• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 55
  • 17
  • 5
  • 4
  • 2
  • 1
  • 1
  • 1
  • Tagged with
  • 95
  • 95
  • 34
  • 34
  • 30
  • 26
  • 18
  • 15
  • 13
  • 13
  • 12
  • 11
  • 11
  • 10
  • 9
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
71

Bell inequalities with Orbital Angular Momentum of Light

Vannier dos santos borges, Carolina 08 October 2012 (has links) (PDF)
We shall present a theoretical description of paraxial beams, showing the propagation modes that arise from the solution of the paraxial equation in free space. We then discuss the angular momentum carried by light beams, with its decomposition in spin and orbital angular momentum and its quantization. We present the polarization and transverse modes of a beam as potential degrees of freedom to encode information. We define the Spin-Orbit modes and explain the experimental methods to produce such modes. We then apply the Spin-Orbit modes to perform a BB84 quantum key distribution protocol without a shared reference frame.We propose a Bell-like inequality criterion as a sufficient condition for the spin-orbit non-separability of a classical laser beam. We show that the notion of separable and non-separable spin-orbit modes in classical optics builds a useful analogy with entangled quantum states, allowing for the study of some of their important mathematical properties. We present a detailed quantum optical description of the experiment in which a comprehensive range of quantum states are considered.Following the study of Bell's inequalities we consider bipartite quantum systems characterized by a continuous angular variable θ. We show how to reveal non-locality on this type of system using inequalities similar to CHSH ones, originally derived for bipartite spin 1/2 like systems. Such inequalities involve correlated measurement of continuous angular functions and are equivalent to the continuous superposition of CHSH inequalities acting on two-dimensional subspaces of the infinite dimensional Hilbert space. As an example, we discuss in detail one application of our results, which consists in measuring orientation correlations on the transverse profile of entangled photons.
72

Machine-Level Software Optimization of Cryptographic Protocols

Fishbein, Dieter January 2014 (has links)
This work explores two methods for practical cryptography on mobile devices. The first method is a quantum-resistant key-exchange protocol proposed by Jao et al.. As the use of mobile devices increases, the deployment of practical cryptographic protocols designed for use on these devices is of increasing importance. Furthermore, we are faced with the possible development of a large-scale quantum computer in the near future and must take steps to prepare for this possibility. We describe the key-exchange protocol of Jao et al. and discuss their original implementation. We then describe our modifications to their scheme that make it suitable for use in mobile devices. Our code is between 18-26% faster (depending on the security level). The second is an highly optimized implementation of Miller's algorithm that efficiently computes the Optimal Ate pairing over Barreto-Naehrig curves proposed by Grewal et al.. We give an introduction to cryptographic pairings and describe the Tate pairing and its variants. We then proceed to describe Grewal et al.'s implementation of Miller's algorithm, along with their optimizations. We describe our use of hand-optimized assembly code to increase the performance of their implementation. For the Optimal Ate pairing over the BN-446 curve, our code is between 7-8% faster depending on whether the pairing uses affine or projective coordinates.
73

[en] MODULATION SCHEMES FOR FREQUENCY CODED QUANTUM KEY DISTRIBUTION / [pt] ESQUEMAS DE MODULAÇÃO PARA DISTRIBUIÇÃO QUÂNTICA DE CHAVES COM CODIFICAÇÃO DE FREQÜÊNCIA

GUILHERME BARRETO XAVIER 20 May 2005 (has links)
[pt] A criptografia quântica foi proposta como uma solução para o problema da distribuição de chaves criptográficas com segurança total garantida pelos princípios da mecânica quântica. Através dessa técnica é possível saber se um espião tentou interceptar a transmissão, o que é impossível utilizando técnicas de transmissão clássicas. Nesse trabalho foi feito um breve resumo da teoria de criptografia quântica, de suas técnicas de transmissão e dos problemas tecnológicos enfrentados. Foi analisada em detalhes a técnica de transmissão de qubits utilizando codificação de freqüência e feita uma comparação dos diferentes esquemas de modulação frente aos protocolos BB84 e B92. Foi demonstrado que os dois esquemas de modulação existentes (AM-AM e PM-PM) são na realidade equivalentes e foi proposto um novo esquema, o AM-PM o único que suporta o protocolo BB84 clássico. Medidas foram realizadas classicamente nos formatos AM-AM e AM-PM. / [en] Quantum cryptography has been proposed as a solution to the cryptographic key distribution problem with absolute security guaranteed by the principles of quantum mechanics. Through this scheme it is possible to find out whether a spy tried to eavesdrop on the transmission, which was impossible to discover using classical transmission techniques. In this work a brief review of quantum cryptography theory, transmission techniques and technological problems involved were performed. It was analyzed in detail the transmission technique employing frequency coding, and a comparison was made between the different modulation schemes and the BB84 and B92 protocols. It was demonstrated that the two existing modulation formats (AM-AM and PM-PM) are in fact equivalent and a new format (AM-PM) was proposed, the only one able to accommodate classical BB84. Classical measurements were performed on the AM-AM and AMPM formats.
74

