Quantum cryptography

From Wikipedia, the free encyclopedia
Jump to navigation Jump to search

Quantum cryptography is the science of exploiting quantum mechanical properties to perform cryptographic tasks. The best known example of quantum cryptography is quantum key distribution which offers an information-theoretically secure solution to the key exchange problem. The advantage of quantum cryptography lies in the fact that it allows the completion of various cryptographic tasks that are proven or conjectured to be impossible using only classical (i.e. non-quantum) communication. For example, it is impossible to copy data encoded in a quantum state. If one attempts to read the encoded data, the quantum state will be changed (no-cloning theorem). This could be used to detect eavesdropping in quantum key distribution.

History[edit]

Quantum cryptography attributes its beginning by the work of Stephen Wiesner and Gilles Brassard. Wiesner, then at Columbia University in New York, who, in the early 1970s, introduced the concept of quantum conjugate coding. His seminal paper titled "Conjugate Coding" was rejected by the IEEE Information Theory Society, but was eventually published in 1983 in SIGACT News.[1] In this paper he showed how to store or transmit two messages by encoding them in two "conjugate observables", such as linear and circular polarization of photons,[2] so that either, but not both, of which may be received and decoded. It wasn’t until Charles H. Bennett, of the IBM's Thomas J. Watson Research Center and Gilles Brassard met at the 20th IEEE Symposium held in Puerto Rico that they discovered how to incorporate the findings of Weisner. "The main breakthrough came when we realized that photons were never meant to store information, but rather to transmit it"[1] In 1984, building upon this work Bennett and Brassard proposed a method for secure communication, which is now called BB84.[3] In 1991 Artur Ekert developed a different approach to quantum key distribution based on peculiar quantum correlations known as quantum entanglement.[4]

Random rotations of the polarization by both parties have been proposed in Kak's three-stage protocol.[5] In principle, this method can be used for continuous, unbreakable encryption of data if single photons are used.[6] The basic polarization rotation scheme has been implemented.[7]

The BB84 method is at the basis of quantum key distribution methods. Companies that manufacture quantum cryptography systems include MagiQ Technologies, Inc. (Boston, Massachusetts, United States), ID Quantique (Geneva, Switzerland), QuintessenceLabs (Canberra, Australia) and SeQureNet (Paris, France).

Quantum key distribution[edit]

The most well known and developed application of quantum cryptography is quantum key distribution (QKD), which is the process of using quantum communication to establish a shared key between two parties (Alice and Bob, for example) without a third party (Eve) learning anything about that key, even if Eve can eavesdrop on all communication between Alice and Bob. If Eve tries to learn information about the key being established, discrepancies will arise causing Alice and Bob to notice. Once the key is established, it is then typically used for encrypted communication using classical techniques. For instance, the exchanged key could be used for symmetric cryptography.

The security of quantum key distribution can be proven mathematically without imposing any restrictions on the abilities of an eavesdropper, something not possible with classical key distribution. This is usually described as "unconditional security", although there are some minimal assumptions required, including that the laws of quantum mechanics apply and that Alice and Bob are able to authenticate each other, i.e. Eve should not be able to impersonate Alice or Bob as otherwise a man-in-the-middle attack would be possible.

While quantum key distribution is seemingly secure, its applications face the challenge of practicality. This is due to transmission distance and key generation rate limitations. Ongoing studies and growing technology has allowed further advancements in such limitations. In 2018 Lucamarini et. al. proposed a scheme that can possibly overcome the "rate-distance limit". The Twin-Field Quantum Key Distribution Scheme suggests that optimal key rates are achievable on "550 kilometers of standard optical fibre", which is already commonly used in communications today.[8]

Quantum coin flipping[edit]

Unlike quantum key distribution, quantum coin flipping is a protocol that is used between two participants who do not trust each other.[9] The participants communicate via a quantum channel and exchange information through the transmission of qubits.[10] For example, the sender, Alice, will determine a random basis and sequence of qubits and then transmit them to Bob. Bob then detects and records the qubits. Once Bob has recorded the qubits sent by Alice, he makes a guess to Alice on what basis she chose. Alice reports whether he won or lost to Bob and then sends Bob her entire original qubit sequence. Since the two parties do not trust each other, cheating is likely to occur at any step in the process.[11]

Quantum coin flipping is theoretically a secure means of communicating through two distrustful parties, but it is difficult to physically accomplish.[9]

Quantum commitment[edit]

In addition to quantum coin- flipping, quantum commitment protocols are implemented when distrustful parties are involved. A commitment scheme allows a party Alice to fix a certain value (to "commit") in such a way that Alice cannot change that value while at the same time ensuring that the recipient Bob cannot learn anything about that value until Alice reveals it. Such commitment schemes are commonly used in cryptographic protocols (e.g. Quantum coin flipping, Zero-knowledge proof, secure two-party computation, and Oblivious transfer).

In the quantum setting, they would be particularly useful: Crépeau and Kilian showed that from a commitment and a quantum channel, one can construct an unconditionally secure protocol for performing so-called oblivious transfer.[12] Oblivious transfer, on the other hand, had been shown by Kilian to allow implementation of almost any distributed computation in a secure way (so-called secure multi-party computation).[13] (Notice that here we are a bit imprecise: The results by Crépeau and Kilian[12][13] together do not directly imply that given a commitment and a quantum channel one can perform secure multi-party computation. This is because the results do not guarantee "composability", that is, when plugging them together, one might lose security.

Unfortunately, early quantum commitment protocols[14] were shown to be flawed. In fact, Mayers showed that (unconditionally secure) quantum commitment is impossible: a computationally unlimited attacker can break any quantum commitment protocol.[15]

Yet, the result by Mayers does not preclude the possibility of constructing quantum commitment protocols (and thus secure multi-party computation protocols) under assumptions that they are much weaker than the assumptions needed for commitment protocols that do not use quantum communication. The bounded quantum storage model described below is an example for a setting in which quantum communication can be used to construct commitment protocols. A breakthrough in November 2013 offers "unconditional" security of information by harnessing quantum theory and relativity, which has been successfully demonstrated on a global scale for the first time.[16] More recently, Wang et. al, proposed another commitment scheme in which the "unconditional hiding" is perfect.[17]

Bounded- and noisy-quantum-storage model[edit]

One possibility to construct unconditionally secure quantum commitment and quantum oblivious transfer (OT) protocols is to use the bounded quantum storage model (BQSM). In this model, we assume that the amount of quantum data that an adversary can store is limited by some known constant Q. We do not, however, impose any limit on the amount of classical (i.e., non-quantum) data the adversary may store.

In the BQSM, one can construct commitment and oblivious transfer protocols.[18] The underlying idea is the following: The protocol parties exchange more than Q quantum bits (qubits). Since even a dishonest party cannot store all that information (the quantum memory of the adversary is limited to Q qubits), a large part of the data will have to be either measured or discarded. Forcing dishonest parties to measure a large part of the data allows the protocol to circumvent the impossibility result, commitment and oblivious transfer protocols can now be implemented.[15]

The protocols in the BQSM presented by Damgård, Fehr, Salvail, and Schaffner[18] do not assume that honest protocol participants store any quantum information; the technical requirements are similar to those in quantum key distribution protocols. These protocols can thus, at least in principle, be realized with today's technology. The communication complexity is only a constant factor larger than the bound Q on the adversary's quantum memory.

The advantage of the BQSM is that the assumption that the adversary's quantum memory is limited is quite realistic. With today's technology, storing even a single qubit reliably over a sufficiently long time is difficult. (What "sufficiently long" means depends on the protocol details. By introducing an artificial pause in the protocol, the amount of time over which the adversary needs to store quantum data can be made arbitrarily large.)

