entropy-logo

Journal Browser

Journal Browser

Quantum Cryptography

A special issue of Entropy (ISSN 1099-4300). This special issue belongs to the section "Quantum Information".

Deadline for manuscript submissions: closed (30 April 2015) | Viewed by 77506

Special Issue Editor


E-Mail Website
Guest Editor
Department of Computer Science, University of York, York YO10 5GH, UK
Interests: quantum cryptography; quantum information; quantum technologies; quantum optics

Special Issue Information

Dear Colleagues,

Quantum cryptography is today the most advanced quantum technology in our hands, with experiments involving entire metropolitan areas and with spin-off companies already selling prototypes. Current theoretical and experimental efforts are focused in many directions: Extending the maximum distance of key distribution, increasing its rate, using different frequencies, and developing new protocols which are more suitable for a future quantum network. This Special Issue aims to collect short review articles and original contributions regarding the most recent developments in this field. We welcome submissions on topics including, but not limited to: quantum key distribution (with discrete or continuous variable systems), secure quantum networks, untrusted-relay quantum cryptography, device-independent quantum cryptography, secret-key capacities, and quantum hacking.

Dr. Stefano Pirandola
Guest Editor

References:

  1. Gisin, N.; Ribordy, G.; Tittel, W.; Zbinden, H. Quantum cryptography. Rev. Mod. Phys. 2002, 74, 145–195.
  2. Ekert, A.K. Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 1991, 67, 661–663.
  3. Braunstein, S.L.; Pirandola, S. Side-channel-free quantum key distribution. Phys. Rev. Lett. 2012, 108, 130502.
  4. Renner, R.; Gisin, N.; Kraus, B. Information-theoretic security proof for quantum-key-distribution protocols. Phys. Rev. A 2005, 72, 012332.
  5. Devetak, I.; Winter, A. Distillation of secret key and entanglement from quantum states. Proc. R. Soc. Lond. A 2005, 461, 207–235.
  6. Guha, S.; Hayden, P.; Krovi, H.; Lloyd, S.; Lupo, C.; Shapiro, J.H.; Takeoka, M.; Wilde, M.M. Quantum enigma machines and the locking capacity of a quantum channel. Phys. Rev. X 2014, 4, 011016.
  7. Pirandola, S.; Garcia-Patron, R.; Braunstein, S.L.; Lloyd, S. Direct and Reverse Secret-Key Capacities of a Quantum Channel. Phys. Rev. Lett. 2009, 102, 050503.
  8. Weedbrook, C.; Lance, A.M.; Bowen, W.P.; Symul, T.; Ralph, T.C.; Lam, P.K. Coherent State Quantum Key Distribution Without Random Basis Switching. Phys. Rev. A 2006, 73, 022316.
  9. Grosshans, F.; Van Assche, G.; Wenger, J.; Brouri, R.; Cerf, N.J.; Grangier, Ph. Quantum key distribution using gaussian-modulated coherent states. Nature 2003, 421, 238–241.

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Entropy is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.


Keywords

  • quantum key distribution
  • secure quantum networks
  • secret-key capacities
  • device-independent quantum cryptography
  • quantum cryptography with untrusted relays (measurement-device-independent quantum cryptography)
  • quantum data hiding and data locking
  • quantum direct communication
  • quantum digital signatures
  • quantum bit commitment
  • quantum hacking and side-channel attacks

Published Papers (12 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Review

699 KiB  
Article
Trusted Noise in Continuous-Variable Quantum Key Distribution: A Threat and a Defense
by Vladyslav C. Usenko and Radim Filip
Entropy 2016, 18(1), 20; https://doi.org/10.3390/e18010020 - 05 Jan 2016
Cited by 86 | Viewed by 7987
Abstract
We address the role of the phase-insensitive trusted preparation and detection noise in the security of a continuous-variable quantum key distribution, considering the Gaussian protocols on the basis of coherent and squeezed states and studying them in the conditions of Gaussian lossy and [...] Read more.
We address the role of the phase-insensitive trusted preparation and detection noise in the security of a continuous-variable quantum key distribution, considering the Gaussian protocols on the basis of coherent and squeezed states and studying them in the conditions of Gaussian lossy and noisy channels. The influence of such a noise on the security of Gaussian quantum cryptography can be crucial, even despite the fact that a noise is trusted, due to a strongly nonlinear behavior of the quantum entropies involved in the security analysis. We recapitulate the known effect of the preparation noise in both direct and reverse-reconciliation protocols, as well as the detection noise in the reverse-reconciliation scenario. As a new result, we show the negative role of the trusted detection noise in the direct-reconciliation scheme. We also describe the role of the trusted preparation or detection noise added at the reference side of the protocols in improving the robustness of the protocols to the channel noise, confirming the positive effect for the coherent-state reverse-reconciliation protocol. Finally, we address the combined effect of trusted noise added both in the source and the detector. Full article
(This article belongs to the Special Issue Quantum Cryptography)
Show Figures

Figure 1

1350 KiB  
Article
Continuous Variable Quantum Key Distribution with a Noisy Laser
by Christian S. Jacobsen, Tobias Gehring and Ulrik L. Andersen
Entropy 2015, 17(7), 4654-4663; https://doi.org/10.3390/e17074654 - 03 Jul 2015
Cited by 16 | Viewed by 5257 | Correction
Abstract
Existing experimental implementations of continuous-variable quantum key distribution require shot-noise limited operation, achieved with shot-noise limited lasers. However, loosening this requirement on the laser source would allow for cheaper, potentially integrated systems. Here, we implement a theoretically proposed prepare-and-measure continuous-variable protocol and experimentally [...] Read more.
Existing experimental implementations of continuous-variable quantum key distribution require shot-noise limited operation, achieved with shot-noise limited lasers. However, loosening this requirement on the laser source would allow for cheaper, potentially integrated systems. Here, we implement a theoretically proposed prepare-and-measure continuous-variable protocol and experimentally demonstrate the robustness of it against preparation noise stemming for instance from technical laser noise. Provided that direct reconciliation techniques are used in the post-processing we show that for small distances large amounts of preparation noise can be tolerated in contrast to reverse reconciliation where the key rate quickly drops to zero. Our experiment thereby demonstrates that quantum key distribution with non-shot-noise limited laser diodes might be feasible. Full article
(This article belongs to the Special Issue Quantum Cryptography)
Show Figures

1138 KiB  
Article
Noiseless Linear Amplifiers in Entanglement-Based Continuous-Variable Quantum Key Distribution
by Yichen Zhang, Zhengyu Li, Christian Weedbrook, Kevin Marshall, Stefano Pirandola, Song Yu and Hong Guo
Entropy 2015, 17(7), 4547-4562; https://doi.org/10.3390/e17074547 - 26 Jun 2015
Cited by 26 | Viewed by 5448
Abstract
We propose a method to improve the performance of two entanglement-based continuous-variable quantum key distribution protocols using noiseless linear amplifiers. The two entanglement-based schemes consist of an entanglement distribution protocol with an untrusted source and an entanglement swapping protocol with an untrusted relay. [...] Read more.
We propose a method to improve the performance of two entanglement-based continuous-variable quantum key distribution protocols using noiseless linear amplifiers. The two entanglement-based schemes consist of an entanglement distribution protocol with an untrusted source and an entanglement swapping protocol with an untrusted relay. Simulation results show that the noiseless linear amplifiers can improve the performance of these two protocols, in terms of maximal transmission distances, when we consider small amounts of entanglement, as typical in realistic setups. Full article
(This article belongs to the Special Issue Quantum Cryptography)
Show Figures

443 KiB  
Article
Passive Decoy-State Quantum Key Distribution with Coherent Light
by Marcos Curty, Marc Jofre, Valerio Pruneri and Morgan W. Mitchell
Entropy 2015, 17(6), 4064-4082; https://doi.org/10.3390/e17064064 - 12 Jun 2015
Cited by 7 | Viewed by 7128
Abstract
Signal state preparation in quantum key distribution schemes can be realized using either an active or a passive source. Passive sources might be valuable in some scenarios; for instance, in those experimental setups operating at high transmission rates, since no externally driven element [...] Read more.
Signal state preparation in quantum key distribution schemes can be realized using either an active or a passive source. Passive sources might be valuable in some scenarios; for instance, in those experimental setups operating at high transmission rates, since no externally driven element is required. Typical passive transmitters involve parametric down-conversion. More recently, it has been shown that phase-randomized coherent pulses also allow passive generation of decoy states and Bennett–Brassard 1984 (BB84) polarization signals, though the combination of both setups in a single passive source is cumbersome. In this paper, we present a complete passive transmitter that prepares decoy-state BB84 signals using coherent light. Our method employs sum-frequency generation together with linear optical components and classical photodetectors. In the asymptotic limit of an infinite long experiment, the resulting secret key rate (per pulse) is comparable to the one delivered by an active decoy-state BB84 setup with an infinite number of decoy settings. Full article
(This article belongs to the Special Issue Quantum Cryptography)
Show Figures

94 KiB  
Article
Quantum Data Locking for Secure Communication against an Eavesdropper with Time-Limited Storage
by Cosmo Lupo
Entropy 2015, 17(5), 3194-3204; https://doi.org/10.3390/e17053194 - 13 May 2015
Cited by 9 | Viewed by 4931
Abstract
Quantum cryptography allows for unconditionally secure communication against an eavesdropper endowed with unlimited computational power and perfect technologies, who is only constrained by the laws of physics. We review recent results showing that, under the assumption that the eavesdropper can store quantum information [...] Read more.
Quantum cryptography allows for unconditionally secure communication against an eavesdropper endowed with unlimited computational power and perfect technologies, who is only constrained by the laws of physics. We review recent results showing that, under the assumption that the eavesdropper can store quantum information only for a limited time, it is possible to enhance the performance of quantum key distribution in both a quantitative and qualitative fashion. We consider quantum data locking as a cryptographic primitive and discuss secure communication and key distribution protocols. For the case of a lossy optical channel, this yields the theoretical possibility of generating secret key at a constant rate of 1 bit per mode at arbitrarily long communication distances. Full article
(This article belongs to the Special Issue Quantum Cryptography)
Show Figures

413 KiB  
Article
Three-Stage Quantum Cryptography Protocol under Collective-Rotation Noise
by Linsen Wu and Yuhua Chen
Entropy 2015, 17(5), 2919-2931; https://doi.org/10.3390/e17052919 - 07 May 2015
Cited by 8 | Viewed by 5615
Abstract
Information security is increasingly important as society migrates to the information age. Classical cryptography widely used nowadays is based on computational complexity, which means that it assumes that solving some particular mathematical problems is hard on a classical computer. With the development of [...] Read more.
Information security is increasingly important as society migrates to the information age. Classical cryptography widely used nowadays is based on computational complexity, which means that it assumes that solving some particular mathematical problems is hard on a classical computer. With the development of supercomputers and, potentially, quantum computers, classical cryptography has more and more potential risks. Quantum cryptography provides a solution which is based on the Heisenberg uncertainty principle and no-cloning theorem. While BB84-based quantum protocols are only secure when a single photon is used in communication, the three-stage quantum protocol is multi-photon tolerant. However, existing analyses assume perfect noiseless channels. In this paper, a multi-photon analysis is performed for the three-stage quantum protocol under the collective-rotation noise model. The analysis provides insights into the impact of the noise level on a three-stage quantum cryptography system. Full article
(This article belongs to the Special Issue Quantum Cryptography)
Show Figures

