ترغب بنشر مسار تعليمي؟ اضغط هنا

Quantum Key Distribution in the Classical Authenticated Key Exchange Framework

104   0   0.0 ( 0 )
 نشر من قبل Douglas Stebila
 تاريخ النشر 2012
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

Key establishment is a crucial primitive for building secure channels: in a multi-party setting, it allows two parties using only public authenticated communication to establish a secret session key which can be used to encrypt messages. But if the session key is compromised, the confidentiality of encrypted messages is typically compromised as well. Without quantum mechanics, key establishment can only be done under the assumption that some computational problem is hard. Since digital communication can be easily eavesdropped and recorded, it is important to consider the secrecy of information anticipating future algorithmic and computational discoveries which could break the secrecy of past keys, violating the secrecy of the confidential channel. Quantum key distribution (QKD) can be used generate secret keys that are secure against any future algorithmic or computational improvements. QKD protocols still require authentication of classical communication, however, which is most easily achieved using computationally secure digital signature schemes. It is generally considered folklore that QKD when used with computationally secure authentication is still secure against an unbounded adversary, provided the adversary did not break the authentication during the run of the protocol. We describe a security model for quantum key distribution based on traditional classical authenticated key exchange (AKE) security models. Using our model, we characterize the long-term security of the BB84 QKD protocol with computationally secure authentication against an eventually unbounded adversary. By basing our model on traditional AKE models, we can more readily compare the relative merits of various forms of QKD and existing classical AKE protocols. This comparison illustrates in which types of adversarial environments different quantum and classical key agreement protocols can be secure.

قيم البحث

اقرأ أيضاً

108 - Tabish Qureshi 2013
A new scheme of Quantum Key Distribution is proposed using three entangled particles in a GHZ state. Alice holds a 3-particle source and sends two particles to Bob, keeping one with herself. Bob uses one particle to generate a secure key, and the oth er to generate a master-key. This scheme should prove to be harder to break in non-ideal situations as compared to the standard protocols BB84 and Eckert. The scheme uses the concept of Quantum Disentanglement Eraser. Extension to multi-partite scheme has also been investigated.
This chapter describes the application of lasers, specifically diode lasers, in the area of quantum key distribution (QKD). First, we motivate the distribution of cryptographic keys based on quantum physical properties of light, give a brief introduc tion to QKD assuming the reader has no or very little knowledge about cryptography, and briefly present the state-of-the-art of QKD. In the second half of the chapter we describe, as an example of a real-world QKD system, the system deployed between the University of Calgary and SAIT Polytechnic. We conclude the chapter with a brief discussion of quantum networks and future steps.
Global quantum communications will enable long-distance secure data transfer, networked distributed quantum information processing, and other entanglement-enabled technologies. Satellite quantum communication overcomes optical fibre range limitations , with the first realisations of satellite quantum key distribution (SatQKD) being rapidly developed. However, limited transmission times between satellite and ground station severely constrains the amount of secret key due to finite-block size effects. Here, we analyse these effects and the implications for system design and operation, utilising published results from the Micius satellite to construct an empirically-derived channel and system model for a trusted-node downlink employing efficient BB84 weak coherent pulse decoy states with optimised parameters. We quantify practical SatQKD performance limits and examine the effects of link efficiency, background light, source quality, and overpass geometries to estimate long-term key generation capacity. Our results may guide design and analysis of future missions, and establish performance benchmarks for both sources and detectors.
Quantum key distribution (QKD) provides a physical-based way to conciliate keys between remote users securely. Simulation is an essential method for designing and optimizing QKD systems. We develop a universal simulation framework based on quantum op erator descriptions of photon signals and optical devices. The optical devices can be freely combined and driven by the photon excitation events, which make it appropriate for arbitrary QKD systems in principle. Our framework focuses on realistic characters of optical devices and system structures. The imperfections of the devices and the non-local properties of a quantum system are taken into account when modeling. We simulate the single-photon and Hong-Ou-Mandel (HOM) interference optical units, which are fundamental of QKD systems. The results using this event-driven framework agree well with the theoretical results, which indicate its feasibility for QKD.
This paper proposes a new protocol for quantum dense key distribution. This protocol embeds the benefits of a quantum dense coding and a quantum key distribution and is able to generate shared secret keys four times more efficiently than BB84 one. We hereinafter prove the security of this scheme against individual eavesdropping attacks, and we present preliminary experimental results, showing its feasibility.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا