Secure Communication based on Quantum Cryptography

Last updated
Brief network architecture of SECOQC SECOQC Network Architecture.svg
Brief network architecture of SECOQC

Secure Communication based on Quantum Cryptography (SECOQC) is a project that aims to develop quantum cryptography (see there for further details). The European Union decided in 2004 to invest 11 million EUR in the project as a way of circumventing espionage attempts by ECHELON. Christian Monyk, the coordinator of SECOQC, said people and organizations in Austria, Belgium, the United Kingdom, Canada, the Czech Republic, Denmark, France, Germany, Italy, Russia, Sweden, and Switzerland would participate in the project.

Contents

On October 8, 2008 SECOQC was launched in Vienna. [1]

Limitations of classical quantum cryptography

Quantum cryptography, usually known as quantum key distribution (QKD) provides powerful security. But it has some limitations. Following no-cloning theorem, QKD only can provide one-to-one connections. So the number of links will increase as represents the number of nodes. If a node wants to participate into the QKD network, it will cause some issues like constructing quantum communication line. To overcome these issues, SECOQC was started.

Brief architecture of SECOQC network

SECOQC network architecture can be divided into two parts: trusted private networks and quantum networks connected via QBBs (quantum backbones). The private networks are conventional networks with end-nodes and a QBB. Each QBB enables quantum channel communication with another QBB and consists of a number of QKD devices that are connected with other QKD devices over one-to-one connections.

From this, SECOQC can provide easier registration of new end-nodes in a QKD network, and quick recovery from threats on quantum channel links.

See also

Related Research Articles

<span class="mw-page-title-main">One-time pad</span> Encryption technique

In cryptography, the one-time pad (OTP) is an encryption technique that cannot be cracked, but requires the use of a single-use pre-shared key that is larger than or equal to the size of the message being sent. In this technique, a plaintext is paired with a random secret key. Then, each bit or character of the plaintext is encrypted by combining it with the corresponding bit or character from the pad using modular addition.

<span class="mw-page-title-main">Quantum information</span> Information held in the state of a quantum system

Quantum information is the information of the state of a quantum system. It is the basic entity of study in quantum information theory, and can be manipulated using quantum information processing techniques. Quantum information refers to both the technical definition in terms of Von Neumann entropy and the general computational term.

<span class="mw-page-title-main">Wireless LAN</span> Computer network that links devices using wireless communication within a limited area

A wireless LAN (WLAN) is a wireless computer network that links two or more devices using wireless communication to form a local area network (LAN) within a limited area such as a home, school, computer laboratory, campus, or office building. This gives users the ability to move around within the area and remain connected to the network. Through a gateway, a WLAN can also provide a connection to the wider Internet.

<span class="mw-page-title-main">Network topology</span> Arrangement of the elements of a communication network

Network topology is the arrangement of the elements of a communication network. Network topology can be used to define or describe the arrangement of various types of telecommunication networks, including command and control radio networks, industrial fieldbusses and computer networks.

Quantum key distribution (QKD) is a secure communication method that implements a cryptographic protocol involving components of quantum mechanics. It enables two parties to produce a shared random secret key known only to them, which then can be used to encrypt and decrypt messages. The process of quantum key distribution is not to be confused with quantum cryptography, as it is the best-known example of a quantum-cryptographic task.

In telecommunications, a point-to-point connection refers to a communications connection between two communication endpoints or nodes. An example is a telephone call, in which one telephone is connected with one other, and what is said by one caller can only be heard by the other. This is contrasted with a point-to-multipoint or broadcast connection, in which many nodes can receive information transmitted by one node. Other examples of point-to-point communications links are leased lines and microwave radio relay.

Quantum networks form an important element of quantum computing and quantum communication systems. Quantum networks facilitate the transmission of information in the form of quantum bits, also called qubits, between physically separated quantum processors. A quantum processor is a machine able to perform quantum circuits on a certain number of qubits. Quantum networks work in a similar way to classical networks. The main difference is that quantum networking, like quantum computing, is better at solving certain problems, such as modeling quantum systems.

BB84 is a quantum key distribution scheme developed by Charles Bennett and Gilles Brassard in 1984. It is the first quantum cryptography protocol. The protocol is provably secure assuming a perfect implementation, relying on two conditions: (1) the quantum property that information gain is only possible at the expense of disturbing the signal if the two states one is trying to distinguish are not orthogonal ; and (2) the existence of an authenticated public classical channel. It is usually explained as a method of securely communicating a private key from one party to another for use in one-time pad encryption. The proof of BB84 depends on a perfect implementation. Side channel attacks exist, taking advantage of non-quantum sources of information. Since this information is non-quantum, it can be intercepted without measuring or cloning quantum particles.

<span class="mw-page-title-main">Mix network</span> Routing protocol

Mix networks are routing protocols that create hard-to-trace communications by using a chain of proxy servers known as mixes which take in messages from multiple senders, shuffle them, and send them back out in random order to the next destination. This breaks the link between the source of the request and the destination, making it harder for eavesdroppers to trace end-to-end communications. Furthermore, mixes only know the node that it immediately received the message from, and the immediate destination to send the shuffled messages to, making the network resistant to malicious mix nodes.

In quantum information theory, the channel-state duality refers to the correspondence between quantum channels and quantum states. Phrased differently, the duality is the isomorphism between completely positive maps (channels) from A to Cn×n, where A is a C*-algebra and Cn×n denotes the n×n complex entries, and positive linear functionals (states) on the tensor product

<span class="mw-page-title-main">ID Quantique</span> Swiss tech company

ID Quantique (IDQ) is a Swiss company, based in Geneva, Switzerland, and provides quantum key distribution (QKD) systems, quantum safe network encryption, single photon counters, and hardware random number generators.

<span class="mw-page-title-main">MagmaFS</span>

Magma is a distributed file system based on a distributed hash table, written in C, compatible with Linux and BSD kernels using FUSE.

Quantum cryptography is the science of exploiting quantum mechanical properties to perform cryptographic tasks. The best known example of quantum cryptography is quantum key distribution, which offers an information-theoretically secure solution to the key exchange problem. The advantage of quantum cryptography lies in the fact that it allows the completion of various cryptographic tasks that are proven or conjectured to be impossible using only classical communication. For example, it is impossible to copy data encoded in a quantum state. If one attempts to read the encoded data, the quantum state will be changed due to wave function collapse. This could be used to detect eavesdropping in quantum key distribution (QKD).

The noisy-storage model refers to a cryptographic model employed in quantum cryptography. It assumes that the quantum memory device of an attacker (adversary) trying to break the protocol is imperfect (noisy). The main goal of this model is to enable the secure implementation of two-party cryptographic primitives, such as bit commitment, oblivious transfer and secure identification.

<span class="mw-page-title-main">Quantum complex network</span> Notion in network science of quantum information networks

Quantum complex networks are complex networks whose nodes are quantum computing devices. Quantum mechanics has been used to create secure quantum communications channels that are protected from hacking. Quantum communications offer the potential for secure enterprise-scale solutions.

<span class="mw-page-title-main">Three-stage quantum cryptography protocol</span>

The three-stage quantum cryptography protocol, also known as Kak's three-stage protocol is a method of data encryption that uses random polarization rotations by both Alice and Bob, the two authenticated parties, that was proposed by Subhash Kak. In principle, this method can be used for continuous, unbreakable encryption of data if single photons are used. It is different from methods of QKD for it can be used for direct encryption of data, although it could also be used for exchanging keys.

Quantum Experiments at Space Scale, is a Chinese research project in the field of quantum physics.

Y.3800 is an ITU-T Recommendation with the long name "Overview on networks supporting quantum key distribution", that gives an overview of networks supporting quantum key distribution (QKD) cryptographic protocols.

<span class="mw-page-title-main">Eleni Diamanti</span> Greek engineer and researcher

Eleni Diamanti is a Greek engineer who is a researcher at the French National Centre for Scientific Research (CNRS). Diamanti serves as Vice Director of the Paris Centre for Quantum Computing. She was awarded a European Research Council Starting Grant in 2018.

References

  1. "'Unbreakable' encryption unveiled". BBC News. 9 October 2008.