Skip to main content

Abstract

This article explains quantum computing and its potential for rendering current encrypted communication via public channels insecure. A review of quantum key distribution is given as a way to ensure secure public-channel communication regardless of the computational power of an adversary, that may possesses a quantum computer. Finally, state-of-the-art quantum key distribution is discussed with an insight into its future.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 189.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 249.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 249.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Knill E (2010) Physics: quantum computing. Nature 463:441–443

    Article  ADS  Google Scholar 

  2. Bartlett SD, Sanders BC (2003) Requirement for quantum computation. J Mod Opt 50(15–17):2331–2340

    MathSciNet  ADS  Google Scholar 

  3. Heisenberg W (1927) Über den anschaulichen Inhalt der quantentheoretischen Kinematik und Mechanik. Zeitschrift für Phys 43:172–198. English translation; Wheeler JA, Zurek H (1983) Quantum theory and measurement. Princeton University Press, Princeton, pp 62–84

    Google Scholar 

  4. Schrödinger E (1935) Discussion of probability relations between separated systems. Proc Camb Philos Soc 31:555–563; (1936) 32:446–451

    Google Scholar 

  5. O’Brien JL (2007) Optical quantum computing. Science 318(5856):1567–1570

    Article  ADS  Google Scholar 

  6. Childress L, Gurudev Dutt MV, Taylor JM, Zibrov AS, Jelezko F, Wrachtrup J, Hemmer PR, Lukin MD (2006) Coherent dynamics of coupled electron and nuclear spin qubits in diamond. Science 314(5797):281–285

    Article  ADS  Google Scholar 

  7. André A, DeMille D, Doyle JM, Lukin MD, Maxwell SE, Rabl P, Schoelkopf RJ, Zoller P (2006) A coherent all-electrical interface between polar molecules and mesoscopic superconducting resonators. Nat Phys 2:636–642

    Article  Google Scholar 

  8. Gisin N, Ribordy G, Tittel W, Zbinden H (2002) Quantum cryptography. Rev Mod Phys 74(1):145–195. doi:dx.doi.org

    Article  ADS  Google Scholar 

  9. Acin A, Brunner N, Gisin N, Massar S, Pironio S, Scarani V (2007) Device-independent security of quantum cryptography against collective attacks. Phys Rev Lett 98:230501–230505

    Article  ADS  Google Scholar 

  10. Briegel HJ, Dür W, Cirac JI, Zoller P (1998) Quantum repeaters: the role of imperfect local operations in quantum communication. Phys Rev Lett 81:5932–5935

    Article  ADS  Google Scholar 

  11. Lvovsky AI, Sanders BC, Tittel W (2009) Quantum optical memory. Nat Photonics 3(12):706–714

    Article  ADS  Google Scholar 

Download references

Acknowledgements

BCS has benefitted enormously from valuable discussions with W. Tittel and pedagogical feedback from L. Moore. This work is supported by Alberta’s Informatics Circle of Research Excellence (iCORE), Canada’s Natural Science and Engineering Research Council (NSERC), General Dynamics Canada, Canada’s Networks of Centers of Excellence for the Mathematics of Information Technology and Complex Systems (MITACS), the Pacific Institute for Mathematical Sciences (PIMS), and the United States Army Research Office (ARO). BCS is a Fellow of the Canadian Institute for Advanced Research (CIFAR).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Barry Sanders .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer Science+Business Media B.V.

About this paper

Cite this paper

Sanders, B. (2012). Quantum Cryptography for Information-Theoretic Security. In: Vaseashta, A., Braman, E., Susmann, P. (eds) Technological Innovations in Sensing and Detection of Chemical, Biological, Radiological, Nuclear Threats and Ecological Terrorism. NATO Science for Peace and Security Series A: Chemistry and Biology. Springer, Dordrecht. https://doi.org/10.1007/978-94-007-2488-4_36

Download citation

Publish with us

Policies and ethics