7,833 research outputs found

    A Generic Security Proof for Quantum Key Distribution

    Full text link
    Quantum key distribution allows two parties, traditionally known as Alice and Bob, to establish a secure random cryptographic key if, firstly, they have access to a quantum communication channel, and secondly, they can exchange classical public messages which can be monitored but not altered by an eavesdropper, Eve. Quantum key distribution provides perfect security because, unlike its classical counterpart, it relies on the laws of physics rather than on ensuring that successful eavesdropping would require excessive computational effort. However, security proofs of quantum key distribution are not trivial and are usually restricted in their applicability to specific protocols. In contrast, we present a general and conceptually simple proof which can be applied to a number of different protocols. It relies on the fact that a cryptographic procedure called privacy amplification is equally secure when an adversary's memory for data storage is quantum rather than classical.Comment: Analysis of B92 protocol adde

    The Role of Quantum Cryptography under Distributed Protocols for Secured Communication in Ad Hoc Networks

    Get PDF
    Most of the cryptographic methods employed so far has been using symmetric and asymmetric cryptography, and had involved cryptographic keys extensively. Usually it is observed that many of the cryptographic algorithms are infeasible as the key distribution system is feeble. As an emerging approach Ad Hoc networks is subjected to Quantum cryptography concept or quantum key distribution in distributed environment and has drawn a good attention as an appropriate solution to the Key Distribution issue. QKD extends unconditional secured inter-communication by means of quantum mechanics. The paper focuses on quantum theory as a substitute to conventional key distribution protocols and a comprehensive narration is offered illustrating implementations of quantum key distribution protocols. This paper depicts quantum key distribution protocols (QKDP) to preserve safety in large and Ad hoc networks, guiding towards novel direction. It is aimed to narrate the efficiency of communication in terms of effort, security, suitability and confidentiality by the use of QKDPs

    Finite key size analysis of two-way quantum cryptography

    Get PDF
    Quantum cryptographic protocols solve the longstanding problem of distributing a shared secret string to two distant users by typically making use of one-way quantum channel. However, alternative protocols exploiting two-way quantum channel have been proposed for the same goal and with potential advantages. Here we overview a security proof for two-way quantum key distribution protocols, against the most general eavesdropping attack, that utilize an entropic uncertainty relation. Then, by resorting to the `smooth' version of involved entropies, we extend such a proof to the case of finite key size. The results will be compared to those available for one-way protocols showing some advantages

    Experimental investigation of high-dimensional quantum key distribution protocols with twisted photons

    Get PDF
    Quantum key distribution is on the verge of real world applications, where perfectly secure information can be distributed among multiple parties. Several quantum cryptographic protocols have been theoretically proposed and independently realized in different experimental conditions. Here, we develop an experimental platform based on high-dimensional orbital angular momentum states of single photons that enables implementation of multiple quantum key distribution protocols with a single experimental apparatus. Our versatile approach allows us to experimentally survey different classes of quantum key distribution techniques, such as the 1984 Bennett \& Brassard (BB84), tomographic protocols including the six-state and the Singapore protocol, and to investigate, for the first time, a recently introduced differential phase shift (Chau15) protocol using twisted photons. This enables us to experimentally compare the performance of these techniques and discuss their benefits and deficiencies in terms of noise tolerance in different dimensions.Comment: 13 pages, 4 figures, 1 tabl

    Vulnerabilities in Quantum Key Distribution Protocols

    Full text link
    Recently proposed quantum key distribution protocols are shown to be vulnerable to a classic man-in-the-middle attack using entangled pairs created by Eve. It appears that the attack could be applied to any protocol that relies on manipulation and return of entangled qubits to create a shared key. The protocols that are cryptanalyzed in this paper were proven secure with respect to some eavesdropping approaches, and results reported here do not invalidate these proofs. Rather, they suggest that quantum cryptographic protocols, like conventional protocols, may be vulnerable to methods of attack that were not envisaged by their designers.Comment: 6 pages, 1 figur

    Quantum cryptography: a practical information security perspective

    Get PDF
    Quantum Key Exchange (QKE, also known as Quantum Key Distribution or QKD) allows communicating parties to securely establish cryptographic keys. It is a well-established fact that all QKE protocols require that the parties have access to an authentic channel. Without this authenticated link, QKE is vulnerable to man-in-the-middle attacks. Overlooking this fact results in exaggerated claims and/or false expectations about the potential impact of QKE. In this paper we present a systematic comparison of QKE with traditional key establishment protocols in realistic secure communication systems.Comment: 5 pages, new title, published version, minor changes onl

    Implementation vulnerabilities in general quantum cryptography

    Full text link
    Quantum cryptography is information-theoretically secure owing to its solid basis in quantum mechanics. However, generally, initial implementations with practical imperfections might open loopholes, allowing an eavesdropper to compromise the security of a quantum cryptographic system. This has been shown to happen for quantum key distribution (QKD). Here we apply experience from implementation security of QKD to several other quantum cryptographic primitives. We survey quantum digital signatures, quantum secret sharing, source-independent quantum random number generation, quantum secure direct communication, and blind quantum computing. We propose how the eavesdropper could in principle exploit the loopholes to violate assumptions in these protocols, breaking their security properties. Applicable countermeasures are also discussed. It is important to consider potential implementation security issues early in protocol design, to shorten the path to future applications.Comment: 13 pages, 8 figure
    corecore