State-of-the-Art Survey of Quantum Cryptography

  • Original Paper
  • Published: 19 April 2021
  • Volume 28 , pages 3831–3868, ( 2021 )

Cite this article

  • Ajay Kumar 1 &
  • Sunita Garhwal 1  

4483 Accesses

30 Citations

Explore all metrics

In today Internet era, confidential information transmitted over an insecure channel. With the significant development in the area of quantum computing, there is a need for unconditional security in confidential information. Quantum key distribution protocols are proven secure if all devices are perfect (in terms of technologies and proper protocol operations). The major challenges in quantum communication are secret key rate, distance, cost and size of QKD devices. The purpose of this survey article is to carry out a systematic review in the area of quantum cryptography by covering various aspects of non-deterministic quantum key distribution protocols, quantum secure direct communication, semi-quantum key distribution, secure multiparty communication protocol, post-quantum cryptography and device-independent cryptography techniques. In addition, we also discussed various experimental work carried out in the area of quantum cryptography, various attacks and challenges relative to the paradigm shift from classical cryptography to quantum cryptography. Quantum cryptography will become a future replacement of classical cryptography techniques after the development of the first physical quantum computer.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price includes VAT (Russian Federation)

Instant access to the full article PDF.

Rent this article via DeepDyve

Institutional subscriptions

current research papers in cryptography

Abbreviations

Photon number splitting

Clauser Horne Shimony Holt

Quantum bit error rate

Rivest Shamir Adleman

Data encryption standard

Quantum key distribution

Quantum secure direct communication

Semi-quantum key distribution

Secure multiparty communication

Authenticated semi-quantum key distribution

Device independent quantum key distribution

Einstein Podolsky Rosen

Shor PW (1994) Algorithms for quantum computation: discrete logarithms and factoring. In: Proceeding of \(35^{th}\) annual symposium on the foundations of computer science, 20–22 Nov. NM, USA, Santa Fe, pp 124–134

Shor PW (1997) Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J Comput 26:1484–1509

Article   MathSciNet   MATH   Google Scholar  

Grover LK (1996) A fast quantum mechanical algorithm for database search. In: Proceedings of the \(28^{th}\) annual symposium on theory of computation, Philadelphia, Pennsylvania, USA, May 22–24, pp 212–219

Wiesner S (1983) Conjugate coding. ACM SIGACT News 15:78–88

Article   MATH   Google Scholar  

Gisin N, Ribordy G, Tittel W, Zbinden H (2002) Quantum cryptography. Rev Mod Phys 74:145–195

Alleaume R, Branciard C, Bouda J, Debuisschert T, Dianati M, Gisin N, Godfrey M, Grangier P, Langer T, Lutkenhaus N, Monyk C, Painchault P, Peev M, Poppe A, Pornin T, Rarity J, Renner R, Ribordy G, Riguidel M, Salvail L, Shields A, Weinfurter H, Zeilinger A (2014) Using quantum key distribution for cryptographic purposes: a survey. Theor Comput Sci 560:62–81

Giampouris D (2016) Short review on quantum key distribution protocols. In: Vlamos P (ed) GeNeDis computational biology and bioinformatics, advances in experimental medicine and biology, vol 988. Springer, Cham, pp 149–157

Google Scholar  

Diamanti E, Lo HK, Qi B, Yuan Z (2016) Practical challenges in quantum key distribution. npj Quantum Inf 2:16025

Article   Google Scholar  

Long GL (2017) Quantum secure direct communication: principles, current status, perspectives. In: 2017 IEEE 85th vehicular technology conference (VTC 2017 Spring) 4–7 June 2017 Sydney, Australia, pp 1–5

Zhou T, Shen J, Li X, Wang C, Shen J (2018) Quantum cryptography for the future internet and the security analysis. Security and Communications Networks Article id 8214619, pp 1–7

Heisenberg W (1927) Uber Den Anschaulichen Inhalt Der Quantentheoretischen Kinematik Und Mechanik. Zeitschrift Fur Physik (in German) 43(3–4):172–198

Wootters WK, Zurek WH (1982) A single quantum cannot be cloned. Nature 299:802–803

Einstein A, Podolsky B, Rosen N (1935) Can quantum-mechanical description of physical reality be considered complete? Phys Rev 47:777–780

Vernam GS (2019) Secret signaling system, US Patent 1310719A, July 22, 1919. https://patentimages.storage.googleapis.com/5d/ae/f5/1256151a84830e/US1310719.pdf

Schumacher B, Westmoreland MD (2006) Quantum mutual information and the one-time pad. Phys Rev A 74:042305

Brandao FGSL, Oppenheim J (2012) The quantum one-time pad in the presence of an eavesdropper. Phys Rev Lett 108(4):040504

Bennett CH, Brassard G, Robert JM (1988) Privacy amplification by public discussion. SIAM J Comput 17(2):210–229

Griffet C (2019) From discrete-to continuous-variable protocols for quantum key distribution, Master Thesis, Universite Libre De Bruxelles

Ralph TC (1999) Continuous variable quantum cryptography. Phys Rev A 61:010303

Article   MathSciNet   Google Scholar  

Reid MD (2000) Quantum cryptography with a predetermined key, using continuous variable Einstein–Podolsky–Rosen correlations. Phys Rev A 62(6):062308-1–062308-6

Hillery M (2000) Quantum cryptography with squeezed states. Phys Rev A 61:022309

Garcia-Patron R, Cerf NJ (2009) Continuous-variable quantum key distribution protocols over noisy channels. Phys Rev Lett 102:130501-1–130501-4

Cerf NJ, Grangier P (2007) From quantum cloning to quantum key distribution with continuous variables: a review (Invited). J Opt Soc Am 24(2):324–334

Cerf NJ, Levy M, Assche GV (2001) Quantum distribution of gaussian keys using squeezed states. Phys Rev A 63:052311

Grosshans F, Grangier P (2002) Continuous variable quantum cryptography using coherent states. Phys Rev Lett 88:057902

Grosshans F, Assche GV, Wenger J, Brouri R, Cerf NJ, Grangier P (2003) Quantum key distribution using gaussian-modulated coherent states. Nature 421:238–241

Lodewyck J, Debuisschert T, Tualle-Brouri R, Grangier P (2005) Controlling excess noise in fiber optics continuous variables quantum key distribution. Phys Rev A 72:050303

Weedbrook C, Lance AM, Bowen WP, Symul T, Ralph TC, Lam PK (2004) Quantum cryptography without switching. Phys Rev Lett 93(17):170504-1–170504-4

Leverrier A, Grangier P (2011) Continuous-variable quantum key distribution protocols with a discrete modulation. arXiv:1002.4083

Papanastasiou P, Pirandola S (2020) Continuous-variable quantum cryptography with discrete alphabets: composable security under collective gaussian attacks, pp 1–6. arXiv:1912.11418

Andersen UL, Neergaard-Nielsen JS, Loock P, Furusawa A (2015) Hybrid discrete-and continuous-variable quantum information. Nat Phys 11:713–719

Sanchez RG (2007) Quantum information with optical continuous variables: from Bell tests to key distribution, PhD Thesis, The Center for Quantum Information and Communication (QuIC) of the University of Bruxelles (ULB)

Makarov V, Hjelme DR (2005) Faked states attack on quantum cryptosystems. J Mod Opt 52:691–705

Pirandola S (2008) Symmetric collective attacks for the eavesdropping of symmetric quantum key distribution. Int J Quantum Inf 6:765–771

Huttner B, Imoto N, Gisin N, Mor T (1995) Quantum cryptography with coherent states. Phys Rev A 51(3):1863–1869

Lutkenhaus N (2000) Security against individual attacks for realistic quantum key distribution. Phys Rev A 61:052304-1–052304-10

Liu WT, Sun SH, Liang LM, Yuan JM (2011) Proof-of-principle experiment of a modifed photon-number-splitting attack against quantum key distribution. Phys Rev A 83:042326-1–042326-5

Fuchs CA, Gisin N, Griffiths RB, Niu CS, Peres A (1997) Optimal eavesdropping in quantum cryptography. I. Information bound and optimal strategy. Phys Rev A 56(2):1163–1172

Vakhitov A, Makarov V, Hjelme DR (2001) Large pulse attack as a method of conventional optical eavesdropping in quantum cryptography. J Mod Phys 48(13):2023–2038

MATH   Google Scholar  

Dehmani M, Ez-Zahraouy H, Benyoussef A (2010) Quantum cryptography with several cloning attacks. J Comput Sci 6(7):684–688

Gisin N, Fasel S, Kraus B, Zbinden H, Ribordy G (2006) Trojan-horse attacks on quantum-key-distribution-systems. Phys Rev A 73:022320-1–022320-6

Kronberg DA, Molotkov SN (2010) Quantum scheme for an optimal attack on quantum key distribution protocol BB84. Bull Russ Acad Sci Phys 74(7):912–918

Jain N, Anisimova E, Khan I, Makarov V, Marquardt C, Leuchs G (2014) Trojan-horse attacks threaten the security of practical quantum cryptography. New J Phys 16:123030

Fei YY, Meng XD, Gao M, Wang H, Ma Z (2018) Quantum man-in-the-middle attack on the calibration process of quantum key distribution. Sci Rep 8:1–10

Lamas-Linares A, Kurtsiefer C (2007) Breaking a quantum key distribution system through a timing side channel. Opt Express 15(15):9388–9393

Qi B, Fung CHF, Lo HK, Ma X (2007) Time-shift attack in practical quantum cryptosystems. Quantum Inf Comput 7(1):73–82

MathSciNet   MATH   Google Scholar  

Sun SH, Xu F, Jiang MS, Ma XC, Lo HK, Liang LM (2015) Effect of source tampering in the security of quantum cryptography. Phys Rev A 92(2):022304

Fung CHF, Qi B, Tamaki K, Lo HK (2007) Phase-remapping attack in practical quantum-key-distribution systems. Phys Rev A 75(3):032314-1–032314-12

Xu F, Qi B, Lo HK (2010) Experimental demonstration of phase-remapping attack in a practical quantum key distribution system. New J Phys 12:113026

Zhao Y, Fung CHF, Qi B, Chen C, Lo HK (2008) Quantum hacking: experimental demonstration of time-shift attack against practical quantum-key-distribution systems. Phys Rev A 78:042333-1–042333-5

Wei K, Zhang W, Tang YL, You L, Xu F (2019) Implementation security of quantum key distribution due to polarization-dependent efficiency mismatch. Phys Rev A 100(2):022325

Boyer M, Liss R, Mor T (2020) Composable security against collective attacks of a modified BB4 QKD protocol with information only in one basis. Theor Comput Sci 801:96–109

Lo HK, Curty M, Tamaki K (2014) Secure quantum key distribution. Nat Photonics 8:595–604

Jain N, Stiller B, Khan I, Elser D, Marquardt C, Leuchs G (2016) Attacks on practical quantum key distribution systems (and how to prevent them). Contemp Phys 57(3):366–387

Bennett CH, Brassard G (1984) Quantum cryptography: public key distribution and coin tossing. In: International conference on computers, systems and signal processing Bangalore, India, Dec 10–12 1984, pp 175–179

Bennett CH, Brassard G (2014) Quantum cryptography: public key distribution and coin tossing. Theor Comput Sci 560:7–11

Chuang I, Oliver W, Shor P (2019) Introduction to quantum computing online course. https://learn-xpro.mit.edu/quantum-computing . Accessed 24 May 2020

Shor PW, Preskill J (2000) Simple proof of security of the BB84 quantum key distribution protocol. Phys Rev Lett 85(2):441–444

Biham E, Boyer M, Boykin PO, Mor T, Roychowdhury V (2006) A proof of the security of quantum key distribution. J Cryptol 19(4):381–439

Mayers D (2001) Unconditional security in quantum cryptography. J ACM 48:351–406

Scarani V, Kurtsiefer C (2014) The black paper of quantum cryptography: real implementation problems. Theor Comput Sci 560:27–32

Goldenberg L, Vaidman L (1995) Quantum cryptography based on orthogonal states. Phys Rev Lett 75:1239–1243

Peres A (1996) Quantum cryptography with orthogonal states? Phys Rev Lett 77:3264

Goldenberg L, Vaidman L (1996) Reply to comment: Quantum cryptography with orthogonal states, pp 1–3. arXiv:quant-ph/9604029.pdf

Dan L, Chang-xing P, Dong-xiao Q, Bao-bin H, Nan Z (2009) A new attack strategy for BB84 protocol based on Breidbart basis, ChinaCom2009-network and information security symposium, 26th–27th Aug 2009, Xian, China, vol 4, pp 1–3

Yong W, Huadeng W, Zhaohong L, Jinxiang H (2009) Man-in-the-middle attack on BB84 protocol and its defence. In: \(2^{nd}\) IEEE international conference on computer science and information technology (CSIT) Aug 8–11, Beijing, China, vol 2, pp 438–439

An H, Liu D, Yu T (2014) A solution for beam splitter attack on BB84 protocol. In: Proceedings of the 2014 international conference on computer, communications and information technology, advances in intelligent systems research. Atlantis Press

Garcia-Patron R, Wong FNC, Shapiro JH (2010) Optimal individual attack on BB84 quantum key distribution using single- photon two-qubit quantum logic. Proc SPIE Int Soc Opt Eng 7702:77020C-1–77020C-10

Boyer B, Liss R, Mor T (2017) Security against collective attacks of a modified BB84 QKD protocol with information only in one basis. In: Proceedings of the \(2^{nd}\) international conference on complexity, future information systems and risk (COMPLEXIS 2017), vol 2, pp 23–29

Jiang MS, Sun SH, Li CY, Liang LM (2014) Frequency shift attack on plug-and-play quantum key distribution systems. J Mod Opt 61(2):147–153

Bennett CH, Brassard G, Mermin ND (1992) Quantum cryptography without Bell’s theorem. Phys Rev Lett 68:557–559

Waks E, Zeevi A, Yamamoto Y (2002) Security of quantum key distribution with entangled photons against individual attacks. Phys Rev A 65:052310-1–052310-16

Adenier G, Ohya M, Watanabe N, Basieva I, Khrennikov AY (2012) Double blinding-attack on entanglement-based quantum key distribution protocols. AIP Conf Proc 1424:9–16

Bennett CH (1992) Quantum cryptography using any two nonorthogonal states. Phys Rev Lett 68:3121–3124

Yonofsky NS, Mannucci MA (2008) Quantum computing for computer scientists. Cambridge University Press, Cambridge

Book   Google Scholar  

Tamaki K, Koashi M, Imoto N (2003) Unconditionally secure key distribution based on two nonorthogonal states. Phys Rev Lett 90:167904

Tamaki K, Lukenhaus N (2004) Unconditional security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel. Phys Rev A 69:032316

Koashi M (2004) Unconditional security of coherent-state quantum key distribution with a strong phase-reference pulse. Phys Rev Lett 93:120501

Kuppam S (2018) Modelling and analysis of quantum key distribution protocols, BB84 and B92. In: Communicating quantum processes (CQP) language and analysing in PRISM, pp 1–12. arxiv.org/pdf/1612.03706.pdf

Phoenix SJD, Barnett SM, Chefles A (2000) Three-state quantum cryptography. J Mod Opt 47(2–3):507–516

Senekane M, Mafu M, Petruccione F (2015) Six-state symmetric quantum key distribution protocol. J Quantum Inf Sci 5:33–40

Ekert AK (1991) Quantum cryptography based on Bell’s theorem. Phys Rev Lett 67:661–663

Bell JS (1964) On the Einstein Podolsky Rosen paradox. Physics 1(3):195–200

Hensen B, Kalb N, Blok MS, Dreau AE, Reiserer A, Vermeulen RFL, Schouten RN, Markham M, Twitchen DJ, Goodenough K, Elkouss D, Wehner S, Taminiau TH, Hanson R (2016) Loophole-free Bell test using electron spins in diamond: second experiment and additional analysis. Sci Rep 6(30289):1–11

Ilic N (2007) The Ekert protocol. J Phys 334:1–4

Li Q, Li Z, Chan WH, Zhang S, Liu C (2018) Blind quantum computation with identity authentication. Phys Lett A 382(14):938–941

Inamori H, Rallan L, Vedral V (2001) Security of EPR-based quantum cryptography against incoherent symmetric attacks. J Phys A: Math Gen 34(35):6913

Ling A, Peloso M, Marcikic I, Lamas-Linares A, Kurtsiefer C (2008) Experimental E91 quantum key distribution. In: Proceedings of advanced optical concepts in quantum computing, memory, and communication. Integrated Optoelectronic Devices, San Jose, California, USA, p 6903

Acin A, Massar S, Pironio S (2006) Efficient quantum key distribution secure against no-signalling eavesdroppers. New J Phys 8(126):1–11

MathSciNet   Google Scholar  

Honjo T, Nam SW, Takesue H, Zhang Q, Kamada H, Nishida Y, Tadanaga O, Asobe M, Baek B, Hadfield R, Miki S, Fujiwara M, Sasaki M, Wang Z, Inoue K, Yamamoto Y (2008) Long-distance entanglement-based quantum key distribution over optical fiber. Opt Express 16(23):19118–19126

Fujiwara M, Yoshino KI, Nambu Y, Yamashita T, Miki S, Terai H, Wang Z, Toyoshima M, Tomita A, Sasaki M (2014) Modified E91 protocol demonstration with hybrid entanglement photon source. Opt Express 22(11):13616–13624

Li L, Li H, Li C, Chen X, Chang Y, Yang Y, Li J (2018) The security analysis of E91 protocol in collective-rotation noise channel. Int J Distrib Sens Netw 14(5):1–7

Sharma A, Lenka SK (2016) E91 QKD protocol for authentication in online banking systems. Int J Bus Inf Syst 22(1):116–122

Brub D (1998) Optimal eavesdropping in quantum cryptography with six states. Phys Rev Lett 81:3018

Lo HK (2001) Proof of unconditional security of six-state quantum key distribution scheme. Quantum Inf Comput 1(2):81–94

Kato G, Tamaki K (2016) Security of six-state quantum key distribution protocol with threshold detectors. Sci Rep 6:1–5

Garapo K, Mafu M, Petruccione F (2016) Intercept-resend attack on six-state quantum key distribution over collective-rotation noise channels. Chin Phys B 25(7):070303-1–070303-7

Bechmann-Pasquinucci H, Gisin N (1999) Incoherent and coherent eavesdropping in the six-state protocol of quantum cryptography. Phys Rev A 59:4238

Azuma H, Ban M (2019) The intercept/resend attack and the collective attack on the six-state protocol of the quantum key distribution, pp 1–24. arXiv:1912.00196

Scarani V, Acin A, Ribordy G, Gisin N (2004) Quantum cryptography protocols robust against photon number splitting attacks for weak laser pulse implementations. Phys Rev Lett 92:057901

Chuang I, Oliver W, Shor W (2019) Sarg04. https://en.wikipedia.org/wiki/SARG04 . Accessed 24 May 2019

Branciard C, Gisin N, Kraus B, Scarani V (2005) Security of two quantum cryptography protocols using the same four qubit states. Phys Rev A 72(3):032301

Koashi M (2005) Security of quantum key distribution with discrete rotational symmetry. arXiv:quant-ph/0507154

Fung CF, Tamaki K, Lo HK (2005) On the performance of two protocols: SARG04 and BB84. arXiv:quant-ph/0510025

Lucamarini M, Patel KA, Dynes JF, Frohlich B, Sharpe AW, Dixon AR, Yuan ZL, Penty RV, Shields AJ (2013) Efficient decoy-state quantum key distribution with quantified security. Opt Express 21(21):24550–24565

Comandar LC, Frohlich B, Lucamarini M, Patel KA, Sharpe AW, Dynes JF, Yuan ZL, Penty RV, Shields AJ (2014) Room temperature single-photon detectors for high bit rate quantum key distribution. Appl Phys Lett 104:021101

Bennett CH, Wiesner SJ (1992) Communication via one- and two-particle operators on Einstein–Podolsky–Rosen states. Phys Rev Lett 69:2881

Bechmann-Pasquinucci H, Peres A (2000) Quantum cryptography with 3-state systems. Phys Rev Lett 85(15):3313–3316

Inoue K, Waks E, Yamamoto Y (2002) Differential phase shift quantum key distribution. Phys Rev Lett 89(3):037902

Deng FG, Long GL (2004) Bidirectional quantum key distribution protocol with practical faint laser pulses. Phys Rev A 70(1):012311

Stucki D, Fasel S, Gisin N, Thoma Y, Zbinden H (2007) Coherent one-way quantum key distribution. International Congress on optics and optoelectronics, Prague, Czech. In: Proceedings photon counting applications, quantum optics, and quantum cryptography, p 6583

Pan C, Yan-Song L, Fu-Guo D, Gui-Lu L (2007) Measuring-basis encrypted quantum key distribution with four-state systems. Commun Theor Phys 47:49–52

Khan MM, Murphy M, Beige A (2009) High error-rate quantum key distribution for long-distance communication. New J Phys 11:063043

Noh TG (2009) Counterfactual quantum cryptography. Phys Rev Lett 103:230501

Gao F, Liu B, Wen QY, Chen H (2012) Flexible quantum private queries based on quantum key distribution. Opt Express 20(16):17411–17420

Wei CY, Gao F, Wen QY, Wang TY (2014) Practical quantum private query of blocks based on unbalanced-state Bennett–Brassard-1984 quantum-key-distribution protocol. Sci Rep 4:7537-1–7537-7

Gao F, Liu B, Huang W, Wen QY (2015) Post processing of the oblivious key in quantum private query. IEEE J Sel Top Quantum Electron 21(3):6600111

Beige A, Englert BG, Kurtsiefer C, Weinfurter H (2002) Secure communication with a publicly known key. Acta Phys Pol A 101:357–368

Hong-Mei H (2015) Quantum secure direct communication protocol based on cluster entangled state. In: \(10^{th}\) international conference on P2P, parallel, grid, cloud and internet computing (3PGCIC). Krakow, Poland, pp 440–443

Bostrom K, Felbinger T (2002) Deterministic secure direct communication using entanglement. Phys Rev Lett 89:187902

Wojcik A (2003) Eavesdropping on the “Ping-pong” quantum communication protocol. Phys Rev Lett 90:157901

Cai QY (2003) The “ping-pong” protocol can be attacked without eavesdropping. Phys Rev Lett 91:109801

Zhang Z, Man Z, Li Y (2004) Improving Wojcik’s eavesdropping attack on ping-pong protocol. Phys Lett A 333:46–50

Bostroem K, Felbinger T (2008) On the security of the ping-pong protocol. Phys Lett A 372:3953–3956

Fu-Guo D, Xi-Han L, Chun-Yan L, Ping Z, Hong-Yu Z (2007) Eavesdropping on the “Ping-Pong” quantum communication protocol freely in a noise channel. Chin Phys 16:277–281

Lucamarini M, Mancini S (2005) Secure deterministic communication without entanglement. Phys Rev Lett 94:140501-1–140501-4

Han YG, Yin ZQ, Li HW, Chen W, Wang S, Guo GC, Han ZF (2014) Security of modified ping-pong protocol in noisy and lossy channel. Sci Rep 4:4936

Chamoli A, Bhandari CM (2009) Secure direct communication based on ping-pong protocol. Quantum Inf Process 8:347–356

Naseri M (2010) Comment on: Secure direct communication based on ping-pong protocol. Quantum Inf Process 9:693–698

Chun-Yan L, Hong-Yu Z, Yan W, Fu-Guo D (2005) Secure quantum key distribution network with Bell states and local unitary operations. Chin Phys Lett 22:1049–1052

Li XH, Deng FG, Li CY, Liang YJ, Zhou P, Zhou H (2006) Deterministic secure quantum communication without maximally entangled states. J Korean Phys Soc 49(4):1354–1359

Li J, Zhou Z, Wang N, Tian Y, Yang YG, Zheng Y (2019) Deterministic quantum secure direct communication protocol based on hyper-entangled state. IEEE Access 7:43948–43955

Kwiat PG (1997) Hyper-entangled states. J Mod Opt 44(11–12):2173–2184

Zhang W, Ding DS, Sheng YB, Zhou L, Shi BS, Guo GC (2017) Quantum secure direct communication with quantum memory. Phys Rev Lett 118:2205011–2205016

Lee H, Lim J, Yang HJ (2006) Quantum direct communication with authentication. Phys Rev A 73:042305

Min-Jie W, Wei P (2008) Quantum secure direct communication based on authentication. Chin Phys Lett 25(11):3860–3863

Dan L, Chang-Xing P, Dong-Xiao Q, Nan Z (2010) A new quantum secure direct communication scheme with authentication. Chin Phys Lett 27:0503061–0503063

Huang D, Chen Z, Guo Y, Lee MH (2007) Quantum secure direct communication based on chaos with authentication. J Phys Soc Jpn 76:124001-1–124001-4

Chen XB, Wen QY, Guo FZ, Sun Y, Xu G, Zhu FC (2008) Controlled quantum secure direct communication with W state. Int J Quantum Inf 6:899–906

Chen ZN, Qin Z, Lu L (2009) A quantum secure direct communication with authentication. Inf Technol J 8(7):1027–1032

Yang XY, Ma Z, Lu X, Li HX (2009) Quantum secure direct communication based on partially entangled states. In: Fifth international conference on information assurance and security, 18–20 Aug, vol 2, pp 11–14

Yu CH, Guo GD, Lin S (2013) Quantum secure direct communication with authentication using two nonorthogonal states. Int J Theor Phys 52:1937–1945

Yang CW, Hwang T, Lin TH (2013) Modification attack on QSDC with authentication and the improvement. Int J Theor Phys 52:2230–2234

Hu JY, Yu B, Jing MY, Xiao LT, Jia ST, Qin GQ, Long GL (2016) Experimental quantum secure direct communication with single photons. Light Sci Appl 5:e16144

Sarvaghad-Moghaddam M (2019) Efficient controlled bidirectional quantum secure direct communication using entanglement swapping in a network. arXiv:1902.11188 1–15

Nguyen BA (2004) Quantum dialogue. Phys Lett A 328:6–10

Hong C, Yang H (2006) Comment on “Quantum dialogue protocol”, pp 1–4. arXiv:quant-ph/0606174

Zhong-Xiao M, Zhan-Jun Z, Yong L (2005) Quantum dialogue revisited. Chin Phys Lett 22(1):22–24

YuGuang Y, QiaoYan W (2007) Quasi-secure quantum dialogue using single photons. Sci China Press G Phys Mech Astron 50(5):558–562

Tan YG, Cai QY (2008) Classical correlation in quantum dialogue. Int J Quantum Inf 6(2):325–329

Xia Y, Fu CB, ZHANG S, Hong SK, Yeon KH, Um CI (2006) Quantum dialogue by using the GHZ state. J Korean Phys Soc 48:24–27

Yan X, Jie S, Jing N, He-Shan S (2007) Controlled secure quantum dialogue using a pure entangled GHZ states. Commun Theor Phys 48(5):841–846

Cao G, Jiang M (2017) Multi-party quantum dialogue protocol based on multi-particle GHZ states, 2017 Chinese Automation Congress (CAC), 20–22 Oct 2017, Jinan, China, pp 1614–1618

Gong L, Tian C, Li J, Zou X (2018) Quantum network dialogue protocol based on continuous-variable GHZ states. Quantum Inf Process 17(331):1–12

Chou YH, Zeng GJ, Chang ZH, Kuo SY (2018) Dynamic group multi-party quantum key agreement. Sci Rep 8:4633

Boyer M, Kenigsberg D, Mor T (2007) Quantum key distribution with classical Bob. Phys Rev Lett 99(14):140501

Boyer M, Gelles R, Kenigsberg D, Mor T (2009) Semiquantum key distribution. Phys Rev A 79:032341

Krawec WO (2014) Restricted attacks on semi-quantum key distribution protocols. Quantum Inf Process 13:2417–2436

Krawec WO (2015) Mediated semi-quantum key distribution. Phys Rev A 91:032323

Zou X, Qiu D, Li L, Wu L, Li L (2009) Semiquantum-key distribution using less than four quantum states. Phys Rev A 79:0522312

Lu H, Cai QY (2008) Quantum key distribution with classical alice. Int J Quantum Inf 6(6):1195–1202

Zhang W, Qiu D, Mateus P (2008) Security of a single-state semi-quantum key distribution protocol. Quantum Inf Process 17(6):1–21

Xian-Zhou Z, Wei-Gui G, Yong-Gang T, Zhen-Zhong R, Xiao-Tian G (2009) Quantum key distribution series network protocol with M-classical Bobs. Chin Phys B 18:2143

Jian W, Sheng Z, Quan Z, Chao-Jing T (2011) Semiquantum key distribution using entangled states. Chin Phys Lett 28:100301

Li L, Qiu D, Mateus P (2013) Quantum secret sharing with classical bobs. J Phys A: Math Theor 46:045304-1–045304-11

Yu KF, Yang CW, Liao CH, Hwang T (2014) Authenticated semi-quantum key distribution protocol using Bell states. Quantum Inf Process 13:1457–1465

Luo YP, Hwang T (2015) Authenticated semi-quantum direct communication protocols using Bell states. Quantum Inf Process 15:947–958

Zou X, Qiu D, Zhang S, Mateus P (2015) Semiquantum key distribution without invoking the classical party’s measurement capability. Quantum Inf Process 14:2981–2996

Chou WH, Hwang T, Gu J (2016) Semi-quantum private comparison protocol under an almost-dishonest third party, pp 1–18. arXiv:1607.07961

Lu H, Barbeau M, Nayak A (2017) Economic no-key semi-quantum direct communication protocol. IEEE Globecom Workshops, Singapore, 4–8 Dec 2017, pp 1–7

Boyer M, Katz M, Liss R, Mor T (2017) Experimentally feasible protocol for semiquantum key distribution. Phys Rev A 96(6):062335-1–062335-6

Thapliyal K, Sharma RD, Pathak A (2018) Orthogonal-state-based and semi-quantum protocols for quantum private comparison in noisy environment. Int J Quantum Inf 16(5):1850047-1–1850047-27

Krawec WO (2015) Security proof of a semi-quantum key distribution protocol. In: IEEE international symposium on information theory (ISIT), Hong Kong, China 14–19 June 2015, pp 686–690

Krawec WO (2016) Security of a semi-quantum protocol where reflections contribute to the secret key. Quantum Inf Process 15(5):2067–2090

Iqbal H, Krawec WO (2019) High-dimensional semi-quantum cryptography, pp 1–29. arXiv:1907.11340.pdf

Tsai CW, Yang CW, Lee NY (2019) Semi-quantum secret sharing protocol using W-state. Mod Physi Lett A 34(27):1950213-1–1950213-12

Iqbal H, Krawec WO (2019) Semi-quantum cryptography, pp 1–60. arXiv:1910.05368.pdf

Lin PH, Tsai CW, Hwang T (2019) Mediated semi-quantum key distribution using single photons. Annalen Der Physik 531(8):1800347-1–1800347-7

Wen XJ, Zhao XQ, Gong LH, Zhou NR (2019) A semi-quantum authentication protocol for message and identity. Laser Phys Lett 16:075206-1–075206-10

Tao Z, Chang Y, Zhang S, Dai J, Li X (2019) Two semi-quantum direct communication protocols with mutual authentication based on Bell states. Int J Theor Phys 58:2986–2993

Sun Y, Yan L, Chang Y, Zhang S, Shao T, Zhang Y (2019) Two semi-quantum secure direct communication protocols based on Bell states. Mod Phys Lett A 34(1):1950004-1–1950004-10

Yang CW (2020) Efficient and secure semi-quantum secure direct communication protocol against double Cnot attack. Quantum Inf Process 19:1–15

Zhou NR, Zhu KN, Bi W, Gong LH (2019) Semi-quantum identifcation. Quantum Inf Process 18:197-1–197-17

Yan L, Sun YH, Chang Y, Zhang SB, Wan GG, Sheng ZW (2018) Semi-quantum protocol for deterministic secure quantum communication using Bell states. Quantum Inf Process 17:315-1–315-12

Bechmann-Pasquinucci H, Tittel W (2000) Quantum cryptography using larger alphabets. Phys Rev A 61(6):0623081–06230812

Tan YG, Lu H, Cai QY (2009) Comment on “Quantum key distribution with classical Bob”. Phys Rev Lett 102(9):098901–1

Boyer M, Mor R (2011) Comment on Semiquantum-key distribution using less than four quantum states. Phys Rev A 83:046301-1–046301-2

Zou X, Qiu D (2011) Reply to “comment on ‘semiquantum-key distribution using less than four quantum states”’. Phys Rev A 83:046302-1–046302-2

Gurevich P (2013) Experimental quantum key distribution with classical Alice. The Technion-Israel Institute of Technology, Thesis Master of Science in Computer Science

Nie YY, Li YH, Wang ZS (2013) Semi-quantum information splitting using GHZ-type states. Quantum Inf Process 12(1):437–448

Maitra A, Paul G (2013) Eavesdropping in semiquantum key distribution protocol. Inf Process Lett 113(12):418–422

Boyer M, Mor T (2015) On the robustness of quantum key distribution with classical Alice (Photons-based protocol). In: Proceedings of the ninth international conference on quantum, nano/bio, and micro technologies, ICQNM2015, Venice, Italy, vol 9, pp 29–34

Xie C, Li L, Qiu D (2015) A novel semi-quantum secret sharing scheme of specific bits. Int J Theor Phys 54(10):3819–3824

Krawec WO (2015) Semi-quantum key distribution: Protocols, security analysis, and new models, PhD thesis, Stevens Institute of Technology

Yin A, Fu F (2016) Eavesdropping on semi-quantum secret sharing scheme of specific bits. Int J Theor Phys 55(9):4027–4035

Meslouhi A, Hassouni Y (2017) Cryptanalysis on authenticated semi-quantum key distribution protocol using Bell states. Quantum Inf Process 16(18):1–17

Zhang W, Qiu D (2017) A single-state semi-quantum key distribution protocol and its security proof, pp 1-12. arXiv:1612.03087

Shukla C, Thapliyal K, Pathak A (2017) Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue. Quantum Inf Process 16(12):2951–29519

Gao X, Zhang S, Chang Y (2017) Cryptanalysis and improvement of the semi-quantum secret sharing protocol. Int J Theor Phys 56(8):2512–2520

Zhang MH, Li HF, Xia ZQ, Feng XY, Peng JY (2017) Semiquantum secure direct communication using EPR pairs. Quantum Inf Process 16(5):117-1–117-14

Yin A, Wang Z, Fu F (2017) A novel semi-quantum secret sharing scheme based on Bell states. Mod Phys Lett B 31(13):1750150-1–1750150-6

Zhu KN, Zhou NR, Wang YQ, Wen XJ (2018) Semi-quantum key distribution protocols with GHZ states. Int J Theor Phys 57(12):3621–3631

He J, Li Q, Wu C, Chan WH, Zhang S (2018) Measurement-device-independent semiquantum key distribution. Int J Quantum Inf 16(2):1850012-1–1850012-10

Krawec WO (2018) Practical security of semi-quantum key distribution. In: Proceeding of quantum information science, sensing, and computation X, International Society for Optics and Photonics, vol 10660, p 1066009

Xie C, Li L, Situ H, He J (2018) Semi-quantum secure direct communication scheme based on Bell states. Int J Theor Phys 57(6):1881–1887

Liu L, Xiao M, Song X (2018) Authenticated semiquantum dialogue with secure delegated quantum computation over a collective noise channel. Quantum Inf Process 17(12):342-1–342-17

Zhang W, Qiu D, Mateus P (2018) Security of a single-state semi-quantum key distribution protocol. Quantum Inf Process 17:135-1–135-21

Yan-Feng L (2018) Semi-quantum private comparison using single photons. Int J Theor Phys 57(10):3048–3055

Ye TY, Ye CQ (2018) Measure-resend semi-quantum private comparison without entanglement. Int J Theor Phys 57(12):3819–3834

Zhao XQ, Chen HY, Wang YQ, Zhou NR (2019) Semi-quantum Bi-signature scheme based on W states. Int J Theor Phys 58(10):3239–3251

Yan LL, Zhang SB, Chang Y, Sheng ZW, Yang F (2019) Mutual semiquantum key agreement protocol using Bell states. Mod Phys Lett A 34(35):1950294

Yan L, Zhang S, Chang Y, Sheng Z, Sun Y (2019) Semi-quantum key agreement and private comparison protocols using Bell states. Int J Theor Phys 58:3852–3862

Lu H, Barbeau M, Nayak A (2019) Keyless semi-quantum point-to-point communication protocol with low resource requirements. Sci Rep 9(1):64-1–64-15

Tsai CW, Yang CW, Lee NY (2019) Lightweight mediated semi-quantum key distribution protocol. Mod Phys Lett A 34:1950281-1–1950281-13

Yao AC (1982) Protocols for secure computations. In: Proceedings of the \(23^{rd}\) annual IEEE symposium on foundations of computer science (SCFS1982). IEEE Computer Society, Washington, DC, USA, pp 160–164

Zhang WW, Li D, Zhang KJ, Zuo HJ (2013) A quantum protocol for millionaire problem with Bell states. Quantum Inf Process 12:2241–2249

Mayers D (1997) Unconditionally secure quantum bit commitment is impossible. Phys Rev Lett 78:3414

Lo HK, Chau HF (1997) Is quantum bit commitment really possible? Phys Rev Lett 78:3410

Dong L, Xiu XM, Gao YJ, Chi F (2008) Multiparty controlled deterministic secure quantum communication through entanglement swapping. Int J Mod Phys C 19(11):1673–1681

Shi RH, Zhong H (2013) Multi-party quantum key agreement with Bell states and bell measurements. Quantum Inf Process 12:921–932

Liu Y, Chen TY, Wang LJ, Liang H, Shentu GL, Wang J, Cui K, Yin HL, Liu NL, Li L, Ma X, Pelc JS, Fejer MM, Peng CZ, Zhang Q, Pan JW (2013) Experimental measurement-device-independent quantum key distribution. Phys Rev Lett 111(13):130502

Sun Z, Zhang C, Wang B, Li Q, Long D (2013) Improvements on “multiparty quantum key agreement with single particles.”. Quantum Inf Process 12:3411–3420

Yin XR, Ma WP, Shen DS, Wang LL (2013) Three-party quantum key agreement with bell states. Acta Phys Sin 62(17):170304-1–170304-6

Yin XR, Ma WP, Liu WY (2013) Three-party quantum key agreement with two-photon entanglement. Int J Theor Phys 52:3915–3921

Zhu ZC, Hu AQ, Fu AM (2016) Participant attack on three-party quantum key agreement with two-photon entanglement. Int J Theor Phys 55(1):55–61

Shukla C, Alam N, Pathak A (2014) Protocols of quantum key agreement solely using bell states and Bell measurement. Quantum Inf Process 13:2391–2405

Zhu ZC, Hu AQ, Fu AM (2015) Improving the security of protocols of quantum key agreement solely using Bell states and Bell measurement. Quantum Inf Process 14(11):4245–4254

Gu J, Hwang T (2017) Comment on improving the security of protocols of quantum key agreement solely using Bell states and Bell measurement. In: IEEE conference on dependable and secure computing, 7–10 Aug 2017. Taiwan, Taipei, pp 520–521

Luo QB, Yang GW, She K, Niu WN, Wang YQ (2014) Multi-party quantum private comparison protocol based on d-dimensional entangled states. Quantum Inf Process 13(10):2343–2352

Huang W, Wen QY, Liu B, Su Q, Gao F (2014) Cryptanalysis of a multi-party quantum key agreement protocol with single particles. Quantum Inf Process 13:1651–1657

Smania M, Elhassan AM, Tavakoli A, Bourennane M (2016) Experimental quantum multiparty communication protocols. NPJ Quantum Inf 2:16010-1–16010-4

Sun Z, Yu J, Wang P (2016) Efficient multi-party quantum key agreement by cluster states. Quantum Inf Process 15:373–384

Sun Z, Zhang C, Wang P, Yu J, Zhang Y, Long D (2016) Multi-party quantum key agreement by an entangled six-qubit state. Int J Theor Phys 55(3):1920–1929

Sun Z, Huang J, Wang P (2016c) Efficient multiparty quantum key agreement protocol based on commutative encryption. Quantum Inf Process 15:2101–2111

Liu B, Xiao D, Jia HY (2016) Collusive attacks to “circle-type” multi-party quantum key agreement protocols. Quantum Inf Process 15:2113–2124

Huang W, Su Q, Xu B, Liu B, Fan F, Jia HY, Yang YH (2016) Improved multiparty quantum key agreement in travelling mode. Sci China Phys Mech Astron 59(12):120311-1–120311-10

Huang W, Su Q, Liu B, He YH, Fan F, Xu BJ (2017) Efficient multiparty quantum key agreement with collective detection. Sci Rep 7:15264-1–15264-9

Liu WJ, Chen ZY, Ji S, Wang HB, Zhang J (2017) Multi-party semi-quantum key agreement with delegating quantum computation. Int J Theor Phys 56(10):3164–3174

Wang P, Sun Z, Sun X (2017) Multi-party quantum key agreement protocol secure against collusion attack. Quantum Inf Process 16:170-1–170-10

Zhou NR, Zhu KN, Zou XF (2019) Multiparty semiquantum key distribution protocol with four-particle cluster states. Ann Phys 531(8):1800520-1–1800520-12

Sun Z, Cheng R, Wu C, Zheng C (2019) New fair multiparty quantum key agreement secure against collusive attacks. Sci Rep 9:17177-1–17177-8

Cao H, Ma W (2017) Multiparty quantum key agreement based on quantum search algorithm. Sci Rep 7:45046-1–45046-10

Cao WF, Zhen YZ, Zheng YL, Li L, Chen ZB, Liu NL, Chen K (2018) One-sided measurement-device-independent quantum key distribution. Phys Rev A 97:012313

Sun Z, Wu C, Zheng S, Zhang C (2019) Efficient multiparty quantum key agreement with a single d-level quantum system secure against collusive attack. IEEE Access 7:102377–102385

Huang WC, Yang YK, Jiang D, Chen LJ (2019) Efficient travelling-mode quantum key agreement against participant’s attacks. Sci Rep 9:16421-1–16421-9

He WT, Wang J, Zhang TT, Alzahrani F, Hobiny A, Alsaedi A, Hayat T, Deng FG (2019) High-efficiency three-party quantum key agreement protocol with quantum dense coding and Bell states. Int J Theor Phys 58:2834–2846

Jo Y, Park HS, Lee SW, Son W (2019) Efficient high-dimensional quantum key distribution with hybrid encoding. Entropy 21:80

Mohajer R, Eslami Z (2017) Cryptanalysis of a multiparty quantum key agreement protocol based on commutative encryption. Quantum Inf Process 16:197-1–197-9

Lydersen L, Wiechers C, Wittmann C, Elser D, Skaar J, Makarov V (2010) Hacking commercial quantum cryptography systems by tailored bright illumination. Nat Photonics 4:686–689

Mayers D, Yao A (1998) Quantum cryptography with imperfect apparatus. In: Proceeding \(39^{th}\) annual symposium on foundations of computer science, Palo Alto, CA, USA, 8–11 Nov 1998, pp 1–7

Barrett J, Hardy L, Kent A (2005) No signalling and quantum key distribution. Phys Rev Lett 95:010503

Acin A, Masanes L (2016) Certified randomness in quantum physics. Nature 540:213–219

Clauser JF, Horne MA, Shimony A, Holt RA (1969) Proposed experiment to test local hidden-variable theories. Phys Rev Lett 23:880–884

Colbeck R (2006) Quantum and relativistic protocols for secure multi-party computation, PhD Thesis, University of Cambridge

Pironio S, Acin A, Brunner N, Gisin N, Massar S, Scarani V (2009) Device-independent quantum key distribution secure against collective attacks. New J Phys 11:045021-1–045021-26

Acin A, Brunner N, Gisin N, Massar S, Pironio S, Scarani V (2007) Device-independent security of quantum cryptography against collective attacks. Phys Rev Lett 98:230501-1–230501-4

Lucamarini M, Vallone G, Gianani I, Mataloni P, Giuseppe GD (2012) Device-independent entanglement-based Bennett 1992 protocol. Phys Rev A 86(3):032325

Branciard C, Cavalcanti EG, Walborn SP, Scarani V, Wiseman HM (2012) One-sided device-independent quantum key distribution: security, feasibility, and the connection with steering. Phys Rev A 85(1):010301

Tomamichel M, Fehr S, Kaniewski J, Wehner S (2013) One-sided Device-independent QKD and position-based cryptography from monogamy games, advances in cryptology-EUROCRYPT. In: 32nd annual international conference on the theory and applications of cryptographic techniques, Athens, Greece, May 26–30. Lecture notes in computer science (LNCS), vol 7881, pp 609–625

Walk N, Hosseini S, Geng J, Thearle O, Haw JY, Armstrong S, Assad SM, Janousek J, Ralph TC, Symul T, Wiseman HM, Lam PK (2016) Experimental demonstration of Gaussian protocols for one-sided device-independent quantum key distribution. Optica 3(6):634–642

Lo HK, Curty M, Qi B (2012) Measurement-device-independent quantum key distribution. Phys Rev Lett 108(13):130503

Xu F, Curty M, Qi B, Lo HK (2015) Measurement-device-independent quantum cryptography. IEEE J Sel Top Quantum Electronics 21(3):148–158

Tang Z, Wei K, Bedroya O, Qian L, Lo HK (2016) Experimental measurement-device-independent quantum key distribution with imperfect sources. Phys Rev A 93:042308

Valivarthi R, Umesh P, John C, Owen KA, Verma VB, Nam SW, Oblak D, Zhou Q, Tittel W (2019) Measurement-device-independent quantum key distribution coexisting with classical communication. Quantum Sci Technol 4(4):045002

Xu F, Curty M, Qi B, Lo HK (2013) Practical aspects of measurement-device-independent quantum key distribution. New J Phys 15:113007

Roberts GL, Lucamarini M, Yuan ZL, Dynes JF, Comandar LC, Sharpe AW, Shields AJ, Curty M, Puthoor IV, Andersson E (2017) Experimental measurement-device-independent quantum digital signatures. Nat Commun 8:1098

Hu XL, Cao Y, Yu ZW, Wang XB (2018) Measurement-device-independent quantum key distribution over asymmetric channel and unstable channel. Sci Rep 8:17634

Qiao Y, Wang G, Li Z, Xu B, Guo H (2019) Monitoring an untrusted light source with single-photon detectors in measurement-device-independent quantum key distribution. Phys Rev A 99(5):052302

Cui ZX, Zhong W, Zhou L, Sheng YB (2019) Measurement-device-independent quantum key distribution with hyper-encoding. Sci China Phys Mech Astron 62:110311

Dellantonio L, Sorensen AS, Bacco D (2018) High-dimensional measurement-device-independent quantum key distribution on two-dimensional subspaces. Phys Rev A 98:062301

Pawlowski M, Brunner N (2011) Semi-device-independent security of one-way quantum key distribution. Phys Rev A 84(1):010302

Yang W, Wan-Su B, Hong-Wei L, Chun Z, Yuan L (2014) Security of a practical semi-device-independent quantum key distribution protocol against collective attacks. Chin Phys B 23(8):080303

Dall’Arno M, Passaro E, Gallego R, Pawlowski M, Acin A (2015) Detection loophole attacks on semi-device-independent quantum and classical protocols. Quantum Inf Comput 15:0037

Chaturvedi A, Ray M, Veynar R, Pawlowski M (2018) On the security of semi-device-independent QKD protocols. Quantum Inf Process 17:131

Woodhead E, Lim CCW, Pironio S (2012) Semi-device-independent QKD based on BB84 and a CHSH-type estimation. In: \(7^{th}\) conference, TQC: conference on quantum computation, communication, and cryptography, Tokyo, Japan, May 17–19, Theory of Quantum Computation, Communication, and Cryptography, vol 7, pp 107–115

Lim CCW, Korzh B, Martin A, Bussieres F, Thew R, Zbinden H (2014) Detector-device-independent quantum key distribution. Appl Phys Lett 105:221112

Gonzalez P, Rebon L, Silva TFD, Figueroa M, Saavedra C, Curty M, Lima G, Xavier GB, Nogueira WAT (2015) Quantum key distribution with untrusted detectors. Phys Rev A 92(2):022337

Wei K, Liu H, Ma H, Yang X, Zhang Y, Sun Y, Xiao J, Ji Y (2017) Feasible attack on detector-device-independent quantum key distribution. Sci Rep 7:449-1–449-8

Qi B, Siopsis G (2015) Loss-tolerant position-based quantum cryptography. Phys Rev A 91:042337

Sajeed S, Huang A, Sun S, Xu F, Makarov V, Curty M (2016) Insecurity of detector-device-independent quantum key distribution. Phys Rev Lett 117(25):250505

Diffie W, Hellman M (1976) New directions in cryptography. IEEE Trans Inf Theory 22(6):644–654

Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126

Rivest AL, Adleman L, Dertouzos M (1978b) On data banks and privacy homomorphisms. Found Secure Comput 4(11):169–180

Koblitz N (1987) Elliptic curve cryptosystems. Math Comput 48(177):203–209

Buchmann J, Williams HC (1988) A key-exchange system based on imaginary quadratic fields. J Cryptol 1(2):107–118

Bernstein DJ (2009) Introduction to post-quantum cryptography. In: Bernstein DJ, Buchmann J, Dahmen E (eds) Post-quantum cryptography. Springer, Berlin, pp 1–14

Chapter   MATH   Google Scholar  

Bernstein DJ, Lange T (2017) Post-quantum cryptography. Nature 549:188–194

McEliece RJ (1978) A public-key cryptosystem based on algebraic coding theory. The deep space network progress report, DSN PR 42-44, pp 114–116

Overbeck R, Sendrier N (2009) Code-based cryptography. Book chapter in post-quantum cryptography. Springer, Berlin, pp 95–145

Book   MATH   Google Scholar  

Hoffstein J, Pipher J, Silverman JH (1998) NTRU: a ring-based public key cryptosystem. In: International algorithmic number theory symposium ANTS 1998: algorithmic number theory. Lecture notes in computer science, LNCS, Springer, vol 1423, pp 267–288

Biasse JF, Song F (2016) Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields. In: Proceedings of the twenty-seventh annual ACM-SIAM symposium on Discrete algorithms (SODA’16), pp 893–902

Cramer R, Ducas L, Wesolowski B (2017) Short stickelberger class relations and application to ideal-SVP. In: Proceeding of international association for cryptologic research (EUROCRYPT 2017), Lecture notes in computer science (LNCS), vol 10210, pp 324–348

Laarhoven T (2015) Sieving for shortest vectors in lattices using angular locality-sensitive hashing. In: 35th annual cryptology conference on advances in cryptology (CRYPTO 2015), Santa Barbara, CA, Lecture notes in computer science, vol 9215, pp 3–22

Laarhoven T, Weger BD (2015) Faster sieving for shortest lattice vectors using spherical locality-sensitive hashing. In: Proceedings of \(4^{th}\) international conference on cryptology and information security in Latin America (LATINCRYPT 2015), Lecture notes in computer science book series (LNCS), vol 9230, pp 101–118

Becker A, Ducas L, Gama N, Laarhoven T (2016) New directions in nearest neighbor searching with applications to lattice sieving. In: Proceedings of the twenty-seventh annual ACM-SIAM symposium on discrete algorithms (SODA 2016), Arlington, VA, USA, January 10–12 2016, pp 10–24

Lamport L (1979) Constructing digital signatures from a one way function. In: SRI international computer science laboratory. Report no SRI-CSL-98, vol 1423, pp 1–7. https://www.microsoft.com/en-us/research/uploads/prod/2016/12/Constructing-Digital-Signatures-from-a-One-Way-Function.pdf

Merkle RC (1989) A certified digital signature. In: Conference on the theory and application of cryptology CRYPTO 1989: advances in cryptology-CRYPTO’89. Lecture notes in computer science book series (LNCS), vol 435, pp 218–238

Dods C, Smart NP, Stam M (2005) Hash based digital signature schemes. In: 10th proceeding of IMA international conference on cryptography and coding (IMACC 2005), Lecture notes in computer science. Springer, Berlin, vol 3796, pp 96–115

Hulsing A (2013) \({W}-{OTS}^+-\) shorter signatures for hash-based signature schemes. In: Proceeding of \(6^{th}\) international conference on cryptology in Africa, Cairo, Egypt, June 22–24, Lecture notes in computer science. Springer, Berlin, Heidelberg, vol 7918, pp 173–188

Patarin J (1997) The oil and vinegar signature scheme. Presented at the Dagstuhl workshop on cryptography

Ding J, Schmidt D (2005) Rainbow, a new multivariable polynomial signature scheme. In: International conference on applied cryptography and network security—ACNS 2005. Lecture notes in computer science, Springer, vol 3531, pp 164–175

Patarin J, Courtois N, Goubin L (2001) QUARTZ, 128-bit long digital signatures, cryptographers track at the RSA conference, CT-RSA 2001: topics in cryptology, CT-RSA2001, Lecture notes in computer science (LNCS). Springer, Berlin, Heidelberg, vol 2020, pp 282–297

NIST Post Quantum Cryptography. https://csrc.nist.gov/news/2019/pqc-standardization-process-2nd-round-candidates . 26 Feb 2020

Chen L, Jordan S, Liu YK, Moody D, Peralta R, Perlner R, Smith-Tone D (2016) Report on post-quantum cryptography. Report of National Institute of Standards and Technology, US Department of Commerce, NISTIR 8105. https://nvlpubs.nist.gov/nistpubs/ir/2016/NIST.IR.8105.pdf

EL-Latif A A A, Abd-El-Atty B, Hossain M S, Elmougy S, Ghoneim A (2018) Secure quantum steganography protocol for fog cloud internet of things. IEEE Access 6:10332–10340

Amer O, Krawec WO (2019) Semiquantum key distribution with high quantum noise tolerance. Phys Rev A 100:022319-1–022319-16

Chun H, Choi I, Faulkner G, Clarke L, Barber B, George G, Capon C, Niskanen A, Wabnig J, O’Brien D, Bitauld D (2017) Handheld free space quantum key distribution with dynamic motion compensation. Opt Express 25(6):6784–6795

Nordholt JE, Hughes RJ, Newell RT, Peterson CG, Rosenberg D, McCabe KP, Tyagi KT, Dallman N(2010) Quantum key distribution using card, base station and trusted authority, US Patent, Los Alamos National Security, LLC (Los Alamos, NM) DOE Contract Number AC52–06NA25396

Hughes RJ, Nordholt JE, Peterson CG (2010) Secure multi-party communication with quantum key distribution managed by trusted authority, US Patent, Los Alamos National Security, LLC (Los Alamos, NM) DOE Contract Number AC52–06NA25396

Battelle (2020) The future of security: zeroing in on un-hackable data with quantum key distribution https://www.wired.com/insights/2014/09/quantum-key-distribution/ . Accessed 20 Feb 2020

Xue P, Zhang X (2017) A simple quantum voting scheme with multi-qubit entanglement. Sci Rep 7:7586

Yin J, Cao Y, Li YH, Liao SK, Zhang L, Ren JG, Cai WQ, Liu WY, Li B, Dai H, Li GB, Lu QM, Gong YH, Xu Y, Li SL, Li FZ, Yin YY, Jiang ZQ, Li M, Jia JJ, Ren G, He D, Zhou YL, Zhang XX, Wang N, Chang X, Zhu ZC, Liu NL, Chen YA, Lu CY, Shu R, Peng CZ, Wang JY, Pan JW (2017) Satellite-based entanglement distribution Over 1200 kilometers. Science 356:1140–1144

Liao SK, Cai WQ, Liu WY, Zhang L, Li Y, Ren JG, Yin J, Shen Q, Cao Y, Li ZP, Li FZ, Chen XW, Sun LH, Jia JJ, Wu JC, Jiang XJ, Wang JF, Huang YM, Wang Q, Zhou YL, Deng L, Xi T, Ma L, Hu T, Zhang Q, Chen YA, Liu NL, Wang XB, Zhu ZC, Lu CY, Shu R, Peng CZ, Wang JY, Pan JW (2017) Satellite-to-ground quantum key distribution. Nature 549:43–60

Liao SK, Cai WQ, Handsteiner J, Liu B, Yin J, Zhang L, Rauch D, Fink M, Ren JG, Liu WY, Li Y, Shen Q, Cao Y, Li FZ, Wang JF, Huang YM, Deng L, Xi T, Ma L, Hu T, Li L, Liu NL, Koidl F, Wang P, Chen YA, Wang XB, Steindorfer M, Kirchner G, Lu CY, Shu R, Ursin R, Scheidl T, Peng CZ, Wang JY, Zeilinger A, Pan JW (2018) Satellite-relayed intercontinental quantum network. Phys Rev Lett 120:030501-1–030501-4

Sharma V, Banerjee S (2019) Analysis of atmospheric effects on satellite-based quantum communication: a comparative study. Quantum Inf Process 18:Article no 67

Bedington R, Arrazola JM, Ling A (2017) Progress in satellite quantum key distribution. npj Quantum Inf 3:Article no 30

First quantum video call. https://www.innovations-report.com/html/reports/information-technology/austrian-and-chinese-academies-of-sciences-successfully-conducted-first-inter-continental-quantum-video-call.html . Accessed 6 Feb 2020

Arrighi P, Salvail L (2006) Blind quantum computation. Int J Quantum Inf 4(5):883–898

Broadbent A, Fitzsimons J, Kashefi E (2009) Universal blind quantum computation. In: \(50^{th}\) annual IEEE symposium on foundations of computer science. Atlanta, CA, USA 25–27 Oct, pp 517–526

Fitzsimons JF (2017) Private quantum computation: an introduction to blind quantum computing and related protocols. NPJ Quantum Inf 3:23

Barz S, Kashefi E, Broadbent A, Fitzsimons JF, Zeilinger A, Walther P (2012) Demonstration of blind quantum computing. Science 335:303–308

Greganti C, Roehsner MC, Barz S, Morimae T, Walther P (2016) Demonstration of measurement-only blind quantum computing. New J Phys 18:013020

Huang HL, Zhao Q, Ma X, Liu C, Su ZE, Wang XL, Li L, Liu NL, Sanders BC, Lu CY, Pan JW (2017) Experimental blind quantum computing for a classical client. Phys Rev Lett 119:050503

Gottesman D, Chuang IL (2001) Quantum digital signatures, p 050503. arXiv.org/abs/quant-ph/0105032

Andersson E, Curty M, Jex I (2006) Experimentally realizable quantum comparison of coherent states and its applications. Phys Rev A 74:022304

Amiri R, Andersson E (2015) Unconditionally secure quantum signatures. Entropy 17(8):5635–5659

Cai XQ, Wang TY, Wei CY, Gao F (2019) Cryptanalysis of multiparty quantum digital signatures. Quantum Inf Process 18(8):252

Shi WM, Wang YM, Zhou YH, Yang YG (2018) Cryptanalysis on quantum digital signature based on asymmetric quantum cryptography. Optik 154:258–260

Collins RJ, Donaldson RJ, Buller GS (2018) Progress in experimental quantum digital signatures. In: Proceedings of quantum communications and quantum imaging XVI, San Diego, California, United States, p 10771

Collins RJ, Amiri R, Fujiwara M, Honjo T, Shimizu K, Tamaki K, Takeoka M, Sasaki M, Andersson E, Buller GS (2017) Experimental demonstration of quantum digital signatures over 43db channel loss using differential phase shift quantum key distribution. Sci Rep 7:3235

Donaldson RJ, Collins RJ, Kleczkowska K, Amiri R, Wallden P, Dunjko V, Jeffers J, Andersson E, Buller GS (2016) Experimental demonstration of kilometer-range quantum digital signatures. Phys Rev A 93(1):012329

Mirhosseini M, Magana-Loaiza OS, O’Sullivan MN, Rodenburg B, Malik M, Lavery MPJ, Padgett MJ, Gauthier DJ, Boyd RW (2015) High-dimensional quantum cryptography with twisted light. New J Phys 17:033033

Canas G, Vera N, Carine J, Gonzalez P, Cardenas J, Connolly PWR, Przysiezna A, Gomez ES, Figueroa M, Vallone G, Villoresi P, Silva TFD, Xavier GB, Lima G (2017) High-dimensional decoy-state quantum key distribution over multicore telecommunication fibers. Phys Rev A 96:022317

Ding Y, Bacco D, Dalgaard K, Cai X, Zhou X, Rottwitt K, Oxenlowe LK (2017) High-dimensional quantum key distribution based on multicore fiber using silicon photonic integrated circuits. NPJ Quantum Inf 3:25

Mower J, Zhang Z, Desjardins P, Lee C, Shapiro JH, Englund D (2013) High-dimensional quantum key distribution using dispersive optics. Phys Rev A 87:062322

Brougham T, Barnett SM, McCusker KT, Kwiat PG, Gauthier DJ (2013) Security of high-dimensional quantum key distribution protocols using Franson interferometers. J Phys B At Mol Opt Phys 46(10):104010

Brougham T, Wildfeuer CF, Barnett SM, Gauthier DJ (2016) The information of high-dimensional time-bin encoded photons. Eur Phys J D 70:214

Islam NT (2018) High-rate, high-dimensional quantum key distribution systems, PhD Thesis, Duke University

Islam NT, Lim CCW, Cahall C, Qi B, Kim J, Gauthier DJ (2019) Scalable high-rate, high-dimensional quantum key distribution, pp 1–10. arXiv:1902.00811

Chandran N, Goyal V, Moriarty R, Ostrovsky R (2009) Position based cryptography. In: Proceedings of the \(29^{th}\) annual international cryptology conference on advances in cryptology, vol 29. Springer, pp 391–407

Chandran N, Fehr S, Gelles R, Goyal V, Ostrovsky R (2010) Position-based quantum cryptography. https://arxiv.org/PS_cache/arxiv/pdf/1005/1005.1750v1.pdf

Bilski P, Winiecki W (2013) Analysis of the position-based quantum cryptography usage in the distributed measurement system. Measurement 46(10):4353–4361

Buhrman H, Chandran N, Fehr S, Gelles R, Goyal V, Ostrovsky R, Schaffner C (2014) Position-based quantum cryptography: impossibility and constructions. SIAM J Comput 43(1):150–178

Chakraborty K, Leverrier A (2015) Practical position-based quantum cryptography. Phys Rev A 92:052304

Sibson P, Erven C, Godfrey M, Miki S, Yamashita T, Fujiwara M, Sasaki M, Terai H, Tanner MG, Natarajan CM, Hadfield RH, O’Brien JL, Thompson MG (2017) Chip-based quantum key distribution. Nat Commun 8:13984

Roger T, Paraiso T, Marco ID, Marangon DG, Yuan Z, Shields AJ (2019) Real-time interferometric quantum random number generation on chip. J Opt Soc Am B 36(3):B137–B142

Zhang G, Haw JY, Cai H, Xu F, Assad SM, Fitzsimons JF, Zhou X, Zhang Y, Yu S, Wu J, Ser W, Kwek LC, Liu AQ (2019) An integrated silicon photonic chip platform for continuous-variable quantum key distribution. Nat Photonics 13:839–842

Blum M (1981) Coin flipping by telephone. CRYPTO, pp 11–15

Molina-Terriza G, Vaziri A, Ursin R, Zeilinger A (2005) Experimental quantum coin tossing. Phys Rev Lett 94:040501

Colbeck R (2007) An entanglement-based protocol for strong coin tossing with bias 1/4. Phys Lett A 362:390–392

Spekkens RW, Rudolph T (2001) Degrees of concealment and bindingness in quantum bit commitment protocols. Phys Rev A 65:012310

Toshiba (2020) https://www.toshiba.eu/pages/eu/cambridge-research-laboratory/quantum-key-distribution/ . Accessed 18 Feb 2020

QuantumCTek (2020). http://www.quantum-info.com/english/ . Accessed 18 Feb 2020

ID Quantique SA, Switzerland (2020). www.idquantique.com . Accessed 18 Feb 2020

Cerberis (2020). https://www.idquantique.com/quantum-safe-security/products/cerberis3-qkd-system/ . Accessed 18 Feb 2020

Boaron A, Boso G, Rusca D, Vulliez C, Autebert C, Caloz M, Perrenoud M, Gras G, Bussieres F, Li MJ, Nolan D, Martin A, Zbinden H (2018) Secure quantum key distribution over 421 km of optical fiber. Phys Rev Lett 121:190502

Travagnin M, Lewis A (2019) Quantum key distribution in-field implementations. JRC Technical Reports, pp 1–41

Yuan Z, Plews A, Takahashi R, Doi K, Tam W, Sharpe AW, Dixon AR, Lavelle E, Dynes JF, Murakami A, Kujiraoka M, Lucamarini M, Tanizawa Y, Sato H, Shields AJ (2018) 10-Mb/s quantum key distribution. J Lightwave Technol 36(16):3427–3433

Broadbent A (2018) How to verify a quantum computation. Theory Comput 14(11):1–37

Gheorghiu A, Kashefi E, Wallden P (2015) Robustness and device independence of verifiable blind quantum computing. New J Phys 17(8):083040

Klarreich E (2018) Graduate student solves quantum verification problem. QuantaMagazine

Download references

Acknowledgements

All figures in this manuscript has been drawn using Edraw Software.

Author information

Authors and affiliations.

Computer Science and Engineering Department, Thapar Institute of Engineering and Technology, Patiala, India

Ajay Kumar & Sunita Garhwal

You can also search for this author in PubMed   Google Scholar

Corresponding author

Correspondence to Ajay Kumar .

Additional information

Publisher's note.

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Kumar, A., Garhwal, S. State-of-the-Art Survey of Quantum Cryptography. Arch Computat Methods Eng 28 , 3831–3868 (2021). https://doi.org/10.1007/s11831-021-09561-2

Download citation

Received : 20 April 2020

Accepted : 28 January 2021

Published : 19 April 2021

Issue Date : August 2021

DOI : https://doi.org/10.1007/s11831-021-09561-2

Share this article

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

  • Find a journal
  • Publish with us
  • Track your research

Thank you for visiting nature.com. You are using a browser version with limited support for CSS. To obtain the best experience, we recommend you use a more up to date browser (or turn off compatibility mode in Internet Explorer). In the meantime, to ensure continued support, we are displaying the site without styles and JavaScript.

  • View all journals
  • Explore content
  • About the journal
  • Publish with us
  • Sign up for alerts
  • Perspective
  • Published: 11 May 2022

Transitioning organizations to post-quantum cryptography

  • David Joseph   ORCID: orcid.org/0000-0002-6040-4061 1 ,
  • Rafael Misoczki 2 ,
  • Marc Manzano 1 ,
  • Joe Tricot 1 ,
  • Fernando Dominguez Pinuaga 1 ,
  • Olivier Lacombe 2 ,
  • Stefan Leichenauer 1 ,
  • Jack Hidary 1 ,
  • Phil Venables 2 &
  • Royal Hansen 2  

Nature volume  605 ,  pages 237–243 ( 2022 ) Cite this article

8534 Accesses

36 Citations

133 Altmetric

Metrics details

  • Applied mathematics

Quantum computers are expected to break modern public key cryptography owing to Shor’s algorithm. As a result, these cryptosystems need to be replaced by quantum-resistant algorithms, also known as post-quantum cryptography (PQC) algorithms. The PQC research field has flourished over the past two decades, leading to the creation of a large variety of algorithms that are expected to be resistant to quantum attacks. These PQC algorithms are being selected and standardized by several standardization bodies. However, even with the guidance from these important efforts, the danger is not gone: there are billions of old and new devices that need to transition to the PQC suite of algorithms, leading to a multidecade transition process that has to account for aspects such as security, algorithm performance, ease of secure implementation, compliance and more. Here we present an organizational perspective of the PQC transition. We discuss transition timelines, leading strategies to protect systems against quantum attacks, and approaches for combining pre-quantum cryptography with PQC to minimize transition risks. We suggest standards to start experimenting with now and provide a series of other recommendations to allow organizations to achieve a smooth and timely PQC transition.

This is a preview of subscription content, access via your institution

Access options

Access Nature and 54 other Nature Portfolio journals

Get Nature+, our best-value online-access subscription

24,99 € / 30 days

cancel any time

Subscribe to this journal

Receive 51 print issues and online access

185,98 € per year

only 3,65 € per issue

Rent or buy this article

Prices vary by article type

Prices may be subject to local taxes which are calculated during checkout

current research papers in cryptography

Data availability

The datasets analysed in the report are available from SUPERCOP at https://bench.cr.yp.to/supercop.html .  Source data are provided with this paper.

Shor, P. W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. In Proc. 35th Annual Symposium on Foundations of Computer Science 124–134 (Soc. Industr. Appl. Math., 1994). Shor’s quantum algorithm demonstrated how to factorize large integers in polynomial time, which is an exponential speed-up over the best classical algorithms .

Bernstein, D. J. & Lange, T. Post-quantum cryptography. Nature 549 , 188–194 (2017).

Article   ADS   CAS   Google Scholar  

Arute, F. et al. Quantum supremacy using a programmable superconducting processor. Nature 574 , 505–510 (2019).

Gidney, C. & Ekerå, M. How to factor 2048 bit RSA integers in 8 hours using 20 million noisy qubits. Quantum 5 , 433 (2021). Gidney and Ekerå describe the resources required to implement Shor’s algorithm to break today’s standard cryptography, assuming noisy qubits .

Article   Google Scholar  

Bennett, C. H. & Brassard, G. Quantum cryptography: public key distribution and coin tossing. Proceedings of the IEEE International Conference on Computers, Systems, and Signal Processing 175–179 (1984).

Alagic, G. et al. Computational security of quantum encryption. In International Conference on Information Theoretic Security 47–71 (Springer, 2016).

Barnum, H., Crepeau, C., Gottesman, D., Smith, A. & Tapp, A. Authentication of quantum messages. In Proc. 43rd Annual IEEE Symposium on Foundations of Computer Science 449–458 (IEEE, 2002).

Paquin, C., Stebila, D. & Tamvada, G. Benchmarking post-quantum cryptography in TLS. In International Conference on Post-Quantum Cryptography 72–91 (Springer, 2020).

Rose, S., Borchert, O., Mitchell, S. & Connelly, S. Zero Trust Architecture (NIST, 2020); https://csrc.nist.gov/publications/detail/sp/800-207/final

Kearney, J. J. & Perez-Delgado, C. A. Vulnerability of blockchain technologies to quantum attacks. Array 10 , 100065 (2021).

Lemke, K., Paar, C. & Wolf, M. Embedded Security in Cars (Springer, 2006).

Anderson, R. & Fuloria, S. Security economics and critical national infrastructure. In Economics of Information Security and Privacy 55–66 (Springer, 2010).

Gura, N., Patel, A., Wander, A., Eberle, H. & Shantz, S. C. Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In International Workshop on Cryptographic Hardware and Embedded Systems 119–132 (Springer, 2004).

Rivest, R. L., Shamir, A. & Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21 , 120–126 (1978).

Article   MathSciNet   Google Scholar  

Miller, V. S. Use of elliptic curves in cryptography. In Conference on the Theory and Application of Cryptographic Techniques 417–426 (Springer, 1985).

Koblitz, N. Elliptic curve cryptosystems. Math. Comput. 48 , 203–209 (1987).

Chang, S. et al. Third-Round Report of the SHA-3 Cryptographic Hash Algorithm Competition NISTIR 7896 (NIST, 2012).

Hülsing, A., Butin, D., Gazdag, S.-L., Rijneveld, J. & Mohaisen, A. XMSS: eXtended Merkle signature scheme. RFC 8391 (2018); https://datatracker.ietf.org/doc/html/rfc8391

McGrew, D., Curcio, M. & Fluhrer, S. Leighton-Micali hash-based signatures. RFC 8554 (2019); https://datatracker.ietf.org/doc/html/rfc8554

Cooper, D. A. et al. Recommendation for Stateful Hash-based Signature Schemes NIST Special Publication 800-208 (NIST, 2020); https://csrc.nist.gov/publications/detail/sp/800-208/final

Alagic, G. et al. Status Report on the Second Round of the NIST Post-quantum Cryptography Standardization Process (US Department of Commerce, NIST, 2020); https://csrc.nist.gov/publications/detail/nistir/8309/final This report describes NIST’s findings after evaluation of the second round, and explains the motivation for selecting the seven finalist schemes as well as the eight alternative track schemes for evaluation in the third round .

Gheorghiu, V. & Mosca, M. Benchmarking the quantum cryptanalysis of symmetric, public-key and hash-based cryptographic schemes. Preprint at https://arxiv.org/abs/1902.02332 (2019).

Bernstein, D. J. et al. SPHINCS: practical stateless hash-based signatures. In Proc. EUROCRYPT Vol. 9056 368–397 (Springer, 2015).

Nechvatal, J. et al. Report on the development of the advanced encryption standard (AES). J. Res. Natl Inst. Stand. Technol. 106, 511–577 (2001).

Chen, L. et al. Report on Post-quantum Cryptography (NIST, 2016); https://csrc.nist.gov/publications/detail/nistir/8105/final

McEliece, R. J. A public-key cryptosystem based on algebraic coding theory. Jet Propulsion Laboratory, Pasadena. DSN Progress Reports  4244 , 114–116 (1978).

ADS   Google Scholar  

Dierks, T. & Allen, C. The TLS protocol version 1.0. RFC 2246 (1999); https://www.ietf.org/rfc/rfc2246.txt

Rescorla, E. & Dierks, T. The transport layer security (TLS) protocol version 1.3. RFC 8446 (2018); https://datatracker.ietf.org/doc/html/rfc8446

Rescorla, E. & Schiffman, A. The secure hypertext transfer protocol. RFC 2660 (1999); https://datatracker.ietf.org/doc/html/rfc2660

Holz, R., Amann, J., Mehani, O., Wachs, M. & Kaafar, M. A. TLS in the wild: an Internet-wide analysis of TLS-based protocols for electronic communication. Proceedings of the Network and Distributed System Security Symposium (NDSS) (2016).

Steblia, D., Fluhrer, S. & Gueron, S. Hybrid Key Exchange in TLS 1.3 (IETF, 2020); https://tools.ietf.org/id/draft-stebila-tls-hybrid-design-03.html

Tjhai, C. et al. Multiple Key Exchanges in IKEv2 (IETF, 2021); https://www.ietf.org/archive/id/draft-ietf-ipsecme-ikev2-multiple-ke-03.txt

CYBER; Quantum-Safe Hybrid Key Exchanges ETSI TS 103 744, (ETSI, 2020); https://www.etsi.org/deliver/etsi_ts/103700_103799/103744/01.01.01_60/ts_103744v010101p.pdf

Quantum Safe Cryptography and Security; An Introduction, Benefits, Enablers and Challenges White Paper No. 8 (ETSI, 2015); https://www.etsi.org/technologies/quantum-safe-cryptography

Barker, W., Souppaya, M. & Newhouse, W. Migration to Post-Quantum Cryptography (NIST & CSRC, 2021); https://csrc.nist.gov/publications/detail/white-paper/2021/08/04/migration-to-post-quantum-cryptography/final

Lu, X. et al. LAC: practical ring-LWE based public-key encryption with byte-level modulus. IACR Cryptol. ePrint Arch. 2018 , 1009 (2018).

Google Scholar  

Announcement of nation-wide cryptographic algorithm design competition result. Chinese Association for Cryptology Research https://www.cacrnet.org.cn/site/content/854.html (2021).

Alagic, G. et al. Status Report on the First Round of the NIST Post-Quantum Cryptography Standardization Process (NIST, 2019); https://www.nist.gov/publications/status-report-first-round-nist-post-quantum-cryptography-standardization-process

Ott, D. et al. Identifying research challenges in post quantum cryptography migration and cryptographic agility. Preprint at https://arxiv.org/abs/1909.07353 (2019).

Bindel, N., Brendel, J., Fischlin, M., Goncalves, B. & Stebila, D. Hybrid key encapsulation mechanisms and authenticated key exchange. In International Conference on Post-Quantum Cryptography 206–226 (Springer, 2019).

Crockett, E., Paquin, C. & Stebila, D. Prototyping post-quantum and hybrid key exchange and authentication in TLS and SSH. IACR Cryptol. ePrint Arch.   2019 , 858 (2019). Implementations of NIST round two PQC algorithms in TLS, providing insightful data on which algorithms are likely to be performant enough for widespread use and which will suffer severe performance issues .

Ounsworth, M. & Pala, M. Composite Signatures For Use In Internet PKI (IETF, 2021); https://www.ietf.org/archive/id/draft-ounsworth-pq-composite-sigs-05.txt

Barker, E., Chen, L. & Davis, R. Recommendation for Key-Derivation Methods in Key-Establishment Schemes (NIST, 2020); https://www.nist.gov/publications/recommendation-key-derivation-methods-key-establishment-schemes

Peikert, C. A decade of lattice cryptography. Found. Trends Theor. Comput. Sci. 10 , 283–424 (2016).

Bernstein, D. J., Buchmann, J. & Dahmen, E. Post-Quantum Cryptography (Springer, 2009).

Stebila, D. & Mosca, M. Post-quantum key exchange for the internet and the open quantum safe project. In International Conference on Selected Areas in Cryptography 14–37 (Springer, 2016).

Langley, A. BoringSSL. GitHub https://github.com/google/boringssl (2020).

Duong, T. Tink. GitHub https://github.com/google/tink (2020).

Bernstein, D. J. & Lange, T. SUPERCOP: system for unified performance evaluation related to cryptographic operations and primitives (VAMPIRE Lab, 2018); https://bench.cr.yp.to/supercop.html

Mosca, M. & Piani, M. Quantum Threat Timeline (Global Risk Institute, 2021); https://globalriskinstitute.org/publications/2021-quantum-threat-timeline-report/

Memorandum on Improving the Cybersecurity of National Security, Department of Defense, and Intelligence Community Systems. The White House https://www.whitehouse.gov/briefing-room/presidential-actions/2022/01/19/memorandum-on-improving-the-cybersecurity-of-national-security-department-of-defense-and-intelligence-community-systems/ (2022).

Download references

Author information

Authors and affiliations.

SandboxAQ, Palo Alto, CA, USA

David Joseph, Marc Manzano, Joe Tricot, Fernando Dominguez Pinuaga, Stefan Leichenauer & Jack Hidary

Google, Mountain View, CA, USA

Rafael Misoczki, Olivier Lacombe, Phil Venables & Royal Hansen

You can also search for this author in PubMed   Google Scholar

Contributions

D.J., R.M. and M.M. drafted the paper and provided technical expertise. J.T., F.D.P., O.L., P.V. and S.L. participated in extensive discussions, providing business and organizational perspectives and edits, and J.H. and R.H. drove the project from an executive level, helping to gather resources, provide direction and edit the manuscript. A substantial part of this paper was written while all the authors were a part of Alphabet.

Corresponding author

Correspondence to David Joseph .

Ethics declarations

Competing interests.

The authors declare no competing interests.

Peer review

Peer review information.

Nature thanks Tanja Lange and the other, anonymous, reviewer(s) for their contribution to the peer review of this work.

Additional information

Publisher’s note Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Supplementary information

Source data fig. 3, rights and permissions.

Reprints and permissions

About this article

Cite this article.

Joseph, D., Misoczki, R., Manzano, M. et al. Transitioning organizations to post-quantum cryptography. Nature 605 , 237–243 (2022). https://doi.org/10.1038/s41586-022-04623-2

Download citation

Received : 18 May 2021

Accepted : 08 March 2022

Published : 11 May 2022

Issue Date : 12 May 2022

DOI : https://doi.org/10.1038/s41586-022-04623-2

Share this article

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

This article is cited by

Exploring the solution space: cb-wca for efficient finite field multiplication in post-quantum cryptography.

  • Janani Sankaran
  • Chandrasekar Arumugam

Quantum Information Processing (2024)

Efficient lattice-based revocable attribute-based encryption against decryption key exposure for cloud file sharing

  • Boxue Huang

Journal of Cloud Computing (2023)

Implementing Post-quantum Cryptography for Developers

  • Julius Hekkala
  • Mari Muurman
  • Visa Vallivaara

SN Computer Science (2023)

By submitting a comment you agree to abide by our Terms and Community Guidelines . If you find something abusive or that does not comply with our terms or guidelines please flag it as inappropriate.

Quick links

  • Explore articles by subject
  • Guide to authors
  • Editorial policies

Sign up for the Nature Briefing newsletter — what matters in science, free to your inbox daily.

current research papers in cryptography

  • Our Promise
  • Our Achievements
  • Our Mission
  • Proposal Writing
  • System Development
  • Paper Writing
  • Paper Publish
  • Synopsis Writing
  • Thesis Writing
  • Assignments
  • Survey Paper
  • Conference Paper
  • Journal Paper
  • Empirical Paper
  • Journal Support
  • Latest Research Topics in Cryptography and Network Security

Network security term itself clearly depicts you that it is designed to protect the entire network from the authorized access in time of digital/analog data communication . The technologies used in network security are guaranteed to provide data confidentiality, authenticity, and availability against security risks throughout the communication.

This article is intended to display to you about latest research topics in Cryptography and Network Security with its current research areas!!!

Generally, the security mechanisms have two constituents to shield the network information . Below, we have listed the working principles of those constituents for your reference.

  • Add the security over the information. For instance , implement the encryption method over the transmitting message. So that information will be converted into a new unreadable format where the illegal user cannot access the original message until it is decrypted . Further, it also includes the code information in the header, which depends on the content of the message. Thus, it is used to detect/verify the original sender of the message.
  • In the case of sensitive data, it is necessary to share the information between only sender and receive r. The opponent party should not know the information under any conditions. In order to achieve this motive, the encryption key is used to convert the original plain text into scrambled text by the sender. Similarly, the decryption key is used to convert scrambled text into original plain text by the receiver.

For any measure, the main goal is to identify and prevent security attacks with rescue abilities . Most probably, the security measures are based on cryptographic technologies. If you take any security mechanism, then you may find the trace of encryption / some kind of data transformation .

Overview of Cryptography and Network Security

Cryptography  is basically classified into two major techniques, and they are cryptography and cryptanalysis. On the one hand,  cryptography  is the process of protecting or hiding the information through intelligent masking techniques (i.e., code the information). On the other hand,  cryptanalysis  investigates how the ciphertext is converted into plain text and vice-versa.

Due to its incredible security concern and contribution, it is largely used in many research domains and areas to improve its security aspects. Some of the current research aspects of cryptography are given as below,

  • Hashing Techniques
  • Public-Key Cryptography
  • Key Distribution and Management
  • Symmetric-Key Cryptography
  • Real-time Cryptography Applications
  • Cryptographic Security Protocols / Standards
  • Quantum Cryptography
  • Biological Cryptography
  • And many more

Network Security  is intended to develop various levels of shielding measures with an extended security scope. These measures are worked in the principle of identifying/predicting network security threats/risks to take immediate defensive response/actions. As a result, it protects the entire network information. The identification, prediction, and defensive response measures are essential to execute based on specific security policies . Few of the current research directions of the network security are given as below,

  • Incident Response System
  • Intrusion Detection and Prevention Schemes
  • Trusted Heterogeneous Networks
  • Network Security Threats, Risks and Vulnerabilities
  • Network Protection against Internet Attacks
  • Communication Technologies and Protocol Security

We hope you are clear on the fundamentals of cryptography and network security . Now, we can see the recent research areas of cryptography and network security . In truth, our research team is presently creating unbelievable contributions through our latest research topics in cryptography and network security . So, you can confidently hold your hands with us to create amazing research work.

Research Areas in Network Security

  • Heterogeneous Communication Networks
  • Cognitive Radio based Mobile Communication
  • Information Security in Self-Organized Network
  • Named data and Data / Human Centric Network
  • Ultra-band Wireless Sensor Network (UWSN)
  • Wireless Body Area Network (WBAN)
  • Cognitive Radio-Wireless Sensor Network (CR-WSN)
  • Software Defined-Wireless Sensor Network (SD-WSN)
  • Hybrid ad hoc
  • Vehicular Ad hoc
  • Cognitive Radio Ad hoc
  • Underwater Network
  • MANET / iMANET / WANET
  • Fog / Cloud-Radio Access Network (Fog-RAN / cloud-RAN)
  • Advance Cellular Networks (4G, LTEA-Pro, 5G, Beyond 5G and 6G)

Here, we have given you the achievements of cryptography while applying them in network security. For any cryptographic methods , the following are determined as the key objectives for reaching high network security .

What are the objectives of cryptography in network security?

  • Detect the attack which definitely create worst impact
  • Screen the network to monitor the behavior and activities of intruders
  • Detect the attack and analyze their effect on network after execution
  • Analyze the origin and root cause of the threats / attacks
  • Conduct in-depth inspection on different levels of attacks

Our development team is sophisticated with experienced developers, so we can solve any level of a complex issue. Here, we have given you the widely used cryptographic algorithms, classified as low-cost, lightweight, and ultra-lightweight characteristics .

Major Classifications of Cryptography Algorithms

  • Hardware Development – 2000 Gates
  • Device Capacity – AT mega 128
  • Ciphers – ECC, Grain / 128, MIBS TWINE, PRESENT, etc.
  • Software Development – 8kb RAM and 4kb ROM
  • Hardware Development – 3000 Gates
  • Device Capacity – ATiny 45, AT mega 128 and 8051 micontroller
  • Ciphers – ECC, DEXL, SOSEMANUK, CLEFIA, etc.
  • Software Development – 8kb RAM and 32kb ROM
  • Hardware Development – 1000 Gates
  • Device Capacity – ATiny 45 and 8051 microntroller
  • Ciphers – KATAN, Hummingbird, Fruitv2, QTL, etc.
  • Software Development – 256 B RAM and 4kb ROM

Research Gaps of Cryptography

Though many lightweight ciphers are introduced in cryptography, it lacks performance in any of these aspects, such as high security and low ( resource utilization, delay, internal overhead states , etc.).

Below, we can see the challenges in lightweight cryptographic techniques such as elliptic curve cryptography, stream ciphers, hash methods, and block ciphers . Our developers will pay extra attention to the following for framing lightweight security measures that assure high performance in all aspects.

CRYPTOGRAPHY LATEST ALGORITHMS

  • Decrease the usage of energy / power
  • Minimize the needs of memory
  • Enhance the speed of computation
  • Optimize the Group arithmetic and Prime Fields (PF)
  • Minimize the length of the key
  • Decrease the chip area / size
  • Minimize the Key / IV setup rotations
  • Reduce the internal state / condition
  • Decrease the message and output size
  • Make the simpler cycles
  • Model the simple key schedules
  • Decrease the key and block size for fast execution

Our current study on cryptographic techniques found that ECC is less preferable than AES because of its speed. However, ECC is considered a slow process; it meets the requirement of ultra-lightweight cryptography . Our developers are glad to share the trick to increase the ECC speed for your information. If the memory needs are minimized, then eventually, it also minimizes the ROM and RAM needs. As a result, ECC gains the first priority among others. Below, we have given the list of research fields that offer a sophisticated platform for developing cryptographic techniques enabled network security applications.

Applications of Cryptography based Network Security

  • Internet of Things
  • Industrial Internet of Things
  • Haptic / Tactile Internet of things
  • Internet of Bio / Nano-Things
  • Vehicle to Infrastructure
  • Autonomous Vehicle Driving System
  • Deep-Sea Objects Identification and Analysis
  • Healthcare and Telemedicine
  • Remote Patient Monitoring using Wearable Devices
  • 360 Degree and Ultra-High Definition Videos
  • Virtual and Augmented Reality
  • Space Travel and Satellite Communication
  • WBAN based Digital Sensing and Visualization
  • Smart Environment Modeling (smart city / home / office, etc.)

Further, we have listed the top-demanding research topics in cryptography and network security . The below-given research ideas are just the samples. More than this, we have a copious amount of novel research notions. If you have your own ideas and are looking for the best guidance to craft network security research topics , we are also ready to support you in your need.

Top 10 Latest Research Topics in Cryptography and Network Security

  • Secure Cross-Layer Architecture Design
  • Security for Critical Cyber Physical Systems
  • Insider Threats Prediction and Detection Systems
  • Modeling of Security Assured Smart Grid System
  • Data Hiding, Survivability and Watermarking
  • SDN-NFV based High Performance Security System
  • Security Protocol Performance Assessments
  • Design and Development of Ultra-Efficient Security Models
  • Security in Cloud Services and Applications
  • Identification of Multi-level Security Threats with Preventive Measures
  • Improved Privacy and Security Solutions in Wireless Communications

From a development perspective, now we can see how the network security models are designed, tested, and assessed . In order to estimate the efficiency of the network security model, we can use the following for real-time development.

How do we evaluate the performance of network security?

  • Analytical Models
  • Real-time Tests

Further, we have also listed the important tools used for network security projects developments . All these tools are specialized to meet particular requirements of the network security model. For instance: Wireshark is used to generate and analyze the network packets . Likewise, we have given the other important tools and technologies for your awareness.

  • Test the vulnerabilities of the of the network at different angles through continuous scan and access
  • Probe the available susceptibilities in the application and take immediate response to that events
  • Analyze and troubleshoot the packets, network, applications, communication protocols and more
  • Collect whole information of network including OS, computer systems, and network entities

Next, we can see about the secure transmission approaches. Basically, the performance metrics have a key player role in elevating the design of transmission approaches. However, it has high importance, the modeling of physical layer security cause different kinds of technical issues . So, it is critical to select the suitable metrics for improving reliability, resource cost (low power), transmission efficiency, and energy efficiency of the transmission approaches . Our developers will help to attain your goal in the following aspects of transmission approaches.

  • Reliability – compute in terms of privacy outage probability and capacity
  • Power cost – compute in terms of power usage (low) for promising QoS
  • Transmission Efficiency – compute in terms of maximum possible privacy degree and capacity
  • Energy Efficiency – compute in terms of amount of energy required for one bit transmission and amount of bits transmitted in one unit of energy

As mentioned earlier, the above-specified metrics are sure to increase the performance of transmission approaches. And, these metrics are adopted in the time of system modelling . Further, we have improved our skills in all security-related strategies based on recent research requirements.

Last but not least, if you want to be familiar with more updates on the latest research topics in cryptography and network security , then communicate with our team. We will surely assist you in fulfilling your needs for a fine-tuning research career.

MILESTONE 1: Research Proposal

Finalize journal (indexing).

Before sit down to research proposal writing, we need to decide exact journals. For e.g. SCI, SCI-E, ISI, SCOPUS.

Research Subject Selection

As a doctoral student, subject selection is a big problem. Phdservices.org has the team of world class experts who experience in assisting all subjects. When you decide to work in networking, we assign our experts in your specific area for assistance.

Research Topic Selection

We helping you with right and perfect topic selection, which sound interesting to the other fellows of your committee. For e.g. if your interest in networking, the research topic is VANET / MANET / any other

Literature Survey Writing

To ensure the novelty of research, we find research gaps in 50+ latest benchmark papers (IEEE, Springer, Elsevier, MDPI, Hindawi, etc.)

Case Study Writing

After literature survey, we get the main issue/problem that your research topic will aim to resolve and elegant writing support to identify relevance of the issue.

Problem Statement

Based on the research gaps finding and importance of your research, we conclude the appropriate and specific problem statement.

Writing Research Proposal

Writing a good research proposal has need of lot of time. We only span a few to cover all major aspects (reference papers collection, deficiency finding, drawing system architecture, highlights novelty)

MILESTONE 2: System Development

Fix implementation plan.

We prepare a clear project implementation plan that narrates your proposal in step-by step and it contains Software and OS specification. We recommend you very suitable tools/software that fit for your concept.

Tools/Plan Approval

We get the approval for implementation tool, software, programing language and finally implementation plan to start development process.

Pseudocode Description

Our source code is original since we write the code after pseudocodes, algorithm writing and mathematical equation derivations.

Develop Proposal Idea

We implement our novel idea in step-by-step process that given in implementation plan. We can help scholars in implementation.

Comparison/Experiments

We perform the comparison between proposed and existing schemes in both quantitative and qualitative manner since it is most crucial part of any journal paper.

Graphs, Results, Analysis Table

We evaluate and analyze the project results by plotting graphs, numerical results computation, and broader discussion of quantitative results in table.

Project Deliverables

For every project order, we deliver the following: reference papers, source codes screenshots, project video, installation and running procedures.

MILESTONE 3: Paper Writing

Choosing right format.

We intend to write a paper in customized layout. If you are interesting in any specific journal, we ready to support you. Otherwise we prepare in IEEE transaction level.

Collecting Reliable Resources

Before paper writing, we collect reliable resources such as 50+ journal papers, magazines, news, encyclopedia (books), benchmark datasets, and online resources.

Writing Rough Draft

We create an outline of a paper at first and then writing under each heading and sub-headings. It consists of novel idea and resources

Proofreading & Formatting

We must proofread and formatting a paper to fix typesetting errors, and avoiding misspelled words, misplaced punctuation marks, and so on

Native English Writing

We check the communication of a paper by rewriting with native English writers who accomplish their English literature in University of Oxford.

Scrutinizing Paper Quality

We examine the paper quality by top-experts who can easily fix the issues in journal paper writing and also confirm the level of journal paper (SCI, Scopus or Normal).

Plagiarism Checking

We at phdservices.org is 100% guarantee for original journal paper writing. We never use previously published works.

MILESTONE 4: Paper Publication

Finding apt journal.

We play crucial role in this step since this is very important for scholar’s future. Our experts will help you in choosing high Impact Factor (SJR) journals for publishing.

Lay Paper to Submit

We organize your paper for journal submission, which covers the preparation of Authors Biography, Cover Letter, Highlights of Novelty, and Suggested Reviewers.

Paper Submission

We upload paper with submit all prerequisites that are required in journal. We completely remove frustration in paper publishing.

Paper Status Tracking

We track your paper status and answering the questions raise before review process and also we giving you frequent updates for your paper received from journal.

Revising Paper Precisely

When we receive decision for revising paper, we get ready to prepare the point-point response to address all reviewers query and resubmit it to catch final acceptance.

Get Accept & e-Proofing

We receive final mail for acceptance confirmation letter and editors send e-proofing and licensing to ensure the originality.

Publishing Paper

Paper published in online and we inform you with paper title, authors information, journal name volume, issue number, page number, and DOI link

MILESTONE 5: Thesis Writing

Identifying university format.

We pay special attention for your thesis writing and our 100+ thesis writers are proficient and clear in writing thesis for all university formats.

Gathering Adequate Resources

We collect primary and adequate resources for writing well-structured thesis using published research articles, 150+ reputed reference papers, writing plan, and so on.

Writing Thesis (Preliminary)

We write thesis in chapter-by-chapter without any empirical mistakes and we completely provide plagiarism-free thesis.

Skimming & Reading

Skimming involve reading the thesis and looking abstract, conclusions, sections, & sub-sections, paragraphs, sentences & words and writing thesis chorological order of papers.

Fixing Crosscutting Issues

This step is tricky when write thesis by amateurs. Proofreading and formatting is made by our world class thesis writers who avoid verbose, and brainstorming for significant writing.

Organize Thesis Chapters

We organize thesis chapters by completing the following: elaborate chapter, structuring chapters, flow of writing, citations correction, etc.

Writing Thesis (Final Version)

We attention to details of importance of thesis contribution, well-illustrated literature review, sharp and broad results and discussion and relevant applications study.

How PhDservices.org deal with significant issues ?

1. novel ideas.

Novelty is essential for a PhD degree. Our experts are bringing quality of being novel ideas in the particular research area. It can be only determined by after thorough literature search (state-of-the-art works published in IEEE, Springer, Elsevier, ACM, ScienceDirect, Inderscience, and so on). SCI and SCOPUS journals reviewers and editors will always demand “Novelty” for each publishing work. Our experts have in-depth knowledge in all major and sub-research fields to introduce New Methods and Ideas. MAKING NOVEL IDEAS IS THE ONLY WAY OF WINNING PHD.

2. Plagiarism-Free

To improve the quality and originality of works, we are strictly avoiding plagiarism since plagiarism is not allowed and acceptable for any type journals (SCI, SCI-E, or Scopus) in editorial and reviewer point of view. We have software named as “Anti-Plagiarism Software” that examines the similarity score for documents with good accuracy. We consist of various plagiarism tools like Viper, Turnitin, Students and scholars can get your work in Zero Tolerance to Plagiarism. DONT WORRY ABOUT PHD, WE WILL TAKE CARE OF EVERYTHING.

3. Confidential Info

We intended to keep your personal and technical information in secret and it is a basic worry for all scholars.

  • Technical Info: We never share your technical details to any other scholar since we know the importance of time and resources that are giving us by scholars.
  • Personal Info: We restricted to access scholars personal details by our experts. Our organization leading team will have your basic and necessary info for scholars.

CONFIDENTIALITY AND PRIVACY OF INFORMATION HELD IS OF VITAL IMPORTANCE AT PHDSERVICES.ORG. WE HONEST FOR ALL CUSTOMERS.

4. Publication

Most of the PhD consultancy services will end their services in Paper Writing, but our PhDservices.org is different from others by giving guarantee for both paper writing and publication in reputed journals. With our 18+ year of experience in delivering PhD services, we meet all requirements of journals (reviewers, editors, and editor-in-chief) for rapid publications. From the beginning of paper writing, we lay our smart works. PUBLICATION IS A ROOT FOR PHD DEGREE. WE LIKE A FRUIT FOR GIVING SWEET FEELING FOR ALL SCHOLARS.

5. No Duplication

After completion of your work, it does not available in our library i.e. we erased after completion of your PhD work so we avoid of giving duplicate contents for scholars. This step makes our experts to bringing new ideas, applications, methodologies and algorithms. Our work is more standard, quality and universal. Everything we make it as a new for all scholars. INNOVATION IS THE ABILITY TO SEE THE ORIGINALITY. EXPLORATION IS OUR ENGINE THAT DRIVES INNOVATION SO LET’S ALL GO EXPLORING.

Client Reviews

I ordered a research proposal in the research area of Wireless Communications and it was as very good as I can catch it.

I had wishes to complete implementation using latest software/tools and I had no idea of where to order it. My friend suggested this place and it delivers what I expect.

It really good platform to get all PhD services and I have used it many times because of reasonable price, best customer services, and high quality.

My colleague recommended this service to me and I’m delighted their services. They guide me a lot and given worthy contents for my research paper.

I’m never disappointed at any kind of service. Till I’m work with professional writers and getting lot of opportunities.

- Christopher

Once I am entered this organization I was just felt relax because lots of my colleagues and family relations were suggested to use this service and I received best thesis writing.

I recommend phdservices.org. They have professional writers for all type of writing (proposal, paper, thesis, assignment) support at affordable price.

You guys did a great job saved more money and time. I will keep working with you and I recommend to others also.

These experts are fast, knowledgeable, and dedicated to work under a short deadline. I had get good conference paper in short span.

Guys! You are the great and real experts for paper writing since it exactly matches with my demand. I will approach again.

I am fully satisfied with thesis writing. Thank you for your faultless service and soon I come back again.

Trusted customer service that you offer for me. I don’t have any cons to say.

I was at the edge of my doctorate graduation since my thesis is totally unconnected chapters. You people did a magic and I get my complete thesis!!!

- Abdul Mohammed

Good family environment with collaboration, and lot of hardworking team who actually share their knowledge by offering PhD Services.

I enjoyed huge when working with PhD services. I was asked several questions about my system development and I had wondered of smooth, dedication and caring.

I had not provided any specific requirements for my proposal work, but you guys are very awesome because I’m received proper proposal. Thank you!

- Bhanuprasad

I was read my entire research proposal and I liked concept suits for my research issues. Thank you so much for your efforts.

- Ghulam Nabi

I am extremely happy with your project development support and source codes are easily understanding and executed.

Hi!!! You guys supported me a lot. Thank you and I am 100% satisfied with publication service.

- Abhimanyu

I had found this as a wonderful platform for scholars so I highly recommend this service to all. I ordered thesis proposal and they covered everything. Thank you so much!!!

Related Pages

A New Approach of Cryptography for Data Encryption and Decryption

Ieee account.

  • Change Username/Password
  • Update Address

Purchase Details

  • Payment Options
  • Order History
  • View Purchased Documents

Profile Information

  • Communications Preferences
  • Profession and Education
  • Technical Interests
  • US & Canada: +1 800 678 4333
  • Worldwide: +1 732 981 0060
  • Contact & Support
  • About IEEE Xplore
  • Accessibility
  • Terms of Use
  • Nondiscrimination Policy
  • Privacy & Opting Out of Cookies

A not-for-profit organization, IEEE is the world's largest technical professional organization dedicated to advancing technology for the benefit of humanity. © Copyright 2024 IEEE - All rights reserved. Use of this web site signifies your agreement to the terms and conditions.

To revisit this article, visit My Profile, then View saved stories .

  • Backchannel
  • Wired World
  • Artificial Intelligence
  • Newsletters
  • Wired Insider

Madison Goldberg

A Celebrated Cryptography-Breaking Algorithm Just Got an Upgrade

cartoon of man painting tile

The original version of this story appeared in Quanta Magazine .

In our increasingly digital lives, security depends on cryptography. Send a private message or pay a bill online, and you’re relying on algorithms designed to keep your data secret. Naturally, some people want to uncover those secrets—so researchers work to test the strength of these systems to make sure they won’t crumble at the hands of a clever attacker.

One important tool in this work is the LLL algorithm, named after the researchers who published it in 1982—Arjen Lenstra, Hendrik Lenstra Jr. and László Lovász. LLL, along with its many descendants, can break cryptographic schemes in some cases; studying how they behave helps researchers design systems that are less vulnerable to attack. And the algorithm’s talents stretch beyond cryptography: It’s also a useful tool in advanced mathematical arenas such as computational number theory.

Over the years, researchers have honed variants of LLL to make the approach more practical—but only up to a point. Now, a pair of cryptographers have built a new LLL-style algorithm with a significant boost in efficiency. The new technique, which won the Best Paper award at the 2023 International Cryptology Conference , widens the range of scenarios in which computer scientists and mathematicians can feasibly use LLL-like approaches.

“It was really exciting,” said Chris Peikert , a cryptographer at the University of Michigan who was not involved in the paper. The tool has been the focus of study for decades, he said. “It’s always nice when a target that has been worked on for so long … shows that there’s still surprises to be found.”

LLL-type algorithms operate in the world of lattices: infinite collections of regularly spaced points. As one way of visualizing this, imagine you’re tiling a floor. You could cover it in square tiles, and the corners of those tiles would make up one lattice. Alternatively, you could choose a different tile shape—say, a long parallelogram—to create a different lattice.

A lattice can be described using its “basis.” This is a set of vectors (essentially, lists of numbers) that you can combine in different ways to get every point in the lattice. Let’s imagine a lattice with a basis consisting of two vectors: [3, 2] and [1, 4]. The lattice is just all the points you can reach by adding and subtracting copies of those vectors.

That pair of vectors isn’t the lattice’s only basis. Every lattice with at least two dimensions has infinitely many possible bases. But not all bases are created equal. A basis whose vectors are shorter and closer to right angles with one another is usually easier to work with and more useful for solving some computational problems, so researchers call those bases “good.” An example of this is the pair of blue vectors in the figure below. Bases consisting of longer and less orthogonal vectors—like the red vectors—can be considered “bad.”

blue and red arrows pointing to circles

Lauren Goode

Nvidia Hardware Is Eating the World

Dhruv Mehrotra

What Would Happen if Every American Got a Heat Pump

This is a job for LLL: Give it (or its brethren) a basis of a multidimensional lattice, and it’ll spit out a better one. This process is known as lattice basis reduction.

What does this all have to do with cryptography? It turns out that the task of breaking a cryptographic system can, in some cases, be recast as another problem: finding a relatively short vector in a lattice. And sometimes, that vector can be plucked from the reduced basis generated by an LLL-style algorithm. This strategy has helped researchers topple systems that, on the surface, appear to have little to do with lattices.

In a theoretical sense, the original LLL algorithm runs quickly: The time it takes to run doesn’t scale exponentially with the size of the input—that is, the dimension of the lattice and the size (in bits) of the numbers in the basis vectors. But it does increase as a polynomial function, and “if you actually want to do it, polynomial time is not always so feasible,” said Léo Ducas, a cryptographer at the national research institute CWI in the Netherlands.

tile

In practice, this means that the original LLL algorithm can’t handle inputs that are too large. “Mathematicians and cryptographers wanted the ability to do more,” said Keegan Ryan , a doctoral student at the University of California, San Diego. Researchers worked to optimize LLL-style algorithms to accommodate bigger inputs, often achieving good performance. Still, some tasks have remained stubbornly out of reach.

The new paper, authored by Ryan and his adviser, Nadia Heninger , combines multiple strategies to improve the efficiency of its LLL-style algorithm. For one thing, the technique uses a recursive structure that breaks the task down into smaller chunks. For another, the algorithm carefully manages the precision of the numbers involved, finding a balance between speed and a correct result. The new work makes it feasible for researchers to reduce the bases of lattices with thousands of dimensions.

Past work has followed a similar approach: A 2021 paper also combines recursion and precision management to make quick work of large lattices, but it worked only for specific kinds of lattices, and not all the ones that are important in cryptography. The new algorithm behaves well on a much broader range. “I’m really happy someone did it,” said Thomas Espitau , a cryptography researcher at the company PQShield and an author of the 2021 version. His team’s work offered a “proof of concept,” he said; the new result shows that “you can do very fast lattice reduction in a sound way.”

The new technique has already started to prove useful. Aurel Page , a mathematician with the French national research institute Inria, said that he and his team have put an adaptation of the algorithm to work on some computational number theory tasks.

LLL-style algorithms can also play a role in research related to lattice-based cryptography systems designed to remain secure even in a future with powerful quantum computers. They don’t pose a threat to such systems, since taking them down requires finding shorter vectors than these algorithms can achieve. But the best attacks researchers know of use an LLL-style algorithm as a “basic building block,” said Wessel van Woerden , a cryptographer at the University of Bordeaux. In practical experiments to study these attacks, that building block can slow everything down. Using the new tool, researchers may be able to expand the range of experiments they can run on the attack algorithms, offering a clearer picture of how they perform.

Original story reprinted with permission from Quanta Magazine , an editorially independent publication of the Simons Foundation whose mission is to enhance public understanding of science by covering research developments and trends in mathematics and the physical and life sciences.

You Might Also Like …

📧 Find the best bargains on quality gear with our Deals newsletter

The one internet hack that could save everything

Online reviews are being bought and paid for. Get used to it

Apple TV+ is the New HBO

Why RFK Jr. is suddenly everywhere online

The city of tomorrow will run on your toilet water

🌞 See if you take a shine to our picks for the best sunglasses and sun protection

Google’s Chess Experiments Reveal How to Boost the Power of AI

Stephen Ornes

Did Climate Change Help This Skier Achieve the Impossible?

Charlie Metcalfe

All That Rain Is Driving Up Cases of a Deadly Fungal Disease in California

Zoya Teirstein

Los Angeles Just Proved How Spongy a City Can Be

Chris Baraniuk

Frequent Heavy Rain Has Made California a Mudslide Hotspot

Audrey Gray

A Startup Has Unlocked a Way to Make Cheap Insulin

Emily Mullin

The City of Tomorrow Will Run on Your Toilet Water

iMessage with PQ3: The new state of the art in quantum-secure messaging at scale

Today we are announcing the most significant cryptographic security upgrade in iMessage history with the introduction of PQ3, a groundbreaking post-quantum cryptographic protocol that advances the state of the art of end-to-end secure messaging. With compromise-resilient encryption and extensive defenses against even highly sophisticated quantum attacks, PQ3 is the first messaging protocol to reach what we call Level 3 security — providing protocol protections that surpass those in all other widely deployed messaging apps. To our knowledge, PQ3 has the strongest security properties of any at-scale messaging protocol in the world.

When iMessage launched in 2011, it was the first widely available messaging app to provide end-to-end encryption by default, and we have significantly upgraded its cryptography over the years. We most recently strengthened the iMessage cryptographic protocol in 2019 by switching from RSA to Elliptic Curve cryptography (ECC), and by protecting encryption keys on device with the Secure Enclave, making them significantly harder to extract from a device even for the most sophisticated adversaries. That protocol update went even further with an additional layer of defense: a periodic rekey mechanism to provide cryptographic self-healing even in the extremely unlikely case that a key ever became compromised. Each of these advances were formally verified by symbolic evaluation, a best practice that provides strong assurances of the security of cryptographic protocols.

Historically, messaging platforms have used classical public key cryptography, such as RSA, Elliptic Curve signatures, and Diffie-Hellman key exchange, to establish secure end-to-end encrypted connections between devices. All these algorithms are based on difficult mathematical problems that have long been considered too computationally intensive for computers to solve, even when accounting for Moore’s law. However, the rise of quantum computing threatens to change the equation. A sufficiently powerful quantum computer could solve these classical mathematical problems in fundamentally different ways, and therefore — in theory — do so fast enough to threaten the security of end-to-end encrypted communications.

Although quantum computers with this capability don’t exist yet, extremely well-resourced attackers can already prepare for their possible arrival by taking advantage of the steep decrease in modern data storage costs. The premise is simple: such attackers can collect large amounts of today’s encrypted data and file it all away for future reference. Even though they can’t decrypt any of this data today, they can retain it until they acquire a quantum computer that can decrypt it in the future, an attack scenario known as Harvest Now, Decrypt Later .

To mitigate risks from future quantum computers, the cryptographic community has been working on post-quantum cryptography (PQC): new public key algorithms that provide the building blocks for quantum-secure protocols but don’t require a quantum computer to run — that is, protocols that can run on the classical, non-quantum computers we’re all using today, but that will remain secure from known threats posed by future quantum computers.

To reason through how various messaging applications mitigate attacks, it’s helpful to place them along a spectrum of security properties. There’s no standard comparison to employ for this purpose, so we lay out our own simple, coarse-grained progression of messaging security levels in the image at the top of this post: we start on the left with classical cryptography and progress towards quantum security, which addresses current and future threats from quantum computers. Most existing messaging apps fall either into Level 0 — no end-to-end encryption by default and no quantum security — or Level 1 — with end-to-end encryption by default, but with no quantum security. A few months ago, Signal added support for the PQXDH protocol, becoming the first large-scale messaging app to introduce post-quantum security in the initial key establishment. This is a welcome and critical step that, by our scale, elevated Signal from Level 1 to Level 2 security.

At Level 2, the application of post-quantum cryptography is limited to the initial key establishment, providing quantum security only if the conversation key material is never compromised. But today’s sophisticated adversaries already have incentives to compromise encryption keys, because doing so gives them the ability to decrypt messages protected by those keys for as long as the keys don’t change. To best protect end-to-end encrypted messaging, the post-quantum keys need to change on an ongoing basis to place an upper bound on how much of a conversation can be exposed by any single, point-in-time key compromise — both now and with future quantum computers. Therefore, we believe messaging protocols should go even further and attain Level 3 security, where post-quantum cryptography is used to secure both the initial key establishment and the ongoing message exchange, with the ability to rapidly and automatically restore the cryptographic security of a conversation even if a given key becomes compromised.

iMessage now meets this goal with a new cryptographic protocol that we call PQ3, offering the strongest protection against quantum attacks and becoming the only widely available messaging service to reach Level 3 security. Support for PQ3 will start to roll out with the public releases of iOS 17.4, iPadOS 17.4, macOS 14.4, and watchOS 10.4, and is already in the corresponding developer preview and beta releases. iMessage conversations between devices that support PQ3 are automatically ramping up to the post-quantum encryption protocol. As we gain operational experience with PQ3 at the massive global scale of iMessage, it will fully replace the existing protocol within all supported conversations this year.

Designing PQ3

More than simply replacing an existing algorithm with a new one, we rebuilt the iMessage cryptographic protocol from the ground up to advance the state of the art in end-to-end encryption, and to deliver on the following requirements:

  • Introduce post-quantum cryptography from the start of a conversation, so that all communication is protected from current and future adversaries.
  • Mitigate the impact of key compromises by limiting how many past and future messages can be decrypted with a single compromised key.
  • Use a hybrid design to combine new post-quantum algorithms with current Elliptic Curve algorithms, ensuring that PQ3 can can never be less safe than the existing classical protocol.
  • Amortize message size to avoid excessive additional overhead from the added security.
  • Use formal verification methods to provide strong security assurances for the new protocol.

PQ3 introduces a new post-quantum encryption key in the set of public keys each device generates locally and transmits to Apple servers as part of iMessage registration. For this application, we chose to use Kyber post-quantum public keys, an algorithm that received close scrutiny from the global cryptography community, and was selected by NIST as the Module Lattice-based Key Encapsulation Mechanism standard, or ML-KEM . This enables sender devices to obtain a receiver’s public keys and generate post-quantum encryption keys for the very first message, even if the receiver is offline. We refer to this as initial key establishment.

We then include — within conversations — a periodic post-quantum rekeying mechanism that has the ability to self-heal from key compromise and protect future messages. In PQ3, the new keys sent along with the conversation are used to create fresh message encryption keys that can’t be computed from past ones, thereby bringing the conversation back to a secure state even if previous keys were extracted or compromised by an adversary. PQ3 is the first large scale cryptographic messaging protocol to introduce this novel post-quantum rekeying property.

PQ3 employs a hybrid design that combines Elliptic Curve cryptography with post-quantum encryption both during the initial key establishment and during rekeying. Thus, the new cryptography is purely additive, and defeating PQ3 security requires defeating both the existing, classical ECC cryptography and the new post-quantum primitives. It also means the protocol benefits from all the experience we accumulated from deploying the ECC protocol and its implementations.

Rekeying in PQ3 involves transmitting fresh public key material in-band with the encrypted messages that devices are exchanging. A new public key based on Elliptic Curve Diffie-Hellman (ECDH) is transmitted inline with every response. The post-quantum key used by PQ3 has a significantly larger wire size than the existing protocol, so to meet our message size requirement we designed the quantum-secure rekeying to happen periodically rather than with every message. To determine whether a new post-quantum key is transmitted, PQ3 uses a rekeying condition that aims to balance the average size of messages on the wire, preserve the user experience in limited connectivity scenarios, and keep the global volume of messages within the capacity of our server infrastructure. Should the need arise, future software updates can increase the rekeying frequency in a way that’s backward-compatible with all devices that support PQ3.

With PQ3, iMessage continues to rely on classical cryptographic algorithms to authenticate the sender and verify the Contact Key Verification account key, because these mechanisms can’t be attacked retroactively with future quantum computers. To attempt to insert themselves in the middle of an iMessage conversation, an adversary would require a quantum computer capable of breaking one of the authentication keys before or at the time the communication takes place. In other words, these attacks cannot be performed in a Harvest Now, Decrypt Later scenario — they require the existence of a quantum computer capable of performing the attacks contemporaneously with the communication being attacked. We believe any such capability is still many years away, but as the threat of quantum computers evolves, we will continue to assess the need for post-quantum authentication to thwart such attacks.

A formally proven protocol

Our final requirement for iMessage PQ3 is formal verification — a mathematical proof of the intended security properties of the protocol. PQ3 received extensive review from Apple’s own multi-disciplinary teams in Security Engineering and Architecture (SEAR) as well as from some of the world’s foremost experts in cryptography. This includes a team led by Professor David Basin, head of the Information Security Group at ETH Zürich and one of the inventors of Tamarin — a leading security protocol verification tool that was also used to evaluate PQ3 — as well as Professor Douglas Stebila from the University of Waterloo, who has performed extensive research on post-quantum security for internet protocols. Each took a different but complementary approach, using different mathematical models to demonstrate that as long as the underlying cryptographic algorithms remain secure, so does PQ3. Finally, a leading third-party security consultancy supplemented our internal implementation review with an independent assessment of the PQ3 source code, which found no security issues.

In the first mathematical analysis, Security analysis of the iMessage PQ3 protocol , Professor Douglas Stebila focused on so-called game-based proofs. This technique, also known as reduction, defines a series of “games“ or logical statements to show that the protocol is at least as strong as the algorithms that underpin it. Stebila’s analysis shows that PQ3 provides confidentiality even in the presence of some key compromises against both classical and quantum adversaries, in both the initial key establishment and the ongoing rekeying phase of the protocol. The analysis decomposes the many layers of key derivations down to the message keys and proves that, for an attacker, they are indistinguishable from random noise. Through an extensive demonstration that considers different attack paths for classical and quantum attackers in the proofs, Stebila shows that the keys used for PQ3 are secure as long as either the Elliptic Curve Diffie-Hellman problem remains hard or the Kyber post-quantum KEM remains secure.

The iMessage PQ3 protocol is a well-designed cryptographic protocol for secure messaging that uses state-of-the-art techniques for end-to-end encrypted communication. In my analysis using the reductionist security methodology, I confirmed that the PQ3 protocol provides post-quantum confidentiality, which can give users confidence in the privacy of their communication even in the face of potential improvements in quantum computing technology. —Professor Douglas Stebila

In the second evaluation, A Formal Analysis of the iMessage PQ3 Messaging Protocol , Prof. David Basin, Felix Linker, and Dr. Ralf Sasse at ETH Zürich use a method called symbolic evaluation. As highlighted in the paper’s abstract, this analysis includes a detailed formal model of the iMessage PQ3 protocol, a precise specification of its fine-grained security properties, and machine-checked proofs using the state-of-the-art symbolic Tamarin prover . The evaluation yielded a fine-grained analysis of the secrecy properties of PQ3, proving that “in the absence of the sender or recipient being compromised, all keys and messages transmitted are secret” and that “compromises can be tolerated in a well-defined sense where the effect of the compromise on the secrecy of data is limited in time and effect,” which confirms that PQ3 meets our goals.

We provide a mathematical model of PQ3 as well as prove its secrecy and authenticity properties using a verification tool for machine-checked security proofs. We prove the properties even when the protocol operates in the presence of very strong adversaries who can corrupt parties or possess quantum computers and therefore defeat classical cryptography. PQ3 goes beyond Signal with regards to post-quantum defenses. In PQ3, a post-quantum secure algorithm is part of the ratcheting and used repeatedly, rather than only once in the initialization as in Signal. Our verification provides a very high degree of assurance that the protocol as designed functions securely, even in the post-quantum world. —Professor David Basin

Diving into the details

Because we know PQ3 will be of intense interest to security researchers and engineers as well as the cryptographic community, this blog post is really two posts in one. Up to now, we laid out our design goals, outlined how PQ3 meets them, and explained how we verified our confidence in the protocol with independent assessments. If you’d like to understand more detail about the cryptographic underpinnings, the remainder of the post is a deeper dive into how we constructed the PQ3 protocol.

Post-quantum key establishment

iMessage allows a user to register multiple devices on the same account. Each device generates its own set of encryption keys, and the private keys are never exported to any external system. The associated public keys are registered with Apple’s Identity Directory Service (IDS) to enable users to message each other using a simple identifier: email address or phone number. When a user sends a message from one of their devices, all of their other devices and all of the recipient’s devices receive the message. The messages are exchanged through pair-wise sessions established between the sending device and each receiving device. The same message is encrypted successively to each receiving device, with keys uniquely derived for each session. For the rest of this description, we will focus on a single device-to-device session.

Because the receiving device might not be online when the conversation is established, the first message in a session is encrypted using the public encryption keys registered with the IDS server.

Each device with PQ3 registers two public encryption keys and replaces them regularly with fresh ones:

  • A post-quantum Kyber-1024 key encapsulation public key
  • A classical P-256 Elliptic Curve key agreement public key

These encryption keys are signed with ECDSA using a P-256 authentication key generated by the device’s Secure Enclave, along with a timestamp used to limit their validity. The device authentication public key is itself signed by the Contact Key Verification account key, along with some attributes such as the supported cryptographic protocol version. This process allows the sender to verify that the recipient device’s public encryption keys were uploaded by the intended recipient, and it guards against downgrade attacks.

When Alice’s device instantiates a new session with Bob’s device, her device queries the IDS server for the key bundle associated with Bob’s device. The subset of the key bundle that contains the device’s authentication key and versioning information is validated using Contact Key Verification. The device then validates the signature covering the encryption keys and timestamps, which attests that the keys are valid and have not expired.

Alice’s device can then use the two public encryption keys to share two symmetric keys with Bob. The first symmetric key is computed through an ECDH key exchange that combines an ephemeral encryption key from Alice with Bob’s registered P-256 public key. The second symmetric key is obtained from a Kyber key encapsulation with Bob’s post-quantum public key.

To combine these two symmetric keys, we first extract their entropy by invoking HKDF-SHA384-Extract twice — once for each of the keys. The resulting 48-byte secret is further combined with a domain separation string and session information — which includes the user’s identifiers, the public keys used in the key exchange, and the encapsulated secret — by invoking HKDF-SHA384-Extract again to derive the session’s initial keying state. This combination ensures that the initial session state cannot be derived without knowing both of the shared secrets, meaning an attacker would need to break both algorithms to recover the resulting secret, thus satisfying our hybrid security requirement.

Post-quantum rekeying

Ongoing rekeying of the cryptographic session is designed such that keys used to encrypt past and future messages cannot be recomputed even by a powerful hypothetical attacker who is able to extract the cryptographic state of the device at a given point in time. The protocol generates a new unique key for each message, which periodically includes new entropy that is not deterministically derived from the current state of the conversation, effectively providing self-healing properties to the protocol. Our rekeying approach is modeled after ratcheting, a technique that consists of deriving a new session key from other keys and ensuring the cryptographic state always moves forward in one direction. PQ3 combines three ratchets to achieve post-quantum encryption.

The first ratchet, called the symmetric ratchet, protects older messages in a conversation to achieve forward secrecy. For every message, we derive a per-message encryption key from the current session key. The current session key itself is then further derived into a new session key, ratcheting the state forward. Each message key is deleted as soon as a corresponding message is decrypted, which prevents older harvested ciphertexts from being decrypted by an adversary who is able to compromise the device at a later time, and provides protection against replayed messages. This process uses 256-bit keys and intermediate values, and HKDF-SHA384 as a derivation function, which provides protection against both classical and quantum computers.

The second ratchet, called the ECDH ratchet, protects future messages by updating the session with fresh entropy from an Elliptic Curve key agreement, ensuring that an adversary loses the ability to decrypt new messages even if they had compromised past session keys — a property called post-compromise security. The ECDH-based ratchet has a symmetrical flow: the private key of the outgoing ratchet public key from the sender is used with the last public key received from the recipient to establish a new shared secret between sender and receiver, which is then mixed into the session’s key material. The new PQ3 protocol for iMessage uses NIST P-256 Elliptic Curve keys to perform this ratchet, which imposes only a small 32-byte overhead on each message.

Because the second ratchet uses classical cryptography, PQ3 also adds a conditionally executed Kyber KEM-based ratchet. This third ratchet complements the ECDH-based ratchet to provide post-compromise security against Harvest Now, Decrypt Later quantum attacks as well.

The use of a post-quantum ratchet can cause significant network overhead compared to an ECDH-based ratchet at the same security level. The post-quantum KEM requires sending both a public key and an encapsulated secret instead of a single outgoing public key. In addition, the underlying mathematical structure for quantum security requires significantly larger parameter sizes for public keys and encapsulated keys compared to Elliptic Curves.

To limit the size overhead incurred by frequent rekeying while preserving a high level of security, the post-quantum KEM is instantiated with Kyber-768. Unlike the IDS-registered public keys used for the initial key establishment, ratcheting public keys are used only once to encapsulate a shared secret to the receiver, significantly limiting the impact of the compromise of a single key. However, while a 32-byte ECDH-based ratchet overhead is acceptable on every message, the post-quantum KEM ratchet increases the message size by more than 2 kilobytes. To avoid visible delays in message delivery when device connectivity is limited, this ratchet needs to be amortized over multiple messages.

We therefore implemented an adaptive post-quantum rekeying criterion that takes into account the number of outgoing messages, the time elapsed since last rekeying, and current connectivity conditions. At launch, this means the post-quantum ratchet is performed approximately every 50 messages, but the criterion is bounded such that rekeying is always guaranteed to occur at least once every 7 days. And as we mentioned earlier, as the threat of quantum computers and infrastructure capacity evolves over time, future software updates can increase the rekeying frequency while preserving full backward compatibility.

Completing the public key ratchets, whether based on ECDH or Kyber, requires sending and receiving a message. Although users may not immediately reply to a message, iMessage includes encrypted delivery receipts that allow devices to rapidly complete the ratchet even without a reply from the recipient, as long as the device is online. This technique avoids delays in the rekeying process and helps support strong post-compromise recovery.

Similar to the initial session key establishment, the secrets established through the three ratchets are all combined with an evolving session key using HKDF-SHA384 through sequential calls to the Extract function. At the end of this process, we obtain a final message key, which can now be used to encrypt the payload.

Padding and encryption

To avoid leaking information about the message size, PQ3 adds padding to the message before encryption. This padding is implemented with the Padmé heuristic, which specifically limits the information leakage of ciphertexts with maximum length M to a practical optimum of O(log log M) bits. This is comparable to padding to a power of two but results in a lower overhead of at most 12 percent and even lower for larger payloads. This approach strikes an excellent balance between privacy and efficiency, and preserves the user experience in limited device connectivity scenarios.

The padded payload is encrypted with AES-CTR using a 256-bit encryption key and initialization vector, both derived from the message key. While public key algorithms require fundamental changes to achieve quantum security, symmetric cryptography algorithms like the AES block cipher only require doubling the key size to maintain their level of security against quantum computers.

Authentication

Each message is individually signed with ECDSA using the elliptic curve P-256 device authentication key protected by the Secure Enclave. The receiving device verifies the mapping between the sender’s identifier (email address or phone number) and the public key used for signature verification. If both users have enabled Contact Key Verification and verified each other’s account key, the device verifies that the device authentication keys are present in the Key Transparency log and that the corresponding account key matches the account key stored in the user’s iCloud Keychain.

The device’s authentication key is generated by the Secure Enclave and never exposed to the rest of the device, which helps prevent extraction of the private key even if the Application Processor is completely compromised. If an attacker were to compromise the Application Processor, they might be able to use the Secure Enclave to sign arbitrary messages. But after the device recovers from the compromise through a reboot or a software update, they would no longer be able to impersonate the user. This approach offers stronger guarantees than other messaging protocols where the authentication key is sometimes shared between devices or where the authentication takes place only at the beginning of the session.

The message signature covers a wide range of fields, including the unique identifiers of the users and their push notification tokens, the encrypted payload, authenticated data, a ratchet-derived message key indicator that binds the signature to a unique location in the ratchet, and any public key information used in the protocol. The inclusion of these fields in the signature guarantees that the message can only be used in the context intended by the sender, and all the fields are exhaustively documented in the research papers from Stebila, Basin, and collaborators.

End-to-end encrypted messaging has seen a tremendous amount of innovation in recent years, including significant advances in post-quantum cryptography from Signal’s PQXDH protocol and in key transparency from WhatsApp’s Auditable Key Directory. Building on its pioneering legacy as the first widely available messaging app to provide end-to-end encryption by default, iMessage has continued to deliver advanced protections that surpass existing systems. iMessage Contact Key Verification is the most sophisticated key transparency system for messaging deployed at scale, and is the current global state of the art for automatic key verification. And the new PQ3 cryptographic protocol for iMessage combines post-quantum initial key establishment with three ongoing ratchets for self-healing against key compromise, defining the global state of the art for protecting messages against Harvest Now, Decrypt Later attacks and future quantum computers.

The Ohio State University

  • BuckeyeLink
  • Search Ohio State

current research papers in cryptography

AI Research

Our professors are driving  artificial intelligence research :

  • Assistant Professor Yu Su - Researchers developing AI to make the internet more accessible
  • Professor Tanya Berger-Wolf - Imageomics poised to enable new understanding of life
  • Professor Tanya Berger-Wolf - global climate center on AI for biodiversity change
  • Assistant Professor Yu Su - New AI tool helps leverage database of 10 million biology images
  • Associate Professor Donald Williamson - AI can use human perception to help tune out noisy audio
  • Professor Tanya Berger-Wolf - How technology and economics can help save endangered species
  • Professor Ness Shroff - Artificial intelligence for future ‘edge’ networks
  • Professor Ness Shroff - Future AI algorithms have potential to learn like humans
  • Professor Xia Ning - Using AI to create better, more potent medicines
  • Professor Dhabaleswar DK Panda  - Bringing artificial intelligence to the masses

Help | Advanced Search

Computer Science > Cryptography and Security

Title: llm agents can autonomously hack websites.

Abstract: In recent years, large language models (LLMs) have become increasingly capable and can now interact with tools (i.e., call functions), read documents, and recursively call themselves. As a result, these LLMs can now function autonomously as agents. With the rise in capabilities of these agents, recent work has speculated on how LLM agents would affect cybersecurity. However, not much is known about the offensive capabilities of LLM agents. In this work, we show that LLM agents can autonomously hack websites, performing tasks as complex as blind database schema extraction and SQL injections without human feedback. Importantly, the agent does not need to know the vulnerability beforehand. This capability is uniquely enabled by frontier models that are highly capable of tool use and leveraging extended context. Namely, we show that GPT-4 is capable of such hacks, but existing open-source models are not. Finally, we show that GPT-4 is capable of autonomously finding vulnerabilities in websites in the wild. Our findings raise questions about the widespread deployment of LLMs.

Submission history

Access paper:.

  • Download PDF
  • HTML (experimental)
  • Other Formats

References & Citations

  • Google Scholar
  • Semantic Scholar

BibTeX formatted citation

BibSonomy logo

Bibliographic and Citation Tools

Code, data and media associated with this article, recommenders and search tools.

  • Institution

arXivLabs: experimental projects with community collaborators

arXivLabs is a framework that allows collaborators to develop and share new arXiv features directly on our website.

Both individuals and organizations that work with arXivLabs have embraced and accepted our values of openness, community, excellence, and user data privacy. arXiv is committed to these values and only works with partners that adhere to them.

Have an idea for a project that will add value for arXiv's community? Learn more about arXivLabs .

IMAGES

  1. Research Paper on Cyber Security & Cryptography

    current research papers in cryptography

  2. (PDF) Ensure data security in cloud computing by using cryptography

    current research papers in cryptography

  3. (PDF) A Computing Perspective of Quantum Cryptography [Energy and Security]

    current research papers in cryptography

  4. (PDF) Quantum cryptography: A survey

    current research papers in cryptography

  5. (PDF) A Review Paper on Cryptography

    current research papers in cryptography

  6. (PDF) Quantum Cryptography: A Review

    current research papers in cryptography

VIDEO

  1. Intro. to Cryptography

  2. 23-Chapter7: Cryptography_1

  3. Cryptography lecture 6

  4. Cryptography lecture 1

  5. Introduction to Cryptographic Tools

  6. Cryptography lecture 5

COMMENTS

  1. (PDF) A Review Paper on Cryptography

    A Review Paper on Cryptography Conference: 2019 7th International Symposium on Digital Forensics and Security (ISDFS) Authors: Abdalbasit Mohammed University of Human Development Nurhayat Varol...

  2. Cryptography

    Abstract Cryptography has been used from time immemorial for preserving the confidentiality of data/information in storage or transit. Thus, cryptography research has also been evolving from the classical Caesar cipher to the modern cryptosystems, based on modular arithmetic to the contemporary cryptosystems based on [...] Read more.

  3. Cryptography

    Abstract Cross-chain transaction technologies have greatly promoted the scalability of cryptocurrencies, which then facilitates the development of Metaverse applications. However, existing solutions rely heavily on centralized middleware (notary) or smart contracts.

  4. Home

    Latest articles Time-Space Lower Bounds for Finding Collisions in Merkle-Damgård Hash Functions Akshima Siyao Guo Qipeng Liu Research Article 13 February 2024 Article: 10 Robust Channels: Handling Unreliable Networks in the Record Layers of QUIC and DTLS 1.3 Marc Fischlin Felix Günther Christian Janson

  5. Cryptography

    Cryptography | June 2022 - Browse Articles Journals Cryptography Volume 6 Issue 2 share announcement Cryptography, Volume 6, Issue 2 (June 2022) - 17 articles Cover Story ( view full-size image ): Split manufacturing is a countermeasure against hardware-level security threats such as IP piracy, overbuilding, and insertion of hardware Trojans.

  6. PDF Quantum-Resistant Cryptography

    Quantum-resistant cryptography is cryptography that aims to deliver cryptographic functions and protocols that remain secure even if large-scale fault-tolerant quantum computers are built. In this report we summarize the current state of quantum-resistant cryptography and report on the progress of the most important effort in this area: the NIST

  7. [2112.00399] Quantum-Resistant Cryptography

    Quantum-resistant cryptography is cryptography that aims to deliver cryptographic functions and protocols that remain secure even if large-scale fault-tolerant quantum computers are built. NIST will soon announce the first selected public-key cryptography algorithms in its Post-Quantum Cryptography (PQC) standardization which is the most important current effort in the field of quantum ...

  8. State-of-the-Art Survey of Quantum Cryptography

    The purpose of this survey article is to carry out a systematic review in the area of quantum cryptography by covering various aspects of non-deterministic quantum key distribution protocols, quantum secure direct communication, semi-quantum key distribution, secure multiparty communication protocol, post-quantum cryptography and device-independ...

  9. Transitioning organizations to post-quantum cryptography

    The US government released a memorandum 51 on transitioning to quantum-resistant cryptographic protocols in early 2022, setting a strong example to both public and private organizations globally ...

  10. Elliptic Curve Cryptography; Applications, challenges, recent advances

    Elliptic Curve (EC) is the most recent and advanced technique of Elliptic Curve Cryptography (ECC). EC is often used to improve the security of open communication networks and to let specific persons with confirmed identities into the Modern Digital Era (MDE).

  11. PDF Post Quantum Cryptography: Techniques, Challenges, Standardization, and

    all the NIST PQC nalists. The paper ends by mention-ing di erent future directions in which research is being done. 2 Cryptography Cryptography is the science of concealing messages using mathematics. The message is disguised using a crypto-graphic encryption algorithm to hide the substance of the message. The disguised data is also known as the

  12. An Exploration to the Quantum Cryptography Technology

    Moreover, exploration of the loopholes and the security of Internet of Things (IoT) infrastructure and current used classical cryptographic algorithms are described in the paper. Published in: 2022 9th International Conference on Computing for Sustainable Global Development (INDIACom) Article #: Date of Conference: 23-25 March 2022

  13. Challenges in Cryptography

    Challenges in Cryptography Abstract: Cryptography as a field of study is exciting because it brings together beautiful mathematics and many cutting-edge areas of computer science and engineering to find solutions that touch all aspects of life in a digital era.

  14. Cryptography: Recent research trends of encrypting mathematics

    Volume 56, Part 6 2022, Pages 3247-3253 Cryptography: Recent research trends of encrypting mathematics Ria JatinKikania, KirtiVermab, RachnaNavalakhec, GouravShrivastavad, VineetaShrivastavae Show more Add to Mendeley https://doi.org/10.1016/j.matpr.2021.09.378Get rights and content

  15. Cryptography

    13 pages, 3471 KiB Open Access Article Cybersecurity Test Bed for Smart Contracts by Casimer DeCusatis , Brian Gormanly , John Iacino , Reed Percelay , Alex Pingue and Justin Valdez Cryptography 2023, 7 (1), 15; https://doi.org/10.3390/cryptography7010015 - 10 Mar 2023 Cited by 1 | Viewed by 2548

  16. A Review Paper on Cryptography

    A Review Paper on Cryptography Abstract: With the internet having reached a level that merges with our lives, growing explosively during the last several decades, data security has become a main concern for anyone connected to the web. Data security ensures that our data is only accessible by the intended receiver and prevents any modification ...

  17. Latest Research Topics in Cryptography and Network Security

    Test the vulnerabilities of the of the network at different angles through continuous scan and access. Zed Attack Proxy - Monitoring the security features of web applications. Probe the available susceptibilities in the application and take immediate response to that events. Wireshark - Analyze the packet information.

  18. [2402.13846] Large Language Models are Advanced Anonymizers

    Recent work in privacy research on large language models has shown that they achieve near human-level performance at inferring personal data from real-world online texts. With consistently increasing model capabilities, existing text anonymization methods are currently lacking behind regulatory requirements and adversarial threats. This raises the question of how individuals can effectively ...

  19. (PDF) Quantum Cryptography: A Review

    Application/Improvements: This paper is an attempt to review fundamentals of quantum cryptography to as to represent it in easiest possible way for a novice demonstrating quantum onetime pad....

  20. A New Approach of Cryptography for Data Encryption and Decryption

    Our research focuses on data encryption and decryption technique for a better cryptosystem; where we have proposed a new approach that ensures better performance in comparison to the state-of-the-art solutions. In this work, after generating a unique key using random characters the plain text is encrypted into ciphertext.

  21. A Celebrated Cryptography-Breaking Algorithm Just Got an Upgrade

    LLL-style algorithms can also play a role in research related to lattice-based cryptography systems designed to remain secure even in a future with powerful quantum computers. They don't pose a ...

  22. Blog

    PQ3 employs a hybrid design that combines Elliptic Curve cryptography with post-quantum encryption both during the initial key establishment and during rekeying. Thus, the new cryptography is purely additive, and defeating PQ3 security requires defeating both the existing, classical ECC cryptography and the new post-quantum primitives.

  23. Cybersecurity, Cryptography, and Machine Learning

    Published Papers A special issue of Cryptography (ISSN 2410-387X). Deadline for manuscript submissions: closed (30 October 2021) | Viewed by 14248 Share This Special Issue Special Issue Editor Dr. Hossein Sayadi E-Mail Website Guest Editor Department of Computer Engineering & Computer Science California State University, Long Beach, CA, USA

  24. Special Issue on Cryptography and Information Security

    Special Issue on Cryptography and Information Security by Lip Yee Por 1,*, Jing Yang 1, Chin Soon Ku 2 and Abdullah Ayub Khan 3 1 Faculty of Computer Science & Information Technology, Universiti Malaya, Kuala Lumpur 50603, Malaysia 2 Department of Computer Science, Universiti Tunku Abdul Rahman, Kampar 31900, Malaysia 3

  25. (PDF) Network Security and Cryptography Challenges and ...

    The following section thoroughly examines cryptography and network security in digital signatures. An entity can use a digital certificate to link its identity to a piece of data. We looked at...

  26. The Impact of Quantum Computing on Present Cryptography

    The aim of this paper is to elucidate the implications of quantum computing in present cryptography and to introduce the reader to basic post-quantum algorithms. In particular the reader can delve into the following subjects: present cryptographic schemes (symmetric and asymmetric), differences between quantum and classical computing, challenges in quantum computing, quantum algorithms (Shor's ...

  27. AI Research

    Our professors are driving artificial intelligence research: Assistant Professor Yu Su - Researchers developing AI to make the internet more accessible Professor Tanya Berger-Wolf - Imageomics poised to enable new understanding of life Professor Tanya Berger-Wolf - global climate center on AI for biodiversity change Assistant Professor Yu Su - New AI tool helps leverage database of 10 million ...

  28. [2402.06664] LLM Agents can Autonomously Hack Websites

    In recent years, large language models (LLMs) have become increasingly capable and can now interact with tools (i.e., call functions), read documents, and recursively call themselves. As a result, these LLMs can now function autonomously as agents. With the rise in capabilities of these agents, recent work has speculated on how LLM agents would affect cybersecurity. However, not much is known ...