Unconditionally secure cryptosystems based on quantum cryptography

Most modern cryptographic studies design cryptosystems and algorithms using mathematical concepts. In designing and analyzing cryptosystems and protocols, mathematical concepts are critical in supporting the claim that the intended cryptosystem is secure. Most early cryptographic algorithms are based either on factorization or on discrete logarithm problem. Such systems generally adopt rather simple mathematics, and, therefore, need extensive secondary index computation. This study discusses quantum cryptosystems, protection of system security, and optimization of system efficiency. Quantum cryptography detects intrusion and wiretap. In quantum mechanics, a wiretap is neither external nor passive; rather it modifies its entity based on the internal component of the system. The status of the quantum system changes once a wiretap is detected. Hence, only the designer of the system can discover the quantum status of the system; an eavesdropper can neither determine the quantum state nor duplicate the system. The quantum cryptosystem can achieve unconditional security, and thus guarantees secure communication.

[1]  Stephen M. Barnett,et al.  Security against eavesdropping in quantum cryptography , 1997 .

[2]  J. Clauser EXPERIMENTAL INVESTIGATION OF A POLARIZATION CORRELATION ANOMALY , 1976 .

[3]  Chun-I Fan,et al.  Ownership-attached unblinding of blind signatures for untraceable electronic cash, , 2006, Inf. Sci..

[4]  Charles H. Bennett,et al.  Quantum cryptography without Bell's theorem. , 1992, Physical review letters.

[5]  David C. Yen,et al.  Classification methods in the detection of new malicious emails , 2005, Inf. Sci..

[6]  Deutsch,et al.  Quantum Privacy Amplification and the Security of Quantum Cryptography over Noisy Channels. , 1996, Physical review letters.

[7]  E. Biahm,et al.  Bounds on Information and the Security of Quantum Cryptography , 1996 .

[8]  G. L. Morgan,et al.  Quantum Cryptography over Underground Optical Fibers , 1996, CRYPTO.

[9]  Stephen Wiesner,et al.  Conjugate coding , 1983, SIGA.

[10]  Mahmoud Abdel-Aty,et al.  Pseudo information entropy of a single trapped ion interacting with a laser field , 2004, Inf. Sci..

[11]  Chui Young Yoon,et al.  Distribution of digital contents based on public key considering execution speed and security , 2005, Inf. Sci..

[12]  Asher Peres,et al.  Quantum Cryptography with Photon Pairs , 1994 .

[13]  K. Boström,et al.  Deterministic secure direct communication using entanglement. , 2002, Physical review letters.

[14]  L. Salvail,et al.  Quantum oblivious transfer is secure against all individual measurements , 1994, Proceedings Workshop on Physics and Computation. PhysComp '94.

[15]  E. Biham,et al.  Security of Quantum Cryptography against Collective Attacks , 1996, quant-ph/9605007.

[16]  Andrew Chi-Chih Yao,et al.  Security of quantum protocols against coherent measurements , 1995, STOC '95.

[17]  Mustafa Demirci,et al.  An introduction to vague complemented ordered sets , 2007, Inf. Sci..

[18]  Albert Einstein,et al.  Can Quantum-Mechanical Description of Physical Reality Be Considered Complete? , 1935 .

[19]  Ali Aydin Selçuk,et al.  Threshold Cryptography Based on Asmuth-Bloom Secret Sharing , 2006, ISCIS.

[20]  N. Imoto,et al.  Quantum cryptography with coherent states , 1995, Technical Digest. CLEO/Pacific Rim'95. The Pacific Rim Conference on Lasers and Electro-Optics.

[21]  James V. Hansen,et al.  Standards and verification for fair-exchange and atomicity in e-commerce transactions , 2006, Inf. Sci..

[22]  S. Barnett,et al.  Multi-user Quantum Cryptography on Optical Networks , 1995 .

[23]  Dominic Mayers,et al.  Quantum Key Distribution and String Oblivious Transfer in Noisy Channels , 1996, CRYPTO.

[24]  Charles H. Bennett,et al.  Quantum cryptography using any two nonorthogonal states. , 1992, Physical review letters.

[25]  David C. Yen,et al.  Cryptanalysis of short secret exponents modulo RSA primes , 2004, Inf. Sci..

[26]  R. Feynman Simulating physics with computers , 1999 .

[27]  Harald Weinfurter,et al.  Secure Communication with a Publicly Known Key , 2001 .

[28]  Jian Wang,et al.  Quantum secure direct communication based on order rearrangement of single photons , 2006, quant-ph/0603100.

[29]  Ioannis G. Tollis,et al.  On labeling in graph visualization , 2007, Inf. Sci..

[30]  Tobias J. Hagge,et al.  Physics , 1929, Nature.

[31]  R. Mcweeny On the Einstein-Podolsky-Rosen Paradox , 2000 .

[32]  Ogino,et al.  Transient step bunching on a vicinal Si(111) surface. , 1994, Physical review letters.

[33]  Yi-Hsien Lin,et al.  An escrow electronic cash system with limited traceability , 2004, Inf. Sci..

[34]  Bennett,et al.  Parity bit in quantum cryptography. , 1996, Physical review. A, Atomic, molecular, and optical physics.

[35]  P. Townsend,et al.  Quantum key distribution over distances as long as 30 km. , 1995, Optics letters.

[36]  Ali Aydin Selçuk,et al.  Threshold cryptography based on Asmuth-Bloom secret sharing , 2007, Inf. Sci..

[37]  Marco Lucamarini,et al.  Secure deterministic communication without entanglement. , 2005, Physical review letters.

[38]  D. Dimitrovski,et al.  Hidden-crossing transitions between collective states of coupled quantum rotators as a possible mechanism of memory processing , 2004, Inf. Sci..

[39]  B. C. Brookes,et al.  Information Sciences , 2020, Cognitive Skills You Need for the 21st Century.

[40]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[41]  Yupu Hu,et al.  A knapsack-based probabilistic encryption scheme , 2007, Inf. Sci..

[42]  H. John Caulfield,et al.  The logic of optics and the optics of logic , 2004, Inf. Sci..

[43]  William Chung-Kung Yen,et al.  The edge-orientation problem and some of its variants on weighted graphs , 2006, Inf. Sci..

[44]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[45]  Fuguo Deng,et al.  Reply to ``Comment on `Secure direct communication with a quantum one-time-pad' '' , 2004, quant-ph/0405177.

[46]  Biham,et al.  Quantum cryptographic network based on quantum memories. , 1996, Physical review. A, Atomic, molecular, and optical physics.