Literatura académica sobre el tema "Quantum cryptographic protocols"

Crea una cita precisa en los estilos APA, MLA, Chicago, Harvard y otros

Elija tipo de fuente:

Consulte las listas temáticas de artículos, libros, tesis, actas de conferencias y otras fuentes académicas sobre el tema "Quantum cryptographic protocols".

Junto a cada fuente en la lista de referencias hay un botón "Agregar a la bibliografía". Pulsa este botón, y generaremos automáticamente la referencia bibliográfica para la obra elegida en el estilo de cita que necesites: APA, MLA, Harvard, Vancouver, Chicago, etc.

También puede descargar el texto completo de la publicación académica en formato pdf y leer en línea su resumen siempre que esté disponible en los metadatos.

Artículos de revistas sobre el tema "Quantum cryptographic protocols"

1

Goyal, Rohit. "Quantum Cryptography: Secure Communication Beyond Classical Limits". Journal of Quantum Science and Technology 1, n.º 1 (31 de marzo de 2024): 1–5. http://dx.doi.org/10.36676/jqst.v1.i1.01.

Texto completo
Resumen
Quantum cryptography promises secure communication protocols that surpass the limitations of classical cryptography. By leveraging the principles of quantum mechanics, particularly the phenomenon of quantum entanglement and the uncertainty principle, quantum cryptography protocols offer provable security guarantees against eavesdropping attacks. In this paper, we provide an overview of quantum cryptography, discussing its theoretical foundations, key protocols such as quantum key distribution (QKD), and experimental implementations. We highlight the advantages of quantum cryptography over classical cryptographic techniques and explore its potential applications in secure communication networks, financial transactions, and data privacy. Furthermore, we discuss ongoing research efforts and challenges in the practical deployment of quantum cryptography systems, including the development of robust quantum hardware and the integration of quantum cryptographic protocols into existing communication infrastructures. Overall, quantum cryptography holds great promise for enabling secure communication channels that are resilient to quantum attacks, paving the way for a new era of ultra-secure information exchange.
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Chandre, Pankaj R., Bhagyashree D. Shendkar, Sayalee Deshmukh, Sameer Kakade y Suvarna Potdukhe. "Machine Learning-Enhanced Advancements in Quantum Cryptography: A Comprehensive Review and Future Prospects". International Journal on Recent and Innovation Trends in Computing and Communication 11, n.º 11s (10 de octubre de 2023): 642–55. http://dx.doi.org/10.17762/ijritcc.v11i11s.8300.

Texto completo
Resumen
Quantum cryptography has emerged as a promising paradigm for secure communication, leveraging the fundamental principles of quantum mechanics to guarantee information confidentiality and integrity. In recent years, the field of quantum cryptography has witnessed remarkable advancements, and the integration of machine learning techniques has further accelerated its progress. This research paper presents a comprehensive review of the latest developments in quantum cryptography, with a specific focus on the utilization of machine learning algorithms to enhance its capabilities. The paper begins by providing an overview of the principles underlying quantum cryptography, such as quantum key distribution (QKD) and quantum secure direct communication (QSDC). Subsequently, it highlights the limitations of traditional quantum cryptographic schemes and introduces how machine learning approaches address these challenges, leading to improved performance and security. To illustrate the synergy between quantum cryptography and machine learning, several case studies are presented, showcasing successful applications of machine learning in optimizing key aspects of quantum cryptographic protocols. These applicatiocns encompass various tasks, including error correction, key rate optimization, protocol efficiency enhancement, and adaptive protocol selection. Furthermore, the paper delves into the potential risks and vulnerabilities introduced by integrating machine learning with quantum cryptography. The discussion revolves around adversarial attacks, model vulnerabilities, and potential countermeasures to bolster the robustness of machine learning-based quantum cryptographic systems. The future prospects of this combined field are also examined, highlighting potential avenues for further research and development. These include exploring novel machine learning architectures tailored for quantum cryptographic applications, investigating the interplay between quantum computing and machine learning in cryptographic protocols, and devising hybrid approaches that synergistically harness the strengths of both fields. In conclusion, this research paper emphasizes the significance of machine learning-enhanced advancements in quantum cryptography as a transformative force in securing future communication systems. The paper serves as a valuable resource for researchers, practitioners, and policymakers interested in understanding the state-of-the-art in this multidisciplinary domain and charting the course for its future advancements.
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Zhou, Zishuai, Qisheng Guang, Chaohui Gao, Dong Jiang y Lijun Chen. "Measurement-Device-Independent Two-Party Cryptography with Error Estimation". Sensors 20, n.º 21 (7 de noviembre de 2020): 6351. http://dx.doi.org/10.3390/s20216351.

Texto completo
Resumen
We present an innovative method for quantum two-party cryptography. Our protocol introduces joint measurement and error estimation to improve the security of two-party cryptographic protocols. Our protocol removes the assumption of the attacker’s limited power and catches the attacking actions through highly estimated bit error rate. Our protocol is formally proved to be secure against both eavesdroppers and dishonest communication parties. We also utilize our designed protocol to construct two specific two-party cryptographic applications: Quantum bit commitment and quantum password identification.
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Bukashkin, S. А. y М. А. Cherepniov. "Quantum Computer and Post-Quantum Cryptography". Programmnaya Ingeneria 12, n.º 4 (14 de julio de 2021): 171–78. http://dx.doi.org/10.17587/prin.12.171-178.

Texto completo
Resumen
An overview of the current state of the problem of building a quantum computer and its hypothetical use for breaking cryptographic protocols is presented. The necessary parameters are considered. An overview of existing quantum algorithms and post-quantum cryptographic protocols that are strong with respect to them is presented. The problem of constructing a quantum computer is considered in comparison with the development of the theory and practice of conventional mechanical and electronic computers. The results of contests on the topic of post-quantum cryptography are presented.
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Kushwah, Kirti, Akanksha, Aniket Varshney, Arpit Jain y Astitva Singh. "Simulating the BB84 Protocol". International Journal for Research in Applied Science and Engineering Technology 11, n.º 5 (31 de mayo de 2023): 5916–20. http://dx.doi.org/10.22214/ijraset.2023.52840.

