Search results

Filters

  • Journals
  • Authors
  • Keywords
  • Date
  • Type

Search results

Number of results: 14
items per page: 25 50 75
Sort by:
Download PDF Download RIS Download Bibtex

Abstract

In our digitally driven era, safeguarding information has become paramount. Encrypting data is essential for keeping it safe and secure.
Go to article

Authors and Affiliations

Bartosz Naskręcki
1

  1. Adam Mickiewicz University in PoznańPAS Institute of Mathematics in Warsaw
Download PDF Download RIS Download Bibtex

Abstract

Post-Quantum Cryptography (PQC) attempts to find cryptographic protocols resistant to attacks by means of for instance Shor's polynomial time algorithm for numerical field problems like integer factorization (IFP) or the discrete logarithm (DLP). Other aspects are the backdoors discovered in deterministic random generators or recent advances in solving some instances of DLP. The use of alternative algebraic structures like non-commutative or non-associative partial groupoids, magmas, monoids, semigroups, quasigroups or groups, are valid choices for these new kinds of protocols. In this paper, we focus in an asymmetric cipher based on a generalized ElGamal non-arbitrated protocol using a non-commutative general linear group. The developed protocol forces a hard subgroup membership search problem into a non-commutative structure. The protocol involves at first a generalized Diffie-Hellman key interchange and further on the private and public parameters are recursively updated each time a new cipher session is launched. Security is based on a hard variation of the Generalized Symmetric Decomposition Problem (GSDP). Working with GF(2518) a 64-bits security is achieved, and if GF(25116) is chosen, the security rises to 127-bits. An appealing feature is that there is no need for big number libraries as all arithmetic if performed in Z251 and therefore the new protocol is particularly useful for computational platforms with very limited capabilities like smartphones or smartcards.

Go to article

Authors and Affiliations

P. Hecht
Download PDF Download RIS Download Bibtex

Abstract

Currently, the Republic of Kazakhstan is developing a new standard for symmetric data encryption. One of the candidates for the role of the standard is the Qamal encryption algorithm developed by the Institute of Information and Computer Technologies (Almaty, Republic of Kazakhstan). The article describes the algorithm. Differential properties of the main operations that make up the Qamal cypher are considered in the questions of stability. We have shown that for a version with a 128-bit data block and the same secret key size for three rounds of encryption it is difficult to find the right pairs of texts with a probability of 2–120, which makes differential cryptanalysis not applicable to the Qamal cypher.

Go to article

Authors and Affiliations

Kunbolat T. Algazy
Ludmila K. Babenko
Rustem G. Biyashev
Evgeniya A. Ishchukova
Ryszard Romaniuk
Nursulu A. Kapalova
Saule E. Nysynbaeva
Andrzej Smolarz
Download PDF Download RIS Download Bibtex

Abstract

In this article we present a procedure that allows to synthesize optimal circuit representing any reversible function within reasonable size limits. The procedure allows to choose either the NCT or the MCT gate set and specify any number of ancillary qubits to be used in the circuit. We will explore efficacy of this procedure by synthesizing various sources of nonlinearity used in contemporary symmetric ciphers and draw conclusions about properties of those transformations in quantum setting. In particular we will try to synthesize optimal circuit representing ASCON cipher SBOX which recently won NIST competition for Lightweight Cryptography standard.
Go to article

Authors and Affiliations

Adam Jagielski
1

  1. Military University of Technology in Warsaw, Poland
Download PDF Download RIS Download Bibtex

Abstract

In this article we describe the SHA-3 algorithm and its internal permutation in which potential weaknesses are hidden. The hash algorithm can be used for different purposes, such aspseudo-random bit sequences generator, key wrapping or one pass authentication, especially in weak devices (WSN, IoT, etc.). Analysis of the function showed that successful preimage attacksare possible for low round hashes, protection from which only works with increasing the number of rounds inside the function.When the hash function is used for building lightweight applications, it is necessary to apply a small number of rounds,which requires additional security measures. This article proposes a variant improved hash function protecting against preimage attacks, which occur on SHA-3. We suggest using an additional external randomness sources obtained from a lightweight PRNG or from application of the source data permutation.
Go to article

Authors and Affiliations

Serhii Onopa
Zbigniew Kotulski
Download PDF Download RIS Download Bibtex

Abstract

Confidential algorithm for the approximate graph vertex covering problem is presented in this article. It can preserve privacy of data at every stage of the computation, which is very important in context of cloud computing. Security of our solution is based on fully homomorphic encryption scheme. The time complexity and the security aspects of considered algorithm are described.
Go to article

Authors and Affiliations

Daniel Waszkiewicz
Aleksandra Horubała
Piotr Sapiecha
Michał Andrzejczak
Download PDF Download RIS Download Bibtex

Abstract

Many researchers have contributed to creating Quantum Key Distribution (QKD) since the first protocol BB84 was proposed in 1984. One of the crucial problems in QKD is to guarantee its security with finite-key lengths by Privacy Amplification (PA). However, finite-key analyses show a trade-off between the security of BB84 and the secure key rates. This study analyses two examples to show concrete trade-offs. Furthermore, even though the QKD keys have been perceived to be arbitrarily secure, this study shows a fundamental limitation in the security of the keys by connecting Leftover Hash Lemma and Guessing Secrecy on the QKD keys.

Go to article

Authors and Affiliations

Takehisa Iwakoshi
Download PDF Download RIS Download Bibtex

Bibliography

[1] D. J. Bernstein and T. Lange, “Montgomery curves and the montgomery ladder.” IACR Cryptol. ePrint Arch., vol. 2017, p. 293, 2017.
[2] C. Costello and B. Smith, “Montgomery curves and their arithmetic,” Journal of Cryptographic Engineering, vol. 8, no. 3, pp. 227–240, 2018.
[3] P. L. Montgomery, “Speeding the pollard and elliptic curve methods of factorization,” Mathematics of Computation, vol. 48, pp. 243–264, 1987.
[4] E. Brier and M. Joye, “Weierstraß elliptic curves and side-channel attacks,” in International workshop on public key cryptography. Springer, 2002, pp. 335–345.
[5] R. R. Farashahi and S. G. Hosseini, “Differential addition on twisted edwards curves,” in Australasian Conference on Information Security and Privacy. Springer, 2017, pp. 366–378.
[6] B. Justus and D. Loebenberger, “Differential addition in generalized edwards coordinates,” in International Workshop on Security. Springer, 2010, pp. 316–325.
[7] R. R. Farashahi and M. Joye, “Efficient arithmetic on hessian curves,” in International Workshop on Public Key Cryptography. Springer, 2010, pp. 243–260.
[8] W. Castryck and F. Vercauteren, “Toric forms of elliptic curves and their arithmetic,” Journal of Symbolic Computation, vol. 46, no. 8, pp. 943–966, 2011.
[9] R. Dryło, T. Kijko, and M. Wro´nski, “Determining formulas related to point compression on alternative models of elliptic curves,” Fundamenta Informaticae, vol. 169, no. 4, pp. 285–294, 2019.
[10] K. Okeya and K. Sakurai, “Efficient elliptic curve cryptosystems from a scalar multiplication algorithm with recovery of the y-coordinate on a montgomery-form elliptic curve,” in International Workshop on Cryptographic Hardware and Embedded Systems. Springer, 2001, pp. 126–141.
[11] M. Joye, M. Tibouchi, and D. Vergnaud, “Huff’s model for elliptic curves,” in International Algorithmic Number Theory Symposium. Springer, 2010, pp. 234–250.
[12] H. Wu and R. Feng, “Elliptic curves in huff’s model,” Wuhan University Journal of Natural Sciences, vol. 17, no. 6, pp. 473–480, 2012.
[13] T. Oliveira, J. L´opez, H. Hıs¸ıl, A. Faz-Hern´andez, and F. Rodr´ıguez- Henr´ıquez, “How to (pre-) compute a ladder,” in International Conference on Selected Areas in Cryptography. Springer, 2017, pp. 172–191.
[14] R. R. Farashahi and S. G. Hosseini, “Differential addition on binary elliptic curves,” in International Workshop on the Arithmetic of Finite Fields. Springer, 2016, pp. 21–35.
[15] D. Moody and D. Shumow, “Analogues of v´elu’s formulas for isogenies on alternate models of elliptic curves,” Mathematics of Computation, vol. 85, no. 300, pp. 1929–1951, 2016.
[16] C. Costello and H. Hisil, “A simple and compact algorithm for sidh with arbitrary degree isogenies,” in International Conference on the Theory and Application of Cryptology and Information Security. Springer, 2017, pp. 303–329.
[17] D. Jao, R. Azarderakhsh, M. Campagna, C. Costello, L. Feo, B. Hess, A. Jalali, B. Koziel, B. LaMacchia, P. Longa, M. Naehrig, G. Pereira, J. Renes, V. Soukharev, and D. Urbanik, “Supersingular isogeny key encapsulation,” 04 2019.
[18] D. Jeon, C. H. Kim, and Y. Lee, “Families of elliptic curves over quartic number fields with prescribed torsion subgroups,” Mathematics of Computation, vol. 80, no. 276, pp. 2395–2410, 2011.

Go to article

Authors and Affiliations

Robert Dryło
1
Tomasz Kijko
1
Michał Wroński
1

  1. Institute of Mathematics and Cryptology, Faculty of Cybernetics, Military University of Technology, Warsaw, Poland
Download PDF Download RIS Download Bibtex

Abstract

User authentication is an essential element of any communication system. The paper investigates the vulnerability of the recently published first semiquantum identity authentication protocol (Quantum Information Processing 18: 197, 2019) to the introduced herein multisession attacks. The impersonation of the legitimate parties by a proper combination of phishing techniques is demonstrated. The improved version that closes the identified loophole is also introduced
Go to article

Bibliography

  1.  M.M. Wilde, Quantum Information Theory. Cambridge University Press, 2013, doi: 10.1017/CBO9781139525343.
  2.  S. Wiesner, “Conjugate coding,” SIGACT News, vol. 15, no. 1, pp. 78–88, 1983, doi: 10.1145/1008908.1008920.
  3.  P. Benioff, “The computer as a physical system: A microscopic quantum mechanical Hamiltonian model of computers as represented by Turing machines,” J. Stat. Phys., vol. 22, no. 5, pp. 563–591, 1980, doi: 10.1007/BF01011339.
  4.  C.H. Bennett and G. Brassard, “Quantum cryptography: Public key distribution and coin tossing,” in Proceedings of International Conference on Computers, Systems and Signal Processing, Bangalore, India, 1984, pp. 175–179.
  5.  C.H. Bennett and G. Brassard, “Quantum cryptography: Public key distribution and coin tossing,” Theor. Comput. Sci., vol. 560, pp. 7–11, 2014, doi: 10.1016/j.tcs.2014.05.025.
  6.  P.W. Shor, “Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer,” SIAM J. Comput., vol. 26, no. 5, pp. 1484–1509, 1997, doi: 10.1137/S0097539795293172.
  7.  A. Shenoy-Hejamadi, A. Pathak, and S. Radhakrishna, “Quantum cryptography: Key distribution and beyond,” Quanta, vol. 6, no. 1, pp. 1–47, 2017, doi: 10.12743/quanta.v6i1.57.
  8.  F. Xu, X. Ma, Q. Zhang, H.-K. Lo, and J.-W. Pan, “Secure quantum key distribution with realistic devices,” Rev. Mod. Phys., vol. 92, p. 025002, 2020, doi: 10.1103/RevModPhys.92.025002.
  9.  D. Pan, K. Li, D. Ruan, S.X. Ng, and L. Hanzo, “Singlephoton- memory two-step quantum secure direct communication relying on Einstein-Podolsky-Rosen pairs,” IEEE Access, vol. 8, pp. 121 146–121 161, 2020, doi: 10.1109/ACCESS.2020.3006136.
  10.  P. Zawadzki, “Advances in quantum secure direct communication,” IET Quant. Comm., vol. 2, no. 2, pp. 54–62, 2021, doi: 10.1049/ qtc2.12009.
  11.  A. Pljonkin and P.K. Singh, “The review of the commercial quantum key distribution system,” in 2018 Fifth International Conference on Parallel, Distributed and Grid Computing (PDGC), 2018, pp. 795–799, doi: 10.1109/PDGC.2018.8745822.
  12.  R. Qi, Z. Sun, Z. Lin, P. Niu, W. Hao, L. Song, Q. Huang, J. Gao, L. Yin, and G. Long, “Implementation and security analysis of practical quantum secure direct communication,” vol. 8, p. 22, 2019, doi: 10.1038/s41377-019-0132-3.
  13.  X. Li and D. Zhang, “Quantum authentication protocol using entangled states,” in Proceedings of the 5th WSEAS International Conference on Applied Computer Science, Hangzhou, China, 2006, pp. 1004–1009. [Online]. Available: https://www.researchgate.net/ publication/242080451_Quantum_authentication_protocol_using_entangled_states.
  14.  G. Zeng and W. Zhang, “Identity verification in quantum key distribution,” Phys. Rev. A, vol. 61, p. 022303, 2000, doi: 10.1103/ PhysRevA.61.022303.
  15.  Y. Kanamori, S.-M. Yoo, D.A. Gregory, and F.T. Sheldon, “On quantum authentication protocols,” in GLOBECOM ’05. IEEE Global Telecommunications Conference, 2005., vol. 3, 2005, pp. 1650–1654, doi: 10.1109/GLOCOM.2005.1577930.
  16.  P. Zawadzki, “Quantum identity authentication without entanglement,” Quantum Inf. Process., vol. 18, no. 1, p. 7, 2019, doi: 10.1007/ s11128-018-2124-2.
  17.  M. Boyer, D. Kenigsberg, and T. Mor, “Quantum key distribution with classical Bob,” Phys. Rev. Lett., vol. 99, p. 140501, 2007, doi: 10.1103/PhysRevLett.99.140501.
  18.  M. Boyer, R. Gelles, D. Kenigsberg, and T. Mor, “Semiquantum key distribution,” Phys. Rev. A, vol. 79, no. 3, p. 032341, 2009, doi: 10.1103/PhysRevA.79.032341.
