quantum cryptography Recently Published Documents

Total documents.

  • Latest Documents
  • Most Cited Documents
  • Contributed Authors
  • Related Sources
  • Related Keywords

Quantum and Post‐Quantum Cryptography

Quantum sampling for finite key rates in high dimensional quantum cryptography, the long road ahead to transition to post-quantum cryptography.

Anticipating the output of the competition for new cryptographic algorithms.

Post-Quantum Cryptography: A Solution to Quantum Computing on Security Approaches

Examples of quantum it in new technologies of computation.

The paper includes definitions of elements of quantum IT referred to classical technologies of computation. It explains the principles of transformation of calculating algorithms to the domain of quantum computations using the optimisation and matrix calculus. Exemplary applications of classical algorithms are presented with possibilities of their realisation in domain of quantum IT. Autor presents some possibilities for using quantum algorithms in new computation technologies concerning quantum cryptography and data analyses with complex computations.

Post-Quantum and Code-Based Cryptography—Some Prospective Research Directions

Cryptography has been used from time immemorial for preserving the confidentiality of data/information in storage or transit. Thus, cryptography research has also been evolving from the classical Caesar cipher to the modern cryptosystems, based on modular arithmetic to the contemporary cryptosystems based on quantum computing. The emergence of quantum computing poses a major threat to the modern cryptosystems based on modular arithmetic, whereby even the computationally hard problems which constitute the strength of the modular arithmetic ciphers could be solved in polynomial time. This threat triggered post-quantum cryptography research to design and develop post-quantum algorithms that can withstand quantum computing attacks. This paper provides an overview of the various research directions that have been explored in post-quantum cryptography and, specifically, the various code-based cryptography research dimensions that have been explored. Some potential research directions that are yet to be explored in code-based cryptography research from the perspective of codes is a key contribution of this paper.

Trends In Natural Language Processing : Scope And Challenges

Quantum cryptography is a comparatively new and special type of cryptography which uses Quantum mechanics to provide unreal protection of data/information and unconditionally secure communications. This is achieved with Quantum Key Distribution (QKD) protocols which is a representation of an essential practical application of Quantum Computation. In this paper the authors will venture the concept of QKD by reviewinghow QKD works, the authors shall take a look at few protocols of QKD, followed by a practical example of Quantum Cryptography using QKD and certain limitations from the perspective of Computer Science in specific and Quantum Physics in general.

Securing the future internet of things with post‐quantum cryptography

Efficient implementation of finite field arithmetic for binary ring-lwe post-quantum cryptography through a novel lookup-table-like method, quantum cryptography, export citation format, share document.

Thank you for visiting nature.com. You are using a browser version with limited support for CSS. To obtain the best experience, we recommend you use a more up to date browser (or turn off compatibility mode in Internet Explorer). In the meantime, to ensure continued support, we are displaying the site without styles and JavaScript.

  • View all journals
  • Explore content
  • About the journal
  • Publish with us
  • Sign up for alerts
  • Published: 15 June 2020

Entanglement-based secure quantum cryptography over 1,120 kilometres

  • Juan Yin   ORCID: orcid.org/0000-0002-9909-6211 1 , 2 , 3 ,
  • Yu-Huai Li 1 , 2 , 3 ,
  • Sheng-Kai Liao   ORCID: orcid.org/0000-0002-4184-9583 1 , 2 , 3 ,
  • Meng Yang 1 , 2 , 3 ,
  • Yuan Cao   ORCID: orcid.org/0000-0002-0354-2855 1 , 2 , 3 ,
  • Liang Zhang 2 , 3 , 4 ,
  • Ji-Gang Ren 1 , 2 , 3 ,
  • Wen-Qi Cai 1 , 2 , 3 ,
  • Wei-Yue Liu 1 , 2 , 3 ,
  • Shuang-Lin Li 1 , 2 , 3 ,
  • Rong Shu 2 , 3 , 4 ,
  • Yong-Mei Huang 5 ,
  • Lei Deng 6 ,
  • Li Li 1 , 2 , 3 ,
  • Qiang Zhang   ORCID: orcid.org/0000-0003-3482-3091 1 , 2 , 3 ,
  • Nai-Le Liu 1 , 2 , 3 ,
  • Yu-Ao Chen   ORCID: orcid.org/0000-0002-2309-2281 1 , 2 , 3 ,
  • Chao-Yang Lu   ORCID: orcid.org/0000-0002-8227-9177 1 , 2 , 3 ,
  • Xiang-Bin Wang 2 ,
  • Feihu Xu   ORCID: orcid.org/0000-0002-1643-225X 1 , 2 , 3 ,
  • Jian-Yu Wang 2 , 3 , 4 ,
  • Cheng-Zhi Peng   ORCID: orcid.org/0000-0002-4753-5243 1 , 2 , 3 ,
  • Artur K. Ekert   ORCID: orcid.org/0000-0002-1504-5039 7 , 8 &
  • Jian-Wei Pan   ORCID: orcid.org/0000-0002-6100-5142 1 , 2 , 3  

Nature volume  582 ,  pages 501–505 ( 2020 ) Cite this article

32k Accesses

334 Citations

606 Altmetric

Metrics details

  • Quantum information
  • Single photons and quantum effects

Quantum key distribution (QKD) 1 , 2 , 3 is a theoretically secure way of sharing secret keys between remote users. It has been demonstrated in a laboratory over a coiled optical fibre up to 404 kilometres long 4 , 5 , 6 , 7 . In the field, point-to-point QKD has been achieved from a satellite to a ground station up to 1,200 kilometres away 8 , 9 , 10 . However, real-world QKD-based cryptography targets physically separated users on the Earth, for which the maximum distance has been about 100 kilometres 11 , 12 . The use of trusted relays can extend these distances from across a typical metropolitan area 13 , 14 , 15 , 16 to intercity 17 and even intercontinental distances 18 . However, relays pose security risks, which can be avoided by using entanglement-based QKD, which has inherent source-independent security 19 , 20 . Long-distance entanglement distribution can be realized using quantum repeaters 21 , but the related technology is still immature for practical implementations 22 . The obvious alternative for extending the range of quantum communication without compromising its security is satellite-based QKD, but so far satellite-based entanglement distribution has not been efficient 23 enough to support QKD. Here we demonstrate entanglement-based QKD between two ground stations separated by 1,120 kilometres at a finite secret-key rate of 0.12 bits per second, without the need for trusted relays. Entangled photon pairs were distributed via two bidirectional downlinks from the Micius satellite to two ground observatories in Delingha and Nanshan in China. The development of a high-efficiency telescope and follow-up optics crucially improved the link efficiency. The generated keys are secure for realistic devices, because our ground receivers were carefully designed to guarantee fair sampling and immunity to all known side channels 24 , 25 . Our method not only increases the secure distance on the ground tenfold but also increases the practical security of QKD to an unprecedented level.

This is a preview of subscription content, access via your institution

Access options

Access Nature and 54 other Nature Portfolio journals

Get Nature+, our best-value online-access subscription

$29.99 / 30 days

cancel any time

Subscribe to this journal

Receive 51 print issues and online access

$199.00 per year

only $3.90 per issue

Rent or buy this article

Prices vary by article type

Prices may be subject to local taxes which are calculated during checkout

research papers in quantum cryptography

Data availability

The data that support the findings of this study are available from the corresponding authors on reasonable request.

Bennett, C. H. & Brassard, G. Quantum cryptography: public key distribution and coin tossing. In Proc. Int. Conf. on Computers, Systems and Signal Processing 175–179 (1984).

Ekert, A. K. Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett . 67 , 661 (1991).

ADS   MathSciNet   CAS   PubMed   MATH   Google Scholar  

Bennett, C. H., Brassard, G. & Mermin, N. D. Quantum cryptography without Bell’s theorem. Phys. Rev. Lett . 68 , 557 (1992).

Peng, C.-Z. et al. Experimental long-distance decoy-state quantum key distribution based on polarization encoding. Phys. Rev. Lett . 98 , 010505 (2007).

ADS   PubMed   Google Scholar  

Rosenberg, D. et al. Long-distance decoy-state quantum key distribution in optical fiber. Phys. Rev. Lett . 98 , 010503 (2007).

Yin, H.-L. et al. Measurement-device-independent quantum key distribution over a 404 km optical fiber. Phys. Rev. Lett . 117 , 190501 (2016).

Boaron, A. et al. Secure quantum key distribution over 421 km of optical fiber. Phys. Rev. Lett . 121 , 190502 (2018).

ADS   CAS   PubMed   Google Scholar  

Liao, S.-K. et al. Satellite-to-ground quantum key distribution. Nature 549 , 43 (2017).

Liao, S.-K. et al. Space-to-ground quantum key distribution using a small-sized payload on Tiangong-2 Space Lab. Chin. Phys. Lett . 34 , 090302 (2017).

ADS   Google Scholar  

Yin, J. et al. Satellite-to-ground entanglement-based quantum key distribution. Phys. Rev. Lett . 119 , 200501 (2017).

Schmitt-Manderbach, T. et al. Experimental demonstration of free-space decoy-state quantum key distribution over 144 km. Phys. Rev. Lett . 98 , 010504 (2007).

Ursin, R. et al. Entanglement-based quantum communication over 144 km. Nat. Phys . 3 , 481 (2007).

CAS   Google Scholar  

Elliott, C. et al. Current status of the DARPA quantum network. In Quantum Information and Computation III Vol. 5815, 138–150 (International Society for Optics and Photonics, 2005).

Peev, M. et al. The SECOQC quantum key distribution network in Vienna. New J. Phys . 11 , 075001 (2009).

Chen, T.-Y. et al. Field test of a practical secure communication network with decoy-state quantum cryptography. Opt. Express 17 , 6540 (2009).

Sasaki, M. et al. Field test of quantum key distribution in the Tokyo QKD network. Opt. Express 19 , 10387–10409 (2011).

Qiu, J. et al. Quantum communications leap out of the lab. Nature 508 , 441 (2014).

Liao, S.-K. et al. Satellite-relayed intercontinental quantum network. Phys. Rev. Lett . 120 , 030501 (2018).

Koashi, M. & Preskill, J. Secure quantum key distribution with an uncharacterized source. Phys. Rev. Lett . 90 , 057902 (2003).

Ma, X., Fung, C.-H. F. & Lo, H.-K. Quantum key distribution with entangled photon sources. Phys. Rev. A 76 , 012307 (2007).

Briegel, H.-J., Dur, W., Cirac, J. I. & Zoller, P. Quantum repeaters: the role of imperfect local operations in quantum communication. Phys. Rev. Lett . 81 , 5932–5935 (1998).

ADS   CAS   Google Scholar  

Yang, S.-J., Wang, X.-J., Bao, X.-H. & Pan, J.-W. An efficient quantum light–matter interface with sub-second lifetime. Nat. Photon . 10 , 381 (2016).

Yin, J. et al. Satellite-based entanglement distribution over 1200 kilometers. Science 356 , 1140 (2017).

CAS   PubMed   Google Scholar  

Lo, H.-K., Curty, M. & Tamaki, K. Secure quantum key distribution. Nat. Photon . 8 , 595 (2014).

Xu, F., Ma, X., Zhang, Q., Lo, H.-K. & Pan, J.-W. Secure quantum key distribution with realistic devices. Rev. Mod. Phys . 92 , 025002 (2020).

Lydersen, L. et al. Hacking commercial quantum cryptography systems by tailored bright illumination. Nat. Photon . 4 , 686 (2010).

Zhao, Y., Fung, C.-H., Qi, B., Chen, C. & Lo, H.-K. Quantum hacking: experimental demonstration of time-shift attack against practical quantum-key-distribution systems. Phys. Rev. A 78 , 042333 (2008).

Weier, H. et al. Quantum eavesdropping without interception: an attack exploiting the dead time of single-photon detectors. New J. Phys . 13 , 073024 (2011).

Li, H.-W. et al. Attacking a practical quantum-key-distribution system with wavelength-dependent beam-splitter and multiwavelength sources. Phys. Rev. A 84 , 062308 (2011).

Sajeed, S. et al. Security loophole in free-space quantum key distribution due to spatial-mode detector-efficiency mismatch. Phys. Rev. A 91 , 062301 (2015).

Clauser, J. F., Horne, M. A., Shimony, A. & Holt, R. A. Proposed experiment to test local hidden-variable theories. Phys. Rev. Lett . 23 , 880 (1969).

ADS   MATH   Google Scholar  

Koashi, M. Simple security proof of quantum key distribution based on complementarity. New J. Phys . 11 , 045018 (2009).

ADS   MathSciNet   Google Scholar  

Tomamichel, M., Lim, C. C. W., Gisin, N. & Renner, R. Tight finite-key analysis for quantum cryptography. Nat. Commun . 3 , 634 (2012).

ADS   PubMed   PubMed Central   Google Scholar  

Peng, C.-Z. et al. Experimental free-space distribution of entangled photon pairs over 13 km: towards satellite-based global quantum communication. Phys. Rev. Lett . 94 , 150501 (2005).

Cao, Y. et al. Bell test over extremely high-loss channels: towards distributing entangled photon pairs between earth and the moon. Phys. Rev. Lett . 120 , 140405 (2018).

Ladd, T. D. et al. Quantum computers. Nature 464 , 45–53 (2010).

Makarov, V., Anisimov, A. & Skaar, J. Effects of detector efficiency mismatch on security of quantum cryptosystems. Phys. Rev. A 74 , 022313 (2006).

Qi, B., Fung, C.-H.F., Lo, H.-K. & Ma, X. Time-shift attack in practical quantum cryptosystems. Quantum Inf. Comput . 7 , 73 (2007).

MathSciNet   MATH   Google Scholar  

Gerhardt, I. et al. Experimentally faking the violation of Bell’s inequalities. Phys. Rev. Lett . 107 , 170404 (2011).

Bugge, A. N. et al. Laser damage helps the eavesdropper in quantum cryptography. Phys. Rev. Lett . 112 , 070503 (2014).

Lo, H.-K., Curty, M. & Qi, B. Measurement-device-independent quantum key distribution. Phys. Rev. Lett . 108 , 130503 (2012).

Scarani, V. et al. The security of practical quantum key distribution. Rev. Mod. Phys . 81 , 1301–1350 (2009).

Shor, P. & Preskill, J. Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett . 85 , 441 (2000).

Gottesman, D., Lo, H.-K., Lütkenhaus, N. & Preskill, J. Security of quantum key distribution with imperfect devices. Quantum Inf. Comput . 4 , 325 (2004).

Mayers, D. J. Unconditional security in quantum cryptography. J. Assoc. Comput. Mach . 48 , 351–406 (2001).

Lo, H. K. & Chau, H. F. Unconditional security of quantum key distribution over arbitrarily long distances. Science 283 , 2050 (1999).

Ben-Or, M., Horodecki, M., Leung, D. W., Mayers, D. & Oppenheim, J. In Proc. 2nd Int. Conf. on Theory of Cryptography (TCC'05) 386–406 (Springer, 2005).

Renner, R. Security of quantum key distribution. PhD thesis , ETH Zurich (2005); preprint at https://arxiv.org/abs/quant-ph/0512258 .

Tsurumaru, T. Leftover hashing from quantum error correction: unifying the two approaches to the security proof of quantum key distribution. Preprint at https://arxiv.org/abs/1809.05479 (2018).

Serfling, R. J. Probability inequalities for the sum in sampling without replacement. Ann. Stat . 2 , 39–48 (1974).

Curty, M. et al. Finite-key analysis for measurement-device-independent quantum key distribution. Nat. Commun . 5 , 3732 (2014).

Fung, C.-H. F., Tamaki, K., Qi, B., Lo, H.-K. & Ma, X. Security proof of quantum key distribution with detection efficiency mismatch. Quantum Inf. Comput . 9 , 131–165 (2009).

Marøy, Ø., Lydersen, L. & Skaar, J. Security of quantum key distribution with arbitrary individual imperfections. Phys. Rev. A 82 , 032337 (2010).

