Skip to main content
Log in

An Online Banking System Based on Quantum Cryptography Communication

  • Published:
International Journal of Theoretical Physics Aims and scope Submit manuscript

Abstract

In this paper, an online banking system has been built. Based on quantum cryptography communication, this system is proved unconditional secure. Two sets of GHZ states are applied, which can ensure the safety of purchase and payment, respectively. In another word, three trading participants in each triplet state group form an interdependent and interactive relationship. In the meantime, trading authorization and blind signature is introduced by means of controllable quantum teleportation. Thus, an effective monitor is practiced on the premise that the privacy of trading partners is guaranteed. If there is a dispute or deceptive behavior, the system will find out the deceiver immediately according to the relationship mentioned above.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Poupard, G., Stern, J.: Fair Encryption of RSA Keys: Advances in Cryptology (EUROCRYPT 2000), pp. 172–189. Springer, Berlin (2000)

    Google Scholar 

  2. Gordon, J.: Strong RSA keys. Electron. Lett. 20(12), 514–516 (1984)

    Article  Google Scholar 

  3. Salah, I.K., Darwish, A., Oqeili, S.: Mathematical attacks on RSA cryptosystem. J. Comput. Sci. 2(8), 665 (2006)

    Article  Google Scholar 

  4. Harris, R., Berkley, A.J., Johnson, M.W., et al.: Sign- and magnitude-tunable coupler for superconducting flux qubits. Phys. Rev. Lett. 98(17), 177001 (2007)

    Article  ADS  Google Scholar 

  5. Hanneke, D., Home, J.P., Jost, J.D., et al.: Realization of a programmable two-qubit quantum processor. Nat. Phys. 6(1), 13–16 (2009)

    Article  Google Scholar 

  6. Santra, S., Quiroz, G., Steeg, G.V., et al.: MAX 2-SAT with up to 108 qubits. arXiv preprint, arXiv:1307.3931 (2013)

  7. Deutsch, D.: Quantum theory, the Church-Turing principle and the universal quantum computer. Proc. R. Soc. Lond. Ser. A, Math. Phys. Sci. 400(1818), 97–117 (1985)

    Article  ADS  MATH  MathSciNet  Google Scholar 

  8. Gisin, N., Ribordy, G., Tittel, W., et al.: Quantum cryptography Rev. Mod. Phys. 74(1), 145–195 (2002)

    Article  ADS  Google Scholar 

  9. Zhou, R.G., Wu, Q., Zhang, M.Q., et al.: Quantum image encryption and decryption algorithms based on quantum image geometric transformations. Int. J. Theor. Phys. 52(6), 1802–1817 (2013)

    Article  MathSciNet  Google Scholar 

  10. Luo, M.X., Chen, X.B., Yun, D., et al.: Quantum public-key cryptosystem. Int. J. Theor. Phys. 51(3), 912–924 (2012)

    Article  MATH  MathSciNet  Google Scholar 

  11. Shor, P.W., Preskill, J.: Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett. 85(2), 441–444 (2000)

    Article  ADS  Google Scholar 

  12. Mayers, D.: Unconditional security in quantum cryptography. J. ACM 48(3), 35–406 (2001)

    Article  MathSciNet  Google Scholar 

  13. Maggiore, M.: A generalized uncertainty principle in quantum gravity. Phys. Lett. B 304(1), 65–69 (1993)

    Article  ADS  Google Scholar 

  14. Bray, A.J., Moore, M.A.: Influence of dissipation on quantum coherence. Phys. Rev. Lett. 49(21), 1545–1549 (1982)

    Article  ADS  Google Scholar 

  15. Walls, D.F., Milburn, G.J.: Effect of dissipation on quantum coherence. Phys. Rev. A 31(4), 2403–2408 (1985)

    Article  ADS  MathSciNet  Google Scholar 

  16. Büttiker, M.: Role of quantum coherence in series resistors. Phys. Rev. B 33(5), 3020 (1986)

    Article  ADS  Google Scholar 

  17. Bennett, C.H., Brassard, G.: An update on quantum cryptography. In: Advances in Cryptology: Proceedings of CRYPTO, vol. 84, pp. 475–480 (1984)

    Google Scholar 

  18. Bennett, C.H.: Quantum cryptography using any two non-orthogonal states. Phys. Rev. Lett. 68, 3121–3124 (1992)

    Article  ADS  MATH  MathSciNet  Google Scholar 

  19. Ekerta, K.: Quantum cryptography bases on Bell’s theorem. Phys. Rev. Lett. 67, 661–664 (1991)

    Article  ADS  MathSciNet  Google Scholar 

  20. Bennett, C.H., Brassard, G., Crépeau, C., et al.: Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. Phys. Rev. Lett. 70(13), 1895 (1993)

    Article  ADS  MATH  MathSciNet  Google Scholar 

  21. Bouwmeester, D., Pan, J.W., Mattle, K., et al.: Experimental quantum teleportation. Nature 390(6660), 575–579 (1997)

    Article  ADS  Google Scholar 

  22. Elliott, C., Colvin, A., Pearson, D., et al.: Current status of the DARPA quantum network. In: Defense and Security. International Society for Optics and Photonics, pp. 138–149 (2005)

    Google Scholar 

  23. Hillery, M., Bužek, V., Berthiaume, A.: Quantum secret sharing. Phys. Rev. A 59(3), 1829 (1999)

    Article  ADS  MathSciNet  Google Scholar 

  24. Xia, Y., Fu, C.B., Zhang, S., et al.: Quantum dialogue by using the GHZ state. arXiv preprint. quant-ph/0601127 (2006)

  25. Roos, C.F., Riebe, M., Häffner, H., et al.: Control and measurement of three-qubit entangled states. Science 304(5676), 1478–1480 (2004)

    Article  ADS  Google Scholar 

  26. Ting, G., Yan, F.L., Wang, Z.X.: Controlled quantum teleportation and secure direct communication. Chin. Phys. 14(5), 893 (2005)

    Article  ADS  Google Scholar 

  27. Gong, J., He, M., Deng, Y., et al.: Quantum identity authentication based on network. Acta Sin. Quantum Opt. 15(4), 336–341 (2009)

    Google Scholar 

  28. Yang, Y.G., Wen, Q.Y., Zhu, F.C.: A theoretical scheme for multi-user quantum authentication and key distribution in a network. Acta Phys. Sin. 54(9), 3995–3999 (2005)

    Google Scholar 

  29. Buhrman, H., Cleve, R., Watrous, J., et al.: Quantum fingerprinting. Phys. Rev. Lett. 87(16), 167902 (2001)

    Article  ADS  Google Scholar 

  30. Zhou, N.R., Zeng, G.H.: A realizable quantum encryption algorithm for qubits. Chin. Phys. 14(11), 2164 (2005)

    Article  ADS  MathSciNet  Google Scholar 

  31. Shor, P.W., Preskill, J.: Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett. 85(2), 441 (2000)

    Article  ADS  Google Scholar 

Download references

Acknowledgements

This work is supported by the National Natural Science Foundation of China under Grant No. 61340029, Program for New Century Excellent Talents in University under Grant No. NCET-13-0795, Humanities and Social Sciences planning project of Ministry of Education under Grant No. 12YJAZH050, Project of Science and Technology of Jiangxi province Grant No. 2012BBE50086, Project of the science and technique funds of Nanchang City Grant No. 2012-KJZC-GY-CXYHZKF-001 and the item of science and technology awarded by Education Bureau of Jiangxi Province under Grant No. GJJ13338.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wei Li.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zhou, Rg., Li, W., Huan, Tt. et al. An Online Banking System Based on Quantum Cryptography Communication. Int J Theor Phys 53, 2177–2190 (2014). https://doi.org/10.1007/s10773-013-1991-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10773-013-1991-7

Keywords

Navigation