skip to main content
article

Quantum cryptography: A survey

Authors Info & Claims
Published:06 July 2007Publication History
Skip Abstract Section

Abstract

We survey some results in quantum cryptography. After a brief introduction to classical cryptography, we provide the quantum-mechanical background needed to present some fundamental protocols from quantum cryptography. In particular, we review quantum key distribution via the BB84 protocol and its security proof, as well as the related quantum bit commitment protocol and its proof of insecurity.

References

  1. Ajtai, M. and Dwork, C. 1997. A public-key cryptosystem with worst-case/average-case equivalence. In Proceedings of the 29th ACM Symposium on Theory of Computing. ACM, New York, 284--293. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Allender, E. and Rubinstein, R. 1988. P-printable sets. SIAM J. Comput. 17, 6, 1193--1202. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Bechmann-Pasquinucci, H., and Gisin, N. 1999. Incoherent and coherent eavesdropping in the six-state protocol of quantum cryptography. Phys. Rev. A 59, 4238--4248.Google ScholarGoogle ScholarCross RefCross Ref
  4. Ben-Or, M., Horodecki, M., Leung, D., Mayers, D., and Oppenheim, J. 2005. The universal composable security of quantum key distribution. In Proceedings of the 2nd Theory of Cryptography Conference, J. Kilian, Ed. Lecture Notes in Computer Science, vol. 3378, Springer-Verlag, 386--406. Also available at http://arxiv.org/abs/quant-ph/0409078. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Bennett, C. 1992. Quantum cryptography using any two nonorthogonal states. Phys. Rev. Lett. 68, 3121--3124.Google ScholarGoogle ScholarCross RefCross Ref
  6. Bennett, C. and Brassard, G. 1984. Quantum cryptography: Public key distribution and coin tossing. In Proceedings of the IEEE International Conference on Computers, Systems, and Signal Processing. IEEE Computer Society Press, Los Alamitos, CA, 175--179.Google ScholarGoogle Scholar
  7. Bennett, C., Brassard, G., Crépeau, C., and Maurer, U. 1995. Generalized privacy amplification. IEEE Trans. Inf. Theory 41, 1915--1923.Google ScholarGoogle ScholarCross RefCross Ref
  8. Bennett, C., Brassard, G., and Mermin, D. 1992. Quantum cryptography without Bell's theorem. Phys. Rev. Lett. 68, 557--559.Google ScholarGoogle ScholarCross RefCross Ref
  9. Berman, L. 1977. Polynomial reducibilities and complete sets. Ph.D. dissertation, Cornell University, Ithaca, NY. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Beygelzimer, A., Hemaspaandra, L., Homan, C., and Rothe, J. 1999. One-way functions in worst-case cryptography: Algebraic and security properties are on the house. SIGACT News 30, 4 (Dec.), 25--40. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Bouwmeester, D., Ekert, A., and Zeilinger, A. 2000. The Physics of Quantum Information. Springer-Verlag, New York.Google ScholarGoogle Scholar
  12. Brassard, G. 1979. A note on the complexity of cryptography. IEEE Trans. Inf. Theory 25, 2, 232--233.Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Brassard, G., Crépeau, C., Jozsa, R., and Langlois, D. 1993. A quantum bit commitment scheme provably unbreakable by both parties. In Proceedings of the 34th IEEE Symposium on Foundations of Computer Science. IEEE Computer Society Press, Los Alamitos, CA, 362--371.Google ScholarGoogle Scholar
  14. Brassard, G., Fortune, S., and Hopcroft, J. 1978. A note on cryptography and NP ∩ coNP - P. Tech. Rep. TR-338, Department of Computer Science, Cornell University, Ithaca, NY. Apr. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Bruss, D. 1998. Optimal eavesdropping in quantum cryptography with six states. Phys. Rev. Lett. 81, 3018--3021.Google ScholarGoogle ScholarCross RefCross Ref
  16. Bruss, D. and Macchiavello, C. 2002. Optimal eavesdropping in cryptography with three-dimensional quantum states. Phys. Rev. Lett. 88, 127901(1)--127901(4).Google ScholarGoogle ScholarCross RefCross Ref
  17. Damgård, I., Fehr, S., Salvail, L., and Schaffner, C. 2005. Cryptography in the bounded quantum-storage model. In Proceedings of the 46th IEEE Symposium on Foundations of Computer Science. IEEE Computer Society Press, Los Alamitos, CA, 449--458. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Diffie, W. and Hellman, M. 1976. New directions in cryptography. IEEE Trans. Inf. Theory IT-22, 6, 644--654.Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Ekert, A. 1991. Quantum cryptography based on Bell's theorem. Phys. Rev. Lett. 67, 661--663.Google ScholarGoogle ScholarCross RefCross Ref
  20. ElGamal, T. 1985. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory IT-31, 4, 469--472.Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Fellows, M. and Koblitz, N. 1992. Self-witnessing polynomial-time complexity and prime factorization. Des. Codes Crypt. 2, 3, 231--235. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Fenner, S., Fortnow, L., Naik, A., and Rogers, J. 2003. Inverting onto functions. Inf. Comput. 186, 1, 90--103. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Gisin, N., Ribordy, G., Tittel, W., and Zbinden, H. 2002. Quantum cryptography. Rev. Modern Phys. 74, 145--195.Google ScholarGoogle ScholarCross RefCross Ref
  24. Goldreich, O. 1997. Note on Levin's theory of average-case complexity. Tech. Rep. TR97-058, Electronic Colloquium on Computational Complexity. Nov.Google ScholarGoogle Scholar
  25. Grollmann, J. and Selman, A. 1988. Complexity measures for public-key cryptosystems. SIAM J. Comput. 17, 2, 309--335. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Hartmanis, J. and Hemachandra, L. 1991. One-way functions and the nonisomorphism of NP-complete sets. Theoret. Comput. Sci. 81, 1, 155--163. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Håstad, J., Impagliazzo, R., Levin, L., and Luby, M. 1999. A pseudorandom generator from any one-way function. SIAM J. Comput. 28, 4 (Aug.), 1364--1396. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Hemaspaandra, L., Pasanen, K., and Rothe, J. 2006. If P ≠ NP then some strongly noninvertible functions are invertible. Theoret. Comput. Sci. 362, 1--3, 54--62. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Hemaspaandra, L. and Rothe, J. 1999. Creating strong, total, commutative, associative one-way functions from any one-way function in complexity theory. J. Comput. Syst. Sci. 58, 3, 648--659. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Hemaspaandra, L. and Rothe, J. 2000. Characterizing the existence of one-way permutations. Theoret. Comput. Sci. 244, 1--2 (Aug.), 257--261. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Hemaspaandra, L., Rothe, J., and Saxena, A. 2005. Enforcing and defying associativity, commutativity, totality, and strong noninvertibility for one-way functions in complexity theory. In Proceedings of the 9th Italian Conference on Theoretical Computer Science. Lecture Notes in Computer Science, vol. 3701. Springer-Verlag, New York, 265--279. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Hemaspaandra, L., Rothe, J., and Wechsung, G. 1997a. Easy sets and hard certificate schemes. Acta Inf. 34, 11 (Nov.), 859--879.Google ScholarGoogle ScholarCross RefCross Ref
  33. Hemaspaandra, L., Rothe, J., and Wechsung, G. 1997b. On sets with easy certificates and the existence of one-way permutations. In Proceedings of the 3rd Italian Conference on Algorithms and Complexity. Lecture Notes in Computer Science, vol. 1203. Springer-Verlag, New York, 264--275. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Homan, C. 2004. Tight lower bounds on the ambiguity of strong, total, associative, one-way functions. J. Comput. Syst. Sci. 68, 3, 657--674. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Homan, C. and Thakur, M. 2003. One-way permutations and self-witnessing languages. J. Comput. Syst. Sci. 67, 3, 608--622. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Huffman, W., and Pless, V. 2003. Fundamentals of Error-Correcting Codes. Cambridge University Press, Cambridge, MA.Google ScholarGoogle Scholar
  37. Hwang, W. 2003. Quantum key distribution with high loss: Toward global secure communication. Phys. Rev. Lett. 91, 057901.Google ScholarGoogle ScholarCross RefCross Ref
  38. Inamori, H., Lütkenhaus, N., and Mayers, D. 2001. Unconditional security of practical quantum key distribution. Tech. Rep. quant-ph/0107017, Computing Research Repository (CoRR). Available on-line at http://arxiv.org/abs/quant-ph/0107017.Google ScholarGoogle Scholar
  39. Kawachi, A., Kobayashi, H., Koshiba, T., and Putra, R. 2005. Universal test for quantum one-way permutations. Theoret. Comput. Sci. 345, 370--385. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Kent, A. 1999. Unconditionally secure bit commitment. Phys. Rev. Lett. 83, 1447--1450.Google ScholarGoogle ScholarCross RefCross Ref
  41. Ko, K. 1985. On some natural complete operators. Theoret. Comput. Sci. 37, 1, 1--30.Google ScholarGoogle ScholarCross RefCross Ref
  42. König, R., Renner, R., Bariska, A., and Maurer, U. 2006. Locking of accessible information and implications for the security of quantum cryptography. Tech. Rep. quant-ph/0512021v2, Computing Research Repository (CoRR). Available on-line at http://arxiv.org/abs/quant-ph/0512021.Google ScholarGoogle Scholar
  43. Kurtsiefer, C., Zarda, P., Halder, M., Weinfurter, H., Gorman, P., Tapster, P., and Rarity, J. 2002. A step towards global key distribution. Nature 419, 450.Google ScholarGoogle ScholarCross RefCross Ref
  44. Levin, L. 1986. Average case complete problems. SIAM J. Comput. 15, 1, 285--286. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. Lo, H. and Chau, H. 1997. Is quantum bit commitment really possible? Phys. Rev. Lett. 78, 3410--3413.Google ScholarGoogle ScholarCross RefCross Ref
  46. Lo, H. and Chau, H. 1999. Unconditional security of quantum key distribution over arbitrarily long distances. Science 283, 2050--2056.Google ScholarGoogle ScholarCross RefCross Ref
  47. Maurer, U. 1993. Secret key agreement by public discussion from common information. IEEE Trans. Inf. Theory 39, 733--742.Google ScholarGoogle ScholarDigital LibraryDigital Library
  48. Maurer, U. and Wolf, S. 1999. The relationship between breaking the Diffie-Hellman protocol and computing discrete logarithms. SIAM J. Comput. 28, 5, 1689--1721. Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. May, A. 2004. Computing the RSA secret key is deterministic polynomial time equivalent to factoring. In Advances in Cryptology---CRYPTO '04. Lecture Notes in Computer Science, vol. 3152. Springer-Verlag, New York, 213--219.Google ScholarGoogle Scholar
  50. Mayers, D. 1995. The trouble with quantum bit commitment. Tech. Rep. quant-ph/9603015v3, Computing Research Repository (CoRR). Available on-line at http://arxiv.org/abs/quant-ph/9603015.Google ScholarGoogle Scholar
  51. Mayers, D. 1997. Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. 78, 3414--3417.Google ScholarGoogle ScholarCross RefCross Ref
  52. Nguyen, P. and Stern, J. 1998. Cryptanalysis of the Ajtai-Dwork cryptosystem. In Advances in Cryptology---CRYPTO '98. Lecture Notes in Computer Science, vol. 1462. Springer-Verlag, New York, 223--242. Google ScholarGoogle ScholarDigital LibraryDigital Library
  53. Nielsen, M. and Chuang, I. 2000. Quantum Computation and Quantum Information. Cambridge University Press, Cambridge, MA. Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. Rabi, M. and Sherman, A. 1997. An observation on associative one-way functions in complexity theory. Inf. Proc. Lett. 64, 5, 239--244. Google ScholarGoogle ScholarDigital LibraryDigital Library
  55. Rivest, R., Shamir, A., and Adleman, L. 1978. A method for obtaining digital signature and public-key cryptosystems. Commun. ACM 21, 2, 120--126. Google ScholarGoogle ScholarDigital LibraryDigital Library
  56. Rothe, J. 2005. Complexity Theory and Cryptology. An Introduction to Cryptocomplexity. EATCS Texts in Theoret. Comput. Sci. Springer-Verlag, Berlin, Heidelberg, New York. Google ScholarGoogle ScholarDigital LibraryDigital Library
  57. Rothe, J. and Hemaspaandra, L. 2002. On characterizing the existence of partial one-way permutations. Inf. Proc. Lett. 82, 3 (May), 165--171.Google ScholarGoogle ScholarCross RefCross Ref
  58. Scarani, V., Acín, A., Ribordy, G., and Gisin, N. 2004. Quantum cryptography protocols robust against photon number splitting attacks for weak laser pulse implementations. Phys. Rev. Lett. 92, 057901(1)--057901(4).Google ScholarGoogle ScholarCross RefCross Ref
  59. Schrödinger, E. 1935. Die gegenwärtige Situation in der Quantenmechanik. Die Naturwissenschaften 23, 807--812, 823--828, 844--849.Google ScholarGoogle ScholarCross RefCross Ref
  60. Selman, A. 1992. A survey of one-way functions in complexity theory. Math. Syst. Theory 25, 3, 203--221.Google ScholarGoogle ScholarCross RefCross Ref
  61. Shannon, C. 1949. Communication theory of secrecy systems. Bell Syst. Tech. J. 28, 4, 657--715.Google ScholarGoogle ScholarCross RefCross Ref
  62. Shor, P. 1997. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26, 5, 1484--1509. Google ScholarGoogle ScholarDigital LibraryDigital Library
  63. Shor, P. and Preskill, J. 2000. Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett. 85, 441--444.Google ScholarGoogle ScholarCross RefCross Ref
  64. Singh, S. 1999. The Code Book. The Science of Secrecy from Ancient Egypt to Quantum Cryptography. Fourth Estate, London, England.Google ScholarGoogle Scholar
  65. Stinson, D. 2005. Cryptography: Theory and Practice, Third ed. CRC Press, Boca Raton, FL. Google ScholarGoogle ScholarCross RefCross Ref
  66. Wang, J. 1997. Average-case computational complexity theory. In Complexity Theory Retrospective II, L. Hemaspaandra and A. Selman, Eds. Springer-Verlag, New York, 295--328. Google ScholarGoogle ScholarDigital LibraryDigital Library
  67. Watanabe, O. 1988. On hardness of one-way functions. Inf. Proc. Lett. 27, 3, 151--157. Google ScholarGoogle ScholarDigital LibraryDigital Library
  68. Werner, R. 1989. Quantum states with Einstein--Podolsky--Rosen correlations admitting a hidden-variable model. Phys. Rev. A 40, 8 (Oct.), 4277--4281.Google ScholarGoogle ScholarCross RefCross Ref
  69. Wiesner, S. 1983. Conjugate coding. SIGACT News 15, 78--88. Google ScholarGoogle ScholarDigital LibraryDigital Library
  70. Wootters, W. K., and Zurek, W. H. 1982. A single quantum cannot be cloned. Nature 299, 802--803.Google ScholarGoogle ScholarCross RefCross Ref
  71. Yao, A. 1995. Security of quantum protocols against coherent measurements. In Proceedings of the 27th ACM Symposium on Theory of Computing. ACM, New York, 67--75. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Quantum cryptography: A survey

                Recommendations

                Reviews

                Adrian Constantin Atanasiu

                Despite its title, this survey develops only two applications of cryptographic protocols in quantum computing: key distribution and bit commitment protocol, both of which relate to the BB84 protocol proposed in 1984 by Bennett and Brassard [1]. The first section is an introduction. Section 2 describes the fundamentals of classical cryptography, including easy examples. Section 3 provides some background on quantum mechanics. In section 4, the BB84 quantum key distribution protocol is presented and its security is discussed; in particular, the authors describe an entanglement-based version of BB84 (akin to Ekert’s protocol), providing a proof of its security (devised by Shor and Preskill) and showing that it is equivalent to the prepare-and-measure version of the classical BB84 protocol. Section 5 presents the BB84 quantum bit commitment protocol, based on the ideas of Bennett and Brassard, and shows that the security of unconditional quantum bit commitment is impossible. A brief outlook and some conclusions are provided in section 6. The first two sections have many unnecessary details like the scytale encryption method and a definition of cryptosystems, and ignore some notions related to coding theory that are used later in the paper. However, the two main sections of the paper, 4 and 5, are interesting and offer fine information about some of the stages of such quantum cryptographic protocols. Online Computing Reviews Service

                Access critical reviews of Computing literature here

                Become a reviewer for Computing Reviews.

                Comments

                Login options

                Check if you have access through your login credentials or your institution to get full access on this article.

                Sign in

                Full Access

                PDF Format

                View or Download as a PDF file.

                PDF

                eReader

                View online with eReader.

                eReader