Quantum Key Distribution and Recent Advancements

2021-2-10
Demir, Nazlı Ceren
Güvenli anahtar değişiminin sağlanması simetrik anahtar ile şifrelemede önemli bir konudur. Kuantum bilgisayarların geliştirilmesiyle günümüzde kullanımda olan sistemlerin güvenlik ihtiyacını karşılamayacağı değerlendirilmektedir. Bu doğrultuda öne çıkan önemli bir araştırma konusu kuantum anahtar değişimidir. Bu bitirme projesi, ilk kuantum anahtar değişimi protokolü olan BB84 Protokolünü ve kuantum anahtar paylaşımında son dönemde meydana gelen gelişmeleri ele almaktadır.

Suggestions

Security of Quantum Key Recycling
Akyuz, Kaan; Turgut, Sadi; Department of Physics (2022-9-1)
In cryptography, unconditional security is achieved by hiding the message under a sufficiently long one-time pad, a key that is completely unknown from outside. The one-time pad is single-use-only, because the presence of an eavesdropper is undetectable in a classical channel. In contrast, an adversary is highly detectable in a quantum channel. Quantum key recycling’s objective is to detect the adversary and re-use the one-time pad. The analysis of quantum key recycling is mainly concerned with the rate and...
Truncated Impossible and Improbable Differential Analysis of ASCON
Tezcan, Cihangir (2016-02-01)
Ascon is an authenticated encryption algorithm which is recently qualified for the second-round of the Competition for Authenticated Encryption: Security, Applicability, and Robustness. So far, successful differential, differential-linear, and cube-like attacks on the reduced-round Ascon are provided. In this work, we provide the inverse of Ascon's linear layer in terms of rotations which can be used for constructing impossible differentials. We show that Ascon's S-box contains 35 undisturbed bits and we us...
Statistical iid tests of integer sequences
Yılmaz, Sena; Doğanaksoy, Ali; Department of Mathematics (2019)
In order that an algorithm is cryptographically secure, the encryption keys must be random. To achieve this randomness, a number of random number generators are used. Since pseudo-random number generators can never provide true randomness, there is a need to measure the obtained pseudo-randomness. To obtain information about randomness, the entropy value of the output can be calculated. In order to measure the entropy of a sequence, it can be examined whether it is an IID (independent and identical distribu...
Performance analysis of elliptic curve multiplication algorithms for elliptic curve cryptography
Özcan, Ayça Bahar; Yücel, Melek D; Department of Electrical and Electronics Engineering (2006)
Elliptic curve cryptography (ECC) has been introduced as a public-key cryptosystem, which offers smaller key sizes than the other known public-key systems at equivalent security level. The key size advantage of ECC provides faster computations, less memory consumption, less processing power and efficient bandwidth usage. These properties make ECC attractive especially for the next generation public-key cryptosystems. The implementation of ECC involves so many arithmetic operations; one of them is the ellipt...
Identity/attribute-based authentication protocols based on pairings
Öztürk, Gülnihal; Doğanaksoy, Ali; Department of Cryptography (2020-10-22)
Authentication is one of the most important goals in cryptography. It provides sharing information with only authorized people and protecting data from being modified. Authentication can be achieved in various ways such as password-based, symmetric-key and public-key. The public-key authentication is the most preferred one among these options. It provides construction of key pairs and verification with based on hard mathematical problems. Public-key authentication is used as a basis for two important ideas:...
Citation Formats
N. C. Demir, “Quantum Key Distribution and Recent Advancements,” M.S. - Master Of Science Without Thesis, Middle East Technical University, 2021.