Academic literature on the topic 'Quantum communication Cryptography'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Quantum communication Cryptography.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Quantum communication Cryptography"

1

Teja, Penumantra Satya Sai, Mounika Lakshmi P, and Vinay Kumar K. "A Secure Communication through Quantum Key Distribution Protocols." International Research Journal of Electronics and Computer Engineering 4, no. 3 (September 30, 2018): 14. http://dx.doi.org/10.24178/irjece.2018.4.3.14.

Full text
Abstract:
Quantum cryptography is a new method of communication offering the security of the inviolability by using Law of Nature.Quantum Cryptography uses different secure communication by applying the phenomena of quantum physics. Unlike traditional classical cryptography, which uses mathematical techniques to restrict eavesdroppers, quantum cryptography is focused on the properties of physics of light for information. Quantum cryptography depends only on the validity of quantum theory, i.e., it is guarantied directly by the laws of physics. This is a different from any classical cryptographic techniques. This paper summarizes the current state of quantum cryptography and provides potential extensions of its feasibility as a mechanism for securing existing communication systems.
APA, Harvard, Vancouver, ISO, and other styles
2

Muruganantham, B., P. Shamili, S. Ganesh Kumar, and A. Murugan. "Quantum cryptography for secured communication networks." International Journal of Electrical and Computer Engineering (IJECE) 10, no. 1 (February 1, 2020): 407. http://dx.doi.org/10.11591/ijece.v10i1.pp407-414.

Full text
Abstract:
Quantum cryptography is a method for accessing data with the cryptosystem more efficiently. The network security and the cryptography are the two major properties in securing the data in the communication network. The quantum cryptography uses the single photon passing through the polarization of a photon. In Quantum Cryptography, it's impossible for the eavesdropper to copy or modify the encrypted messages in the quantum states in which we are sending through the optical fiber channels. Cryptography performed by using the protocols BB84 and B92 protocols. The two basic algorithms of quantum cryptography are Shor’s algorithm and the Grover’s’s algorithm. For finding the number of integer factorization of each photon, Shor’s algorithm is used. Grover’s’s algorithm used for searching the unsorted data. Shor’s algorithm overcomes RSA algorithm by high security. By the implementation of quantum cryptography, we are securing the information from the eavesdropper and thereby preventing data in the communication channel.
APA, Harvard, Vancouver, ISO, and other styles
3

VIDAL, G., M. S. BAPTISTA, and H. MANCINI. "FUNDAMENTALS OF A CLASSICAL CHAOS-BASED CRYPTOSYSTEM WITH SOME QUANTUM CRYPTOGRAPHY FEATURES." International Journal of Bifurcation and Chaos 22, no. 10 (October 2012): 1250243. http://dx.doi.org/10.1142/s0218127412502434.

Full text
Abstract:
We present the fundamentals of a cryptographic method based on a hyperchaotic system and a protocol which inherits some properties of the quantum cryptography that can be straightforwardly applied on the existing communication systems of nonoptical communication channels. It is an appropriate tool to provide security on software applications for VoIP, as in Skype, dedicated to voice communication through Internet. This would enable that an information packet be sent through Internet preventing attacks with strategies similar to that employed if this same packet is transferred in an optical channel under a quantum cryptographic scheme. This method relies on fundamental properties possessed by chaotic signals and coupled chaotic systems. Some of these properties have never been explored in secure communications.
APA, Harvard, Vancouver, ISO, and other styles
4

Bykovsky, A. Yu, and I. N. Kompanets. "Quantum cryptography and combined schemes of quantum cryptography communication networks." Quantum Electronics 48, no. 9 (September 30, 2018): 777–801. http://dx.doi.org/10.1070/qel16732.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

IMOTO, Nobuyuki. "Photonic communication and quantum cryptography." Review of Laser Engineering 29, Supplement (2001): 193–94. http://dx.doi.org/10.2184/lsj.29.supplement_193.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Dayo Alowolodu, Olufunso, Gabriel K Adelaja, Boniface K Alese, and Olufunke Catherine Olayemi. "Medical Image Security Using Quantum Cryptography." Issues in Informing Science and Information Technology 15 (2018): 057–67. http://dx.doi.org/10.28945/4008.

Full text
Abstract:
Aim/Purpose: Medical images are very sensitive data that can be transferred to medical laboratories, professionals, and specialist for referral cases or consultation. Strict security measures must be utilized to keep these data secured in computer networks when transferred to another party. On a daily basis, unauthorized users derive ways to gain access to sensitive patient medical information. Background: One of the best ways to which medical image could be kept secured is through the use of quantum cryptography Methodology : Applying the principles of quantum mechanics to cryptography has led to a remarkable new dimension in secured network communication infrastructure. This enables two legitimate users to produce a shared secret random bit string, which can be used as a key in cryptographic applications, such as message encryption and authentication. Contribution: This paper can make it possible for the healthcare and medical professions to construct cryptographic communication systems to keep patients’ transferred data safe and secured. Findings: This work has been able to provide a way for two authorized users who are in different locations to securely establish a secret network key and to detect if eavesdropping (a fraudulent or disruption in the network) has occurred Recommendations for Practitioners: This security mechanism is recommended for healthcare providers and practitioners to ensure the privacy of patients’ medical information. Recommendation for Researchers: This paper opens a new chapter in secured medical records Impact on Society Quantum key distribution promises network security based on the fundamental laws of quantum mechanics by solving the problems of secret-key cryptography . Future Research: The use of post-quantum cryptography can be further researched.
APA, Harvard, Vancouver, ISO, and other styles
7

Zhou, Zishuai, Qisheng Guang, Chaohui Gao, Dong Jiang, and Lijun Chen. "Measurement-Device-Independent Two-Party Cryptography with Error Estimation." Sensors 20, no. 21 (November 7, 2020): 6351. http://dx.doi.org/10.3390/s20216351.

Full text
Abstract:
We present an innovative method for quantum two-party cryptography. Our protocol introduces joint measurement and error estimation to improve the security of two-party cryptographic protocols. Our protocol removes the assumption of the attacker’s limited power and catches the attacking actions through highly estimated bit error rate. Our protocol is formally proved to be secure against both eavesdroppers and dishonest communication parties. We also utilize our designed protocol to construct two specific two-party cryptographic applications: Quantum bit commitment and quantum password identification.
APA, Harvard, Vancouver, ISO, and other styles
8

Dolgochub, Evgeny A., and Alexey N. Polikanin. "ANALYSIS OF QUANTUM BB84 AND B92 ENCRYPTION ALGORITHMS." Interexpo GEO-Siberia 6, no. 1 (July 8, 2020): 125–30. http://dx.doi.org/10.33764/2618-981x-2020-6-1-125-130.

Full text
Abstract:
A communication channel protected by quantum cryptography cannot be hacked under ideal conditions. But only because there are currently no suitable hacking methods available. All existing methods of breaking cryptographic networks are aimed at mathematical models of ciphers. However, if we follow the rule that the stability of a system is determined by the stability of its weakest link, we can see the opposite. Quantum cryptography is a promising young and developing field in the field of information security. Every specialist in the field of information security is interested in creating a perfect and secure communication network. Systems that currently use the BB84 and B92 protocols are vulnerable to attacks from hackers. These security protocols are already considered outdated, but scientists can not yet offer other options. The article discusses the advantages and disadvantages of the first quantum encryption algorithms BB84 and B92.
APA, Harvard, Vancouver, ISO, and other styles
9

Et. al., Rydhm Beri ,. "A Contemporary Study on Quantum-Computing Security Mechanisms in 5G Networks." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 2 (April 11, 2021): 450–55. http://dx.doi.org/10.17762/turcomat.v12i2.835.

Full text
Abstract:
5G communication technology works with the integration of several technologies viz. Cloud Computing, network partitioning and software based networks. This integration allows the communication between thousands of device across the world which have enormous issues related to data protection, data authenticity, and data confidentiality. So, there is an immense need of secure protocols to face or resolve security related issues related to design and operation of 5G network. Moreover, some structured cryptography protocols required to develop and accomplish data security in 5G communication. The study focussing on the comprehensive consequences of quantum computing on security implementations of 5G mobile communications. The study discussing about the cryptographic algorithm used in 5G, and what are the various consequences of involvement of quantum computing.
APA, Harvard, Vancouver, ISO, and other styles
10

Bebrov, Georgi Petrov, and Rozalina Stefanova Dimova. "Quantum secure communication models comparison." ANNUAL JOURNAL OF TECHNICAL UNIVERSITY OF VARNA, BULGARIA 1, no. 1 (December 28, 2017): 21–26. http://dx.doi.org/10.29114/ajtuv.vol1.iss1.27.

Full text
Abstract:
The paper concerns the quantum cryptography, more specifically, the quantum secure communication type of schemes. The main focus here is on making a comparison between the distinct secure quantum communication models – quantum secure direct communication and deterministic secure quantum communication, in terms of three parameters: resource efficiency, eavesdropping check efficiency, and security (degree of preserving the confidentiality).
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Quantum communication Cryptography"

1

Lunemann, Carolin. "Quantum cryptography : security analysis of multiuser quantum communication with embedded authentication." Master's thesis, Universität Potsdam, 2006. http://opus.kobv.de/ubp/volltexte/2007/1275/.

Full text
Abstract:
Three quantum cryptographic protocols of multiuser quantum networks with embedded authentication, allowing quantum key distribution or quantum direct communication, are discussed in this work. The security of the protocols against different types of attacks is analysed with a focus on various impersonation attacks and the man-in-the-middle attack. On the basis of the security analyses several improvements are suggested and implemented in order to adjust the investigated vulnerabilities. Furthermore, the impact of the eavesdropping test procedure on impersonation attacks is outlined. The framework of a general eavesdropping test is proposed to provide additional protection against security risks in impersonation attacks.
In der Diplomarbeit werden drei verschiedene quantenkryptographische Protokolle mit dem Schwerpunkt auf authentifizierten Quantennetzwerken analysiert. Die Sicherheit der Protokolle gegenüber verschiedenen Angriffen wird untersucht, wobei der Fokus auf kompletten Personifikationsattacken („impersonation attacks“) liegt. Auf Basis der Sicherheitsanalyse und den Netzwerkanforderungen werden entsprechende Verbesserungen vorgeschlagen. Um die Gefahr von Personifikationen realistisch abschätzen zu können, wird außerdem der Einfluss des Testablaufs analysiert. Um zusätzlichen Schutz gegen Personifikationsattacken zu gewährleisten, werden die Rahmenbedingungen für eine allgemeine Testspezifikation festgelegt.
APA, Harvard, Vancouver, ISO, and other styles
2

Rafiei, Nima. "Quantum Communication Networks." Thesis, Stockholms universitet, Fysikum, 2008. http://urn.kb.se/resolve?urn=urn:nbn:se:su:diva-186606.

Full text
Abstract:
Quantum communication protocols invoke one of the most fundamentallaws of quantum mechanics, namely the superposition principle whichleads to the no-cloning theorem. During the last three decades, quantumcryptography have gone from prospective theories to practical implementationsscalable for real communication. Scientist from all over the world havecontributed to this major progress, starting from Stephen Wiesner, CharlesH. Bennett and Gilles Brassard who all developed the theory of QuantumKey Distribution (QKD). QKD lets two users share a key through a quantumchannel (free space or fiber link) under unconditionally secure circumstances.They can use this key to encode a message which they thereaftershare through a public channel (internet, telephone,...). Research developmentshave gone from the ordinary 2-User Quantum Key Distribution oververy small free space distances to distances over 200 km in optical fiber andQuantum Key Distribution Networks.As great experimental achievements have been made regarding QKDprotocols, a new quantum communication protocol have been developed,namely Quantum Secret Sharing. Quantum Secret Sharing is an extensionof an old cryptography scheme called Secret Sharing. The aim of secretsharing is to split a secret amongst a set of users in such a way that thesecret is only revealed if every user of this set is ready to collaborate andshare their part of the secret with other users.We have developed a 5-User QKD Network through birefringent singlemode fiber in two configurations. One being a Tree configuration and theother being a Star configuration. In both cases, the number of users, thedistances between them and the stability of our setup are all well competitivewith the current worldwide research involving similar work.We have also developed a Single Qubit Quantum Secret Sharing schemewith phase encoding through single mode fiber with 3, 4 and 5 parties. Thelatter is, to the best of our knowledge, the first time a 5-Party Single QubitQuantum Secret Sharing experiment has been realized.
APA, Harvard, Vancouver, ISO, and other styles
3

Lan, Shau-Yu. "Matter-light entanglement with cold." Diss., Atlanta, Ga. : Georgia Institute of Technology, 2008. http://hdl.handle.net/1853/28197.

Full text
Abstract:
Thesis (M. S.)--Physics, Georgia Institute of Technology, 2009.
Committee Chair: Kuzmich, Alex; Committee Member: Chapman, Michael; Committee Member: Citrin, David; Committee Member: Kennedy, T. A. Brian; Committee Member: Raman, Chandra
APA, Harvard, Vancouver, ISO, and other styles
4

Matsukevich, Dzmitry. "Quantum networking with atomic ensembles." Diss., Available online, Georgia Institute of Technology, 2006, 2006. http://etd.gatech.edu/theses/available/etd-07072006-173336/.

Full text
Abstract:
Thesis (Ph. D.)--Physics, Georgia Institute of Technology, 2007.
Kennedy, Brian, Committee Member ; Chapman, Michael, Committee Member ; Kuzmich, Alex, Committee Chair ; Raman, Chandra, Committee Member ; Voss, Paul, Committee Member.
APA, Harvard, Vancouver, ISO, and other styles
5

Boström, Kim. "Lossless quantum data compression and secure direct communication." Phd thesis, Universität Potsdam, 2004. http://opus.kobv.de/ubp/volltexte/2005/100/.

Full text
Abstract:
Diese Dissertation behandelt die Kodierung und Verschickung von Information durch einen Quantenkanal. Ein Quantenkanal besteht aus einem quantenmechanischen System, welches vom Sender manipuliert und vom Empfänger ausgelesen werden kann. Dabei repräsentiert der individuelle Zustand des Kanals die Nachricht.

Die zwei Themen der Dissertation umfassen 1) die Möglichkeit, eine Nachricht in einem Quantenkanal verlustfrei zu komprimieren und 2) die Möglichkeit eine Nachricht von einer Partei zu einer einer anderen direkt und auf sichere Weise zu übermitteln, d.h. ohne dass es einer dritte Partei möglich ist, die Nachricht abzuhören und dabei unerkannt zu bleiben.

Die wesentlichen Ergebnisse der Dissertation sind die folgenden.
Ein allgemeiner Formalismus für Quantencodes mit variabler Länge wird ausgearbeitet. Diese Codes sind notwendig um verlustfreie Kompression zu ermöglichen. Wegen der Quantennatur des Kanals sind die codierten Nachrichten allgemein in einer Superposition von verschiedenen Längen. Es zeigt sich, daß es unmöglich ist eine Quantennachricht verlustfrei zu komprimieren, wenn diese dem Sender nicht apriori bekannt ist. Im anderen Falle wird die Möglichkeit verlustfreier Quantenkompression gezeigt und eine untere Schranke für die Kompressionsrate abgeleitet. Des weiteren wird ein expliziter Kompressionsalgorithmus konstruiert, der für beliebig vorgegebene Ensembles aus Quantennachrichten funktioniert.

Ein quantenkryptografisches Prokoll - das “Ping-Pong Protokoll” - wird vorgestellt, welches die sichere direkte übertragung von klassischen Nachrichten durch einen Quantenkanal ermöglicht. Die Sicherheit des Protokolls gegen beliebige Abhörangriffe wird bewiesen für den Fall eines idealen Quantenkanals. Im Gegensatz zu anderen quantenkryptografischen Verfahren ist das Ping-Pong Protokoll deterministisch und kann somit sowohl für die Übermittlung eines zufälligen Schlüssels als auch einer komponierten Nachricht verwendet werden. Das Protokoll is perfekt sicher für die Übertragung eines Schlüssels und quasi-sicher für die direkte Übermittlung einer Nachricht. Letzteres bedeutet, dass die Wahrscheinlichkeit eines erfolgreichen Abhörangriffs exponenziell mit der Länge der Nachricht abnimmt.
This thesis deals with the encoding and transmission of information through a quantum channel. A quantum channel is a quantum mechanical system whose state is manipulated by a sender and read out by a receiver. The individual state of the channel represents the message.

The two topics of the thesis comprise 1) the possibility of compressing a message stored in a quantum channel without loss of information and 2) the possibility to communicate a message directly from one party to another in a secure manner, that is, a third party is not able to eavesdrop the message without being detected.

The main results of the thesis are the following.
A general framework for variable-length quantum codes is worked out. These codes are necessary to make lossless compression possible. Due to the quantum nature of the channel, the encoded messages are in general in a superposition of different lengths. It is found to be impossible to compress a quantum message without loss of information if the message is not apriori known to the sender. In the other case it is shown that lossless quantum data compression is possible and a lower bound on the compression rate is derived. Furthermore, an explicit compression scheme is constructed that works for arbitrarily given source message ensembles.

A quantum cryptographic protocol - the “ping-pong protocol” - is presented that realizes the secure direct communication of classical messages through a quantum channel. The security of the protocol against arbitrary eavesdropping attacks is proven for the case of an ideal quantum channel. In contrast to other quantum cryptographic protocols, the ping-pong protocol is deterministic and can thus be used to transmit a random key as well as a composed message.
The protocol is perfectly secure for the transmission of a key, and it is quasi-secure for the direct transmission of a message. The latter means that the probability of successful eavesdropping exponentially decreases with the length of the message.
APA, Harvard, Vancouver, ISO, and other styles
6

Sit, Alicia. "Quantum Communication: Through the Elements: Earth, Air, Water." Thesis, Université d'Ottawa / University of Ottawa, 2019. http://hdl.handle.net/10393/39648.

Full text
Abstract:
This thesis encompasses a body of experimental work on the use of structured light in quantum cryptographic protocols. In particular, we investigate the ability to perform quantum key distribution through various quantum channels (fibre, free-space, underwater) in laboratory and realistic conditions. We first demonstrate that a special type of optical fibre (vortex fibre) capable of coherently transmitting vector vortex modes is a viable quantum channel. Next, we describe the first demonstration of high-dimensional quantum cryptography using structured photons in an urban setting. In particular, the prevalence of atmospheric turbulence can introduce many errors to a transmitted key; however, we are still able to transmit more information per carrier using a 4-dimensional scheme in comparison to a 2-dimensional one. Lastly, we investigate the possibility of performing secure quantum communication with twisted photons in an uncontrolled underwater channel. We find that though it is possible for low-dimensional schemes, high-dimensional schemes suffer from underwater turbulence without the use of corrective wavefront techniques.
APA, Harvard, Vancouver, ISO, and other styles
7

Jogenfors, Jonathan. "Breaking the Unbreakable : Exploiting Loopholes in Bell’s Theorem to Hack Quantum Cryptography." Doctoral thesis, Linköpings universitet, Informationskodning, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-140912.

Full text
Abstract:
In this thesis we study device-independent quantum key distribution based on energy-time entanglement. This is a method for cryptography that promises not only perfect secrecy, but also to be a practical method for quantum key distribution thanks to the reduced complexity when compared to other quantum key distribution protocols. However, there still exist a number of loopholes that must be understood and eliminated in order to rule out eavesdroppers. We study several relevant loopholes and show how they can be used to break the security of energy-time entangled systems. Attack strategies are reviewed as well as their countermeasures, and we show how full security can be re-established. Quantum key distribution is in part based on the profound no-cloning theorem, which prevents physical states to be copied at a microscopic level. This important property of quantum mechanics can be seen as Nature's own copy-protection, and can also be used to create a currency based on quantummechanics, i.e., quantum money. Here, the traditional copy-protection mechanisms of traditional coins and banknotes can be abandoned in favor of the laws of quantum physics. Previously, quantum money assumes a traditional hierarchy where a central, trusted bank controls the economy. We show how quantum money together with a blockchain allows for Quantum Bitcoin, a novel hybrid currency that promises fast transactions, extensive scalability, and full anonymity.
En viktig konsekvens av kvantmekaniken är att okända kvanttillstånd inte kan klonas. Denna insikt har gett upphov till kvantkryptering, en metod för två parter att med perfekt säkerhet kommunicera hemligheter. Ett komplett bevis för denna säkerhet har dock låtit vänta på sig eftersom en attackerare i hemlighet kan manipulera utrustningen så att den läcker information. Som ett svar på detta utvecklades apparatsoberoende kvantkryptering som i teorin är immun mot sådana attacker. Apparatsoberoende kvantkryptering har en mycket högre grad av säkerhet än vanlig kvantkryptering, men det finns fortfarande ett par luckor som en attackerare kan utnyttja. Dessa kryphål har tidigare inte tagits på allvar, men denna avhandling visar hur även små svagheter i säkerhetsmodellen läcker information till en attackerare. Vi demonstrerar en praktisk attack där attackeraren aldrig upptäcks trots att denne helt kontrollerar systemet. Vi visar också hur kryphålen kan förhindras med starkare säkerhetsbevis. En annan tillämpning av kvantmekanikens förbud mot kloning är pengar som använder detta naturens egna kopieringsskydd. Dessa kvantpengar har helt andra egenskaper än vanliga mynt, sedlar eller digitala banköverföringar. Vi visar hur man kan kombinera kvantpengar med en blockkedja, och man får då man en slags "kvant-Bitcoin". Detta nya betalningsmedel har fördelar över alla andra betalsystem, men nackdelen är att det krävs en kvantdator.
APA, Harvard, Vancouver, ISO, and other styles
8

Zhang, Zheshen. "Quantum key distribution protocols with high rates and low costs." Thesis, Atlanta, Ga. : Georgia Institute of Technology, 2009. http://hdl.handle.net/1853/28240.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Eriksson, Hampus. "Implementing and Evaluating the Quantum Resistant Cryptographic Scheme Kyber on a Smart Card." Thesis, Linköpings universitet, Informationskodning, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-169039.

Full text
Abstract:
Cyber attacks happen on a daily basis, where criminals can aim to disrupt internet services or in other cases try to get hold of sensitive data. Fortunately, there are systems in place to protect these services. And one can rest assured that communication channels and data are secured under well-studied cryptographic schemes. Still, a new class of computation power is on the rise, namely quantum computation. Companies such as Google and IBM have in recent time invested in research regarding quantum computers. In 2019, Google announced that they had achieved quantum supremacy. A quantum computer could in theory break the currently most popular schemes that are used to secure communication. Whether quantum computers will be available in the forseeable future, or at all, is still uncertain. Nonetheless, the implication of a practical quantum computer calls for a new class of crypto schemes; schemes that will remain secure in a post-quantum era. Since 2016 researchers within the field of cryptography have been developing post-quantum cryptographic schemes. One specific branch within this area is lattice-based cryptography. Lattice-based schemes base their security on underlying hard lattice problems, for which there are no currently known efficient algorithms that can solve them. Neither with quantum, nor classical computers. A promising scheme that builds upon these types of problems is Kyber. The aforementioned scheme, as well as its competitors, work efficiently on most computers. However, they still demand a substantial amount of computation power, which is not always available. Some devices are constructed to operate with low power, and are computationally limited to begin with. This group of constrained devices, includes smart cards and microcontrollers, which also need to adopt the post-quantum crypto schemes. Consequently, there is a need to explore how well Kyber and its relatives work on these low power devices. In this thesis, a variant of the cryptographic scheme Kyber is implemented and evaluated on an Infineon smart card. The implementation replaces the scheme’s polynomial multiplication technique, NTT, with Kronecker substitution. In the process, the cryptographic co-processor on the card is leveraged to perform Kronecker substitution efficiently. Moreover, the scheme’s original functionality for sampling randomness is replaced with the card’s internal TRNG. The results show that an IND-CPA secure variant of Kyber can be implemented on the smart card, at the cost of segmenting the IND-CPA functions. All in all, key generation, encryption, and decryption take 23.7 s, 30.9 s and 8.6 s to execute respectively. This shows that the thesis work is slower than implementations of post-quantum crypto schemes on similarly constrained devices.
APA, Harvard, Vancouver, ISO, and other styles
10

Rödiger, Jasper. "Time-Frequency Quantum Key Distribution: Numerical Assessment and Implementation over a Free-Space Link." Doctoral thesis, Humboldt-Universität zu Berlin, 2020. http://dx.doi.org/10.18452/21046.

Full text
Abstract:
Die Quantenschlüsselverteilung (QKD), die erste anwendbare Quantentechnologie, verspricht informationstheoretisch sichere Kommunikation. In der vorliegenden Arbeit wurde das Zeit-Frequenz (TF)-QKD-Protokoll untersucht, das Zeit und Frequenz, nämlich Puls-Positionsmodulation (PPM) im Zeitbereich und Frequenzumtastung (FSK) im Frequenzbereich als die beiden komplementären Basen verwendet. Seine Sicherheit beruht den Quanteneigenschaften von Licht und auf der Zeit-Frequenz-Unschärferelation. TF-QKD kann mit größtenteils Standard-Telekommunikationstechnologie im 1550-nm-Band implementiert werden. Die PPM-Basis kann mit Modulatoren und die FSK-Basis mit Hilfe der Wellenlängenmultiplex-Technologie realisiert werden. Das TF-QKD-Protokoll ist in der Lage, ein beliebig großes Alphabet bereitzustellen, was mehr als 1 bit/Photon ermöglicht. Darüber hinaus ist es robust gegenüber athmosphärischen Störungen und somit für die Übertragung über den Freiraumkanal geeignet. In der vorliegenden Arbeit wird das TF-QKD-Protokoll theoretisch bewertet, mit Standardkomponenten für 1 bit/Photon implementiert und die Freiraumübertragung mit optischem Tracking über eine 388 m Teststrecke wird bei Tageslicht demonstriert. Unter Verwendung der vorhandenen Komponenten konnte eine sichere Schlüsselrate von 364 kbit/s back-to-back und 9 kbit/s über den Freiraumkanal demonstriert werden.
Quantum key distribution (QKD), the first applicable quantum technology, promises information theoretically secure communication. In the presented work the time-frequency (TF)-QKD protocol was examined, which uses time and frequency, namely pulse position modulation (PPM) in the time domain and frequency shift keying (FSK) in the frequency domain as the two complementary bases. Its security relies on the quantum properties of light and the time-frequency uncertainty relation. TF-QKD can be implemented mostly with standard telecom-technology in the 1550 nm band. The PPM basis can be implemented with modulators and the FSK basis with help of wavelength-division multiplexing technology. The TF-QKD protocol is capable of providing an arbitrarily large alphabet enabling more than 1 bit/photon. Moreover, it is robust in the atmosphere making it suitable for transmission over the free-space channel. In the present work the TF-QKD protocol is assessed theoretically, implemented with off-the-shelf components for 1 bit/photon and free-space transmission with optical tracking over a 388 m testbed is demonstrated in daylight. Using components at hand, secret key rates of 364 kbit/s back-to-back and 9 kbit/s over the free-space channel could be demonstrated.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Quantum communication Cryptography"

