ee 511 paper

7
Quantum Cryptology EE 511 – Final Paper Brian Lewis 1. Introduction to cryptology Cryptology can be defined as the practice of hiding information, from unwanted parties. In today’s world, cryptology is more important than ever. With the advent of the internet came increased amounts of communication over public lines. This communication includes transfers of bank account information, private emails, and even secure government information. With society’s current addiction with doing all communication and business online, in the public internet, a way of securing information through cryptology is critical. 2. The RSA algorithm Currently, most secure information communicated online is secured using the RSA (Rivest, Shamir, and Adleman) algorithm [1]. The RSA’s security depends on the ability to create large prime numbers to use in the creation of public and private keys. An example of RSA encryption and decryption is shown below [2]. 1. Choose two prime numbers p = 11 and q = 3 2. Compute n = pq n = pq = 11 x 3 = 33 3. Compute phi () ( )( ) ( ) ( )( ) 4. Choose e > 1 coprime to ϕ and non-divisor of ϕ.

Upload: brian-lewis

Post on 14-Apr-2015

2 views

Category:

Documents


0 download

DESCRIPTION

Quantum Cryptology

TRANSCRIPT

Page 1: EE 511 Paper

Quantum Cryptology

EE 511 – Final Paper

Brian Lewis

1. Introduction to cryptology

Cryptology can be defined as the practice of hiding information, from unwanted parties. In

today’s world, cryptology is more important than ever. With the advent of the internet came

increased amounts of communication over public lines. This communication includes transfers

of bank account information, private emails, and even secure government information. With

society’s current addiction with doing all communication and business online, in the public

internet, a way of securing information through cryptology is critical.

2. The RSA algorithm

Currently, most secure information communicated online is secured using the RSA (Rivest,

Shamir, and Adleman) algorithm [1]. The RSA’s security depends on the ability to create large

prime numbers to use in the creation of public and private keys. An example of RSA encryption

and decryption is shown below [2].

1. Choose two prime numbers

p = 11 and q = 3

2. Compute n = pq

n = pq = 11 x 3 = 33

3. Compute phi

( ) ( )( )

( ) ( )( )

4. Choose e > 1 coprime to ϕ and non-divisor of ϕ.

Page 2: EE 511 Paper

e = 3

5. Compute d so that ( ( ( )

d = 7

6. Public key = (n, e) = (33, 3)

Private key = (n, d) = (33, 7)

3. Breaking the RSA algorithm

While using the RSA algorithm with a large key is regarded as extremely secure

communication, it is not infallible. There are ways to eventually decrypt a message encoded

using a public-key system and the RSA algorithm. Most of these ways attempt to break RSA by

breaking the public key into its two prime factors, p and q. Fortunately, there are not any quick

methods to factor large numbers in a small amount of time using today’s hardware and

algorithms. Even as classical computer hardware becomes faster and more advanced, as long

as the length of the key increases, factoring the public key will still prove to be difficult and very

time consuming.[3]

A “man in the middle” attack is not really breaking the RSA algorithm, but is a way of

compromising communication between the sender and the receiver. With a man in the middle

attack, someone receives the message information and/or key information in-between the

sender and the receiver. A man in the middle attack is many times very cumbersome, but in

most cases is a way to break a secure communication line [4].

While classical computers cannot break RSA by factoring large numbers very quickly,

quantum computers may. Quantum computers, while still in their early stages, are computers

based on performing operations on different quantum states such as polarization of light or

spin direction of an electron. Each of the states is defined as a qubit much like a 1 or a 0 is

defined as a bit in classical computers. Because qubits exhibit quantum entanglement,

different qubits are correlated to each other in multiple ways [5]. This allows multiple

operations to be carried out at once on qubits using a singular user operation. By taking

Page 3: EE 511 Paper

advantage of these properties, Peter Shor developed an algorithm for quantum computers that

would allow factoring of large numbers in a polynomial amount of time. Shor’s algorithm has

been implemented on small quantum computers in lab settings successfully [6].

4. BB84 and BB92 Protocol

The BB84 protocol was developed in 1984 by Bennet and Brassard and was simplified in the

BB92 protocol (in 1992). This was the first practical application of quantum mechanics in

cryptology. Their system relied on Alice and Bob communicating a private key using a quantum

communication channel in addition to a public channel. This private key was then used in an

encryption algorithm. As shown before, the ability to create a random and private key is what

ensures RSA encryption’s success. The private key is created by sending single photons through

the quantum communication channel from Alice to Bob. The photons are sent in different

states, corresponding to a 0 or a 1 bit. What makes this quantum exchange of information so

successful in keeping a key private is that measurements of quantum states are inherently

destructive. Once a quantum state is measured, it has been disturbed and cannot be ensured

to be the same. An example of a quantum key being distributed from Alice to Bob is shown

below. [8]

1. Single photons are sent from Alice to Bob in one of four polarizations: 0, 45, 90, or 135

degrees. The polarizations are chosen at random.

2. Bob measures the received photons polarization using a rectilinear basis or a diagonal

basis. He chooses which basis to use at random

Page 4: EE 511 Paper

3. Bob takes his measurement results and keeps them secret.

4. Bob shares with Alice the basis that he used for each of his measurements. Alice

confirms with Bob which measurements were taken using the correct basis. On average

this is half of the measurements.

5. All of the measurements that were taken with the wrong basis are discarded. 1’s and

0’s are assigned to the valid measurements. The key becomes the valid measurements

with 1’s and 0’s assigned to them.

6. To ensure that the key was transferred privately, Alice and Bob exchange part of the

private key. If the part exchanged matches, the key is valid and private. If the

exchanged part does not match, the process is redone.

5. Current state of quantum cryptology

Over the last decade, quantum cryptology systems have started to be used in high-security

commercial systems. Currently, there are four companies selling quantum cryptology devices

(id Quantique, MagiQ Technologies, Quintessence Labs, SmartQuantum) [9]. While quantum

cryptology systems are employable over links over 100km, these systems are still too expensive

for use in residential and most small-scale commercial communications.

An example of quantum cryptology in use in modern systems would be the 67km link in

Geneva, Sweeden. This was one of the first public uses of quantum cryptology for secure

communication. The system was used in a Swiss election successfully and garnered a lot of

publicity. [7]

Page 5: EE 511 Paper

6. Breaking Quantum Cryptology

While quantum cryptology may seem like a perfect system for private communication,

there are still ways to thwart it. Most methods of breaking down quantum cryptology involve

exploiting imperfections in the system. True quantum communication involves the exchange of

singular photons. Single photon sources and emitters are currently not available. Due to this,

sometimes bursts of multiple coherent photons are used instead of single photons [10]. If Alice

was sending Bob a key using this method, an eavesdropper, Eve, could capture a single photon

form the burst of photons while still leaving enough photons for Bob to receive the information

as well. This presents the most dangerous situation for private communication: having the key

being intercepted without any knowledge of its capture. This is just an example of one of the

ways to break quantum cryptology.

I will now introduce another way of intercepting a quantum communication called

information leakage [11]. Using a setup shown in detail in the diagram below, researchers were

able to measure different properties that are related to the encoded property of light

(polarization direction) without disturbing the polarization property. Because the properties

are interrelated through different correlations, information about the encoded property can be

discovered. In the experiment described, the encoded property is polarization direction. The

other properties measured are the spatial, spectral, and temporal properties of the photons.

Simplified diagram of the setup: D: cube housing the laser diodes, F: fiber mode filter, Q: quarter- and half-wave plates for polarization compensation of the fiber, BS: beam-splitter, CD: detector for calibration of mean photon number, IF: interference filter, S: spatial filter consisting of two lenses and a pinhole, I: iris, A: polarization analyzing unit [11]

Page 6: EE 511 Paper

7. Summary and Conclusion

Quantum cryptology is a very promising technology that has useable applications in

information security in the coming years. It has been successfully demonstrated at distances

near those needed for commercial use. As technologies for single photon emitters and

improved single photon detectors mature and develop, quantum cryptology will become more

commonplace and affordable.

While they are considered to be at a much higher security level than classical systems,

quantum cryptology is not perfect. There exist different schemes that can corrupt quantum

cryptography systems. When these systems are more widely used, it is inevitable that more

security holes will be uncovered.

Once quantum computers are properly realized, the importance of quantum cryptology will

only grow. Classical encryption standards will only last as long as emerging technologies allow

them to, and their time will soon come to an end.

Page 7: EE 511 Paper

Appendix

[1] R. Rivest, A. Shamir and L. Adleman. A Method for Obtaining Digital Signatures and Public-

Key Cryptosystems. Communications of the ACM, 21 (2), pp. 120-126, February 1978

[2] “RSA Algorithm.” DI Mangment, 3 May 2010. Web

[3] “What would it take to break RSA?”Crytography: Frequently Asked Questions, 3 May 2010.

Web

[4] “Man-in-the-middle attacks (MITM).” RSA Security, 3 May 2010. Web

[5] "Qubit." Wikipedia,The Free Encyclopedia. Wikimedia Foundation, Inc. 29 April 2010. Web

[6] P.W. Shor, Algorithms for quantum computation: Discrete logarithms and

factoring, Proceedings of the 35th Annual IEEE Symposium on the Foundations of Computer

Science (1994), 124-134.

[7] Morgen E. Peck, Geneva Vote Will Use Quantum Cryptography, IEEE Spectrum (2007).

[8] Charles H. Bennett, Gilles Brassard, and Artur K. Ekert. "Quantum Cryptography"

*9+ “Quantum Cryptography.” Wikipedia,The Free Encyclopedia. Wikimedia Foundation, Inc. 29

April 2010. Web

*10+ “Quantum Crptography: Privacy Through Uncertainty.” Salvatore Vittorio. (2002)

[11] Sebastian Nauerth, Martin Fürst, Tobias Schmitt-Manderbach, Henning Weier, Harald

Weinfurter. “Information leakage via side channels in freespace.” New Journal of Physics (2009)