Quantum Information Security Protocols and Quantum Coding Theory

Quantum computation has important impacts on information security and modern cryptography. In 1994, Shor demonstrated that the problem of finding the prim factors of an integer, and the so called "discrete logarithm problem" could be solved efficiently on a quantum computer. Quantum information can also be proved to devise unconditionally secure cryptography protocols. In this paper, we introduce the most recent research progress in quantum information security and quantum coding theory and review several quantum quantum cryptography protocols that we have proposed.

[1]  H. F. Chau,et al.  Why quantum bit commitment and ideal quantum coin tossing are impossible , 1997 .

[2]  I. Chuang,et al.  Quantum Digital Signatures , 2001, quant-ph/0105032.

[3]  Antoni Wójcik Eavesdropping on the "ping-pong" quantum communication protocol. , 2003, Physical review letters.

[4]  Adam D. Smith,et al.  Authentication of quantum messages , 2001, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[5]  Dengguo Feng,et al.  On Non-binary Quantum BCH Codes , 2006, TAMC.

[6]  Dengguo Feng,et al.  An Arbitrated Quantum Message Signature Scheme , 2004, CIS.

[7]  Selim G. Akl,et al.  Digital Signature Scheme for Computer Communication Networks , 1981, CRYPTO.

[8]  Santosh Kumar,et al.  Nonbinary Stabilizer Codes Over Finite Fields , 2005, IEEE Transactions on Information Theory.

[9]  Dominic Mayers Unconditionally secure quantum bit commitment is impossible , 1997 .

[10]  K. Boström,et al.  Deterministic secure direct communication using entanglement. , 2002, Physical review letters.

[11]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[12]  Hoi-Kwong Lo,et al.  Is Quantum Bit Commitment Really Possible? , 1996, ArXiv.

[13]  Louis Salvail,et al.  Perfectly Concealing Quantum Bit Commitment from any Quantum One-Way Permutation , 2000, EUROCRYPT.

[14]  Harald Weinfurter,et al.  Secure Communication with a Publicly Known Key , 2001 .

[15]  Zhi Ma,et al.  A finite Gilbert-Varshamov bound for pure stabilizer quantum codes , 2004, IEEE Transactions on Information Theory.

[16]  R. Cleve,et al.  Quantum fingerprinting. , 2001, Physical review letters.

[17]  Ma Zhi,et al.  Quantum Secure Direct Communication Using Quantum Calderbank-Shor-Steane Error Correcting Codes , 2006 .

[18]  Alexei E. Ashikhmin,et al.  Nonbinary quantum stabilizer codes , 2001, IEEE Trans. Inf. Theory.

[19]  Keisuke Tanaka,et al.  Quantum Public-Key Cryptosystems , 2000, CRYPTO.

[20]  Shor,et al.  Simple proof of security of the BB84 quantum key distribution protocol , 2000, Physical review letters.

[21]  T. Beth,et al.  On optimal quantum codes , 2003, quant-ph/0312164.

[22]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[23]  Fuguo Deng,et al.  Reply to ``Comment on `Secure direct communication with a quantum one-time-pad' '' , 2004, quant-ph/0405177.

[24]  Gilles Brassard,et al.  Strengths and Weaknesses of Quantum Computing , 1997, SIAM J. Comput..

[25]  Igor Jex,et al.  Comparing the states of many quantum systems , 2004 .

[26]  V. Roychowdhury,et al.  Optimal encryption of quantum bits , 2000, quant-ph/0003059.

[27]  Chaoping Xing,et al.  Asymptotic bounds on quantum codes from algebraic geometry codes , 2006, IEEE Transactions on Information Theory.