ترغب بنشر مسار تعليمي؟ اضغط هنا

The Case for Quantum Key Distribution

64   0   0.0 ( 0 )
 نشر من قبل Douglas Stebila
 تاريخ النشر 2009
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

Quantum key distribution (QKD) promises secure key agreement by using quantum mechanical systems. We argue that QKD will be an important part of future cryptographic infrastructures. It can provide long-term confidentiality for encrypted information without reliance on computational assumptions. Although QKD still requires authentication to prevent man-in-the-middle attacks, it can make use of either information-theoretically secure symmetric key authentication or computationally secure public key authentication: even when using public key authentication, we argue that QKD still offers stronger security than classical key agreement.

قيم البحث

اقرأ أيضاً

This chapter describes the application of lasers, specifically diode lasers, in the area of quantum key distribution (QKD). First, we motivate the distribution of cryptographic keys based on quantum physical properties of light, give a brief introduc tion to QKD assuming the reader has no or very little knowledge about cryptography, and briefly present the state-of-the-art of QKD. In the second half of the chapter we describe, as an example of a real-world QKD system, the system deployed between the University of Calgary and SAIT Polytechnic. We conclude the chapter with a brief discussion of quantum networks and future steps.
108 - Tabish Qureshi 2013
A new scheme of Quantum Key Distribution is proposed using three entangled particles in a GHZ state. Alice holds a 3-particle source and sends two particles to Bob, keeping one with herself. Bob uses one particle to generate a secure key, and the oth er to generate a master-key. This scheme should prove to be harder to break in non-ideal situations as compared to the standard protocols BB84 and Eckert. The scheme uses the concept of Quantum Disentanglement Eraser. Extension to multi-partite scheme has also been investigated.
Quantum key distribution (QKD) enables unconditionally secure communication between distinct parties using a quantum channel and an authentic public channel. Reducing the portion of quantum-generated secret keys, that is consumed during the authentic ation procedure, is of significant importance for improving the performance of QKD systems. In the present work, we develop a lightweight authentication protocol for QKD based on a `ping-pong scheme of authenticity check for QKD. An important feature of this scheme is that the only one authentication tag is generated and transmitted during each of the QKD post-processing rounds. For the tag generation purpose, we design an unconditionally secure procedure based on the concept of key recycling. The procedure is based on the combination of almost universal$_2$ polynomial hashing, XOR universal$_2$ Toeplitz hashing, and one-time pad (OTP) encryption. We demonstrate how to minimize both the length of the recycled key and the size of the authentication key, that is required for OTP encryption. As a result, in real case scenarios, the portion of quantum-generated secret keys that is consumed for the authentication purposes is below 1%. Finally, we provide a security analysis of the full quantum key growing process in the framework of universally composable security.
This paper proposes a new protocol for quantum dense key distribution. This protocol embeds the benefits of a quantum dense coding and a quantum key distribution and is able to generate shared secret keys four times more efficiently than BB84 one. We hereinafter prove the security of this scheme against individual eavesdropping attacks, and we present preliminary experimental results, showing its feasibility.
The lists of bits processed in quantum key distribution are necessarily of finite length. The need for finite-key unconditional security bounds has been recognized long ago, but the theoretical tools have become available only very recently. We provi de finite-key unconditional security bounds for two practical implementations of the Bennett-Brassard 1984 coding: prepare-and-measure implementations without decoy states, and entanglement-based implementations. A finite-key bound for prepare-and-measure implementations with decoy states is also derived under a simplified treatment of the statistical fluctuations. The presentation is tailored to allow direct application of the bounds in experiments. Finally, the bounds are also evaluated on a priori reasonable expected values of the observed parameters.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا