Three Party Quantum Authenticated Key Distribution Protocol Using Superposition States

Size: px
Start display at page:

Download "Three Party Quantum Authenticated Key Distribution Protocol Using Superposition States"

Transcription

1 K Sathi Reddy et al Int J Comp Tech ppl Vol ( ISSN:9-693 Three Party Quantum uthenticated Key Distribution Protocol Using Superposition States K Sathi Reddy Raa Kumar Medapati MTechDept of CS ssoc Professor Dept of CS Pragati ngineering college Pragati ngineering college JNTUK Surampalem JNTUK Surampalem Gdt P India Gdt P India sathireddy1@gmailcom Rakumarmedapati@gmailcom STRCT This paper presents a Quantum authenticated key distribution protocol that can perform key distribution and also ensure that the participants of the communication are authentic both implicitly and explicitly This protocol provides new directions in Classical cryptography and Quantum cryptography The Participants of the protocol trust the third party regarding the authentication part only Thus the proposed protocol will be preferable for network systems which deal with highly sensitive information such as military hospitals research facilities Our protocol utilizes polarized photons in superposition states for authentication and key distribution which provides high security against many attacks Keywords Quantum Cryptography Superposition states uthentication Key distribution 1INTRODUCTION Cryptography is the art of secret writing The main goal of cryptography is to enable secure communication in a hostile environoment: two parties say lice and ob want to safely communicate over a network occupied by an adversary Usually lice and ob will want to ensure the privacy and authenticity of the data they send to each other; to this end they will encrypt and authenticate their transmissions ut before lice and ob can use these tools they will need to have keys Indeed without keys cryptography simply cannot get off the ground The purpose of key distribution is for two users lice and ob who share no secret information initially to agree on a random key which remains secret from an adversary ve who eavesdrops on their communications In classical cryptography it is taken for granted that communications can always be passively monitored so that the eavesdropper learns their entire contents without the sender or receiver being aware that any eavesdropping has taken place y contrast when information is encoded in elementary quantum systems such as single photons it becomes possible to produce a communications channel whose transmissions cannot in principle be reliably read or copied by an eavesdropper The eavesdropper cannot even gain partial information about such a transmission without disturbing it in a random and uncontrollable way likely to be detected by the channel s legitimate users [1] Now it has been established that Quantum Key Distribution has the potential of absolutely secure communication that cannot be compromised by any eavesdropping technique t the same time the interceptor ve can easily mount a man-in-the-middle attack wherein both the quantum & the public channels are cut and subsequently ve communicates to lice masquerading as ob & to ob pretending to be lice The interceptor would thus share two independent keys with the two legitimate parties and have complete control over any encrypted information that the sender and the receiver might want to send to each other The only way to offset this attack would be to somehow incorporate an uthentication mechanism into the whole system The combination of uthentication mechanism and Quantum key distribution is referred to as the Quantum authenticated key exchange protocol Many quantum cryptographic schemes have been proposed for the last two decades Particularly Quantum key distribution protocols [] [3] [4] [5] [6] have been intensly researched [7] and realized in commercial applications [8] [9] The Quantum key distribution provides unbreakable security and allows two parties to share random number secretly and use it as a secret key for a classical encryption scheme Many Quantum authentication protocols are also proposed [1] [11] [1] [13] Recently a three-party quantum authenticated key distribution protocol (QKD has been proposed [14] This three-party QKD is immune to the man-in-the-middle attack IJCT SPT-OCT 11 vailable online@wwwictacom 1589

2 K Sathi Reddy et al Int J Comp Tech ppl Vol ( ISSN:9-693 while it performs both authentication and key distribution with one step by utilizing a trusted third party The weakness of this scheme is that it relies 1% on the trusted third party The third party has the ability to read all communication packets In cryptography or network security an authentication between parties unknown to each other is not possible without a third party that guarantees the identities of the participating parties Thus a trusted third party which is a disinterested party trusted to complete a protocol [15] needs to be introduced However in a real world such an idealized assumption cannot be always made For example it may be too optimistic to make the assumption in key distribution schemes for medical applications Patient information should be shared only between the patient and the doctors so the third party for the key distribution system should not be able to read the encrypted confidential information There must be a safeguard to protect confidentiality even from the trusted third party in such applications XISTING QUNTUM UTHNTICTD KY DISTRIUTION PROTOCOL Recently in quantum cryptography a Three-Party uthenticated Quantum Key Distribution Protocol (3QKDP has been proposed [14] Similar to other quantum cryptography the 3QKDP utilizes the quantum measurement [7] and the no-cloning theorem [16] Two orthogonal base setsectilinear and diagonal bases are defined One bit information will be encoded into a qubit with one of two orthogonal directions in a base set participant and the trusted third party (TTP share an n-bit secret key (where n = 1 3 prior to an authenticated key distribution (KD process Thus the TTP keeps two different secret keys for both participants (lice and ob K T and K T When the ith-bit (where < i <= n in the n-bit secret key is one the rectilinear base set is used When the ith-bit is zero the diagonal base set is used Thus logic zero and one will be represented as: and 1 in the rectilinear base or 1/ ( + 1 and 1/ ( - 1 in diagonal base set respectively To start an KD session the TTP will generate two random numbers ( r T and r T for each participant and one session key SK to let the participants share at the end of the session The TTP will calculate a hash value from the random number and the pre-shared key for each participant (ie h( K T T for lice h( K T T for ob Next the TTP performs exclusive-or operation (XOR with SK where indicates the concatenation of the bit strings and U X indicates the identifier of the participant X Then the TTP encrypts the resulting state with the random number by using the pre-shared key ( K T and K T and sends them to participants ie K T [ r T {h( K T T (SK }] to lice and K T [ r T {h( K T T (SK }] to ob where represents an encryption of a message M with a key K Since lice has K T she can decrypt the received message and extract r T Then she calculates the hash value and extracts SK Similarly ob can extract r T and SK The weakness of this scheme is that the TTP also knows the session key In other words the TTP can eavesdrop on the communication channel without being detected nother weakness of the 3QKDP is that a two-base system is vulnerable to a beam splitting attack [1] In general quantum cryptography systems have been implemented with a single photon source and detectors Due to the limitation of our current technologies the single photon source cannot always generate a photon at a time (Instead it may generate zero or more than one photons Therefore an eavesdropper may be able to collect transmitted photons by using a beam splitter without being detected If an eavesdropper ve can collect some of the same state of a data qubit and measure those collected photons with both linearly and diagonally oriented polarizers (called analyzer she can easily guess the base (ie encryption key bit used for the data qubit since measurements with one of the two analyzers always produce the same result 3QUNTUM SUPRPOSITION STTS In the proposed protocol Quantum superposition states [17 ] [18] are used We use only a horizontal-vertical polarization base for encoding and measuring a sequence of polarized photons (Figure 1 horizontally polarized photon represents logic zero = ( 1 T and a vertically polarized photon represents logic one 1 = ( 1 T When a sender s message M has n classical bits the encoded qubit states can be represented as M= i 1 i i where { i i = or 1 =1 n} represents a tensor product In order to prevent malicious IJCT SPT-OCT 11 vailable online@wwwictacom 159

