International Journal of Computer and Communication Technology IJCCT

ISSN: 2231-0371

ijcct journal

Abstracting and Indexing

Google Scholar Ratings h-index: 62

Crossref logo
IIMT Bhubaneswar

IJCCT

Practical quantum cryptography for secure free-space communications


Mr. A. Salai Jeyaseelan
Department of Electronics and Communication, Kalasalingam University, Krishnankoil, India

Ms.S. Mohana Priya
Department of Electronics and Communication, Kalasalingam University, Krishnankoil, India


Abstract

Quantum Cryptography is an emerging technology in which two parties may simultaneously generate shared, secret cryptographic key material using the transmission of quantum states of light. The security of these transmissions is based on the inviolability of the laws of quantum mechanics and information – theoretically secure post- processing methods. An adversary can neither successfully tap the quantum transmissions, nor evade detection, owing to Heisenberg’s uncertainty principle. In this paper we describe the theory of quantum cryptography and the most recent results from our experimental free space system with which we have demonstrated for the first time the feasibility of quantum key generation over a point-to-point outdoor atmospheric path in daylight. We achieved a transmission distance of 0.5km which was limited only by the length of the test range. Our results provide strong evidence that cryptographic key material could be generated on the demand between a ground station and a satellite (or between two satellites), allowing a satellite to be securely re-keyed on orbit. We present a feasibility analysis of surface-to-satellite quantum key generation.

Recommended Citation

1. For reviews see R.J.Hughes et al., Contemporary physics 36, 149 (1995); C.H.Bennett et al., Scientific American 257 no.10, 50 (1992) 2. J.F.Clauser, Phys Rev D 9, 853 (1974); P.Grangier et al., Euro Phys Lett 1, 173(1986). 3. W.K.Wooters and W.H.Zurek, Nature 299, 802(1982). 4. C.H.Bennett and G. Brassard, proceedings of IEEE international conference on computers, systems and signal processing, Bangalore (New York, IEEE, 1984). 5. A.K.Ekert, Phys Rev Lett. 67, 661 (1991). 6. C.H.Bennett and G. Brassard, SIGACT NEWS 20, no. 4, 78 (1989); C.H.Bennett., J.Crypto. 5, 3 (1992). 7. C.H.Bennett., Phys Rev Lett 68, 3121 (1992). 8. P.D.Townsend, J.G.Rarity and P.Tapster, Elec Lett. 29, 634 (1994); P.D.Townsend, Elec lett. 30, 809 (1994); Opt Lett. 20, 1695 (1995); P.D.Townsend, Nature 385, 47 (1997). 9. A. Muller et al., Europhys. Lett. 23, 383 (1993); A. Muller et al., Europhys. Lett. 33, 335(1996); G. Ribordy et al., Elec. Lett. 34, 2116 (1998). 10. J. D. Franson and H. Ilves, Appl. Optics 33, 2949 (1994). 11. R. J. Hughes et al., Lecture Notes in Computer Science 1109, 329 (1996) 12. R. J. Hughes et al., PROC SPIE 3076, 2 (1997). 13. R. J. Hughes et al., “Practical quantum key distribution over a 48-km optical fiber network”, Los Alamos report LA-UR-99- 1593 (1999), submitted to Journal of Modern Optics. (quant-ph/9904038). 14. See, for example, R. M. Gagliardi and S. Karp, Optical Communications (Wiley, New York, 1995). 15. B. C. Jacobs and J. D. Franson, Opt. Lett. 21, 1845 (1996). 16. W. T. Buttler et al., Phys Rev A57, 2379 (1998). 17. W. T. Buttler et al., Phys Rev Lett 81, 3283 (1998). 18. N. Lutkenhaus "Estimates for practical quantum cryptography," (1998). 19. A. K. Ekert et al., Phys Rev A 50, 1047 (1994). 20. C. H. Bennett et al., IEEE Trans. Inf. Theory 41, 1915 (1995). 21. M. N. Wegman and J. L. Carter, “New hash functions and their use in authentication and set equality,” J. Comp. Sys. Sci., 22, 265- 279 (1981). 22. G. S. Vernam, Trans. Am. IEE 45, 295 (1926). 23. J. G. Walker et al., Quant. Opt. 1, 75 (1989). 24. S. F. Seward et al., Quant. Opt. 3, 201 (1991). 25. G. Brassard and L. Salvail, “Secret-key reconciliation by public discussion,” 26. H. P. Yuen, Quant Semicl Opt 8, 939(1996) 27. K. E. Wilson et al., Proc. SPIE 2990, 23 (1997). 28. H. Zhilin, X. Sun, and X. Zeng, Opt. Communications 101, 175 (1993).

Download pdf viewer for your browser, if the PDF cannot be displayed.