Quantum cryptography

From Wikipedia, the free encyclopedia

Quantum cryptography is the science of exploiting quantum mechanical properties to perform cryptographic tasks. The best known example of quantum cryptography is quantum key distribution which offers an information-theoretically secure solution to the key exchange problem. The advantage of quantum cryptography lies in the fact that it allows the completion of various cryptographic tasks that are proven or conjectured to be impossible using only classical (i.e. non-quantum) communication. For example, it is impossible to copy data encoded in a quantum state. If one attempts to read the encoded data, the quantum state will be changed due to wave function collapse (no-cloning theorem). This could be used to detect eavesdropping in quantum key distribution.

History[]

Quantum cryptography attributes its beginning by the work of Stephen Wiesner and Gilles Brassard.[1] In the early 1970s, Wiesner, then at Columbia University in New York, introduced the concept of quantum conjugate coding. His seminal paper titled "Conjugate Coding" was rejected by the IEEE Information Theory Society, but was eventually published in 1983 in SIGACT News.[2] In this paper he showed how to store or transmit two messages by encoding them in two "conjugate observables", such as linear and circular polarization of photons,[3] so that either, but not both, of which may be received and decoded. It was not until Charles H. Bennett, of the IBM's Thomas J. Watson Research Center and Gilles Brassard met in 1979 at the 20th IEEE Symposium on the Foundations of Computer Science, held in Puerto Rico, that they discovered how to incorporate the findings of Wiesner. "The main breakthrough came when we realized that photons were never meant to store information, but rather to transmit it"[2] In 1984, building upon this work Bennett and Brassard proposed a method for secure communication, which is now called BB84.[4] Following a proposal by David Deutsch for using quantum non-locality and Bell's inequalities to achieve secure key distribution[5] Artur Ekert analysed entanglement-based quantum key distribution in more detail in his 1991 paper.[6]

Random rotations of the polarization by both parties have been proposed in Kak's three-stage protocol.[7] In principle, this method can be used for continuous, unbreakable encryption of data if single photons are used.[8] The basic polarization rotation scheme has been implemented.[9] This represents a method of purely quantum-based cryptography as opposed to quantum key distribution where the actual encryption is classical.[10]

The BB84 method is at the basis of quantum key distribution methods. Companies that manufacture quantum cryptography systems include MagiQ Technologies, Inc. (Boston, Massachusetts, United States), ID Quantique (Geneva, Switzerland), QuintessenceLabs (Canberra, Australia), Toshiba (Tokyo, Japan), QNu Labs and SeQureNet (Paris, France).

Advantages[]

Cryptography is the strongest link in the chain of data security.[11] However, interested parties cannot assume that cryptographic keys will remain secure indefinitely.[12] Quantum cryptography has the potential to encrypt data for longer periods than classical cryptography.[12] Using classical cryptography, scientists cannot guarantee encryption beyond approximately 30 years, but some stakeholders could use longer periods of protection.[12] Take, for example, the healthcare industry. As of 2017, 85.9% of office-based physicians are using electronic medical record systems to store and transmit patient data.[13] Under the Health Insurance Portability and Accountability Act, medical records must be kept secret.[14] Typically, paper medical records are shredded after a period of time, but electronic records leave a digital trace. Quantum key distribution can protect electronic records for periods of up to 100 years.[12] Also, quantum cryptography has useful applications for governments and military as, historically, governments have kept military data secret for periods of over 60 years.[12] There also has been proof that quantum key distribution can travel through a noisy channel over a long distance and be secure. It can be reduced from a noisy quantum scheme to a classical noiseless scheme. This can be solved with classical probability theory.[15] This process of having consistent protection over a noisy channel can be possible through the implementation of quantum repeaters. Quantum repeaters have the ability to resolve quantum communication errors in an efficient way. Quantum repeaters, which are quantum computers, can be stationed as segments over the noisy channel to ensure the security of communication. Quantum repeaters do this by purifying the segments of the channel before connecting them creating a secure line of communication. Sub-par quantum repeaters can provide an efficient amount of security through the noisy channel over a long distance.[15]

Applications[]

Quantum cryptography is a general subject that covers a broad range of cryptographic practices and protocols. Some of the most notable applications and protocols are discussed below.

Quantum key distribution[]

The best-known and developed application of quantum cryptography is quantum key distribution (QKD), which is the process of using quantum communication to establish a shared key between two parties (Alice and Bob, for example) without a third party (Eve) learning anything about that key, even if Eve can eavesdrop on all communication between Alice and Bob. If Eve tries to learn information about the key being established, discrepancies will arise causing Alice and Bob to notice. Once the key is established, it is then typically used for encrypted communication using classical techniques. For instance, the exchanged key could be used for symmetric cryptography (e.g. One-time pad).

The security of quantum key distribution can be proven mathematically without imposing any restrictions on the abilities of an eavesdropper, something not possible with classical key distribution. This is usually described as "unconditional security", although there are some minimal assumptions required, including that the laws of quantum mechanics apply and that Alice and Bob are able to authenticate each other, i.e. Eve should not be able to impersonate Alice or Bob as otherwise a man-in-the-middle attack would be possible.

While QKD is seemingly secure, its applications face the challenge of practicality. This is due to transmission distance and key generation rate limitations. Ongoing studies and growing technology has allowed further advancements in such limitations. In 2018 Lucamarini et al. proposed a twin-field QKD scheme[16] that can possibly overcome the rate-loss scaling of a lossy communication channel.[17][18] The rate of the twin field protocol was shown to overcome the secret key-agreement capacity of the lossy channel, known as repeater-less PLOB bound,[18] at 340 km of optical fiber; its ideal rate surpasses this bound already at 200 km and follows the rate-loss scaling of the higher repeater-assisted secret key-agreement capacity[19] (see figure 1 of[16] for more details). The protocol suggests that optimal key rates are achievable on "550 kilometers of standard optical fibre", which is already commonly used in communications today. The theoretical result was confirmed in the first experimental demonstration of QKD beyond the rate-loss limit by Minder et al. in 2019,[20] which has been characterised as the first effective quantum repeater. One of the notable developments in terms of achieving high rates at long distances is the sending-not-sending (SNS) version of the TF-QKD protocol.[21][22]

Mistrustful quantum cryptography[]

In mistrustful cryptography the participating parties do not trust each other. For example, Alice and Bob collaborate to perform some computation where both parties enter some private inputs. But Alice does not trust Bob and Bob does not trust Alice. Thus, a secure implementation of a cryptographic task requires that after completing the computation, Alice can be guaranteed that Bob has not cheated and Bob can be guaranteed that Alice has not cheated either. Examples of tasks in mistrustful cryptography are commitment schemes and secure computations, the latter including the further examples of coin flipping and oblivious transfer. Key distribution does not belong to the area of mistrustful cryptography. Mistrustful quantum cryptography studies the area of mistrustful cryptography using quantum systems.

In contrast to quantum key distribution where unconditional security can be achieved based only on the laws of quantum physics, in the case of various tasks in mistrustful cryptography there are no-go theorems showing that it is impossible to achieve unconditionally secure protocols based only on the laws of quantum physics. However, some of these tasks can be implemented with unconditional security if the protocols not only exploit quantum mechanics but also special relativity. For example, unconditionally secure quantum bit commitment was shown impossible by Mayers[23] and by Lo and Chau.[24] Unconditionally secure ideal quantum coin flipping was shown impossible by Lo and Chau.[25] Moreover, Lo showed that there cannot be unconditionally secure quantum protocols for one-out-of-two oblivious transfer and other secure two-party computations.[26] However, unconditionally secure relativistic protocols for coin flipping and bit-commitment have been shown by Kent.[27][28]

Quantum coin flipping[]

Unlike quantum key distribution, quantum coin flipping is a protocol that is used between two participants who do not trust each other.[29] The participants communicate via a quantum channel and exchange information through the transmission of qubits.[30] But because Alice and Bob do not trust each other, each expects the other to cheat. Therefore, more effort must be spent on ensuring that neither Alice nor Bob can gain a significant advantage over the other to produce a desired outcome. An ability to influence a particular outcome is referred to as a bias, and there is a significant focus on developing protocols to reduce the bias of a dishonest player,[31][32] otherwise known as cheating. Quantum communication protocols, including quantum coin flipping, have been shown to provide significant security advantages over classical communication, though they may be considered difficult to realize in the practical world.[33]

A coin flip protocol generally occurs like this:[34]

  1. Alice chooses a basis (either rectilinear or diagonal) and generates a string of photons to send to Bob in that basis.
  2. Bob randomly chooses to measure each photon in a rectilinear or diagonal basis, noting which basis he used and the measured value.
  3. Bob publicly guesses which basis Alice used to send her qubits.
  4. Alice announces the basis she used and sends her original string to Bob.
  5. Bob confirms by comparing Alice's string to his table. It should be perfectly correlated with the values Bob measured using Alice's basis and completely uncorrelated with the opposite.

Cheating occurs when one player attempts to influence, or increase the probability of a particular outcome. The protocol discourages some forms of cheating; for example, Alice could cheat at step 4 by claiming that Bob incorrectly guessed her initial basis when he guessed correctly, but Alice would then need to generate a new string of qubits that perfectly correlates with what Bob measured in the opposite table.[34] Her chance of generating a matching string of qubits will decrease exponentially with the number of qubits sent, and if Bob notes a mismatch, he will know she was lying. Alice could also generate a string of photons using a mixture of states, but Bob would easily see that her string will correlate partially (but not fully) with both sides of the table, and know she cheated in the process.[34] There is also an inherent flaw that comes with current quantum devices. Errors and lost qubits will affect Bob's measurements, resulting in holes in Bob's measurement table. Significant losses in measurement will affect Bob's ability to verify Alice's qubit sequence in step 5.

One theoretically surefire way for Alice to cheat is to utilize the Einstein-Podolsky-Rosen (EPR) paradox. Two photons in an EPR pair are anticorrelated; that is, they will always be found to have opposite polarizations, provided that they are measured in the same basis. Alice could generate a string of EPR pairs, sending one photon per pair to Bob and storing the other herself. When Bob states his guess, she could measure her EPR pair photons in the opposite basis and obtain a perfect correlation to Bob's opposite table.[34] Bob would never know she cheated. However, this requires capabilities that quantum technology currently does not possess, making it impossible to do in practice. To successfully execute this, Alice would need to be able to store all the photons for a significant amount of time as well as measure them with near perfect efficiency. This is because any photon lost in storage or in measurement would result in a hole in her string that she would have to fill by guessing. The more guesses she has to make, the more she risks detection by Bob for cheating.

Quantum commitment[]

In addition to quantum coin-flipping, quantum commitment protocols are implemented when distrustful parties are involved. A commitment scheme allows a party Alice to fix a certain value (to "commit") in such a way that Alice cannot change that value while at the same time ensuring that the recipient Bob cannot learn anything about that value until Alice reveals it. Such commitment schemes are commonly used in cryptographic protocols (e.g. Quantum coin flipping, Zero-knowledge proof, secure two-party computation, and Oblivious transfer).

In the quantum setting, they would be particularly useful: Crépeau and Kilian showed that from a commitment and a quantum channel, one can construct an unconditionally secure protocol for performing so-called oblivious transfer.[35] Oblivious transfer, on the other hand, had been shown by Kilian to allow implementation of almost any distributed computation in a secure way (so-called secure multi-party computation).[36] (Notice that here we are a bit imprecise: The results by Crépeau and Kilian[35][36] together do not directly imply that given a commitment and a quantum channel one can perform secure multi-party computation. This is because the results do not guarantee "composability", that is, when plugging them together, one might lose security.

