Thank you for visiting nature.com. You are using a browser version with limited support for CSS. To obtain the best experience, we recommend you use a more up to date browser (or turn off compatibility mode in Internet Explorer). In the meantime, to ensure continued support, we are displaying the site without styles and JavaScript.

  • View all journals
  • Explore content
  • About the journal
  • Publish with us
  • Sign up for alerts
  • Published: 15 June 2020

Entanglement-based secure quantum cryptography over 1,120 kilometres

  • Juan Yin   ORCID: orcid.org/0000-0002-9909-6211 1 , 2 , 3 ,
  • Yu-Huai Li 1 , 2 , 3 ,
  • Sheng-Kai Liao   ORCID: orcid.org/0000-0002-4184-9583 1 , 2 , 3 ,
  • Meng Yang 1 , 2 , 3 ,
  • Yuan Cao   ORCID: orcid.org/0000-0002-0354-2855 1 , 2 , 3 ,
  • Liang Zhang 2 , 3 , 4 ,
  • Ji-Gang Ren 1 , 2 , 3 ,
  • Wen-Qi Cai 1 , 2 , 3 ,
  • Wei-Yue Liu 1 , 2 , 3 ,
  • Shuang-Lin Li 1 , 2 , 3 ,
  • Rong Shu 2 , 3 , 4 ,
  • Yong-Mei Huang 5 ,
  • Lei Deng 6 ,
  • Li Li 1 , 2 , 3 ,
  • Qiang Zhang   ORCID: orcid.org/0000-0003-3482-3091 1 , 2 , 3 ,
  • Nai-Le Liu 1 , 2 , 3 ,
  • Yu-Ao Chen   ORCID: orcid.org/0000-0002-2309-2281 1 , 2 , 3 ,
  • Chao-Yang Lu   ORCID: orcid.org/0000-0002-8227-9177 1 , 2 , 3 ,
  • Xiang-Bin Wang 2 ,
  • Feihu Xu   ORCID: orcid.org/0000-0002-1643-225X 1 , 2 , 3 ,
  • Jian-Yu Wang 2 , 3 , 4 ,
  • Cheng-Zhi Peng   ORCID: orcid.org/0000-0002-4753-5243 1 , 2 , 3 ,
  • Artur K. Ekert   ORCID: orcid.org/0000-0002-1504-5039 7 , 8 &
  • Jian-Wei Pan   ORCID: orcid.org/0000-0002-6100-5142 1 , 2 , 3  

Nature volume  582 ,  pages 501–505 ( 2020 ) Cite this article

32k Accesses

337 Citations

606 Altmetric

Metrics details

  • Quantum information
  • Single photons and quantum effects

Quantum key distribution (QKD) 1 , 2 , 3 is a theoretically secure way of sharing secret keys between remote users. It has been demonstrated in a laboratory over a coiled optical fibre up to 404 kilometres long 4 , 5 , 6 , 7 . In the field, point-to-point QKD has been achieved from a satellite to a ground station up to 1,200 kilometres away 8 , 9 , 10 . However, real-world QKD-based cryptography targets physically separated users on the Earth, for which the maximum distance has been about 100 kilometres 11 , 12 . The use of trusted relays can extend these distances from across a typical metropolitan area 13 , 14 , 15 , 16 to intercity 17 and even intercontinental distances 18 . However, relays pose security risks, which can be avoided by using entanglement-based QKD, which has inherent source-independent security 19 , 20 . Long-distance entanglement distribution can be realized using quantum repeaters 21 , but the related technology is still immature for practical implementations 22 . The obvious alternative for extending the range of quantum communication without compromising its security is satellite-based QKD, but so far satellite-based entanglement distribution has not been efficient 23 enough to support QKD. Here we demonstrate entanglement-based QKD between two ground stations separated by 1,120 kilometres at a finite secret-key rate of 0.12 bits per second, without the need for trusted relays. Entangled photon pairs were distributed via two bidirectional downlinks from the Micius satellite to two ground observatories in Delingha and Nanshan in China. The development of a high-efficiency telescope and follow-up optics crucially improved the link efficiency. The generated keys are secure for realistic devices, because our ground receivers were carefully designed to guarantee fair sampling and immunity to all known side channels 24 , 25 . Our method not only increases the secure distance on the ground tenfold but also increases the practical security of QKD to an unprecedented level.

