Tuesday, June 21, 2016

China to Launch QUESS, World's First Quantum Space Satellite, in July

QUESS
China to Launch World's First Quantum Space Satellite in July

Chinese physicists reportedly inaugurated the quantum satellite development program in 2011. In 2013, quantum optical fiber communication was introduced across the Beijing-Shanghai line.

"Pan Team" - Today's headlines (TouTiao.com)
"Professor Jianwei and his collaborators began in 1997, the first teleportation of quantum states, which is actually opened the quantum communication (research) of a prelude. After his return he led the team, not just from the quantum communication, and soon expanded into quantum computing, etc., so the national computing ten years in quantum communication, quantum, from followers soon became a leader in this area Jianwei and his team made a great contribution . "in April 2015, in the course of the Forum for the future, a physics professor at Peking University Xie Xincheng commented Pan Jianwei.
The power of nature into. January 8, 2016, "multi-photon entanglement and interferometry" Chinese Academy of Sciences academician Pan Jianwei and his team, the highest award in the field of Science and Technology of China - National Natural Science Award.

China's Quantum Satellite Could Change Cryptography Forever | Popular Science
The Quantum Space Satellite, aka Quantum Experiments at Space Scale (QUESS), will seek to turn this theory into reality. It will be launched in July 2016. Chief scientist Pan Jianwei remarks that QUESS will complete China's growing quantum communications network, which includes a 2,000-kilometer-long network between Beijing and Shanghai.
QUESS's function is to test the phenomena of quantum entanglement. Operated by the China Academy of Sciences, this 500kg satellite contains a quantum key communicator, quantum entanglement emitter, entanglement source, processing unit, and a laser communicator. QUESS will relay transmissions between two ground stations (one in China, and the other in Europe) transmitting quantum keys. Pan remarked that the distances involved (the QUESS orbits at an altitude of 1,000km) is ideal for testing quantum teleportation of photons. Additionally, the Austrian Academy of Sciences will provide the optical receivers for the European ground stations.

Related/Background:

  •  Long-Distance Quantum Cryptography - IEEE Spectrum
  • EU and China prepare for 2nd quantum revolution - CCTV News - CCTV.com English 
  • x
  • P. Wang, X. Zhang, G. Chen, K. Pham and E. Blasch, "Quantum key distribution for security guarantees over quantum-repeater-based QoS-driven 3D satellite networks," 2014 IEEE Global Communications Conference, Austin, TX, 2014, pp. 728-733.
    doi: 10.1109/GLOCOM.2014.7036894
    Abstract: In recent years, quantum-based techniques have attracted significant research attention because of its unique advantages on satellite communications, especially for security problem. Security guarantee is one of the most important requirements in QoS-driven 3D satellite networks. Quantum key distribution (QKD) is a methodology for generating and distributing random encryption keys using the principles of quantum physics, which enables two distant communications parties to securely communicate in a way that cannot be eavesdropped on without being detected. Although the QKD method can ensure the absolute security transmission over 3D satellite networks, it imposes many new implementation challenges due to the various limitations on quantum communication over long distances via 3D free space, including quantum channel attenuation, photon-state disruption and vulnerability to noise/interference, laser-beam widening, and constrained security-key generation rate. These problems get even more challenging when QoS provisioning is required for the applications over the 3D satellite networks. To overcome the aforementioned difficulties, we propose the framework to efficiently implement the QKD for security guarantees over quantum-repeater-based QoS-driven 3D satellite networks. First, we develop the quantum-repeater-based QKD satellite network architecture. Then, we design the quantum repeater including the purification scheduling algorithm and the optimal QoS-based repeating-router selection scheme in quantum-repeater-based QKD satellite networks. Finally, the obtained simulations evaluation validate and evaluate our proposed algorithms and schemes.
    keywords: {quality of service;quantum cryptography;radio repeaters;satellite communication;telecommunication scheduling;telecommunication security;3D free space;3D satellite communication network;QKD method;constrained security-key generation rate;laser-beam widening;noise-interference vulnerability;photon-state disruption;purification scheduling algorithm;quantum channel attenuation;quantum communication;quantum key distribution;quantum physics principle;quantum-repeater-based QoS;random encryption key;repeating-router selection scheme;security transmission;Photonics;Quality of service;Quantum entanglement;Repeaters;Satellites;Security;QKD network;Quantum communications;quality of service (QoS);quantum entanglement;quantum key distribution (QKD);quantum repeaters;quantum teleportation;satellite communications;satellite networks security},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7036894&isnumber=7036769

    Q. A. Kester, L. Nana and A. C. Pascu, "A novel cryptographic encryption technique of video images using quantum cryptography for satellite communications," 2013 International Conference on Adaptive Science and Technology, Pretoria, 2013, pp. 1-6.
    doi: 10.1109/ICASTech.2013.6707496
    Abstract: In today's world where drones play a major role in military warfare and domestic surveillance activities, there is a need for transmission of secured video images without any intrusion by a third party. Any intrusion by an adversary should easily be detected in real-time and the compromised information should be virtually impossible to decipher. This paper proposed a new method of encryption of video images using quantum key distribution and visual cryptographic technique. The key agreement process was done using quantum key distribution and the generated key was be used by the proposed encryption algorithm.
    keywords: {quantum cryptography;satellite communication;video coding;cryptographic encryption technique;key agreement process;quantum cryptography;quantum key distribution;satellite communication;video image;visual cryptographic technique;Educational institutions;Encryption;Photonics;Physics;Satellite broadcasting;Satellites;Algorithm;Cryptography;Encryption;Quantum key distribution;image;satellite},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6707496&isnumber=6707481

    P. Kumar, "Practical quantum communications for telecom networks," 2006 Digest of the LEOS Summer Topical Meetings, Quebec City, Que., 2006, pp. 32-33.
    doi: 10.1109/LEOSST.2006.1694003
    Abstract: We present latest results on developing telecom-band resources for practical quantum communications in wave-division-multiplexed optical networks. Progress on in-fiber entanglement generation/distribution and quantum-noise-randomized direct data encryption will be described
    keywords: {optical fibre communication;quantum cryptography;quantum entanglement;quantum noise;quantum optics;wavelength division multiplexing;data encryption;infiber entanglement;quantum communications;quantum noise;telecom networks;wave division multiplexing;Cryptography;Optical fiber networks;Optical fiber polarization;Optical fibers;Optical scattering;Protocols;Quantum entanglement;Telecommunications;WDM networks;Wavelength division multiplexing},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=1694003&isnumber=35662

    D. Elser et al., "Satellite Quantum Communication via the Alphasat Laser Communication Terminal - Quantum Signals from 36 thousand kilometers above Earth," 2015 IEEE International Conference on Space Optical Systems and Applications (ICSOS), New Orleans, LA, 2015, pp. 1-4.
    doi: 10.1109/ICSOS.2015.7425077
    Abstract: By harnessing quantum effects, we nowadays can use encryption that is in principle proven to withstand any conceivable attack. These fascinating quantum features have been implemented in metropolitan quantum networks around the world. In order to interconnect such networks over long distances, optical satellite communication is the method of choice. Standard telecommunication components allow one to efficiently implement quantum communication by measuring field quadratures (continuous variables). This opens the possibility to adapt our Laser Communication Terminals (LCTs) to quantum key distribution (QKD). First satellite measurement campaigns are currently validating our approach.
    keywords: {optical links;quantum communication;quantum cryptography;Alphasat laser communication terminal;QKD;encryption;field quadratures;optical satellite communication;quantum effects;quantum key distribution;satellite quantum communication;Integrated optics;Optical fiber communication;Optical fibers;Satellites;Space vehicles;free-space optical communication;quantum cryptography;quantum key distribution;satellite quantum communication;satellite-ground laser communication},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7425077&isnumber=7425053

    P. Wang, X. Zhang and G. Chen, "Efficient quantum-error correction for QoS provisioning over QKD-based satellite networks," 2015 IEEE Wireless Communications and Networking Conference (WCNC), New Orleans, LA, 2015, pp. 2262-2267.
    doi: 10.1109/WCNC.2015.7127819
    Abstract: Quantum cryptography is one of the most promising technologies for guaranteeing the absolute security in communications over various advanced networks, including fiber networks and wireless networks. In particular, quantum key distribution is an efficient encryption scheme on implementing secure satellite communications between satellites and ground stations. However, it faces many new challenges such as high attenuation and low polarization-preserving capability or extreme sensitivity to the environment. In order to guarantee the quality of service (QoS) provisioning of quantum communications over 3D satellite networks, we need to focus on the security problem and throughput efficiency through correcting the errors resulted from the objective and adversary influences. To overcome these problems, we model the noisy quantum channel and implement an efficient quantum error correction scheme to ensure the security and increase the quantum throughput efficiency in QKD-based satellite networks. The simulation results obtained show that our proposed efficient QEC scheme for QoS guarantee outperforms the other existing quantum error correction schemes in terms of security and the quantum throughput efficiency.
    keywords: {quantum cryptography;satellite communication;3D satellite networks;QKD-based satellite networks;QoS provisioning;efficient encryption scheme;efficient quantum-error correction scheme;fiber networks;low polarization-preserving capability;quantum cryptography;quantum key distribution;wireless networks;Error correction;Quality of service;Satellite communication;Satellites;Security;Throughput;Quantum communications;quality of service (QoS);quantum cryptography;quantum error correction (QEC);quantum key distribution (QKD);quantum throughput efficiency;satellite communications;satellite networks security},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7127819&isnumber=7127309

    P. L. Knight, "Quantum communication and quantum computing," Quantum Electronics and Laser Science Conference, 1999. QELS '99. Technical Digest. Summaries of Papers Presented at the, Baltimore, MD, USA, 1999, pp. 32-.
    doi: 10.1109/QELS.1999.807126
    Abstract: Summary form only given. Quantum mechanics offers the information scientist a new rich resource, which is only recently being tapped to allow for secure communication in the form of quantum cryptography, and for tremendous parallelism in quantum information processing and computing. I will describe developments and prospects for each. Quantum cryptography has already advanced beyond the research laboratory to become a realizable technology with proven secret key distribution for encryption. Quantum computing, although at an earlier stage of development has been recognized as a major new development in physics, enables us (if a quantum computer is realizable) to attack problems previously thought to be too complex for normal computation in a reasonable time. Examples of quantum algorithms involving this kind of advantage are Shor's for fast factorization (in itself a threat to secure communication) and Grover's for data base searching. I will discuss the ways quantum mechanics allow such a speed-up, stressing how quantum entanglement is the key resource being exploited, and how quantum gates, networks, and the processors may be implemented in a realistically noisy environment. Simple demonstrators have already been built, and I will discuss prospects for future realization of large-scale processors.
    keywords: {quantum communication;quantum computing;quantum cryptography;Grover algorithm;Shor algorithm;database searching;encryption;factorization;quantum communication;quantum computing;quantum cryptography;quantum entanglement;quantum gate;quantum information processing;quantum network;quantum processor;secret key distribution;security;Concurrent computing;Cryptography;Information processing;Laboratories;Parallel processing;Physics computing;Quantum computing;Quantum entanglement;Quantum mechanics;Working environment noise},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=807126&isnumber=17494

    X. Liu, M. Nie and C. Pei, "Satellite quantum communication system based on quantum repeating," Consumer Electronics, Communications and Networks (CECNet), 2011 International Conference on, XianNing, 2011, pp. 2574-2577.
    doi: 10.1109/CECNET.2011.5768725
    Abstract: In order to assure to obtain the higher reliability in long distance transmission of quantum information, it is necessary to use the quantum repeating technology in long distance transmission communication system. In this paper, the quantum repeating theory in free space is discussed and the scheme of quantum repeating based on quantum entanglement is presented. Based on the scheme of quantum repeating, the new quantum satellite communication system is presented and the throughput of the quantum satellite communication system is discussed.
    keywords: {quantum communication;quantum entanglement;satellite communication;long distance transmission communication system;quantum entanglement;quantum information;quantum repeating;satellite quantum communication system;Intserv networks;Quantum entanglement;Repeaters;Satellite communication;Telecommunications;Throughput;quantum entanglement;quantum repeater;quantum repeating;throughput},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5768725&isnumber=5768151

    M. A. Ghonaimy, "Plenary talk I: An overview of Quantum Information Systems," Computer Engineering & Systems (ICCES), 2013 8th International Conference on, Cairo, 2013, pp. xvii-xix.
    doi: 10.1109/ICCES.2013.6707154
    Abstract: In this presentation, an overview of Quantum Information Systems is given. Therefore, the postulates of quantum mechanic are given based on one interpretation that is called the Copenhagen interpretation. The main pillars of quantum mechanics are: Superposition, Interference, and Entanglement. Quantum Information Systems comprise three disciplines: Quantum Computation, Quantum Communication, and Quantum Control. Each one of them has a number of topics with some implementations that have reached the commercial level. Quantum Computation has three models: the circuit model that is using different techniques like superconducting elements and special Silicon-based elements. The Adiabatic quantum model has reached the commercial stage through a startup company using superconducting chips. The categorical quantum model is based on category theory and one of its main applications is the study and verification of network and cryptographic protocols. Quantum communication started with defining the basic unit of information, the qubit. Then the quantum compression theorem was proved. The quantum channel capacity problem was divided into two problems: transmitting classical information over a quantum channel, and transmitting quantum information over a quantum channel. The first problem was partially resolved. However, the second problem is being researched upon. Two applications will be briefly presented: quantum teleportation and superdense coding. Both of them employs quantum entanglement. Quantum Key Distribution (QKD) using cryptographic protocols has received much attention due to its importance in network security. A number of protocols have been proposed and some of them have been implemented, and now a number of commercial products have been announced. Also, some experimental networks have been implemented. QKD using space links have been proposed and experimented with. In few years quantum satellites will be launched. Quantum cryptographic protocols are being propos- d to protect infrastructure networks like the electric power grid. Also, it is being used as a countermeasure against global spying networks like ECHELON that are detrimental for national economies. The Quantum Internet is also being considered using quantum teleportation together with Cavity Quantum Electrodynamics with some experimental work going on. Quantum Control is essential for both Quantum Computation and Quantum Communication. Intensive research is going on in: State estimation (called Quantum State Tomography), and system identification (called Process State Tomography), and Quantum Feedback Control. The basic concepts will be briefly considered in this presentation. University education has witnessed major changes to support the above developments. At the postgraduate level many universities offer many courses related to the above disciplines. Recently, a number of institutions started to offer undergraduate courses and some of them have even started to introduce Quantum Engineering 4 year undergraduate programs. A brief account will be given to such developments.
    keywords: {quantum computing;quantum cryptography;quantum electrodynamics;quantum entanglement;Copenhagen interpretation;ECHELON;QKD;adiabatic quantum model;cavity quantum electrodynamics;interference;process state tomography;quantum Internet;quantum channel capacity problem;quantum communication;quantum compression theorem;quantum computation;quantum control;quantum cryptographic protocol;quantum entanglement;quantum feedback control;quantum information system;quantum key distribution;quantum mechanic;quantum state tomography;quantum teleportation;space links;superdense coding;superposition},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6707154&isnumber=6707143

    N. Hosseinidehaj and R. Malaney, "Quantum key distribution over combined atmospheric fading channels," 2015 IEEE International Conference on Communications (ICC), London, 2015, pp. 7413-7419.
    doi: 10.1109/ICC.2015.7249511
    Abstract: In this work we analyze a quantum communication scheme for entanglement-based continuous variable quantum key distribution between two ground stations. Communication occurs via a satellite over two independent atmospheric fading channels dominated by turbulence-induced beam wander. In this scheme the engineering complexity remains largely on the ground transceivers, with the satellite acting simply as a reflector. We show how the use of a highly selective post-selection strategy may lead to a useful quantum key generation rate for this system. This work represents the first quantitative assessment of continuous variable quantum key rates in the pragmatic scenario of reflection off low-earth-orbit satellites.
    keywords: {artificial satellites;atmospheric turbulence;communication complexity;fading channels;quantum communication;quantum cryptography;quantum entanglement;radio transceivers;satellite ground stations;combined atmospheric fading channel;continuous variable quantum key rate;engineering complexity;entanglement-based continuous variable quantum key distribution;ground station;ground transceiver;quantum communication scheme;quantum key generation rate;reflection off low-earth-orbit satellite;reflector;turbulence induced beam;Fading;Noise;Protocols;Quantum entanglement;Satellites;Security;Uplink},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7249511&isnumber=7248285

    M. A. Ghonaimy, "An overview of Quantum Information Systems," Computer Engineering & Systems (ICCES), 2013 8th International Conference on, Cairo, 2013, pp. xx-xxxii.
    doi: 10.1109/ICCES.2013.6707155
    Abstract: In this presentation, an overview of Quantum Information Systems is given. Therefore, the postulates of quantum mechanics are given based on one interpretation that is called the Copenhagen interpretation. The main pillars of quantum mechanics are: Superposition, Interference, and Entanglement. Quantum Information Systems comprise three disciplines: Quantum Computation, Quantum Communication, and Quantum Control. Each one of them has a number of topics with some implementations that have reached the commercial level. Quantum Computation has three models: the circuit model that is using different techniques like superconducting elements and special Silicon-based elements. The Adiabatic quantum model has reached the commercial stage through a start-up company using superconducting chips. The categorical quantum model is based on category theory and one of its main applications is the study and verification of network and cryptographic protocols. Quantum communication started with defining the basic unit of information, the qubit. Then the quantum compression theorem was proved. The quantum channel capacity problem was divided into two problems: transmitting classical information over a quantum channel, and transmitting quantum information over a quantum channel. The first problem was partially resolved. However, the second problem is being researched upon. Two applications will be briefly presented: quantum teleportation and superdense coding. Both of them employs quantum entanglement. Quantum Key Distribution (QKD) using cryptographic protocols has received much attention due its importance in network security. A number of protocols have been proposed and some of them have been implemented, and now a number of commercial products have been announced. Also, some experimental networks have been implemented. QKD using space links have been proposed and experimented with. In few years quantum satellites will be launched. Quantum cryptographic protocols are being propose- to protect infrastructure networks like the electric power grid. Also, it is being used as a countermeasure against global spying networks like ECHELON that are detrimental for national economies. The Quantum Internet is also being considered using quantum teleportation together with Cavity Quantum Electrodynamics with some experimental work going on. Quantum Control is essential for both Quantum Computation and Quantum Communication. Intensive research is going on in: State estimation (called Quantum State Tomography), system identification (called Quantum Process Tomography), and Quantum Feedback Control. The basic concepts will be briefly considered in this presentation. University education has witnessed major changes to support the above developments. At the postgraduate level many universities offer many courses related to the above disciplines. Recently, a number of institutions started to offer undergraduate courses and some of them have even started to introduce Quantum Engineering 4 years undergraduate programs. A brief account will be given to such developments.
    keywords: {category theory;channel capacity;cryptographic protocols;quantum cryptography;quantum entanglement;Copenhagen interpretation;ECHELON;QKD;adiabatic quantum model;categorical quantum model;category theory;cavity quantum electrodynamics;circuit model;electric power grid;global spying networks;infrastructure network protection;network security;network verification;quantum Internet;quantum channel capacity problem;quantum communication;quantum compression theorem;quantum computation;quantum cryptographic protocols;quantum engineering;quantum entanglement;quantum feedback control;quantum information systems;quantum interference;quantum key distribution;quantum mechanics;quantum process tomography;quantum satellites;quantum state tomography;quantum superposition;quantum teleportation;qubit;silicon-based elements;space links;state estimation;superconducting chips;superconducting elements;superdense coding;transmitting quantum information;undergraduate courses;university education;Computational modeling;Information systems;Integrated circuit modeling;Logic gates;Quantum computing;Quantum entanglement;Adiabatic quantum mode;Quantum Control;Quantum Engineering;Quantum Entanglement applications;Quantum Key Distribution;Quantum Networks and Internet;Quantum computation and Algorithms},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6707155&isnumber=6707143

    K. H. Sheikh, S. S. Hyder and M. M. Khan, "An overview of Quantum Cryptography for Wireless Networking Infrastructure," International Symposium on Collaborative Technologies and Systems (CTS'06), 2006, pp. 379-385.
    doi: 10.1109/CTS.2006.16
    Abstract: Quantum Key Distribution (QKD) is used in Quantum Cryptographic Systems to exchange secret key between parties who need to communicate secretly. Such a key can be used with a symmetric encryption schemes to establish a secure communication. Until recently, QKD is possible using optical fiber over few tens of kilometers but not more due to single photons getting absorbed by the fiber. There are no commercial wireless quantum crypto products yet, but QKD will soon be used in wireless medium from satellite to the earth so we could get 10,000 miles. But wireless medium brings its own problems. The energy transmitted via a wireless link spreads out, leading to higher and varying transmission losses, ambient daylight, or even light from the moon at night couple into the receiver, leading to a higher error rate. Interference from other photon sources air with clouds, dust and unsettled conditions creates intervention. In this paper, different techniques for communication in Quantum Cryptography using wireless networking infrastructure are discussed.
    keywords: {EPR;pair;quantum bit (qubit);quantum cryptography;quantum key distribution (QKD);quantum teleportation;Communication system security;Cryptography;Earth;Moon;Optical coupling;Optical fiber communication;Optical fibers;Optical receivers;Propagation losses;Satellites;EPR;pair;quantum bit (qubit);quantum cryptography;quantum key distribution (QKD);quantum teleportation},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=1644160&isnumber=34455

     
  • P. L. Knight, "Quantum communication and quantum computing," Lasers and Electro-Optics, 1999. CLEO '99. Summaries of Papers Presented at the Conference on, Baltimore, MD, USA, 1999, pp. 56-.
    doi: 10.1109/CLEO.1999.833872
    keywords: {quantum communication;quantum computing;quantum cryptography;database searching;fast factorization;large-scale processors;networks;quantum communication;quantum computing;quantum cryptography;quantum entanglement;quantum gates;quantum information processing;quantum mechanics;realistically noisy environment;Concurrent computing;Cryptography;Databases;Information processing;Laboratories;Parallel processing;Physics computing;Quantum computing;Quantum entanglement;Quantum mechanics},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=833872&isnumber=17705

    K. S. Kabir, T. Chakraborty and A. B. M. Alim Al Islam, "Supercrypt: a technique for quantum cryptography through simultaneously improving both security level and data rate," 2016 International Conference on Networking Systems and Security (NSysS), Dhaka, 2016, pp. 1-9.
    doi: 10.1109/NSysS.2016.7400693
    keywords: {quantum computing;quantum cryptography;security of data;SuperCrypt;data security;data transmission secured;discrete-event network simulator;encryption techniques;quantum computing;quantum cryptography;superdense coding;Data communication;Encoding;Encryption;Quantum computing;Quantum cryptography},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7400693&isnumber=7400674

    Yu Xiaoqiang and X. Zhao, "A quantum proxy blind signature protocol," 2010 International Conference on Computer, Mechatronics, Control and Electronic Engineering, Changchun, 2010, pp. 78-80.
    doi: 10.1109/CMCE.2010.5609631
    keywords: {cryptographic protocols;digital signatures;quantum cryptography;quantum entanglement;nonorthogonal quantum state;one-time pad encryption algorithm;quantum entanglement;quantum key distribution;quantum proxy blind signature protocol;Cryptography;Silicon;blind signature;proxy signature;quantum entanglement state;quantum information},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5609631&isnumber=5609592

    W. R. Zhang, "YinYang Bipolar Quantum Entanglement - Toward a Logically Complete Quantum Theory," Quantum, Nano and Micro Technologies, 2010. ICQNM '10. Fourth International Conference on, St. Maarten, 2010, pp. 77-82.
    doi: 10.1109/ICQNM.2010.21
    keywords: {quantum cryptography;quantum entanglement;teleportation;EPR paradox;YinYang bipolar quantum entanglement;YinYang bipolar relativity;bipolar cryptography;bipolar teleportation;bitwise encryption;coherent quantum interaction;logically definable causality;nonlinear bipolar symmetrical logical theory;quantum-digital compatibility;Books;Cryptography;Gravity;Paramagnetic resonance;Physics;Quantum computing;Quantum entanglement;Quantum mechanics;Relativistic quantum mechanics;Teleportation;Bipolar Cryptography;Bipolar Quantum Entanglement;Bipolar Qubit;Bipolar Teleportation;Logically Definable Causality;Unification;YinYang Bipolar Relativity},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=5437784&isnumber=5437750

    P. Kumar, "Practical quantum communications for telecom networks," 2006 Digest of the LEOS Summer Topical Meetings, Quebec City, Que., 2006, pp. 32-33.
    doi: 10.1109/LEOSST.2006.1694003
    keywords: {optical fibre communication;quantum cryptography;quantum entanglement;quantum noise;quantum optics;wavelength division multiplexing;data encryption;infiber entanglement;quantum communications;quantum noise;telecom networks;wave division multiplexing;Cryptography;Optical fiber networks;Optical fiber polarization;Optical fibers;Optical scattering;Protocols;Quantum entanglement;Telecommunications;WDM networks;Wavelength division multiplexing},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=1694003&isnumber=35662

    Yi-Lin Ju, I-Ming Tsai and Sy-Yen Kuo, "Performing authenticated encryption with nanoscale phenomenon," 5th IEEE Conference on Nanotechnology, 2005., 2005, pp. 537-540 vol. 2.
    doi: 10.1109/NANO.2005.1500820
    keywords: {nanotechnology;quantum computing;quantum cryptography;authenticated encryption;communication protocols;encryption algorithms;nanoscale phenomenon;nanotechnology;protocol security;quantum entanglement;Application software;Authentication;Cryptography;Magnetic materials;Nanoscale devices;Nanotechnology;Physical layer;Protocols;Quantum entanglement;Quantum mechanics},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=1500820&isnumber=32214

    Y. Kanamori, Seong-Moo Yoo, D. A. Gregory and F. T. Sheldon, "On quantum authentication protocols," GLOBECOM '05. IEEE Global Telecommunications Conference, 2005., 2005, pp. 5 pp.-.
    doi: 10.1109/GLOCOM.2005.1577930
    keywords: {computer networks;message authentication;protocols;quantum cryptography;quantum entanglement;RSA encryption;polynomial-time;quantum authentication protocols;quantum computers;quantum superposition states;sharing quantum entangled particles;unconditional security;Authentication;Computer networks;Cryptographic protocols;Cryptography;Physics computing;Polarization;Polynomials;Quantum computing;Quantum entanglement;Quantum mechanics},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=1577930&isnumber=33287

    A. Raina and S. G. Srinivasa, "Quantum communication over bit flip channels using entangled bipartite and tripartite states," Communication, Control, and Computing (Allerton), 2014 52nd Annual Allerton Conference on, Monticello, IL, 2014, pp. 1368-1375.
    doi: 10.1109/ALLERTON.2014.7028615
    keywords: {quantum cryptography;quantum entanglement;Holevo capacity;bit flip channels;entangled bipartite;quantum communication;shared Bell pair;super dense coding;tripartite states;Encoding;Encryption;Entropy;Noise measurement;Protocols;Quantum entanglement},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7028615&isnumber=7028426

    Y. Bromberg, B. Redding, S. M. Popoff, N. Ofek and Hui Cao, "Secure optical communication using random mode mixing and time-reversal symmetry in multimode fibers," 2014 Conference on Lasers and Electro-Optics (CLEO) - Laser Science to Photonic Applications, San Jose, CA, 2014, pp. 1-2.
    keywords: {light scattering;optical fibres;quantum entanglement;quantum optics;chaotic mode mixing;counter-propagating light;encryption method;multimode fibers;random mode mixing;secure optical communication;time-reversal symmetry;Media;Optical fiber networks;Optical fibers;Photonics;Quantum computing;Quantum entanglement;Scattering},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6988700&isnumber=6988061

    P. Wang, X. Zhang, G. Chen, K. Pham and E. Blasch, "Quantum key distribution for security guarantees over quantum-repeater-based QoS-driven 3D satellite networks," 2014 IEEE Global Communications Conference, Austin, TX, 2014, pp. 728-733.
    doi: 10.1109/GLOCOM.2014.7036894
    keywords: {quality of service;quantum cryptography;radio repeaters;satellite communication;telecommunication scheduling;telecommunication security;3D free space;3D satellite communication network;QKD method;constrained security-key generation rate;laser-beam widening;noise-interference vulnerability;photon-state disruption;purification scheduling algorithm;quantum channel attenuation;quantum communication;quantum key distribution;quantum physics principle;quantum-repeater-based QoS;random encryption key;repeating-router selection scheme;security transmission;Photonics;Quality of service;Quantum entanglement;Repeaters;Satellites;Security;QKD network;Quantum communications;quality of service (QoS);quantum entanglement;quantum key distribution (QKD);quantum repeaters;quantum teleportation;satellite communications;satellite networks security},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7036894&isnumber=7036769

    A. Parakh and P. Verma, "Improving the efficiency of entanglement based quantum key exchange," 2014 23rd International Conference on Computer Communication and Networks (ICCCN), Shanghai, 2014, pp. 1-6.
    doi: 10.1109/ICCCN.2014.6911853
    keywords: {cryptographic protocols;private key cryptography;quantum cryptography;communicating parties;cryptographic protocols;eavesdropping;entanglement based quantum key exchange;probabilistic model;quantum entanglement;secure secret key exchange;security parameter;Current measurement;Encryption;Measurement uncertainty;Photonics;Protocols;Quantum entanglement},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6911853&isnumber=6911704

    S. Suchat, S. Paiboon and P. P. Yupapin, "An experiment of optical encryption technique with quantum security for mobile phone up-link converter," Industrial Technology, 2002. IEEE ICIT '02. 2002 IEEE International Conference on, 2002, pp. 1245-1248 vol.2.
    doi: 10.1109/ICIT.2002.1189353
    keywords: {Mach-Zehnder interferometers;electro-optical modulation;laser beams;lithium compounds;mobile handsets;niobium compounds;optical communication;quantum cryptography;quantum entanglement;quantum optics;security of data;semiconductor lasers;wavelength division multiplexing;CW laser diode;LiNbO3;LiNbO3 crystal;Mach-Zehnder interferometer;cable transmission;data communication;data decryption;data encryption;data networks;dense wavelength division multiplexing;light beam modulation;mobile phone up-link converter;mobile telephone up-link converter;optical encryption;quantum channel;quantum dense coding;quantum entanglement pairs;quantum security;random coding;random decoding;random polarization states;wireless transmission;Cryptography;Data security;Decoding;Mobile handsets;Optical interferometry;Optical polarization;Optical pulse generation;Optical receivers;Pulse modulation;Quantum entanglement},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=1189353&isnumber=26669

    A. A. Malluh, K. M. Elleithy, A. Alanazi and R. J. Mstafa, "A highly secure quantum communication scheme for Blind Signature using qubits and qutrits," American Society for Engineering Education (ASEE Zone 1), 2014 Zone 1 Conference of the, Bridgeport, CT, 2014, pp. 1-6.
    doi: 10.1109/ASEEZone1.2014.6820657
    keywords: {digital signatures;private key cryptography;quantum cryptography;blind signature;decryption;decryption algorithms;message encryption;private key;quantum communication security;quantum cryptography;quantum cryptosystem;qubits;qutrits;two-particle entangled quantum-trits;Communication systems;Encryption;Market research;Quantum entanglement;Receivers;Blind signature;Quantum communication;Quantum cryptography;Quantum signature},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6820657&isnumber=6820618

    A. Ghilen, H. Belmabrouk and R. Bouallegue, "Classification of quantum authentication protocols and calculation of their complexity," Sciences and Techniques of Automatic Control and Computer Engineering (STA), 2014 15th International Conference on, Hammamet, 2014, pp. 169-173.
    doi: 10.1109/STA.2014.7086669
    keywords: {communication complexity;cryptographic protocols;message authentication;private key cryptography;quantum cryptography;QKD protocols;men-in-middle attack;message decryption;message encryption;quantum authentication protocol classification;quantum communication complexity;quantum key distribution protocols;secret keys;Authentication;Complexity theory;Cryptography;Protocols;Quantum entanglement;Servers;Bell States;Entanglement;QKD;Quantum authentication},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7086669&isnumber=7086660

    H. Bruyninckx and D. Van Heule, "Arbitrated Secure Authentication realized by using quantum principles," 2015 IEEE International Conference on Communications (ICC), London, 2015, pp. 7420-7425.
    doi: 10.1109/ICC.2015.7249512
    keywords: {message authentication;private key cryptography;arbitrated secure authentication;nonrepudiation property;quantum principles;secret keys;semihonest arbiter;unconditionally secure authentication scheme;Authentication;Digital signatures;Encryption;Quantum entanglement;Receivers;Arbitrated Quantum Schemes;Authentication;Cryptography},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7249512&isnumber=7248285

    J. Dong, J. Teng and S. Wang, "Multiparty Controlled Quantum Secure Direct Communication of d-Dimensional Using GHZ state," Intelligent Information Technology Application, 2008. IITA '08. Second International Symposium on, Shanghai, 2008, pp. 551-555.
    doi: 10.1109/IITA.2008.321
    keywords: {Bell theorem;protocols;quantum cryptography;quantum entanglement;security of data;telecommunication security;teleportation;d-dimensional Bell state measurement;eavesdropping;entangled Greenberger-Horne-Zeilinger state;multiparty control;quantum channel security;quantum secure direct communication;secret message encryption;teleportation;transmitting particle sequence;Communication system control;Cryptographic protocols;Cryptography;Information security;Optical receivers;Particle measurements;Quantum computing;Quantum entanglement;Teleportation;Transmission line measurements},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=4740058&isnumber=4739938

    Han-Wei Wang, Tien-Sheng Lin, I-Ming Tsai and Sy-Yen Kuo, "Protocol and applications for sharing quantum private keys," Proceedings 39th Annual 2005 International Carnahan Conference on Security Technology, Las Palmas, 2005, pp. 204-207.
    doi: 10.1109/CCST.2005.1594855
    keywords: {private key cryptography;quantum cryptography;quantum entanglement;message decryption;message encryption;message transmission;protocol;quantum cryptography;quantum entanglement;quantum private keys sharing;Cryptographic protocols;Cryptography;Energy states;International trade;Particle measurements;Physics computing;Polynomials;Quantum entanglement;Quantum mechanics;Security},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=1594855&isnumber=33562

    M. Ruggieri, "Data encryption seminar," in IEEE Aerospace and Electronic Systems Magazine, vol. 16, no. 2, pp. 2-2, Feb 2001.
    doi: 10.1109/MAES.2001.904237
    keywords: {Aerospace and Electronic Systems Society;Aerospace industry;Cryptography;Protection;Quantum entanglement;Sections;Seminars;Signal Processing Society;Space technology;Student Chapters},
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=904237&isnumber=19567

No comments: