System and method for key distribution using quantum cryptograph

Cryptography – Particular algorithmic function encoding – Nbs/des algorithm

Patent

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

359112, 380 44, 380 49, H04L 900, H04B 1000

Patent

active

058504419

DESCRIPTION:

BRIEF SUMMARY
BACKGROUND TO THE INVENTION

1. Field of the Invention
The present invention relates to a system for the communication of encrypted data using quantum cryptography.
2. Related Art
In quantum cryptography, data is encoded at the transmitter and decoded at the receiver using some specified algorithm which is assumed to be freely available to all users of the system. The security of the system depends upon the key to the algorithm being available only to authorised users. To this end, the key is distributed over a secure quantum channel, that is a channel carried by single-photon signals and exhibiting non-classical behaviour, as further discussed below. On the quantum channel, the presence of any eavesdropper can be detected as a change in the statistics of the received data.
Hitherto, methods of communicating using quantum cryptography have comprised the steps of: to different, non-commuting quantum mechanical operators and encoding a signal for transmission on the quantum channel using the selected operator; and using that operator in detecting the signal transmitted in step (a); signals; the encryption alphabets to determine for which of the transmitted signals common operators were selected for transmitting and detecting, detect any discrepancy resulting from the presence of an eavesdropper; and, least some of the data transmitted in steps (a) and (b) as a key for encryption/decryption of subsequent data transmissions between the two users of the channel. This scheme is described in detail in C. H. Bennett, G. Brassard, S. Breidbart and S. Wiesner, in "Advances in cryptology: Proceedings of Crypto'82, (Plenum, N.Y., 1983); C. H. Bennett and G. Brassard, IBM Technical Disclosure Bulletin, 28 3153, (1985). Conventionally, the method has been carried out between a single transmitter and receiver only. Our co-pending international application entitled "Quantum Cryptography on a Multiple Access Network" and filed this day, (PCT/GB94/01952), the subject matter of which is incorporated herein by reference, describes the extension of such techniques to multiple-access systems including a plurality of receivers.


SUMMARY OF THE INVENTION

According to a first aspect of the present invention, a method of communicating a key between a transmitter and a receiver using quantum cryptography is characterised in that the method includes the initial steps of: modulated signal to the transmitter; and receiver in step (b).
Preferably in step (a) the single-photon signal is output from the transmitter, but alternatively a separate source may be used to output the signal.
The method adopted in the present invention makes possible a dramatic reduction in the cost and complexity of the communication system. Even in a system with a single transmitter and receiver there are significant savings, but the savings are particularly marked in a multiple-access system. Hitherto, using the conventional quantum cryptography method outlined above, it has been necessary for each receiver to include both a modulator for selecting the measurement basis and also a single-photon detector to register the outcome of the measurement. The present invention however makes it unnecessary for the receiver to include a single-photon detector and the generation of the single-photon signal and the detection of the single-photon signal may both be carried out in the transmitter. The receiver, rather than detecting the incoming signal destructively as before, is required only to modulate the signal and to return it to the transmitter. This can be achieved using in-line modulators, e.g. phase or polarisation modulators, in a ring architecture, or alternatively using star, tree or bus architectures incorporating reflective modulators at each receiver.
A further advantage of the present invention is that it makes possible the use of a channel calibration function as described in the applicant's co-pending international Application No. PCT/GB93/02637 (WO94/15422corresponding U.S. Ser. Nos. 08/617,848; 08/612,881; and 08/464,710 now U.S. Pat. No. 5,675,648) th

REFERENCES:
patent: 4965856 (1990-10-01), Swanic
patent: 5191614 (1993-03-01), Lecong
patent: 5243649 (1993-09-01), Franson
patent: 5307410 (1994-04-01), Bennett
patent: 5311592 (1994-05-01), Udd
patent: 5418905 (1995-05-01), Rarity et al.
patent: 5515438 (1996-05-01), Bennett et al.
patent: 5675648 (1997-10-01), Townsend
A. Muller et al, Europhysics Letters, 23(6), PP. 383-388, 20 Aug. 1993.
P.D. Townsend et al, Electronics Letters, 29, No. 7, Stevenage, Herts, GB., 1 Apr. 1993.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

System and method for key distribution using quantum cryptograph does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with System and method for key distribution using quantum cryptograph, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and System and method for key distribution using quantum cryptograph will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-1463327

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.