ترغب بنشر مسار تعليمي؟ اضغط هنا

Symmetries and security of a quantum-public-key encryption based on single-qubit rotations

63   0   0.0 ( 0 )
 نشر من قبل Ulrich Seyfarth
 تاريخ النشر 2012
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

Exploring the symmetries underlying a previously proposed encryption scheme which relies on single-qubit rotations, we derive an improved upper bound on the maximum information that an eavesdropper might extract from all the available copies of the public key. Subsequently, the robustness of the scheme is investigated in the context of attacks that address each public-key qubit independently. The attacks under consideration make use of projective measurements on single qubits and their efficiency is compared to attacks that address many qubits collectively and require complicated quantum operations.

قيم البحث

اقرأ أيضاً

Non-malleability is an important security property for public-key encryption (PKE). Its significance is due to the fundamental unachievability of integrity and authenticity guarantees in this setting, rendering it the strongest integrity-like propert y achievable using only PKE, without digital signatures. In this work, we generalize this notion to the setting of quantum public-key encryption. Overcoming the notorious recording barrier known from generalizing other integrity-like security notions to quantum encryption, we generalize one of the equivalent classical definitions, comparison-based non-malleability, and show how it can be fulfilled. In addition, we explore one-time non-malleability notions for symmetric-key encryption from the literature by defining plaintext and ciphertext variants and by characterizing their relation.
This article discusses the security of McEliece-like encryption schemes using subspace subcodes of Reed-Solomon codes, i.e. subcodes of Reed-Solomon codes over $mathbb{F}_{q^m}$ whose entries lie in a fixed collection of $mathbb{F}_q$-subspaces of $m athbb{F}_{q^m}$. These codes appear to be a natural generalisation of Goppa and alternant codes and provide a broader flexibility in designing code based encryption schemes. For the security analysis, we introduce a new operation on codes called the twisted product which yields a polynomial time distinguisher on such subspace subcodes as soon as the chosen $mathbb{F}_q$-subspaces have dimension larger than $m/2$. From this distinguisher, we build an efficient attack which in particular breaks some parameters of a recent proposal due to Khathuria, Rosenthal and Weger.
By analogy to classical cryptography, we develop a quantum public key based cryptographic scheme in which the two public and private keys consist in each of two entangled beams of squeezed light. An analog message is encrypted by modulating the phase of the beam sent in public. The knowledge of the degree of non classical correlation between the beam quadratures measured in private and in public allows only the receiver to decrypt the message. Finally, in a view towards absolute security, we formally prove that any external intervention of an eavesdropper makes him vulnerable to any subsequent detection.
187 - Shenghui Su , Shuwang Lv 2014
This paper gives the definitions of an anomalous super-increasing sequence and an anomalous subset sum separately, proves the two properties of an anomalous super-increasing sequence, and proposes the REESSE2+ public-key encryption scheme which inclu des the three algorithms for key generation, encryption and decryption. The paper discusses the necessity and sufficiency of the lever function for preventing the Shamir extremum attack, analyzes the security of REESSE2+ against extracting a private key from a public key through the exhaustive search, recovering a plaintext from a ciphertext plus a knapsack of high density through the L3 lattice basis reduction method, and heuristically obtaining a plaintext through the meet-in-the-middle attack or the adaptive-chosen-ciphertext attack. The authors evaluate the time complexity of REESSE2+ encryption and decryption algorithms, compare REESSE2+ with ECC and NTRU, and find that the encryption speed of REESSE2+ is ten thousand times faster than ECC and NTRU bearing the equivalent security, and the decryption speed of REESSE2+ is roughly equivalent to ECC and NTRU respectively.
83 - Li-Juan Liu , Zhi-Hui Li 2020
Quantum key agreement requires all participants to recover the shared key together, so it is crucial to resist the participant attack. In this paper, we propose a verifiable multi-party quantum key agreement protocol based on the six-qubit cluster st ates. A verifiable distributor who preserves some subsequences of the six-qubit cluster states is introduced into this protocol, thus the participants can not obtain the shared key in advance. Besides, the correctness and simultaneity of the shared key are guaranteed by the trusted design combiner and homomorphic hash function. Furthermore, the security analysis shows that the new protocol can resist the external and internal attacks.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا