Code-Breaking with a Quantum Computer Credit for ideas and examples: Prof. N. D. Mermin’s class Phys 681 / Comp Sci 483 “Quantum Computation” (A good class)

Slides:



Advertisements
Similar presentations
Quantum Cryptography ( EECS 598 Presentation) by Amit Marathe.
Advertisements

Public Key Cryptosystems - RSA Receiver Sender Eavesdroppe r p q p q p q p and q prime.
Data encryption with big prime numbers
Public-key Cryptography Montclair State University CMPT 109 J.W. Benham Spring, 1998.
RSA ( Rivest, Shamir, Adleman) Public Key Cryptosystem
Quantum Cryptography Marshall Roth March 9, 2007.
ITIS 3200: Introduction to Information Security and Privacy Dr. Weichao Wang.
Public Key Cryptography
WS Algorithmentheorie 03 – Randomized Algorithms (Public Key Cryptosystems) Prof. Dr. Th. Ottmann.
Quantum Computing Joseph Stelmach.
Theory I Algorithm Design and Analysis (9 – Randomized algorithms) Prof. Dr. Th. Ottmann.
WS Algorithmentheorie 03 – Randomized Algorithms (Public Key Cryptosystems) Prof. Dr. Th. Ottmann.
Public Key Algorithms 4/17/2017 M. Chatterjee.
Shor’s Algorithm Osama Awwad Department of Computer Science Western Michigan University July 12, 2015.
CSCI 172/283 Fall 2010 Public Key Cryptography. New paradigm introduced by Diffie and Hellman The mailbox analogy: Bob has a locked mailbox Alice can.
RSA Question 2 Bob thinks that p and q are primes but p isn’t. Then, Bob thinks ©Bob:=(p-1)(q-1) = Á(n). Is this true ? Bob chooses a random e (1 < e
Tallinn University of Technology Quantum computer impact on public key cryptography Roman Stepanenko.
 Introduction  Requirements for RSA  Ingredients for RSA  RSA Algorithm  RSA Example  Problems on RSA.
The RSA Algorithm Rocky K. C. Chang, March
A Cryptography Education Tool Anna Yu Department of Computer Science College of Engineering North Carolina A&T State University June 18, 2009.
Cryptography Lecture 8 Stefan Dziembowski
RSA Public Key Algorithm. RSA Algorithm history  Invented in 1977 at MIT  Named for Ron Rivest, Adi Shamir, and Len Adleman  Based on 2 keys, 1 public.
T TT The Cryptography Istituto Tecnico Industriale “E.Divini” San Severino Marche.
Lecture note 8: Quantum Algorithms
MA/CSSE 473 Day 11 Primality testing summary Data Encryption RSA.
Implementing RSA Encryption in Java
Public Key Encryption CS432 – Security in Computing Copyright © 2005, 2008 by Scott Orr and the Trustees of Indiana University.
Short course on quantum computing Andris Ambainis University of Latvia.
RSA Public Key Crypto System. About RSA Announced in 1977 by Ronald Rivest, Adi Shamir, and Leonard Adleman Relies on the relative ease of finding large.
MA/CSSE 473 Day 10 Primality testing summary Data Encryption RSA.
Shor’s Algorithm -basic introduction –. The main goal for Shor’s Alg. Find the factors of a certain integer – Why?... Long story short: prime factors,
Quantum Computing Basic Concepts and Applications.
By Joseph Szatkowski and Cody Borgschulte. ● Uses phenomenon associated with quantum mechanics instead of electrical circuitry ● Quantum mechanics explains.
Network Security – Special Topic on Skype Security.
CS555Topic 251 Cryptography CS 555 Topic 25: Quantum Crpytography.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Quantum Computing and Quantum Programming Language
Quantum Mechanics(14/2) Hongki Lee BIOPHOTONICS ENGINEERING LABORATORY School of Electrical and Electronic Engineering, Yonsei University Quantum Computing.
1/22 Quantum Algorithms Deutsch-Josza Algorithm: quantum computers are more powerful than classical ones. b f(b) b f(b) b f(b) 0 1 b f(b) 0.
Public Key Cryptography 2 RSA. Lemma 1 Let s and t be relatively prime. Then Proof: Let be given by First we show that  actually maps Then we show 
Encryption on the Internet Jeff Cohen. Keeping Information Secret What information do we want to be secret? –Credit card number –Social security number.
Page 1 COMPSCI 290.2: Computer Security “Quantum Cryptography” including Quantum Communication Quantum Computing.
Network Security. Three tools Hash Function Block Cipher Public Key / Private Key.
Quantum Computing: An Introduction Khalid Muhammad 1 History of Quantum Computing Bits and Qubits Problems with the Quantum Machine.
Our Proposed Technique
An Introduction to Quantum Computation Sandy Irani Department of Computer Science University of California, Irvine.
Introduction to Elliptic Curve Cryptography CSCI 5857: Encoding and Encryption.
Data encryption with big prime numbers DANIEL FREEMAN, SLU.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 667 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 2117 Lecture.
Breaking Cryptosystems Joshua Langford University of Texas at Tyler Fall 2007 Advisor: Dr. Ramona Ranalli Alger.
1 The RSA Algorithm Rocky K. C. Chang February 23, 2007.
1 An Introduction to Quantum Computing Sabeen Faridi Ph 70 October 23, 2007.
Quantum Computing: An Introduction
Beginner’s Guide to Quantum Computing Graduate Seminar Presentation Oct. 5, 2007.
Cryptography By: Nick Belhumeur. Overview What is Cryptography? What is Cryptography? 2 types of cryptosystems 2 types of cryptosystems Example of Encryption.
COMPSCI 290.2: Computer Security
Quantum Circuit Visualization
Network Security.
MA/CSSE 473 Day 10 Data Encryption RSA.
Public-key Cryptography
Factoring large integers
A low cost quantum factoring algorithm
Quantum Cryptography Quantum Computing
Quantum Cryptography Arjun Vinod S3 EC Roll No:17.
Public Key Cryptosystems - RSA
Q Jeff Kinne.
Cryptography and Quantum Computing
Network Security.
Introduction to Elliptic Curve Cryptography
Quantum Computing Joseph Stelmach.
Presentation transcript:

Code-Breaking with a Quantum Computer Credit for ideas and examples: Prof. N. D. Mermin’s class Phys 681 / Comp Sci 483 “Quantum Computation” (A good class)

...plus possibly many more outputs with other probabilities

Weirdness of Quantum Mechanics Recall: Schrodinger’s cat is alive and dead simultaneously (before you “measure” – i.e. look inside the box) – state of being of the cat is a superposition of alive and dead |state of cat> = a | alive > + b | dead > Make a “measurement”: i.e. look inside box – find cat alive with probability |a| 2 and dead with probability |b| 2

Quantum Computing “Qubits”: superposition of classical bits – like being in the state “0” and “1” simultaneously |state of Q computer > = a’ |0> + b’ |1> Measure the QC and measure 0 with probability |a’| 2 and 1 with probability |b’| 2 All of QC built up from gates that can change internal state to different superpositions (i.e. change a’ and b’ to different coefficients a’’ and b’’)

RSA Encryption

CECIL - chooses two primes, p and q -chooses a public exponent e: no factors in common with N = (p-1)(q-1) ALFBIJOU

CECIL - chooses two primes, p and q -chooses a public exponent e: no factors in common with N = (p-1)(q-1) -sends M = pq and e along a public channel ALFBIJOU -chooses (plaintext) message x to be encoded -encodes according to y = x e (mod M)

CECIL - chooses two primes, p and q -chooses a public exponent e: no factors in common with N = (p-1)(q-1) -sends M = pq and e along a public channel -meanwhile, computes decoder ed = 1 (mod N) ALFBIJOU -chooses (plaintext) message x to be encoded -encodes according to y = x e (mod M)

CECIL - chooses two primes, p and q -chooses a public exponent e: no factors in common with N = (p-1)(q-1) -sends M = pq and e along a public channel -meanwhile, computes decoder ed = 1 (mod N) -decodes: x = y d (mod M) ALF BIJOU -chooses (plaintext) message x to be encoded -encodes according to y = x e (mod M)

CECIL - chooses two primes, p and q -chooses a public exponent e: no factors in common with N = (p-1)(q-1) -sends M = pq and e along a public channel -meanwhile, computes decoder ed = 1 (mod N) -decodes: x = y d (mod M) ALF BIJOU -chooses (plaintext) message x to be encoded -encodes according to y = x e (mod M) Hopelessness of factoring M -> cannot hope to guess N or d.

CECIL - chooses two primes, p and q -chooses a public exponent e: no factors in common with N = (p-1)(q-1) -sends M = pq and e along a public channel -meanwhile, computes decoder ed = 1 (mod N) -decodes: x = y d (mod M) ALF BIJOU -chooses (plaintext) message x to be encoded -encodes according to y = x e (mod M) Hopelessness of factoring M -> cannot hope to guess N or d. Quantum computer finds the period r of y r = 1 (mod M) (i.e. lowest r for which this is true)

CECIL - chooses two primes, p and q -chooses a public exponent e: no factors in common with N = (p-1)(q-1) -sends M = pq and e along a public channel -meanwhile, computes decoder ed = 1 (mod N) -decodes: x = y d (mod M) ALF BIJOU -chooses (plaintext) message x to be encoded -encodes according to y = x e (mod M) Hopelessness of factoring M -> cannot hope to guess N or d. Quantum computer finds the period r of y r = 1 (mod M) (i.e. lowest r for which this is true) Then calculate alternate decoder d’ via ed’ = 1 (mod r) and then can decode: x = y d’ (mod M)

How Period-Finding Can Break RSA Encryption – A Quantum Algorithm

Quantum (Shor’s) Algorithm each coefficient depends on y^r (mod pq) n = number of bits used in the computer j = some integer r = period (order)