Showing posts with label Quantum Encryption Algorithms. Show all posts
Showing posts with label Quantum Encryption Algorithms. Show all posts

Quantum Cryptography - What Is Quantum Cryptography? How Does It Work?





Quantum cryptography makes use of unique quantum characteristics of nature to complete a cryptographic job. 




Most quantum cryptography algorithms are information theoretically safe (at least in theory), which is a very strong concept of security since it is derived only from information theory. 


Early attempts to utilize quantum characteristics for security reasons may be traced back to the 1970s, when Wiesner attempted to produce unfalsifiable bank notes. 

However, these concepts seemed to be impractical, since they required the storage of a single polarized photon for days without loss (at the time, photon polarization was the only conceived carrier of quantum information). 



Bennett and Brassard made the breakthrough in 1983, when they discovered that photons are better utilized to convey quantum information rather than to store it. 


  • They might, for example, be used to convey a random secret key from a sender to a recipient, who would then be able to encrypt and decode sensitive communications using the key. 
  • Bennett and Brassard released the first quantum key distribution (QKD) protocol, dubbed the BB84 protocol, shortly after. 



A QKD protocol allows two parties to create a shared secret key using an unsecured quantum channel and a public classical channel that has been authenticated. 






  • Since then, a slew of new protocols have been suggested – and implemented – propelling QKD to the forefront of quantum cryptography and one of the most important applications of quantum information science. 
  • Furthermore, driven by growing concerns about data security and the possibility of commercialization, quantum cryptography research has drawn the interest of a number of businesses, private organizations, and governments.


 


In reality, quantum cryptography solutions are being offered by an increasing number of businesses and startups across the globe. 


  • In the long run, scientists want to build large-scale quantum networks that will allow safe communication between any subset of users in the network due to quantum entanglement. 
  • In a wider sense, similar networks may be connected together to form a quantum internet, which could be used for much more than secure communication, such as safe access to distant quantum computers. 



Quantum cryptography elegantly integrates concepts and contributions from a variety of disciplines, including quantum information and quantum communication, as well as computer science and conventional encryption. 


  • The interaction of these disparate disciplines leads to theoretical breakthroughs that are of wide interest and transferable to other areas of study. 
  • However, since quantum cryptography, and in particular QKD, has a considerable economic appeal, ongoing research is also driven by more practical goals. 


For example, combined theoretical and practical efforts are continuously dedicated to: improving the key-generation rates, simplifying the experimental setups, and so on by focusing on an unique QKD protocol that has lately garnered a lot of attention from the scientific community and is widely regarded as the new standard for long-distance QKD in fiber. 




Twinfield (TF) QKD is a technique that enables two parties to create a secret key across vast distances using single-photon interferometric measurements in an intermediary relay. 


  • In this context, we use current theoretical findings and simulations to examine practical TF-QKD implementations in depth. 
  • With bipartite QKD connections becoming the norm at many research institutions and field deployments across the globe, the next major step would be to join these isolated links into quantum networks to conduct more complex multi-user activities. 
  • The extension of QKD to many users using multipartite QKD, also known as quantum conference key agreement (CKA), is undoubtedly a logical application of future quantum networks. 




When a confidential communication has to be securely broadcast among a group of users, the CKA protocol is used. 


  • The users share a shared secret key—the conference key—with which they may encrypt and decode the secret message when they utilize the CKA protocol. 




In this section, CKA plays a significant part. 


  • We provide an understandable description of CKA's evolution from current QKD protocols to expose the reader to it. 
  • We extend QKD's security architecture to incorporate CKA and concentrate on a multipartite variant of the widely used BB84 protocol. 
  • We also go through some of the most recent experimental implementations of CKA protocols, with a focus on the multipartite BB84 protocol. 
  • We describe a new CKA technique based on the TF-QKD operating principle, in which several users distil a conference key via single-photon interference events. 
  • We demonstrate that the protocol outperforms prior CKA schemes over long distances thanks to this feature, since it uses a W-class state as its entanglement resource instead of the traditional GHZ state.



~ Jai Krishna Ponnappan


You may also want to read more about Quantum Computing here.




What Is Post-Quantum Cryptography?




Cryptography after the Quantum Era (PQC). 




In the last decade, significant developments in quantum computing have reassured the scientific community of the need to develop quantum-resistant cryptosystems. 


  • Quantum computers represent a danger to conventional public-key encryption based on number theory, thus Post-Quantum Cryptography (PQC) has emerged as the preferable alternative (i.e., integer factorization or discrete logarithms). 



Cryptosystems that are safe against assaults launched on classical computers and possibly quantum computers may be designed using:

 

      1. lattice-based cryptography, 
      2. multivariate cryptography, 
      3. hash-based cryptography schemes, 
      4. isogeny-based cryptography, 
      5. and code-based encryption. 


  • As a result, these methods are known as PQC (Post Quantum Cryptography) algorithms. 




Cryptography methods based on lattices are easy to build and provide a solid demonstration of security. 



  • The shortest vector problem (SVP), which involves estimating the minimum Euclidean length of a lattice vector for any basis, is the foundation of lattice-based encryption. 
  • The worst-case quantum polynomial time to solve SVP is approximately exp(O(√ n)).  
  • SVP's complexity is polynomial in n even with the processing capability of a quantum computer. 
  • One of the numerous issues in the lattice family is Short Integer Solutions (SIS). 
  • If the SVP is difficult in the worst situation, SIS issues are secure in the average scenario. 



The fundamental assumptions of code-based cryptography systems are that the generator matrix and random matrix are indistinguishable and that generic decoding is difficult. 


  • Because they are based on a well-studied issue, these methods take a conservative approach to public key encryption/key encapsulation. 
  • If the key size is decreased, this class of algorithms becomes susceptible. 
  • Researchers have proposed methods for reducing key size without jeopardizing security. 
  • The complexity of solving the finite field multivariate polynomial (MVP) problem inspires multivariate cryptography. 



MVP issues are NP-hard to solve. 


  • MVPs are NP-complete problems if all equations are quadratic over GF. 
  • Despite the fact that certain MVP-based methods have been proven to be weak, the PQC signature technique provides for competitive signature sizes. 
  • The security characteristics of the underlying symmetric primitives, particularly cryptographic hash functions, are used to create hash-based digital signatures (leveraging properties of collision resistance and second pre-image resistance). 



The National Institute of Standards and Technology (NIST) stated in that it will launch a standardization project to establish quantum-resistant standards for Key Encapsulation Mechanism (KEM) and Public Key Encryption (PKE), as well as digital signatures. 




NIST specified five distinct security strengths directly linked to NIST standards in symmetric cryptography in the request for proposals: Security Level : 



  1. Algorithm is at least as difficult to crack as AES (but it is less quantum resistant—Exhaustive Key Search). 
  2. Algorithm is at least as difficult to crack as SHA (strong in terms of quantum resistance—Collision Search). 
  3. Algorithm is at least as difficult to crack as AES (and is stronger in terms of quantum resistance—Exhaustive Key Search). 
  4. Algorithm is at least as difficult to crack as SHA (very strong quantum resistance—Collision Search). 
  5. Algorithm is at least as difficult to crack as AES (the strongest in terms of quantum resistance—Exhaustive Key Search). 


The NIST PQC Competition's first round began in December and received entries, from which digital signature contenders and KEM/PKE methods were selected. 


  • The NIST PQC Competition's second round candidates were revealed in January: digital signature candidates and KEM/PQC schemes. 
  • Just as the current work is going to print, NIST has officially announced a third cycle, which will begin in June. 



The Table below summarizes the round candidates, associated scheme, and NIST security level mapping.(Click through to zoom in)





~ Jai Krishna Ponnappan


You may also want to read more about Quantum Computing here.






What Is Artificial General Intelligence?

Artificial General Intelligence (AGI) is defined as the software representation of generalized human cognitive capacities that enables the ...