557 KiB  
Article
Finite Key Size Analysis of Two-Way Quantum Cryptography
by Jesni Shamsul Shaari and Stefano Mancini
Entropy 2015, 17(5), 2723-2740; https://doi.org/10.3390/e17052723 - 30 Apr 2015
Cited by 5 | Viewed by 4427
Abstract
Quantum cryptographic protocols solve the longstanding problem of distributing a shared secret string to two distant users by typically making use of one-way quantum channel. However, alternative protocols exploiting two-way quantum channel have been proposed for the same goal and with potential advantages. [...] Read more.
Quantum cryptographic protocols solve the longstanding problem of distributing a shared secret string to two distant users by typically making use of one-way quantum channel. However, alternative protocols exploiting two-way quantum channel have been proposed for the same goal and with potential advantages. Here, we overview a security proof for two-way quantum key distribution protocols, against the most general eavesdropping attack, that utilize an entropic uncertainty relation. Then, by resorting to the “smooth” version of involved entropies, we extend such a proof to the case of finite key size. The results will be compared to those available for one-way protocols showing some advantages. Full article
(This article belongs to the Special Issue Quantum Cryptography)
Show Figures

1111 KiB  
Article
Cryptographic Aspects of Quantum Reading
by Gaetana Spedalieri
Entropy 2015, 17(4), 2218-2227; https://doi.org/10.3390/e17042218 - 13 Apr 2015
Cited by 16 | Viewed by 4339
Abstract
Besides achieving secure communication between two spatially-separated parties,another important issue in modern cryptography is related to secure communication intime, i.e., the possibility to confidentially store information on a memory for later retrieval.Here we explore this possibility in the setting of quantum reading, which [...] Read more.
Besides achieving secure communication between two spatially-separated parties,another important issue in modern cryptography is related to secure communication intime, i.e., the possibility to confidentially store information on a memory for later retrieval.Here we explore this possibility in the setting of quantum reading, which exploits quantumentanglement to efficiently read data from a memory whereas classical strategies (e.g., basedon coherent states or their mixtures) cannot retrieve any information. From this point ofview, the technique of quantum reading can provide a new form of technological security fordata storage. Full article
(This article belongs to the Special Issue Quantum Cryptography)
Show Figures

626 KiB  
Article
Resource Requirements and Speed versus Geometry of Unconditionally Secure Physical Key Exchanges
by Elias Gonzalez, Robert S. Balog and Laszlo B. Kish
Entropy 2015, 17(4), 2010-2024; https://doi.org/10.3390/e17042010 - 03 Apr 2015
Cited by 16 | Viewed by 5953
Abstract
The imperative need for unconditional secure key exchange is expounded by the increasing connectivity of networks and by the increasing number and level of sophistication of cyberattacks. Two concepts that are theoretically information-secure are quantum key distribution (QKD) and Kirchoff-Law-Johnson-Noise (KLJN). However, these [...] Read more.
The imperative need for unconditional secure key exchange is expounded by the increasing connectivity of networks and by the increasing number and level of sophistication of cyberattacks. Two concepts that are theoretically information-secure are quantum key distribution (QKD) and Kirchoff-Law-Johnson-Noise (KLJN). However, these concepts require a dedicated connection between hosts in peer-to-peer (P2P) networks which can be impractical and or cost prohibitive. A practical and cost effective method is to have each host share their respective cable(s) with other hosts such that two remote hosts can realize a secure key exchange without the need of an additional cable or key exchanger. In this article we analyze the cost complexities of cable, key exchangers, and time required in the star network. We mentioned the reliability of the star network and compare it with other network geometries. We also conceived a protocol and equation for the number of secure bit exchange periods needed in a star network. We then outline other network geometries and trade-off possibilities that seem interesting to explore. Full article
(This article belongs to the Special Issue Quantum Cryptography)
Show Figures

Review

Jump to: Research

370 KiB  
Review
Distributing Secret Keys with Quantum Continuous Variables: Principle, Security and Implementations
by Eleni Diamanti and Anthony Leverrier
Entropy 2015, 17(9), 6072-6092; https://doi.org/10.3390/e17096072 - 31 Aug 2015
Cited by 250 | Viewed by 13062
Abstract
The ability to distribute secret keys between two parties with information-theoretic security, that is regardless of the capacities of a malevolent eavesdropper, is one of the most celebrated results in the field of quantum information processing and communication. Indeed, quantum key distribution illustrates [...] Read more.
The ability to distribute secret keys between two parties with information-theoretic security, that is regardless of the capacities of a malevolent eavesdropper, is one of the most celebrated results in the field of quantum information processing and communication. Indeed, quantum key distribution illustrates the power of encoding information on the quantum properties of light and has far-reaching implications in high-security applications. Today, quantum key distribution systems operate in real-world conditions and are commercially available. As with most quantum information protocols, quantum key distribution was first designed for qubits, the individual quanta of information. However, the use of quantum continuous variables for this task presents important advantages with respect to qubit-based protocols, in particular from a practical point of view, since it allows for simple implementations that require only standard telecommunication technology. In this review article, we describe the principle of continuous-variable quantum key distribution, focusing in particular on protocols based on coherent states. We discuss the security of these protocols and report on the state-of-the-art in experimental implementations, including the issue of side-channel attacks. We conclude with promising perspectives in this research field. Full article
(This article belongs to the Special Issue Quantum Cryptography)
Show Figures

Figure 1

384 KiB  
Review
Unconditionally Secure Quantum Signatures
by Ryan Amiri and Erika Andersson
Entropy 2015, 17(8), 5635-5659; https://doi.org/10.3390/e17085635 - 04 Aug 2015
Cited by 43 | Viewed by 6926
Abstract
Signature schemes, proposed in 1976 by Diffie and Hellman, have become ubiquitous across modern communications. They allow for the exchange of messages from one sender to multiple recipients, with the guarantees that messages cannot be forged or tampered with and that messages also [...] Read more.
Signature schemes, proposed in 1976 by Diffie and Hellman, have become ubiquitous across modern communications. They allow for the exchange of messages from one sender to multiple recipients, with the guarantees that messages cannot be forged or tampered with and that messages also can be forwarded from one recipient to another without compromising their validity. Signatures are different from, but no less important than encryption, which ensures the privacy of a message. Commonly used signature protocols—signatures based on the Rivest–Adleman–Shamir (RSA) algorithm, the digital signature algorithm (DSA), and the elliptic curve digital signature algorithm (ECDSA)—are only computationally secure, similar to public key encryption methods. In fact, since these rely on the difficulty of finding discrete logarithms or factoring large primes, it is known that they will become completely insecure with the emergence of quantum computers. We may therefore see a shift towards signature protocols that will remain secure even in a post-quantum world. Ideally, such schemes would provide unconditional or information-theoretic security. In this paper, we aim to provide an accessible and comprehensive review of existing unconditionally securesecure signature schemes for signing classical messages, with a focus on unconditionally secure quantum signature schemes. Full article
(This article belongs to the Special Issue Quantum Cryptography)
Show Figures

Graphical abstract

217 KiB  
Review
Continuous-Variable Entanglement Swapping
by Kevin Marshall and Christian Weedbrook
Entropy 2015, 17(5), 3152-3159; https://doi.org/10.3390/e17053152 - 13 May 2015
Cited by 5 | Viewed by 5200
Abstract
We present a very brief overview of entanglement swapping as it relates to continuous-variable quantum information. The technical background required is discussed and the natural link to quantum teleportation is established before discussing the nature of Gaussian entanglement swapping. The limitations of Gaussian [...] Read more.
We present a very brief overview of entanglement swapping as it relates to continuous-variable quantum information. The technical background required is discussed and the natural link to quantum teleportation is established before discussing the nature of Gaussian entanglement swapping. The limitations of Gaussian swapping are introduced, along with the general applications of swapping in the context of to quantum communication and entanglement distribution. In light of this, we briefly summarize a collection of entanglement swapping schemes which incorporate a non-Gaussian ingredient and the benefits of such schemes are noted. Finally, we motivate the need to further study and develop such schemes by highlighting requirements of a continuous-variable repeater. Full article
(This article belongs to the Special Issue Quantum Cryptography)
Back to TopTop