Journal Home Online First Current Issue Archive For Authors Journal Information 中文版

Strategic Study of CAE >> 2022, Volume 24, Issue 4 doi: 10.15302/J-SSCAE-2022.04.015

Current Status and Future Development of Quantum Cryptographic Protocols

State Key Laboratory of Networking and Switching Technology (Beijing University of Posts andTelecommunications), Beijing 100876, China

Funding project:Chinese Academy of Engineering project “Research on the Development Strategy for the Engineering Application of Quantum Information Technology” (2021-HYZD-01); National Natural Science Foundation of China project (61972048, 61976024) Received: 2022-05-11 Revised: 2022-06-20 Available online: 2022-08-04

Next Previous

Abstract

Quantum computing has the capability of parallel computing and is superior to classical computing in solving some specific problems. Once a large-scale quantum computer is developed, the security of classical cryptographic algorithms and protocols, which is based on the assumption of computational complexity, will be severely challenged. Quantum cryptography is a new cryptosystem; its security is based on the principles of quantum mechanics, and can resist the attack of quantum computing. This paper focuses on the nearly 40 years development of quantum cryptographic protocols, including quantum key distribution (QKD), quantum secure direct communication, quantum secret sharing, quantum identity authentication, two-party secure computation, and quantum private query, and summarizes the problems in the process of development. The analysis shows that the quantum cryptographic protocols are in an unbalanced state: QKD is far ahead of other protocols and other protocols are difficult to achieve breakthroughs. In the future, practical quantum protocols for digital signature and two-party secure computation are core issues that needs to be addressed urgently. Therefore, research on quantum and post-quantum cryptography should be conducted synchronously, cross-over study and talent cultivation for the quantum science and cryptography disciplines should be strengthened, and the examination and evaluation mechanism of relevant basic research needs to be optimized.

Figures

Fig. 1

Fig. 2

Fig. 3

References

[ 1 ] Bennett C H, Brassard G. WITHDRAWN: Quantum cryptography: Public key distribution and coin tossing [C]. New York: Proceedings of the IEEE International Conference on Computers Systems and Signal Processing, 1984.

[ 2 ] Christandl M, Ferrara R, Horodecki K. Upper bounds on device independent quantum key distribution [J]. Physical Review Letters, 2021, 126(16): 160501.

[ 3 ] Schwonnek R, Goh K T, Primaatmaja I W, et al. Device-independent quantum key distribution with random key basis [J]. Nature Communications, 2021, 12(1): 2880.

[ 4 ] Woodward R I, Lo Y S, Pittaluga M, et al. Gigahertz measurement device-independent quantum key distribution using directly modulated lasers [J]. npj Quantum Information, 2021, 7: 58.

[ 5 ] Zeng P, Zhou H Y, Wu W J, et al. Quantum key distribution surpassing the repeaterless rate-transmittance bound without global phase locking [J]. arXiv: 2201.04300, 2022, accepted by Nature Communications.

[ 6 ] Chen Y A, Zhang Q, Chen T Y, et al. An integrated space-to-ground quantum communication network over 4600 kilometres [J]. Nature, 2021, 589: 214‒219.

[ 7 ] Feng Z, Li S B, Xu Z Y. Experimental underwater quantum key distribution [J]. Optics Express, 2021, 29(6): 8725‒8736.

[ 8 ] Wang S, Yin Z Q, He D Y, et al. Twin-field quantum key distribution over 830 km fiber [J]. Nature Photonics, 2022, 16: 154‒161.

[ 9 ] Liu X, Hu J, Li Z F, et al. Heralded entanglement distribution between two absorptive quantum memories [J]. Nature, 2021, 594: 41‒45.

[10] Long G L, Liu X S. Theoretically efficient high-capacity quantum key- distribution scheme [J]. Physical Review A, 2002, 65(3): 032302.

[11] Deng F G, Long G L. Secure direct communication with a quantum one-time pad [J]. Physical Review A, 2004, 69(5): 052319.

[12] Long G L, Deng F G, Wang C, et al. Quantum secure direct communication and deterministic secure quantum communication [J]. Frontiers of Physics in China, 2007, 2(3): 251‒272.

[13] Hu J Y, Yu B, Jing M Y, et al. Experimental quantum secure direct communication with single photons [J]. Light-Science & Applications, 2016, 5: e16144.

[14] Qi Z T, Li Y H, Huang Y W, et al. A 15-user quantum secure direct communication network [J]. Light-Science & Applications, 2021, 10(1): 183.

[15] Hillery M, Bužek V, Berthiaume A. Quantum secret sharing [J]. Physical Review A, 1999, 59(3): 1829.

[16] Chou Y H, Zeng G J, Chen X Y, et al. Multiparty weighted threshold quantum secret sharing based on the Chinese remainder theorem to share quantum information [J]. Scientific Reports, 2021, 11: 1‒10.

[17] Bell B, Markham D, Herrera-Martí D, et al. Experimental demonstration of graph-state quantum secret sharing [J]. Nature Communications, 2014, 5(1): 1‒12.

[18] Zhou Y, Yu J, Yan Z, et al. Quantum secret sharing among four players using multipartite bound entanglement of an optical field [J]. Physical Review Letters, 2018, 121(15): 150502.

[19] Liao Q, Liu H, Zhu L, et al. Quantum secret sharing using discretely modulated coherent states [J]. Physical Review A, 2021, 103(3): 032410.

[20] Dušek M, Haderka O, Hendrych M, et al. Quantum identification system [J]. Physical Review A, 1999, 60(1): 149.

[21] Gottesman D, Chuang I L. Quantum digital signatures [C]. arXiv: quant-ph/0105032, 2001.

[22] Barnum H, Crépeau C, Gottesman D, et al. Authentication of quantum messages [C]. Vancouver: The 43th Annual IEEE Symposium on Foundations of Computer Science, 2002.

[23] Puthoor I V, Amiri R, Wallden P, et al. Measurement-device independent quantum digital signatures [J]. Physical Review A, 2016, 94(2): 022328.

[24] Thornton M, Scott H, Croal C, et al. Continuous-variable quantum digital signatures over insecure channels [J]. Physical Review A, 2019, 99(3): 032341.

[25] Zhao W, Shi R, Ruan X. High-efficiency continuous-variable quantum digital signature protocol for signing multi-bit messages [J]. Laser Physics Letters, 2021, 18(3): 035201.

[26] Qiu L, Cai F, Xu G. Quantum digital signature for the access control of sensitive data in the big data era [J]. Future Generation Computer Systems-The International Journal of eScience, 2018, 86: 372‒379.

[27] Singh S, Rajput N K, Rathi V K, et al. Securing blockchain transactions using quantum teleportation and quantum digital signature [J]. Neural Processing Letters, 2020. DOI: 10.1007/S11063-020-10272-1.

[28] Lo H K, Chau H F. Is Quantum bit commitment really possible? [J]. Physical Review Letters, 1997, 78(17): 3410‒3413.

[29] Mayers D. Unconditionally secure quantum bit commitment is impossible [J]. Physical Review Letters, 1997, 78(17): 3414‒3417.

[30] Ng N, Joshi S, Ming C, et al. Experimental implementation of bit commitment in the noisy-storage model [J]. Nature Communications, 2012, 3: 1326.

[31] Lunghi T, Kaniewski J, Bussières F, et al. Experimental bit commitment based on quantum communication and special relativity [J]. Physical Review Letters, 2013, 111: 180504.

[32] Liu Y, Cao Y, Curty M, et al. Experimental unconditionally secure bit commitment [J]. Physical Review Letters, 2014, 112: 010504.

[33] Mochon C. Quantum weak coin flipping with arbitrarily small bias [J]. arXiv:0711.4114, 2007.

[34] Berlín G, Brassard G, Bussières F, et al. Fair loss-tolerant quantum coin flipping [J]. Physical Review A, 2009, 80(6): 062321.

[35] Chailloux A. Improved loss-tolerant quantum coin flipping [J]. arXiv:1009.0044, 2010.

[36] Chailloux A, Kerenidis I. Optimal quantum strong coin flipping [C]. Atlanta: 2009 50th Annual IEEE Symposium on Foundations of Computer Science, 2010.

[37] Bozzio M, Chabaud U, Kerenidis I, et al. Quantum weak coin flipping with a single photon [J]. Physical Review A, 2020, 102(2): 022414.

[38] Pappa A, Jouguet P, Lawson T, et al. Experimental plug and play quantum coin flipping [J]. Nature Communications, 2014, 5: 3717.

[39] Crépeau C, Kilian J. Achieving oblivious transfer using weakened security assumptions [R]. White Plains: 29th Annual Symposium on Foundations of Computer Science, 1988.

[40] Shimizu K, Imoto N. Communication channels analogous to one out of two oblivious transfers based on quantum uncertainty [J]. Physical Review A, 2002, 66(5): 052316.

[41] Damgard I B, Fehr S, Salvail L, et al. Cryptography in the bounded quantum-storage model [C]. Pittsburgh: 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS’05), 2005.

[42] Pitalúa-García D. Spacetime-constrained oblivious transfer [J]. Physical Review A, 2016, 93(6): 062346.

[43] Chailloux A, Gutoski G, Sikora J. Optimal bounds for semi-honest quantum oblivious transfer [J]. Chicago Journal of Theoretical Computer Science, 2016: 1‒16.

[44] Amiri R, Stárek R, Reichmuth D, et al. Imperfect 1-out-of-2 quantum oblivious transfer: Bounds, a protocol, and its experimental implementation [J]. PRX Quantum, 2021, 2(1): 010335.

[45] Gao F, Qin S, Huang W, et al. Quantum private query: A new kind of practical quantum cryptographic protocol [J]. Science China Physics, Mechanics & Astronomy, 2019, 62(7): 70301.

[46] Giovannetti V, Lloyd S, Maccone L. Quantum private queries [J]. Physical Review Letters, 2008, 100(23): 230502.

[47] Scarani V, Acin A, Ribordy G, et al. Quantum cryptography protocols robust against photon number splitting attacks for weak laser pulse implementations [J]. Physical Review Letters, 2004, 92(5): 057901.

[48] Jakobi M, Simon C, Gisin N, et al. Practical private database queries based on a quantum-key-distribution protocol [J]. Physical Review A, 2011, 83(2): 022301.

[49] Liu B, Gao F, Huang W, et al. QKD-based quantum private query without a failure probability [J]. Science China-Physics Mechanics & Astronomy, 2015, 58(10): 100301.

[50] Wei C, Cai X, Liu B, et al. A generic construction of quantum oblivious-key-transfer-based private query with ideal database security and zero failure [J]. IEEE Transactions on Computers, 2018, 67(1): 2‒8.

[51] Gao F, Liu B, Huang W, et al. Postprocessing of the oblivious key in quantum private query [J]. IEEE Journal of Selected Topics in Quantum Electronics, 2015, 21(3): 98‒108.

[52] Chan P, Lucio-Martinez I, Mo X, et al. Performing private database queries in a real-world environment using a quantum protocol [J]. Scientific Reports, 2014, 4: 5233.

[53] Li N, Li J, Chen X B, et al. Quantum wireless network private query with multiple third parties [J]. IEEE Access, 2019, 7: 33964‒33969.

[54] Wei C, Cai X, Wang T, et al. Error tolerance bound in QKD-based quantum private query [J]. IEEE Journal on Selected Areas in Communications, 2020, 38(3): 517‒527.

Related Research