A probabilistic quantum key transfer protocol

Size: px
Start display at page:

Download "A probabilistic quantum key transfer protocol"

Transcription

1 SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks 013; 6: Published online 13 March 013 in Wiley Online Library (wileyonlinelibrary.com)..736 RESEARCH ARTICLE Abhishek Parakh* Nebraska University Center for Information Assurance, University of Nebraska at Omaha, Omaha, NE 6818, U.S.A. ABSTRACT We propose a protocol to transfer a one-time pad (in a probabilistic manner) from Alice to Bob, over a public channel. The proposed protocol is unique because Bob merely acts as a receiver of the pad (secret key); that is, Bob does not need to send any message back to Alice unless he detects eavesdropping. Such a secure transfer of one-time pad, over public channel, is not possible in classical cryptography, and in quantum cryptography, all previous protocols require Bob to send almost as many messages back to Alice as she does to Bob to establish a key. Copyright 013 John Wiley & Sons, Ltd. KEYWORDS quantum cryptography; quantum key distribution; probabilistic protocol; quantum network security *Correspondence Abhishek Parakh, Nebraska University Center for Information Assurance, University of Nebraska at Omaha, 6001 Dodge St., Omaha, NE 6818, U.S.A. aparakh@unomaha.edu 1. INTRODUCTION The security of all known pubic key cryptographic algorithms is based on unproven mathematical assumptions [1]. Their security stems from the fact that we currently do not have efficient algorithms to solve hard mathematical problems, such as factoring numbers and finding discrete logarithms in finite fields. Consequently, classical public key algorithms only provide computational security. Although not practical today, efficient quantum algorithms to factor numbers and to find discrete logarithms exist [], casting a dark shadow over classical cryptography as we know it. There is one known classical secret key cryptographic system that provides perfect (information theoretic) security [3] one-time pad. One-time pad works by XORing a stream of true random bits with the bit stream of plaintext. However, this requires the encryption key (also called as one-time pad) to be as long as the plaintext itself. Now, if one had a secure channel to transmit a one-time-pad key from sender to receiver, then one may use that channel to send the plaintext securely in the first place. In other words, although one-time pads provide perfect security that is not based on any computational assumptions, they are impractical in classical communication. Example one-time pad:let M = be the message and K = be the randomly chosen key, then the cipher C is the bitwise XOR of M and K, that is, c i = m i k i ; C= Cipher C canbesent over the public channel; however, key K has to be sent to the receiver over a secure (private) channel. While classical systems preclude the use of one-time pads over public channels, laws of quantum physics make it possible to securely generate the key for a one-time pad over a public channel with perfect security. Such a quantum key agreement technique was first proposed by Bennett and Brassard [] (BB8) where a classical communication channel was used in conjunction with a quantum channel to establish a shared secret key. In BB8, Alice generates a random string of bits and sends each bit to Bob as a photon in a randomly chosen basis (rectilinear or diagonal). Bob, not knowing which of the two bases each photon is in, measures them randomly in rectilinear or diagonal basis. After measuring all the photons, Bob discloses his choice of bases of measurement to Alice, and she tells Bob which of their bases agree. The final key is made up of bits that were received by Bob in the matching bases. A subset of these bits is used to check if there was any eavesdropping [,5]. Here, disclosure of bases is carried out over a classical communication channel. Ekert [6] proposed the use of entangled photons measured randomly in three coplanar axes. While Ekert s protocol used Bell s inequality to demonstrate its security against eavesdropping, Bennett, Brassard, and Mermin [7] proposed a protocol that used entangled pairs and did not depend on Bell s inequality for detection of eavesdropping. Bennett [8] in another scheme showed that any two non-orthogonal states suffice for key agreement. A protocol by Kartalopoulus [9] used two quantum channels for key agreement in conjunction with classical channel. In Kartalopoulus protocol, Copyright 013 John Wiley & Sons, Ltd. 1389

2 A. Parakh Alice sends the same information on both the quantum channels, and Bob measures the photons on these channels, randomly, in complementary bases (rectilinear on one and diagonal on other). They compare their chosen bases publicly and determine the key. Almost all quantum protocols have a similar concept behind them in which photons are first measured in random bases and then the chosen bases are compared publicly. Consequently, the final key to be used cannot be decided in advance and depends on Bob s measurements as well. Further, all the protocols require Bob to actively send messages back to Alice in a back and forth communication. A three-stage quantum key agreement protocol based on the idea of commuting transformations was proposed in [10], much as in classical commutative cryptography [11]. However, it requires Bob to choose a basis of rotation of his own and thus a two-way exchange of messages for the key agreement process. The protocol proposed in [1] requires repeated transmission and measurements in both directions to establish a key. Because we only send messages in one direction, the protocol proposed here is at least twice as efficient as that proposed in [1]. Further, the proposed protocol is unique as compared with previous protocols because it is one sided in the sense that Alice sends a one-time-pad key to Bob and Bob receives it correctly with a very high probability. Bob does not send any message back to Alice unless he detects an eavesdropping. Such transfer of one-time pad over public channels is impossible in classical communication and classical cryptography, and none of the previous quantum key agreement protocols allow Bob to act as a passive receiver. Therefore, the contributions of the proposed protocol are as follows: (1) It enables Alice to transfer a secretly chosen onetime pad to Bob over a public channel. The key is entirely chosen by Alice. () Probabilistic nature of transfer: the one-time pad is transferred to Bob correctly with a very high probability (a parameter chosen by the participants). (3) Bob sends a message back to Alice only if he detects eavesdropping and does not need to disclose his bases of measurement. Consequently, unlike previous protocols, there is no two-way exchange of messages to establish a key. () Unlike other protocols, where only Alice can detect eavesdropping because only she knows the original values of the bits she sent, in the proposed protocol, Bob is able to detect eavesdropping. (5) The probability of detecting an eavesdropper is higher than that in BB8. Further, we assume that Alice and Bob have agreed on bases of measurement and encoding of photons long before Alice decides to transmit a one-time pad to Bob. Such arrangements can be a part of global standards that communicating parties follow. Also, assume that Alice has quantum systems capable of producing single photons in desired polarization and there is no loss of photons during transmission or elsewhere.. QUANTUM COMMUNICATION AND QUANTUM CRYPTOGRAPHY One of the fundamental concepts in classical computation and classical information is the notion of a bit. Quantum computations are, therefore, built upon an analogous concept of quantum bit or qubit for short [13]. Similar to classical bit, a qubit hasstates 0i and 1i corresponding to 0 and 1 for a classical bit. However, unlike the classical bit, a qubit can exist in states other than 0i or 1i. It is also possible to form linear combination of states, often called superpositions, jc >¼ ajiþ 0 bj1i where a and b are complex numbers. Therefore, the state of a qubit is a vector in a two dimensional complex vector space. The special states 0i and 1i are known as rectilinear computational basis states (+) and form an orthogonal basis for this vector space. Further, when we measure a qubit, we get either the result 0, with probability a, or the result 1, with probability b ; a + b = 1. A qubit can exist in a continuum of states between 0i and 1i until it is measured, however when measured, it only ever gives 0 and 1 as a measurement result probabilistically. For example, a qubit can be in the state j0iþj1i pffiffiffi which when measured in rectilinear basis gives result zero, 50% of the time and result one, 50% of the time. In communication using optical channels, quantum states are represented using polarized photons. Any two orthogonal states that can be distinguished from one another form a basis of measurement. For example, photons in states 0i and 1i are implemented using photons polarized at 0 (!) and 90 ("), respectively, and are said to represent 0 and 1 in rectilinear basis (+). Similarly, photons in states j0iþj1i pffiffi and j0ij1i pffiffi are implemented using photons polarized at 5 ( ) and 135 ( ), respectively, and are said to represent 0 and 1 in diagonal basis (). Further, a photon that is in diagonal basis, when measured by a detector aligned in rectilinear basis, randomly collapses to 0 or 1 with a probability of one-half, and vice versa [13]..1. The BB8 quantum key distribution protocol BB8 was the first quantum cryptography protocol proposed and employs a classical as well as quantum channel to establish a shared key. It uses two conjugate bases: a rectilinear basis of 0 (!) and 90 (") polarization states 1390 Security Comm. Networks 013; 6: John Wiley & Sons, Ltd.

3 A. Parakh and a diagonal basis of 5 ( ) and 135 ( ) polarization states. Bit 0 corresponds to polarization states (!) or( ), and 1 corresponds to (") or( ) polarization states. The secret key is established as follows: (1) Alice chooses n random key bits. () Alice chooses a random sequence of n polarization bases (rectilinear or diagonal) and sends Bob a sequence of n photons encoding one bit of the key stream in the basis chosen for that position. (3) Bob, upon receiving the stream of photons, measures them in randomly chosen bases of his own. If Alice s basis of encoding for a given photon and Bob s basis of measurement for that photon match, then Bob receives Alice s encoded bit correctly, else Bob will see a random collapse of the state of the photon and will lose all information about the bit. () Alice and Bob publicly compare the bases of their choice for all the photons The final key is made up of bits that were received by Bob in the same bases as that of Alice s. Eavesdropping is detected in BB8 because Eve not knowing the original bases of the photons, like Bob, measures them in random bases. This will make 75% of the photons collapse randomly at Bob s end. However, Bob expects 50% of his random bases to agree with that of Alice and hence see only 50% of the photons collapse randomly. After all the measurements are performed, Alice and Bob randomly select a subset of the bits received by Bob in the correctly aligned bases and check for errors. If Eve has made measurements, they would expect to see disagreements in some of the bit values [,5]. Further, the number of bits that are usable by Bob for a key are expected to be only n/... Key generation rather than key distribution protocol As seen in the aforementioned protocol, the final key that is used cannot be decided in advance by Alice. Consequently, quantum key cryptography protocols are often thought of not as secret key exchange or transfer but rather as secret key generation because, fundamentally, neither Alice nor Bob can pre-determine the key they will ultimately end up with upon completion of the protocol..3. Need for authenticated channels Fundamentally, all key exchange schemes over public channels are vulnerable to man-in-the-middle attacks [1]. Often, digital signatures are used to solve this problem, with the use of a trusted third party (such as Symantec or GeoTrust, which certifies the signatures). These trusted third parties form a part of the public key infrastructure. We do not go into details of digital signatures here but assume that there exist authenticated channels between Alice and Bob. 3. THE PROPOSED PROTOCOL Assume that Alice wishes to send Bob, over a public channel, a random bit string of length n to be used as a one-time pad. We assume that Alice and Bob have, long before the start of the protocol, agreed to use polarized photons for communication and two bases for measurements. The protocol proceeds as follows (Figure 1): (1) Alice chooses a random sequence of polarization bases (rectilinear or diagonal) and sends Bob a stream of photons representing one bit of the key in the basis chosen for that bit position. () Bob, upon receiving the stream of photons, randomly and independently measures each photon in rectilinear or diagonal basis. (3) Alice re-encodes her key as a stream of photons in the same sequence of bases as before and sends it to Bob again. () Bob measures the stream of photons in the same sequence of bases that he chose in the previous iteration. (5) Alice and Bob repeat steps 3 and, k 1 number of times. (6) Alice sends one final copy of the key as a stream of photons to Bob. At this point, Alice has sent k + 1 copies of the key as polarized photons to Bob. For the first k iterations, Bob keeps his sequence of bases constant and notes all the measurements for all the iterations in a table. If for photon i, the measured value changes at least once over k iterations, then Bob concludes that his measurement basis for that photon is not the same as that of Alice s and changes his basis of measurement for that photon to the complementary basis. Bob receives the (k + 1)th transmission in the realigned bases. Alice then sends to Bob all the original sequence of bases for her photons. Bob checks for eavesdropping: - If eavesdropping is detected, Bob sends an abort signal to Alice. - Else, Alice sends the encrypted message to Bob. Bob keeps track of all measurements he makes and notes them as shown in Tables I and II. When Bob s basis of measurement matches with Alice s chosen basis for a photon, Bob retrieves the same exact result for that bit in all k iterations. However, if Bob s basis differs from that of Alice, Bob will lose all information about that bit (photon will randomly collapse to 0 or 1 with probability one-half). Security Comm. Networks 013; 6: John Wiley & Sons, Ltd. 1391

4 A. Parakh Figure 1. Illustration of the flow of the proposed protocol. Table I. Sample execution of the proposed protocol. Raw key bit stream generated by Alice Step 1: Alice randomly chooses bases and encodes the key as a stream of photons in those bases! " " " " "!!!! "! Alice sends the stream of photons to Bob Step : Bob s randomly chooses bases for measurement Bob measures the received photon in the basis chosen for that bit position Bob receives 0 0/1 0/ /1 0/1 1 0/ /1 0 0/1 0 0/1 0/1 0/ /1 1 0/1 0/1 0/1 0 Step 3: Alice resends another copy of the key as a stream of photons in the exactly same bases as before Step : Bob measures the new stream of photos received in exactly the same bases as before Step 5: Repeat k 1 times: Steps 3 and Step 6: Alice sends one final copy of the key as stream of photons to Bob At this point, Alice has sent k + 1 copies of the key encoded as stream of photons to Bob Because both Alice and Bob are choosing their measurement bases randomly and independently, Bob expects to see 50% of his bases agree with that of Alice s. Consequently, Bob will see the other 50% of the photons collapse to a random value. This is shown in Table II. After k iterations Bob will have determined with a very high probability which of his bases align with those Alice and which do not align. For the bases that do not align with those of Alice, he changes them to the complementary bases. When Alice sends the (k + 1)th transmission of photons, Bob measures it in his newly aligned basis to determine the secret key.. THE VALUE OF K Bob s aim is to determine which of his bases align with those of Alice. If, for a given photon, Bob s basis is not aligned with Alice s basis, then Bob will see a random collapse of the photon. The probability that Bob s basis is wrongly aligned, and yet, he sees that photon collapse to the exact same value over k + 1 iterations is 1 k.ifk = 1, Bob is more than 99.98% confident of his basis for a photon for which his measured value remained constant over k iterations. 139 Security Comm. Networks 013; 6: John Wiley & Sons, Ltd.

5 A. Parakh Table II. Bob s observations over 13 iterations for the example shown in Table I. Results obtained by Bob in misaligned bases are shown in italics. Iteration Iteration Iteration Iteration Iteration Iteration Iteration Iteration Iteration Iteration Iteration Iteration Bob realigns the bases to match those of Alice s Iteration PROBABILISTIC NATURE OF KEY TRANSFER It is clear from the aforementioned description that the key transfer is probabilistic in the sense that Bob has a residual probability of error for the final key. This is because Alice discloses her bases only after Bob has made all the measurements. Therefore, bits that did not change their value in k + 1 iterations have a probability of 1 of being measured in the wrong basis, and k hence, Bob does not gain any information about them. When Alice sends Bob her original bases of encoding, Bob can check if any of his bases were wrongly aligned. For a large k and depending on the value of n, the addition of a small error correcting checksum to the end of the transmitted key would suffice. 6. EAVESDROPPING We assume that an eavesdropper has same capabilities as that in BB8 [], in which case the probability of detection of eavesdropper is greater than that in BB8. Here, the eavesdropper, Eve, can only make measurements on the photons that are being sent to Bob. Consequently, not knowing the basis of the photons, Eve will make measurements in random bases before sending the photons to Bob and hence introduce errors in Bob s measurements. The difference from previous protocols is that Bob himself will be able to detect these errors as compared with sending a subset (or a function of the subset) of the bits to Alice for verification. Irrespective of whether Eve eavesdrops on all the k iterations or just one iteration (or any number in between), Eve s measurements will force 75% of the photons to collapse randomly (at Bob s end), whereas Bob is expecting to see only 50% of the photons to collapse randomly. In other words, because Alice later sends Bob the correct bases of the photons, he can go back and check his table for the bits whose values were supposed to stay constant through all k iterations. Table III shows that in absence of Eve, Bob has a 50% chance of getting a basis correct and hence expects to see only 50% of the bits change values over the iterations. However, from Table IV, we see that in presence of Eve, Bob will observe 75% of the bits change values over k iterations Expected number of bits correctly received by Bob We first compute the expected number of bits correctly received by Bob in the absence of Eve and then in the presence of Eve. Consider a single iteration of the protocol Without Eve Let b i a be Alice s basis of encoding photon i and bi b Bob s basis of measurement of photon i. The probability that Alice and Bob will choose the same bases is given by P(b i a = bi b )=1. Further, their choices are independent of each other, that is, P b i j ¼ g=bi k ¼ h ¼ P b i j ¼ g where j, k {a,b}, j 6¼ k, and g, h {+,}. Let X be the random variable that denotes the number of photons received by Bob that collapse at random and let E Table III. Possible choices of bases that Alice and Bob can make for any given qubit. Bob will observe random result for two out of four possible cases. Possible choice of basis between Alice and Bob for any given qubit (no Eve present) Alice + + Bob + + Bob s observed result Constant Random Random Constant Security Comm. Networks 013; 6: John Wiley & Sons, Ltd. 1393

6 A. Parakh Table IV. Possible choices of bases that Alice, Eve and Bob can make for any given qubit. Bob will observe random result for six out of eight possible cases. Possible choice of bases between Alice, Eve, and Bob for any give qubit Alice Eve Bob Bobs observed result Constant Random Random Random Random Random Random Constant (X) be the expectation of X, then EX ð Þ ¼ Pb i a 6¼ 1 bi b n ¼ n With Eve present Let b i e be Eve s basis of measurement for a given photon i. The probability that any two parties have the same bases for a given photon Pb i a ¼ bi b ¼ Pb i a ¼ b i e ¼ Pb i e ¼ b i 1 b ¼ Further, Alice, Bob, and Eve choose their bases independent of each other P b i j ¼ g=bi k ¼ h ¼ P b i j ¼ g where j, k {a,b,c}, j 6¼ k, and g, h {+,} Consequently, the probability that all of them will choose the same bases is given by Pb i a ¼ bi e ¼ 1 bi b ¼ 1 ¼ 1 In other words, the probability that at least one of them, for a given photon, will choose a basis of measurement different from the others is given by P r ¼ 1 Pb i a ¼ bi e ¼ 3 bi b ¼ Whenever Bob s or Eve s bases of measurement differ from that of Alice s basis of encoding, the photon will collapse randomly resulting in a random bit at Bob s end. Let X r be the random variable that denotes the number of photons received by Bob, with Eve present, that collapse at random and let E(X r ) be the expectation of X r, then EX ð r Þ ¼ P r n ¼ 3 n Probability of detecting Eve s presence From the previous section, we see that if Y is the random variable that represents the additional number of photons that collapse at random with and without Eve present, then the expectation of Y is given by EY ð Þ ¼ EX ð r ÞEX ð Þ ¼ 3n n ¼ n Assume that at any given instance (of Y), y ¼ n are the additional number of photons that collapse randomly as a result of Eve s presence. Eve s presence will go undetected if all of these photons collapse to the correct bit value. This happens with the probability n P Eve undetected ¼ 1 Therefore, probability that Eve s presence will be detected is P Eve _ detected =1P Eve _ undectected. Because one-time pad keys are as long in length as the data itself, we expect n to be quite large. For example, for a 1-kB (819 bits) file being transferred, the probability that Eve s presence will be detected is given by P Eve detected ¼ Eve eavesdrops on more than one iteration of the protocol If Eve eavesdrops on more than one iteration of the protocol, the probability of eavesdropping going undetected is decreases. For example, if Eve eavesdrops on t iterations then, probability of Eve s presence will be detected is given by P Eve detected ¼ 1 1 n t 6.3. Eve eavesdrops on only a fraction of photons In the case that Eve only measures a fraction of the photons, rather than all the n photons, in a given iteration, the analysis of eavesdropping remains the same. We computed probabilities of bases matching between Alice, Bob, and Eve for a given photon i, in the previous section. The probability that at least one of the bases between Alice, Bob, and Eve, for a given photon i, is different from the others, was given by P r ¼ 1 Pb i a ¼ bi e ¼ 3 bi b ¼ Consequently, if Eve eavesdrops on m out of n photons, then if X rm is the random variable that denotes the number 139 Security Comm. Networks 013; 6: John Wiley & Sons, Ltd.

7 A. Parakh of photons that collapse randomly at Bob s end, then the expectation of X rm is given by EX ð rm Þ ¼ P r m ¼ 3 m The analysis of probability of detection of Eve s presence remains the same (as in the previous section), and we simply replace n with m. m P Eve dectected m ¼ 1 1 and if Eve eavesdrops on m n photons on t iterations, then the probability that Eve will be detected is given by P Eve detected m ¼ CONCLUSIONS m t In this article, we have presented a protocol, based on quantum mechanics, that can be used to transfer a one-time pad over a public channel. The proposed protocol demonstrates phenomenon that is not possible in classical communication and has not been discussed previously in quantum cryptography. For example, unlike previous protocols, Bob s communication back to Alice is minimum (only an abort signal upon detection of eavesdropping). Also, in the proposed protocol, Bob is able to detect eavesdropping, whereas in all previous protocols, Alice detected eavesdropping as she is the one who knows the original bit values that were sent. The probability of detection of eavesdropping in the proposed protocol is higher than that in BB8 because the proposed protocol results in more number of usable bits at Bob s end. Further, the transfer of the key is probabilistic in nature, and Bob s confidence in the final key can be made arbitrarily high. Also, Alice chooses the entire key that is to be used. With a small modification of the protocol, one can eliminate the requirement of Alice s classical communication (to Bob), thus making the protocol an all quantum protocol where no bases need to be disclosed. REFERENCES 1. Menezes AJ, Vanstone SA, Oorschot PCV. Handbook of Applied Cryptography (1st edition). CRC Press, Inc.: Boca Raton, FL, USA, Shor P. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Journal on Computing 1997; 6 (5): Shanon C. Communication theory of secrecy systems. Bell System Technical Journal 199; 8: Bennett CH, Brassard G. Quantum cryptography: public key distribution and coin tossing. In Proceedings of the IEEE International Conference on Computers, Systems and Signal Processing. IEEE Press: New York, 198 pages; Shor PW, Preskill J. Simple proof of security of the BB8 quantum key distribution protocol. Physical Review Letters 000; 85:1. 6. Ekert AK. Quantum cryptography based on Bell s theorem. Physical Review Letters 1991; 67: Bennett CH, Brassard G, Mermin ND. Quantum cryptography without Bell s theorem. Physical Review Letters 199; 68: Bennett CH. Quantum cryptography using any two nonorthogonal states. Physical Review Letters 199; 68: Kartalopoulos SV. K08: a generalized BB8/B9 protocol in quantum cryptography. Security and Communication Networks 009; (6): Kak S. A three-stage quantum cryptography protocol. Foundations of Physics Letters 006; 19: Shamir A. On the power of commutativity in cryptography. In Proceedings of the 7th Colloquium on Automata, Languages and Programming. Springer- Verlag: London, UK, 1980 pages; Zamani F, Verma P. A QKD protocol with a two-way quantum channel. In Advanced Networks and Telecommunication Systems (ANTS), 011 IEEE 5th International Conference on, pages 1 6, Dec Nielsen MA, Chuang IL. Quantum Computation and Quantum Information. Cambridge University Press: New York, NY, USA, 000. Security Comm. Networks 013; 6: John Wiley & Sons, Ltd. 1395

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC)

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) Majid Alshammari and Khaled Elleithy Department of Computer Science and Engineering University of Bridgeport

More information

Network Security Based on Quantum Cryptography Multi-qubit Hadamard Matrices

Network Security Based on Quantum Cryptography Multi-qubit Hadamard Matrices Global Journal of Computer Science and Technology Volume 11 Issue 12 Version 1.0 July Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals Inc. (USA) Online ISSN:

More information

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1 Quantum Cryptography Quantum Cryptography Presented by: Shubhra Mittal Instructor: Dr. Stefan Robila Intranet & Internet Security (CMPT-585-) Fall 28 Montclair State University, New Jersey Introduction

More information

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1 Cryptography CS 555 Topic 25: Quantum Crpytography CS555 Topic 25 1 Outline and Readings Outline: What is Identity Based Encryption Quantum cryptography Readings: CS555 Topic 25 2 Identity Based Encryption

More information

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security Areas for Discussion Joseph Spring Department of Computer Science MSc Distributed Systems and Security Introduction Photons Quantum Key Distribution Protocols BB84 A 4 state QKD Protocol B9 A state QKD

More information

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes 5th March 2004 Unconditional Security of Quantum Key Distribution With Practical Devices Hermen Jan Hupkes The setting Alice wants to send a message to Bob. Channel is dangerous and vulnerable to attack.

More information

Quantum Cryptography and Security of Information Systems

Quantum Cryptography and Security of Information Systems Quantum Cryptography and Security of Information Systems Dalibor Hrg University of Zagreb, Faculty of Electrical Engineering and Computing, Zagreb dalix@fly.srk.fer.hr Leo Budin University of Zagreb, Faculty

More information

10 - February, 2010 Jordan Myronuk

10 - February, 2010 Jordan Myronuk 10 - February, 2010 Jordan Myronuk Classical Cryptography EPR Paradox] The need for QKD Quantum Bits and Entanglement No Cloning Theorem Polarization of Photons BB84 Protocol Probability of Qubit States

More information

Enigma Marian Rejewski, Jerzy Róz ycki, Henryk Zygalski

Enigma Marian Rejewski, Jerzy Róz ycki, Henryk Zygalski 1 Enigma Marian Rejewski, Jerzy Róz ycki, Henryk Zygalski What is the problem with classical cryptography? Secret key cryptography Requires secure channel for key distribution In principle every

More information

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata An Introduction to Quantum Information By Aditya Jain Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata 1. Introduction Quantum information is physical information that is held in the state of

More information

Entanglement and information

Entanglement and information Ph95a lecture notes for 0/29/0 Entanglement and information Lately we ve spent a lot of time examining properties of entangled states such as ab è 2 0 a b è Ý a 0 b è. We have learned that they exhibit

More information

An Introduction. Dr Nick Papanikolaou. Seminar on The Future of Cryptography The British Computer Society 17 September 2009

An Introduction. Dr Nick Papanikolaou. Seminar on The Future of Cryptography The British Computer Society 17 September 2009 An Dr Nick Papanikolaou Research Fellow, e-security Group International Digital Laboratory University of Warwick http://go.warwick.ac.uk/nikos Seminar on The Future of Cryptography The British Computer

More information

LECTURE NOTES ON Quantum Cryptography

LECTURE NOTES ON Quantum Cryptography Department of Software The University of Babylon LECTURE NOTES ON Quantum Cryptography By Dr. Samaher Hussein Ali College of Information Technology, University of Babylon, Iraq Samaher@itnet.uobabylon.edu.iq

More information

quantum distribution of a sudoku key Sian K. Jones University of South Wales

quantum distribution of a sudoku key Sian K. Jones University of South Wales Games and Puzzles quantum distribution of a sudoku key Sian K. Jones University of South Wales sian-kathryn.jones@southwales.ac.uk Abstract: Sudoku grids are often cited as being useful in cryptography

More information

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution Chapter 13: Photons for quantum information Quantum only tasks Teleportation Superdense coding Quantum key distribution Quantum teleportation (Theory: Bennett et al. 1993; Experiments: many, by now) Teleportation

More information

Quantum Cryptography

Quantum Cryptography Quantum Cryptography (Notes for Course on Quantum Computation and Information Theory. Sec. 13) Robert B. Griffiths Version of 26 March 2003 References: Gisin = N. Gisin et al., Rev. Mod. Phys. 74, 145

More information

Research Proposal for Secure Double slit experiment. Sandeep Cheema Security Analyst, Vichara Technologies. Abstract

Research Proposal for Secure Double slit experiment. Sandeep Cheema Security Analyst, Vichara Technologies. Abstract Research Proposal for Secure Double slit experiment Sandeep Cheema Security Analyst, Vichara Technologies Abstract The key objective of this research proposal is to resolve or advance with the measurement

More information

Massachusetts Institute of Technology Department of Electrical Engineering and Computer Science Quantum Optical Communication

Massachusetts Institute of Technology Department of Electrical Engineering and Computer Science Quantum Optical Communication Massachusetts Institute of Technology Department of Electrical Engineering and Computer Science 6.453 Quantum Optical Communication Date: Thursday, November 3, 016 Lecture Number 16 Fall 016 Jeffrey H.

More information

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139 Quantum Error Correcting Codes and Quantum Cryptography Peter Shor M.I.T. Cambridge, MA 02139 1 We start out with two processes which are fundamentally quantum: superdense coding and teleportation. Superdense

More information

Introduction to Quantum Key Distribution

Introduction to Quantum Key Distribution Fakultät für Physik Ludwig-Maximilians-Universität München January 2010 Overview Introduction Security Proof Introduction What is information? A mathematical concept describing knowledge. Basic unit is

More information

Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations

Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations David Gaharia Joel Wibron under the direction of Prof. Mohamed Bourennane Quantum Information & Quantum

More information

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction Tutorial on Quantum Computing Vwani P. Roychowdhury Lecture 1: Introduction 1 & ) &! # Fundamentals Qubits A single qubit is a two state system, such as a two level atom we denote two orthogonal states

More information

Ping Pong Protocol & Auto-compensation

Ping Pong Protocol & Auto-compensation Ping Pong Protocol & Auto-compensation Adam de la Zerda For QIP seminar Spring 2004 02.06.04 Outline Introduction to QKD protocols + motivation Ping-Pong protocol Security Analysis for Ping-Pong Protocol

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security Outline Authentication CPSC 467b: Cryptography and Computer Security Lecture 18 Michael J. Fischer Department of Computer Science Yale University March 29, 2010 Michael J. Fischer CPSC 467b, Lecture 18

More information

Hans Delfs & Helmut Knebl: Kryptographie und Informationssicherheit WS 2008/2009. References. References

Hans Delfs & Helmut Knebl: Kryptographie und Informationssicherheit WS 2008/2009. References. References Hans Delfs & Helmut Knebl: Kryptographie und Informationssicherheit WS 2008/2009 Die Unterlagen sind ausschliesslich zum persoenlichen Gebrauch der Vorlesungshoerer bestimmt. Die Herstellung von elektronischen

More information

Quantum Cryptography. Marshall Roth March 9, 2007

Quantum Cryptography. Marshall Roth March 9, 2007 Quantum Cryptography Marshall Roth March 9, 2007 Overview Current Cryptography Methods Quantum Solutions Quantum Cryptography Commercial Implementation Cryptography algorithms: Symmetric encrypting and

More information

1 1D Schrödinger equation: Particle in an infinite box

1 1D Schrödinger equation: Particle in an infinite box 1 OF 5 1 1D Schrödinger equation: Particle in an infinite box Consider a particle of mass m confined to an infinite one-dimensional well of width L. The potential is given by V (x) = V 0 x L/2, V (x) =

More information

Introduction to Quantum Cryptography

Introduction to Quantum Cryptography Università degli Studi di Perugia September, 12th, 2011 BunnyTN 2011, Trento, Italy This work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 3.0 Unported License. Quantum Mechanics

More information

A Piggybank Protocol for Quantum Cryptography

A Piggybank Protocol for Quantum Cryptography Piggybank Protocol for Quantum Cryptography Navya Chodisetti bstract This paper presents a quantum mechanical version of the piggy-bank cryptography protocol. The basic piggybank cryptography idea is to

More information

Cryptography in a quantum world

Cryptography in a quantum world T School of Informatics, University of Edinburgh 25th October 2016 E H U N I V E R S I T Y O H F R G E D I N B U Outline What is quantum computation Why should we care if quantum computers are constructed?

More information

Quantum Entanglement and Cryptography. Deepthi Gopal, Caltech

Quantum Entanglement and Cryptography. Deepthi Gopal, Caltech + Quantum Entanglement and Cryptography Deepthi Gopal, Caltech + Cryptography Concisely: to make information unreadable by anyone other than the intended recipient. The sender of a message scrambles/encrypts

More information

C. QUANTUM INFORMATION 99

C. QUANTUM INFORMATION 99 C. QUANTUM INFORMATION 99 C Quantum information C.1 Qubits C.1.a Single qubits Just as the bits 0 and 1 are represented by distinct physical states in a conventional computer, so the quantum bits (or qubits)

More information

Quantum Cryptography

Quantum Cryptography Quantum Cryptography Umesh V. Vazirani CS 161/194-1 November 28, 2005 Why Quantum Cryptography? Unconditional security - Quantum computers can solve certain tasks exponentially faster; including quantum

More information

Realization of B92 QKD protocol using id3100 Clavis 2 system

Realization of B92 QKD protocol using id3100 Clavis 2 system Realization of B92 QKD protocol using id3100 Clavis 2 system Makhamisa Senekane 1, Abdul Mirza 1, Mhlambululi Mafu 1 and Francesco Petruccione 1,2 1 Centre for Quantum Technology, School of Chemistry and

More information

1 1D Schrödinger equation: Particle in an infinite box

1 1D Schrödinger equation: Particle in an infinite box 1 OF 5 NOTE: This problem set is to be handed in to my mail slot (SMITH) located in the Clarendon Laboratory by 5:00 PM (noon) Tuesday, 24 May. 1 1D Schrödinger equation: Particle in an infinite box Consider

More information

arxiv:quant-ph/ v1 6 Dec 2005

arxiv:quant-ph/ v1 6 Dec 2005 Quantum Direct Communication with Authentication Hwayean Lee 1,,4, Jongin Lim 1,, HyungJin Yang,3 arxiv:quant-ph/051051v1 6 Dec 005 Center for Information Security TechnologiesCIST) 1, Graduate School

More information

C. QUANTUM INFORMATION 111

C. QUANTUM INFORMATION 111 C. QUANTUM INFORMATION 111 C Quantum information C.1 Qubits C.1.a Single qubits 1. Qubit: Just as the bits 0 and 1 are represented by distinct physical states, so the quantum bits (or qubits) 0i and 1i

More information

Research, Development and Simulation of Quantum Cryptographic Protocols

Research, Development and Simulation of Quantum Cryptographic Protocols http://dx.doi.org/1.5755/j1.eee.19.4.17 Research, Development and Simulation of Quantum Cryptographic Protocols C. Anghel 1 1 University Dunărea de Jos Galati, 2 Științei, 8146 Galati, Romania, phone:

More information

Perfectly secure cipher system.

Perfectly secure cipher system. Perfectly secure cipher system Arindam Mitra Lakurdhi, Tikarhat Road, Burdwan 713102 India Abstract We present a perfectly secure cipher system based on the concept of fake bits which has never been used

More information

Modelling and Analysis of Quantum Key Distribution Protocols, BB84 and B92, in Communicating Quantum Processes(CQP) language and Analysing in PRISM

Modelling and Analysis of Quantum Key Distribution Protocols, BB84 and B92, in Communicating Quantum Processes(CQP) language and Analysing in PRISM 1 arxiv:1612.03706v2 [cs.cr] 1 Apr 2018 Modelling and Analysis of Quantum Key Distribution Protocols, BB84 and B92, in Communicating Quantum Processes(CQP) language and Analysing in PRISM Satya Kuppam

More information

Physics is becoming too difficult for physicists. David Hilbert (mathematician)

Physics is becoming too difficult for physicists. David Hilbert (mathematician) Physics is becoming too difficult for physicists. David Hilbert (mathematician) Simple Harmonic Oscillator Credit: R. Nave (HyperPhysics) Particle 2 X 2-Particle wave functions 2 Particles, each moving

More information

Quantum Entanglement Assisted Key Distribution

Quantum Entanglement Assisted Key Distribution Quantum Entanglement Assisted Key Distribution Ke Tang *, Ping Ji *+, Xiaowen Zhang * Graduate Center, City University of New York, ke.tang@qc.cuny.edu + John Jay College of Criminal Justice, City University

More information

A Matlab Realization of Shor s Quantum Factoring Algorithm

A Matlab Realization of Shor s Quantum Factoring Algorithm 1 A Matlab Realization of Shor s Quantum Factoring Algorithm S. Jha, P. Chatterjee, A.Falor and M. Chakraborty, Member IEEE Department of Information Technology Institute of Engineering & Management Kolkata,

More information

An Introduction to Probabilistic Encryption

An Introduction to Probabilistic Encryption Osječki matematički list 6(2006), 37 44 37 An Introduction to Probabilistic Encryption Georg J. Fuchsbauer Abstract. An introduction to probabilistic encryption is given, presenting the first probabilistic

More information

Notes for Lecture 17

Notes for Lecture 17 U.C. Berkeley CS276: Cryptography Handout N17 Luca Trevisan March 17, 2009 Notes for Lecture 17 Scribed by Matt Finifter, posted April 8, 2009 Summary Today we begin to talk about public-key cryptography,

More information

Technical Report Communicating Secret Information Without Secret Messages

Technical Report Communicating Secret Information Without Secret Messages Technical Report 013-605 Communicating Secret Information Without Secret Messages Naya Nagy 1, Marius Nagy 1, and Selim G. Akl 1 College of Computer Engineering and Science Prince Mohammad Bin Fahd University,

More information

9. Distance measures. 9.1 Classical information measures. Head Tail. How similar/close are two probability distributions? Trace distance.

9. Distance measures. 9.1 Classical information measures. Head Tail. How similar/close are two probability distributions? Trace distance. 9. Distance measures 9.1 Classical information measures How similar/close are two probability distributions? Trace distance Fidelity Example: Flipping two coins, one fair one biased Head Tail Trace distance

More information

Seminar Report On QUANTUM CRYPTOGRAPHY. Submitted by SANTHIMOL A. K. In the partial fulfillment of requirements in degree of

Seminar Report On QUANTUM CRYPTOGRAPHY. Submitted by SANTHIMOL A. K. In the partial fulfillment of requirements in degree of Seminar Report On QUANTUM CRYPTOGRAPHY Submitted by SANTHIMOL A. K. In the partial fulfillment of requirements in degree of Master of Technology in Computer and Information Science DEPARTMENT OF COMPUTER

More information

Expand the Quantum Cipher-text Space by Using a Superposition Key

Expand the Quantum Cipher-text Space by Using a Superposition Key International Journal of Computer Networks and Communications Security VOL. 3, NO. 7, JULY 2015, 283 290 Available online at: www.ijcncs.org E-ISSN 2308-9830 (Online) / ISSN 2410-0595 (Print) Expand the

More information

Lecture 1: Perfect Secrecy and Statistical Authentication. 2 Introduction - Historical vs Modern Cryptography

Lecture 1: Perfect Secrecy and Statistical Authentication. 2 Introduction - Historical vs Modern Cryptography CS 7880 Graduate Cryptography September 10, 2015 Lecture 1: Perfect Secrecy and Statistical Authentication Lecturer: Daniel Wichs Scribe: Matthew Dippel 1 Topic Covered Definition of perfect secrecy One-time

More information

Error Reconciliation in QKD. Distribution

Error Reconciliation in QKD. Distribution Error Reconciliation in Quantum Key Distribution Richard P. Brent MSI, ANU 1 October 2009 Abstract The problem of "error reconciliation" arises in Quantum Cryptography, which is more accurately described

More information

Quantum Cryptography : On the Security of the BB84 Key-Exchange Protocol

Quantum Cryptography : On the Security of the BB84 Key-Exchange Protocol Quantum Cryptography : On the Security of the BB84 Key-Exchange Protocol Thomas Baignères EPFL - LASEC thomas.baigneres@epfl.ch Abstract. In 984, C.H. Bennet and G. Brassard proposed a new protocol aimed

More information

Ground-Satellite QKD Through Free Space. Steven Taylor

Ground-Satellite QKD Through Free Space. Steven Taylor Ground-Satellite QKD Through Free Space Steven Taylor Quantum Computation and Quantum Information, Spring 2014 Introduction: In this paper I will provide a brief introduction on what Quantum Key Distribution

More information

Quantum Cryptography

Quantum Cryptography http://tph.tuwien.ac.at/ svozil/publ/2005-qcrypt-pres.pdf Institut für Theoretische Physik, University of Technology Vienna, Wiedner Hauptstraße 8-10/136, A-1040 Vienna, Austria svozil@tuwien.ac.at 16.

More information

Quantum Information Transfer and Processing Miloslav Dušek

Quantum Information Transfer and Processing Miloslav Dušek Quantum Information Transfer and Processing Miloslav Dušek Department of Optics, Faculty of Science Palacký University, Olomouc Quantum theory Quantum theory At the beginning of 20 th century about the

More information

The BB84 cryptologic protocol

The BB84 cryptologic protocol The cryptologic protocol of quantum key distribution Dimitri Petritis Institut de recherche mathématique de Rennes Université de Rennes 1 et CNRS (UMR 6625) Vernam s ciphering Principles of coding and

More information

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons Commun. Theor. Phys. (Beijing, China) 54 (2010) pp. 829 834 c Chinese Physical Society and IOP Publishing Ltd Vol. 54, No. 5, November 15, 2010 Quantum Secure Direct Communication with Authentication Expansion

More information

Stop Conditions Of BB84 Protocol Via A Depolarizing Channel (Quantum Cryptography)

Stop Conditions Of BB84 Protocol Via A Depolarizing Channel (Quantum Cryptography) Journal of Computer Science 3 (6): 44-49, 7 ISSN 549-3636 7 Science Publications Stop Conditions Of BB84 Protocol Via A Depolarizing Channel (Quantum Cryptography) Iyed Ben Slimen, Olfa Trabelsi, Houria

More information

PERFECT SECRECY AND ADVERSARIAL INDISTINGUISHABILITY

PERFECT SECRECY AND ADVERSARIAL INDISTINGUISHABILITY PERFECT SECRECY AND ADVERSARIAL INDISTINGUISHABILITY BURTON ROSENBERG UNIVERSITY OF MIAMI Contents 1. Perfect Secrecy 1 1.1. A Perfectly Secret Cipher 2 1.2. Odds Ratio and Bias 3 1.3. Conditions for Perfect

More information

Calculation of the Key Length for Quantum Key Distribution

Calculation of the Key Length for Quantum Key Distribution http://dx.doi.org/10.5755/j01.eee.21.6.13768 ELEKTRONIKA IR ELEKTROTECHNIKA, ISSN 1392-1215, VOL. 21, NO. 6, 2015 Calculation of the Key Length for Quantum Key Distribution Miralem Mehic 1, Marcin Niemiec

More information

Deterministic secure communications using two-mode squeezed states

Deterministic secure communications using two-mode squeezed states Deterministic secure communications using twomode squeezed states Alberto M. Marino* and C. R. Stroud, Jr. The Institute of Optics, University of Rochester, Rochester, New York 467, USA Received 5 May

More information

Security of Quantum Cryptography using Photons for Quantum Key Distribution. Karisa Daniels & Chris Marcellino Physics C191C

Security of Quantum Cryptography using Photons for Quantum Key Distribution. Karisa Daniels & Chris Marcellino Physics C191C Security of Quantum Cryptography using Photons for Quantum Key Distribution Karisa Daniels & Chris Marcellino Physics C191C Quantum Key Distribution QKD allows secure key distribution Keys are then used

More information

High Fidelity to Low Weight. Daniel Gottesman Perimeter Institute

High Fidelity to Low Weight. Daniel Gottesman Perimeter Institute High Fidelity to Low Weight Daniel Gottesman Perimeter Institute A Word From Our Sponsor... Quant-ph/0212066, Security of quantum key distribution with imperfect devices, D.G., H.-K. Lo, N. Lutkenhaus,

More information

Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications

Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications Zhengjun Cao Abstract What is the behavior of an adversary to launch attacks against a communication? The good choice

More information

arxiv:quant-ph/ v2 17 Sep 2002

arxiv:quant-ph/ v2 17 Sep 2002 Proof of security of quantum key distribution with two-way classical communications arxiv:quant-ph/0105121 v2 17 Sep 2002 Daniel Gottesman EECS: Computer Science Division University of California Berkeley,

More information

Quantum Cryptography: A Short Historical overview and Recent Developments

Quantum Cryptography: A Short Historical overview and Recent Developments Quantum Cryptography: A Short Historical overview and Recent Developments Ioannis P. Antoniades Informatics Department, Aristotle University of Thessaloniki, Thessaloniki 541 24, Greece Vasilios G. Chouvardas

More information

All this was changed by PKC. The idea of PKC is for each user (eg Alice) to randomly choose a pair of mutually inverse transformations a scrambling tr

All this was changed by PKC. The idea of PKC is for each user (eg Alice) to randomly choose a pair of mutually inverse transformations a scrambling tr Quantum Cryptography: Uncertainty in the Service of Privacy Charles H. Bennett IBM Research Division, T. J. Watson Research Center Yorktown Heights, NY 10598, USA. June 1, 1992 In general, observing a

More information

arxiv:quant-ph/ v1 27 Dec 2004

arxiv:quant-ph/ v1 27 Dec 2004 Multiparty Quantum Secret Sharing Zhan-jun Zhang 1,2, Yong Li 3 and Zhong-xiao Man 2 1 School of Physics & Material Science, Anhui University, Hefei 230039, China 2 Wuhan Institute of Physics and Mathematics,

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Introduction Public Key Cryptography Unlike symmetric key, there is no need for Alice and Bob to share a common secret Alice can convey her public key to Bob in a public communication:

More information

Practical quantum-key. key- distribution post-processing

Practical quantum-key. key- distribution post-processing Practical quantum-key key- distribution post-processing processing Xiongfeng Ma 马雄峰 IQC, University of Waterloo Chi-Hang Fred Fung, Jean-Christian Boileau, Hoi Fung Chau arxiv:0904.1994 Hoi-Kwong Lo, Norbert

More information

Uncertainty Principle

Uncertainty Principle Uncertainty Principle n n A Fourier transform of f is a function of frequency v Let be Δv the frequency range n It can be proved that ΔtΔv 1/(4 π) n n If Δt is small, f corresponds to a small interval

More information

arxiv:quant-ph/ v2 3 Oct 2000

arxiv:quant-ph/ v2 3 Oct 2000 Quantum key distribution without alternative measurements Adán Cabello Departamento de Física Aplicada, Universidad de Sevilla, 0 Sevilla, Spain January, 0 arxiv:quant-ph/990v Oct 000 Entanglement swapping

More information

Single and Entangled photons. Edward Pei

Single and Entangled photons. Edward Pei Single and Entangled photons Edward Pei War is most commonly thought of as men fighting with their fist, and power is determined by physical strength. Behind the lines, however, knowledge is power. For

More information

John Preskill, Caltech Biedenharn Lecture 2 8 September The security of quantum cryptography

John Preskill, Caltech Biedenharn Lecture 2 8 September The security of quantum cryptography John Preskill, Caltech Biedenharn Lecture 2 8 September 2005 The security of quantum cryptography The Quantum Century Though quantum theory is more than 100 years old, there are profound aspects of the

More information

Advanced Cryptography Quantum Algorithms Christophe Petit

Advanced Cryptography Quantum Algorithms Christophe Petit The threat of quantum computers Advanced Cryptography Quantum Algorithms Christophe Petit University of Oxford Christophe Petit -Advanced Cryptography 1 Christophe Petit -Advanced Cryptography 2 The threat

More information

arxiv:quant-ph/ v2 2 Jan 2007

arxiv:quant-ph/ v2 2 Jan 2007 Revisiting controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding arxiv:quant-ph/06106v Jan 007 Jun Liu 1, Yan Xia and Zhan-jun Zhang 1,, 1

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel

Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel Kiyoshi Tamaki *Perimeter Institute for Theoretical Physics Collaboration with Masato Koashi

More information

Entanglement. Michelle Victora Advisor: Paul G. Kwiat. Physics 403 talk: March 13, 2017

Entanglement. Michelle Victora Advisor: Paul G. Kwiat. Physics 403 talk: March 13, 2017 Entanglement Michelle Victora Advisor: Paul G. Kwiat Physics 403 talk: March 13, 2017 Introduction to entanglement Making entanglement in the lab Applications Quantum states describing more than one system

More information

CS120, Quantum Cryptography, Fall 2016

CS120, Quantum Cryptography, Fall 2016 CS10, Quantum Cryptography, Fall 016 Homework # due: 10:9AM, October 18th, 016 Ground rules: Your homework should be submitted to the marked bins that will be by Annenberg 41. Please format your solutions