An extension of the BQSM is the noisy-storage model introduced by Wehner, Schaffner and Terhal.[19] Instead of considering an upper bound on the physical size of the adversary's quantum memory, an adversary is allowed to use imperfect quantum storage devices of arbitrary size. The level of imperfection is modelled by noisy quantum channels. For high enough noise levels, the same primitives as in the BQSM can be achieved[20] and the BQSM forms a special case of the noisy-storage model.

In the classical setting, similar results can be achieved when assuming a bound on the amount of classical (non-quantum) data that the adversary can store.[21] It was proven, however, that in this model also the honest parties have to use a large amount of memory (namely the square-root of the adversary's memory bound).[22] This makes these protocols impractical for realistic memory bounds. (Note that with today's technology such as hard disks, an adversary can cheaply store large amounts of classical data.)

Position-based quantum cryptography[edit]

The goal of position-based quantum cryptography is to use the geographical location of a player as its (only) credential. For example, one wants to send a message to a player at a specified position with the guarantee that it can only be read if the receiving party is located at that particular position. In the basic task of position-verification, a player, Alice, wants to convince the (honest) verifiers that she is located at a particular point. It has been shown by Chandran et al. that position-verification using classical protocols is impossible against colluding adversaries (who control all positions except the prover's claimed position).[23] Under various restrictions on the adversaries, schemes are possible.

Under the name of 'quantum tagging', the first position-based quantum schemes have been investigated in 2002 by Kent. A US-patent[24] was granted in 2006. The notion of using quantum effects for location verification first appeared in the scientific literature in 2010.[25][26] After several other quantum protocols for position verification have been suggested in 2010,[27][28] Buhrman et al. claimed a general impossibility result:[29] using an enormous amount of quantum entanglement (they use a doubly exponential number of EPR pairs, in the number of qubits the honest player operates on), colluding adversaries are always able to make it look to the verifiers as if they were at the claimed position. However, this result does not exclude the possibility of practical schemes in the bounded- or noisy-quantum-storage model (see above). Later Beigi and König improved the amount of EPR pairs needed in the general attack against position-verification protocols to exponential. They also showed that a particular protocol remains secure against adversaries who controls only a linear amount of EPR pairs.[30] It is argued in [31] that due to time-energy coupling the possibility of formal unconditional location verification via quantum effects remains an open problem.

Device-independent quantum cryptography[edit]

A quantum cryptographic protocol is device-independent if its security does not rely on trusting that the quantum devices used are truthful. Thus the security analysis of such a protocol needs to consider scenarios of imperfect or even malicious devices. Mayers and Yao[32] proposed the idea of designing quantum protocols using "self-testing" quantum apparatus, the internal operations of which can be uniquely determined by their input-output statistics. Subsequently, Roger Colbeck in his Thesis[33] proposed the use of Bell tests for checking the honesty of the devices. Since then, several problems have been shown to admit unconditional secure and device-independent protocols, even when the actual devices performing the Bell test are substantially "noisy," i.e., far from being ideal. These problems include quantum key distribution,[34][35] randomness expansion,[35][36] and randomness amplification.[37]

In 2018 , theoretical studies performed by Armon- Friedman et al. suggest that exploiting a property of entropy that is later referred to as "Entropy Accumulation Theory (EAT)" , an extension of Asymptotic equipartition property, can guarantee the security of a device independent protocol.[38]

Post-quantum cryptography[edit]

Quantum computers may become a technological reality; it is therefore important to study cryptographic schemes used against adversaries with access to a quantum computer. The study of such schemes is often referred to as post-quantum cryptography. The need for post-quantum cryptography arises from the fact that many popular encryption and signature schemes (schemes based on ECC and RSA) can be broken using Shor's algorithm for factoring and computing discrete logarithms on a quantum computer. Examples for schemes that are, as of today's knowledge, secure against quantum adversaries are McEliece and lattice-based schemes, as well as most symmetric-key algorithms.[39][40] Surveys of post-quantum cryptography are available.[41][42]

There is also research into how existing cryptographic techniques have to be modified to be able to cope with quantum adversaries. For example, when trying to develop zero-knowledge proof systems that are secure against quantum adversaries, new techniques need to be used: In a classical setting, the analysis of a zero-knowledge proof system usually involves "rewinding", a technique that makes it necessary to copy the internal state of the adversary. In a quantum setting, copying a state is not always possible (no-cloning theorem); a variant of the rewinding technique has to be used.[43]

Post quantum algorithms are also called "quantum resistant", because – unlike quantum key distribution – it is not known or provable that there will not be potential future quantum attacks against them. Even though they are not vulnerable to Shor's algorithm, the NSA is announcing plans to transition to quantum resistant algorithms.[44] The National Institute of Standards and Technology (NIST) believes that it is time to think of quantum-safe primitives.[45]

Quantum cryptography beyond key distribution[edit]

So far, quantum cryptography has been mainly identified with the development of quantum key distribution protocols. Unfortunately, symmetric cryptosystems with keys that have been distributed by means of quantum key distribution become inefficient for large networks (many users), because of the necessity for the establishment and the manipulation of many pairwise secret keys (the so-call "key-management problem"). Moreover, this distribution alone does not address many other cryptographic tasks and functions, which are of vital importance in everyday life. Kak's three-stage protocol has been proposed as a method for secure communication that is entirely quantum unlike quantum key distribution, in which the cryptographic transformation uses classical algorithms[46]

Besides quantum commitment and oblivious transfer (discussed above), research on quantum cryptography beyond key distribution revolves around quantum digital signatures,[47][48] quantum one-way functions and public-key encryption,[49][50][51][52][53] quantum fingerprinting[54] and entity authentication (for example, see Quantum readout of PUFs), etc.

References[edit]

  1. ^ a b Bennett, Charles H.; et al. (1992). "Experimental quantum cryptography". Journal of Cryptology. 5 (1): 3–28.CS1 maint: Explicit use of et al. (link)
  2. ^ Wiesner, Stephen (1983). "Conjugate coding". ACM Sigact News. 15 (1): 78–88.
  3. ^ Bennett, Charles H.; Brassard, Giles (1984). "Quantum cryptography: Public key distribution and coin tossing". Proceedings of IEEE International Conference on Computers, Systems and Signal Processing. 175: 8.
  4. ^ Ekert. A. Physical Review Letters, 67, pp. 661–663, (1991)
  5. ^ Kak, Subhash (2006). "A three-stage quantum cryptography protocol". Foundations of Physics Letters. 19 (3): 293–296. arXiv:quant-ph/0503027. doi:10.1007/s10702-006-0520-9.
  6. ^ Chen, Y.; et al. (2009). "Embedded security framework for integrated classical and quantum cryptography in optical burst switching networks". Security and Communication Networks. 2: 546–554.CS1 maint: Explicit use of et al. (link)
  7. ^ "A multi-photon approach to quantum cryptography". Kurzweil. 5 October 2012. Archived from the original on 5 February 2015. Retrieved 5 February 2015.
  8. ^ Shields, A. J.; Dynes, J. F.; Yuan, Z. L.; Lucamarini, M. (May 2018). "Overcoming the rate–distance limit of quantum key distribution without quantum repeaters". Nature. 557 (7705): 400–403. arXiv:1811.06826. doi:10.1038/s41586-018-0066-6. ISSN 1476-4687. PMID 29720656.
  9. ^ a b Stuart Mason Dambort, "Heads or tails: Experimental quantum coin flipping cryptography performs better than classical protocols" Archived 25 March 2017 at the Wayback Machine, Phys.org, March 26, 2014
  10. ^ Doescher, C.; Keyl, M. (2002). "An introduction to quantum coin-tossing". arXiv:quant-ph/0206088.
  11. ^ Bennett, Charles H.; Brassard, Gilles (2014). "Quantum cryptography: Public key distribution and coin tossing". Theoretical Computer Science. 560: 7–11. doi:10.1016/j.tcs.2014.05.025.
  12. ^ a b Crépeau, Claude; Joe, Kilian (1988). Achieving Oblivious Transfer Using Weakened Security Assumptions (Extended Abstract). FOCS 1988. IEEE. pp. 42–52.
  13. ^ a b Kilian, Joe (1988). Founding cryptography on oblivious transfer. STOC 1988. ACM. pp. 20–31. Archived from the original on 24 December 2004.
  14. ^ Brassard, Gilles; Claude, Crépeau; Jozsa, Richard; Langlois, Denis (1993). A Quantum Bit Commitment Scheme Provably Unbreakable by both Parties. FOCS 1993. IEEE. pp. 362–371.
  15. ^ a b Mayers, Dominic (1997). "Unconditionally Secure Quantum Bit Commitment is Impossible". Physical Review Letters. 78 (17): 3414–3417. arXiv:quant-ph/9605044. Bibcode:1997PhRvL..78.3414M. CiteSeerX 10.1.1.251.5550. doi:10.1103/PhysRevLett.78.3414.
  16. ^ Lunghi, T.; Kaniewski, J.; Bussières, F.; Houlmann, R.; Tomamichel, M.; Kent, A.; Gisin, N.; Wehner, S.; Zbinden, H. (2013). "Experimental Bit Commitment Based on Quantum Communication and Special Relativity". Physical Review Letters. 111 (18): 180504. arXiv:1306.4801. doi:10.1103/PhysRevLett.111.180504. PMID 24237497.
  17. ^ Wang, Ming-Qiang; Wang, Xue; Zhan, Tao (2018). "Unconditionally secure multi-party quantum commitment scheme" (PDF). Quantum Information Processing. 17 (2). doi:10.1007/s11128-017-1804-7. ISSN 1570-0755.
  18. ^ a b Damgård, Ivan; Fehr, Serge; Salvail, Louis; Schaffner, Christian (2005). Cryptography In the Bounded Quantum-Storage Model. FOCS 2005. IEEE. pp. 449–458. arXiv:quant-ph/0508222.
  19. ^ Wehner, Stephanie; Schaffner, Christian; Terhal, Barbara M. (2008). "Cryptography from Noisy Storage". Physical Review Letters. 100 (22): 220502. arXiv:0711.2895. Bibcode:2008PhRvL.100v0502W. doi:10.1103/PhysRevLett.100.220502. PMID 18643410.
  20. ^ Doescher, C.; Keyl, M.; Wullschleger, Jürg (2009). "Unconditional security from noisy quantum storage". IEEE Transactions on Information Theory. 58 (3): 1962–1984. arXiv:0906.1030. doi:10.1109/TIT.2011.2177772.
  21. ^ Cachin, Christian; Crépeau, Claude; Marcil, Julien (1998). Oblivious Transfer with a Memory-Bounded Receiver. FOCS 1998. IEEE. pp. 493–502.
  22. ^ Dziembowski, Stefan; Ueli, Maurer (2004). On Generating the Initial Key in the Bounded-Storage Model. Eurocrypt 2004. LNCS. 3027. Springer. pp. 126–137. Preprint available at "Archived copy" (PDF). Archived (PDF) from the original on 4 September 2010. Retrieved 2 September 2010.CS1 maint: Archived copy as title (link).
  23. ^ Chandran, Nishanth; Moriarty, Ryan; Goyal, Vipul; Ostrovsky, Rafail (2009). Position-Based Cryptography.
  24. ^ US 7075438, issued 2006-07-11 
  25. ^ Malaney, Robert (2010). "Location-dependent communications using quantum entanglement". Physical Review A. 81 (4): 042319. arXiv:1003.0949. Bibcode:2010PhRvA..81d2319M. doi:10.1103/PhysRevA.81.042319.
  26. ^ Malaney, Robert (2010). Quantum Location Verification in Noisy Channels. IEEE Global Telecommunications Conference GLOBECOM 2010. pp. 1–6. arXiv:1004.4689. doi:10.1109/GLOCOM.2010.5684009.
  27. ^ Doescher, C.; Keyl, M.; Spiller, Timothy P. (2011). "Quantum Tagging: Authenticating Location via Quantum Information and Relativistic Signalling Constraints". Physical Review A. 84: 012326. arXiv:1008.2147. doi:10.1103/PhysRevA.84.012326.
  28. ^ Lau, Hoi-Kwan; Lo, Hoi-Kwong (2010). "Insecurity of position-based quantum-cryptography protocols against entanglement attacks". Physical Review A. 83 (1): 012322. arXiv:1009.2256. Bibcode:2011PhRvA..83a2322L. doi:10.1103/PhysRevA.83.012322.
  29. ^ Doescher, C.; Keyl, M.; Fehr, Serge; Gelles, Ran; Goyal, Vipul; Ostrovsky, Rafail; Schaffner, Christian (2010). "Position-Based Quantum Cryptography: Impossibility and Constructions". SIAM Journal on Computing. 43: 150–178. arXiv:1009.2490. doi:10.1137/130913687.
  30. ^ Beigi, Salman; König, Robert (2011). "Simplified instantaneous non-local quantum computation with applications to position-based cryptography". New Journal of Physics. 13 (9): 093036. arXiv:1101.1065. Bibcode:2011NJPh...13i3036B. doi:10.1088/1367-2630/13/9/093036.
  31. ^ Malaney, Robert (2016). "The Quantum Car". IEEE Wireless Communications Letters. 5 (6): 624–627. arXiv:1512.03521. doi:10.1109/LWC.2016.2607740.
  32. ^ Mayers, Dominic; Yao, Andrew C.-C. (1998). Quantum Cryptography with Imperfect Apparatus. IEEE Symposium on Foundations of Computer Science (FOCS). arXiv:quant-ph/9809039. Bibcode:1998quant.ph..9039M.
  33. ^ Colbeck, Roger (December 2006). "Chapter 5". Quantum And Relativistic Protocols For Secure Multi-Party Computation (Thesis). University of Cambridge. arXiv:0911.3814.
  34. ^ Vazirani, Umesh; Vidick, Thomas (2014). "Fully Device-Independent Quantum Key Distribution". Physical Review Letters. 113 (2): 140501. arXiv:1403.3830. Bibcode:2014PhRvL.113b0501A. doi:10.1103/PhysRevLett.113.020501. PMID 25062151.
  35. ^ a b Miller, Carl; Shi, Yaoyun (2014). "Robust protocols for securely expanding randomness and distributing keys using untrusted quantum devices". Journal of the ACM. 63 (4): 33. arXiv:1402.0489.
  36. ^ Miller, Carl; Shi, Yaoyun (2017). "Universal security for randomness expansion". SIAM Journal on Computing. 46 (4): 1304–1335. arXiv:1411.6608.
  37. ^ Chung, Kai-Min; Shi, Yaoyun; Wu, Xiaodi (2014). "Physical Randomness Extractors: Generating Random Numbers with Minimal Assumptions". arXiv:1402.4797 [quant-ph].
  38. ^ Arnon-Friedman, Rotem; Dupuis, Frédéric; Fawzi, Omar; Renner, Renato; Vidick, Thomas (2018-01-31). "Practical device-independent quantum cryptography via entropy accumulation". Nature Communications. 9 (1): 459. doi:10.1038/s41467-017-02307-4. ISSN 2041-1723. PMC 5792631. PMID 29386507.
  39. ^ Daniel J. Bernstein (2009). "Introduction to post-quantum cryptography" (PDF). (Introductory Chapter to Book "Post-quantum Cryptography"). Archived (PDF) from the original on 20 September 2009.
  40. ^ Daniel J. Bernstein (17 May 2009). "Cost analysis of hash collisions: Will quantum computers make SHARCS obsolete?" (PDF). Archived (PDF) from the original on 25 August 2017.
  41. ^ "Post-quantum cryptography". Archived from the original on 17 July 2011. Retrieved 29 August 2010.
  42. ^ Bernstein, Daniel J.; Buchmann, Johannes; Dahmen, Erik, eds. (2009). Post-quantum cryptography. Springer. ISBN 978-3-540-88701-0.
  43. ^ Watrous, John (2009). "Zero-Knowledge against Quantum Attacks". SIAM Journal on Computing. 39 (1): 25–58. arXiv:quant-ph/0511020. CiteSeerX 10.1.1.190.2789. doi:10.1137/060670997.
  44. ^ "NSA Suite B Cryptography". Archived from the original on 1 January 2016. Retrieved 29 December 2015.
  45. ^ "Quantum Resistant Public Key Exchange: The Supersingular Isogenous Diffie-Hellman Protocol – CoinFabrik Blog". blog.coinfabrik.com. Archived from the original on 2 February 2017. Retrieved 24 January 2017.
  46. ^ Thapliyal, K.; Pathak, A. (2018). "Kak's three-stage protocol of secure quantum communication revisited". Quantum Information Processing. 17 (9). arXiv:1803.02157. doi:10.1007/s11128-018-2001-z.
  47. ^ Doescher, C.; Keyl, M. (2001). "Quantum Digital Signatures". arXiv:quant-ph/0105032.
  48. ^ Collins, Robert J.; Donaldson, Ross J.; Dunjko, Vedran; Wallden, Petros; Clarke, Patrick J.; Andersson, Erika; Jeffers, John; Buller, Gerald S. (2014). "Realization of Quantum Digital Signatures without the Requirement of Quantum Memory". Physical Review Letters. 113 (4): 040502. doi:10.1103/PhysRevLett.113.040502. PMID 25105603.
  49. ^ Kawachi, Akinori; Koshiba, Takeshi; Nishimura, Harumichi; Yamakami, Tomoyuki (2011). "Computational Indistinguishability Between Quantum States and its Cryptographic Application". Journal of Cryptology. 25 (3): 528–555. CiteSeerX 10.1.1.251.6055. doi:10.1007/s00145-011-9103-4.
  50. ^ Kabashima, Yoshiyuki; Murayama, Tatsuto; Saad, David (2000). "Cryptographical Properties of Ising Spin Systems". Physical Review Letters. 84 (9): 2030–2033. arXiv:cond-mat/0002129. doi:10.1103/PhysRevLett.84.2030. PMID 11017688.
  51. ^ Nikolopoulos, Georgios M. (2008). "Applications of single-qubit rotations in quantum public-key cryptography". Physical Review A. 77 (3): 032348. arXiv:0801.2840. doi:10.1103/PhysRevA.77.032348.
  52. ^ Nikolopoulos, Georgios M.; Ioannou, Lawrence M. (2009). "Deterministic quantum-public-key encryption: Forward search attack and randomization". Physical Review A. 79 (4). doi:10.1103/PhysRevA.79.042327.
  53. ^ Seyfarth, U.; Nikolopoulos, G. M.; Alber, G. (2012). "Symmetries and security of a quantum-public-key encryption based on single-qubit rotations". Physical Review A. 85 (2): 022342. arXiv:1202.3921. doi:10.1103/PhysRevA.85.022342.
  54. ^ Buhrman, Harry; Cleve, Richard; Watrous, John; De Wolf, Ronald (2001). "Quantum Fingerprinting". Physical Review Letters. 87 (16): 167902. arXiv:quant-ph/0102001. doi:10.1103/PhysRevLett.87.167902. PMID 11690244.