scispace - formally typeset
Search or ask a question
Author

Gilles Van Assche

Other affiliations: Université libre de Bruxelles
Bio: Gilles Van Assche is an academic researcher from STMicroelectronics. The author has contributed to research in topics: Hash function & Block cipher. The author has an hindex of 21, co-authored 55 publications receiving 2991 citations. Previous affiliations of Gilles Van Assche include Université libre de Bruxelles.


Papers
More filters
Journal ArticleDOI
16 Jan 2003-Nature
TL;DR: This work proposes and experimentally demonstrate a quantum key distribution protocol based on the transmission of gaussian-modulated coherent states and shot-noise-limited homodyne detection, which is in principle secure for any value of the line transmission, against gaussian individual attacks based on entanglement and quantum memories.
Abstract: Quantum continuous variables are being explored as an alternative means to implement quantum key distribution, which is usually based on single photon counting. The former approach is potentially advantageous because it should enable higher key distribution rates. Here we propose and experimentally demonstrate a quantum key distribution protocol based on the transmission of gaussian-modulated coherent states (consisting of laser pulses containing a few hundred photons) and shot-noise-limited homodyne detection; squeezed or entangled beams are not required. Complete secret key extraction is achieved using a reverse reconciliation technique followed by privacy amplification. The reverse reconciliation technique is in principle secure for any value of the line transmission, against gaussian individual attacks based on entanglement and quantum memories. Our table-top experiment yields a net key transmission rate of about 1.7 megabits per second for a loss-free line, and 75 kilobits per second for a line with losses of 3.1 dB. We anticipate that the scheme should remain effective for lines with higher losses, particularly because the present limitations are essentially technical, so that significant margin for improvement is available on both the hardware and software.

1,224 citations

Book ChapterDOI
13 Apr 2008
TL;DR: It is proved that the sponge construction introduced in [4] is indifferentiable from a random oracle when being used with a random transformation or a random permutation and the implications are discussed.
Abstract: In this paper we prove that the sponge construction introduced in [4] is indifferentiable from a random oracle when being used with a random transformation or a random permutation and discuss its implications. To our knowledge, this is the first time indifferentiability has been shown for a construction calling a random permutation (instead of an ideal compression function or ideal block cipher) and for a construction generating outputs of any length (instead of a fixed length).

434 citations

Book ChapterDOI
11 Aug 2011
TL;DR: In this paper, the authors proposed a duplex construction, which is closely related to the sponge construction, that accepts message blocks to be hashed and provides digests on the input blocks received so far.
Abstract: This paper proposes a novel construction, called duplex, closely related to the sponge construction, that accepts message blocks to be hashed and---at no extra cost---provides digests on the input blocks received so far. It can be proven equivalent to a cascade of sponge functions and hence inherits its security against single-stage generic attacks. The main application proposed here is an authenticated encryption mode based on the duplex construction. This mode is efficient, namely, enciphering and authenticating together require only a single call to the underlying permutation per block, and is readily usable in, e.g., key wrapping. Furthermore, it is the first mode of this kind to be directly based on a permutation instead of a block cipher and to natively support intermediate tags. The duplex construction can be used to efficiently realize other modes, such as a reseedable pseudo-random bit sequence generators and a sponge variant that overwrites part of the state with the input block rather than to XOR it in.

313 citations

Book
01 Jan 2006
TL;DR: Quantum cryptography (or quantum key distribution) is a state-of-the-art technique that exploits properties of quantum mechanics to guarantee the secure exchange of secret keys as discussed by the authors.
Abstract: Quantum cryptography (or quantum key distribution) is a state-of-the-art technique that exploits properties of quantum mechanics to guarantee the secure exchange of secret keys. This 2006 text introduces the principles and techniques of quantum cryptography, setting it in the wider context of cryptography and security, with specific focus on secret-key distillation. The book starts with an overview chapter, progressing to classical cryptography, information theory (classical and quantum), and applications of quantum cryptography. The discussion moves to secret-key distillation, privacy amplification and reconciliation techniques, concluding with the security principles of quantum cryptography. The author explains the physical implementation and security of these systems, enabling engineers to gauge the suitability of quantum cryptography for securing transmission in their particular application. With its blend of fundamental theory, implementation techniques, and details of recent protocols, this book will be of interest to graduate students, researchers, and practitioners in electrical engineering, physics, and computer science.

133 citations


Cited by
More filters
Journal ArticleDOI

[...]

08 Dec 2001-BMJ
TL;DR: There is, I think, something ethereal about i —the square root of minus one, which seems an odd beast at that time—an intruder hovering on the edge of reality.
Abstract: There is, I think, something ethereal about i —the square root of minus one. I remember first hearing about it at school. It seemed an odd beast at that time—an intruder hovering on the edge of reality. Usually familiarity dulls this sense of the bizarre, but in the case of i it was the reverse: over the years the sense of its surreal nature intensified. It seemed that it was impossible to write mathematics that described the real world in …

