Recent Development and Application of Quantum Communication and Security Protocols

A special issue of Applied Sciences (ISSN 2076-3417). This special issue belongs to the section "Electrical, Electronics and Communications Engineering".

Deadline for manuscript submissions: closed (31 July 2022) | Viewed by 7773

Special Issue Editors


E-Mail Website
Guest Editor
1. Instituto de Telecomunicações, Av. Rovisco Pais 1, 1049-001 Lisboa, Portugal
2. Departamento de Matemática, Instituto Superior Técnico, Universidade de Lisboa, Av. Rovisco Pais 1, 1049-001 Lisboa, Portugal
Interests: information geometry of Hilbert spaces and many-body physics; topological phases of matter and phase transitions; quantum cryptography; quantum mechanics and gravity; entanglement and indistinguishability; classical, quantum, and total correlations
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
LASIGE, Departamento de Informática, Faculdade de Ciências da Universidade de Lisboa, Campo Grande, 016, 1749-016 Lisboa, Portugal
Interests: quantum computation; computational complexity; cryptography; kolmogorov complexity
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Since the famous BB84 quantum key distribution protocol that overcomes the classical counterparts of general key-agreement protocols was established, quantum communication schemes have become one of the central topics of research triggered by the second quantum revolution.

At present, quantum communication is one of the most prominent areas of emerging quantum technologies, with new applications, such as the quantum internet, which will become a reality in the near future. To leverage this new reality, the development of new applications of quantum communication is growing. In particular, issues of security and privacy arise as crucial requirements in a vast number of different applications. While the question of secure communication, addressed by various key distribution schemes, holds the most prominent position within quantum cryptography, many other tasks have recently been attracting the attention of the community. Quantum cryptography beyond key distribution, addressing privacy requirements, ranges from secure multiparty computations (private data mining, e-voting, etc.), through authentication, blind computation, contract signing protocols, secret sharing, etc. The range of new applications that are more efficient regarding information transmission and with fewer costs of types of resources needed is so vast that any list has the risk of being incomplete.

Therefore, theoretical as well as computational and experimental studies and new developments and applications of quantum communications are all welcome in this Special Issue.

Dr. Nikola Paunković
Dr. André Souto
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Applied Sciences is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • quantum communication protocols
  • applications for secure quantum communications
  • key distribution/arrangement schemes
  • secure multi-party computation
  • authentication schemes
  • blind computation
  • contract signing
  • semi-quantum communication applications

Published Papers (4 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Review

32 pages, 648 KiB  
Article
Asymmetric Quantum Multicast Network Coding: Asymmetric Optimal Cloning over Quantum Networks
by Yuichi Hirota and Masaki Owari
Appl. Sci. 2022, 12(12), 6163; https://0-doi-org.brum.beds.ac.uk/10.3390/app12126163 - 17 Jun 2022
Viewed by 1759
Abstract
Multicasting of quantum states is an essential feature of quantum internet. Since the noncloning theorem prohibits perfect cloning of an unknown quantum state, an appropriate protocol may depend on the purpose of the multicast. In this paper, we treat the multicasting of a [...] Read more.
Multicasting of quantum states is an essential feature of quantum internet. Since the noncloning theorem prohibits perfect cloning of an unknown quantum state, an appropriate protocol may depend on the purpose of the multicast. In this paper, we treat the multicasting of a single copy of an unknown state over a quantum network with free classical communication. We especially focus on protocols exactly multicasting an asymmetric optimal universal clone. Hence, these protocols are optimal and universal in terms of mean fidelity between input and output states, but the fidelities can depend on target nodes. Among these protocols, a protocol spending smaller communication resources is preferable. Here, we construct such a protocol attaining the min-cut of the network described as follows. Two (three) asymmetric optimal clones of an input state are created at a source node. Then, the state is divided into classical information and a compressed quantum state. The state is sent to two (three) target nodes using the quantum network coding. Finally, the asymmetric clones are reconstructed using LOCC with a small amount of entanglement shared among the target nodes and the classical information sent from the source node. Full article
Show Figures

Figure 1

17 pages, 4000 KiB  
Article
Practical Analysis of Sending or Not-Sending Twin-Field Quantum Key Distribution with Frequency Side Channels
by Yi-Fei Lu, Mu-Sheng Jiang, Yang Wang, Xiao-Xu Zhang, Fan Liu, Chun Zhou, Hong-Wei Li, Shi-Biao Tang, Jia-Yong Wang and Wan-Su Bao
Appl. Sci. 2021, 11(20), 9560; https://0-doi-org.brum.beds.ac.uk/10.3390/app11209560 - 14 Oct 2021
Cited by 1 | Viewed by 1394
Abstract
The twin-field quantum key distribution (TF-QKD) and its variants can overcome the fundamental rate-distance limit of QKD. However, their physical implementations with the side channels remain the subject of further research. We test the side channel of a type of external intensity modulation [...] Read more.
The twin-field quantum key distribution (TF-QKD) and its variants can overcome the fundamental rate-distance limit of QKD. However, their physical implementations with the side channels remain the subject of further research. We test the side channel of a type of external intensity modulation that applies a Mach–Zehnder-type electro-optical intensity modulator, which shows the distinguishability of the signal and decoy states in the frequency domain. Based on this security loophole, we propose a side-channel attack, named the passive frequency-shift attack, on the imperfect implementation of the sending or not-sending (SNS) TF-QKD protocol. We analyze the performance of the SNS protocol with the actively odd-parity pairing (AOPP) method under the side-channel attack by giving the formula of the upper bound of the real secret key rate and comparing it with the lower bound of the secret key rate under Alice and Bob’s estimation. The simulation results quantitatively show the effectiveness of the attack on the imperfect devices at a long distance. Our results emphasize the importance of practical security at the light source and might provide a valuable reference for device selection in the practical implementation of the SNS protocol. Full article
Show Figures

Figure 1

32 pages, 4728 KiB  
Article
An Intrusion Resistant SCADA Framework Based on Quantum and Post-Quantum Scheme
by Sagarika Ghosh, Marzia Zaman, Gary Sakauye and Srinivas Sampalli
Appl. Sci. 2021, 11(5), 2082; https://0-doi-org.brum.beds.ac.uk/10.3390/app11052082 - 26 Feb 2021
Cited by 5 | Viewed by 2536
Abstract
The rapid emergence of quantum computing threatens current Supervisory Control and Data Acquisition (SCADA) security standards, mainly, American Gas Association (AGA)-12. Therefore, researchers are developing various security schemes based on either quantum or post-quantum algorithms. However, the efficiency of quantum algorithms impacts the [...] Read more.
The rapid emergence of quantum computing threatens current Supervisory Control and Data Acquisition (SCADA) security standards, mainly, American Gas Association (AGA)-12. Therefore, researchers are developing various security schemes based on either quantum or post-quantum algorithms. However, the efficiency of quantum algorithms impacts the security of the post-quantum digital signature scheme. We propose an intrusion resistant algorithm exploiting and applying quantum principles in the post-quantum signature algorithm. We use the Bennett 1992 (B92) protocol, a quantum key distribution scheme, to obtain the cipher, and the practical Stateless Hash-based Signatures (SPHINCS)-256 protocol to obtain a post-quantum signature. However, instead of Chacha-12, a well-known cryptographically secure pseudo-random number generator, we apply a quantum random number generator to obtain a truly random Hash to Obtain Random Subset (HORS) signature with Tree (HORST) secret key used in SPHINCS-256. We have implemented the design in Python with the Quantum Information Toolkit. We have validated the proposed algorithm using the Probabilistic Model Checking for Performance and Reliability Analysis (PRISM) and Scyther tools. Moreover, the National Institute of Standards and Technology (NIST) statistical tests show that the proposed algorithm key pairs have randomness of 98% and RSA and ECDSA are below 96%. Full article
Show Figures

Figure 1

Review

Jump to: Research

10 pages, 284 KiB  
Review
Operator and Graph Theoretic Techniques for Distinguishing Quantum States via One-Way LOCC
by David W. Kribs, Comfort Mintah, Michael Nathanson and Rajesh Pereira
Appl. Sci. 2021, 11(20), 9542; https://0-doi-org.brum.beds.ac.uk/10.3390/app11209542 - 14 Oct 2021
Viewed by 1204
Abstract
We bring together in one place some of the main results and applications from our recent work on quantum information theory, in which we have brought techniques from operator theory, operator algebras, and graph theory for the first time to investigate the topic [...] Read more.
We bring together in one place some of the main results and applications from our recent work on quantum information theory, in which we have brought techniques from operator theory, operator algebras, and graph theory for the first time to investigate the topic of distinguishability of sets of quantum states in quantum communication, with particular reference to the framework of one-way local quantum operations and classical communication (LOCC). We also derive a new graph-theoretic description of distinguishability in the case of a single-qubit sender. Full article
Back to TopTop