3 K Sathi Reddy et al Int J Comp Tech ppl Vol ( ISSN:9-693 parties from reading and copying the transmitted photon the sender makes each polarized photon a superposition of a horizontally polarized state and a vertically polarized state by rotating its polarization by a certain angle (Figure R(-θ ψ cos( θ sin( θ = sin( θ cos( θ cos θ + sin θ = cosθ cosθ 1 = = Thus after an n-bit message is encoded into n photons the polarization of each photon is rotated by an angle θ which is chosen randomly for each qubit In the following discussion without losing generality we can assume that a message M is a single photon encoded as M : ψ = for simplicity y using the Jones matrix representation the rotation operation can be represented by the following matrix: R( θ = cosθ sender encrypts the data qubit ψ with θ ( θ is randomly chosen and is shared between the sender and the receiverthe encryption of data M with a secret key K is given by: K [M]= R( θ = 1 cosθ = =cosθ - 1 = ψ The sender sends the superposition states ψ to a receiver efore the receiver measures the received photon he needs to rotate the received photon by θ in the opposite direction of the sender s rotation This decryption can be represented as follows: The above process is applied to each polarized photon Thus the set of rotation angles form a secret key K= { θ i : θ i <π i=13 n}for an n-bit message where the subscript indicates the position in the message where the encryption with the angle θ i is applied The main advantage of this encryption/decryption scheme is that a receiver does not have to decrypt a cipher text in the exact reverse order as encrypted with different secret keys For instance even if lice encrypts a message with K1 and then encrypts it with K ob can decrypt the cipher text with K1 and then decrypt it with K 4PROPOSD PROTOCOL This section describes the details of the Three- party Quantum uthenticated Key Distribution Protocol using Superposition states Let lice and ob intended to share an authenticated session key K which is an n- bit random number Here we assume that every participant shares a secret key with the trusted centre in advance Let K is the key shared between lice and TC and K T is the key shared between ob and TC Let h( KM is a hash value of a message M with key k generated using a hash function(eg SH-1 or MD5 Implicit uthentication phase The implicit authentication is performed with the help of the trusted third party called the Trusted Centre(TC ssume that the TC has been notified to start the implicit authentication session (i The TC generates two random numbers r and r and then computes: X= h( K T ( U Y= h( K T ( U Now r X is polarized and encrypted using the pre- shared key K T and the result is transmitted to lice over a Quantum channel lso r Y is polarized and encrypted T IJCT SPT-OCT 11 vailable online@wwwictacom 1591

4 K Sathi Reddy et al Int J Comp Tech ppl Vol ( ISSN:9-693 (ii Using the pre- shared key K T and the result is transmitted to ob over another Quantum channel lice decrypts and measures the received qubits She computes a hash value using K and r and obtain the values of U Then she verifies the values of U and U (iii ob decrypts and measures the received qubits She computes a hash value using K T and r and obtain the values of U Then she verifies the values of U and U Thus after the successful completion of the session both lice and ob are implicitly authenticated using the TC Observe that in step (i TC sends the two random numbers to both lice and ob lice and ob uses only one different random value for their computations and the other value will be used in explicit authentication phase Key Distribution Phase In this phase a secret key K is going to be established between lice and ob The secret key will not revealed to others even to Trusted centre Key establishment is based on Shamir s three- pass protocol and Quantum superposition states Here classical Shamir s three- pass protocol is combined with superposition states because classical shamir s protocol is vulnerable to attacks[ 19] In the following discussion without losing generality we can assume that message M is single photon encoded as M= > (ie n=1 and i 1 = and lice initiates a key distribution (i First lice and ob generate their session keys K = θ and K = θ (ii lice encrypts M with her encryption key K The resulting state can be described as K [M] : R( θ >= 1 cosθ = cos θ > - sin θ 1>= ψ Where K indicates an encryption with K Such a resulting state is called as a superposition state lice sends the resulting state ψ to ob (iii ob receives the photon in ψ and encrypts it with his key K K K [M]]: R( θ ψ = cos( θ + θ > - sin ( θ + θ 1> = ψ T The resulting state ψ is still a superposition state ob send it back to lice (iv (v lice receives and decrypts it by rotating it back with the angle θ (ieotation of -θ and sends the resulting superposition state ψ 3 to ob D K K K [M]]]= K [M]: R(-θ ψ = cos θ > - sin θ 1> = ψ 3 Where D K indicates a decryption with K ob receives and decrypts it by rotating it back with the angle θ (ieotation of -θ D K K [M]]: R(-θ ψ 3 cos( θ sin( θ = sin( θ cos( θ 1 = = Now ob has the original message M= Figure 3 shows both the authentication and key distribution phases riefly the steps are:- (1 TC-> lice: Figure 3: Proposed protocol K [ r T X] IJCT SPT-OCT 11 vailable online@wwwictacom 159

