scholarly journals Physical-layer encryption on the public internet: A stochastic approach to the Kish-Sethuraman cipher

2014 ◽  
Vol 33 ◽  
pp. 1460361 ◽  
Author(s):  
Lachlan J. Gunn ◽  
James M. Chappell ◽  
Andrew Allison ◽  
Derek Abbott

While information-theoretic security is often associated with the one-time pad and quantum key distribution, noisy transport media leave room for classical techniques and even covert operation. Transit times across the public internet exhibit a degree of randomness, and cannot be determined noiselessly by an eavesdropper. We demonstrate the use of these measurements for information-theoretically secure communication over the public internet.

2021 ◽  
Vol 12 (1) ◽  
Author(s):  
René Schwonnek ◽  
Koon Tong Goh ◽  
Ignatius W. Primaatmaja ◽  
Ernest Y.-Z. Tan ◽  
Ramona Wolf ◽  
...  

AbstractDevice-independent quantum key distribution (DIQKD) is the art of using untrusted devices to distribute secret keys in an insecure network. It thus represents the ultimate form of cryptography, offering not only information-theoretic security against channel attacks, but also against attacks exploiting implementation loopholes. In recent years, much progress has been made towards realising the first DIQKD experiments, but current proposals are just out of reach of today’s loophole-free Bell experiments. Here, we significantly narrow the gap between the theory and practice of DIQKD with a simple variant of the original protocol based on the celebrated Clauser-Horne-Shimony-Holt (CHSH) Bell inequality. By using two randomly chosen key generating bases instead of one, we show that our protocol significantly improves over the original DIQKD protocol, enabling positive keys in the high noise regime for the first time. We also compute the finite-key security of the protocol for general attacks, showing that approximately 108–1010 measurement rounds are needed to achieve positive rates using state-of-the-art experimental parameters. Our proposed DIQKD protocol thus represents a highly promising path towards the first realisation of DIQKD in practice.


2021 ◽  
Vol 2056 (1) ◽  
pp. 012011
Author(s):  
Chan Myae Hein ◽  
T F Kamalov

Abstract A new eavesdropping strategy is proposed for the Quantum Key Distribution (QKD) protocol. This scheme represents a new kind of intercept/resend strategy based on Bell’s theorem. Quantum key distribution (QKD) provides the foremost reliable form of secure key exchange, using only the input-output statistics of the devices to realize information-theoretic security. In this paper, we present an improved QKD protocol that can simultaneously distribute the quantum secret key. We are already using the QKD protocol with simulated results matched completely with the theoretical concepts.


2020 ◽  
Vol 6 (37) ◽  
pp. eaaz4487 ◽  
Author(s):  
Margarida Pereira ◽  
Go Kato ◽  
Akihiro Mizutani ◽  
Marcos Curty ◽  
Kiyoshi Tamaki

In theory, quantum key distribution (QKD) offers information-theoretic security. In practice, however, it does not due to the discrepancies between the assumptions used in the security proofs and the behavior of the real apparatuses. Recent years have witnessed a tremendous effort to fill the gap, but the treatment of correlations among pulses has remained a major elusive problem. Here, we close this gap by introducing a simple yet general method to prove the security of QKD with arbitrarily long-range pulse correlations. Our method is compatible with those security proofs that accommodate all the other typical device imperfections, thus paving the way toward achieving implementation security in QKD with arbitrary flawed devices. Moreover, we introduce a new framework for security proofs, which we call the reference technique. This framework includes existing security proofs as special cases, and it can be widely applied to a number of QKD protocols.


2020 ◽  
Vol 8 (6) ◽  
pp. 2911-2918

Cryptography is the specialty of encoding and decoding messages and exists as extended as the individuals have doubted from one another and need secure correspondence. The traditional techniques for encryption naturally depend on any among public key or secret key approaches. In general, the public key encryption depends on two keys, for example, public key and private key. Since encryption and decryption keys are different, it isn't important to safely distribute a key. In this approach, the difficult of the numerical issues is assumed, not demonstrated. All the security will be easily compromised if proficient factoring algorithms are found. In secret key encryption two clients at first create secret key, which is a long string of arbitrarily selected bits and safely shares between them. At that point the clients can utilize the secret key along with the algorithms to encryption and decryption information. The procedures are complicated and also planned such a way that every bit of output is based on every bit of input. There are two fundamental issues with secret key encryption; first one is that by breaking down the openly known encoding algorithms, it gets simpler to decrypt the message. The subsequent one is that it experiences key-conveyance issue. As a result of the ongoing improvements in quantum processing and quantum data hypothesis, the quantum computers presents genuine difficulties to generally utilized current cryptographic strategy. The improvement of quantum cryptography beat the deficiencies of old style cryptography and achieves these huge accomplishments by using the properties of infinitesimal articles, for example, photon with its polarization and entangled state. In this paper, Polarization by refraction based quantum key distribution (PR-QKD) is proposed for quantum key generation and distribution. The proposed work considers three basis of polarization such as rectilinear (horizontal and vertical), circular (left-circular and right-circular), ellipse (left-ellipse and rightellipse) and refraction factor. This quantum key can be used for secure communication between two users who are spatially separated and also offer intrusion detection ability to detect attackers. The theoretical approach and conceptual results are discussed in this paper.


2013 ◽  
Vol 20 (1) ◽  
pp. 3-16 ◽  
Author(s):  
Robert Mingesz ◽  
Laszlo Bela Kish ◽  
Zoltan Gingl ◽  
Claes-Göran Granqvist ◽  
He Wen ◽  
...  

Abstract There is an ongoing debate about the fundamental security of existing quantum key exchange schemes. This debate indicates not only that there is a problem with security but also that the meanings of perfect, imperfect, conditional and unconditional (information theoretic) security in physically secure key exchange schemes are often misunderstood. It has been shown recently that the use of two pairs of resistors with enhanced Johnsonnoise and a Kirchhoff-loop ‒ i.e., a Kirchhoff-Law-Johnson-Noise (KLJN) protocol ‒ for secure key distribution leads to information theoretic security levels superior to those of today’s quantum key distribution. This issue is becoming particularly timely because of the recent full cracks of practical quantum communicators, as shown in numerous peer-reviewed publications. The KLJN system is briefly surveyed here with discussions about the essential questions such as (i) perfect and imperfect security characteristics of the key distribution, and (ii) how these two types of securities can be unconditional (or information theoretical).


2019 ◽  
Vol 9 (22) ◽  
pp. 4956 ◽  
Author(s):  
Xinchao Ruan ◽  
Hang Zhang ◽  
Wei Zhao ◽  
Xiaoxue Wang ◽  
Xuan Li ◽  
...  

We investigate the optical absorption and scattering properties of four different kinds of seawater as the quantum channel. The models of discrete-modulated continuous-variable quantum key distribution (CV-QKD) in free-space seawater channel are briefly described, and the performance of the four-state protocol and the eight-state protocol in asymptotic and finite-size cases is analyzed in detail. Simulation results illustrate that the more complex is the seawater composition, the worse is the performance of the protocol. For different types of seawater channels, we can improve the performance of the protocol by selecting different optimal modulation variances and controlling the extra noise on the channel. Besides, we can find that the performance of the eight-state protocol is better than that of the four-state protocol, and there is little difference between homodyne detection and heterodyne detection. Although the secret key rate of the protocol that we propose is still relatively low and the maximum transmission distance is only a few hundred meters, the research on CV-QKD over the seawater channel is of great significance, which provides a new idea for the construction of global secure communication network.


2005 ◽  
Vol 03 (supp01) ◽  
pp. 143-143 ◽  
Author(s):  
HOI-KWONG LO

Quantum key distribution (QKD) allows two parties to communicate in absolute security based on the fundamental laws of physics. Up till now, it is widely believed that unconditionally secure QKD based on standard Bennett-Brassard (BB84) protocol is limited in both key generation rate and distance because of imperfect devices. Here, we solve these two problems directly by presenting new protocols that are feasible with only current technology. Surprisingly, our new protocols can make fiber-based QKD unconditionally secure at distances over 100km (for some experiments, such as GYS) and increase the key generation rate from O(η2) in prior art to O(η) where η is the overall transmittance. Our method is to develop the decoy state idea (first proposed by W.-Y. Hwang in "Quantum Key Distribution with High Loss: Toward Global Secure Communication", Phys. Rev. Lett. 91, 057901 (2003)) and consider simple extensions of the BB84 protocol. This part of work is published in "Decoy State Quantum Key Distribution", . We present a general theory of the decoy state protocol and propose a decoy method based on only one signal state and two decoy states. We perform optimization on the choice of intensities of the signal state and the two decoy states. Our result shows that a decoy state protocol with only two types of decoy states—a vacuum and a weak decoy state—asymptotically approaches the theoretical limit of the most general type of decoy state protocols (with an infinite number of decoy states). We also present a one-decoy-state protocol as a special case of Vacuum+Weak decoy method. Moreover, we provide estimations on the effects of statistical fluctuations and suggest that, even for long distance (larger than 100km) QKD, our two-decoy-state protocol can be implemented with only a few hours of experimental data. In conclusion, decoy state quantum key distribution is highly practical. This part of work is published in "Practical Decoy State for Quantum Key Distribution", . We also have done the first experimental demonstration of decoy state quantum key distribution, over 15km of Telecom fibers. This part of work is published in "Experimental Decoy State Quantum Key Distribution Over 15km", .


Sign in / Sign up

Export Citation Format

Share Document