Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Minghua Qu is active.

Publication


Featured researches published by Minghua Qu.


Designs, Codes and Cryptography | 2003

An Efficient Protocol for Authenticated Key Agreement

Laurie Law; Alfred Menezes; Minghua Qu; Jerome A. Solinas; Scott A. Vanstone

This paper proposes an efficient two-pass protocol for authenticated key agreement in the asymmetric (public-key) setting. The protocol is based on Diffie-Hellman key agreement and can be modified to work in an arbitrary finite group and, in particular, elliptic curve groups. Two modifications of this protocol are also presented: a one-pass authenticated key agreement protocol suitable for environments where only one entity is on-line, and a three-pass protocol in which key confirmation is additionally provided. Variants of these protocols have been standardized in IEEE P1363 [17], ANSI X9.42 [2], ANSI X9.63 [4] and ISO 15496-3 [18], and are currently under consideration for standardization and by the U.S. governments National Institute for Standards and Technology [30].


the cryptographers track at the rsa conference | 2001

Analysis of the Weil Descent Attack of Gaudry, Hess and Smart

Alfred Menezes; Minghua Qu

We analyze the Weil descent attack of Gaudry, Hess and Smart [11] on the elliptic curve discrete logarithm problem for elliptic curves defined over finite fields of characteristic two.


Journal of Cryptology | 1994

Factorizations in the elementary Abelian p-group and their cryptographic significance

Minghua Qu; Scott A. Vanstone

Let G be a finite group and let Ai 1 ≤ i ≤ s, be subsets of G where ¦Ai¦ ≥ 2, 1 ≤ i ≤ s and s ≥ 2. We say that (A1, A2,..., A3) is a factorization of G if and only if for each g ε G there is exactly one way to express g = a1a1a2··· a3, where aj ε Ai, 1 ≤ i ≤ s.The problem of finding factorizations of this type was first introduced by Hajos [3] in 1941. Since then a number of papers have appeared on the subject. More recently, Magliveras [6] has applied factorization of permutation groups to cryptography to obtain a private-key cryptosystem. Factorizations in the elementary abelian p-group were exploited (but not explicitly stated in these terms) by Webb [13] to produce a public-key cryptosystem conceptually similar to cryptosystems based on the knapsack problem.Using the result that certain types of factorizations in the elementary abelian p-group are necessarily transversal (a term introduced by Magliveras), this paper shows that the public-key system proposed by Webb is insecure.


Archive | 2002

Cryptanalysis of the Sakazaki-Okamoto-Mambo ID-based Key Distribution System over Elliptic Curves

Minghua Qu; Doug Stinson; Scott A. Vanstone

In 1997, H. Sakazaki, E. Okamato and M. Mambo [6] proposed an ID-based key distribution system on an elliptic curve over ℤ n . We will cryptanalyze the scheme and demonstrate that when the hashed ID length is about 160 bits, the scheme is insecure. To be specific, after requesting a small number of keys from the Center, our attack allows a new valid key to be constructed without any further interaction with the Center.


Archive | 1996

Key agreement and transport protocol with implicit signatures

Scott Alexander Vanstone; Alfred John Menezes; Minghua Qu


SAC | 1995

Some new key agreement protocols providing mutual implicit authentication

Alfred Menezes; Minghua Qu; Scott A. Vanstone


Archive | 2012

Implicit certificate scheme

Minghua Qu; Scott A. Vanstone


Archive | 2012

Strengthened public key protocol

Scott A. Vanstone; Alfred John Menezes; Minghua Qu; Donald B. Johnson


Archive | 1997

Digital signature protocol with reduced bandwidth

Scott A. Vanstone; Minghua Qu


Archive | 1994

The knapsack problem in cryptography

Minghua Qu; Scott A. Vanstone

Collaboration


Dive into the Minghua Qu's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Laurie Law

National Security Agency

View shared research outputs
Researchain Logo
Decentralizing Knowledge