29 research outputs found

    Shannon Perfect Secrecy in a Discrete Hilbert Space

    Full text link
    The One-time-pad (OTP) was mathematically proven to be perfectly secure by Shannon in 1949. We propose to extend the classical OTP from an n-bit finite field to the entire symmetric group over the finite field. Within this context the symmetric group can be represented by a discrete Hilbert sphere (DHS) over an n-bit computational basis. Unlike the continuous Hilbert space defined over a complex field in quantum computing, a DHS is defined over the finite field GF(2). Within this DHS, the entire symmetric group can be completely described by the complete set of n-bit binary permutation matrices. Encoding of a plaintext can be done by randomly selecting a permutation matrix from the symmetric group to multiply with the computational basis vector associated with the state corresponding to the data to be encoded. Then, the resulting vector is converted to an output state as the ciphertext. The decoding is the same procedure but with the transpose of the pre-shared permutation matrix. We demonstrate that under this extension, the 1-to-1 mapping in the classical OTP is equally likely decoupled in Discrete Hilbert Space. The uncertainty relationship between permutation matrices protects the selected pad, consisting of M permutation matrices (also called Quantum permutation pad, or QPP). QPP not only maintains the perfect secrecy feature of the classical formulation but is also reusable without invalidating the perfect secrecy property. The extended Shannon perfect secrecy is then stated such that the ciphertext C gives absolutely no information about the plaintext P and the pad.Comment: 7 pages, 1 figure, presented and published by QCE202

    Quantum Public Key Distribution using Randomized Glauber States

    Full text link
    State-of-the-art Quantum Key Distribution (QKD) is based on the uncertainty principle of qubits on quantum measurements and is theoretically proven to be unconditionally secure. Over the past three decades, QKD has been explored with single photons as the information carrier. More recently, attention has shifted towards using weak coherent laser pulses as the information carrier. In this paper, we propose a novel quantum key distribution mechanism over a pure optical channel using randomized Glauber states. The proposed mechanism closely resembles a quantum mechanical implementation of the public key envelope idea. For the proposed solution, we explore physical countermeasures to provide path authentication and to avoid man-in-the-middle attacks. Other attack vectors can also be effectively mitigated by leveraging the QPKE, the uncertainty principle and the DPSK modulation technique.Comment: 6 pages, 4 figures; presented and published by QCE202

    Homomorphic Polynomial Public Key Cryptography for Quantum-secure Digital Signature

    Get PDF
    In their 2022 study, Kuang et al. introduced the Multivariable Polynomial Public Key (MPPK) cryptography, a quantum-safe public key cryptosystem leveraging the mutual inversion relationship between multiplication and division. MPPK employs multiplication for key pair construction and division for decryption, generating public multivariate polynomials. Kuang and Perepechaenko expanded the cryptosystem into the Homomorphic Polynomial Public Key (HPPK), transforming product polynomials over large hidden rings using homomorphic encryption through modular multiplications. Initially designed for key encapsulation mechanism (KEM), HPPK ensures security through homomorphic encryption of public polynomials over concealed rings. This paper extends its application to a digital signature scheme. The framework of HPPK KEM can not be directly applied to the digital signatures dues to the different nature of verification procedure compared to decryption procedure. Thus, in order to use the core ideas of the HPPK KEM scheme in the framework of digital signatures, the authors introduce an extension of the Barrett reduction algorithm. This extension transforms modular multiplications over hidden rings into divisions in the verification equation, conducted over a prime field. The extended algorithm non-linearly embeds the signature into public polynomial coefficients, employing the floor function of big integer divisions. This innovative approach overcomes vulnerabilities associated with linear relationships of earlier MPPK DS schemes. The security analysis reveals exponential complexity for both private key recovery and forged signature attacks, taking into account that the bit length of the rings is twice that of the prime field size. The effectiveness of the proposed Homomorphic Polynomial Public Key Digital Signature (HPPK DS) scheme is illustrated through a practical toy example, showcasing its intricate functionality and enhanced security features

    Genetic correlation between amyotrophic lateral sclerosis and schizophrenia

    Get PDF
    A. Palotie on työryhmÀn Schizophrenia Working Grp Psychiat jÀsen.We have previously shown higher-than-expected rates of schizophrenia in relatives of patients with amyotrophic lateral sclerosis (ALS), suggesting an aetiological relationship between the diseases. Here, we investigate the genetic relationship between ALS and schizophrenia using genome-wide association study data from over 100,000 unique individuals. Using linkage disequilibrium score regression, we estimate the genetic correlation between ALS and schizophrenia to be 14.3% (7.05-21.6; P = 1 x 10(-4)) with schizophrenia polygenic risk scores explaining up to 0.12% of the variance in ALS (P = 8.4 x 10(-7)). A modest increase in comorbidity of ALS and schizophrenia is expected given these findings (odds ratio 1.08-1.26) but this would require very large studies to observe epidemiologically. We identify five potential novel ALS-associated loci using conditional false discovery rate analysis. It is likely that shared neurobiological mechanisms between these two disorders will engender novel hypotheses in future preclinical and clinical studies.Peer reviewe

    Genome-wide identification and phenotypic characterization of seizure-associated copy number variations in 741,075 individuals

    Get PDF
    Copy number variants (CNV) are established risk factors for neurodevelopmental disorders with seizures or epilepsy. With the hypothesis that seizure disorders share genetic risk factors, we pooled CNV data from 10,590 individuals with seizure disorders, 16,109 individuals with clinically validated epilepsy, and 492,324 population controls and identified 25 genome-wide significant loci, 22 of which are novel for seizure disorders, such as deletions at 1p36.33, 1q44, 2p21-p16.3, 3q29, 8p23.3-p23.2, 9p24.3, 10q26.3, 15q11.2, 15q12-q13.1, 16p12.2, 17q21.31, duplications at 2q13, 9q34.3, 16p13.3, 17q12, 19p13.3, 20q13.33, and reciprocal CNVs at 16p11.2, and 22q11.21. Using genetic data from additional 248,751 individuals with 23 neuropsychiatric phenotypes, we explored the pleiotropy of these 25 loci. Finally, in a subset of individuals with epilepsy and detailed clinical data available, we performed phenome-wide association analyses between individual CNVs and clinical annotations categorized through the Human Phenotype Ontology (HPO). For six CNVs, we identified 19 significant associations with specific HPO terms and generated, for all CNVs, phenotype signatures across 17 clinical categories relevant for epileptologists. This is the most comprehensive investigation of CNVs in epilepsy and related seizure disorders, with potential implications for clinical practice

    Genomic Dissection of Bipolar Disorder and Schizophrenia, Including 28 Subphenotypes

    Get PDF
    publisher: Elsevier articletitle: Genomic Dissection of Bipolar Disorder and Schizophrenia, Including 28 Subphenotypes journaltitle: Cell articlelink: https://doi.org/10.1016/j.cell.2018.05.046 content_type: article copyright: © 2018 Elsevier Inc

    Optimization of the multivariate polynomial public key for quantum safe digital signature

    No full text
    Abstract Kuang, Perepechaenko, and Barbeau recently proposed a novel quantum-safe digital signature algorithm called Multivariate Polynomial Public Key or MPPK/DS. The key construction originated with two univariate polynomials and one base multivariate polynomial defined over a ring. The variable in the univariate polynomials represents a plain message. All but one variable in the multivariate polynomial refer to noise used to obscure private information. These polynomials are then used to produce two multivariate product polynomials, while excluding the constant term and highest order term with respect to the message variable. The excluded terms are used to create two noise functions. Then four produced polynomials, masked with two randomly chosen even numbers over the ring, form the Public Key. The two univariate polynomials and two randomly chosen numbers, behaving as an encryption key to obscure public polynomials, form the Private Key. The verification equation is derived from multiplying all of the original polynomials together. MPPK/DS uses a special safe prime to prevent private key recovery attacks over the ring, forcing adversaries to solve for private values over a sub-prime field and lift the solutions to the original ring. Lifting entire solutions from the sub-prime field to the ring is designed to be difficult based on security requirements. This paper intends to optimize MPPK/DS to reduce the signature size by a fifth. We added extra two private elements to further increase the complexity of the private key recovery attack. However, we show in our newly identified optimal attack that these extra private elements do not have any effect on the complexity of the private recovery attack due to the intrinsic feature of MPPK/DS. The optimal key-recovery attack reduces to a Modular Diophantine Equation Problem or MDEP with more than one unknown variables for a single equation. MDEP is a well-known NP-complete problem, producing a set with many equally-likely solutions, so the attacker would have to make a decision to choose the correct solution from the entire list. By purposely choosing the field size and the order of the univariate polynomials, we can achieve the desired security level. We also identified a new deterministic attack on the coefficients of two univariate private polynomials using intercepted signatures, which forms a overdetermined set of homogeneous cubic equations. To the best of our knowledge, the solution to such a problem is to brute force search all unknown variables and verify the obtained solutions. With those optimizations, MPPK/DS can offer extra security of 384 bit entropy at 128 bit field with a public key size being 256 bytes and signature size 128 or 256 bytes using SHA256 or SHA512 as the hash function respectively

    1. Quantum Applications - Fachbeitrag: The Quantum What? Advantage, Utopia or Threat?

    No full text
    International audienceQuantum computing is at the top of the agenda for several countries. They acknowledge the strategic importance of it. They invest significant public funds in the development of this technology. While some show unconditional enthusiasm, others are more moderate and even very critical with respect to the promises of quantum computing. It is not easy to navigate for a non-expert in the field. Does quantum computing have a real advantage or is it rather a utopia? Moreover, is quantum computing, as they say, a real threat to computer and Internet security? This article takes the point of view of non-experts and attempts to shed light on these questions. In turn, we consider quantum computing as an advantage, a utopia, or a security threat. We will briefly look at the applications that we think are the most promising. Then, we review the different efforts made by the participants engaged in the race for the quantum computer. Finally, we try to project ourselves into the future
    corecore