Quantum cryptography

Author(s):  
Stephen Barnett

The practical implementation of quantum information technologies requires, for the most part, highly advanced and currently experimental procedures. One exception is quantum cryptography, or quantum key distribution, which has been successfully demonstrated in many laboratories and has reached an advanced level of development. It will probably become the first commercial application of quantum information. In quantum key distribution, Alice and Bob exploit a quantum channel to create a secret shared key comprising a random string of binary digits. This key can then be used to protect a subsequent communication between them. The principal idea is that the secrecy of the key distribution is ensured by the laws of quantum physics. Proving security for practical communication systems is a challenging problem and requires techniques that are beyond the scope of this book. At a fundamental level, however, the ideas are simple and may readily be understood with the knowledge we have already acquired. Quantum cryptography is the latest idea in the long history of secure (and not so secure) communications and, if it is to develop, it will have to compete with existing technologies. For this reason we begin with a brief survey of the history and current state of the art in secure communications before turning to the possibilities offered by quantum communications. The history of cryptography is a long and fascinating one. As a consequence of the success or, more spectacularly, the failure of ciphers, wars have been fought, battles decided, kingdoms won, and heads lost. In the information age, ciphers and cryptosystems have become part of everyday life; we use them to protect our computers, to shop over the Internet, and to access our money via an ATM (automated teller machine). One of the oldest and simplest of all ciphers is the transposition or Caesarean cipher (attributed to Julius Caesar), in which the letters are shifted by a known (and secret) number of places in the alphabet. If the shift is 1, for example, then A is enciphered as B, B→C, · · ·, Y→Z, Z→A. A shift of five places leads us to make the replacements A→F, B→G, · · ·, Y→D, Z→E.

2020 ◽  
Vol 6 (1) ◽  
Author(s):  
Darius Bunandar ◽  
Luke C. G. Govia ◽  
Hari Krovi ◽  
Dirk Englund

AbstractQuantum key distribution (QKD) allows for secure communications safe against attacks by quantum computers. QKD protocols are performed by sending a sizeable, but finite, number of quantum signals between the distant parties involved. Many QKD experiments, however, predict their achievable key rates using asymptotic formulas, which assume the transmission of an infinite number of signals, partly because QKD proofs with finite transmissions (and finite-key lengths) can be difficult. Here we develop a robust numerical approach for calculating the key rates for QKD protocols in the finite-key regime in terms of two semi-definite programs (SDPs). The first uses the relation between conditional smooth min-entropy and quantum relative entropy through the quantum asymptotic equipartition property, and the second uses the relation between the smooth min-entropy and quantum fidelity. The numerical programs are formulated under the assumption of collective attacks from the eavesdropper and can be promoted to withstand coherent attacks using the postselection technique. We then solve these SDPs using convex optimization solvers and obtain numerical calculations of finite-key rates for several protocols difficult to analyze analytically, such as BB84 with unequal detector efficiencies, B92, and twin-field QKD. Our numerical approach democratizes the composable security proofs for QKD protocols where the derived keys can be used as an input to another cryptosystem.


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Weilong Wang ◽  
Kiyoshi Tamaki ◽  
Marcos Curty

AbstractMeasurement-device-independent quantum key distribution (MDI-QKD) can remove all detection side-channels from quantum communication systems. The security proofs require, however, that certain assumptions on the sources are satisfied. This includes, for instance, the requirement that there is no information leakage from the transmitters of the senders, which unfortunately is very difficult to guarantee in practice. In this paper we relax this unrealistic assumption by presenting a general formalism to prove the security of MDI-QKD with leaky sources. With this formalism, we analyze the finite-key security of two prominent MDI-QKD schemes—a symmetric three-intensity decoy-state MDI-QKD protocol and a four-intensity decoy-state MDI-QKD protocol—and determine their robustness against information leakage from both the intensity modulator and the phase modulator of the transmitters. Our work shows that MDI-QKD is feasible within a reasonable time frame of signal transmission given that the sources are sufficiently isolated. Thus, it provides an essential reference for experimentalists to ensure the security of implementations of MDI-QKD in the presence of information leakage.


2016 ◽  
Vol 14 (02) ◽  
pp. 1630002
Author(s):  
Monika Jacak ◽  
Janusz Jacak ◽  
Piotr Jóźwiak ◽  
Ireneusz Jóźwiak

The overview of the current status of quantum cryptography is given in regard to quantum key distribution (QKD) protocols, implemented both on nonentangled and entangled flying qubits. Two commercial R&D platforms of QKD systems are described (the Clavis II platform by idQuantique implemented on nonentangled photons and the EPR S405 Quelle platform by AIT based on entangled photons) and tested for feasibility of their usage in commercial TELECOM fiber metropolitan networks. The comparison of systems efficiency, stability and resistivity against noise and hacker attacks is given with some suggestion toward system improvement, along with assessment of two models of QKD.


2005 ◽  
Vol 5 (3) ◽  
pp. 181-186
Author(s):  
Th. Beth ◽  
J. Muller-Quade ◽  
R. Steinwandt

Recently, a quantum key exchange protocol has been described\cite{PFLM04}, which served as basis for securing an actual bank transaction by means of quantum cryptography \cite{ZVS04}. The authentication scheme used to this aim has been proposed by Peev et al. \cite{PML04}. Here we show, that this authentication is insecure in the sense that an attacker can provoke a situation where initiator and responder of a key exchange end up with different keys. Moreover, it may happen that an attacker can decrypt a part of the plaintext protected with the derived encryption key.


2022 ◽  
Author(s):  
Qingquan Peng ◽  
Qin Liao ◽  
Hai Zhong ◽  
Junkai Hu ◽  
Ying Guo

Abstract The trans-media transmission of quantum pulse is one of means of free-space transmission which can be applied in continuous-variable quantum key distribution (CVQKD) system. In traditional implementations for atmospheric channels, the 1500-to-1600-nm pulse is regarded as an ideal quantum pulse carrier. Whereas, the underwater transmission of this pulses tends to suffer from severe attenuation, which inevitably deteriorates the security of the whole CVQKD system. In this paper, we propose an alternative scheme for implementations of CVQKD over satellite-to-submarine channels. We estimate the parameters of the trans-media channels, involving atmosphere, sea surface and seawater and find that the short-wave infrared performs well in the above channels. The 450 nm pulse is used for generations of quantum signal carriers to accomplish quantum communications through atmosphere, sea surface and seawater channels. Numerical simulations show that the proposed scheme can achieve the transmission distance of 600 km. In addition, we demonstrate that non-Gaussian operations can further lengthen its maximal transmission distance, which contributes to the establishment of practical global quantum networks.


2017 ◽  
Vol 31 (02) ◽  
pp. 1650264 ◽  
Author(s):  
Dong Jiang ◽  
Yuanyuan Chen ◽  
Xuemei Gu ◽  
Ling Xie ◽  
Lijun Chen

Quantum key distribution (QKD) promises unconditionally secure communications, however, the low bit rate of QKD cannot meet the requirements of high-speed applications. Despite the many solutions that have been proposed in recent years, they are neither efficient to generate the secret keys nor compatible with other QKD systems. This paper, based on chaotic cryptography and middleware technology, proposes an efficient and universal QKD protocol that can be directly deployed on top of any existing QKD system without modifying the underlying QKD protocol and optical platform. It initially takes the bit string generated by the QKD system as input, periodically updates the chaotic system, and efficiently outputs the bit sequences. Theoretical analysis and simulation results demonstrate that our protocol can efficiently increase the bit rate of the QKD system as well as securely generate bit sequences with perfect statistical properties. Compared with the existing methods, our protocol is more efficient and universal, it can be rapidly deployed on the QKD system to increase the bit rate when the QKD system becomes the bottleneck of its communication system.


2016 ◽  
Vol 30 (11) ◽  
pp. 1650189 ◽  
Author(s):  
Feng Gao ◽  
Hai-Qiang Ma ◽  
Rong-Zhen Jiao

Measurement device independent quantum key distribution (MDI-QKD) is a promising method for realistic quantum communication which could remove all the side-channel attacks from the imperfections of the devices. Here in this study, we theoretically analyzed the performance of the MDI-QKD system. The asymptotic case rate with the increment of the transmission distance at different polarization misalignment, background count rate and intensity is calculated respectively. The result may provide important parameters for practical application of quantum communications.


Author(s):  
Ahmed Farouk ◽  
Mohamed Elhoseny ◽  
Josep Batle ◽  
Mosayeb Naseri ◽  
Aboul Ella Hassanien

Most existing realizations of quantum key distribution (QKD) are point-to-point systems with one source transferring to only one destination. Growth of these single-receiver systems has now achieved a reasonably sophisticated point. However, many communication systems operate in a point-to-multi-point (Multicast) configuration rather than in point-to-point mode, so it is crucial to demonstrate compatibility with this type of network in order to maximize the application range for QKD. Therefore, this chapter proposed architecture for implementing a multicast quantum key distribution Schema. The proposed architecture is designed as a Multicast Centralized Key Management Scheme Using Quantum Key Distribution and Classical Symmetric Encryption. In this architecture, a secured key generation and distribution solution has been proposed for a single host sending to two or more (N) receivers using centralized Quantum Multicast Key Distribution Centre and classical symmetric encryption.


Sign in / Sign up

Export Citation Format

Share Document