1

van Dam, Wim, Vivien M. Kendon, and Simone Severini, eds. Theory of Quantum Computation, Communication, and Cryptography. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-18073-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Bacon, Dave, Miguel Martin-Delgado, and Martin Roetteler, eds. Theory of Quantum Computation, Communication, and Cryptography. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014. http://dx.doi.org/10.1007/978-3-642-54429-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Iwama, Kazuo, Yasuhito Kawano, and Mio Murao, eds. Theory of Quantum Computation, Communication, and Cryptography. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-35656-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Kawano, Yasuhito, and Michele Mosca, eds. Theory of Quantum Computation, Communication, and Cryptography. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-89304-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Childs, Andrew, and Michele Mosca, eds. Theory of Quantum Computation, Communication, and Cryptography. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-10698-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

service), SpringerLink (Online, ed. Quantum private communication. Beijing: Higher Education Press, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

NATO Advanced Research Workshop on Quantum Communication and Security (2006 Gdańsk, Poland). Quantum communication and security. Amstderdam, Netherlands: IOS Press, 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

NATO Advanced Research Workshop on Quantum Cryptography and Computing: Theory and Implementations (2009 Gdańsk, Poland). Quantum cryptography and computing--theory and implementation. Amstderdam, Netherlands: IOS Press, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

TQC 2009 (2009 Waterloo, Ont.). Theory of quantum computation, communication and cryptography: 4th workshop, TQC 2009, Waterloo, Canada, May 11-13 : revised selected papers. Berlin: Springer, 2009.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Yasuhito, Kawano, and Mosca Michele 1971-, eds. Theory of quantum computation, communication, and cryptography: Third workshop, TQC 2008, Tokyo, Japan, January 30 - February 1, 2008 : revised selected papers. Berlin: Springer, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Quantum communication Cryptography"

1

Monyk, Christian. "Quantum Cryptography." In Handbook of Information and Communication Security, 159–74. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-04117-4_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Simon, David S., Gregg Jaeger, and Alexander V. Sergienko. "Quantum Communication and Cryptography." In Quantum Science and Technology, 201–20. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-46551-7_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Lütkenhaus, Norbert, and Stephen M. Barnett. "Security Against Eavesdropping in Quantum Cryptography." In Quantum Communication, Computing, and Measurement, 89–98. Boston, MA: Springer US, 1997. http://dx.doi.org/10.1007/978-1-4615-5923-8_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Chiribella, Giulio. "On Quantum Estimation, Quantum Cloning and Finite Quantum de Finetti Theorems." In Theory of Quantum Computation, Communication, and Cryptography, 9–25. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-18073-6_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Faraj, Sufyan T., Fawzi Al-Naima, and Siddeeq Y. Ameen. "Optical Network Models for Quantum Cryptography." In IFIP Advances in Information and Communication Technology, 435–51. Boston, MA: Springer US, 2002. http://dx.doi.org/10.1007/978-0-387-35586-3_35.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Zheng, Xiaoli, and Digang Jiang. "The Quantum Cryptography Communication and Military Application." In Lecture Notes in Electrical Engineering, 267–73. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-48224-7_33.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Nagata, Koji, Tadao Nakamura, and Ahmed Farouk. "Quantum Cryptography, Quantum Communication, and Quantum Computing in a Noisy Environment." In Studies in Big Data, 185–205. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-63639-9_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Hsieh, Min-Hsiu, and Mark M. Wilde. "Optimal Trading of Classical Communication, Quantum Communication, and Entanglement." In Theory of Quantum Computation, Communication, and Cryptography, 85–93. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-10698-9_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Sergienko, A. V., M. Atature, B. M. Jost, J. Perina, B. E. A. Saleh, and M. C. Teich. "Quantum Cryptography with Femtosecond Parametric Down Conversion." In Quantum Communication, Computing, and Measurement 2, 405–11. Boston, MA: Springer US, 2002. http://dx.doi.org/10.1007/0-306-47097-7_55.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Meyer, David A., and James Pommersheim. "Multi-query Quantum Sums." In Theory of Quantum Computation, Communication, and Cryptography, 153–63. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014. http://dx.doi.org/10.1007/978-3-642-54429-3_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Quantum communication Cryptography"

1

"Medical Image Security Using Quantum Cryptography." In InSITE 2018: Informing Science + IT Education Conferences: La Verne California. Informing Science Institute, 2018. http://dx.doi.org/10.28945/3968.