5 K Sathi Reddy et al Int J Comp Tech ppl Vol ( ISSN:9-693 where X= h( K T ( U ( TC-> ob: K [ r T Y] where Y= h( K T ( U (3 lice: D [ r X]] and verify K T K T U (4 ob: D [ r Y]] and verify K T U K T θ (5 lice: R( (6 lice-> ob: (7 ob: ψ = R( ψ =R( θ = ψ ψ = cos θ - sin θ ψ (8 ob-> lice: ψ = cos( θ + θ - sin ( θ + θ (9 lice: ψ 3 = R(-θ ψ (1 lice->ob: ψ 3 = cos θ - sin (11 ob: R(-θ ψ 3 = = ψ 1 θ θ fter the key distribution phase both the participants have the key K C xplicit uthentication phase xplicit authentication phase is necessary for mutual authentication between lice and ob (i lice encrypts the random number r with shared key K and transmit it to ob ob decrypts it and obtain the 1 1 value r If r = r then lice is authenticated to ob (ii ob encrypts the random number r with shared key K and transmit it to lice lice decrypts it and obtain the 1 1 value r If r = r then ob is authenticated to lice Figure 4 shows the explicit authentication phase 5SCURITY OF TH PROPOSD PROTOCOL The protocol is immune to man- in- the- middle attack[] because the participants are authenticated both implicitly and explicitly ven TC cannot intercept the data transmitted between the participants because the session key is only known to lice and ob n eavesdropper ve cannot copy the transmitted data in our protocol ecause in order to prevent ve from copying the data our protocol uses polarized photons in Quantum superposition stateshence by transmitting data as a superposition of state no one can make a copy of the transmitted data without errors ve may try to apply intercept- resend attack [1] instead of copying the data However our protocol is also secure against the interceptresend attack For example assume that an eavesdropper (ve intercepts the transmitted photon from lice fter a measurement of the photon ve resends it to ob This attack cannot break our protocol because she cannot obtain the original state without knowing the rotation angle For example let us assume that lice transmits a quantum state ψ that is with rotation by θ = 45 degrees If ve intercepted the state ψ which was unknown to ve and measured it in a horizontal- vertical polarization base ve will get zero or one with a probability of 5% In our protocol the angles θ i for each bit are chosen randomly Therefore ve will get zero or one randomly on the average when she measures the sequence of polarized photons If ve resends the measured results to ob the transmission error rate will rise to 5% Thus we can easily detect the existence of an eavesdropper Our protocol is also immune to beam- splitting attack The following shows how our protocol counters this attack: It is not easy to build a single photon source with current technologies s a matter of fact in general the light pulse called a single photon in the laboratory is not a pure singlephoton state ie zero one or multiple photons in the same state Therefore beam- splitting attack might be possible: ve might collect a fraction of the multiple photons by putting a beam- splitter in the path between lice and ob Then ve measures the collected photons without being detected by ob She can read the transmitted data from lice with an error rate of 5% This attack is not possible against our protocol lthough ve can collect a fraction of the transmitted photons without being detected by ob it is still very difficult to find the secret angle from a couple of transmitted photons because the rotation angles are chosen randomly and will never be disclosed in public Figure 4 : xplicit uthentication Phase 6CONCLUSION This paper proposed a Quantum authenticated key distribution protocol The obectives of this protocol is to let participants share a different session key after each session while providing authentication both implicitly and explicitly To hide transmitted data from unauthorized users this IJCT SPT-OCT 11 vailable online@wwwictacom 1593

6 K Sathi Reddy et al Int J Comp Tech ppl Vol ( ISSN:9-693 protocol uses quantum superposition states instead entangled states This protocol consisted of three phases In the first phase the participants are implicitly authenticated using the trusted centre In the second phase a session key is established between the two participants ven the trusted centre cannot listen to the secure communication between the participants because the session key shared between the participants is hidden from the trusted centre In the third phase the participants of the communication are mutually authenticated to each other 7 CKNOWLDGMNT It is a pleasure to thank Raa Kumar Medapati and proect committee of Pragati ngineering college for the valuable assistance in completing this proect work ITransacctions on Dependable and Secure Computing vol 4 No 1 pp [15] Schneier pplied Cryptography John Wiley New York 1996 [16] WK Wootters and WH Zurek Single Quantum Cannot e Cloned Nature vol 99 pp [17] Y Kanamori SM Yoo and F Sheldon "ank Transfer over Quantum Channel with Digital Checks" I GlobeCom 6 San Francisco C Nov 6 [18] Y Kanamori SM Yoo D Gregory and F Sheldon "uthentication Protocols using Quantum Superposition States" to appear in International Journal of Network Security [19] Rolf Oppliger Contemporary Cryptography tech House Computer security series 5 pp [] wikipedia: middle_attack [1] D ouwmeester kert and Zeilinger The physics of quantum information Springer New York 8RFRNCS [1] C ennett F essette G rassard L Salvail and J Smolin xperimental Quantum Cryptography J Cryptology vol 5 pp [] CH ennett G rassard Quantum cryptography: public key distribution and coin tossing in: Proc I Int Conf on Computers Systems and Signal Processing angalore India pp [3] WY Hwang IG Koh and YD Han Quantum ryptography without Public nnouncement of ases Physics Letters vol 44 pp [4] M ellare and P Rogaway Provably Secure Session Key Distribution: The Three Party Case Proc 7th CM Symp Theory of Computing pp [5] PD Townsend Secure Key Distribution System ased on Quantum Cryptography lectronics Letters vol 3 pp [6] Sheila Cobourne Quantum Key Distribution Protocols and pplications Technical report University of London eagham 11 [7] N Gisin G Ribordy W Tittel and H Zbinden Quantum Cryptography Rev of Modern Physics vol 74 pp [8] MagiQ Technologies Inc [9] Id Quantique S [1] H arnum C Crepeau D Gottesman Smith and Tapp uthentication of Quantum Messages Proceeding 43rd nnual I Symposium on the Foundations of Computer Science(FOCS pp I Press [11] D R Kuhn hybrid authentication protocol using quantum entanglement and symmetric cryptography quant-ph/ ] G Zeng G Guo Quantum authentication protocol quant-ph/146 [13] Y Zhang C Li and G Guo Quantum authentication using entangled state quant-ph/844 [14] T Hwang K-C Lee and C-M Li Provably Secure Three- Party uthenticated Quantum Key Distribution Protocols IJCT SPT-OCT 11 vailable online@wwwictacom 1594

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC)

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) Majid Alshammari and Khaled Elleithy Department of Computer Science and Engineering University of Bridgeport

More information

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1 Cryptography CS 555 Topic 25: Quantum Crpytography CS555 Topic 25 1 Outline and Readings Outline: What is Identity Based Encryption Quantum cryptography Readings: CS555 Topic 25 2 Identity Based Encryption

More information

Security Implications of Quantum Technologies

Security Implications of Quantum Technologies Security Implications of Quantum Technologies Jim Alves-Foss Center for Secure and Dependable Software Department of Computer Science University of Idaho Moscow, ID 83844-1010 email: jimaf@cs.uidaho.edu