  19.  W.O. Krawec, “Security of a semi-quantum protocol where reflections contribute to the secret key,” Quantum Inf. Process., vol. 15, no. 5, pp. 2067–2090, 2016, doi: 10.1007/s11128-016-1266-3.
  20.  Z.-R. Liu and T. Hwang, “Mediated semi-quantum key distribution without invoking quantum measurement,” Ann. Phys., vol. 530, no. 4, p. 1700206, 2018, doi: 10.1002/andp.201700206.
  21.  C.-W. Tsai and C.-W. Yang, “Cryptanalysis and improvement of the semi-quantum key distribution robust against combined collective noise,” Int. J. Theor. Phys., vol. 58, no. 7, pp. 2244–2250, 2019, doi: 10.1007/s10773-019-04116-5.
  22.  W.O. Krawec, “Security proof of a semi-quantum key distribution protocol,” in 2015 IEEE International Symposium on Information Theory (ISIT), 2015, pp. 686–690, doi: 10.1109/ISIT.2015.7282542.
  23.  Y.-P. Luo and T. Hwang, “Authenticated semi-quantum direct communication protocols using Bell states,” Quantum Inf. Process., vol. 15, no. 2, pp. 947–958, 2016, doi: 10.1007/s11128-015-1182-y.
  24.  J. Gu, P.-h. Lin, and T. Hwang, “Double C-NOT attack and counterattack on ‘Three-step semi-quantum secure direct communication protocol’,” Quantum Inf. Process., vol. 17, no. 7, p. 182, 2018, doi: 10.1007/s11128-018-1953-3.
  25.  M.-H. Zhang, H.-F. Li, Z.-Q. Xia, X.-Y. Feng, and J.-Y. Peng, “Semiquantum secure direct communication using EPR pairs,” Quantum Inf. Process., vol. 16, no. 5, p. 117, 2017, doi: 10.1007/s11128-017-1573-3.
  26.  L.-L. Yan, Y.-H. Sun, Y. Chang, S.-B. Zhang, G.-G. Wan, and Z.-W. Sheng, “Semi-quantum protocol for deterministic secure quantum communication using Bell states,” Quantum Inf. Process., vol. 17, no. 11, p. 315, 2018, doi: 10.1007/s11128-018-2086-4.
  27.  C. Xie, L. Li, and D. Qiu, “A novel semi-quantum secret sharing scheme of specific bits,” Int. J. Theor. Phys., vol. 54, no. 10, pp. 3819– 3824, 2015, doi: 10.1007/s10773-015-2622-2.
  28.  A. Yin and F. Fu, “Eavesdropping on semi-quantum secret sharing scheme of specific bits,” Int. J. Theor. Phys., vol. 55, no. 9, pp. 4027– 4035, 2016, doi: 10.1007/s10773-016-3031-x.
  29.  K.-F. Yu, J. Gu, T. Hwang, and P. Gope, “Multi-party semi-quantum key distribution-convertible multi-party semi- quantum secret sharing,” Quantum Inf. Process., vol. 16, no. 8, p. 194, 2017, doi: 10.1007/s11128-017-1631-x.
  30.  X. Gao, S. Zhang, and Y. Chang, “Cryptanalysis and improvement of the semi-quantum secret sharing protocol,” Int. J. Theor. Phys., vol. 56, no. 8, pp. 2512–2520, 2017, doi: 10.1007/s10773-017-3404-9.
  31.  Z. Li, Q. Li, C. Liu, Y. Peng, W. H. Chan, and L. Li, “Limited resource semiquantum secret sharing,” Quantum Inf. Process., vol. 17, no. 10, p. 285, 2018, doi: 10.1007/s11128-018-2058-8.
  32.  K. Sutradhar and H. Om, “Efficient quantum secret sharing without a trusted player,” Quantum Inf. Process., vol. 19, no. 2, p. 73, 2020, doi: 10.1007/s11128-019-2571-4.
  33.  H. Iqbal and W.O. Krawec, “Semi-quantum cryptography,” Quantum Inf. Process., vol. 19, no. 3, p. 97, 2020, doi: 10.1007/s11128-020- 2595-9.
  34.  N.-R. Zhou, K.-N. Zhu, W. Bi, and L.-H. Gong, “Semi-quantum identification,” Quantum Inf. Process., vol. 18, no. 6, p. 197, 2019, doi: 10.1007/s11128-019-2308-4.
  35.  K. Moriarty, B. Kaliski, and A. Rusch, “Pkcs #5: Password-based cryptography specification version 2.1,” Internet Requests for Comments, RFC Editor, RFC 8018, January 2017. [Online]. Available: https://www.rfc-editor.org/rfc/rfc8018.html.
  36.  A. Biryukov, D. Dinu, D. Khovratovich, and S. Josefsson, “The memory-hard Argon2 password hash and proof-of-work function,” Working Draft, IETF Secretariat, Internet-Draft draft-irtf-cfrg-argon2-12, 2020. [Online]. Available: https://tools.ietf.org/id/draft-irtf-cfrg-argon2-03. html.
  37.  P.-H. Lin, T. Hwang, and C.-W. Tsai, “Double CNOT attack on ‘Quantum key distribution with limited classical Bob’,” Int. J. Quantum Inf., vol. 17, no. 02, p. 1975001, 2019, doi: 10.1142/S0219749919750017.
  38.  D. Moody, L. Chen, S. Jordan, Y.-K. Liu, D. Smith, R. Perlner, and R. Peralta, “Nist report on post-quantum cryptography,” National Institute of Standards and Technology, U.S. Department of Commerce, Tech. Rep., 2016, doi: 10.6028/NIST.IR.8105.
  39.  P. Wang, S. Tian, Z. Sun, and N. Xie, “Quantum algorithms for hash preimage attacks,” Quantum Eng., vol. 2, no. 2, p. e36, 2020, doi: 10.1002/que2.36.
Go to article

