0% found this document useful (0 votes)
8 views10 pages

QC 00

This document discusses the evolution of cryptography, emphasizing the shift from classical methods to quantum cryptography, which leverages the principles of quantum mechanics for enhanced security. It highlights key protocols such as BB84 and the implications of quantum computing on traditional cryptographic systems, which may become vulnerable to quantum attacks. The paper also explores post-quantum cryptography as a response to these challenges, aiming to develop algorithms that remain secure against quantum threats.

Uploaded by

Eman Elkhateeb
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
8 views10 pages

QC 00

This document discusses the evolution of cryptography, emphasizing the shift from classical methods to quantum cryptography, which leverages the principles of quantum mechanics for enhanced security. It highlights key protocols such as BB84 and the implications of quantum computing on traditional cryptographic systems, which may become vulnerable to quantum attacks. The paper also explores post-quantum cryptography as a response to these challenges, aiming to develop algorithms that remain secure against quantum threats.

Uploaded by

Eman Elkhateeb
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 10

Comparative Study: The Emerging of Quantum

Cryptography

Chaima Ehbali(B) , Nouhaila Hanbali, Ali Ouacha, and Ahmed El Yahyaoui

IPSS Team, Computer Science Department, Faculty of Science, Mohammed V University,


Rabat, Morocco
[email protected]

Abstract. Data secrecy concern has always beenand still is a crucial matter for
supper secret information. The transport of this kind of information was, in the
early ages, done by a trustworthy prophet to accomplish the process. It was either
to alert or for safety reasons. The same cycle still existed within or even between
many different countries. Which prepared the right causes to improve the cryp-
tography field. Lately, many industries have included secrecy settings to protect
user’s private information and have contributed to promoting it. First, it started
with transposition and shifting the message’s letter in a direction, then it jumped
to a cryptosystem founded on mathematical equations, especially the complex and
the computational-power consumer. Although, it worked for decades. However,
quantum mechanics has altered this belief and the dependency on classical and
modern cryptography. Quantum physics’ properties have given an unpredictable
opportunity to achieve both the full confidentiality and reliability of quantum
encryption. An example of the BB84 protocol, which was proposed in 1984 by
Bernhard and Bennett, the Quantum Secret Sharing (QSS) in early 2000, the
Twin-Field Quantum Key Distribution (TF-QKD) in late 2010, and more. Those
protocols have proved the predictability of supposed eavesdropping, for some, by
calculating a certain QBER quantum bit error rate. The objectives of this article
are to state cryptography eras as well as the recent works done by researchers and
their contribution to the quantum field.

Keywords: Quantum Computing · Cryptography · Post-Quantum


Cryptography · QKD · Post-Quantum Protocol

1 Introduction

With the revolution of technology that the world has known in the last decades, a new
pack of challenges and obstacles has been revealed, especially the ones that diverge the
growth of this wave of innovation and development. Many fields have promoted their
functionality, giving examples of fields such as public administration, transportation, and
higher education, in addition to new solutions, which there is eCommerce and eBusiness.
Although, the prime concern that follows is to ensure the integrity and protect the secrecy
of the information circulating on the internet.

© The Author(s), under exclusive license to Springer Nature Switzerland AG 2024


S. Motahhir and B. Bossoufi (Eds.): ICDTA 2024, LNNS 1100, pp. 291–300, 2024.
https://doi.org/10.1007/978-3-031-68660-3_27
292 C. Ehbali et al.

Confidentiality, Integrity, Non-repudiation, and Authenticity are the pilers of cryp-


tography. Among the famous cryptosystems and algorithms, there is the Advanced
Encryption System (AES), Rivest–Shamir–Adleman (RSA), Hash-Functions, Digital
Signature, and elliptic curve cryptography (ECC) [1, 2]. RSA and ECC were empow-
ered and implemented in the classical computer as well as the modern computer, thanks to
the mathematical complexity and the limitation of the calculation resources that existed
during this period. However, the future of computing is shifting the resistance of the
tools implementing these cryptosystems to be more insecure due to the quantum con-
cepts, where its benefits are shown in its reliability and security while resolving the
most complicated mathematic formulas due to the computational power that it provides.
Furthermore, each appearance of new technology brings along with both her pros and
cons. The era of quantum computing forms the ideal solution for the treatment of the
giant quantity of data circulated on the internet, which leads to innovative products or
the immigration of the already-existed solutions to other ones with better performances
to obtain secure access to online resources the same as private resources.
Quantum computing has the potential to revolutionize various fields, such as the
fiberoptic sensing field, artificial intelligence, and Finance. Most importantly cryptogra-
phy and security. As quantum computers become more powerful based on the Heisenberg
principle, traditional encryption algorithms may become vulnerable to attacks. There-
fore, researchers are actively exploring new cryptographic methods that can withstand
quantum attacks [3]. The use of qubits instead of the ordinary bit, in which the data is
encoded into- either 0 or 1, has changed to photons that take advantage of Quantum
physics[4]. Entanglement and superposition are the main quantum characteristics that
the researcher’s hypothesis and foundation were based on [5]. The paper is organized as
follows: Sect. 2 goes through a brief overview of some key principles for each classical,
and modern cryptography and also quantum encryption. Section 3 presents a review of
the recent advances in quantum encryption during the evolution of computing power as
well as post-quantum algorithms and protocol, moreover, it discusses the implications
of these findings. Section 4, concludes the paper.

2 Overview
2.1 Classical and Modern Cryptography
Security has always been the first concern in any particular matter and is of great impor-
tance, specifically for governmental matters in the digital world. Among the early meth-
ods of cryptographic techniques are Substitution and Transposition techniques. The first
technique substitutes the message’s letter, for which only to receiver has the appropriate
tool to decipher it. The famous methods are Ceaser Cipher, Monoalphabetic, Cipher,
Hill Cipher, and One-Time-Pad. Columnar transposition is an example of The Trans-
position technique [6, 7]. However, these techniques were very vulnerable. Researchers
have created using the existing resources and materials, new cryptosystems, in which the
complexity of some mathematical formula was the basic foundation, like the prime inte-
ger factorization. Much research has been dedicated to advancing cryptology to higher
levels of resistance [2, 8–10]. After creating a new cryptosystem, cryptologists often
announce substantial prizes for cryptanalysts during a specified period to examine and
Comparative Study: The Emerging of Quantum Cryptography 293

attempt to defeat the newly created cryptosystems. Only after successful evaluation and
adoption by the National Institute of Standards and Technology (NIST) does a cryptosys-
tem gain broader recognition. There are two broad cipher categories, symmetric-key and
public-key cryptography.
Symmetric-Key Ciphers. Only before the 1970s [11], did the predominant cryptosys-
tem employ private-key ciphers, also known as symmetric-key ciphers. As illustrated
in Fig. 1.a, both the sender (referred it as Alice) and the recipient (referred it as Bob)
share the same secret key for encrypting and decrypting messages. The mutual posses-
sion of this key forces the need to secure the communication channel transmitting the
secret key from any outer abuse (referred to as Eve). However, the challenge arises in
securely exchanging this initial key. The schema below clarifies the flow of the Private
Key Encryption.
Public-Key Ciphers and the Advent of Asymmetric. The limitations of symmetric-
key cryptography led to the development of public-key cryptography and digital sig-
natures, a paradigm shift in encryption methodologies. Unlike symmetric key systems,
public-key cryptography employs pairs of keys, the public key to encrypt for decryption,
is used as a private one, as explained in Fig. 1.b below. This innovative approach not
only addressed the key exchange challenge but also opened new avenues for securing
digital in this world.

(a)

(b)
Fig. 1. (a) Symmetric cipher, (b) Asymmetric cipher
294 C. Ehbali et al.

Advanced Encryption System. The foundation of the Advanced Encryption Standard


(AES), a significant milestone in cryptographic history, is the result of this evolution.
The transition from the secret-key to public-key systems has marked a profound change,
setting the stage for enhanced security measures in the face of evolving threats. To
counteract faster attacks, particularly those involving brute force, the Rijndael algorithm
[11]—adopted as the Advanced Encryption Standard—was selected to include at least
ten encryption rounds and it is a block cipher technique. For years to come, it was thought
that at least four further rounds would thwart any potential attacks. AES can continue to
be secure long after DES utility has expired, even in the face of anticipated technological
advancements. As AES ciphers employ symmetric keys, users must have a secure method
for exchanging the initial key. However, effective strategies can circumvent this issue.
For instance, two parties can proceed with the AES cipher after exchanging the original
key for an AES cipher using a public key cipher. Nevertheless, slower public keys may
be employed by parties who require the exchange of a substantial amount of data.

2.2 Quantum Computing


The complexity of the mathematical problem, including findings of discreet logarithms
and large prime integer factorization also the randomness of number generation, are the
basis concepts for RSA and El Gamal ciphers which led to being unbreakable during
this period. It’s possible to break these types of ciphers by utilizing quantum mechanics
in computing. It is confirmed that data confidentiality and secrecy should be maintained
for so long or forever, so the end of secrecy depends upon the data lifetime. However,
it is possible to save data transmitted for future abuse by attackers and the new coming
era. As a result, the rush to upgrade the already-existed cryptosystems, as [12] proposed
in the article, or start elaborating new algorithms, schema, and protocols to prevent
negative consequences. Quantum computing is a term used to describe how computa-
tions can be done simultaneously instead of one at a time like in traditional computing.
Shor’s algorithm, a procedure that is used to factor numbers with quantum computers
in a polynomial period, is much faster than the current procedures available for tra-
ditional computers and it can transmit information securely. Using qubits, which are
the equivalent of bits in traditional computing, can be used to determine keys through
quantum channels. Qubit-generated keys and Quantum random number generation for
quantum computers would be equivalent to one-time pads, which are unbreakable even
with unrestricted computing power.
The quantum key sharing happens on an optical fiber communication line which
refers to the quantum key distribution between the two endpoints. As explained in Fig. 2
above, and as a standard the sender is Alice and the receiver is Bob in the schema. The
process starts with having two orthogonal bases to calculate the four polarized states of
a photon. Alice, the sender, prepares the photon in one of the two bases using a polarizer,
the HV-polarization (Horizontal-Vertical polarization) where a random number of a cho-
sen bit is sent using the AD-polarization (+45 or −45° from the vertical). The conversion
of both horizontal and +45° is 0 in binary, whereas the vertical and −45° are converted
to 1 binary. The reference of the states is written like this: |H> |V> |−45> |+45>, where
horizontal, vertical, −45, and +45 are the photon states respectively. Bob, the receiver,
Comparative Study: The Emerging of Quantum Cryptography 295

Fig. 2. Quantum Key Distribution

has two single-photon detectors to receive Alice’s polarized photon. Bob chooses ran-
domly two bases unknowing Alice’s chosen bases. After the conversion to the HV and
so at the random bit, the AD bases are used, Bob announces the bases he used. Only
after this step, that Alice says in which cases they both used the same bases to be kept,
otherwise, there is no other usage of the bit where different bases are used but thrown.
This process is called the key sifting, during which the key is reduced. Furthermore, the
value of QBER (quantum bit error rate) is calculated to ensure the eavesdropping during
the transmission. Table 1 below shows how the result of the key sent from Alice to Bob
and the measurement of the key [13–15].

Table 1. Key Measurement using BB84 protocol

Sequence + + + x x + x x
Result of Photon Detector 1 0 1 1 0 1 0 1
Comparison False Right Right False Right False False Right
Final Key – 1 1 – 1 – – 1

The key principles of quantum mechanics that quantum computing benefits from are
the superposition and the entanglement keys.
From one side, the superposition property allows quantum computers to process a
vast amount of information in parallel, enabling them to solve certain problems exponen-
tially faster than classical computers. The phenomena of entanglement, on the other side,
where qubits become correlated and the state of one qubit instantly influences the state
of another, regardless of the physical distance between them. Entanglement enhances
the computational power of quantum computers by coordinating among qubits and also
facilitating efficient communication, which proves the resistance against eavesdrop-
ping attacks. These characteristics allow quantum computers to perform calculations at
unprecedented speeds, promising advances in areas such as optimization, simulation,
and machine learning.
296 C. Ehbali et al.

