entropy-logo

Journal Browser

Journal Browser

Quantum and Classical Physical Cryptography

A special issue of Entropy (ISSN 1099-4300). This special issue belongs to the section "Information Theory, Probability and Statistics".

Deadline for manuscript submissions: 30 April 2024 | Viewed by 12269

Special Issue Editors


E-Mail Website
Guest Editor
School of Physics, National Laboratory of Solid State Microstructures, Nanjing University, Nanjing 210093, China
Interests: quantum communication and information security; quantum blockchain and privacy protection; quantum algorithm and artificial intelligence; basic problems of quantum mechanics and quantum gravity
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
National Digital Switching System Engineering and Technological R&D Center, Zhengzhou 450001, China
Interests: wireless network security; signal processing; smart and reconfigurable environment; reconfigurable intelligent surfaces and smart antenna

E-Mail Website
Guest Editor
CAS Key Laboratory of Quantum Information, University of Science and Technology of China, Hefei 230026, China
Interests: quantum Information; quantum communication; quantum cryptography

Special Issue Information

Dear Colleagues,

With the rapid development of quantum computing, the deployment of cryptographic algorithms based on mathematical complexity assumptions, such as RSA algorithms, has been severely threatened. Cryptography, a practice based on quantum physical principles and classical physical principles, can maintain high levels of security. In particular, quantum cryptography can theoretically demonstrate its information-theoretic security. After years of efforts by numerous researchers, both quantum and classical physical cryptography have transitioned from the laboratory to practical applications.

The objective of this Special Issue is to compile a selection of articles that showcase the most recent advancements in theories and experiments related to quantum cryptography and classical physical cryptography. We invite submissions related to theoretical and experimental progress in areas such as, but not restricted to, quantum cryptography, quantum communication, quantum networks, physical cryptography, chaotic cryptography, wireless physical layer cryptography and post-quantum cryptography.

Dr. Hua-Lei Yin
Dr. Kaizhi Huang
Dr. Guan-Jie Fan-Yuan
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Entropy is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • quantum key distribution
  • quantum random number generation
  • chaotic key distribution
  • wireless physical layer key distribution
  • chaotic private communication
  • post-quantum cryptography
  • quantum conference key agreement
  • quantum noise stream cipher
  • quantum-enhanced cryptography
  • quantum secret sharing
  • quantum digital signatures
  • semi-quantum key distribution
  • quantum secure direct communication
  • quantum fingerprinting
  • quantum consensus
  • quantum bit commitment

Published Papers (12 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

28 pages, 1120 KiB  
Article
Quantum Secure Multi-Party Summation with Graph State
by Yaohua Lu and Gangyi Ding
Entropy 2024, 26(1), 80; https://doi.org/10.3390/e26010080 - 17 Jan 2024
Viewed by 972
Abstract
Quantum secure multi-party summation (QSMS) is a fundamental problem in quantum secure multi-party computation (QSMC), wherein multiple parties compute the sum of their data without revealing them. This paper proposes a novel QSMS protocol based on graph state, which offers enhanced security, usability, [...] Read more.
Quantum secure multi-party summation (QSMS) is a fundamental problem in quantum secure multi-party computation (QSMC), wherein multiple parties compute the sum of their data without revealing them. This paper proposes a novel QSMS protocol based on graph state, which offers enhanced security, usability, and flexibility compared to existing methods. The protocol leverages the structural advantages of graph state and employs random graph state structures and random encryption gate operations to provide stronger security. Additionally, the stabilizer of the graph state is utilized to detect eavesdroppers and channel noise without the need for decoy bits. The protocol allows for the arbitrary addition and deletion of participants, enabling greater flexibility. Experimental verification is conducted to demonstrate the security, effectiveness, and practicality of the proposed protocols. The correctness and security of the protocols are formally proven. The QSMS method based on graph state introduces new opportunities for QSMC. It highlights the potential of leveraging quantum graph state technology to securely and efficiently solve various multi-party computation problems. Full article
(This article belongs to the Special Issue Quantum and Classical Physical Cryptography)
Show Figures

Figure 1

24 pages, 5548 KiB  
Article
Efficient Integration of Rate-Adaptive Reconciliation with Syndrome-Based Error Estimation and Subblock Confirmation for Quantum Key Distribution
by Patcharapong Treeviriyanupab and Chun-Mei Zhang
Entropy 2024, 26(1), 53; https://doi.org/10.3390/e26010053 - 07 Jan 2024
Viewed by 1074
Abstract
An effective post-processing algorithm is essential for achieving high rates of secret key generation in quantum key distribution. This work introduces an approach to quantum key distribution post-processing by integrating the three main steps into a unified procedure: syndrome-based error estimation, rate-adaptive reconciliation, [...] Read more.
An effective post-processing algorithm is essential for achieving high rates of secret key generation in quantum key distribution. This work introduces an approach to quantum key distribution post-processing by integrating the three main steps into a unified procedure: syndrome-based error estimation, rate-adaptive reconciliation, and subblock confirmation. The proposed scheme employs low-density parity-check codes to estimate the quantum bit error rate using the syndrome information, and to optimize the channel coding rates based on the Slepian–Wolf coding scheme for the rate-adaptive method. Additionally, this scheme incorporates polynomial-based hash verification in the subblock confirmation process. The numerical results show that the syndrome-based estimation significantly enhances the accuracy and consistency of the estimated quantum bit error rate, enabling effective code rate optimization for rate-adaptive reconciliation. The unified approach, which integrates rate-adaptive reconciliation with syndrome-based estimation and subblock confirmation, exhibits superior efficiency, minimizes practical information leakage, reduces communication rounds, and guarantees convergence to the identical key. Furthermore, the simulations indicate that the secret key throughput of this approach achieves the theoretical limit in the context of a BB84 quantum key distribution system. Full article
(This article belongs to the Special Issue Quantum and Classical Physical Cryptography)
Show Figures

Figure 1

12 pages, 478 KiB  
Article
Efficient Quantum Private Comparison without Sharing a Key
by Jian Li, Fanting Che, Zhuo Wang and Anqi Fu
Entropy 2023, 25(11), 1552; https://doi.org/10.3390/e25111552 - 17 Nov 2023
Cited by 1 | Viewed by 759
Abstract
Quantum private comparison (QPC) allows at least two users to compare the equality of their secret information, for which the security is based on the properties of quantum mechanics. To improve the use of quantum resources and the efficiency of private comparison, a [...] Read more.
Quantum private comparison (QPC) allows at least two users to compare the equality of their secret information, for which the security is based on the properties of quantum mechanics. To improve the use of quantum resources and the efficiency of private comparison, a new QPC protocol based on GHZ-like states is proposed. The protocol adopts unitary operations to encode the secret information instead of performing quantum key distribution (QKD), which can reduce the amount of computation required to perform QKD and improve the utilization of quantum resources. The decoy photon technique used to detect channel eavesdropping ensures that the protocol is resistant to external attacks. The quantum efficiency of the protocol reaches 66%. Compared with many previous QPC schemes, the proposed protocol does not need to share a key and has advantages in quantum efficiency and quantum resources. Full article
(This article belongs to the Special Issue Quantum and Classical Physical Cryptography)
Show Figures

Figure 1

15 pages, 704 KiB  
Article
Quantum Obfuscation of Generalized Quantum Power Functions with Coefficient
by Yazhuo Jiang, Tao Shang, Yao Tang and Jianwei Liu
Entropy 2023, 25(11), 1524; https://doi.org/10.3390/e25111524 - 07 Nov 2023
Viewed by 729
Abstract
Quantum obfuscation is one of the important primitives in quantum cryptography that can be used to enhance the security of various quantum cryptographic schemes. The research on quantum obfuscation focuses mainly on the obfuscatability of quantum functions. As a primary quantum function, the [...] Read more.
Quantum obfuscation is one of the important primitives in quantum cryptography that can be used to enhance the security of various quantum cryptographic schemes. The research on quantum obfuscation focuses mainly on the obfuscatability of quantum functions. As a primary quantum function, the quantum power function has led to the development of quantum obfuscation because it is applicable to construct new obfuscation applications such as quantum encryption schemes. However, the previous definition of quantum power functions is constrained and cannot be beneficial to the further construction of other quantum functions. Thus, it is essential to extend the definition of the basic quantum power function in a more general manner. In this paper, we provide a formal definition of two quantum power functions called generalized quantum power functions with coefficients, each of which is characterized by a leading coefficient and an exponent that corresponds to either a quantum or classical state, indicating the generality. The first is the quantum power function with a leading coefficient, and the second is the quantum n-th power function, which are both fundamental components of quantum polynomial functions. In addition, obfuscation schemes for the functions are constructed by quantum teleportation and quantum superdense coding, and demonstrations of their obfuscatability are also provided in this paper. This work establishes the fundamental basis for constructing more quantum functions that can be utilized for quantum obfuscation, therefore contributing to the theory of quantum obfuscation. Full article
(This article belongs to the Special Issue Quantum and Classical Physical Cryptography)
Show Figures

Figure 1

15 pages, 560 KiB  
Article
Target Acquisition for Collimation System of Wireless Quantum Communication Networks in Low Visibility
by Keyu Li, Tao Jiang, Yang Li, Xuemin Wang, Zhiqiang Zhan, Fengwei Chen, Zhengfu Han and Weidong Wu
Entropy 2023, 25(10), 1381; https://doi.org/10.3390/e25101381 - 25 Sep 2023
Cited by 1 | Viewed by 697
Abstract
In severe low-visibility environments full of smoke, because of the performance degeneration of the near-infrared (NIR) collimation system of quantum drones communication networks, the improved dual-threshold method based on trend line analysis for long-wave infrared (LWIR) quantum cascade lasers (QCLs) is proposed, to [...] Read more.
In severe low-visibility environments full of smoke, because of the performance degeneration of the near-infrared (NIR) collimation system of quantum drones communication networks, the improved dual-threshold method based on trend line analysis for long-wave infrared (LWIR) quantum cascade lasers (QCLs) is proposed, to achieve target acquisition. The simulation results show that smoke-scattering noise is a steeply varying medium–high-frequency modulation. At particle sizes less than 4 μm, the traditional dual-threshold method can effectively distinguish the target information from the smoke noise, which is the advantage of the LWIR laser compared to the NIR laser. For detecting lasers with high signal-to-noise ratios (SNRs), the method can achieve good target acquisition, by setting reasonable conventional thresholds, such as 0.7 times the peak intensity and 0.8 times the peak rising velocity. At low SNRs and steep intensity variation, the method can also achieve good target acquisition, by adaptively resetting new thresholds after filtering the detecting laser, such as 0.6 times the peak intensity and 0.6 times the peak rising velocity. The results of this paper will provide a reference for the performance improvement and refinement of the collimation system for wireless quantum communication networks in low visibility. Full article
(This article belongs to the Special Issue Quantum and Classical Physical Cryptography)
Show Figures

Figure 1

18 pages, 2384 KiB  
Article
Delegated Proof of Stake Consensus Mechanism Based on Community Discovery and Credit Incentive
by Wangchun Li, Xiaohong Deng, Juan Liu, Zhiwei Yu and Xiaoping Lou
Entropy 2023, 25(9), 1320; https://doi.org/10.3390/e25091320 - 10 Sep 2023
Cited by 2 | Viewed by 1755
Abstract
Consensus algorithms are the core technology of a blockchain and directly affect the implementation and application of blockchain systems. Delegated proof of stake (DPoS) significantly reduces the time required for transaction verification by selecting representative nodes to generate blocks, and it has become [...] Read more.
Consensus algorithms are the core technology of a blockchain and directly affect the implementation and application of blockchain systems. Delegated proof of stake (DPoS) significantly reduces the time required for transaction verification by selecting representative nodes to generate blocks, and it has become a mainstream consensus algorithm. However, existing DPoS algorithms have issues such as “one ballot, one vote”, a low degree of decentralization, and nodes performing malicious actions. To address these problems, an improved DPoS algorithm based on community discovery is designed, called CD-DPoS. First, we introduce the PageRank algorithm to improve the voting mechanism, achieving “one ballot, multiple votes”, and we obtain the reputation value of each node. Second, we propose a node voting enthusiasm measurement method based on the GN algorithm. Finally, we design a comprehensive election mechanism combining node reputation values and voting enthusiasm to select secure and reliable accounting nodes. A node credit incentive mechanism is also designed to effectively motivate normal nodes and drive out malicious nodes. The experimental simulation results show that our proposed algorithm has better decentralization, malicious node eviction capabilities and higher throughput than similar methods. Full article
(This article belongs to the Special Issue Quantum and Classical Physical Cryptography)
Show Figures

Figure 1

18 pages, 1792 KiB  
Article
Effective Excess Noise Suppression in Continuous-Variable Quantum Key Distribution through Carrier Frequency Switching
by Jing Dong, Tao Wang, Zhuxuan He, Yueer Shi, Lang Li, Peng Huang and Guihua Zeng
Entropy 2023, 25(9), 1286; https://doi.org/10.3390/e25091286 - 31 Aug 2023
Cited by 1 | Viewed by 903
Abstract
Continuous-variable quantum key distribution (CV-QKD) is a promising protocol that can be easily integrated with classical optical communication systems. However, in the case of quantum-classical co-transmissions, such as dense wavelength division multiplexing with classical channels and time division multiplexing with large-power classical signal, [...] Read more.
Continuous-variable quantum key distribution (CV-QKD) is a promising protocol that can be easily integrated with classical optical communication systems. However, in the case of quantum-classical co-transmissions, such as dense wavelength division multiplexing with classical channels and time division multiplexing with large-power classical signal, a quantum signal is more susceptible to crosstalk caused by a classical signal, leading to signal distortion and key distribution performance reduction. To address this issue, we propose a noise-suppression scheme based on carrier frequency switching (CFS) that can effectively mitigate the influence of large-power random noise on the weak coherent state. In this noise-suppression scheme, a minimum-value window of the channel’s noise power spectrum is searched for and the transmission signal frequency spectrum shifts to the corresponding frequency to avoid large-power channel noise. A digital filter is also utilized to filter out most of the channel noise. Simulation results show that compared to the traditional fixed carrier frequency scheme, the proposed noise-suppression scheme can reduce the excess noise to 1.8%, and the secret key rate can be increased by 1.43 to 2.86 times at different distances. This noise-suppression scheme is expected to be applied in scenarios like quantum–classical co-transmission and multi-QKD co-transmission to provide noise-suppression solutions. Full article
(This article belongs to the Special Issue Quantum and Classical Physical Cryptography)
Show Figures

Figure 1

10 pages, 800 KiB  
Article
A Semi-Quantum Private Comparison Base on W-States
by Jian Li, Zhuo Wang, Jun Yang, Chongqiang Ye and Fanting Che
Entropy 2023, 25(9), 1269; https://doi.org/10.3390/e25091269 - 29 Aug 2023
Viewed by 718
Abstract
Privacy comparison is an important research topic in secure multi-party computing, widely used in e-commerce, secret ballots, and other fields. However, the development of quantum computing power poses a growing potential security threat to secure multi-party algorithms based on mathematically tricky problems, and [...] Read more.
Privacy comparison is an important research topic in secure multi-party computing, widely used in e-commerce, secret ballots, and other fields. However, the development of quantum computing power poses a growing potential security threat to secure multi-party algorithms based on mathematically tricky problems, and most of the proposed quantum privacy comparison schemes could be more efficient. Therefore, based on the W-state, we offer a more efficient semi-quantum privacy comparison method. The security analysis shows that the scheme can resist third-party, measurement, and entanglement attacks. Compared with the previous work, the scheme significantly improves communication efficiency and has stronger practicability. Full article
(This article belongs to the Special Issue Quantum and Classical Physical Cryptography)
Show Figures

Figure 1

16 pages, 1472 KiB  
Article
Research on Quantum-Attack-Resistant Strong Forward-Secure Signature Schemes
by Fengyin Li, Junhui Wang, Mengxue Shang, Dandan Zhang and Tao Li
Entropy 2023, 25(8), 1159; https://doi.org/10.3390/e25081159 - 02 Aug 2023
Viewed by 774
Abstract
The security of digital signatures depends significantly on the signature key. Therefore, to reduce the impact of leaked keys upon existing signatures and subsequent ones, a digital signature scheme with strong forward security could be an effective solution. Most existing strong forward-secure digital [...] Read more.
The security of digital signatures depends significantly on the signature key. Therefore, to reduce the impact of leaked keys upon existing signatures and subsequent ones, a digital signature scheme with strong forward security could be an effective solution. Most existing strong forward-secure digital signature schemes rely on traditional cryptosystems, which cannot effectively resist quantum attacks. By introducing lattice-based delegation technology into the key-iteration process, a two-direction and lattice-based key-iteration algorithm with strong forward security is proposed. In the proposed algorithm, a unique key pair is assigned to the signer in every period. Based on the proposed algorithm, a strong forward-secure signature scheme is further put forward, which achieves resistance to quantum attacks. Performance analysis shows that under the security assumption of the SIS problem on the lattice, the proposed strong forward-secure signature scheme is existentially unforgeable under the random oracle model. Ultimately, based on the proposed strong forward-secure signature scheme, a remote identity-authentication scheme that is resistant to quantum attacks is proposed, ensuring post-quantum security in the user-authentication process. Full article
(This article belongs to the Special Issue Quantum and Classical Physical Cryptography)
Show Figures

Figure 1

15 pages, 477 KiB  
Article
Post-Quantum Secure Identity-Based Proxy Blind Signature Scheme on a Lattice
by Fengyin Li, Mengjiao Yang, Zhihao Song, Ping Wang and Guoping Li
Entropy 2023, 25(8), 1157; https://doi.org/10.3390/e25081157 - 02 Aug 2023
Viewed by 921
Abstract
Blind signatures have been widely applied when privacy preserving is required, and the delegation of blind signature rights and a proxy blind signature (Proxy-BS) become necessary when the signer cannot sign. Existing Proxy-BS schemes are based on traditional cryptographically hard problems, and they [...] Read more.
Blind signatures have been widely applied when privacy preserving is required, and the delegation of blind signature rights and a proxy blind signature (Proxy-BS) become necessary when the signer cannot sign. Existing Proxy-BS schemes are based on traditional cryptographically hard problems, and they cannot resist quantum attacks. Moreover, most current Proxy-BS schemes depend on public key infrastructure (PKI), which leads to high certificate storage and management overhead. To simplify key management and resist quantum attacks, we propose a post-quantum secure identity-based proxy blind signature (ID-Proxy-BS) scheme on a lattice using a matrix cascade technique and lattice cryptosystem. Under the random oracle model (ROM), the security of the proposed scheme is proved. Security shows that the proposed scheme assures security against quantum attacks and satisfies the correctness, blindness, and unforgeability. In addition, we apply the ID-Proxy-BS scheme on a lattice to e-voting and propose a quantum-resistant proxy e-voting system, which is resistant to quantum attacks and achieves the efficiency of e-voting. Full article
(This article belongs to the Special Issue Quantum and Classical Physical Cryptography)
Show Figures

Figure 1

19 pages, 578 KiB  
Article
Weighted Sum Secrecy Rate Maximization for Joint ITS- and IRS-Empowered System
by Shaochuan Yang, Kaizhi Huang, Hehao Niu, Yi Wang and Zheng Chu
Entropy 2023, 25(7), 1102; https://doi.org/10.3390/e25071102 - 24 Jul 2023
Viewed by 884
Abstract
In this work, we investigate a novel intelligent surface-assisted multiuser multiple-input single-output multiple-eavesdropper (MU-MISOME) secure communication network where an intelligent reflecting surface (IRS) is deployed to enhance the secrecy performance and an intelligent transmission surface (ITS)-based transmitter is utilized to perform energy-efficient beamforming. [...] Read more.
In this work, we investigate a novel intelligent surface-assisted multiuser multiple-input single-output multiple-eavesdropper (MU-MISOME) secure communication network where an intelligent reflecting surface (IRS) is deployed to enhance the secrecy performance and an intelligent transmission surface (ITS)-based transmitter is utilized to perform energy-efficient beamforming. A weighted sum secrecy rate (WSSR) maximization problem is developed by jointly optimizing transmit power allocation, ITS beamforming, and IRS phase shift. To solve this problem, we transform the objective function into an approximated concave form by using the successive convex approximation (SCA) technique. Then, we propose an efficient alternating optimization (AO) algorithm to solve the reformulated problem in an iterative way, where Karush–Kuhn–Tucker (KKT) conditions, the alternating direction method of the multiplier (ADMM), and majorization–minimization (MM) methods are adopted to derive the closed-form solution for each subproblem. Finally, simulation results are given to verify the convergence and secrecy performance of the proposed schemes. Full article
(This article belongs to the Special Issue Quantum and Classical Physical Cryptography)
Show Figures

Figure 1

24 pages, 3741 KiB  
Article
Practical Entropy Accumulation for Random Number Generators with Image Sensor-Based Quantum Noise Sources
by Youngrak Choi, Yongjin Yeom and Ju-Sung Kang
Entropy 2023, 25(7), 1056; https://doi.org/10.3390/e25071056 - 13 Jul 2023
Viewed by 1199
Abstract
The efficient generation of high-quality random numbers is essential in the operation of cryptographic modules. The quality of a random number generator is evaluated by the min-entropy of its entropy source. The typical method used to achieve high min-entropy of the output sequence [...] Read more.
The efficient generation of high-quality random numbers is essential in the operation of cryptographic modules. The quality of a random number generator is evaluated by the min-entropy of its entropy source. The typical method used to achieve high min-entropy of the output sequence is an entropy accumulation based on a hash function. This is grounded in the famous Leftover Hash Lemma, which guarantees a lower bound on the min-entropy of the output sequence. However, the hash function-based entropy accumulation has slow speed in general. For a practical perspective, we need a new efficient entropy accumulation with the theoretical background for the min-entropy of the output sequence. In this work, we obtain the theoretical bound for the min-entropy of the output random sequence through the very efficient entropy accumulation using only bitwise XOR operations, where the input sequences from the entropy source are independent. Moreover, we examine our theoretical results by applying them to the quantum random number generator that uses dark shot noise arising from image sensor pixels as its entropy source. Full article
(This article belongs to the Special Issue Quantum and Classical Physical Cryptography)
Show Figures

Figure 1

Back to TopTop