ID Quantique

Last updated

ID Quantique SA
Company type Private (venture funded)
IndustryQuantum Cryptography
Random Number Generation
Photon Counting
FoundedGeneva, Switzerland
(2001;23 years ago (2001))
Headquarters,
Switzerland
Area served
Worldwide
Key people
Website idquantique.com   OOjs UI icon edit-ltr-progressive.svg

ID Quantique (IDQ) is a Swiss company, based in Geneva, Switzerland, and provides quantum key distribution (QKD) systems, quantum safe network encryption, single photon counters, and hardware random number generators.

Contents

It was founded in 2001 as a spin-off of the Group of Applied Physics at the University of Geneva.

The company is structured in three business units:

Quantum Safe Cryptography Division

The Quantum Safe Cryptography division focuses on data protection and provides:

Photon Counting Division

The Photon Counting division works on optical instrumentation products such as:

Random Number Generation

The company's work in Random Number Generation focuses on developing hardware random number generators based on quantum randomness, for cryptographic and security applications (quantum key generation) and research purposes (MonteCarlo simulations).

ID Quantique Achievements

The company has realized several world premieres in quantum technology innovation.

See also

Notes

  1. Although the commercial availability was announced earlier, the first orders were shipped to customers around 2004.
  2. "Geneva Vote Will Use Quantum Cryptography". October 2007. Retrieved 21 January 2018.
  3. "Quantum cryptography to protect Swiss election" . Retrieved 21 January 2018.
  4. Messmer, Ellen (11 October 2007). "Quantum cryptography to secure ballots in Swiss election" . Retrieved 21 January 2018.
  5. Eraerds, Patrick; Walenta, Nino; Legre, Matthieu; Gisin, Nicolas; Zbinden, Hugo (15 June 2010). "Quantum key distribution and 1 Gbit/s data encryption over a single fibre". New Journal of Physics. 12 (6): 063027. arXiv: 0912.1798 . Bibcode:2010NJPh...12f3027E. doi:10.1088/1367-2630/12/6/063027. S2CID   56229470.
  6. Walenta, Nino; Burg, Andreas; Caselunghe, Dario; Constantin, Jeremy; Gisin, Nicolas; Guinnard, Olivier; Houlmann, Raphael; Junod, Pascal; Korzh, Boris; Kulesza, Natalia; Legré, Matthieu; Lim, Charles Ci Wen; Lunghi, Tommaso; Monat, Laurent; Portmann, Christopher; Soucarros, Mathilde; Trinkler, Patrick; Trolliet, Gregory; Vannel, Fabien; Zbinden, Hugo (23 January 2014). "A fast and versatile QKD system with hardware key distillation and wavelength multiplexing". New Journal of Physics. 16 (1): 013047. arXiv: 1309.2583 . Bibcode:2014NJPh...16a3047W. doi:10.1088/1367-2630/16/1/013047. S2CID   15463299.
  7. "Looking Back at the SwissQuantum Project – Pascal Junod". Archived from the original on 26 November 2015. Retrieved 25 November 2015.
  8. Korzh, Boris; Lim, Charles Ci Wen; Houlmann, Raphael; Gisin, Nicolas; Li, Ming Jun; Nolan, Daniel; Sanguinetti, Bruno; Thew, Rob; Zbinden, Hugo (1 March 2015). "Provably Secure and Practical Quantum Key Distribution over 307 km of Optical Fibre". Nature Photonics. 9 (3): 163–168. arXiv: 1407.7427 . Bibcode:2015NaPho...9..163K. doi:10.1038/nphoton.2014.327. S2CID   59028718.
  9. "BSI - Zertifizierung und Anerkennung - Anwendungshinweise und Interpretationen zum Schema (AIS) AIS 31" (PDF). www.bsi.bund.de. Retrieved 21 January 2018.
  10. https://docbox.etsi.org/Workshop/2014/201410_CRYPTO/Quantum_Safe_Whitepaper_1_0_0.pdf [ bare URL PDF ]
  11. ID Quantique integrates its quantum chip in Vsmart Aris 5G Smartphone ID Quantique. 23 July 2020

46°10′48″N6°08′07″E / 46.1800886°N 6.1353231°E / 46.1800886; 6.1353231

Related Research Articles

<span class="mw-page-title-main">One-time pad</span> Encryption technique

In cryptography, the one-time pad (OTP) is an encryption technique that cannot be cracked, but requires the use of a single-use pre-shared key that is larger than or equal to the size of the message being sent. In this technique, a plaintext is paired with a random secret key. Then, each bit or character of the plaintext is encrypted by combining it with the corresponding bit or character from the pad using modular addition.

Quantum key distribution (QKD) is a secure communication method that implements a cryptographic protocol involving components of quantum mechanics. It enables two parties to produce a shared random secret key known only to them, which then can be used to encrypt and decrypt messages. The process of quantum key distribution is not to be confused with quantum cryptography, as it is the best-known example of a quantum-cryptographic task.

<span class="mw-page-title-main">Hardware random number generator</span> Cryptographic device

In computing, a hardware random number generator (HRNG), true random number generator (TRNG), non-deterministic random bit generator (NRBG), or physical random number generator is a device that generates random numbers from a physical process capable of producing entropy, unlike the pseudorandom number generator that utilizes a deterministic algorithm and non-physical nondeterministic random bit generators that do not include hardware dedicated to generation of entropy.

Articles related to cryptography include:

<span class="mw-page-title-main">Secure Communication based on Quantum Cryptography</span>

Secure Communication based on Quantum Cryptography (SECOQC) is a project that aims to develop quantum cryptography. The European Union decided in 2004 to invest 11 million EUR in the project as a way of circumventing espionage attempts by ECHELON. Christian Monyk, the coordinator of SECOQC, said people and organizations in Austria, Belgium, the United Kingdom, Canada, the Czech Republic, Denmark, France, Germany, Italy, Russia, Sweden, and Switzerland would participate in the project.

IDQ may refer to:

Quantum networks form an important element of quantum computing and quantum communication systems. Quantum networks facilitate the transmission of information in the form of quantum bits, also called qubits, between physically separated quantum processors. A quantum processor is a machine able to perform quantum circuits on a certain number of qubits. Quantum networks work in a similar way to classical networks. The main difference is that quantum networking, like quantum computing, is better at solving certain problems, such as modeling quantum systems.

Conjugate coding is a cryptographic tool, introduced by Stephen Wiesner in the late 1960s. It is part of the two applications Wiesner described for quantum coding, along with a method for creating fraud-proof banking notes. The application that the concept was based on was a method of transmitting multiple messages in such a way that reading one destroys the others. This is called quantum multiplexing and it uses photons polarized in conjugate bases as "qubits" to pass information. Conjugate coding also is a simple extension of a random number generator.

Time-bin encoding is a technique used in quantum information science to encode a qubit of information on a photon. Quantum information science makes use of qubits as a basic resource similar to bits in classical computing. Qubits are any two-level quantum mechanical system; there are many different physical implementations of qubits, one of which is time-bin encoding.

SARG04 is a 2004 quantum cryptography protocol derived from the first protocol of that kind, BB84.

Post-quantum cryptography (PQC), sometimes referred to as quantum-proof, quantum-safe, or quantum-resistant, is the development of cryptographic algorithms that are thought to be secure against a cryptanalytic attack by a quantum computer. The problem with popular algorithms currently used in the market is that their security relies on one of three hard mathematical problems: the integer factorization problem, the discrete logarithm problem or the elliptic-curve discrete logarithm problem. All of these problems could be easily solved on a sufficiently powerful quantum computer running Shor's algorithm or even faster and less demanding alternatives.

Quantum cryptography is the science of exploiting quantum mechanical properties to perform cryptographic tasks. The best known example of quantum cryptography is quantum key distribution, which offers an information-theoretically secure solution to the key exchange problem. The advantage of quantum cryptography lies in the fact that it allows the completion of various cryptographic tasks that are proven or conjectured to be impossible using only classical communication. For example, it is impossible to copy data encoded in a quantum state. If one attempts to read the encoded data, the quantum state will be changed due to wave function collapse. This could be used to detect eavesdropping in quantum key distribution (QKD).

Within quantum cryptography, the Decoy state quantum key distribution (QKD) protocol is the most widely implemented QKD scheme. Practical QKD systems use multi-photon sources, in contrast to the standard BB84 protocol, making them susceptible to photon number splitting (PNS) attacks. This would significantly limit the secure transmission rate or the maximum channel length in practical QKD systems. In decoy state technique, this fundamental weakness of practical QKD systems is addressed by using multiple intensity levels at the transmitter's source, i.e. qubits are transmitted by Alice using randomly chosen intensity levels, resulting in varying photon number statistics throughout the channel. At the end of the transmission Alice announces publicly which intensity level has been used for the transmission of each qubit. A successful PNS attack requires maintaining the bit error rate (BER) at the receiver's end, which can not be accomplished with multiple photon number statistics. By monitoring BERs associated with each intensity level, the two legitimate parties will be able to detect a PNS attack, with highly increased secure transmission rates or maximum channel lengths, making QKD systems suitable for practical applications.

<span class="mw-page-title-main">Three-stage quantum cryptography protocol</span>

The three-stage quantum cryptography protocol, also known as Kak's three-stage protocol is a method of data encryption that uses random polarization rotations by both Alice and Bob, the two authenticated parties, that was proposed by Subhash Kak. In principle, this method can be used for continuous, unbreakable encryption of data if single photons are used. It is different from methods of QKD for it can be used for direct encryption of data, although it could also be used for exchanging keys.

<span class="mw-page-title-main">Nicolas Gisin</span> Swiss physicist

Nicolas Gisin is a Swiss physicist and professor at the University of Geneva, working on the foundations of quantum mechanics, quantum information, and communication. His work includes both experimental and theoretical physics. He has contributed work in the fields of experimental quantum cryptography and long-distance quantum communication over standard telecom optical fibers. He also co-founded ID Quantique, a company that provides quantum-based technologies.

Quantum Experiments at Space Scale, is a Chinese research project in the field of quantum physics. QUESS was launched on 15 August 2016.

The six-state protocol (SSP) is the quantum cryptography protocol that is the version of BB84 that uses a six-state polarization scheme on three orthogonal bases.

<span class="mw-page-title-main">QuintessenceLabs</span>

QuintessenceLabs Pty Ltd. is a cybersecurity company headquartered in Canberra, Australia with offices in San Jose, California. QuintessenceLabs produces encryption key and policy management products that conform to the Key Management Interoperability Protocol (KMIP), as well as a hardware random number generator, development of a quantum key distribution (QKD) system, and other encryption solutions that include automatic key zeroization.

Y.3800 is an ITU-T Recommendation with the long name "Overview on networks supporting quantum key distribution", that gives an overview of networks supporting quantum key distribution (QKD) cryptographic protocols.