Quantum cryptography: Difference between revisions

Content deleted Content added
OAbot (talk | contribs)
m Open access bot: doi updated in citation with #oabot.
OAbot (talk | contribs)
m Open access bot: arxiv updated in citation with #oabot.
Line 94:
So far, quantum cryptography has been mainly identified with the development of quantum key distribution protocols. Symmetric cryptosystems with keys that have been distributed by means of quantum key distribution become inefficient for large networks (many users), because of the necessity for the establishment and the manipulation of many pairwise secret keys (the so-called "key-management problem"). Moreover, this distribution alone does not address many other cryptographic tasks and functions, which are of vital importance in everyday life. Kak's three-stage protocol has been proposed as a method for secure communication that is entirely quantum unlike quantum key distribution, in which the cryptographic transformation uses classical algorithms<ref>{{cite journal|last1=Thapliyal|first1=K.|last2=Pathak|first2=A.|title=Kak's three-stage protocol of secure quantum communication revisited|journal=Quantum Information Processing|volume=17|issue=9|date=2018|page=229|doi=10.1007/s11128-018-2001-z|arxiv=1803.02157|bibcode=2018QuIP...17..229T|s2cid=52009384}}</ref>
 
Besides quantum commitment and oblivious transfer (discussed above), research on quantum cryptography beyond key distribution revolves around quantum message authentication,<ref>{{Cite journal|last1=Nikolopoulos|first1=Georgios M.|last2=Fischlin|first2=Marc|date=2020|title=Information-Theoretically Secure Data Origin Authentication with Quantum and Classical Resources|journal=Cryptography|language=en|volume=4|issue=4|pages=31|doi=10.3390/cryptography4040031|arxiv=2011.06849|s2cid=226956062|doi-access=free}}</ref> quantum digital signatures,<ref>{{Cite arXiv |eprint = quant-ph/0105032|last1 = Doescher|first1 = C.|title = Quantum Digital Signatures|last2 = Keyl|first2 = M.|year = 2001}}</ref><ref>{{Cite journal |doi = 10.1103/PhysRevLett.113.040502|pmid = 25105603|title = Realization of Quantum Digital Signatures without the Requirement of Quantum Memory|journal = Physical Review Letters|volume = 113|issue = 4|pages = 040502|year = 2014|last1 = Collins|first1 = Robert J.|last2 = Donaldson|first2 = Ross J.|last3 = Dunjko|first3 = Vedran|last4 = Wallden|first4 = Petros|last5 = Clarke|first5 = Patrick J.|last6 = Andersson|first6 = Erika|last7 = Jeffers|first7 = John|last8 = Buller|first8 = Gerald S.|arxiv = 1311.5760|bibcode = 2014PhRvL.113d0502C|s2cid = 23925266}}</ref> quantum one-way functions and public-key encryption,<ref>{{Cite journal |arxiv=quant-ph/0403069| doi = 10.1007/s00145-011-9103-4|title = Computational Indistinguishability Between Quantum States and its Cryptographic Application|journal = Journal of Cryptology|volume = 25|issue = 3|pages = 528–555|year = 2011|last1 = Kawachi|first1 = Akinori|last2 = Koshiba|first2 = Takeshi|last3 = Nishimura|first3 = Harumichi|last4 = Yamakami|first4 = Tomoyuki|citeseerx = 10.1.1.251.6055|s2cid = 6340239}}</ref><ref>{{Cite journal |doi = 10.1103/PhysRevLett.84.2030|pmid = 11017688|title = Cryptographical Properties of Ising Spin Systems|journal = Physical Review Letters|volume = 84|issue = 9|pages = 2030–2033|year = 2000|last1 = Kabashima|first1 = Yoshiyuki|last2 = Murayama|first2 = Tatsuto|last3 = Saad|first3 = David|arxiv = cond-mat/0002129|bibcode = 2000PhRvL..84.2030K|s2cid = 12883829}}</ref><ref>{{Cite journal |doi = 10.1103/PhysRevA.77.032348|title = Applications of single-qubit rotations in quantum public-key cryptography|journal = Physical Review A|volume = 77|issue = 3|pages = 032348|year = 2008|last1 = Nikolopoulos|first1 = Georgios M.|arxiv = 0801.2840|bibcode = 2008PhRvA..77c2348N|s2cid = 119097757}}</ref><ref>{{Cite journal |doi = 10.1103/PhysRevA.79.042327|title = Deterministic quantum-public-key encryption: Forward search attack and randomization|journal = Physical Review A|volume = 79|issue = 4|pages = 042327|year = 2009|last1 = Nikolopoulos|first1 = Georgios M.|last2 = Ioannou|first2 = Lawrence M.|arxiv = 0903.4744|bibcode = 2009PhRvA..79d2327N|s2cid = 118425296}}</ref><ref>{{Cite journal |doi = 10.1103/PhysRevA.85.022342|title = Symmetries and security of a quantum-public-key encryption based on single-qubit rotations|journal = Physical Review A|volume = 85|issue = 2|pages = 022342|year = 2012|last1 = Seyfarth|first1 = U.|last2 = Nikolopoulos|first2 = G. M.|last3 = Alber|first3 = G.|arxiv = 1202.3921|bibcode = 2012PhRvA..85b2342S|s2cid = 59467718}}</ref><ref>{{Cite journal|last1=Nikolopoulos|first1=Georgios M.|last2=Brougham|first2=Thomas|date=2016-07-11|title=Decision and function problems based on boson sampling|url=https://link.aps.org/doi/10.1103/PhysRevA.94.012315|journal=Physical Review A|volume=94|issue=1|pages=012315|doi=10.1103/PhysRevA.94.012315|arxiv=1607.02987|bibcode=2016PhRvA..94a2315N|s2cid=5311008}}</ref><ref>{{Cite journal|last=Nikolopoulos|first=Georgios M.|date=2019-07-13|title=Cryptographic one-way function based on boson sampling|url=https://doi.org/10.1007/s11128-019-2372-9|journal=Quantum Information Processing|language=en|volume=18|issue=8|pages=259|doi=10.1007/s11128-019-2372-9|arxiv=1907.01788|bibcode=2019QuIP...18..259N|s2cid=195791867|issn=1573-1332}}</ref> quantum key-exchange<ref>{{Cite journal |last=Nikolopoulos |first=Georgios M. |date=2025-01-16 |title=Quantum Diffie–Hellman key exchange |url=https://pubs.aip.org/aip/apq/article/2/1/016107/3331640/Quantum-Diffie-Hellman-key-exchange |journal=APL Quantum |volume=2 |issue=1 |pages=016107 |doi=10.1063/5.0242473 |issn=2835-0103|doi-access=free |arxiv=2501.09568 }}</ref>, quantum fingerprinting<ref>{{Cite journal |doi = 10.1103/PhysRevLett.87.167902|pmid = 11690244|title = Quantum Fingerprinting|journal = Physical Review Letters|volume = 87|issue = 16|pages = 167902|year = 2001|last1 = Buhrman|first1 = Harry|last2 = Cleve|first2 = Richard|last3 = Watrous|first3 = John|last4 = De Wolf|first4 = Ronald|arxiv = quant-ph/0102001|bibcode = 2001PhRvL..87p7902B|s2cid = 1096490}}</ref> and entity authentication<ref>{{Cite journal|last1=Nikolopoulos|first1=Georgios M.|last2=Diamanti|first2=Eleni|date=2017-04-10|title=Continuous-variable quantum authentication of physical unclonable keys|url= |journal=Scientific Reports|language=en|volume=7|issue=1|pages=46047|doi=10.1038/srep46047|pmid=28393853|pmc=5385567|arxiv=1704.06146|bibcode=2017NatSR...746047N|issn=2045-2322}}</ref><ref>{{Cite journal|last=Nikolopoulos|first=Georgios M.|date=2018-01-22|title=Continuous-variable quantum authentication of physical unclonable keys: Security against an emulation attack|url=https://link.aps.org/doi/10.1103/PhysRevA.97.012324|journal=Physical Review A|volume=97|issue=1|pages=012324|doi=10.1103/PhysRevA.97.012324|arxiv=1801.07434|bibcode=2018PhRvA..97a2324N|s2cid=119486945}}</ref><ref>{{Cite journal|last1=Fladung|first1=Lukas|last2=Nikolopoulos|first2=Georgios M.|last3=Alber|first3=Gernot|last4=Fischlin|first4=Marc|date=2019|title=Intercept-Resend Emulation Attacks against a Continuous-Variable Quantum Authentication Protocol with Physical Unclonable Keys|journal=Cryptography|language=en|volume=3|issue=4|pages=25|doi=10.3390/cryptography3040025|arxiv=1910.11579|s2cid=204901444|doi-access=free}}</ref> (for example, see [[Quantum readout of PUFs]]), etc.
 
== Y-00 protocol ==