679 research outputs found

    Remarks on Quantum Modular Exponentiation and Some Experimental Demonstrations of Shor's Algorithm

    Get PDF
    An efficient quantum modular exponentiation method is indispensible for Shor's factoring algorithm. But we find that all descriptions presented by Shor, Nielsen and Chuang, Markov and Saeedi, et al., are flawed. We also remark that some experimental demonstrations of Shor's algorithm are misleading, because they violate the necessary condition that the selected number q=2sq=2^s, where ss is the number of qubits used in the first register, must satisfy n2≤q<2n2n^2 \leq q < 2n^2, where nn is the large number to be factored.Comment: 12 pages,5 figures. The original version has 6 pages. It did not point out the reason that some researchers took for granted that quantum modlar exponentiation is in polynomial time. In the new version, we indicate the reason and analyze some experimental demonstrations of Shor's algorithm. Besides, the author Zhenfu Cao is added to the version for his contribution. arXiv admin note: text overlap with arXiv:1409.735

    Remarks on the Cryptographic Primitive of Attribute-based Encryption

    Get PDF
    Attribute-based encryption (ABE) which allows users to encrypt and decrypt messages based on user attributes is a type of one-to-many encryption. Unlike the conventional one-to-one encryption which has no intention to exclude any partners of the intended receiver from obtaining the plaintext, an ABE system tries to exclude some unintended recipients from obtaining the plaintext whether they are partners of some intended recipients. We remark that this requirement for ABE is very hard to meet. An ABE system cannot truly exclude some unintended recipients from decryption because some users can exchange their decryption keys in order to maximize their own interests. The flaw discounts the importance of the cryptographic primitive.Comment: 9 pages, 4 figure

    A Note on the Bellare-Rivest Protocol for Translucent Cryptography

    Get PDF
    We remark that the Bellare-Rivest protocol for translucent cryptography [J. Cryptology (1999) 12: 117-139] can not truly enable the government to decrypt partial encrypted communications
    • …
    corecore