This is a preview of subscription content, access via your institution

Access options

Access Nature and 54 other Nature Portfolio journals

Get Nature+, our best-value online-access subscription

24,99 € / 30 days

cancel any time

Subscribe to this journal

Receive 51 print issues and online access

185,98 € per year

only 3,65 € per issue

Rent or buy this article

Prices vary by article type

Prices may be subject to local taxes which are calculated during checkout

research paper on cryptography pdf

Similar content being viewed by others

research paper on cryptography pdf

Near-ultraviolet photon-counting dual-comb spectroscopy

Bingxin Xu, Zaijun Chen, … Nathalie Picqué

research paper on cryptography pdf

Ultra-compact quasi-true time delay for boosting wireless channel capacity

Bala Govind, Thomas Tapen & Alyssa Apsel

research paper on cryptography pdf

Protecting entanglement between logical qubits via quantum error correction

Weizhou Cai, Xianghao Mu, … Luyan Sun

Data availability

The data that support the findings of this study are available from the corresponding authors on reasonable request.

Bennett, C. H. & Brassard, G. Quantum cryptography: public key distribution and coin tossing. In Proc. Int. Conf. on Computers, Systems and Signal Processing 175–179 (1984).

Ekert, A. K. Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett . 67 , 661 (1991).

ADS   MathSciNet   CAS   PubMed   MATH   Google Scholar  

Bennett, C. H., Brassard, G. & Mermin, N. D. Quantum cryptography without Bell’s theorem. Phys. Rev. Lett . 68 , 557 (1992).

Peng, C.-Z. et al. Experimental long-distance decoy-state quantum key distribution based on polarization encoding. Phys. Rev. Lett . 98 , 010505 (2007).

ADS   PubMed   Google Scholar  

Rosenberg, D. et al. Long-distance decoy-state quantum key distribution in optical fiber. Phys. Rev. Lett . 98 , 010503 (2007).

Yin, H.-L. et al. Measurement-device-independent quantum key distribution over a 404 km optical fiber. Phys. Rev. Lett . 117 , 190501 (2016).

Boaron, A. et al. Secure quantum key distribution over 421 km of optical fiber. Phys. Rev. Lett . 121 , 190502 (2018).

ADS   CAS   PubMed   Google Scholar  

Liao, S.-K. et al. Satellite-to-ground quantum key distribution. Nature 549 , 43 (2017).

Liao, S.-K. et al. Space-to-ground quantum key distribution using a small-sized payload on Tiangong-2 Space Lab. Chin. Phys. Lett . 34 , 090302 (2017).

ADS   Google Scholar  

Yin, J. et al. Satellite-to-ground entanglement-based quantum key distribution. Phys. Rev. Lett . 119 , 200501 (2017).

Schmitt-Manderbach, T. et al. Experimental demonstration of free-space decoy-state quantum key distribution over 144 km. Phys. Rev. Lett . 98 , 010504 (2007).

Ursin, R. et al. Entanglement-based quantum communication over 144 km. Nat. Phys . 3 , 481 (2007).

CAS   Google Scholar  

Elliott, C. et al. Current status of the DARPA quantum network. In Quantum Information and Computation III Vol. 5815, 138–150 (International Society for Optics and Photonics, 2005).

Peev, M. et al. The SECOQC quantum key distribution network in Vienna. New J. Phys . 11 , 075001 (2009).

Chen, T.-Y. et al. Field test of a practical secure communication network with decoy-state quantum cryptography. Opt. Express 17 , 6540 (2009).

Sasaki, M. et al. Field test of quantum key distribution in the Tokyo QKD network. Opt. Express 19 , 10387–10409 (2011).

Qiu, J. et al. Quantum communications leap out of the lab. Nature 508 , 441 (2014).

Liao, S.-K. et al. Satellite-relayed intercontinental quantum network. Phys. Rev. Lett . 120 , 030501 (2018).

Koashi, M. & Preskill, J. Secure quantum key distribution with an uncharacterized source. Phys. Rev. Lett . 90 , 057902 (2003).

Ma, X., Fung, C.-H. F. & Lo, H.-K. Quantum key distribution with entangled photon sources. Phys. Rev. A 76 , 012307 (2007).

Briegel, H.-J., Dur, W., Cirac, J. I. & Zoller, P. Quantum repeaters: the role of imperfect local operations in quantum communication. Phys. Rev. Lett . 81 , 5932–5935 (1998).

ADS   CAS   Google Scholar  

Yang, S.-J., Wang, X.-J., Bao, X.-H. & Pan, J.-W. An efficient quantum light–matter interface with sub-second lifetime. Nat. Photon . 10 , 381 (2016).

Yin, J. et al. Satellite-based entanglement distribution over 1200 kilometers. Science 356 , 1140 (2017).

CAS   PubMed   Google Scholar  

Lo, H.-K., Curty, M. & Tamaki, K. Secure quantum key distribution. Nat. Photon . 8 , 595 (2014).

Xu, F., Ma, X., Zhang, Q., Lo, H.-K. & Pan, J.-W. Secure quantum key distribution with realistic devices. Rev. Mod. Phys . 92 , 025002 (2020).

Lydersen, L. et al. Hacking commercial quantum cryptography systems by tailored bright illumination. Nat. Photon . 4 , 686 (2010).

Zhao, Y., Fung, C.-H., Qi, B., Chen, C. & Lo, H.-K. Quantum hacking: experimental demonstration of time-shift attack against practical quantum-key-distribution systems. Phys. Rev. A 78 , 042333 (2008).

Weier, H. et al. Quantum eavesdropping without interception: an attack exploiting the dead time of single-photon detectors. New J. Phys . 13 , 073024 (2011).

Li, H.-W. et al. Attacking a practical quantum-key-distribution system with wavelength-dependent beam-splitter and multiwavelength sources. Phys. Rev. A 84 , 062308 (2011).

Sajeed, S. et al. Security loophole in free-space quantum key distribution due to spatial-mode detector-efficiency mismatch. Phys. Rev. A 91 , 062301 (2015).

Clauser, J. F., Horne, M. A., Shimony, A. & Holt, R. A. Proposed experiment to test local hidden-variable theories. Phys. Rev. Lett . 23 , 880 (1969).

ADS   MATH   Google Scholar  

Koashi, M. Simple security proof of quantum key distribution based on complementarity. New J. Phys . 11 , 045018 (2009).

ADS   MathSciNet   Google Scholar  

Tomamichel, M., Lim, C. C. W., Gisin, N. & Renner, R. Tight finite-key analysis for quantum cryptography. Nat. Commun . 3 , 634 (2012).

ADS   PubMed   PubMed Central   Google Scholar  

Peng, C.-Z. et al. Experimental free-space distribution of entangled photon pairs over 13 km: towards satellite-based global quantum communication. Phys. Rev. Lett . 94 , 150501 (2005).

Cao, Y. et al. Bell test over extremely high-loss channels: towards distributing entangled photon pairs between earth and the moon. Phys. Rev. Lett . 120 , 140405 (2018).

Ladd, T. D. et al. Quantum computers. Nature 464 , 45–53 (2010).

Makarov, V., Anisimov, A. & Skaar, J. Effects of detector efficiency mismatch on security of quantum cryptosystems. Phys. Rev. A 74 , 022313 (2006).

Qi, B., Fung, C.-H.F., Lo, H.-K. & Ma, X. Time-shift attack in practical quantum cryptosystems. Quantum Inf. Comput . 7 , 73 (2007).

MathSciNet   MATH   Google Scholar  

Gerhardt, I. et al. Experimentally faking the violation of Bell’s inequalities. Phys. Rev. Lett . 107 , 170404 (2011).

Bugge, A. N. et al. Laser damage helps the eavesdropper in quantum cryptography. Phys. Rev. Lett . 112 , 070503 (2014).

Lo, H.-K., Curty, M. & Qi, B. Measurement-device-independent quantum key distribution. Phys. Rev. Lett . 108 , 130503 (2012).

Scarani, V. et al. The security of practical quantum key distribution. Rev. Mod. Phys . 81 , 1301–1350 (2009).

Shor, P. & Preskill, J. Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett . 85 , 441 (2000).

Gottesman, D., Lo, H.-K., Lütkenhaus, N. & Preskill, J. Security of quantum key distribution with imperfect devices. Quantum Inf. Comput . 4 , 325 (2004).

Mayers, D. J. Unconditional security in quantum cryptography. J. Assoc. Comput. Mach . 48 , 351–406 (2001).

Lo, H. K. & Chau, H. F. Unconditional security of quantum key distribution over arbitrarily long distances. Science 283 , 2050 (1999).

Ben-Or, M., Horodecki, M., Leung, D. W., Mayers, D. & Oppenheim, J. In Proc. 2nd Int. Conf. on Theory of Cryptography (TCC'05) 386–406 (Springer, 2005).

Renner, R. Security of quantum key distribution. PhD thesis , ETH Zurich (2005); preprint at https://arxiv.org/abs/quant-ph/0512258 .

Tsurumaru, T. Leftover hashing from quantum error correction: unifying the two approaches to the security proof of quantum key distribution. Preprint at https://arxiv.org/abs/1809.05479 (2018).

Serfling, R. J. Probability inequalities for the sum in sampling without replacement. Ann. Stat . 2 , 39–48 (1974).

Curty, M. et al. Finite-key analysis for measurement-device-independent quantum key distribution. Nat. Commun . 5 , 3732 (2014).

Fung, C.-H. F., Tamaki, K., Qi, B., Lo, H.-K. & Ma, X. Security proof of quantum key distribution with detection efficiency mismatch. Quantum Inf. Comput . 9 , 131–165 (2009).

Marøy, Ø., Lydersen, L. & Skaar, J. Security of quantum key distribution with arbitrary individual imperfections. Phys. Rev. A 82 , 032337 (2010).

Download references

Acknowledgements

We acknowledge discussions with X. Ma and C. Jiang. We thank colleagues at the National Space Science Center, China Xi’an Satellite Control Center, National Astronomical Observatories, Xinjiang Astronomical Observatory, Purple Mountain Observatory, and Qinghai Station for their management and coordination. We thank G.-B. Li, L.-L. Ma, Z. Wang, Y. Jiang, H.-B. Li, S.-J. Xu, Y.-Y. Yin, W.-C. Sun and Y. Wang for their long-term assistance in observation. This work was supported by the National Key R&D Program of China (grant number 2017YFA0303900), the Shanghai Municipal Science and Technology Major Project (grant number 2019SHZDZX01), the Anhui Initiative in Quantum Information Technologies, Science and Technological Fund of Anhui Province for Outstanding Youth (grant number 1808085J18) and the National Natural Science Foundation of China (grant numbers U1738201, 61625503, 11822409, 11674309, 11654005 and 61771443).

Author information

Authors and affiliations.

Hefei National Laboratory for Physical Sciences at the Microscale and Department of Modern Physics, University of Science and Technology of China, Hefei, China

Juan Yin, Yu-Huai Li, Sheng-Kai Liao, Meng Yang, Yuan Cao, Ji-Gang Ren, Wen-Qi Cai, Wei-Yue Liu, Shuang-Lin Li, Li Li, Qiang Zhang, Nai-Le Liu, Yu-Ao Chen, Chao-Yang Lu, Feihu Xu, Cheng-Zhi Peng & Jian-Wei Pan

Shanghai Branch, CAS Center for Excellence in Quantum Information and Quantum Physics, University of Science and Technology of China, Shanghai, China

Juan Yin, Yu-Huai Li, Sheng-Kai Liao, Meng Yang, Yuan Cao, Liang Zhang, Ji-Gang Ren, Wen-Qi Cai, Wei-Yue Liu, Shuang-Lin Li, Rong Shu, Li Li, Qiang Zhang, Nai-Le Liu, Yu-Ao Chen, Chao-Yang Lu, Xiang-Bin Wang, Feihu Xu, Jian-Yu Wang, Cheng-Zhi Peng & Jian-Wei Pan

Shanghai Research Center for Quantum Science, Shanghai, China

Juan Yin, Yu-Huai Li, Sheng-Kai Liao, Meng Yang, Yuan Cao, Liang Zhang, Ji-Gang Ren, Wen-Qi Cai, Wei-Yue Liu, Shuang-Lin Li, Rong Shu, Li Li, Qiang Zhang, Nai-Le Liu, Yu-Ao Chen, Chao-Yang Lu, Feihu Xu, Jian-Yu Wang, Cheng-Zhi Peng & Jian-Wei Pan

Key Laboratory of Space Active Opto-Electronic Technology, Shanghai Institute of Technical Physics, Chinese Academy of Sciences, Shanghai, China

Liang Zhang, Rong Shu & Jian-Yu Wang

The Institute of Optics and Electronics, Chinese Academy of Sciences, Chengdu, China

Yong-Mei Huang

Shanghai Engineering Center for Microsatellites, Shanghai, China

Mathematical Institute, University of Oxford, Oxford, UK

Artur K. Ekert

Centre for Quantum Technologies, National University of Singapore, Singapore, Singapore

You can also search for this author in PubMed   Google Scholar

Contributions

C.-Z.P., A.K.E. and J.-W.P. conceived the research. J.Y., C.-Z.P. and J.-W.P. designed the experiments. J.Y., Y.-H.L., S.-K.L., M.Y., Y.C., J.-G.R., S.-L.L., C.-Z.P. and J.-W.P. developed the follow-up optics and monitoring circuit. J.Y., Y.-M.H., C.-Z.P. and J.-W.P. developed the efficiency telescopes. J.Y., S.-K.L., Y.C., L.Z., W.-Q.C., R.S., L.D., J.-Y.W., C.-Z.P. and J.-W.P. designed and developed the satellite and payloads. J.Y., L.Z., W.-Q.C., W.-Y.L. and C.-Z.P. developed the software. F.X., X.-B.W., A.K.E. and J.-W.P. performed the security proof and analysis. L.L., Q.Z., N.-L.L., Y.-A.C., X.-B.W., F.X., C.-Z.P., A.K.E. and J.-W.P. contributed to the theoretical study and implementation against device imperfections. F.X., C.-Y.L., C.-Z.P. and J.-W.P. analysed the data and wrote the manuscript, with input from J.Y., Y.-H.L., M.Y., Y.C. and A.K.E. All authors contributed to the data collection, discussed the results and reviewed the manuscript. J.-W.P. supervised the whole project.

Corresponding authors

Correspondence to Cheng-Zhi Peng or Jian-Wei Pan .

Ethics declarations

Competing interests.

The authors declare no competing interests.

Additional information

Publisher’s note Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Extended data figures and tables

Extended data fig. 1 satellite-to-delingha link efficiencies under different weather conditions..

a , The data in previous work 23 was taken in different orbits during the period of 7 December 2016 to 22 December 2016. b , The data in current work was taken in different orbits during the period of 6 September 2018 to 22 October 2018. Here the change of link efficiencies on different days was caused by the weather conditions.

Extended Data Fig. 2 Multiple orbits of satellite-to-Delingha link efficiencies under good weather conditions.

Stable and high collection efficiencies were observed during the period of October 2018 to April 2019.

Extended Data Fig. 3 The comparison of satellite-to-Delingha link efficiency under the best-orbit condition.

a , After improving the link efficiency with high-efficiency telescopes and follow-up optics, on average, the current work shows a 3-dB enhancement in the collection efficiency over that of ref. 23 . The lines are linear fits to the data. b , Some representative values.

Extended Data Fig. 4 The finite-key secret key rate R versus the QBER.

For the 3,100 s of data collected in our experiment, a QBER of below about 6.0% is required to produce a positive key. The previous work 23 demonstrated a QBER of 8.1%, which is not sufficient to generate a secret key. In this work, a QBER of 4.5% and a secret key rate of 0.12 bits per second are demonstrated over 1,120 km. If one ignores the important finite-key effect, the QBER in ref. 23 is slightly lower than the well known asymptotic limit of 11% (ref. 43 ).

Extended Data Fig. 5 Schematics of the detection and blinding-attack monitoring circuit.

The biased voltage (HV) is applied to an avalanche photodiode through a passive quenching resistance ( R q  = 500 kΩ) and a sampling resistance ( R s  = 10 kΩ). The avalanche signals are read out as click or no-click events through a signal-discrimination circuit. The blinding signal monitor is shown in the dot-dash diagram. A resistor-capacitor filter and a voltage follower are used to smooth and minimize the impact on the signals. The outputs of an analogue to digital converter (ADC), at a sampling rate of 250 kHz, are registered by computer data acquisition (PC-DAQ). R1, resistor; C1, capacitor; OA, operational amplifier.

Extended Data Fig. 6

The transmission of the beam splitter within the selected bandwidth of wavelength.

Rights and permissions

Reprints and permissions

About this article

Cite this article.

Yin, J., Li, YH., Liao, SK. et al. Entanglement-based secure quantum cryptography over 1,120 kilometres. Nature 582 , 501–505 (2020). https://doi.org/10.1038/s41586-020-2401-y

Download citation

Received : 15 July 2019

Accepted : 13 May 2020

Published : 15 June 2020

Issue Date : 25 June 2020

DOI : https://doi.org/10.1038/s41586-020-2401-y

Share this article

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

This article is cited by

Quantum-secured time transfer between precise timing facilities: a field trial with simulated satellite links.

  • Francesco Picciariello
  • Francesco Vedovato
  • Florian Moll

GPS Solutions (2024)

Enhanced Performance of Measurement-device-independent Quantum Key Distribution over Turbulent Channels through Adaptive Optics

  • Guoqi Huang
  • Rongzhen Jiao

Quantum Information Processing (2024)

Polarization bases compensation towards advantages in satellite-based QKD without active feedback

  • Sourav Chatterjee
  • Kaumudibikash Goswami
  • Urbasi Sinha

Communications Physics (2023)

Finite key performance of satellite quantum key distribution under practical constraints

  • Jasminder S. Sidhu
  • Thomas Brougham
  • Daniel K. L. Oi

Demonstration of quantum-digital payments

  • Peter Schiansky
  • Philip Walther

Nature Communications (2023)

By submitting a comment you agree to abide by our Terms and Community Guidelines . If you find something abusive or that does not comply with our terms or guidelines please flag it as inappropriate.

Quick links

  • Explore articles by subject
  • Guide to authors
  • Editorial policies

Sign up for the Nature Briefing newsletter — what matters in science, free to your inbox daily.

research paper on cryptography pdf

A New Approach of Cryptography for Data Encryption and Decryption

Ieee account.

  • Change Username/Password
  • Update Address

Purchase Details

  • Payment Options
  • Order History
  • View Purchased Documents

Profile Information

  • Communications Preferences
  • Profession and Education
  • Technical Interests
  • US & Canada: +1 800 678 4333
  • Worldwide: +1 732 981 0060
  • Contact & Support
  • About IEEE Xplore
  • Accessibility
  • Terms of Use
  • Nondiscrimination Policy
  • Privacy & Opting Out of Cookies

A not-for-profit organization, IEEE is the world's largest technical professional organization dedicated to advancing technology for the benefit of humanity. © Copyright 2024 IEEE - All rights reserved. Use of this web site signifies your agreement to the terms and conditions.

Help | Advanced Search

Computer Science > Cryptography and Security

Title: stealing part of a production language model.

Abstract: We introduce the first model-stealing attack that extracts precise, nontrivial information from black-box production language models like OpenAI's ChatGPT or Google's PaLM-2. Specifically, our attack recovers the embedding projection layer (up to symmetries) of a transformer model, given typical API access. For under \$20 USD, our attack extracts the entire projection matrix of OpenAI's Ada and Babbage language models. We thereby confirm, for the first time, that these black-box models have a hidden dimension of 1024 and 2048, respectively. We also recover the exact hidden dimension size of the gpt-3.5-turbo model, and estimate it would cost under \$2,000 in queries to recover the entire projection matrix. We conclude with potential defenses and mitigations, and discuss the implications of possible future work that could extend our attack.

Submission history

Access paper:.

  • Download PDF
  • Other Formats

References & Citations

  • Google Scholar
  • Semantic Scholar

BibTeX formatted citation

BibSonomy logo

Bibliographic and Citation Tools

Code, data and media associated with this article, recommenders and search tools.

  • Institution

arXivLabs: experimental projects with community collaborators

arXivLabs is a framework that allows collaborators to develop and share new arXiv features directly on our website.

Both individuals and organizations that work with arXivLabs have embraced and accepted our values of openness, community, excellence, and user data privacy. arXiv is committed to these values and only works with partners that adhere to them.

Have an idea for a project that will add value for arXiv's community? Learn more about arXivLabs .

IMAGES

  1. (PDF) A Review Paper on Cryptography

    research paper on cryptography pdf

  2. (PDF) Cryptography for information security

    research paper on cryptography pdf

  3. (PDF) Quantum Cryptography: A Comprehensive Survey

    research paper on cryptography pdf

  4. (PDF) New Mathematical Modeling For Cryptography

    research paper on cryptography pdf

  5. Research Papers On Cryptography: Exploring The Secrets.

    research paper on cryptography pdf

  6. History of Cryptography

    research paper on cryptography pdf

VIDEO

  1. CS8792 CRYPTOGRAPHY AND NETWORK SECURITY

  2. Cryptography

  3. Signed graphs & Cryptography

  4. Data Encryption Standard

  5. Intro. to Cryptography

  6. Modular Arithmetic

COMMENTS

  1. (PDF) A Review Paper on Cryptography

    Conference PaperPDF Available. A Review Paper on Cryptography. June 2019. DOI: 10.1109/ISDFS.2019.8757514. Conference: 2019 7th International Symposium on Digital Forensics and Security (ISDFS ...

  2. PDF Quantum Cryptography

    Quantum cryptography is one of the emerging topics in the field of computer industry. This paper focus on quantum cryptography and how this technology contributes value to a defense-in-depth strategy pertaining to completely secure key distribution. The scope of this paper covers the weaknesses of modern digital cryptosystems, the fundamental ...

  3. (PDF) Cryptography

    The wide use of cryptography is a necessary consequence of the information revolution. With the existence of electronic transmissions on computer networks, individuals need a way to ensure that ...

  4. Cryptography: Recent research trends of encrypting mathematics

    Cryptography is the study of assured communication procedure which allows only the sender and the intended person to review the message and the content shared. The simplest method used is the symmetric algorithm in which once the message is encrypted it is sent to the recipient along with its secret key. 2.

  5. PDF Quantum-Resistant Cryptography

    Quantum-Resistant Cryptography John Preuß Mattsson, Ben Smeets 1and Erik Thormarker Ericsson Security Research Abstract. Quantum-resistant cryptography is cryptography that aims to deliver cryptographic functions and protocols that remain secure even if large-scale fault-tolerant quantum computers are built.

  6. PDF NUMBER THEORY IN CRYPTOGRAPHY

    techniques used to construct ciphers. Overall, this paper will demonstrate that number theory is a crucial component of cryptography by allowing a coherent way of encrypting a message that is also challenging to decrypt. The discussion in this paper follows the set of notes [1] [2] [3] by Evan Dummit. 2. Number Theory Background 2.1. Basic ...

  7. PDF The Impact of Quantum Computing on Present Cryptography

    that even elliptic curve cryptography which is considered presently the most secure and efficient scheme is weak against quantum computers. Consequently, a need for cryptographic algorithms robust to quantum computations arose. The rest of the paper deals initially with the analysis of symmetric cryptography, asymmetric cryptography and hash ...

  8. Entanglement-based secure quantum cryptography over 1,120 ...

    Quantum key distribution (QKD) 1, 2, 3 is a theoretically secure way of sharing secret keys between remote users. It has been demonstrated in a laboratory over a coiled optical fibre up to 404 ...

  9. PDF Post Quantum Cryptography: Techniques, Challenges, Standardization, and

    and provides future research directions in the eld of post-quantum cryptography. In 2018 Mavroeidis, et al. [4] published a paper to explain how quantum computing will a ect present-day cryptography. It mentioned 4 out of the 6 major post-quantum families and explained hash-based digital signatures in detail. This paper introduces and explains

  10. A Review Paper on Cryptography

    With the internet having reached a level that merges with our lives, growing explosively during the last several decades, data security has become a main concern for anyone connected to the web. Data security ensures that our data is only accessible by the intended receiver and prevents any modification or alteration of data. In order to achieve this level of security, various algorithms and ...

  11. Cryptography

    Cryptography. , Volume 6, Issue 1 (March 2022) - 13 articles. Cover Story ( view full-size image ): Anonymous authentication systems have received the attention of many fields, as they secure user privacy. Both group signatures and ring signatures preserve user anonymity, allowing users to hide their identity within a group.

  12. PDF Implementation Security of Quantum Cryptography

    ETSI White Paper No. 27 Implementation Security of Quantum Cryptography Introduction, challenges, solutions First edition - July 2018 ISBN No. 979-10-92620-21-4 Authors: Marco Lucamarini, Andrew Shields, Romain Alléaume, Christopher Chunnilall, Ivo Pietro Degiovanni,

  13. (PDF) Network Security and Cryptography Challenges and Trends on Recent

    The most important goals of modern cryptography are. the preservation of users' privacy, the maintenance of data. integrity, and the verification of information validity. [4]. Finding a method ...

  14. A New Approach of Cryptography for Data Encryption and Decryption

    Cryptography is the solution to secure data from different security risks. To enhance the security of communication systems better cryptosystems technology is obvious in the area of cryptography. Our research focuses on data encryption and decryption technique for a better cryptosystem; where we have proposed a new approach that ensures better ...

  15. PDF Quantum Cryptography for Enhanced Network Security: A Comprehensive

    Quantum Cryptography for Enhanced Network Security: A Comprehensive Survey of Research, Developments, and Future Directions Mst Shapna Akter∗ ∗Department of Computer Science, Kennesaw State University, USA {∗ [email protected]} Abstract—With the ever-growing concern for internet secu- rity, the field of quantum cryptography emerges as a promis-

  16. PDF Research on Various Cryptography Techniques

    "symmetric cryptography," which entails the usage of the same key to encrypt/ decode information; and "asymmetric cryptography," which makes use of public and private keys to encrypt/ decode information. Examples of symmetric algorithms are Data Encryption Standard (DES), Triple-DES (3DES), Blowfish, and

  17. Implementation and Performance Analysis of Hybrid ...

    Therefore, security is the basic concern that limits the advantages of cloud computing. Cryptography plays a vital role to achieve that level of security required on the cloud. Hybrid cryptography takes the advantage of integrating more than one cryptographic algorithms to enhance the overall security and performance.

  18. (PDF) The RSA Algorithm

    One major research branch of Cryptography is Public key ... [Show full abstract] cryptography. In this paper, one of the popular public key cryptography algorithms, RSA with arithmetic functions ...

  19. PDF A RESEARCH PAPER ON CRYPTOGRAPHY

    Cryptography other is Steganography. In this paper we use Cryptography. Cryptography is the science of protecting data, which provides methods of converting data into unreadable form, so that Valid User can access Information at the Destination. Cryptography is the science of using mathematics to encrypt and decrypt data.

  20. Comparative Analysis of Cryptographic Key Management Systems

    Keywords: Cryptography, Key Distribution, Key Management Service, Secret Handling. 1 Introduction The complexity and reliability of any cryptosystem is based on the use of crypto-graphic keys. The key exchange is one of the mechanisms at core of the process and it ensure confidentiality when exchanging information between users and its behaviour is

  21. (PDF) Advanced Encryption Standard (AES) Algorithm to Encrypt and

    The paper provides an in-depth overview of cryptography in the quantum era, including a detailed examination of various post-quantum cryptographic approaches such as lattice-based, hash-based ...

  22. PDF Loneliness in Midlife: Historical Increases and Elevated Levels in the

    Future research needs to explore historical changes in midlife loneliness in other nations that span the income spectrum from North and South America, Europe, Asia, and Africa and investigate similarities and differences to the trends observed here (The Lancet, 2023). Such future inquiry can capitalize on our approach that overcomes

  23. (PDF) Cryptography in Computer Security

    The aim of this research paper is to provide the users with flexible, efficient and secure method of data encryption-decryption. View full-text Discover the world's research

  24. PDF National Strategy on Microelectronics Research

    This document is the National Strategy on Microelectronics Research called for in Public Law Section 9906 of (P.L.) 116-283, Title XCIX. This strategy identifies four goals to guide agency efforts ...

  25. [2403.10968] Enhancing IoT Security Against DDoS Attacks through

    The research aims to investigate Federated Learning's effectiveness in detecting and mitigating DDoS attacks in IoT. ... Cryptography and Security (cs.CR); Artificial Intelligence (cs.AI); Machine ... Full-text links: Access Paper: Download a PDF of the paper titled Enhancing IoT Security Against DDoS Attacks through Federated Learning, by ...

  26. (PDF) Cryptography and Steganography: New Approach

    The aim of this paper is to develop a new approach to hiding a secret information in an image or audio or video, by taking advantage of benefits of combining cryptography and steganography. In ...

  27. MM1: Methods, Analysis & Insights from Multimodal LLM Pre-training

    Download a PDF of the paper titled MM1: Methods, Analysis & Insights from Multimodal LLM Pre-training, by Brandon McKinzie and 29 other authors. Download PDF Abstract: In this work, we discuss building performant Multimodal Large Language Models (MLLMs). In particular, we study the importance of various architecture components and data choices.

  28. [2403.06634] Stealing Part of a Production Language Model

    Download PDF Abstract: We introduce the first model-stealing attack that extracts precise, nontrivial information from black-box production language models like OpenAI's ChatGPT or Google's PaLM-2. Specifically, our attack recovers the embedding projection layer (up to symmetries) of a transformer model, given typical API access.