Security analysis of public-key cryptosystems is of fundamental significance for both theoretical research and applications in cryptography. In particular, the security of widely used public-key cryptosystems merits d...Security analysis of public-key cryptosystems is of fundamental significance for both theoretical research and applications in cryptography. In particular, the security of widely used public-key cryptosystems merits deep research to protect against new types of attacks. It is therefore highly meaningful to research cryptanalysis in the quantum computing environment. Shor proposed a wellknown factoring algorithm by finding the prime factors of a number n =pq, which is exponentially faster than the best known classical algorithm. The idea behind Shor's quantum factoring algorithm is a straightforward programming consequence of the following proposition: to factor n, it suffices to find the order r; once such an r is found, one can compute gcd( a^(r/2) ±1, n)=p or q. For odd values of r it is assumed that the factors of n cannot be found(since a^(r/2) is not generally an integer). That is, the order r must be even. This restriction can be removed, however, by working from another angle. Based on the quantum inverse Fourier transform and phase estimation, this paper presents a new polynomial-time quantum algorithm for breaking RSA, without explicitly factoring the modulus n. The probability of success of the new algorithm is greater than 4φ( r)/π~2 r, exceeding that of the existing quantum algorithm forattacking RSA based on factorization. In constrast to the existing quantum algorithm for attacking RSA, the order r of the fixed point C for RSA does not need to be even. It changed the practices that cryptanalysts try to recover the private-key, directly from recovering the plaintext M to start, a ciphertext-only attack attacking RSA is proposed.展开更多
A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages o...A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages of a proxy signature and a VES in order to delegate the signing capability of the VES of an entity called the original signer to another entity, called the proxy signer. In this IPVES scheme, the original signer delegates his/her signing capability to the proxy signer. The proxy signer issues a signature by using a proxy signing key, encrypts the signature under a designated public key, and subsequently convinces a verifier that the resulting ciphertext contains such a signature. We prove that the proposed IPVES scheme is secure in a random oracle model under the computational Diffie-Hellman assumption.展开更多
Quantum cryptography and quantum search algorithm are considered as two important research topics in quantum information science.An asymmetrical quantum encryption protocol based on the properties of quantum one-way f...Quantum cryptography and quantum search algorithm are considered as two important research topics in quantum information science.An asymmetrical quantum encryption protocol based on the properties of quantum one-way function and quantum search algorithm is proposed.Depending on the no-cloning theorem and trapdoor one-way functions of the publickey,the eavesdropper cannot extract any private-information from the public-keys and the ciphertext.Introducing key-generation randomized logarithm to improve security of our proposed protocol,i.e.,one privatekey corresponds to an exponential number of public-keys.Using unitary operations and the single photon measurement,secret messages can be directly sent from the sender to the receiver.The security of the proposed protocol is proved that it is informationtheoretically secure.Furthermore,compared the symmetrical Quantum key distribution,the proposed protocol is not only efficient to reduce additional communication,but also easier to carry out in practice,because no entangled photons and complex operations are required.展开更多
基金partially supported by he State Key Program of National Natural Science of China No. 61332019Major State Basic Research Development Program of China (973 Program) No. 2014CB340601+1 种基金the National Science Foundation of China No. 61202386, 61402339the National Cryptography Development Fund No. MMJJ201701304
文摘Security analysis of public-key cryptosystems is of fundamental significance for both theoretical research and applications in cryptography. In particular, the security of widely used public-key cryptosystems merits deep research to protect against new types of attacks. It is therefore highly meaningful to research cryptanalysis in the quantum computing environment. Shor proposed a wellknown factoring algorithm by finding the prime factors of a number n =pq, which is exponentially faster than the best known classical algorithm. The idea behind Shor's quantum factoring algorithm is a straightforward programming consequence of the following proposition: to factor n, it suffices to find the order r; once such an r is found, one can compute gcd( a^(r/2) ±1, n)=p or q. For odd values of r it is assumed that the factors of n cannot be found(since a^(r/2) is not generally an integer). That is, the order r must be even. This restriction can be removed, however, by working from another angle. Based on the quantum inverse Fourier transform and phase estimation, this paper presents a new polynomial-time quantum algorithm for breaking RSA, without explicitly factoring the modulus n. The probability of success of the new algorithm is greater than 4φ( r)/π~2 r, exceeding that of the existing quantum algorithm forattacking RSA based on factorization. In constrast to the existing quantum algorithm for attacking RSA, the order r of the fixed point C for RSA does not need to be even. It changed the practices that cryptanalysts try to recover the private-key, directly from recovering the plaintext M to start, a ciphertext-only attack attacking RSA is proposed.
基金supported partially by the Projects of National Natural Science Foundation of China under Grants No.61272501 the National Key Basic Research Program (NK-BRP)(973 program)under Grant No.2012CB315900 the Specialized Research Fund for the Doctoral Program of Higher Education under Grant No.20091102110004
文摘A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages of a proxy signature and a VES in order to delegate the signing capability of the VES of an entity called the original signer to another entity, called the proxy signer. In this IPVES scheme, the original signer delegates his/her signing capability to the proxy signer. The proxy signer issues a signature by using a proxy signing key, encrypts the signature under a designated public key, and subsequently convinces a verifier that the resulting ciphertext contains such a signature. We prove that the proposed IPVES scheme is secure in a random oracle model under the computational Diffie-Hellman assumption.
基金This work was supported in part by the program for Innovation Team Building at Institutions of Higher Education in Chongqing under Grant No.KJTD201310,the Scientific and Technological Research Program of Chongqing Municipal Education Commission of China under Grant KJ120513,Natural Science Foundation Project of CQ CSTC of P.R.China under Grant No.cstc2011jjA40031
文摘Quantum cryptography and quantum search algorithm are considered as two important research topics in quantum information science.An asymmetrical quantum encryption protocol based on the properties of quantum one-way function and quantum search algorithm is proposed.Depending on the no-cloning theorem and trapdoor one-way functions of the publickey,the eavesdropper cannot extract any private-information from the public-keys and the ciphertext.Introducing key-generation randomized logarithm to improve security of our proposed protocol,i.e.,one privatekey corresponds to an exponential number of public-keys.Using unitary operations and the single photon measurement,secret messages can be directly sent from the sender to the receiver.The security of the proposed protocol is proved that it is informationtheoretically secure.Furthermore,compared the symmetrical Quantum key distribution,the proposed protocol is not only efficient to reduce additional communication,but also easier to carry out in practice,because no entangled photons and complex operations are required.