Towards Hybrid Quantum-Classical Ciphersuite Primitives

Author(s):  
H. Shelton Jacinto

With the dawn of quantum computing in scale, current secure classical primitives are at risk. Protocols with immediate risk of breach are those built on the advanced encryption standard (AES) and Rivest-Shamir-Adleman (RSA) algorithms. To secure classical data against a quantum adversary, a secure communications ciphersuite must be developed. The ciphersuite developed in this work contains components that do not necessarily rely on quantum key distribution (QKD), due to recent insecurities found when a QKD-based protocol is faced with a quantum eavesdropper. A set of quantum-classical ciphersuite primitives were developed using less common mathematical methods where a quantum adversary will take a non-deterministic polynomial-time to find a solution, but still easy enough for communicating classical computers to evaluate. The methods utilized for this work were created from random walks, lattices, symplectic mappings, combinatorics, and others. The hardware methods developed in this work rely on either classical laser-light, or entangled quantum states, with matching optimization developed from global optimization theories. The result of this work is the creation of non-QKD hybrid quantum-classical set of secure ciphersuite primitives, built and expanded from existing classical and post-quantum security schemes, for both classical and quantum information. In the tight integration between quantum and classical computers, the security of classical systems with quantum interaction is essential.

Author(s):  
Richard Healey

Quantum entanglement is popularly believed to give rise to spooky action at a distance of a kind that Einstein decisively rejected. Indeed, important recent experiments on systems assigned entangled states have been claimed to refute Einstein by exhibiting such spooky action. After reviewing two considerations in favor of this view I argue that quantum theory can be used to explain puzzling correlations correctly predicted by assignment of entangled quantum states with no such instantaneous action at a distance. We owe both considerations in favor of the view to arguments of John Bell. I present simplified forms of these arguments as well as a game that provides insight into the situation. The argument I give in response turns on a prescriptive view of quantum states that differs both from Dirac’s (as stated in Chapter 2) and Einstein’s.


2021 ◽  
Vol 7 (1) ◽  
Author(s):  
Beatrice Da Lio ◽  
Daniele Cozzolino ◽  
Nicola Biagi ◽  
Yunhong Ding ◽  
Karsten Rottwitt ◽  
...  

AbstractQuantum key distribution (QKD) protocols based on high-dimensional quantum states have shown the route to increase the key rate generation while benefiting of enhanced error tolerance, thus overcoming the limitations of two-dimensional QKD protocols. Nonetheless, the reliable transmission through fiber links of high-dimensional quantum states remains an open challenge that must be addressed to boost their application. Here, we demonstrate the reliable transmission over a 2-km-long multicore fiber of path-encoded high-dimensional quantum states. Leveraging on a phase-locked loop system, a stable interferometric detection is guaranteed, allowing for low error rates and the generation of 6.3 Mbit/s of a secret key rate.


2020 ◽  
Vol 6 (1) ◽  
Author(s):  
Darius Bunandar ◽  
Luke C. G. Govia ◽  
Hari Krovi ◽  
Dirk Englund

AbstractQuantum key distribution (QKD) allows for secure communications safe against attacks by quantum computers. QKD protocols are performed by sending a sizeable, but finite, number of quantum signals between the distant parties involved. Many QKD experiments, however, predict their achievable key rates using asymptotic formulas, which assume the transmission of an infinite number of signals, partly because QKD proofs with finite transmissions (and finite-key lengths) can be difficult. Here we develop a robust numerical approach for calculating the key rates for QKD protocols in the finite-key regime in terms of two semi-definite programs (SDPs). The first uses the relation between conditional smooth min-entropy and quantum relative entropy through the quantum asymptotic equipartition property, and the second uses the relation between the smooth min-entropy and quantum fidelity. The numerical programs are formulated under the assumption of collective attacks from the eavesdropper and can be promoted to withstand coherent attacks using the postselection technique. We then solve these SDPs using convex optimization solvers and obtain numerical calculations of finite-key rates for several protocols difficult to analyze analytically, such as BB84 with unequal detector efficiencies, B92, and twin-field QKD. Our numerical approach democratizes the composable security proofs for QKD protocols where the derived keys can be used as an input to another cryptosystem.


2021 ◽  
Vol 12 (1) ◽  
Author(s):  
Peter Brown ◽  
Hamza Fawzi ◽  
Omar Fawzi

AbstractThe rates of quantum cryptographic protocols are usually expressed in terms of a conditional entropy minimized over a certain set of quantum states. In particular, in the device-independent setting, the minimization is over all the quantum states jointly held by the adversary and the parties that are consistent with the statistics that are seen by the parties. Here, we introduce a method to approximate such entropic quantities. Applied to the setting of device-independent randomness generation and quantum key distribution, we obtain improvements on protocol rates in various settings. In particular, we find new upper bounds on the minimal global detection efficiency required to perform device-independent quantum key distribution without additional preprocessing. Furthermore, we show that our construction can be readily combined with the entropy accumulation theorem in order to establish full finite-key security proofs for these protocols.


Author(s):  
Amir Karimi

In this paper, first, we introduce special types of entangled quantum states named “entangled displaced even and odd squeezed states” by using displaced even and odd squeezed states which are constructed via the action of displacement operator on the even and odd squeezed states, respectively. Next, we present a theoretical scheme to generate the introduced entangled states. This scheme is based on the interaction between a [Formula: see text]-type three-level atom and a two-mode quantized field in the presence of two strong classical fields. In the continuation, we consider the entanglement feature of the introduced entangled states by evaluating concurrence. Moreover, we study the influence of the displacement parameter on the entanglement degree of the introduced entangled states and compare the results. It will be observed that the concurrence of the “entangled displaced odd squeezed states” has less decrement with respect to the “entangled displaced even squeezed states” by increasing the displacement parameter.


2010 ◽  
Vol 08 (07) ◽  
pp. 1141-1151 ◽  
Author(s):  
XI-HAN LI ◽  
XIAO-JIAO DUAN ◽  
FU-GUO DENG ◽  
HONG-YU ZHOU

Quantum entanglement is an important element of quantum information processing. Sharing entangled quantum states between two remote parties is a precondition of most quantum communication schemes. We will show that the protocol proposed by Yamamoto et al. (Phys. Rev. Lett.95 (2005) 040503) for transmitting single quantum qubit against collective noise with linear optics is also suitable for distributing the components of entanglements with some modifications. An additional qubit is introduced to reduce the effect of collective noise, and the receiver can take advantage of the time discrimination and the measurement results of the assistant qubit to reconstruct a pure entanglement with the sender. Although the scheme succeeds probabilistically, the fidelity of the entangled state is almost unity in principle. The resource used in our protocol to get a pure entangled state is finite, which establishes entanglement more easily in practice than quantum entanglement purification. Also, we discuss its application in quantum key distribution over a collective channel in detail.


Quantum ◽  
2021 ◽  
Vol 5 ◽  
pp. 450
Author(s):  
Oskar Słowik ◽  
Adam Sawicki ◽  
Tomasz Maciążek

One of the key ingredients of many LOCC protocols in quantum information is a multiparticle (locally) maximally entangled quantum state, aka a critical state, that possesses local symmetries. We show how to design critical states with arbitrarily large local unitary symmetry. We explain that such states can be realised in a quantum system of distinguishable traps with bosons or fermions occupying a finite number of modes. Then, local symmetries of the designed quantum state are equal to the unitary group of local mode operations acting diagonally on all traps. Therefore, such a group of symmetries is naturally protected against errors that occur in a physical realisation of mode operators. We also link our results with the existence of so-called strictly semistable states with particular asymptotic diagonal symmetries. Our main technical result states that the Nth tensor power of any irreducible representation of SU(N) contains a copy of the trivial representation. This is established via a direct combinatorial analysis of Littlewood-Richardson rules utilising certain combinatorial objects which we call telescopes.


2003 ◽  
Vol 42 (12) ◽  
pp. 2847-2853
Author(s):  
Yorick Hardy ◽  
Willi-Hans Steeb ◽  
Ruedi Stoop

Author(s):  
Stephen Barnett

The practical implementation of quantum information technologies requires, for the most part, highly advanced and currently experimental procedures. One exception is quantum cryptography, or quantum key distribution, which has been successfully demonstrated in many laboratories and has reached an advanced level of development. It will probably become the first commercial application of quantum information. In quantum key distribution, Alice and Bob exploit a quantum channel to create a secret shared key comprising a random string of binary digits. This key can then be used to protect a subsequent communication between them. The principal idea is that the secrecy of the key distribution is ensured by the laws of quantum physics. Proving security for practical communication systems is a challenging problem and requires techniques that are beyond the scope of this book. At a fundamental level, however, the ideas are simple and may readily be understood with the knowledge we have already acquired. Quantum cryptography is the latest idea in the long history of secure (and not so secure) communications and, if it is to develop, it will have to compete with existing technologies. For this reason we begin with a brief survey of the history and current state of the art in secure communications before turning to the possibilities offered by quantum communications. The history of cryptography is a long and fascinating one. As a consequence of the success or, more spectacularly, the failure of ciphers, wars have been fought, battles decided, kingdoms won, and heads lost. In the information age, ciphers and cryptosystems have become part of everyday life; we use them to protect our computers, to shop over the Internet, and to access our money via an ATM (automated teller machine). One of the oldest and simplest of all ciphers is the transposition or Caesarean cipher (attributed to Julius Caesar), in which the letters are shifted by a known (and secret) number of places in the alphabet. If the shift is 1, for example, then A is enciphered as B, B→C, · · ·, Y→Z, Z→A. A shift of five places leads us to make the replacements A→F, B→G, · · ·, Y→D, Z→E.


Sign in / Sign up

Export Citation Format

Share Document