Simulation of Quantum Cryptographic System

Authors:

Zar Ni Aung,ChanMyae Hein,T.F. Kamalov,N.V. Samsonenko,

DOI NO:

https://doi.org/10.26782/jmcms.2019.03.00044

Keywords:

Quantum Cryptography ,Entangled State,

Abstract

Quantum key distribution protocols and the questions of their protection were studied. There were estimated mutual influences between legitimate users and for any types of cracker attack. For example, BB84 protocol is shown to be unconditional security protocols using photon polarization between outlying channels. Secret keys share between spatially separated (removed or remote) legitimate users. A simple method of generating a dichotomy signal has also been accomplished. In fact, this method can open the way of probabilistic quantum states. We argue that quantum cryptographic systems can be partially simulate on a classical computer with finite degrees of freedom. Quantum entanglement is a basic tool of communication and processing of the information.

Refference:

I.Avila Aoki M. (2011). A Simulation of a Virtual Q-bit on a Classical Computer has been developed recently. Universidad Autonomadel Estado de Mexico,18(2): 173-174.

II.Bennett C., Bessette F., Brassard G., Salvail L. and Smolin J. (1992). Experimental quantum cryptography. J. Cryptology, 5(1): 3-28.

III.Bennett C.H. (1992), Experimental Quantum Cryptography. Journal of Cryptography, 5(1): 3-28.

IV.Bennett C.H. (1992), Quantum Cryptography Using Any Two NonorthogonalStates. Phys. Rev. Letters, 68(21), 3121-3124.

V.Bennett C.H. and Brassard G. (1984). Quantum cryptography: public-key distribution and coin tossing. in Proc. Of IEEE Intern. Conf. On Computers Systems and Signal Processing, Bangalore, India, December1948, New York: IEEE Press, 560: 175.

VI.Bennett C.H., Brassard G. (1984). Quantum cryptography: Public key distribution and coin tossing. Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, 175-179.

VII.Breguest J., Muller A. and Gisin N. (1994). Quantum cryptography with polarized photons in optical fibers: experimental and practical limits. Journal of Modern Optics, 41(12): 2405-2412.

VIII.Clepov N. (2006). Quantum cryptography: the transmission of quantum key. Electronics: Science, Technology, Business, 54-56.

IX.Diffie W. and Hellman M. (1976). New directions in cryptography. IEEE Trans. Inform. Theory IT, 22(6): 644.

X.Einstein A., Podolsky B. and Rosen N. (1935). Quantum-Mechanical Description of Physical Reality be Considered Complete?” Physical Review, 47(10): 777–780.

XI.Goby C., Yuan Z. and A. Shied (2004). Quantum key distribution over 122 km of standard telecom fiber. Appl. Phys. Lett, 84: 3762-3764.

XII.Golubchikov D.M. and Rumiantsev K.E.(2015), “Quantum Cryptography: principles, protocols, systems”, MSU Press, 315.

XIII.Hiskett P.A., Bonfrate G., Buller G.S. and Townsend P.D. (2001). Eighty Kilometer transmission experiment using an SPAD-based quantum cryptography receiver operating at 1.55 ^m. Journal Modern Optics, 48(13): 1957-1966.

XIV.Hiskett P.A., Rosenberg D., Peterson G., Hughes R.J., Nam S., Lita A.E., Miller A.J. and Northolt J.E. (2006). Long-distance quantum key distribution in optical fiber. New J. Phys. 8: 193.

XV.Hughes R., Morgan G. and Peterson C. (2000). Practical quantum key distribution over a 48-km optical fiber network. Journal. Modern. Optics, 47(2-3): 533-547.

XVI.Kamalov T.F. (2001). Hidden Variables and theNature of Quantum Statistics. J. of Russian Laser Research, 22(5): 475-479.

XVII.Kamalov T.F. (2009). Quantum computers and its Quasi-classical model. Nanotechnologies and Nanomaterials, MSOU Press, Moscow, 324-327.

XVIII.Kamalov T.F. and Rybakov Y.P. (2006). Probabilistic simulation of quantum computation. Quantum Computers and Computing, 6(1):125-136.

XIX.Kimura T., Nambu Y., Hatanaka T., Tomita A., Kosaka H. and Nakamura K. (2004). Single-photon interference over 150km transmission using silica-based integrated optic interferometers for quantum cryptography. Japan J. Appl. Phys, 43(9): 1217-1219.

XX.Kotel’nikov V. A.(1959). The Theory of Optimum Noise Immunity, Mc. Grow-Hill Book Co.

XXI.Marand C. and Townsend P. (1995). Quantum key distribution over distances as long as 30 km. Opt. Lett, 20(16): 1695-1697.

XXII.Muller A. and Gisin N. (1996). Quantum cryptography over 23 km in installed under-lake telecom fiber. EurophysLett, 33(5):335-339.

XXIII.Muller A., Breguet J. and Gisin N. (1993). Experimental demonstration of quantum cryptography using polarized photons in optical fiber over more than 1 km. EurophysicsLett, 23(6): 383-388.

XXIV.Muller A., Zbinden H. and Gisin N. (1995). Underwater quantum coding. Nature 378: 449-449.XXV.Revert R.L., Shamir A. and Adelman L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Common. ACM,21(2): 120-126.

XXVI.RybakovYu.P. andKamalov T.F. (2016). Bell’s Theorem and Entangled Solitons. International Journal of Theoretical Physics, 55(9):4075-4080.

XXVII.Shannon C.E. (1949). Communication theory of secretsystems. Bell Syst. Technol. J, 28(4): 656-715.

XXVIII.Shor P.W. (1994). Algorithms for quantum computation: discrete logarithms and factoring. Proceedings of the 35th Symposium on Foundations of Computer Science, Los Alamitos, ed. by Sh. Goldwasser (IEEE Computer Society Press), 124-134.

XXIX.Takesue H., Diamante E., Honjo T., Langrock C., Fejer M., Inouse K. and Yamamoto Y. (2005). Differential phase shift quantum key distribution experiment over 105km fiber. New J. Phys. 7: 232.

XXX.Townsend P.D. (1995). Quantum cryptography on multiuser optical fiber networks. Nature 385: 47-49.

XXXI.Townsend P.D. (1997). Simultaneous quantum cryptographic key distribution and conventional data transmission over installed fiber using wavelength-division multiplexing. Electronics Lett, 33(3): 188-190.

XXXII.Townsend P.D. (1998). Quantum cryptography on optical fiber networks. Opt. Fiber Tech. 4(4): 345-370.

XXXIII.Wisner S. (1983). Conjugate coding. SIGACT News, 15(1): 78.

View | Download