Download references

Acknowledgements

We acknowledge discussions with X. Ma and C. Jiang. We thank colleagues at the National Space Science Center, China Xi’an Satellite Control Center, National Astronomical Observatories, Xinjiang Astronomical Observatory, Purple Mountain Observatory, and Qinghai Station for their management and coordination. We thank G.-B. Li, L.-L. Ma, Z. Wang, Y. Jiang, H.-B. Li, S.-J. Xu, Y.-Y. Yin, W.-C. Sun and Y. Wang for their long-term assistance in observation. This work was supported by the National Key R&D Program of China (grant number 2017YFA0303900), the Shanghai Municipal Science and Technology Major Project (grant number 2019SHZDZX01), the Anhui Initiative in Quantum Information Technologies, Science and Technological Fund of Anhui Province for Outstanding Youth (grant number 1808085J18) and the National Natural Science Foundation of China (grant numbers U1738201, 61625503, 11822409, 11674309, 11654005 and 61771443).

Author information

Authors and affiliations.

Hefei National Laboratory for Physical Sciences at the Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, China

Juan Yin, Yu-Huai Li, Sheng-Kai Liao, Meng Yang, Yuan Cao, Ji-Gang Ren, Wen-Qi Cai, Wei-Yue Liu, Shuang-Lin Li, Li Li, Qiang Zhang, Nai-Le Liu, Yu-Ao Chen, Chao-Yang Lu, Feihu Xu, Cheng-Zhi Peng & Jian-Wei Pan

Shanghai Branch, CAS Center for Excellence in Quantum Information and Quantum Physics, University of Science and Technology of China, Shanghai, China

Juan Yin, Yu-Huai Li, Sheng-Kai Liao, Meng Yang, Yuan Cao, Liang Zhang, Ji-Gang Ren, Wen-Qi Cai, Wei-Yue Liu, Shuang-Lin Li, Rong Shu, Li Li, Qiang Zhang, Nai-Le Liu, Yu-Ao Chen, Chao-Yang Lu, Xiang-Bin Wang, Feihu Xu, Jian-Yu Wang, Cheng-Zhi Peng & Jian-Wei Pan

Shanghai Research Center for Quantum Science, Shanghai, China

Juan Yin, Yu-Huai Li, Sheng-Kai Liao, Meng Yang, Yuan Cao, Liang Zhang, Ji-Gang Ren, Wen-Qi Cai, Wei-Yue Liu, Shuang-Lin Li, Rong Shu, Li Li, Qiang Zhang, Nai-Le Liu, Yu-Ao Chen, Chao-Yang Lu, Feihu Xu, Jian-Yu Wang, Cheng-Zhi Peng & Jian-Wei Pan

Key Laboratory of Space Active Opto-Electronic Technology, Shanghai Institute of Technical Physics, Chinese Academy of Sciences, Shanghai, China

Liang Zhang, Rong Shu & Jian-Yu Wang

The Institute of Optics and Electronics, Chinese Academy of Sciences, Chengdu, China

Yong-Mei Huang

Shanghai Engineering Center for Microsatellites, Shanghai, China

Mathematical Institute, University of Oxford, Oxford, UK

Artur K. Ekert

Centre for Quantum Technologies, National University of Singapore, Singapore, Singapore

You can also search for this author in PubMed   Google Scholar

Contributions

C.-Z.P., A.K.E. and J.-W.P. conceived the research. J.Y., C.-Z.P. and J.-W.P. designed the experiments. J.Y., Y.-H.L., S.-K.L., M.Y., Y.C., J.-G.R., S.-L.L., C.-Z.P. and J.-W.P. developed the follow-up optics and monitoring circuit. J.Y., Y.-M.H., C.-Z.P. and J.-W.P. developed the efficiency telescopes. J.Y., S.-K.L., Y.C., L.Z., W.-Q.C., R.S., L.D., J.-Y.W., C.-Z.P. and J.-W.P. designed and developed the satellite and payloads. J.Y., L.Z., W.-Q.C., W.-Y.L. and C.-Z.P. developed the software. F.X., X.-B.W., A.K.E. and J.-W.P. performed the security proof and analysis. L.L., Q.Z., N.-L.L., Y.-A.C., X.-B.W., F.X., C.-Z.P., A.K.E. and J.-W.P. contributed to the theoretical study and implementation against device imperfections. F.X., C.-Y.L., C.-Z.P. and J.-W.P. analysed the data and wrote the manuscript, with input from J.Y., Y.-H.L., M.Y., Y.C. and A.K.E. All authors contributed to the data collection, discussed the results and reviewed the manuscript. J.-W.P. supervised the whole project.

Corresponding authors

Correspondence to Cheng-Zhi Peng or Jian-Wei Pan .

Ethics declarations

Competing interests.

The authors declare no competing interests.

Additional information

Publisher’s note Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Extended data figures and tables

Extended data fig. 1 satellite-to-delingha link efficiencies under different weather conditions..

a , The data in previous work 23 was taken in different orbits during the period of 7 December 2016 to 22 December 2016. b , The data in current work was taken in different orbits during the period of 6 September 2018 to 22 October 2018. Here the change of link efficiencies on different days was caused by the weather conditions.

Extended Data Fig. 2 Multiple orbits of satellite-to-Delingha link efficiencies under good weather conditions.

Stable and high collection efficiencies were observed during the period of October 2018 to April 2019.

Extended Data Fig. 3 The comparison of satellite-to-Delingha link efficiency under the best-orbit condition.

a , After improving the link efficiency with high-efficiency telescopes and follow-up optics, on average, the current work shows a 3-dB enhancement in the collection efficiency over that of ref. 23 . The lines are linear fits to the data. b , Some representative values.

Extended Data Fig. 4 The finite-key secret key rate R versus the QBER.

For the 3,100 s of data collected in our experiment, a QBER of below about 6.0% is required to produce a positive key. The previous work 23 demonstrated a QBER of 8.1%, which is not sufficient to generate a secret key. In this work, a QBER of 4.5% and a secret key rate of 0.12 bits per second are demonstrated over 1,120 km. If one ignores the important finite-key effect, the QBER in ref. 23 is slightly lower than the well known asymptotic limit of 11% (ref. 43 ).

Extended Data Fig. 5 Schematics of the detection and blinding-attack monitoring circuit.

The biased voltage (HV) is applied to an avalanche photodiode through a passive quenching resistance ( R q  = 500 kΩ) and a sampling resistance ( R s  = 10 kΩ). The avalanche signals are read out as click or no-click events through a signal-discrimination circuit. The blinding signal monitor is shown in the dot-dash diagram. A resistor-capacitor filter and a voltage follower are used to smooth and minimize the impact on the signals. The outputs of an analogue to digital converter (ADC), at a sampling rate of 250 kHz, are registered by computer data acquisition (PC-DAQ). R1, resistor; C1, capacitor; OA, operational amplifier.

Extended Data Fig. 6

The transmission of the beam splitter within the selected bandwidth of wavelength.

Rights and permissions

Reprints and permissions

About this article

Cite this article.

Yin, J., Li, YH., Liao, SK. et al. Entanglement-based secure quantum cryptography over 1,120 kilometres. Nature 582 , 501–505 (2020). https://doi.org/10.1038/s41586-020-2401-y

Download citation

Received : 15 July 2019

Accepted : 13 May 2020

Published : 15 June 2020

Issue Date : 25 June 2020

DOI : https://doi.org/10.1038/s41586-020-2401-y

Share this article

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

This article is cited by

Quantum-secured time transfer between precise timing facilities: a field trial with simulated satellite links.

  • Francesco Picciariello
  • Francesco Vedovato
  • Florian Moll

GPS Solutions (2024)

Polarization bases compensation towards advantages in satellite-based QKD without active feedback

  • Sourav Chatterjee
  • Kaumudibikash Goswami
  • Urbasi Sinha

Communications Physics (2023)

Finite key performance of satellite quantum key distribution under practical constraints

  • Jasminder S. Sidhu
  • Thomas Brougham
  • Daniel K. L. Oi

Demonstration of quantum-digital payments

  • Peter Schiansky
  • Philip Walther

Nature Communications (2023)

Towards metropolitan free-space quantum networks

  • Andrej Kržič
  • Sakshi Sharma
  • Fabian Steinlechner

npj Quantum Information (2023)

By submitting a comment you agree to abide by our Terms and Community Guidelines . If you find something abusive or that does not comply with our terms or guidelines please flag it as inappropriate.

Quick links

  • Explore articles by subject
  • Guide to authors
  • Editorial policies

Sign up for the Nature Briefing newsletter — what matters in science, free to your inbox daily.

research papers in quantum cryptography

Help | Advanced Search

Computer Science > Cryptography and Security

Title: post quantum cryptography: techniques, challenges, standardization, and directions for future research.

Abstract: The development of large quantum computers will have dire consequences for cryptography. Most of the symmetric and asymmetric cryptographic algorithms are vulnerable to quantum algorithms. Grover's search algorithm gives a square root time boost for the searching of the key in symmetric schemes like AES and 3DES. The security of asymmetric algorithms like RSA, Diffie Hellman, and ECC is based on the mathematical hardness of prime factorization and discrete logarithm. The best classical algorithms available take exponential time. Shor's factoring algorithm can solve the problems in polynomial time. Major breakthroughs in quantum computing will render all the present-day widely used asymmetric cryptosystems insecure. This paper analyzes the vulnerability of the classical cryptosystems in the context of quantum computers discusses various post-quantum cryptosystem families, discusses the status of the NIST post-quantum cryptography standardization process, and finally provides a couple of future research directions in this field.

Submission history

Access paper:.

  • Download PDF
  • Other Formats

license icon

References & Citations

  • Google Scholar
  • Semantic Scholar

DBLP - CS Bibliography

Bibtex formatted citation.

BibSonomy logo

Bibliographic and Citation Tools

Code, data and media associated with this article, recommenders and search tools.

  • Institution

arXivLabs: experimental projects with community collaborators

arXivLabs is a framework that allows collaborators to develop and share new arXiv features directly on our website.

Both individuals and organizations that work with arXivLabs have embraced and accepted our values of openness, community, excellence, and user data privacy. arXiv is committed to these values and only works with partners that adhere to them.

Have an idea for a project that will add value for arXiv's community? Learn more about arXivLabs .

Quantum Cryptography: A New Generation of Information Technology Security System

Ieee account.

  • Change Username/Password
  • Update Address

Purchase Details

  • Payment Options
  • Order History
  • View Purchased Documents

Profile Information

  • Communications Preferences
  • Profession and Education
  • Technical Interests
  • US & Canada: +1 800 678 4333
  • Worldwide: +1 732 981 0060
  • Contact & Support
  • About IEEE Xplore
  • Accessibility
  • Terms of Use
  • Nondiscrimination Policy
  • Privacy & Opting Out of Cookies

A not-for-profit organization, IEEE is the world's largest technical professional organization dedicated to advancing technology for the benefit of humanity. © Copyright 2024 IEEE - All rights reserved. Use of this web site signifies your agreement to the terms and conditions.

share this!

February 12, 2024

This article has been reviewed according to Science X's editorial process and policies . Editors have highlighted the following attributes while ensuring the content's credibility:

fact-checked

peer-reviewed publication

trusted source

Breakthrough in single-photon integration holds promise for quantum computing, cryptography

by Hebrew University of Jerusalem

Breakthrough in single-photon integration

A recent study has unveiled a significant advancement toward the on-chip integration of single-photon sources at room temperature. This achievement represents a significant step forward in the field of quantum photonics and holds promise for various applications, including quantum computing, cryptography, and sensing.

The key innovation lies in implementing a hybrid metal–dielectric bullseye antenna, which delivers exceptional photon directionality. This novel antenna design allows for the efficient back-excitation of photons by placing the emitter within a subwavelength hole positioned at the center of the antenna. This configuration enables both direct back-excitation and highly efficient front coupling of emission to low numerical aperture optics or optical fibers.

The study demonstrates the versatility of this concept by fabricating devices containing either colloidal quantum dots or nanodiamonds containing silicon-vacancy centers, both are excellent single photon emitters even at room temperature . These emitters were accurately positioned using two distinct nanopositioning methods.

Remarkably, both types of back-excited devices exhibited front collection efficiencies of approximately 70% at numerical apertures as low as 0.5. This means one can use very simple and compact optical elements and still collect most of the photons into the desired channel or accurately send the emitted photons into a nearby optical fiber without the need for any additional coupling optics.

This is a key ingredient in integrating quantum light sources into real quantum systems. This streamlined process promises to simplify future integration efforts and accelerate the realization of practical quantum photonic devices.

The research paper titled "Room-Temperature Fiber-Coupled Single-Photon Sources based on Colloidal Quantum Dots and SiV Centers in Back-Excited Nanoantennas" is published in Nano Letters .

The work was spearheaded by Boaz Lubotzky during his Ph.D. research, along with Prof. Ronen Rapaport from the Racah Institute of Physics at The Hebrew University of Jerusalem, in collaboration with teams from Los Alamos National Laboratory and from Ulm University in Germany.

Lubotzky commented on the significance of this achievement, stating, "By overcoming key challenges associated with on-chip integration of single-photon sources, we have opened up exciting new possibilities for the development of advanced quantum technologies."

The successful integration of single-photon sources onto tiny chips at room temperature, achieved through the innovative use of a hybrid metal–dielectric bullseye antenna, has immediate applications in advancing quantum cryptography for secure communication, improving sensing technologies, and streamlining the integration process for practical quantum photonic devices.

The study's findings open doors for commercial applications and the development of new products in the burgeoning field of quantum technologies.

Journal information: Nano Letters

Provided by Hebrew University of Jerusalem

Explore further

Feedback to editors

research papers in quantum cryptography

CERN researchers measure speed of sound in the quark–gluon plasma more precisely than ever before

10 hours ago

research papers in quantum cryptography

NASA's final tally shows spacecraft returned double the amount of asteroid rubble

research papers in quantum cryptography

Harnessing light with hemispherical shells for improved photovoltaics

research papers in quantum cryptography

New species of pirate spiders discovered on South Atlantic island

11 hours ago

research papers in quantum cryptography

Bacteria in the Arctic seabed are active all year round, researchers find

research papers in quantum cryptography

Martians wanted: Apply here now for NASA's simulated yearlong Mars mission

research papers in quantum cryptography

5,000 atoms are all you need: The smallest solid-state ferroelectricity

research papers in quantum cryptography

Stabilizing mRNA vaccines for delivery to cells

13 hours ago

research papers in quantum cryptography

Measuring neutrons to reduce nuclear waste: New technique paves the way for improved nuclear waste treatment facilities

research papers in quantum cryptography

'Live fast, die young': Agriculture is transforming entire ecosystems

Relevant physicsforums posts, how does dft handle degenerate eigenvectors.

Feb 14, 2024

Brownian motion and the resultant of forces

How can i distinguish degeneracy from band structure.

Feb 11, 2024

What is the correct form of the Berry curvature formula?

Feb 10, 2024

Effective Hamiltonian to Rotational Term Values

Feb 9, 2024

ABCD matrix formalism for real laser

More from Atomic and Condensed Matter

Related Stories

research papers in quantum cryptography

Let there be light: Many photons are better than one for advancing quantum technologies

Dec 27, 2023

research papers in quantum cryptography

New metalens lights the way for advanced control of quantum emission

Aug 8, 2023

research papers in quantum cryptography

Scientists propose new design to implement highly directional single-photon source

Jul 13, 2023

research papers in quantum cryptography

Researchers in Sweden develop light emitter for quantum circuits

May 10, 2021

research papers in quantum cryptography

Optical fiber–based, single-photon light source at room temperature for next-generation quantum processing

Nov 2, 2023

research papers in quantum cryptography

Researchers develop silicon chip-based quantum photonic devices

Dec 13, 2017

Recommended for you

research papers in quantum cryptography

Nanomaterial with potential to tackle multiple global challenges could be developed without risk to human health

19 hours ago

research papers in quantum cryptography

Researchers capture strange behavior of laser-excited gold

Feb 15, 2024

research papers in quantum cryptography

Research team discovers two-dimensional waveguides

research papers in quantum cryptography

Nanodiamonds could hold key to cool clothing

Let us know if there is a problem with our content.

Use this form if you have come across a typo, inaccuracy or would like to send an edit request for the content on this page. For general inquiries, please use our contact form . For general feedback, use the public comments section below (please adhere to guidelines ).

Please select the most appropriate category to facilitate processing of your request

Thank you for taking time to provide your feedback to the editors.

Your feedback is important to us. However, we do not guarantee individual replies due to the high volume of messages.

E-mail the story

Your email address is used only to let the recipient know who sent the email. Neither your address nor the recipient's address will be used for any other purpose. The information you enter will appear in your e-mail message and is not retained by Phys.org in any form.

Newsletter sign up

Get weekly and/or daily updates delivered to your inbox. You can unsubscribe at any time and we'll never share your details to third parties.

More information Privacy policy

Donate and enjoy an ad-free experience

We keep our content available to everyone. Consider supporting Science X's mission by getting a premium account.

E-mail newsletter

Book cover

Machine Intelligence and Smart Systems pp 305–313 Cite as

Quantum Cryptography for Data Science Security

  • Rashi Sharma 9 &
  • Anand Sharma 9  
  • Conference paper
  • First Online: 09 April 2021

472 Accesses

1 Citations

Part of the Algorithms for Intelligent Systems book series (AIS)

In today’s world, computing fields are facing many problems of data space and densely parallel because the data on the internet is getting vast day by day. We have to analyze the data for proper management and proper use of data, that’s why we use data science to easily analyze or evaluate the data; and for data analysis, we have to use security, so that the data can be secured with use some mechanics of quantum.” Data Science is a field or it is a multi-disciplinary area that utilizes scientific method, processes, algorithm and systems to extract information and insight from structure and un-structure data”. It is mostly related to data mining and big data. This paper is the review that describes how quantum cryptography (QC) is dealing with data science. It also describes the data security and analysis of protocols using quantum cryptography.

  • Quantum cryptography
  • Data science
  • Quantum mechanics
  • Quantum key distribution

This is a preview of subscription content, log in via an institution .

Buying options

  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
  • Available as EPUB and PDF
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
  • Durable hardcover edition

Tax calculation will be finalised at checkout

Purchases are for personal use only

Barlow M (2013) The culture of big data. O’Reilly Media, Inc

Google Scholar  

Dhar V (2013) Data science and prediction. Commun ACM 56(12):64–73

Article   Google Scholar  

Cleveland WS (2001) Data science: an action plan for expanding the technical areas of the field of statistics. Int Stat Rev 69(1):21–26

Freire J, Bonnet P, Shasha D (2012) Computational reproducibility: state-of-the-art, challenges, and database research opportunities. In: Proceedings of the 2012 ACM SIGMOD international conference on management of data, SIGMOD ‘12, New York, NY, USA. ACM, pp 593–596

Harris H, Murphy S, Vaisman M (2013) Analyzing the analyzers: an introspective survey of data scientists and their work. O’Reilly Media, Inc

Ojha V, Sharma A (2010) Quantum information communication. Int J Bus Eng Res 3:152–160

Shenoy A, Pathak A, Radhakrishna A (2018) Quantum cryptography: key distribution and beyond. arXiv:1802.05517 [quant-ph]. 15 Feb 2018

Bennett CH, Brassard G (1984) Quantum cryptography: public key distribution and coin tossing. In: Proceedings of international conference on computers, systems, and signal processing, Bangalore, India, pp 175–179

Banerjee A, Prabhakar A, Mathias MR (2017) Quantum key distribution—a technology review. J Defence Inform Commun Technol 3(1)

Sharma A, Ojha V, Lenka SK (2010) Security of entanglement based version of BB84 protocol for quantum cryptography. In: proceeding of 3rd IEEE international conference on computer science and information technology (IEEE ICCSIT 2010), Chengdu, China, vol 9, pp 615–619

Sharma A, Ojha V, Lenka SK (2010) Quantum key distribution in WLAN 802.11 networks. In: Proceeding of 2010 international conference on networking and information technology (ICNIT 2010), Manila, Philippines, pp 402–405

Sharma A, Ojha V, Belwal RC, Goar V (2010) Quantum cryptography—the concept and challenges. In: Proceeding of 2nd IEEE international conference on computer and automation engineering (ICCAE 2010), Singapore, vol 1, pp 710–714

Shor PW, Preskill J (2000) Simple proof of security of the BB84 quantum key distribution protocol. Phys Rev Lett 85:441–444; eprint arXiv:quant-ph/0003004

Krithika S (2017) Quantum key distribution (QKD): a review on technology, recent developments and future prospects. Res J Eng Tech 8(3)

Hussain SS, Khan MM, Baij MM, Wang G (2016) Numerical modelling of quanutum key distribution system for KMB09 protocols. Int J Comput Sci Inform Sec 14

Download references

Author information

Authors and affiliations.

CSE Department, SET, Mody University of Science and Technology, Lakshmangarh, India

Rashi Sharma & Anand Sharma

You can also search for this author in PubMed   Google Scholar

Corresponding author

Correspondence to Rashi Sharma .

Editor information

Editors and affiliations.

University Institute of Technology, Rajiv Gandhi Proudyogiki Vishwavidyalaya, Bhopal, Madhya Pradesh, India

Shikha Agrawal

Rustamji Institute of Technology, Gwalior, Madhya Pradesh, India

Kamlesh Kumar Gupta

King Mongkut’s University of Technology Thonburi, Bangkok, Thailand

Jonathan H. Chan

School of Information Technology, Rajiv Gandhi Proudyogiki Vishwavidyalaya, Bhopal, Madhya Pradesh, India

Jitendra Agrawal

Vikrant Institute of Technology and Management, Gwalior, Madhya Pradesh, India

Manish Gupta

Rights and permissions

Reprints and permissions

Copyright information

© 2021 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Cite this paper.

Sharma, R., Sharma, A. (2021). Quantum Cryptography for Data Science Security. In: Agrawal, S., Kumar Gupta, K., H. Chan, J., Agrawal, J., Gupta, M. (eds) Machine Intelligence and Smart Systems . Algorithms for Intelligent Systems. Springer, Singapore. https://doi.org/10.1007/978-981-33-4893-6_28

Download citation

DOI : https://doi.org/10.1007/978-981-33-4893-6_28

Published : 09 April 2021

Publisher Name : Springer, Singapore

Print ISBN : 978-981-33-4892-9

Online ISBN : 978-981-33-4893-6

eBook Packages : Intelligent Technologies and Robotics Intelligent Technologies and Robotics (R0)

Share this paper

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

  • Publish with us

Policies and ethics

  • Find a journal
  • Track your research

Join us in Paris for KubeCon + CloudNativeCon Europe’s flagship conference  REGISTER

Post-Quantum Cryptography Alliance Launches to Advance Post-Quantum Cryptography

The linux foundation | 06 february 2024.

PQCA_16x9

Alliance seeks to address the security challenges posed by quantum computing through the development and adoption of post-quantum cryptography

SAN FRANCISCO, CA – FEBRUARY 6, 2024 – The Linux Foundation is excited to announce the launch of the Post-Quantum Cryptography Alliance (PQCA), an open and collaborative initiative to drive the advancement and adoption of post-quantum cryptography. The PQCA brings together industry leaders, researchers and developers to address cryptographic security challenges posed by quantum computing, through the production of high-assurance software implementations of standardized algorithms, while supporting the continued development and standardization of new post-quantum algorithms.

The PQCA aims to be the central foundation for organizations and open source projects seeking production-ready libraries, and packages, to support their alignment with U.S. National Security Agency’s Cybersecurity Advisory concerning the Commercial National Security Algorithm Suite 2.0 . The PQCA will strive to enable cryptographic agility across the ecosystem for the timelines described therein. 

With the rapid advancements in quantum computing, the need for robust cryptographic solutions that can withstand attacks from future cryptographically-relevant quantum computers has become paramount. With support from founding members Amazon Web Services (AWS), Cisco, Google, IBM, IntellectEU, Keyfactor, Kudelski IoT, NVIDIA, QuSecure, SandboxAQ, and the University of Waterloo , the PQCA will support the advancement of securing sensitive data and communications in the post-quantum era.

The PQCA will engage in various technical projects to support its objectives, including the development of software for evaluating, prototyping, and deploying new post-quantum algorithms. By providing these software implementations, the foundation seeks to facilitate the practical adoption of post-quantum cryptography across different industries.

The work of the PQCA builds on the foundation laid by many of the founding members over the last decade preparing for the transition to post-quantum cryptography. Several members of the PQCA have played major roles in the standardization of post-quantum cryptography to date, including as co-authors of the first four algorithms selected in the NIST Post-Quantum Cryptography Standardization Project (CRYSTALS-Kyber and CRYSTALS-Dilithium, Falcon, and SPHINCS+).

One of the launch projects of the PQCA is the Open Quantum Safe project, which was founded at the University of Waterloo in 2014 and is one of the world's leading open-source software projects devoted to post-quantum cryptography. The PQCA will also host the new PQ Code Package Project, which will build high-assurance production-ready software implementations of forthcoming post-quantum cryptography standards, starting with the ML-KEM algorithm.

The PQCA welcomes organizations and individuals to get involved and participate. To participate in the Alliance, collaborate with the technical community, and learn more about its mission and initiatives, please visit the PQCA website or GitHub .

Supporting Quotes

“At AWS, helping to maintain the confidentiality, integrity, and authenticity of our customers' data is a top priority, which is why we are deeply invested in advancing the state of the art in security,” said Matthew Campagna, Senior Principal Engineer, Cryptography and Privacy at AWS. “Post-quantum cryptography is an emerging area of cryptographic security that AWS has already started to invest in by contributing to post-quantum key agreement and post-quantum signature schemes. By joining the PQCA, we will be able to better promote the development of the open standards and software that will be essential to help advance the state of the industry and keep customer data secure.”

“Quantum computing offers the potential to solve previously unapproachable problems while simultaneously threatening many digital protections we take for granted," said Jon Felten, Senior Director, Trustworthy Technologies, Security & Trust Organization, Cisco Systems. ”Cryptography is foundational for securing data, users, devices, and services.  The necessary conversion to post-quantum cryptography represents one of the largest and most complex technology migrations in the digital era and that is why Cisco is proud to partner with the Linux Foundation and other members of the PQCA to advance quantum safe cryptography."

“At Google, our work on PQC focuses on four areas: 1) driving industry contributions to standards bodies;  2) moving the ecosystem beyond theory and into practice (primarily through testing PQC algorithms); 3) taking action to ensure that Google is PQC ready; and 4) helping customers manage the transition to PQC,” said Phil Venables, CISO, Google Cloud. “With this deeply technical and nuanced technology, it is ever more important that leaders in the space come together to help the broader technology ecosystem adopt it. Through joining the PQCA, Google continues our longstanding commitment to helping organizations become crypto-agile as we prepare for the post-quantum transition.”  

“IBM has already played a key role in driving the development and adoption of post-quantum cryptography, and with quantum technology advancing rapidly, industry collaboration will be key to addressing current and potential future threats from cryptographically relevant quantum computers," said Ray Harishankar, IBM Fellow and Lead for IBM Quantum Safe Technology .  "Consistent with our support of the Linux Foundation, we are proud to be among the founding members of the Post-Quantum Cryptography Alliance to facilitate the development and adoption of quantum-safe cryptography.”

"As a historical founding member of the Linux Foundation's Hyperledger initiative, we are now equally delighted to become a founding member of the PQCA," said Dirk Avau, Founder and CEO of IntellectEU. "This step positions us better to serve financial organizations and help them understand and mitigate the impact of quantum computing on current-generation blockchain protocols. We look forward to contributing to technological progress in the field of post-quantum information security."

"The transition to Quantum-Resistant standards, algorithms, and protocols will undoubtedly be a challenging one," said Ted Shorter, CTO of Keyfactor . "At Keyfactor, we’re working hard to prepare our customers for this migration, with our stewardship over cryptographic libraries, PKI software, certificate discovery and lifecycle automation, and signing solutions.   But this task will require careful coordination from everyone in this space, and we are excited to partner with the PQCA to cooperate in this effort."

"As advocates for robust cybersecurity solutions, we are thrilled to see the formation of the Post-Quantum Cryptography Alliance," said Karine Villegas, Senior Principal Security Architect, Kudelski IoT. "This initiative marks a significant step in protecting our digital infrastructure against the emerging threats posed by quantum computing. At Kudelski IoT, we understand the critical importance of developing, implementing advanced cryptographic technologies and anticipating threats. Our support for the PQCA underscores our commitment to ensuring the highest standards of security in the post-quantum era. We look forward to collaborating with the Alliance and contributing our expertise to develop resilient cryptographic solutions that can safeguard sensitive data,  communications and digital life against the most advanced cyber threats."

"The mission of the Post-Quantum Cryptography Alliance is to develop and promote open source software solutions that address the security challenges posed by quantum computing," said Jim Zemlin, Executive Director of the Linux Foundation. "By establishing an open and collaborative environment for innovation, the PQCA will help accelerate the development and adoption of post-quantum cryptography in open source and beyond."

"The AI revolution has led to an explosion of sensitive data generation, and ensuring the security of data is of the utmost importance", said Timothy Costa, Director of Quantum and HPC at NVIDIA . "NVIDIA joins as a founding member of the PQCA to empower the global community in addressing the transition to quantum-safe cryptography."

"QuSecure is dedicated to securing networks and data in a dynamic ecosystem of new algorithms, implementations, attacks, and standards. We are proud to be working with the Linux Foundation to bring clarity and cryptographic agility across the ecosystem,” said Rebecca Krauthamer, Chief Product Officer at QuSecure. “We are using the advent of quantum computing to act as a catalyst to fix the foundation of data security infrastructure. For us, being a founding member of the PQCA means collaboratively engineering a more secure post-quantum future for all."

“The PQCA closely aligns with SandboxAQ’s ongoing efforts to create awareness of and support the global transition to PQC, including delivering modern cryptographic management solutions and open source tools to organizations across critical industries and the public sector,” said Marc Manzano, General Manager, Quantum Security Group at SandboxAQ. “Our close collaboration with standardization bodies like ETSI, ISO, NIST and IETF, combined with our foundational investment in contributing to the community advancements on PQC, will help the PQCA achieve its mission to promote open cryptography software, and eventually help organizations prepare for cybersecurity threats now and in the coming quantum era.”

“We are proud that the Open Quantum Safe project is continuing with the launch of the Post-Quantum Cryptography Alliance,” said Norbert Lütkenhaus, Executive Director, Institute for Quantum Computing (IQC) at the University of Waterloo. “Indeed, the important work of Michele Mosca and Douglas Stebila since starting the open-source project a decade ago will greatly impact post-quantum technologies and the security of data for industry and customers.”

"The post-quantum transition is an imminent challenge that the global IT industry must be prepared to confront,” said Douglas Stebila, Associate Professor of Cryptography at the University of Waterloo and Co-Founder of the Open Quantum Safe (OQS) project. “The Open Quantum Safe project has built a platform to support ongoing scientific research in post-quantum cryptography by bringing together academic, industry, and individual contributors. We're excited to see the OQS project find a permanent home in the Post-Quantum Cryptography Alliance as we continue our mission of open collaboration and scientific inquiry to help future-proof the global IT infrastructure together."

About the Linux Foundation

The Linux Foundation is the world’s leading home for collaboration on open source software, hardware, standards, and data. Linux Foundation projects are critical to the world’s infrastructure including Linux, Kubernetes, Node.js, ONAP, PyTorch, RISC-V, SPDX, OpenSSF OpenChain, and more. The Linux Foundation focuses on leveraging best practices and addressing the needs of contributors, users, and solution providers to create sustainable models for open collaboration. For more information, please visit us at linuxfoundation.org. The Linux Foundation has registered trademarks and uses trademarks. For a list of trademarks of The Linux Foundation, please see its trademark usage page: www.linuxfoundation.org/trademark-usage. Linux is a registered trademark of Linus Torvalds.

Media Contact

Noah Lehman

The Linux Foundation

[email protected]

About The Linux Foundation

The Linux Foundation is the world’s leading home for collaboration on open source software, hardware, standards, and data. Linux Foundation projects are critical to the world’s infrastructure including Linux, Kubernetes, Node.js, ONAP, PyTorch, RISC-V, SPDX, OpenChain, and more. The Linux Foundation focuses on leveraging best practices and addressing the needs of contributors, users, and solution providers to create sustainable models for open collaboration. For more information, please visit us at linuxfoundation.org. The Linux Foundation has registered trademarks and uses trademarks. For a list of trademarks of The Linux Foundation, please see its trademark usage page: www.linuxfoundation.org/trademark-usage. Linux is a registered trademark of Linus Torvalds.

Stay Connected with the Linux Foundation

To revisit this article, visit My Profile, then View saved stories .

  • Backchannel
  • Wired World
  • Artificial Intelligence
  • Newsletters
  • Wired Insider

Madison Goldberg

A Celebrated Cryptography-Breaking Algorithm Just Got an Upgrade

cartoon of man painting tile

The original version of this story appeared in Quanta Magazine .

In our increasingly digital lives, security depends on cryptography. Send a private message or pay a bill online, and you’re relying on algorithms designed to keep your data secret. Naturally, some people want to uncover those secrets—so researchers work to test the strength of these systems to make sure they won’t crumble at the hands of a clever attacker.

One important tool in this work is the LLL algorithm, named after the researchers who published it in 1982—Arjen Lenstra, Hendrik Lenstra Jr. and László Lovász. LLL, along with its many descendants, can break cryptographic schemes in some cases; studying how they behave helps researchers design systems that are less vulnerable to attack. And the algorithm’s talents stretch beyond cryptography: It’s also a useful tool in advanced mathematical arenas such as computational number theory.

Over the years, researchers have honed variants of LLL to make the approach more practical—but only up to a point. Now, a pair of cryptographers have built a new LLL-style algorithm with a significant boost in efficiency. The new technique, which won the Best Paper award at the 2023 International Cryptology Conference , widens the range of scenarios in which computer scientists and mathematicians can feasibly use LLL-like approaches.

“It was really exciting,” said Chris Peikert , a cryptographer at the University of Michigan who was not involved in the paper. The tool has been the focus of study for decades, he said. “It’s always nice when a target that has been worked on for so long … shows that there’s still surprises to be found.”

LLL-type algorithms operate in the world of lattices: infinite collections of regularly spaced points. As one way of visualizing this, imagine you’re tiling a floor. You could cover it in square tiles, and the corners of those tiles would make up one lattice. Alternatively, you could choose a different tile shape—say, a long parallelogram—to create a different lattice.

A lattice can be described using its “basis.” This is a set of vectors (essentially, lists of numbers) that you can combine in different ways to get every point in the lattice. Let’s imagine a lattice with a basis consisting of two vectors: [3, 2] and [1, 4]. The lattice is just all the points you can reach by adding and subtracting copies of those vectors.

That pair of vectors isn’t the lattice’s only basis. Every lattice with at least two dimensions has infinitely many possible bases. But not all bases are created equal. A basis whose vectors are shorter and closer to right angles with one another is usually easier to work with and more useful for solving some computational problems, so researchers call those bases “good.” An example of this is the pair of blue vectors in the figure below. Bases consisting of longer and less orthogonal vectors—like the red vectors—can be considered “bad.”

blue and red arrows pointing to circles

Steven Levy

ChatGPT vs. Gemini: Which AI Chatbot Subscription Is Right for You?

Reece Rogers

OpenAI Gives ChatGPT a Memory

Lauren Goode

23andMe Is Under Fire. Its Founder Remains ‘Optimistic’

Emily Mullin

This is a job for LLL: Give it (or its brethren) a basis of a multidimensional lattice, and it’ll spit out a better one. This process is known as lattice basis reduction.

What does this all have to do with cryptography? It turns out that the task of breaking a cryptographic system can, in some cases, be recast as another problem: finding a relatively short vector in a lattice. And sometimes, that vector can be plucked from the reduced basis generated by an LLL-style algorithm. This strategy has helped researchers topple systems that, on the surface, appear to have little to do with lattices.

In a theoretical sense, the original LLL algorithm runs quickly: The time it takes to run doesn’t scale exponentially with the size of the input—that is, the dimension of the lattice and the size (in bits) of the numbers in the basis vectors. But it does increase as a polynomial function, and “if you actually want to do it, polynomial time is not always so feasible,” said Léo Ducas, a cryptographer at the national research institute CWI in the Netherlands.

tile

In practice, this means that the original LLL algorithm can’t handle inputs that are too large. “Mathematicians and cryptographers wanted the ability to do more,” said Keegan Ryan , a doctoral student at the University of California, San Diego. Researchers worked to optimize LLL-style algorithms to accommodate bigger inputs, often achieving good performance. Still, some tasks have remained stubbornly out of reach.

The new paper, authored by Ryan and his adviser, Nadia Heninger , combines multiple strategies to improve the efficiency of its LLL-style algorithm. For one thing, the technique uses a recursive structure that breaks the task down into smaller chunks. For another, the algorithm carefully manages the precision of the numbers involved, finding a balance between speed and a correct result. The new work makes it feasible for researchers to reduce the bases of lattices with thousands of dimensions.

Past work has followed a similar approach: A 2021 paper also combines recursion and precision management to make quick work of large lattices, but it worked only for specific kinds of lattices, and not all the ones that are important in cryptography. The new algorithm behaves well on a much broader range. “I’m really happy someone did it,” said Thomas Espitau , a cryptography researcher at the company PQShield and an author of the 2021 version. His team’s work offered a “proof of concept,” he said; the new result shows that “you can do very fast lattice reduction in a sound way.”

The new technique has already started to prove useful. Aurel Page , a mathematician with the French national research institute Inria, said that he and his team have put an adaptation of the algorithm to work on some computational number theory tasks.

LLL-style algorithms can also play a role in research related to lattice-based cryptography systems designed to remain secure even in a future with powerful quantum computers. They don’t pose a threat to such systems, since taking them down requires finding shorter vectors than these algorithms can achieve. But the best attacks researchers know of use an LLL-style algorithm as a “basic building block,” said Wessel van Woerden , a cryptographer at the University of Bordeaux. In practical experiments to study these attacks, that building block can slow everything down. Using the new tool, researchers may be able to expand the range of experiments they can run on the attack algorithms, offering a clearer picture of how they perform.

Original story reprinted with permission from Quanta Magazine , an editorially independent publication of the Simons Foundation whose mission is to enhance public understanding of science by covering research developments and trends in mathematics and the physical and life sciences.

You Might Also Like …

📧 Find the best bargains on quality gear with our Deals newsletter

The one internet hack that could save everything

Online reviews are being bought and paid for. Get used to it

Apple TV+ is the New HBO

Why RFK Jr. is suddenly everywhere online

The city of tomorrow will run on your toilet water

🌞 See if you take a shine to our picks for the best sunglasses and sun protection

Cryptographers Are Getting Closer to Enabling Fully Private Internet Searches

Rhett Allain

Why the Polar Vortex Is Bad for Balloon Artists

Stephen Clark, Ars Technica

IMAGES

  1. Is Quantum Cryptography Public Key?

    research papers in quantum cryptography

  2. (PDF) Quantum cryptography in free space

    research papers in quantum cryptography

  3. (PDF) Quantum cryptography: A survey

    research papers in quantum cryptography

  4. (PDF) A Computing Perspective of Quantum Cryptography [Energy and Security]

    research papers in quantum cryptography

  5. Securing ourselves through quantum cryptography

    research papers in quantum cryptography

  6. Research paper of quantum computer in cryptography

    research papers in quantum cryptography

VIDEO

  1. QUANTUM CRYPTOGRAPHY 📱

  2. What is post-quantum cryptography and why do we need it?

  3. Quantum meets Classical cryptography in Paris

  4. Quantum Cryptography: A Tale of Secrets Revealed Through the Laws of Physics

  5. Post-Quantum Cryptography

  6. Quantum Cryptography unlocking the path to secure Future

COMMENTS

  1. quantum cryptography Latest Research Papers

    quantum cryptography Latest Research Papers | ScienceGate quantum cryptography Recently Published Documents TOTAL DOCUMENTS 1437 (FIVE YEARS 317) H-INDEX 78 (FIVE YEARS 4) Latest Documents Most Cited Documents Contributed Authors Related Sources Related Keywords Quantum and Post‐Quantum Cryptography 10.1002/9781119795667.ch2 2022 pp. 45-58

  2. PDF Quantum Cryptography

    Quantum cryptography is one of the emerging topics in the field of computer industry. This paper focus on quantum cryptography and how this technology contributes value to a defense-in-depth strategy pertaining to completely secure key distribution. The scope of this paper covers the weaknesses of modern digital cryptosystems, the fundamental ...

  3. Entanglement-based secure quantum cryptography over 1,120 ...

    Article Published: 15 June 2020 Entanglement-based secure quantum cryptography over 1,120 kilometres Juan Yin, Yu-Huai Li, Sheng-Kai Liao, Meng Yang, Yuan Cao, Liang Zhang, Ji-Gang Ren, Wen-Qi...

  4. An Exploration to the Quantum Cryptography Technology

    The aim of this paper is to explore the knowledge related to the Quantum Cryptography, Quantum Key Distribution; and their elements, implementation, and the latest research.

  5. [1906.01645] Advances in Quantum Cryptography

    Quantum cryptography is arguably the fastest growing area in quantum information science. Novel theoretical protocols are designed on a regular basis, security proofs are constantly improving, and experiments are gradually moving from proof-of-principle lab demonstrations to in-field implementations and technological prototypes.

  6. Quantum Cryptography for Internet of Things Security

    quantum cryptography security 1. Introduction Computers these days offer all types of services for us. Having and using computers ease up so many tasks in our lives. But computers also have a risk of security with every each task that they perform [1].

  7. PDF Post Quantum Cryptography: Techniques, Challenges, Standardization, and

    This paper analyzes the vulnerability of the classical cryptosystems in the context of quantum computers, discusses various post- quantum cryptosystem families, discusses the status of the NIST post-quantum cryptography standardization process, and nally provides a couple of future research directions in this eld.

  8. Quantum Cryptography and Quantum Key

    Quantum Cryptography and Quantum Key Abstract: the area of Quantum Cryptography is a new and upcoming field in terms of security of data. Unlike the normal Cryptography techniques this technique is faster and also can handle large amount of data as it works on qubits and on the principle of Heisenberg Uncertainty.

  9. State-of-the-Art Survey of Quantum Cryptography

    The purpose of this survey article is to carry out a systematic review in the area of quantum cryptography by covering various aspects of non-deterministic quantum key distribution protocols, quantum secure direct communication, semi-quantum key distribution, secure multiparty communication protocol, post-quantum cryptography and device-independ...

  10. (PDF) Quantum Cryptography: A Review

    Application/Improvements: This paper is an attempt to review fundamentals of quantum cryptography to as to represent it in easiest possible way for a novice demonstrating quantum onetime...

  11. A Survey on Post Quantum Cryptosystems: Concept, Attacks, and

    This paper outlines the numerous study avenues researched in post quantum cryptography and, more particularly, the various Code Based Cryptosystems (CBC) research aspects. An essential contribution of this research is the identification of unexplored prospective research avenues in CBC research from the viewpoint of codes.

  12. Quantum Cryptography: A Survey

    This paper represents the overview of Quantum Cryptography. Cryptography is the art of secrecy and it is the use of quantum mechanical properties to perform cryptographic tasks. It is a way of securing the channel using quantum mechanics properties.

  13. Post Quantum Cryptography Algorithms: A Review and Applications

    The Courtois, Finiasz, and Sendrier (CFS) [] signature scheme is another code based cryptosystem which is intact in both classical and quantum computers.CFS scheme repeatedly hash portions of the document and randomize upto a fixed count until the output is a decryptable ciphertext. There exists other newer codes, Gabidulin codes [], Bose-Chaudhuri-Hocquenghem (BCH) codes [], Reed-Muller codes ...

  14. A Review of the Present Cryptographic Arsenal to Deal with Post-Quantum

    Post-Quantum Cryptography (PQC) has emerged as a potential solution that can withstand the challenges posed by advances in quantum computing. ... Further, the research papers are collected from leading databases such as Google Scholar, Web of Science and Scopus indexed publications. 836 Gagan Yalamuri et al. / Procedia Computer Science 215 ...

  15. Cryptography in Post Quantum Computing Era by Neerav Sood

    Abstract. This comprehensive research paper delves into the significant challenge posed by quantum computing to modern cryptography. It highlights how quantum computing threatens traditional cryptographic systems, including public-key systems like RSA and ECC, due to its ability to solve complex mathematical problems much faster than classical computers.

  16. Quantum and Post-Quantum Cryptography

    Quantum cryptography is an emerging field which works on principles of quantum physics. In this paper, an attempt has been made to introduce quantum cryptography, analysis on supremacy of quantum cryptography over modern cryptography, discussion on key distribution using quantum physics, and implementation challenges in quantum key distribution.

  17. [2202.02826] Post Quantum Cryptography: Techniques, Challenges

    This paper analyzes the vulnerability of the classical cryptosystems in the context of quantum computers discusses various post-quantum cryptosystem families, discusses the status of the NIST post-quantum cryptography standardization process, and finally provides a couple of future research directions in this field. Submission history

  18. [PDF] Quantum Cryptography for Enhanced Network Security: A

    The survey examines the potential of quantum cryptography to enable secure key exchange between parties, even when faced with eavesdropping, and other applications of quantum cryptography, and identifies challenges and open research questions, showing future directions for the field of quantum cryptography. With the ever-growing concern for internet security, the field of quantum cryptography ...

  19. A Survey of Post-Quantum Cryptography: Start of a New Race

    Stemming from that risk, researchers worldwide have stepped up research on post-quantum algorithms to resist attack by quantum computers. In this review paper, we survey studies in recent years on post-quantum cryptography (PQC) and provide statistics on the number and content of publications, including a literature overview, detailed ...

  20. Post-Quantum and Code-Based Cryptography—Some Prospective Research

    Cryptography has been used from time immemorial for preserving the confidentiality of data/information in storage or transit. Thus, cryptography research has also been evolving from the classical Caesar cipher to the modern cryptosystems, based on modular arithmetic to the contemporary cryptosystems based on quantum computing. The emergence of quantum computing poses a major threat to the ...

  21. (PDF) Quantum Cryptography

    Chapter Jun 2023 Thilagavathy View Show abstract PDF | The thesis is based on Quantum cryptography. I talked bout various aspects of quantum cryptography. How it will impact the existing...

  22. Quantum Cryptography: A New Generation of Information Technology

    This research paper summarizes the current state of quantum cryptography, and the real-world application implementation of this technology, and finally the future direction in which the quantum cryptography is headed forwards. Published in: 2009 Sixth International Conference on Information Technology: New Generations Article #:

  23. Breakthrough in single-photon integration holds promise for quantum

    The research paper titled "Room-Temperature Fiber-Coupled Single-Photon Sources based on Colloidal Quantum Dots ... has immediate applications in advancing quantum cryptography for secure ...

  24. Quantum Cryptography for Data Science Security

    This paper is the review that describes how quantum cryptography (QC) is dealing with data science. It also describes the data security and analysis of protocols using quantum cryptography. Keywords Quantum cryptography Data science Security Quantum mechanics Quantum key distribution Download conference paper PDF 1 Introduction

  25. Post-Quantum Cryptography Alliance Launches to Advance Post-Quantum

    SAN FRANCISCO, CA - FEBRUARY 6, 2024 - The Linux Foundation is excited to announce the launch of the Post-Quantum Cryptography Alliance (PQCA), an open and collaborative initiative to drive the advancement and adoption of post-quantum cryptography. The PQCA brings together industry leaders, researchers and developers to address cryptographic security challenges posed by quantum computing ...

  26. A Celebrated Cryptography-Breaking Algorithm Just Got an Upgrade

    LLL-style algorithms can also play a role in research related to lattice-based cryptography systems designed to remain secure even in a future with powerful quantum computers. They don't pose a ...

  27. New research paper explores post-quantum cryptography for critical

    The paper also recognizes that the paradigm of post-quantum cryptography has arisen, as the possible solution to such a quantum apocalypse, and it consists in designing cryptographic methods that rely on hard problems for which quantum computing does not provide exponential speedups.

  28. quantum cryptography internship jobs

    During the 12-week internship, Research Interns are paired with mentors and expected to collaborate with other Research Interns and researchers, present findings, and contribute to the vibrant life of the community. Research internships are available in all areas of research, and are offered year-round, though they typically begin in the summer.