61 research outputs found

    The Quantum Frontier

    Full text link
    The success of the abstract model of computation, in terms of bits, logical operations, programming language constructs, and the like, makes it easy to forget that computation is a physical process. Our cherished notions of computation and information are grounded in classical mechanics, but the physics underlying our world is quantum. In the early 80s researchers began to ask how computation would change if we adopted a quantum mechanical, instead of a classical mechanical, view of computation. Slowly, a new picture of computation arose, one that gave rise to a variety of faster algorithms, novel cryptographic mechanisms, and alternative methods of communication. Small quantum information processing devices have been built, and efforts are underway to build larger ones. Even apart from the existence of these devices, the quantum view on information processing has provided significant insight into the nature of computation and information, and a deeper understanding of the physics of our universe and its connections with computation. We start by describing aspects of quantum mechanics that are at the heart of a quantum view of information processing. We give our own idiosyncratic view of a number of these topics in the hopes of correcting common misconceptions and highlighting aspects that are often overlooked. A number of the phenomena described were initially viewed as oddities of quantum mechanics. It was quantum information processing, first quantum cryptography and then, more dramatically, quantum computing, that turned the tables and showed that these oddities could be put to practical effect. It is these application we describe next. We conclude with a section describing some of the many questions left for future work, especially the mysteries surrounding where the power of quantum information ultimately comes from.Comment: Invited book chapter for Computation for Humanity - Information Technology to Advance Society to be published by CRC Press. Concepts clarified and style made more uniform in version 2. Many thanks to the referees for their suggestions for improvement

    Security Standards and Best Practice Considerations for Quantum Key Distribution (QKD)

    Get PDF
    Quantum Key Distribution (QKD) systems combine cryptographic primitives with quantum information theory to produce a theoretic unconditionally secure cryptographic key. However, real-world implementations of QKD systems are far from ideal and differ significantly from the theoretic model. Because of this, real-world QKD systems require additional practical considerations when implemented to achieve secure operations. In this thesis, a content analysis of the published literature is conducted to determine if established security and cryptographic standards and best practices are addressed in real world, practical QKD implementations. The research reveals that most published, real world QKD implementations do not take advantage of established security and cryptographic standards and best practices. Based upon an analysis of existing security and cryptographic standards and best practices, systems architecture methodology is used to make recommendations as to how these standards can and should be applied to establish a practical, secure, QKD system framework

    Quantum Technologies: Implications for European Policy: Issues for debate

    Get PDF
    New technologies for communications, computing, sensing and timing, which exploit quantum physics more deeply than heretofore, are expected to have high impact and to require a European policy response. This paper raises key discussion points, as a contribution to a wider EC initiative.JRC.G.5-Security technology assessmen

    Evaluation of PUF and QKD integration techniques as root of trust in communication systems

    Get PDF
    Quantum Cryptography could be the next key technology in terms of secure communication, but, as with every new technology, it presents problems that need to be solved in order to become a reality in daily life. This work discusses the integration of Physical Unclonable Functions (PUFs) as a solution for the authentication of the endpoints in quantum communication protocols. The use of PUF constructions would allow the authentication of devices without the need of relying on third parties, and support switched trustworthy quantum communication channels; two unseen features in Quantum Key Distribution (QKD) until now. We analyze in detail PUF integration within the BB84 protocol, as it is the foundation for all QKD protocols, and two proposals for an authentication scheme are made, depending on the connection characteristics of the communication endpoints and the distance between them. These proposals are then generalized for other types of QKD protocol. Moreover, different types of PUF are analyzed to conclude which ones are the most suitable for our purpose.La Criptografía Cuántica podría ser la próxima tecnología clave en relación a la seguridad de las comunicaciones pero, como toda nueva tecnología, presenta problemas que deben ser resueltos antes de llegar a ser una realidad en el día a día. Este trabajo discute la integración de Funciones Físicas No-Clonables (PUFs, por sus siglas en inglés) como solución a la autenticación de los extremos en un protocolo de comunicación cuántica. El uso de PUFs permitiría la autenticación de dispositivos sin necesidad de depender de terceros, además de abrir la posibilidad a la conmutación de canales de comunicación cuántica; dos características nunca vistas en la Distribución Cuántica de Claves (QKD, por sus siglas en inglés) hasta ahora. Se analiza en detalle la integración de PUFs en el protocolo BB84, ya que es la base de todos los protocolos de QKD, y se proponen dos esquemas de autenticación distintos, atendiendo a las características de los extremos de la comunicación y la distancia entre ellos. Después, estas propuestas se generalizan para el resto de protocolos de QKD. Además, se estudian distintos tipos de PUF con el objeto de encontrar la más adecuada para nuestro propósito.Universidad de Sevilla. Grado en Físic

    Physical-Layer Security, Quantum Key Distribution and Post-quantum Cryptography

    Get PDF
    The growth of data-driven technologies, 5G, and the Internet place enormous pressure on underlying information infrastructure. There exist numerous proposals on how to deal with the possible capacity crunch. However, the security of both optical and wireless networks lags behind reliable and spectrally efficient transmission. Significant achievements have been made recently in the quantum computing arena. Because most conventional cryptography systems rely on computational security, which guarantees the security against an efficient eavesdropper for a limited time, with the advancement in quantum computing this security can be compromised. To solve these problems, various schemes providing perfect/unconditional security have been proposed including physical-layer security (PLS), quantum key distribution (QKD), and post-quantum cryptography. Unfortunately, it is still not clear how to integrate those different proposals with higher level cryptography schemes. So the purpose of the Special Issue entitled “Physical-Layer Security, Quantum Key Distribution and Post-quantum Cryptography” was to integrate these various approaches and enable the next generation of cryptography systems whose security cannot be broken by quantum computers. This book represents the reprint of the papers accepted for publication in the Special Issue

    A Novel Multi-Qubit Quantum Key Distribution Ciphertext-Policy Attribute-Based Encryption Model to Improve Cloud Security for Consumers

    Get PDF
    With the growing adoption of cloud computing, ensuring data security in cloud environments has become a critical concern for business organizations. Quantum cryptography utilizes the principles of quantum mechanics to guarantee secure communication, as any attempt to eavesdrop will change the quantum states, alerting the parties of the intrusion. This paper proposes a multi-qubit Quantum Key Distribution (QKD) ciphertext-policy attribute-based encryption (CP-ABE) for cloud security. The proposed multi-qubit QKD model for secure cloud data using quantum cryptography involves the use of a quantum key distribution protocol to generate a secure key for encryption and decryption. This protocol involves sending quantum signals through a quantum channel to distribute a secret key between the sender and the receiver. The key is then used for the encryption and decryption of data using the CP-ABE technique. This technique allows the encryption and decryption of data based on attributes rather than an explicit key exchange, making it particularly suitable for cloud environments where data is stored and processed by multiple users with varying levels of access. The positive results from the proposed simulation model suggest the potential of quantum cryptography in securing cloud data

    Quantum cryptography: key distribution and beyond

    Full text link
    Uniquely among the sciences, quantum cryptography has driven both foundational research as well as practical real-life applications. We review the progress of quantum cryptography in the last decade, covering quantum key distribution and other applications.Comment: It's a review on quantum cryptography and it is not restricted to QK

    Device-independent quantum secure direct communication with single photon sources

    Full text link
    Quantum secure direct communication (QSDC) can directly transmit secrete messages through quantum channel. Device-independent (DI) QSDC can guarantee the communication security relying only on the observation of the Bell inequality violation, but not on any detailed description or trust of the inner workings of users' devices. In the paper, we propose a DI-QSDC protocol with practical high-efficient single photon sources. The communication parties construct the entanglement channel from single photons by adopting the heralded architecture, which makes the message leakage rate independent of the photon transmission loss. The secure communication distance and the practical communication efficiency of the current DI-QSDC protocol are about 6 times and 600 times of those in the original DI-QSDC protocol. Combining with the entanglement purification, the parties can construct the nearly perfect entanglement channel and completely eliminate the message leakage. This DI-QSDC protocol may have important application in future quantum communication field.Comment: 11 pages, 4 figure
    corecore