Everlasting Secure Key Agreement with performance beyond QKD in a
Quantum Computational Hybrid security model
- URL: http://arxiv.org/abs/2004.10173v1
- Date: Tue, 21 Apr 2020 17:26:55 GMT
- Title: Everlasting Secure Key Agreement with performance beyond QKD in a
Quantum Computational Hybrid security model
- Authors: Nilesh Vyas, Romain Alleaume
- Abstract summary: We introduce the textitQuantum Computational Hybrid (QCH) security model.
We propose an explicit $d$-dimensional key distribution protocol, that we call MUB-textitQuantum Computational Timelock (MUB-QCT)
We demonstrate that MUB-QCT enables everlasting secure key distribution with input states containing up to $O(sqrtd)$ photons.
- Score: 0.0
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: Extending the functionality and overcoming the performance limitation under
which QKD can operate requires either quantum repeaters or new security models.
Investigating the latter option, we introduce the \textit{Quantum Computational
Hybrid} (QCH) security model, where we assume that computationally secure
encryption may only be broken after time much longer than the coherence time of
available quantum memories. We propose an explicit $d$-dimensional key
distribution protocol, that we call MUB-\textit{Quantum Computational Timelock}
(MUB-QCT) where one bit is encoded on a qudit state chosen among $d+1$ mutually
unbiased bases (MUBs). Short-term-secure encryption is used to share the basis
information with legitimate users while keeping it unknown from Eve until after
her quantum memory decoheres. This allows reducing Eve's optimal attack to an
immediate measurement followed by post-measurement decoding. \par We
demonstrate that MUB-QCT enables everlasting secure key distribution with input
states containing up to $O(\sqrt{d})$ photons. This leads to a series of
important improvements when compared to QKD: on the functional side, the
ability to operate securely between one sender and many receivers, whose
implementation can moreover be untrusted; significant performance increase,
characterized by a $O(\sqrt{d})$ multiplication of key rates and an extension
by $25 {\rm} km \times \log(d)$ of the attainable distance over fiber.
Implementable with a large number of modes with current or near-term multimode
photonics technologies, the MUB-QCT construction has the potential to provide a
radical shift to the performance and practicality of quantum key distribution.
Related papers
- Practical hybrid PQC-QKD protocols with enhanced security and performance [44.8840598334124]
We develop hybrid protocols by which QKD and PQC inter-operate within a joint quantum-classical network.
In particular, we consider different hybrid designs that may offer enhanced speed and/or security over the individual performance of either approach.
arXiv Detail & Related papers (2024-11-02T00:02:01Z) - Twin-field-based multi-party quantum key agreement [0.0]
We study a method to extend the twin-field key distribution protocol to a scheme for multi-party quantum key agreement.
We derive the key rate based on the entanglement-based source-replacement scheme.
arXiv Detail & Related papers (2024-09-06T11:51:10Z) - Coding-Based Hybrid Post-Quantum Cryptosystem for Non-Uniform Information [53.85237314348328]
We introduce for non-uniform messages a novel hybrid universal network coding cryptosystem (NU-HUNCC)
We show that NU-HUNCC is information-theoretic individually secured against an eavesdropper with access to any subset of the links.
arXiv Detail & Related papers (2024-02-13T12:12:39Z) - Quantum Secure Protocols for Multiparty Computations [2.9561405287476177]
We present secure multiparty computation (MPC) protocols that can withstand quantum attacks.
We first present the design and analysis of an information-theoretic secure oblivious linear evaluation (OLE), namely $sf qOLE$ in the quantum domain.
We further utilize $sf qOLE$ as a building block to construct a quantum-safe multiparty private set intersection (MPSI) protocol.
arXiv Detail & Related papers (2023-12-26T19:53:29Z) - Hybrid Quantum Cryptography from Communication Complexity [0.43695508295565777]
We build a key distribution protocol called HM-QCT from the Hidden Matching problem.
We show that the security of HM-QCT against arbitrary i.i.d. attacks can be reduced to the difficulty of solving the underlying Hidden Matching problem.
Remarkably, the scheme remains secure with up to $mathcalObig( fracsqrtnlog(n)big)$ input photons for each channel use.
arXiv Detail & Related papers (2023-11-15T18:03:15Z) - Quantum Key Distribution Using a Quantum Emitter in Hexagonal Boron
Nitride [48.97025221755422]
We demonstrate a room temperature, discrete-variable quantum key distribution system using a bright single photon source in hexagonal-boron nitride.
We have generated keys with one million bits length, and demonstrated a secret key of approximately 70,000 bits, at a quantum bit error rate of 6%.
Our work demonstrates the first proof of concept finite-key BB84 QKD system realised with hBN defects.
arXiv Detail & Related papers (2023-02-13T09:38:51Z) - Delegating Multi-Party Quantum Computations vs. Dishonest Majority in
Two Quantum Rounds [0.0]
Multi-Party Quantum Computation (MPQC) has attracted a lot of attention as a potential killer-app for quantum networks.
We present a composable protocol achieving blindness and verifiability even in the case of a single honest client.
arXiv Detail & Related papers (2021-02-25T15:58:09Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z) - Preparation of excited states for nuclear dynamics on a quantum computer [117.44028458220427]
We study two different methods to prepare excited states on a quantum computer.
We benchmark these techniques on emulated and real quantum devices.
These findings show that quantum techniques designed to achieve good scaling on fault tolerant devices might also provide practical benefits on devices with limited connectivity and gate fidelity.
arXiv Detail & Related papers (2020-09-28T17:21:25Z) - Backflash Light as a Security Vulnerability in Quantum Key Distribution
Systems [77.34726150561087]
We review the security vulnerabilities of quantum key distribution (QKD) systems.
We mainly focus on a particular effect known as backflash light, which can be a source of eavesdropping attacks.
arXiv Detail & Related papers (2020-03-23T18:23:12Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.