Solar insecticidal lamps(SIL) can effectively control pests and reduce the use of pesticides. Combining SIL and Internet of Things(IoT) has formed a new type of agricultural IoT,known as SIL-IoT, which can improve the...Solar insecticidal lamps(SIL) can effectively control pests and reduce the use of pesticides. Combining SIL and Internet of Things(IoT) has formed a new type of agricultural IoT,known as SIL-IoT, which can improve the effectiveness of migratory phototropic pest control. However, since the SIL is connected to the Internet, it is vulnerable to various security issues.These issues can lead to serious consequences, such as tampering with the parameters of SIL, illegally starting and stopping SIL,etc. In this paper, we describe the overall security requirements of SIL-IoT and present an extensive survey of security and privacy solutions for SIL-IoT. We investigate the background and logical architecture of SIL-IoT, discuss SIL-IoT security scenarios, and analyze potential attacks. Starting from the security requirements of SIL-IoT we divide them into six categories, namely privacy, authentication, confidentiality, access control, availability,and integrity. Next, we describe the SIL-IoT privacy and security solutions, as well as the blockchain-based solutions. Based on the current survey, we finally discuss the challenges and future research directions of SIL-IoT.展开更多
Using quantum algorithms to solve various problems has attracted widespread attention with the development of quantum computing.Researchers are particularly interested in using the acceleration properties of quantum a...Using quantum algorithms to solve various problems has attracted widespread attention with the development of quantum computing.Researchers are particularly interested in using the acceleration properties of quantum algorithms to solve NP-complete problems.This paper focuses on the well-known NP-complete problem of finding the minimum dominating set in undirected graphs.To expedite the search process,a quantum algorithm employing Grover’s search is proposed.However,a challenge arises from the unknown number of solutions for the minimum dominating set,rendering direct usage of original Grover’s search impossible.Thus,a swap test method is introduced to ascertain the number of iterations required.The oracle,diffusion operators,and swap test are designed with achievable quantum gates.The query complexity is O(1.414^(n))and the space complexity is O(n).To validate the proposed approach,qiskit software package is employed to simulate the quantum circuit,yielding the anticipated results.展开更多
Measurement-based one-way quantum computation, which uses cluster states as resources, provides an efficient model to perforrn computation. However, few of the continuous variable (CV) quantum algorithms and classic...Measurement-based one-way quantum computation, which uses cluster states as resources, provides an efficient model to perforrn computation. However, few of the continuous variable (CV) quantum algorithms and classical algorithms based on one-way quantum computation were proposed. In this work, we propose a method to implement the classical Hadamard transform algorithm utilizing the CV cluster state. Compared with classical computation, only half operations are required when it is operated in the one-way CV quantum computer. As an example, we present a concrete scheme of four-mode classical Hadamard transform algorithm with a four-partite CV cluster state. This method connects the quantum computer and the classical algorithms, which shows the feasibility of running classical algorithms in a quantum computer efficiently.展开更多
Matrix multiplication plays a pivotal role in the symmetric cipher algorithms, but it is one of the most complex and time consuming units, its performance directly affects the efficiency of cipher algorithms. Combined...Matrix multiplication plays a pivotal role in the symmetric cipher algorithms, but it is one of the most complex and time consuming units, its performance directly affects the efficiency of cipher algorithms. Combined with the characteristics of VLIW processor and matrix multiplication of symmetric cipher algorithms, this paper extracted the reconfigurable elements and analyzed the principle of matrix multiplication, then designed the reconfigurable architecture of matrix multiplication of VLIW processor further, at last we put forward single instructions for matrix multiplication between 4×1 and 4×4 matrix or two 4×4 matrix over GF(2~8), through the instructions extension, the instructions could support larger dimension operations. The experiment shows that the instructions we designed supports different dimensions matrix multiplication and improves the processing speed of multiplication greatly.展开更多
Chang et al.[Chin.Phys.623 010305(2014)]have proposed a quantum broadcast communication and authentication protocol.However,we find that an intercept-resend attack can be preformed successfully by a potential eavesd...Chang et al.[Chin.Phys.623 010305(2014)]have proposed a quantum broadcast communication and authentication protocol.However,we find that an intercept-resend attack can be preformed successfully by a potential eavesdropper,who will be able to destroy the authentication function.Afterwards,he or she can acquire the secret transmitted message or even modify it while escaping detection,by implementing an efficient man-in-the-middle attack.Furthermore,we show a simple scheme to defend this attack,that is,applying non-reusable identity strings.展开更多
Identity-based public cloud storage auditing schemes can check the integrity of cloud data, and reduce the complicated certificate management. In such a scheme, one Private Key Generator(PKG) is employed to authentica...Identity-based public cloud storage auditing schemes can check the integrity of cloud data, and reduce the complicated certificate management. In such a scheme, one Private Key Generator(PKG) is employed to authenticate the identity and generate private keys for all users, and one Third Party Auditor(TPA) is employed to by users to check the integrity of cloud data. This approach is undesirable for large-scale users since the PKG and the TPA might not be able to afford the heavy workload. To solve the problem, we give a hierarchical Private Key Generator structure for large-scale user groups, in which a root PKG delegates lower-level PKGs to generate private keys and authenticate identities. Based on the proposed structure, we propose an authorized identity-based public cloud storage auditing scheme, in which the lowest-level PKGs play the role of TPA, and only the authorized lowest-level PKGs can represent users in their domains to check cloud data's integrity. Furthermore, we give the formal security analysis and experimental results, which show that our proposed scheme is secure and efficient.展开更多
During the last two decades, there has been intensive and fast development in Multivariate Public Key Cryptography (MPKC), which is considered to be an important candidate for post-quantum cryptography. However, it ...During the last two decades, there has been intensive and fast development in Multivariate Public Key Cryptography (MPKC), which is considered to be an important candidate for post-quantum cryptography. However, it is universally regarded as a difficult task, as in the Knapsack cryptosystems, to design a secure MPKC scheme (especially an encryption scheme) employing the existing trapdoor construction. In this paper, we propose a new key-exchange scheme and an MPKC scheme based on the Morphism of Polynomials (MP) problem. The security of the proposed schemes is provably reducible to the conjectured intractability of a new difficult problem, namely the Decisional Multivariate Diffie-Hellman (DMDH) problem derived from the MP problem. The proposed key agreement is one of several non-number-theory-based protocols, and is a candidate for use in the post-quantum era. More importantly, by slightly modifying the protocol, we offer an original approach to designing a secure MPKC scheme. Furthermore, the proposed encryption scheme achieves a good tradeoff between security and efficiency, and seems competitive with traditional MPKC schemes.展开更多
Neighborhood preserving embedding(NPE)is an important linear dimensionality reduction technique that aims at preserving the local manifold structure.NPE contains three steps,i.e.,finding the nearest neighbors of each ...Neighborhood preserving embedding(NPE)is an important linear dimensionality reduction technique that aims at preserving the local manifold structure.NPE contains three steps,i.e.,finding the nearest neighbors of each data point,constructing the weight matrix,and obtaining the transformation matrix.Liang et al.proposed a variational quantum algorithm(VQA)for NPE[Phys.Rev.A 101032323(2020)].The algorithm consists of three quantum sub-algorithms,corresponding to the three steps of NPE,and was expected to have an exponential speedup on the dimensionality n.However,the algorithm has two disadvantages:(i)It is not known how to efficiently obtain the input of the third sub-algorithm from the output of the second one.(ii)Its complexity cannot be rigorously analyzed because the third sub-algorithm in it is a VQA.In this paper,we propose a complete quantum algorithm for NPE,in which we redesign the three sub-algorithms and give a rigorous complexity analysis.It is shown that our algorithm can achieve a polynomial speedup on the number of data points m and an exponential speedup on the dimensionality n under certain conditions over the classical NPE algorithm,and achieve a significant speedup compared to Liang et al.’s algorithm even without considering the complexity of the VQA.展开更多
The Internet Control Message Protocol(ICMP)covert tunnel refers to a network attack that encapsulates malicious data in the data part of the ICMP protocol for transmission.Its concealment is stronger and it is not eas...The Internet Control Message Protocol(ICMP)covert tunnel refers to a network attack that encapsulates malicious data in the data part of the ICMP protocol for transmission.Its concealment is stronger and it is not easy to be discovered.Most detection methods are detecting the existence of channels instead of clarifying specific attack intentions.In this paper,we propose an ICMP covert tunnel attack intent detection framework ICMPTend,which includes five steps:data collection,feature dictionary construction,data preprocessing,model construction,and attack intent prediction.ICMPTend can detect a variety of attack intentions,such as shell attacks,sensitive directory access,communication protocol traffic theft,filling tunnel reserved words,and other common network attacks.We extract features from five types of attack intent found in ICMP channels.We build a multi-dimensional dictionary of malicious features,including shell attacks,sensitive directory access,communication protocol traffic theft,filling tunnel reserved words,and other common network attack keywords.For the high-dimensional and independent characteristics of ICMP traffic,we use a support vector machine(SVM)as a multi-class classifier.The experimental results show that the average accuracy of ICMPTend is 92%,training ICMPTend only takes 55 s,and the prediction time is only 2 s,which can effectively identify the attack intention of ICMP.展开更多
With the rapid improvement of quantum computing technology,quantum key distribution(QKD)is a hot technology.Information reconciliation is a key step of QKD which is useful for correcting key error.Classical message in...With the rapid improvement of quantum computing technology,quantum key distribution(QKD)is a hot technology.Information reconciliation is a key step of QKD which is useful for correcting key error.Classical message interaction is necessary in a practical information reconciliation scheme,which makes the efficiency of these protocols decreased.Therefore,some one-way information reconciliation schemes based on low-density parity-check(LDPC)codes and polar codes are proposed.Here we propose a concatenated method of IR schemes which can achieve any given error rate level without the need of interactions.Compared with the one-way IR schems based on LDPC codes and polar codes,the IR schemes based on the proposed concatenated method can get lower bit error rates after error correction,which can also reduce the communication delay and system complexity of QKD,improve the final key generation rate and enhance the practicability of QKD system.展开更多
With the rapid improvement of quantum computing technology,quantum key distribution(QKD)is a hot technology.Information reconciliation is a key step of QKD which is useful for correcting key error.Classical message in...With the rapid improvement of quantum computing technology,quantum key distribution(QKD)is a hot technology.Information reconciliation is a key step of QKD which is useful for correcting key error.Classical message interaction is necessary in a practical information reconciliation scheme,which makes the efficiency of these protocols decreased.Therefore,some one-way information reconciliation schemes based on low-density parity-check(LDPC)codes and polar codes are proposed.Here we propose a concatenated method of IR schemes which can achieve any given error rate level without the need of interactions.Compared with the one-way IR schems based on LDPC codes and polar codes,the IR schemes based on the proposed concatenated method can get lower bit error rates after error correction,which can also reduce the communication delay and system complexity of QKD,improve the final key generation rate and enhance the practicability of QKD system.展开更多
Motivated by applications in advanced cryptographic protocols,research on arithmetizationoriented symmetric primitives has been rising in the field of symmetric cryptography in recent years.In this paper,the authors f...Motivated by applications in advanced cryptographic protocols,research on arithmetizationoriented symmetric primitives has been rising in the field of symmetric cryptography in recent years.In this paper,the authors focus on on the collision attacks for a family of arithmetization-oriented symmetric ciphers GMiMCHash.The authors firstly enhance the algebraically controlled differential attacks proposed by introducing more variables.Then,combining algebraic attacks and differential attacks,the authors propose algebraic-differential attacks on GMi MCHash.This attack method is shown to be effective by experiments on toy versions of GMi MCHash.The authors further introduce some tricks to reduce the complexities of algebraic-differential attacks and improve the success probability of finding collisions.展开更多
In this paper,we propose the concept of delegable zero knowledge succinct non-interactive arguments of knowledge(zk-SNARKs).The delegable zk-SNARKKis parameterized by(u,k,k',k").The delegable property of zk-S...In this paper,we propose the concept of delegable zero knowledge succinct non-interactive arguments of knowledge(zk-SNARKs).The delegable zk-SNARKKis parameterized by(u,k,k',k").The delegable property of zk-SNARKs allows the prover to delegate its proving ability toμproxies.Any k honest proxies are able to generate the correct proof for a statement,but the collusion of less than k proxies does not obtain information about the witness of the statement.We also define k'-soundness and k"-zero knowledge by taking into consider of multi-proxies.We propose a construction of(μ,2t+1,t,t)-delegable zk-SNARK for the NPC language of arithmetic circuit satisfiability.Our delegable zk-SNARK stems from Groth's zk-SNARK scheme(Groth16).We take advantage of the additive and multiplicative properties of polynomial-based secret sharing schemes to achieve delegation for zk-SNARK.Our secret sharing scheme works well with the pairing groups so that the nice succinct properties of Groth's zk-SNARK scheme are preserved,while augmenting the delegable property and keeping soundness and zero-knowledge in the scenario of multi-proxies.展开更多
1 Introduction Lattice-based cryptography is one of the most promising routine of post-quantum cryptography(PQC).The fundamental and time-consuming operation in lattice-based schemes is the polynomial multiplication i...1 Introduction Lattice-based cryptography is one of the most promising routine of post-quantum cryptography(PQC).The fundamental and time-consuming operation in lattice-based schemes is the polynomial multiplication in cyclotomic ring.展开更多
This research aims to review the developments in the field of quantum private query(QPQ), a type of practical quantum cryptographic protocol. The primary protocol, as proposed by Jacobi et al., and the improvements in...This research aims to review the developments in the field of quantum private query(QPQ), a type of practical quantum cryptographic protocol. The primary protocol, as proposed by Jacobi et al., and the improvements in the protocol are introduced.Then, the advancements made in sability, theoretical security, and practical security are summarized. Additionally, we describe two new results concerning QPQ security. We emphasize that a procedure to detect outside adversaries is necessary for QPQ, as well as for other quantum secure computation protocols, and then briefly propose such a strategy. Furthermore, we show that the shift-and-addition or low-shift-and-addition technique can be used to obtain a secure real-world implementation of QPQ, where a weak coherent source is used instead of an ideal single-photon source.展开更多
In recent years,the urbanization process has brought modernity while also causing key issues,such as traffic congestion and parking conflicts.Therefore,cities need a more intelligent"brain"to form more intel...In recent years,the urbanization process has brought modernity while also causing key issues,such as traffic congestion and parking conflicts.Therefore,cities need a more intelligent"brain"to form more intelligent and efficient transportation systems.At present,as a type of machine learning,the traditional clustering algorithm still has limitations.K-means algorithm is widely used to solve traffic clustering problems,but it has limitations,such as sensitivity to initial points and poor robustness.Therefore,based on the hybrid architecture of Quantum Annealing(QA)and brain-inspired cognitive computing,this study proposes QA and Brain-Inspired Clustering Algorithm(QABICA)to solve the problem of urban taxi-stand locations.Based on the traffic trajectory data of Xi’an and Chengdu provided by Didi Chuxing,the clustering results of our algorithm and K-means algorithm are compared.We find that the average taxi-stand location bias of the final result based on QABICA is smaller than that based on K-means,and the bias of our algorithm can effectively reduce the tradition K-means bias by approximately 42%,up to approximately 83%,with higher robustness.QA algorithm is able to jump out of the local suboptimal solutions and approach the global optimum,and brain-inspired cognitive computing provides search feedback and direction.Thus,we will further consider applying our algorithm to analyze urban traffic flow,and solve traffic congestion and other key problems in intelligent transportation.展开更多
In this study, we examine how the quantum circuit of the Advanced Encryption Standard(AES) can be optimized from two aspects, i.e., number of qubits and T-depth. To reduce the number of qubits, we present three kinds ...In this study, we examine how the quantum circuit of the Advanced Encryption Standard(AES) can be optimized from two aspects, i.e., number of qubits and T-depth. To reduce the number of qubits, we present three kinds of improved quantum circuits of S-box for different phases in the AES. We found that the number of qubits in the round function can be decreased by introducing the circuit sending |a> to |S(a)>. As a result, compared with the previous quantum circuits where 400/640/768 qubits are required,our circuits of AES-128/-192/-256 only require 270/334/398 qubits. To reduce the T-depth, we propose a new circuit of AES's S-box with a T-depth of 4. Accordingly, the T-depth of our AES-128/-192/-256 quantum circuits become 80/80/84 instead of120/120/126 in a previous study.展开更多
The Competition for Authenticated Encryption: Security, Applicability, and Robustness(CAESAR)supported by the National Institute of Standards and Technology(NIST) is an ongoing project calling for submissions of authe...The Competition for Authenticated Encryption: Security, Applicability, and Robustness(CAESAR)supported by the National Institute of Standards and Technology(NIST) is an ongoing project calling for submissions of authenticated encryption(AE) schemes. The competition itself aims at enhancing both the design of AE schemes and related analysis. The design goal is to pursue new AE schemes that are more secure than advanced encryption standard with Galois/counter mode(AES-GCM) and can simultaneously achieve three design aspects: security,applicability, and robustness. The competition has a total of three rounds and the last round is approaching the end in 2018. In this survey paper, we first introduce the requirements of the proposed design and the progress of candidate screening in the CAESAR competition. Second, the candidate AE schemes in the final round are classified according to their design structures and encryption modes. Third, comprehensive performance and security evaluations are conducted on these candidates. Finally, the research trends of design and analysis of AE for the future are discussed.展开更多
Untrusted node networks initially implemented by measurement-device-independent quantum key distribution(MDI-QKD)protocol are a crucial step on the roadmap of the quantum Internet.Considering extensive QKD implementat...Untrusted node networks initially implemented by measurement-device-independent quantum key distribution(MDI-QKD)protocol are a crucial step on the roadmap of the quantum Internet.Considering extensive QKD implementations of trusted node networks,a workable upgrading tactic of existing networks toward MDI networks needs to be explicit.Here,referring to the nonstandalone(NSA)network of 5G,we propose an NSA-MDI scheme as an evolutionary selection for existing phase-encoding BB84 networks.Our solution can upgrade the BB84 networks and terminals that employ various phase-encoding schemes to immediately support MDI without hardware changes.This cost-effective upgrade effectively promotes the deployment of MDI networks as a step of untrusted node networks while taking full advantage of existing networks.In addition,the diversified demands on security and bandwidth are satisfied,and network survivability is improved.展开更多
With the slow progress of universal quantum computers,studies on the feasibility of optimization by a dedicated and quantum-annealing-based annealer are important.The quantum principle is expected to utilize the quant...With the slow progress of universal quantum computers,studies on the feasibility of optimization by a dedicated and quantum-annealing-based annealer are important.The quantum principle is expected to utilize the quantum tunneling effects to find the optimal solutions for the exponential-level problems while classical annealing may be affected by the initializations.This study constructs a new Quantum-Inspired Annealing(QIA)framework to explore the potentials of quantum annealing for solving Ising model with comparisons to the classical one.Through various configurations of the 1 D Ising model,the new framework can achieve ground state,corresponding to the optimum of classical problems,with higher probability up to 28%versus classical counterpart(22%in case).This condition not only reveals the potential of quantum annealing for solving the Ising-like Hamiltonian,but also contributes to an improved understanding and use of the quantum annealer for various applications in the future.展开更多
基金supported in part by the National Natural Science Foundation of China (62072248, 62072247)the Jiangsu Agriculture Science and Technology Innovation Fund (CX(21)3060)。
文摘Solar insecticidal lamps(SIL) can effectively control pests and reduce the use of pesticides. Combining SIL and Internet of Things(IoT) has formed a new type of agricultural IoT,known as SIL-IoT, which can improve the effectiveness of migratory phototropic pest control. However, since the SIL is connected to the Internet, it is vulnerable to various security issues.These issues can lead to serious consequences, such as tampering with the parameters of SIL, illegally starting and stopping SIL,etc. In this paper, we describe the overall security requirements of SIL-IoT and present an extensive survey of security and privacy solutions for SIL-IoT. We investigate the background and logical architecture of SIL-IoT, discuss SIL-IoT security scenarios, and analyze potential attacks. Starting from the security requirements of SIL-IoT we divide them into six categories, namely privacy, authentication, confidentiality, access control, availability,and integrity. Next, we describe the SIL-IoT privacy and security solutions, as well as the blockchain-based solutions. Based on the current survey, we finally discuss the challenges and future research directions of SIL-IoT.
基金Project supported by the National Natural Science Foundation of China(Grant No.62101600)the Science Foundation of China University of Petroleum,Beijing(Grant No.2462021YJRC008)the State Key Laboratory of Cryptology(Grant No.MMKFKT202109).
文摘Using quantum algorithms to solve various problems has attracted widespread attention with the development of quantum computing.Researchers are particularly interested in using the acceleration properties of quantum algorithms to solve NP-complete problems.This paper focuses on the well-known NP-complete problem of finding the minimum dominating set in undirected graphs.To expedite the search process,a quantum algorithm employing Grover’s search is proposed.However,a challenge arises from the unknown number of solutions for the minimum dominating set,rendering direct usage of original Grover’s search impossible.Thus,a swap test method is introduced to ascertain the number of iterations required.The oracle,diffusion operators,and swap test are designed with achievable quantum gates.The query complexity is O(1.414^(n))and the space complexity is O(n).To validate the proposed approach,qiskit software package is employed to simulate the quantum circuit,yielding the anticipated results.
基金Supported by the National Natural Science Foundation of China under Grant Nos 11504024,61502041,61602045 and 61602046the National Key Research and Development Program of China under Grant No 2016YFA0302600
文摘Measurement-based one-way quantum computation, which uses cluster states as resources, provides an efficient model to perforrn computation. However, few of the continuous variable (CV) quantum algorithms and classical algorithms based on one-way quantum computation were proposed. In this work, we propose a method to implement the classical Hadamard transform algorithm utilizing the CV cluster state. Compared with classical computation, only half operations are required when it is operated in the one-way CV quantum computer. As an example, we present a concrete scheme of four-mode classical Hadamard transform algorithm with a four-partite CV cluster state. This method connects the quantum computer and the classical algorithms, which shows the feasibility of running classical algorithms in a quantum computer efficiently.
基金supported in part by open project foundation of State Key Laboratory of Cryptology National Natural Science Foundation of China (NSFC) under Grant No. 61272492, No. 61572521 and No. 61309008Natural Science Foundation for Young of Shaanxi Province under Grant No. 2013JQ8013
文摘Matrix multiplication plays a pivotal role in the symmetric cipher algorithms, but it is one of the most complex and time consuming units, its performance directly affects the efficiency of cipher algorithms. Combined with the characteristics of VLIW processor and matrix multiplication of symmetric cipher algorithms, this paper extracted the reconfigurable elements and analyzed the principle of matrix multiplication, then designed the reconfigurable architecture of matrix multiplication of VLIW processor further, at last we put forward single instructions for matrix multiplication between 4×1 and 4×4 matrix or two 4×4 matrix over GF(2~8), through the instructions extension, the instructions could support larger dimension operations. The experiment shows that the instructions we designed supports different dimensions matrix multiplication and improves the processing speed of multiplication greatly.
基金Project supported by the National Natural Science Foundation of China(Grant Nos.61272057 and 61170270)
文摘Chang et al.[Chin.Phys.623 010305(2014)]have proposed a quantum broadcast communication and authentication protocol.However,we find that an intercept-resend attack can be preformed successfully by a potential eavesdropper,who will be able to destroy the authentication function.Afterwards,he or she can acquire the secret transmitted message or even modify it while escaping detection,by implementing an efficient man-in-the-middle attack.Furthermore,we show a simple scheme to defend this attack,that is,applying non-reusable identity strings.
基金supported by National Natural Science Foundation of China (No. 61572267, No. 61272425, No. 61402245)the Open Project of Co-Innovation Center for Information Supply & Assurance Technology, Anhui University+1 种基金the Open Project of the State Key Laboratory of Information Security,Institute of Information Engineering,Chinese Academy of Sciences(No.2017-MS-21, No.2016-MS-23)National Cryptography Development Fund of China (MMJJ20170118)
文摘Identity-based public cloud storage auditing schemes can check the integrity of cloud data, and reduce the complicated certificate management. In such a scheme, one Private Key Generator(PKG) is employed to authenticate the identity and generate private keys for all users, and one Third Party Auditor(TPA) is employed to by users to check the integrity of cloud data. This approach is undesirable for large-scale users since the PKG and the TPA might not be able to afford the heavy workload. To solve the problem, we give a hierarchical Private Key Generator structure for large-scale user groups, in which a root PKG delegates lower-level PKGs to generate private keys and authenticate identities. Based on the proposed structure, we propose an authorized identity-based public cloud storage auditing scheme, in which the lowest-level PKGs play the role of TPA, and only the authorized lowest-level PKGs can represent users in their domains to check cloud data's integrity. Furthermore, we give the formal security analysis and experimental results, which show that our proposed scheme is secure and efficient.
基金supported by the National Natural Science Foundation of China (Nos.61303212,61303024,61170080,61501333,61303024,and 61332019)the Foundation of Science and Technology on Information Assurance Laboratory (No.KJ-14-002)
文摘During the last two decades, there has been intensive and fast development in Multivariate Public Key Cryptography (MPKC), which is considered to be an important candidate for post-quantum cryptography. However, it is universally regarded as a difficult task, as in the Knapsack cryptosystems, to design a secure MPKC scheme (especially an encryption scheme) employing the existing trapdoor construction. In this paper, we propose a new key-exchange scheme and an MPKC scheme based on the Morphism of Polynomials (MP) problem. The security of the proposed schemes is provably reducible to the conjectured intractability of a new difficult problem, namely the Decisional Multivariate Diffie-Hellman (DMDH) problem derived from the MP problem. The proposed key agreement is one of several non-number-theory-based protocols, and is a candidate for use in the post-quantum era. More importantly, by slightly modifying the protocol, we offer an original approach to designing a secure MPKC scheme. Furthermore, the proposed encryption scheme achieves a good tradeoff between security and efficiency, and seems competitive with traditional MPKC schemes.
基金supported by the Fundamental Research Funds for the Central Universities(Grant No.2019XD-A01)the National Natural Science Foundation of China(Grant Nos.61972048 and 61976024)。
文摘Neighborhood preserving embedding(NPE)is an important linear dimensionality reduction technique that aims at preserving the local manifold structure.NPE contains three steps,i.e.,finding the nearest neighbors of each data point,constructing the weight matrix,and obtaining the transformation matrix.Liang et al.proposed a variational quantum algorithm(VQA)for NPE[Phys.Rev.A 101032323(2020)].The algorithm consists of three quantum sub-algorithms,corresponding to the three steps of NPE,and was expected to have an exponential speedup on the dimensionality n.However,the algorithm has two disadvantages:(i)It is not known how to efficiently obtain the input of the third sub-algorithm from the output of the second one.(ii)Its complexity cannot be rigorously analyzed because the third sub-algorithm in it is a VQA.In this paper,we propose a complete quantum algorithm for NPE,in which we redesign the three sub-algorithms and give a rigorous complexity analysis.It is shown that our algorithm can achieve a polynomial speedup on the number of data points m and an exponential speedup on the dimensionality n under certain conditions over the classical NPE algorithm,and achieve a significant speedup compared to Liang et al.’s algorithm even without considering the complexity of the VQA.
基金This research was supported by National Natural Science Foundation of China(Grant Nos.61972048,62072051).
文摘The Internet Control Message Protocol(ICMP)covert tunnel refers to a network attack that encapsulates malicious data in the data part of the ICMP protocol for transmission.Its concealment is stronger and it is not easy to be discovered.Most detection methods are detecting the existence of channels instead of clarifying specific attack intentions.In this paper,we propose an ICMP covert tunnel attack intent detection framework ICMPTend,which includes five steps:data collection,feature dictionary construction,data preprocessing,model construction,and attack intent prediction.ICMPTend can detect a variety of attack intentions,such as shell attacks,sensitive directory access,communication protocol traffic theft,filling tunnel reserved words,and other common network attacks.We extract features from five types of attack intent found in ICMP channels.We build a multi-dimensional dictionary of malicious features,including shell attacks,sensitive directory access,communication protocol traffic theft,filling tunnel reserved words,and other common network attack keywords.For the high-dimensional and independent characteristics of ICMP traffic,we use a support vector machine(SVM)as a multi-class classifier.The experimental results show that the average accuracy of ICMPTend is 92%,training ICMPTend only takes 55 s,and the prediction time is only 2 s,which can effectively identify the attack intention of ICMP.
基金This research was funded by National Natural Science Foundation of China under Grant No.61672517National Cryptography Development Fund under Grant No.MMJJ20170108.
文摘With the rapid improvement of quantum computing technology,quantum key distribution(QKD)is a hot technology.Information reconciliation is a key step of QKD which is useful for correcting key error.Classical message interaction is necessary in a practical information reconciliation scheme,which makes the efficiency of these protocols decreased.Therefore,some one-way information reconciliation schemes based on low-density parity-check(LDPC)codes and polar codes are proposed.Here we propose a concatenated method of IR schemes which can achieve any given error rate level without the need of interactions.Compared with the one-way IR schems based on LDPC codes and polar codes,the IR schemes based on the proposed concatenated method can get lower bit error rates after error correction,which can also reduce the communication delay and system complexity of QKD,improve the final key generation rate and enhance the practicability of QKD system.
基金funded by National Natural Science Foundation of China under Grant No.61672517National Cryptography Development Fund under Grant No.MMJJ20170108.
文摘With the rapid improvement of quantum computing technology,quantum key distribution(QKD)is a hot technology.Information reconciliation is a key step of QKD which is useful for correcting key error.Classical message interaction is necessary in a practical information reconciliation scheme,which makes the efficiency of these protocols decreased.Therefore,some one-way information reconciliation schemes based on low-density parity-check(LDPC)codes and polar codes are proposed.Here we propose a concatenated method of IR schemes which can achieve any given error rate level without the need of interactions.Compared with the one-way IR schems based on LDPC codes and polar codes,the IR schemes based on the proposed concatenated method can get lower bit error rates after error correction,which can also reduce the communication delay and system complexity of QKD,improve the final key generation rate and enhance the practicability of QKD system.
基金supported by the National Natural Science Foundation of China under Grant No.61972393the Climbing Program from Institute of Information Engineering CAS under Grant No.E3Z0221112。
文摘Motivated by applications in advanced cryptographic protocols,research on arithmetizationoriented symmetric primitives has been rising in the field of symmetric cryptography in recent years.In this paper,the authors focus on on the collision attacks for a family of arithmetization-oriented symmetric ciphers GMiMCHash.The authors firstly enhance the algebraically controlled differential attacks proposed by introducing more variables.Then,combining algebraic attacks and differential attacks,the authors propose algebraic-differential attacks on GMi MCHash.This attack method is shown to be effective by experiments on toy versions of GMi MCHash.The authors further introduce some tricks to reduce the complexities of algebraic-differential attacks and improve the success probability of finding collisions.
基金Shengli Liu and Jinrui Sha were partially sponsored by the National Key R&D Program of China(No.2022YFB2701503)the National Natural Science Foundation of China(Grant No.61925207)Guangdong Major Project of Basic and Applied Basic Research(No.2019B030302008).
文摘In this paper,we propose the concept of delegable zero knowledge succinct non-interactive arguments of knowledge(zk-SNARKs).The delegable zk-SNARKKis parameterized by(u,k,k',k").The delegable property of zk-SNARKs allows the prover to delegate its proving ability toμproxies.Any k honest proxies are able to generate the correct proof for a statement,but the collusion of less than k proxies does not obtain information about the witness of the statement.We also define k'-soundness and k"-zero knowledge by taking into consider of multi-proxies.We propose a construction of(μ,2t+1,t,t)-delegable zk-SNARK for the NPC language of arithmetic circuit satisfiability.Our delegable zk-SNARK stems from Groth's zk-SNARK scheme(Groth16).We take advantage of the additive and multiplicative properties of polynomial-based secret sharing schemes to achieve delegation for zk-SNARK.Our secret sharing scheme works well with the pairing groups so that the nice succinct properties of Groth's zk-SNARK scheme are preserved,while augmenting the delegable property and keeping soundness and zero-knowledge in the scenario of multi-proxies.
基金National Natural Science Foundation of China(Grant No.61877011)National Key Research and Development Program of China(No.2022YFB2701600)+1 种基金Shanghai Science and Technology Innovation Action Plan(No.21DZ2200500)Shandong Provincial Key Research and Development Program of China(Nos.2017CXG0701 and 2018CXGC0701).
文摘1 Introduction Lattice-based cryptography is one of the most promising routine of post-quantum cryptography(PQC).The fundamental and time-consuming operation in lattice-based schemes is the polynomial multiplication in cyclotomic ring.
基金supported by the National Natural Science Foundation of China(Grant Nos.61672110,61572081,61671082,61702469,and61771439)
文摘This research aims to review the developments in the field of quantum private query(QPQ), a type of practical quantum cryptographic protocol. The primary protocol, as proposed by Jacobi et al., and the improvements in the protocol are introduced.Then, the advancements made in sability, theoretical security, and practical security are summarized. Additionally, we describe two new results concerning QPQ security. We emphasize that a procedure to detect outside adversaries is necessary for QPQ, as well as for other quantum secure computation protocols, and then briefly propose such a strategy. Furthermore, we show that the shift-and-addition or low-shift-and-addition technique can be used to obtain a secure real-world implementation of QPQ, where a weak coherent source is used instead of an ideal single-photon source.
基金the Special Zone Project of National Defense Innovation,the National Natural Science Foundation of China(Nos.61572304 and 61272096)the Key Program of the National Natural Science Foundation of China(No.61332019)Open Research Fund of State Key Laboratory of Cryptology。
文摘In recent years,the urbanization process has brought modernity while also causing key issues,such as traffic congestion and parking conflicts.Therefore,cities need a more intelligent"brain"to form more intelligent and efficient transportation systems.At present,as a type of machine learning,the traditional clustering algorithm still has limitations.K-means algorithm is widely used to solve traffic clustering problems,but it has limitations,such as sensitivity to initial points and poor robustness.Therefore,based on the hybrid architecture of Quantum Annealing(QA)and brain-inspired cognitive computing,this study proposes QA and Brain-Inspired Clustering Algorithm(QABICA)to solve the problem of urban taxi-stand locations.Based on the traffic trajectory data of Xi’an and Chengdu provided by Didi Chuxing,the clustering results of our algorithm and K-means algorithm are compared.We find that the average taxi-stand location bias of the final result based on QABICA is smaller than that based on K-means,and the bias of our algorithm can effectively reduce the tradition K-means bias by approximately 42%,up to approximately 83%,with higher robustness.QA algorithm is able to jump out of the local suboptimal solutions and approach the global optimum,and brain-inspired cognitive computing provides search feedback and direction.Thus,we will further consider applying our algorithm to analyze urban traffic flow,and solve traffic congestion and other key problems in intelligent transportation.
基金supported by the National Natural Science Foundation of China (Grant Nos. 61972048, and 61976024)Beijing Natural Science Foundation (Grant No. 4222031)。
文摘In this study, we examine how the quantum circuit of the Advanced Encryption Standard(AES) can be optimized from two aspects, i.e., number of qubits and T-depth. To reduce the number of qubits, we present three kinds of improved quantum circuits of S-box for different phases in the AES. We found that the number of qubits in the round function can be decreased by introducing the circuit sending |a> to |S(a)>. As a result, compared with the previous quantum circuits where 400/640/768 qubits are required,our circuits of AES-128/-192/-256 only require 270/334/398 qubits. To reduce the T-depth, we propose a new circuit of AES's S-box with a T-depth of 4. Accordingly, the T-depth of our AES-128/-192/-256 quantum circuits become 80/80/84 instead of120/120/126 in a previous study.
基金Project supported by the National Natural Science Foundation of China(Nos.61472357 and 61571063)the Open Fund of State Key Laboratory of Cryptology+1 种基金the Major Scientific Research Project of Zhejiang Labthe Alibaba-Zhejiang University Joint Institute of Frontier Technologies
文摘The Competition for Authenticated Encryption: Security, Applicability, and Robustness(CAESAR)supported by the National Institute of Standards and Technology(NIST) is an ongoing project calling for submissions of authenticated encryption(AE) schemes. The competition itself aims at enhancing both the design of AE schemes and related analysis. The design goal is to pursue new AE schemes that are more secure than advanced encryption standard with Galois/counter mode(AES-GCM) and can simultaneously achieve three design aspects: security,applicability, and robustness. The competition has a total of three rounds and the last round is approaching the end in 2018. In this survey paper, we first introduce the requirements of the proposed design and the progress of candidate screening in the CAESAR competition. Second, the candidate AE schemes in the final round are classified according to their design structures and encryption modes. Third, comprehensive performance and security evaluations are conducted on these candidates. Finally, the research trends of design and analysis of AE for the future are discussed.
基金National Key Research and Development Program of China(2018YFA0306400)National Natural Science Foundation of China(61475148,61575183,61622506,61627820,61675189)+1 种基金China Postdoctoral Science Foundation(2021M693098)Anhui Initiative in Quantum Information Technologies.
文摘Untrusted node networks initially implemented by measurement-device-independent quantum key distribution(MDI-QKD)protocol are a crucial step on the roadmap of the quantum Internet.Considering extensive QKD implementations of trusted node networks,a workable upgrading tactic of existing networks toward MDI networks needs to be explicit.Here,referring to the nonstandalone(NSA)network of 5G,we propose an NSA-MDI scheme as an evolutionary selection for existing phase-encoding BB84 networks.Our solution can upgrade the BB84 networks and terminals that employ various phase-encoding schemes to immediately support MDI without hardware changes.This cost-effective upgrade effectively promotes the deployment of MDI networks as a step of untrusted node networks while taking full advantage of existing networks.In addition,the diversified demands on security and bandwidth are satisfied,and network survivability is improved.
基金supported by the Special Zone Project of National Defense Innovation,the National Natural Science Foundation of China(Nos.61572304 and 61272096)the Key Program of the National Natural Science Foundation of China(No.61332019)Open Research Fund of State Key Laboratory of Cryptology.
文摘With the slow progress of universal quantum computers,studies on the feasibility of optimization by a dedicated and quantum-annealing-based annealer are important.The quantum principle is expected to utilize the quantum tunneling effects to find the optimal solutions for the exponential-level problems while classical annealing may be affected by the initializations.This study constructs a new Quantum-Inspired Annealing(QIA)framework to explore the potentials of quantum annealing for solving Ising model with comparisons to the classical one.Through various configurations of the 1 D Ising model,the new framework can achieve ground state,corresponding to the optimum of classical problems,with higher probability up to 28%versus classical counterpart(22%in case).This condition not only reveals the potential of quantum annealing for solving the Ising-like Hamiltonian,but also contributes to an improved understanding and use of the quantum annealer for various applications in the future.