{"id":1230,"date":"2017-01-30T00:00:00","date_gmt":"2017-01-30T00:00:00","guid":{"rendered":"https:\/\/www.innovationnewsnetwork.com\/?p=1230"},"modified":"2022-02-07T10:38:20","modified_gmt":"2022-02-07T10:38:20","slug":"quantum-cryptography-providing-privacy-to-common-citizens","status":"publish","type":"post","link":"https:\/\/www.innovationnewsnetwork.com\/quantum-cryptography-providing-privacy-to-common-citizens\/1230\/","title":{"rendered":"Quantum cryptography: privacy for citizens"},"content":{"rendered":"
The goal of cryptography (and therefore of quantum cryptography) is to hide private information from untrusted malicious agents. While symmetric cryptography offers unconditional security (e.g. one-time pad), it is impractical for everyday applications as it requires a pre-shared key, which cannot be re-used, and is of the size of a message.<\/p>\n
Asymmetric public-key systems such as RSA offer practical key management, as the key size is smaller than that of a message, but are based on unproven mathematical conjectures, providing only limited security. Indeed, as most of today\u2019s security is based on the hardness assumption of prime number factoring (and the related order finding problem), the advent of efficient quantum Shor\u2019s algorithm compromised virtually the entire classical cryptography.<\/p>\n
While quantum cryptography was shown to be, at least for the case of key distribution, unconditionally secure, and subsequently both experimentally realised and introduced into today\u2019s technology, many advocated the so-called \u2018post-quantum cryptography\u2019 \u2013 classical cryptography based on even harder mathematical conjectures \u2013 in the hope that future computers (both classical and quantum) will not be able to break them.<\/p>\n
Nevertheless, such approaches have important negative drawbacks, which ultimately favour quantum cryptography. Namely:<\/p>\n
In contrast, quantum cryptography is based on the impossibility of breaking physical laws (in particular, on quantum complementarity, entanglement and the no-cloning theorem), applicable equally to everyone, and as such offers higher (sometimes even unconditional) security levels, together with equality with respect to the user\u2019s social status, upon quantum fully entering everyday technology.<\/p>\n
In addition to secure information exchange, privacy is another important cryptographic functionality often required in everyday applications. One such example is e-voting systems. Another instance is the so-called \u2018private data mining\u2019. Users of, say, social security and health services want their personal private information secured when external agencies access hospital databases in order to obtain overall statistical estimates.<\/p>\n
Over the past decade, the Security and Quantum Information Group (SQIG) of the Instituto de Telecomunica\u00e7\u00f5es (IT) in Lisbon worked on designing and analysing various quantum cryptographic protocols. In the context of tackling the above-mentioned privacy issues and related problems (known under the generic name of secure multi-party computation protocols), we worked on designing and implementing (together with the Optical Networks Group at IT in Aveiro) the so-called \u2018cryptographic primitives\u2019 (oblivious transfer and bit-commitment) used as the building blocks of more complex schemes. In the context of designing an improved quantum e-voting platform, we established a collaboration with Scytl, a Barcelona-based company that already offers a classical e-voting system. We also started joint research with Coimbra Genomics, Portugal, in the context of the secure data mining of private DNA information.<\/p>\n","protected":false},"excerpt":{"rendered":"
The Instituto de Telecomunica\u00e7\u00f5es in Lisbon, Portugal, is further developing revolutionary privacy solutions based on the laws of quantum mechanics The goal of cryptography (and therefore of quantum cryptography) is to hide private information from untrusted malicious agents. While symmetric cryptography offers unconditional security (e.g. one-time pad), it is impractical for everyday applications as it […]<\/p>\n","protected":false},"author":1,"featured_media":1231,"comment_status":"open","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"_acf_changed":false,"_monsterinsights_skip_tracking":false,"_monsterinsights_sitenote_active":false,"_monsterinsights_sitenote_note":"","_monsterinsights_sitenote_category":0,"footnotes":""},"categories":[596],"tags":[24128,530,860],"acf":[],"yoast_head":"\n