skip to main content
review-article
Open Access

Cyber security in the quantum era

Authors Info & Claims
Published:20 March 2019Publication History
Skip Abstract Section

Abstract

Quantum systems will significantly affect the field of cyber security research.

References

  1. 2013. Stored Encrypted Emails; https://www.technewsworld.com/story/79117.htmlGoogle ScholarGoogle Scholar
  2. 2017. Quantum Internet Alliance; http://quantum-internet.team/Google ScholarGoogle Scholar
  3. 2018. Google aims for quantum supremacy; https://physicsworld.com/a/google-aims-for-quantum-supremacy/Google ScholarGoogle Scholar
  4. Aaronson, S., Cojocaru, A., Gheorghiu, A. and Kashefi, E. On the implausibility of classical client blind quantum computing, 2017; arXiv:1704.08482.Google ScholarGoogle Scholar
  5. Belovs, A. et al. Provably secure key establishment against quantum adversaries. In Proceedings of the 12<sup>th</sup> Conf. Theory of Quantum Computation, Communication and Cryptography. M.M. Wilde, ed. Schloss Dagstuhl--Leibniz-Zentrum fuer Informatik, 2018, 3:1--3:17.Google ScholarGoogle Scholar
  6. Bennett, C.H. and Brassard, G. Quantum cryptography: Public key distribution and coin tossing. Theor. Comput. Sci. 560, P1 (2014), 7--11. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Bernstein, D.J. Introduction to post-quantum cryptography. Postquantum Cryptography. Springer, 2009, 1--14.Google ScholarGoogle Scholar
  8. Boneh, D. et al. Random oracles in a quantum world. Advances in Cryptology---ASIACRYPT 2011. D.H Lee and X. Wang, eds. Springer. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Boneh, D. and Zhandry, M. Secure signatures and chosen ciphertext security in a quantum computing world. Advances in Cryptology--CRYPTO 2013. Springer, 361--379.Google ScholarGoogle Scholar
  10. Brassard, G., Lütkenhaus, N., Mor, T. and Sanders, B.C. Limitations on practical quantum cryptography. Physical Review Letters 85, 6 (2000),Google ScholarGoogle ScholarCross RefCross Ref
  11. Braunstein, S.L. and Pirandola, S. Side-channel-free quantum key distribution. Physical Review Letters 108, 13 (2012), 130502.Google ScholarGoogle ScholarCross RefCross Ref
  12. Broadbent, A., Fitzsimons, J. and Kashefi, E. Universal blind quantum computation. In Proceedings of the 50<sup>th</sup> Annual Symp. Foundations of Computer Science. IEEE CS, 2009, 517--526. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Broadbent, A. and Schaffner, C. Quantum cryptography beyond quantum key distribution. Designs, Codes and Cryptography 78, 1 (2016), 351--382. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Buhrman, H. et al. Position-based quantum cryptography: Impossibility and constructions. SIAM J. Comput. 43, 1 (2014), 150--178.Google ScholarGoogle ScholarCross RefCross Ref
  15. Cojocaru, A., Colisson, L., Kashefi, E. and Wallden, P. On the possibility of classical client blind quantum computing, 2018; arXiv:1802.08759.Google ScholarGoogle Scholar
  16. Dowling, J.P. and Milburn, G.J. Quantum technology: The second quantum revolution. Philosophical Transactions of the Royal Society of London A: Mathematical, Physical and Engineering Sciences 361, 1809 (2003), 1655--1674.Google ScholarGoogle ScholarCross RefCross Ref
  17. Ekert, A. and Renner, R. The ultimate physical limits of privacy. Nature 507, 7493 (2014), 443.Google ScholarGoogle Scholar
  18. Faugere, J.C. et al. Fast Quantum Algorithm for Solving Multivariate Quadratic Equations, 2017; arXiv:1712.07211.Google ScholarGoogle Scholar
  19. Fitzsimons, J.F. Private quantum computation: An introduction to blind quantum computing and related protocols. NPJ Quantum Information 3, 1 (2017), 23.Google ScholarGoogle ScholarCross RefCross Ref
  20. Fitzsimons, J.F. and Kashefi, E. Unconditionally verifiable blind quantum computation. Physical Review A 96 (2017), 012303.Google ScholarGoogle ScholarCross RefCross Ref
  21. Gagliardoni, T., Hülsing, A. and Schaffner, C. Semantic security and indistinguishability in the quantum world. Advances in Cryptology---CRYPTO 2016. M. Robshaw and J. Katz, eds. Springer, 60--89. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Gheorghiu, A., Kapourniotis, T. and Kashefi, E. Verification of quantum computation: An overview of existing approaches. Theory of Computing Systems (Jul 6, 2018).Google ScholarGoogle Scholar
  23. Gheorghiu, A., Kashefi, E. and Wallden, P. Robustness and device independence of verifiable blind quantum computing. New J. Physics 17, 8 (2015), 083040.Google ScholarGoogle ScholarCross RefCross Ref
  24. Hanneke, D., Fogwell, S. and Gabrielse, G. New measurement of the electron magnetic moment and the fine structure constant. Physical Review Letters 100, 12 (2008), 120801.Google ScholarGoogle ScholarCross RefCross Ref
  25. Kaplan, M., Leurent, G., Leverrier, A. and Naya-Plasencia, M. Breaking symmetric cryptosystems using quantum period finding. Advances in Cryptology---CRYPTO 2016. M. Robshaw and J. Katz, eds. Springer, 207--237. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Kashefi, E., Music, L. and Wallden, P. The Quantum Cut-and-Choose Technique and Quantum Two-Party Computation, 2017; arXiv:1703.03754 (2017).Google ScholarGoogle Scholar
  27. Liao, S.K. et al. Satellite-relayed intercontinental quantum network. Physical Review Letters 120, 3 (2018), 030501.Google ScholarGoogle ScholarCross RefCross Ref
  28. Lindell. Y. How to simulate it---A tutorial on the simulation proof technique. Tutorials on the Foundations of Cryptography. Springer, 2017, 277--346.Google ScholarGoogle Scholar
  29. Lo, H.K., Curty, M. and Qi, B. Measurement-device-independent quantum key distribution. Physical Review Letters 108, 13 (2012), 130503.Google ScholarGoogle ScholarCross RefCross Ref
  30. Lydersen, L. et al. Hacking commercial quantum cryptography systems by tailored bright illumination. Nature Photonics 4, 10 (2010), 686.Google ScholarGoogle ScholarCross RefCross Ref
  31. Mahadev, U. Classical homomorphic encryption for quantum circuits. In Proceedings of the IEEE 59<sup>th</sup> Annual Symposium on Foundations of Computer Science (Paris, France, 2018), 332--338.Google ScholarGoogle ScholarCross RefCross Ref
  32. Mahadev, U. Classical verification of quantum computations. In Proceedings of the IEEE 59<sup>th</sup> Annual Symposium on Foundations of Computer Science (Paris, France, 2018), 259--267.Google ScholarGoogle ScholarCross RefCross Ref
  33. Bohr, N. On the constitution of atoms and molecules. The London, Edinburgh, and Dublin Philosophical Magazine and J. Science 26, 151 (1913), 1--25.Google ScholarGoogle Scholar
  34. Reichardt, B.W., Unger, F. and Vazirani, U. Classical command of quantum systems. Nature 496, 7446 (2013), 456.Google ScholarGoogle Scholar
  35. Shor, P.W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Review 41, 2 (1999), 303--332. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Unruh, D. Quantum proofs of knowledge. Advances in Cryptology---EUROCRYPT 2012. D. Pointcheval and T. Johansson, eds. Springer, 135--152. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. van de Graaf, J. Towards a Formal Definition of Security for Quantum Protocols. Ph.D. Dissertation, 1998. Montreal, Canada. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Von Neumann, J. Mathematical Foundations of Quantum Mechanics. Number 2. Princeton University Press, 1955.Google ScholarGoogle Scholar
  39. Watrous, J. Zero-knowledge against quantum attacks. SIAM J. Comput. 39, 1 (2009), 25--58. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Xu, F. et al. Experimental quantum fingerprinting with weak coherent pulses. Nature Communications, (2015), 8735.Google ScholarGoogle Scholar

Index Terms

  1. Cyber security in the quantum era

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in

      Full Access

      • Published in

        cover image Communications of the ACM
        Communications of the ACM  Volume 62, Issue 4
        April 2019
        136 pages
        ISSN:0001-0782
        EISSN:1557-7317
        DOI:10.1145/3321370
        Issue’s Table of Contents

        Copyright © 2019 Owner/Author

        This work is licensed under a Creative Commons Attribution International 4.0 License.

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 20 March 2019

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • review-article
        • Popular
        • Refereed

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      HTML Format

      View this article in HTML Format .

      View HTML Format