scholarly journals Demonstrating BB84 Quantum Key Distribution in the Physical Layer of an Optical Fiber Based System

2021 ◽  
Vol 13 (2) ◽  
pp. 45-55
Author(s):  
Márton Czermann ◽  
Péter Trócsányi ◽  
Zsolt Kis ◽  
Benedek Kovács ◽  
László Bacsárdi

Nowadays, widely spread encryption methods (e.g., RSA) and protocols enabling digital signatures (e.g., DSA, ECDSA) are an integral part of our life. Although recently developed quantum computers have low processing capacity, huge dimensions and lack of interoperability, we must underline their practical significance – applying Peter Shor’s quantum algorithm (which makes it possible to factorize integers in polynomial time) public key cryptography is set to become breakable. As an answer, symmetric key cryptography proves to be secure against quantum based attacks and with it quantum key distribution (QKD) is going through vast development and growing to be a hot topic in data security. This is due to such methods securely generating symmetric keys by protocols relying on laws of quantum physics.

2018 ◽  
Vol 21 ◽  
pp. 37-44 ◽  
Author(s):  
Anastasija Trizna ◽  
Andris Ozols

Quantum key distribution (QKD) is the objects of close attention and rapid progress due to the fact that once first quantum computers are available – classical cryptography systems will become partially or completely insecure. The potential threat to today’s information security cannot be neglected, and efficient quantum computing algorithms already exist. Quantum cryptography brings a completely new level of security and is based on quantum physics principles, comparing with the classical systems that rely on hard mathematical problems. The aim of the article is to overview QKD and the most conspicuous and prominent QKD protocols, their workflow and security basement. The article covers 17 QKD protocols and each introduces novel ideas for further QKD system improvement.


Quantum Key Distribution (QKD) has been developed over the last decade; QKD addresses the challenge of a securely exchanging cryptographic key between two parties over an insecure channel where there are two parties that simultaneously generate and share a secret key using the polarization of quantum states of light by applying the phenomena of quantum physics. The integration of QKD protocol with public key cryptography for securely exchanging the encryption/decryption keys is proposed and simulated, the simulation results evaluate the work of the existing and proposed protocol taking into account different measures. Finally, a short security analysis is given to show the difference between the proposed protocol and its counterparts.


2020 ◽  
Vol 6 (1) ◽  
Author(s):  
Darius Bunandar ◽  
Luke C. G. Govia ◽  
Hari Krovi ◽  
Dirk Englund

AbstractQuantum key distribution (QKD) allows for secure communications safe against attacks by quantum computers. QKD protocols are performed by sending a sizeable, but finite, number of quantum signals between the distant parties involved. Many QKD experiments, however, predict their achievable key rates using asymptotic formulas, which assume the transmission of an infinite number of signals, partly because QKD proofs with finite transmissions (and finite-key lengths) can be difficult. Here we develop a robust numerical approach for calculating the key rates for QKD protocols in the finite-key regime in terms of two semi-definite programs (SDPs). The first uses the relation between conditional smooth min-entropy and quantum relative entropy through the quantum asymptotic equipartition property, and the second uses the relation between the smooth min-entropy and quantum fidelity. The numerical programs are formulated under the assumption of collective attacks from the eavesdropper and can be promoted to withstand coherent attacks using the postselection technique. We then solve these SDPs using convex optimization solvers and obtain numerical calculations of finite-key rates for several protocols difficult to analyze analytically, such as BB84 with unequal detector efficiencies, B92, and twin-field QKD. Our numerical approach democratizes the composable security proofs for QKD protocols where the derived keys can be used as an input to another cryptosystem.


Author(s):  
Sabitha S ◽  
Binitha V Nair

Cryptography is an essential and effective method for securing information’s and data. Several symmetric and asymmetric key cryptographic algorithms are used for securing the data. Symmetric key cryptography uses the same key for both encryption and decryption. Asymmetric Key Cryptography also known as public key cryptography uses two different keys – a public key and a private key. The public key is used for encryption and the private key is used for decryption. In this paper, certain asymmetric key algorithms such as RSA, Rabin, Diffie-Hellman, ElGamal and Elliptical curve cryptosystem, their security aspects and the processes involved in design and implementation of these algorithms are examined.


Author(s):  
Ming Fang ◽  
Ya-Ping Li ◽  
Li Fei

Quantum key distribution (QKD) allows authenticated parties to share secure keys. Its security comes from quantum physics rather than computational complexity. The previous work has been able to demonstrate the security of the BB84 protocol based on the uncertainty principle, entanglement purification and information theory. In the security proof method based on entanglement purification, it is assumed that the information of Calderbank–Shor–Steane (CSS) error correction code cannot be leaked, otherwise, it is insecure. However, there is no quantitative analysis of the relationship between the parameter of CSS code and the amount of information leaked. In the attack and defense strategy of the actual quantum key distribution system, especially in the application of the device that is easy to lose or out of control, it is necessary to assess the impact of the parameter leakage. In this paper, we derive the relationship between the leaked parameter of CSS code and the amount of the final key leakage based on the BB84 protocol. Based on this formula, we simulated the impact of different CSS code parameter leaks on the final key amount. Through the analysis of simulation results, the security of the BB84 protocol is inversely proportional to the value of [Formula: see text] and [Formula: see text] in the case of the CSS code leak.


Author(s):  
Meenakshi Sharma ◽  
Sonia Thind

In order to protect and secure the sensitive data over the internet, the current data security methods typically depend on the cryptographic systems. Recent achievements in quantum computing is a major challenge to such cryptography systems. In this way, the quantum key distribution (QKD) technique evolves as a very important technique which gives un-conditional data security. This technique is based on the laws of quantum physics for its security. This article gives a detailed description of the QKD technique. This technique secures the encryption key delivery between the two authenticated parties from the unauthorized access. In the next phase, quantum cryptography model is discussed. Finally, some important application areas and limitations of this technology are be discussed.


Cyber Crime ◽  
2013 ◽  
pp. 1654-1681
Author(s):  
Dulal C. Kar ◽  
Hung L. Ngo ◽  
Clifton J. Mulkey ◽  
Geetha Sanapala

It is challenging to secure a wireless sensor network (WSN) because its inexpensive, tiny sensor nodes do not have the necessary processing capability, memory capacity, and battery life to take advantage of the existing security solutions for traditional networks. Existing security solutions for wireless sensor networks are mostly based on symmetric key cryptography with the assumption that sensor nodes are embedded with secret, temporary startup keys before deployment thus avoiding any use of computationally demanding public key algorithms altogether. However, symmetric key cryptography alone cannot satisfactorily provide all security needs for wireless sensor networks. It is still problematic to replenish an operational wireless sensor network with new sensor nodes securely. Current research on public key cryptography for WSNs shows some promising results, particularly in the use of elliptic curve cryptography and identity based encryption for WSNs. Although security is essential for WSNs, it can complicate some crucial operations of a WSN like data aggregation or in-network data processing that can be affected by a particular security protocol. Accordingly, in this chapter, the authors summarize, discuss, and evaluate recent symmetric key based results reported in literature on sensor network security protocols such as for key establishment, random key pre-distribution, data confidentiality, data integrity, and broadcast authentication as well as expose limitations and issues related to those solutions for WSNs. The authors also present significant advancement in public key cryptography for WSNs with promising results from elliptic curve cryptography and identity based encryption as well as their limitations for WSNs. In addition,they also discuss recently identified threats and their corresponding countermeasures in WSNs.


2021 ◽  
Vol 53 (6) ◽  
Author(s):  
Xiaobo Zheng ◽  
Zhiwen Zhao

AbstractQuantum key distribution uses the principle of quantum physics to realize unconditionally secure key distribution protocol. But this kind of security needs to be based on the authenticated classical channel. Although there are quantum key distribution protocols without classical channel, authentication is still needed. In the process of key distribution, authentication is not considered, which is also a problem of quantum key distribution protocol. In this paper, a quantum key distribution protocol with two-way authentication is proposed. Identity authentication is carried out at the same time of key distribution. If the identity authentication fails, the key distribution protocol cannot be carried out. If the key distribution protocol is aborted, the identity authentication is not successful. The conclusion of this paper is based on a central authentication system supported by symmetric encryption theory, which uses pseudo-random functions, multiple sets of quantum conjugate bases and Measurement-device-independent technology to simultaneously achieve two-way authentication and key distribution.


Sign in / Sign up

Export Citation Format

Share Document