Zobrazeno 1 - 10
of 177
pro vyhledávání: '"Steinwandt, Rainer"'
We present quantum circuits to implement an exhaustive key search for the Advanced Encryption Standard (AES) and analyze the quantum resources required to carry out such an attack. We consider the overall circuit size, the number of qubits, and the c
Externí odkaz:
http://arxiv.org/abs/1512.04965
Implementing the group arithmetic is a cost-critical task when designing quantum circuits for Shor's algorithm to solve the discrete logarithm problem. We introduce a tool for the automatic generation of addition circuits for ordinary binary elliptic
Externí odkaz:
http://arxiv.org/abs/1401.2437
Autor:
Roetteler, Martin, Steinwandt, Rainer
In a basic related-key attack against a block cipher, the adversary has access to encryptions under keys that differ from the target key by bit-flips. In this short note we show that for a quantum adversary such attacks are quite powerful: if the sec
Externí odkaz:
http://arxiv.org/abs/1306.2301
A quantum circuit to find discrete logarithms on ordinary binary elliptic curves in depth O(log^2 n)
Autor:
Roetteler, Martin, Steinwandt, Rainer
Improving over an earlier construction by Kaye and Zalka, Maslov et al. describe an implementation of Shor's algorithm which can solve the discrete logarithm problem on binary elliptic curves in quadratic depth O(n^2). In this paper we show that disc
Externí odkaz:
http://arxiv.org/abs/1306.1161
Publikováno v:
Quantum Information & Computation 13(7-8): 631-644 (2013)
Elliptic curves over finite fields GF(2^n) play a prominent role in modern cryptography. Published quantum algorithms dealing with such curves build on a short Weierstrass form in combination with affine or projective coordinates. In this paper we sh
Externí odkaz:
http://arxiv.org/abs/1209.6348
Publikováno v:
Quantum Information & Computation 13(1-2): 116-134 (2013)
Finite fields of the form GF(2^m) play an important role in coding theory and cryptography. We show that the choice of how to represent the elements of these fields can have a significant impact on the resource requirements for quantum arithmetic. In
Externí odkaz:
http://arxiv.org/abs/1209.5491
Publikováno v:
International Journal of Applied Mathematics and Computer Science, Vol 29, Iss 4, Pp 797-815 (2019)
Password-authenticated key exchange (PAKE) protocols allow users sharing a password to agree upon a high entropy secret. Thus, they can be implemented without complex infrastructures that typically involve public keys and certificates. In this paper,
Externí odkaz:
https://doaj.org/article/b2c701af66ca409eb3dec6a80e50f5eb
Recently, a quantum key exchange protocol has been described, which served as basis for securing an actual bank transaction by means of quantum cryptography [quant-ph/0404115]. Here we show, that the authentication scheme applied is insecure in the s
Externí odkaz:
http://arxiv.org/abs/quant-ph/0407130
We consider the problem of detecting whether an attacker measures the amount of traffic sent over a communication channel-possibly without extracting information about the transmitted data. A basic approach for designing a quantum protocol for detect
Externí odkaz:
http://arxiv.org/abs/quant-ph/0106100
Publikováno v:
Open Mathematics, Vol 16, Iss 1, Pp 161-167 (2018)
We prove that a variant of the Courtois-Finiasz-Sendrier signature is strongly existentially unforgeable under chosen message attack in the random oracle model, assuming hardness of the Permuted Goppa Syndrome Decoding Problem (also known as the Nied
Externí odkaz:
https://doaj.org/article/eb9f160fcf17475ea163fd260dad1bcc