scholarly journals Photonic quantum data locking

Quantum ◽  
2021 ◽  
Vol 5 ◽  
pp. 447
Author(s):  
Zixin Huang ◽  
Peter P. Rohde ◽  
Dominic W. Berry ◽  
Pieter Kok ◽  
Jonathan P. Dowling ◽  
...  

Quantum data locking is a quantum phenomenon that allows us to encrypt a long message with a small secret key with information-theoretic security. This is in sharp contrast with classical information theory where, according to Shannon, the secret key needs to be at least as long as the message. Here we explore photonic architectures for quantum data locking, where information is encoded in multi-photon states and processed using multi-mode linear optics and photo-detection, with the goal of extending an initial secret key into a longer one. The secret key consumption depends on the number of modes and photons employed. In the no-collision limit, where the likelihood of photon bunching is suppressed, the key consumption is shown to be logarithmic in the dimensions of the system. Our protocol can be viewed as an application of the physics of Boson Sampling to quantum cryptography. Experimental realisations are challenging but feasible with state-of-the-art technology, as techniques recently used to demonstrate Boson Sampling can be adapted to our scheme (e.g., Phys. Rev. Lett. 123, 250503, 2019).

2021 ◽  
Vol 2056 (1) ◽  
pp. 012011
Author(s):  
Chan Myae Hein ◽  
T F Kamalov

Abstract A new eavesdropping strategy is proposed for the Quantum Key Distribution (QKD) protocol. This scheme represents a new kind of intercept/resend strategy based on Bell’s theorem. Quantum key distribution (QKD) provides the foremost reliable form of secure key exchange, using only the input-output statistics of the devices to realize information-theoretic security. In this paper, we present an improved QKD protocol that can simultaneously distribute the quantum secret key. We are already using the QKD protocol with simulated results matched completely with the theoretical concepts.


2005 ◽  
Vol 5 (1) ◽  
pp. 40-47
Author(s):  
H-K Lo ◽  
T-M Ko

Quantum-based cryptographic protocols are often said to enjoy security guaranteed by the fundamental laws of physics. However, even carefully designed quantum-based cryptographic schemes may be susceptible to subtle attacks that are outside the original design. As an example, we give attacks against a recently proposed ``secure communication using mesoscopic coherent states'', which employs mesoscopic states, rather than single-photon states. Our attacks can be used either as a known-plaintext attack or in the case where the plaintext has not been randomized. One of our attacks requires beamsplitters and the replacement of a lossy channel by a lossless one. It is successful provided that the original loss in the channel is so big that Eve can obtain $2^k$ copies of what Bob receives, where $k$ is the length of the seed key pre-shared by Alice and Bob. In addition, substantial improvements over such an exhaustive key search attack can be made, whenever a key is reused. Furthermore, we remark that, under the same assumption of a known or non-random plaintext, Grover's exhaustive key search attack can be applied directly to "secure communication using mesoscopic coherent states", whenever the channel loss is more than 50 percent. Therefore, as far as information-theoretic security is concerned, optically amplified signals necessarily degrade the security of the proposed scheme, when the plaintext is known or non-random. Our attacks apply even if the mesoscopic scheme is used only for key generation with a subsequent use of the key for one-time-pad encryption. Studying those attacks can help us to better define the risk models and parameter spaces in which quantum-based cryptographic schemes can operate securely. Finally, we remark that our attacks do not affect standard protocols such as Bennett-Brassard BB84 protocol or Bennett B92 protocol, which rely on single-photon signals.


2021 ◽  
Vol 48 (3) ◽  
pp. 79-80
Author(s):  
Gayane Vardoyan ◽  
Saikat Guha ◽  
Philippe Nain ◽  
Don Towsley

Protocols that exploit quantum communication technology offer two advantages: they can either extend or render feasible the capabilities of their classical counterparts, or they exhibit functionality entirely unachievable through classical means alone. For an example of the former, quantum key distribution protocols such as E91 [2] and BBM92 [1] can in principle yield information-theoretic security by using entanglement to generate secure key bits. These raw secret key bits can then be distilled into a one-time pad to encode messages sent between two parties. For an example of the latter, distributed quantum sensing frameworks such as [3] and [11] employ entanglement to overcome the standard quantum limit [4].


2021 ◽  
Vol 7 (1) ◽  
Author(s):  
Ernest Y.-Z. Tan ◽  
René Schwonnek ◽  
Koon Tong Goh ◽  
Ignatius William Primaatmaja ◽  
Charles C.-W. Lim

AbstractDevice-independent quantum key distribution (DIQKD) provides the strongest form of secure key exchange, using only the input–output statistics of the devices to achieve information-theoretic security. Although the basic security principles of DIQKD are now well understood, it remains a technical challenge to derive reliable and robust security bounds for advanced DIQKD protocols that go beyond the previous results based on violations of the CHSH inequality. In this work, we present a framework based on semidefinite programming that gives reliable lower bounds on the asymptotic secret key rate of any QKD protocol using untrusted devices. In particular, our method can in principle be utilized to find achievable secret key rates for any DIQKD protocol, based on the full input–output probability distribution or any choice of Bell inequality. Our method also extends to other DI cryptographic tasks.


Author(s):  
Moritz Wiese ◽  
Holger Boche

AbstractWe study security functions which can serve to establish semantic security for the two central problems of information-theoretic security: the wiretap channel, and privacy amplification for secret key generation. The security functions are functional forms of mosaics of combinatorial designs, more precisely, of group divisible designs and balanced incomplete block designs. Every member of a mosaic is associated with a unique color, and each color corresponds to a unique message or key value. Every block index of the mosaic corresponds to a public seed shared between the two trusted communicating parties. The seed set should be as small as possible. We give explicit examples which have an optimal or nearly optimal trade-off of seed length versus color (i.e., message or key) rate. We also derive bounds for the security performance of security functions given by functional forms of mosaics of designs.


2021 ◽  
Vol 12 (1) ◽  
Author(s):  
René Schwonnek ◽  
Koon Tong Goh ◽  
Ignatius W. Primaatmaja ◽  
Ernest Y.-Z. Tan ◽  
Ramona Wolf ◽  
...  

AbstractDevice-independent quantum key distribution (DIQKD) is the art of using untrusted devices to distribute secret keys in an insecure network. It thus represents the ultimate form of cryptography, offering not only information-theoretic security against channel attacks, but also against attacks exploiting implementation loopholes. In recent years, much progress has been made towards realising the first DIQKD experiments, but current proposals are just out of reach of today’s loophole-free Bell experiments. Here, we significantly narrow the gap between the theory and practice of DIQKD with a simple variant of the original protocol based on the celebrated Clauser-Horne-Shimony-Holt (CHSH) Bell inequality. By using two randomly chosen key generating bases instead of one, we show that our protocol significantly improves over the original DIQKD protocol, enabling positive keys in the high noise regime for the first time. We also compute the finite-key security of the protocol for general attacks, showing that approximately 108–1010 measurement rounds are needed to achieve positive rates using state-of-the-art experimental parameters. Our proposed DIQKD protocol thus represents a highly promising path towards the first realisation of DIQKD in practice.


2014 ◽  
Vol 33 ◽  
pp. 1460361 ◽  
Author(s):  
Lachlan J. Gunn ◽  
James M. Chappell ◽  
Andrew Allison ◽  
Derek Abbott

While information-theoretic security is often associated with the one-time pad and quantum key distribution, noisy transport media leave room for classical techniques and even covert operation. Transit times across the public internet exhibit a degree of randomness, and cannot be determined noiselessly by an eavesdropper. We demonstrate the use of these measurements for information-theoretically secure communication over the public internet.


2012 ◽  
Vol 457-458 ◽  
pp. 1499-1507 ◽  
Author(s):  
Si Guang Chen ◽  
Meng Wu ◽  
Wei Feng Lu

In this work we consider the problem of designing a secret error-correcting network coding scheme against an adversary that can re-select the tapping links in different time slot and inject z erroneous packets into network. We first derive a necessary condition for keeping the transmitted information secret from the adversary, while the network is only subject to the eavesdropping attack. We then design an error-correcting scheme by combining the rank-metric codes with shared secret model, which can decode the transmitted information correctly provided a sufficiently large q. With that, a secret error-correcting network coding is proposed by combining this error-correcting scheme with secret communication. We show that under the requirement of communication can achieve a rate of packets. Moreover, it ensures that the communicated information is reliable and information-theoretic security from the adversary. In particular, the requirement of packet length is not as large as the required in [12]. Finally, the security and performance analyses illustrate the characteristics of our scheme.


Sign in / Sign up

Export Citation Format

Share Document