An Online Banking System Based on Quantum Cryptography Communication

In this paper, an online banking system has been built. Based on quantum cryptography communication, this system is proved unconditional secure. Two sets of GHZ states are applied, which can ensure the safety of purchase and payment, respectively. In another word, three trading participants in each triplet state group form an interdependent and interactive relationship. In the meantime, trading authorization and blind signature is introduced by means of controllable quantum teleportation. Thus, an effective monitor is practiced on the premise that the privacy of trading partners is guaranteed. If there is a dispute or deceptive behavior, the system will find out the deceiver immediately according to the relationship mentioned above.

[1]  David Chaum,et al.  Advances in Cryptology: Proceedings Of Crypto 83 , 2012 .

[2]  Ri-Gui Zhou,et al.  Quantum Image Encryption and Decryption Algorithms Based on Quantum Image Geometric Transformations , 2013 .

[3]  A. Bray,et al.  Influence of Dissipation on Quantum Coherence , 1982 .

[4]  Charles H. Bennett,et al.  Quantum cryptography using any two nonorthogonal states. , 1992, Physical review letters.

[5]  Michele Maggiore A generalized uncertainty principle in quantum gravity , 1993 .

[6]  Daniel A. Lidar,et al.  Max 2-SAT with up to 108 qubits , 2013, 1307.3931.

[7]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[8]  H. Weinfurter,et al.  Experimental quantum teleportation , 1997, Nature.

[9]  J. Gordon Strong RSA keys , 1984 .

[10]  Wen Qiao-Yan,et al.  A theoretical scheme for multi-user quantum authentication and key distribution in a network , 2005 .

[11]  Gilles Brassard,et al.  Quantum Cryptography , 2005, Encyclopedia of Cryptography and Security.

[12]  J. P. Home,et al.  Realization of a programmable two-qubit quantum processor , 2009, 0908.3031.

[13]  Jacques Stern,et al.  Fair Encryption of RSA Keys , 2000, EUROCRYPT.

[14]  M. W. Johnson,et al.  Sign- and magnitude-tunable coupler for superconducting flux qubits , 2006, cond-mat/0608253.

[15]  Zeng Gui-Hua,et al.  A realizable quantum encryption algorithm for qubits , 2005 .

[16]  Saleh Oqeili,et al.  Mathematical Attacks on RSA Cryptosystem , 2006 .

[17]  Yan Feng-Li,et al.  Controlled quantum teleportation and secure direct communication , 2005 .

[18]  R. Cleve,et al.  Quantum fingerprinting. , 2001, Physical review letters.

[19]  Chip Elliott,et al.  Current status of the DARPA quantum network (Invited Paper) , 2005, SPIE Defense + Commercial Sensing.

[20]  Büttiker,et al.  Role of quantum coherence in series resistors. , 1986, Physical review. B, Condensed matter.

[21]  Shor,et al.  Simple proof of security of the BB84 quantum key distribution protocol , 2000, Physical review letters.

[22]  M. Luo,et al.  Quantum Public-Key Cryptosystem , 2012 .

[23]  Dominic Mayers,et al.  Unconditional security in quantum cryptography , 1998, JACM.

[24]  Gilles Brassard,et al.  An Update on Quantum Cryptography , 1985, CRYPTO.

[25]  Milburn,et al.  Effect of dissipation on quantum coherence. , 1985, Physical review. A, General physics.

[26]  Charles H. Bennett,et al.  Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. , 1993, Physical review letters.

[27]  Liu Bin Quantum Identity Authentication Based on Network , 2009 .

[28]  D. Deutsch Quantum theory, the Church–Turing principle and the universal quantum computer , 1985, Proceedings of the Royal Society of London. A. Mathematical and Physical Sciences.

[29]  V. Buzek,et al.  Quantum secret sharing , 1998, quant-ph/9806063.

[30]  Christoph Becher,et al.  Control and Measurement of Three-Qubit Entangled States , 2004, Science.

[31]  Yan Xia,et al.  Quantum Dialogue by Using the GHZ State , 2006 .