Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security

Size: px
Start display at page:

Download "Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security"

Transcription

1 Areas for Discussion Joseph Spring Department of Computer Science MSc Distributed Systems and Security Introduction Photons Quantum Key Distribution Protocols BB84 A 4 state QKD Protocol B9 A state QKD Protocol Whilst Cryptanalysts await the arrival of quantum computers and the fall of RSA, DES, Cryptographers look to the employment of quantum computation an encryption system that would reestablish privacy It is claimed that QIP offers the possibility for perfect secrecy absolute secrecy for eternity! Quantum cryptography commenced with Stephen Wiesner idea of quantum money in the 960 s which relied upon the physics of photons 3 Photons A photon is a basic unit (or quanta) of light When a photon travels through space it vibrates For photons travelling in the same direction from a light source the angle of vibration is in general found to vary some vibrate up and down, some left to right and others at all angles in between The angle of vibration is referred to as the polarisation of the photon 4 Photons By placing a Polaroid filter in the path of photons it is possible to ensure that the emerging beam of light consists of photons with the same Polarisation Photons polarised in the same direction (say vertical) as the filter will pass through unaffected Photons polarised perpendicular to the filter will be blocked Diagonally polarised photons will pass through 50% of the time to be re-polarised as vertical photons be blocked 50% of the time 5 Photons Although Wiesners idea was not developed in the 60 s he did pass the rejected manuscript to a fellow undergraduate Charles Bennett who was fascinated by the idea (See Singh S., The Code Book, pp33-337) In discussing the idea with a colleague Giles Brassard they gradually saw that Wiesners idea had applications in cryptography and 4 years after Wiesners paper on quantum money had been rejected by the science journals BB84 for QKD was developed 6

2 Quantum Key Distribution QKD is a provably secure protocol, through which private keys bits may be be created between parties over a public channel This is subject to the condition that the qubits are transmitted over a communication channel with an acceptable error rate The security of the resulting key is guaranteed by the properties of quantum information hence conditional upon the correctness of fundamental laws of physics The key bits may be then be used to implement a classical private key cryptosystem Quantum Key Distribution QKD relies in particular upon two concepts: The No-Cloning Theorem The Information Gain implies Disturbance Proposition In addition information reconciliation privacy amplification protocols are employed 7 8 No Cloning (copying) Theorem Theorem An unknown Quantum State cannot be cloned So there is no unitary transformation U, such that for any one-qubit state ψ U (,0 ) = ψ, So you can t copy information sent by Alice to Bob! [Quantum Computing Jozef Gruska p68] 9 Information Gain implies Disturbance Proposition In any attempt to distinguish between two nonorthogonal quantum states, information gain is only possible at the expense of introducing disturbance to the signal So if you try to read what is sent from Alice to Bob you will in general change the information sent creating errors! [Quantum Computation and Quantum Information Nielson & Chuang pp ] 0 What of Eve? Eve cannot gain any information from the qubits transmitted to Bob without disturbing their state. We have seen that this follows by:. The No-Cloning Theorem. Information Gain Implies Disturbance Proposition By. Eve cannot clone/copy qubits sent by Alice hence offline analysis is not an option By. Provided we transmit non orthogonal qubits we can detect eavesdropping What of Eve? As a result of. Alice transmits nonorthogonal states between herself and Bob Check qubits are also interspersed randomly amongst the data qubits to establish an upper bound on any noise or eavesdropping that occurs in the communication channel Finally Alice and Bob perform information reconciliation and privacy amplification protocols

3 Reconciliation and Amplification If Alice and Bob have imperfect keys then they can perform information reconciliation and privacy amplification protocols to obtain a good enough key to conduct a secure cryptographic protocol The method increases the correlation between their key strings Decreases the mutual information that Eve may have about the result to any level of security Information Reconciliation Overview Information Reconciliation is error correction conducted over a public channel It reconciles errors between the two bit strings that Alice and Bob have to obtain a common shared bit string that can be used as the shared key whilst divulging as little as possible to Eve 3 4 Privacy Amplification Overview Following information reconciliation it may be that Eve has a random variable Z which is partially correlated with W, Alice and Bob s shared key Privacy Amplification is a technique that can be used to distill a smaller a smaller set of bits S from W that has the property of being less correlated with Z down to an acceptable level 5 Reconciliation and Amplification We do not look in detail at these steps We do acknowledge their existence We do recognise the benefits of their use within the QKD Protocols 6 BB84 and B9 QKD Protocols BB84 (Bennett and Brassard, 984) A four state protocol Encodings and decodings based on the existence of two non-commuting observables The first fully successful attempt to exploit quantum laws to obtain a fundamental advantage in information processing B9 the minimal protocol (Bennett, 99) A state protocol Encodings based on two non-orthogonal states BB84 and B9 QKD Protocols Protocols BB84 and BB9 are described in terms of Hilbert Space constructs and illustrated using transmissions of single photons randomly polarised. Several stages exist in the quantum generation of a key of length m < n Preparation Phase Quantum Transmission Phase Key Extraction Phase Test for Errors Final key extraction 7 8 3

4 BB84 and B9 QKD Protocols For BB84 two strings a and b of (4 + δ )n random classical bits are established by Alice who then encodes these strings as a block of (4 + δ )n qubits: (4 + δ ) n = ab k k k = the four states used in BB84 are found on the right hand side of the above equation and are defined as: Four States used in BB84 00 = 0 0 = 0 = ( 0 + ) = ( 0 ) the first two states are referred to as the Z basis the last two states are referred to as the X basis 9 0 Four States used in BB84 > +> 0> -> These are unit vectors; each are normalised to unit length Two States used in B9 = 0 0 = ( 0 + ) = + Here Alice prepares a random classical bit a, and depending on the result sends to Bob: 0 if a = 0 = 0 + if a = Two States used in B9 0> +> These are unit vectors; each are normalised to unit length 3 BB84 QKD Protocol. Alice chooses (4 + δ )n random data bits a where n is the length of the sought key. Alice chooses a random (4 + δ )n - bit string b. She encodes each data bit as { 0>, >} if the corresponding bit of b is 0 or { +>, ->} b is 3. Alice sends the resulting state to Bob 4. Bob receives the (4 + δ )n qubits, announces this fact, and measures each qubit in the X or Z basis at random 5. Alice announces b 4 4

5 BB84 QKD Protocol 6. Alice and Bob discard any bits where Bob measured a different basis than Alice prepared. With high probability there are at least n bits left (if not abort the protocol). They keep n bits. 7. Alice selects a subset of n bits that serve as the check bits, a check on Eves interference, and tells Bob which bits were selected 5 BB84 QKD Protocol 8. Alice and Bob announce and compare the values of the n check bits. If more than an acceptable number disagree then they abort the protocol 9. Alice and Bob perform information reconciliation and privacy amplification on the remaining n bits to obtain m shared key bits 6 BB84 QKD Protocol B9 QKD Protocol Example Given in Lecture 7 We consider what happens to one bit at a time. Generalisation to a block follow naturally as with BB84. Alice prepares one random classical bit a, and depending upon the result sends Bob 0 if a = 0 = 0 + if a = 8 B9 QKD Protocol B9 QKD Protocol. Depending upon the random classical bit a that Bob generated, Bob uses either the Z or X basis and obtains his result b - which is either a 0 or a 3. Bob announces b but keeps a secret 4. Alice and Bob conduct a public discussion keeping only those pairs {a, a } for which b =. Note that when a = a, then b = 0. Only when a = a does b = and this occurs with probability ½ 5. The final key is a for Alice and a for Bob 9 This highlights how the impossibility of perfect distinction between non-orthogonal states lies at the heart of quantum cryptography Again eavesdropping is impossible without disruption hence Alice and Bob may create shared key bits and an upper bound for noise and eavesdropping 7. Information reconciliation and privacy amplification may be applied to extract secret bits from their resulting correlated random bit strings 30 5

6 BB9 QKD Protocol Example Given in Lecture Summary Introduction Photons Quantum Key Distribution Protocols BB84 A 4 state QKD Protocol B9 A state QKD Protocol 3 3 References Nielson M.A., Chuang I.L. Quantum Computation and Quantum Information, Cambridge University Press, 00 Bouwmeester et al (ed s), The Physics of Quantum Information, Sringer-Verlag, 000 Gruska J., Quantum Computing, McGraw Hill, 999 Singh S., The Code Book, Fourth Estate Ltd., 999 Penrose R., Shadows of the Mind, Oxford University Press,

A Probabilistic Quantum Key Transfer Protocol

A Probabilistic Quantum Key Transfer Protocol A Probabilistic Quantum Key Transfer Protocol Abhishek Parakh Nebraska University Center for Information Assurance University of Nebraska at Omaha Omaha, NE 6818 Email: aparakh@unomaha.edu August 9, 01

More information

24 th IEEE Annual Computer Communications Workshop (CCW)

24 th IEEE Annual Computer Communications Workshop (CCW) 24 th IEEE Annual Computer Communications Workshop (CCW) Exploration of Quantum Cryptography in Network Security Presented by Mehrdad S. Sharbaf Sharbaf & Associates Loyola Marymount University California

More information

The New Approach of Quantum Cryptography in Network Security

The New Approach of Quantum Cryptography in Network Security The New Approach of Quantum Cryptography in Network Security Avanindra Kumar Lal 1, Anju Rani 2, Dr. Shalini Sharma 3 (Avanindra kumar) Abstract There are multiple encryption techniques at present time

More information

Shor s algorithm and secret sharing

Shor s algorithm and secret sharing Shor s algorithm and secret sharing Libor Nentvich: QC 23 April 2007: Shor s algorithm and secret sharing 1/41 Goals: 1 To explain why the factoring is important. 2 To describe the oldest and most successful

More information

Application of Quantum Cryptography to an Eavesdropping Detectable Data Transmission

Application of Quantum Cryptography to an Eavesdropping Detectable Data Transmission Title Application of Quantum Cryptography Detectable Data Transmission Author(s) Kudo, Takamitsu; Usuda, Tsuyoshi Sa Masayasu IEICE Transactions on Fundamentals Citation Communications and Computer Science

More information

arxiv:1306.4174v1 [cs.cr] 18 Jun 2013

arxiv:1306.4174v1 [cs.cr] 18 Jun 2013 arxiv:1306.4174v1 [cs.cr] 18 Jun 2013 Physical-layer encryption on the public internet: a stochastic approach to the Kish-Sethuraman cipher Lachlan J. Gunn James M. Chappell Andrew Allison Derek Abbott

More information

Quantum Encoder and Decoder for Secret Key Distribution with Check Bits

Quantum Encoder and Decoder for Secret Key Distribution with Check Bits Research Journal of Applied Sciences, Engineering and Technology 6(23): 4381-4386, 2013 ISSN: 2040-7459; e-issn: 2040-7467 Maxwell Scientific Organization, 2013 Submitted: January 31, 2013 Accepted: May

More information

Quantum Key Distribution as a Next-Generation Cryptographic Protocol. Andrew Campbell

Quantum Key Distribution as a Next-Generation Cryptographic Protocol. Andrew Campbell Quantum Key Distribution as a Next-Generation Cryptographic Protocol Andrew Campbell Abstract Promising advances in the field of quantum computing indicate a growing threat to cryptographic protocols based

More information

Introduction to Quantum Computing

Introduction to Quantum Computing Introduction to Quantum Computing Javier Enciso encisomo@in.tum.de Joint Advanced Student School 009 Technische Universität München April, 009 Abstract In this paper, a gentle introduction to Quantum Computing

More information

Quantum Cryptography: The Ultimate Solution to Secure Data Transmission?

Quantum Cryptography: The Ultimate Solution to Secure Data Transmission? Quantum Cryptography: The Ultimate Solution to Secure Data Transmission? Ioannis P. Antoniades 1, Amalia N. Miliou 2, Miltiades K. Hatalis 3 1 Department of Informatics, Aristotle University of Thessaloniki,

More information

QUANTUM COMPUTERS AND CRYPTOGRAPHY. Mark Zhandry Stanford University

QUANTUM COMPUTERS AND CRYPTOGRAPHY. Mark Zhandry Stanford University QUANTUM COMPUTERS AND CRYPTOGRAPHY Mark Zhandry Stanford University Classical Encryption pk m c = E(pk,m) sk m = D(sk,c) m??? Quantum Computing Attack pk m aka Post-quantum Crypto c = E(pk,m) sk m = D(sk,c)

More information

Quantum Cryptography: Privacy Through Uncertainty (Released October 2002) by Salvatore Vittorio

Quantum Cryptography: Privacy Through Uncertainty (Released October 2002) by Salvatore Vittorio Quantum Cryptography: Privacy Through Uncertainty (Released October 2002) by Salvatore Vittorio Review Key Citations Web Sites Glossary Conferences Editor Review Article 1. Cryptography - an Overview I

More information

Network Security Using Quantum Cryptography N.Kusuma#1, N.Sai Tejaswi#2, T.Anitha,#3, K.V.D Kiran*4

Network Security Using Quantum Cryptography N.Kusuma#1, N.Sai Tejaswi#2, T.Anitha,#3, K.V.D Kiran*4 Network Security Using Quantum Cryptography N.Kusuma#1, N.Sai Tejaswi#2, T.Anitha,#3, K.V.D Kiran*4 Computer Science and Engineering, KL University Green Fields, Vaddeswaram, PO Dt-522 502, Andhra Pradesh,

More information

Quantum Cryptography Between Science and Business

Quantum Cryptography Between Science and Business Radboud Honours Academy 2011-12 May 29, 2012 Quantum Cryptography Between Science and Business Wilke Castelijns Maria van Rooijen David Venhoek Patrick Uiterwijk Preface In this report we discuss the results

More information

Enhancing privacy with quantum networks

Enhancing privacy with quantum networks Enhancing privacy with quantum networks P. Mateus N. Paunković J. Rodrigues A. Souto SQIG- Instituto de Telecomunicações and DM - Instituto Superior Técnico - Universidade de Lisboa Abstract Using quantum

More information

Physical-layer encryption on the public internet: A stochastic approach to the Kish-Sethuraman cipher

Physical-layer encryption on the public internet: A stochastic approach to the Kish-Sethuraman cipher Hot Topics in Physical Information (HoTPI-2013) International Journal of Modern Physics: Conference Series Vol. 33 (2014) 1460361 (7 pages) c The Authors DOI: 10.1142/S2010194514603615 Physical-layer encryption

More information

Towards a Tight Finite Key Analysis for BB84

Towards a Tight Finite Key Analysis for BB84 The Uncertainty Relation for Smooth Entropies joint work with Charles Ci Wen Lim, Nicolas Gisin and Renato Renner Institute for Theoretical Physics, ETH Zurich Group of Applied Physics, University of Geneva

More information

Authentic Digital Signature Based on Quantum Correlation

Authentic Digital Signature Based on Quantum Correlation Authentic Digital Signature Based on Quantum Correlation Xiao-Jun Wen, Yun Liu School of Electronic Information Engineering, Beijing Jiaotong University, Beijing 00044, China Abstract: An authentic digital

More information

Anonymous key quantum cryptography and unconditionally secure quantum bit commitment

Anonymous key quantum cryptography and unconditionally secure quantum bit commitment Anonymous key quantum cryptography and unconditionally secure quantum bit commitment Horace P. Yuen Department of Electrical and Computer Engineering Department of Physics and Astronomy Northwestern University

More information

Introduction To Security and Privacy Einführung in die IT-Sicherheit I

Introduction To Security and Privacy Einführung in die IT-Sicherheit I Introduction To Security and Privacy Einführung in die IT-Sicherheit I Prof. Dr. rer. nat. Doğan Kesdoğan Institut für Wirtschaftsinformatik kesdogan@fb5.uni-siegen.de http://www.uni-siegen.de/fb5/itsec/

More information

Key Agreement from Close Secrets over Unsecured Channels Winter 2010

Key Agreement from Close Secrets over Unsecured Channels Winter 2010 Key Agreement from Close Secrets over Unsecured Channels Winter 2010 Andreas Keller Contens 1. Motivation 2. Introduction 3. Building Blocks 4. Protocol Extractor Secure Sketches (MAC) message authentication

More information

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23 Network Security Computer Networking Lecture 08 HKU SPACE Community College March 19, 2012 HKU SPACE CC CN Lecture 08 1/23 Outline Introduction Cryptography Algorithms Secret Key Algorithm Message Digest

More information

Quantum Safe Security Workgroup Presentation. Battelle / ID Quantique / QuantumCTek CSA EMEA Congress, Rome 19 November 2014

Quantum Safe Security Workgroup Presentation. Battelle / ID Quantique / QuantumCTek CSA EMEA Congress, Rome 19 November 2014 Quantum Safe Security Workgroup Presentation Battelle / ID Quantique / QuantumCTek CSA EMEA Congress, Rome 19 November 2014 ID Quantique Photon Counters Services Quantum Random Number Generators Technology

More information

On the Effectiveness of Secret Key Extraction from Wireless Signal Strength in Real Environments

On the Effectiveness of Secret Key Extraction from Wireless Signal Strength in Real Environments On the Effectiveness of Secret Key Extraction from Wireless Signal Strength in Real Environments Suman Jana, Sriram Nandha Premnath Mike Clark, Sneha K. Kasera, Neal Patwari University of Utah Srikanth

More information

230483 - QOT - Quantum Optical Technologies

230483 - QOT - Quantum Optical Technologies Coordinating unit: Teaching unit: Academic year: Degree: ECTS credits: 2015 230 - ETSETB - Barcelona School of Telecommunications Engineering 739 - TSC - Department of Signal Theory and Communications

More information

Lecture 13: Factoring Integers

Lecture 13: Factoring Integers CS 880: Quantum Information Processing 0/4/0 Lecture 3: Factoring Integers Instructor: Dieter van Melkebeek Scribe: Mark Wellons In this lecture, we review order finding and use this to develop a method

More information

Paillier Threshold Encryption Toolbox

Paillier Threshold Encryption Toolbox Paillier Threshold Encryption Toolbox October 23, 2010 1 Introduction Following a desire for secure (encrypted) multiparty computation, the University of Texas at Dallas Data Security and Privacy Lab created

More information

Quantum Computers vs. Computers Security. @veorq http://aumasson.jp

Quantum Computers vs. Computers Security. @veorq http://aumasson.jp Quantum Computers vs. Computers Security @veorq http://aumasson.jp Schrodinger equation Entanglement Bell states EPR pairs Wave functions Uncertainty principle Tensor products Unitary matrices Hilbert

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 1 January 9, 2012 CPSC 467b, Lecture 1 1/22 Course Overview Symmetric Cryptography CPSC 467b, Lecture 1 2/22 Course Overview CPSC

More information

Bevezetés a kvantum-informatikába és kommunikációba 2014/2015 tavasz. Mérés, NCT, kvantumállapot. 2015. március 12.

Bevezetés a kvantum-informatikába és kommunikációba 2014/2015 tavasz. Mérés, NCT, kvantumállapot. 2015. március 12. Bevezetés a kvantum-informatikába és kommunikációba 2014/2015 tavasz Mérés, NCT, kvantumállapot 2015. március 12. Tegnap még összefonódtam, mára megmértek 2015.03.18. 2 Slides for Quantum Computing and

More information

First Semester Examinations 2011/12 INTERNET PRINCIPLES

First Semester Examinations 2011/12 INTERNET PRINCIPLES PAPER CODE NO. EXAMINER : Martin Gairing COMP211 DEPARTMENT : Computer Science Tel. No. 0151 795 4264 First Semester Examinations 2011/12 INTERNET PRINCIPLES TIME ALLOWED : Two Hours INSTRUCTIONS TO CANDIDATES

More information

1. The RSA algorithm In this chapter, we ll learn how the RSA algorithm works.

1. The RSA algorithm In this chapter, we ll learn how the RSA algorithm works. MATH 13150: Freshman Seminar Unit 18 1. The RSA algorithm In this chapter, we ll learn how the RSA algorithm works. 1.1. Bob and Alice. Suppose that Alice wants to send a message to Bob over the internet

More information

The application of prime numbers to RSA encryption

The application of prime numbers to RSA encryption The application of prime numbers to RSA encryption Prime number definition: Let us begin with the definition of a prime number p The number p, which is a member of the set of natural numbers N, is considered

More information

FAREY FRACTION BASED VECTOR PROCESSING FOR SECURE DATA TRANSMISSION

FAREY FRACTION BASED VECTOR PROCESSING FOR SECURE DATA TRANSMISSION FAREY FRACTION BASED VECTOR PROCESSING FOR SECURE DATA TRANSMISSION INTRODUCTION GANESH ESWAR KUMAR. P Dr. M.G.R University, Maduravoyal, Chennai. Email: geswarkumar@gmail.com Every day, millions of people

More information

Quantum Key Distribution Protocols: A Review

Quantum Key Distribution Protocols: A Review IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 16, Issue 2, Ver. XI (Mar-Apr. 2014), PP 01-09 Quantum Key Distribution Protocols: A Review Hitesh Singh 1, D.L.

More information

Privacy and Security in the Internet of Things: Theory and Practice. Bob Baxley; bob@bastille.io HitB; 28 May 2015

Privacy and Security in the Internet of Things: Theory and Practice. Bob Baxley; bob@bastille.io HitB; 28 May 2015 Privacy and Security in the Internet of Things: Theory and Practice Bob Baxley; bob@bastille.io HitB; 28 May 2015 Internet of Things (IoT) THE PROBLEM By 2020 50 BILLION DEVICES NO SECURITY! OSI Stack

More information

arxiv:quant-ph/9809016 v2 19 Jan 2000

arxiv:quant-ph/9809016 v2 19 Jan 2000 An Introduction to Quantum Computing for Non-Physicists arxiv:quant-ph/9809016 v 19 Jan 000 Eleanor Rieffel FX Palo Alto Labratory and Wolfgang Polak Consultant FX Palo Alto Laboratory, 3400 Hillview Avenue,

More information

A Recent Improvements in Quantum Model and Counter Measures in Quantum Computing

A Recent Improvements in Quantum Model and Counter Measures in Quantum Computing A Recent Improvements in Quantum Model and Counter Measures in Quantum Computing J.Senthil Murugan 1, V.Parthasarathy 2, S.Sathya 3, M.Anand 4 Assistant Professor, VelTech HighTech Dr.Rangarajan Dr.Sakunthala

More information

arxiv:quant-ph/9607009v1 11 Jul 1996

arxiv:quant-ph/9607009v1 11 Jul 1996 Distillability of Inseparable Quantum Systems Micha l Horodecki Department of Mathematics and Physics University of Gdańsk, 80 952 Gdańsk, Poland arxiv:quant-ph/9607009v1 11 Jul 1996 Pawe l Horodecki Faculty

More information

A High Speed Quantum Communication Testbed

A High Speed Quantum Communication Testbed A High Speed Communication Testbed Carl J. Williams, Xiao Tang, Mikko Hiekkero, Julie Rouzaud, Richang Lu, Andreas Goedecke, Alan Migdall, Alan Mink, Anastase Nakassis, Leticia Pibida, Jesse Wen a, Edward

More information

Practical security of quantum cryptography

Practical security of quantum cryptography Lars Vincent van de Wiel Lydersen Practical security of quantum cryptography Thesis for the degree of Philosophiae Doctor Trondheim, September 2011 Norwegian University of Science and Technology Faculty

More information

Security in Near Field Communication (NFC)

Security in Near Field Communication (NFC) Security in Near Field Communication (NFC) Strengths and Weaknesses Ernst Haselsteiner and Klemens Breitfuß Philips Semiconductors Mikronweg 1, 8101 Gratkorn, Austria ernst.haselsteiner@philips.com klemens.breitfuss@philips.com

More information

Lecture 17: Re-encryption

Lecture 17: Re-encryption 600.641 Special Topics in Theoretical Cryptography April 2, 2007 Instructor: Susan Hohenberger Lecture 17: Re-encryption Scribe: Zachary Scott Today s lecture was given by Matt Green. 1 Motivation Proxy

More information

Journal of Information Technology and Applications (BANJA LUKA)

Journal of Information Technology and Applications (BANJA LUKA) Journal of Information Technology and Applications (BANJA LUKA) VOLUME 3 NUMBER 1 BANJA LUKA, JUN 2013 (1-60) ISSN 2232-9625 (Print) UDC 004 Exchange of Information and Knowledge in Research THE AIM AND

More information

International Journal of Advanced Research in Computer Science and Software Engineering

International Journal of Advanced Research in Computer Science and Software Engineering ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: Key Distillation Process on Quantum Cryptography Protocols in

More information

Basic Algorithms In Computer Algebra

Basic Algorithms In Computer Algebra Basic Algorithms In Computer Algebra Kaiserslautern SS 2011 Prof. Dr. Wolfram Decker 2. Mai 2011 References Cohen, H.: A Course in Computational Algebraic Number Theory. Springer, 1993. Cox, D.; Little,

More information

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures

Outline. Computer Science 418. Digital Signatures: Observations. Digital Signatures: Definition. Definition 1 (Digital signature) Digital Signatures Outline Computer Science 418 Digital Signatures Mike Jacobson Department of Computer Science University of Calgary Week 12 1 Digital Signatures 2 Signatures via Public Key Cryptosystems 3 Provable 4 Mike

More information

More effective protection for your access control system with end-to-end security

More effective protection for your access control system with end-to-end security More effective protection for your access control system with end-to-end security By Jeroen Harmsen The first article on end-to-end security appeared as long ago as 1981. The principle originated in ICT

More information

Quantum cryptography

Quantum cryptography Quantum cryptography Optical fibers to carry information 10 Kb/s 1Tb/s 10 12 b/s Optical fibers vs electrical cables Frequency: 10 8 Hz vs 10 15 Hz Bit rate for electrical interconnections B B 0 A l 2

More information

QMC: A Model Checker for Quantum Systems

QMC: A Model Checker for Quantum Systems QMC: A Model Checker for Quantum Systems Simon J. Gay 1, Rajagopal Nagarajan 2, and Nikolaos Papanikolaou 2 1 Department of Computing Science, University of Glasgow simon@dcs.gla.ac.uk 2 Department of

More information

A NEW APPROACH FOR COMPLEX ENCRYPTING AND DECRYPTING DATA

A NEW APPROACH FOR COMPLEX ENCRYPTING AND DECRYPTING DATA A NEW APPROACH FOR COMPLEX ENCRYPTING AND DECRYPTING DATA ABSTRACT Obaida Mohammad Awad Al-Hazaimeh Department of Information Technology, Al-balqa Applied University, AL-Huson University College, Irbid,

More information

Mobile IP Network Layer Lesson 01 OSI (open systems interconnection) Seven Layer Model and Internet Protocol Layers

Mobile IP Network Layer Lesson 01 OSI (open systems interconnection) Seven Layer Model and Internet Protocol Layers Mobile IP Network Layer Lesson 01 OSI (open systems interconnection) Seven Layer Model and Internet Protocol Layers Oxford University Press 2007. All rights reserved. 1 OSI (open systems interconnection)

More information

QUANTUM INFORMATION, COMPUTATION AND FUNDAMENTAL LIMITATION

QUANTUM INFORMATION, COMPUTATION AND FUNDAMENTAL LIMITATION Arun K. Pati Theoretical Physics Division QUANTUM INFORMATION, COMPUTATION AND FUNDAMENTAL LIMITATION Introduction Quantum information theory is a marriage between two scientific pillars of the twentieth

More information

Introduction. Digital Signature

Introduction. Digital Signature Introduction Electronic transactions and activities taken place over Internet need to be protected against all kinds of interference, accidental or malicious. The general task of the information technology

More information

On Generating the Initial Key in the Bounded-Storage Model

On Generating the Initial Key in the Bounded-Storage Model On Generating the Initial Key in the Bounded-Storage Model Stefan Dziembowski Institute of Informatics, Warsaw University Banacha 2, PL-02-097 Warsaw, Poland, std@mimuw.edu.pl Ueli Maurer Department of

More information

Counter Expertise Review on the TNO Security Analysis of the Dutch OV-Chipkaart. OV-Chipkaart Security Issues Tutorial for Non-Expert Readers

Counter Expertise Review on the TNO Security Analysis of the Dutch OV-Chipkaart. OV-Chipkaart Security Issues Tutorial for Non-Expert Readers Counter Expertise Review on the TNO Security Analysis of the Dutch OV-Chipkaart OV-Chipkaart Security Issues Tutorial for Non-Expert Readers The current debate concerning the OV-Chipkaart security was

More information

Quantum Network Coding

Quantum Network Coding Salah A. Aly Department of Computer Science Texas A& M University Quantum Computing Seminar April 26, 2006 Network coding example In this butterfly network, there is a source S 1 and two receivers R 1

More information

CIS 5371 Cryptography. 8. Encryption --

CIS 5371 Cryptography. 8. Encryption -- CIS 5371 Cryptography p y 8. Encryption -- Asymmetric Techniques Textbook encryption algorithms In this chapter, security (confidentiality) is considered in the following sense: All-or-nothing secrecy.

More information

CS 758: Cryptography / Network Security

CS 758: Cryptography / Network Security CS 758: Cryptography / Network Security offered in the Fall Semester, 2003, by Doug Stinson my office: DC 3122 my email address: dstinson@uwaterloo.ca my web page: http://cacr.math.uwaterloo.ca/~dstinson/index.html

More information

YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE

YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467a: Cryptography and Computer Security Notes 1 (rev. 1) Professor M. J. Fischer September 3, 2008 1 Course Overview Lecture Notes 1 This course is

More information

Elliptic Curve Cryptography

Elliptic Curve Cryptography Elliptic Curve Cryptography Elaine Brow, December 2010 Math 189A: Algebraic Geometry 1. Introduction to Public Key Cryptography To understand the motivation for elliptic curve cryptography, we must first

More information

How To Understand And Understand The History Of Cryptography

How To Understand And Understand The History Of Cryptography CSE497b Introduction to Computer and Network Security - Spring 2007 - Professors Jaeger Lecture 5 - Cryptography CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse497b-s07/

More information

Quantum Computing and Cryptography Their impact on cryptographic practice

Quantum Computing and Cryptography Their impact on cryptographic practice Quantum Computing and Cryptography Their impact on cryptographic practice Tim Moses Director, Advanced Security Technology Entrust, Inc. January 2009 2009 Entrust, Inc. All rights reserved. Entrust is

More information

ELECTRONIC COMMERCE OBJECTIVE QUESTIONS

ELECTRONIC COMMERCE OBJECTIVE QUESTIONS MODULE 13 ELECTRONIC COMMERCE OBJECTIVE QUESTIONS There are 4 alternative answers to each question. One of them is correct. Pick the correct answer. Do not guess. A key is given at the end of the module

More information

Post-Quantum Cryptography #4

Post-Quantum Cryptography #4 Post-Quantum Cryptography #4 Prof. Claude Crépeau McGill University http://crypto.cs.mcgill.ca/~crepeau/waterloo 185 ( 186 Attack scenarios Ciphertext-only attack: This is the most basic type of attack

More information

Dr. Arjan Durresi. Baton Rouge, LA 70810 Durresi@csc.LSU.Edu These slides are available at: http://www.csc.lsu.edu/~durresi/csc4601_07/

Dr. Arjan Durresi. Baton Rouge, LA 70810 Durresi@csc.LSU.Edu These slides are available at: http://www.csc.lsu.edu/~durresi/csc4601_07/ Set of Problems 2 Dr. Arjan Durresi Louisiana State University Baton Rouge, LA 70810 Durresi@csc.LSU.Edu These slides are available at: http://www.csc.lsu.edu/~durresi/csc4601_07/ Louisiana State University

More information

An Overview on Quantum Computing as a Service (QCaaS): Probability or Possibility

An Overview on Quantum Computing as a Service (QCaaS): Probability or Possibility I.J. Mathematical Sciences and Computing, 2016, 1, 16-22 Published Online January 2016 in MECS (http://www.mecs-press.net) DOI: 10.5815/ijmsc.2016.01.02 Available online at http://www.mecs-press.net/ijmsc

More information

Keywords Quantum logic gates, Quantum computing, Logic gate, Quantum computer

Keywords Quantum logic gates, Quantum computing, Logic gate, Quantum computer Volume 3 Issue 10 October 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com An Introduction

More information

Introduction to Quantum Computing

Introduction to Quantum Computing Introduction to Quantum Computing Frédéric Magniez LIAFA & PCQC, Université Paris Diderot The genesis 2 Copenhagen School (Bohr, Heisenberg, ) - The state of a quantum particule is only fixed after a measurement

More information

Solutions to Problem Set 1

Solutions to Problem Set 1 YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Handout #8 Zheng Ma February 21, 2005 Solutions to Problem Set 1 Problem 1: Cracking the Hill cipher Suppose

More information

Crittografia e sicurezza delle reti. Digital signatures- DSA

Crittografia e sicurezza delle reti. Digital signatures- DSA Crittografia e sicurezza delle reti Digital signatures- DSA Signatures vs. MACs Suppose parties A and B share the secret key K. Then M, MAC K (M) convinces A that indeed M originated with B. But in case

More information

Lecture 1: Introduction. CS 6903: Modern Cryptography Spring 2009. Nitesh Saxena Polytechnic University

Lecture 1: Introduction. CS 6903: Modern Cryptography Spring 2009. Nitesh Saxena Polytechnic University Lecture 1: Introduction CS 6903: Modern Cryptography Spring 2009 Nitesh Saxena Polytechnic University Outline Administrative Stuff Introductory Technical Stuff Some Pointers Course Web Page http://isis.poly.edu/courses/cs6903-s10

More information

Cryptography & Network Security

Cryptography & Network Security Cryptography & Network Security Lecture 1: Introduction & Overview 2002. 3. 27 chlim@sejong.ac.kr Common Terms(1) Cryptography: The study of mathematical techniques related to aspects of information security

More information

1.Context... 3. What is the problem with current cryptographic techniques?... 3. 2.Current Quantum Key Distribution (QKD)... 4

1.Context... 3. What is the problem with current cryptographic techniques?... 3. 2.Current Quantum Key Distribution (QKD)... 4 Page 2 Table of contents 1.Context... 3 What is the problem with current cryptographic techniques?... 3 2.Current Quantum Key Distribution (QKD)... 4 What is Quantum Cryptography?... 4 How does QKD improve

More information

Client Server Registration Protocol

Client Server Registration Protocol Client Server Registration Protocol The Client-Server protocol involves these following steps: 1. Login 2. Discovery phase User (Alice or Bob) has K s Server (S) has hash[pw A ].The passwords hashes are

More information

Open Problems in Quantum Information Processing. John Watrous Department of Computer Science University of Calgary

Open Problems in Quantum Information Processing. John Watrous Department of Computer Science University of Calgary Open Problems in Quantum Information Processing John Watrous Department of Computer Science University of Calgary #1 Open Problem Find new quantum algorithms. Existing algorithms: Shor s Algorithm (+ extensions)

More information

Victor Shoup Avi Rubin. fshoup,rubing@bellcore.com. Abstract

Victor Shoup Avi Rubin. fshoup,rubing@bellcore.com. Abstract Session Key Distribution Using Smart Cards Victor Shoup Avi Rubin Bellcore, 445 South St., Morristown, NJ 07960 fshoup,rubing@bellcore.com Abstract In this paper, we investigate a method by which smart

More information

SSL A discussion of the Secure Socket Layer

SSL A discussion of the Secure Socket Layer www.harmonysecurity.com info@harmonysecurity.com SSL A discussion of the Secure Socket Layer By Stephen Fewer Contents 1 Introduction 2 2 Encryption Techniques 3 3 Protocol Overview 3 3.1 The SSL Record

More information

Ch.9 Cryptography. The Graduate Center, CUNY.! CSc 75010 Theoretical Computer Science Konstantinos Vamvourellis

Ch.9 Cryptography. The Graduate Center, CUNY.! CSc 75010 Theoretical Computer Science Konstantinos Vamvourellis Ch.9 Cryptography The Graduate Center, CUNY! CSc 75010 Theoretical Computer Science Konstantinos Vamvourellis Why is Modern Cryptography part of a Complexity course? Short answer:! Because Modern Cryptography

More information

RSA Encryption. Tom Davis tomrdavis@earthlink.net http://www.geometer.org/mathcircles October 10, 2003

RSA Encryption. Tom Davis tomrdavis@earthlink.net http://www.geometer.org/mathcircles October 10, 2003 RSA Encryption Tom Davis tomrdavis@earthlink.net http://www.geometer.org/mathcircles October 10, 2003 1 Public Key Cryptography One of the biggest problems in cryptography is the distribution of keys.

More information

encoding compression encryption

encoding compression encryption encoding compression encryption ASCII utf-8 utf-16 zip mpeg jpeg AES RSA diffie-hellman Expressing characters... ASCII and Unicode, conventions of how characters are expressed in bits. ASCII (7 bits) -

More information

CSE/EE 461 Lecture 23

CSE/EE 461 Lecture 23 CSE/EE 461 Lecture 23 Network Security David Wetherall djw@cs.washington.edu Last Time Naming Application Presentation How do we name hosts etc.? Session Transport Network Domain Name System (DNS) Data

More information

True False questions (25 points + 5 points extra credit)

True False questions (25 points + 5 points extra credit) Student Name: ISA 656: Network Security Midterm Examination GENERAL INSTRUCTIONS The midterm is worth 110 points (including 10 extra credit points): 25 points of True/False and 75 points of short answer.

More information

Elliptic Curve Cryptography Methods Debbie Roser Math\CS 4890

Elliptic Curve Cryptography Methods Debbie Roser Math\CS 4890 Elliptic Curve Cryptography Methods Debbie Roser Math\CS 4890 Why are Elliptic Curves used in Cryptography? The answer to this question is the following: 1) Elliptic Curves provide security equivalent

More information

Authentication in Online Banking Systems through Quantum Cryptography

Authentication in Online Banking Systems through Quantum Cryptography Authentication in Online Banking Systems through Quantum Cryptography Anand Sharma 1, S.K.Lenka 2 FET, MITS, Lakshmangarh Sikar, Rajasthan, India 1 anand_glee@yahoo.co.in, 2 lenka.sarojkumar@gmail.com

More information

Secure Sockets Layer

Secure Sockets Layer SSL/TLS provides endpoint authentication and communications privacy over the Internet using cryptography. For web browsing, email, faxing, other data transmission. In typical use, only the server is authenticated

More information

Chapter 9 Key Management 9.1 Distribution of Public Keys 9.1.1 Public Announcement of Public Keys 9.1.2 Publicly Available Directory

Chapter 9 Key Management 9.1 Distribution of Public Keys 9.1.1 Public Announcement of Public Keys 9.1.2 Publicly Available Directory There are actually two distinct aspects to the use of public-key encryption in this regard: The distribution of public keys. The use of public-key encryption to distribute secret keys. 9.1 Distribution

More information

Quantum Computing. Robert Sizemore

Quantum Computing. Robert Sizemore Quantum Computing Robert Sizemore Outline Introduction: What is quantum computing? What use is quantum computing? Overview of Quantum Systems Dirac notation & wave functions Two level systems Classical

More information

QUANTUM LIGHT :! A BRIEF INTRODUCTION!

QUANTUM LIGHT :! A BRIEF INTRODUCTION! Quantum Physics QUANTUM LIGHT : A BRIEF INTRODUCTION Philippe Grangier Laboratoire Charles Fabry de l'institut d'optique, UMR 85 du CNRS, 927 Palaiseau, France Quantum Physics * Alain Aspect, in «Demain

More information

Alternative machine models

Alternative machine models Alternative machine models Computational complexity thesis: All reasonable computer models can simulate one another in polynomial time (i.e. P is robust or machine independent ). But the Turing machine

More information

1 Message Authentication

1 Message Authentication Theoretical Foundations of Cryptography Lecture Georgia Tech, Spring 200 Message Authentication Message Authentication Instructor: Chris Peikert Scribe: Daniel Dadush We start with some simple questions

More information

Computer Networks - CS132/EECS148 - Spring 2013 --------------------------------------------------------------------------

Computer Networks - CS132/EECS148 - Spring 2013 -------------------------------------------------------------------------- Computer Networks - CS132/EECS148 - Spring 2013 Instructor: Karim El Defrawy Assignment 5 Deadline : May 30th 9:30pm (hard and soft copies required) --------------------------------------------------------------------------

More information

Quantum Safe Cryptography V1.0.0 (2014-10)

Quantum Safe Cryptography V1.0.0 (2014-10) White Paper Quantum Safe Cryptography and Security; An introduction, benefits, enablers and challenges ISBN 979-10-92620-03-0 Disclaimer This document reflects the views of the authors. It does not necessarily

More information

Network Security. Chapter 6 Random Number Generation. Prof. Dr.-Ing. Georg Carle

Network Security. Chapter 6 Random Number Generation. Prof. Dr.-Ing. Georg Carle Network Security Chapter 6 Random Number Generation Prof. Dr.-Ing. Georg Carle Chair for Computer Networks & Internet Wilhelm-Schickard-Institute for Computer Science University of Tübingen http://net.informatik.uni-tuebingen.de/

More information

Chapter 6 CDMA/802.11i

Chapter 6 CDMA/802.11i Chapter 6 CDMA/802.11i IC322 Fall 2014 Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 Some material copyright 1996-2012 J.F Kurose and K.W. Ross,

More information

Chapter 2 Homework 2-5, 7, 9-11, 13-18, 24. (9x + 2)(mod 26) y 1 1 (x 2)(mod 26) 3(x 2)(mod 26) U : y 1 = 3(20 2)(mod 26) 54(mod 26) 2(mod 26) c

Chapter 2 Homework 2-5, 7, 9-11, 13-18, 24. (9x + 2)(mod 26) y 1 1 (x 2)(mod 26) 3(x 2)(mod 26) U : y 1 = 3(20 2)(mod 26) 54(mod 26) 2(mod 26) c Chapter 2 Homework 2-5, 7, 9-11, 13-18, 24 2. The ciphertext UCR was encrypted using the affine function (9x + 2)(mod 26) Find the plaintext. First, we find the numerical values corresponding to UCR. U

More information

Secure Physical-layer Key Generation Protocol and Key Encoding in Wireless Communications

Secure Physical-layer Key Generation Protocol and Key Encoding in Wireless Communications IEEE Globecom Workshop on Heterogeneous, Multi-hop Wireless and Mobile Networks Secure Physical-layer ey Generation Protocol and ey Encoding in Wireless Communications Apirath Limmanee and Werner Henkel

More information

Module 7 Security CS655! 7-1!

Module 7 Security CS655! 7-1! Module 7 Security CS655! 7-1! Issues Separation of! Security policies! Precise definition of which entities in the system can take what actions! Security mechanism! Means of enforcing that policy! Distributed

More information

Techniques algébriques en calcul quantique

Techniques algébriques en calcul quantique Techniques algébriques en calcul quantique E. Jeandel Laboratoire de l Informatique du Parallélisme LIP, ENS Lyon, CNRS, INRIA, UCB Lyon 8 Avril 25 E. Jeandel, LIP, ENS Lyon Techniques algébriques en calcul

More information

Digital Modulation. David Tipper. Department of Information Science and Telecommunications University of Pittsburgh. Typical Communication System

Digital Modulation. David Tipper. Department of Information Science and Telecommunications University of Pittsburgh. Typical Communication System Digital Modulation David Tipper Associate Professor Department of Information Science and Telecommunications University of Pittsburgh http://www.tele.pitt.edu/tipper.html Typical Communication System Source

More information