ترغب بنشر مسار تعليمي؟ اضغط هنا

A Quantum-Classical Scheme towards Quantum Functional Encryption

145   0   0.0 ( 0 )
 نشر من قبل Aditya Ahuja
 تاريخ النشر 2017
والبحث باللغة English
 تأليف Aditya Ahuja




اسأل ChatGPT حول البحث

Quantum encryption is a well studied problem for both classical and quantum information. However, little is known about quantum encryption schemes which enable the user, under different keys, to learn different functions of the plaintext, given the ciphertext. In this paper, we give a novel one-bit secret-key quantum encryption scheme, a classical extension of which allows different key holders to learn different length subsequences of the plaintext from the ciphertext. We prove our quantum-classical scheme secure under the notions of quantum semantic security, quantum entropic indistinguishability, and recent security definitions from the field of functional encryption.

قيم البحث

اقرأ أيضاً

Blockchain technology is facing critical issues of scalability, efficiency and sustainability. These problems are necessary to solve if blockchain is to become a technology that can be used responsibly. Useful quantum computers could potentially be d eveloped by the time that blockchain will be widely implemented for mission-critical work at financial and other institutions. Quantum computing will not only cause challenges for blockchain, but can also be harnessed to better implement parts of blockchain technologies including cryptocurrencies. We review the work that has been done in the area of quantum blockchain and hybrid quantum-classical blockchain technology and discuss open questions that remain.
In this paper, a word based chaotic image encryption scheme for gray images is proposed, that can be used in both synchronous and self-synchronous modes. The encryption scheme operates in a finite field where we have also analyzed its performance acc ording to numerical precision used in implementation. We show that the scheme not only passes a variety of security tests, but also it is verified that the proposed scheme operates faster than other existing schemes of the same type even when using lightweight short key sizes.
187 - Shenghui Su , Shuwang Lv 2014
This paper gives the definitions of an anomalous super-increasing sequence and an anomalous subset sum separately, proves the two properties of an anomalous super-increasing sequence, and proposes the REESSE2+ public-key encryption scheme which inclu des the three algorithms for key generation, encryption and decryption. The paper discusses the necessity and sufficiency of the lever function for preventing the Shamir extremum attack, analyzes the security of REESSE2+ against extracting a private key from a public key through the exhaustive search, recovering a plaintext from a ciphertext plus a knapsack of high density through the L3 lattice basis reduction method, and heuristically obtaining a plaintext through the meet-in-the-middle attack or the adaptive-chosen-ciphertext attack. The authors evaluate the time complexity of REESSE2+ encryption and decryption algorithms, compare REESSE2+ with ECC and NTRU, and find that the encryption speed of REESSE2+ is ten thousand times faster than ECC and NTRU bearing the equivalent security, and the decryption speed of REESSE2+ is roughly equivalent to ECC and NTRU respectively.
Recently, an image encryption scheme based on a compound chaotic sequence was proposed. In this paper, the security of the scheme is studied and the following problems are found: (1) a differential chosen-plaintext attack can break the scheme with on ly three chosen plain-images; (2) there is a number of weak keys and some equivalent keys for encryption; (3) the scheme is not sensitive to the changes of plain-images; and (4) the compound chaotic sequence does not work as a good random number resource.
In the $left( {t,n} right)$ threshold quantum secret sharing scheme, it is difficult to ensure that internal participants are honest. In this paper, a verifiable $left( {t,n} right)$ threshold quantum secret sharing scheme is designed combined with c lassical secret sharing scheme. First of all, the distributor uses the asymmetric binary polynomials to generate the shares and sends them to each participant. Secondly, the distributor sends the initial quantum state with the secret to the first participant, and each participant performs unitary operation that using the mutually unbiased bases on the obtained $d$ dimension single bit quantum state ($d$ is a large odd prime number). In this process, distributor can randomly check the participants, and find out the internal fraudsters by unitary inverse operation gradually upward. Then the secret is reconstructed after all other participants simultaneously public transmission. Security analysis show that this scheme can resist both external and internal attacks.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا