entropy-logo

Journal Browser

Journal Browser

Physical-Layer Security, Quantum Key Distribution and Post-quantum Cryptography

A special issue of Entropy (ISSN 1099-4300). This special issue belongs to the section "Quantum Information".

Deadline for manuscript submissions: closed (14 June 2021) | Viewed by 35118

Printed Edition Available!
A printed edition of this Special Issue is available here.

Special Issue Editor


E-Mail Website
Guest Editor
Department of Electrical and Computer Engineering, College of Engineering, and College of Optical Sciences, University of Arizona, Tucson, AZ 85721, USA
Interests: quantum key distribution; physical-layer security; coding for optical channels; quantum error correction; optical communications and networks; coding for wireless channels; turbo equalization; coded modulation
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

The growth of data driven technologies, 5G, and Internet pose enormous pressure on underlying information infrastructure. There exist numerous proposals on how to deal with the possible capacity crunch. However, the security of both optical and wireless networks lags behind reliable and spectrally efficient transmission. Significant achievements have been made recently in the quantum computing arena. Because most conventional cryptography systems rely on computational security, which guarantees the security against an efficient eavesdropper for a limited time, with the advancement in quantum computing this security can be compromised. To solve for these problems various schemes providing the perfect/unconditional security have been proposed including physical-layer security (PLS), quantum key distribution (QKD), and post-quantum cryptography. Unfortunately, it is still not clear how to integrate those different proposals with higher level cryptography schemes.  So the purpose of this Special Issue is to integrate these various approaches and enable the next generation of cryptography systems whose security cannot be broken by the quantum computers. The topics to be addressed in this Special Issue include:

  • Physical-layer security
  • Quantum key distribution (QKD)
  • Post-quantum cryptography
  • Quantum enhanced cryptography
  • Stealth communication
  • Covert communication

Prof. Dr. Ivan B. Djordjevic
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Entropy is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • physical-layer security
  • quantum key distribution (QKD)
  • continuous variable QKD
  • discrete variable QKD
  • measurement device independent QKD
  • post-quantum cryptography
  • quantum enhanced cryptography
  • stealth communication
  • covert communication

Related Special Issue

Published Papers (15 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Editorial

Jump to: Research, Review, Other

3 pages, 193 KiB  
Editorial
Physical-Layer Security, Quantum Key Distribution, and Post-Quantum Cryptography
by Ivan B. Djordjevic
Entropy 2022, 24(7), 935; https://0-doi-org.brum.beds.ac.uk/10.3390/e24070935 - 06 Jul 2022
Cited by 3 | Viewed by 1307
Abstract
The growth of data-driven technologies, 5G, and the Internet pose enormous pressure on underlying information infrastructure [...] Full article

Research

Jump to: Editorial, Review, Other

15 pages, 379 KiB  
Article
Randomized Oblivious Transfer for Secure Multiparty Computation in the Quantum Setting
by Bruno Costa, Pedro Branco, Manuel Goulão, Mariano Lemus and Paulo Mateus
Entropy 2021, 23(8), 1001; https://0-doi-org.brum.beds.ac.uk/10.3390/e23081001 - 31 Jul 2021
Cited by 6 | Viewed by 2073
Abstract
Secure computation is a powerful cryptographic tool that encompasses the evaluation of any multivariate function with arbitrary inputs from mutually distrusting parties. The oblivious transfer primitive serves is a basic building block for the general task of secure multi-party computation. Therefore, analyzing the [...] Read more.
Secure computation is a powerful cryptographic tool that encompasses the evaluation of any multivariate function with arbitrary inputs from mutually distrusting parties. The oblivious transfer primitive serves is a basic building block for the general task of secure multi-party computation. Therefore, analyzing the security in the universal composability framework becomes mandatory when dealing with multi-party computation protocols composed of oblivious transfer subroutines. Furthermore, since the required number of oblivious transfer instances scales with the size of the circuits, oblivious transfer remains as a bottleneck for large-scale multi-party computation implementations. Techniques that allow one to extend a small number of oblivious transfers into a larger one in an efficient way make use of the oblivious transfer variant called randomized oblivious transfer. In this work, we present randomized versions of two known oblivious transfer protocols, one quantum and another post-quantum with ring learning with an error assumption. We then prove their security in the quantum universal composability framework, in a common reference string model. Full article
Show Figures

Figure 1

12 pages, 405 KiB  
Article
Qubit-Based Clock Synchronization for QKD Systems Using a Bayesian Approach
by Roderick D. Cochran and Daniel J. Gauthier
Entropy 2021, 23(8), 988; https://0-doi-org.brum.beds.ac.uk/10.3390/e23080988 - 30 Jul 2021
Cited by 10 | Viewed by 2641
Abstract
Quantum key distribution (QKD) systems provide a method for two users to exchange a provably secure key. Synchronizing the users’ clocks is an essential step before a secure key can be distilled. Qubit-based synchronization protocols directly use the transmitted quantum states to achieve [...] Read more.
Quantum key distribution (QKD) systems provide a method for two users to exchange a provably secure key. Synchronizing the users’ clocks is an essential step before a secure key can be distilled. Qubit-based synchronization protocols directly use the transmitted quantum states to achieve synchronization and thus avoid the need for additional classical synchronization hardware. Previous qubit-based synchronization protocols sacrifice secure key either directly or indirectly, and all known qubit-based synchronization protocols do not efficiently use all publicly available information published by the users. Here, we introduce a Bayesian probabilistic algorithm that incorporates all published information to efficiently find the clock offset without sacrificing any secure key. Additionally, the output of the algorithm is a probability, which allows us to quantify our confidence in the synchronization. For demonstration purposes, we present a model system with accompanying simulations of an efficient three-state BB84 prepare-and-measure protocol with decoy states. We use our algorithm to exploit the correlations between Alice’s published basis and mean photon number choices and Bob’s measurement outcomes to probabilistically determine the most likely clock offset. We find that we can achieve a 95 percent synchronization confidence in only 4140 communication bin widths, meaning we can tolerate clock drift approaching 1 part in 4140 in this example when simulating this system with a dark count probability per communication bin width of 8×104 and a received mean photon number of 0.01. Full article
Show Figures

Figure 1

11 pages, 295 KiB  
Article
Protecting Physical Layer Secret Key Generation from Active Attacks
by Miroslav Mitev, Arsenia Chorti, E. Veronica Belmega and H. Vincent Poor
Entropy 2021, 23(8), 960; https://0-doi-org.brum.beds.ac.uk/10.3390/e23080960 - 27 Jul 2021
Cited by 11 | Viewed by 2392
Abstract
Lightweight session key agreement schemes are expected to play a central role in building Internet of things (IoT) security in sixth-generation (6G) networks. A well-established approach deriving from the physical layer is a secret key generation (SKG) from shared randomness (in the form [...] Read more.
Lightweight session key agreement schemes are expected to play a central role in building Internet of things (IoT) security in sixth-generation (6G) networks. A well-established approach deriving from the physical layer is a secret key generation (SKG) from shared randomness (in the form of wireless fading coefficients). However, although practical, SKG schemes have been shown to be vulnerable to active attacks over the initial “advantage distillation” phase, throughout which estimates of the fading coefficients are obtained at the legitimate users. In fact, by injecting carefully designed signals during this phase, a man-in-the-middle (MiM) attack could manipulate and control part of the reconciled bits and thus render SKG vulnerable to brute force attacks. Alternatively, a denial of service attack can be mounted by a reactive jammer. In this paper, we investigate the impact of injection and jamming attacks during the advantage distillation in a multiple-input–multiple-output (MIMO) system. First, we show that a MiM attack can be mounted as long as the attacker has one extra antenna with respect to the legitimate users, and we propose a pilot randomization scheme that allows the legitimate users to successfully reduce the injection attack to a less harmful jamming attack. Secondly, by taking a game-theoretic approach we evaluate the optimal strategies available to the legitimate users in the presence of reactive jammers. Full article
Show Figures

Figure 1

17 pages, 410 KiB  
Article
QKD Based on Symmetric Entangled Bernstein-Vazirani
by Michael Ampatzis and Theodore Andronikos
Entropy 2021, 23(7), 870; https://0-doi-org.brum.beds.ac.uk/10.3390/e23070870 - 07 Jul 2021
Cited by 13 | Viewed by 1966
Abstract
This paper introduces a novel entanglement-based QKD protocol, that makes use of a modified symmetric version of the Bernstein-Vazirani algorithm, in order to achieve secure and efficient key distribution. Two variants of the protocol, one fully symmetric and one semi-symmetric, are presented. In [...] Read more.
This paper introduces a novel entanglement-based QKD protocol, that makes use of a modified symmetric version of the Bernstein-Vazirani algorithm, in order to achieve secure and efficient key distribution. Two variants of the protocol, one fully symmetric and one semi-symmetric, are presented. In both cases, the spatially separated Alice and Bob share multiple EPR pairs, each one qubit of the pair. The fully symmetric version allows both parties to input their tentative secret key from their respective location and acquire in the end a totally new and original key, an idea which was inspired by the Diffie-Hellman key exchange protocol. In the semi-symmetric version, Alice sends her chosen secret key to Bob (or vice versa). The performance of both protocols against an eavesdroppers attack is analyzed. Finally, in order to illustrate the operation of the protocols in practice, two small scale but detailed examples are given. Full article
Show Figures

Figure 1

13 pages, 1882 KiB  
Article
Nonclassical Attack on a Quantum Key Distribution System
by Anton Pljonkin, Dmitry Petrov, Lilia Sabantina and Kamila Dakhkilgova
Entropy 2021, 23(5), 509; https://0-doi-org.brum.beds.ac.uk/10.3390/e23050509 - 23 Apr 2021
Cited by 9 | Viewed by 2248
Abstract
The article is focused on research of an attack on the quantum key distribution system and proposes a countermeasure method. Particularly noteworthy is that this is not a classic attack on a quantum protocol. We describe an attack on the process of calibration. [...] Read more.
The article is focused on research of an attack on the quantum key distribution system and proposes a countermeasure method. Particularly noteworthy is that this is not a classic attack on a quantum protocol. We describe an attack on the process of calibration. Results of the research show that quantum key distribution systems have vulnerabilities not only in the protocols, but also in other vital system components. The described type of attack does not affect the cryptographic strength of the received keys and does not point to the vulnerability of the quantum key distribution protocol. We also propose a method for autocompensating optical communication system development, which protects synchronization from unauthorized access. The proposed method is based on the use of sync pulses attenuated to a photon level in the process of detecting a time interval with a signal. The paper presents the results of experimental studies that show the discrepancies between the theoretical and real parameters of the system. The obtained data allow the length of the quantum channel to be calculated with high accuracy. Full article
Show Figures

Figure 1

12 pages, 360 KiB  
Article
Phase-Matching Quantum Key Distribution with Discrete Phase Randomization
by Xiaoxu Zhang, Yang Wang, Musheng Jiang, Yifei Lu, Hongwei Li, Chun Zhou and Wansu Bao
Entropy 2021, 23(5), 508; https://0-doi-org.brum.beds.ac.uk/10.3390/e23050508 - 23 Apr 2021
Cited by 3 | Viewed by 1804
Abstract
The twin-field quantum key distribution (TF-QKD) protocol and its variations have been proposed to overcome the linear Pirandola–Laurenza–Ottaviani–Banchi (PLOB) bound. One variation called phase-matching QKD (PM-QKD) protocol employs discrete phase randomization and the phase post-compensation technique to improve the key rate quadratically. However, [...] Read more.
The twin-field quantum key distribution (TF-QKD) protocol and its variations have been proposed to overcome the linear Pirandola–Laurenza–Ottaviani–Banchi (PLOB) bound. One variation called phase-matching QKD (PM-QKD) protocol employs discrete phase randomization and the phase post-compensation technique to improve the key rate quadratically. However, the discrete phase randomization opens a loophole to threaten the actual security. In this paper, we first introduce the unambiguous state discrimination (USD) measurement and the photon-number-splitting (PNS) attack against PM-QKD with imperfect phase randomization. Then, we prove the rigorous security of decoy state PM-QKD with discrete phase randomization. Simulation results show that, considering the intrinsic bit error rate and sifting factor, there is an optimal discrete phase randomization value to guarantee security and performance. Furthermore, as the number of discrete phase randomization increases, the key rate of adopting vacuum and one decoy state approaches infinite decoy states, the key rate between discrete phase randomization and continuous phase randomization is almost the same. Full article
Show Figures

Figure 1

10 pages, 255 KiB  
Article
An Attack on Zawadzki’s Quantum Authentication Scheme
by Carlos E. González-Guillén, María Isabel González Vasco, Floyd Johnson and Ángel L. Pérez del Pozo
Entropy 2021, 23(4), 389; https://0-doi-org.brum.beds.ac.uk/10.3390/e23040389 - 25 Mar 2021
Cited by 10 | Viewed by 1884
Abstract
Identification schemes are interactive cryptographic protocols typically involving two parties, a prover, who wants to provide evidence of their identity and a verifier, who checks the provided evidence and decides whether or not it comes from the intended prover. Given the growing interest [...] Read more.
Identification schemes are interactive cryptographic protocols typically involving two parties, a prover, who wants to provide evidence of their identity and a verifier, who checks the provided evidence and decides whether or not it comes from the intended prover. Given the growing interest in quantum computation, it is indeed desirable to have explicit designs for achieving user identification through quantum resources. In this paper, we comment on a recent proposal for quantum identity authentication from Zawadzki. We discuss the applicability of the theoretical impossibility results from Lo, Colbeck and Buhrman et al. and formally prove that the protocol must necessarily be insecure. Moreover, to better illustrate our insecurity claim, we present an attack on Zawadzki’s protocol and show that by using a simple strategy an adversary may indeed obtain relevant information on the shared identification secret. Specifically, through the use of the principal of conclusive exclusion on quantum measurements, our attack geometrically reduces the key space resulting in the claimed logarithmic security being reduced effectively by a factor of two after only three verification attempts. Full article
Show Figures

Figure 1

23 pages, 368 KiB  
Article
Beyond the Limits of Shannon’s Information in Quantum Key Distribution
by Luis Adrián Lizama-Pérez, J. Mauricio López R. and Emmanuel H. Samperio
Entropy 2021, 23(2), 229; https://0-doi-org.brum.beds.ac.uk/10.3390/e23020229 - 16 Feb 2021
Cited by 7 | Viewed by 2246
Abstract
We present a new post-processing method for Quantum Key Distribution (QKD) that raises cubically the secret key rate in the number of double matching detection events. In Shannon’s communication model, information is prepared at Alice’s side, and it is then intended to pass [...] Read more.
We present a new post-processing method for Quantum Key Distribution (QKD) that raises cubically the secret key rate in the number of double matching detection events. In Shannon’s communication model, information is prepared at Alice’s side, and it is then intended to pass it over a noisy channel. In our approach, secret bits do not rely in Alice’s transmitted quantum bits but in Bob’s basis measurement choices. Therefore, measured bits are publicly revealed, while bases selections remain secret. Our method implements sifting, reconciliation, and amplification in a unique process, and it just requires a round iteration; no redundancy bits are sent, and there is no limit in the correctable error percentage. Moreover, this method can be implemented as a post-processing software into QKD technologies already in use. Full article
Show Figures

Figure 1

15 pages, 480 KiB  
Article
Distinguishability and Disturbance in the Quantum Key Distribution Protocol Using the Mean Multi-Kings’ Problem
by Masakazu Yoshida, Ayumu Nakayama and Jun Cheng
Entropy 2020, 22(11), 1275; https://0-doi-org.brum.beds.ac.uk/10.3390/e22111275 - 11 Nov 2020
Cited by 1 | Viewed by 1733
Abstract
We introduce a quantum key distribution protocol using mean multi-kings’ problem. Using this protocol, a sender can share a bit sequence as a secret key with receivers. We consider a relation between information gain by an eavesdropper and disturbance contained in legitimate users’ [...] Read more.
We introduce a quantum key distribution protocol using mean multi-kings’ problem. Using this protocol, a sender can share a bit sequence as a secret key with receivers. We consider a relation between information gain by an eavesdropper and disturbance contained in legitimate users’ information. In BB84 protocol, such relation is known as the so-called information disturbance theorem. We focus on a setting that the sender and two receivers try to share bit sequences and the eavesdropper tries to extract information by interacting legitimate users’ systems and an ancilla system. We derive trade-off inequalities between distinguishability of quantum states corresponding to the bit sequence for the eavesdropper and error probability of the bit sequence shared with the legitimate users. Our inequalities show that eavesdropper’s extracting information regarding the secret keys inevitably induces disturbing the states and increasing the error probability. Full article
Show Figures

Graphical abstract

17 pages, 1110 KiB  
Article
Open-Destination Measurement-Device-Independent Quantum Key Distribution Network
by Wen-Fei Cao, Yi-Zheng Zhen, Yu-Lin Zheng, Shuai Zhao, Feihu Xu, Li Li, Zeng-Bing Chen, Nai-Le Liu and Kai Chen
Entropy 2020, 22(10), 1083; https://0-doi-org.brum.beds.ac.uk/10.3390/e22101083 - 26 Sep 2020
Cited by 4 | Viewed by 2476
Abstract
Quantum key distribution (QKD) networks hold promise for sharing secure randomness over multi-partities. Most existing QKD network schemes and demonstrations are based on trusted relays or limited to point-to-point scenario. Here, we propose a flexible and extensible scheme named as open-destination measurement-device-independent QKD [...] Read more.
Quantum key distribution (QKD) networks hold promise for sharing secure randomness over multi-partities. Most existing QKD network schemes and demonstrations are based on trusted relays or limited to point-to-point scenario. Here, we propose a flexible and extensible scheme named as open-destination measurement-device-independent QKD network. The scheme enjoys security against untrusted relays and all detector side-channel attacks. Particularly, any users can accomplish key distribution under assistance of others in the network. As an illustration, we show in detail a four-user network where two users establish secure communication and present realistic simulations by taking into account imperfections of both sources and detectors. Full article
Show Figures

Figure 1

10 pages, 2686 KiB  
Article
Surface-Codes-Based Quantum Communication Networks
by Ivan B. Djordjevic
Entropy 2020, 22(9), 1059; https://0-doi-org.brum.beds.ac.uk/10.3390/e22091059 - 22 Sep 2020
Cited by 4 | Viewed by 3171
Abstract
In this paper, we propose the surface codes (SCs)-based multipartite quantum communication networks (QCNs). We describe an approach that enables us to simultaneously entangle multiple nodes in an arbitrary network topology based on the SCs. We also describe how to extend the transmission [...] Read more.
In this paper, we propose the surface codes (SCs)-based multipartite quantum communication networks (QCNs). We describe an approach that enables us to simultaneously entangle multiple nodes in an arbitrary network topology based on the SCs. We also describe how to extend the transmission distance between arbitrary two nodes by using the SCs. The numerical results indicate that transmission distance between nodes can be extended to beyond 1000 km by employing simple syndrome decoding. Finally, we describe how to operate the proposed QCN by employing the software-defined networking (SDN) concept. Full article
Show Figures

Figure 1

15 pages, 1431 KiB  
Article
Improving Underwater Continuous-Variable Measurement-Device-Independent Quantum Key Distribution via Zero-Photon Catalysis
by Yuang Wang, Shanhua Zou, Yun Mao and Ying Guo
Entropy 2020, 22(5), 571; https://0-doi-org.brum.beds.ac.uk/10.3390/e22050571 - 19 May 2020
Cited by 9 | Viewed by 2740
Abstract
Underwater quantumkey distribution (QKD) is tough but important formodern underwater communications in an insecure environment. It can guarantee secure underwater communication between submarines and enhance safety for critical network nodes. To enhance the performance of continuous-variable quantumkey distribution (CVQKD) underwater in terms ofmaximal [...] Read more.
Underwater quantumkey distribution (QKD) is tough but important formodern underwater communications in an insecure environment. It can guarantee secure underwater communication between submarines and enhance safety for critical network nodes. To enhance the performance of continuous-variable quantumkey distribution (CVQKD) underwater in terms ofmaximal transmission distance and secret key rate as well, we adopt measurement-device-independent (MDI) quantum key distribution with the zero-photon catalysis (ZPC) performed at the emitter of one side, which is the ZPC-based MDI-CVQKD. Numerical simulation shows that the ZPC-involved scheme, which is a Gaussian operation in essence, works better than the single photon subtraction (SPS)-involved scheme in the extreme asymmetric case. We find that the transmission of the ZPC-involved scheme is longer than that of the SPS-involved scheme. In addition, we consider the effects of temperature, salinity and solar elevation angle on the system performance in pure seawater. The maximal transmission distance decreases with the increase of temperature and the decrease of sunlight elevation angle, while it changes little over a broad range of salinity Full article
Show Figures

Figure 1

Review

Jump to: Editorial, Research, Other

8 pages, 1595 KiB  
Review
Geometrical Optics Restricted Eavesdropping Analysis of Satellite-to-Satellite Secret Key Distillation
by Ziwen Pan and Ivan B. Djordjevic
Entropy 2021, 23(8), 950; https://0-doi-org.brum.beds.ac.uk/10.3390/e23080950 - 25 Jul 2021
Cited by 3 | Viewed by 1680
Abstract
Traditionally, the study of quantum key distribution (QKD) assumes an omnipotent eavesdropper that is only limited by the laws of physics. However, this is not the case for specific application scenarios such as the QKD over a free-space link. In this invited paper, [...] Read more.
Traditionally, the study of quantum key distribution (QKD) assumes an omnipotent eavesdropper that is only limited by the laws of physics. However, this is not the case for specific application scenarios such as the QKD over a free-space link. In this invited paper, we introduce the geometrical optics restricted eavesdropping model for secret key distillation security analysis and apply to a few scenarios common in satellite-to-satellite applications. Full article
Show Figures

Figure 1

Other

9 pages, 2019 KiB  
Perspective
On Global Quantum Communication Networking
by Ivan B. Djordjevic
Entropy 2020, 22(8), 831; https://0-doi-org.brum.beds.ac.uk/10.3390/e22080831 - 29 Jul 2020
Cited by 16 | Viewed by 3306
Abstract
Research in quantum communications networks (QCNs), where multiple users desire to generate or transmit common quantum-secured information, is still in its beginning stage. To solve for the problems of both discrete variable- and continuous variable-quantum key distribution (QKD) schemes in a simultaneous manner [...] Read more.
Research in quantum communications networks (QCNs), where multiple users desire to generate or transmit common quantum-secured information, is still in its beginning stage. To solve for the problems of both discrete variable- and continuous variable-quantum key distribution (QKD) schemes in a simultaneous manner as well as to enable the next generation of quantum communication networking, in this Special Issue paper we describe a scenario where disconnected terrestrial QCNs are coupled through low Earth orbit (LEO) satellite quantum network forming heterogeneous satellite–terrestrial QCN. The proposed heterogeneous QCN is based on the cluster state approach and can be used for numerous applications, including: (i) to teleport arbitrary quantum states between any two nodes in the QCN; (ii) to enable the next generation of cyber security systems; (iii) to enable distributed quantum computing; and (iv) to enable the next generation of quantum sensing networks. The proposed QCNs will be robust against various channel impairments over heterogeneous links. Moreover, the proposed QCNs will provide an unprecedented security level for 5G+/6G wireless networks, Internet of Things (IoT), optical networks, and autonomous vehicles, to mention a few. Full article
Show Figures

Graphical abstract

Back to TopTop