БЛОГ

Archive for the ‘encryption’ category: Page 19

Feb 23, 2021

A.I. Here, There, Everywhere

Posted by in categories: encryption, robotics/AI

Privacy remains an issue, because artificial intelligence requires data to learn patterns and make decisions. But researchers are developing methods to use our data without actually seeing it — so-called federated learning, for example — or encrypt it in ways that currently can’t be hacked.


Many of us already live with artificial intelligence now, but researchers say interactions with the technology will become increasingly personalized.

Continue reading “A.I. Here, There, Everywhere” »

Feb 7, 2021

Dr Vipul Goyal — NTT Research — Quantum Encryption, Privacy Preservation, And Blockchains

Posted by in categories: bitcoin, computing, encryption, privacy, quantum physics, security

Quantum Encryption, Privacy Preservation, And Blockchains — Dr. Vipul Goyal, NTT Ltd. Cryptography & Information Security Labs


Dr Vipul Goyal is a senior scientist at NTT Research (a division of Nippon Telegraph and Telephone Corporation, a telecommunications company headquartered in Tokyo, Japan.) and an Associate Professor in the Computer Science Department at Carnegie Mellon University (CMU), where he is part of the Crypto group, the theory group, a core faculty at CyLab (CMU security and privacy institute) and the faculty advisor of CMU Blockchain Group.

Continue reading “Dr Vipul Goyal — NTT Research — Quantum Encryption, Privacy Preservation, And Blockchains” »

Feb 1, 2021

Full stack ahead: Pioneering quantum hardware allows for controlling up to thousands of qubits at cryogenic temperatures

Posted by in categories: chemistry, computing, encryption, quantum physics, space

Quantum computing offers the promise of solutions to previously unsolvable problems, but in order to deliver on this promise, it will be necessary to preserve and manipulate information that is contained in the most delicate of resources: highly entangled quantum states. One thing that makes this so challenging is that quantum devices must be ensconced in an extreme environment in order to preserve quantum information, but signals must be sent to each qubit in order to manipulate this information—requiring, in essence, an information superhighway into this extreme environment. Both of these problems must, moreover, be solved at a scale far beyond that of present-day quantum device technology.

Microsoft’s David Reilly, leading a team of Microsoft and University of Sydney researchers, has developed a novel approach to the latter problem. Rather than employing a rack of room-temperature electronics to generate voltage pulses to control qubits in a special-purpose refrigerator whose base temperature is 20 times colder than interstellar space, they invented a control chip, dubbed Gooseberry, that sits next to the quantum device and operates in the extreme conditions prevalent at the base of the fridge. They’ve also developed a general-purpose cryo-compute core that operates at the slightly warmer temperatures comparable to that of interstellar space, which can be achieved by immersion in liquid Helium. This core performs the classical computations needed to determine the instructions that are sent to Gooseberry which, in turn, feeds voltage pulses to the qubits. These novel classical computing technologies solve the I/O nightmares associated with controlling thousands of qubits.

Quantum computing could impact chemistry, cryptography, and many more fields in game-changing ways. The building blocks of quantum computers are not just zeroes and ones but superpositions of zeroes and ones. These foundational units of quantum computation are known as qubits (short for quantum bits). Combining qubits into complex devices and manipulating them can open the door to solutions that would take lifetimes for even the most powerful classical computers.

Jan 15, 2021

Quantum Drones Take Flight

Posted by in categories: computing, drones, encryption, mobile phones, quantum physics, satellites

A small prototype of a drone-based quantum network has successfully relayed a quantum signal over a kilometer of free space.

The airwaves are chock full of “classical” information from cell phones, radio stations, and Wi-Fi hubs, but one day those waves could be carrying quantum encrypted messages or data input for a quantum computer. A new experiment has used a pair of hovering drones to dole out quantum information to two ground stations separated by 1 km [1]. This demonstration could lead to a drone-based quantum network that could be positioned—and easily repositioned—over a city or rural area.

Quantum communication promises fully secure message sharing. For example, two users could exchange encrypted messages using “entangled” photons, pairs of particles with a unique quantum-mechanical relationship. For every pair, one photon would be sent to each of the users, who would be alerted to any eavesdropping by a loss of entanglement between the photons. One of the most common methods for sending such quantum encrypted messages relies on optical fibers (see Viewpoint: Record Distance for Quantum Cryptography). But in fibers, a large fraction of the photons scatter before reaching their destination. More photons can survive if quantum information is transmitted through the atmosphere, as in the quantum link established using a Chinese satellite in 2018 (see Focus: Intercontinental, Quantum-Encrypted Messaging and Video). However, satellites are expensive and difficult to adapt to changing demands on the ground.

Jan 6, 2021

Physicists observe competition between magnetic orders

Posted by in categories: computing, encryption, nanotechnology, quantum physics, security

They are as thin as a hair, only a hundred thousand times thinner—so-called two-dimensional materials, consisting of a single layer of atoms, have been booming in research for years. They became known to a wider audience when two Russian-British scientists were awarded the Nobel Prize in Physics in 2010 for the discovery of graphene, a building block of graphite. The special feature of such materials is that they possess novel properties that can only be explained with the help of the laws of quantum mechanics and that may be relevant for enhanced technologies. Researchers at the University of Bonn (Germany) have now used ultracold atoms to gain new insights into previously unknown quantum phenomena. They found out that the magnetic orders between two coupled thin films of atoms compete with each other. The study has been published in the journal Nature.

Quantum systems realize very unique states of matter originating from the world of nanostructures. They facilitate a wide variety of new technological applications, e.g. contributing to secure data encryption, introducing ever smaller and faster technical devices and even enabling the development of a quantum computer. In the future, such a computer could solve problems which conventional computers cannot solve at all or only over a long period of time.

How unusual quantum phenomena arise is still far from being fully understood. To shed light on this, a team of physicists led by Prof. Michael Köhl at the Matter and Light for Quantum Computing Cluster of Excellence at the University of Bonn are using so-called quantum simulators, which mimic the interaction of several quantum particles—something that cannot be done with conventional methods. Even state-of-the-art computer models cannot calculate complex processes such as magnetism and electricity down to the last detail.

Jan 6, 2021

The world’s first integrated quantum communication network

Posted by in categories: encryption, energy, finance, quantum physics, satellites

Chinese scientists have established the world’s first integrated quantum communication network, combining over 700 optical fibers on the ground with two ground-to-satellite links to achieve quantum key distribution over a total distance of 4600 kilometers for users across the country. The team, led by Jianwei Pan, Yuao Chen, Chengzhi Peng from the University of Science and Technology of China in Hefei, reported in Nature their latest advances towards the global, practical application of such a network for future communications.

Unlike conventional encryption, quantum communication is considered unhackable and therefore the future of secure information transfer for banks, power grids and other sectors. The core of quantum communication is quantum key distribution (QKD), which uses the quantum states of particles—e.g. photons—to form a string of zeros and ones, while any eavesdropping between the sender and the receiver will change this string or key and be noticed immediately. So far, the most common QKD technology uses optical fibers for transmissions over several hundred kilometers, with high stability but considerable channel loss. Another major QKD technology uses the free space between satellites and ground stations for thousand-kilometer-level transmissions. In 2016, China launched the world’s first quantum communication satellite (QUESS, or Mozi/Micius) and achieved QKD with two ground stations which are 2600 km apart.

Dec 30, 2020

LeukemiaAiResearch/HIAS

Posted by in categories: biotech/medical, encryption, robotics/AI

Genies like Adam are busy.


HIAS is an open-source Hospital Intelligent Automation System designed to control and manage an intelligent network of IoT connected devices. The network server provides locally hosted and encrypted databases, and a secure proxy to route traffic to the connected devices.

Dec 30, 2020

Aerolysin nanopores decode digital information stored in tailored macromolecular analytes

Posted by in categories: bioengineering, biological, chemistry, computing, encryption, genetics, information science

Digital data storage is a growing need for our society and finding alternative solutions than those based on silicon or magnetic tapes is a challenge in the era of “big data.” The recent development of polymers that can store information at the molecular level has opened up new opportunities for ultrahigh density data storage, long-term archival, anticounterfeiting systems, and molecular cryptography. However, synthetic informational polymers are so far only deciphered by tandem mass spectrometry. In comparison, nanopore technology can be faster, cheaper, nondestructive and provide detection at the single-molecule level; moreover, it can be massively parallelized and miniaturized in portable devices. Here, we demonstrate the ability of engineered aerolysin nanopores to accurately read, with single-bit resolution, the digital information encoded in tailored informational polymers alone and in mixed samples, without compromising information density. These findings open promising possibilities to develop writing-reading technologies to process digital data using a biological-inspired platform.

DNA has evolved to store genetic information in living systems; therefore, it was naturally proposed to be similarly used as a support for data storage (1–3), given its high-information density and long-term storage with respect to existing technologies based on silicon and magnetic tapes. Alternatively, synthetic informational polymers have also been described (5–9) as a promising approach allowing digital storage. In these polymers, information is stored in a controlled monomer sequence, a strategy that is also used by nature in genetic material. In both cases, single-molecule data writing is achieved mainly by stepwise chemical synthesis (3, 10, 11), although enzymatic approaches have also been reported (12). While most of the progress in this area has been made with DNA, which was an obvious starting choice, the molecular structure of DNA is set by biological function, and therefore, there is little space for optimization and innovation.

Dec 26, 2020

The FBI is Secretly Breaking Into Encrypted Devices. We’re Suing

Posted by in category: encryption

We can’t let the FBI keep the public in the dark about its ability to gain access to information stored on our personal mobile devices.

Dec 17, 2020

Three-party quantum private computation of cardinalities of set intersection and union based on GHZ states

Posted by in categories: computing, encryption, quantum physics, security

Quantum key distribution is one kind of important cryptographic protocols based on quantum mechanics, in which any outside eavesdropper attempting to obtain the secret key shared by two users will be detected. The successful detection comes from Heisenberg’s uncertainty principle: the measurement of a quantum system, which is required to obtain information of that system, will generally disturb it. The disturbances provide two users with the information that there exists an outside eavesdropper, and they can therefore abort the communication. Nowadays, most people need to share some of their private information for certain services such as products recommendation for online shopping and collaborations between two companies depending on their comm interests. Private Set Intersection Cardinality (PSI-CA) and Private Set Union Cardinality (PSU-CA), which are two primitives in cryptography, involve two or more users who intend to obtain the cardinalities of the intersection and the union of their private sets through the minimum information disclosure of their sets1,2,3.

The definition of Private Set Intersection (PSI), also called Private Matching (PM), was proposed by Freedman4. They employed balanced hashing and homomorphic encryption to design two PSI protocols and also investigated some variants of PSI. In 2012, Cristofaro et al.1 developed several PSI-CA and PSU-CA protocols with linear computation and communication complexity based on the Diffie-Hellman key exchange which blinds the private information. Their protocols were the most efficient compared with the previous classical related ones. There are also other classical PSI-CA or PSU-CA protocols5,6,7,8. Nevertheless, the security of these protocols relies on the unproven difficulty assumptions, such as discrete logarithm, factoring, and quadratic residues assumptions, which will be insecure when quantum computers are available9,10,11.

For the sake of improving the security of PSI-CA protocols for two parties, Shi et al.3 designed a probabilistic protocol where multi-qubit entangled states, complicated oracle operators, and measurements in high N-dimensional Hilbert space were utilized. And the same method in Ref.3 was later used to develop a PSI-CA protocol for multiple parties12. For easy implementation of a protocol, Shi et al.13 leveraged Bell states to construct another protocol for PSI-CA and PSU-CA problems that was more practical than that in Ref.3. In both protocols Ref.3 and Ref.13, only two parties who intend to get the cardinalities of the intersection and the union of their private sets are involved. Although Ref.12 works for multiple parties, it only solves the PSI-CA problem and requires multi-qubit entangled states, complicated oracle operators, and measurements. It then interests us that how we could design a more practical protocol for multiple parties to simultaneously solve PSI-CA and PSU-CA problems. Inspired by Shi et al.’s work, we are thus trying to design a three-party protocol to solve PSI-CA and PSU-CA problems, where every two and three parties can obtain the cardinalities of the intersection and the union of their respective private sets with the aid of a semi-honest third party (TP). TP is semi-honest means that he loyally executes the protocol, makes a note of all the intermediate results, and might desire to take other parties’ private information, but he cannot collude with dishonest parties. We then give a detailed analysis of the presented protocol’s security. Besides, the influence of six typical kinds of Markovian noise on our protocol is also analyzed.

Page 19 of 52First1617181920212223Last