Quantum Randomness in Cryptography—A Survey of Cryptosystems, RNG-Based Ciphers, and QRNGs
Abstract
:1. Introduction
2. Survey Methodology
- Category I: Cryptosystems and cryptographic attacks
- Category II: RNG-based cryptosystems
- Category III: Research objectives of quantum-RNGs for cryptosystems
2.1. Category I: Cryptosystems and Cryptographic Attacks
2.2. Category II: RNG-Based Cryptosystems
- Pseudo-random number generator (PRNG)
- True random number generator (TRNG)
- Circuit design-based random number generator (CDRNG)
- Quantum random number generator (QRNG)
2.3. Category III: Research Objectives of Quantum RNGs for Cryptosystems
3. Open Research Problems
- (a)
- The analysis of incorporating the quantum randomness in stream cipher operations compared to pseudo-based ciphers.
- (b)
- Design a KSA by using different entropy sources for quantum random bits in order to randomize the keyspace for differential attacks.
- (c)
- An in-depth study is needed to analyse the effects of key-related attacks on QRN-based ciphers.
- (d)
- Designing a new high-speed encryption cipher based on different research designs (high-speed and bias-free) by using QRNs to enhance the security of the cryptosystem.
- (e)
- Research analysis on storing and exchanging the QRNG-based keys generated for asymmetric cryptosystem over the cloud.
4. Conclusions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Stallings, W. Cryptography and Network Security: Principles and Practices, 4th ed.; rentice-Hall, Inc.: Upper Saddle River, NJ, USA, 2005. [Google Scholar]
- Smart, N.P.; Rijmen, V.; Warinschi, B.; Watson, G. Algorithms, Key Sizes and Parameters Report. ENISA, Nov. 2014. Available online: https://www.enisa.europa.eu/publications/algorithms-key-size-and-parameters-report-2014 (accessed on 9 September 2021).
- Sahmoud, S.; Elmasry, W.; Shadi, A. Enhancement the Security of AES Against Modern Attacks by Using Variable Key Block Cipher. Int. Arab. J. e-Technol. 2013, 3, 17–26. [Google Scholar]
- Oracle, SecureRandom. 2020. Available online: https://docs.oracle.com/javase/8/docs/technotes/guides/security/StandardNames.html#SecureRandom (accessed on 23 June 2020).
- Sinha, S.; Islam, S.H.; Obaidat, M.S. A comparative study and analysis of some pseudorandom number generator algorithms. Secur. Priv. 2018, 1, e46. [Google Scholar] [CrossRef] [Green Version]
- Gong, L.; Zhang, J.; Liu, H.; Sang, L.; Wang, Y. True Random Number Generators Using Electrical Noise. IEEE Access 2019, 7, 125796–125805. [Google Scholar] [CrossRef]
- Melia, J.; Huttner, B.; Moulds, R.; Walenta, N.; Fuller, A.; Quantum-Safe Security Working Group. Quantum Random Number Generators; Cloud Security Alliance: Bellingham, WA, USA, 2016. [Google Scholar]
- ID Quantique, What Is the Q in QRNG ? 2020. Available online: https://www.idquantique.com/random-number-generation/overview/ (accessed on 7 July 2020).
- ID Quantique, Understanding Quantum Cryptography. ID Quantique SA. 2020. Available online: https://www.idquantique.com/quantum-safe-security/quantum-key-distribution/ (accessed on 7 July 2020).
- ID Quantique, Gaming-and-Lotteries. Available online: https://www.idquantique.com/random-number-generation/applications/gaming-and-lotteries/ (accessed on 7 July 2020).
- Open Quantum Safe. Available online: https://openquantumsafe.org/ (accessed on 9 May 2022).
- Biryukov, A.; de Cannière, C. Data encryption standard (DES). In Encyclopedia of Cryptography and Security; Springer: Boston, MA, USA, 1999. [Google Scholar] [CrossRef] [Green Version]
- Massey, J.L. SAFER K-64: A byte-oriented block-ciphering algorithm. In Proceedings of the International Workshop on Fast Software Encryption, Cambridge, UK, 9–11 December 1993; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 1994; Volume 809, pp. 1–17. [Google Scholar] [CrossRef] [Green Version]
- Daemen, J.; Govaerts, R.; Vandewalle, J. A new approach to block cipher design. In Proceedings of the International Workshop on Fast Software Encryption, Cambridge, UK, 9–11 December 1993; Springer: Berlin/Heidelberg, Germany, 1994; pp. 18–32. [Google Scholar]
- Anderson, R.; Biham, E.; Knudsen, L. Serpent: A Proposal for the Advanced Encryption Standard. NIST AES Proposal. 1998, pp. 1–23. Available online: https://bitbucket.org/nicholascapo/network-security-project/src/fcbc6e93e555/Literature/serpent.pdf (accessed on 9 October 2021).
- Daemen, J.; Rijmen, V. The Design of Rijndael; Springer: Berlin/Heidelberg, Germany, 2002. [Google Scholar]
- Jenkins, R.J., Jr. ISAAC and RC4. 1993. Available online: http://burtleburtle.net/bob/rand/isaac.html (accessed on 12 June 2022).
- Quirke, J. Security in the GSM System. AusMobile. 1 May 2004. Available online: http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.108.1509&rep=rep1&type=pdf (accessed on 9 October 2021).
- Security Algorithms Group of Experts, ETR 278—ETSI Technical Report. 1996. Available online: https://cryptome.org/espy/ETR278e01p.pdf (accessed on 4 May 2021).
- Lai, X.; Massey, J.L. A Proposal for a New Block Encryption Standard. In Proceedings of the Advances in Cryptology—EUROCRYPT ’90, Workshop on the Theory and Application of Cryptographic Techniques, Aarhus, Denmark, 21–24 May 1990; Lecture Notes in Computer Science. Damgård, I.B., Ed.; Springer: Berlin/Heidelberg, Germany, 1991; Volume 473, pp. 389–404. [Google Scholar] [CrossRef] [Green Version]
- Schneier, B. Description of a new variable-length key, 64-bit block cipher (Blowfish). In Proceedings of the International Workshop on Fast Software Encryption, Cambridge, UK, 9–11 December 1993; Springer: Berlin/Heidelberg, Germany, 1994; pp. 191–204. [Google Scholar]
- Boesgaard, M.; Vesterager, M.; Pedersen, T.; Christiansen, J.; Scavenius, O. Rabbit: A new high-performance stream cipher. In Proceedings of the 10th International Workshop, Fast Software Encryption 2003, Lund, Sweden, 24–26 February 2003; Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). Springer: Berlin/Heidelberg, Germany, 2003; Volume 2887, pp. 307–329. [Google Scholar] [CrossRef] [Green Version]
- Hawkes, P.; Rose, G.G. Primitive Specification for SOBER-128. IACR Cryptology ePrint Archive. 2003, p. 81. Available online: http://dblp.uni-trier.de/db/journals/iacr/iacr2003.html#HawkesR03a (accessed on 2 January 2020).
- Berbain, C.; Gilbert, H.; Patarin, J. QUAD: A multivariate stream cipher with provable security. J. Symb. Comput. 2009, 44, 1703–1723. [Google Scholar] [CrossRef] [Green Version]
- Christophe, D.C.; Preneel, B. Trivium Specifications. 2006, Volume 507932. Available online: https://www.ecrypt.eu.org/stream/p3ciphers/trivium/trivium_p3.pdf (accessed on 2 January 2020).
- Bernstein, D.J. The salsa20 family of stream ciphers. In New Stream Cipher Designs; Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics); Springer: Berlin/Heidelberg, Germany, 2008; Volume 4986, pp. 84–97. [Google Scholar] [CrossRef] [Green Version]
- Wheeler, D.J.; Needham, R.M. TEA, a tiny encryption algorithm. In Proceedings of the Fast Software Encryption, Second International Workshop, Leuven, Belgium, 14–16 December 1994; Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). Springer: Berlin/Heidelberg, Germany, 1995; pp. 363–366. [Google Scholar] [CrossRef] [Green Version]
- Adams, C. The CAST-128 Encryption Algorithm. RFC Editor. May 1997. Available online: https://www.rfc-editor.org/info/rfc2144 (accessed on 12 June 2021).
- Ekdahl, P.; Johansson, T. A new version of the stream cipher SNOW. In Proceedings of the Selected Areas in Cryptography, 9th Annual International Workshop, SAC 2002, St. John’s, NL, Canada, 15–16 August 2002; Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). Springer: Berlin/Heidelberg, Germany, 2003; Volume 2595, pp. 47–61. [Google Scholar] [CrossRef] [Green Version]
- Knudsen, L.R.; Rijmen, V.; Rivest, R.L.; Robshaw, M.J.B. On the Design and Security of RC2. In Proceedings of the Fast Software Encryption, 5th International Workshop, FSE ’98, Paris, France, 23–25 March 1998; Springer: Berlin/Heidelberg, Germany, 1998; pp. 206–221. [Google Scholar]
- Crypto-1. Available online: https://en.wikipedia.org/wiki/Crypto-1 (accessed on 12 June 2021).
- Rivest, R.L.; Robshaw, M.J.B.; Sidney, R.; Yin, Y.L. The RC6 Block Cipher. In Proceedings of the First Advanced Encryption Standard (AES) Conference, Ventura, CA, USA, 20–22 August 1998; p. 16. [Google Scholar]
- Burwick, C.; Coppersmith, D.; D’Avignon, E.; Gennaro, R.; Halevi, S.; Jutla, C.; Matyas, S.M., Jr.; O’Connor, L.; Peyravian, M.; Safford, D.; et al. MARS—A Candidate Cipher for AES. NIST AES Proposal. 1998, pp. 8–23. Available online: http://cryptosoft.de/docs/Mars.pdf (accessed on 12 June 2021).
- Schneier, B.; Kelsey, J.; Whiting, D.; Wagner, D.; Hall, C.; Ferguson, N. Twofish: A 128-Bit Block Cipher. NIST AES Proposal. 1998, Volume 15, pp. 1–27. Available online: https://www.schneier.com/wp-content/uploads/2016/02/paper-twofish-paper.pdf (accessed on 7 July 2021).
- Wu, H. Stream Cipher HC-256. Available online: https://eprint.iacr.org/2004/092.pdf (accessed on 9 May 2022).
- Hell, M.; Johansson, T.; Meier, W. Grain: A stream cipher for constrained environments. Int. J. Wirel. Mob. Comput. 2007, 2, 86–93. [Google Scholar] [CrossRef]
- Babbage, S.; Dodd, M. The Stream Cipher MICKEY 2.0. ECRYPT Stream Cipher Project, Report. 2006, pp. 1–12. Available online: https://www.cosic.esat.kuleuven.be/ecrypt/stream/p2ciphers/mickey/mickey_p2.pdf (accessed on 12 June 2021).
- Japan’s First 128-Bit Block Cipher ‘Camellia’ Approved as a New Standard Encryption Algorithm in the Internet. NTT News Release. Available online: https://www.ntt.co.jp/news/news05e/0507/050720.html (accessed on 12 June 2021).
- Fontaine, C. SEAL. In Encyclopedia of Cryptography and Security; Springer: Boston, MA, USA, 2011; p. 543. [Google Scholar]
- Ferguson, N.; Lucks, S.; Schneier, B.; Whiting, D.; Bellare, M.; Kohno, T.; Callas, J.; Walker, J. Threefish. Available online: https://www.schneier.com/academic/skein/threefish/ (accessed on 2 August 2021).
- Cannière, C. GOST. In Encyclopedia of Cryptography and Security; Springer: Boston, MA, USA, 2011. [Google Scholar] [CrossRef]
- Whiting, D.; Schneier, B.; Lucks, S.; Muller, M. Phelix. 2004. Available online: http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.87.8097&rep=rep1&type=pdf (accessed on 7 April 2021).
- NIST, Post-Quantum Cryptography. Available online: https://csrc.nist.gov/Projects/post-quantum-cryptography/round-2-submissions (accessed on 12 June 2022).
- Rivest, R.L.; Shamir, A.; Adleman, L. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef]
- ElGamal, T. A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. Available online: https://link.springer.com/content/pdf/10.1007/3-540-39568-7_2.pdf (accessed on 9 May 2022).
- FIPS 186; Digital Signature Standard (DSS). National Institute of Standards and Technology: Gaithersburg, MD, USA, 1994.
- SEC 1 Ver. 2.0; Standards for Efficient Cryptography, SEC 1: Elliptic Curve Cryptography. Certicom Research: Mississauga, ON, Canada, 2009.
- Josefsson, S.; Liusvaara, I. Edwards-Curve Digital Signature Algorithm (EdDSA). J. Chem. Inf. Modeling 2017, 53, 1689–1699. Available online: https://www.rfc-editor.org/info/rfc8032 (accessed on 12 December 2021).
