Quantum Cryptography - Stanford Computer Science

2y ago
14 Views
2 Downloads
924.62 KB
6 Pages
Last View : 10d ago
Last Download : 3m ago
Upload by : Jenson Heredia
Transcription

Quantum CryptographyJ. Aditya, P. Shankar Rao {Dept of CSE, Andhra University}Email: {adityajami,techmaster4u}@gmail.comABSTRACTModern cryptography algorithms are based over the fundamentalprocess of factoring large integers into their primes, which is saidto be “INTRACTABLE”. But modern cryptography is vulnerableto both technological progress of computing power and evolutionin mathematics to quickly reverse one-way functions such as thatof factoring large integers. So the solution is to introduce quantumphysics into cryptography, which lead to evaluation of quantumcryptography. Quantum cryptography is one of the emergingtopics in the field of computer industry. This paper focus onquantum cryptography and how this technology contributes valueto a defense-in-depth strategy pertaining to completely secure keydistribution. The scope of this paper covers the weaknesses ofmodern digital cryptosystems, the fundamental concepts ofquantum cryptography, the real-world implementation of thistechnology along with its limitations, and finally the futuredirection in which the quantum cryptography is headed towards.We describe results from an apparatus and protocol that isdesigned to implement the quantum key distribution by which twousers who share no secret information (without having any privateor public keys known before hand) initially exchange a randomquantum transmission consisting of very faint flashes of polarizedlight.KeywordsQuantum Cryptography systems, Large Scale distributedcomputational systems, Cryptosystems, Quantum physics.1. INTRODUCTIONQuantum cryptography recently made headlines when EuropeanUnion members announced their intention to invest 13 million inthe research and development of a secure communications systembased on this technology. The system, known as SECOQC(Secure Communication based on Quantum Cryptography), willserve as a strategic defense against the Echelon intelligencegathering system used by the United States, Australia, Britain,Canada and New Zealand. In addition, a handful of iQTechnologies and ID Quantique, are implementing quantumcryptography solutions to meet the needs of businesses,governments, and other institutions where preventing theunauthorized disclosure of information has become a criticalsuccess factor in maintaining a competitive advantage overadversaries. While the modern cryptosystems are said to be veryeffective in other words they are said to be “INTRACTABLE”then why a lot of money is been spent to develop a newcryptosystem – quantum cryptography ?2. Limitations of Modern CryptosystemsSince public key cryptography involves complex calculations thatare relatively slow, they are employed to exchange keys ratherthan for the encryption of voluminous amounts of data. Forexample, widely deployed solutions, such as the RSA and theDiffie-Hellman key negotiation schemes, are typically used todistribute symmetric keys among remote parties. However,because asymmetric encryption is significantly slower thansymmetric encryption, a hybrid approach is preferred by manyinstitutions to take advantage of the speed of a shared key systemand the security of a public key system for the initial exchange ofthe symmetric key. Thus, this approach exploits the speed andperformance of a symmetric key system while leveraging thescalability of a public key infrastructure. However, public keycryptosystems such as RSA and Diffie-Hellman are not based onconcrete mathematical proofs. Rather, these algorithms areconsidered to be reasonably secure based on years of publicscrutiny over the fundamental process of factoring large integersinto their primes, which is said to be “intractable”. In other words,by the time the encryption algorithm could be defeated, theinformation being protected would have already lost all of itsvalue. Thus, the power of these algorithms is based on the factthat there is no known mathematical operation for quicklyfactoring very large numbers given today’s computer processingpower. While current public key cryptosystems may be “goodenough” to provide a reasonably strong level of confidentiallytoday, there is exposure to a handful of risks. For instance,advancements in computer processing, such as quantumcomputing, may be able to defeat systems such as RSA in a timelyfashion and therefore make public key cryptosystems obsolescentinstantly. As another example, while the DES algorithm, whichhas a 56 bit key, was once considered to be secure, it is no longerthought of as such since advancements in technology have made ittrivial to defeat. The fact that powerful computers may crack DESin a few hours served as a catalyst for the development of thereplacement Advanced Encryption Standard. Hence, one area ofrisk is that public key cryptography may be vulnerable to thefuture technology developments in computer processing.Secondly, there is uncertainty whether a theorem may bedeveloped in the future or perhaps already available that canfactor large numbers into their primes in a timely manner. Atpresent, there is no existing proof stating that it is impossible todevelop such a factoring theorem. As a result, public key systemsare thus vulnerable to the uncertainty regarding the future creationof such a theorem, which would have a significant affect on thealgorithm being mathematical intractable. This uncertaintyprovides potential risk to areas of national security and intellectualproperty which require perfect security. In sum, moderncryptography is vulnerable to both technological progress ofcomputing power and evolution in mathematics to quickly reverseone way functions such as that of factoring large integers. If afactoring theorem were publicized or computing became powerfulenough to defeat public cryptography, then business,governments, militaries and other affected institutions would haveto spend significant resources to research the risk of damage andpotentially deploy a new and costly cryptography system quickly.3. Quantum Cryptography in TheoryRather than depending on the complexity of factoring largenumbers, quantum cryptography is based on the fundamental andunchanging principles of quantum mechanics. In fact, quantumcryptography rests on two pillars of 20th century quantummechanics –the Heisenberg Uncertainty principle and the

principle of photon polarization. According the HeisenbergUncertainty principle, it is not possible to measure the quantumstate of any system without disturbing that system. Thus, thepolarization of a photon or light particle can only be known at thepoint when it is measured. This principle plays a critical role inthwarting the attempts of eavesdroppers in a cryptosystem basedon quantum cryptography. Secondly, the photon polarizationprinciple describes how light photons can be oriented or polarizedin specific directions. Moreover, a photon filter with the correctpolarization can only detect a polarized photon or else the photonwill be destroyed. It is this “one-way-ness” of photons along withthe Heisenberg Uncertainty principle that make quantumcryptography an attractive option for ensuring the privacy of dataand defeating eavesdroppers.Charles H. Bennet and Gilles Brassard developed the concept ofquantum cryptography in 1984 as part of a study between physicsand information. Bennet and Brassad stated that an encryption keycould be created depending on the amount of photons reaching arecipient and how they were received. Their belief corresponds tothe fact that light can behave with the characteristics of particlesin addition to light waves. These photons can be polarized atvarious orientations, and these orientations can be used torepresent bits encompassing ones and zeros. These bits can beused as a reliable method of forming onetime pads and supportsystems like PKI by delivering keys in a secure fashion. Therepresentation of bits through polarized photons is the foundationof quantum cryptography that serves as the underlying principleof quantum key distribution. Thus, while the strength of moderndigital cryptography is dependent on the computational difficultyof factoring large numbers, quantum cryptography is completelydependent on the rules of physics and is also independent of theprocessing power of current computing systems. Since theprinciple of physics will always hold true, quantum cryptographyprovides an answer to the uncertainty problem that currentcryptography suffers from; it is no longer necessary to makeassumptions about the computing power of malicious attackers orthe development of a theorem to quickly solve the large integerFactorization problem.4. A Quantum Key Distribution ExampleThe following is an example of how quantum cryptography can beused to securely distribute keys. This example includes a sender,“Alice”, a receiver, “Bob”, and a malicious eavesdropper,“Eve” Alice begins by sending a message to Bob using a photongun to send a stream of photons randomly chosen in one of fourpolarizations that correspond to vertical, horizontal or diagonal inopposing directions (0,45,90 or 135 degrees). For each individualphoton, Bob will randomly choose a filter and use a photonreceiver to count and measure the polarization which is eitherrectilinear (0 or 90 degrees) or diagonal (45 or 135 degrees), andkeep a log of the results based on which measurements werecorrect vis-à-vis the polarizations that Alice selected. While aportion of the stream of photons will disintegrate over the distanceof the link, only a predetermined portion is required to build a keysequence for a onetime pad. Next, using an out- of-bandcommunication system, Bob will inform Alice to the type ofmeasurement made and which measurements were of the correcttype without mentioning the actual results. The photons that wereincorrectly measured will be discarded, while the correctlymeasured photons are translated into bits based on theirpolarization. These photons are used to form the basis of a onetime pad for sending encrypted information. It is important topoint out that neither Alice nor Bob are able to determine what thekey will be in advance because the key is the product of both theirrandom choices. Thus, quantum cryptography enables thedistribution of a one-time key exchanged securely.Figure 2. Quantum Key Distribution ExampleNow let us suppose that a malicious attacker attempts to infiltratethe cryptosystem and defeat the quantum key distributionmechanisms. If this malicious attacker, named Eave, tries toeavesdrop, she too must also randomly select either a rectilinearor diagonal filter to measure each of Alice’s photons.Hence, Eve will have an equal chance of selecting the right andwrong filter, and will not be able to confirm with Alice the type offilter used. Even if Eve is able to successfully eavesdrop whileBob confirms with Alice the protons he received, this informationwill be of little use to Eve unless she knows the correctpolarization of each particular photon. As a result, Eve will notcorrectly interpret the photons that form the final key, and she willnot be able to render a meaningful key and thus be thwarted in herendeavors. In sum, there are three significant advantages of thissystem. First, the Heisenberg Uncertainty principle means thatinformation regarding photons cannot be duplicated becausephotons will be destroyed once they are measured or tamperedwith. Since photons are indivisible, once it hits a detector, thephoton no longer exists. Secondly, Alice and Bob mustcalculate beforehand the amount of photons needed to form theencryption key so that the length of the one-time pad willcorrespond to the length of the message. Since mathematicallyBob should receive about 25 percent of transmitted photons, ifthere is a deviation for the predetermined fixed number, Bob canbe certain that traffic is being sniffed or something is wrong in thesystem. This is the result of the fact that if Eve detects a photon, itwill no longer exist to be detected by Bob due to Eve’s inability tocopy an unknown quantum state. If Eve attempts to create andpass on to Bob a photon, she will have to randomly choose itsorientation, and on average be incorrect about 50 percent of thetime –enough of an error rate to reveal her presence.

.5. Desirable QKD AttributesBroadly stated, QKD offers a technique for coming to agreementupon a shared random sequence of bits within two distinctdevices, with a very low probability that other devices(eavesdroppers) will be able to make successful inferences as tothose bits’ values. In specific practice, such sequences are thenused as secret keys for encoding and decoding messages betweenthe two devices. Viewed in this light, QKD is quite clearly a keydistribution technique, and one can rate QKD’s strengths against anumber of important goals for key distribution, as summarized inthe following paragraphs.5.1 Confidentiality of KeysConfidentiality is the main reason for interest in QKD. Public keysystems suffer from an ongoing uncertainty that decryption ismathematically intractable. Thus key agreement primitives widelyused in today’s Internet security architecture, e.g., DiffieHellman, may perhaps be broken at some point in the future. Thiswould not only hinder future ability to communicate but couldreveal past traffic. Classic secret key systems have suffered fromdifferent problems, namely, insider threats and the logisticalburden of distributing keying material. Assuming that QKDtechniques are properly embedded into an overall secure system,they can provide automatic distribution of keys that may offersecurity superior to that of its competitors.5.2 AuthenticationQKD does not in itself provide authentication. Current strategiesfor authentication in QKD systems include prepositioning ofsecret keys at pairs of devices, to be used in hash-basedauthentication schemes, or hybrid QKD-public key techniques.Neither approach is entirely appealing. Prepositioned secret keysrequire some means of distributing these keys before QKD itselfbegins, e.g., by human courier, which may be costly andlogistically challenging. Furthermore, this approach appears opento denial of service attacks in which an adversary forces a QKDsystem to exhaust its stockpile of key material, at which point itcan no longer perform authentication. On the other hand, hybridQKD-public key schemes inherit the possible vulnerabilities ofpublic key systems to cracking via quantum computers orunexpected advances in mathematics.5.3 Sufficiently Rapid Key DeliveryKey distribution systems must deliver keys fast enough so thatencryption devices do not exhaust their supply of key bits. This isa race between the rate at which keying material is put into placeand the rate at which it is consumed for encryption or decryptionactivities. Today’s QKD systems achieve on the order of 1,000bits/second throughput for keying material, in realistic settings,and often run at much lower rates. This is unacceptably low if oneuses these keys in certain ways, e.g., as one-time pads for highspeed traffic flows. However it may well be acceptable if thekeying material is used as input for less secure (but often secureenough) algorithms such as the Advanced Encryption Standard.Nonetheless, it is both desirable and possible to greatly improveupon the rates provided by today’s QKD technology.5.4 RobustnessThe QKD community has not traditionally taken this into account.However, since keying material is essential for securecommunications, it is extremely important that the flow of keyingmaterial not be disrupted, whether by accident or by the deliberateacts of an adversary (i.e. by denial of service). Here QKD hasprovided a highly fragile service to date since QKD techniqueshave implicitly been employed along a single point-to-point link.If that link were disrupted, whether by active eavesdropping orindeed by fiber cut, all flow of keying material would cease. Inour view a meshed QKD network is inherently far more robustthan any single point-to-point link since it offers multiple pathsfor key distribution.5.5 Distances and Location IndependenceIn the ideal world, any entity can agree upon keying material withany other (authorized) entity in the world. Rather remarkably, theInternet’s security architecture does offer this feature – any