Unfortunately, early quantum commitment protocols[37] were shown to be flawed. In fact, Mayers showed that (unconditionally secure) quantum commitment is impossible: a computationally unlimited attacker can break any quantum commitment protocol.[23]

Yet, the result by Mayers does not preclude the possibility of constructing quantum commitment protocols (and thus secure multi-party computation protocols) under assumptions that are much weaker than the assumptions needed for commitment protocols that do not use quantum communication. The bounded quantum storage model described below is an example for a setting in which quantum communication can be used to construct commitment protocols. A breakthrough in November 2013 offers "unconditional" security of information by harnessing quantum theory and relativity, which has been successfully demonstrated on a global scale for the first time.[38] More recently, Wang et al., proposed another commitment scheme in which the "unconditional hiding" is perfect.[39]

Physical unclonable functions can be also exploited for the construction of cryptographic commitments.[40]

Bounded- and noisy-quantum-storage model[]

One possibility to construct unconditionally secure quantum commitment and quantum oblivious transfer (OT) protocols is to use the bounded quantum storage model (BQSM). In this model, it is assumed that the amount of quantum data that an adversary can store is limited by some known constant Q. However, no limit is imposed on the amount of classical (i.e., non-quantum) data the adversary may store.

In the BQSM, one can construct commitment and oblivious transfer protocols.[41] The underlying idea is the following: The protocol parties exchange more than Q quantum bits (qubits). Since even a dishonest party cannot store all that information (the quantum memory of the adversary is limited to Q qubits), a large part of the data will have to be either measured or discarded. Forcing dishonest parties to measure a large part of the data allows the protocol to circumvent the impossibility result, commitment and oblivious transfer protocols can now be implemented.[23]

The protocols in the BQSM presented by Damgård, Fehr, Salvail, and Schaffner[41] do not assume that honest protocol participants store any quantum information; the technical requirements are similar to those in quantum key distribution protocols. These protocols can thus, at least in principle, be realized with today's technology. The communication complexity is only a constant factor larger than the bound Q on the adversary's quantum memory.

The advantage of the BQSM is that the assumption that the adversary's quantum memory is limited is quite realistic. With today's technology, storing even a single qubit reliably over a sufficiently long time is difficult. (What "sufficiently long" means depends on the protocol details. By introducing an artificial pause in the protocol, the amount of time over which the adversary needs to store quantum data can be made arbitrarily large.)

An extension of the BQSM is the noisy-storage model introduced by Wehner, Schaffner and Terhal.[42] Instead of considering an upper bound on the physical size of the adversary's quantum memory, an adversary is allowed to use imperfect quantum storage devices of arbitrary size. The level of imperfection is modelled by noisy quantum channels. For high enough noise levels, the same primitives as in the BQSM can be achieved[43] and the BQSM forms a special case of the noisy-storage model.

In the classical setting, similar results can be achieved when assuming a bound on the amount of classical (non-quantum) data that the adversary can store.[44] It was proven, however, that in this model also the honest parties have to use a large amount of memory (namely the square-root of the adversary's memory bound).[45] This makes these protocols impractical for realistic memory bounds. (Note that with today's technology such as hard disks, an adversary can cheaply store large amounts of classical data.)

Position-based quantum cryptography[]

The goal of position-based quantum cryptography is to use the geographical location of a player as its (only) credential. For example, one wants to send a message to a player at a specified position with the guarantee that it can only be read if the receiving party is located at that particular position. In the basic task of position-verification, a player, Alice, wants to convince the (honest) verifiers that she is located at a particular point. It has been shown by Chandran et al. that position-verification using classical protocols is impossible against colluding adversaries (who control all positions except the prover's claimed position).[46] Under various restrictions on the adversaries, schemes are possible.

Under the name of 'quantum tagging', the first position-based quantum schemes have been investigated in 2002 by Kent. A US-patent[47] was granted in 2006. The notion of using quantum effects for location verification first appeared in the scientific literature in 2010.[48][49] After several other quantum protocols for position verification have been suggested in 2010,[50][51] Buhrman et al. claimed a general impossibility result:[52] using an enormous amount of quantum entanglement (they use a doubly exponential number of EPR pairs, in the number of qubits the honest player operates on), colluding adversaries are always able to make it look to the verifiers as if they were at the claimed position. However, this result does not exclude the possibility of practical schemes in the bounded- or noisy-quantum-storage model (see above). Later Beigi and König improved the amount of EPR pairs needed in the general attack against position-verification protocols to exponential. They also showed that a particular protocol remains secure against adversaries who controls only a linear amount of EPR pairs.[53] It is argued in[54] that due to time-energy coupling the possibility of formal unconditional location verification via quantum effects remains an open problem. It is worth mentioning that the study of position-based quantum cryptography has also connections with the protocol of port-based quantum teleportation, which is a more advanced version of quantum teleportation, where many EPR pairs are simultaneously used as ports.

Device-independent quantum cryptography[]

A quantum cryptographic protocol is device-independent if its security does not rely on trusting that the quantum devices used are truthful. Thus the security analysis of such a protocol needs to consider scenarios of imperfect or even malicious devices. Mayers and Yao[55] proposed the idea of designing quantum protocols using "self-testing" quantum apparatus, the internal operations of which can be uniquely determined by their input-output statistics. Subsequently, Roger Colbeck in his Thesis[56] proposed the use of for checking the honesty of the devices. Since then, several problems have been shown to admit unconditional secure and device-independent protocols, even when the actual devices performing the Bell test are substantially "noisy," i.e., far from being ideal. These problems include quantum key distribution,[57][58] randomness expansion,[58][59] and randomness amplification.[60]

In 2018, theoretical studies performed by Arnon- Friedman et al. suggest that exploiting a property of entropy that is later referred to as "Entropy Accumulation Theorem (EAT)" , an extension of Asymptotic equipartition property, can guarantee the security of a device independent protocol.[61]

Post-quantum cryptography[]

Quantum computers may become a technological reality; it is therefore important to study cryptographic schemes used against adversaries with access to a quantum computer. The study of such schemes is often referred to as post-quantum cryptography. The need for post-quantum cryptography arises from the fact that many popular encryption and signature schemes (schemes based on ECC and RSA) can be broken using Shor's algorithm for factoring and computing discrete logarithms on a quantum computer. Examples for schemes that are, as of today's knowledge, secure against quantum adversaries are McEliece and lattice-based schemes, as well as most symmetric-key algorithms.[62][63] Surveys of post-quantum cryptography are available.[64][65]

There is also research into how existing cryptographic techniques have to be modified to be able to cope with quantum adversaries. For example, when trying to develop zero-knowledge proof systems that are secure against quantum adversaries, new techniques need to be used: In a classical setting, the analysis of a zero-knowledge proof system usually involves "rewinding", a technique that makes it necessary to copy the internal state of the adversary. In a quantum setting, copying a state is not always possible (no-cloning theorem); a variant of the rewinding technique has to be used.[66]

Post quantum algorithms are also called "quantum resistant", because – unlike quantum key distribution – it is not known or provable that there will not be potential future quantum attacks against them. Even though they are not vulnerable to Shor's algorithm, the NSA is announcing plans to transition to quantum resistant algorithms.[67] The National Institute of Standards and Technology (NIST) believes that it is time to think of quantum-safe primitives.[68]

Quantum cryptography beyond key distribution[]

So far, quantum cryptography has been mainly identified with the development of quantum key distribution protocols. Unfortunately, symmetric cryptosystems with keys that have been distributed by means of quantum key distribution become inefficient for large networks (many users), because of the necessity for the establishment and the manipulation of many pairwise secret keys (the so-called "key-management problem"). Moreover, this distribution alone does not address many other cryptographic tasks and functions, which are of vital importance in everyday life. Kak's three-stage protocol has been proposed as a method for secure communication that is entirely quantum unlike quantum key distribution, in which the cryptographic transformation uses classical algorithms[69]

Besides quantum commitment and oblivious transfer (discussed above), research on quantum cryptography beyond key distribution revolves around quantum message authentication,[70] quantum digital signatures,[71][72] quantum one-way functions and public-key encryption,[73][74][75][76][77][78][79] quantum fingerprinting[80] and entity authentication[81][82][83] (for example, see Quantum readout of PUFs), etc.

Implementation in practice[]

In theory, quantum cryptography seems to be a successful turning point in the information security sector. However, no cryptographic method can ever be absolutely secure.[84] In practice, quantum cryptography is only conditionally secure, dependent on a key set of assumptions.[85]

Single-photon source assumption[]

The theoretical basis for quantum key distribution assumes a single-photon source. However, single-photon sources are difficult to construct, and most real-world quantum cryptography systems use faint laser sources as a medium for information transfer.[85] These multi-photon sources open a pathway for eavesdropper attacks, particularly a photon splitting attack.[86] An eavesdropper, Eve, can split the multi-photon source and retain one copy for herself.[86] The other photons are then transmitted to Bob without any measurement or trace that Eve captured a copy of the data.[86] Scientists believe they can retain security with a multi-photon source by using decoy states that test for the presence of an eavesdropper.[86] However, in 2016, scientists developed a near perfect single photon source and estimate that one could be developed in the near future.[87]

Identical detector efficiency assumption[]

In practice, multiple single-photon detectors are used in quantum key distribution devices, one for Alice and one for Bob.[85] These photodetectors are tuned to detect an incoming photon during a short window of only a few nanoseconds.[88] Due to manufacturing differences between the two detectors, their respective detection windows will be shifted by some finite amount.[88] An eavesdropper, Eve, can take advantage of this detector inefficiency by measuring Alice's qubit and sending a "fake state" to Bob.[88] Eve first captures the photon sent by Alice and then generates another photon to send to Bob.[88] Eve manipulates the phase and timing of the "faked" photon in a way that prevents Bob from detecting the presence of an eavesdropper.[88] The only way to eliminate this vulnerability is to eliminate differences in photodetector efficiency, which is difficult to do given finite manufacturing tolerances that cause optical path length differences, wire length differences, and other defects.[88]

References[]

