Skip to main content

Part of the book series: Texts in Computer Science ((TCS))

Abstract

The security of current public key cryptosystems rests upon unproven, but widely believed, mathematical assumptions about the difficulty of solving certain problems, such as factoring composite integers (for RSA cryptosystems) or computing discrete logarithms (for elliptic curve cryptosystems). Shor’s algorithm proves that it is possible, in principle, for quantum computers to factor composite integers and compute discrete logarithms (and hence break all known forms of public key cryptosystems) in polynomial time. Consequently, the current public key infrastructure for secure communications will become vulnerable to attack as soon as sufficiently powerful quantum computers are built. At such time the integrity of our secure communications infrastructure will be compromised. For routine non-sensitive communications this may not cause most people much concern. However, today, there are many types of communications passing through networks, such as diplomatic and military messages, financial transactions, medical records, and corporate data, that are of a highly sensitive nature. Moreover, such data may not only be sensitive at the time it is transmitted, but could remain sensitive for decades to come. Therefore, there is a need for a new secure communications infrastructure that will remain invulnerable to attack even if hackers and eavesdroppers have access to quantum computers, and which can ensure perpetual security of encrypted information even if it is intercepted. Fortunately, although quantum mechanics undermines the security of the classical public key infrastructure, so too does it offer a route to building a much stronger secure communications system based on what is known as quantum cryptography.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 69.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 99.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. G. M. Akselrod, J. B. Altepeter, E. R. Jeffrey, and P. G. Kwiat, “Phase-compensated Ultra-bright Source of Entangled Photons: Erratum,” Opt. Express, Volume 15 (2007) pp. 5260–5261.

    Article  Google Scholar 

  2. L. Allen, M. W. Beijersbergen, R. J. C. Spreeuw, and J. P. Woerdman, “Orbital Angular Momentum of Light and the Transformation of Laguerre-Gaussian Laser Modes,” Phys. Rev. A, Volume 45, Issue 11 (1992) pp. 8185–8189.

    Article  Google Scholar 

  3. J. B. Altepeter, E. Jeffrey, and P. G. Kwiat, “Phase-compensated Ultra-bright Source of Entangled Photons,” Opt. Express, Volume 13 (2005) p. 8951.

    Article  Google Scholar 

  4. “Announcing the Advanced Encryption Standard (AES),” United States Federal Information Processing Standards Publication 197 (FIPS 197), 26th November (2001). Available at http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf.

  5. D. Bacon, The Race to Build a Quantum Computer, Physics World (2009) pp. 26–31.

    Google Scholar 

  6. J. T. Barreiro, T. C. Wei, and P. G. Kwiat, “Beating the Channel Capacity Limit for Linear Photonic Superdense Coding,” Nature Physics, Volume 4 (2008) pp. 282–286.

    Article  Google Scholar 

  7. C. H. Bennett, “Quantum Cryptography Using Any Two Nonorthogonal States,” Phys. Rev. Lett., Volume 68 (1992) pp. 3121–3124.

    Article  MathSciNet  MATH  Google Scholar 

  8. C. H. Bennett and G. Brassard, “Quantum Cryptography: Public Key Distribution and Coin Tossing,” in Proceedings of the IEEE International Conference on Computers, Systems, and Signal Processing, Bangalore, December (1984) pp. 175–179. A scanned PDF of this paper is available at http://www.research.ibm.com/people/b/bennetc/bennettc198469790513.pdf.

  9. C. H. Bennett and G. Brassard, “The Dawn of a New Era for Quantum Cryptography: The Experimental Prototype is Working!” SIGACT News, Volume 20 (1989) pp. 78–82.

    Article  Google Scholar 

  10. C. H. Bennett, G. Brassard, C. Crepeau, and U. M. Maurer, “Generalized Privacy Amplification,” IEEE Transactions on Information Theory, Volume 41, Issue 6 (1995) pp. 1915–1923.

    Article  MathSciNet  MATH  Google Scholar 

  11. C. H. Bennett, H. J. Bernstein, S. Popescu, and B. Schumacher, “Concentrating Partial Entanglement by Local Operations,” Phys. Rev. A, Volume 53, Issue 4 (1996) pp. 2046–2052.

    Article  Google Scholar 

  12. C. H. Bennett, G. Brassard, S. Popescu, B. Schumacher, J. Smolin, and W. K. Wooters, “Purification of Noisy Entanglement and Faithful Teleportation via Noisy Channels,” Phys. Rev. Lett., Volume 76, Issue 5 (1996) pp. 722–725.

    Article  Google Scholar 

  13. G. Brassard and L. Salvail, “Secret Key Reconciliation by Public Discussion,” Advances in Cryptology, Proceedings of Eurocrypt ’93 (1994) pp. 410–423.

    Google Scholar 

  14. H. J. Briegel, W. Dür, J. I. Cirac, and P. Zoller, “Quantum Repeaters: The Role of Imperfect Local Operations in Quantum Communication,” Phys. Rev. Lett., Volume 81 (1998) pp. 5932–5935.

    Article  Google Scholar 

  15. D. Bruß, “Optimal Eavesdropping in Quantum Cryptography with Six States,” Phys. Rev. Lett., Volume 81, Issue 14 (1998) pp. 3018–3021.

    Article  Google Scholar 

  16. S. Cass, “Listening In,” IEEE Spectrum, April (2003) pp. 33–37.

    Google Scholar 

  17. C. W. Chou, J. Laurat, H. Deng, K. S. Choi, H. de Riedmatten, D. Felinto, and H. J. Kimble, “Functional,” Quantum Nodes for Entanglement Distribution over Scalable Quantum Networks,” Volume 316, Issue 5829 (2007) pp. 1316–1320.

    Google Scholar 

  18. J. I. Cirac, P. Zoller, H. J. Kimble, and H. Mabuchi, “Quantum State Transfer and Entanglement Distribution Among Distant Nodes in a Quantum Network,” Phys. Rev. Lett., Volume 78 (1997) p. 3221.

    Article  Google Scholar 

  19. M. Clarke, A. Chefles, S. M. Barnett, and E. Riis, “Experimental Demonstration of Optimal Unambiguous State Discrimination,” Phys. Rev. A, Volume 63 (2000) 040305.

    Article  Google Scholar 

  20. D. Deutsch, A. Ekert, R. Jozsa, C. Macchiavello, S. Popescu, and A. Sanpera, “Quantum Privacy Amplification and the Security of Quantum Cryptography over Noisy Channels,” Phys. Rev. Lett., Volume 77, Issue 2818 (1996) pp. 2818–2821.

    Article  Google Scholar 

  21. A. R. Dixon, Z. L. Yuan, J. F. Dynes, A. W. Sharpe, and A. J. Shields, “Gigahertz Decoy Quantum Key Distribution with 1 Mbit/s Secure Key Rate,” Opt. Express, Volume 16, Issue 23 (2008) pp. 18790–18979.

    Article  Google Scholar 

  22. L. M. Duan, M. D. Lukin, J. I. Cirac, and P. Zoller, “Long-distance Quantum Communication with Atomic Ensembles and Linear Optics,” Nature, Volume 414 (2001) pp. 413–418.

    Article  Google Scholar 

  23. Duncan Campbell in STOA (Scientific and Technological Options Assessment), 1999, Part 2/5, with reference to Baltimore Sun, “America’s Fortress of Spies,” by Scott Shane and Tom Bowman, 3rd December 1995, and Washington Post, “Recent U.S. Coups in New Espionnage,” by William Drozdiak.

    Google Scholar 

  24. Duncan Campbell in STOA (Scientific and Technological Options Assessment), 1999, Part 2/5, with reference to New York Times, “How Washington Inc. Makes a Sale,” by David Sanger, 19th February 1995.

    Google Scholar 

  25. W. Dürr, H. J. Briegel, J. I. Cirac, and P. Zoller, “Quantum Repeaters Based on Entanglement Purification,” Phys. Rev. A, Volume 59, Issue 1 (1999) pp. 169–181.

    Article  Google Scholar 

  26. A. K. Ekert, “Quantum Cryptography Based on Bell’s Theorem,” Phys. Rev. Lett., Volume 67 (1991) pp. 661–663.

    Article  MathSciNet  MATH  Google Scholar 

  27. C. Elliot, “The DARPA Quantum Network,” in Quantum Communications and Cryptography, ed. Alexander Sergienko, CRC Press/Taylor & Francis, Boca Raton/London (2005) ISBN 9780849336843, pp. 83–102.

    Chapter  Google Scholar 

  28. D. Englund, A. Faraon, B. Zhang, Y. Yamamoto, and J. Vuckovic, “Generation and Transfer of Single Photons on a Photonic Crystal Chip,” Opt. Express, Volume 15 (2007) p. 5550.

    Article  Google Scholar 

  29. “EU Investigates Mystery Buggings,” http://news.bbc.co.uk/2/hi/europe/2864063.stm.

  30. B. Everett, “Tapping into Fibre Optic Cables,” Network Security, Volume 2007, Issue 5 (2007) pp. 13–16.

    Article  Google Scholar 

  31. J. Fan, M. D. Eisaman, and A. Migdall, “Bright Phase-stable Broadband Fiber-based Source of Polarization-entangled Photon Pairs,” Phys. Rev. A, Volume 76 (2007) 043836.

    Article  Google Scholar 

  32. S. Fasel, O. Alibart, S. Tanzilli, P. Baldi, A. Beveratos, N. Gisin, and H. Zbinden, “High-quality Asynchronous Heralded Single-photon Source at Telecom Wavelength,” New J. Phys., Volume 6 (2004) p. 163.

    Article  Google Scholar 

  33. Focus Issue “Focus on Single Photons on Demand,” New J. Phys. 6 (2004).

    Google Scholar 

  34. N. Gisin, G. Ribordy, W. Tittel, and H. Zbinden, “Quantum Cryptography,” Rev. Mod. Phys., Volume 74 (2002) p. 146.

    Article  Google Scholar 

  35. E. A. Goldschmidt, M. D. Eisaman, J. Fan, S. V. Polyakov, and A. Migdall, “Spectrally Bright and Broad Fiber-based Heralded Single-photon Source,” Phys. Rev. A, Volume 78 (2008) 013844.

    Article  Google Scholar 

  36. F. Grosshans and P. Grangier, “Continuous Variable Quantum Cryptography Using Coherent States,” Phys. Rev. Lett., Volume 88 (2002) 057902.

    Article  Google Scholar 

  37. F. Grosshans, G. Van Assche, J. Wenger, R. Brouri, N. J. Cerf, and P. Grangier, “Quantum Key Distribution using Gaussian-modulated Coherent States,” Nature, Volume 421 (2003) pp. 238–241.

    Article  Google Scholar 

  38. P. A. Hiskett, D. Rosenberg, C. G. Peterson, R. J. Hughes, S. Nam, A. E. Lita, A. J. Miller, and J. E. Nordholt, “Long-distance Quantum Key Distribution in Optical Fibre,” New J. Phys., Volume 8 (2006) p. 193.

    Article  Google Scholar 

  39. T. Honjo, S. W. Nam, H. Takesue, Q. Zhang, H. Kamada, Y. Nishida, O. Tadanaga, M. Asobe, B. Baek, R. Hadfield, S. Miki, M. Fujiwara, M. Sasaki, Z. Wang, K. Inoue, and Y. Yamamoto, “Long-distance Entanglement-based Quantum Key Distribution over Optical Fiber,” Optics Express, Volume 16, Issue 23 (2008) pp. 19118–19126.

    Article  Google Scholar 

  40. http://cgi.cnn.com/2000/TECH/computing/03/17/brazil.nasa.hackers/index.html.

  41. http://cgi.cnn.com/2000/TECH/space/06/30/nasa.hacker/index.html.

  42. http://cgi.cnn.com/2000/TECH/space/07/03/nasa.hacker.02/.

  43. http://cgi.cnn.com/TECH/computing/9905/24/nasa.idg/.

  44. http://www.secoqc.net/downloads/pressrelease/SECOQC_english.pdf.

  45. http://www.secoqc.net/downloads/pressrelease/SECOQC_PRESS%20RELEASE_english.pdf.

  46. R. J. Hughes, J. E. Nordholt, D. Derkacs, and C. G. Peterson, “Practical Free-Space Quantum Key Distribution Over 10 km in Daylight and at Night,” New J. Phys., Volume 4 (2002) p. 43.

    Article  Google Scholar 

  47. B. Huttner, J. D. Gautier, A. Muller, H. Zbinden, and N. Gisin, “Unambiguous Quantum Measurement of Nonorthogonal States,” Phys. Rev. A, Volume 54 (1996) pp. 3783–3789.

    Article  MathSciNet  Google Scholar 

  48. id Quantique (Switzerland), http://www.idquantique.com/.

  49. idQuantique, “idQuantique on QKD Security,” see http://www.idquantique.com/network-encryption/qkd-security.html

  50. idQuantique, “Vulnerability in Commercial Quantum Cryptography Tackled by International Collaboration,” joint press release between idQuantique, Norwegian University of Science and Technology, University of Erlangen-Nürnberg, and the Max Planck Institute for the Science of Light (2010) http://www.idquantique.com/images/stories/PDF/press-releases/pr-internationalcollaboration.pdf.

  51. K. Inoue and Y. Iwai, “Differential Quadrature Phase Shift Quantum Key Distribution,” Phys. Rev. A, Volume 79 (2009) 022319.

    Article  Google Scholar 

  52. I. D. Ivanovic, “How to Differentiate Between Nonorthogonal States,” Phys. Lett. A, Volume 123 (1987) pp. 257–259.

    Article  MathSciNet  Google Scholar 

  53. B. Kahr, J. Freudenthal, S. Phillips, and W. Kaminsky, “Herapathite,” Science, Volume 324, Issue 5933 (2009) p. 1407.

    Article  Google Scholar 

  54. P. Kaye and M. Mosca, “Quantum Networks for Concentrating Entanglement,” J. Phys. A: Math. Gen., Volume 34 (2001) pp. 6939–6948.

    Article  MathSciNet  MATH  Google Scholar 

  55. N. Koblitz, “Elliptic Curve Cryptosystems,” Mathematics of Computation, Volume 48 (1987) pp. 203–209.

    Article  MathSciNet  MATH  Google Scholar 

  56. A. M. Lance, T. Symul, V. Sharma, C. Weedbrook, T. C. Ralph, and P. K. Lam, “No-Switching Quantum Key Distribution using Broadband Modulated Coherent Light,” Phys. Rev. Lett., Volume 95 (2005) 180503.

    Article  Google Scholar 

  57. H. K. Lo, X. Ma, and K. Chen, “Decoy State Quantum Key Distribution,” Phys. Rev. Lett., Volume 94 (2005) 230504.

    Article  Google Scholar 

  58. S. Lorenz, N. Korolkova, and G. Leuchs, “Continuous Variable Quantum Key Distribution using Polarization Encoding and Post Selection,” Appl. Phys. B, Volume 79, Issue 3 (2004) pp. 273–277.

    Article  Google Scholar 

  59. L. Lydersen and J. Skaar, “Security of Quantum Key Distribution with Bit and Basis Dependent Detector Flaws,” Quantum Information and Computation, Volume 10 (2010) 0060.

    MathSciNet  Google Scholar 

  60. L. Lydersen, C. Wiechers, C. Wittmann, D. Elser, J. Skaar, and C. Makarov, “Thermal Blinding of Gated Detectors in Quantum Cryptography,” arXiv:1009.2663 [quant-ph] (2010).

  61. L. Lydersen, C. Wiechers, C. Wittmann, D. Elser, J. Skaar, and C. Makarov, “Hacking Commercial Quantum Cryptography Systems by Tailored Bright Illumination,” Nature Photonics, Volume 4 (2010) p. 686.

    Article  Google Scholar 

  62. MagiQ Technologies (U.S.A.), http://www.magiqtech.com/.

  63. A. Mair, A. Vaziri, G. Weihs, and A. Zeilinger, “Entanglement of the Orbital Angular Momentum States of Photons,” Nature, Volume 412 (2001) pp. 313–316.

    Article  Google Scholar 

  64. V. Makarov, “Exploiting the Saturation Mode of Passively Quenched Avalanche Photodiodes to Attack Quantum Cryptosystems,” in Proceedings of the Optical Society of Korea Annual Meeting ’08 (2008) pp. 417–418.

    Google Scholar 

  65. V. Makarov and J. Skaar, “Faked States Attack using Detector Efficiency Mismatch on SARG04, Phase-Time, DPSK, and Ekert Protocols,” Quantum Information and Computation, Volume 8 (2008) 0622.

    MathSciNet  Google Scholar 

  66. V. Makarov, A. Anisimov, and S. Sauge, “Quantum Hacking: Adding a Commercial Actively-Quenched Module to the List of Single-Photon Detectors Controllable by Eve,” arXiv:0809.3408 [quant-ph] (2008).

  67. V. Makarov, A. Anisimov, and J. Skaar, “Effects of Detector Efficiency Mismatch on Security of Quantum Cryptosystems,” Phys. Rev. A, Volume 74 (2006) 022313. Erratum in Volume 78 (2008) 019905.

    Article  Google Scholar 

  68. S. Mancini, S. Lloyd, S. L. Braunstein, and S. Pirandola, “Continuous-variable Quantum Cryptography using Two-way Quantum Communication,” Nature Physics, Volume 4 (2008) pp. 726–730.

    Article  Google Scholar 

  69. Ø. Marøy, L. Lydersen, and J. Skaar, “Security of Quantum Key Distribution with Arbitrary Individual Imperfections,” Phys. Rev. A, Volume 82 (2010) 032337.

    Article  Google Scholar 

  70. D. McCullagh and A. Broache, “NSA Eavesdropping: How it Might Work,” CNET News.com, February 7 (2006).

    Google Scholar 

  71. D. McGloin, N. B. Simpson, and M. J. Padgett, “The Transfer of Orbital Angular Momentum from a Stressed Fibre-optic Waveguide to a Light Beam,” Appl. Opt., Volume 37 (1998) pp. 469–472.

    Article  Google Scholar 

  72. A. L. Migdall, D. Branning, and S. Castelletto, “Tailoring Single-photon and Multiphoton Probabilities of a Single-photon On-demand Source,” Phys. Rev. A, Volume 66 (2002) 053805.

    Article  Google Scholar 

  73. V. Miller, “Uses of Elliptic Curves in Cryptography,” in Advances in Cryptology CRYPTO’85, Lecture Notes in Computer Science, Volume 218, Springer, Berlin (1986) pp. 417–426.

    Google Scholar 

  74. G. Molina-Terriza, J. P. Torres, and L. Torner, “Management of the Angular Momentum of Light: Preparation of Photons in Multidimensional Vector States of Angular Momentum,” Phys. Rev. Lett., Volume 88 (2001) 013601.

    Article  Google Scholar 

  75. New Yorker article http://www.newyorker.com/fact/content/?040802fa_fact.

  76. “NSA Suite B Cryptography,” See http://www.nsa.gov/ia/programs/suiteb_cryptography/index.shtml, 15th January (2009).

  77. C. Paterson, “Atmospheric Turbulence and Orbital Angular Momentum of Single Photons for Optical Communications,” Phys. Rev. Lett., Volume 94 (2005) 153901.

    Article  Google Scholar 

  78. M. Pelton, C. Santori, J. Vuckovic, B. Zhang, G. S. Solomon, J. Plant, and Y. Yamamoto, “Efficient Source of Single Photons: A Single Quantum Dot in a Micropost Microcavity,” Phys. Rev. Lett., Volume 89 (2002) 233602.

    Article  Google Scholar 

  79. C. Z. Peng, J. Zhang, D. Yang, W. B. Gao, H. X. Ma, H. Yin, H. P. Zeng, T. Yang, X. B. Wang, and J. W. Pan, “Experimental Long-Distance Decoy-State Quantum Key Distribution Based on Polarization Encoding,” Phys. Rev. Lett., Volume 98 (2007) 010505.

    Article  Google Scholar 

  80. J. M. Perdigues Armengol, B. Furch, C. J. de Matos, O. Minster, L. Cacciapuoti, M. Pfennigbauer, M. Aspelmeyer, T. Jennewein, R. Ursin, T. Schmitt-Manderbach, G. Baister, J. Rarity, W. Leeb, C. Barbieri, H. Weinfurter, and A. Zeilinger, “Quantum Communications at ESA: Towards a Space Experiment on the ISS,” in Proceedings of the 58th International Astronautical Congress, Hyderabad, India, 24th–28th September, IAF/IAA (2007).

    Google Scholar 

  81. A. Peres, “How to Differentiate Between Two Nonorthogonal States,” Phys. Lett. A, Volume 128 (1988) p. 19.

    Article  MathSciNet  Google Scholar 

  82. N. A. Peters, K. J. Arnold, A. P. VanDevender, E. R. Jeffrey, R. Rangarajan, O. Hosten, J. T. Barreiro, J. B. Altepeter, and P. G. Kwiat, “Towards a Quasi-deterministic Single-photon Source,” Proc. SPIE, Volume 6305 (2006) 630507.

    Article  Google Scholar 

  83. T. B. Pittman, B. C. Jacobs, and J. D. Franson, “Single Photons on Pseudodemand from Stored Parametric Down-conversion,” Phys. Rev. A, Volume 66 (2002) 042303.

    Article  Google Scholar 

  84. J. Pollard, “Monte Carlo Methods for Index Computation Mod p,” Mathematics of Computation, Volume 32 (1978) pp. 918–924.

    MathSciNet  MATH  Google Scholar 

  85. C. Pomerance, “A Tale of Two Sieves,” Notices of the American Mathematical Society (1996) pp. 1473–1485.

    Google Scholar 

  86. Press release “QuintessenceLabs Announces Partnership with Lockheed Martin Corporation,” http://www.quintessencelabs.com/global/docs/PRESS-090622-QuintessenceLabs-LM-Alliance.pdf, 22nd June (2009).

  87. Press release “SmartQuantum Beefs up its Development in North America,” http://www.smartquantum.com/IMG/pdf/CPSMQ_PnP-UK-4.pdf, 9th February (2009).

  88. Public domain U.S. government report, “Critical Infrastructure Protection: Commercial Satellite Security Should Be More Fully Addressed,” GAO-02-781, August (2002). Available at http://www.gao.gov/new.items/d02781.pdf.

  89. “Quantis Quantum Random Number Generators,” Sold by idQuantique (www.idquantique.com). See http://www.idquantique.com/products/quantis.htm.

  90. Quintessence Laboratories (Australia), http://www.quintessencelabs.com/.

  91. T. C. Ralph, “Continuous Variable Quantum Cryptography,” Phys. Rev. A, Volume 61 (1999) 010303(R).

    Article  MathSciNet  Google Scholar 

  92. R. Rivest, A. Shamir, and L. Adleman, “On Digital Signatures and Public Key Cryptosystems,” Commun. Ass. Comp. Mach., Volume 21 (1978) pp. 120–126.

    MathSciNet  MATH  Google Scholar 

  93. D. Rosenberg, J. W. Harrington, P. R. Rice, P. A. Hiskett, C. G. Peterson, R. J. Hughes, A. E. Lita, S. W. Nam, and J. E. Nordholt, “Long-Distance Decoy-State Quantum Key Distribution in Optical Fiber,” Phys. Rev. Lett., Volume 98 (2007) 010503.

    Article  Google Scholar 

  94. M. Rosing, Implementing Elliptic Curve Cryptography, Manning Publications, Greenwich (1999) ISBN 1-884777-69-4.

    Google Scholar 

  95. N. Sangouard, R. Dubessy, and C. Simon, “Quantum Repeaters based on Single Trapped Ions,” Phys. Rev. A, Volume 79 (2009) 042340.

    Article  Google Scholar 

  96. C. Santori, M. Pelton, G. Solomon, Y. Dale, and Y. Yamamoto, “Triggered Single Photons from a Quantum Dot,” Phys. Rev. Lett., Volume 86 (2001) p. 1502.

    Article  Google Scholar 

  97. S. Sauge, V. Makarov, and A. Anisimov, “Quantum Hacking: How Eve can Exploit Component Imperfections to Control yet another of Bob’s Single-Photon Qubit Detectors,” presented at CLEO/Europe-EQEC 2009, Munich, Germany, June 14th–19th (2009).

    Google Scholar 

  98. V. Scarani, A. Acín, J. G. Ribordy, and N. Gisin, “Quantum Cryptography Protocols Robust against Photon Number Splitting Attacks for Weak Laser Pulse Implementations,” Phys. Rev. Lett., Volume 92, Issue 5 (2004) 057901.

    Article  Google Scholar 

  99. E. Schillinger, “Money Changes Hands in Key Bank Transaction,” Nature, Volume 428 (2004) p. 883.

    Article  Google Scholar 

  100. G. Schmid, “Report on the Existence of a Global System for the Interception of Private and Commercial Communications (ECHELON interception system) (2001/2098(INI)),” A5-0264/2001 PAR1, Temporary Committee on the ECHELON Interception System, July 11 (2001). Available at http://www.fas.org/irp/program/process/rapport_echelon_en.pdf.

  101. T. Schmitt-Manderbach, H. Weier, M. Fürst, R. Ursin, F. Tiefenbacher, T. Scheidl, J. Perdigues, Z. Sodnik, C. Kurtsiefer, J. G. Rarity, A. Zeilinger, and H. Weinfurter, “Experimental Demonstration of Free-Space Decoy-State Quantum Key Distribution over 144 km,” Phys. Rev. Lett., Volume 98 (2007) 010504.

    Article  Google Scholar 

  102. “Secrets, Lies, and Atomic Spies,” NOVA PBS television series, aired 5th February (2002).

    Google Scholar 

  103. See “National Information Assurance Policy for Space Systems used to Support National Security Missions,” Committee on National Security Systems, CNSS Policy No. 12, 20th March (2007) available at http://www.cnss.gov/Assets/pdf/CNSSP-12.pdf.

  104. See PowerPoint presentation on “Vulnerability of Fiber Optic Infrastructure to Intrusion,” http://www.certconf.org/presentations/2003/Tues/TG2.pdf.

  105. A. Shamir, Factoring Large Numbers with the TWINKLE Device, Lecture Notes in Computer Science, Volume 1717, Springer, Berlin (1999) ISBN 978-3-540-66646-2.

    Book  Google Scholar 

  106. A. Shamir and E. Tromer, “Factoring Large Numbers with the TWIRL Device,” in Proc. Crypto 2003, Lecture Note in Computer Science, Volume 2729, Springer, Berlin (2003) pp. 1–26.

    Chapter  Google Scholar 

  107. P. W. Shor, “Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer,” in Proc. of the 35th Annual Symposium on Foundations of Computer Science, ed. S. Goldwasser, IEEE Computer Society, New York (1994) pp. 124–134.

    Chapter  Google Scholar 

  108. P. Shor, “Polynomial-time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer,” SIAM Journal on Computing, Volume 26, Issue 5 (1997) pp. 1484–1509.

    Article  MathSciNet  MATH  Google Scholar 

  109. Ch. Silberhorn, T. C. Ralph, N. Lütkenhaus, and G. Leuchs, “Continuous Variable Quantum Cryptography: Beating the 3 dB Loss Limit,” Phys. Rev. Lett., Volume 89 (2002) 167901.

    Article  Google Scholar 

  110. Smart Quantum (France), http://www.smartquantum.com.

  111. Spec sheet “Cerberis: the best of classical and quantum worlds. Symmetric encryption and quantum key distribution,” http://www.idquantique.com/products/files/Cerberis-specs.pdf.

  112. Spec sheet “MagiQ QPN 8505 Security Gateway: Uncompromising VPN Security,” http://www.magiqtech.com/MagiQ/Products_files/8505_Data_Sheet.pdf.

  113. F. M. Spedalieri, “Quantum Key Distribution Without Reference Frame Alignment: Exploiting Photon Orbital Angular Momentum,” Optics Communications, Volume 260, Issue 1 (2006) pp. 340–346.

    Article  Google Scholar 

  114. Z.-K. Su, F.-Q. Wang, R.-B. Jin, R.-S. Liang, and S.-H. Liu, “A Simple Scheme for Quantum Networks Based on Orbital Angular Momentum States of Photons,” Optics Communications, Volume 281, Issue 19 (2008) pp. 5063–5066.

    Article  Google Scholar 

  115. T. Sugimoto and K. Yamazaki, “A Study on Secret Key Reconciliation Protocol “CASCADE”,” IEICE Trans. Fundamentals, Volume E83-A, Issue 10 (2000).

    Google Scholar 

  116. “The Elliptic Curve Cryptosystem: Remarks on the Security of the Elliptic Curve Cryptosystem,” a Certicom Whitepaper, July (2000) available at http://www.comms.scitech.susx.ac.uk/fft/crypto/EccWhite3.pdf.

  117. “The Story of Captain Midnight,” Available online at http://web.archive.org/web/20070128101239/http://www.signaltonoise.net/library/captmidn.htm.

  118. “The TWIRL Integer Factorization Device.” http://people.csail.mit.edu/tromer/twirl/—active as of July (2009).

  119. “Threats to Fiber Optic Infrastructures,” Opterna, 1st–2nd October (2003) available at http://www.blackhat.com/presentations/bh-federal-03/bh-fed-03-gross-up.pdf.

  120. R. Ursin, F. Tiefenbacher, T. Schmitt-Manderbach, H. Weier, T. Scheidl, M. Lindenthal, B. Blauensteiner, T. Jennewein, J. Perdigues, P. Trojek, B. Ömer, M. Fürst, M. Meyenburg, J. Rarity, Z. Sodnik, C. Barbieri, H. Weinfurter, and A. Zeilinger, “Entanglement based quantum communication over 144 km,” Nature Physics, Volume 3 (2007) pp. 481–486.

    Article  Google Scholar 

  121. R. Ursin, T. Jennewein, J. Kofler, J. M. Perdigues, L. Cacciapuoti, C. J. de Matos, M. Aspelmeyer, A. Valencia, T. Scheidl, A. Acin, C. Barbieri, G. Bianco, S. Cova, D. Giggenbach, W. Leeb, R. H. Hadfield, R. Laflamme, N. Lütkenhaus, G. Milburn, M. Peev, T. Ralph, J. G. Rarity, R. Renner, N. Solomos, W. Tittel, J. P. Torres, M. Toyoshima, P. Villoresi, I. Walmsley, G. Weihs, H. Weinfurter, M. Zukowski, and A. Zeilinger, “Space-QUEST. Experiments with Quantum Entanglement in Space,” in Proceedings of the 2008 Microgravity Sciences and Process Symposium (2008).

    Google Scholar 

  122. D. Verton, “Intelligence Ops in Baghdad Show Need for Physical Security Back Home,” Computerworld, 8th April (2003).

    Google Scholar 

  123. Video showing eight glass spheres executing the Scottish Split-the-Willow dance driven by OAM states of light http://www.physics.gla.ac.uk/Optics/play/StripTheWillow/StripTheWillowBIG.mp4.

  124. P. Villoresi, T. Jennewein, F. Tamburini, M. Aspelmeyer, C. Bonato, R. Ursin, C. Pernechele, V. Luceri, G. Bianco, A. Zeilinger, and C. Barbieri, “Experimental Verification of the Feasibility of a Quantum Channel Between Space and Earth,” New J. Phys., Volume 10 (2008) 033038.

    Article  Google Scholar 

  125. C. Weedbrook, A. M. Lance, W. P. Bowen, T. Symul, T. C. Ralph, and P. K. Lam, “Quantum Cryptography Without Switching,” Phys. Rev. Lett., Volume 93 (2004) 170504.

    Article  Google Scholar 

  126. E. W. Weisstein, “RSA-640 Factored,” MathWorld Headline News, 8th November (2005), http://mathworld.wolfram.com/news/2005-11-08/rsa-640/. See also the closure of the factoring challenge by RSA Laboratories at http://www.rsa.com/rsalabs/node.asp?id=2092.

  127. D. Welsh, Codes and Cryptography, Oxford Science Publications/Clarendon, Oxford (1988), ISBN 0-19-853287-3.

    MATH  Google Scholar 

  128. C. Wiechers, L. Lydersen, C. Wittmann, D. Elser, J. Skaar, C. Marquardt, V. Makarov, and G. Leuchs, “After-Gate Attack on a Quantum Cryptosystem,” arXiv:1009.2683 [quant-ph] (2010).

  129. S. Wiesner, “Conjugate Coding,” Special Issue on Cryptography, ACM SIGACT News, Volume 15, Issue 1 (1983) pp. 78–88.

    Article  Google Scholar 

  130. P. Willan, “E.U. Seeks Quantum Cryptography Response to Echelon,” Source www.security.itworld.com, 17th May (2004).

  131. J. Wood, “Banking on Quantum Cryptography: Technology,” Materials Today, Volume 8, Issue 7 (2005) p. 23.

    Google Scholar 

  132. J. Woolsey, Remarks at the Foreign Press Center, Transcript, 3rd July (2000), http://cryptome.org/echelon-cia.htm.

  133. F. Xu, B. Qi, H.-K. Lo, “Experimental Demonstration of Phase-Remapping Attack in a Practical Quantum Key Distribution System,” arXiv:1005.2376v1 [quant-ph] (2010).

  134. Z. S. Yuan, Y. A. Chen, B. Zhao, S. Chen, J. Schmiedmayer, and J. W. Pan, “Experimental Demonstration of a BDCZ Quantum Repeater Node,” Nature, Volume 454 (2008) pp. 1098–1101.

    Article  Google Scholar 

  135. R. Zoglin and J. Cramer, “Grounding Captain Midnight,” Time, Monday, Aug. 04, (1986). Available online at http://www.time.com/time/magazine/article/0,9171,961911,00.html.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Colin P. Williams .

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag London Limited

About this chapter

Cite this chapter

Williams, C.P. (2011). Quantum Cryptography. In: Explorations in Quantum Computing. Texts in Computer Science. Springer, London. https://doi.org/10.1007/978-1-84628-887-6_13

Download citation

  • DOI: https://doi.org/10.1007/978-1-84628-887-6_13

  • Publisher Name: Springer, London

  • Print ISBN: 978-1-84628-886-9

  • Online ISBN: 978-1-84628-887-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics