The Quasi One-Time Pad Encryption Communication Based on Quantum Key Distribution

2011 ◽  
Vol 403-408 ◽  
pp. 2993-2996
Author(s):  
Yan Bo Wang ◽  
Rong Wang ◽  
Yong Zhu ◽  
Min He ◽  
Xiao Wang ◽  
...  

For the lack in distance and speed of the current quantum key distribution (QKD) technology, Designed a point-to-point and network encryption communication scheme by quasi one-time pad based on QKD and segment QKD respectively, propose a method of making plaintext is invisible in relay nodes.

2021 ◽  
pp. 2150156
Author(s):  
Tianqi Dou ◽  
Hongwei Liu ◽  
Jipeng Wang ◽  
Zhenhua Li ◽  
Wenxiu Qu ◽  
...  

Quantum communication plays an important role in quantum information science due to its unconditional security. In practical implementations, the users of each communication vary with the transmitted information, and hence not all users are required to participate in each communication round. Therefore, improving the flexibility and efficiency of the actual communication process is highly demanded. Here, we propose a theoretical quantum communication scheme that realizes secret key distribution for both the two-party quantum key distribution (QKD) and multi-party quantum secret sharing (QSS) modes. The sender, Alice, can freely select one or more users to share keys among all users, and nonactive users will not participate in the process of secret key sharing. Numerical simulations show the superiority of the proposed scheme in transmission distance and secure key rate. Consequently, the proposed scheme is valuable for secure quantum communication network scenarios.


Cryptography ◽  
2020 ◽  
Vol 4 (3) ◽  
pp. 24
Author(s):  
Noah Cowper ◽  
Harry Shaw ◽  
David Thayer

The ability to send information securely is a vital aspect of today’s society, and with the developments in quantum computing, new ways to communicate have to be researched. We explored a novel application of quantum key distribution (QKD) and synchronized chaos which was utilized to mask a transmitted message. This communication scheme is not hampered by the ability to send single photons and consequently is not vulnerable to number splitting attacks like other QKD schemes that rely on single photon emission. This was shown by an eavesdropper gaining a maximum amount of information on the key during the first setup and listening to the key reconciliation to gain more information. We proved that there is a maximum amount of information an eavesdropper can gain during the communication, and this is insufficient to decode the message.


Author(s):  
Ahmed Farouk ◽  
Mohamed Elhoseny ◽  
Josep Batle ◽  
Mosayeb Naseri ◽  
Aboul Ella Hassanien

Most existing realizations of quantum key distribution (QKD) are point-to-point systems with one source transferring to only one destination. Growth of these single-receiver systems has now achieved a reasonably sophisticated point. However, many communication systems operate in a point-to-multi-point (Multicast) configuration rather than in point-to-point mode, so it is crucial to demonstrate compatibility with this type of network in order to maximize the application range for QKD. Therefore, this chapter proposed architecture for implementing a multicast quantum key distribution Schema. The proposed architecture is designed as a Multicast Centralized Key Management Scheme Using Quantum Key Distribution and Classical Symmetric Encryption. In this architecture, a secured key generation and distribution solution has been proposed for a single host sending to two or more (N) receivers using centralized Quantum Multicast Key Distribution Centre and classical symmetric encryption.


2021 ◽  
Vol 7 (1) ◽  
Author(s):  
Xiaoqing Zhong ◽  
Wenyuan Wang ◽  
Li Qian ◽  
Hoi-Kwong Lo

AbstractTwin-field (TF) quantum key distribution (QKD) is highly attractive because it can beat the fundamental limit of secret key rate for point-to-point QKD without quantum repeaters. Many theoretical and experimental studies have shown the superiority of TFQKD in long-distance communication. All previous experimental implementations of TFQKD have been done over optical channels with symmetric losses. But in reality, especially in a network setting, the distances between users and the middle node could be very different. In this paper, we perform a proof-of-principle experimental demonstration of TFQKD over optical channels with asymmetric losses. We compare two compensation strategies, that are (1) applying asymmetric signal intensities and (2) adding extra losses, and verify that strategy (1) provides much better key rate. Moreover, the higher the loss, the more key rate enhancement it can achieve. By applying asymmetric signal intensities, TFQKD with asymmetric channel losses not only surpasses the fundamental limit of key rate of point-to-point QKD for 50 dB overall loss, but also has key rate as high as 2.918 × 10−6 for 56 dB overall loss. Whereas no keys are obtained with strategy (2) for 56 dB loss. The increased key rate and enlarged distance coverage of TFQKD with asymmetric channel losses guarantee its superiority in long-distance quantum networks.


Entropy ◽  
2020 ◽  
Vol 22 (10) ◽  
pp. 1083
Author(s):  
Wen-Fei Cao ◽  
Yi-Zheng Zhen ◽  
Yu-Lin Zheng ◽  
Shuai Zhao ◽  
Feihu Xu ◽  
...  

Quantum key distribution (QKD) networks hold promise for sharing secure randomness over multi-partities. Most existing QKD network schemes and demonstrations are based on trusted relays or limited to point-to-point scenario. Here, we propose a flexible and extensible scheme named as open-destination measurement-device-independent QKD network. The scheme enjoys security against untrusted relays and all detector side-channel attacks. Particularly, any users can accomplish key distribution under assistance of others in the network. As an illustration, we show in detail a four-user network where two users establish secure communication and present realistic simulations by taking into account imperfections of both sources and detectors.


Sign in / Sign up

Export Citation Format

Share Document