  1. ^ "Origin and Development of Quantum Cryptography | MPIWG". www.mpiwg-berlin.mpg.de. Retrieved 22 September 2020.
  2. ^ Jump up to: a b Bennett, Charles H.; et al. (1992). "Experimental quantum cryptography". Journal of Cryptology. 5 (1): 3–28. doi:10.1007/bf00191318. S2CID 206771454.
  3. ^ Wiesner, Stephen (1983). "Conjugate coding". ACM SIGACT News. 15 (1): 78–88. doi:10.1145/1008908.1008920. S2CID 207155055.
  4. ^ Bennett, Charles H.; Brassard, Giles (1984). "Quantum cryptography: Public key distribution and coin tossing". Proceedings of IEEE International Conference on Computers, Systems and Signal Processing. 175: 8.
  5. ^ Deutsch, David (1985). "Quantum theory, the Church-Turing principle and the universal quantum computer". Proceedings of the Royal Society A. 400 (1818): 97. Bibcode:1985RSPSA.400...97D. doi:10.1098/rspa.1985.0070. S2CID 1438116.
  6. ^ Ekert, A (1991). "Quantum cryptography based on Bell's theorem". Physical Review Letters. 67 (6): 661–663. Bibcode:1991PhRvL..67..661E. doi:10.1103/physrevlett.67.661. PMID 10044956.
  7. ^ Kak, Subhash (2006). "A three-stage quantum cryptography protocol". Foundations of Physics Letters. 19 (3): 293–296. arXiv:quant-ph/0503027. Bibcode:2006FoPhL..19..293K. doi:10.1007/s10702-006-0520-9. S2CID 7245233.
  8. ^ Chen, Y.; et al. (2009). "Embedded security framework for integrated classical and quantum cryptography in optical burst switching networks". Security and Communication Networks. 2: 546–554.
  9. ^ "A multi-photon approach to quantum cryptography". Kurzweil. 5 October 2012. Archived from the original on 5 February 2015. Retrieved 5 February 2015.
  10. ^ Cardinal, David (2019), Quantum Cryptography Demystified: How It Works in Plain Language. Extreme Tech, 11 March. [1]
  11. ^ "Crypto-gram: December 15, 2003 - Schneier on Security". www.schneier.com. Retrieved 13 October 2020.
  12. ^ Jump up to: a b c d e Stebila, Douglas; Mosca, Michele; Lütkenhaus, Norbert (2010), Sergienko, Alexander; Pascazio, Saverio; Villoresi, Paolo (eds.), "The Case for Quantum Key Distribution", Quantum Communication and Quantum Networking, Berlin, Heidelberg: Springer Berlin Heidelberg, 36, pp. 283–296, Bibcode:2010qcqn.book..283S, doi:10.1007/978-3-642-11731-2_35, ISBN 978-3-642-11730-5, S2CID 457259, retrieved 13 October 2020
  13. ^ "FastStats". www.cdc.gov. 4 August 2020. Retrieved 13 October 2020.
  14. ^ Rights (OCR), Office for Civil (7 May 2008). "Privacy". HHS.gov. Retrieved 13 October 2020.
  15. ^ Jump up to: a b Lo, Hoi-Kwong; Chau, H. F. (1999). "Unconditional Security of Quantum Key Distribution over Arbitrarily Long Distances" (PDF). Science. 283 (5410): 2050–2056. arXiv:quant-ph/9803006. Bibcode:1999Sci...283.2050L. doi:10.1126/science.283.5410.2050. JSTOR 2896688. PMID 10092221. S2CID 2948183.
  16. ^ Jump up to: a b Shields, A. J.; Dynes, J. F.; Yuan, Z. L.; Lucamarini, M. (May 2018). "Overcoming the rate–distance limit of quantum key distribution without quantum repeaters". Nature. 557 (7705): 400–403. arXiv:1811.06826. Bibcode:2018Natur.557..400L. doi:10.1038/s41586-018-0066-6. ISSN 1476-4687. PMID 29720656. S2CID 21698666.
  17. ^ Takeoka, Masahiro; Guha, Saikat; Wilde, Mark M. (2014). "Fundamental rate-loss tradeoff for optical quantum key distribution". Nature Communications. 5: 5235. arXiv:1504.06390. Bibcode:2014NatCo...5.5235T. doi:10.1038/ncomms6235. PMID 25341406. S2CID 20580923.
  18. ^ Jump up to: a b Pirandola, S.; Laurenza, R.; Ottaviani, C.; Banchi, L. (2017). "Fundamental limits of repeaterless quantum communications". Nature Communications. 8: 15043. arXiv:1510.08863. Bibcode:2017NatCo...815043P. doi:10.1038/ncomms15043. PMC 5414096. PMID 28443624.
  19. ^ Pirandola, S. (2019). "End-to-end capacities of a quantum communication network". Communications Physics. 2 (1): 51. arXiv:1601.00966. Bibcode:2019CmPhy...2...51P. doi:10.1038/s42005-019-0147-3. S2CID 170078611.
  20. ^ Minder, Mariella; Pittaluga, Mirko; Roberts, George; Lucamarini, Marco; Dynes, James F.; Yuan, Zhiliang; Shields, Andrew J. (February 2019). "Experimental quantum key distribution beyond the repeaterless secret key capacity". Nature Photonics. 13 (5): 334–338. arXiv:1910.01951. Bibcode:2019NaPho..13..334M. doi:10.1038/s41566-019-0377-7. S2CID 126717712.
  21. ^ Wang, Xiang-Bin; Yu, Zong-Wen; Hu, Xiao-Long (2018). "Twin-field quantum key distribution with large misalignment error". Phys. Rev. A. 98 (6): 062323. arXiv:1805.09222. Bibcode:2018PhRvA..98f2323W. doi:10.1103/PhysRevA.98.062323. S2CID 51204011.
  22. ^ Xu, Hai; Yu, Zong-Wen; Hu, Xiao-Long; Wang, Xiang-Bin (2020). "Improved results for sending-or-not-sending twin-field quantun key distribution: breaking the absolute limit of repeaterless key rate". Phys. Rev. A. 101: 042330. arXiv:1904.06331. doi:10.1103/PhysRevA.101.042330.
  23. ^ Jump up to: a b c Mayers, Dominic (1997). "Unconditionally Secure Quantum Bit Commitment is Impossible". Physical Review Letters. 78 (17): 3414–3417. arXiv:quant-ph/9605044. Bibcode:1997PhRvL..78.3414M. CiteSeerX 10.1.1.251.5550. doi:10.1103/PhysRevLett.78.3414. S2CID 14522232.
  24. ^ Lo, H.-K.; Chau, H. (1997). "Is Quantum Bit Commitment Really Possible?". Phys. Rev. Lett. 78 (17): 3410. arXiv:quant-ph/9603004. Bibcode:1997PhRvL..78.3410L. doi:10.1103/PhysRevLett.78.3410. S2CID 3264257.
  25. ^ Lo, H.-K.; Chau, H. (1998). "Why quantum bit commitment and ideal quantum coin tossing are impossible". Physica D: Nonlinear Phenomena. 120 (1–2): 177–187. arXiv:quant-ph/9711065. Bibcode:1998PhyD..120..177L. doi:10.1016/S0167-2789(98)00053-0. S2CID 14378275.
  26. ^ Lo, H.-K. (1997). "Insecurity of quantum secure computations". Phys. Rev. A. 56 (2): 1154–1162. arXiv:quant-ph/9611031. Bibcode:1997PhRvA..56.1154L. doi:10.1103/PhysRevA.56.1154. S2CID 17813922.
  27. ^ Kent, A. (1999). "Unconditionally Secure Bit Commitment". Phys. Rev. Lett. 83 (7): 1447–1450. arXiv:quant-ph/9810068. Bibcode:1999PhRvL..83.1447K. doi:10.1103/PhysRevLett.83.1447. S2CID 8823466.
  28. ^ Kent, A. (1999). "Coin Tossing is Strictly Weaker than Bit Commitment". Phys. Rev. Lett. 83 (25): 5382–5384. arXiv:quant-ph/9810067. Bibcode:1999PhRvL..83.5382K. doi:10.1103/PhysRevLett.83.5382. S2CID 16764407.
  29. ^ Stuart Mason Dambort (26 March 2014). "Heads or tails: Experimental quantum coin flipping cryptography performs better than classical protocols". Phys.org. Archived from the original on 25 March 2017.
  30. ^ Doescher, C.; Keyl, M. (2002). "An introduction to quantum coin-tossing". arXiv:quant-ph/0206088.
  31. ^ Pappa, Anna; Jouguet, Paul; Lawson, Thomas; Chailloux, André; Legré, Matthieu; Trinkler, Patrick; Kerenidis, Iordanis; Diamanti, Eleni (24 April 2014). "Experimental plug and play quantum coin flipping". Nature Communications. 5 (1): 3717. arXiv:1306.3368. Bibcode:2014NatCo...5.3717P. doi:10.1038/ncomms4717. ISSN 2041-1723. PMID 24758868. S2CID 205325088.
  32. ^ Ambainis, Andris (1 March 2004). "A new protocol and lower bounds for quantum coin flipping". Journal of Computer and System Sciences. 68 (2): 398–416. arXiv:quant-ph/0204022. doi:10.1016/j.jcss.2003.07.010. ISSN 0022-0000.
  33. ^ "Heads or tails: Experimental quantum coin flipping cryptography performs better than classical protocols". phys.org. Retrieved 18 October 2020.
  34. ^ Jump up to: a b c d Bennett, Charles H.; Brassard, Gilles (4 December 2014). "Quantum cryptography: Public key distribution and coin tossing". Theoretical Computer Science. 560: 7–11. doi:10.1016/j.tcs.2014.05.025. ISSN 0304-3975. S2CID 27022972.
  35. ^ Jump up to: a b Crépeau, Claude; Joe, Kilian (1988). Achieving Oblivious Transfer Using Weakened Security Assumptions (Extended Abstract). FOCS 1988. IEEE. pp. 42–52.
  36. ^ Jump up to: a b Kilian, Joe (1988). Founding cryptography on oblivious transfer. STOC 1988. ACM. pp. 20–31. Archived from the original on 24 December 2004.
  37. ^ Brassard, Gilles; Claude, Crépeau; Jozsa, Richard; Langlois, Denis (1993). A Quantum Bit Commitment Scheme Provably Unbreakable by both Parties. FOCS 1993. IEEE. pp. 362–371.
  38. ^ Lunghi, T.; Kaniewski, J.; Bussières, F.; Houlmann, R.; Tomamichel, M.; Kent, A.; Gisin, N.; Wehner, S.; Zbinden, H. (2013). "Experimental Bit Commitment Based on Quantum Communication and Special Relativity". Physical Review Letters. 111 (18): 180504. arXiv:1306.4801. Bibcode:2013PhRvL.111r0504L. doi:10.1103/PhysRevLett.111.180504. PMID 24237497. S2CID 15916727.
  39. ^ Wang, Ming-Qiang; Wang, Xue; Zhan, Tao (2018). "Unconditionally secure multi-party quantum commitment scheme". Quantum Information Processing. 17 (2): 31. Bibcode:2018QuIP...17...31W. doi:10.1007/s11128-017-1804-7. ISSN 1570-0755. S2CID 3603337.
  40. ^ Nikolopoulos, Georgios M. (2019). "Optical scheme for cryptographic commitments with physical unclonable keys". Optics Express. 27 (20): 29367–29379. arXiv:1909.13094. Bibcode:2019OExpr..2729367N. doi:10.1364/OE.27.029367. PMID 31684673. S2CID 203593129. Retrieved 13 November 2020.
  41. ^ Jump up to: a b Damgård, Ivan; Fehr, Serge; Salvail, Louis; Schaffner, Christian (2005). Cryptography in the Bounded Quantum-Storage Model. FOCS 2005. IEEE. pp. 449–458. arXiv:quant-ph/0508222.
  42. ^ Wehner, Stephanie; Schaffner, Christian; Terhal, Barbara M. (2008). "Cryptography from Noisy Storage". Physical Review Letters. 100 (22): 220502. arXiv:0711.2895. Bibcode:2008PhRvL.100v0502W. doi:10.1103/PhysRevLett.100.220502. PMID 18643410. S2CID 2974264.
  43. ^ Doescher, C.; Keyl, M.; Wullschleger, Jürg (2009). "Unconditional security from noisy quantum storage". IEEE Transactions on Information Theory. 58 (3): 1962–1984. arXiv:0906.1030. doi:10.1109/TIT.2011.2177772. S2CID 12500084.
  44. ^ Cachin, Christian; Crépeau, Claude; Marcil, Julien (1998). Oblivious Transfer with a Memory-Bounded Receiver. FOCS 1998. IEEE. pp. 493–502.
  45. ^ Dziembowski, Stefan; Ueli, Maurer (2004). On Generating the Initial Key in the Bounded-Storage Model (PDF). Eurocrypt 2004. LNCS. 3027. Springer. pp. 126–137. Archived (PDF) from the original on 11 March 2020. Retrieved 11 March 2020.
  46. ^ Chandran, Nishanth; Moriarty, Ryan; Goyal, Vipul; Ostrovsky, Rafail (2009). Position-Based Cryptography.
  47. ^ US 7075438, issued 2006-07-11 
  48. ^ Malaney, Robert (2010). "Location-dependent communications using quantum entanglement". Physical Review A. 81 (4): 042319. arXiv:1003.0949. Bibcode:2010PhRvA..81d2319M. doi:10.1103/PhysRevA.81.042319. S2CID 118704298.
  49. ^ Malaney, Robert (2010). Quantum Location Verification in Noisy Channels. IEEE Global Telecommunications Conference GLOBECOM 2010. pp. 1–6. arXiv:1004.4689. doi:10.1109/GLOCOM.2010.5684009.
  50. ^ Doescher, C.; Keyl, M.; Spiller, Timothy P. (2011). "Quantum Tagging: Authenticating Location via Quantum Information and Relativistic Signalling Constraints". Physical Review A. 84 (1): 012326. arXiv:1008.2147. Bibcode:2011PhRvA..84a2326K. doi:10.1103/PhysRevA.84.012326. S2CID 1042757.
  51. ^ Lau, Hoi-Kwan; Lo, Hoi-Kwong (2010). "Insecurity of position-based quantum-cryptography protocols against entanglement attacks". Physical Review A. 83 (1): 012322. arXiv:1009.2256. Bibcode:2011PhRvA..83a2322L. doi:10.1103/PhysRevA.83.012322. S2CID 17022643.
  52. ^ Doescher, C.; Keyl, M.; Fehr, Serge; Gelles, Ran; Goyal, Vipul; Ostrovsky, Rafail; Schaffner, Christian (2010). "Position-Based Quantum Cryptography: Impossibility and Constructions". SIAM Journal on Computing. 43: 150–178. arXiv:1009.2490. Bibcode:2010arXiv1009.2490B. doi:10.1137/130913687. S2CID 220613220.
  53. ^ Beigi, Salman; König, Robert (2011). "Simplified instantaneous non-local quantum computation with applications to position-based cryptography". New Journal of Physics. 13 (9): 093036. arXiv:1101.1065. Bibcode:2011NJPh...13i3036B. doi:10.1088/1367-2630/13/9/093036. S2CID 27648088.
  54. ^ Malaney, Robert (2016). "The Quantum Car". IEEE Wireless Communications Letters. 5 (6): 624–627. arXiv:1512.03521. doi:10.1109/LWC.2016.2607740. S2CID 2483729.
  55. ^ Mayers, Dominic; Yao, Andrew C.-C. (1998). Quantum Cryptography with Imperfect Apparatus. IEEE Symposium on Foundations of Computer Science (FOCS). arXiv:quant-ph/9809039. Bibcode:1998quant.ph..9039M.
  56. ^ Colbeck, Roger (December 2006). "Chapter 5". Quantum And Relativistic Protocols For Secure Multi-Party Computation (Thesis). University of Cambridge. arXiv:0911.3814.
  57. ^ Vazirani, Umesh; Vidick, Thomas (2014). "Fully Device-Independent Quantum Key Distribution". Physical Review Letters. 113 (2): 140501. arXiv:1403.3830. Bibcode:2014PhRvL.113b0501A. doi:10.1103/PhysRevLett.113.020501. PMID 25062151. S2CID 23057977.
  58. ^ Jump up to: a b Miller, Carl; Shi, Yaoyun (2014). "Robust protocols for securely expanding randomness and distributing keys using untrusted quantum devices". Journal of the ACM. 63 (4): 33. arXiv:1402.0489. Bibcode:2014arXiv1402.0489M.
  59. ^ Miller, Carl; Shi, Yaoyun (2017). "Universal security for randomness expansion". SIAM Journal on Computing. 46 (4): 1304–1335. arXiv:1411.6608. doi:10.1137/15M1044333. S2CID 6792482.
  60. ^ Chung, Kai-Min; Shi, Yaoyun; Wu, Xiaodi (2014). "Physical Randomness Extractors: Generating Random Numbers with Minimal Assumptions". arXiv:1402.4797 [quant-ph].
  61. ^ Arnon-Friedman, Rotem; Dupuis, Frédéric; Fawzi, Omar; Renner, Renato; Vidick, Thomas (31 January 2018). "Practical device-independent quantum cryptography via entropy accumulation". Nature Communications. 9 (1): 459. Bibcode:2018NatCo...9..459A. doi:10.1038/s41467-017-02307-4. ISSN 2041-1723. PMC 5792631. PMID 29386507.
  62. ^ Daniel J. Bernstein (2009). "Introduction to post-quantum cryptography" (PDF). Post-Quantum Cryptography.
  63. ^ Daniel J. Bernstein (17 May 2009). Cost analysis of hash collisions: Will quantum computers make SHARCS obsolete? (PDF) (Report). Archived (PDF) from the original on 25 August 2017.
  64. ^ "Post-quantum cryptography". Archived from the original on 17 July 2011. Retrieved 29 August 2010.
  65. ^ Bernstein, Daniel J.; Buchmann, Johannes; Dahmen, Erik, eds. (2009). Post-quantum cryptography. Springer. ISBN 978-3-540-88701-0.
  66. ^ Watrous, John (2009). "Zero-Knowledge against Quantum Attacks". SIAM Journal on Computing. 39 (1): 25–58. arXiv:quant-ph/0511020. CiteSeerX 10.1.1.190.2789. doi:10.1137/060670997.
  67. ^ "NSA Suite B Cryptography". Archived from the original on 1 January 2016. Retrieved 29 December 2015.
  68. ^ "Quantum Resistant Public Key Exchange: The Supersingular Isogenous Diffie-Hellman Protocol – CoinFabrik Blog". blog.coinfabrik.com. 13 October 2016. Archived from the original on 2 February 2017. Retrieved 24 January 2017.
  69. ^ Thapliyal, K.; Pathak, A. (2018). "Kak's three-stage protocol of secure quantum communication revisited". Quantum Information Processing. 17 (9): 229. arXiv:1803.02157. Bibcode:2018QuIP...17..229T. doi:10.1007/s11128-018-2001-z. S2CID 52009384.
  70. ^ Nikolopoulos, Georgios M.; Fischlin, Marc (2020). "Information-Theoretically Secure Data Origin Authentication with Quantum and Classical Resources". Cryptography. 4 (4): 31. arXiv:2011.06849. doi:10.3390/cryptography4040031. S2CID 226956062.
  71. ^ Doescher, C.; Keyl, M. (2001). "Quantum Digital Signatures". arXiv:quant-ph/0105032.
  72. ^ Collins, Robert J.; Donaldson, Ross J.; Dunjko, Vedran; Wallden, Petros; Clarke, Patrick J.; Andersson, Erika; Jeffers, John; Buller, Gerald S. (2014). "Realization of Quantum Digital Signatures without the Requirement of Quantum Memory". Physical Review Letters. 113 (4): 040502. arXiv:1311.5760. Bibcode:2014PhRvL.113d0502C. doi:10.1103/PhysRevLett.113.040502. PMID 25105603. S2CID 23925266.
  73. ^ Kawachi, Akinori; Koshiba, Takeshi; Nishimura, Harumichi; Yamakami, Tomoyuki (2011). "Computational Indistinguishability Between Quantum States and its Cryptographic Application". Journal of Cryptology. 25 (3): 528–555. CiteSeerX 10.1.1.251.6055. doi:10.1007/s00145-011-9103-4. S2CID 6340239.
  74. ^ Kabashima, Yoshiyuki; Murayama, Tatsuto; Saad, David (2000). "Cryptographical Properties of Ising Spin Systems". Physical Review Letters. 84 (9): 2030–2033. arXiv:cond-mat/0002129. Bibcode:2000PhRvL..84.2030K. doi:10.1103/PhysRevLett.84.2030. PMID 11017688. S2CID 12883829.
  75. ^ Nikolopoulos, Georgios M. (2008). "Applications of single-qubit rotations in quantum public-key cryptography". Physical Review A. 77 (3): 032348. arXiv:0801.2840. Bibcode:2008PhRvA..77c2348N. doi:10.1103/PhysRevA.77.032348. S2CID 119097757.
  76. ^ Nikolopoulos, Georgios M.; Ioannou, Lawrence M. (2009). "Deterministic quantum-public-key encryption: Forward search attack and randomization". Physical Review A. 79 (4): 042327. arXiv:0903.4744. Bibcode:2009PhRvA..79d2327N. doi:10.1103/PhysRevA.79.042327. S2CID 118425296.
  77. ^ Seyfarth, U.; Nikolopoulos, G. M.; Alber, G. (2012). "Symmetries and security of a quantum-public-key encryption based on single-qubit rotations". Physical Review A. 85 (2): 022342. arXiv:1202.3921. Bibcode:2012PhRvA..85b2342S. doi:10.1103/PhysRevA.85.022342. S2CID 59467718.
  78. ^ Nikolopoulos, Georgios M.; Brougham, Thomas (11 July 2016). "Decision and function problems based on boson sampling". Physical Review A. 94 (1): 012315. arXiv:1607.02987. Bibcode:2016PhRvA..94a2315N. doi:10.1103/PhysRevA.94.012315. S2CID 5311008.
  79. ^ Nikolopoulos, Georgios M. (13 July 2019). "Cryptographic one-way function based on boson sampling". Quantum Information Processing. 18 (8): 259. arXiv:1907.01788. Bibcode:2019QuIP...18..259N. doi:10.1007/s11128-019-2372-9. ISSN 1573-1332. S2CID 195791867.
  80. ^ Buhrman, Harry; Cleve, Richard; Watrous, John; De Wolf, Ronald (2001). "Quantum Fingerprinting". Physical Review Letters. 87 (16): 167902. arXiv:quant-ph/0102001. Bibcode:2001PhRvL..87p7902B. doi:10.1103/PhysRevLett.87.167902. PMID 11690244. S2CID 1096490.
  81. ^ Nikolopoulos, Georgios M.; Diamanti, Eleni (10 April 2017). "Continuous-variable quantum authentication of physical unclonable keys". Scientific Reports. 7 (1): 46047. arXiv:1704.06146. Bibcode:2017NatSR...746047N. doi:10.1038/srep46047. ISSN 2045-2322. PMC 5385567. PMID 28393853.
  82. ^ Nikolopoulos, Georgios M. (22 January 2018). "Continuous-variable quantum authentication of physical unclonable keys: Security against an emulation attack". Physical Review A. 97 (1): 012324. arXiv:1801.07434. Bibcode:2018PhRvA..97a2324N. doi:10.1103/PhysRevA.97.012324. S2CID 119486945.
  83. ^ Fladung, Lukas; Nikolopoulos, Georgios M.; Alber, Gernot; Fischlin, Marc (2019). "Intercept-Resend Emulation Attacks against a Continuous-Variable Quantum Authentication Protocol with Physical Unclonable Keys". Cryptography. 3 (4): 25. arXiv:1910.11579. doi:10.3390/cryptography3040025. S2CID 204901444.
  84. ^ Scarani, Valerio; Bechmann-Pasquinucci, Helle; Cerf, Nicolas J.; Dušek, Miloslav; Lütkenhaus, Norbert; Peev, Momtchil (29 September 2009). "The security of practical quantum key distribution". Reviews of Modern Physics. 81 (3): 1301–1350. arXiv:0802.4155. Bibcode:2009RvMP...81.1301S. doi:10.1103/revmodphys.81.1301. ISSN 0034-6861. S2CID 15873250.
  85. ^ Jump up to: a b c Zhao, Yi (2009). "Quantum cryptography in real-life applications: assumptions and security" (PDF). Semantic Scholar. Bibcode:2009PhDT........94Z. S2CID 118227839. Archived from the original (PDF) on 28 February 2020.
  86. ^ Jump up to: a b c d LO, HOI-KWONG (22 October 2005). "Decoy State Quantum Key Distribution". Quantum Information Science. WORLD SCIENTIFIC. 94 (23): 143. arXiv:quant-ph/0411004. Bibcode:2005qis..conf..143L. doi:10.1142/9789812701633_0013. ISBN 978-981-256-460-3. PMID 16090452.
  87. ^ Reimer, Michael E.; Cher, Catherine (November 2019). "The quest for a perfect single-photon source". Nature Photonics. 13 (11): 734–736. Bibcode:2019NaPho..13..734R. doi:10.1038/s41566-019-0544-x. ISSN 1749-4893.
  88. ^ Jump up to: a b c d e f Makarov, Vadim; Anisimov, Andrey; Skaar, Johannes (31 July 2008). "Erratum: Effects of detector efficiency mismatch on security of quantum cryptosystems [Phys. Rev. A74, 022313 (2006)]". Physical Review A. 78 (1): 019905. Bibcode:2008PhRvA..78a9905M. doi:10.1103/physreva.78.019905. ISSN 1050-2947.
Retrieved from ""