Security in quantum cryptography

被引:160
作者
Portmann, Christopher [1 ]
Renner, Renato [2 ]
机构
[1] Concordium AG, CH-6300 Zug, Switzerland
[2] Swiss Fed Inst Technol, Inst Theoret Phys, CH-8093 Zurich, Switzerland
基金
欧洲研究理事会; 瑞士国家科学基金会;
关键词
KEY DISTRIBUTION; UNCONDITIONAL SECURITY; PRIVACY AMPLIFICATION; SECRET KEY; INFORMATION RECONCILIATION; CONSTRUCTIVE CRYPTOGRAPHY; FOUNDING CRYPTOGRAPHY; COMPOSABLE SECURITY; COMMON RANDOMNESS; HIDDEN-VARIABLES;
D O I
10.1103/RevModPhys.94.025008
中图分类号
O4 [物理学];
学科分类号
0702 ;
摘要
Quantum cryptography exploits principles of quantum physics for the secure processing of information. A prominent example is secure communication, i.e., the task of transmitting confidential messages from one location to another. The cryptographic requirement here is that the transmitted messages remain inaccessible to anyone other than the designated recipients, even if the communication channel is untrustworthy. In classical cryptography, this can usually be guaranteed only under computational hardness assumptions, such as when factoring large integers is infeasible. In contrast, the security of quantum cryptography relies entirely on the laws of quantum mechanics. Here this physical notion of security is reviewed, with a focus on quantum key distribution and secure communication.
引用
收藏
页数:56
相关论文
共 314 条
[1]  
Aaronson S., 2019, LEIBNIZ INT P INFORM, V132
[2]   Device-independent security of quantum cryptography against collective attacks [J].
Acin, Antonio ;
Brunner, Nicolas ;
Gisin, Nicolas ;
Massar, Serge ;
Pironio, Stefano ;
Scarani, Valerio .
PHYSICAL REVIEW LETTERS, 2007, 98 (23)
[3]   Randomness versus Nonlocality and Entanglement [J].
Acin, Antonio ;
Massar, Serge ;
Pironio, Stefano .
PHYSICAL REVIEW LETTERS, 2012, 108 (10)
[4]   A Quantum-Proof Non-malleable Extractor With Application to Privacy Amplification Against Active Quantum Adversaries [J].
Aggarwal, Divesh ;
Chung, Kai-Min ;
Lin, Han-Hsuan ;
Vidick, Thomas .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2019, PT II, 2019, 11477 :442-469
[5]  
Aharonov D., 2010, 1 S INN COMP SCI ICS, P453
[6]   COMMON RANDOMNESS IN INFORMATION-THEORY AND CRYPTOGRAPHY .1. SECRET SHARING [J].
AHLSWEDE, R ;
CSISZAR, I .
IEEE TRANSACTIONS ON INFORMATION THEORY, 1993, 39 (04) :1121-1132
[7]   Unforgeable Quantum Encryption [J].
Alagic, Gorjan ;
Gagliardoni, Tommaso ;
Majenz, Christian .
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2018, PT III, 2018, 10822 :489-519
[8]   Quantum Non-malleability and Authentication [J].
Alagic, Gorjan ;
Majenz, Christian .
ADVANCES IN CRYPTOLOGY - CRYPTO 2017, PART II, 2017, 10402 :310-341
[9]   Computational Security of Quantum Encryption [J].
Alagic, Gorjan ;
Broadbent, Anne ;
Fefferman, Bill ;
Gagliardoni, Tommaso ;
Schaffner, Christian ;
Jules, Michael St. .
INFORMATION THEORETIC SECURITY, ICITS 2016, 2016, 10015 :47-71
[10]   Continuity of quantum conditional information [J].
Alicki, R ;
Fannes, M .
JOURNAL OF PHYSICS A-MATHEMATICAL AND GENERAL, 2004, 37 (05) :L55-L57