Protocolo de Identificação baseado em Polinômios Multivariáveis Quadráticos / Multivariate Quadratic Polynomials Identification Protocol

Fabio de Salles Monteiro 03 December 2012 (has links)
Os sistemas criptográficos de chave pública amplamente utilizados hoje em dia tem sua segurança baseada na suposição da intratabilidade dos problemas de fatoração de inteiros e do logaritmo discreto, sendo que ambos foram demonstrados inseguros sob o advento dos computadores quânticos. Sistemas criptográficos baseados em Multivariáveis Quadráticas (MQ) utilizam como base o problema MQ, que consiste em resolver um sistema de equações polinomiais multivariáveis quadráticas sobre um corpo finito. O problema MQ foi provado como sendo NP-completo e até hoje não se conhece algoritmo, nem mesmo quântico, de tempo polinomial que possa resolver o problema, fazendo com que sistemas criptográficos baseados nesta primitiva mereçam ser investigados e desenvolvidos como reais candidatos a proverem nossa criptografia pós-quântica. Durante a CRYPTO\'2011 Sakumoto, Shirai e Hiwatari introduziram dois novos protocolos de identificação baseados em polinômios multivariáveis quadráticos, os quais chamamos de MQID-3 e MQID-5, e que em especial e pela primeira vez, tem sua segurança reduzida apenas ao problema MQ. Baseados nestas propostas iremos apresentar uma versão aprimorada do protocolo MQID-3 na qual teremos uma redução da comunicação necessária em aproximadamente 9%. / The public-key cryptography widely used nowadays have their security based on the assumption of the intractability of the problems of integer factorization and discrete logarithm, both of which were proven unsafe in the advent of quantum computers. Cryptographic systems based on Multivariate Quadratic polynomials (MQ) are based on the MQ problem, which consists in solve a system of multivariate quadratic polynomials over a finite field. The MQ problem has been proven NP-complete and so far no polynomial time algorithm is known, not even quantum, which would resolve this problem, making worthwhile to be investigated and developed as a real candidate to provide post-quantum cryptography. In CRYPTO\'2011 Sakumoto, Shirai and Hiwatari introduced two new identification protocols based on multivariate quadratic polynomials, which we call MQID-3 and MQID-5, in particular, for the first time, their security is based only on the MQ problem. Using these proposals, we will present an improved version of the protocol MQID-3 that reduces communication by approximately 9%.
75

Postkvantové šifry / Post-Quantum Ciphers

Novosadová, Tatiana January 2021 (has links)
Národný inštitút pre štandardy a technológie (NIST) zahájil proces na získanie, vyhodnotenie a štandardizáciu jedného alebo viacerých kryptografických algoritmov využívajúcich verejný kľúč prostredníctvom verejnej súťaže. Cieľom tejto dimplomovej práce je naštudovať dostupné postkvantové algoritmy pre ustanovenie kľúča, ktoré boli zverejnené v treťom kole tejto súťaže. Po dôkladnej analýze a porovnaní bol jeden zo študovaných algoritmov implementovaný s využitím knižníc dostupných pre daný algoritmus, následne bol program optimalizovaný a zdokumentovaný.
76

Photonique quantique expérimentale : cohérence, non localité et cryptographie / Experimental quantum photonics : coherence, nonlocality and cryptography

Aktas, Djeylan 14 December 2016 (has links)
Cette thèse s'articule autour de l'étude de la cohérence de la lumière produite à partir de sources de paires de photons intriqués et de micro-lasers. Nous avons produit et manipulé des états photoniques intriqués, et conduit des investigations à la fois fondamentales et appliquées. Les deux études menées sur les aspects fondamentaux de la non localité avaient pour but de relaxer partiellement deux contraintes sur lesquelles s'appuie l'inégalité de Bell standard en vue d'applications à la cryptographie quantique. Ainsi, en collaboration avec l'Université de Genève, nous avons redéfini la notion de localité en prenant en compte les influences sur les mesures de corrélations des choix des configurations expérimentales et d'une efficacité globale de détection limitée. Cela a permis de définir des inégalités de Bell généralisées et les violations expérimentales qui en découlent permettent d'attester de la non localité des états quantiques observés. Nous avons aussi étudié et mis en place une solution expérimentale autorisant l'émission de photons intriqués dans des pairs de canaux télécoms pour la cryptographie quantique. Nous avons montré la préservation de l'intrication sur 150 km et obtenu des débits records en comparaison avec les réalisations similaires. Enfin, nous avons étudié les propriétés de l’émission de lasers à semi-conducteurs aux dimensions réduites. L’émission de ces composants microscopiques s'accompagne de grandes fluctuations en intensité lorsque ceux-ci sont pompés en-dessous du seuil laser. Cette étude a permis de mieux comprendre comment se construit la cohérence laser dans ces systèmes. / In this thesis we study the coherence of light emitted by entangled photon-pair sources and micro-lasers. We have generated an manipulated entangled photonic states and investigated both fundamental (non locality) and applied (quantum cryptography) research directions. The objective of two fundamental studies on non locality was to partially relax the strong assumptions on which standard Bell tests rely. To this end, we redefined, in collaboration with the University of Geneva, the formalism of locality taking into account the influence, on correlation measurements, of the freedom of choice (in the basis settings) and of the limitation of the overall detection efficiency. Both assumptions allow devising generalized Bell inequalities whose experimental violations indicate that we can still attest for non locality for the observed states. In addition, we have studied and realized an experimental setup allowing to distribute entangled photon pairs in paired telecom channels for high bit rate quantum cryptography. We have shown that entanglement is preserved over a distance of 150 km with record rates for similar realizations, by mimicking classical network solutions exploiting, in an optimal fashion, the capacity of an optical fiber link via dense spectral multiplexing. Finally, we have studied the properties of light emitted by semiconductor lasers showing reduced dimensionality. This micro-lasers actually provide output light under high intensity fluctuations when they are pumped below the threshold. Their study allowed to refine our understanding on how the coherence builds up in these systems as the cavity is filled with photons.
77

Étude experimentale de l'intégration d'un systèm de distribution quantique de clé à variables continues sur un circuit optique en silicium / Experimental study of the integration of continuous-variable quantum key distribution into a silicon photonics device

Persechino, Mauro 19 December 2017 (has links)
Les évolutions récentes de la cryptographie quantique ont permis de proposer sur le marché des appareils de distribution quantique de clé secrète (QKD). Ceci est obtenu en utilisant soit des variables discrètes et des compteurs de photons (DV), soit des variables continues et des systèmes de détection cohérente (CV). Les avancées technologiques s'orientent maintenant vers la réalisation de dispositifs plus petits, moins chers, et plus commodes à utiliser.L'objectif de cette thèse est de mettre en oeuvre un protocole CV-QKD sur un circuit optique intégré en silicium, en utilisant une modulation Gaussienne d'états cohérents. Deux approches sont utilisées: dans la première l'émetteur Alice et le récepteur Bob sont sur le même circuit photonique (chip) pour une validation de principe, et dans la deuxième ils sont séparés.Les valeurs mesurées des paramètres de la communication permettent d'échanger une clé secrète. / During recent years there have been significant developments in quantum cryptography, bringing quantum key distribution (QKD) devices on the market. This can be done by using either discrete variables (DV) and photon counting, or continuous variables (CV) and coherent detection. Current technological evolutions are now aiming at developing smaller, cheaper and more user-friendly devices.This work focuses on the implementation of CV-QKD using silicon photonics techniques, which provide a high degree of integration. This is exploited to build an on-chip realization of a cryptographic protocol, using Gaussian modulation of coherent states. Two different approaches have been used, first by physically implementing the sender (Alice) and the receiver (Bob) on the same chip for validation purposes, and then by having them onto two separate chips. The measured communication parameters give the possibility to extract a secret key
78

