145 research outputs found

    Remarks on Quantum Modular Exponentiation and Some Experimental Demonstrations of Shor's Algorithm

    Get PDF
    An efficient quantum modular exponentiation method is indispensible for Shor's factoring algorithm. But we find that all descriptions presented by Shor, Nielsen and Chuang, Markov and Saeedi, et al., are flawed. We also remark that some experimental demonstrations of Shor's algorithm are misleading, because they violate the necessary condition that the selected number q=2sq=2^s, where ss is the number of qubits used in the first register, must satisfy n2q<2n2n^2 \leq q < 2n^2, where nn is the large number to be factored.Comment: 12 pages,5 figures. The original version has 6 pages. It did not point out the reason that some researchers took for granted that quantum modlar exponentiation is in polynomial time. In the new version, we indicate the reason and analyze some experimental demonstrations of Shor's algorithm. Besides, the author Zhenfu Cao is added to the version for his contribution. arXiv admin note: text overlap with arXiv:1409.735

    The Planck Constant and Quantum Fourier Transformation

    Get PDF
    Quantum Fourier Transformation (QFT) plays a key role in quantum computation theory. But its transform size has never been discussed. In practice, the Xilinx LogiCORE IP Fast Fourier Transform core has the maximum transform size N=216N=2^{16}. Taking into account the Planck constant =6.62607015×1034\hbar=6.62607015\times 10^{-34} and the difficulty to physically implement basic operator [100exp(2πi/N)]\left[ \begin{array}{cc} 1& 0\\ 0 & \exp(-2\pi\,i/N)\\ \end{array} \right] on a qubit, we think N=2120N=2^{120} could be an upper bound for the transform size of QFT

    On Shor\u27s Factoring Algorithm with More Registers and the Problem to Certify Quantum Computers

    Get PDF
    Shor\u27s factoring algorithm uses two quantum registers. By introducing more registers we show that the measured numbers in these registers which are of the same pre-measurement state, should be equal if the original Shor\u27s complexity argument is sound. This contradicts the argument that the second register has rr possible measured values. There is an anonymous comment which argues that the states in these registers are entangled. If so, the entanglement involving many quantum registers can not be interpreted by the mechanism of EPR pairs and the like. In view of this peculiar entanglement has not yet been mentioned and investigated, we think the claim that the Shor\u27s algorithm runs in polynomial time needs more physical verifications. We also discuss the problem to certify quantum computers

    Comment on Quantum Cryptography---Which is More Important, Signal Security, Information Security or Communication Reliability

    Get PDF
    Signal security aims to prevent the adversary from copying communication signals---so it is with quantum cryptography. Information security focuses on preventing the adversary from knowing plaintext or cheating users---so it is with classical cryptography. Communication reliability means that the intended receiver can recover the right communication signals sent by the sender. In this note, we stress that in the presence of an adversary quantum cryptography can do nothing except for detecting the presence, because the intrusion of adversary has to disturb communication signals so that the intended receiver can not recover the right signals. But classical cryptography works well in the presence of eavesdropping although it cannot detect it. We also remark that in the past decades the functionality of quantum cryptography to detect eavesdropping has been overstated. The plan to build a large quantum photonic network is infeasible

    Existence of APAV(q,k) with q a prime power ≡5(mod8) and k≡1(mod4)

    Get PDF
    AbstractStinson introduced authentication perpendicular arrays APAλ(t,k,v), as a special kind of perpendicular arrays, to construct authentication and secrecy codes. Ge and Zhu introduced APAV(q,k) to study APA1(2,k,v) for k=5, 7. Chen and Zhu determined the existence of APAV(q,k) with q a prime power ≡3(mod4) and odd k>1. In this article, we show that for any prime power q≡5(mod8) and any k≡1(mod4) there exists an APAV(q,k) whenever q>((E+E2+4F)/2)2, where E=[(7k−23)m+3]25m−3, F=m(2m+1)(k−3)25m and m=(k−1)/4

    Security Arguments for Partial Delegation with Warrant Proxy Signature Schemes

    Get PDF
    Proxy signature is an important cryptographic primitive and has been suggested in numerous applications. In this paper, we present an attack on the aggregate-signature-based proxy signature schemes, then point out there are two flaws in BPW notion of security for proxy signature. Furthermore, we give arguments for partial delegation with warrant proxy signature schemes. We construct a new proxy signature scheme and prove that it is secure against existentially forgery on adaptively chosen-message attacks and adaptively chosen-warrant attacks under the random oracle model

    On the security of metering scheme

    Get PDF
    AbstractIn 2001, Harn and Lin [4] proposed a non-repudiation metering scheme. In this paper, we reveal two security weaknesses in their scheme, which could make the scheme either too inefficient or incapable of presenting the exact visiting number of a server. An improved scheme will be presented in this paper to avoid these weaknesses in the metering scheme

    Authenticated Key Exchange Protocols with Enhanced Freshness Properties

    Get PDF
    In this paper, we investigate the security model for authenticated key exchange protocols. We observe that there is further room to extend the latest enhanced Canetti-Krawczyk (eCK) model. We further enhance the freshness definition for the three-pass authenticated key exchange protocols such that our new definition gives the adversary more capabilities. We point out that the three-pass authenticated key exchange protocols generically transformed from the two-pass authenticated key exchange protocols secure in the eCK model can not be secure in our new security definition. We then introduce a new authenticated key exchange protocol SIG-DH+^+ and prove that it satisfies our new definition

    An ID-based Authenticated Key Exchange Protocol Based on Bilinear Diffie-Hellman Problem

    Get PDF
    In this paper, we present a new ID-based two-party authenticated key exchange (AKE) protocol, which makes use of a new technique called twin Diffie-Hellman problem proposed by Cash, Kiltz and Shoup. We show that our scheme is secure under bilinear Diffie-Hellman (BDH) assumption in the enhanced Canetti-Krawczyk (eCK) model, which better supports the adversary\u27s queries than previous AKE models. To the best of our knowledge, our scheme is the \emph{first} ID-based AKE protocol provably secure in eCK model
    corecore