Skip to main content

Quantum-aided Classical Cryptography with a Moving Target

  • Chapter
Optical Communication Theory and Techniques

Abstract:

We propose an encryption method obtained combining low-light optical communication, in the limit of quantum key distribution (QKD) techniques, and classical cryptography with pre-shared key. We present a toy-application to the telemetric data transmission Formula 1 racing.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

REFERENCES

  1. C. H. Bennett and G. Brassard, “Quantum cryptography: Public key distribution and coin tossing,” in Proc. IEEE International Conference on Computers, Systems, and Signal Processing, (Bangalore, India), pp. 175–179, Dec. 1984.

    Google Scholar 

  2. C. H. Bennett, “Quantum cryptography using any two nonorthogonal states,” Phys. Rev. Lett., vol. 68, no. 21, pp. 3121–3124, 25 May 1992.

    Article  MATH  MathSciNet  Google Scholar 

  3. N. Gisin, G. Ribordy, W. Tittel, and H. Zbinden, “Quantum cryptography,” Rev. Mod. Phys., vol. 74, no. 1, pp. 145–195, Jan. 2002.

    Article  Google Scholar 

  4. R. J. Hughes, W. T. Buttler, P. G. Kwiat, S. K. Lamoreaux, G. L. Morgan, J. E. Nordholt, and C. Glen Peterson, “Practical quantum cryptography for secure free-space communications,” Preprint: quant-ph/9905009, Available: http://arxiv.org/abs/quant-ph/9905009, 1999.

    Google Scholar 

  5. W. T. Buttler, R. J. Hughes, S. K. Lamoreaux, G. L. Morgan, J. E. Nordholt, and C. Glen Peterson, “Daylight quantum key distribution over 1.6 km,” Preprint: quant-ph/0001088, Available: http://arxiv.org/abs/quant-ph/0001088, 2000.

    Google Scholar 

  6. C. H. Bennett, F. Bessette, G. Brassard, L. Salvail, J. A. Smolin, “Experimental quantum cryptography,” in Advances in Cryptology-EUROCRYPT’ 90, Workshop on the Theory and Application of of Cryptographic Techniques, Aarhus, Denmark, May 21-24,1990, Proceedings, (I. B. Damgård, ed.), ser. Lecture Notes in Computer Science, vol. 473, pp. 253–265, Springer, 1991.

    MathSciNet  Google Scholar 

  7. C.H. Bennett, F. Bessette, G. Brassard, L. Salvail and J. Smolin, “Experimental quantum cryptography,” J. Cryptology, vol. 5, no. 1, pp. 3–28, 1992.

    Article  Google Scholar 

  8. B. C. Jacobs and J. D. Franson, “Quantum cryptography in free space,” Opt. Lett., vol. 21, no. 22, pp. 1854–1856, 1996.

    Google Scholar 

  9. W. T. Buttler, R. J. Hughes, P. G. Kwiat, S. K. Lamoreaux, G. G. Luther, G. L. Morgan, J. E. Nordholt, C. G. Peterson, and C. M. Simmons, “Practical free-space quantum key distribution over 1 km,” Phys. Rev. Lett., vol. 81, no. 15, pp. 3283–3286, Oct. 1998.

    Article  Google Scholar 

  10. M. Aspelmeyer, H. R. Böhm, T. Gyatso, T. Jennewein, R. Kaltenbaek, M. Lindenthal, G. Molina-Terriza, A. Poppe, K. Resch, M. Taraba, R. Ursin, P. Walther, A. Zeilinger, “Long-distance free-space distribution of quantum entanglement,” Science, vol. 301, no. 5633, pp. 621–623, Aug. 2003.

    Article  Google Scholar 

  11. J. D. Franson, and H. Ilves, “Quantum cryptography using optical fibers,” Appl. Opt., vol. 33, no. 14, pp. 2949–2954, 1994.

    Google Scholar 

  12. C. Marand, and P. D. Townsend, “Quantum key distribution over distances as long as 30 km,” Opt. Lett., vol. 20, no. 16, pp. 1695–1697, 1995.

    Google Scholar 

  13. R. J. Hughes, G. G. Luther, G. L. Morgan, C. G. Peterson, C. M. Simmons, “Quantum cryptography over underground optical fibers,” in Advances in Cryptology-CRYPTO’ 96, 16th Annual International Cryptology Conference, Santa Barbara, California, USA, August 18-22, 1996, Proceedings, ser. Lecture Notes in Computer Science, vol. 1109, pp. 329–342, Springer, 1996.

    Google Scholar 

  14. A. Muller, H. Zbinden, and N. Gisin, “Quantum cryptography over 23 km in installed under-lake telecom fibre,” Europhys. Lett., vol. 33, no. 5, pp. 335–339, 1996.

    Article  MathSciNet  Google Scholar 

  15. R. J. Hughes, W. T. Buttler, P. G. Kwiat, G. G. Luther, G. L. Morgan, J. E. Nordholt, C. Glen Peterson, C. M. Simmons, “Secure communications using quantum cryptography,” in Proc. SPIE, vol. 3076, pp. 2–11, 1997.

    Google Scholar 

  16. R. J. Hughes, G. L. Morgan, and C. Glen Peterson, “Quantum key distribution over a 48 km optical fibre network,” J. Mod. Opt., vol. 47, no. 2/3, pp. 533–547, 2000.

    MathSciNet  Google Scholar 

  17. A. Poppe, A. Fedrizzi, T. Loruenser, O. Maurhardt, R. Ursin, H. R. Boehm, M. Peev, M. Suda, C. Kurtsiefer, H. Weinfurter, T. Jennewein, A. Zeilinger, “Practical quantum key distribution with polarization-entangled photons,” Preprint: quant-ph/0404115, Available: http://arxiv.org/abs/quant-ph/0404115, 2004.

    Google Scholar 

  18. idQuantique SA (Geneve, Switzerland), http://www.idquantique.com

    Google Scholar 

  19. Magiq technologies (Sommerville, USA), http://www.magiqtech.com

    Google Scholar 

  20. NEC Ltd. (Tokyo, Japan), http://www.nec.com

    Google Scholar 

  21. F. Tamburini, C. Barbieri, S. Ortolani, and A. Bianchini, “Futuristic applications of quantum EPR states,” in Proc. Italian Astronomical Society, vol. 74, no. 2, 2002.

    Google Scholar 

  22. F. Tamburini and C. Barbieri, “Futuristic applications of quantum information and communication,” in Proc. Futuristic Space Technologies, ASI workshop, 2002.

    Google Scholar 

  23. D. Bouwmeester, A. Ekert, and A. Zeilinger (eds.). The Physics of Quantum Information, Springer, 2000.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer Science + Business Media, Inc. Boston

About this chapter

Cite this chapter

Tamburini, F., Andreoli, S., Occhipinti, T. (2005). Quantum-aided Classical Cryptography with a Moving Target. In: Forestieri, E. (eds) Optical Communication Theory and Techniques. Springer, Boston, MA. https://doi.org/10.1007/0-387-23136-6_7

Download citation

  • DOI: https://doi.org/10.1007/0-387-23136-6_7

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-23132-7

  • Online ISBN: 978-0-387-23136-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics