Skip to main content

Applications of Quantum Mechanics in Secure Communication

  • Chapter
  • First Online:
Quantum Computing:An Environment for Intelligent Large Scale Real Application

Part of the book series: Studies in Big Data ((SBD,volume 33))

Abstract

Over the last half century, the components of computers have become smaller by a factor of two every 18 months, a phenomenon known as Moore’s law. In state-of-the-art computers, the smallest wires and transistors are approaching 100 nm feature size, which is approximately 1000x the diameter of an atom. Quantum mechanics is the theory of physics that describes the behavior of matter and energy in extreme conditions, such as short times and tiny distances. As transistors and wires become smaller and smaller, they inevitably begin to behave in intrinsically quantum mechanical ways. In this chapter it will be shown how it can be possible by using simple principles of quantum mechanics to reach a new field of communication science, named quantum communication. Also, the most recent development in quantum secure communication will be introduced and finally, the new method of secure dialogue between two agents (Alice, Bob), with the help of measurement concept in quantum mechanics will be presented.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 149.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 199.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 199.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Metwaly, A., Rashad, M.Z., Omara, F.A., Megahed, A.A.: Architecture of point to multipoint QKD communication systems (QKDP2MP). In: 8th International Conference on Informatics and Systems (INFOS), Cairo, pp. NW 25–31. IEEE (2012)

    Google Scholar 

  2. Farouk, A., Omara, F., Zakria, M., Megahed, A.: Secured IPsec multicast architecture based on quantum key distribution. In: The International Conference on Electrical and Bio-medical Engineering, Clean Energy and Green Computing, pp. 38–47. The Society of Digital Information and Wireless Communication (2015)

    Google Scholar 

  3. Farouk, A., Zakaria, M., Megahed, A., Omara, F.A.: A generalized architecture of quantum secure direct communication for N disjointed users with authentication. Sci. Rep. 5, 16080–16080 (2014)

    Google Scholar 

  4. Wang, M.M., Wang, W., Chen, J.G., Farouk, A.: Secret sharing of a known arbitrary quantum state with noisy environment. Quantum Inf. Process. 14(11), 4211–4224 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  5. Naseri, M., Heidari, S., Batle, J., Baghfalaki, M., Gheibi, R., Farouk, A., Habibi, A.: A new secure quantum watermarking scheme. Optik-Int. J. Light Electron Opt. 139, 77–86 (2017)

    Article  Google Scholar 

  6. Batle, J., Ciftja, O., Naseri, M., Ghoranneviss, M., Farouk, A., Elhoseny, M.: Equilibrium and uniform charge distribution of a classical two-dimensional system of point charges with hard-wall confinement. Phys. Scr. 92(5), 055801 (2017)

    Article  Google Scholar 

  7. Geurdes, H., Nagata, K., Nakamura, T., Farouk, A.: A note on the possibility of incomplete theory (2017). arXiv:1704.00005

  8. Batle, J., Farouk, A., Alkhambashi, M., Abdalla, S.: Multipartite correlation degradation in amplitude-damping quantum channels. J. Korean Phys. Soc. 70(7), 666–672 (2017)

    Article  Google Scholar 

  9. Batle, J., Naseri, M., Ghoranneviss, M., Farouk, A., Alkhambashi, M., Elhoseny, M.: Shareability of correlations in multiqubit states: Optimization of nonlocal monogamy inequalities. Phys. Rev. A 95(3), 032123 (2017)

    Article  Google Scholar 

  10. Batle, J., Farouk, A., Alkhambashi, M., Abdalla, S.: Entanglement in the linear-chain Heisenberg antiferromagnet Cu (C 4 H 4 N 2) (NO 3) 2. Eur. Phys. J. B 90, 1–5 (2017)

    Article  Google Scholar 

  11. Batle, J., Alkhambashi, M., Farouk, A., Naseri, M., Ghoranneviss, M.: Multipartite non-locality and entanglement signatures of a field-induced quantum phase transition. Eur. Phys. J. B 90(2), 31 (2017)

    Article  Google Scholar 

  12. Nagata, K., Nakamura, T., Batle, J., Abdalla, S., Farouk, A.: Boolean approach to dichotomic quantum measurement theories. J. Korean Phys. Soc. 70(3), 229–235 (2017)

    Article  Google Scholar 

  13. Abdolmaleky, M., Naseri, M., Batle, J., Farouk, A., Gong, L.H.: Red-Green-Blue multi-channel quantum representation of digital images. Optik-Int. J. Light Electron Opt. 128, 121–132 (2017)

    Article  Google Scholar 

  14. Farouk, A., Elhoseny, M., Batle, J., Naseri, M., Hassanien, A.E.: A proposed architecture for key management schema in centralized quantum network. In: Handbook of Research on Machine Learning Innovations and Trends, pp. 997–1021. IGI Global (2017)

    Google Scholar 

  15. Zhou, N.R., Li, J.F., Yu, Z.B., Gong, L.H., Farouk, A.: New quantum dialogue protocol based on continuous-variable two-mode squeezed vacuum states. Quantum Inf. Process. 16(1), 4 (2017)

    Article  Google Scholar 

  16. Batle, J., Abutalib, M., Abdalla, S., Farouk, A.: Persistence of quantum correlations in a XY spin-chain environment. Eur. Phys. J. B 89(11), 247 (2016)

    Article  MATH  Google Scholar 

  17. Batle, J., Abutalib, M., Abdalla, S., Farouk, A.: Revival of Bell nonlocality across a quantum spin chain. Int. J. Quantum Inf. 14(07), 1650037 (2016)

    Article  MATH  Google Scholar 

  18. Batle, J., Ooi, C.R., Farouk, A., Abutalib, M., Abdalla, S.: Do multipartite correlations speed up adiabatic quantum computation or quantum annealing? Quantum Inf. Process. 15(8), 3081–3099 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  19. Batle, J., Bagdasaryan, A., Farouk, A., Abutalib, M., Abdalla, S.: Quantum correlations in two coupled superconducting charge qubits. Int. J. Mod. Phys. B 30(19), 1650123 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  20. Batle, J., Ooi, C.R., Abutalib, M., Farouk, A., Abdalla, S.: Quantum information approach to the azurite mineral frustrated quantum magnet. Quantum Inf. Process. 15(7), 2839–2850 (2016)

    Article  MathSciNet  Google Scholar 

  21. Batle, J., Ooi, C.R., Farouk, A., Abdalla, S.: Nonlocality in pure and mixed n-qubit X states. Quantum Inf. Process. 15(4), 1553–1567 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  22. Metwaly, A.F., Rashad, M.Z., Omara, F.A., Megahed, A.A.: Architecture of Multicast Network Based on Quantum Secret Sharing and Measurement (2015)

    Google Scholar 

  23. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of the International Conference on Computer Systems and Signal Processing, vol. 175, Bangalore, 1984

    Google Scholar 

  24. Ekert, A.: Phys. Rev. Lett. 67, 661 (1991)

    Article  MathSciNet  Google Scholar 

  25. Shor, P.W., Preskill, J.: Phys. Rev. Lett. 85, 441 (2000)

    Article  Google Scholar 

  26. Lutkenhaus, N.: Phys. Rev. A 61, 052304 (2000)

    Article  Google Scholar 

  27. Einstein, A., Podolsky, B., Rosen, N.: Can quantum, mechanical description of physical reality be considered complete? Phys. Rev. 47, 777 (1935)

    Article  MATH  Google Scholar 

  28. Bohm, D.: Quantum Theory. Prentice-Hall, Englewood Cliffs (1951)

    Google Scholar 

  29. Ekert, A.K.: Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 67(6), 661–663 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  30. Walker, J.G., Seward, S.F., Rarity, J.G., Tapster, P.R.: Quantum Opt. 1,75–82 (1989)

    Google Scholar 

  31. Seward, S.F., Tapster, P.R., Walker, J.G., Rarity, J.G.: Quantum Opt. 3, 201–207 (1991)

    Article  Google Scholar 

  32. Buttler, W.T., et al.: Phys. Rev. A 57, 2379–2382 (1998)

    Article  Google Scholar 

  33. Primmerman, C.A., et al.: Nature 353, 141–143 (1991)

    Article  Google Scholar 

  34. Bennett, C.H., DiVincenzo, D.P., Smolin, J.A.: Capacities of quantum erasure channels. arXiv:quant-ph/9701015

  35. Buttler, W.T., Hughes, R.J., Kwiat, P.G., Lamoreaux, S.K., Luther, G.G., Morgan, G.L., Nordholt, J.E., Peterson, C.G., Simmons, C.M.: Practical free-space quantum key distribution over 1 km. arXiv:quant-ph/9805071

  36. Bacsardi, L.: Using quantum computing algorithms in future satellite communication. Acta Astronautica 57(28), 224229 (2005)

