230 research outputs found

    Quantum Eavesdropping without Interception: An Attack Exploiting the Dead Time of Single Photon Detectors

    Full text link
    The security of quantum key distribution (QKD) can easily be obscured if the eavesdropper can utilize technical imperfections of the actual implementation. Here we describe and experimentally demonstrate a very simple but highly effective attack which even does not need to intercept the quantum channel at all. Only by exploiting the dead time effect of single photon detectors the eavesdropper is able to gain (asymptotically) full information about the generated keys without being detected by state-of-the-art QKD protocols. In our experiment, the eavesdropper inferred up to 98.8% of the key correctly, without increasing the bit error rate between Alice and Bob significantly. Yet, we find an evenly simple and effective countermeasure to inhibit this and similar attacks

    Quantum Advantage in Cryptography

    Full text link
    Ever since its inception, cryptography has been caught in a vicious circle: Cryptographers keep inventing methods to hide information, and cryptanalysts break them, prompting cryptographers to invent even more sophisticated encryption schemes, and so on. But could it be that quantum information technology breaks this circle? At first sight, it looks as if it just lifts the competition between cryptographers and cryptanalysts to the next level. Indeed, quantum computers will render most of today's public key cryptosystems insecure. Nonetheless, there are good reasons to believe that cryptographers will ultimately prevail over cryptanalysts. Quantum cryptography allows us to build communication schemes whose secrecy relies only on the laws of physics and some minimum assumptions about the cryptographic hardware - leaving basically no room for an attack. While we are not yet there, this article provides an overview of the principles and state of the art of quantum cryptography, as well as an assessment of current challenges and prospects for overcoming them.Comment: 31 pages, 9 figures, 1 table. To appear in the AIAA journa

    Quantum cryptography: key distribution and beyond

    Full text link
    Uniquely among the sciences, quantum cryptography has driven both foundational research as well as practical real-life applications. We review the progress of quantum cryptography in the last decade, covering quantum key distribution and other applications.Comment: It's a review on quantum cryptography and it is not restricted to QK

    Quantum Cryptography: Key Distribution and Beyond

    Get PDF
    Uniquely among the sciences, quantum cryptography has driven both foundational research asĀ well as practical real-life applications. We review the progress of quantum cryptography in the lastĀ decade, covering quantum key distribution and other applications.Quanta 2017; 6: 1ā€“47

    Practical unconditionally secure signature schemes and related protocols

    Get PDF
    The security guarantees provided by digital signatures are vital to many modern applications such as online banking, software distribution, emails and many more. Their ubiquity across digital communications arguably makes digital signatures one of the most important inventions in cryptography. Worryingly, all commonly used schemes ā€“ RSA, DSA and ECDSA ā€“ provide only computational security, and are rendered completely insecure by quantum computers. Motivated by this threat, this thesis focuses on unconditionally secure signature (USS) schemes ā€“ an information theoretically secure analogue of digital signatures. We present and analyse two new USS schemes. The ļ¬rst is a quantum USS scheme that is both information-theoretically secure and realisable with current technology. The scheme represents an improvement over all previous quantum USS schemes, which were always either realisable or had a full security proof, but not both. The second is an entirely classical USS scheme that uses minimal resources and is vastly more eļ¬ƒcient than all previous schemes, to such an extent that it could potentially ļ¬nd real-world application. With the discovery of such an eļ¬ƒcient classical USS scheme using only minimal resources, it is diļ¬ƒcult to see what advantage quantum USS schemes may provide. Lastly, we remain in the information-theoretic security setting and consider two quantum protocols closely related to USS schemes ā€“ oblivious transfer and quantum money. For oblivious transfer, we prove new lower bounds on the minimum achievable cheating probabilities in any 1-out-of-2 protocol. For quantum money, we present a scheme that is more eļ¬ƒcient and error tolerant than all previous schemes. Additionally, we show that it can be implemented using a coherent source and lossy detectors, thereby allowing for the ļ¬rst experimental demonstration of quantum coin creation and veriļ¬cation
    • ā€¦
    corecore