More information

Theory of Computation Chapter 12: Cryptography

Theory of Computation Chapter 12: Cryptography Theory of Computation Chapter 12: Cryptography Guan-Shieng Huang Dec. 20, 2006 0-0 Introduction Alice wants to communicate with Bob secretely. x Alice Bob John Alice y=e(e,x) y Bob y??? John Assumption

More information

Secrecy and the Quantum

Secrecy and the Quantum Secrecy and the Quantum Benjamin Schumacher Department of Physics Kenyon College Bright Horizons 35 (July, 2018) Keeping secrets Communication Alice sound waves, photons, electrical signals, paper and

More information

Problem Set: TT Quantum Information

Problem Set: TT Quantum Information Problem Set: TT Quantum Information Basics of Information Theory 1. Alice can send four messages A, B, C, and D over a classical channel. She chooses A with probability 1/, B with probability 1/4 and C

More information

DEVELOPMENT OF MECHANISM FOR ENHANCING DATA SECURITY IN QUANTUM CRYPTOGRAPHY.

DEVELOPMENT OF MECHANISM FOR ENHANCING DATA SECURITY IN QUANTUM CRYPTOGRAPHY. DEVELOPMENT OF MECHANISM FOR ENHANCING DATA SECURITY IN QUANTUM CRYPTOGRAPHY. Ajit Singh 1 and Nidhi Sharma 2 Department of Computer Science & Engineering and Information Technology BPS Mahila Vishwavidyalaya,

More information

Quantum Cryptography

Quantum Cryptography Quantum Cryptography Christian Schaffner Research Center for Quantum Software Institute for Logic, Language and Computation (ILLC) University of Amsterdam Centrum Wiskunde & Informatica Winter 17 QuantumDay@Portland

More information

PERFECTLY secure key agreement has been studied recently

PERFECTLY secure key agreement has been studied recently IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 45, NO. 2, MARCH 1999 499 Unconditionally Secure Key Agreement the Intrinsic Conditional Information Ueli M. Maurer, Senior Member, IEEE, Stefan Wolf Abstract

More information

A NOVEL APPROACH FOR SECURE MULTI-PARTY SECRET SHARING SCHEME VIA QUANTUM CRYPTOGRAPHY

A NOVEL APPROACH FOR SECURE MULTI-PARTY SECRET SHARING SCHEME VIA QUANTUM CRYPTOGRAPHY A NOVEL APPROACH FOR SECURE MULI-PARY SECRE SHARING SCHEME VIA QUANUM CRYPOGRAPHY Noor Ul Ain Dept. of Computing, SEECS National University of Sciences and echnology H-1 Islamabad, Pakistan 13msccsnaain@seecs.edu.pk

More information

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015 L7. Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang, 5 March 2015 1 Outline The basic foundation: multiplicative group modulo prime The basic Diffie-Hellman (DH) protocol The discrete logarithm

More information

Alternative Approaches Quantum Cryptography and Bounded Storage Model

Alternative Approaches Quantum Cryptography and Bounded Storage Model JASS 05 - Course 1 Alternative Approaches Quantum Cryptography and Bounded Storage Model Andreas Würfl 28th March 2005 Abstract Several encryption algorithms have been discussed in the course of this seminar.

More information

Entanglement. arnoldzwicky.org. Presented by: Joseph Chapman. Created by: Gina Lorenz with adapted PHYS403 content from Paul Kwiat, Brad Christensen

Entanglement. arnoldzwicky.org. Presented by: Joseph Chapman. Created by: Gina Lorenz with adapted PHYS403 content from Paul Kwiat, Brad Christensen Entanglement arnoldzwicky.org Presented by: Joseph Chapman. Created by: Gina Lorenz with adapted PHYS403 content from Paul Kwiat, Brad Christensen PHYS403, July 26, 2017 Entanglement A quantum object can

More information

Entanglement and Quantum Teleportation

Entanglement and Quantum Teleportation Entanglement and Quantum Teleportation Stephen Bartlett Centre for Advanced Computing Algorithms and Cryptography Australian Centre of Excellence in Quantum Computer Technology Macquarie University, Sydney,

More information

State Decoding in Multi-Stage Cryptography Protocols

State Decoding in Multi-Stage Cryptography Protocols State Decoding in Multi-Stage Cryptography Protocols Sindhu Chitikela Abstract. This paper presents a practical method of quantum tomography for decoding the state of photons in a multistage cryptography

More information

Device-Independent Quantum Information Processing

Device-Independent Quantum Information Processing Device-Independent Quantum Information Processing Antonio Acín ICREA Professor at ICFO-Institut de Ciencies Fotoniques, Barcelona Chist-Era kick-off seminar, March 2012, Warsaw, Poland Quantum Information

More information

EPR paradox, Bell inequality, etc.

EPR paradox, Bell inequality, etc. EPR paradox, Bell inequality, etc. Compatible and incompatible observables AA, BB = 0, then compatible, can measure simultaneously, can diagonalize in one basis commutator, AA, BB AAAA BBBB If we project

More information

Research Article Novel Quantum Encryption Algorithm Based on Multiqubit Quantum Shift Register and Hill Cipher

Research Article Novel Quantum Encryption Algorithm Based on Multiqubit Quantum Shift Register and Hill Cipher Advances in High Energy Physics, Article ID 104325, 5 pages http://dx.doi.org/10.1155/2014/104325 Research Article Novel Quantum Encryption Algorithm Based on Multiqubit Quantum Shift Register and Hill

More information

APPLICATIONS. Quantum Communications

APPLICATIONS. Quantum Communications SOFT PROCESSING TECHNIQUES FOR QUANTUM KEY DISTRIBUTION APPLICATIONS Marina Mondin January 27, 2012 Quantum Communications In the past decades, the key to improving computer performance has been the reduction

More information

arxiv:quant-ph/ v1 13 Mar 2007

arxiv:quant-ph/ v1 13 Mar 2007 Quantum Key Distribution with Classical Bob Michel Boyer 1, Dan Kenigsberg 2 and Tal Mor 2 1. Département IRO, Université de Montréal Montréal (Québec) H3C 3J7 CANADA 2. Computer Science Department, Technion,

More information

Supplementary Material I. BEAMSPLITTER ATTACK The beamsplitter attack has been discussed [C. H. Bennett, F. Bessette, G. Brassard, L. Salvail, J. Smol

Supplementary Material I. BEAMSPLITTER ATTACK The beamsplitter attack has been discussed [C. H. Bennett, F. Bessette, G. Brassard, L. Salvail, J. Smol Unconditional Security Of Quantum Key Distribution Over Arbitrarily Long Distances Hoi-Kwong Lo 1 and H. F. Chau, 2y 1 Hewlett-Packard Labs, Filton Road, Stoke Giord, Bristol BS34 8QZ, U. K. 2 Department

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 3 January 22, 2013 CPSC 467b, Lecture 3 1/35 Perfect secrecy Caesar cipher Loss of perfection Classical ciphers One-time pad Affine

More information