2006
DOI: 10.1103/physreva.74.052309
|View full text |Cite
|
Sign up to set email alerts
|

Quantum-noise randomized ciphers

Abstract: We review the notion of a classical random cipher and its advantages. We sharpen the usual description of random ciphers to a particular mathematical characterization suggested by the salient feature responsible for their increased security. We describe a concrete system known as ␣ and show that it is equivalent to a random cipher in which the required randomization is affected by coherent-state quantum noise. We describe the currently known security features of ␣ and similar systems, including lower bounds on… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

2
57
0

Year Published

2007
2007
2019
2019

Publication Types

Select...
6
1

Relationship

1
6

Authors

Journals

citations
Cited by 55 publications
(59 citation statements)
references
References 18 publications
2
57
0
Order By: Relevance
“…A fast correlation attack (FCA) was presented that was shown to succeed by simulations for moderate signal levels when the ENC box in Y-00 is a LFSR (linear feedback shift register) of a few taps and length up to 32. Even though such Y-00 is already insecure against what we call assisted brute-force search [9] due to the small seed key size |K| ≤ 32, such FCA is of interest as it brings forth the whole issue of Y-00 seed key security against similar and other attacks.…”
Section: Introductionmentioning
confidence: 99%
“…A fast correlation attack (FCA) was presented that was shown to succeed by simulations for moderate signal levels when the ENC box in Y-00 is a LFSR (linear feedback shift register) of a few taps and length up to 32. Even though such Y-00 is already insecure against what we call assisted brute-force search [9] due to the small seed key size |K| ≤ 32, such FCA is of interest as it brings forth the whole issue of Y-00 seed key security against similar and other attacks.…”
Section: Introductionmentioning
confidence: 99%
“…In this paper, we show that αη has an additional disadvantage that current classical ciphers do not have: transmission of the "encrypted" states actually leaks information about the key to an eavesdropper, even if that eavesdropper has no information about the message. Such a weakness has been independently described briefly in [6], and in more depth in [7] and [8]; here, we calculate information loss and estimate a bound on the efficacy of explicit attacks such as [7]. In the remainder of this paper, we will describe the αη scheme, show that in practice there is no advantage created for Bob over Eve via quantum limits on measurement, and estimate how much information Eve can learn about the key from Alice's transmission.…”
mentioning
confidence: 99%
“…Another advantage of αη stated in [6] is that it gains some security due to the physical nature of the states being sent: it may in practice be difficult to perform the measurements needed to eavesdrop on a channel with this encoding. However, since an effective eavesdropping strategy is to employ a heterodyne or dual-homodyne measurement, we do not see a great difference in the practical difficulty of eavesdropping from the difficulty of the legitimate receiver, or from the receiver of any coherent communication system.…”
mentioning
confidence: 99%
See 2 more Smart Citations