402 research outputs found

    A Post Quantum Key Agreement Protocol Based on a Modified Matrix Power Function over a Rectangular Matrices Semiring

    Full text link
    We present an improved post quantum version of Sakalauskas matrix power function key agreement protocol, using rectangular matrices instead of the original square ones. Sakalauskas matrix power function is an efficient and secure way to generate a shared secret key, and using rectangular matrices provides additional flexibility and security. This method reduces the computational burden by allowing smaller random integer matrices while maintaining equal security. Another advantage of using the rank deficient rectangular matrices over key agreement protocols is that it blocks linearization attacks.Comment: 6 pages, 20 reference

    Cryptography in a quantum world

    Get PDF

    Analysis of four protocols based on tropical circulant matrices

    Get PDF
    Several key exchange protocols based on tropical circulant matrices were proposed in the last two years. In this paper, we show that protocols offered by M. Durcheva [M. I. Durcheva. TrES: Tropical Encryption Scheme Based on Double Key Exchange. In: Eur. J. Inf. Tech. Comp. Sci. 2.4 (2022), pp. 11–17], by B. Amutha and R. Perumal [B. Amutha and R. Perumal. Public key exchange protocols based on tropical lower circulant and anti-circulant matrices. In: AIMS Math. 8.7 (2023), pp. 17307–17334.], and by H. Huang, C. Li, and L. Deng [H. Huang, C. Li, and L. Deng. Public-Key Cryptography Based on Tropical Circular Matrices. In: Appl. Sci. 12.15 (2022), p. 7401] are insecure

    Generalized Kotov-Ushakov Attack on Tropical Stickel Protocol Based on Modified Circulants

    Get PDF
    After the Kotov-Ushakov attack on the tropical implementation of Stickel protocol, various attempts have been made to create a secure variant of such implementation. Some of these attempts used a special class of commuting matrices resembling tropical circulants, and they have been proposed with claims of resilience against the Kotov-Ushakov attack, and even being potential post-quantum candidates. This paper, however, reveals that a form of the Kotov-Ushakov attack remains applicable and, moreover, there is a heuristic implementation of that attack which has a polynomial time complexity and shows an overwhelmingly good success rate

    Continuous-Variable Quantum Key Distribution

    Get PDF
    Continuous-Variable Quantum Key Distribution is an alternative to the usual discrete variable quantum key distribution schemes, such as BB84, based on quantum states of light. Optical quantum states are defined in an infinite dimensional Hilbert space hence the "continuous" prefix. Compared to DV-QKD, CVQKD has several advantages such as being compatible with existing telecommunications equipment as one only needs to modulate coherent states of light and perform homodyne/heterodyne detections, but suffers from a lower range, and security proofs are somewhat harder
    • …
    corecore