11,905 results on '"Quantum cryptography"'
Search Results
2. Unbounded Leakage-Resilience and Intrusion-Detection in a Quantum World
- Author
-
Çakan, Alper, Goyal, Vipul, Liu-Zhang, Chen-Da, Ribeiro, João, Goos, Gerhard, Series Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Boyle, Elette, editor, and Mahmoody, Mohammad, editor
- Published
- 2025
- Full Text
- View/download PDF
3. Quantum-Proof Secrets.
- Author
-
HOUSTON-EDWARDS, KELSEY
- Subjects
- *
QUANTUM computers , *CRYPTOGRAPHY , *QUANTUM cryptography , *COMPUTER systems , *ALGORITHMS - Abstract
This article discusses the urgent need to develop post-quantum cryptography in order to protect data from being compromised by future quantum computers. Public-key cryptography, which is currently used to secure information, would become ineffective if a quantum computer were able to break it. The National Institute of Standards and Technology (NIST) has launched a contest to find alternative cryptographic algorithms that are resistant to quantum attacks, and 26 algorithms have been selected for further testing. Lattice-based cryptography has emerged as a promising approach, but NIST is exploring other options to avoid relying solely on one type of algorithm. The transition to post-quantum cryptography will require time and upgrades to computer systems and protocols. [Extracted from the article]
- Published
- 2024
- Full Text
- View/download PDF
4. An efficient quantum oblivious transfer protocol.
- Author
-
Sarkar, Sushmita, Srivastava, Vikas, Mohanty, Tapaswini, Debnath, Sumit Kumar, and Mesnager, Sihem
- Subjects
- *
QUANTUM cryptography , *QUANTUM states , *PHOTONS , *PRIVACY , *MEASUREMENT - Abstract
Oblivious transfer (OT) is a significant two party privacy preserving cryptographic primitive. OT involves a sender having several pieces of information and a receiver having a choice bit. The choice bit represents the piece of information that the receiver wants to obtain as an output of OT. At the end of the protocol, sender remains oblivious about the choice bit and receiver remains oblivious to the contents of the information that were not chosen. It has applications ranging from secure multi-party computation, privacy-preserving protocols to cryptographic protocols for secure communication. Most of the classical OT protocols are based on number theoretic assumptions which are not quantum secure and existing quantum OT protocols are not so efficient and practical. Herein, we present the design and analysis of a simple yet efficient quantum OT protocol, namely qOT. qOT is designed by using the asymmetric key distribution proposed by Gao et al. (Opt Express 20(16):17411–17420, 2012) as a building block. The designed qOT requires only single photons as a source of a quantum state, and the measurements of the states are computed using single particle projective measurement. These make qOT efficient and practical. Our proposed design is secure against quantum attacks. Moreover, qOT also provides long-term security. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
5. Lattice-based ring signcryption scheme for smart healthcare management.
- Author
-
Sourav and Ali, Rifaqat
- Subjects
- *
MEDICAL records , *PHOTONS , *QUANTUM computing , *QUANTUM cryptography , *RECORDS management - Abstract
Conventional signcryption schemes that depend on discrete logarithm problem, big integer prime factorization, and bilinear pairing are at risk in the context of quantum computers. We suggest a signcryption scheme based on a lattice to overcome the problems posed due to potential quantum computers in healthcare management which is named as lattice-based ring signcryption scheme for smart healthcare management (LRS-SHM). Unlike existing schemes, our design uses regenerated keys for every signature generated by user itself (instead of a key generation center), thus protecting the privacy of the user. Furthermore, we provide an anonymous health record management scheme that combines a (t, n) threshold method with our lattice-based signcryption system in an effort to overcome the existing anonymity limits in health record administration, especially in light of quantum computing concerns. We show the anonymity of our lattice-based signcryption method against confidentiality and its existential non-forgeability against insider corruption in the context of health record administration, proving security under the random oracle model. We compare our proposed scheme with existing schemes and found that our scheme is more efficient than others. By the use of (t, n) threshold scheme, we protect our scheme from single point of failure because we distribute the secret share to n number of users and to reconstruct the secret the scheme requires at least t users. Empowering privacy, our lattice-based signcryption prevents quantum threats, introduces seamless key control, and enhances health record anonymity, setting a new standard for secure and efficient cryptographic solutions. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
6. Designing quantum-secure attribute-based encryption.
- Author
-
Rao, Y. Sreenivasa, Srivastava, Vikas, Mohanty, Tapaswini, and Debnath, Sumit Kumar
- Subjects
- *
CONCRETE construction , *QUANTUM cryptography , *CRYPTOGRAPHY , *ALGORITHMS , *HARDNESS - Abstract
In the last couple of decades, Attribute-Based Encryption (ABE) has been a promising encryption technique to realize fine-grained access control over encrypted data. ABE has appealing functionalities such as (i) access control through encryption and (ii) encrypting a message to a group of recipients without knowing their actual identities. However, the existing state-of-the-art ABEs are based on number-theoretic hardness assumptions. These designs are not secure against attacks by quantum algorithms such as Shor algorithm. Moreover, existing Post-Quantum Cryptography (PQC)-based ABEs fail to provide long-term security. Therefore, there is a need for quantum secure ABE that can withstand quantum attacks and provides long-term security. In this work, for the first time, we introduce the notion of a quantum-secure ABE (qABE) framework that preserves the classical ABE's functionalities and resists quantum attacks. Next, we provide a generic construction of qABE which is able to transform any existing ABE into qABE scheme. Thereafter, we illustrate a concrete construction of a quantum ABE based on our generic transformation qABE and the Waters' ciphertext-policy ABE scheme. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
7. Multiparty Simultaneous Quantum Identity Authentication: A Measurement-Device-Independent Approach.
- Author
-
Yang, Yu-Guang, Yang, Peng-Ze, Xu, Guang-Bao, Zhou, Yi-Hua, Shi, Wei-Min, and Li, Dan
- Abstract
Quantum identity authentication is one of the important branches of quantum cryptography. By means of the advantages of measurement-device-independent technique, in this paper, we propose a new two-party quantum identity authentication protocol, which is further extended to the multiparty quantum identity authentication protocol. It naturally removes the side-channel attacks caused by the detector loophole. Compared with the multi-party simultaneous quantum authentication protocols based on GHZ states, the proposed protocol may be more suitable for long-distance and large-scale multi-party authentication. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
8. Enhanced mayfly with active elite approach clustering based deep Q learner routing with EBRLWE for IoT-based healthcare monitoring system.
- Author
-
Balakrishnan, D. and Rajkumar, T. Dhiliphan
- Subjects
ARTIFICIAL neural networks ,REINFORCEMENT learning ,QUANTUM computing ,DATA security ,ENERGY consumption ,QUANTUM cryptography ,ROUTING algorithms - Abstract
IoT-based healthcare (HC) systems face security and efficiency challenges. Existing solutions, such as secure transmission models, enhanced security protocols, and secure frameworks, neglect patient authentication and rely on resource-intensive cryptography, leading to vulnerabilities and increased energy consumption. The use of Exponential Key-based Elliptical Curve Cryptography (EKECC) in previous work raises concerns about its long-term viability against quantum computing threats. Additionally, the Path-Weighted Q Reinforcement Learning (PWQRL) technique is limited to discrete action spaces, hindering its applicability in IoT-based HC systems with continuous action spaces. To address these issues, Enhanced Mayfly with Active elite approach Clustering based Deep Q Learner Routing with Enhanced Binary ring-learning-with-errors (EMACDQLEB) protocol is proposed in this paper. EMACDQLEB incorporates a quantum-resistant cryptographic scheme based on Enhanced Binary Ring-Learning-with-Errors (EBRLWE) and a routing algorithm using Deep Q-Networks (DQN). EBRLWE employs an additional encryption key to enhance data security against quantum threats. DQN enables optimal path selection for data transmission by using a Deep Neural Network (DNN) to approximate the Q-value function, improving routing efficiency. Experimental results show that EMACDQLEB outperforms previous methods in average energy consumption, reliability, and communication overhead. This paper aims to mitigate vulnerabilities and improve the HC infrastructure in the IoT era. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
9. Implementation of entropically secure encryption: Securing personal health data.
- Author
-
Temel, Mehmet Hüseyin, Škorić, Boris, and Monroy, Idelfonso Tafur
- Subjects
- *
QUANTUM cryptography , *FINITE fields , *HUMAN genome , *PERSONALLY identifiable information , *MULTIPLICATION - Abstract
Entropically secure encryption (ESE) offers unconditional security with shorter keys compared to the One‐Time Pad. Here, the first implementation of ESE for bulk encryption is presented. The main computational bottleneck for bulk ESE is a multiplication in a very large finite field. This involves multiplication of polynomials followed by modular reduction. A polynomial multiplication is implemented based on the gf2x library, with modifications that avoid inputs of vastly different length, thus improving speed. Additionally, a recently proposed efficient reduction algorithm that works for any polynomial degree is implemented. Two use cases are investigated: x‐ray images of patients and human genome data. Entropy estimation is conducted using compression methods whose results determine the key lengths required for ESE. The running times for all steps of the encryption are reported. The potential of ESE to be used in conjunction with quantum key distribution (QKD), in order to achieve full information‐theoretic security of QKD‐protected links for these use cases is discussed. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
10. Reflecting attack and improvement of a semi-quantum private comparison protocol with three-particle GHZ-like states.
- Author
-
Yang, Chun-Wei, Huang, Yu-Yun, Tsai, Chia-Wei, and Lin, Jason
- Subjects
- *
QUANTUM states , *QUANTUM cryptography , *LEAKAGE - Abstract
This study focuses on semi-quantum private comparison (SQPC) protocols, where participants with limited quantum capabilities compare private information with the help of a quantum third party (TP). Yan
et al. introduced an SQPC protocol in 2021, but Liet al. later found it vulnerable to double controlled NOT (CNOT) operation attacks and proposed improvements. However, this study identifies a different vulnerability in Yanet al. ’s protocol — a reflecting attack that allows information leakage. Bob can intercept and reflect quantum states, avoiding detection and then use Alice’s measurement outcomes and pre-shared key to access her confidential information. The study also proposes an enhanced method to secure the protocol. [ABSTRACT FROM AUTHOR]- Published
- 2024
- Full Text
- View/download PDF
11. A Quantum-Secure Cryptographic Algorithm Integrating Fractals and Prime Numbers.
- Author
-
Iovane, Gerardo, Benedetto, Elmo, and Di Lauro, Antonio
- Abstract
The present work introduces a new scheme of data cryptography in the context of emerging trends due to the challenge of defending critical network infrastructure against new exploit systems based on artificial intelligence or defending against quantum threats. In this paper, we will present an innovative cryptographic system composed of keys coming from fractals and prime numbers that are additionally manipulated through mathematical operations using matrices and quantum security. This technique ensures a high level of security, as demonstrated by the NIST p-values calculated on the key. This paper works upon the foundation on the previous work F&NIF (Fractal & Numerical Information Fusion), as we will discuss in the paper. In this work, we take this procedure and expand it with these new added features, using new fractal schemes and, in particular, implementing a novel quantum security procedure. This algorithm creates a security key applicable to cryptography that is resistant to quantum attacks since this procedure is quantum-crypto-agile. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
12. A Comprehensive Review of MI-HFE and IPHFE Cryptosystems: Advances in Internal Perturbations for Post-Quantum Security.
- Author
-
Wang, Yong, Li, Lingyue, Zhou, Ying, and Zhang, Huili
- Subjects
- *
DATA encryption , *RSA algorithm , *QUANTUM computing , *ERROR-correcting codes , *DIGITAL technology , *PUBLIC key cryptography , *QUANTUM cryptography - Abstract
The RSA cryptosystem has been a cornerstone of modern public key infrastructure; however, recent advancements in quantum computing and theoretical mathematics pose significant risks to its security. The advent of fully operational quantum computers could enable the execution of Shor's algorithm, which efficiently factors large integers and undermines the security of RSA and other cryptographic systems reliant on discrete logarithms. While Grover's algorithm presents a comparatively lesser threat to symmetric encryption, it still accelerates key search processes, creating potential vulnerabilities. In light of these challenges, there has been an intensified focus on developing quantum-resistant cryptography. Current research is exploring cryptographic techniques based on error-correcting codes, lattice structures, and multivariate public key systems, all of which leverage the complexity of NP-hard problems, such as solving multivariate quadratic equations, to ensure security in a post-quantum landscape. This paper reviews the latest advancements in quantum-resistant encryption methods, with particular attention to the development of robust trapdoor functions. It also provides a detailed analysis of prominent multivariate cryptosystems, including the Matsumoto–Imai, Oil and Vinegar, and Polly Cracker schemes, alongside recent progress in lattice-based systems such as Kyber and Crystals-DILITHIUM, which are currently under evaluation by NIST for potential standardization. As the capabilities of quantum computing continue to expand, the need for innovative cryptographic solutions to secure digital communications becomes increasingly critical. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
13. A Lightweight and Efficient Multiparty Semi-Quantum Secret Sharing Protocol Using Entangled States for Sharing Specific Bit.
- Author
-
Younes, Mustapha Anis, Zebboudj, Sofia, and Gharbi, Abdelhakim
- Abstract
Recently, Younes et al. (2024) proposed an efficient multi-party semi-quantum secret sharing (SQSS) scheme that generalizes Tian et al.’s three-party protocol (Tian et al. Quantum Inf. Process. 20(6), 2021) to accommodate multiple participants. This scheme retains the original advantages, such as high qubit efficiency and allowing the secret dealer, Alice, to control the message content. However, (He et al. Quantum Inf. Process 23(2), 2024) identified a vulnerability in Tian et al.’s protocol to the double CNOT attack (DCNA), which also affects the generalized scheme. In response, He et al. proposed an improved protocol to address this issue. Despite these improvements, their protocol is limited to two participants and remains a primarily two-way communication scheme, which does not fully prevent the Trojan horse attack without expensive quantum devices such as photon number splitters (PNS) and wavelength filters (WF). To address these issues, this paper develops a novel multi-party SQSS scheme using the quantum property between Bell states and the Hadamard operation to detect eavesdroppers. This new scheme is secure against the DCNA, intercept-resend attack, and collective attack. It employs a fully one-way communication scheme, entirely preventing the Trojan horse attack without costly quantum devices, aligning with the semi-quantum environment’s original intent. This new protocol also offers better qubit efficiency and allows Alice to share specific secrets. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
14. Multiparty Quantum Key Agreement Based on d$d$‐dimensional Bell States.
- Author
-
Shu, Ya‐Xi, Bai, Chen‐Ming, Hong, Wan‐Li, and Zhang, Sujuan
- Subjects
HILBERT space ,QUANTUM operators ,QUANTUM cryptography ,ENCODING - Abstract
In this paper, on the design process of a multiparty quantum key agreement protocol within a d$d$‐dimensional Hilbert space is elaborated upon. A circular‐type multiparty quantum key agreement protocol based on the generalized Bell state is introduced. To enhance security against external attacks, n$n$ decoy states into the transmission process is incorporated. Transmission sequences of the generalized Bell state and decoy states are passed between participants. The participants then encode their secret information into the corresponding particles. Ultimately, all participants are able to derive the same key. In addition, a combination of d$d$‐dimensional Pauli operators is utilized, making the proposed protocol feasible with current technology. Analysis and protection against intercept‐resend attack, entangle‐measure attack and dishonest participants attacks, demonstrating the feasibility of the protocol in a d$d$‐dimensional Hilbert space. The protocol has certain advantages over other protocols in terms of a comprehensive consideration of security and efficiency. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
15. Analysis for Satellite‐Based High‐Dimensional Extended B92 and High‐Dimensional BB84 Quantum Key Distribution.
- Author
-
Dutta, Arindam, Muskan, Banerjee, Subhashish, and Pathak, Anirban
- Subjects
DISTRIBUTION (Probability theory) ,ZENITH distance ,ERROR rates ,ATMOSPHERIC models ,WEATHER ,QUANTUM cryptography - Abstract
A systematic analysis of the advantages and challenges associated with the satellite‐based implementation of the high dimensional extended B92 (HD‐Ext‐B92) and high‐dimensional BB84 (HD‐BB84) protocol is analyzed. The method used earlier for obtaining the key rate for the HD‐Ext‐B92 is modified here and subsequently the variations of the key rate, probability distribution of key rate (PDR), and quantum bit error rate (QBER) with respect to dimension and noise parameter of a depolarizing channel is studied using the modified key rate equation. Further, the variations of average key rate (per pulse) with zenith angle and link length in different weather conditions in day and night considering extremely low noise for dimension d=32${\rm d}=32$ are investigated using elliptic beam approximation. The effectiveness of the HD‐(extended) protocols used here in creating satellite‐based quantum key distribution links (both up‐link and down‐link) are established by appropriately modeling the atmosphere and analyzing the variation of average key rates with the probability distribution of the transmittance (PDT). The analysis performed here has revealed that in higher dimensions, HD‐BB84 outperforms HD‐Ext‐B92 in terms of both key rate and noise tolerance. However, HD‐BB84 experiences a more pronounced saturation of QBER in high dimensions. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
16. Demystifying Quantum.
- Author
-
CHEAH, DONAVAN
- Subjects
SYMMETRIC-key algorithms ,COMPUTER security ,QUANTUM computing ,QUANTUM computers ,INFORMATION technology security ,QUANTUM cryptography ,PUBLIC key cryptography - Abstract
The article "Demystifying Quantum" discusses two key quantum developments in cybersecurity: post-quantum cryptography (PQC) and quantum key distribution (QKD). PQC addresses the threat posed by quantum computing to classical algorithms like RSA, while QKD ensures secure key exchange. The article highlights the differences between PQC and QKD in mitigating the risk of quantum computers breaking RSA encryption. It also discusses the challenges and implications of implementing quantum-based solutions in cryptographic systems. [Extracted from the article]
- Published
- 2024
17. Satellite dish-like nanocomposite as a breakthrough in single photon detection for highly developed optoelectronic applications.
- Author
-
Trabelsi, Amira Ben Gouider, Rabia, Mohamed, Alkallas, Fatemah H., Elsayed, Asmaa M., Kusmartsev, Fedor V., and Kusmartseva, Anna
- Subjects
- *
SATELLITE dish antennas , *VISIBLE spectra , *QUANTUM cryptography , *NATURAL satellites , *LIGHT absorption - Abstract
A nanocomposite with a unique satellite dish-like structure, termed arsenic (III) oxide iodide (AsO2I)/polypyrrole (Ppy) intercalated with iodide ions (AsO2I/Ppy-I), has been meticulously developed via a two-step process. It features natural satellite dish-like nanostructures, potentially serving as nanoresonators for efficient single photon absorption. With a bandgap of 2.8 eV, the AsO2I/Ppy-I nanocomposite efficiently absorbs photons in the UV and visible light regions, making it suitable for single photon detection. Impressive performance is seen in photocurrent sensitivity measurements, recording values of 0.017 mA.cm−2 under white light and 0.009 mA.cm−2 under monochromatic light at 340 nm. Additionally, it exhibits high responsivity and detectivity, with peak values at wavelengths of 340 nm and 440 nm associated with the diameter of the Satellite dish nanostructure. Cost-effectiveness and simple synthesis methods make it attractive for industrial applications, while its unique structural characteristics and enhanced optical properties position it as a valuable asset in optoelectronic technologies. It holds promise as a leading material in advanced quantum technology, marking a significant leap forward in optoelectronic technologies, with potential applications in quantum cryptography, communication, and computing. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
18. Scenarios for Optical Encryption Using Quantum Keys †.
- Author
-
Velasco, Luis, Ahmadian, Morteza, Ortiz, Laura, Brito, Juan P., Pastor, Antonio, Rivas, Jose M., Barzegar, Sima, Comellas, Jaume, Martin, Vicente, and Ruiz, Marc
- Subjects
- *
RANDOM number generators , *STREAM ciphers , *LIGHT transmission , *QUANTUM cryptography , *QUANTUM numbers , *DATA transmission systems , *OPTICAL communications - Abstract
Optical communications providing huge capacity and low latency remain vulnerable to a range of attacks. In consequence, encryption at the optical layer is needed to ensure secure data transmission. In our previous work, we proposed LightPath SECurity (LPSec), a secure cryptographic solution for optical transmission that leverages stream ciphers and Diffie–Hellman (DH) key exchange for high-speed optical encryption. Still, LPSec faces limitations related to key generation and key distribution. To address these limitations, in this paper, we rely on Quantum Random Number Generators (QRNG) and Quantum Key Distribution (QKD) networks. Specifically, we focus on three meaningful scenarios: In Scenario A, the two optical transponders (Tp) involved in the optical transmission are within the security perimeter of the QKD network. In Scenario B, only one Tp is within the QKD network, so keys are retrieved from a QRNG and distributed using LPSec. Finally, Scenario C extends Scenario B by employing Post-Quantum Cryptography (PQC) by implementing a Key Encapsulation Mechanism (KEM) to secure key exchanges. The scenarios are analyzed based on their security, efficiency, and applicability, demonstrating the potential of quantum-enhanced LPSec to provide secure, low-latency encryption for current optical communications. The experimental assessment, conducted on the Madrid Quantum Infrastructure, validates the feasibility of the proposed solutions. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
19. Verifiable quantum secret sharing scheme using Bell states for a class of special access structures.
- Author
-
Bai, Chen-Ming, Zhang, Sujuan, and Liu, Lu
- Subjects
- *
QUANTUM states , *HONESTY , *ENCODING , *EQUATIONS , *QUANTUM cryptography - Abstract
Quantum secret sharing (QSS) is a fundamental primitive in quantum cryptography. The existing QSS protocols are either (n,n)-threshold or (t,n)-threshold access structure, where n denotes the number of players and t denotes the threshold number of players. Here, we introduce a novel verifiable QSS scheme that executes a restricted hyperstar access structure by using entangled states. Our method involves encoding selected quantum states and their corresponding measurements to yield outcomes of either + 1 or − 1. Furthermore, we give the validation of the scheme through the system of equations derived from the measurements, which then guarantees the honesty of the participants. At last, we also analyze the security of our scheme in two primary quantum attacks, such as external attacks and internal attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
20. Quantum-secure content key delivery mechanism for DRM system.
- Author
-
Rewal, Purva, Pursharthi, Komal, and Mishra, Dheerendra
- Subjects
DIGITAL rights management ,QUANTUM cryptography ,QUANTUM communication ,MULTIMEDIA systems ,PIRACY (Copyright) ,QUANTUM computers ,COMPUTER passwords - Abstract
As a result of the development of digital and internet technologies, digital content theft has become a major problem for the multimedia industry. Piracy is controlled by digital rights management (DRM) system. Multimedia on mobile devices is a novel idea for businesses where security is crucial. Numerous anonymous authentication schemes for mobile-DRM (M-DRM) systems have been developed during the past decade using the assumptions of factorization and discrete logarithms, which are proved insecure in the presence of scalable quantum computers by Shor's algorithm. Therefore, a quantum secure communication mechanism must be developed for M-DRM systems. To create a quantum-safe environment, this paper designs a lattice-based three-factor authentication session establishment technique for content key sharing in the DRM system, which provides forward secrecy and user anonymity and resists off-line password guessing, replay, impersonation, insider and signal leakage attacks. The random oracle model (ROM) is adopted to design the scheme's proof. Further, a comparison of existing schemes with the proposed scheme in terms of execution and communication costs is provided to demonstrate the efficiency of designed protocol. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
21. A threshold changeable dynamic quantum secret sharing scheme with cheating identification.
- Author
-
Li, Fulin, Wu, Qingao, Lin, Changlu, and Zhu, Shixin
- Subjects
- *
CHINESE remainder theorem , *EQUATIONS of state , *FORGERY , *COLLUSION , *QUANTUM cryptography , *PRIVACY - Abstract
Quantum secret sharing holds an important place in quantum cryptography. In this paper, a threshold changeable dynamic quantum secret sharing scheme with cheating identification is firstly proposed based on the Chinese Remainder Theorem. On the premise of not altering the shared secret and the private shares of the original participants, our scheme realizes the dynamic updating of participants and for the first time achieves the changeable threshold in the quantum environment, which greatly improves the flexibility and practicality of the scheme. In addition, we generalize the entanglement swapping equations of Bell states in 2-dimension to d-dimension. During the reconstruction phase, our scheme can timely detect and identify the cheating behaviors based on the randomized components and the entanglement swapping equations of d-dimensional Bell states. Meanwhile, the randomized components ensure privacy protection for shares and avoid the interference of invalid shares when recovering the secret. Security analysis shows that our scheme is resistant to not only a series of typical external attacks but also forgery, collusion, and dishonest revoked participant attacks. Compared with the existing schemes, our scheme is not only more secure and efficient but also has lower computational consumption. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
22. Comment on "quantum identity authentication with single photon".
- Author
-
Li Calsi, Davide and Kohl, Paul
- Subjects
- *
QUANTUM cryptography , *QUANTUM communication , *PHOTONS , *PERCENTILES - Abstract
A few years ago Hong et al. (Quantum Inf Process 16:236, 2017) proposed a quantum identity authentication protocol using single photons and executable on currently available quantum hardware. Zawadzki later published two attacks on this protocol, and suggested a mitigation in the same work. In this comment we point out an additional vulnerability that causes the prover Alice to leak a percentage of her secret key at every authentication attempt. The latter is due to a problematic policy in the generation and management of decoy states. We conclude by showing a simple mitigation that addresses the issue. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
23. Verifiable dynamic quantum secret sharing based on generalized Hadamard gate.
- Author
-
Rathi, Deepa and Kumar, Sanjeev
- Subjects
- *
QUANTUM gates , *QUANTUM cryptography , *QUANTUM states , *OFFICIAL secrets , *FORGERY - Abstract
This paper proposes a verifiable dynamic multi-dimensional quantum secret sharing scheme utilizing a generalized Hadamard gate. The dealer simultaneously distributes quantum and classical information to participants in a single distribution using a generalized Hadamard gate and a quantum SUM gate. To detect the malicious behavior of participants, the dealer prepares a sequence of checking particles. The participants retrieve the secret quantum state and classical information utilizing a generalized Hadamard gate and single-particle measurement. Additionally, the authenticity of secrets is ensured using a public hash function. While adding or removing participants, the dealer does not require assistance from other participants. The proposed protocol effectively thwarts eavesdroppers and participants from performing several types of attacks, including collusion, forgery, denial, and revoked dishonest participant attacks. The proposed protocol yields greater reliability, simplicity, versatility, and practicality. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
24. Quantum secret sharing with (m, n) threshold: QFT and identity authentication.
- Author
-
Mawlia, Priyanka, Siwach, Vikash, Bijaranian, Pankaj, and Singh, Deepak
- Subjects
- *
UNITARY transformations , *SECURITY systems , *ACCESS to information , *FORGERY , *POLYNOMIALS , *QUANTUM cryptography - Abstract
In the field of quantum cryptography, quantum secret sharing (QSS) holds substantial importance, with identity authentication emerging as a key strategy for safeguarding information. It efficiently certifies the identification of both persons involved in the conversation, which contributes to increased security measures. Our proposed, (m , n) threshold quantum secret sharing (QSS) scheme introduces a unique approach to mutual identity authentication, utilizing mutually unbiased bases. Alice employs a symmetric bivariate polynomial to distribute the secret share among all participants in this algorithm. For secret reconstruction, a trusted participant, Bob 1 , shares a GHZ state with a qualified group of m participants, including himself. Each participant applies QFT and a unitary transformation (related to their part of the shared secret) on their particle. During the secret recovery phase, the scheme ensures that secrets exclusively held by participants remain undisclosed and are not transmitted, reinforcing the security of the communication process. As a result, external eavesdroppers are left empty-handed in their attempt to access information about secrets during this phase. Our protocol surpasses in terms of security, effectiveness, and practicality, proving its resilience against intercept–resend attacks, collision attacks, collective attacks, entangle-measure attacks, and forgery attacks according to a comprehensive security analysis. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
25. A novel digital contents privacy scheme based on quantum harmonic oscillator and schrodinger paradox.
- Author
-
Alghafis, Abdullah, Waseem, Hafiz Muhammad, Khan, Majid, Jamal, Sajjad Shaukat, Amin, Muhammad, and Batool, Syeda Iram
- Subjects
- *
HARMONIC oscillators , *DIGITAL technology , *INFORMATION technology security , *QUANTUM cryptography , *DIGITAL images - Abstract
The security of digital information is one of the most unavoidable issue in current digital world. The existing world facing number of digital information breaches due to weak utilization of confidentiality preserving techniques. In this article, we have designed a new mechanism for the security of secret digital information for instance digital images. The proposed image encryption scheme is based on quantum harmonic oscillator and Schrodinger paradox. Moreover, suggested technique is further authenticated by utilizing security performance analysis and compared the obtained results with existing benchmarks schemes. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
26. A novel quantum multiparty blind signature scheme based on χ state.
- Author
-
Wei, Xingjia, Luo, Shuangshuang, Meng, Depeng, Lu, Dianjun, and Li, Zhihui
- Subjects
- *
QUANTUM teleportation , *DIGITAL signatures , *COMMUNICATION policy , *QUANTUM states , *QUANTUM cryptography , *BLINDNESS - Abstract
Quantum digital signature, as an extension of classical digital signature, has become an important research content in quantum cryptography. Quantum blind signature combines the advantages of classical blind signature and quantum signature, which can ensure the unconditional security of the scheme based on the realization of the blinded signature of the message, and can be effectively applied in many real-world scenarios. This paper uses the four-particle χ state as a communication channel, combined with quantum teleportation technology to propose a new quantum multi-party blind signature protocol, which has the following characteristics: First, the Toeplitz hash function based on the linear shift register is introduced to blind the message, and the length of the blinded message can be adjusted according to the actual demand to increase the flexibility of the scheme; Second, through multi-party participation, the blind signature of multi-bit messages can be realized, and the signature efficiency can be improved. Compared with other quantum blind signatures, the signature efficiency has been greatly improved; Finally, using the four-particle χ state as a quantum channel can make the scheme use fewer resources to transmit data and increases the security of the scheme. Through security analysis, it can be seen that the scheme has blindness, nonrepudiation and unforgeability. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
27. Probabilistic versions of Quantum Private Queries.
- Author
-
Onofri, Silvia and Giovannetti, Vittorio
- Subjects
- *
QUANTUM information theory , *INFORMATION retrieval , *QUANTUM cryptography - Abstract
The no-go theorem regarding unconditionally secure Quantum Bit Commitment protocols is a relevant result in quantum cryptography. Such result has been used to prove the impossibility of unconditional security for other protocols such as Quantum Oblivious Transfer or One-Sided Two Party Computation. In this paper, we formally define two non-deterministic versions of Quantum Private Queries, a protocol addressing the Symmetric-Private Information Retrieval problem. We show that the strongest variant of such scheme is formally equivalent to Quantum Bit Commitment, Quantum Oblivious Transfer and One-Sided Two-Party Computation protocols. This equivalence serves as conclusive evidence of the impracticality of achieving unconditionally secure Strong Probabilistic Quantum Private Queries. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
28. Paving the Way for SQIsign: Toward Efficient Deployment on 32-bit Embedded Devices.
- Author
-
Hu, Yue, Shen, Shiyu, Yang, Hao, and Wang, Weize
- Subjects
- *
ELLIPTIC curve cryptography , *MODULAR arithmetic , *ELLIPTIC curves , *FINITE fields , *QUADRATIC fields , *QUANTUM cryptography , *CRYPTOGRAPHY - Abstract
The threat of quantum computing has spurred research into post-quantum cryptography. SQIsign, a candidate submitted to the standardization process of the National Institute of Standards and Technology, is emerging as a promising isogeny-based signature scheme. This work aimed to enhance SQIsign's practical deployment by optimizing its low-level arithmetic operations. Through hierarchical decomposition and performance profiling, we identified the ideal-to-isogeny translation, primarily involving elliptic curve operations, as the main bottleneck. We developed efficient 32-bit finite field arithmetic for elliptic curves, such as basic operations, like addition with carry, subtraction with borrow, and conditional move. We then implemented arithmetic operations in the Montgomery domain, and extended these to quadratic field extensions. Our implementation offers improved compatibility with 32-bit architectures and enables more fine-grained SIMD acceleration. Performance evaluations demonstrated the practicality in low-level operations. Our work has potential in easing the development of SQIsign in practice, making SQIsign more efficient and practical for real-world post-quantum cryptographic applications. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
29. A privacy preserving quantum authentication scheme for secure data sharing in wireless body area networks.
- Author
-
Prajapat, Sunil, Kumar, Pankaj, and Kumar, Sandeep
- Subjects
- *
QUANTUM cryptography , *QUANTUM entanglement , *INTELLIGENT sensors , *MEDICAL personnel , *INTERNET of things , *BODY area networks - Abstract
The wireless body area network (WBAN) has emerged as a promising networking paradigm thanks to embedded systems, integrated circuit technologies, and wireless communications advancements. WBAN has the ability to send real-time biomedical data to remote medical personnel for clinical diagnostics through intelligent medical sensors in or around the patient's body. Moreover, WBANs have played an increasingly important role in modern medical systems over the past decade as part of the Internet of Things (IoT). In addition to their conveniences, WBANs present us with the data confidentiality challenge and protecting patient's privacy. The system requires a robust security mechanism to protect against threats because of the massive production of delay-sensitive data. This article presents a quantum key distribution (QKD) protocol-based authentication scheme for secure communication within WBAN infrastructure to prevent attacks and provide services free of security risks. To the best of our knowledge, we proposed a privacy preserving quantum authentication scheme for secure data sharing in WBANs to enhance security by encrypting medical data and safeguarding patients identities. Simulations conducted using Mathematica evaluate the proposed quantum authentication protocol both theoretically and practically, showing strong encryption performance against recent schemes. Results include computational cost of 6.832 ms, communication costs of 588 bits, and energy consumption of 432.98 μ J indicating the proposed quantum authentication protocol model exhibits superior reliability, feasibility, and efficiency in safeguarding WBAN data during transmission and storage. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
30. Advancing quantum steganography: a secure IoT communication with reversible decoding and customized encryption technique for smart cities.
- Author
-
Biswas, Sujit, Goswami, Rajat Subhra, and Reddy, K. Hemant Kumar
- Subjects
- *
SMART cities , *DATA privacy , *INTERNET of things , *DATA security failures , *TRUST , *QUANTUM cryptography - Abstract
Smart cities, fueled by the Internet of Things (IoT), promise urban efficiency and convenience. However, it has also exposed vulnerabilities in the security and privacy of sensitive data transmitted and stored within these interconnected networks. The increasing frequency of cyberattacks and data breaches underscores the pressing need for innovative solutions to enhance the security of smart city IoT systems. This paper introduces a novel approach to bolstering IoT security in smart cities by adapting quantum cryptography principles. Leveraging quantum steganography, we conceal sensitive data within quantum streams. The proposed model provides a comprehensive solution that ensures the confidentiality, integrity, and authenticity of data within smart city IoT ecosystems. By combining quantum steganography, reversible decoding, customized encryption, privacy amplification, and cryptographic verification, this protocol fosters trust among stakeholders and supports the secure evolution of urban environments. This research offers a blueprint for securing IoT in smart cities, fostering trust, and enabling the safe evolution of urban environments. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
31. Transforming future technology with quantum-based IoT.
- Author
-
Khan, Habib Ullah, Ali, Nasir, Ali, Farhad, and Nazir, Shah
- Subjects
- *
QUANTUM computing , *QUANTUM cryptography , *DATA transmission systems , *SOCIAL interaction , *SECURITY systems , *QUANTUM computers - Abstract
With the advent of internet-enabled and hybrid technologies, information is becoming increasingly accessible to the general public. Smartphones and other gadgets are used extensively by people to share and promote ideas, in a variety of ways. Human interaction and communication has become more reliable and effective through advanced computing technologies. Quantum computing is an emerging paradigm that will change the lives of individuals and the operations of organizations. Quantum computers solve problems at high speed by operating in a superposition state in which the state can be either zero or one at the same instant. Quantum sensors can be used efficiently in technological research to make accurate measurements and collect data that provide new insights into the behavior of nanomaterials. The use of quantum computing could also speed up the manufacturing process of devices with remarkable properties such as superconductivity, high strength or improved signal performance. Quantum computing has the ability to dramatically speed up the development process of various organizations and increase their efficiency and effectiveness. The security and reliability of data and communication is improved by quantum computing techniques such as key generation and entanglement dispersion. Companies use cryptographic algorithms to protect their data. However, with the advent of quantum computing, cryptographic methods that rely on numerical aspects are no longer sufficient to protect data. Quantum computing is an emerging field that is being applied to various problems that previously could not be solved using conventional methods. Quantum computing plays an important role in the field of information processing, where information is precisely analyzed. Various quantum technologies and algorithms are used to secure company data. This paper provides a systematic review of the literature on the principles of quantum computing. The SLR focuses on achieving four aims "identifying a variety of quantum IoT devices, analyzing their importance in different industries, highlighting the challenges of quantum technology, and presenting various techniques used by researchers to overcome different problems". Quantum cryptography is identified as a key strategy for improving the security of IoT systems and ensuring the security and consistency of information. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
32. Free‐space quantum key distribution transmitter system using WDM filter for channel integration.
- Author
-
Kim, Minchul, Lim, Kyongchun, Choe, Joong‐Seon, Choi, Byung‐Seok, Kim, Kap‐Joong, Baek, Ju Hee, and Youn, Chun Ju
- Subjects
QUANTUM communication ,QUANTUM cryptography ,INSERTION loss (Telecommunication) ,ERROR rates ,MULTIPLEXING - Abstract
In this study, we report a transmitter system for free‐space quantum key distribution (QKD) using the BB84 protocol, which does not require an internal alignment process, by using a wavelength‐division multiplexing (WDM) filter and polarization‐encoding module. With a custom‐made WDM filter, the signals required for QKD can be integrated by simply connecting fibers, thus avoiding the laborious internal alignment required for free‐space QKD systems using conventional bulk‐optic setups. The WDM filter is designed to multiplex the single‐mode signals from 785‐nm quantum and 1550‐nm synchronization channels for spatial‐mode matching while maintaining the polarization relations. The measured insertion loss and isolation are 1.8 dB and 32.6 dB for 785 nm and 0.7 dB and 28.3 dB for 1550 nm, respectively. We also evaluate the QKD performance of the proposed system. The sifted key rate and quantum bit error rate are 1.6 Mbps and 0.62%, respectively, at an operating speed of 100 MHz, rendering our system comparable to conventional systems using bulk‐optic devices for channel integration. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
33. Privately Generated Key Pairs for Post Quantum Cryptography in a Distributed Network.
- Author
-
Alam, Mahafujul, Hoffstein, Jeffrey, and Cambou, Bertrand
- Subjects
MULTI-factor authentication ,QUANTUM cryptography ,TRUST ,INFRASTRUCTURE (Economics) ,CRYPTOGRAPHY ,DIGITAL signatures - Abstract
In the proposed protocol, a trusted entity interacts with the terminal device of each user to verify the legitimacy of the public keys without having access to the private keys that are generated and kept totally secret by the user. The protocol introduces challenge–response–pair mechanisms enabling the generation, distribution, and verification of cryptographic public–private key pairs in a distributed network with multi-factor authentication, tokens, and template-less biometry. While protocols using generic digital signature algorithms are proposed, the focus of the experimental work was to implement a solution based on Crystals-Dilithium, a post-quantum cryptographic algorithm under standardization. Crystals-Dilithium generates public keys consisting of two interrelated parts, a matrix generating seed, and a vector computed from the matrix and two randomly picked vectors forming the secret key. We show how such a split of the public keys lends itself to a two-way authentication of both the trusted entity and the users. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
34. Enhanced cryptography techniques using inherited process with cyclic crossover operation in big data.
- Author
-
Joseph, Alice, Mathew, Preetha, and Cherian, Mathew
- Subjects
QUANTUM cryptography ,INFORMATION technology security ,BIG data ,CRYPTOGRAPHY ,INFORMATION networks - Abstract
Big Data is a massive collection of data that require secure information transmission in the network. Hence, various existing Cryptography techniques have been used to improve information security in big data. However, the existing techniques cause data extrusion due to truncated transformation and diffusion properties in encryption and key generation processes that cause data leakage and loss. Hence, a novel Enhanced Encryption with Quantum-based Neuro Cryptography technique is introduced in which encryption is performed using logical shift and modulo operation based transformation that removes data extrusion and due to stream of photons in Quantum Cryptography Key has been generated and converted to the secret key via neuro cryptography. This process enhanced diffusion property and removed leakage and data loss. Moreover, malicious activities are happening due to inflexible encryption processes thus reducing confusion property that leads to delay and attack on nonresistance. Hence, a novel Inherited process with cyclic crossover operation has been developed in which one-point cyclic crossover and bit string mutation are achieved to combine ciphertext and key that increase confusion property and eliminate timing attack. The proposed system increases throughput and reduces encryption and decryption time with high diffusion and confusion properties. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
35. Analysis of RSA and Shor's algorithm for cryptography: A quantum perspective.
- Author
-
Kute, Seema, Desai, Chitra, and Jadhav, Mukti
- Subjects
- *
POLYNOMIAL time algorithms , *QUANTUM computers , *EXPONENTIATION , *QUANTUM cryptography , *RSA algorithm , *INTEGERS - Abstract
The complexity of public key algorithms like RSA and variants of Elgamal is based on the involvement of exponentiation in encryption and decryption. RSA is based on integer factorization and variants of Elgamal or based on discrete logarithms and are formed as hard problems. To achieve the perceived level of security, the required key length for public key cryptosystem needs to be determined. Quantum computers are capable of conducting an exponential number of simultaneous computations because of which they can find factors in polynomial time. Shor's algorithm is popular algorithm for factoring huge integers in polynomial time on quantum computers. This paper presents RSA algorithm followed by various possible attacks for factoring and demonstrates Shor's algorithm for factoring and discuss results for interpretations. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
36. Masked torsion point SIDH-countermeasure for Castryck-Decru attack.
- Author
-
Krishnaprabha, R.
- Subjects
- *
ENDOMORPHISM rings , *NONCOMMUTATIVE rings , *FINITE fields , *TORSION , *ELLIPTIC curves , *QUANTUM cryptography - Abstract
Based on isogeny, two important Post Quantum cryptography issues are collision-resistant hashing and key exchange. Finding an isogeny ɸ : E1 → E2, between two given supersingular elliptic curves defined over a finite field Fq is the difficulty in isogeny-based encryption. Finding End(E1) and End(E2) is the analogous problem to this one. Supersingular isogeny Diffie Hellman (SIDH) key exchange is designed to be quantum secure. In this instance, we take advantage of the endomorphism ring's non-commutative property. In SIDH, both the initiator and the response contribute equally to the shared secret. Here, we create both public and private keys and send them through an unsecured channel. Finding isogenies between supersingular elliptic curves is the fundamentally challenging problem. The needed isogeny is calculated using the torsion point information and the degree of the secret isogeny.In 2022 July, Wouter Castryck and Thomas Decru devised a successful key recovery attack on SIDH/SIKE. The attack heavily depends on the torsion point images that Alice and Bob communicate during the protocol and is based on Kani's "reducibility criterion" for isogenies from products of elliptic curves. We shall present a successful technique to prevent the aforementioned attack in this paper. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
37. Engineering the electro-optic effect in HfO2 and ZrO2 through strain and polarization control.
- Author
-
Delodovici, Francesco, Atkinson, Cassidy, Xu, Ran, Janolin, Pierre-Eymeric, Alpay, S. Pamir, and Paillard, Charles
- Subjects
- *
ELECTRIC properties of materials , *OPTICAL materials , *OPTICAL devices , *QUANTUM cryptography , *OPTICAL control - Abstract
The ability to control the optical properties of a material with an electric field has led to optical memory devices, communication systems, optical signal processing, or quantum cryptography. Understanding electro-optic effects, especially in thin films, would improve the efficiency of these applications. In particular, the influence of epitaxial strains is of prime importance. In addition, the active control of these effects would be of great interest to tailor the material to the desired performance. Here, we demonstrate through first-principle calculations that the linear electro-optic response (Pockels effect) of two silicon-compatible ferroelectrics is stable with respect to bi-axial strain and that the electro-optic response can be strongly enhanced through the electrical control of the polarization. We attribute the former to the lack of optical phonon softening and a weak elasto-optic response and the latter to the externally induced softening of a phonon of symmetry A 1. Our results are readily applicable to other polar materials and show that the electro-optic effect can be efficiently engineered to meet the performance criteria of future technologies. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
38. Improving the success rate of quantum algorithm attacking RSA encryption system.
- Author
-
Dong, Yumin, Liu, Hengrui, Fu, Yanying, and Che, Xuanxuan
- Subjects
- *
RSA algorithm , *COMPOSITE numbers , *DECOMPOSITION method , *PUBLIC key cryptography , *QUANTUM cryptography - Abstract
Shor's factorization algorithm (SFA) aims at finding the non-trivial factor of a given composite number, but the algorithm does not always work. In some cases, it has to call back to the beginning of the algorithm to make recalculation. After the analysis of the principle of SFA and the characteristics of RSA public-key cryptography with a series of data calculations, it can be concluded that the random value selected by the algorithm is closely related to whether the obtained period is effective. Therefore, a new optimized scheme is proposed to tackle with this defect from two perspectives: (a) When the a value is a perfect square, the algorithm can be completed with an odd cycle r. (b) When the period r obtained by the randomly selected a value is a multiple of 3 , the algorithm can be completed by modifying the decomposition method to relax the requirements for the period without affecting the complexity of the algorithm. Due to the limitations of hardware in applying the quantum algorithms, the classical algorithm is applied to simulate quantum algorithms to test the success rate of decomposition of some composite numbers. The result indicates the effectiveness of the improved algorithm, which significantly reduces the probability of repeated operations to save the quantum circuit resources. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
39. Uncloneable Cryptography.
- Author
-
SATTATH, OR
- Subjects
- *
QUANTUM cryptography , *QUANTUM theory , *MONEY , *QUANTUM states , *QUANTUM encryption (Optics) , *COPYRIGHT - Abstract
This article investigates uncloneable cryptography which is the application of the quantum mechanics no-cloning theorem to quantum cryptography. An in-depth examination of Stephen Wiesner’s private quantum money scheme leads to a discussion of verification keys and uncloneable signatures. Topics also include quantum copy-protection and uncloneable encryption.
- Published
- 2023
- Full Text
- View/download PDF
40. SageMath: A Quick Introduction to Cybersecurity.
- Author
-
Benson, Deepu
- Subjects
QUANTUM cryptography ,PUBLIC key cryptography ,INTERNET security ,PATTERN matching - Abstract
The article compares the three widely used terms such as digital security, cybersecurity, and cryptography. Topics discussed include the important fields of study in cryptography, important classical encryption schemes, and fictional characters that are often used to illustrate various scenarios and algorithms.
- Published
- 2024
41. India's Quantum Bet - the Dark Horse Who Eats Dark Chocolate.
- Author
-
H., Pratima
- Subjects
QUANTUM computing ,MACHINE learning ,QUANTUM measurement ,QUANTUM cryptography ,FAULT-tolerant computing ,QUANTUM computers - Published
- 2024
42. Quantum Leap or Quantum Leap of Faith? Indian Industries Dive into Infinite Possibilities!
- Author
-
Ghatak, Aanchal
- Subjects
QUANTUM computing ,PORTFOLIO management (Investments) ,QUANTUM cryptography ,VIRTUAL private networks ,BUSINESS forecasting ,QUANTUM computers - Published
- 2024
43. Quantum cryptographic protocols with dual messaging system via 2D alternate quantum walk of a genuine single-photon entangled state.
- Author
-
Kumar Panda, Dinesh and Benjamin, Colin
- Abstract
A single-photon entangled state (or single-particle entangled state (SPES) in general) can offer a more secure way of encoding and processing quantum information than their multi-photon (or multi-particle) counterparts. The SPES generated via a 2D alternate quantum-walk setup from initially separable states can be either 3-way or 2-way entangled. This letter shows that the generated genuine three-way and nonlocal two-way SPES can be used as cryptographic keys to securely encode two distinct messages simultaneously. We detail the message encryption–decryption steps and show the resilience of the 3-way and 2-way SPES-based cryptographic protocols against eavesdropper attacks like intercept-and-resend and man-in-the-middle. We also detail the experimental realization of these protocols using a single photon, with the three degrees of freedom being orbital angular momentum, path, and polarization. We have proved that the protocols have unconditional security for quantum communication tasks. The ability to simultaneously encode two distinct messages using the generated SPES showcases the versatility and efficiency of the proposed cryptographic protocol. This capability could significantly improve the throughput of quantum communication systems. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
44. Advances in artificial intelligence and machine learning for quantum communication applications
- Author
-
Mhlambululi Mafu
- Subjects
learning (artificial intelligence) ,quantum communication ,quantum cryptography ,quantum information ,Telecommunication ,TK5101-6720 - Abstract
Abstract Artificial intelligence (AI) and classical machine learning (ML) techniques have revolutionised numerous fields, including quantum communication. Quantum communication technologies rely heavily on quantum resources, which can be challenging to produce, control, and maintain effectively to ensure optimum performance. ML has recently been applied to quantum communication and networks to mitigate noise‐induced errors and analyse quantum protocols. The authors systematically review state‐of‐the‐art ML applications to advance theoretical and experimental central quantum communication protocols, specifically quantum key distribution, quantum teleportation, quantum secret sharing, and quantum networks. Specifically, the authors survey the progress on how ML and, more broadly, AI techniques have been applied to optimise various components of a quantum communication system. This has resulted in ultra‐secure quantum communication protocols with optimised key generation rates as well as efficient and robust quantum networks. Integrating AI and ML techniques opens intriguing prospects for securing and facilitating efficient and reliable large‐scale communication between multiple parties. Most significantly, large‐scale communication networks have the potential to gradually develop the maturity of a future quantum internet.
- Published
- 2024
- Full Text
- View/download PDF
45. A novel quantum key distribution resistant against large‐pulse attacks
- Author
-
Keaotshepha Karabo, Comfort Sekga, Connor Kissack, Mhlambululi Mafu, and Francesco Petruccione
- Subjects
quantum communication ,quantum cryptography ,quantum information ,Telecommunication ,TK5101-6720 - Abstract
Abstract Quantum key distribution (QKD) offers information‐theoretic security by leveraging the principles of quantum mechanics. This means the security is independent of all future advances in algorithm or computational power. However, due to the non‐availability of single‐photon sources, most traditional QKD protocols are vulnerable to various attacks, such as photon number‐splitting (PNS) attacks. Also, the imperfections in the measuring devices open a loophole for side channels that an eavesdropper may exploit to launch attacks such as large‐pulse attacks. As a result, this compromises the security of transmitted information. To address these challenges, the authors present a QKD protocol that is secure against both large‐pulse attacks and PNS attacks at zero‐error, in which the eavesdropper does not introduce any error, but still, the legitimate users of the system cannot distil a secure key. A notable feature of the proposed protocol is that it promotes greater robustness against both attacks than the Bennett‐Brassard 1984 (BB84) protocol or the Scarani‐Acin‐Ribordy‐Gisin 2004 (SARG04) protocol.
- Published
- 2024
- Full Text
- View/download PDF
46. Prospects for Legal Regulation of Quantum Communication
- Author
-
A. Minbaleev, S. Zenin, and K. Evsikov
- Subjects
quantum computer ,quantum threat ,quantum communication ,quantum cryptography ,quantum key distribution ,quantum random number generator ,information security ,Law - Abstract
The leading countries across the world have entered the race to develop quantum technologies that will enable them to ensure their continued economic prosperity. Among these technologies, a special place is occupied by quantum communication, which is designed to ensure information security in an era where a quantum computer is capable of compromising a number of cryptography algorithms. In this article, this new digital technology includes quantum key distribution and encryption methods that are cryptographically resistant to a quantum computer. The study does not consider the regulation of the quantum communication sub-technology, the so-called “quantum internet,” due to the technical limitations of the existing equipment. The authors note that their predictions about the cryptographic strength of encryption algorithms are based solely on modern knowledge about the capabilities of quantum computing and do not take into account its hidden potential, for example, in terms of cryptanalysis information systems based on a machine learning model generated by a quantum computer. Currently, the only data protection system that is not subject to quantum threats is the technology of quantum key distribution. In today’s information and digital age, information security systems are an important element of critical infrastructure. Given the importance of these technologies, different states use different methods to regulate this field. This article puts forward and substantiates the hypothesis that the implementation of a combination of regulatory legal acts could have a greater positive impact on the development of quantum communication and ensure an acceptable level of information security in the post-quantum era. The analysis showed that a significant number of states and interstate associations are conducting research in this area, relying only on investment growth. This strategy has prevented any country from achieving the competencies of the People’s Republic of China. The authors also analyzed the methods of legal support used by China, Russia, and other countries in the field of quantum communication, which made it possible to identify a model of legal regulation of quantum communication that stimulates this technology’s development.
- Published
- 2024
- Full Text
- View/download PDF
47. High-capacity device-independent quantum secure direct communication based on hyper-encoding
- Author
-
Hui Zeng, Ming-Ming Du, Wei Zhong, Lan Zhou, and Yu-Bo Sheng
- Subjects
Quantum cryptography ,Device-independent ,Quantum secure direct communication ,Hyper-encoding ,Hyperentangled Bell state measurement ,Secret message capacity ,Science (General) ,Q1-390 - Abstract
Quantum secure direct communication (QSDC) can directly transmit secret messages through quantum channel without keys. Device-independent (DI) QSDC guarantees the message security relying only on the observation of the Bell-inequality violation, but not on any detailed description or trust of the devices’ inner workings. Compared with conventional QSDC, DI-QSDC has relatively low secret message capacity. To increase DI-QSDC’s secret messages capacity, we propose a high-capacity DI-QSDC protocol based on the hyper-encoding technique. The total message leakage rate of our DI-QSDC protocol only relies on the most robust degree of freedom. We provide the numerical simulation of its secret message capacity altered with the communication distance. Our work serves as an important step toward the further development of DI-QSDC systems.
- Published
- 2024
- Full Text
- View/download PDF
48. QSKCG: Quantum‐based secure key communication and key generation scheme for outsourced data in cloud.
- Author
-
Adouth, Vamshi and Rajagopal, Eswari
- Subjects
ELLIPTIC curve cryptography ,CLOUD storage security measures ,DIGITAL technology ,POLYNOMIAL time algorithms ,QUANTUM cryptography ,DATA integrity - Abstract
In the era of digital proliferation, individuals opt for cloud servers to store their data due to the diverse advantages they offer. However, entrusting data to cloud servers relinquishes users' control, potentially compromising data confidentiality and integrity. Traditional auditing methods designed to ensure data integrity in cloud servers typically depend on Trusted Third Party Auditors. Yet, many of these existing auditing approaches grapple with intricate certificate management and key escrow issues. Furthermore, the imminent threat of powerful quantum computers poses a risk of swiftly compromising these methods in polynomial time. To overcome these challenges, this paper introduces a Quantum‐based Secure Key Communication and Key Generation Scheme QSKCG for Outsourced Data in the Cloud. Leveraging Elliptic Curve Cryptography, the BB84 secure communication protocol, certificateless signature, and blockchain network, the proposed scheme is demonstrated through security analysis, affirming its robustness and high efficiency. Additionally, performance analysis underscores the practicality of the proposed scheme in achieving post‐quantum security in cloud storage. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
49. Room Temperature Emission Line Narrowing and Long‐Range Photon Transport in Colloidal Quantum Wells Coupled to Metasurface Resonance.
- Author
-
Sharma, Komal, Rout, Dipak, Nag, Amitrajit, P, Venkatachalam, Selvaraja, Shankar Kumar, Agarwal, Girish S., and Basu, Jaydeep K.
- Subjects
- *
QUANTUM cryptography , *QUANTUM theory , *PHOTONS , *ABSORPTION cross sections , *RESONANCE , *QUANTUM information science , *LAMB waves , *QUANTUM wells - Abstract
Highly efficient and spectrally pure single photon sources are desirable in fundamental studies of quantum physics and in many varied applications like in quantum metrology and quantum cryptography. 2D semiconductor colloidal quantum wells (CQWs) are quite appropriate as nanoscale photon sources because of their giant oscillator strengths and large absorption cross sections. The integration of such sources with dielectric metasurfaces exhibiting narrow resonances provides an excellent platform for highly efficient light‐matter interactions and the development of on‐chip light sources with high spectral purity. Here details on the use of capillary filling method are reported to achieve photonic coupling of CQWs to a metasurface resonator (MSR) featuring a square‐lattice geometry of holes on a slab‐waveguide to achieve strongly enhanced and almost spectrally pure emission of ≈3% of the original out‐of‐plane emission line‐width of the quantum emitters at room temperature. Long‐range exciton‐mediated photon transport facilitated by in‐plane slab waveguide modes is demonstrated and a theoretical basis to explain all the experimental data including that in terms of the MSR‐modified Lamb shifts and Purcell decays is provided. The results demonstrate a new platform with emergent photonic properties and suggest possibility of their use in on‐chip photonic quantum information processing. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
50. Cryptanalysis of a quantum identity-based signature and its improvement.
- Author
-
Rao, Y. Sreenivasa, Srivastava, Vikas, Mohanty, Tapaswini, and Debnath, Sumit Kumar
- Subjects
- *
CRYPTOGRAPHY , *FORGERY , *COLLUSION , *HARDNESS , *ALGORITHMS , *QUANTUM cryptography - Abstract
Digital signatures are one of the key cryptographic components for providing authenticity and non-repudiation. To circumvent the need of certificates, Shamir in 1984 introduced identity-based signature (IBS). Nearly all of the existing state-of-the-art IBS schemes are relying on the number-theoretic hardness assumptions. Unfortunately, these hard problems are insecure and face a threat in quantum world. Thus, it is high time to design and analyze IBS algorithms that can resist quantum attacks and provide long-term security. Quantum cryptography is one such technique to provide quantum-safe IBS. In this paper, we cryptanalyze the quantum cryptography-based IBS of Huang et al. (Huang et al. in Quantum Inf Process 22(1):36, 2022). We show that the design in (Huang et al. in Quantum Inf Process 22(1):36, 2022) is not secure against public key generator forgery attack, collusion attacks, and intercept and resend attacks. Next, we modify the design of (Huang et al. in Quantum Inf Process 22(1):36, 2022) and propose a new quantum IBS (namely qIBS) which is secure against the aforementioned attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.