Skip to main content

Part of the book series: Advances in Intelligent and Soft Computing ((AINSC,volume 64))

Abstract

Quantum information processing is a new and dynamic research field at the crossroads of quantum physics and computer science. Once a quantum computer becomes reality, it will possess massive parallel processing capabilities. Although this goal is still quite distant, certain limited applications have been developed. One of them is quantum cryptography, exploiting Heisenberg’s uncertainty principle to allow two remote parties to exchange a cryptographic key without a possibility for a third party to intercept the key during its exchange between the sender and the recipient. Current popular exchange of keys using public key cryptography suffers from two major flaws. First, it is vulnerable to technological progress. The development of the first quantum computer will consequently make the exchange of a key with public key algorithms insecure. The second flaw is the fact that public key cryptography is vulnerable to progress in mathematics. These threats simply mean that public key cryptography cannot guarantee future-proof key distribution. Quantum cryptography solves the key distribution problem by allowing the exchange of a cryptographic key between two remote parties with absolute security, guaranteed by the laws of physics. Mechanics of this exchange has been described in the paper. The quantum cryptography system is very promising and advancements are being made to improve upon the technology, most notably a wireless implementation, but it is still susceptible to hacker attacks and has transmission distance and encryption rate limitations. This paper will discuss the flaws of quantum cryptographic systems along with the plans for enhancing current quantum cryptographic systems.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Similar content being viewed by others

References

  1. Recommendation for Key Management - Part 1: general, NIST Special Publication 800-57 (March 2007), http://csrc.nist.gov/publications/nistpubs/800-57/SP800-57-Part1.pdf

  2. Shor, P.W.: Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Compute. SIAM J. Computing 26 (1997)

    Google Scholar 

  3. Elliott, C., Pearson, D., Troxel, G.: Quantum Cryptography in Practice. BBN (2003)

    Google Scholar 

  4. Vakhitov, A., Makarov, V., Hjelme, D.R.: Large pulse attack as a method of conventional optical eavesdropping in quantum cryptography. Journal of Modern Optics 48, 2023–2038 (2001)

    MATH  Google Scholar 

  5. Paterson, K.G., Piper, F., Schack, R.: Why Quantum Cryptography? Cryptology ePrint Archive: Report 2004/156, http://eprint.iacr.org/2004/156

  6. Id Quantique: Cerberis (2008), http://www.idquantique.com/products/cerberis.htm

  7. MagicQ, Inc.: MagiQ QPN Security Gateway (2007), http://www.magiqtech.com

  8. Houston, L.: Secure Ballots Using QC (2007), http://www.cse.wustl.edu/~jain/

  9. Lomonaco, S.J.: A quick glance at quantum cryptography. Univ. of Maryland (November 1998)

    Google Scholar 

  10. Bennett, C.H.: Quantum Cryptography: Uncertainty in the Service of Privacy. Science 257, 752–753 (1992)

    Article  Google Scholar 

  11. Sauge, S., Makarov, V., Anisimov, A.: Quantum hacking: how Eve can exploit component imperfections to control yet another of Bob’s single-photon qubit detectors. In: CLEO Europe EQEC (2009)

    Google Scholar 

  12. Makarov, V.: Controlling passively-quenched single photon detectors by bright light. arXiv: 0707.3987v3 [quant-ph] (April 2009)

    Google Scholar 

  13. SECOQC White Paper on Quantum Key Distribution and Cryptography. Secoqc-WP-v5 (January 2007)

    Google Scholar 

  14. A Quantum Information Science and Technology Roadmap Part 2: Quantum Cryptography, Report of the Quantum Cryptography Technology Experts Panel, ARDA (July 2004)

    Google Scholar 

  15. Rarity, J.G., Tapster, P.R., Gorman, P.M., Knight, P.: Ground to satellite secure key exchange using quantum cryptography. New Journal of Physics 4, 82.1–82.9 (2002)

    Google Scholar 

  16. Bennett, C.H., Brassard, G.: Quantum cryptography: Public key distribution and coin tossing. In: International Conference on Computers, Systems & Signal Processing, Bagalore, India, December 10-12, pp. 175–179 (1984)

    Google Scholar 

  17. Inoue, K., Waks, E., Yamamoto, Y.: Differential Phase Shift Quantum Key Distribution. Physical Review Letters 89, 37–902 (2002)

    Article  Google Scholar 

  18. Scarani, V., Acin, A., Ribordy, G., Gisin, N.: Quantum Cryptography Protocols Robust against Photon Number Splitting Attacks for Weak Laser Pulse Implementations. Physical Review Letters 92, 57–901 (2004)

    Google Scholar 

  19. Hwang, W.-Y.: Quantum key distribution with high loss: Toward global secure communication. Phys. Rev. Lett. 91(5), 057901 (2003)

    Google Scholar 

  20. Wang, X.-B.: Beating the Photon-Number-Splitting Attack in Practical Quantum Cryptograpy. Physical Review Letters 94, 230–503 (2005)

    Google Scholar 

  21. Barras, C.: Quantum computers get commercial - and hackable, New Scientist (April 2009)

    Google Scholar 

  22. Townsend, P.D., Thompson, I.: A quantum key distribution channel based on optical fibre. Journal of Modern Optics 41(12), 2425–2433 (1994)

    Article  Google Scholar 

  23. Jacobs, B.C., Franson, J.D.: Quantum cryptography in free space. Optics Letters 21, 1854–1856 (1996)

    Article  Google Scholar 

  24. Bennett, C.H.: Quantum cryptography using any two nonorthogonal states. Physical Review Letters 68(21-25), 3121–3124 (1992)

    Article  MATH  MathSciNet  Google Scholar 

  25. Ekert, A.K.: Quantum cryptography based on Bell’s theorem. Physical Review Letters 67(6), 661–663 (1991)

    Article  MATH  MathSciNet  Google Scholar 

  26. Gisin, N., Ribordy, G., Tittel, W., Zbinden, H.: Quantum cryptography. Review of Modern Physics 74 (2002)

    Google Scholar 

  27. Anscombe, N.: Quantum cryptography: Vienna encrypts communication network. OLE (January 2009 ), http://www.optics.org/ole

  28. Zhao, Y., Bing, Q., Xiongfeng, M., Hoi-Kwong, L., Li, Q.: Experimental Decoy State Quantum Key Distribution Over 15km. arXiv: 0503.192v2 [quant-ph] (March 2005)

    Google Scholar 

  29. Makarov, V., Hjelme, D.: Faked states on quantum cryptosystems. J. Mod. Opt. 45, 2039–2047 (2001)

    Google Scholar 

  30. The Updating Quantum Cryptography Report. Ver. 1 (May 2009)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Grzywak, A., Pilch-Kowalczyk, G. (2009). Quantum Cryptography: Opportunities and Challenges. In: Tkacz, E., Kapczynski, A. (eds) Internet – Technical Development and Applications. Advances in Intelligent and Soft Computing, vol 64. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-05019-0_22

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-05019-0_22

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-05018-3

  • Online ISBN: 978-3-642-05019-0

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics