and e are real numbers. A special addition operation is

More information

A Quantum Observable for the Graph Isomorphism Problem

A Quantum Observable for the Graph Isomorphism Problem A Quantu Observable for the Graph Isoorphis Proble Mark Ettinger Los Alaos National Laboratory Peter Høyer BRICS Abstract Suppose we are given two graphs on n vertices. We define an observable in the Hilbert

More information

Theme : Cryptography. Instructor : Prof. C Pandu Rangan. Speaker : Arun Moorthy CS

Theme : Cryptography. Instructor : Prof. C Pandu Rangan. Speaker : Arun Moorthy CS 1 C Theme : Cryptography Instructor : Prof. C Pandu Rangan Speaker : Arun Moorthy 93115 CS 2 RSA Cryptosystem Outline of the Talk! Introduction to RSA! Working of the RSA system and associated terminology!

More information

Asymmetric Encryption

Asymmetric Encryption -3 s s Encryption Comp Sci 3600 Outline -3 s s 1-3 2 3 4 5 s s Outline -3 s s 1-3 2 3 4 5 s s Function Using Bitwise XOR -3 s s Key Properties for -3 s s The most important property of a hash function

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 10 February 19, 2013 CPSC 467b, Lecture 10 1/45 Primality Tests Strong primality tests Weak tests of compositeness Reformulation

More information

ENEE 457: Computer Systems Security 10/3/16. Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange

ENEE 457: Computer Systems Security 10/3/16. Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange ENEE 457: Computer Systems Security 10/3/16 Lecture 9 RSA Encryption and Diffie-Helmann Key Exchange Charalampos (Babis) Papamanthou Department of Electrical and Computer Engineering University of Maryland,

More information

Lattice Reduction Attack on the Knapsack

Lattice Reduction Attack on the Knapsack Lattice Reduction Attack on the Knapsack Mark Stamp 1 Merkle Hellman Knapsack Every private in the French army carries a Field Marshal wand in his knapsack. Napoleon Bonaparte The Merkle Hellman knapsack

More information

A note on the realignment criterion

A note on the realignment criterion A note on the realignent criterion Chi-Kwong Li 1, Yiu-Tung Poon and Nung-Sing Sze 3 1 Departent of Matheatics, College of Willia & Mary, Williasburg, VA 3185, USA Departent of Matheatics, Iowa State University,

More information

Birthday Paradox Calculations and Approximation

Birthday Paradox Calculations and Approximation Birthday Paradox Calculations and Approxiation Joshua E. Hill InfoGard Laboratories -March- v. Birthday Proble In the birthday proble, we have a group of n randoly selected people. If we assue that birthdays

More information

Chapter 11 : Private-Key Encryption

Chapter 11 : Private-Key Encryption COMP547 Claude Crépeau INTRODUCTION TO MODERN CRYPTOGRAPHY _ Second Edition _ Jonathan Katz Yehuda Lindell Chapter 11 : Private-Key Encryption 1 Chapter 11 Public-Key Encryption Apologies: all numbering

More information

Asymmetric Cryptography

Asymmetric Cryptography Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman General idea: Use two different keys -K and +K for encryption and decryption Given a

More information

Chapter 4 Asymmetric Cryptography

Chapter 4 Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman [NetSec/SysSec], WS 2008/2009 4.1 Asymmetric Cryptography General idea: Use two different keys -K and +K for

More information

Public-Key Encryption: ElGamal, RSA, Rabin

Public-Key Encryption: ElGamal, RSA, Rabin Public-Key Encryption: ElGamal, RSA, Rabin Introduction to Modern Cryptography Benny Applebaum Tel-Aviv University Fall Semester, 2011 12 Public-Key Encryption Syntax Encryption algorithm: E. Decryption

More information

Polygonal Designs: Existence and Construction

Polygonal Designs: Existence and Construction Polygonal Designs: Existence and Construction John Hegean Departent of Matheatics, Stanford University, Stanford, CA 9405 Jeff Langford Departent of Matheatics, Drake University, Des Moines, IA 5011 G

More information

A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State

A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State Commun. Theor. Phys. 70 (018) 43 48 Vol. 70, No. 1, July 1, 018 A Quantum Multi-Proxy Blind Signature Scheme Based on Entangled Four-Qubit Cluster State Xu-Feng Niu ( 牛旭峰 ), 1 Jian-Zhong Zhang ( 张建中 ),

More information

Uniform Approximation and Bernstein Polynomials with Coefficients in the Unit Interval

Uniform Approximation and Bernstein Polynomials with Coefficients in the Unit Interval Unifor Approxiation and Bernstein Polynoials with Coefficients in the Unit Interval Weiang Qian and Marc D. Riedel Electrical and Coputer Engineering, University of Minnesota 200 Union St. S.E. Minneapolis,

More information

On Concurrent Detection of Errors in Polynomial Basis Multiplication

On Concurrent Detection of Errors in Polynomial Basis Multiplication 1 On Concurrent Detection of Errors in Polynoial Basis Multiplication Siavash Bayat-Saradi and M. Anwar Hasan Abstract The detection of errors in arithetic operations is an iportant issue. This paper discusses

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 11 February 21, 2013 CPSC 467b, Lecture 11 1/27 Discrete Logarithm Diffie-Hellman Key Exchange ElGamal Key Agreement Primitive Roots

More information

A probabilistic quantum key transfer protocol

A probabilistic quantum key transfer protocol SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks 013; 6:1389 1395 Published online 13 March 013 in Wiley Online Library (wileyonlinelibrary.com)..736 RESEARCH ARTICLE Abhishek Parakh* Nebraska

More information

Feature Extraction Techniques

Feature Extraction Techniques Feature Extraction Techniques Unsupervised Learning II Feature Extraction Unsupervised ethods can also be used to find features which can be useful for categorization. There are unsupervised ethods that

More information

A Note On Groth-Ostrovsky-Sahai Non-Interactive Zero-Knowledge Proof System

A Note On Groth-Ostrovsky-Sahai Non-Interactive Zero-Knowledge Proof System A Note On Groth-Ostrovsky-Sahai Non-Interactive Zero-Knowledge Proof System Zhengjun Cao 1, Lihua Liu 2, Abstract. In 2006, Groth, Ostrovsky and Sahai designed one non-interactive zero-knowledge (NIZK

More information

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Peter Schwabe October 21 and 28, 2011 So far we assumed that Alice and Bob both have some key, which nobody else has. How

More information

Masao KASAHARA. Graduate School of Osaka Gakuin University

Masao KASAHARA. Graduate School of Osaka Gakuin University Abstract Construction of New Classes of Knapsack Type Public Key Cryptosystem Using Uniform Secret Sequence, K(II)ΣΠPKC, Constructed Based on Maximum Length Code Masao KASAHARA Graduate School of Osaka

More information

Cryptography. pieces from work by Gordon Royle

Cryptography. pieces from work by Gordon Royle Cryptography pieces from work by Gordon Royle The set-up Cryptography is the mathematics of devising secure communication systems, whereas cryptanalysis is the mathematics of breaking such systems. We

More information

Code-based Cryptography

Code-based Cryptography a Hands-On Introduction Daniel Loebenberger Ηράκλειο, September 27, 2018 Post-Quantum Cryptography Various flavours: Lattice-based cryptography Hash-based cryptography Code-based

More information

A Division Algorithm Using Bisection Method in Residue Number System

A Division Algorithm Using Bisection Method in Residue Number System International Journal of Coputer, Consuer and Control IJ3C), Vol., No. 03) 59 A Division Algorith Using Bisection Method in Residue Nuber Syste * Chin-Chen Chang and Jen-Ho Yang Abstract. Introduction

More information

SIGNATURE SCHEMES & CRYPTOGRAPHIC HASH FUNCTIONS. CIS 400/628 Spring 2005 Introduction to Cryptography

SIGNATURE SCHEMES & CRYPTOGRAPHIC HASH FUNCTIONS. CIS 400/628 Spring 2005 Introduction to Cryptography SIGNATURE SCHEMES & CRYPTOGRAPHIC HASH FUNCTIONS CIS 400/628 Spring 2005 Introduction to Cryptography This is based on Chapter 8 of Trappe and Washington DIGITAL SIGNATURES message sig 1. How do we bind

More information

Code Based Cryptology at TU/e

Code Based Cryptology at TU/e Code Based Cryptology at TU/e Ruud Pellikaan g.r.pellikaan@tue.nl University Indonesia, Depok, Nov. 2 University Padjadjaran, Bandung, Nov. 6 Institute Technology Bandung, Bandung, Nov. 6 University Gadjah

More information

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited Julien Cathalo 1, Jean-Sébastien Coron 2, and David Naccache 2,3 1 UCL Crypto Group Place du Levant 3, Louvain-la-Neuve, B-1348, Belgium

More information

Lecture 21 Principle of Inclusion and Exclusion

Lecture 21 Principle of Inclusion and Exclusion Lecture 21 Principle of Inclusion and Exclusion Holden Lee and Yoni Miller 5/6/11 1 Introduction and first exaples We start off with an exaple Exaple 11: At Sunnydale High School there are 28 students

More information

Cryptanalysis of a Knapsack Based Two-Lock Cryptosystem

Cryptanalysis of a Knapsack Based Two-Lock Cryptosystem Cryptanalysis of a Knapsack Based Two-Lock Cryptosystem Bin Zhang 1,2, Hongjun Wu 1, Dengguo Feng 2, and Feng Bao 1 1 Institute for Infocomm Research, Singapore 119613 2 State Key Laboratory of Information

More information

arxiv: v1 [cs.ds] 17 Mar 2016

arxiv: v1 [cs.ds] 17 Mar 2016 Tight Bounds for Single-Pass Streaing Coplexity of the Set Cover Proble Sepehr Assadi Sanjeev Khanna Yang Li Abstract arxiv:1603.05715v1 [cs.ds] 17 Mar 2016 We resolve the space coplexity of single-pass

More information

Error-correcting Pairs for a Public-key Cryptosystem

Error-correcting Pairs for a Public-key Cryptosystem Error-correcting Pairs for a Public-key Cryptosystem Ruud Pellikaan g.r.pellikaan@tue.nl joint work with Irene Márquez-Corbella Code-based Cryptography Workshop 2012 Lyngby, 9 May 2012 Introduction and

More information

Network Security Technology Spring, 2018 Tutorial 3, Week 4 (March 23) Due Date: March 30

Network Security Technology Spring, 2018 Tutorial 3, Week 4 (March 23) Due Date: March 30 Network Security Technology Spring, 2018 Tutorial 3, Week 4 (March 23) LIU Zhen Due Date: March 30 Questions: 1. RSA (20 Points) Assume that we use RSA with the prime numbers p = 17 and q = 23. (a) Calculate

More information

MATH3302 Cryptography Problem Set 2

MATH3302 Cryptography Problem Set 2 MATH3302 Cryptography Problem Set 2 These questions are based on the material in Section 4: Shannon s Theory, Section 5: Modern Cryptography, Section 6: The Data Encryption Standard, Section 7: International

More information

9 Knapsack Cryptography

9 Knapsack Cryptography 9 Knapsack Cryptography In the past four weeks, we ve discussed public-key encryption systems that depend on various problems that we believe to be hard: prime factorization, the discrete logarithm, and

More information

Practice Assignment 2 Discussion 24/02/ /02/2018

Practice Assignment 2 Discussion 24/02/ /02/2018 German University in Cairo Faculty of MET (CSEN 1001 Computer and Network Security Course) Dr. Amr El Mougy 1 RSA 1.1 RSA Encryption Practice Assignment 2 Discussion 24/02/2018-29/02/2018 Perform encryption

More information

A brief survey of post-quantum cryptography. D. J. Bernstein University of Illinois at Chicago

A brief survey of post-quantum cryptography. D. J. Bernstein University of Illinois at Chicago A brief survey of post-quantum cryptography D. J. Bernstein University of Illinois at Chicago Once the enormous energy boost that quantum computers are expected to provide hits the street, most encryption

More information

Introduction to Cryptography. Lecture 8

Introduction to Cryptography. Lecture 8 Introduction to Cryptography Lecture 8 Benny Pinkas page 1 1 Groups we will use Multiplication modulo a prime number p (G, ) = ({1,2,,p-1}, ) E.g., Z 7* = ( {1,2,3,4,5,6}, ) Z p * Z N * Multiplication

More information

Introduction to Information Security

Introduction to Information Security Introuction to Inforation Security Lecture : Classical Ciphers 007. 6. Prof. Byoungcheon Lee sultan (at) joongbu. ac. kr Inforation an Counications University Contents 1. History of cryptographic research.

More information

Lecture 21. Interior Point Methods Setup and Algorithm

Lecture 21. Interior Point Methods Setup and Algorithm Lecture 21 Interior Point Methods In 1984, Kararkar introduced a new weakly polynoial tie algorith for solving LPs [Kar84a], [Kar84b]. His algorith was theoretically faster than the ellipsoid ethod and

More information

Chapter 7: Signature Schemes. COMP Lih-Yuan Deng

Chapter 7: Signature Schemes. COMP Lih-Yuan Deng Chapter 7: Signature Schemes COMP 7120-8120 Lih-Yuan Deng lihdeng@memphis.edu Overview Introduction Security requirements for signature schemes ElGamal signature scheme Variants of ElGamal signature scheme

More information

Gurgen Khachatrian Martun Karapetyan

Gurgen Khachatrian Martun Karapetyan 34 International Journal Information Theories and Applications, Vol. 23, Number 1, (c) 2016 On a public key encryption algorithm based on Permutation Polynomials and performance analyses Gurgen Khachatrian

More information

Entangling characterization of (SWAP) 1/m and Controlled unitary gates

Entangling characterization of (SWAP) 1/m and Controlled unitary gates Entangling characterization of (SWAP) / and Controlled unitary gates S.Balakrishnan and R.Sankaranarayanan Departent of Physics, National Institute of Technology, Tiruchirappalli 65, India. We study the

More information

Quantum secret sharing based on quantum error-correcting codes

Quantum secret sharing based on quantum error-correcting codes Quantum secret sharing based on quantum error-correcting codes Zhang Zu-Rong( ), Liu Wei-Tao( ), and Li Cheng-Zu( ) Department of Physics, School of Science, National University of Defense Technology,

More information