Skip to main content

Quantum cryptography: Protecting our future networks with quantum mechanics

  • Conference paper
  • First Online:
Cryptography and Coding (Cryptography and Coding 1995)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1025))

Included in the following conference series:

Abstract

In a series of recent experiments a radical new technique has been demonstrated that could have far-reaching consequences for the provision of security on our communications networks. This technique, known as quantum cryptography, is the result of a synthesis of ideas from fundamental quantum physics and classical encryption. We review the developments in this rapidly-growing field.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. C. H. Bennett, F. Bessette, G. Brassard, L. Salvail and J. Smolin, “Experimental Quantum Cryptography”, Journal of Cryptology, 5 3–28 (1992).

    Article  Google Scholar 

  2. S. Wiesner, “Conjugate Coding”, Sigact News, 15 78–88 (1983), original manuscript written circa 1970.

    Article  Google Scholar 

  3. P. D. Townsend, J. G. Rarity and P. R. Tapster, “Single-Photon Interference in a 10km Long Optical Fibre Interferometer”, Electronics Letters, 29 634–635 (1993); P. D. Townsend, J. G. Rarity and P. R. Tapster, “Enhanced Single-Photon Fringe Visibility in a 10km Long Prototype Quantum Cryptography Channel”, Electronics Letters, 29 1292–1293 (1993); P. D Townsend and I. Thompson, “A Quantum Key Distribution Channel Based on Optical Fibre”, Journal of Modern Optics, 41 2425–2434 (1994).

    Google Scholar 

  4. A. Muller, J. Breguet and N. Gisin, “Experimental Demonstration of Quantum Cryptography using Polarised Photons in Optical Fibre over more than 1km”, Europhysics Letters, 23 383–388 (1993).

    Google Scholar 

  5. P. D. Townsend, “Secure Key Distribution System Based on Quantum Cryptography”, Electronics Letters, 30 809–810 (1994); C. Marand and P. D. Townsend, “Quantum Key Distribution Over Distances as long as 30km”, Optics Letters, 20 1695–1697 (1995).

    Article  Google Scholar 

  6. J. D. Franson and H. Ilves, “Quantum Cryptography using Optical Fibres”, Applied Optics, 33 2949–2954 (1994); J. D. Franson and H. Ilves, “Quantum Cryptography using Polarisation Feedback”, Journal of Modern Optics, 41 2391–2396 (1994).

    Google Scholar 

  7. R. J. Hughes, G. G. Luther, G. L. Morgan and C. Simmons “Quantum Cryptography over 14km of Installed Optical Fibre”, to be published in “Proceedings of the Seventh Rochester Conference on Coherence and Quantum Optics”.

    Google Scholar 

  8. C. H. Bennett and G. Brassard, “Quantum Cryptography: Public-Key Distribution and Coin Tossing”, in Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, India, 175–179 (1984).

    Google Scholar 

  9. W. K. Wootters and W. H. Zurek, “A Single Quantum Cannot be Cloned”, Nature, 299 802–803 (1982).

    Article  Google Scholar 

  10. S. J. D. Phoenix, “Quantum Cryptography without Conjugate Coding”, Physical Review A, 48 96–102 (1993).

    PubMed  Google Scholar 

  11. C. H. Bennett, G. Brassard and J.-M. Robert, “Privacy Amplification by Public Discussion”, SIAM Journal on Computing, 17 210–229 (1988). The procedure is also outlined in reference [1]; C. H. Bennett, G. Brassard, C. Crepeau and U. M. Maurer, “Generalised Privacy Amplification”, IEEE Transactions on Information Theory, in press.

    Article  Google Scholar 

  12. C. H. Bennett, “Quantum Cryptography Using Any Two Non-Orthogonal States”, Physical Review Letters, 68 3121–3124 (1992).

    PubMed  MathSciNet  Google Scholar 

  13. S. M. Barnett and S. J. D. Phoenix, “Information-Theoretic Limits to Quantum Cryptography”, Physical Review A, 48 R5–R8 (1993); S. M. Barnett, B. Huttner and S. J. D. Phoenix, “Eavesdropping Strategies and Rejected-Data Protocols in Quantum Cryptography”, Journal of Modern Optics, 40 2501–2513 (1993).

    PubMed  Google Scholar 

  14. A. K. Ekert, “Quantum Cryptography Based on Bell's Theorem”, Physical Review Letters, 67 661–663 (1991).

    PubMed  Google Scholar 

  15. J. S. Bell, “On the Einstein-Podolsky-Rosen Paradox”, Physics, 1 195–200 (1964).

    Google Scholar 

  16. S. M. Barnett and S. J. D. Phoenix, “Bell's Inequality and Rejected-Data Protocols for Quantum Cryptography”, Journal of Modern Optics, 40 1443–1448 (1993).

    Google Scholar 

  17. P. D. Townsend, S. J. D. Phoenix, K. J. Blow and S. M. Barnett, “Design of Quantum Cryptography Systems for Passive Optical Networks”, Electronics Letters, 30 1875–1877 (1994); S. J. D. Phoenix, S. M. Barnett, P. D. Townsend and K. J. Blow, “Multi-User Quantum Cryptography on Optical Networks”, Journal of Modern Optics, 42 1155–1163 (1995).

    Article  Google Scholar 

  18. P. Shor, “Algorithms for Quantum Computation: Discrete Logarithms and Factoring” in Proceedings of the 35th Annual Symposium on Foundations of Computer Science (IEEE Computer Society Press, 1994) pp. 124–134.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Colin Boyd

Rights and permissions

Reprints and permissions

Copyright information

© 1995 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Phoenix, S.J.D., Townsend, P.D. (1995). Quantum cryptography: Protecting our future networks with quantum mechanics. In: Boyd, C. (eds) Cryptography and Coding. Cryptography and Coding 1995. Lecture Notes in Computer Science, vol 1025. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-60693-9_14

Download citation

  • DOI: https://doi.org/10.1007/3-540-60693-9_14

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-60693-2

  • Online ISBN: 978-3-540-49280-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics