Tag key encapsulation mechanism (Tag-KEM)/data encapsulation mechanism (DEM) is a hybrid framework proposed in 2005. Tag-t(EM is one of its parts by using public-key encryption (PKE) technique to encapsulate a ...Tag key encapsulation mechanism (Tag-KEM)/data encapsulation mechanism (DEM) is a hybrid framework proposed in 2005. Tag-t(EM is one of its parts by using public-key encryption (PKE) technique to encapsulate a symmetric key. In hybrid encryptions, the long-raessage PKE is not desired due to its slow operation. A general method is presented for constructing Tag-KEM schemes with short-message PKEs. The chosen ciphertext security is proved in the random oracle model. In the method, the treatment of the tag part brings no additional ciphertext redundancy. Among all the methods for constructing Tag-KEM, the method is the first one without any validity checking on the tag part, thus showing that the Tag-KEM/DEM framework is superior to KEM+DEM one.展开更多
The key exchange is a fundamental building block in the cryptography. Several provable security models for the key exchange protocol are proposed. To determine the exact properties required by the protocols, a single ...The key exchange is a fundamental building block in the cryptography. Several provable security models for the key exchange protocol are proposed. To determine the exact properties required by the protocols, a single unified security model is essential, The eCK , eCK and CK models are examined and the result is proved that the eCK' model is the strongest provable security model for the key exchange. The relative security strength among these models is analyzed. To support the implication or non-implication relations among these models, the formal proofs and the counter-examples are given.展开更多
Based on the principle of information theory, a novel scheme of unequal-interval frequency-hopping (FH) systems was proposed. For cases of spectrum overlapping systems and non-overlapping systems, the implementation m...Based on the principle of information theory, a novel scheme of unequal-interval frequency-hopping (FH) systems was proposed. For cases of spectrum overlapping systems and non-overlapping systems, the implementation methods were presented and the security performances were discussed theoretically. Firstly, the definitions of absolute and relative key amounts of FH systems, equal-interval and unequal-interval FH systems were given. Then, the absolute key amount and relative key amount were analyzed for equal-interval and unequal-interval FH systems. The results indicated that the absolute key amount had become the key point in improving the security and secrecy of FH systems, especially in today's epoch of highly developed computer science and IC design technology. Theoretical analysis and practical examples showed that the absolute key amount of unequal-interval FH systems was generally over two orders larger than that of equal-interval ones when spectrum overlapping was allowable. Therefore, there was great superiority in enhancing the security and secrecy for the scheme mentioned.展开更多
Quantum cryptography and quantum search algorithm are considered as two important research topics in quantum information science.An asymmetrical quantum encryption protocol based on the properties of quantum one-way f...Quantum cryptography and quantum search algorithm are considered as two important research topics in quantum information science.An asymmetrical quantum encryption protocol based on the properties of quantum one-way function and quantum search algorithm is proposed.Depending on the no-cloning theorem and trapdoor one-way functions of the publickey,the eavesdropper cannot extract any private-information from the public-keys and the ciphertext.Introducing key-generation randomized logarithm to improve security of our proposed protocol,i.e.,one privatekey corresponds to an exponential number of public-keys.Using unitary operations and the single photon measurement,secret messages can be directly sent from the sender to the receiver.The security of the proposed protocol is proved that it is informationtheoretically secure.Furthermore,compared the symmetrical Quantum key distribution,the proposed protocol is not only efficient to reduce additional communication,but also easier to carry out in practice,because no entangled photons and complex operations are required.展开更多
Protection of private key is the most critical part in public key infrastructure(PKI) system since it depends on the confidentiality of private key. Thread of password detection has been known as the vulnerability in ...Protection of private key is the most critical part in public key infrastructure(PKI) system since it depends on the confidentiality of private key. Thread of password detection has been known as the vulnerability in this PKI system. Recently, studies have been conducted on Bio PKI system that uses the biometric information of users in order to replace the password type of private key protection in PKI system. However, Bio PKI system also has vulnerability in that biometric information used for protection of private key cannot be reused once it is stolen or lost. So, we propose the method to protect the private key using FIDSEQi which binds sequence to biometric information. The proposed method enhances reusability of biometric information and presents higher attack complexity than the method of authentication by cross matching single biometric information.展开更多
Researchers from the CAS Key Laboratory of Quantum Information,University of Science and Technology of China have just achieved a significant progress in quantum key distribution research.Based on the self-developed a...Researchers from the CAS Key Laboratory of Quantum Information,University of Science and Technology of China have just achieved a significant progress in quantum key distribution research.Based on the self-developed active switching technology,they successfully conducted the world's longest-more than 90km-round-robin differential phase shift(RRDPS)quantum key distribution experiment.展开更多
Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first.In the existing schemes,quantum secure direct communication is possible only w...Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first.In the existing schemes,quantum secure direct communication is possible only when both parties are quantum.In this paper,we construct a three-step semiquantum secure direct communication(SQSDC)protocol based on single photon sources in which the sender Alice is classical.In a semiquantum protocol,a person is termed classical if he(she)can measure,prepare and send quantum states only with the fixed orthogonal quantum basis{|0,|1}.The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption.Therefore,the proposed SQSDC protocol is also completely robust.Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol.In the proposed protocol,we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed.Moreover,the proposed SQSDC protocol can be implemented with the existing techniques.Compared with many quantum secure direct communication protocols,the proposed SQSDC protocol has two merits:firstly the sender only needs classical capabilities;secondly to check Eves disturbing after the transmission of quantum states,no additional classical information is needed.展开更多
Public-key cryptosystems for quantum messages are considered from two aspects:public-key encryption and public-key authentication.Firstly,we propose a general construction of quantum public-key encryption scheme,and t...Public-key cryptosystems for quantum messages are considered from two aspects:public-key encryption and public-key authentication.Firstly,we propose a general construction of quantum public-key encryption scheme,and then construct an informationtheoretic secure instance.Then,we propose a quantum public-key authentication scheme,which can protect the integrity of quantum messages.This scheme can both encrypt and authenticate quantum messages.It is information-theoretic secure with regard to encryption,and the success probability of tampering decreases exponentially with the security parameter with regard to authentication.Compared with classical public-key cryptosystems,one private-key in our schemes corresponds to an exponential number of public-keys,and every quantum public-key used by the sender is an unknown quantum state to the sender.展开更多
A single-photon detector is an extremely sensitive device capable of registering photons,offering essential technical support for optics quantum information applications.We review herein our recent experimental progre...A single-photon detector is an extremely sensitive device capable of registering photons,offering essential technical support for optics quantum information applications.We review herein our recent experimental progress in the development and application of single-photon detection techniques.Techniques based on advanced self-differencing,low-pass filtering,frequency up-conversion and photon-number-resolving are introduced for attaining high-speed,high-efficiency,low-noise single-photon detection at infrared wavelengths.The advantages of high-speed single-photon detection are discussed in some applications,such as the laser ranging and quantum key distribution.The photon-number-resolving detection is shown to support efficient quantum random number generation.展开更多
基金Supported by the National Natural Science Foundation of China(60603010,60970120)~~
文摘Tag key encapsulation mechanism (Tag-KEM)/data encapsulation mechanism (DEM) is a hybrid framework proposed in 2005. Tag-t(EM is one of its parts by using public-key encryption (PKE) technique to encapsulate a symmetric key. In hybrid encryptions, the long-raessage PKE is not desired due to its slow operation. A general method is presented for constructing Tag-KEM schemes with short-message PKEs. The chosen ciphertext security is proved in the random oracle model. In the method, the treatment of the tag part brings no additional ciphertext redundancy. Among all the methods for constructing Tag-KEM, the method is the first one without any validity checking on the tag part, thus showing that the Tag-KEM/DEM framework is superior to KEM+DEM one.
基金Supported by the National High Technology Research and Development Program of China("863"Program)(2006AA706103)~~
文摘The key exchange is a fundamental building block in the cryptography. Several provable security models for the key exchange protocol are proposed. To determine the exact properties required by the protocols, a single unified security model is essential, The eCK , eCK and CK models are examined and the result is proved that the eCK' model is the strongest provable security model for the key exchange. The relative security strength among these models is analyzed. To support the implication or non-implication relations among these models, the formal proofs and the counter-examples are given.
文摘Based on the principle of information theory, a novel scheme of unequal-interval frequency-hopping (FH) systems was proposed. For cases of spectrum overlapping systems and non-overlapping systems, the implementation methods were presented and the security performances were discussed theoretically. Firstly, the definitions of absolute and relative key amounts of FH systems, equal-interval and unequal-interval FH systems were given. Then, the absolute key amount and relative key amount were analyzed for equal-interval and unequal-interval FH systems. The results indicated that the absolute key amount had become the key point in improving the security and secrecy of FH systems, especially in today's epoch of highly developed computer science and IC design technology. Theoretical analysis and practical examples showed that the absolute key amount of unequal-interval FH systems was generally over two orders larger than that of equal-interval ones when spectrum overlapping was allowable. Therefore, there was great superiority in enhancing the security and secrecy for the scheme mentioned.
基金This work was supported in part by the program for Innovation Team Building at Institutions of Higher Education in Chongqing under Grant No.KJTD201310,the Scientific and Technological Research Program of Chongqing Municipal Education Commission of China under Grant KJ120513,Natural Science Foundation Project of CQ CSTC of P.R.China under Grant No.cstc2011jjA40031
文摘Quantum cryptography and quantum search algorithm are considered as two important research topics in quantum information science.An asymmetrical quantum encryption protocol based on the properties of quantum one-way function and quantum search algorithm is proposed.Depending on the no-cloning theorem and trapdoor one-way functions of the publickey,the eavesdropper cannot extract any private-information from the public-keys and the ciphertext.Introducing key-generation randomized logarithm to improve security of our proposed protocol,i.e.,one privatekey corresponds to an exponential number of public-keys.Using unitary operations and the single photon measurement,secret messages can be directly sent from the sender to the receiver.The security of the proposed protocol is proved that it is informationtheoretically secure.Furthermore,compared the symmetrical Quantum key distribution,the proposed protocol is not only efficient to reduce additional communication,but also easier to carry out in practice,because no entangled photons and complex operations are required.
基金supported by the Sharing and Diffusion of National R&D Outcome funded by the Korea Institute of Science and Technology Information
文摘Protection of private key is the most critical part in public key infrastructure(PKI) system since it depends on the confidentiality of private key. Thread of password detection has been known as the vulnerability in this PKI system. Recently, studies have been conducted on Bio PKI system that uses the biometric information of users in order to replace the password type of private key protection in PKI system. However, Bio PKI system also has vulnerability in that biometric information used for protection of private key cannot be reused once it is stolen or lost. So, we propose the method to protect the private key using FIDSEQi which binds sequence to biometric information. The proposed method enhances reusability of biometric information and presents higher attack complexity than the method of authentication by cross matching single biometric information.
文摘Researchers from the CAS Key Laboratory of Quantum Information,University of Science and Technology of China have just achieved a significant progress in quantum key distribution research.Based on the self-developed active switching technology,they successfully conducted the world's longest-more than 90km-round-robin differential phase shift(RRDPS)quantum key distribution experiment.
基金supported by the National Natural Science Foundation of China(Grant Nos.61272058 and 61073054)the Natural Science Foundation of Guangdong Province of China(Grant Nos.10251027501000004 and S2012040007324)+1 种基金the Specialized Research Fund for the Doctoral Programof Higher Education of China(Grant No.20100171110042)the Science and Technology Project of Jiangmen City of China(Grant No.[2011]131)
文摘Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first.In the existing schemes,quantum secure direct communication is possible only when both parties are quantum.In this paper,we construct a three-step semiquantum secure direct communication(SQSDC)protocol based on single photon sources in which the sender Alice is classical.In a semiquantum protocol,a person is termed classical if he(she)can measure,prepare and send quantum states only with the fixed orthogonal quantum basis{|0,|1}.The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption.Therefore,the proposed SQSDC protocol is also completely robust.Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol.In the proposed protocol,we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed.Moreover,the proposed SQSDC protocol can be implemented with the existing techniques.Compared with many quantum secure direct communication protocols,the proposed SQSDC protocol has two merits:firstly the sender only needs classical capabilities;secondly to check Eves disturbing after the transmission of quantum states,no additional classical information is needed.
基金supported by the National Natural Science Foundation of China (Grant No. 61173157)Strategy Pilot Project of Chinese Academy of Sciences (Grant No. Sub-project XD06010702)IIE’s Cryptography Research Project
文摘Public-key cryptosystems for quantum messages are considered from two aspects:public-key encryption and public-key authentication.Firstly,we propose a general construction of quantum public-key encryption scheme,and then construct an informationtheoretic secure instance.Then,we propose a quantum public-key authentication scheme,which can protect the integrity of quantum messages.This scheme can both encrypt and authenticate quantum messages.It is information-theoretic secure with regard to encryption,and the success probability of tampering decreases exponentially with the security parameter with regard to authentication.Compared with classical public-key cryptosystems,one private-key in our schemes corresponds to an exponential number of public-keys,and every quantum public-key used by the sender is an unknown quantum state to the sender.
基金supported by the National Natural Science Fundation of China(Grant No.61127014)the National Key Scientific Instrument Project(Grant No.2012YQ150092)
文摘A single-photon detector is an extremely sensitive device capable of registering photons,offering essential technical support for optics quantum information applications.We review herein our recent experimental progress in the development and application of single-photon detection techniques.Techniques based on advanced self-differencing,low-pass filtering,frequency up-conversion and photon-number-resolving are introduced for attaining high-speed,high-efficiency,low-noise single-photon detection at infrared wavelengths.The advantages of high-speed single-photon detection are discussed in some applications,such as the laser ranging and quantum key distribution.The photon-number-resolving detection is shown to support efficient quantum random number generation.