58
Views
0
CrossRef citations to date
0
Altmetric
Research Article

Computational quantum key distribution (CQKD) on decentralized ledger and blockchain

Pages 1021-1042 | Received 01 Feb 2020, Published online: 27 Apr 2021

References

  • P.W. Shor, Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer, SIAM Journal on Computing, 26, 5, 1484–1509, 1997. doi: 10.1137/S0097539795293172
  • D.J. Bernstein, Introduction to post-quantum cryptography, Post-Quantum Cryptography, pp.1-14, Eds.Springer, ISBN 978-3-540-88702-7, 2009.
  • C. Peikert, Lattice Cryptography for the Internet, Proc.of CRYPTO 2014 is the 34rd International Cryptology Conference, pp1-25, 2014.
  • T. Güneysu, V. Lyubashevsky, T. Pöppelmann, Practical Lattice-Based Cryptography: A Signature Scheme for Embedded Systems, Proc. of Cryptographic hardware and embedded systems - CHES 2012, 14th international workshop, Leuven, Belgium, Proceedings, pp.530-547, 2012.
  • J. Zhang, Z. Zhang, J. Ding, M. Snook, Ö. Dagdelen, Authenticated Key Exchange from Ideal Lattices, Oswald E., Fischlin M. (eds) Advances in Cryptology - EUROCRYPT 2015, Lecture Notes in Computer Science, vol. 9057, pp.719-751, Springer, Berlin, Heidelberg, 2015.
  • L. Ducas, A. Durmus, T. Lepoint, V. Lyubashevsky, Lattice Signatures and Bimodal Gaussians, R. Canetti and J.A. Garay (Eds.), CRYPTO 2013, pp. 40–56, 2013.
  • V. Lyubashevsky, C. Peikert, O. Regev, On Ideal Lattices and Learning with Errors Over Rings, H. Gilbert (Ed.), Proceedings of Advances in Cryptology – EUROCRYPT 2010: 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp.1-23, 2010.
  • D. Stehlé, R. Steinfeld, Making NTRUEncrypt and NTRUSign as Secure as Standard Worst-Case Problems over Ideal Lattices, Paterson K.G. (eds) Advances in Cryptology – EUROCRYPT 2011, Lecture Notes in Computer Science, vol 6632. Springer, Berlin, Heidelberg, pp.27-47, 2011.
  • C. Easttom, An Analysis of Leading Lattice-Based Asymmetric Cryptographic Primitivess, Proc. of 2019 IEEE 9th Annual Computing and Communication Workshop and Conference (CCWC), 2019.
  • T. Matsumoto, H. Imai, Public Quadratic Polynomial-Tuples for Efficient Signature-Verification and Message-Encryption, EUROCRYPT 1988: Advances in Cryptology’ EUROCRYPT ‘88, Lecture Notes in Computer Science. Berlin, Heidelberg: Springer, pp.419-453, doi:10.1007/3-540-45961-8_39, 1988.
  • J. Patarin, Cryptanalysis of the Matsumoto and Imai Public Key Scheme of Eurocrypt’88, Advances in Cryptology’ CRYPT0’ 95, Berlin, Heidelberg: Springer, pp.248-261, doi:10.1007/3-540-44750-4_20, 1995.
  • J. Patarin, Hidden Field Equations (HFE) and Isomorphisms of Polynomials (IP): two new Families of Asymmetric Algorithms, U. Maurer (Ed.): Advances in Cryptology - EUROCRYPT ‘96, Lecture Notes in Computer Science Vol.1070, pp. 33-48, pp.33-48, 1996.
  • J. Ding, D. Schmidt, Rainbow, a New Multivariable Polynomial Signature Scheme, Ioannidis, John (ed.), Proc. of Third International Conference, ACNS 2005, New York, NY, USA, Lecture Notes in Computer Science, Vol. 3531, pp. 164–175, 2005.
  • J. Buchmann, E. Dahmen, A.Hülsing, XMSS - A Practical Forward Secure Signature Scheme Based on Minimal Security Assumptions, Lecture Notes in Computer Science Vol. 7071 (Post-Quantum Cryptography. PQCrypto 2011), pp.117–129, doi:10.1007/978-3-642-25405-5_8, 2011.
  • D. J. Bernstein, D. Hopwood, A. Hülsing, T. Lange, R. Niederhagen, L. Papachristodoulou, M. Schneider, P. Schwabe, Z. Wilcox-O’Hearn, Oswald, Elisabeth; Fischlin, Marc (eds.), SPHINCS: practical stateless hash-based signatures, Lecture Notes in Computer Science, Vol. 9056. Springer Berlin Heidelberg. pp. 368–397, doi:10.1007/978-3-662-46800-5_15, 2005.
  • M. Naor, M. Yung, Universal One-Way Hash Functions and their Cryptographic Applications, Proceedings of STOC 1989, pp. 33-43, DOI: 10.1145/73007.73011, 1989.
  • R. Overbeck, N. Sendrier, Code-based cryptography, in D.J. Bernstein, J.Buchmann, E.Dahmen (Eds), Post-Quantum Cryptography. pp. 95–145, doi:10.1007/978-3-540-88702-7_4, 2009.
  • L. De Feo, P. Jao, Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies, In: Yang BY. (eds) Post-Quantum Cryptography, PQCrypto 2011, Lecture Notes in Computer Science, vol 7071. Springer, Berlin, Heidelberg, pp.19-34, 2011.
  • W. Diffie, P.C. van Oorschot, M.J. Wiener, Authentication and Authenticated Key Exchanges, in Designs, Codes and Cryptography, Vol.2 pp.107–125, DOI:10.1007/BF00124891, 1992.
  • X. Sun, H. Tian, Y. Wang, Toward Quantum-Resistant Strong Designated Verifier Signature from Isogenies, in IEEE Proc. Intelligent Networking and Collaborative Systems (INCoS), 2012, pp. 292–296, doi:10.1109/iNCoS.2012.70, 2012.
  • R.A. Perlner, D.A. Cooper, Quantum Resistant Public Key Cryptography: A Survey, IDtrust ‘09: Proceedings of the 8th Symposium on Identity and Trust on the Internet, pp.85-93, doi: 10.1145/1527017.1527028, 2009.
  • M. Campagna, T. Hardjono, L. Pintsov, B. Romansky and T. Yu, Kerberos Revisited Quantum-Safe Authentication, in ETSI Quantum-Safe-Crypto Workshop September 15 2013, pp.1-18, 2013.
  • Manish Kalra & Ramesh C. Poonia (2017) Design a new protocol for quantum key distribution, Journal of Information and Optimization Sciences, 38:6, 1047-1054, DOI: 10.1080/02522667.2017.1374723
  • Manish Kalra & Ramesh C. Poonia (2018) Simulation of BB84 and proposed protocol for quantum key distribution, Journal of Statistics and Management Systems, 21:4, 661-666, DOI: 10.1080/09720510.2018.1475075
  • Ankit Kumar, Pankaj Dadheech, Vijander Singh, Ramesh C. Poonia & Linesh Raja (2019) An improved quantum key distribution protocol for verification, Journal of Discrete Mathematical Sciences and Cryptography, 22:4, 491-498, DOI: 10.1080/09720529.2019.1637153
  • Ankit Kumar, Pankaj Dadheech, Vijander Singh, Linesh Raja & Ramesh C. Poonia (2019) An enhanced quantum key distribution protocol for security authentication, Journal of Discrete Mathematical Sciences and Cryptography, 22:4, 499-507, DOI: 10.1080/09720529.2019.1637154
  • VV.AA. https://wiki2.org/en/Post-quantum_cryptography, retrieved 18-01-2020.
  • VV.AA, OpenQuantumSafe, openquantumsafe.org, retrieved 18-01-2020.
  • D. Stebila and M. Mosca, Post-Quantum Key Exchange for the Internet and the Open Quantum Safe Project, Invited Lecture at Selected Areas in Cryptography (SAC) 2016 by D. Stebila. References and related work updated, https://eprint.iacr.org/2016/1017, July 28, 2017.
  • C.H. Bennett, G. Brassard, Quantum Cryptography: public key distribution and coin tossing, Int.Conf. on Comp., Syst. Signal Processing, Bagalore, India, pp.175-179, 1984.
  • S. Wiesner, Conjugate Coding, SIGACT News, 15:1, pp.78-88, 1983.
  • P. Higgins, Pushing for Perfect Forward Secrecy, an Important Web Privacy Protection, Electronic Frontier Foundation, Retrieved 18-01-2020.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.