Texto completo
Resumen
Abstract: Quantum Key Distribution (QKD) is a cryptographic technique that allows two parties to establish a secure communication channel by using the laws of quantum mechanics. The BB84 protocol is one of the earliest and most widely used QKD protocols that uses the properties of quantum entanglement and superposition to securely exchange cryptographic keys[3] . In this paper, we provide a detailed overview of the BB84 protocol and its implementation. We also discuss the security aspects of the protocol and its vulnerabilities. Finally, we conclude with a discussion of the future prospects and challenges in the field of quantum cryptography
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Okhrimenko, Tetiana, Serhii Dorozhynskyi y Bohdan Horbakha. "ANALYSIS OF QUANTUM SECURE DIRECT COMMUNICATION PROTOCOLS". Computer systems and information technologies, n.º 1 (30 de marzo de 2023): 62–67. http://dx.doi.org/10.31891/csit-2023-1-8.

Texto completo
Resumen
The development of modern computer technologies endangers the confidentiality of information, which is usually ensured by traditional cryptographic means. This circumstance forces us to look for new methods of protection. In view of modern trends, quantum cryptography methods can become such alternatives, which allow solving a number of important cryptographic problems, for which the impossibility of solving using only classical (that is, non-quantum) communication has been proven. Quantum cryptography is a branch of quantum informatics that studies methods of protecting information by using quantum carriers. The possibility of such protection is ensured by the fundamental laws of quantum mechanics. One of the promising directions of quantum cryptography is Quantum Secure Direct Communication (QSDC) that offers secure communication without any shared key. A characteristic feature of this method is the absence of cryptographic transformations, accordingly, there is no key distribution problem. The purpose of this work is a general overview of quantum cryptography protocols, finding their weak points for further development and improvement, as well as identifying vulnerabilities to different attacks. The article analyzes new methods and protocols, as well as presents their advantages and disadvantages. Based on partial generalizations of theoretical provisions and practical achievements in the field of quantum cryptography, a generalized classification was developed. By comparing various factors of the protocols, and their resistance to certain cyberattacks, we have the opportunity to identify several problems in this field and expand the possibilities for choosing appropriate methods for building modern quantum information protection systems. In accordance with this, conclusions were presented regarding the use of protocols and increasing the level of their effectiveness.
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Müller, Johannes y Jan Oupický. "Post-quantum XML and SAML Single Sign-On". Proceedings on Privacy Enhancing Technologies 2024, n.º 4 (octubre de 2024): 525–43. http://dx.doi.org/10.56553/popets-2024-0128.

Texto completo
Resumen
Extensible Markup Language (XML) is one of the most popular serialization languages. Since many security protocols are built using XML, it also provides cryptographic functionality. A central framework in this area is the Security Assertion Markup Language (SAML). This standard is one of the most widely used options for implementing Single Sign-On (SSO), which allows users to authenticate to different service providers using the credentials from a single identity provider. Like all other security protocols currently in use, the security and privacy of XML-based frameworks such as SAML is threatened by the development of increasingly powerful quantum computers. In fact, future attackers with access to scalable quantum computers will be able to break the currently used cryptographic building blocks and thus undermine the security of the SAML SSO to illegally access sensitive private information. Post-quantum cryptography algorithms have been developed to protect against such quantum attackers. While many security protocols have been migrated into the quantum age by using post-quantum cryptography, no such solutions for XML and the security protocols based on it have been developed, let alone tested. We make the following contributions to fill this gap. We have designed post-quantum solutions for the cryptographic building blocks in XML and integrated them into the SAML SSO protocol. We implemented our solutions in the OpenSAML, Apache Santuario, and BouncyCastle libraries and extensively tested their performance for various post-quantum instantiations. As a result, we have created a comprehensive and solid foundation for post-quantum XML and post-quantum SAML SSO migration.
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Song, Yaqi y Li Yang. "Practical Quantum Bit Commitment Protocol Based on Quantum Oblivious Transfer". Applied Sciences 8, n.º 10 (19 de octubre de 2018): 1990. http://dx.doi.org/10.3390/app8101990.

Texto completo
Resumen
Oblivious transfer (OT) and bit commitment (BC) are two-party cryptographic protocols which play crucial roles in the construction of various cryptographic protocols. We propose three practical quantum cryptographic protocols in this paper. We first construct a practical quantum random oblivious transfer (R-OT) protocol based on the fact that non-orthogonal states cannot be reliably distinguished. Then, we construct a fault-tolerant one-out-of-two oblivious transfer ( O T 1 2 ) protocol based on the quantum R-OT protocol. Afterwards, we propose a quantum bit commitment (QBC) protocol which executes the fault-tolerant O T 1 2 several times. Mayers, Lo and Chau (MLC) no-go theorem proves that QBC protocol cannot be unconditionally secure. However, we find that computing the unitary transformation of no-go theorem attack needs so many resources that it is not realistically implementable. We give a definition of physical security for QBC protocols and prove that the practical QBC we proposed is physically secure and can be implemented in the real world.
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Hallgren, Sean, Adam Smith y Fang Song. "Classical cryptographic protocols in a quantum world". International Journal of Quantum Information 13, n.º 04 (junio de 2015): 1550028. http://dx.doi.org/10.1142/s0219749915500288.

Texto completo
Resumen
Cryptographic protocols, such as protocols for secure function evaluation (SFE), have played a crucial role in the development of modern cryptography. The extensive theory of these protocols, however, deals almost exclusively with classical attackers. If we accept that quantum information processing is the most realistic model of physically feasible computation, then we must ask: What classical protocols remain secure against quantum attackers? Our main contribution is showing the existence of classical two-party protocols for the secure evaluation of any polynomial-time function under reasonable computational assumptions (for example, it suffices that the learning with errors problem be hard for quantum polynomial time). Our result shows that the basic two-party feasibility picture from classical cryptography remains unchanged in a quantum world.
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Teja, Penumantra Satya Sai, Mounika Lakshmi P y Vinay Kumar K. "A Secure Communication through Quantum Key Distribution Protocols". International Research Journal of Electronics and Computer Engineering 4, n.º 3 (30 de septiembre de 2018): 14. http://dx.doi.org/10.24178/irjece.2018.4.3.14.

Texto completo
Resumen
Quantum cryptography is a new method of communication offering the security of the inviolability by using Law of Nature.Quantum Cryptography uses different secure communication by applying the phenomena of quantum physics. Unlike traditional classical cryptography, which uses mathematical techniques to restrict eavesdroppers, quantum cryptography is focused on the properties of physics of light for information. Quantum cryptography depends only on the validity of quantum theory, i.e., it is guarantied directly by the laws of physics. This is a different from any classical cryptographic techniques. This paper summarizes the current state of quantum cryptography and provides potential extensions of its feasibility as a mechanism for securing existing communication systems.
Los estilos APA, Harvard, Vancouver, ISO, etc.