As Quantum Computing is known as a wild interest, quantum key distribution nev-


ertheless comes in parallel with the immerging of the coming era. Table 2 below empha-
sizes the required prime number bit length per year to withstand the attacks based on
computational power [16, 17].

Table 2. The assumption on security duration of prime number length

Prime number bit length Font Maintain security until the year
2048 2040
3106 2065
4096 2085
5120 2103
6144 2116

Transition to Post-Quantum Cryptography. The loop between modern cryptography


and quantum encryption relies on post-quantum cryptography which aims to develop
new classical algorithms resistant to quantum attacks [18, 19]. The conduction of pro-
tocols and solutions against the upcoming quantum attacks started in the 19th century.
There is Grover’s and Shor’s algorithm, where Shor’s algorithm is dedicated to the solu-
tion of the prime factorization of large primes and the discrete logarithm problem in such
polynomial time, which alerts the urgency of finding secure alternatives. As for some
cryptosystems, increasing the length of the key size would stand against some quantum
attacks. However, it is time, storage, and computation intensive consuming. Some of the
most used cryptosystems were broken. This is explained in Table 3 below [12], exper-
imenting with the different cryptography algorithms under the quantum computation
properties (Table 4).
However, the need for totally random keys, a secured sharing process of encryption
keys through entangled photons whose quantum properties guarantee their secrecy has
resulted in a powerful solution named QKD or Quantum Key Distribution. The QKD
aims to upgrade the unique and fundamentally guaranteed laws of quantum mechanics
to fully obtain unconditional security. Unlike classical communication systems, quan-
tum key distribution technology doesn’t rely on the computational complexity of the

Table 3. Different Cryptosystems under Quantum Computing

Cryptosystem Type Under Quantum computing


RSA, ECC, Deffie-Hellman key Public key Broken
exchange
Algebraically homomorphic Fully homomorphic encryption Broken
AES Symmetric key Require large key-size
SHA-2, SHA-3 Private key Require large key-size
NTRU, McEliece Public key Not cracked yet
Comparative Study: The Emerging of Quantum Cryptography 297

system [10]. Instead, it relies on the quantum states of the photons or quantum states to
transmit information. Using quantum measurements, the transmitters can detect whether
the photons’ quantum states are being attacked during the transmission. Once the trans-
mitters confirm that they’ve received a maliciously transmitted key, they will either give
up the key or terminate the protocol. This type of key sharing can provide the theo-
retical absolute security of a quantum key distribution system. Several protocols have
been developed to achieve the QKD objectives, mainly BB84, E91, MDI-QKD, BQC,
and DI-QKD. The BB84 was first proposed by Bennett and Brassard, where the name
comes from. Its concept is that every bit of the key should be encoded into the polar-
ization state of a single photon, knowing that to measure that single photon it must be
destroyed, which leads to the certainty of a highly secure key distribution protocol to
prevent eavesdropping vulnerability, especially the active state. The E91 protocol uses
entangled photons, where the position of one photon immediately affects the position of
its counterpart, no matter how far away they are. This connection makes it more secure
against certain types of attacks. The main differences between some characteristics of
all the modern and quantum encryption are listed in the Table 4 below:

Table 4. Different eras and characteristics of cryptography

Modern Cryptography Post-quantum Quantum


Cryptography encryption
Concept/ Basis Mathematical problem, Mathematical problem Law of quantum
integer factorization, mechanics for key
discrete logarithm, transmission
elliptic curve
cryptography
Key-size 128- 256 bits >256 bits, depending on Qubits
algorithm
Security Secure, except under Quantum-resistant Theoretically
quantum computing unbreakable
power
Maturity Almost used everywhere Ongoing Emerging
technology
Cost Not expensive Expensive Expensive
Complexity Relatively easy to Easily implemented in Very complex
implement code and delivered to
any device via software
updates
Limitation Vulnerable to quantum Storage, transmission Resources and
threats challenges hardware to
implement into
Existed solutions RSA, AES Lattice-based, Bb84, QKD,
Code-based TF-QKD
298 C. Ehbali et al.

There are four primary classes of post-quantum cryptographic algorithms (Table 4)


designed to withstand quantum attacks are listed in Table 5 [12].

Table 5. Different post-quantum cryptography class

PQC class Explanation


Code-based Utilize encoded structures to extract initial bits of transmitted data
Allow recovery of data with a certain error tolerance during
transmission. Example: McEliece cryptosystem
Lattice-based Leading candidates for post-quantum public-key cryptography
Rely on multidimensional lattices to address specific computational
hardness problems. Example: NTRU cryptosystem
Multivariate-based Involves random sets of quadratic equations in the encryption or
decryption process
Processing relies on these equations at specific points
Hash-based Uses hash functions to ensure message integrity. Example: Merkle’s
hash tree public-key signature system

3 Literature Review

In addition to focusing on theoretical developments, researchers are also workingon prac-


tical implementation and real-world testing of post-quantum cryptographic solutions. An
authentication protocol using QKD, because of its high security, a scheme was proposed
by [20] to obtain a safe communication channel between Smart Grid User and Smart
Grid Server in an IOT Smart Grid. The proposed protocol has given proof of security
scale during a clean classical channel as well as the existence of an eavesdropping state.
Hence, the transmission distance was limited. Moreover, a lack of QKD systems in the
business world. A third-party E-payment protocol based on quantum multi-proxy blind
signature was described in this paper [21]. Based on the unconditional security of the
QKD, plus the signature factor, precisely the blind signature and the multi-proxy scheme.
The work fully adopts the quantum mechanics properties, and the entanglement property,
and relies on the usage of the existing material, reference to Von Neumann measure-
ment, taking advantage of the inter-bank as a third-party e-payment solution to further
their findings and work. As a result, the non-repudiation, authentication, confidential-
ity also integrity, surround the process of the transaction and the purchase information
circulating in the schema and the proposed protocol. The paper [10] proposed to build
a quantum encryption channel by fully harnessing the characteristics of the physical
properties of quantum. Making use of the quantum key in the one-time pad quantum
encryption mode to encrypt the information traveling between the mobile device and the
payment platform. This quantum key-based mobile security payment scheme is, on the
one hand, to solve the symmetric key problem and generate a secure QR code and, on
the other hand, to provide a secure transmission channel for payment information and
Comparative Study: The Emerging of Quantum Cryptography 299

resistance against multiple threats. This article [8] proposes a new approach of using a
wireless network instead of a wired network using optical transmission to acquire the
quantum key to enhance the quantum identity authentication protocol, which is based on
both face recognition and optical transmission to ensure efficiency and safety in mobile
applications. It also mentions the use of quantum key distribution and the “one-time
pad” encryption scheme for ensuring security. The paper [9] has conducted a study
about the deployment of quantum keys in video conferencing. The research has, besides
the experiment, proposed a new quantum key expansion algorithm. This algorithm was
put forward based on the lower rate of the quantum key generation than the quantum
key encryption consumption. The experimental research has combined both a 3-node
quantum communication network and a classic network. The final result is the absolute
safety also security of communication during video data transmission and the image
quality was put into consideration during the encryption and decryption phase, which is
characterized by the one-time pad system. In the article [22], a framework is proposed
for enhanced cloud data security using the McEliece and NTRU cryptosystems. The
proposed model aims to decrease man-in-the-middle attacks and improve data secu-
rity in a ‘Post-Quantum Cryptography-driven security framework for cloud computing’.
Cryptosystems like RSA and ECC have provided security against classical attacks, but
the advent of quantum computing has revealed potential weaknesses.

4 Conclusion
The conversion to encrypted data includes some key-role features, essentially, confiden-
tiality, interoperability, key management, integrity, and non-repudiation. As technology
advances, cryptography is an ongoing study to adapt security norms. Virtual Private
Networks, online conversation, financial information, password storing, and copyright
management are just a few of the applications when cryptography is a must. The transi-
tion from classical to post-quantum cryptographic solutions brings both challenges and
opportunities. Standardization efforts, collaboration between academia and industry, and
continued research are also an important part. As we grapple with the complexities of
information security in the era of quantum progress, it is important to understand the sta-
tus of related work in post-quantum cryptography as it has the potential to break existing
cryptosystems. Continued exploration and collaboration within the scientific community
play a key role in shaping the future of cryptography. In this paper, we reviewed both
modern cryptography and quantum encryption. Stating the major areas of differences
and the advent of certain algorithms, protocols, and schemas. Putting forward the advan-
tage of the key-length increase fact, although it won’t last. The financial industry is, so
far, the main target of malicious attacks and will benefit a lot from this transition, and
this is what we look forward to in future work.

References
1. Tanwar, S.: Basics of Cryptographic Primitives for Blockchain Development. In: Blockchain
Technology: From Theory to Practice, pp. 83–111. Springer (2022)
2. Mardon, A., et al.: Cryptography (2021)
300 C. Ehbali et al.

3. Bajrić, S.: Enabling secure and trustworthy quantum networks: current state-of-the-art, key
challenges, and potential solutions. IEEE Access 11, 128801–128809 (2023)
4. Stenholm, S., Suominen, K.-A.: Quantum approach to informatics. John Wiley & Sons (2005)
5. Aerts, D., Sassoli de Bianchi, M.: The extended Bloch representation of quantum mechanics:
Explaining superposition, interference, and entanglement. J. Math. Phys. 57(12) (2016)
6. Poonia, P., Kantha, P.: Comparative study of various substitution and transposition encryption
techniques. Int. J. Comput. Appl. 145(10), 24–27 (2016)
7. Sharma, D.K., et al.: A review on various cryptographic techniques & algorithms. Mater.
Today Proc. 51, 104–109 (2022)
8. Zhu, D., et al.: A quantum identity authentication protocol based on optical transmission &
face recognition. Int. J. Online Eng. 14(4) (2018)
9. Zhu, D., et al.: Experimental research on application of quantum key in video conference
system. Int. J. Online Eng. 14(4) (2018)
10. Zhu, D., et al.: A quantum key-based mobile security payment scheme. Int. J. Performability
Eng. 15(8), 2165 (2019)
11. Klima, R.E., et al.: Cryptology: classical and modern. Chapman and Hall/CRC (2018)
12. Chen, L., et al.: Report on post-quantum cryptography, vol. 12. US Department of Commerce,
National Institute of Standards and Technology (2016)
13. Bennett, C.H.: Quantum cryptography using any two nonorthogonal states. Phys. Rev. Lett.
68(21), 3121 (1992)
14. Al-Ghamdi, A.B., Al-Sulami, A., Aljahdali, A.O.: On the security and confidentiality of
quantum key distribution. Secur. Privacy 3(5), e111 (2020)
15. Bykovsky, A.Y., Kompanets, I.N.: Quantum cryptography and combined schemes of quantum
cryptography communication networks. Quantum Electron. 48(9), 777 (2018)
16. Lenstra, A.K., Verheul, E.R.: Selecting cryptographic key sizes. J. Cryptol. 14, 255–293
(2001)
17. Lenstra, A.K.: Key lengths. Wiley (2006)
18. Barreto, P.S., et al.: Sharper ring-LWE signatures. Cryptology ePrint Archive (2016)
19. Nejatollahi, H., et al.: Post-quantum lattice-based cryptography implementations: a survey.
ACM Comput. Surv. (CSUR) 51(6), 1–41 (2019)
20. Kaur, M., Kalra, S.: Security in IoT-based smart grid through quantum key distribution. In:
Advances in Computer and Computational Sciences: Proceedings of ICCCCS 2016, vol. 2.
Springer (2018)
21. Niu, X.-F., et al.: A third-party E-payment protocol based on quantum multi-proxy blind
signature. Int. J. Theor. Phys. 57, 2563–2573 (2018)
22. Ukwuoma, H.C., et al.: Post-quantum cryptography-driven security framework for cloud
computing. Open Comput. Sci. 12(1), 142–153 (2022)

You might also like