- Python Software Foundation, Secrets. 2022. Available online: https://docs.python.org/3/library/secrets.html (accessed on 9 May 2022).
- Araneus Information Systems Oy, Araneus Alea II. 2022. Available online: https://www.araneus.fi/products/alea2/en/ (accessed on 9 May 2022).
- Ubld.it, TrueRNG v3. 2022. Available online: https://ubld.it/truerng_v3 (accessed on 9 August 2021).
- Crowd Supply, Infinite Noise TRNG. 2022. Available online: https://www.crowdsupply.com/leetronics/infinite-noise-trng (accessed on 9 May 2022).
- Nannipieri, P.; Di Matteo, S.; Baldanzi, L.; Crocetti, L.; Belli, J.; Fanucci, L.; Saponara, S. True random number generator based on fibonacci-galois ring oscillators for fpga. Appl. Sci. 2021, 11, 3330. [Google Scholar] [CrossRef]
- Crocetti, L.; di Matteo, S.; Nannipieri, P.; Fanucci, L.; Saponara, S. Design and Test of an Integrated Random Number Generator with All-Digital Entropy Source. Entropy 2022, 24, 139. [Google Scholar] [CrossRef]
- European Processor Initiative (EPI). Available online: https://www.european-processor-initiative.eu/ (accessed on 12 June 2022).
- IDQ, Quantis-Random-Number-Generator. 2020. Available online: https://www.idquantique.com/random-number-generation/products/quantis-random-number-generator (accessed on 7 July 2020).
- QRANGE, Qrng. 2020. Available online: https://qrange.eu/project/qrng (accessed on 27 July 2020).
- ANU QRNG. 2022. Available online: https://qrng.anu.edu.au/ (accessed on 5 September 2021).
- Kashmar, A.H.; Ismail, E.S. Blostream: A high speed stream cipher. J. Eng. Sci. Technol. 2017, 12, 1111–1128. [Google Scholar]
- Patnala, T.R. A Modernistic way for KEY Generation for Highly. In Proceedings of the 6th International Conference on Advanced Computing and Communication Systems (ICACCS), Coimbatore, India, 6–7 March 2020; pp. 892–897. [Google Scholar]
- Amro, A.; El-Alfy, E.S.M. Known-plaintext attack and improvement of PRNG-based text encryption. In Proceedings of the 7th International Conference on Information and Communication Systems, ICICS 2016, Irbid, Jordan, 5–7 April 2016; pp. 233–238. [Google Scholar] [CrossRef]
- Kowsalya, T.; Babu, R.G.; Parameshachari, B.D.; Nayyar, A.; Mehmood, R.M. Low area PRESENT cryptography in FPGA using TRNG-PRNG key generation. Comput. Mater. Contin. 2021, 68, 1447–1465. [Google Scholar] [CrossRef]
- Mishra, M.; Mankar, V.H. Text Encryption Algorithms based on Pseudo Random Number Generator. Int. J. Comput. Appl. 2015, 111, 1–6. [Google Scholar] [CrossRef]
- Mogos, G. Use quantum random number generator in Diffie-Hellman key exchange protocol. In Proceedings of the 2016 IEEE International Conference on Automation, Quality and Testing, Robotics (AQTR), Cluj-Napoca, Romania, 19–21 May 2016; pp. 1–6. [Google Scholar] [CrossRef]
- Arab, A.; Rostami, M.J.; Ghavami, B. An image encryption method based on chaos system and AES algorithm. J. Supercomput. 2019, 75, 6663–6682. [Google Scholar] [CrossRef] [Green Version]
- Banthia, A.K.; Tiwari, N. Image Encryption using Pseudo Random Number Generators. Int. J. Comput. Appl. 2013, 67, 1–8. [Google Scholar] [CrossRef]
- Teh, J.S.; Samsudin, A. A chaos-based authenticated cipher with associated data. Secur. Commun. Netw. 2017, 2017, 9040518. [Google Scholar] [CrossRef] [Green Version]
- Çavuşoğlu, Ü.; Akgül, A.; Zengin, A.; Pehlivan, I. The design and implementation of hybrid RSA algorithm using a novel chaos based RNG. Chaos Solitons Fractals 2017, 104, 655–667. [Google Scholar] [CrossRef]
- Hughes, R.; Nordholt, J. Strengthening the Security Foundation of Cryptography with Whitewood’s Quantum-Powered Entropy Engine. 2016. Available online: http://www.whitewoodencryption.com (accessed on 3 August 2021).
- Mads, H. Random.org. 1998. Available online: https://www.random.org/ (accessed on 12 June 2022).
- Lee, J.; Seo, Y.; Heo, J. Analysis of random number generated by quantum noise source and software entropy source. In Proceedings of the 9th International Conference on Information and Communication Technology Convergence: ICT Convergence Powered by Smart Intelligence, Maison Glad Jeju, Jeju Island, Korea, 17–19 October 2018; pp. 729–732. [Google Scholar] [CrossRef]
- Shor, P.W. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. SIAM J. Comput. 1997, 26, 1484–1509. [Google Scholar] [CrossRef] [Green Version]
- Wei, W.; Guo, H. Quantum random number generator based on the photon number decision of weak laser pulses. In Proceedings of the Optics InfoBase Conference Papers, Shanghai, China, 30 August–3 September 2009; Available online: http://arxiv.org/abs/0811.0082 (accessed on 9 May 2022).
- Miszczak, J.A. Employing online quantum random number generators for generating truly random quantum states in Mathematica. Comput. Phys. Commun. 2013, 184, 257–258. [Google Scholar] [CrossRef] [Green Version]
- Pooser, R.C.; Evans, P.G.; Humble, T.S.; Grice, W.P.; Williams, B.P. Self correcting quantum random number generators using tapered amplifiers. In Proceedings of the Optics InfoBase Conference Papers, Kyoto, Japan, 30 June–4 July 2013. [Google Scholar] [CrossRef]
- Soares, E.d.L.; Mendonca, F.A.; Ramos, R.V. Quantum random number generator using only one single-photon detector. IEEE Photonics Technol. Lett. 2014, 26, 851–853. [Google Scholar] [CrossRef]
- Wang, J.M.; Xie, T.Y.; Zhang, H.F.; Yang, D.X.; Xie, C.; Wang, J. A bias-free quantum random number generation using photon arrival time selectively. IEEE Photonics J. 2015, 7. [Google Scholar] [CrossRef]
- Ma, X.; Yuan, X.; Cao, Z.; Qi, B.; Zhang, Z. Quantum random number generation. npj Quantum Inf. 2016, 2, 16021. [Google Scholar] [CrossRef] [Green Version]
- Siswanto, M.; Rudiyanto, B. Designing of quantum random number generator (QRNG) for security application. In Proceedings of the 3rd International Conference on Science in Information Technology: Theory and Application of IT for Education, Industry and Society in Big Data Era, ICSITech, Bandung, Indonesia, 25–26 October 2017; pp. 273–277. [Google Scholar] [CrossRef]
- Avesani, M.; Marangon, D.G.; Vallone, G.; Villoresi, P. Quantum Random Number Generator at 17 Gbps. Nat. Commun. 2018, 9, 5365. [Google Scholar] [CrossRef]
- Xu, H.; Perenzoni, D.; Tomasi, A.; Massari, N. A 16 × 16 Pixel Post-Processing Free Quantum Random Number Generator Based on SPADs. IEEE Trans. Circuits Syst. II Express Briefs 2018, 65, 627–631. [Google Scholar] [CrossRef]
- Hasan, R.S.; Tawfeeq, S.K.; Mohammed, N.Q.; Khaleel, A.I. A true random number generator based on the photon arrival time registered in a coincidence window between two single-photon counting modules. Chin. J. Phys. 2018, 56, 385–391. [Google Scholar] [CrossRef]
- Shaw, G.; Sivaram, S.R.; Prabhakar, A. Quantum Random Number Generator with One and Two Entropy Sources. In Proceedings of the 2019 National Conference on Communications (NCC), Bangalore, India, 20–23 February 2019; pp. 1–4. [Google Scholar] [CrossRef]
- Septriani, B.; de Vries, O.; Gräfe, M. Quantum random number generation (QRNG) by phase diffusion process in a gain-switched semiconductor laser—New insights. In Proceedings of the Conference on Lasers and Electro-Optics, San Jose, CA, USA, 5–10 May 2019. [Google Scholar] [CrossRef]