Full text
Abstract:
[This Proceedings paper was revised and published in the 2018 issue of the journal Issues in Informing Science and Information Technology, Volume 15] Medical images are very sensitive data that are being transferred here and there either for referral cases or consultation. Since these images are very sensitive, they have to be kept securely. Since the advent of the internet, transferring of these images is being done on the network in the form of data. Data security applications have drawn lots of interest over time. Unauthorized users daily derive ways to gain access to sensitive information while application programmers continue to devise new methods of keeping information safe. One of the best ways to which data could be kept secured is through the use of cryptography. Not just Cryptography, there are new applications of the principles of quantum mechanics to cryptography has led to a remarkable new dimension in secured communication. As a result of these new developments, it is now possible to construct cryptographic communication systems which keep transferred data safe and secure. Therefore, in this paper, a reliable and dependable way of securing medical image using Darpa Quantum Network that delivers end to end network security via high-speed Quantum Key Distribution, and testing the Network against sophisticated eavesdropping attacks is being proposed.
APA, Harvard, Vancouver, ISO, and other styles
2

Krishnan, Aravind. "An overview of quantum wireless communication using quantum cryptography." In 2010 International Conference on Emerging Trends in Robotics and Communication Technologies (INTERACT 2010). IEEE, 2010. http://dx.doi.org/10.1109/interact.2010.5706209.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Porzio, Alberto. "Quantum cryptography: Approaching communication security from a quantum perspective." In 2014 Fotonica AEIT Italian Conference on Photonics Technologies (Fotonica AEIT). IEEE, 2014. http://dx.doi.org/10.1109/fotonica.2014.6843831.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Zbinden, H., G. Ribordy, and D. Stucki. "Components for quantum cryptography." In OFCNFOEC 2006. 2006 Optical Fiber Communication Conference and the National Fiber Optic Engineers Conference. IEEE, 2006. http://dx.doi.org/10.1109/ofc.2006.215484.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Alléaume, Romain. "Fiber-Optics Quantum Cryptography with Single Photons." In QUANTUM COMMUNICATION, MEASUREMENT AND COMPUTING. AIP, 2004. http://dx.doi.org/10.1063/1.1834436.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Castelletto, S. "Quantum Dense Key Distribution and Secure Communication Without Cryptography." In QUANTUM COMMUNICATION, MEASUREMENT AND COMPUTING. AIP, 2004. http://dx.doi.org/10.1063/1.1834437.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Kumar, Prem. "Practical Quantum Communication and Cryptography for WDM Optical Networks." In QUANTUM COMMUNICATION, MEASUREMENT AND COMPUTING. AIP, 2004. http://dx.doi.org/10.1063/1.1834371.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Kuang, Randy, Dafu Lou, Alex He, and Alexandre Conlon. "Quantum Safe Lightweight Cryptography with Quantum Permutation Pad." In 2021 IEEE 6th International Conference on Computer and Communication Systems (ICCCS). IEEE, 2021. http://dx.doi.org/10.1109/icccs52626.2021.9449247.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Diamanti, E. "Addressing practical challenges in quantum cryptography." In 45th European Conference on Optical Communication (ECOC 2019). Institution of Engineering and Technology, 2019. http://dx.doi.org/10.1049/cp.2019.0743.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Ball, Jonathan L. "Potential for Quantum Cryptography over Collective Noise Channels." In QUANTUM COMMUNICATION, MEASUREMENT AND COMPUTING. AIP, 2004. http://dx.doi.org/10.1063/1.1834438.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Quantum communication Cryptography"

1

Hughes, R. J., W. T. Buttler, P. G. Kwiat, S. K. Lamoreaux, G. L. Morgan, C. G. Peterson, E. Twyeffort, C. M. Simmons, and J. E. Nordholt. Quantum Cryptography for Secure Communications to Low-Earth Orbit Satellites. Office of Scientific and Technical Information (OSTI), June 1999. http://dx.doi.org/10.2172/763912.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography