1,551 research outputs found

    Estimates for practical quantum cryptography

    Get PDF
    In this article I present a protocol for quantum cryptography which is secure against attacks on individual signals. It is based on the Bennett-Brassard protocol of 1984 (BB84). The security proof is complete as far as the use of single photons as signal states is concerned. Emphasis is given to the practicability of the resulting protocol. For each run of the quantum key distribution the security statement gives the probability of a successful key generation and the probability for an eavesdropper's knowledge, measured as change in Shannon entropy, to be below a specified maximal value.Comment: Authentication scheme corrected. Other improvements of presentatio

    Novel Contract Signature based on Key Exchange

    Get PDF
    A contract signature is a particular form of digital multi-signature that only involves two signers. Contract signing plays a critical role in any business transaction, particularly in situations where the involved parties do not trust each other. One of the most significant concerns in exchange signatures is the fraudulent and unfair exchange, which occurs when one party gets the signature of another party without giving his own signature. In the view of these security concerns, this thesis presents a secure and fair contract signature scheme based on key exchange protocol. The security and protection of the proposed scheme is based on solving hard computational assumptions such as discrete logarithm problem (DLP). The proposed protocol is abuse-free. The proposed scheme targets to have lesser computational overhead and high-security features than existing scheme[1]. The proposed scheme has wide application in real life scenarios, such as in electronic cash system

    The Value of User-Visible Internet Cryptography

    Full text link
    Cryptographic mechanisms are used in a wide range of applications, including email clients, web browsers, document and asset management systems, where typical users are not cryptography experts. A number of empirical studies have demonstrated that explicit, user-visible cryptographic mechanisms are not widely used by non-expert users, and as a result arguments have been made that cryptographic mechanisms need to be better hidden or embedded in end-user processes and tools. Other mechanisms, such as HTTPS, have cryptography built-in and only become visible to the user when a dialogue appears due to a (potential) problem. This paper surveys deployed and potential technologies in use, examines the social and legal context of broad classes of users, and from there, assesses the value and issues for those users

    Coherent pulse implementations of quantum cryptography protocols resistant to photon number splitting attacks

    Get PDF
    A new class of quantum cryptography (QC) protocols that are robust against the most general photon number splitting attacks in a weak coherent pulse implementation has been recently proposed. In this article we give a quite exhaustive analysis of several eavesdropping attacks on these schemes. The eavesdropper (Eve) is supposed to have unlimited technological power while the honest parties (Alice and Bob) use present day technology, in particular an attenuated laser as an approximation of a single-photon source. They exploit the nonorthogonality of quantum states for decreasing the information accessible to Eve in the multi-photon pulses accidentally produced by the imperfect source. An implementation of some of these protocols using present day technology allow for a secure key distribution up to distances of \sim 150 km. We also show that strong-pulse implementations, where a strong pulse is included as a reference, allow for key distribution robust against photon number splitting attacks.Comment: 16 pages, 11 figure

    Efficient cryptography techniques for image encryption in cloud storage

    Get PDF
    In recent years and with the great progress of the use of cloud computing and their uses that covered most aspects of modern life as well as provide a variety of services, such as the formation of computing resources, cost control, sustainability, mobility and service flexibility. However, there are challenges to cloud computing, the most important of which is data security and transmission. Cryptographic is the science of protecting data by converting data (plain text) into an incomprehensible format (cipher text) for unauthorized individuals through the use of mathematical techniques. This paper provides work for the most common encryption algorithms that are utilized to encryption of data in cloud computing and presented some of papers that based on the most common cryptographic techniques such as DES, 3DES, Blowfish, AES, RSA, D-H, ECC And others. This way paves the way for finding the suitable encryption algorithm to protect the data in the cloud environment. The AES outperforms the other algorithms in term of encryption time

    Cryptanalysis of an Image Cipher using Multi entropy Measures and the Countermeasures

    Get PDF
    The use of same keys or equivalent keys should not be occurred in cryptographic communications because a cipher system utilising such keys to secure messages can be attacked even it possesses excellent cryptographic characteristics for extracting intelligible information from encrypted messages. Identification of crypts formed with such keys is an important task of traffic analysis of cryptographic communications to check the applicability of two-messages-on-same-key (TMSK) attack. To avoid its applicability, adequate safeguards are required. In the paper, we cryptanalyze stream encryption based cipher system and propose an intelligent identification methodology using multi-entropy measures and soft decision criteria for identification of encrypted images of same or equivalent keys. Experimental test results show that the crypts formed with same keys can be identified successfully with high precision. We also present the countermeasures against TMSK attack
    corecore