QUANTUM vs POST QUANTUM SECURITY: Algorithms and Design Technology

http://www.ins-netgroup.com/wp-content/uploads/2022/08/cover-2-.pdf

 

The research and practical results on Quantum computers in the recent years have given a major setback to classical and widely used cryptography schemes such as  (Rivest‐Shamir‐Adleman) Algorithm and ECC (Elliptic Curve Cryptography). RSA and ECC depend on integer factorization problem and discrete logarithm problem respectively, which can be easily solved by Quantum Computers of sufficiently large size running the infamous Shor’s Algorithm. Therefore, cryptography schemes which are difficult to solve in both traditional as well as Quantum Computers need to be evaluated. This book provides a detailed survey on Post‐Quantum Cryptography schemes and emphasizes on their applicability to provide security in constrained devices. A comprehensive insight is provided into the schemes which could possibly replace RSA and ECC for security in constrained devices.
While post‐quantum cryptography is an effort to develop novel classical cryptosystems which are robust to factorization and other quantum algorithms, which is certainly one option, this does not completely solve the problem. The point is that there may be undiscovered quantum algorithms (or undiscovered classical ones) that might easily break the security of the new cryptosystems. In other words, postquantum cryptography is likely to offer only a partial and temporary solution to the problem. By contrast, quantum key distribution (QKD), discussed also in this book, offers the ultimate solution: restoring security and confidentiality by resorting to unbreakable principles of nature, such as the uncertainty principle or the monogamy of entanglement

Even though QKD offers the ultimate solution to the security problem, its ideal implementation is hard to implement in practice and there are a number of open problems to be addressed. On one side, fully‐device independent QKD protocols provide the highest level of quantum security but they are quite demanding to realize and are characterized by extremely low secret key rates. On the other hand, more practical QKD protocols assume some level of trust in their devices, an assumption that allows them to achieve reasonable rates, but this also opens the possibility of dangerous side‐channel attacks.
Besides a trade‐off between security and rate, there is also another important one which is between rate and distance. Today, we know that there is a fundamental limit which restricts any point to point implementation of QKD. Given a lossy link with transmissivity
, two parties cannot distribute more than the secret key capacity of the channel, which is  i.e.,  scaling of  secret bits per channel use at long distance. Ideal implementations of QKD protocols based on continuous‐variable systems and Gaussian states  may approach this capacity  while those based on discrete variables falls below by additional factors. In order to overcome this limit and enable long‐distance high‐rate implementations of QKD, we need the develop quantum repeaters and quantum networks  In this way, we may achieve better long‐distance scaling and further boost the rates by resorting to more complex routing strategies. The study of quantum repeaters and secure QKD networks is one of the hottest topics today which is also covered in this book. The book aims at providing an overview of the most important and most recent advances in the field of quantum cryptography, both theoretically and experimentally.
In near term, we expect that quantum security and QKD will be competing with so called post quantum security solutions and for this reason here we discuss in details pros and cons of each technology. Design solutions and quantum physics are also included in the book.
When it comes to using the book for undergrade and postgraduate courses we incorporate a number of DESIGN EXAMPLES to replace the classical concept of using “problems and solutions” addendums at the end of the chapters/book. This enables using more sophisticated assignments for the teamwork of the students. Our students have shown great enthusiasm for such approach.
In addition to universities the professionals in research, industry and regulatory institutions should benefit from the comprehensive coverage of the book.

WIRELESS QUANTUM NETWORKS: Intelligent Continuous Variable Technology

 

WIRELESS QUANTUM NETWORKS: Intelligent Continuous Variable Technology

As a part of the solution to the constant demand for higher data rates, wireless communications are moving towards higher and higher frequencies including mmWave and THz bands. At the same time quantum physics is experimenting with quantum state transmission over sub-optical, THz and even much lower bands. In the anticipation of the development of quantum computer networks and quantum key distribution QKD over wireless networks, there is a need for design tools that will enable optimization of the heterogeneous networks that will seamlessly merge these two technologies as much as possible.

At the same time, these networks will relay more and more on artificial intelligence so that further research is needed to integrate classical and quantum machine learning algorithms.

In general quantum technology can use either discrete (dv) or continuous (cv) variable information processing, where variables are modeled in the space of finite or infinite dimensions respectively. While the former option, used in our recent book, is used for systematic introduction to the field of quantum computing the latter is more feasible for practical implementation and for this reason is in the focus of this book.

Here, we make an effort to provide a summary of an impressive work done so far by the quantum physics, computer science and artificial intelligence researchers and elaborate why and how it should serve as a basis for coming up with the solutions for integrated heterogeneous networks as defined above. We believe that 7G wireless networks will be based on this concept although the step-by-step application of this technology is already being proposed for 5G and will be seen in 6G as well.

When it comes to using the book for undergrade and postgraduate courses we incorporate a number of DESIGN EXAMPLES to replace the classical concept of using “problems and solutions” addendums at the end of the chapters/book. This enables using more sophisticated assignments for the teamwork of the students. Our students have shown great enthusiasm for such approach.

In addition to universities the professionals in research, industry and regulatory institutions should benefit from the comprehensive coverage of the book.