Time-Frequency Quantum Key Distribution: Numerical Assessment and Implementation over a Free-Space Link

Rödiger, Jasper 28 January 2020 (has links)
Die Quantenschlüsselverteilung (QKD), die erste anwendbare Quantentechnologie, verspricht informationstheoretisch sichere Kommunikation. In der vorliegenden Arbeit wurde das Zeit-Frequenz (TF)-QKD-Protokoll untersucht, das Zeit und Frequenz, nämlich Puls-Positionsmodulation (PPM) im Zeitbereich und Frequenzumtastung (FSK) im Frequenzbereich als die beiden komplementären Basen verwendet. Seine Sicherheit beruht den Quanteneigenschaften von Licht und auf der Zeit-Frequenz-Unschärferelation. TF-QKD kann mit größtenteils Standard-Telekommunikationstechnologie im 1550-nm-Band implementiert werden. Die PPM-Basis kann mit Modulatoren und die FSK-Basis mit Hilfe der Wellenlängenmultiplex-Technologie realisiert werden. Das TF-QKD-Protokoll ist in der Lage, ein beliebig großes Alphabet bereitzustellen, was mehr als 1 bit/Photon ermöglicht. Darüber hinaus ist es robust gegenüber athmosphärischen Störungen und somit für die Übertragung über den Freiraumkanal geeignet. In der vorliegenden Arbeit wird das TF-QKD-Protokoll theoretisch bewertet, mit Standardkomponenten für 1 bit/Photon implementiert und die Freiraumübertragung mit optischem Tracking über eine 388 m Teststrecke wird bei Tageslicht demonstriert. Unter Verwendung der vorhandenen Komponenten konnte eine sichere Schlüsselrate von 364 kbit/s back-to-back und 9 kbit/s über den Freiraumkanal demonstriert werden. / Quantum key distribution (QKD), the first applicable quantum technology, promises information theoretically secure communication. In the presented work the time-frequency (TF)-QKD protocol was examined, which uses time and frequency, namely pulse position modulation (PPM) in the time domain and frequency shift keying (FSK) in the frequency domain as the two complementary bases. Its security relies on the quantum properties of light and the time-frequency uncertainty relation. TF-QKD can be implemented mostly with standard telecom-technology in the 1550 nm band. The PPM basis can be implemented with modulators and the FSK basis with help of wavelength-division multiplexing technology. The TF-QKD protocol is capable of providing an arbitrarily large alphabet enabling more than 1 bit/photon. Moreover, it is robust in the atmosphere making it suitable for transmission over the free-space channel. In the present work the TF-QKD protocol is assessed theoretically, implemented with off-the-shelf components for 1 bit/photon and free-space transmission with optical tracking over a 388 m testbed is demonstrated in daylight. Using components at hand, secret key rates of 364 kbit/s back-to-back and 9 kbit/s over the free-space channel could be demonstrated.
79

A Side Channel Attack on a Higher-Order Masked Software Implementation of Saber / En Sidokanalsattack på en Högre-Ordnings Maskad Mjukvaruimplementation av Saber

Paulsrud, Nils January 2022 (has links)
One of the key security aspects which must be evaluated for cryptosystems is their resistance against side-channel attacks. Masking is a commonly used countermeasure against side-channel attacks, in which the secret to be protected is partitioned into multiple shares using random “masks”. A k-order masked implementation uses k+1 shares. Masked implementations are available for the key encapsulation mechanism of Saber, a finalist in the NIST post-quantum cryptography standardization project. Though Saber has not been selected for standardization, it is similar to the selected CRYSTALS-Kyber, and may therefore have similar leakage. In this thesis, a side-channel attack against a higher-order masked implementation of Saber is attempted. A previous attack on first-order masked Saber using a deep learning-based approach is used as a starting point, though differences in the implementations make the attack not directly applicable to the higher-order case. A byte-wise leakage is found in the higher-order masked implementation, and two different attacks on this leakage point are considered. The first uses the Hamming weights of bytes and is able to recover Hamming weights of individual shares but not the complete message or secret keys from 2nd-order masked Saber. The other uses a method from a different previous side-channel attack in which message bytes are recovered using biased deep learning models. This method successfully recovers all message bytes from 1st-order masked Saber and is shown to successfully recover byte values from 2nd-order masked Saber by training multiple biased models and selecting the best performing models from these, though this also requires a much larger amount of attack data than the 1st-order masking case. This shows that a bytewise leakage in higher-order masked Saber can be exploited using a power analysis side-channel attack, though recovering the complete message and secret keys remains as future work. / En av de främsta säkerhetsaspekterna som måste utvärderas för krypteringsalgoritmer är resistens mot sidokanalsattacker. Maskning är en av de vanligaste åtgärderna för att skydda mot sidokanalsattacker, där känslig information partitioneras i flera delar med hjälp av slumpmässiga värden. En maskning av ordning k använder k+1 delar. Maskade implementationer finns tillgängliga för Saber, en av finalisterna NISTs postkvantkryptografiska standardiseringsprojekt. Saber har inte valts som standard, men har många likheter med den valda standarden CRYSTALS-Kyber och kan därför ha liknande sårbarheter. I detta examensarbete utförs en sidokanalsattack på en högre ordnings maskad implementation av Saber. En tidigare attack på första ordningens maskad Saber används som utgångspunkt, men skillnader i implementationen gör att denna attack inte kan användas direkt. Ett läckage på byte-nivå hittads i den högre ordnings maskade implementationen, och två olika attacker utförs. Den första, som använder Hammingvikten av en byte i meddelandet, kunde erhålla Hammingvikterna för individuella delar av det maskade meddelandet, men inte det ursprungliga meddelandet. Den andra attacken använder en metod från en tidigare sidokanalsattack där meddelanden kunde erhållas med hjälp av partiska djupinlärningsmodeller. Den här metoded kunde användas för att erhålla alla bytevärden från meddelandet med fösta ordningens maskning. Med betydligt mer data och genom att träna ett flertal djupinlärningsmodeller och sedan välja de bästa från bland dessa kunda även vissa bytevärden erhållas från andra ordningens maskning. Detta visar att denna svaghet på byte-nivå kan användas vid en attack på högre ordnings maskad Saber, men det återstår att extrahera hela meddelandet och hemliga nycklar.
80

Role of Nonlocality and Counterfactuality in Quantum Cryptography

Akshatha Shenoy, H January 2014 (has links) (PDF)
Quantum cryptography is arguably the most successfully applied area of quantum information theory. In this work, We invsetigate the role of quantum indistinguishability in random number generation, quantum temporal correlations, quantum nonlocality and counterfactuality for quantum cryptography. We study quantum protocols for key distribution, and their security in the conventional setting, in the counterfactual paradigm, and finally also in the device-independent scenario as applied to prepare-and-measure schemes. We begin with the interplay of two essential non-classical features like quantum indeterminism and quantum indistinguishability via a process known as bosonic stimulation is discussed. It is observed that the process provides an efficient method for macroscopic extraction of quantum randomness. Next, we propose two counterfactual cryptographic protocols, in which a secret key bit is generated even without the physical transmission of a particle. The first protocol is semicounterfactual in the sense that only one of the key bits is generated using interaction-free measurement. This protocol departs fundamentally from the original counterfactual key distribution protocol in not encoding secret bits in terms of photon polarization. We discuss how the security in the protocol originates from quantum single-particle non-locality. The second protocol is designed for the crypto-task of certificate authorization, where a trusted third party authenticates an entity (e.g., bank) to a client. We analyze the security of both protocols under various general incoherent attack models. The next part of our work includes study of quantum temporal correlations. We consider the use of the Leggett-Garg inequalities for device-independent security appropriate for prepare-and-measure protocols subjected to the higher dimensional attack that would completely undermine standard BB84. In the last part, we introduce the novel concept of nonlocal subspaces constructed using the graph state formalism, and propose their application for quantum information splitting. In particular, we use the stabilizer formalism of graph states to construct degenerate Bell operators, whose eigenspace determines the nonlocal subspace, into which a quantum secret is encoded and shared among an authorized group of agents, or securely transmitted to a designated secret retriever. The security of our scheme arises from the monogamy of quantum correlations. The quantum violation of the Bell-type inequality here is to its algebraic maximum, making this approach inherently suitable for the device-independent scenario.

Page generated in 0.0795 seconds