Quantum Cryptography

Description

Conventional cryptography is based on the assumption that certain mathematical problems are difficult to solve, which often implicitly ties security to a limitation of technological progress. For example, procedures that were considered unbreakable 40 years ago are now obsolete due to the development of cheaper and faster hardware. In contrast, quantum cryptography is based on the fundamental laws of quantum mechanics, and thus offers long-term security that is independent of the development process of the technology. The mapping of classical methods into the quantum world thus allows the construction of primitives that are considered secure regardless of the strength of a potential attacker.

Research in the field of quantum cryptography opens up a broad field of possibilities, which brings to light the most amazing physical findings, but also reveals the limits of modern cryptography. Methods in quantum cryptography are inspired by classical methods and extend them with additional security features. In addition to a gain in efficiency in achieving classically existing security guarantees, the exploitation of quantum mechanical effects also allows security properties to be achieved that are not possible only with classical assumptions.

One example of this is the quantum key exchange, with which two parties can exchange a secret key via public channels without an attacker of any power being able to learn it. The security of this procedure is based on fundamental laws of physics - quantum mechanics - so that security is independent of technological progress.

Our research

We have always been active in research on Secure Multi-Party Computation (MPC), i.e. research (both theoretical and practical) on how a given function can be efficiently computed with multiple participants if each participant wants to keep his input (beyond what can be learned from the output of the function about it) secret. This primitive also exists in the quantum world, but often with the support of classical building blocks.

In quantum setting, secure multi-party computation can be efficiently built from commitments [Cré94]; a more secure commitment therefore provides stronger security guarantees in the multi-party computation constructed from it. Our research therefore focuses on the construction of quantum commitments on classical values (bits) that provide stronger security guarantees or better efficiency than purely classical commitments.

Our teaching

We offer a seminar "Quantum Information Theory" every summer semester, where new and old topics in quantum cryptography and quantum complexity theory are discussed. No previous knowledge is required for this; in a series of introductory lectures all participants are brought up to a basic level before topics are distributed and worked on by the students.

References:

[Cré94] C. Crépeau. “Quantum Oblivious Transfer”. In: Journal of Modern Optics - J MOD OPTIC 41 (Dec. 1994), pp. 2445–2454. doi: 10.1080/09500349414552291.