Computer on the Internet can form a security association with anyother, agreeing upon keys through the Internet IPsec protocols.This feature is notably lacking in QKD, which requires the twoentities to have a direct and unencumbered path for photonsbetween them, and which can only operate for a few tens ofkilometers through fiber.5.6 Resistance to Traffic AnalysisAdversaries may be able to perform useful traffic analysis on akey distribution system, e.g., a heavy flow of keying materialbetween two points might reveal that a large volume ofconfidential information flows, or will flow, between them. It maythus be desirable to impede such analysis. Here QKD in generalhas had a rather weak approach since most setups have assumeddedicated, point-topoint QKD links between communicatingentities, which thus clearly lays out the underlying keydistribution relationships.6. Implementing Quantum CryptographyHere we talk about different systems that have sucessfullyimplemented quantum cryptography technologies.6.1 The DARPA Quantum NetworkThe DARPA security model is the cryptographic Virtual PrivateNetwork (VPN). Conventional VPNs use both public-key andsymmetric cryptography to achieve confidentiality andauthentication/integrity. Public-key mechanisms support keyexchange or agreement, and authenticate the endpoints.Symmetric mechanisms (e.g. 3DES, SHA1) provide trafficconfidentiality and integrity. Thus VPN systems can provideconfidentiality and authentication / integrity without trusting thepublic network interconnecting the VPN sites. In DARPA work,existing VPN key agreement primitives are augmented orcompletely replaced by keys provided by quantum cryptography.The remainder of the VPN construct is left unchanged; see Fig. 2.Thus DARPA QKD-secured network is fully compatible withconventional Internet hosts, routers, firewalls, and so forth.6.2 MagiQ TechnologiesOne of companies developing solutions based on quantumcryptography is MagiQ Technologies, a technology start-up withheadquarters in New York City. Target customers of MagiQ’ssolutions includethe financial services industry along with bothacademic and government labs. MagiQ’s business philosophy isthat quantum cryptography is not a replacement for traditionalencryption technologies such as PKI, but rather a complement tocurrent cryptography algorithms to provide a hybrid model for thedelivery of a more secure system. MagiQ’s solution is called theNavajo QPN Security Gateway. The quantum-key distributionhardware box is claimed by MagiQ to be the first commerciallyavailable quantum key distribution (QKD) system. It comprises a40 pound chassis that is mountable in a standard 19 inch rack thatsells for about 50,000 a unit. Included in the unit are a photontransmitter and receiver, and the electronics and software requiredfor quantum key distribution. These “black boxes” that are usedby remote parties are connected by a fiber optic link thatimplements the BB84 quantum encryption code proposed byBrassard and Bennet. Navajo is intended to change randomlygenerated keys once a second to prevent unauthorized access todata traveling over fiber optic lines.7. QKD Protocols ImplementationQuantum cryptography involves a surprisingly elaborate suite ofspecialized protocols, which we term “QKD protocols.” Manyaspects of these protocols are unusual – both in motivation and inimplementation – and may be of interest to specialists incommunications protocols.

key material. As a result, there is very strong motivation to designerror detection and correction codes that reveal as little as possiblein their public control traffic between Alice and Bob.7.3 Privacy amplificationPrivacy amplification is the process whereby Alice and Bobreduce Eve’s knowledge of their shared bits to an acceptablelevel. This technique is also often called advantage distillation.The side that initiates privacy amplification chooses a linear hashfunction over the Galois Field GF[2n] where n is the number ofbits as input, rounded up to a multiple of 32. He then transmitsfour things to the other end—the number of bits m of theshortened result, the (sparse) primitive polynomial of the Galoisfield, a multiplier (n bits long), and an m-bit polynomial to add(i.e. a bit string to exclusive-or) with the product. Each side thenperforms the corresponding hash and truncates the result to m bitsto perform privacy amplification.7.4 AuthenticationFigure 4. The QKD protocol StackThis section describes the protocols now running in our Clanguage QKD protocol implementation. DARPA have designedthis engine so it is easy to “plug in” new protocols, and expect todevote considerable time in coming years to inventing new QKDprotocols and trying them in practice. As shown in Fig. 5, theseprotocols are best described as sub-layers within the QKDprotocol suite. Note, however, that these layers do not correspondin any obvious way to the layers in a communications stack, e.g.,the OSI layers. As will be seen, they are in fact closer to beingpipeline stages.7.1 SiftingSifting is the process whereby Alice and Bob window away all theobvious “failed q bits” from a series of pulses. As described in theintroduction to this section, these failures include those qubitswhere Alice’s laser never transmitted, Bob’s detectors didn’twork, photons were lost in transmission,and so forth. They also include those symbols where Alice choseone basis for transmission but Bob chose the other for receiving.At the end of this round of protocol interaction – i.e. after a siftand sift response transaction – Alice and Bob discard all theuseless symbols from their internal storage, leaving only thosesymbols that Bob received and for which Bob’s basis matchesAlice’s.7.2 Error CorrectionError correction allows Alice and Bob to determine all the “errorbits” among their shared, sifted bits, and correct them so thatAlice and Bob share the same sequence of error-corrected bits.Error bits are ones that Alice transmitted as a 0 but Bob receivedas a 1, or vice versa. These bit errors can be caused by noise or byeavesdropping. Error correction in quantum cryptography has avery unusual constraint, namely, evidence revealed in errordetection and correction (e.g. parity bits) must be assumed to beknown to Eve, and thus to reduce the hidden entropy available forAuthentication allows Alice and Bob to guard against “man in themiddle attacks,” i.e., allows Alice to ensure that she iscommunicating with Bob (and not Eve) and vice versa.Authentication must be performed on an ongoing basis for all keymanagement traffic, since Eve may insert herself into theconversation between Alice and Bob at any stage in theircommunication. The original BB84 paper [1] described theauthentication problem and sketched a solution to it based onuniversal families of hash functions, introduced by Wegman andCarter [20]. This approach requires Alice and Bob to alreadyshare a small secret key, which is used to select a hash functionfrom the family to generate an authentication hash of the publiccorrespondence between them. By the nature of universal hashing,any party who didn’t know the secret key would have anextremely low probability of being able to forge thecorrespondence, even an adversary with unlimited computationalpower. The drawback is that the secret key bits cannot be re-usedeven once on different data without compromising the security.Fortunately, a complete authenticated conversation can validate alarge number of new,shared secret bits from QKD, and a smallnumber of these may be used to replenish the pool. There aremany further details in a practical system which we will onlymention in passing, including symmetrically authenticating bothparties, limiting the opportunities for Eve to force exhaustion ofthe shared secret key bits, and adapting the system to networkasynchrony and retransmissions. Another important point: it isinsufficient to authenticate just the QKD protocols; we must alsoapply these techniques to authenticate the VPN data traffic.8. Discussion and ConclusionDARPA is now starting to build multiple QKD links woven intoan overall QKD network that connects its QKD endpoints via amesh of QKD relays or routers. When a given point-to-point QKDlink within the relay mesh fails – e.g. fiber cut or too mucheavesdropping or noise abandons that link abandoned and anotherused instead. This emerging DARPA Quantum Network can beengineered to be resilient even in the face of active eavesdroppingor other denial-of-service attacks.Such a design may be termed a “key transport network.” Lookingto the later years of the DARPA Quantum Network, the principalweakness in untrusted QKD networks – limited geographic reach– may perhaps be countered by quantum repeaters. There is now a

great deal of active research aiming towards such repeaters, and ifpractical devices are ever achieved, they should slide neatly intothe overall architecture of untrusted QKD networks to enableseamless QKD operations over much greater distances thancurrently feasible.A proposed solution to the distance problem may be to “chain”quantum cryptography links with secure intermediary stations.Otherwise, an alternative solution is transmission through freespace or low orbiting satellite. In this scenario, the satellite acts asthe intermediary station, and there is less attenuation of photons inthe atmosphere. Research into this area is still ongoing and workis underway in both the US and Europe to be able to sendquantum keys up to satellites and then down to another destinationsecurely.While there have been substantial advancements in the field ofquantum cryptography in the last decade, there are still challengesahead before quantum cryptography can become a widelydeployed key distribution system for governments, businesses,and individual citizens. Namely, these challenges includedeveloping more advanced hardware to enable higher quality andlonger transmission distances for quantum key exchange.However, the advances in computer processing power and thethreat of obsolescence for today’s cryptography systems willremain a driving force in the continued research and developmentof quantum cryptography. In fact, in is expected that nearly 50million of both public and private funds will be invested inquantum cryptography technology over the next three years3.Quantum cryptography is still in its infancy and so far looks verypromising. This technology has the potential to make a valuablecontribution to e-commerce and business security, personalsecurity, and security among government organizations. Ifquantum cryptography turns out to eventually meet even some ofits expectations, it will have a profound and revolutionary affecton all of our lives.9. REFERENCES[1] C. Bennett and G. Brassard, “Quantum Cryptography:PublicKey Distribution and Coin Tossing,” InternationalConference on Computers, Systems, and Signal Processing,Bangalore, India, 1984.[2] A. Ekert, “Quantum Cryptography Based on Bell’sTheorem,” Phys. Rev. Lett. 67, 661 (5 August 1991).[3] Ekert, Artur. "What is Quantum Cryptography?" Centre forQuantum Computation –Oxford University.Conger., S., andLoch, K.D. (eds.). Ethics and computer use. Commun. ACM38, 12 (entire issue).[4] Johnson, R. Colin. "MagiQ employs quantum technology forsecure encryption." EE Times. 6 Nov. 2002.[5] Mullins, Justin. "Quantum Cryptography's Reach Extended."IEEE Spectrum Online. 1 Aug. 2003.[6] opping and Espionage." 1 April 2004. 7. Salkever,Alex. "A Quantum Leap in Cryptography." BusinessWeekOnline. 15 July 2003.[7] Schenker, Jennifer L. "A quantum leap in codes for securetransmissions." The IHT Online. 28 January 2004.[8] MagiQ Technologies Press Release. 23 November 2003.[9] Schenker, Jennifer L. "A quantum leap in codes for securetransmissions." The IHT Online. 28 January 2004.[10] C. Elliott, “Building the quantum network,” New J. Phys. 4(July 2002) 46.[11] Pearson, David. "High!speed QKD Reconciliation usingForward Error Correction." Quantum Communication,Measurement and Computing. Vol. 734. No. 1. AIPPublishing, 2004.[12] Curcic, Tatjana, et al. "Quantum networks: from quantumcryptography to quantum architecture." ACM SIGCOMMComputer Communication Review 34.5 (2004): 3-8.[13] Shor, Peter W., and John Preskill. "Simple proof of securityof the BB84 quantum key distribution protocol." PhysicalReview Letters 85.2 (2000): 441.[14] Bienfang, J., et al. "Quantum key distribution with 1.25Gbps clock synchronization." Optics Express 12.9 (2004):2011-2016.[15] Inoue, Kyo, Edo Waks, and Yoshihisa ution." Photonics Asia 2002. International Society forOptics and Photonics, 2002.[16] Barnum, Howard, et al. "Authentication of quantummessages." Foundations of Computer Science, 2002.Proceedings. The 43rd Annual IEEE Symposium on. IEEE,2002.[17] Elliott, Chip, David Pearson, and Gregory Troxel. "Quantumcryptography in practice." Proceedings of the 2003conference on Applications, technologies, architectures, andprotocols for computer communications. ACM, 2003.[18] Buttler, W. T., et al. "Fast, efficient error reconciliation forquantum cryptography." Physical Review A 67.5 (2003):052303.[19] Poppe, A., et al. "Practical quantum key distribution withpolarization entangled photons." Optics Express 12.16(2004): 3865-3871.[20] Lütkenhaus, Norbert. "Estimates for practical quantumcryptography." Physical Review A 59.5 (1999): 3301.About the authors:Aditya Jami and Shankar Rao Piriya are undergraduate students inComputer Science Engineering at Andhra University.

3. Quantum Cryptography in Theory Rather than depending on the complexity of factoring large numbers, quantum cryptography is based on the fundamental and unchanging principles of quantum mechanics. In fact, quantum cryptography rests on two pillars of 20th century quantum

Related Documents:

SEISMIC: A Self-Exciting Point Process Model for Predicting Tweet Popularity Qingyuan Zhao Stanford University qyzhao@stanford.edu Murat A. Erdogdu Stanford University erdogdu@stanford.edu Hera Y. He Stanford University yhe1@stanford.edu Anand Rajaraman Stanford University anand@cs.stanford.edu Jure Leskovec Stanford University jure@cs.stanford .

Computer Science Stanford University ymaniyar@stanford.edu Madhu Karra Computer Science Stanford University mkarra@stanford.edu Arvind Subramanian Computer Science Stanford University arvindvs@stanford.edu 1 Problem Description Most existing COVID-19 tests use nasal swabs and a polymerase chain reaction to detect the virus in a sample. We aim to

For example, quantum cryptography is a direct application of quantum uncertainty and both quantum teleportation and quantum computation are direct applications of quantum entanglement, the con-cept underlying quantum nonlocality (Schro dinger, 1935). I will discuss a number of fundamental concepts in quantum physics with direct reference to .

According to the quantum model, an electron can be given a name with the use of quantum numbers. Four types of quantum numbers are used in this; Principle quantum number, n Angular momentum quantum number, I Magnetic quantum number, m l Spin quantum number, m s The principle quantum

1. Quantum bits In quantum computing, a qubit or quantum bit is the basic unit of quantum information—the quantum version of the classical binary bit physically realized with a two-state device. A qubit is a two-state (or two-level) quantum-mechanical system, one of the simplest quantum systems displaying the peculiarity of quantum mechanics.

of public-key cryptography; providing hands-on experience with some of the most common encryption algorithms that are used on the internet today. Modern Cryptography Introduction Outline 1 Introduction 2 Historical Cryptography Caesar Cipher 3 Public{Key Cryptography

Cryptography with DNA binary strands and so on. In terms of DNA algorithms, there are such results as A DNA-based, bimolecular cryptography design, Public-key system using DNA as a one-way function for key distribution, DNASC cryptography system and so on. However, DNA cryptography is an

Civil Engineering Degree Apprenticeship Mapping of Knowledge, Skills & Behaviours against ICE Attributes Version 1 Revision 0 –16 May 2019 Institution of Civil Engineers is a Registered Charity in 8 England & Wales (no 210252) and Scotland (SC038629) 1 ICE Attributes for Incorporated Engineers ICE Attributes Civil Engineering Degree