- Tontini, A.; Gasparini, L.; Massari, N.; Passerone, R. SPAD-Based Quantum Random Number Generator with an Nth-Order Rank Algorithm on FPGA. IEEE Trans. Circuits Syst. II Express Briefs 2019, 66, 2067–2071. [Google Scholar] [CrossRef]
- Nicola, M.; Gasparini, L.; Meneghetti, A.; Tomasi, A. A SPAD-based random number generator pixel based on the arrival time of photons. In Proceedings of the 2017 1st New Generation of CAS, NGCAS, Genova, Italy, 6–9 September 2017; pp. 213–216. [Google Scholar] [CrossRef]
- Sarkar, A.; Chandrashekar, C.M. Multi-bit quantum random number generation from a single qubit quantum walk. Sci. Rep. 2019, 9, 12323. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Li, Y.-H.; Han, X.; Cao, Y.; Yuan, X.; Li, Z.-P.; Guan, J.-Y.; Yin, J.; Zhang, Q.; Ma, X.; Peng, C.-Z.; et al. Quantum random number generation with uncharacterized laser and sunlight. npj Quantum Inf. 2019, 5, 97. [Google Scholar] [CrossRef]
- McCabe, H.; Koziol, S.M.; Snider, G.L.; Blair, E.P. Tunable, Hardware-Based Quantum Random Number Generation Using Coupled Quantum Dots. IEEE Trans. Nanotechnol. 2020, 19, 292–296. [Google Scholar] [CrossRef] [Green Version]
- Imran, M.; Sorianello, V.; Fresi, F.; Potì, L.; Romagnoli, M. Quantum random number generator based on phase diffusion in lasers using an on-chip tunable soi unbalanced Mach-Zehnder interferometer (uMZI). In Proceedings of the Optics InfoBase Conference Papers, Optical Fiber Communication Conference, San Diego, CA, USA, 8–12 March 2020. [Google Scholar] [CrossRef]
- Sosa-Gómez, G.; Rojas, O.; Páez-Osuna, O. Using hadamard transform for cryptanalysis of pseudo-random generators in stream ciphers. EAI Endorsed Trans. Energy Web 2020, 7, e1. [Google Scholar] [CrossRef] [Green Version]
- Nakov, S. Secure-Random-Generators. Available online: https://cryptobook.nakov.com/secure-random-generators (accessed on 3 September 2021).
Symmetric-Key Cryptography (A Secret Key Generated by KSA for Encryption Decryption) | |||
Block Ciphers | Stream Ciphers | ||
F Network | SP Network | AX | LFSR |
1900’s | 1900’s | 1900’s | 1900’s |
|
| ||
| |||
| 2000’s | ||
| |||
| 2000’s | ||
| |||
|
| ||
|
| ||
| |||
| LFSR+NFSR | PF | |
| |||
| 2000’s | 1900’s | |
2000’s |
| ||
|
| ||
| 2000’s | ||
|
|
Asymmetric-Key Cryptography (A Public and a Private Key Generated by KSA for Encryption/Signing Decryption/Verification) | |||
Public-Key cryptography | Digital Signature | ||
Factorization | DH-Key Exchange | DSS | ECC |
2000’s | |||
|
|
|
|
| |||
| |||
Post-Quantum Public-Key cryptography [43] | Post-Quantum Digital Signature [43] | ||
|
|
| |
|
| ||
|
| ||
|
| ||
|
| ||
|
| ||
|
| ||
|
| ||
|
|
Cryptoanalysis | |||||||
---|---|---|---|---|---|---|---|
Ciphers | KSA Key Size (Bits) | DC | LC | Mt-in-M | SCA | RKA | Others |
DES | 56 | √ | √ | √ | Brute-Force | ||
3 DES | 112 or 168 | Sweet32 | |||||
IDEA | 128 | Bicliques Attack | |||||
Blowfish | 32–448 | Birthday Attack | |||||
Tea | 128 | √ | √ | ||||
GOST | 256 | √ | Reflection | √ | |||
CAST 128 | 40 to 128 | √ | |||||
XTEA | 128 | √ | √ | √ | |||
RC2 | 1–128 Bytes | √ | |||||
RC6 | 128, 192, 256 | Statistics Attack | |||||
CAST 256 | 128, 160, 192, 224, 256 | √ | |||||
Mars | 128, 192, 256 | √ | |||||
Twofish | 128, 192, 256 | Truncated, Impossible | Power Analysis | √ | |||
Camellia | 128, 192, 256 | Cache Timing | Square Attack | ||||
Threefish | 256, 512, 1024 | Boomerang Attack | |||||
Safer-K | 64,128 | Boomerang Attack, Impossible | √ | ||||
3-Way | 96 | √ | |||||
Serpent | 128, 192, 256 | Differential-Linear | Power Analysis | ||||
AES | 128, 192, 256 | Bicliques Attack | √ | Brute-Force | |||
RSA | 2048 to 4096 | Shor’s Algorithm |
Cipher Design | RNG | Type of Cryptosystem | Result | Parameters Improved | Ref. |
---|---|---|---|---|---|
Blostream | PRNG | Symmetric | Immune to Brute-Force, Statistical, Deferential, Distinguishing and Correlations Attacks |
| [59] |
Hybrid Cryptosystem | PRNG + TRNG | Symmetric | Strong Key |
| [60] |
Text Encryption Stream | PRNG | Symmetric | Immune To All Known-Plaintext Cryptanalysis Attacks |
| [61] |
Present | PRNG + TRNG | Symmetric | Better Performance with High Security |
| A [62] |
Text Encryption Algorithms | PRNG | Symmetric | Strength against Linear, Differential and Statistical Attacks |
| [63] |
Diffie-Hellman Key Exchange—Using QRNG | QRNG | Asymmetric | Non-Vulnerable Cryptographic System |
| B [64] |
CCAES—Chaos-based | PRNG | Symmetric | More Secure and Effective Resistant to Differential Attacks |
| [65] |
Image Encryption Algorithm—Chaos-based | PRNG | Symmetric | Security Enhancement |
| [66] |
Authenticated Encryption with Associated Data (AEAD)—Chaos-based | PRNG | Symmetric | Highly Secure for Ciphertext and Authentication Tag Resistant to Differential, Linear, Algebraic, and Timing Attacks. |
| C [67] |
Hybrid RSA | PRNG | Asymmetric | Strong Encryption |
| [68] |
QRNG Proposal Techniques | Ref. | HS | BI | HE | Other Properties |
---|---|---|---|---|---|
Weak laser pulses | [73] | √ | √ | ||
Random quantum states in mathematica | [74] | √ | |||
Tapered amplifiers | [75] | √ | Self-Detecting | ||
One single-photon detector | [76] | √ | |||
Photon arival time selectively | [77] | √ | |||
Three-types QRNG | [78] | √ | Self-testing | ||
Ultra-fast QRNG—pulsed laser diode | [79] | √ | |||
Heterodyne-based | [80] | √ | Security | ||
16 × 16 pixel QRNG based on SPADs | [81] | √ | √ | ||
Laser phase fluctuations | [82] | √ | |||
One and two entropy sources | [83] | √ | |||
Phase diffusion process-based | [84] | √ | |||
SPAD-based QRNG using FPGA | [85] | √ | |||
SPAD-based QRNG pixel-based | [86] | √ | |||
Multi-bit | [87] | √ | |||
Uncharacterized laser andsunlight | [88] | √ | |||
Coupled quantum dots | [89] | √ | |||
Phase diffusion in lasers | [90] | √ | Interference Quality, Input/Output Monitoring | ||
Quantis—USB | [8] | √ | √ | Autocalibration Status Monitoring | |
Qrange | [57] | √ | Security |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Saini, A.; Tsokanos, A.; Kirner, R. Quantum Randomness in Cryptography—A Survey of Cryptosystems, RNG-Based Ciphers, and QRNGs. Information 2022, 13, 358. https://doi.org/10.3390/info13080358
Saini A, Tsokanos A, Kirner R. Quantum Randomness in Cryptography—A Survey of Cryptosystems, RNG-Based Ciphers, and QRNGs. Information. 2022; 13(8):358. https://doi.org/10.3390/info13080358
Chicago/Turabian StyleSaini, Anish, Athanasios Tsokanos, and Raimund Kirner. 2022. "Quantum Randomness in Cryptography—A Survey of Cryptosystems, RNG-Based Ciphers, and QRNGs" Information 13, no. 8: 358. https://doi.org/10.3390/info13080358
APA StyleSaini, A., Tsokanos, A., & Kirner, R. (2022). Quantum Randomness in Cryptography—A Survey of Cryptosystems, RNG-Based Ciphers, and QRNGs. Information, 13(8), 358. https://doi.org/10.3390/info13080358