main| new issue| archive| editorial board| for the authors| publishing house|
Ðóññêèé
Main page
New issue
Archive of articles
Editorial board
For the authors
Publishing house

 

 


ABSTRACTS OF ARTICLES OF THE JOURNAL "INFORMATION TECHNOLOGIES".
No. 8. Vol. 30. 2024

DOI: 10.17587/it.30.417-424

M. A. Cherepnev, Ph. D., Professor,
Lomonosov Moscow State University, Moscow, Russian Federation,
S. S. Gracheva, PhD, Associate Professor,
National Research University "Vysshaya Shkola Ekonomiki", Moscow, Russian Federation

Threats Related to the Use of Quantum Effects in Cryptography

In December 2022, an article was published on the implementation of the Shore algorithm in China on a quantum computer, where a 48-bit number was factorized and a prediction was made about the possibility of decomposing the RSA-2048 number using a similar technique. In this article, based on the experimental results presented in it, some conclusions are drawn about the possibility of practical use of the Shor algorithm and similar algorithms on quantum computers for attacks on information security systems based on solving integer factorization and discrete logarithm problems. The question of the dependence of the accuracy of calculations on the number of qubits in the system used and the depth of the program (the number of consecutive quantum operations on a quantum system) is considered. A brief overview of the history of the emergence and development of quantum key distribution technology, as well as other crypto protocols based on the physical properties of switching networks, is presented. A comparison is made with similar technologies in digital cryptography. In some cases, the advantage of the latter is shown in their ease of use, performance and provable durability.
Keywords: quantum computer, quantum algorithms, factorization, discrete logarithm, quantum cryptography, quantum algorithms, post-quantum cryptography

P. 417-424

References

  1. Manin Y. I. Computable and non-computable, Soviet Radio, 1980 (in Russian).
  2. Feynman R. P. Simulating Physics with Computers, International Journal of Theoretical Physics, 1982, vol. 21, no. 6—7, pp. 467—488, available at: http://dx.doi.org/10.1007/BF02650179.
  3. Deutsch D. Quantum theory, the Church-Turing principle and the universal quantum computer, Proceedings of the Royal Society of London; Series A, Mathematical and Physical Sciences, 1985, July, vol. 400, no. 1818, pp. 97—117, doi: 10.1098/rspa.1985.0070.
  4. Shor P. W. Algorithms for Quantum Computation: Discrete Logarithms and Factoring, Foundations of Computer Science, 1994, Proceedings of 35-th Annual Symposium on IEEE, 1994, pp. 124—134, doi:10.1109/SFCS.1994.365700.
  5. Shor P. W. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer, SIAM J. Comput., 1997, vol. 26, no. 5, pp. 1484—1509.
  6. Arute F., Arya Ê., Babbush R. et al. Quantum supremacy using a programmable superconducting processor, Nature, 2019, vol. 574, pp. 505—510, available at: https://www.nature.com/articles/s41586-019-1666-5 (in Russian).
  7. Han-Sen Zhong, Hui Wang, Yu-Hao Deng et al. Quantum computational advantage using photons, Science, 2020, 3 Dec., vol. 370, iss. 6523, pp. 1460—1463, doi: 10.1126/science. abe8770.
  8. Bao Yan et al. Factoring integers with sublinear resources on a superconducting quantum processor, available at: https:// arxiv.org/pdf/2212.12372.pdf.
  9. Bukashkin S. À ., Cherepnev M. A. INJOIT, 2023, vol. 11, no. 1, pp. 104—108 (in Russian).
  10. Vasilenko Î . N. Number-Theoretic algorithms, Moscow, MCNMO, 2003 (in Russian).
  11. Gerasimov L. V., Yusupov R. R., Moiseevsky A. D., Vy-bornyi I., Tikhonov K. S., Kulik S. P., Straupe S. S., Sukenik C. I., Kupriyanov D. V. Coupled dynamics of spin qubits in optical dipole microtraps: Application to the error analysis of a Rydberg-blockade gate, Phys. Rev. A 106, 042410, Published 7 October 2022.
  12. Wiesner S. Conjugate Coding, ACMSIGACT News — NYC: ACM, ACM SIGACT, 1983, vol. 15, iss. 1, pp. 78—88, doi:10.1145/1008908.1008920.
  13. Final Report on Project C43, Bell Telephone Laboratory, October 1944.
  14. UK Communications Electronics Security Group: J. H. El­lis, 1970, available at: https://nsarchive.gwu.edu/document/21971-document-02.
  15. Bennett C. H., Brassard G. Quantum Cryptography: Public Key Distribution and Coin Tossing, Proceedings of International Conference on Computers, Systems & Signal Processing, Dec. 9—12, 1984, Bangalore. India. IEEE, 1984, pp. 175.
  16. Ma X., Qi B., Zhao Y., Lo H.-K. Practical decoy state for quantum key distribution, Phys. Rev. A, 72:1. 2005. 012326. P. 15.
  17. Gottesman D., Lo H.-K., L tkenhaus N., Preskill J. Security of quantum key distribution with imperfect devices, IEEE International Symposium on Information Theory (Chicago Downtown Marriott. Chicago. IL. USA. 27 June 2004 — 02 July, 2004), IEEE Press, New York, 2004, 136.
  18. Kronberg D. À . On the vulnerabilities of quantum cryptography in geometrically homogeneous coherent states, Quantum Electronics, 2021, vol. 51, no. 10, pp. 928—937 (in Russian).
  19. Khorev À. À. Methods and means of information protection, Moscow, MO, 1998 (in Russian).
  20. Makarov V. Controlling passively quenched single photon detectors by bright light, New J. Phys. 11, 2009, 065003.
  21. Lydersen L., Wiechers C., Wittmann C., Elser D., Skaar J., Makarov V. Hacking commercial quantum cryptography systems by tailored bright illumination, Nat. Photonics, 2010, 4. 686; com­ment: ibid. 4, 800, reply: 801 (2010). Link to journal version: arXiv:1008.4593 [quant-ph]. Link to comment: arXiv:1009.6130 [quant-ph]. Link to reply; arXiv:1012.0476 [quant-ph].
  22. Lydersen L., Wiechers C., Wittmann C., Elser D., Skaar J., Makarov V. Thermal blinding of gated detectors in quantum cryptography, Opt. Express, 2010, vol. 18, p. 27938, avail­able at: arXiv:1009.2663 [quant-ph].
  23. Wiechers C., Lydersen L., Wittmann C., Elser D., Skaar J., Marquardt Ch., Makarov V., Leuchs G. After-gate attack on a quantum cryptosystem, New J. Phys., 2011, vol. 13, p. 013043, available at: arXiv:1009.2683 [quant-ph].
  24. Ponosova, Ruzhitskaya D., Chaiwongkhot P., Egorov V., Makarov V., Huang A. Protecting fiber-optic quantum key distribution sources against light-injection attacks, PRX Quantum, 2022, vol. 3, p. 040307.
  25. Kronberg D. À. Theoret. and Math. Phys., 2023, vol. 214, no. 1, pp. 121—131. 26.
  26. Anashin V. Free choice in quantum theory: A padic view, Entropy, 2023, vol. 25, no. 5, pp. 830.
  27. Bukashkin S. À., Cherepnev Ì. À. Proceedings of the XIII interdepartmental scientific conference "Current trends in the dvelopment of security systems for state security facilities and protected facilities, special communications for the needs of public authorities and special information support for public authorities", February 2023, Orel (in Russian).
  28. . Cherepnev Ì. À. INJOIT, 2020, vol.8, no. 7, pp. 109—115 (in Russian).

To the contents