More information

QUANTUM THREE-PASS PROTOCOL: KEY DISTRIBUTION

QUANTUM THREE-PASS PROTOCOL: KEY DISTRIBUTION International Journal of Network Security & Its pplications (IJNS), Vol 1, No, July 009 QUNTUM THREE-PSS PROTOCOL: KEY DISTRIBUTION USING QUNTUM SUPERPOSITION STTES Yoshito Kanamori 1 and Seong-Moo Yoo

More information

Realization of B92 QKD protocol using id3100 Clavis 2 system

Realization of B92 QKD protocol using id3100 Clavis 2 system Realization of B92 QKD protocol using id3100 Clavis 2 system Makhamisa Senekane 1, Abdul Mirza 1, Mhlambululi Mafu 1 and Francesco Petruccione 1,2 1 Centre for Quantum Technology, School of Chemistry and

More information

Quantum Cryptography and Security of Information Systems

Quantum Cryptography and Security of Information Systems Quantum Cryptography and Security of Information Systems Dalibor Hrg University of Zagreb, Faculty of Electrical Engineering and Computing, Zagreb dalix@fly.srk.fer.hr Leo Budin University of Zagreb, Faculty

More information

A Piggybank Protocol for Quantum Cryptography

A Piggybank Protocol for Quantum Cryptography Piggybank Protocol for Quantum Cryptography Navya Chodisetti bstract This paper presents a quantum mechanical version of the piggy-bank cryptography protocol. The basic piggybank cryptography idea is to

More information

Network Security Based on Quantum Cryptography Multi-qubit Hadamard Matrices

Network Security Based on Quantum Cryptography Multi-qubit Hadamard Matrices Global Journal of Computer Science and Technology Volume 11 Issue 12 Version 1.0 July Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals Inc. (USA) Online ISSN:

More information

arxiv:quant-ph/ v1 6 Dec 2005

arxiv:quant-ph/ v1 6 Dec 2005 Quantum Direct Communication with Authentication Hwayean Lee 1,,4, Jongin Lim 1,, HyungJin Yang,3 arxiv:quant-ph/051051v1 6 Dec 005 Center for Information Security TechnologiesCIST) 1, Graduate School

More information

Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations

Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations David Gaharia Joel Wibron under the direction of Prof. Mohamed Bourennane Quantum Information & Quantum

More information

Stop Conditions Of BB84 Protocol Via A Depolarizing Channel (Quantum Cryptography)

Stop Conditions Of BB84 Protocol Via A Depolarizing Channel (Quantum Cryptography) Journal of Computer Science 3 (6): 44-49, 7 ISSN 549-3636 7 Science Publications Stop Conditions Of BB84 Protocol Via A Depolarizing Channel (Quantum Cryptography) Iyed Ben Slimen, Olfa Trabelsi, Houria

More information

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1 Quantum Cryptography Quantum Cryptography Presented by: Shubhra Mittal Instructor: Dr. Stefan Robila Intranet & Internet Security (CMPT-585-) Fall 28 Montclair State University, New Jersey Introduction

More information

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata An Introduction to Quantum Information By Aditya Jain Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata 1. Introduction Quantum information is physical information that is held in the state of

More information

10 - February, 2010 Jordan Myronuk

10 - February, 2010 Jordan Myronuk 10 - February, 2010 Jordan Myronuk Classical Cryptography EPR Paradox] The need for QKD Quantum Bits and Entanglement No Cloning Theorem Polarization of Photons BB84 Protocol Probability of Qubit States

More information

A probabilistic quantum key transfer protocol

A probabilistic quantum key transfer protocol SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks 013; 6:1389 1395 Published online 13 March 013 in Wiley Online Library (wileyonlinelibrary.com)..736 RESEARCH ARTICLE Abhishek Parakh* Nebraska

More information

arxiv:quant-ph/ v1 27 Dec 2004

arxiv:quant-ph/ v1 27 Dec 2004 Multiparty Quantum Secret Sharing Zhan-jun Zhang 1,2, Yong Li 3 and Zhong-xiao Man 2 1 School of Physics & Material Science, Anhui University, Hefei 230039, China 2 Wuhan Institute of Physics and Mathematics,

More information

Enigma Marian Rejewski, Jerzy Róz ycki, Henryk Zygalski

Enigma Marian Rejewski, Jerzy Róz ycki, Henryk Zygalski 1 Enigma Marian Rejewski, Jerzy Róz ycki, Henryk Zygalski What is the problem with classical cryptography? Secret key cryptography Requires secure channel for key distribution In principle every

More information

Research, Development and Simulation of Quantum Cryptographic Protocols

Research, Development and Simulation of Quantum Cryptographic Protocols http://dx.doi.org/1.5755/j1.eee.19.4.17 Research, Development and Simulation of Quantum Cryptographic Protocols C. Anghel 1 1 University Dunărea de Jos Galati, 2 Științei, 8146 Galati, Romania, phone:

More information

arxiv:quant-ph/ v2 3 Oct 2000

arxiv:quant-ph/ v2 3 Oct 2000 Quantum key distribution without alternative measurements Adán Cabello Departamento de Física Aplicada, Universidad de Sevilla, 0 Sevilla, Spain January, 0 arxiv:quant-ph/990v Oct 000 Entanglement swapping

More information

DEVELOPMENT OF MECHANISM FOR ENHANCING DATA SECURITY IN QUANTUM CRYPTOGRAPHY.

DEVELOPMENT OF MECHANISM FOR ENHANCING DATA SECURITY IN QUANTUM CRYPTOGRAPHY. DEVELOPMENT OF MECHANISM FOR ENHANCING DATA SECURITY IN QUANTUM CRYPTOGRAPHY. Ajit Singh 1 and Nidhi Sharma 2 Department of Computer Science & Engineering and Information Technology BPS Mahila Vishwavidyalaya,

More information

Quantum Wireless Sensor Networks

Quantum Wireless Sensor Networks Quantum Wireless Sensor Networks School of Computing Queen s University Canada ntional Computation Vienna, August 2008 Main Result Quantum cryptography can solve the problem of security in sensor networks.

More information

Quantum Cryptography. Marshall Roth March 9, 2007

Quantum Cryptography. Marshall Roth March 9, 2007 Quantum Cryptography Marshall Roth March 9, 2007 Overview Current Cryptography Methods Quantum Solutions Quantum Cryptography Commercial Implementation Cryptography algorithms: Symmetric encrypting and

More information

Technical Report Communicating Secret Information Without Secret Messages

Technical Report Communicating Secret Information Without Secret Messages Technical Report 013-605 Communicating Secret Information Without Secret Messages Naya Nagy 1, Marius Nagy 1, and Selim G. Akl 1 College of Computer Engineering and Science Prince Mohammad Bin Fahd University,

More information

Quantum Entanglement and Cryptography. Deepthi Gopal, Caltech

Quantum Entanglement and Cryptography. Deepthi Gopal, Caltech + Quantum Entanglement and Cryptography Deepthi Gopal, Caltech + Cryptography Concisely: to make information unreadable by anyone other than the intended recipient. The sender of a message scrambles/encrypts

More information

arxiv:quant-ph/ v2 11 Jan 2006

arxiv:quant-ph/ v2 11 Jan 2006 Quantum Authentication and Quantum Key Distribution Protocol Hwayean Lee 1,,3, Jongin Lim 1,, and HyungJin Yang,4 arxiv:quant-ph/0510144v 11 Jan 006 Center for Information Security Technologies(CIST) 1,

More information

An Introduction. Dr Nick Papanikolaou. Seminar on The Future of Cryptography The British Computer Society 17 September 2009

An Introduction. Dr Nick Papanikolaou. Seminar on The Future of Cryptography The British Computer Society 17 September 2009 An Dr Nick Papanikolaou Research Fellow, e-security Group International Digital Laboratory University of Warwick http://go.warwick.ac.uk/nikos Seminar on The Future of Cryptography The British Computer

More information

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution Chapter 13: Photons for quantum information Quantum only tasks Teleportation Superdense coding Quantum key distribution Quantum teleportation (Theory: Bennett et al. 1993; Experiments: many, by now) Teleportation

More information

Security of Quantum Cryptography using Photons for Quantum Key Distribution. Karisa Daniels & Chris Marcellino Physics C191C

Security of Quantum Cryptography using Photons for Quantum Key Distribution. Karisa Daniels & Chris Marcellino Physics C191C Security of Quantum Cryptography using Photons for Quantum Key Distribution Karisa Daniels & Chris Marcellino Physics C191C Quantum Key Distribution QKD allows secure key distribution Keys are then used

More information

arxiv: v2 [quant-ph] 9 Nov 2011

arxiv: v2 [quant-ph] 9 Nov 2011 Intercept-resend attacks on Semiquantum secret sharing and the Improvements arxiv:1106.4908v2 [quant-ph] 9 Nov 2011 Jason Lin, Chun-Wei Yang, Chia-Wei Tsai, and Tzonelih Hwang Abstract Recently, Li et

More information

Quantum Cryptography

Quantum Cryptography http://tph.tuwien.ac.at/ svozil/publ/2005-qcrypt-pres.pdf Institut für Theoretische Physik, University of Technology Vienna, Wiedner Hauptstraße 8-10/136, A-1040 Vienna, Austria svozil@tuwien.ac.at 16.

More information

Design of Quantum Key Agreement Protocols with Strong. Fairness Property

Design of Quantum Key Agreement Protocols with Strong. Fairness Property Design of Quantum Key greement Protocols with Strong Fairness Property Kun-Fei Yu 1, Chun-Wei Yang 2, Tzonelih Hwang 1, Chuan-Ming Li 3 Jun Gu 1 1 Department of Computer Science Information Engineering,

More information

Perfectly secure cipher system.

Perfectly secure cipher system. Perfectly secure cipher system Arindam Mitra Lakurdhi, Tikarhat Road, Burdwan 713102 India Abstract We present a perfectly secure cipher system based on the concept of fake bits which has never been used

More information

Quantum Cryptography: A Short Historical overview and Recent Developments

Quantum Cryptography: A Short Historical overview and Recent Developments Quantum Cryptography: A Short Historical overview and Recent Developments Ioannis P. Antoniades Informatics Department, Aristotle University of Thessaloniki, Thessaloniki 541 24, Greece Vasilios G. Chouvardas

More information

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes 5th March 2004 Unconditional Security of Quantum Key Distribution With Practical Devices Hermen Jan Hupkes The setting Alice wants to send a message to Bob. Channel is dangerous and vulnerable to attack.

More information

Research Proposal for Secure Double slit experiment. Sandeep Cheema Security Analyst, Vichara Technologies. Abstract

Research Proposal for Secure Double slit experiment. Sandeep Cheema Security Analyst, Vichara Technologies. Abstract Research Proposal for Secure Double slit experiment Sandeep Cheema Security Analyst, Vichara Technologies Abstract The key objective of this research proposal is to resolve or advance with the measurement

More information

Single and Entangled photons. Edward Pei

Single and Entangled photons. Edward Pei Single and Entangled photons Edward Pei War is most commonly thought of as men fighting with their fist, and power is determined by physical strength. Behind the lines, however, knowledge is power. For

More information

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons Commun. Theor. Phys. (Beijing, China) 54 (2010) pp. 829 834 c Chinese Physical Society and IOP Publishing Ltd Vol. 54, No. 5, November 15, 2010 Quantum Secure Direct Communication with Authentication Expansion

More information

Ping Pong Protocol & Auto-compensation

Ping Pong Protocol & Auto-compensation Ping Pong Protocol & Auto-compensation Adam de la Zerda For QIP seminar Spring 2004 02.06.04 Outline Introduction to QKD protocols + motivation Ping-Pong protocol Security Analysis for Ping-Pong Protocol

More information

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security Areas for Discussion Joseph Spring Department of Computer Science MSc Distributed Systems and Security Introduction Photons Quantum Key Distribution Protocols BB84 A 4 state QKD Protocol B9 A state QKD

More information

Grover s algorithm based multi-qubit secret sharing scheme

Grover s algorithm based multi-qubit secret sharing scheme Grover s algorithm based multi-qubit secret sharing scheme Arti Chamoli and C. M. Bhandari Indian Institute of Information Technology, Allahabad, Deoghat, Jhalwa, Allahabad-20, India. Email: achamoli@iiita.ac.in,

More information

quantum distribution of a sudoku key Sian K. Jones University of South Wales

quantum distribution of a sudoku key Sian K. Jones University of South Wales Games and Puzzles quantum distribution of a sudoku key Sian K. Jones University of South Wales sian-kathryn.jones@southwales.ac.uk Abstract: Sudoku grids are often cited as being useful in cryptography

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

arxiv:quant-ph/ v2 2 Jan 2007

arxiv:quant-ph/ v2 2 Jan 2007 Revisiting controlled quantum secure direct communication using a non-symmetric quantum channel with quantum superdense coding arxiv:quant-ph/06106v Jan 007 Jun Liu 1, Yan Xia and Zhan-jun Zhang 1,, 1

More information

C. QUANTUM INFORMATION 111

C. QUANTUM INFORMATION 111 C. QUANTUM INFORMATION 111 C Quantum information C.1 Qubits C.1.a Single qubits 1. Qubit: Just as the bits 0 and 1 are represented by distinct physical states, so the quantum bits (or qubits) 0i and 1i

More information

Deterministic secure communications using two-mode squeezed states

Deterministic secure communications using two-mode squeezed states Deterministic secure communications using twomode squeezed states Alberto M. Marino* and C. R. Stroud, Jr. The Institute of Optics, University of Rochester, Rochester, New York 467, USA Received 5 May

More information

Quantum Information Transfer and Processing Miloslav Dušek

Quantum Information Transfer and Processing Miloslav Dušek Quantum Information Transfer and Processing Miloslav Dušek Department of Optics, Faculty of Science Palacký University, Olomouc Quantum theory Quantum theory At the beginning of 20 th century about the

More information

arxiv: v1 [quant-ph] 3 Jul 2018

arxiv: v1 [quant-ph] 3 Jul 2018 Counterfactual Quantum Bit Commitment arxiv:1807.0160v1 [quant-ph] 3 Jul 018 Ya-Qi Song 1,,3, Li Yang 1,,3 1 State Key Laboratory of Information Security, Institute of Information Engineering, Chinese

More information

A Matlab Realization of Shor s Quantum Factoring Algorithm

A Matlab Realization of Shor s Quantum Factoring Algorithm 1 A Matlab Realization of Shor s Quantum Factoring Algorithm S. Jha, P. Chatterjee, A.Falor and M. Chakraborty, Member IEEE Department of Information Technology Institute of Engineering & Management Kolkata,

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security Outline Authentication CPSC 467b: Cryptography and Computer Security Lecture 18 Michael J. Fischer Department of Computer Science Yale University March 29, 2010 Michael J. Fischer CPSC 467b, Lecture 18

More information

Quantum secret sharing based on quantum error-correcting codes

Quantum secret sharing based on quantum error-correcting codes Quantum secret sharing based on quantum error-correcting codes Zhang Zu-Rong( ), Liu Wei-Tao( ), and Li Cheng-Zu( ) Department of Physics, School of Science, National University of Defense Technology,

More information

Quantum Cryptography

Quantum Cryptography Quantum Cryptography Umesh V. Vazirani CS 161/194-1 November 28, 2005 Why Quantum Cryptography? Unconditional security - Quantum computers can solve certain tasks exponentially faster; including quantum

More information

Feasibility of the interlock protocol against man-in-the-middle attacks on quantum cryptography

Feasibility of the interlock protocol against man-in-the-middle attacks on quantum cryptography International Journal of Quantum Information c World Scientific Publishing Company Feasibility of the interlock protocol against man-in-the-middle attacks on quantum cryptography Karl Svozil Institut für

More information

LECTURE NOTES ON Quantum Cryptography

LECTURE NOTES ON Quantum Cryptography Department of Software The University of Babylon LECTURE NOTES ON Quantum Cryptography By Dr. Samaher Hussein Ali College of Information Technology, University of Babylon, Iraq Samaher@itnet.uobabylon.edu.iq

More information

arxiv:quant-ph/ v1 13 Mar 2007

arxiv:quant-ph/ v1 13 Mar 2007 Quantum Key Distribution with Classical Bob Michel Boyer 1, Dan Kenigsberg 2 and Tal Mor 2 1. Département IRO, Université de Montréal Montréal (Québec) H3C 3J7 CANADA 2. Computer Science Department, Technion,

More information

The BB84 cryptologic protocol

The BB84 cryptologic protocol The cryptologic protocol of quantum key distribution Dimitri Petritis Institut de recherche mathématique de Rennes Université de Rennes 1 et CNRS (UMR 6625) Vernam s ciphering Principles of coding and

More information

Seminar Report On QUANTUM CRYPTOGRAPHY. Submitted by SANTHIMOL A. K. In the partial fulfillment of requirements in degree of

Seminar Report On QUANTUM CRYPTOGRAPHY. Submitted by SANTHIMOL A. K. In the partial fulfillment of requirements in degree of Seminar Report On QUANTUM CRYPTOGRAPHY Submitted by SANTHIMOL A. K. In the partial fulfillment of requirements in degree of Master of Technology in Computer and Information Science DEPARTMENT OF COMPUTER

More information

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139 Quantum Error Correcting Codes and Quantum Cryptography Peter Shor M.I.T. Cambridge, MA 02139 1 We start out with two processes which are fundamentally quantum: superdense coding and teleportation. Superdense

More information

arxiv: v7 [quant-ph] 20 Mar 2017

arxiv: v7 [quant-ph] 20 Mar 2017 Quantum oblivious transfer and bit commitment protocols based on two non-orthogonal states coding arxiv:1306.5863v7 [quant-ph] 0 Mar 017 Li Yang State Key Laboratory of Information Security, Institute

More information

Expand the Quantum Cipher-text Space by Using a Superposition Key

Expand the Quantum Cipher-text Space by Using a Superposition Key International Journal of Computer Networks and Communications Security VOL. 3, NO. 7, JULY 2015, 283 290 Available online at: www.ijcncs.org E-ISSN 2308-9830 (Online) / ISSN 2410-0595 (Print) Expand the

More information

A NOVEL APPROACH FOR SECURE MULTI-PARTY SECRET SHARING SCHEME VIA QUANTUM CRYPTOGRAPHY

A NOVEL APPROACH FOR SECURE MULTI-PARTY SECRET SHARING SCHEME VIA QUANTUM CRYPTOGRAPHY A NOVEL APPROACH FOR SECURE MULI-PARY SECRE SHARING SCHEME VIA QUANUM CRYPOGRAPHY Noor Ul Ain Dept. of Computing, SEECS National University of Sciences and echnology H-1 Islamabad, Pakistan 13msccsnaain@seecs.edu.pk

More information

C. QUANTUM INFORMATION 99

C. QUANTUM INFORMATION 99 C. QUANTUM INFORMATION 99 C Quantum information C.1 Qubits C.1.a Single qubits Just as the bits 0 and 1 are represented by distinct physical states in a conventional computer, so the quantum bits (or qubits)

More information

Lecture 2: Quantum bit commitment and authentication

Lecture 2: Quantum bit commitment and authentication QIC 890/891 Selected advanced topics in quantum information Spring 2013 Topic: Topics in quantum cryptography Lecture 2: Quantum bit commitment and authentication Lecturer: Gus Gutoski This lecture is

More information

Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications

Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications Zhengjun Cao Abstract What is the behavior of an adversary to launch attacks against a communication? The good choice

More information

arxiv:quant-ph/ Jan 2000

arxiv:quant-ph/ Jan 2000 Quantum cryptography with 3-state systems Helle Bechmann-Pasquinucci 1 and Asher Peres 2 1 Group of Applied Physics, University of Geneva, CH-1211, Geneva 4, Switzerland 2 Department of Physics, Technion

More information

Quantum Entanglement Assisted Key Distribution

Quantum Entanglement Assisted Key Distribution Quantum Entanglement Assisted Key Distribution Ke Tang *, Ping Ji *+, Xiaowen Zhang * Graduate Center, City University of New York, ke.tang@qc.cuny.edu + John Jay College of Criminal Justice, City University

More information

Quantum Cryptography

Quantum Cryptography Quantum Cryptography (Notes for Course on Quantum Computation and Information Theory. Sec. 13) Robert B. Griffiths Version of 26 March 2003 References: Gisin = N. Gisin et al., Rev. Mod. Phys. 74, 145

More information

Circular Semi-Quantum Secret Sharing Using Single Particles

Circular Semi-Quantum Secret Sharing Using Single Particles Commun. Theor. Phys. 70 (018) 661 671 Vol. 70 No. 6 December 1 018 Circular Semi-Quantum Secret Sharing Using Single Particles Chong-Qiang Ye ( 叶崇强 ) and Tian-Yu Ye ( 叶天语 ) College of Information & Electronic

More information

Physics is becoming too difficult for physicists. David Hilbert (mathematician)

Physics is becoming too difficult for physicists. David Hilbert (mathematician) Physics is becoming too difficult for physicists. David Hilbert (mathematician) Simple Harmonic Oscillator Credit: R. Nave (HyperPhysics) Particle 2 X 2-Particle wave functions 2 Particles, each moving

More information

CRYPTOGRAPHY AND NUMBER THEORY

CRYPTOGRAPHY AND NUMBER THEORY CRYPTOGRAPHY AND NUMBER THEORY XINYU SHI Abstract. In this paper, we will discuss a few examples of cryptographic systems, categorized into two different types: symmetric and asymmetric cryptography. We

More information

Applications of single-qubit rotations in quantum public-key cryptography

Applications of single-qubit rotations in quantum public-key cryptography Applications of single-qubit rotations in quantum public-key cryptography Georgios M. Nikolopoulos Institute of Electronic Structure and Laser, FORTH, P. O. Box 1527, Heraklion 711 10, Crete, Greece (Dated:

More information

Massachusetts Institute of Technology Department of Electrical Engineering and Computer Science Quantum Optical Communication

Massachusetts Institute of Technology Department of Electrical Engineering and Computer Science Quantum Optical Communication Massachusetts Institute of Technology Department of Electrical Engineering and Computer Science 6.453 Quantum Optical Communication Date: Thursday, November 3, 016 Lecture Number 16 Fall 016 Jeffrey H.

More information

Lecture 1: Perfect Secrecy and Statistical Authentication. 2 Introduction - Historical vs Modern Cryptography

Lecture 1: Perfect Secrecy and Statistical Authentication. 2 Introduction - Historical vs Modern Cryptography CS 7880 Graduate Cryptography September 10, 2015 Lecture 1: Perfect Secrecy and Statistical Authentication Lecturer: Daniel Wichs Scribe: Matthew Dippel 1 Topic Covered Definition of perfect secrecy One-time

More information

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State Commun. Theor. Phys. (Beijing, China) 49 (2008) pp. 1468 1472 c Chinese Physical Society Vol. 49, No. 6, June 15, 2008 Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure

More information

Notes for Lecture 17

Notes for Lecture 17 U.C. Berkeley CS276: Cryptography Handout N17 Luca Trevisan March 17, 2009 Notes for Lecture 17 Scribed by Matt Finifter, posted April 8, 2009 Summary Today we begin to talk about public-key cryptography,

More information

John Preskill, Caltech Biedenharn Lecture 2 8 September The security of quantum cryptography

John Preskill, Caltech Biedenharn Lecture 2 8 September The security of quantum cryptography John Preskill, Caltech Biedenharn Lecture 2 8 September 2005 The security of quantum cryptography The Quantum Century Though quantum theory is more than 100 years old, there are profound aspects of the

More information

Hiding Data in a QImage File

Hiding Data in a QImage File Hiding Data in a QImage File Gabriela Mogos Abstract The idea of embedding some information within a digital media, in such a way that the inserted data are intrinsically part of the media itself, has

More information

Secrecy and the Quantum

Secrecy and the Quantum Secrecy and the Quantum Benjamin Schumacher Department of Physics Kenyon College Bright Horizons 35 (July, 2018) Keeping secrets Communication Alice sound waves, photons, electrical signals, paper and

More information

arxiv:quant-ph/ v2 17 Sep 2002

arxiv:quant-ph/ v2 17 Sep 2002 Proof of security of quantum key distribution with two-way classical communications arxiv:quant-ph/0105121 v2 17 Sep 2002 Daniel Gottesman EECS: Computer Science Division University of California Berkeley,

More information

Quantum key distribution with authentication

Quantum key distribution with authentication Quantum key distribution with authentication Guihua Zeng, Xinmei Wang National Key Lab. on ISDN, XiDian University, Xi an 710071, P.R.China Abstract The security of the previous quantum key distribution

More information

Fundamentals of Modern Cryptography

Fundamentals of Modern Cryptography Fundamentals of Modern Cryptography BRUCE MOMJIAN This presentation explains the fundamentals of modern cryptographic methods. Creative Commons Attribution License http://momjian.us/presentations Last

More information

Other Topics in Quantum Information

Other Topics in Quantum Information p. 1/23 Other Topics in Quantum Information In a course like this there is only a limited time, and only a limited number of topics can be covered. Some additional topics will be covered in the class projects.

More information

Deep Random based Key Exchange protocol resisting unlimited MITM

Deep Random based Key Exchange protocol resisting unlimited MITM Deep Random based Key Exchange protocol resisting unlimited MITM Thibault de Valroger (*) Abstract We present a protocol enabling two legitimate partners sharing an initial secret to mutually authenticate

More information

Quantum Cryptography Bertrand Bonnefoy-Claudet Zachary Estrada

Quantum Cryptography Bertrand Bonnefoy-Claudet Zachary Estrada Quantum Cryptography Bertrand Bonnefoy-Claudet Zachary Estrada Crypto against modern computers No known attack against RSA, AES,... yet They are not proven (and they cannot be) Crypto against modern computers

More information

2 Message authentication codes (MACs)

2 Message authentication codes (MACs) CS276: Cryptography October 1, 2015 Message Authentication Codes and CCA2 Instructor: Alessandro Chiesa Scribe: David Field 1 Previous lecture Last time we: Constructed a CPA-secure encryption scheme from

More information

arxiv: v5 [quant-ph] 28 Oct 2015

arxiv: v5 [quant-ph] 28 Oct 2015 arxiv:140.643v5 [quant-ph] 8 Oct 015 Quantum Entanglement Establishment between two Strangers Tzonelih Hwang, Tzu-Han Lin, and Shih-Hung Kao February 7, 018 Abstract This paper presents the first quantum

More information

A Highly Secure Quantum Communication Scheme for Blind Signature using Qubits and Qutrits

A Highly Secure Quantum Communication Scheme for Blind Signature using Qubits and Qutrits Proceedings of 2014 Zone 1 Conference of the American Society for Engineering Education (ASEE Zone 1) A Highly Secure Quantum Communication Scheme for Blind Signature using Qubits and Qutrits Arafat Abu

More information

6.080/6.089 GITCS Apr 15, Lecture 17

6.080/6.089 GITCS Apr 15, Lecture 17 6.080/6.089 GITCS pr 15, 2008 Lecturer: Scott aronson Lecture 17 Scribe: dam Rogal 1 Recap 1.1 Pseudorandom Generators We will begin with a recap of pseudorandom generators (PRGs). s we discussed before

More information

Calculation of the Key Length for Quantum Key Distribution

Calculation of the Key Length for Quantum Key Distribution http://dx.doi.org/10.5755/j01.eee.21.6.13768 ELEKTRONIKA IR ELEKTROTECHNIKA, ISSN 1392-1215, VOL. 21, NO. 6, 2015 Calculation of the Key Length for Quantum Key Distribution Miralem Mehic 1, Marcin Niemiec

More information

Intro to Public Key Cryptography Diffie & Hellman Key Exchange

Intro to Public Key Cryptography Diffie & Hellman Key Exchange Introduction to Modern Cryptography Lecture 5 Number Theory: 1. Quadratic residues. 2. The discrete log problem. Intro to Public Key Cryptography Diffie & Hellman Key Exchange Course Summary - Math Part

More information

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015 L7. Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang, 5 March 2015 1 Outline The basic foundation: multiplicative group modulo prime The basic Diffie-Hellman (DH) protocol The discrete logarithm

More information

Cryptanalysis of a Group Key Transfer Protocol Based on Secret Sharing: Generalization and Countermeasures

Cryptanalysis of a Group Key Transfer Protocol Based on Secret Sharing: Generalization and Countermeasures Cryptanalysis of a Group Key Transfer Protocol Based on Secret Sharing: Generalization and Countermeasures Kallepu Raju, Appala Naidu Tentu, V. Ch. Venkaiah Abstract: Group key distribution protocol is

More information

Universal Single Server Blind Quantum Computation Revisited

Universal Single Server Blind Quantum Computation Revisited Universal Single Server Blind Quantum Computation Revisited Durgesh Pandey durgesh.pandey@research.iiit.ac.in Aditya Jain aditya.jain@research.iiit.ac.in ABSTRACT In this paper, we present an improvised

More information

Question: Total Points: Score:

Question: Total Points: Score: University of California, Irvine COMPSCI 134: Elements of Cryptography and Computer and Network Security Midterm Exam (Fall 2016) Duration: 90 minutes November 2, 2016, 7pm-8:30pm Name (First, Last): Please

More information

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography Lecture 19: (Diffie-Hellman Key Exchange & ElGamal Encryption) Recall In private-key cryptography the secret-key sk is always established ahead of time The secrecy of the private-key cryptography relies

More information

Quantum Cryptography

Quantum Cryptography Quantum Cryptography Gilles Brassard and Claude Crépeau 1 Quantum Cryptography [A] Quantum Cryptography was born in the early seventies when Stephen Wiesner wrote Conjugate Coding, which unfortunately

More information

Research Article Novel Quantum Encryption Algorithm Based on Multiqubit Quantum Shift Register and Hill Cipher

Research Article Novel Quantum Encryption Algorithm Based on Multiqubit Quantum Shift Register and Hill Cipher Advances in High Energy Physics, Article ID 104325, 5 pages http://dx.doi.org/10.1155/2014/104325 Research Article Novel Quantum Encryption Algorithm Based on Multiqubit Quantum Shift Register and Hill

More information

Quantum Cryptography

Quantum Cryptography Quantum Cryptography Christian Schaffner Research Center for Quantum Software Institute for Logic, Language and Computation (ILLC) University of Amsterdam Centrum Wiskunde & Informatica Winter 17 QuantumDay@Portland

More information

Chapter 5. Quantum Cryptography

Chapter 5. Quantum Cryptography Chapter 5. Quantum Cryptography arxiv:1108.1718v1 [quant-ph] 8 Aug 2011 Dag Roar Hjelme Department of Electronics and Telecommunications, Norwegian University of Science and Technology, NO-7491 Trondheim,

More information

Single Wavelength Entangled Pair in Quantum Channel Authentication for QKD

Single Wavelength Entangled Pair in Quantum Channel Authentication for QKD International Journal of Scientific and Research Publications, Volume 5, Issue 1, January 2015 1 Single Wavelength Entangled Pair in Quantum Channel Authentication for QKD Mohamed Youssef Khalaf Elwadeya

More information

Introduction to Quantum Cryptography

Introduction to Quantum Cryptography Università degli Studi di Perugia September, 12th, 2011 BunnyTN 2011, Trento, Italy This work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 3.0 Unported License. Quantum Mechanics

More information