Quantum Cryptography and Cyber Security

A special issue of Cryptography (ISSN 2410-387X).

Deadline for manuscript submissions: closed (15 December 2019) | Viewed by 52887

Special Issue Editor


E-Mail Website
Guest Editor
School of Informatics, The University of Edinburgh, Informatics Forum, 10 Crichton Street, Edinburgh EH8 9AB, UK
Interests: quantum cyber security; quantum cryptography; quantum information theory; quantum computation

Special Issue Information

Dear Colleagues,

The development of quantum technologies opens a new era for cyber security, with new threats and new possibilities rapidly emerging. For example, the prospect of scalable quantum computers, with the ability to break hard problems commonly used by cryptosystems, would compromise the security of our communications. At the same time, the development of metropolitan quantum communication networks could offer an infrastructure where theoretically secure communication protocols (such as encryption) can be realised, sidestepping the aforementioned threat. While the above examples are important, the range of cyber security applications affected by quantum technologies is much greater. One can envision that, in the foreseeable future, we will have communication and computation networks composed of both classical and quantum devices of variable power (from mobile phones or simple quantum random number generators to supercomputers and universal quantum computers), all interconnected in a large hybrid quantum–classical network. 

The focus of this Special Issue will cover all aspects of research addressing the security and enhanced performance (efficiency, level of security) of the future hybrid classical–quantum communication and computation networks. This includes, but is not limited to, research on these areas: quantum key distribution, quantum random number generators, quantum signatures, secure cloud quantum computation, quantum SMPC, quantum internet, quantum blockchain, quantum e-voting, quantum money, quantum cryptanalysis, relativistic quantum cryptography, device-independent protocols, quantum hacking.

Dr. Petros Wallden
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Cryptography is an international peer-reviewed open access quarterly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Quantum Key Distribution
  • Secure Quantum Computing
  • Quantum Cryptanalysis
  • Quantum Hacking
  • Quantum Internet
  • Device-Independent Cryptography

Published Papers (9 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

12 pages, 522 KiB  
Article
On Detecting Relay Attacks on RFID Systems Using Qubits
by Aysajan Abidin
Cryptography 2020, 4(2), 14; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography4020014 - 08 May 2020
Cited by 1 | Viewed by 4019
Abstract
As RFID technology is being widely used in access control systems to identify and track both objects and people, relay attacks on RFID systems continue to pose serious threats to security. To mitigate relay attacks, distance bounding protocols can be used. Until recently, [...] Read more.
As RFID technology is being widely used in access control systems to identify and track both objects and people, relay attacks on RFID systems continue to pose serious threats to security. To mitigate relay attacks, distance bounding protocols can be used. Until recently, all distance bounding protocols were based on classical cryptography and communication techniques. In this paper, we take a closer look at a recently proposed protocol by Jannati and Ardeshir-Larijani [Quantum Information Processing 2016, 18] to detect relay attacks using qubits. We first observe that the protocol has a weakness which allows an adversary to mount a successful attack on the protocol. We then propose a countermeasure to restore security and compare the fixed protocol with the state of the art. Full article
(This article belongs to the Special Issue Quantum Cryptography and Cyber Security)
Show Figures

Figure 1

31 pages, 466 KiB  
Article
On Quantum Chosen-Ciphertext Attacks and Learning with Errors
by Gorjan Alagic, Stacey Jeffery, Maris Ozols and Alexander Poremba
Cryptography 2020, 4(1), 10; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography4010010 - 21 Mar 2020
Cited by 4 | Viewed by 5635
Abstract
Large-scale quantum computing poses a major threat to classical public-key cryptography. Recently, strong “quantum access” security models have shown that numerous symmetric-key cryptosystems are also vulnerable. In this paper, we consider classical encryption in a model that grants the adversary quantum oracle access [...] Read more.
Large-scale quantum computing poses a major threat to classical public-key cryptography. Recently, strong “quantum access” security models have shown that numerous symmetric-key cryptosystems are also vulnerable. In this paper, we consider classical encryption in a model that grants the adversary quantum oracle access to encryption and decryption, but where we restrict the latter to non-adaptive (i.e., pre-challenge) queries only. We formalize this model using appropriate notions of ciphertext indistinguishability and semantic security (which are equivalent by standard arguments) and call it QCCA 1 in analogy to the classical CCA 1 security model. We show that the standard pseudorandom function ( PRF )-based encryption schemes are QCCA 1 -secure when instantiated with quantum-secure primitives. Our security proofs use a strong bound on quantum random-access codes with shared randomness. Revisiting plain IND CPA -secure Learning with Errors ( LWE ) encryption, we show that leaking only a single quantum decryption query (and no other leakage or queries of any kind) allows the adversary to recover the full secret key with constant success probability. Information-theoretically, full recovery of the key in the classical setting requires at least a linear number of decryption queries. Our results thus challenge the notion that LWE is unconditionally “just as secure” quantumly as it is classically. The algorithm at the core of our attack is a new variant of the well-known Bernstein–Vazirani algorithm. Finally, we emphasize that our results should not be interpreted as a weakness of these cryptosystems in their stated security setting (i.e., post-quantum chosen-plaintext secrecy). Rather, our results mean that, if these cryptosystems are exposed to chosen-ciphertext attacks (e.g., as a result of deployment in an inappropriate real-world setting) then quantum attacks are even more devastating than classical ones. Full article
(This article belongs to the Special Issue Quantum Cryptography and Cyber Security)
Show Figures

Figure 1

25 pages, 2399 KiB  
Article
QUARC: Quantum Research Cubesat—A Constellation for Quantum Communication
by Luca Mazzarella, Christopher Lowe, David Lowndes, Siddarth Koduru Joshi, Steve Greenland, Doug McNeil, Cassandra Mercury, Malcolm Macdonald, John Rarity and Daniel Kuan Li Oi
Cryptography 2020, 4(1), 7; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography4010007 - 27 Feb 2020
Cited by 51 | Viewed by 9906
Abstract
Quantum key distribution (QKD) offers future proof security based on fundamental laws of physics. Long-distance QKD spanning regions such as the United Kingdom (UK) may employ a constellation of satellites. Small satellites, CubeSats in particular, in low Earth orbit are a relatively low-cost [...] Read more.
Quantum key distribution (QKD) offers future proof security based on fundamental laws of physics. Long-distance QKD spanning regions such as the United Kingdom (UK) may employ a constellation of satellites. Small satellites, CubeSats in particular, in low Earth orbit are a relatively low-cost alternative to traditional, large platforms. They allow the deployment of a large number of spacecrafts, ensuring greater coverage and mitigating some of the risk associated with availability due to cloud cover. We present our mission analysis showing how a constellation comprising 15 low-cost 6U CubeSats can be used to form a secure communication backbone for ground-based and metropolitan networks across the UK. We have estimated the monthly key rates at 43 sites across the UK, incorporating local meteorological data, atmospheric channel modelling and orbital parameters. We have optimized the constellation topology for rapid revisit and thus low-latency key distribution. Full article
(This article belongs to the Special Issue Quantum Cryptography and Cyber Security)
Show Figures

Figure 1

10 pages, 278 KiB  
Article
A Simple Protocol for Certifying Graph States and Applications in Quantum Networks
by Damian Markham and Alexandra Krause
Cryptography 2020, 4(1), 3; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography4010003 - 22 Jan 2020
Cited by 19 | Viewed by 5525
Abstract
We present a simple protocol for certifying graph states in quantum networks using stabiliser measurements. The certification statements can easily be applied to different protocols using graph states. We see, for example, how it can be used for measurement based verified quantum computation, [...] Read more.
We present a simple protocol for certifying graph states in quantum networks using stabiliser measurements. The certification statements can easily be applied to different protocols using graph states. We see, for example, how it can be used for measurement based verified quantum computation, certified sampling of random unitaries, quantum metrology and sharing quantum secrets over untrusted channels. Full article
(This article belongs to the Special Issue Quantum Cryptography and Cyber Security)
Show Figures

Figure 1

10 pages, 259 KiB  
Article
Quantum Bounds on Detector Efficiencies for Violating Bell Inequalities Using Semidefinite Programming
by Alexander Sauer and Gernot Alber
Cryptography 2020, 4(1), 2; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography4010002 - 03 Jan 2020
Cited by 2 | Viewed by 4204
Abstract
Loophole-free violations of Bell inequalities are crucial for fundamental tests of quantum nonlocality. They are also important for future applications in quantum information processing, such as device-independent quantum key distribution. Based on a detector model which includes detector inefficiencies and dark counts, we [...] Read more.
Loophole-free violations of Bell inequalities are crucial for fundamental tests of quantum nonlocality. They are also important for future applications in quantum information processing, such as device-independent quantum key distribution. Based on a detector model which includes detector inefficiencies and dark counts, we estimate the minimal requirements on detectors needed for performing loophole-free bipartite and tripartite Bell tests. Our numerical investigation is based on a hierarchy of semidefinite programs for characterizing possible quantum correlations. We find that for bipartite setups with two measurement choices and our detector model, the optimal inequality for a Bell test is equivalent to the Clauser–Horne inequality. Full article
(This article belongs to the Special Issue Quantum Cryptography and Cyber Security)
Show Figures

Figure 1

34 pages, 1424 KiB  
Article
Certified Randomness From Steering Using Sequential Measurements
by Brian Coyle, Elham Kashefi and Matty J. Hoban
Cryptography 2019, 3(4), 27; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography3040027 - 06 Dec 2019
Cited by 1 | Viewed by 4538
Abstract
The generation of certifiable randomness is one of the most promising applications of quantum technologies. Furthermore, the intrinsic non-locality of quantum correlations allow us to certify randomness in a device-independent way, i.e., we do not need to make assumptions about the devices used. [...] Read more.
The generation of certifiable randomness is one of the most promising applications of quantum technologies. Furthermore, the intrinsic non-locality of quantum correlations allow us to certify randomness in a device-independent way, i.e., we do not need to make assumptions about the devices used. Due to the work of Curchod et al. a single entangled two-qubit pure state can be used to produce arbitrary amounts of certified randomness. However, the obtaining of this randomness is experimentally challenging as it requires a large number of measurements, both projective and general. Motivated by these difficulties in the device-independent setting, we instead consider the scenario of one-sided device independence where certain devices are trusted, and others are not; a scenario motivated by asymmetric experimental set-ups such as ion-photon networks. We show how certain aspects of previous works can be adapted to this scenario and provide theoretical bounds on the amount of randomness that can be certified. Furthermore, we give a protocol for unbounded randomness certification in this scenario, and provide numerical results demonstrating the protocol in the ideal case. Finally, we numerically test the possibility of implementing this scheme on near-term quantum technologies, by considering the performance of the protocol on several physical platforms. Full article
(This article belongs to the Special Issue Quantum Cryptography and Cyber Security)
Show Figures

Figure 1

24 pages, 1855 KiB  
Article
Practically Feasible Robust Quantum Money with Classical Verification
by Niraj Kumar
Cryptography 2019, 3(4), 26; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography3040026 - 20 Nov 2019
Cited by 7 | Viewed by 5014
Abstract
We introduce a private quantum money scheme with the note verification procedure based on sampling matching, a problem in a one-way communication complexity model. Our scheme involves a bank who produces and distributes quantum notes, noteholders who are untrusted, and trusted local verifiers [...] Read more.
We introduce a private quantum money scheme with the note verification procedure based on sampling matching, a problem in a one-way communication complexity model. Our scheme involves a bank who produces and distributes quantum notes, noteholders who are untrusted, and trusted local verifiers of the bank to whom the holders send their notes in order to carry out transactions. The key aspects of our money scheme include: note verification procedure requiring a single round classical interaction between the local verifier and bank; fixed verification circuit that uses only passive linear optical components; re-usability of each note in our scheme which grows linearly with the size of note; and an unconditional security against any adversary trying to forge the banknote while tolerating the noise of up to 21.4%. We further describe a practical implementation technique of our money scheme using weak coherent states of light and the verification circuit involving a single 50/50 beam splitter and two single-photon threshold detectors. Previous best-known matching based money scheme proposal involves a verification circuit where the number of optical components increase proportional to the increase in desired noise tolerance (robustness). In contrast, we achieve any desired noise tolerance (up to a maximal threshold value) with only a fixed number of optical components. This considerable reduction of components in our scheme enables us to reach the robustness values that is not feasible for any existing money scheme with the current technology. Full article
(This article belongs to the Special Issue Quantum Cryptography and Cyber Security)
Show Figures

Figure 1

17 pages, 1281 KiB  
Article
Intercept-Resend Emulation Attacks against a Continuous-Variable Quantum Authentication Protocol with Physical Unclonable Keys
by Lukas Fladung, Georgios M. Nikolopoulos, Gernot Alber and Marc Fischlin
Cryptography 2019, 3(4), 25; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography3040025 - 25 Oct 2019
Cited by 8 | Viewed by 5679
Abstract
Optical physical unclonable keys are currently considered to be rather promising candidates for the development of entity authentication protocols, which offer security against both classical and quantum adversaries. In this work, we investigate the robustness of a continuous-variable protocol, which relies on the [...] Read more.
Optical physical unclonable keys are currently considered to be rather promising candidates for the development of entity authentication protocols, which offer security against both classical and quantum adversaries. In this work, we investigate the robustness of a continuous-variable protocol, which relies on the scattering of coherent states of light from the key, against three different types of intercept–resend emulation attacks. The performance of the protocol is analyzed for a broad range of physical parameters, and our results are compared to existing security bounds. Full article
(This article belongs to the Special Issue Quantum Cryptography and Cyber Security)
Show Figures

Figure 1

23 pages, 848 KiB  
Article
Cryptography with Disposable Backdoors
by Kai-Min Chung, Marios Georgiou, Ching-Yi Lai and Vassilis Zikas
Cryptography 2019, 3(3), 22; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography3030022 - 20 Aug 2019
Cited by 7 | Viewed by 6415
Abstract
Backdooring cryptographic algorithms is an indisputable taboo in the cryptographic literature for a good reason: however noble the intentions, backdoors might fall in the wrong hands, in which case security is completely compromised. Nonetheless, more and more legislative pressure is being produced to [...] Read more.
Backdooring cryptographic algorithms is an indisputable taboo in the cryptographic literature for a good reason: however noble the intentions, backdoors might fall in the wrong hands, in which case security is completely compromised. Nonetheless, more and more legislative pressure is being produced to enforce the use of such backdoors. In this work we introduce the concept of disposable cryptographic backdoors which can be used only once and become useless after that. These exotic primitives are impossible in the classical digital world without stateful and secure trusted hardware support, but, as we show, are feasible assuming quantum computation and access to classical stateless hardware tokens. Concretely, we construct a disposable (single-use) version of message authentication codes, and use them to derive a black-box construction of stateful hardware tokens in the above setting with quantum computation and classical stateless hardware tokens. This can be viewed as a generic transformation from stateful to stateless tokens and enables, among other things, one-time programs and memories. This is to our knowledge the first provably secure construction of such primitives from stateless tokens. As an application of disposable cryptographic backdoors we use our constructed primitive above to propose a middle-ground solution to the recent legislative push to backdoor cryptography: the conflict between Apple and FBI. We show that it is possible for Apple to create a one-time backdoor which unlocks any single device, and not even Apple can use it to unlock more than one, i.e., the backdoor becomes useless after it is used. We further describe how to use our ideas to derive a version of CCA-secure public key encryption, which is accompanied with a disposable (i.e., single-use, as in the above scenario) backdoor. Full article
(This article belongs to the Special Issue Quantum Cryptography and Cyber Security)
Show Figures

Figure 1

Back to TopTop