Authors and Affiliations

Piotr Zawadzki
1
ORCID: ORCID

  1. Department of Telecommunications and Teleinformatics, Silesian University of Technology, ul. Akademicka 2A, 44-100 Gliwice, Poland
Download PDF Download RIS Download Bibtex

Abstract

In wireless mobile networks, a client can move between different locations while staying connected to the network and access the remote server over the mobile networks by using their mobile de- vices at anytime and anywhere. However, the wireless network is more prone to some security attacks, as it does not have the ingrained physical security like wired networks. Thus, the client authentication is required while accessing the remote server through wireless network. Based on elliptic curve cryptosystem (ECC) and identity-based cryptography (IBC), Debiao et al. proposed an ID-based client authentication with key agreement scheme to reduce the computation and communication loads on the mobile devices. The scheme is suitable for mobile client-server environments, is secure against different attacks and provides mutual authentication with session key agreement between a client and the remote server as they claimed. Unfotunately, this paper demonstrates that Debiao et al.’s scheme is vulnerable some cryptographic attacks, and proposed an improved ID-based client authentication with key agreement scheme using ECC. The proposed scheme is secure based on Elliptic Curve Discrete Logarithm Problem (ECDLP) and Computational Diffie-Helmann Problem (CDHP). The detail analysis shows that our scheme overcomes the drawbacks of Debiao et al.’s scheme and achieves more functionality for the client authentication with lesser computational cost than other schemes.
Go to article

Authors and Affiliations

Islam S.K. Hafizul
G.P. Biswas
Download PDF Download RIS Download Bibtex

Abstract

We address one of the weaknesses of the RSA ciphering systems i.e. the existence of the private keys that are relatively easy to compromise by the attacker. The problem can be mitigated by the Internet services providers, but it requires some computational effort. We propose the proof of concept of the GPGPU-accelerated system that can help detect and eliminate users’ weak keys. We have proposed the algorithms and developed the GPU-optimised program code that is now publicly available and substantially outperforms the tested CPU processor. The source code of the OpenSSL library was adapted for GPGPU, and the resulting code can perform both on the GPU and CPU processors. Additionally, we present the solution how to map a triangular grid into the GPU rectangular grid – the basic dilemma in many problems that concern pair-wise analysis for the set of elements. Also, the comparison of two data caching methods on GPGPU leads to the interesting general conclusions. We present the results of the experiments of the performance analysis of the selected algorithms for the various RSA key length, configurations of GPU grid, and size of the tested key set.

Go to article

Authors and Affiliations

Przemysław Karbownik
Paweł Russek
Kazimierz Wiatr
Download PDF Download RIS Download Bibtex

Abstract

Nowadays, information security management systems are important parts of managing a system for better handling of the information security. In scenarios and situations where safety management is done by managing protection of malwares, it is important to manage security issues properly. Cryptography is an approach which makes possible for a recipient to encrypt and decrypt the information. A combination of two different strategies for encryption and decryption in the text encoding will be transformed into the used all content. The encryption and decryption key of the content decryption key is used. There are different types of information. A number, such as finding two large prime numbers with that product. The number, the size of the RSA key is large enough to make, it's hard to pinpoint these numbers. The key, known as the RSA public key, is the most prominent open encryption. Calculations were used for information exchange. In this paper, we created a program for simulation and testing of apply cryptography of Advance Encryption Standard (AES) algorithm with Rivest-Shamir-Adleman (RSA) algorithm for better performance. In this study, this program is an application of a new algorithm to be the AES&RSA principle of using a public key instead of a private key for cryptography, and the testing of encryption and decryption for the AES&RSA algorithm resulted in time is no different on the AES algorithm and more secure encryption and decryption. The results indicated that the time needed for encoding and decoding of AES&RSA algorithm has been reduced (i.e., efficiency has been improved).
Go to article

Authors and Affiliations

Santi Pattanavichai
1

  1. Rajamangala University of Technology Thanyaburi, Information Technology Department, Thailand
Download PDF Download RIS Download Bibtex

Abstract

We examine Turing’s intriguing claim, made in the philosophy journal Mind, that he had created a short computer program of such a nature that it would be impossible “to discover by observation sufficient about it to predict its future behaviour, and this within a reasonable time, say a thousand years” (Turing, 1950, p. 457). A program like this would naturally have cryptographic applications, and we explore how the program would most likely have functioned. Importantly, a myth has recently grown up around this program of Turing’s, namely that it can be used as the basis of an argument—and was so used by Turing—to support the conclusion that it is impossible to infer a detailed mathematical description of the human brain within a practicable timescale. This alleged argument of Turing’s has been dubbed “Turing’s Wager” (Thwaites, Soltan, Wieser, Nimmo-Smith, 2017, p. 3) We demonstrate that this argument—in fact nowhere to be found in Turing’s work—is worthless, since it commits a glaring logical fallacy. “Turing’s Wager” gives no grounds for pessimism about the prospects for understanding and simulating the human brain.
Go to article

Authors and Affiliations

B. Jack Copeland
1
Diane Proudfoot
1

  1. Universityof Canterbury, New Zealand

This page uses 'cookies'. Learn more