Skip to main content
Log in

Quantenkryptographie

Überblick und aktuelle Entwicklungen

  • Schwerpunkt
  • Published:
Datenschutz und Datensicherheit - DuD Aims and scope Submit manuscript

Zusammenfassung

Quantenkryptographie gilt als Schlüsseltechnologie der kommenden Jahrzehnte. Über 20 Jahre hat die Evolution von der Idee bis zu den ersten Prototypen gedauert, die bereits heute demonstrieren, dass zukünftige Netzwerke mit hoher Sicherheit optisch sein werden. Die Autoren geben — anknüpfend an einen DuD-Beitrag aus 2002 [10] — einen Überblick über Theorie und Praxis heutiger Quantennetzwerke.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Literatur

  1. Acín, N. Brunner, N. Gisin, S. Massar, S. Pironio, and V. Scarani. Device-independent security of quantum cryptography against collective attacks. Physical Review Letters, PRL 98, 230501:1–4, 2007.

  2. C. Bennett, F. Bessette, G. Brassard, L. Salvail, and J. Smolin. Experimental quantum cryptography. Journal of Cryptology, 5:3–28, 1992.

    Article  Google Scholar 

  3. C. Bennett and G. Brassard. Public key distribution and coin tossing. In IEEE International Conference on Computers, Systems, and Signal Processing, pages 175–179, Los Alamitos, 1984. IEEE Press.

  4. G. Brassard and L. Salvail. Secret-key reconciliation by public discussion. In EUROCRYPT, pages 410–423, 1993.

  5. J. Carter and M. Wegman. Universal classes of hashing functions. Journal of Computer and System Sciences, 22:265–279, 1981.

    Article  MathSciNet  Google Scholar 

  6. J. Duligall, M. Godfrey, K. Harrison, W. Munro, and J. Rarity. Low cost and compact quantum key distribution. New Journal of Physics, 8:249, 2006.

    Article  Google Scholar 

  7. A. Ekert. Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 67, No.6, pages 661–663, 1991.

    Article  MathSciNet  Google Scholar 

  8. C. Elliott. The DARPA quantum network. 2007. arXiv:quant-ph/0412029v1.

  9. C. Elliott, A. Colvin, D. Pearson, O. Pikalo, J. Schlafer, and H. Yeh. Current status of the DARPA quantum network. arXiv:quant-ph /0503058v2, 2005.

  10. W. Geiselmann, J. Müller-Quade, R. Steinwandt, and T. Beth. Über Quantencomputer und Quantenkryptographie. DuD Datenschutz und Datensicherheit, 26(8):453–457, 2002.

    Google Scholar 

  11. D. Gottesman, H.-K. Lo, N. Lütkenhaus, and J. Preskill. Security of quantum key distribution with imperfect devices. Quant. Inf. Comp., 4:325–360, 2004. quant-ph/0212066.

    MATH  Google Scholar 

  12. F. Grosshans and P. Grangier. Continuous variable quantum cryptography using coherent states. Physical Review Letters, 88:057902, 2002.

    Article  Google Scholar 

  13. P. D. Kumavor, A. C. Beal, E. Donkor, and B. C.Wang. Experimental multiuser quantum key distribution network using a wavelength-addressed bus architecture. Journal of Lightwave Technology, 24(8):3103–3106, August 2006.

    Article  Google Scholar 

  14. H.-K. Lo and H. F. Chau. Unconditional security of quantum key distribution over arbitrarily long distances. Science, 283:2050–2056, 1999. arXiv:quant-ph/9803006.

    Article  Google Scholar 

  15. M. Peev, C. Pacher, R. Alleaume, C. Barreiro, J. Bouda, W. Boxleitner, T. Debuisschert, E. Diamanti, M. Dianati, J. F. Dynes, S. Fasel, S. Fossier, M. Furst, J. D. Gautier, O. Gay, N. Gisin, P. Grangier, A. Happe, Y. Hasani, M. Hentschel, H. Hubel, G. Humer, T. Länger, M. Legre, R. Lieger, J. Lodewyck, T. Lorünser, N. Lütkenhaus, A. Marhold, T. Matyus, O. Maurhart, L. Monat, S. Nauerth, J. B. Page, A. Poppe, E. Querasser, G. Ribordy, S. Robyr, L. Salvail, A. W. Sharpe, A. J. Shields, D. Stucki, M. Suda, C. Tamas, T. Themel, R. T. Thew, Y. Thoma, A. Treiber, P. Trinkler, R. Tualle-Brouri, F. Vannel, N. Walenta, H. Weier, H. Weinfurter, I. Wimberger, Z. L. Yuan, H. Zbinden, and A. Zeilinger. The SECOQC quantum key distribution network in vienna. New Journal of Physics, 11(7):075001, 2009.

    Article  Google Scholar 

  16. S. Rass and P. Schartner. Game-theoretic security analysis of quantum networks. In Proceedings of the Third International Conference on Quantum, Nano and Micro Technologies, pages 20–25. IEEE Computer Society, February 2009.

  17. R. Renner and R. Koenig. Universally composable privacy amplification against quantum adversaries. In J. Kilian, editor, 2nd Theory of Cryptography Conference, TCC 2005, volume 3378 of LNCS, pages 407–425. Springer, Feb. 2005.

    Chapter  Google Scholar 

  18. T. Schmitt-Manderbach, H. Weier, M. Fürst, R. Ursin, F. Tiefenbacher, T. Scheidl, J. Perdigues, Z. Sodnik, C. Kurtsiefer, J. G. Rarity, A. Zeilinger, and H. Weinfurter. Experimental demonstration of free-space decoystate quantum key distribution over 144 km. Physical Review Letters, 98(1):010504, 2007.

    Article  Google Scholar 

  19. C. Shannon. Communication theory of secrecy systems. Bell System Technical Journal, 28:656–715, 1949.

    Article  MathSciNet  Google Scholar 

  20. P. Shor. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Journal on Computing, 26:1484–1509, 1997.

    Article  MathSciNet  Google Scholar 

  21. P. Shor and J. Preskill. Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett., 85:441–444, 2000.

    Article  Google Scholar 

  22. G. Vernam. Cipher printing telegraph systems for secret wire and radio telegraphic communication. Journal of the American Institute for Electrical Engineers, 55:109–115, 1955.

    Google Scholar 

  23. Y. Wang and Y. Desmedt. Perfectly secure message transmission revisited. IEEE Transactions on Information Theory, 54(6):2582–2595, 2008.

    Article  MathSciNet  Google Scholar 

  24. S. Wiesner. Conjugate coding. Sigact News, 15(1):78–88, 1983. Original manuscript written circa 1970.

    Article  Google Scholar 

  25. W. K. Wootters and W. H. Zurek. A single quantum cannot be cloned. Nature, 299(802):802–803, 1982.

    Article  Google Scholar 

  26. World premiere: Bank transfer via quantum cryptography based on entangled photons. Pressemitteilung, April 2004. Wien.

Download references

Authors

Additional information

Dipl.Ing. Dipl.Ing. Dr. Stefan Rass beschäftigt sich an der Alpen-Adria Universität Klagenfurt mit informationstheoretischer Sicherheit und Sicherheitsinfrastrukturen.

Ass.-Prof. Dipl.-Ing. Dr. Peter Schartner ist Mitglied der Forschungsgruppe Systemsicherheit an der Universität Klagenfurt. Zu seinen Forschungsgebieten zählen Security Token und Keymanagement.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Rass, S., Schartner, P. Quantenkryptographie. DuD 34, 753–757 (2010). https://doi.org/10.1007/s11623-010-0205-1

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11623-010-0205-1

Navigation