33,785 citations

Journal ArticleDOI
TL;DR: In this article, the authors present the Deutsch-Jozsa algorithm for continuous variables, and a deterministic version of it is used for quantum information processing with continuous variables.
Abstract: Preface. About the Editors. Part I: Quantum Computing. 1. Quantum computing with qubits S.L. Braunstein, A.K. Pati. 2. Quantum computation over continuous variables S. Lloyd, S.L. Braunstein. 3. Error correction for continuous quantum variables S.L. Braunstein. 4. Deutsch-Jozsa algorithm for continuous variables A.K. Pati, S.L. Braunstein. 5. Hybrid quantum computing S. Lloyd. 6. Efficient classical simulation of continuous variable quantum information processes S.D. Bartlett, B.C. Sanders, S.L. Braunstein, K. Nemoto. Part II: Quantum Entanglement. 7. Introduction to entanglement-based protocols S.L. Braunstein, A.K. Pati. 8. Teleportation of continuous uantum variables S.L. Braunstein, H.J. Kimble. 9. Experimental realization of continuous variable teleportation A. Furusawa, H.J. Kimble. 10. Dense coding for continuous variables S.L. Braunstein, H.J. Kimble. 11. Multipartite Greenberger-Horne-Zeilinger paradoxes for continuous variables S. Massar, S. Pironio. 12. Multipartite entanglement for continuous variables P. van Loock, S.L. Braunstein. 13. Inseparability criterion for continuous variable systems Lu-Ming Duan, G. Giedke, J.I. Cirac, P. Zoller. 14. Separability criterion for Gaussian states R. Simon. 15. Distillability and entanglement purification for Gaussian states G. Giedke, Lu-Ming Duan, J.I. Cirac, P. Zoller. 16. Entanglement purification via entanglement swapping S. Parke, S. Bose, M.B. Plenio. 17. Bound entanglement for continuous variables is a rare phenomenon P. Horodecki, J.I. Cirac, M. Lewenstein. Part III: Continuous Variable Optical-Atomic Interfacing. 18. Atomic continuous variable processing and light-atoms quantum interface A. Kuzmich, E.S. Polzik. Part IV: Limits on Quantum Information and Cryptography. 19. Limitations on discrete quantum information and cryptography S.L. Braunstein, A.K. Pati. 20. Quantum cloning with continuous variables N.J. Cerf. 21. Quantum key distribution with continuous variables in optics T.C. Ralph. 22. Secure quantum key distribution using squeezed states D. Gottesman, J. Preskill. 23. Experimental demonstration of dense coding and quantum cryptography with continuous variables Kunchi Peng, Qing Pan, Jing Zhang, Changde Xie. 24. Quantum solitons in optical fibres: basic requisites for experimental quantum communication G. Leuchs, Ch. Silberhorn, E. Konig, P.K. Lam, A. Sizmann, N. Korolkova. Index.

2,940 citations

Journal ArticleDOI
TL;DR: Essential theoretical tools that have been developed to assess the security of the main experimental platforms are presented (discrete- variable, continuous-variable, and distributed-phase-reference protocols).
Abstract: Quantum key distribution (QKD) is the first quantum information task to reach the level of mature technology, already fit for commercialization. It aims at the creation of a secret key between authorized partners connected by a quantum channel and a classical authenticated channel. The security of the key can in principle be guaranteed without putting any restriction on an eavesdropper's power. This article provides a concise up-to-date review of QKD, biased toward the practical side. Essential theoretical tools that have been developed to assess the security of the main experimental platforms are presented (discrete-variable, continuous-variable, and distributed-phase-reference protocols).

2,926 citations

Journal ArticleDOI
TL;DR: This review focuses on continuous-variable quantum information processes that rely on any combination of Gaussian states, Gaussian operations, and Gaussian measurements, including quantum communication, quantum cryptography, quantum computation, quantum teleportation, and quantum state and channel discrimination.
Abstract: The science of quantum information has arisen over the last two decades centered on the manipulation of individual quanta of information, known as quantum bits or qubits. Quantum computers, quantum cryptography, and quantum teleportation are among the most celebrated ideas that have emerged from this new field. It was realized later on that using continuous-variable quantum information carriers, instead of qubits, constitutes an extremely powerful alternative approach to quantum information processing. This review focuses on continuous-variable quantum information processes that rely on any combination of Gaussian states, Gaussian operations, and Gaussian measurements. Interestingly, such a restriction to the Gaussian realm comes with various benefits, since on the theoretical side, simple analytical tools are available and, on the experimental side, optical components effecting Gaussian processes are readily available in the laboratory. Yet, Gaussian quantum information processing opens the way to a wide variety of tasks and applications, including quantum communication, quantum cryptography, quantum computation, quantum teleportation, and quantum state and channel discrimination. This review reports on the state of the art in this field, ranging from the basic theoretical tools and landmark experimental realizations to the most recent successful developments.

2,781 citations

01 Apr 1997
TL;DR: The objective of this paper is to give a comprehensive introduction to applied cryptography with an engineer or computer scientist in mind on the knowledge needed to create practical systems which supports integrity, confidentiality, or authenticity.
Abstract: The objective of this paper is to give a comprehensive introduction to applied cryptography with an engineer or computer scientist in mind. The emphasis is on the knowledge needed to create practical systems which supports integrity, confidentiality, or authenticity. Topics covered includes an introduction to the concepts in cryptography, attacks against cryptographic systems, key use and handling, random bit generation, encryption modes, and message authentication codes. Recommendations on algorithms and further reading is given in the end of the paper. This paper should make the reader able to build, understand and evaluate system descriptions and designs based on the cryptographic components described in the paper.

2,188 citations