A method of Authentication for Quantum Networks

On a support which supports a light-emitting semiconductor device there is arranged a cap which is hermetically sealed to the support. In the cap there is provided a transparent plate, an inner layer of which facing the semiconductor device consists of a material having a high refractive index (>1.7). On the outer side of the plate there is provided a layer of photosensitive lacquer which is exposed to the light emitted by the semiconductor device. After development of the layer of lacquer, only the exposed part which is situated opposite the semiconductor device remains. This part is heated to the melting point, thus forming a droplet of lacquer, after which the outer layer of the plate and the droplet of lacquer are removed by way of a non-selective etching method, so that a lens which is situated opposite the semiconductor device and a flat window which surrounds the lens are automatically formed at the same time.

[1]  Kurt Mehlhorn,et al.  Randomized and deterministic simulations of PRAMs by parallel machines with restricted granularity of parallel memories , 1984, Acta Informatica.

[2]  Jean-Jacques Quisquater,et al.  A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing Both Transmission and Memory , 1988, EUROCRYPT.

[3]  Robert König,et al.  Universally Composable Privacy Amplification Against Quantum Adversaries , 2004, TCC.

[4]  Larry Carter,et al.  New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..

[5]  Charles H. Bennett,et al.  Quantum cryptography: uncertainty in the service of privacy. , 1992, Science.

[6]  Solange Ghernaouti-Helie,et al.  Upgrading PPP security by Quantum Key Distribution , 2005, Net-Con.

[7]  Victor Shoup,et al.  On Fast and Provably Secure Message Authentication Based on Universal Hashing , 1996, CRYPTO.

[8]  Venansius Baryamureeba,et al.  PROCEEDINGS OF WORLD ACADEMY OF SCIENCE, ENGINEERING AND TECHNOLOGY, VOL 8 , 2005 .

[9]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[10]  Douglas R. Stinson,et al.  Universal hashing and authentication codes , 1991, Des. Codes Cryptogr..

[11]  Shor,et al.  Simple proof of security of the BB84 quantum key distribution protocol , 2000, Physical review letters.

[12]  Ueli Maurer,et al.  On the power of quantum memory , 2005, IEEE Transactions on Information Theory.

[13]  Amos Fiat,et al.  Zero-knowledge proofs of identity , 1987, Journal of Cryptology.

[14]  Tor Helleseth,et al.  Universal Hash Functions from Exponential Sums over Finite Fields and Galois Rings , 1996, CRYPTO.

[15]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[16]  Amos Fiat,et al.  Zero Knowledge Proofs of Identity , 1987, STOC.

[17]  Hugo Krawczyk,et al.  LFSR-based Hashing and Authentication , 1994, CRYPTO.

[18]  U. Maurer,et al.  Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.

[19]  Phillip Rogaway Bucket Hashing and its Application to Fast Message Authentication , 1995, CRYPTO.