Tesis sobre el tema "Quantum cryptographic protocols"

1

Ghorai, Shouvik. "Continuous-variable quantum cryptographic protocols". Electronic Thesis or Diss., Sorbonne université, 2021. https://accesdistant.sorbonne-universite.fr/login?url=https://theses-intra.sorbonne-universite.fr/2021SORUS007.pdf.

Texto completo
Resumen
Cette thèse porte sur l'étude et l'analyse de deux protocoles de cryptographie quantiques: la distribution de clés quantiques (Quantum Key Distribution, QKD) et la monnaie quantique infalsifiable en variables continues (Continuous Variables, CV). Le principal avantage des protocoles CV est que leur mise en œuvre ne nécessite que des composants télécoms standards. La QKD permet à deux parties distantes d'établir une clé sécurisée même en présence d'une espionne. Une propriété remarquable de la QKD est que sa sécurité peut être établie dans le cadre de la théorie de l'information. Prouver la sécurité des protocoles CV-QKD est un défi car les protocoles sont décrits dans un espace de dimension infinie. L'une des questions ouvertes de la CV-QKD était d'établir la sécurité des protocoles QKD bidirectionnels contre les attaques générales. Nous exploitons l'invariance du groupe unitaire du protocole pour établir la sécurité composable. Nous répondons à une autre question pressante dans le domaine de la CV-QKD à modulation discrète en établissant la sécurité asymptotique de tels protocoles contre les attaques collectives. Nous fournissons une technique générale pour dériver une limite inférieure sur le taux de clé secrète en utilisant un programme semi-défini. L'argent quantique exploite la propriété de non-clonage de la mécanique quantique pour générer des jetons, des billets de banque et des cartes de crédit infalsifiables. Nous proposons un schéma de monnaie quantique à clé privée CV avec vérification classique. La motivation derrière ce protocole est de faciliter la mise en œuvre pratique. Les précédents protocoles proposés utilisent des détecteurs à photons uniques, alors que nos protocoles utilisent la détection cohérente
This thesis is concerned with the study and analysis of two quantum cryptographic protocols: quantum key distribution (QKD) and unforgeable quantum money in the continuous-variable (CV) framework. The main advantage of CV protocols is that their implementation only requires standard telecom components. QKD allows two distant parties, Alice and Bob, to establish a secure key, even in the presence of an eavesdropper, Eve. The remarkable property of QKD is that its security can be established in the information-theoretic setting, without appealing to any computational assumptions. Proving the security of CV-QKD protocols is challenging since the protocols are described in an infinite-dimensional Fock space. One of the open questions in CV-QKD was establishing security for two-way QKD protocols against general attacks. We exploit the invariance of Unitary group U(n) of the protocol to establish composable security against general attacks. We answer another pressing question in the field of CV-QKD with a discrete modulation by establishing the asymptotic security of such protocols against collective attacks. We provide a general technique to derive a lower bound on the secret key rate by formulating the problem as a semidefinite program. Quantum money exploits the no-cloning property of quantum mechanics to generate unforgeable tokens, banknotes, and credit cards. We propose a CV private-key quantum money scheme with classical verification. The motivation behind this protocol is to facilitate the process of practical implementation. Previous classical verification money schemes use single-photon detectors for verification, while our protocols use coherent detection
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Lamoureux, Louis-Philippe. "Theoretical and experimental aspects of quantum cryptographic protocols". Doctoral thesis, Universite Libre de Bruxelles, 2006. http://hdl.handle.net/2013/ULB-DIPOT:oai:dipot.ulb.ac.be:2013/210776.

Texto completo
Resumen
La mécanique quantique est sans aucun doute la théorie la mieux vérifiée qui n’a jamais existée. En se retournant vers le passé, nous constatons qu’un siècle de théorie quantique a non seulement changé la perception que nous avons de l’univers dans lequel nous vivons mais aussi est responsable de plusieurs concepts technologiques qui ont le potentiel de révolutionner notre monde.

La présente dissertation a pour but de mettre en avance ces potentiels, tant dans le domaine théorique qu’expérimental. Plus précisément, dans un premier temps, nous étudierons des protocoles de communication quantique et démontrerons que ces protocoles offrent des avantages de sécurité qui n’ont pas d’égaux en communication classique. Dans un deuxième temps nous étudierons trois problèmes spécifiques en clonage quantique ou chaque solution

apportée pourrait, à sa façon, être exploitée dans un problème de communication quantique.

Nous débuterons par décrire de façon théorique le premier protocole de communication quantique qui a pour but la distribution d’une clé secrète entre deux parties éloignées. Ce chapitre nous permettra d’introduire plusieurs concepts et outils théoriques qui seront nécessaires dans les chapitres successifs. Le chapitre suivant servira aussi d’introduction, mais cette fois-ci penché plutôt vers le côté expériemental. Nous présenterons une élégante technique qui nous permettra d’implémenter des protocoles de communication quantique de façon simple. Nous décrirons ensuite des expériences originales de communication quantique basées sur cette technique. Plus précisément, nous introduirons le concept de filtration d’erreur et utiliserons cette technique afin d’implémenter une distribution de clé quantique bruyante qui ne pourrait pas être sécurisé sans cette technique. Nous démontrerons ensuite des expériences implémentant le tirage au sort quantique et d’identification quantique.

Dans un deuxième temps nous étudierons des problèmes de clonage quantique basé sur le formalisme introduit dans le chapitre d’introduction. Puisqu’il ne sera pas toujours possible de prouver l’optimalité de nos solutions, nous introduirons une technique numérique qui nous

permettra de mettre en valeur nos résultats.


Doctorat en sciences, Spécialisation physique
info:eu-repo/semantics/nonPublished

Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Mamann, Hadriel. "Cold-atomic ensemble implemented as an efficient optical quantum memory layer in a cryptographic protocol". Electronic Thesis or Diss., Sorbonne université, 2024. https://accesdistant.sorbonne-universite.fr/login?url=https://theses-intra.sorbonne-universite.fr/2024SORUS120.pdf.

Texto completo
Resumen
Une étape importante pour le développement des réseaux quantiques est de combiner les protocoles de cryptographie avec les mémoires quantiques afin d'établir des communications sécurisées où les informations peuvent être stockées et récupérées sur demande. Un cas d'utilisation possible de ces réseaux est d'effectuer des transactions authentifiées synchronisées par l'utilisation de mémoires. Cependant, les pertes et le bruit ajoutés par les dispositifs de stockage peuvent être exploités par des agents malveillants pour dissimuler leurs tentatives de fraude. Les contraintes pour opérer dans un régime sécurisé sont donc très exigeantes en termes d'efficacité et de fidélité de la mémoire. Cette thèse se concentre sur l'implémentation d'un ensemble d'atomes froids, utilisé en tant que mémoire quantique basée sur l'EIT, dans un protocole de cryptographie. Les ingrédients clés pour optimiser l'efficacité de stockage ainsi que la méthode employée pour atténuer les sources de décohérence sont détaillés. Ce travail représente la première démonstration du protocole cryptographique nommé "quatum money" incluant une étape intermédiaire de stockage, tirant parti de notre mémoire quantique hautement efficace et à faible bruit. L'étape suivante consisterait à multiplexer spatialement le nuage atomique afin de stocker toute la séquence de qubits aléatoires en une seule fois. Dans ce contexte, la capacité multimode de notre mémoire a été simulée numériquement en utilisant deux techniques différentes de multiplexage spatial
Combining cryptographic protocols with quantum memories is an important step for quantum network development in order to establish secure communications where information can be stored and retrieved on demand. One possible use case of these networks is to perform authenticated transactions synchronized by the use of memories. However, the losses and noise added by storage devices can be exploited by dishonest agents to hide their cheating attempts. The constraints to operate in a secure regime are thus very demanding in terms of memory efficiency and fidelity. This thesis focuses on the implementation of a cold-atomic ensemble used as an EIT-based quantum memory in a cryptographic protocol. The key ingredients to optimize the storage-and-retrieval efficiency and the method employed to mitigate the decoherence sources are detailed. This work reports the first demonstration of the unforgeable quantum money including an intermediate quantum memory layer, taking advantage of our highly-efficient and low-noise storage platform. The next step would be to spatially multiplex the atomic cloud in order to store the whole sequence of random qubits at once. In this scenario, the multimode capacity of our memory has been numerically simulated using two different spatial multiplexing techniques
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Chailloux, André. "Quantum coin flipping and bit commitment : optimal bounds, pratical constructions and computational security". Thesis, Paris 11, 2011. http://www.theses.fr/2011PA112121/document.

Texto completo
Resumen
L'avènement de l'informatique quantique permet de réétudier les primitives cryptographiques avec une sécurité inconditionnelle, c'est à dire sécurisé même contre des adversaires tout puissants. En 1984, Bennett et Brassard ont construit un protocole quantique de distribution de clé. Dans ce protocole, deux joueurs Alice et Bob coopèrent pour partager une clé secrète inconnue d'une tierce personne Eve. Ce protocole a une sécurité inconditionnelle et n'a pasd'équivalent classique.Dans ma thèse, j'ai étudié les primitives cryptographiques à deux joueurs où ces joueurs ne se font pas confiance. J'étudie principalement le pile ou face quantique et la mise-en-gage quantique de bit. En informatique classique, ces primitivessont réalisables uniquement avec des hypothèses calculatoires, c'est-à-dire en supposant la difficulté d'un problème donné. Des protocoles quantiques ont été construits pour ces primitives où un adversaire peut tricher avec une probabilité constante strictement inférieure à 1, ce qui reste impossible classiquement. Néanmoins, Lo et Chau ont montré l'impossibilité de créer ces primitives parfaitement même en utilisant l'informatique quantique. Il reste donc à déterminer quelles sont les limites physiques de ces primitives.Dans une première partie, je construis un protocole quantique de pile ou face où chaque joueur peut tricher avec probabilité au plus 1/racine(2) + eps pour tout eps > 0. Ce résultat complète un résultat de Kitaev qui dit que dans un jeu de pile ou face quantique, un joueur peut toujours tricher avec probabilité au moins 1/racine(2). J'ai également construit un protocole de mise-en-gage de bit quantique optimal où un joueur peut tricher avec probabilité au plus 0,739 + eps pour tout eps > 0 puis ai montré que ce protocole est en fait optimal. Finalement, j'ai dérivé des bornes inférieures et supérieures pour une autre primitive: la transmission inconsciente, qui est une primitive universelle.Dans une deuxième partie, j'intègre certains aspects pratiques dans ces protocoles. Parfois les appareils de mesure ne donnent aucun résultat, ce sont les pertes dans la mesure. Je construis un protocole de lancer de pièce quantique tolérant aux pertes avec une probabilité de tricher de 0,859. Ensuite, j'étudie le modèle dispositif-indépendant où on ne suppose plus rien sur les appareils de mesure et de création d'état quantique.Finalement, dans une troisième partie, j'étudie ces primitives cryptographiques avec un sécurité computationnelle. En particulier, je fais le lien entre la mise en gage de bit quantique et les protocoles zero-knowledge quantiques
Quantum computing allows us to revisit the study of quantum cryptographic primitives with information theoretic security. In 1984, Bennett and Brassard presented a protocol of quantum key distribution. In this protocol, Alice and Bob cooperate in order to share a common secret key k, which has to be unknown for a third party that has access to the communication channel. They showed how to perform this task quantumly with an information theoretic security; which is impossible classically.In my thesis, I study cryptographic primitives with two players that do not trust each other. I study mainly coin flipping and bit commitment. Classically, both these primitives are impossible classically with information theoretic security. Quantum protocols for these primitives where constructed where cheating players could cheat with probability stricly smaller than 1. However, Lo, Chau and Mayers showed that these primitives are impossible to achieve perfectly even quantumly if one requires information theoretic security. I study to what extent imperfect protocols can be done in this setting.In the first part, I construct a quantum coin flipping protocol with cheating probabitlity of 1/root(2) + eps for any eps > 0. This completes a result by Kitaev who showed that in any quantum coin flipping protocol, one of the players can cheat with probability at least 1/root(2). I also constructed a quantum bit commitment protocol with cheating probability 0.739 + eps for any eps > 0 and showed that this protocol is essentially optimal. I also derived some upper and lower bounds for quantum oblivious transfer, which is a universal cryptographic primitive.In the second part, I study some practical aspects related to these primitives. I take into account losses than can occur when measuring a quantum state. I construct a Quantum Coin Flipping and Quantum Bit Commitment protocols which are loss-tolerant and have cheating probabilities of 0.859. I also construct these primitives in the device independent model, where the players do not trust their quantum device. Finally, in the third part, I study these cryptographic primitives with information theoretic security. More precisely, I study the relationship between computational quantum bit commitment and quantum zero-knowledge protocols
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

BIN, ALI NORSHAMSURI. "Implementation of Quantum Cryptography Protocol". Doctoral thesis, Università degli Studi di Camerino, 2014. http://hdl.handle.net/11581/401770.

Texto completo
Resumen
The main goals of cryptography are the encryption of messages to render them unintelligible to third parties and the authentication of messages to certify that they have not been modified. These goals can be accomplished if the sender ("Alice") and recipient ("Bob") both possess a secret random binary digit (bit) known as "key". It is essential that Alice and Bob acquire the key material with a high level of confidence that any third party ("Eve") does not have even partial information about the random bit sequence. If Alice and Bob communicate solely through classical messages (as opposed to Quantum cryptography), it is impossible for them to generate a certifiably secret key. QKD are the new generation of cryptographic systems which allow two remote parties (Alice and Bob) to generate a secret key with privacy guaranteed by quantum mechanics. They generate a random key securely over an optical fiber connection (also known as Quantum channel). This random key is then used for encryption and decryption of confidential messages, which then can be sent in encrypted form over any non-secure communication channel. In this thesis, we study two fiber-based QKD systems namely "oneway" and "two-way". Both systems have their unique advantage which distinguish them to one another. In one-way, the complexity of the electronic system may reduce. However more attention has to be made on the optical setup due to the requirement of active compensation. In the two-way, the requirement of optical setup may reduce but the attention moves to the electronic system which requires precise and short pulse especially for high speed in Alice system configuration. Our developed prototype is capable to support either one-way and two-way QKD system. We also solved some of the issues from the previous prototype Kumar [2008] which limited the system to be used in high speed. For instance: the synchronization system now uses a single synchronization signal per frame; the frame initialization time delay is reduced to 140ms per frame; pulse shaping distortion due to current consumption. We also introduced the security perspective for B92 protocol with uninformative states. This is done by utilizing the security analysis for BB84 such as entanglement distillation protocol (EDP) [...], smooth Ra'©nyi entropy [...] and composable security [...]. Numerous proposal on smooth Ra'©nyi entropy as general case [...] either for finite security analysis [...] or in asymptotic limit [...] assist us to deduce finite security perspective for B92 with uninformative states. [...] This thesis is organized as follow, initially starts with a general introduction to the cryptography and its relation with quantum cryptography. This is elaborated in Chapter One. In the Second Chapter we will go through the background of quantum mechanics and quantum information and introduce some parameters and theory mostly used in Quantum Key Distribution. These include quantum measurement, state behavior and the security analysis parameters. The second chapter will give the background concepts for the QKD in perspective of quantum information. The Third Chapter will explore more detailed information towards QKD. It starts with the basic architecture algorithm of the quantum cryptography system and details each components of the architecture. Later we focus on the security analysis specifically for the B92 protocol. Finally in the chapter, we will make some finite element analysis for the B92 protocol with uninformative states. In Chapter Four and onwards, we are discussing the experimental implementation and analysis. We begin with the heart of our system which is the field programmable gate array (FPGA) system. We explain the detailed architecture of our FPGA system and how the system works. The module that we develop in our FPGA system in order to work inside the QKD system is also explained in detail. We reserve the modification and advanced work of this system for the future by giving the original codes in the Appendix A. Chapter Five is one of the shortest chapters in this thesis. This chapter explains our electronic development and the opto-electronic device which are used in the QKD system. The main device that we develop for the QKD system is our Mezzanine board for FPGA. This mezzanine board supports some functions that are not available from the FPGA in order to make the system functional. Other developments include opto-electronic board and proportional-integral-derivative (PID) controller with the current driver. Chapter Six is the main experimental part. In this Chapter we start to give the introduction to our optical setup. We detail out our configuration of the setup and finally show our results taken from experimental work. Finally in Chapter Seven we conclude our work and purposed future work which actually need to done for the system.
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Colisson, Léo. "Study of Protocols Between Classical Clients and a Quantum Server". Electronic Thesis or Diss., Sorbonne université, 2022. http://www.theses.fr/2022SORUS105.

Texto completo
Resumen
Les ordinateurs quantiques promettent de surprenantes puissances de calcul en exploitant les étonnantes propriétés de particules infiniment petites. Je m'applique à prouver la sécurité de protocoles permettant à un client purement classique d'utiliser les ressources calculatoires d'un serveur quantique, de manière à ce que le calcul effectué ne soit jamais révélé au serveur. À cette fin, je développe un outil modulaire permettant de générer sur un serveur distant un état quantique que seul le client est en capacité de décrire, et je montre comment on peut générer plus efficacement des états quantiques sur plusieurs qubits. Je prouve également qu'il n'existe pas de protocoles de ce type qui soit sécurisé dans un modèle de sécurité généralement composable, y compris lorsque ce module est utilisé dans le protocole UBQC. Outre le calcul délégué, cet outil s’avère également être utile pour effectuer une tache qui pourrait paraître impossible à réaliser de prime abord: prouver des propriétés avancées sur un état quantique de manière non-interactive (un seul message est envoyé) et non-destructive (l'état quantique reçu est intact), y compris lorsque cet état est généré collaborativement par plusieurs participants. Cette propriété s'avère en particulier utile pour pouvoir filtrer les participants dans un protocole sans révéler leur identité, et peut avoir des applications dans d'autres domaines, par exemple pour transmettre un état quantique sur un réseau tout en cachant la source et la destination du message. Enfin, je discute de mes travaux indépendants en cours sur les programmes à usage unique, mêlant cryptographie quantique, codes correcteurs et théorie de l'information
Quantum computers promise surprising powers of computation by exploiting the stunning physical properties of infinitesimally small particles. I focused on designing and proving the security of protocols that allow a purely classical client to use the computational resources of a quantum server, so that the performed computation is never revealed to the server. To this end, I develop a modular tool to generate on a remote server a quantum state that only the client is able to describe, and I show how multi-qubits quantum states can be generated more efficiently. I also prove that there is no such protocol that is secure in a generally composable model of security, including when our module is used in the UBQC protocol. In addition to delegated computation, this tool also proves to be useful for performing a task that might seem impossible to achieve at first sight: proving advanced properties on a quantum state in a non-interactive and non-destructive way, including when this state is generated collaboratively by several participants. This can be seen as a quantum analogue of the classical Non-Interactive Zero-Knowledge proofs. This property is particularly useful to filter the participants of a protocol without revealing their identity, and may have applications in other domains, for example to transmit a quantum state over a network while hiding the source and destination of the message. Finally, I discuss my ongoing independent work on One-Time Programs, mixing quantum cryptography, error correcting codes and information theory
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Neves, Simon. "Photonic Resources for the Implementation of Quantum Network Protocols". Electronic Thesis or Diss., Sorbonne université, 2022. http://www.theses.fr/2022SORUS364.

Texto completo
Resumen
La sécurité des réseaux modernes de communication peut être renforcée grâce aux lois de la mécanique quantique. Dans cette thèse, nous développons une source de paires de photons que nous utilisons pour implémenter de nouvelles primitives cryptographiques. Les paires sont utilisées comme des photons uniques annoncés ou des paires intriquées. Nous proposons une méthode afin d'adapter cette source à la génération d'états intriqués multipartites. Nous démontrons la première implémentation d’un tirage à pile-ou-face faible quantique. Il permet à deux joueurs distants de décider d'un gagnant aléatoire. Nous démontrons une version retravaillée et tolérante aux pertes d'un protocole théorique récemment proposé, en utilisant des photons uniques annoncés. Ce protocole est sensible à la triche grâce à une interférence quantique et un commutateur optique rapide. Enfin, nous fournissons un nouveau protocole pour certifier la transmission d'un qubit non-mesuré à travers un canal non-fiable présentant des pertes. Nous testons le canal indépendamment du système de mesure, en utilisant la technique de self-testing des inégalités de Bell ou de steering, grâce à l’utilisation de paires de photons intriqués en polarisation pour sonder le canal. Nous montrons qu'il permet la certification de communications quantiques malgré les pertes induites par le canal
The security of modern communication networks can be enhanced thanks to the laws of quantum mechanics. In this thesis, we develop a source of photon-pairs, emitted via spontaneous parametric down-conversion, which we use to demonstrate new quantum-cryptographic primitives. Pairs are used as heralded single-photons or as close-to-maximally entangled pairs. We also provide a novel design in order to adapt this source to multipartite entanglement generation. We provide the first experimental implementation of quantum weak coin flipping protocol. It allows two distant players to decide of a random winner. We demonstrate a refined and loss-tolerent version of a recently proposed theoretical protocol, using heralded single-photons mixed with vacuum to produce entanglement. It displays cheat-sensitivity, allowed by quantum interference and a fast optical switch. We also provide a new protocol for certifying the transmission of an unmeasured qubit through a lossy and untrusted channel. The security is based on new fundamental results of lossy quantum channels. We device-independently test the channel’s quality, using self-testing of Bell or steering inequalities thanks to photon-pairs entangled in polarization to probe the channel. We show it allows the certification of quantum communication for a large amount of losses induced by the channel
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Music, Luka. "Multi-Party Quantum Cryptography : from Folklore to Real-World". Electronic Thesis or Diss., Sorbonne université, 2021. http://www.theses.fr/2021SORUS412.

Texto completo
Resumen
La cryptographie quantique a bénéficié des nombreuses avancées de la cryptographie et théorie des réseaux classiques. Cependant, elle n’en est qu’à ses balbutiement en ce qui concerne son application en condition réelles et approfondir la théorie sous-jacente est un prérequis crucial à l’exploitation de l’intégralité de ses possibilités. Pour cela, il faut tout d’abord formaliser rigoureusement les propriétés de sécurité quantiques des techniques importées de la cryptographie classique, pour l’instant souvent utilisées sans justification. Ensuite, les progrès récents des technologies quantiques tendent à pointer vers un modèle d’accès type client-serveur avec un client faiblement quantique. Dans ce contexte, les protocoles quantiques se doivent d’être les plus frugaux possibles en termes de ressources (mémoire et opération). Enfin, implémenter des protocoles sur des architectures concrètes nécessite de les adapter finement aux machines utilisées afin d’améliorer encore leur optimisation. Cette thèse contribue à ces trois aspects en : (i) proposant une définition du Quantum Cut-and-Choose, technique qui permet de garantir la préparation honnête d’un message quantique ; (ii) présentant un cadre de sécurité plus réaliste contre les attaques par superposition, qui garantit la sécurité de protocoles classiques exécutés sur une machine quantique ; (iii) construisant un protocole efficace de délégation de calcul multipartite quantique, qui permet à des clients de déléguer un calcul privé à un serveur ; (iv) démontrant qu’il est possible de vérifier l’exactitude de calculs quantiques délégués sans aucun impact en terme ressources côté client ou serveur
Quantum cryptography builds upon decades of advances both in classical cryptography and networks. However, contrary to its classical counterparts, it is still in its infancy applicability-wise, even in the scenario where powerful quantum computers are readily available, and more theoretical work is required before it can provide concrete benefits. The first goal is to formalise in rigorous quantum security frameworks the properties of various techniques that have been transposed, often without proper justification, from the classical world.Then, the recent developments in quantum technologies suggest a mostly cloud-based future availability of quantum devices. Therefore, quantum computation and communication cost of protocol participants must be lowered before being useful.Finally, in most situations, additional steps need to be taken to tailor protocols to the specifications of devices. This allows for optimisations both in terms of quantum memory and operation requirements.This thesis contributes to these three aspects by: (i) giving the first general security definition of the Quantum Cut-and-Choose, a technique for proving the correctness of a quantum message; (ii) presenting a more realistic framework of security against superposition attacks, where classical protocols run on inherently quantum devices; (iii) constructing an efficient delegated multi-party quantum computation protocol, allowing clients to delegate securely to a quantum server a private computation; (iv) building a method for verifying the honesty of a quantum server performing computations on behalf of a client with no operation or memory overhead compared to the unprotected computation
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Javelle, Jérôme. "Cryptographie Quantique : Protocoles et Graphes". Thesis, Grenoble, 2014. http://www.theses.fr/2014GRENM093/document.

