Skip to main content

The Case for Quantum Key Distribution

  • Conference paper

Abstract

Quantum key distribution (QKD) promises secure key agreement by using quantum mechanical systems. We argue that QKD will be an important part of future cryptographic infrastructures. It can provide long-term confidentiality for encrypted information without reliance on computational assumptions. Although QKD still requires authentication to prevent man-in-the-middle attacks, it can make use of either information-theoretically secure symmetric key authentication or computationally secure public key authentication: even when using public key authentication, we argue that QKD still offers stronger security than classical key agreement.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Schneier, B.: Crypto-Gram: Quantum cryptography (December 2003), http://www.schneier.com/crypto-gram-0312.html#6

  2. Paterson, K.G., Piper, F., Schack, R.: Why quantum cryptography? Published as [3] (June 2004), http://arxiv.org/abs/quant-ph/0406147

  3. Paterson, K.G., Piper, F., Schack, R.: Quantum cryptography: A practical information security perspective. In: Zukowski, M., Kilin, S., Kowalik, J. (eds.) Proc. NATO Advanced Research Workshop on Quantum Communication and Security. NATO Science for Peace and Security Series, Sub-Series D: Information and Communication Security, vol. 11. IOS Press, Amsterdam (2007); See [2]

    Google Scholar 

  4. Schneier, B.: Schneier on Security: Switzerland protects its vote with quantum cryptography (October 2007), http://www.schneier.com/blog/archives/2007/10/switzerland_pro.html

  5. Schneier, B.: Quantum cryptography: As awesome as it is pointless. Wired (October 2008)

    Google Scholar 

  6. Alléaume, R., Bouda, J., Branciard, C., Debuisschert, T., Dianati, M., Gisin, N., Godfrey, M., Grangier, P., Länger, T., Leverrier, A., Lütkenhaus, N., Painchault, P., Peev, M., Poppe, A., Pornin, T., Rarity, J., Renner, R., Ribordy, G., Riguidel, M., Salvail, L., Shields, A., Weinfurter, H., Zeilinger, A.: SECOQC white paper on quantum key distribution and cryptography (January 2007), http://www.arxiv.org/abs/quant-ph/0701168

  7. Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information. Cambridge University Press, Cambridge (2000)

    MATH  Google Scholar 

  8. Scarani, V., Bechmann-Pasquinucci, H., Cerf, N.J., Dusek, M., Lütkenhaus, N., Peev, M.: The security of practical quantum key distribution. To appear in Reviews of Modern Physics (2008)

    Google Scholar 

  9. Good, J., Michie, D., Timms, G.: General report on tunny. Technical report, Government Code and Cypher School (1945); Declassified September 28, 2000, by Pulic Records Office, UK, documents HW 25/4 and HW 25/5

    Google Scholar 

  10. Bush, G.W.: Executive Order 13292. Further amendment to Executive Order 12958, as amended, Classified National Security Information (March 2003)

    Google Scholar 

  11. Mayers, D.: Unconditionally secure quantum bit commitment is impossible. Physical Review Letters 78(17), 3414–3417 (1997)

    Article  Google Scholar 

  12. Lo, H.K., Chau, H.F.: Unconditional security of quantum key distribution over arbitrarily long distances. Science 283(5410), 2050–2056 (1999)

    Article  Google Scholar 

  13. Gottesman, D., Lo, H.K., Lütkenhaus, N., Preskill, J.: Security of quantum key distribution with imperfect devices. Quantum Information and Computation 4(5), 325–360 (2004)

    MathSciNet  MATH  Google Scholar 

  14. Barrett, J., Hardy, L., Kent, A.: No signaling and quantum key distribution. Physical Review Letters 95(1), 010503 (2005)

    Article  Google Scholar 

  15. Brassard, G.: Brief history of quantum cryptography: A personal perspective. In: IEEE Information Theory Workshop on Theory and Practice in Information-Theoretic Security 2005, pp. 19–23. IEEE, Los Alamitos (2005)

    Chapter  Google Scholar 

  16. Zhao, Y., Fung, C.H.F., Qi, B., Chen, C., Lo, H.K.: Quantum hacking: Experimental demonstration of time-shift attack against practical quantum key distribution systems. Physical Review A 78(4), 042333 (2008)

    Article  Google Scholar 

  17. Hwang, W.Y.: Quantum key distribution with high loss: Toward global secure communication. Physical Review Letters 91(5), 057901 (2003)

    Article  Google Scholar 

  18. Mayers, D., Yao, A.C.: Quantum cryptography with imperfect apparatus. In: Proc. 38th Annual IEEE Symposium on Foundations of Computer Science (FOCS) 1997, pp. 503–509. IEEE Press, Los Alamitos (1997)

    Google Scholar 

  19. Pironio, S., Acin, A., Brunner, N., Gisin, N., Massar, S., Scarani, V.: Device-independent quantum key distribution secure against collective attacks. New Journal of Physics 11(4), 045021 (2009)

    Article  Google Scholar 

  20. Cai, R.Y.Q., Scarani, V.: Finite-key analysis for practical implementations of quantum key distribution. New Journal of Physics 11, 045024 (2009)

    Article  Google Scholar 

  21. Wegman, M.N., Carter, J.L.: New hash functions and their use in authentication and set equality. Journal of Computer and System Sciences 22(3), 265–279 (1981)

    Article  MathSciNet  MATH  Google Scholar 

  22. Peev, M., Nölle, M., Maurhardt, O., Lorünser, T., Suda, M., Poppe, A., Ursin, R., Fedrizzi, A., Zeilinger, A.: A novel protocol-authentication algorithm ruling out a man-in-the-middle attack in quantum cryptography. International Journal of Quantum Information 3(1), 225–231 (2005)

    Article  MATH  Google Scholar 

  23. Gardner, M.: Mathematical games: A new kind of cipher that would take millions of years to break. Scientific American, 120–124 (August 1977)

    Google Scholar 

  24. Atkins, D., Graff, M., Lenstra, A.K., Leyland, P.C.: The magic words are squeamish ossifrage (extended abstract). In: Safavi-Naini, R., Pieprzyk, J.P. (eds.) ASIACRYPT 1994. LNCS, vol. 917, pp. 265–277. Springer, Heidelberg (1995)

    Google Scholar 

  25. Lysyanskaya, A.: Cryptography: How to keep your secrets safe. Scientific American, pp. 89–94 (September 2008)

    Google Scholar 

  26. NIST: Recommendations for key management – Part 1: General (revised) (March 2007), http://csrc.nist.gov/publications/nistpubs/800-57/sp800-57-Part1-revised2_Mar08-2007.pdf

  27. Babbage, S., Catalano, D., Cid, C., Dunkelman, O., Gehrmann, C., Granboulan, L., Lange, T., Lenstra, A., Nguyen, P., Paar, C., Pelzl, J., Pornin, T., Preneel, B., Rechberger, C., Rijmen, V., Robshaw, M., Rupp, A., Smart, N., Ward, M.: ECRYPT yearly report on algorithms and keysizes (2007-2008) (July 2008)

    Google Scholar 

  28. Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.): Post Quantum Cryptography. Springer, Heidelberg (2009)

    MATH  Google Scholar 

  29. Hiskett, P.A., Rosenberg, D., Peterson, C.G., Hughes, R.J., Nam, S., Lita, A.E., Miller, A.J., Nordholt, J.E.: Long-distance quantum key distribution in optical fibre. New Journal of Physics 8(9), 193 (2006)

    Article  Google Scholar 

  30. Schmitt-Manderbach, T., Weier, H., Furst, M., Ursin, R., Tiefenbacher, F., Scheidl, T., Perdigues, J., Sodnik, Z., Kurtsiefer, C., Rarity, J.G., Zeilinger, A., Weinfurter, H.: Experimental demonstration of free-space decoy-state quantum key distribution over 144 km. Physical Review Letters 98(1), 010504 (2007)

    Article  Google Scholar 

  31. Perdigues Armengol, J.M., Furch, B., de Matos, C.J., Minster, O., Cacciapuoti, L., Pfennigbauer, M., Aspelmeyer, M., Jennewein, T., Ursin, R., Schmitt-Manderbach, T., Baister, G., Rarity, J., Leeb, W., Barbieri, C., Weinfurter, H., Zeilinger, A.: Quantum communications at ESA: Towards a space experiment on the ISS. Acta Astronautica 63(1-4), 165–178 (2008)

    Article  Google Scholar 

  32. Briegel, H.J., Dür, W., Cirac, J.I., Zoller, P.: Quantum repeaters: The role of imperfect local operations in quantum communication. Physical Review Letters 81(26), 5932–5935 (1998)

    Article  Google Scholar 

  33. National Institute of Standards and Technology: Quantum information networks (2006), http://www.antd.nist.gov/qin/

  34. Dixon, A.R., Yuan, Z.L., Dynes, J.F., Sharpe, A.W., Shields, A.J.: Gigahertz decoy quantum key distribution with 1 Mbit/s secure key rate. Optics Express 16(23), 18790–18979 (2008)

    Article  Google Scholar 

  35. Elliott, C., Colvin, A., Pearson, D., Pikalo, O., Schlafer, J., Yeh, H.: Current status of the DARPA quantum network (2005), http://arxiv.org/abs/quant-ph/0503058

  36. Beals, T.R., Sanders, B.C.: Distributed relay protocol for probabilistic information-theoretic security in a randomly-compromised network. In: Safavi-Naini, R. (ed.) ICITS 2008. LNCS, vol. 5155, pp. 29–39. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  37. Salvail, L., Peev, M., Diamanti, E., Alleaume, R., Lütkenhaus, N., Laenger, T.: Security of trusted repeater quantum key distribution networks. To appear in Journal of Computer Security (April 2009), http://arxiv.org/abs/0904.4072

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 ICST Institute for Computer Science, Social Informatics and Telecommunications Engineering

About this paper

Cite this paper

Stebila, D., Mosca, M., Lütkenhaus, N. (2010). The Case for Quantum Key Distribution. In: Sergienko, A., Pascazio, S., Villoresi, P. (eds) Quantum Communication and Quantum Networking. QuantumComm 2009. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 36. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-11731-2_35

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-11731-2_35

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-11730-5

  • Online ISBN: 978-3-642-11731-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics