entropy-logo

Journal Browser

Journal Browser

Physical-Layer Security, Quantum Key Distribution and Post-quantum Cryptography II

A special issue of Entropy (ISSN 1099-4300). This special issue belongs to the section "Quantum Information".

Deadline for manuscript submissions: 15 May 2024 | Viewed by 5805

Special Issue Editor


E-Mail Website
Guest Editor
Department of Electrical and Computer Engineering, College of Engineering, and College of Optical Sciences, University of Arizona, Tucson, AZ 85721, USA
Interests: quantum key distribution; physical-layer security; coding for optical channels; quantum error correction; optical communications and networks; coding for wireless channels; turbo equalization; coded modulation
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

The growth of data driven technologies, 5G, and Internet pose enormous pressure on underlying information infrastructure. There exist numerous proposals on how to deal with the possible capacity crunch. However, the security of both optical and wireless networks lags behind the reliable and spectrally efficient transmission. Significant achievements have been made recently in quantum computing arena. Because the most of conventional cryptography systems rely on computational security, which guarantees the security against an efficient eavesdropper for a limited time, with the advancement in quantum computing this security can be compromised. To solve these problems various schemes providing the perfect/unconditional security have been proposed including physical-layer security (PLS), quantum key distribution (QKD), and post-quantum cryptography. Unfortunately, it is still not clear how to integrate those different proposals with higher level cryptography schemes. So the purpose of this Special Issue is to integrate these various approaches and enable the next generation of cryptography systems whose security cannot be broken by quantum computers. The topics to be addressed in this Special Issue include:

  • Physical-layer security;
  • Quantum key distribution (QKD);
  • Post-quantum cryptography;
  • Quantum enhanced cryptography;
  • Stealth communication;
  • Covert communication.

Prof. Dr. Ivan B. Djordjevic
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Entropy is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • physical-layer security
  • quantum key distribution (QKD)
  • continuous variable QKD
  • discrete variable QKD
  • measurement device independent QKD
  • post-quantum cryptography
  • quantum enhanced cryptography
  • stealth communication
  • covert communication

Related Special Issue

Published Papers (5 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

9 pages, 1714 KiB  
Article
Entanglement-Based CV-QKD with Information Reconciliation over Entanglement-Assisted Link
by Ivan B. Djordjevic and Vijay Nafria
Entropy 2024, 26(4), 305; https://doi.org/10.3390/e26040305 - 29 Mar 2024
Viewed by 518
Abstract
An entanglement-based continuous variable (CV) QKD scheme is proposed, performing information reconciliation over an entanglement-assisted link. The same entanglement generation source is used in both raw key transmission and information reconciliation. The entanglement generation source employs only low-cost devices operated in the C-band. [...] Read more.
An entanglement-based continuous variable (CV) QKD scheme is proposed, performing information reconciliation over an entanglement-assisted link. The same entanglement generation source is used in both raw key transmission and information reconciliation. The entanglement generation source employs only low-cost devices operated in the C-band. The proposed CV-QKD scheme with information reconciliation over an entanglement-assisted link significantly outperforms the corresponding CV-QKD scheme with information reconciliation over an authenticated public channel. It also outperforms the CV-QKD scheme in which a classical free-space optical communication link is used to perform information reconciliation. An experimental demonstration over the free-space optical testbed established at the University of Arizona campus indicates that the proposed CV-QKD can operate in strong turbulence regimes. To improve the secret key rate performance further, adaptive optics is used. Full article
Show Figures

Figure 1

11 pages, 452 KiB  
Article
Analysis of the Mutual Information of Channel Phase Observations in Line-of-Sight Scenarios
by Maximilian Matthé and Arsenia Chorti
Entropy 2023, 25(7), 1038; https://doi.org/10.3390/e25071038 - 10 Jul 2023
Cited by 1 | Viewed by 680
Abstract
The mutual information of the observed channel phase between devices can serve as an entropy source for secret key generation in line-of-sight scenarios. However, so far only simulated and numeric results were available. This paper derives the probability distribution of the channel phase [...] Read more.
The mutual information of the observed channel phase between devices can serve as an entropy source for secret key generation in line-of-sight scenarios. However, so far only simulated and numeric results were available. This paper derives the probability distribution of the channel phase and corresponding expressions for the mutual information. Moreover, the orientation distribution is optimized in order to maximize the mutual information. All presented results are validated numerically. These outcomes serve as a basis for further analytic investigations on the secret key generation rate and subsequent physical layer security performance analysis in line-of-sight scenarios, such as those encountered in drone-aided communications. Full article
Show Figures

Figure 1

19 pages, 877 KiB  
Article
Measurement-Device-Independent Quantum Key Distribution Based on Decoherence-Free Subspaces with Logical Bell State Analyzer
by Jun-Hao Wei, Xin-Yu Xu, Shu-Ming Hu, Qing Zhou, Li Li, Nai-Le Liu and Kai Chen
Entropy 2023, 25(6), 869; https://doi.org/10.3390/e25060869 - 29 May 2023
Viewed by 951
Abstract
Measurement-device-independent quantum key distribution (MDI-QKD) enables two legitimate users to generate shared information-theoretic secure keys with immunity to all detector side attacks. However, the original proposal using polarization encoding is sensitive to polarization rotations stemming from birefringence in fibers or misalignment. To overcome [...] Read more.
Measurement-device-independent quantum key distribution (MDI-QKD) enables two legitimate users to generate shared information-theoretic secure keys with immunity to all detector side attacks. However, the original proposal using polarization encoding is sensitive to polarization rotations stemming from birefringence in fibers or misalignment. To overcome this problem, here we propose a robust QKD protocol without detector vulnerabilities based on decoherence-free subspaces using polarization-entangled photon pairs. A logical Bell state analyzer is designed specifically for such encoding. The protocol exploits common parametric down-conversion sources, for which we develop a MDI-decoy-state method, and requires neither complex measurements nor a shared reference frame. We have analyzed the practical security in detail and presented a numerical simulation under various parameter regimes, showing the feasibility of the logical Bell state analyzer along with the potential that double communication distance can be achieved without a shared reference frame. Full article
Show Figures

Figure 1

17 pages, 390 KiB  
Article
Identity-Based Proxy Signature with Message Recovery over NTRU Lattice
by Faguo Wu, Bo Zhou and Xiao Zhang
Entropy 2023, 25(3), 454; https://doi.org/10.3390/e25030454 - 04 Mar 2023
Cited by 7 | Viewed by 1658
Abstract
Proxy signature is one of the important primitives of public-key cryptography and plays an essential role in delivering security services in modern communications. However, existing post quantum proxy signature schemes with larger signature sizes might not be fully practical for some resource-constrained devices [...] Read more.
Proxy signature is one of the important primitives of public-key cryptography and plays an essential role in delivering security services in modern communications. However, existing post quantum proxy signature schemes with larger signature sizes might not be fully practical for some resource-constrained devices (e.g., Internet of Things devices). A signature scheme with message recovery has the characteristic that part or all of the message is embedded in the signature, which can reduce the size of the signature. In this paper, we present a new identity-based proxy signature scheme over an NTRU lattice with message recovery (IB-PSSMR), which is more efficient than the other existing identity-based proxy signature schemes in terms of the size of the signature and the cost of energy. We prove that our scheme is secure under a Short Integer Solution (SIS) assumption that is as hard as approximating several worst-case lattice problems in the random oracle model. We also discussed some application scenarios of IB-PSSMR in blockchain and Internet of Things (IOT). This paper provides a new idea for the design of lattice signature schemes in low resource constrained environments. Full article
Show Figures

Figure 1

15 pages, 487 KiB  
Article
Solving HNP with One Bit Leakage: An Asymmetric Lattice Sieving Algorithm
by Wenhao Shi, Haodong Jiang and Zhi Ma
Entropy 2023, 25(1), 49; https://doi.org/10.3390/e25010049 - 27 Dec 2022
Viewed by 1301
Abstract
The Hidden Number Problem (HNP) was introduced by Boneh and Venkastesan to analyze the bit-security of the Diffie–Hellman key exchange scheme. It is often used to mount a side-channel attack on (EC)DSA. The hardness of HNP is mainly determined by the number of [...] Read more.
The Hidden Number Problem (HNP) was introduced by Boneh and Venkastesan to analyze the bit-security of the Diffie–Hellman key exchange scheme. It is often used to mount a side-channel attack on (EC)DSA. The hardness of HNP is mainly determined by the number of nonce leakage bits and the size of the modulus. With the development of lattice reduction algorithms and lattice sieving, the range of practically vulnerable parameters are extended further. However, 1-bit leakage is still believed to be challenging for lattice attacks. In this paper, we proposed an asymmetric lattice sieving algorithm that can solve HNP with 1-bit leakage. The algorithm is composed of a BKZ pre-processing and a sieving step. The novel part of our lattice sieving algorithm is that the lattice used in these two steps have different dimensions. In particular, in the BKZ step we use more samples to derive a better lattice basis, while we just use truncated lattice basis for the lattice sieving step. To verify our algorithm, we use it to solve HNP with 1-bit leakage and 116-bit modulus. Full article
Show Figures

Figure 1

Back to TopTop