Quantum Entanglement Assisted Key Distribution

Size: px
Start display at page:

Download "Quantum Entanglement Assisted Key Distribution"

Transcription

1 Quantum Entanglement Assisted Key Distribution Ke Tang *, Ping Ji *+, Xiaowen Zhang * Graduate Center, City University of New York, ke.tang@qc.cuny.edu + John Jay College of Criminal Justice, City University of New York, pji@jjay.cuny.edu Abstract Quantum correlations or entanglement is a basic ingredient for many applications of quantum information theory. One important application that exploits the correlation nature of entangled photon states is quantum key distribution, which is proven unbreakable in principle and provides the highest possible security that is impossible in classical information theory. However, generating entangled photon pairs is not a simple task -- only approximately one out of a million pump photons decay into a signal and idler photon pair. This low rate of entangled photon pairs is further reduced by the overhead required in order for the rectification of the inevitable errors due to channel imperfections or caused by potential eavesdroppers. As a consequence, quantum key distribution suffers from a low bit rate, which is in the order of hundreds to thousands bits per second or below. On the other hand, the classical public key distribution does not impose a tight limit on the transmission rate. However, it is subject to the risks of eavesdroppers sitting in the middle of the insecure channel. In this paper, we propose a hybrid key distribution method which uses public key distribution method to generate a raw key, and then uses entanglement assisted communication to modify the raw key by inserting a number of quantum bits in the raw key. Building upon the foundation of the unconditional security of quantum key distribution, we use the privacy amplification to make the affection of inserted bits expand to a whole key. Our quantum entanglement assisted key distribution scheme greatly improves the efficiency of key distribution while without compromising the level of security achievable by quantum cryptography. I. Introduction In modern cryptographic techniques, two key encryption schemes have been broadly used: the symmetric-key encryption and the public-key encryption. In public-key cryptography, messages are exchanged using keys that derived from factoring the product of two extremely large (>100 digits) prime numbers, which assumes the difficulty of certain mathematical problems. On the other hand, the main practical problem with symmetric-key cryptography is to determine a secret key securely. Theoretically, two users who would like to communicate with each other may agree on a secrete key in advance, however, in practice, it is difficult to avoid eavesdroppers to hijack the key and intervene the conversation. In the cryptography literature this is referred to as the key distribution problem. A few methods have been proposed to solve the key-distribution problem, including involving a central key distribution center and employing publicly-discussed keys based on large prime numbers (e.g., the Diffie-Hellman key exchange algorithm). However, the existing key distribution algorithms suffer various shortages one way or another such as central point failure, or being computationally expensive. Quantum encryption, nonetheless, sheds the light on the path to negotiating and distributing secrete-keys in a secure and efficient fashion. Quantum physics has excited and fascinated people for the last century. However it is only in the past decades that novel applications were found, that would make explicitly use of the Quantum Information and Computation V, edited by Eric J. Donkor, Andrew R. Pirich, Howard E. Brandt, Proc. of SPIE Vol. 6573, 65730S, (2007) X/07/$18 doi: / Proc. of SPIE Vol S-1

2 fundamental principles of quantum mechanics [12]. The most straightforward application of quantum cryptography is the distribution of secret keys in the public-key management system. In Quantum communication channels, the elements of quantum information exchanged are observations of quantum states: typically photons that are generated into particular state by the sender and then observed by the receiver. Specifically, the sender encodes the photon into quantum states, the receiver observes these states, and then by public discussion of the observations the sender and receiver agree on a body of information they share (with arbitrarily high probability). Depending on how the observation is carried out, different aspects of the system can be measured for example, polarizations of photons can be expressed in any of three different bases: rectilinear, circular, and diagonal but observing in one basis randomizes the conjugates. Thus, if the receiver and sender do not agree on what basis of a quantum system they are being used, the information obtained by the receiver is useless. Once the secret bit string is agreed to, the technique of privacy amplification can be used to reduce an outsider s potential knowledge of it to an arbitrarily low level. Through Quantum physics channels, the amount of information that may be transmitted is limited; however it is provably very secure [13]. By taking advantage of existing secret-key cryptographic algorithms, this initial transfer can be leveraged to achieve a secure transmission of large amounts of data at much higher speeds. Quantum cryptography is thus an excellent replacement for the Diffie- Hellman key exchange algorithm. An important issue of quantum mechanics is the impossibility to copy quantum states. Due to the so called no-cloning-theorem one qubit can not be duplicated in the way that full information from the original quantum state of a photon is copied to another photon [3]. Quantum entanglement, a term originally coined by the Austrian physicist Erwin Schroedinger, is furthermore the essence of quantum physics. The quantum entanglement describes the situation where two entangled particles can only be illustrated by their joint behavior. This has the intriguing consequence that measurements on the individual particles will always lead to random results although perfect correlations are observed for measurement outcomes of both particles no matter how far apart the two particles are [12]. Albert Einstein called this astonishing behavior spooky action at a distance. Entanglement plays a decisive role in many quantum communication and quantum computation schemes. As a physical resource for these protocols it is important to be able to generate, manipulate and distribute entanglement as accurate and efficient as possible. In theory, these correlations should be maintained over arbitrary distances, but the practical limitation for fiber based entanglement distribution is the absorption and decoherence due to polarization mode dispersion. On the other hand, the classical communication via optical fibers is very well established nowadays. The transmission rate of the Internet can easily approach GBit/s. That corresponds to many million photons per bit and subsequently the receiver electronics is possible to make a decision between 0 and 1 for all incoming photon bursts. Provided by the nice features of highly secured communication over quantum channels and the fast transmission rate over traditional data channels, in this paper, we propose a hybrid key distribution protocol Quantum Entanglement Assisted Key (QEAK) Distribution Protocol that inherent the philosophy in traditional public-key distribution algorithms utilized by the highspeed Internet, and in the meantime borrows the unbreakable quantum bits to facilitate key generation and propagation. In particular, in this paper, we propose a hybrid key distribution method which uses public key distribution method to generate a raw key, and then uses Proc. of SPIE Vol S-2

3 entanglement assisted communication to modify the raw key by inserting a number of quantum bits in the raw key. Building upon the foundation of the unconditional security of quantum key distribution, we use the privacy amplification to make the affection of inserted bits expand to a whole common key between a sender and a receiver. The rest of this paper is organized as following: in Section II, we briefly discuss the classic public-key distribution scheme that utilizes RSA with one time padding; in Section III, we introduce EPR and entanglement assisted communication in detail; in Section IV, we present our hybrid key distribution protocol, QEAK, in detail; in Section V, we explore the performance of the QEAK approach; and finally, in Section VI, we conclude our paper and present the future directions of this work. II. Classical public key distribution schema RSA and one time pad In cryptography, the one-time pad (OTP) is an encryption algorithm which has been proven to be unbreakable when properly deployed. In OTP the plaintext is combined with a random key or a "pad" with the length as long as the plaintext. To use OTP, the two communication parties, Alice and Bob, need two secure and identical random sequences of bits (the key) which are assumed to be previously produced and securely issued to both Alice and Bob. To get the encrypted message, Alice uses XOR logical operation to combine her plaintext, with the key, and then transmits the encoded message to Bob. On the other side, Bob performs the XOR operation on the encrypted message with the key sequence, and thereafter restores the plaintext. One-time padding scheme is information-theoretically secure, where the encrypted message provides no information about the original message, and the cryptanalyst may get any message using different pad with equal probability. One of the critics for one time padding scheme lies in the fact where the key must be exchanged securely between the two end users before the enciphered message being transmitted, which may introduce uncertainty. This issue can be partly solved by using public key distribution (PKD) scheme. PKD uses a pair of cryptographic keys designated as the public key and the private key, which are derived based on prime number theories. In this paper, we adopt one of the best PKD algorithms the RSA algorithm that is described in 1977 by Ron Rivest, Adi Shamir and Len Adleman at MIT to set forth our study. We briefly present RSA algorithm as the following. Suppose Alice and Bob communicate over an insecure (open) transmission medium, and Alice wants Bob to send her a private (or secure) message. The RSA protocol can accordingly be divided into three phases: key generation, encoding message and decoding message. Here, Alice first takes the following steps to generate a public key and a private key: 1. Choose two large prime number p and q, so that p q, randomly and independently. 2. Compute n= pq 3. Compute the totient. φ ( n) = ( p 1)( q 1) 4. Choose an integer e such that 1 < e< φ( n) which is coprime to φ ( n). 5. Compute d such that de 1(mod φ( n)) Thereafter, the public key that consists of number n the modulus, and number e the public exponent, is generated as the tuple (n, e); in the meantime, the private key that consists of Proc. of SPIE Vol S-3

4 number n which is publicly known and appears in the public key, and the number d the private exponent, is kept as the tuple (n, d). After generating the key pairs, Alice transmits the public key to Bob, and keeps the private key secretly to herself. Now if Bob wishes to send a message M to Alice, he converts M into a number m (where m<n) by using a reversible operation that has been previously agreed with e Alice. Bob then computes the ciphertext c= m (mod n), and transmits c to Alice. When Alice receives c from Bob, she can recover the plaintext m from c by conducting the computation d of m= c (mod n). Given m, Alice may recover the original message M easily. The security of the RSA cryptosystem is primarily based the mathematical challenges of deriving large prime factorizations for some numbers. Full cryptanalysis for an RSA ciphertext is considered to be infeasible based on the mathematical difficulty behind it. If a government or criminal organization has a mathematician who figures out how to factor large numbers quickly and efficiently, then much of the information that's encrypted on today's Internet and almost everywhere else will suddenly become vulnerable to eavesdropping and wiretapping. In 1993, Peter Shor published Shor s factoring algorithm [14], which shows that a quantum computer could in principle perform the same kind of factorization within polynomial time, rendering RSA and related algorithms obsolete. However, quantum computation is not expected to be developed to such a level for many years. III. EPR and Entanglement assisted communication To avoid the prohibitively expensive cost in the mathematical computational complexity, there has been a substantial interest in the development and deployment on quantum cryptography system, another provably secured encryption system based on quantum physics. Built upon two counter intuitive features of quantum physics, the uncertainty and entanglement, two different types of quantum cryptographic protocols have been defined. The first protocol uses the polarization of photons to encode the bits of information and relies on quantum randomness to keep the eavesdropper (e.g., Eve) from learning the secret key. The second protocol, the Ekert scheme (first proposed by Artur Ekert in 1991) [15] uses entangled photon states to encode the bits and relies on the fact that the information defining the key only comes into being after measurements are performed by Alice and Bob. In this paper, we are not going to introduce a novel and conceptually puzzling practical uses of entanglement: teleportation (Bennett et al. 1993). In 1935, Einstein and his colleagues Podolsky, Rosen imagined a scenario (EPR paradox) that would let people to measure both the position and momentum of a particle. Although the EPR paradox is originally devised as a thought experiment that should expose quantum mechanics' incompleteness, in 1964, John Bell showed that the predictions of quantum mechanics in the EPR thought experiment had much stronger statistical correlations from the predictions of the hidden variable theories. These differences, expressed using inequality relations known as "Bell's inequalities", are in principle experimentally detectable. After the publication of Bell's paper, a variety of experiments were devised to test Bell's inequalities and some dramatic violations of the inequality have been reported. The entanglement (non local outcome of EPR), which Einstein famously addressed it as spooky action at a distance, plays a key role in today s quantum information processes. It shows to us an anti-intuitive idea of instant communication of data through quantum correlation. Proc. of SPIE Vol S-4

5 Here, we would like to introduce a maximally entangled state, 1 Φ + = (1 1 + A B 0 A 0 B ), and 2 use the Dirac Bra-Ket notation to represent it. Practically, we may think that the entangled system consists of two photons with a mystical link between them. The states 0 and 1 have the physical meaning of the photon spinning up or down (the particle's spin-component along some dimension x, y or z). We then can easily map the states into the classical data bits 0 or 1. In the entangled state notation, the subscriptions A and B indicate the two communication parties Alice and Bob. Let us now examine the properties of the entanglement state Φ. If Alice measures the + photon along x axis (we assume x axis is along the vertical direction) and gets a result up with 50% probability, then no matter how far Bob s particle is, Bob s measurement result along the x axis (vertical direction) must be up. Provided the above knowledge, let us now explore the protocol: 1. A source generates photon pair Φ+ and sends one of the photons to Alice and another one to Bob 2. Alice and Bob independently and randomly selects a direction axis x or y and measures the photon s spin. 3. With 50% probability, Alice and Bob choose the same dimension. If so, their measurement results are the same and provide them a common key bit. 4. Repeat steps 1 to 3 until Alice and Bob share enough amount of bits to construct a security key 5. Alice and Bob thereafter use one time padding encryption scheme to encode and decode their communication messages. Alice Measure spin along x or y Source Φ + Bob Measure spin along x or y Figure 1. QKD Basic Setup Figure 1 illustrates the simple key distribution scenario from the quantum channel as we have presented above. We consider this protocol secure since it is virtually impossible to hijack the keys exchanged through the quantum channel. This is due to the fact that creating three entangled photons would decrease the strength of each photon to such a degree that it would be easily detected. Eve therefore cannot use a man-in-the-middle attack, since she would have to measure an entangled photon and disrupt the other photon, then she would have to re-emit both photons. This is also impossible due to the laws of quantum physics. However, the technological challenges of the QKD protocol exists in how to produce entangled photons and transmit them and exploit the intrinsic randomness, which requires significantly more computation cost than the classical data bit transmission. IV. Hybrid key distribution protocol As we have discussed, encryption key distribution against sophisticated attacks is one of the most challenging problems to be investigated in the field of cryptography. Unlike classic key distribution algorithms which employ various mathematic techniques to prevent eavesdropping, Proc. of SPIE Vol S-5

6 quantum key distribution is focused on the physics phenomenon of the quantum world. The restriction of any measurement of quantum system will disturb the system can let us detect the existence of eavesdroppers, and so to realize secure key distribution. In this paper, we propose a hybrid key distribution protocol for the cryptography system, where quantum bits and classic data bits are put together to derive a secure encryption key. One important feature of this protocol is to save the large amount of expensive physical resources, i.e., the EPR pairs generated in Quantum channels, and in the same time, to adopt the virtually unbreakable property of Quantum key distribution into the public-key distribution system. In this hybrid protocol, we consider that Alice and Bob share two communication channels: a quantum channel which can transmit quantum states; and a classical channel which is utilized to transmit regular data bits. In fact, the quantum channel and classical channel can both be integrated into the same optic fiber media. In the following, we introduce our hybrid key distribution protocol in detail. Using PKD to generate a raw key: Alice and Bob first run the RSA protocol. After generating the public and private key, Alice sends Bob an encoded message, e c= ( kraw) (mod n) for Bob to decode later. After Bob has successfully received and decoded the message, Alice and Bob will share a common raw key k raw. Here, we assume the length of the key k raw as l. Using QKD to generate a short quantum key: After the establishment of a common key, k raw, Alice and Bob use the quantum key distribution (QKD) approach to negotiate a sequence of quantum bits, until the length of this sequence is 2 logl + 1. We consider this new generated quantum bit sequence as a key k quan that is virtually secure. Generating a mixed key: Now Alice and Bob share a common key k raw which is conducted through traditional data channel and may not be completely secure, and meanwhile a quantum key k quan which is derived from a quantum channel and is considered cannot be cloned. Thereafter, Alice and Bob agree to use the following procedure to generate a new secrete key: Both of Alice and Bob consider the bits between digits i and logl+i as location index and use the bit at the positions logl+i+1 in k quan to replace the original bit located in the same digit in the raw key k raw. Here, we assume i [ 1, logl], and thus there are totally logl bits in the raw key to be replaced. Applying privacy Amplification: At last, Alice and Bob perform the classical method of privacy amplification to generate a new mixed key k hybrid. The classical protocol works as follows: Alice randomly chooses pairs of bits and announces which bits she has chosen (e.g. bit number 103 and bit number 537). Alice and Bob then replace the two bits by their XOR values independently. Here if the eavesdropper Eve only has partial information about the two bits, consider for example that Eve only knows the value of the first bit yet nothing about the second bit, then Eve cannot successfully get the information by performing the XOR operation. Even if Eve knows the value of both bits with 60% probability, the probability for her to correctly guess the value of the XOR computation is still limited at = 52%. If Alice and Bob repeat the process for enough number of times, then the two communication parties can successfully reduce Eve s knowledge about the information to an arbitrarily low level. Proc. of SPIE Vol S-6

7 From the above hybrid key distribution protocol, Alice and Bob can securely generate a key k hybrid for their later communication based on public-key cryptographic infrastructure. The Quantum Entanglement Assisted Key distribution (QEAK) protocol enjoys the security provided by using privacy amplification in the same time saves the usage of the expensive EPR pairs. In the next section, we discuss the security and efficiency features of QEAK approach in a greater detail. V. Security and Efficiency for QEAK The security of our QEAK key distribution protocol depends on the keys generated by the RSA protocol and the QKD scheme and also relies on the privacy amplification mechanism being used. Here, for RSA particularly, the security highly depends on the large-prime factorization problem for some numbers. As of 2005, the largest number factored by generalpurpose methods has been shown as 663 bits long, and the typical length of RSA keys is bits long [RSA Conference]. In general, the RSA approach is considered to be secure when the modulus n is sufficiently large. In QEAK protocol, we suggest that 2048 or 4096 bits to be used in the key. Furthermore, unlike RSA, the security of QKD depends on the quantum law. Because of the fragile nature of qubits, any eavesdropping (measurement) activity may disturb the quantum states, and this disruption can be detected by Alice and Bob easily. Thus, the quantum cryptographic protocol has been considered secure. From all of above, we conclude that our hybrid key distribution scheme the QEAK key distribution protocol enjoys intensively protected security, which is provided by both the mathematical challenges of solving large-prime factors for large numbers and the usage of privacy amplification that can reduce Eve s knowledge about the communication to an arbitrarily low level. In addition, we also believe our QEAK approach is efficient in the sense that comparing with the l qubits required in a pure QKD protocol, QEAK only needs to transmit 2logl qubits. This has significantly saved the physical resources that are necessary, provided that entangled photons are expensive resources. Moreover, to transmit quantum bits, it requires much longer time than the classical bits transmission (typically 10 5 bit per second vs bits per seconds). Our hybrid key distribution approach not only enjoys the security merit provided by quantum cryptography, but also efficiently utilized the high-speed traditional data communication channel. In the hybrid scheme, the repeating time of privacy amplification depends on the level of the eavesdropper s knowledge about the raw key. When using a longer key of RSA, we can reduce our repeating time of privacy amplification significantly. Furthermore, both the quantum channel and the traditional channel that we have discussed can be integrated in one optical fiber, which indicates a great level of flexibility for the QEAK scheme to be implemented in the future. VI. Conclusion In this paper, we have proposed a hybrid key distribution method Quantum Entanglement Assisted Key Distribution (QEAK) that utilizes public key distribution method to generate a raw key, and then uses entanglement assisted communication to modify the raw key by inserting a number of quantum bits in the key. Building upon the foundation of the unconditional security of quantum key distribution, we use the privacy amplification to make the affection of inserted bits expand to a whole key. Our quantum entanglement assisted key distribution scheme greatly improves the efficiency usage of the expensive quantum bits in the key while without Proc. of SPIE Vol S-7

8 compromising the level of security achievable by quantum cryptography. Due to page limits, we have not presented the performance evaluation details of our scheme in this paper. Instead, we discuss the security and efficiency of our QEAK approach in general. In our future work, we would like to conduction performance evaluation schemes to investigate the performance of QEAK by quantitatively characterizing important parameters. We would also like to propose a quantum entanglement assisted key management infrastructure for large scale networks and formulate the applicability and the performance of the network based QEAK accordingly. References [1] Einstein, A., Podolsky, B and Rosen, N. Can Quantum-mechanical Description of Physical Reality Be Considered Complete? Phys. Rev (1935) [2] Bell, J. S. On the Einstein-Podolsky-Rosen Paradox. Physics 1, , 1964 [3] W.K. Wootters et al., Nature 299 (1982), 802 [4] Bennett, C. H. and Wiesner, S. J. Communication via One- and Two-Particle Operators on Einstein-Podolsky-Rosen States Phys. Rev. Lett (1992) [5] Michler, M., Mattle, K., Weinfurter, H. and Zeilinger, A. Interferometric Bell-state analysis Phys. Rev. A 53 R1209 (1996) [6] Mattle, K., Weinfurter, H., Kwiat, P. G. and Zeilinger, A. Dense Coding in Experimental Quantum Communication Phys. Rev. Lett (1996) [7] M. Nielson, I. Chuang, Quantum computation and quantum Information, Cambridge university press2000. [8] R. Horodecki and M. Horodecki, Phys. Rev. A54, 1838(1996) [9] S. Popescu, Phys. Rev. Lett. 72, 797 (1994) [10] Preskill, J. Quantum Information and Computation, Lecture Notes, Sections (1998) [11] Kak, S. Paradox of Quantum Information quant-ph/ [12] A. Poppe, A. Fedrizzi, H. Hubel, R. Ursin, and A. Zeilinger, Entangled State Quantum Key Distribution and Teleportation, ECOC 2005 Symposia (Invited report, 31 European Conference on Optical Communication) [13] Hoi-Kwong Lo, H. F. Chau Unconditional Security of Quantum Key Distribution over Arbitrarily Long Distances, Science 26 March 1999: Vol no. 5410, pp [14] P. W. Shor, Algorithms for quantum computation: discrete logarithms and factoring, in Proceedings of the 35 Annual Symposium on the Foundations of Computer Science, edited by S. Goldwasser (IEEE Computer Society Press, Los Alamitos, CA), pp (1994). [15] A. K. Ekert, Quantum cryptography based on Bell s theorem Physics Review Letter 67, 661 (1991). Proc. of SPIE Vol S-8

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

10 - February, 2010 Jordan Myronuk

10 - February, 2010 Jordan Myronuk 10 - February, 2010 Jordan Myronuk Classical Cryptography EPR Paradox] The need for QKD Quantum Bits and Entanglement No Cloning Theorem Polarization of Photons BB84 Protocol Probability of Qubit States

More information

arxiv:quant-ph/ v2 3 Oct 2000

arxiv:quant-ph/ v2 3 Oct 2000 Quantum key distribution without alternative measurements Adán Cabello Departamento de Física Aplicada, Universidad de Sevilla, 0 Sevilla, Spain January, 0 arxiv:quant-ph/990v Oct 000 Entanglement swapping

More information

Entanglement and information

Entanglement and information Ph95a lecture notes for 0/29/0 Entanglement and information Lately we ve spent a lot of time examining properties of entangled states such as ab è 2 0 a b è Ý a 0 b è. We have learned that they exhibit

More information

Entanglement. arnoldzwicky.org. Presented by: Joseph Chapman. Created by: Gina Lorenz with adapted PHYS403 content from Paul Kwiat, Brad Christensen

Entanglement. arnoldzwicky.org. Presented by: Joseph Chapman. Created by: Gina Lorenz with adapted PHYS403 content from Paul Kwiat, Brad Christensen Entanglement arnoldzwicky.org Presented by: Joseph Chapman. Created by: Gina Lorenz with adapted PHYS403 content from Paul Kwiat, Brad Christensen PHYS403, July 26, 2017 Entanglement A quantum object can

More information

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1 Cryptography CS 555 Topic 25: Quantum Crpytography CS555 Topic 25 1 Outline and Readings Outline: What is Identity Based Encryption Quantum cryptography Readings: CS555 Topic 25 2 Identity Based Encryption

More information

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security Areas for Discussion Joseph Spring Department of Computer Science MSc Distributed Systems and Security Introduction Photons Quantum Key Distribution Protocols BB84 A 4 state QKD Protocol B9 A state QKD

More information

Quantum Cryptography and Security of Information Systems

Quantum Cryptography and Security of Information Systems Quantum Cryptography and Security of Information Systems Dalibor Hrg University of Zagreb, Faculty of Electrical Engineering and Computing, Zagreb dalix@fly.srk.fer.hr Leo Budin University of Zagreb, Faculty

More information

Perfectly secure cipher system.

Perfectly secure cipher system. Perfectly secure cipher system Arindam Mitra Lakurdhi, Tikarhat Road, Burdwan 713102 India Abstract We present a perfectly secure cipher system based on the concept of fake bits which has never been used

More information

Realization of B92 QKD protocol using id3100 Clavis 2 system

Realization of B92 QKD protocol using id3100 Clavis 2 system Realization of B92 QKD protocol using id3100 Clavis 2 system Makhamisa Senekane 1, Abdul Mirza 1, Mhlambululi Mafu 1 and Francesco Petruccione 1,2 1 Centre for Quantum Technology, School of Chemistry and

More information

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes 5th March 2004 Unconditional Security of Quantum Key Distribution With Practical Devices Hermen Jan Hupkes The setting Alice wants to send a message to Bob. Channel is dangerous and vulnerable to attack.

More information

Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters)

Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters) Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters) Rahul Jain U. Waterloo and Institute for Quantum Computing, rjain@cs.uwaterloo.ca entry editor: Andris Ambainis

More information

Single and Entangled photons. Edward Pei

Single and Entangled photons. Edward Pei Single and Entangled photons Edward Pei War is most commonly thought of as men fighting with their fist, and power is determined by physical strength. Behind the lines, however, knowledge is power. For

More information

EPR paradox, Bell inequality, etc.

EPR paradox, Bell inequality, etc. EPR paradox, Bell inequality, etc. Compatible and incompatible observables AA, BB = 0, then compatible, can measure simultaneously, can diagonalize in one basis commutator, AA, BB AAAA BBBB If we project

More information

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1 Quantum Cryptography Quantum Cryptography Presented by: Shubhra Mittal Instructor: Dr. Stefan Robila Intranet & Internet Security (CMPT-585-) Fall 28 Montclair State University, New Jersey Introduction

More information

A probabilistic quantum key transfer protocol

A probabilistic quantum key transfer protocol SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks 013; 6:1389 1395 Published online 13 March 013 in Wiley Online Library (wileyonlinelibrary.com)..736 RESEARCH ARTICLE Abhishek Parakh* Nebraska

More information

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC)

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) Majid Alshammari and Khaled Elleithy Department of Computer Science and Engineering University of Bridgeport

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications

Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications Zhengjun Cao Abstract What is the behavior of an adversary to launch attacks against a communication? The good choice

More information

10 Public Key Cryptography : RSA

10 Public Key Cryptography : RSA 10 Public Key Cryptography : RSA 10.1 Introduction The idea behind a public-key system is that it might be possible to find a cryptosystem where it is computationally infeasible to determine d K even if

More information

Physics is becoming too difficult for physicists. David Hilbert (mathematician)

Physics is becoming too difficult for physicists. David Hilbert (mathematician) Physics is becoming too difficult for physicists. David Hilbert (mathematician) Simple Harmonic Oscillator Credit: R. Nave (HyperPhysics) Particle 2 X 2-Particle wave functions 2 Particles, each moving

More information

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction Tutorial on Quantum Computing Vwani P. Roychowdhury Lecture 1: Introduction 1 & ) &! # Fundamentals Qubits A single qubit is a two state system, such as a two level atom we denote two orthogonal states

More information

Quantum Cryptography

Quantum Cryptography Quantum Cryptography (Notes for Course on Quantum Computation and Information Theory. Sec. 13) Robert B. Griffiths Version of 26 March 2003 References: Gisin = N. Gisin et al., Rev. Mod. Phys. 74, 145

More information

Quantum Cryptography. Marshall Roth March 9, 2007

Quantum Cryptography. Marshall Roth March 9, 2007 Quantum Cryptography Marshall Roth March 9, 2007 Overview Current Cryptography Methods Quantum Solutions Quantum Cryptography Commercial Implementation Cryptography algorithms: Symmetric encrypting and

More information

A Matlab Realization of Shor s Quantum Factoring Algorithm

A Matlab Realization of Shor s Quantum Factoring Algorithm 1 A Matlab Realization of Shor s Quantum Factoring Algorithm S. Jha, P. Chatterjee, A.Falor and M. Chakraborty, Member IEEE Department of Information Technology Institute of Engineering & Management Kolkata,

More information

Enigma Marian Rejewski, Jerzy Róz ycki, Henryk Zygalski

Enigma Marian Rejewski, Jerzy Róz ycki, Henryk Zygalski 1 Enigma Marian Rejewski, Jerzy Róz ycki, Henryk Zygalski What is the problem with classical cryptography? Secret key cryptography Requires secure channel for key distribution In principle every

More information

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata An Introduction to Quantum Information By Aditya Jain Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata 1. Introduction Quantum information is physical information that is held in the state of

More information

Device-Independent Quantum Information Processing

Device-Independent Quantum Information Processing Device-Independent Quantum Information Processing Antonio Acín ICREA Professor at ICFO-Institut de Ciencies Fotoniques, Barcelona Chist-Era kick-off seminar, March 2012, Warsaw, Poland Quantum Information

More information

Quantum Cryptography

Quantum Cryptography http://tph.tuwien.ac.at/ svozil/publ/2005-qcrypt-pres.pdf Institut für Theoretische Physik, University of Technology Vienna, Wiedner Hauptstraße 8-10/136, A-1040 Vienna, Austria svozil@tuwien.ac.at 16.

More information

An Introduction. Dr Nick Papanikolaou. Seminar on The Future of Cryptography The British Computer Society 17 September 2009

An Introduction. Dr Nick Papanikolaou. Seminar on The Future of Cryptography The British Computer Society 17 September 2009 An Dr Nick Papanikolaou Research Fellow, e-security Group International Digital Laboratory University of Warwick http://go.warwick.ac.uk/nikos Seminar on The Future of Cryptography The British Computer

More information

RSA RSA public key cryptosystem

RSA RSA public key cryptosystem RSA 1 RSA As we have seen, the security of most cipher systems rests on the users keeping secret a special key, for anyone possessing the key can encrypt and/or decrypt the messages sent between them.

More information

Introduction to Quantum Computing for Folks

Introduction to Quantum Computing for Folks Introduction to Quantum Computing for Folks Joint Advanced Student School 2009 Ing. Javier Enciso encisomo@in.tum.de Technische Universität München April 2, 2009 Table of Contents 1 Introduction 2 Quantum

More information

Lecture 1: Perfect Secrecy and Statistical Authentication. 2 Introduction - Historical vs Modern Cryptography

Lecture 1: Perfect Secrecy and Statistical Authentication. 2 Introduction - Historical vs Modern Cryptography CS 7880 Graduate Cryptography September 10, 2015 Lecture 1: Perfect Secrecy and Statistical Authentication Lecturer: Daniel Wichs Scribe: Matthew Dippel 1 Topic Covered Definition of perfect secrecy One-time

More information

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University Number Theory, Public Key Cryptography, RSA Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr The Euler Phi Function For a positive integer n, if 0

More information

INTRODUCTION TO QUANTUM COMPUTING

INTRODUCTION TO QUANTUM COMPUTING INTRODUCTION TO QUANTUM COMPUTING Writen by: Eleanor Rieffel and Wolfgang Polak Presented by: Anthony Luaders OUTLINE: Introduction Notation Experiment Quantum Bit Quantum Key Distribution Multiple Qubits

More information

LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS

LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS Modular arithmetics that we have discussed in the previous lectures is very useful in Cryptography and Computer Science. Here we discuss several

More information

Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations

Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations David Gaharia Joel Wibron under the direction of Prof. Mohamed Bourennane Quantum Information & Quantum

More information

Cryptography and RSA. Group (1854, Cayley) Upcoming Interview? Outline. Commutative or Abelian Groups

Cryptography and RSA. Group (1854, Cayley) Upcoming Interview? Outline. Commutative or Abelian Groups Great Theoretical Ideas in CS V. Adamchik CS 15-251 Upcoming Interview? Lecture 24 Carnegie Mellon University Cryptography and RSA How the World's Smartest Company Selects the Most Creative Thinkers Groups

More information

1 1D Schrödinger equation: Particle in an infinite box

1 1D Schrödinger equation: Particle in an infinite box 1 OF 5 1 1D Schrödinger equation: Particle in an infinite box Consider a particle of mass m confined to an infinite one-dimensional well of width L. The potential is given by V (x) = V 0 x L/2, V (x) =

More information

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography Lecture 19: (Diffie-Hellman Key Exchange & ElGamal Encryption) Recall In private-key cryptography the secret-key sk is always established ahead of time The secrecy of the private-key cryptography relies

More information

Notes for Lecture 17

Notes for Lecture 17 U.C. Berkeley CS276: Cryptography Handout N17 Luca Trevisan March 17, 2009 Notes for Lecture 17 Scribed by Matt Finifter, posted April 8, 2009 Summary Today we begin to talk about public-key cryptography,

More information

Public-Key Cryptosystems CHAPTER 4

Public-Key Cryptosystems CHAPTER 4 Public-Key Cryptosystems CHAPTER 4 Introduction How to distribute the cryptographic keys? Naïve Solution Naïve Solution Give every user P i a separate random key K ij to communicate with every P j. Disadvantage:

More information

8.1 Principles of Public-Key Cryptosystems

8.1 Principles of Public-Key Cryptosystems Public-key cryptography is a radical departure from all that has gone before. Right up to modern times all cryptographic systems have been based on the elementary tools of substitution and permutation.

More information

Ping Pong Protocol & Auto-compensation

Ping Pong Protocol & Auto-compensation Ping Pong Protocol & Auto-compensation Adam de la Zerda For QIP seminar Spring 2004 02.06.04 Outline Introduction to QKD protocols + motivation Ping-Pong protocol Security Analysis for Ping-Pong Protocol

More information

Theory of Computation Chapter 12: Cryptography

Theory of Computation Chapter 12: Cryptography Theory of Computation Chapter 12: Cryptography Guan-Shieng Huang Dec. 20, 2006 0-0 Introduction Alice wants to communicate with Bob secretely. x Alice Bob John Alice y=e(e,x) y Bob y??? John Assumption

More information

Cryptography. pieces from work by Gordon Royle

Cryptography. pieces from work by Gordon Royle Cryptography pieces from work by Gordon Royle The set-up Cryptography is the mathematics of devising secure communication systems, whereas cryptanalysis is the mathematics of breaking such systems. We

More information

The Relativistic Quantum World

The Relativistic Quantum World The Relativistic Quantum World A lecture series on Relativity Theory and Quantum Mechanics Marcel Merk University of Maastricht, Sept 24 Oct 15, 2014 Relativity Quantum Mechanics The Relativistic Quantum

More information

arxiv:quant-ph/ v2 2 Jan 2007

arxiv:quant-ph/ v2 2 Jan 2007 Revisiting controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding arxiv:quant-ph/06106v Jan 007 Jun Liu 1, Yan Xia and Zhan-jun Zhang 1,, 1

More information

Massachusetts Institute of Technology Department of Electrical Engineering and Computer Science Quantum Optical Communication

Massachusetts Institute of Technology Department of Electrical Engineering and Computer Science Quantum Optical Communication Massachusetts Institute of Technology Department of Electrical Engineering and Computer Science 6.453 Quantum Optical Communication Date: Thursday, November 3, 016 Lecture Number 16 Fall 016 Jeffrey H.

More information

1 1D Schrödinger equation: Particle in an infinite box

1 1D Schrödinger equation: Particle in an infinite box 1 OF 5 NOTE: This problem set is to be handed in to my mail slot (SMITH) located in the Clarendon Laboratory by 5:00 PM (noon) Tuesday, 24 May. 1 1D Schrödinger equation: Particle in an infinite box Consider

More information

Secrecy and the Quantum

Secrecy and the Quantum Secrecy and the Quantum Benjamin Schumacher Department of Physics Kenyon College Bright Horizons 35 (July, 2018) Keeping secrets Communication Alice sound waves, photons, electrical signals, paper and

More information

John Preskill, Caltech Biedenharn Lecture 2 8 September The security of quantum cryptography

John Preskill, Caltech Biedenharn Lecture 2 8 September The security of quantum cryptography John Preskill, Caltech Biedenharn Lecture 2 8 September 2005 The security of quantum cryptography The Quantum Century Though quantum theory is more than 100 years old, there are profound aspects of the

More information

Security of Quantum Key Distribution with Imperfect Devices

Security of Quantum Key Distribution with Imperfect Devices Security of Quantum Key Distribution with Imperfect Devices Hoi-Kwong Lo Dept. of Electrical & Comp. Engineering (ECE); & Dept. of Physics University of Toronto Email:hklo@comm.utoronto.ca URL: http://www.comm.utoronto.ca/~hklo

More information

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1).

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1). 1 Background 1.1 The group of units MAT 3343, APPLIED ALGEBRA, FALL 2003 Handout 3: The RSA Cryptosystem Peter Selinger Let (R, +, ) be a ring. Then R forms an abelian group under addition. R does not

More information

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139 Quantum Error Correcting Codes and Quantum Cryptography Peter Shor M.I.T. Cambridge, MA 02139 1 We start out with two processes which are fundamentally quantum: superdense coding and teleportation. Superdense

More information

Quantum Entanglement and Cryptography. Deepthi Gopal, Caltech

Quantum Entanglement and Cryptography. Deepthi Gopal, Caltech + Quantum Entanglement and Cryptography Deepthi Gopal, Caltech + Cryptography Concisely: to make information unreadable by anyone other than the intended recipient. The sender of a message scrambles/encrypts

More information

Quantum Cryptography

Quantum Cryptography Quantum Cryptography Christian Schaffner Research Center for Quantum Software Institute for Logic, Language and Computation (ILLC) University of Amsterdam Centrum Wiskunde & Informatica Winter 17 QuantumDay@Portland

More information

A review on quantum teleportation based on: Teleporting an unknown quantum state via dual classical and Einstein- Podolsky-Rosen channels

A review on quantum teleportation based on: Teleporting an unknown quantum state via dual classical and Einstein- Podolsky-Rosen channels JOURNAL OF CHEMISTRY 57 VOLUME NUMBER DECEMBER 8 005 A review on quantum teleportation based on: Teleporting an unknown quantum state via dual classical and Einstein- Podolsky-Rosen channels Miri Shlomi

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 11 February 21, 2013 CPSC 467b, Lecture 11 1/27 Discrete Logarithm Diffie-Hellman Key Exchange ElGamal Key Agreement Primitive Roots

More information

Network Security Based on Quantum Cryptography Multi-qubit Hadamard Matrices

Network Security Based on Quantum Cryptography Multi-qubit Hadamard Matrices Global Journal of Computer Science and Technology Volume 11 Issue 12 Version 1.0 July Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals Inc. (USA) Online ISSN:

More information

arxiv:quant-ph/ v1 6 Dec 2005

arxiv:quant-ph/ v1 6 Dec 2005 Quantum Direct Communication with Authentication Hwayean Lee 1,,4, Jongin Lim 1,, HyungJin Yang,3 arxiv:quant-ph/051051v1 6 Dec 005 Center for Information Security TechnologiesCIST) 1, Graduate School

More information

Cryptography. P. Danziger. Transmit...Bob...

Cryptography. P. Danziger. Transmit...Bob... 10.4 Cryptography P. Danziger 1 Cipher Schemes A cryptographic scheme is an example of a code. The special requirement is that the encoded message be difficult to retrieve without some special piece of

More information

Cryptography in a quantum world

Cryptography in a quantum world T School of Informatics, University of Edinburgh 25th October 2016 E H U N I V E R S I T Y O H F R G E D I N B U Outline What is quantum computation Why should we care if quantum computers are constructed?

More information

LECTURE NOTES ON Quantum Cryptography

LECTURE NOTES ON Quantum Cryptography Department of Software The University of Babylon LECTURE NOTES ON Quantum Cryptography By Dr. Samaher Hussein Ali College of Information Technology, University of Babylon, Iraq Samaher@itnet.uobabylon.edu.iq

More information

Quantum Information Transfer and Processing Miloslav Dušek

Quantum Information Transfer and Processing Miloslav Dušek Quantum Information Transfer and Processing Miloslav Dušek Department of Optics, Faculty of Science Palacký University, Olomouc Quantum theory Quantum theory At the beginning of 20 th century about the

More information

Chapter 4 Asymmetric Cryptography

Chapter 4 Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman [NetSec/SysSec], WS 2008/2009 4.1 Asymmetric Cryptography General idea: Use two different keys -K and +K for

More information

Asymmetric Cryptography

Asymmetric Cryptography Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman General idea: Use two different keys -K and +K for encryption and decryption Given a

More information

Introduction to Quantum Cryptography

Introduction to Quantum Cryptography Università degli Studi di Perugia September, 12th, 2011 BunnyTN 2011, Trento, Italy This work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 3.0 Unported License. Quantum Mechanics

More information

PERFECTLY secure key agreement has been studied recently

PERFECTLY secure key agreement has been studied recently IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 45, NO. 2, MARCH 1999 499 Unconditionally Secure Key Agreement the Intrinsic Conditional Information Ueli M. Maurer, Senior Member, IEEE, Stefan Wolf Abstract

More information

Week 7 An Application to Cryptography

Week 7 An Application to Cryptography SECTION 9. EULER S GENERALIZATION OF FERMAT S THEOREM 55 Week 7 An Application to Cryptography Cryptography the study of the design and analysis of mathematical techniques that ensure secure communications

More information

Quantum Information Processing and Diagrams of States

Quantum Information Processing and Diagrams of States Quantum Information and Diagrams of States September 17th 2009, AFSecurity Sara Felloni sara@unik.no / sara.felloni@iet.ntnu.no Quantum Hacking Group: http://www.iet.ntnu.no/groups/optics/qcr/ UNIK University

More information

Lecture V : Public Key Cryptography

Lecture V : Public Key Cryptography Lecture V : Public Key Cryptography Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Amir Rezapoor Computer Science Department, National Chiao Tung University 2 Outline Functional

More information

Introduction to Quantum Cryptography

Introduction to Quantum Cryptography Chapter 5 Introduction to Quantum Cryptography Xiaoqing Tan Additional information is available at the end of the chapter http://dx.doi.org/10.5772/56092 1. Introduction Broadly speaking, cryptography

More information

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution Chapter 13: Photons for quantum information Quantum only tasks Teleportation Superdense coding Quantum key distribution Quantum teleportation (Theory: Bennett et al. 1993; Experiments: many, by now) Teleportation

More information

The BB84 cryptologic protocol

The BB84 cryptologic protocol The cryptologic protocol of quantum key distribution Dimitri Petritis Institut de recherche mathématique de Rennes Université de Rennes 1 et CNRS (UMR 6625) Vernam s ciphering Principles of coding and

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security Outline Authentication CPSC 467b: Cryptography and Computer Security Lecture 18 Michael J. Fischer Department of Computer Science Yale University March 29, 2010 Michael J. Fischer CPSC 467b, Lecture 18

More information

Simple Math: Cryptography

Simple Math: Cryptography 1 Introduction Simple Math: Cryptography This section develops some mathematics before getting to the application. The mathematics that I use involves simple facts from number theory. Number theory is

More information

Asymmetric Encryption

Asymmetric Encryption -3 s s Encryption Comp Sci 3600 Outline -3 s s 1-3 2 3 4 5 s s Outline -3 s s 1-3 2 3 4 5 s s Function Using Bitwise XOR -3 s s Key Properties for -3 s s The most important property of a hash function

More information

Seminar Report On QUANTUM CRYPTOGRAPHY. Submitted by SANTHIMOL A. K. In the partial fulfillment of requirements in degree of

Seminar Report On QUANTUM CRYPTOGRAPHY. Submitted by SANTHIMOL A. K. In the partial fulfillment of requirements in degree of Seminar Report On QUANTUM CRYPTOGRAPHY Submitted by SANTHIMOL A. K. In the partial fulfillment of requirements in degree of Master of Technology in Computer and Information Science DEPARTMENT OF COMPUTER

More information

Theme : Cryptography. Instructor : Prof. C Pandu Rangan. Speaker : Arun Moorthy CS

Theme : Cryptography. Instructor : Prof. C Pandu Rangan. Speaker : Arun Moorthy CS 1 C Theme : Cryptography Instructor : Prof. C Pandu Rangan Speaker : Arun Moorthy 93115 CS 2 RSA Cryptosystem Outline of the Talk! Introduction to RSA! Working of the RSA system and associated terminology!

More information

Quantum Cryptography: A Short Historical overview and Recent Developments

Quantum Cryptography: A Short Historical overview and Recent Developments Quantum Cryptography: A Short Historical overview and Recent Developments Ioannis P. Antoniades Informatics Department, Aristotle University of Thessaloniki, Thessaloniki 541 24, Greece Vasilios G. Chouvardas

More information

A Superluminal communication solution based on Four-photon entanglement

A Superluminal communication solution based on Four-photon entanglement A Superluminal communication solution based on Four-photon entanglement Jia-Run Deng cmos001@163.com Abstract : Based on the improved design of Four-photon entanglement device and the definition of Encoding

More information

THE RSA CRYPTOSYSTEM

THE RSA CRYPTOSYSTEM THE RSA CRYPTOSYSTEM SILVIA ROBLES Abstract. This paper explores the history and mathematics behind the RSA cryptosystem, including the idea of public key cryptosystems and number theory. It outlines the

More information

Transmitting and Hiding Quantum Information

Transmitting and Hiding Quantum Information 2018/12/20 @ 4th KIAS WORKSHOP on Quantum Information and Thermodynamics Transmitting and Hiding Quantum Information Seung-Woo Lee Quantum Universe Center Korea Institute for Advanced Study (KIAS) Contents

More information

CIS 6930/4930 Computer and Network Security. Topic 5.2 Public Key Cryptography

CIS 6930/4930 Computer and Network Security. Topic 5.2 Public Key Cryptography CIS 6930/4930 Computer and Network Security Topic 5.2 Public Key Cryptography 1 Diffie-Hellman Key Exchange 2 Diffie-Hellman Protocol For negotiating a shared secret key using only public communication

More information

Final Exam Math 105: Topics in Mathematics Cryptology, the Science of Secret Writing Rhodes College Tuesday, 30 April :30 11:00 a.m.

Final Exam Math 105: Topics in Mathematics Cryptology, the Science of Secret Writing Rhodes College Tuesday, 30 April :30 11:00 a.m. Final Exam Math 10: Topics in Mathematics Cryptology, the Science of Secret Writing Rhodes College Tuesday, 0 April 2002 :0 11:00 a.m. Instructions: Please be as neat as possible (use a pencil), and show

More information

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons Commun. Theor. Phys. (Beijing, China) 54 (2010) pp. 829 834 c Chinese Physical Society and IOP Publishing Ltd Vol. 54, No. 5, November 15, 2010 Quantum Secure Direct Communication with Authentication Expansion

More information

CRYPTOGRAPHY AND NUMBER THEORY

CRYPTOGRAPHY AND NUMBER THEORY CRYPTOGRAPHY AND NUMBER THEORY XINYU SHI Abstract. In this paper, we will discuss a few examples of cryptographic systems, categorized into two different types: symmetric and asymmetric cryptography. We

More information

CIS 551 / TCOM 401 Computer and Network Security

CIS 551 / TCOM 401 Computer and Network Security CIS 551 / TCOM 401 Computer and Network Security Spring 2008 Lecture 15 3/20/08 CIS/TCOM 551 1 Announcements Project 3 available on the web. Get the handout in class today. Project 3 is due April 4th It

More information

Device-Independent Quantum Information Processing (DIQIP)

Device-Independent Quantum Information Processing (DIQIP) Device-Independent Quantum Information Processing (DIQIP) Maciej Demianowicz ICFO-Institut de Ciencies Fotoniques, Barcelona (Spain) Coordinator of the project: Antonio Acín (ICFO, ICREA professor) meeting,

More information

Quantum Cryptography : On the Security of the BB84 Key-Exchange Protocol

Quantum Cryptography : On the Security of the BB84 Key-Exchange Protocol Quantum Cryptography : On the Security of the BB84 Key-Exchange Protocol Thomas Baignères EPFL - LASEC thomas.baigneres@epfl.ch Abstract. In 984, C.H. Bennet and G. Brassard proposed a new protocol aimed

More information

Experimental realization of quantum cryptography communication in free space

Experimental realization of quantum cryptography communication in free space Science in China Ser. G Physics, Mechanics & Astronomy 2005 Vol.48 No.2 237 246 237 Experimental realization of quantum cryptography communication in free space WANG Chuan 1, ZHANG Jingfu 1, WANG Pingxiao

More information

Chapter 8 Public-key Cryptography and Digital Signatures

Chapter 8 Public-key Cryptography and Digital Signatures Chapter 8 Public-key Cryptography and Digital Signatures v 1. Introduction to Public-key Cryptography 2. Example of Public-key Algorithm: Diffie- Hellman Key Exchange Scheme 3. RSA Encryption and Digital

More information

Quantum key distribution with 2-bit quantum codes

Quantum key distribution with 2-bit quantum codes Quantum key distribution with -bit quantum codes Xiang-Bin Wang Imai Quantum Computation and Information project, ERATO, Japan Sci. and Tech. Corp. Daini Hongo White Bldg. 0, 5-8-3, Hongo, Bunkyo, Tokyo

More information

Lecture 28: Public-key Cryptography. Public-key Cryptography

Lecture 28: Public-key Cryptography. Public-key Cryptography Lecture 28: Recall In private-key cryptography the secret-key sk is always established ahead of time The secrecy of the private-key cryptography relies on the fact that the adversary does not have access

More information

arxiv:quant-ph/ v2 17 Sep 2002

arxiv:quant-ph/ v2 17 Sep 2002 Proof of security of quantum key distribution with two-way classical communications arxiv:quant-ph/0105121 v2 17 Sep 2002 Daniel Gottesman EECS: Computer Science Division University of California Berkeley,

More information

Public Key 9/17/2018. Symmetric Cryptography Review. Symmetric Cryptography: Shortcomings (1) Symmetric Cryptography: Analogy

Public Key 9/17/2018. Symmetric Cryptography Review. Symmetric Cryptography: Shortcomings (1) Symmetric Cryptography: Analogy Symmetric Cryptography Review Alice Bob Public Key x e K (x) y d K (y) x K K Instructor: Dr. Wei (Lisa) Li Department of Computer Science, GSU Two properties of symmetric (secret-key) crypto-systems: The

More information

Practice Assignment 2 Discussion 24/02/ /02/2018

Practice Assignment 2 Discussion 24/02/ /02/2018 German University in Cairo Faculty of MET (CSEN 1001 Computer and Network Security Course) Dr. Amr El Mougy 1 RSA 1.1 RSA Encryption Practice Assignment 2 Discussion 24/02/2018-29/02/2018 Perform encryption

More information

Using Quantum Effects for Computer Security

Using Quantum Effects for Computer Security Using Quantum Effects for Computer Security Arran Hartgroves, James Harvey, Kiran Parmar Thomas Prosser, Michael Tucker December 3, 2004 1 Introduction Computer security is a rapidly changing field. New

More information

Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State

Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State Commun. Theor. Phys. 55 (2011) 984 988 Vol. 55, No. 6, June 15, 2011 Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State YUAN Hao ( ), 1, ZHOU Jun ( ), 1,2 ZHANG Gang

More information