Texto completo
Resumen
Je souhaite réaliser un modèle théorique optimal pour les protocoles de partage de secret quantique basé sur l'utilisation des états graphes. Le paramètre représentatif d'un partage de secret à seuil est, entre autres la taille du plus grand ensemble de joueurs qui ne peut pas accéder au secret. Je souhaite donc trouver un famille de protocoles pour laquelle ce paramètre est le plus petit possible. J'étudie également les liens entre les protocoles de partage de secret quantique et des familles de courbes en géométrie algébrique
I want to realize an optimal theoretical model for quantum secret sharing protocols based on graph states. The main parameter of a threshold quantum secret sharing scheme is the size of the largest set of players that can not access the secret. Thus, my goal is to find a collection of protocols for which the value of this parameter is the smallest possible. I also study the links between quantum secret sharing protocols and families of curves in algebraic geometry
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Zhang, Zheshen. "Quantum key distribution protocols with high rates and low costs". Thesis, Atlanta, Ga. : Georgia Institute of Technology, 2009. http://hdl.handle.net/1853/28240.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.

Libros sobre el tema "Quantum cryptographic protocols"

1

Bolfing, Andreas. Cryptographic Primitives in Blockchain Technology. Oxford University Press, 2020. http://dx.doi.org/10.1093/oso/9780198862840.001.0001.

Texto completo
Resumen
Many online applications, especially in the financial industries, are running on blockchain technologies in a decentralized manner, without the use of an authoritative entity or a trusted third party. Such systems are only secured by cryptographic protocols and a consensus mechanism. As blockchain-based solutions will continue to revolutionize online applications in a growing digital market in the future, one needs to identify the principal opportunities and potential risks. Hence, it is unavoidable to learn the mathematical and cryptographic procedures behind blockchain technology in order to understand how such systems work and where the weak points are. The book provides an introduction to the mathematical and cryptographic concepts behind blockchain technologies and shows how they are applied in blockchain-based systems. This includes an introduction to the general blockchain technology approaches that are used to build the so-called immutable ledgers, which are based on cryptographic signature schemes. As future quantum computers will break some of the current cryptographic primitive approaches, the book considers their security and presents the current research results that estimate the impact on blockchain-based systems if some of the cryptographic primitive break. Based on the example of Bitcoin, it shows that weak cryptographic primitives pose a possible danger for the ledger, which can be overcome through the use of the so-called post-quantum cryptographic approaches which are introduced as well.
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Cryptography Algorithms: A Guide to Algorithms in Blockchain, Quantum Cryptography, Zero-Knowledge Protocols, and Homomorphic Encryption. de Gruyter GmbH, Walter, 2022.

Buscar texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.

Capítulos de libros sobre el tema "Quantum cryptographic protocols"

1

Shang, Tao y Jianwei Liu. "Security Analysis of Quantum Cryptographic Protocols". En Secure Quantum Network Coding Theory, 191–202. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-3386-0_9.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Hallgren, Sean, Adam Smith y Fang Song. "Classical Cryptographic Protocols in a Quantum World". En Advances in Cryptology – CRYPTO 2011, 411–28. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-22792-9_23.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Damgård, Ivan. "Quantum Communication Attacks on Classical Cryptographic Protocols". En Lecture Notes in Computer Science, 181. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-20728-0_16.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Ananth, Prabhanjan y Rolando L. La Placa. "Secure Quantum Extraction Protocols". En Theory of Cryptography, 123–52. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-64381-2_5.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Niemiec, Marcin, Łukasz Romański y Marcin Święty. "Quantum Cryptography Protocol Simulator". En Communications in Computer and Information Science, 286–92. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-21512-4_34.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Schauer, S. "Attack Strategies on QKD Protocols". En Applied Quantum Cryptography, 71–95. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-04831-9_5.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Abd-El-Atty, Bassem, Salvador E. Venegas-Andraca y Ahmed A. Abd El-Latif. "Quantum Information Protocols for Cryptography". En Studies in Big Data, 3–23. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-63639-9_1.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Takashima, Katsuyuki. "Post-Quantum Constant-Round Group Key Exchange from Static Assumptions". En International Symposium on Mathematics, Quantum Theory, and Cryptography, 251–72. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-5191-8_18.

Texto completo
Resumen
Abstract We revisit a generic compiler from a two-party key exchange (KE) protocol to a group KE (GKE) one by Just and Vaudenay. We then give two families of GKE protocols from static assumptions, which are obtained from the general compiler. The first family of the GKE protocols is a constant-round GKE by using secure key derivation functions (KDFs). As special cases, we have such GKE from static Ring-LWE (R-LWE), where “static” means that the parameter size in the R-LWE does not depend on the number of group members, n, and also from the standard SI-DDH and CSI-DDH assumptions. The second family consists of two-round GKE protocols from isogenies, which are proven secure from new isogeny assumptions, the first (resp. second) of which is based on the SIDH (resp. CSIDH) two-party KE. The underlying new static assumptions are based on indistinguishability between a product value of supersingular invariants and a random value.
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Lai, Russell W. F., Giulio Malavolta y Nicholas Spooner. "Quantum Rewinding for Many-Round Protocols". En Theory of Cryptography, 80–109. Cham: Springer Nature Switzerland, 2022. http://dx.doi.org/10.1007/978-3-031-22318-1_4.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Gaborit, Philippe, Julien Schrek y Gilles Zémor. "Full Cryptanalysis of the Chen Identification Protocol". En Post-Quantum Cryptography, 35–50. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-25405-5_3.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.

Actas de conferencias sobre el tema "Quantum cryptographic protocols"

1

Pacheco, Rodrigo, Douglas Braga, Iago Passos, Thiago Araújo, Vinícius Lagrota y Murilo Coutinho. "libharpia: a New Cryptographic Library for Brazilian Elections". En Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2022. http://dx.doi.org/10.5753/sbseg.2022.224098.

Texto completo
Resumen
The Research and Development Center for Communication Security (CEPESC) has a long partnership history with the Brazilian Superior Electoral Court to improve the security of the Brazilian election system. Among all the contributions from CEPESC, probably the most important is a cryptographic library used in some critical moments during the election. In an effort to improve transparency and auditability of the solution, we present the new cryptographic library developed at CEPESC, named libharpia. Its main design goal is to allow transparency and readability while substantially increasing security. One of the main advances is the use of post-quantum cryptography, implemented through secure hybrid protocols that mix current cryptographic standards (specifically elliptic curves) with new cryptographic primitives based on Lattices, believed to be secure against quantum computers.
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Cho, Hannah, Daniel Quinter, Mohammad Sheikhattari, Franz J. Klein y Charles W. Clark. "Random Number Generation with Quantum Computers". En Frontiers in Optics. Washington, D.C.: Optica Publishing Group, 2022. http://dx.doi.org/10.1364/fio.2022.jw5a.72.

Texto completo
Resumen
Random numbers feature in most cryptographic protocols, including those securing internet traffic. Most random number generators deployed on internet appliances are subject to cryptanalytic attack. We explore generating random numbers on compact quantum computers.
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Fung, Chi-Hang Fred y Hoi-Kwong Lo. "A Survey on Quantum Cryptographic Protocols and Their Security". En 2007 Canadian Conference on Electrical and Computer Engineering. IEEE, 2007. http://dx.doi.org/10.1109/ccece.2007.285.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Lopes, Minal y Nisha Sarwade. "On the performance of quantum cryptographic protocols SARG04 and KMB09". En 2015 International Conference on Communication, Information & Computing Technology (ICCICT). IEEE, 2015. http://dx.doi.org/10.1109/iccict.2015.7045661.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Krawec, Walter O. "A genetic algorithm to analyze the security of quantum cryptographic protocols". En 2016 IEEE Congress on Evolutionary Computation (CEC). IEEE, 2016. http://dx.doi.org/10.1109/cec.2016.7744047.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Yasmin, S. y G. Murali. "A new framework tor analyzing surveillance of quantum cryptographic protocols using genetic algorithm". En 2017 International Conference on Energy, Communication, Data Analytics and Soft Computing (ICECDS). IEEE, 2017. http://dx.doi.org/10.1109/icecds.2017.8390133.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Adhikari, Tinku, Arindam Ghosh, Ajoy Kumar Khan, Swarnalina Laha, Purbita Mitra y Raja Karmakar. "Quantum Resistance for Cryptographic Keys in Classical Cryptosystems: A Study on QKD Protocols". En 2021 12th International Conference on Computing Communication and Networking Technologies (ICCCNT). IEEE, 2021. http://dx.doi.org/10.1109/icccnt51525.2021.9579624.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Monteiro, Fábio S., Denise Goya y Routo Terada. "Aprimoramento de Protocolo de Identificação Baseado no Problema MQ". En Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2012. http://dx.doi.org/10.5753/sbseg.2012.20537.

Texto completo
Resumen
The MQ problem, which consists in solving a system of multivariate quadratic polynomials over finite field, has attracted the attention of researchers for the development of public-key cryptosystems because (1) it’s NP-complete, (2) there is no known polynomial-time algorithm for it’s solution, even in the quantum computational model, and (3) enable cryptographic primitives of practical interest. In 2011, Sakumoto, Shirai and Hiwatari presented two new zero-knowledge identification protocols based exclusively on the MQ problem. The 3-pass identification protocol of Sakumoto et al. has knowledge error 2/3. In this paper, we propose an improvement that reduces the knowledge error to 1/2. The result is a protocol that reduces the total communication needed and requires a smaller number of rounds for the same security level.
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Rass, Stefan y Christian Kollmitzer. "Adaptive Error Correction with Dynamic Initial Block Size in Quantum Cryptographic Key Distribution Protocols". En 2009 Third International Conference on Quantum, Nano and Micro Technologies (ICQNM). IEEE, 2009. http://dx.doi.org/10.1109/icqnm.2009.27.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Baranov, V. V., A. V. Malibashev y I. N. Tsygulev. "Development of a Training System for Modeling and Demonstrating Cryptographic Protocols Quantum Key Distribution". En 2020 International Multi-Conference on Industrial Engineering and Modern Technologies (FarEastCon). IEEE, 2020. http://dx.doi.org/10.1109/fareastcon50210.2020.9271650.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.

Informes sobre el tema "Quantum cryptographic protocols"

1

Allende López, Marcos, Diego López, Sergio Cerón, Antonio Leal, Adrián Pareja, Marcelo Da Silva, Alejandro Pardo et al. Quantum-Resistance in Blockchain Networks. Inter-American Development Bank, junio de 2021. http://dx.doi.org/10.18235/0003313.

Texto completo
Resumen
This paper describes the work carried out by the Inter-American Development Bank, the IDB Lab, LACChain, Cambridge Quantum Computing (CQC), and Tecnológico de Monterrey to identify and eliminate quantum threats in blockchain networks. The advent of quantum computing threatens internet protocols and blockchain networks because they utilize non-quantum resistant cryptographic algorithms. When quantum computers become robust enough to run Shor's algorithm on a large scale, the most used asymmetric algorithms, utilized for digital signatures and message encryption, such as RSA, (EC)DSA, and (EC)DH, will be no longer secure. Quantum computers will be able to break them within a short period of time. Similarly, Grover's algorithm concedes a quadratic advantage for mining blocks in certain consensus protocols such as proof of work. Today, there are hundreds of billions of dollars denominated in cryptocurrencies that rely on blockchain ledgers as well as the thousands of blockchain-based applications storing value in blockchain networks. Cryptocurrencies and blockchain-based applications require solutions that guarantee quantum resistance in order to preserve the integrity of data and assets in their public and immutable ledgers. We have designed and developed a layer-two solution to secure the exchange of information between blockchain nodes over the internet and introduced a second signature in transactions using post-quantum keys. Our versatile solution can be applied to any blockchain network. In our implementation, quantum entropy was provided via the IronBridge Platform from CQC and we used LACChain Besu as the blockchain network.
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Soloviev, V. N. y Y. V. Romanenko. Economic analog of Heisenberg uncertainly principle and financial crisis. ESC "IASA" NTUU "Igor Sikorsky Kyiv Polytechnic Institute", mayo de 2017. http://dx.doi.org/10.31812/0564/2463.

Texto completo
Resumen
The Heisenberg uncertainty principle is one of the cornerstones of quantum mechanics. The modern version of the uncertainty principle, deals not with the precision of a measurement and the disturbance it introduces, but with the intrinsic uncertainty any quantum state must possess, regardless of what measurement is performed. Recently, the study of uncertainty relations in general has been a topic of growing interest, specifically in the setting of quantum information and quantum cryptography, where it is fundamental to the security of certain protocols. The aim of this study is to analyze the concepts and fundamental physical constants in terms of achievements of modern theoretical physics, they search for adequate and useful analogues in the socio-economic phenomena and processes, and their possible use in early warning of adverse crisis in financial markets. The instability of global financial systems depending on ordinary and natural disturbances in modern markets and highly undesirable financial crises are the evidence of methodological crisis in modelling, predicting and interpretation of current socio-economic conditions.
Los estilos APA, Harvard, Vancouver, ISO, etc.
Ofrecemos descuentos en todos los planes premium para autores cuyas obras están incluidas en selecciones literarias temáticas. ¡Contáctenos para obtener un código promocional único!

Pasar a la bibliografía