    Google Scholar 

  37. Bacsardi, L.: Satellite communication over quantum channel. Acta Astronautica 61, 151–159 (2007). Gschwindt, A.: Satellite broadcast, in Hungarian, Muszaki Konyvkiado, Budapest (1997)

    Google Scholar 

  38. Rarity, J.G., Tapster, P.R., Gorman, P.M., Knight, P.: Ground to satellite secure key exchange using quantum cryptography. New J. Phys. 4, 82 (2002)

    Google Scholar 

  39. Sakurai, J.J.: Modern Quantum Mechanics. Addison-Wesley Publication Company (1985)

    Google Scholar 

  40. Nielson Michael, A., Chuang Hsaac, L.: Quantum Information and Computation. Cambridge University Press (2000)

    Google Scholar 

  41. Deng, F.G., Li, X.H., Li, C.Y., Zhou, P., Zhou, H.Y.: Phys. Rev. A 72, 044301 (2005)

    Article  Google Scholar 

  42. Bell, J.S.: Physics 1, 195–200 (1964)

    Google Scholar 

  43. Johns, W.: Quantum Teleportation; Deutsch’s Algorithm. Lecture Notes. University of Calgary (2006)

    Google Scholar 

  44. Cirac, J.I. et al.: Phys. Rev. Lett. 78, 3221 (1997); Van Enk, S.J., Cirac, J.I., Zoller, P.: Science 279, 205 (1998)

    Google Scholar 

  45. Bennett, C.H., et al.: Phys. Rev. Lett. 70, 1895 (1993)

    Article  MathSciNet  Google Scholar 

  46. Bennett, Charles H., Gilles, B.: Quantum cryptography: public key distribution and coin tossing. In: International Conference on Computers, Systems and Signal Processing, Bangalore, India, pp. 175–179, December 10–12, 1984

    Google Scholar 

  47. Phoenix, S.J., Townsend, P.D.: Quantum cryptography: how to beat the code breakers using quantum mechanics. Contemp. Phys. 36(3), 165–195 (1995)

    Article  Google Scholar 

  48. Townsend, P.D.: Secure key distribution system based on quantum cryptography. Electron Lett. 30(10), 809–811 (1994)

    Google Scholar 

  49. Lomonaco, Jr. S.J.: A Quick Glance at Quantum Cryptography. arXiv:quant-ph/9811056

  50. Gui-In, L., et al.: Front. Phys. China 2(3): 252–273 (2007)

    Google Scholar 

  51. Shimizu, K., Imoto, N.: Phys. Rev. A 60, 157 (1999)

    Article  Google Scholar 

  52. Beige, A., Englert, B.G., Kurtsiefer, C.: Acta Phys. Pol. 101(3), 357 (2002)

    Google Scholar 

  53. Bostrom, K., Felbinger, T.: Phys. Rev. Lett. 89, 187902 (2002)

    Article  Google Scholar 

  54. Wojcik, A.: Phys. Rev. Lett. 90, 157901 (2003)

    Article  Google Scholar 

  55. Long, G.l., Liv, X.S.: Phys. Rev. A 65, 032302 (2002)

    Google Scholar 

  56. Deng, F.G., Long, G.l., Liv, X.S.: Phys. Rev. A 68, 042317 (2003)

    Google Scholar 

  57. Shannon, C.E., Weaver, W.: A more complete analysis of the communication problem can be found. In: The Mathematical Theory of Communication. University of Illinois Press, Chicago (1963)

    Google Scholar 

  58. Fu-Guo, D., Xi-Han, L., Chun-Yan, L., Ping, Z., Hong-Yu, Z.: Phys. Scr. 76, 25–30 (2007)

    Article  Google Scholar 

  59. Deng, F.G., Long, G.L., Liu, X.S.: Phys. Rev. A 68, 042317 (2003)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mosayeb Naseri .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG

About this chapter

Cite this chapter

Naseri, M., Fatahi, N., Farouk, A., Tarawneh, O., Elhoseny, M. (2018). Applications of Quantum Mechanics in Secure Communication. In: Hassanien, A., Elhoseny, M., Kacprzyk, J. (eds) Quantum Computing:An Environment for Intelligent Large Scale Real Application . Studies in Big Data, vol 33. Springer, Cham. https://doi.org/10.1007/978-3-319-63639-9_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-63639-9_2

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-63638-2

  • Online ISBN: 978-3-319-63639-9

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics