Drabrh Quantum Dots Long Term Evolution Internet Protocol For Mobile Telephony by DR A B Rajib Hazarika PHD FRAS AES
Drabrh Quantum Dots Long Term Evolution Internet Protocol For Mobile Telephony by DR A B Rajib Hazarika PHD FRAS AES
Drabrh Quantum Dots Long Term Evolution Internet Protocol For Mobile Telephony by DR A B Rajib Hazarika PHD FRAS AES
LONG TERM
EVOLUTION INTERNET
PROTOCOL FOR
MOBILE TELEPHONY
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Copyright © 2020 Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
ISBN:
978-1-71680-964-4
Imprint: Lulu.com
DEDICATED
TO MY PARENTS
ROSMAT ALI HAZARIKA AND ANJENA HAZARIKA
MY WIFE
HELMIN HAZARIKA
MY KIDS
LAQUIT ALI HAZARIKA AND DANISHA BEGUM HAZARIKA
MY NIECE
KASMIRA RAHMAN
.
CONTENTS
4 Quantum Communications 34
5 Future of Security 41
7 Quantum Cryptosystem 47
Author
Dr.A.B.Rajib Hazarika,PhD,FRAS,AES
Assistant Professor,
Department of Mathematics,
Assam, India-782462
[email protected] ; [email protected]
+91-9435166881 , +91-9101873618
i
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
ii
1 INTRODUCTION TO QUANTUM
CRYPTOGRAPHY
Quantum dots for microwave propagation for future
quantum internet protocol: A novel theory
4
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
[1].Cryptographic Key Management in Delay Tolerant Network was
studied by Menesidou et al [2].Cryptographic key management in
deploying IPv6 was studied by Zamani et al [3],Quantum information
theory, From classical to quantum Shannon theory was given by Wilde [4]
Methodology Summary
V =V e i 0
⃗
Alternating gap Voltage equation
π
i( −2 πN)
4
I 1=2 p I i 0 J 1 (X ) e
⃗
Driving induced current
i ( π4 −2 πN )
Y 1= ⃗
I 1 /V =2 p I i 0 J 1 ( X ) e /V
5
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
π
(4
i −2 πN )
Y 1= ⃗
I 1 /V =2 NGa J 1 ( X ) e /X
Where
Ga=πp k 2 I 0 /V
Electronic conductance
dθ
=−( ∆+ p2−1 ) −Ff ( r )
dr
π
i( −2 πN )
π
(
i −2 πN . e
4
4
)
γ β1
Where p=
γ∎ β ⊥0
π
θ=φ+ −2 πN −ω t 0=phase
4
π β 2⊥ 0
r= =axial position
β ∥0 λ
v⊥
β ⊥=
c
v∥
β ∥=
c
6
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
γ =relativi stic factor
2
nn −1
F=E0 β n−4
⊥0 ( 2n−1 n! )
J m±n (k ⊥ r ⊥ )
π β2⊥ 0 L 2 n ω e0
μ=
β ∥0 λ
,∆= 2 1−
β⊥ 0 ω ( )
The field amplitude F, length of the output cavity μ and frequency
detuning parameter Δ, are the normalized device parameters and defined
π
Reaplacingi( −2 πN ) by −iφ S L S R where
4
dt
φ=∫ J (t) =π
h
1
I = a2 ¿
2
References :
7
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
While the definition sounds simple, the complexity lies in the principles of
quantum mechanics behind quantum cryptography, such as:
8
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
The particles that make up the universe are inherently uncertain
and can simultaneously exist in more than one place or more than
one state of being.
Photons are generated randomly in one of two quantum states.
You can’t measure a quantum property without changing or
disturbing it.
You can clone some quantum properties of a particle, but not the
whole particle. It follows “no cloning “theory.
Although the subject has been around for a couple of decades, quantum
cryptography (not to be confused with post-quantum cryptography) is
quickly becoming more critically relevant to our everyday lives because of
how it can safeguard vital data in a way that current encryption methods
can’t do it.
9
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
such as linear and circular polarization of photons, so that either, but not
both, of which may be received and decoded. It was not until Charles H.
Bennett, of the IBM's and Gilles Brassard met in 1979 at a conference
held in Puerto Rico, that they discovered how to incorporate the findings
of Wiesner. "The main breakthrough came when we realized that photons
were never meant to store information, but rather to transmit it" In 1984,
building upon this work Bennett and Brassard proposed a method for
secure communication, which is now called BB84. Following a proposal by
David Deutsch for using quantum non-locality and Bell's inequalities to
achieve secure key distribution Artur Ekert analysed entanglement-based
quantum key distribution in more detail in his 1991 paper.
10
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
With the popularization and rapid development of the Internet, human
society has entered the quantum information age. Nowadays, all walks of
people and all aspects of life can not be separated from the network. In
1990s, the term “cyberspace” was used to represent many new ideas and
phenomena in the Internet, networking, and digital communication [1].
Nowadays, this term is used to describe the domain of the global
technology environment by experts and researchers of technical strategy,
security, government, military, and industry and enterprises. Also, this
term is used to refer to anything associated with the Internet. Using this
global network, people can engage in all kinds of activities such as
communicating ideas, sharing information, providing social support,
conducting business, directing actions, creating artistic media, playing
games, and engaging in political discussion. Typical applications based on
cyberspace include cloud computing [2, 3] and personalized recommender
systems [4].
Taking protective measures at all levels and scope of the network is the
basic idea of the cyberspace security [9]. These measures aim at detecting
11
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Quantum cryptography is still in its infancy. But we can not ignore the
challenges it brings to the security of existing cyberspace. In 1994,
mathematician Peter Shor has proposed the quantum algorithm [10] by
which the integer factorization problem and the discrete logarithm
problem can be efficiently solved in polynomial time. Note that so far
researchers have not found the classical algorithm to solve the large
integer decomposition and the discrete logarithm problem efficiently
under the Turing machine model. Therefore, the challenge of the
emergence of quantum computers to the traditional cryptosystems can
not be ignored even if it is still in its infancy.
Cryptography and network security are the key technologies to ensure the
security of the information system [11]. Quantum cryptography is an
important branch of cryptography, which is the combination of quantum
mechanics and classical cryptography. The security of communication can
be guaranteed by Heisenberg’s uncertainty principle and quantum no-
cloning theory [12]. The main goal of the study of quantum cryptography
is to design cryptographic algorithms and protocols, which is against
quantum computing attacks.
The first practical QKD protocol [14] was proposed by Bennett and
Brassard, in 2011. By leveraging single photon polarization, they
pioneered the implementation of the quantum key distribution protocol.
After that, a lot of effort was put into QKD in order to improve security
and efficiency. In 1991, Atur Ekert proposed the protocol [15] that is based
on Bells theorem. Note that [15] employs a pair of quantum bits (i.e., an
12
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
Eienstein-Podolsky-Rosen(EPR) pair), which is essentially the same as [14].
Subsequently, in 1992, the improvement [16] of the scheme [14] was put
forward by Bennett. Employing any two non-orthogonal states, the
improvement is more efficient and simple. After that, many QKD protocols
[17, 18] using the basic principles of quantum mechanics have been
proposed successively.
13
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
14
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
1.2. Quantum Communication System
Quantum teleportation
15
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
In this model, Alice who wants to transmit one-bit quantum with Bob on
other place. Firstly, an EPR pair is generated by the EPR entanglement
source. Secondly, one of the particles is sent to Alice and the other is sent
to the receiver Bob through the quantum channel ,which is known as
“public key”. Thirdly, in order to transmit information, Alice needs to
measure the particles in the EPR entangled pairs and the pending bits she
holds. And then, Alice informs Bob of measurement results. Finally, based
on the measurement results of Alice and the measurement of the EPR pair
of himself, Bob can obtain information about the particles to be
transmitted,whichis known as “private key”.
Cable and light are the main carriers of today’s Internet communication.
This communication system model where Alice and Bob are legitimate
users in the system while Eve is an “eavesdropper”. In order to ensure
security, they encrypt messages and then transmit it on the public
channel. The classical cryptosystem is roughly divided into two kinds,
which are symmetric key cryptosystems and asymmetric key
cryptosystems. For these two cryptosystems, their security is mostly based
on the complexity of computing. However, the rapid development of
hardware equipment and the proposed new advanced algorithms have
brought unprecedented challenges to the security of classical
cryptosystems. Moreover, the rapid development of quantum computing
has also made many difficult problems in classical mathematics have the
solvability in the field of quantum physics. For example, the Discrete
Logical Programming (DLP) and the integer factorization problem have
been solved in [10] in 1994. Therefore, exploring quantum cryptographic
protocols will be an essential part of cyberspace security issues for future
Internet.
16
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
Shannon, the founder of the information theory, made a pioneering study
of unconditional security in the 50s of last century [39]. In this study,
unconditional security conditions of “one-time-pad” were given. Namely,
rather than the pseudo-random number, the encryption/decryption key is
real random. And this key is used only once. Furthermore, the key length
is equal to the plaintext and performs the exclusive or operation with the
plaintext by bit. However, the problem of key distribution at one-time pad
has never been solved. It is worth noting that this problem of key
distribution can be solved by the principle of quantum mechanics with
QKD protocol [14].
17
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
References
18
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
Transactions on Information Forensics and Security, vol. 13, no. 4,
pp. 912–925, 2018.
7. T. ElGamal, “A public key cryptosystem and a signature scheme
based on discrete logarithms,” IEEE Transactions on Information
Theory, vol. 31, no. 4, pp. 469–472, 1985.
8. Y.-M. Tseng, “An efficient two-party identity-based key exchange
protocol,” Informatica, vol. 18, no. 1, pp. 125–136, 2007.
9. J. Shen, T. Miao, Q. Liu, S. Ji, C. Wang, and D. Liu, “S-SurF: An
Enhanced Secure Bulk Data Dissemination in Wireless Sensor
Networks,” in Security, Privacy, and Anonymity in Computation,
Communication, and Storage, vol. 10656 of Lecture Notes in
Computer Science, pp. 395–408, Springer International Publishing,
Cham, 2017.
10. P. W. Shor, “Algorithms for quantum computation: discrete
logarithms and factoring,” in Proceedings of the 35th Annual
Symposium on Foundations of Computer Science (SFCS '94), pp.
124–134, IEEE, 1994.
11. J. Shen, T. Zhou, F. Wei, X. Sun, and Y. Xiang, “Privacy-Preserving
and Lightweight Key Agreement Protocol for V2G in the Social
Internet of Things,” IEEE Internet of Things Journal, pp. 1–1.
12. A. Peres, Quantum Theory: Concepts And Methods, Springer
Science & Business Media, 2006.
13. S. Wiesner, “Conjugate coding,” ACM SIGACT News, vol. 15, no. 1,
pp. 78–88, 1983.
14. C. H. Bennett and G. Brassard, “WITHDRAWN: Quantum
cryptography: Public key distribution and coin tossing,”
Theoretical Computer Science, 2011.
15. A. K. Ekert, “Quantum cryptography based on Bellâs theorem,”
Physical Review Letters, vol. 67, no. 6, pp. 661–663, 1991.
16. C. H. Bennett, “Quantum cryptography using any two
nonorthogonal states,” Physical Review Letters, vol. 68, no. 21, pp.
3121–3124, 1992.
17. B. Huttner, N. Imoto, N. Gisin, and T. Mor, “Quantum
cryptography with coherent states,” Physical Review A: Atomic,
Molecular and Optical Physics, vol. 51, no. 3, pp. 1863–1869, 1995.
18. D. Bruß, “Optimal eavesdropping in quantum cryptography with
six states,” Physical Review Letters, vol. 81, no. 14, pp. 3018–3021,
1998.
19
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
19. P. Li, J. Li, Z. Huang, C.-Z. Gao, W.-B. Chen, and K. Chen, “Privacy-
preserving outsourced classification in cloud computing,” Cluster
Computing, pp. 1–10, 2017.
20. C. Crépeau, “Quantum oblivious transfer,” Journal of Modern
Optics, vol. 41, no. 12, pp. 2445–2454, 1994.
21. C. H. Bennett, G. Brassard, C. Crépeau, and M.-H. Skubiszewska,
“Practical quantum oblivious transfer,” in Annual International
Cryptology Conference, pp. 351–366, Springer.
22. D. Mayers and L. Salvail, “Quantum oblivious transfer is secure
against all individual measurements,” in Proceedings of the
Workshop on Physics and Computation. PhysComp '94, pp. 69–77,
Dallas, TX, USA.
23. D. Mayers, “On the security of the quantum oblivious transfer and
key distribution protocols,” Lecture Notes in Computer Science
(including subseries Lecture Notes in Artificial Intelligence and
Lecture Notes in Bioinformatics): Preface, vol. 963, pp. 124–135,
1995.
24. S. Winkler and J. Wullschleger, “On the efficiency of classical and
quantum oblivious transfer reductions,” Lecture Notes in
Computer Science (including subseries Lecture Notes in Artificial
Intelligence and Lecture Notes in Bioinformatics): Preface, vol.
6223, pp. 707–723, 2010.
25. A. Chailloux, I. Kerenidis, and J. Sikora, “Lower bounds for
quantum oblivious transfer,” Quantum Information &
Computation, vol. 13, no. 1-2, pp. 0158–0177, 2013.
26. M. Curty and D. J. Santos, “Quantum authentication of classical
messages,” Physical Review A: Atomic, Molecular and Optical
Physics, vol. 64, no. 6, 2001.
27. B.-S. Shi, J. Li, J.-M. Liu, X.-F. Fan, and G.-C. Guo, “Quantum key
distribution and quantum authentication based on entangled
state,” Physics Letters A, vol. 281, no. 2-3, pp. 83–87, 2001.
28. D. Zhang and X. Li, “Quantum authentication using orthogonal
product states,” in Proceedings of the 3rd International
Conference on Natural Computation, ICNC 2007, pp. 608–612,
China, August 2007.
29. G. Brassard and C. Crépeau, “Quantum bit commitment and coin
tossing protocols in,” in Proceedings of the Conference on the
Theory and Application of Cryptography, pp. 49–61, Springer.
30. N. K. Langford, R. B. Dalton, M. D. Harvey et al., “Measuring
entangled qutrits and their use for quantum bit commitment,”
20
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
Physical Review Letters, vol. 93, no. 5, Article ID 053601, pp. 1–
53601, 2004.
31. G. Zeng and C. H. Keitel, “Arbitrated quantum-signature scheme,”
Physical Review A: Atomic, Molecular and Optical Physics, vol. 65,
no. 4, 2002.
32. X. Lü and D. Feng, “An Arbitrated Quantum Message Signature
Scheme,” in Computational and Information Science, vol. 3314 of
Lecture Notes in Computer Science, pp. 1054–1060, Springer Berlin
Heidelberg, Berlin, Heidelberg, 2004.
33. J. Shen, T. Zhou, D. He, Y. Zhang, X. Sun, and Y. Xiang, “Block
design-based key agreement for group data sharing in cloud
computing,” IEEE Transactions on Dependable and Secure
Computing, vol. PP, no. 99, 2017.
34. W. Heisenberg, “Über den anschaulichen inhalt der
quantentheoretischen kinematik und mechanik,” in Original
Scientific Papers Wissenschaftliche Originalarbeiten, pp. 478–504,
Springer, 1985.
35. A. Peres and L. E. Ballentine, “Quantum Theory: Concepts and
Methods,” American Journal of Physics, vol. 63, no. 3, pp. 285-286,
1995.
36. A. K. Pati and S. L. Braunstein, “Impossibility of deleting an
unknown quantum state,” Nature, vol. 404, no. 6774, pp. 164-165,
2000.
37. C. H. Bennett, G. Brassard, C. Crépeau, R. Jozsa, A. Peres, and W. K.
Wootters, “Teleporting an unknown quantum state via dual
classical and Einstein-Podolsky-Rosen channels,” Physical Review
Letters, vol. 70, no. 13, pp. 1895–1899, 1993.
38. B. M. Terhal, D. P. DiVincenzo, and D. W. Leung, “Hiding bits in bell
states,” Physical Review Letters, vol. 86, no. 25, pp. 5807–5810,
2001.
39. C. E. Shannon, “Communication theory of secrecy systems,” Bell
Labs Technical Journal, vol. 28, no. 4, pp. 656–715, 1949.
40. J. Shen, D. Liu, J. Shen, Q. Liu, and X. Sun, “A secure cloud-assisted
urban data sharing framework for ubiquitous-cities,” Pervasive
and Mobile Computing, vol. 41, pp. 219–230, 2017.
21
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
22
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
23
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
1. Symmetric Cryptography
2. Asymmetric Cryptography
24
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
computers running Shor’s algorithm will be able to break math-based
systems in moments.
25
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
In other words, this means you cannot read the photon and forward it on
or make a copy of it without being detected.
Imagine you have two people, Alice and Bob, who want to send a secret to
each other that no one else can intercept. With QKD, Alice sends Bob a
series of polarized photons over a fiber optic cable. This cable doesn’t
need to be secured because the photons have a randomized quantum
state.
The need for unbreakable encryption is staring us in the face. With the
development of quantum computers looming on the horizon, the integrity
of encrypted data is at risk now. Fortunately, quantum cryptography,
through QKD, offers the solution we need to safeguard our information
well into the future – all based on the complex principles of quantum
mechanics.
The private key is stored safely with the owner and is used for decryption.
One disadvantage of this type of cryptography is that if your private key is
lost or leaked then you will have to generate a new pair of public and
private keys.
1. Horizontal
2. Vertical
26
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
3. Diagonal (Right and Left)
A photon has the capability to spin in all three states at the same time.
How do we use it in cryptography? Another part of physics and photons is
polarization. Polarization can be used to polarize (pass through a filter) a
photon so that it has a particular spin, vertical or horizontal or diagonal.
Polarization of a photon is performed using polarization filters.
The problem with symmetric cryptography is that the same key is used to
both encrypt and decrypt the messages. If for some reason that key is
leaked to some third party, then it can be used to decrypt communication
between two trusted devices or persons. In the worst case, the
communication can be intercepted and altered. Today’s huge computing
power (these days even Xbox and PlayStation at homes have huge power)
can be used to crack a key used in symmetric cryptography. Another major
problem with this type of cryptography is how to decide which key to use
and how to share between trusted devices or persons. Imagine a key has
to be shared between India and America, then that communication too
has to be secured before sharing the key.
27
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Now from our above discussion it is very clear that the biggest problem
with the current cryptographic techniques is keys and their security in
transmission.
In quantum cryptography, the source sends a key to the receiver, and this
key can be used to decrypt any future messages that are to be sent. When
the key has been successfully sent and received, the next step is to send
encrypted data to the receiver and let it decrypt and process that data.
Important: the key is the main part of cryptography and should be sent in
a very secure manner.
28
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
It means that if a photon is polarized using say X filter (Diagonal
Polarization), then to get the original spin of the photon only X filter can
be used. If a + filter (Rectilinear Polarization) is used on the photon, then it
will either be absorbed by the filter or the polarized photon, will be of
different spin than the original photon. For example, a horizontal spinning
photon when passed through a wrong filter will lead to diagonal spin,
which is incorrect.
Imagine Alice applies polarizations on photons and gets the spin and keeps
a note of it. Every spin has a value associated with it. Please refer to the
table below:
29
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Do note that Alice is able to find the spin of photon after polarization using
four detectors (horizontal, vertical, right diagonal, left diagonal).
This binary data can be converted into other formats like string and
integer, depending upon choice of the users involved in the
communication. Let us assume Alice wants the key to be in integer format,
so the key will be:
In real world implementation, the key should not be this short in length.
In the above section, Alice applied polarization and calculated the value of
the key, which will be transmitted to Bob. Note that transmission of these
photons takes place in optical fiber cables.
Now when the transmission has completed, Alice and Bob communicate
on a public channel which needs not be encrypted. Bob tells Alice only the
polarizations (not the spin or value) he applied in the exactly same
sequence, and Alice only says YES/NO. This communication will be
something like this:
30
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
Communication interception
Conclusion
31
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
32
33
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
34
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
Almost all widely used encryption systems rely on keys — typically large,
random, numbers that can be used to encrypt or decrypt data. Current
encryption packages are most often built using either symmetric or
asymmetric keys — many using asymmetric keys to transmit a shared,
symmetric key for doing the actual data encryption. Both types of keys
would be vulnerable to hacking using quantum computers. Symmetric
systems rely on a shared secret key, and cracking the key requires about
double the computing work for each additional bit. With that kind of
scaling, it’s been possible to keep using larger keys as computers get more
powerful. However, by implementing Grover’s algorithm, quantum
computers can essentially cut the key length in half — a nearly
inconceivable reduction in the amount of time required to crack a key. The
good news is that now that we’re aware of the challenge, doubling the key
lengths in use should be an excellent defense.
35
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Much like the situation with the software migration required by Y2K, there
are other encryption techniques that aren’t easily cracked with quantum
computers. Examples of (non-quantum) encryption systems resistant to
quantum attacks include McEliece and NTRUEncrypt. That means the
problem is migrating the large number of systems and data already in
place to newer ones. Also, like Y2K, it remains to be seen how real, and
how widespread, the threat will be, as sufficiently large quantum
computers will be expensive when they are finally available. That means
they’re unlikely to get used for trying to hack information unless it’s
considered extremely valuable. To run all of Shor’s algorithm, a quantum
computer also needs to be paired with a powerful conventional computer,
which will drive the cost of a key cracking system up even further.
When you hear the term quantum cryptography, more often than not
what is being referred to is Quantum Key Distribution (QKD). QKD doesn’t
actually encrypt user data but makes it possible for users to securely
distribute keys to each other, which can then be used for subsequent
encrypted communication.
36
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
asymmetric system to share the encryption key needed for subsequent
use. One reason for that is asymmetric systems like Public Key don’t
require sending the secret (in this case private keys) over the channel,
while symmetric systems are more efficient, and often more secure, for
large volumes of data once keys have been exchanged.
While harder than QKD, it will eventually be possible to encrypt data using
quantum computing techniques that are particularly resistant to
eavesdropping and various other forms of hacking. The most popular
approach currently is the Kak protocol. Essentially it’s a quantum version
of the well-known double-lock algorithm, which allows two users to
securely exchange data without sharing any keys.
37
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
As the first step, Alice locks her data (in the digital case, encrypts it using a
secret key), and sends it to Bob. Bob, in turn, adds his lock (encrypting
Alice’s already encrypted data with his own secret key), and sends it back
to Alice. Alice removes her lock and sends the result back to Bob. Bob can
then remove his lock, and read the original data.
This works well with physical locks and keys, but it’s a little more complex
when digital encryption is involved. For the protocol to work, the
encryption processes have to be commutative (because the encryptions
are applied in the order Alice, Bob, but then Alice needs to be able to
remove her encryption before Bob removes his). An example of one
possible, and popular, encryption, is multiplying by a large number. So far,
so good. But now imagine that Eve is listening. As the data goes back and
forth, she will be able to see the data multiplied by Alice’s key, the data
multiplied by both keys, and the data multiplied by Bob’s key. From that,
she can compute the supposedly secret keys of Alice and Bob.
38
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
listen in by reading out intermediate data would result in corrupted data.
Other researchers have continued to evolve the protocol with features to
make it even more tamper-resistant, but unlike QKD, there aren’t any
commercial implementations yet. While it is going to require much more
powerful quantum computers to make true quantum-based encryption a
reality, researchers are getting closer.
39
40
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
4 QUANTUM COMMUNICATIONS
Quantum cryptography is a new method for secret communications
offering the ultimate security assurance of the inviolability of a Law of
Nature. We shall describe the theory of quantum cryptography, its
potential relevance and the development of a prototype system at Los
Alamos, which utilises the phenomenon of single-photon interference to
perform quantum cryptography over an optical fiber communications link.
“I am fairly familiar with all forms of secret writings, and am myselfthe
author of a trifling monograph upon the subject, in which I analyse one
hundred and sixty separate ciphers; but I confess that this one isentirely
new to me. The object of those who invented the system hasapparently
been to conceal that these characters convey a message ...”(Sherlock
Holmes.1)
1. Introduction to Cryptology, the mathematical science of secret
communications, has a longand distinguished history of military
and diplomatic uses dating back to theancient Greeks.
2. In World War II, Allied successes in breaking the ciphers
ofGermany and Japan played an important part in the outcome of
the conflict andthe development of the modern computer.
3. Today, the ability to ensure thesecrecy of military or diplomatic
communications is as vital as ever, butcryptography is also
becoming more and more important in everyday life. Withthe
growth of computer networks for business transactions and
communication of confidential information there is an ever
increasing need for encryption to ensurethat this information
cannot be acquired by third parties.
41
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
42
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
will introduce an anomalously high error rate in the transmissionsbetween
the sender and intended recipient, allowing them to detect the attempted
eavesdropping. Thus, the two important security features of QKD are that
eavesdroppers cannot reliably acquire key material, and any attempt to do
so will be detectable. The origins of quantum cryptography can be traced
to the work of Wiesner, who proposed that if single-quantum states could
be stored for long periods of time they could be used as counterfeit-proof
money. Wiesner eventually published his ideas in 1983, but they were of
largely academic interest owing to the impracticality of isolating a
quantum state from the environment for long time periods. However,
Bennett and Brassard realized that instead of using single quanta for
information storage they could be used for information transmission. In
1984 they published the first quantum cryptography protocol now known
as “BB84”.5 A further advance in theoretical quantum cryptography took
place in 1991 when Ekert proposed6 that Einstein-Podolsky-Rosen
(EPR)entangled two-particle states could be used to implement a quantum
cryptography protocol whose security was based on Bell’s inequalities.7
Also in 1991, Bennett and collaborators demonstrated that QKD was
potentially practical by constructing a working prototype system for the
BB84 protocol, using polarisedphotons.8In 1992 Bennett published a
“minimal” QKD scheme (“B92”) and proposed that it could be
implemented using single-photon interference with photons propagating
for long distances over optical fibers.9 Since then, other QKD protocols
have been published10 and experimental groups in the
UK,11Switzerland12 and the USA13 have developed optical fiber-based
prototype QKD systems. The aim of these experiments has been to show
the conceptual feasibility of QKD, rather than to produce the definitive
system, or to address a particular cryptographic application. Thus, we can
expect that the experiences with the current generation of systems will
lead to improvements towards demonstrating the practical feasibility of
QKD as well as a definition of the applications where it could be used. The
remainder of this paper is organized as follows. In Sections 2 and 3
introduced some important ideas from cryptography to explain the
significance of QKD. In Section 4 we shall describe the B92 QKD protocol in
detail, and then we shall illustrate the immunity of QKD to eavesdropping.
we describe some of the practical issues that arise in implementing QKD
and we shall give some details about the QKD prototype that we
havedeveloped at Los Alamos. Finally, we shall present some conclusions
and discuss the future possibilities for QKD development. Cryptography to
explain the significance of quantum cryptography it is necessary to
43
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
For hackers, that kind of promise is like a red flag to a bull. Since the first
commercial quantum cryptography systems became available in the early
2000s, people have repeatedly attempted to bring them down—with
significant success. The attacks have ruthlessly exploited imperfections in
the equipment used to send quantum information. In doing so, hackers
have shown that even if the laws of physics offer perfect security,
equipment can never be perfect. And these imperfections create
loopholes that can be exploited.
44
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
45
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Various cyber security researchers have found ways to hack this kind of
system. A shortcoming they’ve exploited is that the data is often encoded
in the polarization of a photon: a vertically polarized photon might encode
a 1 and a horizontal polarization a 0.
Enter Pang and colleagues, who say they’ve found an entirely new way to
attack quantum communication that doesn’t rely on reflections. The new
technique hinges instead on an effect called injection locking. This is a
method of changing the frequency of a laser by injecting photons with a
different seed frequency into the lasing cavity. Provided the difference in
frequency is small, the laser eventually resonates with the seed frequency.
Pang and co inject photons into Alice’s laser so that they change the
output frequency. But this only works if Pang’s photons can pass through
the polarizer into the lasing cavity. To ensure that this happens, Pang and
co inject four photons, each with a different orientation—horizontal,
vertical, and plus or minus 45 degrees. They then wait to see whether this
changes the frequency of Alice’s outgoing photon. If the frequency is
altered, then the polarization of the incoming photon must have matched
the outgoing one.
And that reveals the code without measuring the polarization of the
outgoing photon. Pang and co then change the frequency of this photon
back to the intended frequency and send it on to Bob, who is none the
wiser.
Voilà! A hack that reveals the quantum information to Eve without Alice or
Bob’s knowledge.
Pang and co say they’ve tested the approach with remarkable results. “We
demonstrate that Eve can control Alice’s source by forcing her laser
resonant at a designed frequency,” they say. “We obtain a hacking success
rate reaching 60.0%.”
46
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
That’s interesting work that outlines yet another step in the cat-and-
mouse game of quantum hacking.
Obviously, the next step is to find ways to prevent injection locking, and
Pang and co have made the first attempts. They say an obvious
countermeasure is to use devices known as isolators, which allow photons
to travel in one direction but not the other.
Pang and co include isolators in their setup that reduce the transmission
of unwanted photons by up to 3 decibels. This reduces the hacking success
rate to 36%, which they describe as “still considerably high information
leakage.”
Of course, it’s not hard to think of other ways to reduce the effectiveness
of this kind of attack. But there is a bigger message here: that flaws in
device-independent quantum cryptography are still coming to light. “The
main message we would like to deliver here is that there may exist many
other physical loopholes,” say Pang and co.
Quantum audio
Let's try to understand the concepts of quantum audio with a flute having
two holes. Let us consider the open state as 0th state |0> and when holes
are closed as the 1th state |1>. And when one opened and other closed
simultaneously be a superposition statef. That means both holes open
and closed forms our required set of qubit. Now, let us try to play the flute
with both open as |00>,both closed as |11>, first open second closed as |
01>, first closed second open as |10>. We are now for 2 qubits required
states which will be put in the form of the register as the linear
combination as
47
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Hereby can see that the coefficients of kets ] are the frequency or the
probability amplitude of the states, which in layman language will be the
time of pause or use of the holes. Now let's consider a flute or a trumpet
which have only three keys. We can play full Sargam of Indian classical
music or solfege DoReMi of Western classical music for octanic scale and
C-major as our quantum music
Sa = |000> = Do =C
Re = |001> = Re=D
Ga = |010> = Me= E
Ma = |011> = La = F
Pa = |100> = Fa = G
Dha = |101> = So =A
Ni = |110> = Ti = B
Sa = |111> = Do =C
Now the register or the linear combination is “octave” goes on the basis of
the earlier case with two keys for three keys
For 4 qubits it will show all range of Major and Minor scales as whole tone
Sa = |0000> = Do =C major
Ma = |0011> = La = F major
48
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
Pa = |0100> = Fa = G major
Ni = |0110> = Ti = B major
Sa = |1000> = Do =C minor
Ma = |1011> = La = F minor
Pa = |1100> = Fa = G minor
Ni = |1110> = Ti = B minor
A5|0100>+A6|0101>+A7|0110>+A8|0111> + A9 |1000>
A13|1100>+A14|1101>+A15|110>+A16|1111>
49
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
or qubit, that can exist in two states at once and has a natural frquency,
which can be read electronically. When the mechanical resonators vibrate
like a drumhead, they generate phonon in different states.
References
[2] Chen, Kehan; Yan, Fei; Iliyasu, Abdullah M.; Zhao, Jianping (2018).
"A Quantum Audio Watermarking Scheme". 2018 37th Chinese Control
Conference (CCC). pp. 3180–3185. doi:10.23919/chicc.2018.8483507.
ISBN 978-988-15639-5-8.
50
51
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
5 FUTURE OF SECURITY
52
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
quantum computers are mainstream, data encrypted using existing key
exchange technologies will become even more vulnerable.
While products based on QKD already are being used by banks and
governments in Europe — especially Switzerland — they have not been
deployed commercially in the United States to any great extent. In India Rs
8000 crore (1.2 billion dollars) are earmarked for implementation of
Quantum technology. Current technological breakthroughs are pushing
the distance over which quantum signals can be sent.Trials are donewith
optical fibers laid down by telecommunications companies but lying
unused — have sent quantum signals three hundred kilometers, but
practical systems are currently limited to distances of about 100
kilometers. A scalable architecture that includes a Trusted Node to bridge
53
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
the gap between successive QKD systems can both extend the practical
range of this technology and allow keys to be securely shared over a wide
ranging network, making large scale implementation possible and
practical. Cybersecurity is making progress toward the future reality of
sending data securely over long distances using quantum physics.
Does this mean that software-based methods won’t have any value for
network security applications? Of course not. One must always evaluate
the cost of the protection against the cost associated with the loss of your
data. But part of that evaluation must include the certainty of the security
solution. So, while post-quantum cryptography and QKD may both be
secure enough for a particular application, we use QKD when we want to
“know” that our data is secure, without having to rely on unproven
assumptions that it is.
54
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
encryption (AES, for example) to protect actual data. In this vision, there
is also one higher level — Tier I (very secure, very expensive) — that uses
quantum repeaters to transmit long, quantum-based keys and one-time-
pad encryption to protect our highest value data, mostly government and
military information.
55
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
56
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
Every time you buy something online, you put your faith in math – simple
math that's easy to do in one direction but difficult to do in reverse. That’s
what protects your credit card information from would-be thieves. But the
system can be hacked.
57
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
The most popular cryptographic application yet for this strange behavior is
quantum key distribution, aka QKD. A quantum key encodes and sends the
information needed to decrypt a message in the fuzzy properties of
particles, typically light particles. Eavesdroppers trying to steal the key
must make measurements of those particles to do so. Those
measurements change the particles’ behavior, introducing errors that can
be detected and alert users that a key has been compromised and should
not be used to encode information.
QKD systems are becoming a reality. The first quantum transaction took
place in 2004, when researchers in Vienna used entangled photons to
transfer a 3000 Euro deposit into their bank account. Commercial QKD
systems came to the United States in 2013, when R&D nonprofit Battelle
installed a fiber optic network protected by encrypted photons. The
system, developed by ID Quantique, had already used its technology to
protect the results of an election in Geneva in 2007.
58
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
over the electric grid. Los Alamos National Laboratory
Meddle with one particle, and its partner instantly reacts, even at the
opposite end of the universe, revealing the presence of a hacker
Others are working on secure ways to send tasks from a normal computer
to the quantum computers of the future – devices that promise to be
better at certain jobs than today’s computers – among them, ironically,
the factoring of the very large numbers protecting your credit card
transactions today.
The future of code makers and code breakers is entangled, and it may be
quantum on both sides.
59
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
60
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
61
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
This is where binary code comes into play. Each type of a photon’s spin
represents one piece of information -usually a 1 or a 0, for binary code.
This code uses strings of ones and zeros to create a coherent message. For
example, 11100100110 and 110000111 could correspond with “h-e-l-l-o”,
“w-o-r-l-d”. So a binary code can be assigned to each photon, for example,
a photon that has a vertical spin ( | ) can be assigned a 1. Hazarika [1]
depicts how this can be done with ABR quantum gate for quantum
communication in chapter 6 “quantum teleportation “of his book
“AzadBinRajib (ABR) quantum gate quantum computing and quantum
information”
62
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
“If you build it correctly, no hacker can hack the system. The question is
what it means to build it correctly”, Renato Renner, the Institute of
Theoretical Physics in Zurich.
63
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Quantum cryptography avoids all these issues. Here, the key is encrypted
into a series of photons that get passed between two parties trying to
share secret information. The Heisenberg Uncertainty principle dictates
that an adversary can’t look at these photons without changing or
destroying them.
“In this case, it doesn’t matter what technology the adversary has, they’ll
never be able to break the laws of physics,” said physicist Richard Hughes
of Los Alamos National Laboratory in New Mexico, who works on quantum
cryptography.
Renner points to many other problems. Photons are often generated using
a laser tuned to such a low intensity that it’s producing one single photon
at a time. There is a certain probability that the laser will make a photon
encoded with your secret information and then a second photon with that
same information. In this case, all an enemy has to do is steal that second
photon and they could gain access to your data while you’d be none the
wiser.
“If we had better control over quantum systems than we have with
today’s technology” then perhaps quantum cryptography could be less
susceptible to problems, said Renner. But such advances are at least 10
years away.
Still, he added, no system is 100 percent perfect and even more advanced
technology will always deviate from theory in some ways. A clever hacker
will always find a way to exploit such security holes.
64
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
Any encryption method will only be as secure as the humans running it,
added Hughes. Whenever someone claims that a particular technology “is
fundamentally unbreakable, people will say that’s snake oil,” he said.
“Nothing is unbreakable.”
Reference
[1]Hazarika, Dr.A.B.Rajib :( 2020)” AzadBinRajib (ABR) quantum gate
quantum computing and quantum information “, Amazon Kindle
publisher.ISBN-9798638145231
65
66
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
67
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
68
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
The uncertainty principle indicates that measuring any object will disturb
it. Quantum encryption relies on the fact that eavesdropping—trying to
gain information on a message—is a form of measurement and will
disturb a system in a way that can be detected.
69
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Most QKD systems use photons that travel through fiber-optic cables. The
photons carry 0s and 1s of information. The information includes the
secret key that the sender (usually dubbed “Alice” in descriptions of
quantum cryptography) transmits to a receiver (named “Bob”). Then Alice
uses the secret key to encrypt the message she wants to transmit. Bob
uses the same key to decrypt the message. If an eavesdropper (named
“Eve”) tries to intercept the key, the photons are disturbed in a way that
Alice and Bob can detect. So, in the event of eavesdropping, Alice simply
creates a brand new key and waits until one is successfully transmitted to
Bob without eavesdropping. Then Alice transmits the message, scrambled
in a way that can only be unscrambled with the key.
Credit: E. Edwards/JQI
Quantum cryptography employs the properties of the quantum world,
such as the wavelike nature of all matter.
70
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
the rules of classical physics. This noise can give away what the system is
doing, and thereby, make it insecure.
The road to post-quantum encryption will be a long one, but NIST has
already begun work in this endeavor. Shor’s algorithm would crack
cryptographic keys that rely on the factoring of large numbers. But there
are many ways of encrypting data, using mathematical functions that do
not involve factoring. And for some of these mathematical functions,
quantum computers wouldn’t be much better than ordinary computers at
trying to break them. Despite their name, many post-quantum algorithms
are based on classical mathematics techniques that predate quantum
information.
71
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
NIST has been anticipating the quantum threat for a while. Researchers
are already developing post-quantum algorithms, in case quantum
computers become a reality. NIST is even calling upon the public for
assistance in developing strategies and approaches for post-quantum
algorithms.
QKD is not the only mitigation against the threat of quantum computers.
Work towards standardising quantum-safe cryptographic algorithms is
underway in international standards bodies such as NIST. These
algorithms can be implemented on today’s classical computers, and,
unlike QKD solutions, do not require dedicated or specialist hardware.
72
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
Quantum-safe cryptographic algorithms allow two remote parties to agree
a shared secret key with authentication, hence without the risk of man-in-
the-middle attacks.
NCSC Position
NCSC advice is that the best mitigation against the threat of quantum
computers is quantum-safe cryptography.
73
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
do not provide any new mitigation against the threat from quantum
computers to traditional public key cryptography; however, they can
generate random numbers at very high speed, and, in their ideal state, the
constructions produce truly unpredictable numbers.
QRNGs are often defined in contrast with classical RNGs, where numbers
are derived from measurements of the behaviour of higher-level
components. However, in many classical RNGs, the dominant hardware
noise source is also a consequence of quantum processes. Methods for
integrating these RNGs into larger systems and assessing their behaviour
are well established.
The embedding within classical circuitry also means that QRNGs are
potentially subject to a similar range of implementation-level attacks as
classical RNGs, as well as those specific to the quantum technology. This
leads to some future research challenges, including (but not exclusively):
74
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
75
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Summary
1. Introduction
Computers these days offer all types of services for us. Having and using
computers ease up so many tasks in our lives. But computers also have a
risk of security with every each task that they perform [1]. Hence it is
important for us to ensure the total security of our valuable and personal
information. Sustaining computer security comprises of employing
76
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
suitable anticipatory measures, detecting budding vulnerabilities, possible
coercion, and compromised systems, and handling incidents [2]. The
computer security is growing as a more and more important field due to
the widespread use of the Internet, Wi-Fi, and Bluetooth. There are many
different types of misuse that can occur over a computer network like
hacking, phishing, spreading computer viruses, worms, or Trojans. Misuse
may also include the damage to the hardware, software, or electronic data
sources.
This section will describe the various security issues in IoT systems [4], [5].
•Data breaches
The IoT applications collect tons of users’ data to operate and function
properly. Also, most of the data consist of the user’s personal information.
So it must be protected by encryption.
•Data authentication
Even when data are successfully encrypted, likelihoods of the device itself
77
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
being hacked are still there. If there is no way to establish the authenticity
of the data communicated to and from an IoT device, the security is
conceded.
•Side-channel attacks
These are the attacks which are based on the data and information gained
from the implementation of a system, rather than the weaknesses in the
algorithm of implementation. Power consumption, electromagnetic leak,
or sound can be enough to exploit the system.
•Irregular/no updates
There are plenty of IoT devices in the world and the number is expected to
increase in the near future. While developing the devices, the developers
often do not pay much attention to the future updates of the device and
hence a device considered to be secure when it was manufactured may
not be secure any more after 2 years to 3 years or less if it is not updated
regularly.
An example of malware can be the Mirai Botnet which infects the IoT
devices that run on Argonaut reduced instruction-set computer core (ARC)
processors. If the default username and password combination is not
changed for the device, it is very easy for Mirai to infect the device.
Ransom ware is malevolent software that tends to lock the users out of
their devices and threaten the users to leak out their personal data unless
a ransom amount is paid.
IoT also comes with many benefits and various risks. As security is the
prime concern for any communications, the traditional security techniques
are described in this section [6], [7].
•Hashed passwords
78
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
Hash is a function which takes a string as input and produces a unique and
consistent set of bits. The Hash code can be cracked using a technique
called rainbow table. It is a table which contains the Hash key for the very
common password strings, which lets anyone, do quick look-up to crack
the password. The reverse look-up of the rainbow table can be avoided
using an entity called salt. It is a small string of random characters which is
appended to every Hash key and is unique for each key. Creating a
rainbow table for such long sequences is a time taking and expensive task.
•Signed firmware
While creating the firmware, the developer puts a secret digital signature
with it, preventing hackers from replacing the actual firmware with a
malicious one as they will not be able to replicate authenticated
signatures. Also, a technique called secure boot is used to check if each
code that runs on the device is signed appropriately.
All these techniques mentioned above are not realizable to a very good
extent in real-life systems due to resource constraints. A restricted
amount of processing power and memory poses a big hurdle for
developers. These techniques may be theoretically perfect but there are
various different examples where we can still see security breaches in IoT
systems. Examples of some malicious attacks are:
79
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
This clearly signifies that we need some more powerful cryptographic and
security algorithms to prevent the threats discussed above.
3. Quantum Cryptography
So, scientists are now moving from mathematics towards physics and
trying to develop systems which will replace the currently used systems
for the better. Using quantum mechanics to send/receive messages is
believed to be 100% unhackable and secure [10].
The root of quantum cryptography lies in the fact that it uses the smallest
individual particles that exist in nature, i.e. photons. These photons have a
property to exist in more than one state simultaneously and they change
their states only when they are measured. That is the main property
exploited by the quantum cryptography algorithms. Whenever a message
is travelling through a channel from the sender to the receiver and any
malicious entity tries to intercept the communications, the change in the
state of the photon is immediately visible to the sender/receiver.
80
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
in another one, making it easy to detect the intruder in a network.
•Modular arithmetic;
•quantum parallelism;
•quantum Fourier transform.
The problem statement for the algorithm is: Given an odd composite
number N, find an integer d, strictly between 1 and N, which divides N.
81
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
82
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
3.3. Device-Independent Quantum Cryptography
For the solution of this problem, we need some devices which have the
capabilities of self-testing. After passing these tests the device is said to be
secure for communications [23]. Also, cross-checking the polarizations and
their probability distributions can be a solution. There are various
implementations for the solution of these problems.
IoT devices have many loopholes in terms of the security of the devices,
users, or the network. The current classical architecture of the IoT does
not provide any provisions to detect the eavesdropper in the
communications channel [24]. Also, there can be some attacks wherein
only one device in the whole IoT network can be infected with some virus
and other devices trust the infected device and continue communications
until it is detected. The fault might not be detected until a late time point
and by then a sufficiently large amount of information could be
transmitted to any malicious entity [25]. Some viruses may affect the
systems in a manner that they can only be removed by rebooting the
83
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
systems and the industrial and enterprise systems are not rebooted for a
very long time. Hence, there are multiple different points of vulnerability
and IoT systems are highly susceptible to attacks. Here, we study the
possible solution of IoT security through quantum cryptography [26].
84
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
5. Conclusions
References
[4] SecureRF. (February 2019).: Will enterprise prioritize IoT security over
innovation in 2019? [Online]. Available: https://www.securerf.com/will-
enterprise-prioritize-iot-security-over-innovation-in-2019/
[5] Y.-C. Yang, L.-F. Wu, G.-S. Yin, L.-J. Li, H.-B. Zhao: A survey on security
and privacy issues in Internet-of-things ,IEEE Internet of Things Journal, 4
(5) (2017), pp. 1250-1258
85
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Oct.
[7] J. Shen, T.-Q. Zhou, X.-C. Chen, J. Li, W. Susilo :Anonymous and
traceable group data sharing in cloud computing ,IEEE Trans. on
Information Forensics and Security, 13 (4) (2018), pp. 912-925A pr.
[14]W.-Y. Hwang : Quantum key distribution with high loss: Toward global
secure communication ,Physical Review Letters, 91 (5) (2003), p. 057901 ,
1-4, Aug.
86
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
87
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
quantum-company-1.13212
[29]R. Pell. (January 2018). IoT security algorithm accepted by NIST for
quantum cryptography project. [Online]. Available:
https://www.eenewseurope.com/news/iot-security-algorithm-accepted-
nist-quantum-cryptography-project
88
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
89
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
However, any claims that quantum computers are close to cracking any
practically used cryptosystems are highly exaggerated. Such powerful
quantum computers are very likely several decades away, if indeed they
will ever be built. Many significant technicalities are required before a
large-scale, practical quantum computer can be achieved, and some
commentators even doubt whether such a scenario ever is possible.
90
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
What is post-quantum cryptography?
91
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
based signature algorithms, XMSS and LMS which are also expected to be
standardized by NIST. XMSS and LMS are the only post-quantum
cryptographic algorithms that could currently be considered for
production systems e.g. for firmware updates.
Why should the industry be taking note of this decision? ‘Top secret’
information is often protected for 50 to 75 years, so the fact that the US
government is not planning to finalize the transition to post-quantum
cryptography until perhaps 2030 seems to indicate that they are quite
certain that quantum computers capable of breaking P-384 and RSA-3072
will not be available for many decades.
92
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
Other alternatives within quantum cryptography
QKD is however not useful for any other use cases such as encryption,
integrity protection, or authentication where cryptography is used today
as it requires new hardware and is also very expensive compared to
software-based algorithms running on classical computers.
93
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
The calculation recently used to show quantum supremacy was not very
interesting in it and was contrived to show quantum supremacy. The claim
was also criticized by competing researchers who claim that the
corresponding classical calculation could be done over a million times
faster. Quantum computers able to solve any practical problems more
cost-effectively than classical computers are still years away.
Recent reports from academia and industry now says that large-scale
cryptography-breaking quantum computers are highly unlikely during the
next decade. There has also been general agreement that quantum
computers do not pose a large threat to symmetrical algorithms.
Standardization organizations like IETF and 3GPP and various industries
are now calmly awaiting the outcome of the NIST PQC standardization.
94
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
But as long as US government protects ‘top secret’ information with
elliptic curve cryptography and RSA, they are very likely good enough for
basically any other non-military use case.
95
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Quantum-Safe Security
The world leader in Quantum Key Distribution & Quantum Key Generation
Overview
96
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
The Quantum Computing era
97
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
98
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
With QKD technology, the laws of quantum theory -- with the highly
sensitive nature of quantum signals -- are tapped to distribute private keys
over an insecure network. They can detect any attempts on
eavesdropping, offering a secure form of encrypted communication, are
used by the Singapore organizations.
99
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
NUS' assistant professor Charles Lim Ci Wen, who leads the joint project
with ST Engineering, said: "As quantum computing becomes more
prevalent worldwide, information security threats will also become more
advanced. This collaboration, which leverages MDI-QKD, will lead to
quantum-resilient encryptors that are not only secure against channel
attacks, but also against detection side-channel attacks."
Lim added that the partnership would explore how chip-based quantum
devices could be integrated into commercial network encryption
equipment, hence, reducing the cost of QKD technology.
100
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
Quantum computers offer orders of magnitude more computing power
than even the most powerful supercomputers, making them capable of
solving complex challenges that would otherwise be impossible.
And while that particular threat is still on the horizon, there is a very real
risk today that individuals may be intercepting and storing encrypted
internet traffic now for decryption later, when a large enough quantum
computer is available.
In the face of this looming threat, IT leaders should be thinking about the
world of post-quantum cryptography, where cryptographic algorithms
(usually public-key algorithms) would be secure against an attack by a
quantum computer.
101
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
“Research into quantum-safe encryption will help secure data that needs
to be protected over a long period of time, such as health records,” says
Bob Sutor, vice president of IBM Quantum ecosystem development at IBM
Research. “It’s why we’re working alongside others in industry and
academia to standardize these quantum-safe protocols with the National
Institute of Standards and Technology,” or NIST.Quantum communication
or quantum security, offers a theoretically secure solution to the key
exchange problem, namely quantum key distribution (QKD).
The practice takes advantage of the “no change theory,” which dictates
that no quantum presence can be interrupted without the interruption
being detected. Photon particles generate encryption keys through their
properties.
“If someone intercepts the photon and performs something other than
the agreed-upon calculation or measurement, you will immediately know
it didn’t reach its intended target and you can stop communicating,” says
Tiago Mata, a lecturer in science and technology studies at University
College London.
102
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
While still an emerging technology in terms of quantum cryptography,
QKD, while limited, does exist today in solutions like IBM’s lattice-based
cryptographic suite, known as CRYSTALS, Sutor says.
“We also offer a Quantum Security Risk Assessment, where companies can
learn more about quantum-safe and other cyber security strategies and
implementations,” he says.
“The day after Shor’s paper was published, people started asking, ‘Is there
something we can do about this?’” he says.
In 2015, the National Security Agency made a public statement about the
quantum threat and and announced for its transition, something Moody
says was not only a surprise but also underscored the need to take post-
quantum cryptography seriously.
“That caught a lot of people off guard because the NSA doesn’t usually talk
about crypto. But it also reinforced that the quantum threat is real if the
NSA is taking this seriously and they’re talking about it,” Moody says.
103
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
“The best way to start preparing is to ensure that all current and future
systems have cryptographic agility — the ability to be easily reconfigured
to add quantum-resistant algorithms,” says Brian LaMacchia, distinguished
engineer and head of the security and cryptography group at Microsoft
Research.
104
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
“First off, be aware and do some basic information gathering and reading.
Also, know that quantum computers have a potentially positive effect as
well as a possible negative effect with regards to cryptography,” Moody
says.
The next step, he says, is for agencies to analyze the cryptography they are
using, look at how it is being used and determine if their cryptography can
be broken by a quantum computer. This will help determine how the
agency moves forward.
Reference
105
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
106
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
A. A. Zhukov et al.using 5- and 16-qubit superconducting
quantum processors of IBM Quantum Experience.The ability
of these quantum machines to providean efficient transfer of
information between distant parts of the processors by
placing Alice and Bob at different qubits of the devices. The
ability of quantum devices to serve as quantum memory and
to store entangled states used in quantum communication.
Another issue of an error mitigation is addressed. Although it
is at odds with benchmarking, this problem is nevertheless of
importance in a general context of quantum computation with
noisy quantum devices. A mitigation and noticeably improve
some results.
107
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
1. Introduction
108
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
explicit expressions of the Bell basis, in terms of the Hadamard
basis are given.For any two integer numbers i, j ∈ Z+, with i ≤j, let
us write [i, j] ={i, i+1,...,j−1,j}.
b00=1/√2(h0⊗h0+h1⊗h1)
b01=1/√2(h1⊗h0+h0⊗h1)
b10=1/√2(h0⊗h0−h1⊗h1)
b11=1/√2(h1⊗h0−h0⊗h1)
109
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
4. Entanglement swapping
Entanglement swappingis a phenomenon which allows to put two
particles into entangled states although these particles have not
110
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
been close at any time. Departing from two pairs of entangled
particles, a particle is chosen from each pair, then the joint pair of
selected particles is measured with respect to the Bell basis,
resulting in an entangled state. As a consequence, the
pairconsisting of the two partner particles is also entangled. This
last pair is the result of the entanglement swapping beginning
from the original two pairs.In two 2-quregisters there are involved
4 qubits, let us identify them with the four indexes in the integer
interval [0,3]. Let us write|ε〉μ,for ε ∈ {0,1}, μ ∈ [ 0,3]].
111
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
where∀i0,j0,i1,j1∈[[0,1]:zi0j0i1j1=12(|0i00i1 〉 0123+
(−1)j1∣∣0i01i1〉0123+(−1)j0∣∣1i00i1〉0123+(−1)j0+j1∣∣1i01i1〉0123).
(5)By rearranging the pairs and considering the pairs (0,2) and
(1,3), we have that a second basis of H4 is B(02)
(13)=(b(02)i0j0⊗b(13)i1j1)i0,j0,i1,j1∈[[ 0,1]],
(6)where∀i0,j0,i1,j1∈[[ 0,1]]:b(02)i0j0⊗b(13)i1j1=12(|
0i00i1 〉 0213+(−1)j1∣∣0i01i1〉0213+(−1)j0∣∣1i00i1〉0213+
(−1)j0+j1∣∣1i01i1〉0213).By swapping the middle qubits, the
following 4-quregisters result:∀i0,j0,i1,j1∈[[ 0,1]],yi0j0i1j1=12(|
00i0i1 〉 0123+(−1)j1∣∣01i0i1〉0123+(−1)j0∣∣10i0i1〉0123+
(−1)j0+j1∣∣11i0i1〉0123).(7)Each 2-quregisterzi0j0i1j1given by
relation (5) can be expressed in terms of the 2-
quregistersyi0j0i1j1given by relation (7),
namely:zi0j0i1j1=12(yi0j0i1j1+(−1)j1yi0j0i1j1+(−1)j0yi0j0i1j1+
(−1)j0+j1yi0j0i1j1),(8)and this relation is
symmetric:yi0j0i1j1=12(zi0j0i1j1+(−1)j1zi0j0i1j1+(−1)j0zi0j0i1j1+
(−1)j0+j1zi0j0i1j1),(9)In this way, the entanglement of the 4-
registerszis reflected by the entanglement of the 4-registersy, in
other words, the entanglement of the pairs (0,1) and (2,3) is
swapped into theentanglement of the pairs (0,2) and (1,3), and
conversely.4. Three-entanglementLet us consider multi-party
bidirectional protocols. In particular, we will illustrate
theseprocedures with three communicating parties. A proper
protocol considers maximally entangled3-quregisters, members
ofH3=H1⊗H2. Any 3-quregisterxhas three
componentsx0,x1andx2, each at the factor spaceH1, they are
qubits. Forε1,ε2,ε3∈[[ 0,1]] let bε1ε2ε3=1/√2(|0ε1ε2 〉 +(−1)ε3|
1ε1ε2 〉 ).These vectors form a basis,B3, analogous to the Bell
basis inH3, but they are calledGreensberger-Horne-
Zeilinger(GHZ)states. In terms of the Hadamard vectors, the GHZ
statesare expressed as shown at the Table 5.
Table 5.The GHZ states in terms of the ABR basis of
qubits.b000=12(h0⊗(h0⊗h0+h1⊗h1)+h1⊗(h0⊗h1+h1⊗h0))
b001=12(h1⊗(h0⊗h0+h1⊗h1)+h0⊗(h0⊗h1+h1⊗h0))
b010=12(h0⊗(h0⊗h0−h1⊗h1)+h1⊗(−h0⊗h1+h1⊗h0))
b011=12(h1⊗(h0⊗h0−h1⊗h1)+h0⊗(−h0⊗h1+h1⊗h0))
112
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
b100=12(h0⊗(h0⊗h0−h1⊗h1)+h1⊗(h0⊗h1−h1⊗h0))
b101=12(h1⊗(h0⊗h0−h1⊗h1)+h0⊗(h0⊗h1−h1⊗h0))
b110=12(h0⊗(h0⊗h0+h1⊗h1)+h1⊗(−h0⊗h1−h1⊗h0))
b111=12(h1⊗(h0⊗h0+h1⊗h1)+h0⊗(−h0⊗h1−h1⊗h0))
113
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
114
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
obtained [7] as follows. Let B(μν)2 be the Bell basis
considering two qubits μ, ν ∈ [ 0,3], μ=ν. Let c(01),c(23) be
two Bell 2-quregisters with respective components
c(0),c(1) and c(2),c(3).Alice may act on the pair
(c(01),c(23))=[c(0),c(1),c(2),c(3)] either by (A0:) doing
nothing or by (A1:) swapping the middle qubits, obtaining
thus [c(0),c(2),c(1),c(3)].Bob may act on the pair
(c(01),c(23))=[c(0),c(1),c(2),c(3)] either by (B0:) measuring
[c(0),c(1)] with respect to the Bell basisB(01)2 and
measuring [c(1),c(2)] with respect to the BellMielnik50IOP
PublishingJournal of Physics: Conference Series624(2015)
012003doi:10.1088/1742-6596/624/1/0120037
Table 9.Quantum Controlled Bidirectional Communication
Protocol(i) Alice and Bob agree a setJ⊂[[ 0,n−1]] ofmpositions
among the index set [[0,m−1]].(ii) Alice codifies her message
(aμ)m−1μ=0∈[[ 0,3]]m−1by applyingσaμto her
correspondentqubitc1νμ,withνμ∈J, and she applies arbitrary Pauli
operators at her qubits withindexes not inJ. Alice sends her
codified sequence to Claire.(iii) Bob codifies his message
(bμ)m−1μ=0∈[[ 0,3]]m−1by applyingσbμto his
correspondentqubitc2νμ,withνμ∈J, and he applies arbitrary Pauli
operators at his qubits withindexes not inJ. Bob sends his codified
sequence to Claire.(iv) Claire receives the component
sequences(c1νμ)n−1ν=0and(c2νμ)n−1ν=0, and she measuresthe
whole sequence(cνμ)n−1ν=0with respect to the basisB3. She
sends her results toAlice and Bob as an authorization to proceed
the transaction.(v) Using the table 6, her knowledge of her own
message and the index setJ, Alice recoversBob’s message
(bμ)m−1μ=0∈[[ 0,3]]m−1.(vi) Using the table 6, his knowledge of
his own message and the index setJ, Bob recoversAlice’s message
(aμ)m−1μ=0∈[[ 0,3]]m−1.basis B(23)2 or (B1:) by measuring
[c(0),c(2)] with respect to the Bell basis B(02)2 and measuring
[c(1),c(3)] with respect to the Bell basis B(13)2.If the chosen
actions are (A0,B0) or (A1,B1), the actions are said to be
correlated, otherwise,they are anticorrelated.Table 10.Key
Agreement Protocol Using Entanglement Swapping
(i) Alice selects a sequence B=(bα(k))2m−1k=0 of
entangled states at the Bell basis. Each pair of two
such states (bα(2k), bα(2k+1)),k∈[ 0,m−1], involves 4
qubits, say [c(0k),c(1k),c(2k),c(3k)]
115
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
References
[1] Gisin N, Ribordy G, Tittel W and Zbinden H 2002Rev. Mod.
Phys.74(1) 145–195
URLhttp://link.aps.org/doi/10.1103/RevModPhys.74.145
[2] Lanyon B P, Weinhold T J, Langford N K, Barbieri M, James D F
V, Gilchrist A and White A G 2007Phys.Rev. Lett.99(25) 250505
URLhttp://link.aps.org/doi/10.1103/PhysRevLett.99.250505
[3] Deng F G, Long G L and Liu X S 2003Phys. Rev. A68
(4) 042317
URLhttp://link.aps.org/doi/10.1103/PhysRevA.68.042317[4] Gao
Fei, Guo FenZhuo, Wen QiaoYan and Zhu FuChen 2008Science
China Physics, Mechanics & Astronomy51559
Summary
116
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
In quantum mechanics, a fundamental law prevents quantum
communications to simultaneously achieve high rates and long distances.
This limitation is well known for point-to-point protocols, where two
parties are directly connected by a quantum channel, but not yet fully
understood in protocols with quantum repeaters. Here we solve this
problem bounding the ultimate rates for transmitting quantum
information, entanglement and secret keys via quantum repeaters. We
derive single-letter upper bounds for the end-to-end capacities achievable
by the most general (adaptive) protocols of quantum and private
communication, from a single repeater chain to an arbitrarily complex
quantum network, where systems may be routed through single or
multiple paths. We analytically establish these capacities under
fundamental noise models, including bosonic loss which is the most
important for optical communications. In this way, our results provide the
ultimate benchmarks for testing the optimal performance of repeater-
assisted quantum communications.
Introduction
After a long series of studies that started back in 2009 with the
introduction of the reverse coherent information of a bosonic channel
[13],[14], ref. [15] finally showed that the maximum rate at which two
remote parties can distribute quantum bits (qubits), entanglement bits
(ebits), or secret bits over a lossy channel (e.g., an optical fiber) is equal to
−log2(1 − η), where η is the channel’s transmissivity. This limit is the
Pirandola–Laurenza–Ottaviani–Banchi (PLOB) bound [15] and cannot be
surpassed even by the most powerful strategies that exploit arbitrary local
117
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
In all the ideal repeater-assisted scenarios, where we can beat the PLOB
bound, it is fundamental to determine the maximum rates that are
achievable by two end-users, i.e., to determine their end-to-end capacities
for transmitting qubits, distributing ebits, and generating secret keys.
Finding these capacities not only is important to establish the boundaries
of quantum network communications but also to benchmark practical
implementations, so as to check how far prototypes of quantum repeaters
are from the ultimate theoretical performance.
118
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
exact formulas for these capacities under fundamental noise models for
both DV and CV systems, including dephasing, erasure, quantum-limited
amplification, and bosonic loss which is the most important for quantum
optical communications. Depending on the routing in the quantum
network (single- or multi-path), optimal strategies are found by solving the
widest path [23],[24],[25] or the maximum flow problem [26],[27],[28],
[29] suitably extended to the quantum communication setting.
Our results and analytical formulas allow one to assess the rate
performance of quantum repeaters and quantum communication
networks with respect to the ultimate limits imposed by the laws of
quantum mechanics.
Results
Consider Alice a and Bob b at the two ends of a linear chain of N quantum
repeaters, labeled by r1, …, rN. Each point has a local register of quantum
systems which may be augmented with incoming systems or depleted by
outgoing ones. As also depicted in Fig. 1, the chain is connected by N + 1
quantum channels through which
systems are sequentially transmitted. This means that Alice transmits a
system to repeater r1, which then relays the system to repeater r2, and so
on, until Bob is reached.
Fig. 1
Note that, in general, we may also have opposite directions for some of
119
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
the quantum channels, so that they transmit systems towards Alice; e.g.,
we may have a middle relay receiving systems from both Alice and Bob.
For this reason, we generally consider the “exchange” of a quantum
system between two points by either forward or backward transmission.
Under the assistance of two-way CCs, the optimal transmission of
quantum information is related to the optimal distribution of
entanglement followed by teleportation, so that it does not depend on the
physical direction of the quantum channel but rather on the direction of
the teleportation protocol.
After n adaptive uses of the chain, the end-points share an output state
with nRn target bits. By optimizing the asymptotic rate lim nRn over all
protocols we define the generic two-way capacity of the chain
If the target are ebits, the repeater-assisted capacity is an
entanglement-distribution capacity D2. The latter coincides with a
quantum capacity Q2, because distributing an ebit is equivalent to
transmitting a qubit if we assume two-way CCs. If the target are private
bits, is a secret-key capacity K ≥ D2 (with the inequality holding because
ebits are specific private bits). Exact definitions and more details are given
in Supplementary Note 1.
120
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
“teleportation-covariant” channels [15], one finds that is teleportation
and σ is their Choi matrix where Φ is a maximally
entangled state. The latter is also known as “teleportation simulation”.
(1)
where ER(·) is the relative entropy of entanglement (REE). Recall that the
REE is defined as [38],[39,[40]
(2)
is the relative entropy. In general, for any asymptotic state defined by the
limit
121
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
(3)
(4)
which establishes the ultimate limit for entanglement and key distribution
through a repeater chain. For a chain of teleportation-covariant channels,
we may use their teleportation simulation over Choi matrices and write
(5)
(6)
(7)
In fact the upper bound (≤) follows from Eqs. (5) and (6). The lower bound
(≥) relies on the fact that an achievable rate for end-to-end entanglement
122
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
Lossy chains
(8)
Thus, the minimum transmissivity within the lossy chain establishes the
ultimate rate for repeater-assisted quantum/private communication
between the end-users. For instance, consider an optical fiber with
transmissivity η and insert N repeaters so that the fiber is split into N + 1
lossy channels. The optimal configuration corresponds to equidistant
repeaters, so that \eta _{{\mathrm{min}}} = \root {{N + 1}} \of {\eta } and
the maximum capacity of the lossy chain is
(9)
Fig. 2
123
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Optimal performance of lossy chains. Capacity (target bits per chain use)
versus total loss of the line (decibels, dB) for N = 1,2,10 and 100
equidistant repeaters. Compare the repeater-assisted capacities (solid
curves) with the point-to-point repeater-less bound 15 (dashed curve)
124
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
Fig. 3
125
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
determined by the LOs of the points, not by the physical direction of the
quantum channel which is used to exchange a quantum system along an
edge of the network. This study of an undirected quantum network under
two-way CC clearly departs from other investigations[41],[42],[43].
Fig. 4
Coutesy:nature journal
126
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
To state our upper bound, let us first introduce the flow of REE through a
cut. Given an entanglement cut C of the network, consider its cut-set .
For each edge (x, y) in , we have a channel and a corresponding
resource state associated with a simulation. Then we define the
single-edge flow of REE across cut C as
(10)
The minimization of this quantity over all entanglement cuts provides our
upper bound for the single-path capacity of the network, i.e.,
(11)
which is the network generalization of Eq. (4). For proof see Methods and
further details in Supplementary Note 4..
(12)
127
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
for any edge (x, y). Therefore, we may refine the previous bound of Eq.
(11) into where
(13)
Let us now derive a lower bound. First we prove that, for an arbitrary
network, where
is the capacity of route ω (see Methods and
Supplementary Note 4 for more details). Then, we observe that is
an achievable rate. In fact, any two consecutive points on route ω may
first communicate at the rate the distributed resources are then
swapped to the end-users, e.g., via entanglement swapping or key
composition at the minimum rate For a distillable
network, this lower bound coincides with the upper bound, so that we
exactly establish the single-path capacity as
(14)
Finding the optimal route \omega _ \ast corresponds to solving the widest
path problem24 where the weights of the edges are the two-way
capacities Route ast can be found via modified Dijkstra’s
shortest path algorithm[25], working in time where
is the number of edges and \left| P \right| is the number of points.
Over route \omega _ \ast a capacity-achieving protocol is non adaptive,
with point-to-point sessions of one-way entanglement distillation followed
by entanglement swapping4. In a practical implementation, the number of
distilled ebits can be computed using the methods from ref. 44. Also note
that, because the swapping is on ebits, there is no violation of the
Bellman’s optimality principle45.
128
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
(15)
In particular, this is the ultimate rate at which the two end-points may
generate secret bits per sequential use of the lossy network.
129
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
(16)
(17)
which is the multi-path generalization of Eq. (11). For proof see Methods
and further details in Supplementary Note 5. In a teleportation-covariant
network we may simply use the Choi matrices Then, for a
distillable network, we may use from Eq. (12), and
write the refined upper bound where
(18)
130
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
(19)
(20)
(21)
131
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
quadratures , where E is
the environment in the vacuum state 9. Its two-way capacities (Q2, D2 and
K) all coincide and are given by the PLOB bound[15]
(22)
(23)
(24)
132
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
.(25)
(26)
(27)
(28)
(29)
(30)
Let us note that the formulas for dephasing and erasure channels can be
easily extended to arbitrary dimension d. In fact, a qudit erasure channel is
formally defined as before and its two-way capacities are[15],[54],[55]
133
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
.(31)
(32)
(33)
(34)
134
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
and also apply to chains and networks with untrusted nodes (i.e., run by
an eavesdropper). Our theory is formulated in a general information-
theoretic fashion which also applies to other entanglement measures, as
discussed in our Methods section. The upper bounds are particularly
important because they set the tightest upper limits on the performance
of quantum repeaters in various network configurations. For instance, our
benchmarks may be used to evaluate performances in relay-assisted QKD
protocols such as MDI-QKD and variants [56],[57],[58]. Related literature
and other developments [59],[60],[61],[62],[63],[64],[65],[66] are
discussed in Supplementary Note 6.
Methods
We present the main techniques that are needed to prove the results of
our main text. These methods are here provided for a more general
entanglement measure EM, and specifically apply to the REE. We consider
a quantum network under single- or multi-path routing. In particular, a
chain of quantum repeaters can be treated as a single-route quantum
network.
135
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
For the upper bounds, our methodology can be broken down in the
following steps: (i) Derivation of a general weak converse upper bound in
terms of a suitable entanglement measure (in particular, the REE); (ii)
Simulation of the quantum network, so that quantum channels are
replaced by resource states; (iii) Stretching of the network with respect to
an entanglement cut, so that Alice and Bob’s shared state has a simple
decomposition in terms of resource states; (iv) Data processing,
subadditivity over tensor-products, and minimization over entanglement
cuts. These steps provide entanglement-based upper bounds for the end-
to-end capacities. For the lower bounds, we perform a suitable
composition of the point-to-point capacities of the single-link channels by
means of the widest path and the maximum flow, depending on the
routing. For the case of distillable quantum networks (and chains), these
lower bounds coincide with the upper bounds expressed in terms of the
REE.
.
(35)
(36)
136
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
monotonic under trace-preserving LOCCs \bar \Lambda, so that
(37)
(38)
All these properties are certainly satisfied by the REE ER and the squashed
entanglement (SQ) ESQ, with specific expressions for g and h (e.g., these
expressions are explicitly reported in Sec. VIII.A of ref.[15]).
(39)
where d is the dimension of the target private state. We know that this
dimension is at most exponential in the number of uses, i.e.,
for constant α (e.g., see ref.[15] or Lemma 1 in ref.
[16]). By replacing this dimensional bound in Eq. (39), taking the limit for
large n and small ε (weak converse), we derive
(40)
Finally, we take the supremum over all protocols {\cal{P}} so that we can
write our general upper bound for the end-to-end secret key capacity
(SKC) of the network
(41)
137
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Network simulation
Here the parameter μ is usually connected with the energy of the resource
state. For instance, if is a teleportation-covariant bosonic channel,
138
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
(42)
Recall that, for any two bosonic channels {\cal{E}} and {\cal{E}}', this
quantity is defined as
(43)
Once we simulate a network, the next step is its stretching, which is the
complete adaptive-to-block simplification of its output state (for the exact
details of this procedure see Supplementary Note 3). As a result of
stretching, the n-use output state of the generic network protocol can be
decomposed as
139
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
(44)
(45)
(46)
140
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
with cut-set , we may in fact stretch the network with respect to that
specific cut (see again Supplementary Note 3 for exact details of the
procedure). In this way, we may write
,
(47)
(48)
Let us combine the stretching in Eq. (47) with two basic properties of the
entanglement measure EM. The first property is the monotonicity of EM
under trace-preserving LOCCs; the second property is the subadditivity of
EM over tensor-product states. Using these properties, we can simplify the
general upper bound of Eq. (41) into a simple and computable single-letter
quantity. In fact, for any cut C of the network we write
(49)
(50)
141
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
(51)
(52)
Using the latter in Eq. (41) allows us to write the following bound, for any
cut C
(53)
(54)
(55)
Because this is valid for any μ, we may conservatively take the inferior
limit in μ and consider the upper bound
(56)
142
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
Finally, by introducing the stretching of Eq. (48) with respect to an
entanglement cut C, and using the monotonicity and subadditivity of EM
(57)
We may formulate both Eqs. (53) and (57) in a compact way if we define
the entanglement measure EM over an asymptotic state
(58)
(59)
By minimizing Eq. (53) over all possible cuts of the network, we find the
tightest upper bound, i.e.,
(60)
143
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Let us now specify this formula for different types of routing. For single-
path routing, we have p_{{\mathbf{xy}}} \le 1, so that we may use
(61)
in Eq. (53). Therefore, we derive the following upper bound for the single-
path SKC
(62)
(63)
(64)
(65)
in Eq. (53). Therefore, we can write the following upper bound for the
multi-path SKC
(66)
144
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
(67)
Specifying Eqs. (62), (64), and (66) to the REE, we get the single-letter
upper bounds
(68)
(69)
(70)
which are Eqs. (4), (11) and (17) of the main text. The proofs of these
upper bounds in terms of the REE can equivalently be done following the
“converse part” derivations in Supplementary Note 1 (for chains),
Supplementary Note 4 (for networks under single-path routing), and
Supplementary Note 5 (for networks under multi-path routing). Differently
from what presented in this Methods section, such proofs exploit the
lower semi-continuity of the quantum relative entropy [8] in order to deal
with asymptotic simulations (e.g., for bosonic channels).
Lower bounds
145
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
(71)
(72)
(73)
(74)
(75)
146
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
(76)
(77)
with the REE taking the form of Eq. (59) on an asymptotic Choi matrix
(78)
(79)
(80)
(81)
These capacities correspond to Eqs. (7), (14), and (19) of the main text.
They are explicitly computed for chains and networks composed of lossy
channels, quantum-limited amplifiers, dephasing and erasure channels in
Table 1 of the main text.
147
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
(82)
In fact, let us go back to the first upper bound in Eq. (49), which implies
(83)
(84)
By repeating previous steps, the latter equation implies the upper bound
(85)
which is generally tighter than the result in Eqs. (66) and (67). The same
regularization can be written for a chain which can also be seen as
a single-route network satisfying the flooding condition
Therefore, starting from the condition of Eq. (83) with we may
write
(86)
which is generally tighter than the result in Eq. (64). These regularizations
are important for the REE, but not for the squashed entanglement which
is known to be additive over tensor-products, so that E
148
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
be denoted by RPPT and is defined by 31
(87)
(88)
Using the decomposition of the output state as in Eqs. (47) and (48),
and repeating previous steps, we may finally write
(89)
(90)
149
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
References
[4] Pirandola, S., Eisert, J., Weedbrook, C., Furusawa, A. & Braunstein,
S. L. Advances in quantum teleportation. Nature Photon. 9, 641–652
(2015).
[5] Gisin, N. et al. Quantum cryptography. Rev. Mod. Phys. 74, 145–
195 (2002).
150
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
[13] García-Patrón, R., Pirandola, S., Lloyd, S. & Shapiro, J. H.
Reverse coherent information. Phys. Rev. Lett. 102, 210501
(2009).
151
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
152
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
[34] Laurenza, R., Braunstein, S. L. & Pirandola, S. Finite-resource
teleportation stretching for continuous-variable systems. Sci. Rep.
8, 15267 (2018).
[42] Hayashi, M., Owari, M., Kato, G. & Cai, N. Secrecy and
robustness for active attacks in secure network coding and its
application to network quantum key distribution. Preprint at
https://arxiv.org/abs/1703.00723 (2017).
153
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
154
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
[54] Goodenough, K., Elkouss, D. & Wehner, S. Assessing the
performance of quantum repeaters for all phase-insensitive
Gaussian bosonic channels. New J. Phys. 18, 063005 (2016).
155
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
1. Introduction
Quantum communication (Zoller, 2005) is an important ingredient in
future information processing technologies and basically transfers a
156
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
quantum state from one location to another. In quantum key distribution
(QKD) (Gisin et al., 2001) such a quantum channel is used to share a
quantum state or, more excitingly, to use quantum mechanical
correlations (entanglement) (Schrorindinger, 1935) to the partner’s
quantum state to generate a provable unconditional secure key at any
distance. This offers for the first time an absolute secure way to distribute
a confidential key between distant partners enabling secure
communication among them by classical means only (see A. Poppe et al.,
in the same issue). Furthermore, quantum entanglement enables us to
teleport (Bennett et al., 1993) a quantum state to a location at distance
without actually moving the correlation-carrying entity in the case of
photons (Bouwmeester et al., 1997; Ursin et al., 2004) or Ions (Riebe et al.,
2004; Barrett et al., 2004). In practical implementations of quantum
communication, the link consists of a series of quantum state representing
the quantum information, for instance encoded in their individual
polarization state or in the correlation of quantum states between two or
more qubits. The requirements for quantum communication therefore
include a reliable optical link with low attenuation and the ability at the
receiver to discriminate these single photons from the background.
157
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
3.Quantum teleportation
158
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
includes active feed-forward of Alice’s measurement results, which is
achieved by means of a classical microwave channel together with a fast
electro-optical modulator (EOM). It enables Bob to perform the bit-flip on
his photon to obtain an exact replica of Alice’s input photon. For
successful operation of this experimental scheme, Bob has to set the EOM
correctly before photon arrives. Because of the reduced velocity of light
within the fiber-based quantum channel (two-thirds of that in vacuum)
the classical signal arrives well before the photon which has to be
teleported.
4. Free-space experiments
On the basis of present fiber and detector technology, it has been
determined that absorptive losses and dark counts in the detectors limit
the distance for distributing entanglement to the order of 100km (Zeevi,
Yamamoto, Waks, 2002). One approach to overcome this limitation is the
implementation of quantum repeaters which, however, still need
significant development (Briegel et al., 1998). Another approach is using
free-space links, using telescopes for the transmission of single or
entangled photon state towards the receiver (Aspelmeyer, 2003; Resch et
al., 2005).
An experiment implemented with weak coherent laser pulses, between
the Canary islands La Palma and Tenerife was performed via a free-space
link over 144 km. The transmitter telescope was placed on the Roque de
los Muchachos (2400m above sea level) on the island of La Palma. In the
experiment the optics of the QKD transmitter (Alice) consisted of four
laser weak laser diodes, whose orientation was rotated by 45 relative to
the neighboring ones. At a clock rate of R0¼10MHz one of them emitted a
2 ns optical pulse centered at 850nm with a full width at half maximum
(FWHM) of 1.5 nm, according to random bit values, that were generated
beforehand by a physical random number generator and stored on Alice’s
hard disk (see (Schmitt-Manderbach et al., 2007) and the references
therein). The output beams of all diodes were overlapped by conical
mirrors and coupled into a single mode optical fiber running to the
transmitter telescope (Weier et al., 2006). The transmitter consisted of a
single lens with a 150mm diameter and f¼400mm focal length (f=2.7)
guiding the single photons to Bob in the Optical Ground Station (OGS) of
the European Space Agency (ESA) on Tenerife, 2400m above sea level
(Comeron et al., 2002)over the 144km free-space link.
Due to various atmospheric influences such as changes of the atmospheric
layering and temperature and humidity gradients, the apparent bearing of
159
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Hence in our experiment the alignment both of the transmitter and the
receiver telescope was controlled automatically by a closed-loop tracking
system using a 532nm beacon laser shining from the OGS to the single
photon transmitter and vice versa. Fig. 2. Arrangement of the experiment
on both sides of the river Danube. The slower quantum channel (fiber)
passes through a large sewage pipe tunnel below the river and the faster
classical channel (mirowave) passes above Fig. 1. A quantum cryptography
system was installed between the headquarters of a large bank (Alice) and
the Vienna City Hall (Bob). The beeline distance between the two buildings
is about 650 m. The optical fibers were installed some weeks before the
experiment in the Vienna sewage system and have a total length of 1.45
km R. Ursin et al. Applications of quantum communication protocols
150 | heft 5.
The OGS (Bob), a 1m Richey-Chr_etien=Coud_e telescope with an effective
focal length of 39m (f=39), was used to collect the single photons with a
field-of-view of 8 arcmin. The atmospheric turbulence caused significant
beam wander in the focal plane of the telescope of up to 3mm in the
worst case. We measured a link efficiency for single photons of _25 dB
under best conditions and typically _30 dB. We experimentally
implemented a Bennett-Brassard 1984 (BB84)(Bennett, Brassard, 1984)
protocol type quantum key distribution over the 144 km free-space link
using weak coherent laser pulses, the security was ensured by employing
decoy-state analysis was studied by Hwang,(2003); Lo, Ma, Chen, (2005);
Wang, (2005).
For the sifting process, each photo event had to be assigned an absolute
pulse number in order to allow Alice and Bob to discuss their respective
choice of basis. This was accomplished without any reference channel but
solely by means of the dim pulses. Each photon-event was then accepted
if it was detected within a time window _t around the expected arrival
time or rejected as background, otherwise. Finally, pseudo random bit
sequences in the photon stream (1.2% of the attenuated pulses) enabled
Bob to find the absolute offset of the pulse number.
For raw key generation, we accepted photon events at the receiver within
160
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
a time window _t¼ 5.9 ns, leading to a QBER ¼ 6.48% for the entire
measurement run. We attribute 3% to spurious events within _t_3% to
alignment errors of the Alice module including compensation in the single
mode fiber, and finally, another 0.5% to imperfections in the polarization
analyzer at Bob. This enabled us to distribute a secure key at a rate of 12.8
bits.
The distance between Alice and Bob exceeds that of previous experiments
by an order of magnitude, this exploits the limit for
ground-based free-space quantum communication; significantly longer
distances can only be reached using air- or space-based platforms.
161
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
162
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
important component in space based quantum communication is a source
for the entangled photons, which is suitable for space. We are presently
working on a source based on new, and very highly effective down
conversion crystals, which deliver the necessary numbers of photon pairs
but with low power consumption (Fedrizzi et al., 2007).
7. Conclusion
References
Aspelmeyer, M., Bo¨ hm, H., Gyatso, T., Jennewein, T., Kaltenbaek, R.,
Lindenthal, M.,Molina-Terriza, G., Poppe, A., Resch, K., Taraba, M., Ursin,
163
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
164
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
computation using teleportation and single-qubit operations. Nature 402:
390.
Hwang, W.-Y. (2003): Quantum key distribution with high loss: toward
global secure
communication. Physical Review Letters 91 (5): 057901.
Kaltenbaek, R., Aspelmeyer, M., Pfennigbauer, M., Jennewein, Th.,
Brukner, C., Leeb, W.
R., Zeilinger, A. (2003): Proof-of-concept experiments for quantum physics
in space.
Proc. of SPIE 2003, 5161: 252–268.
Knill, E., Laflamme, R., Milburn, G. J. (2001): A scheme for efficient
quantum computation
with linear optics. Nature 409: 46–52.
Lo, H.-K., Ma, X., Chen, K. (2005): Decoy state quantum key distribution.
Physical Review
Letters 94(23): 230504.
Lu¨ tkenhaus, N., Calsamiglia, J., Suominen, K. A. (1999): Physical Review
Letters 59: 3295.
Marcikic, I., de Riedmatten, H., Tittel, W., Zbinden, H., Legre, M., Gisin, N.
(2004):
Distribution of time-bin entangled qubits over 50 km of optical fiber.
Physical Review
Letters 93 (18): 180502.
Nordholt, J. E., Hughes, R., Morgan, G. L., Peterson, C. G., Wipf, C. C.
(2002): Present and
future free-space quantum key distribution. In Free-Space Laser
Communication
Technologies XIV, vol. 4635 of Proc. of SPIE 2002: 116.
Peng, C. Z., Yang, T., Bao, X. H., Jin, J. Z. X. M., Eng, F. Y., Yang, J., Yin, J.,
Zhang, Q., Li, N.,
Tian, B. L., Pan, J. W. (2005): Experimental free-space distribution of
entangled photon
pairs over a noisy ground atmosphere of 13 km. Physical Review Letters
94: 150501.
Pfennigbauer, M., Aspelmeyer, M., Leeb, W., Baister, G., Dreischerand, T,
Jennewein, T.,
Neckamm, G., Perdigues, J. M., Weinfurter, H., Zeilinger, A. (2005):
Satellite-based
quantum communication terminal employing state-of-the-art technology.
Optical
165
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Express 4: 549–560.
Poppe, A., Fedrizzi, A., Loruenser, T., Maurhardt, O., Ursin, R., Boehm, H.
R., Peev, M.,
Suda, M., Kurtsiefer, Ch., Weinfurter, H., Jennewein, T., Zeilinger, A.
(2004): Practical
quantum key distribution with polarization-entangled photons. Optical
Express 12:
3865–3871.
Resch, K. J., Lindenthal, M., Blauensteiner, B., Boehm, H. R., Fedrizzi, A.,
Kurtsiefer, C.,
Poppe, A., Schmitt-Manderbach, T., Taraba, M., Ursin, R., Walther, P.,
Weier, H.,
Weinfurter, H., Zeilinger, A. (2005) Distributing entanglement and single
photons
through an intra-city, free-space quantum channel. Optical Express 13:
202209.
Riebe, M., Ha¨ ffner, H., Roos, C. F., Ha¨ nsel, W., Benhelm, J., Lancaster, G.
P. T., Becher, C.,
Ko¨ rber, T. W., Schmidt-Kaler, F., James, D. F. V., Blatt, R. (2004):
Experimental
quantum teleportation with atoms. Nature 429: 734–737.
Schmitt-Manderbach, T., Weier, H., Fu¨ rst, M., Ursin, R., Tiefenbacher, F.,
Scheidl, T.,
Perdigues, J., Sodnik, Z., Kurtsiefer, Ch., Rarity, J. G., Zeilinger, A.,
Weinfurter, H.
(2007): Experimental demonstration of free-space decoy-state quantum
key
distribution over 144 km. Physical Review Letters 98: 010504.
Schro¨ dinger, E. (1935): Die gegenwa¨ rtige Situation in der
Quantenmechanik.
Naturwissenschaften 23: 807–812; 823–828; 844–849.
Takesue, H., Diamanti, E., Honjo, T., Langrock, C., Fejer, M. M., Inoue, K.,
Yamamoto, Y.
(2005): Differential phase shift quantum key distribution experiment over
105 km fiber.
New Journal of Physics 7: 232.
Tittel, W., Brendel, J., Gisin, B., Herzog, T., Zbinden, H., Gisin, N. (1998):
Experimental
demonstration of quantum correlations over more than 10 km. Physical
Review A
166
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
57: 3229–3232.
originalarbeiten
R. Ursin et al. Applications of quantum communication protocols
152 | heft 5.2007 e&i elektrotechnik und informationstechnik
Ursin, R., Jennewein, T., Aspelmeyer, M., Kaltenbaek, R., Lindenthaland,
M., Walther,
P., Zeilinger, A. (2004): Quantum teleportation across the Danube. Nature
430:
849.
Villoresi, P., Tamburini, F., Aspelmeyer, M., Jennewein, T., Ursin, R.,
Pernechele, C., Bianco,
G., Zeilinger, A., Barbieri, C. (2004): Space-to-ground quantum-
communication using
an optical ground station: a feasibility study. In: SPIE Proc. Quantum
Communications
and Quantum Imaging II Conf. Denver, SPIE 2004.
Wang, X.-B. (2005): Beating the photon-number-splitting attack in practical
quantum
cryptography. Physical Review Letters 94 (23): 230503.
Weier, H., Schmitt-Manderbach, T., Regner, N., Kurtsiefer, Ch., Weinfurter,
H. (2006): Free
space quantum key distribution: towards a real life application.
Fortschritte der Physik
54: 840–845.
Weihs, G., Jennewein, T., Simon, C., Weinfurter, H., Zeilinger, A. (1998):
Violation of Bell’s
inequality under strict Einstein locality conditions. Physical Review Letters
81: 5039–5043.
Zeevi, A., Yamamoto, Y., Waks, E. (2002): Security of quantum key
distribution with
entangled photons against individual attacks. Physical Reviews A 65:
52310.
Zoller, P. (2005): Quantum information sciences and technologies under
European
Commission’s 6th framework program. Era-pilot roadmap.
http:==qist.ect.it=, 2005.
originalarbeiten
167
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
The new protocol works in the following way. To start, the player who
wants to send a message anonymously notifies the receiver. Then, in each
round of the protocol, an untrusted source creates an entangled quantum
state called the Greenberger-Horne-Zeilinger (GHZ) state, and distributes
it between the players.
The players then have two options: They can either check if the state is
actually the GHZ state by running a verification test, or they can use the
state for anonymous quantum communication. Most of the time, the
players test the state. If a test fails, indicating a possible breach, the
players stop the protocol. In this way, a misbehaving source is likely to get
caught.
168
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
If the players chose to use the state for anonymous communication, they
perform certain operations and measurements on their part of the GHZ
state in order to create "anonymous entanglement" between the sender
and receiver, so that they are now connected by an anonymous quantum
channel. Using this channel, the sender can then use quantum
teleportation to anonymously send a quantum message to the receiver.
169
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
In Ref. [3] you can read about a simple but insightful example that
illustrates how entanglement can help separated individuals to find each
other even in the lack of any communication whatsoever.
Figure: Two partners are on the two poles of the Earth (left). From each
pole there are three paths (red 1, yellow 2 and blue 3) and for each path
there are two directions (+ and -) (right, view from the North pole). Which
path and direction should the partners take to find each other at the
equatorial line in the lack of any communication? (For an entanglement-
assistant solution see Ref. [3])
170
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
171
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
172
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
Summary
Introduction.
In a communication two players are, Alice and Bob, receive inputs x and y
and wish to calculate the value of some function f. To achieve this,
messages will have to be exchanged between them and, depending on the
resources available to them, these may consist of classical or quantum
communication in the form of bits and qubits respectively. Typically in
such scenarios one is interested in minimizing the amount of
communication that has to take place to evaluate the function and the
number of bits/qubits that must be exchanged to do this is referred to as
the classical/quantum communication complexity [1, 2]. A protocol for
calculating a function will act on three distinct types of registers. Each
player will receive an in-put register, containing x or y, and an ancillary
173
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
working space, initialized in some standard state such as a string of bits all
set to 0, a number of qubits provided in the j0i state or possibly containing
entangled states shared between the parties. The signal type of register is
the answer register which will contain the value of f (x; y) at the end of the
protocol. On the completion of a generic protocol for computing f, the
input and ancillary registers will no longer be in their starting states and
will depend upon both x and y.However, leaving these registers in such
states can be problematic. Firstly, if Alice and Bob wish to keep private the
particular protocol that they ran, then discarding these unclean states may
leak information regarding this to a third party. Secondly, in the quantum
setting, if the players wish to run the protocol over a superposition of
input states (perhaps as a subroutine of a larger com-putation), then
allowing the ancillary registers to end up in some unclean, input
dependent state and then discarding them can lead to a loss of coherence
in the superposition over answers. Finally, the players' computational
space may be in short supply and without knowing the registers' signal
states they cannot easily use them for future calculations.To avoid such
issues we can demand that a protocol (in addition to computing f) returns
the input and ancillary registers to their starting state. Following [3], a
protocol clean and the minimum number of bits/qubits that a clean
protocol needs to exchange to compute a given function is the clean
communication complexity. Denoting these quantities by Cclean (f) and
Qclean (f). In the case where the players have access to preshared
entanglement (which they must restore at the end of the protocol), the
associated cost will be written Q_clean. We focus on the scenario where
the players must compute the function exactly.In all three scenarios, an
unclean communication protocol can be converted into a clean one at the
cost of doubling the communication. To do this, the players run the
unclean protocol, copy the output to another location and then run the
unclean protocol backwards. At first glance it may appear that clean,
classical protocols are even easier to construct: the players keep a copy of
their input and then simply erase all ancillary bits once the protocol is
complete. However, Landauer's principle [4{6] implies that such
irreversible manipulations will gen-
erate heat or else cost work. As such, if one is interested in avoiding such
costs, it makes sense to consider protocols where all operations must be
reversible. In light of these constructions, it is natural to ask: do more
efficient clean protocols, without this doubling in communication,exist?
174
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
Product of two distributed bit strings of length n, showing that (without
pre-shared entanglement) this can be done by exchanging n+3 qubits.As a
clean protocol for this function must exchange at least n + 1 qubits, this is
very close to tight. We also provide a clean, classical protocol that
computes Inner Product while exchanging only n + O(pn) bits. This
provides a saving over the most obvious protocol which are close to
optimal for the clean, classical computation of most functions.A variation
on our quantum protocol can be used to implement n copies of a CNOT
gate in parallel by exchanging n + 1 qubits. In a quantum computing
architecture consisting of distributed clusters of highly controllable qubits
linked by quantum communication (such as that envisaged in [7]), it is
prudent to minimize the number of qubits exchanged. Our
implementation is optimal.Next we turn to the clean communication
complexity of random functions on inputs of length n.In contrast to Inner
Product, nearly all functions are such that Cclean (f) is close to the
maximal 2n: the simple method of generating clean protocols discussed
above is near optimal. On the quantum side, Q_clean (f) is close to n for
most functions. As superdense coding [8] allows all functions to be
uncleanly computed while exchanging n^2 qubits when the players pre-
share entanglement, this is again close to maximal.Whether similarly
Qclean (f) is close to 2n remains an open question.
Clean Protocols.
Clean protocols have a long history in proving bounds in the model of
quantum communication complexity with free entanglement assistance
[9].For example, considering clean, quantum protocols for the Inner
Product function was used to imply that any entanglement assisted
quantum protocol for this function must use at least dn=2e qubits [3].
Clean protocols have also been used to lower bound the entanglement
assisted,quantum communication complexity [10] and that, in this model
of communication, most functions have complexity that scales linearly in n
[11]. Cleanliness has also been used to analyze privacy amongst honest
players [12],bound the amount of quantum communication required to
implement distributed quantum computation [13] and for constructing
resource inequalities that carefully account for the way protocols can be
combined [14, 15].More formally, a clean, quantum protocol for
computing a function
f : f0; 1gn _ f0; 1gn ! f0; 1g is defined as follows [3]. The initial state at the
beginning of the protocol is of the form:
175
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
176
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
He
Send: 𝑥1
Apply: (-1)𝑥1.𝑦1
Send: 𝑥1 ⊕ 𝑦2
Clean up: 𝑥1
Apply: (-1)𝑥2.𝑦2
Send: 𝑦2 ⊕ 𝑥3
Clean up: 𝑦2
Apply: (-1)𝑥3.𝑦3
Send: 𝑥3 ⊕ 𝑦4
|𝑥1ۧ
-1 𝑥1.𝑦1
|𝑥1 ⊕𝑦2ۧ
177
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
-1 𝑥1.𝑦1+𝑥2.𝑦2
|𝑦2 ⊕𝑥3ۧ
-1 𝑥1.𝑦1+𝑥2.𝑦2+𝑥3.𝑦3
|𝑥3 ⊕𝑦4ۧ
Alice
Bob
FIG. 1. Clean, quantum protocol for calculating IPn in the phase. Here we
illustrate the first 4 rounds of communication. In each round, a player
cleans up the message they sent previously, applies the relevant global
phase and communicates the next bit of their input string.then adds y2 to
the communication qubit and sends it back to Alice in the state jx1+y2i.
Now, Alice cleans up her previous communication by subtracting x1 from
the communication and then uses the value of y2 to apply the phase
(1)x2_y2 . She then adds x3 to the communication qubit to leave it in the
state jy2_x3i and sends it back to Bob. A schematic of these first rounds is
given in Figure 1.
178
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
protocol achieves this while exchanging only 8 qubits whereas the naive
protocol would send 14. Protocols based solely on shared entanglement
and classical communication [21{23] use 7 pairs of ebits, 14 bits of
communication and the implementation of 14 measurements while their
coherent counterpart [18] requires 1 shared ebit and 8 qubits of
communication.
In Appendix B2 we give a clean quantum protocol for computing IPn:
Theorem 2. The clean, quantum communication complexity of exactly
computing IPn satis_es:n + 1 _ Qclean (IPn) _
(
n + 3 for n odd;
n + 2 for n even:(6)
No ancilla qubits are required.
By adapting the protocol from Lemma 1, IPn can be computed cleanly
using 2 qubits and n+1 bits. We give this protocol in Appendix B3.Our
novel quantum communication protocols inspire a classical protocol for
Inner Product (given in Appendix
B4) which is near optimal and for which only the naïve 2n protocol was
known before:
Theorem 3. The clean, classical communication complexity of exactly
computing IPn satisfies:
n + 1 _ Cclean (IPn) _ n + 4
pn +1 pn 1+ 2: (7)
No ancilla bits are required.
Generic functions. In contrast to Theorem 3, we will show that nearly all
Boolean functions on n-bit inputs require 2n O (log n) bits of classical
communication to compute cleanly. The proof follows from the following
two lemmas. In what follows, X and Y are the random variables for Alice
and Bob's inputs and A and B are the random variables received by Alice
and Bob respectively over the course of the protocol. By jaj and jbj we
denote the number of bits received by Alice and Bob.
179
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
180
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
input pair belongs to, allows Bob to correctly deduce the value of f (x; y).
a) As there exists a protocol for computing f that partitions Mf into large
rectangles, the Kolmogorov complexity of Mf is low. b) For Mf to have high
Kolmogorov complexity, all protocols for computing f must partition Mf
into either very narrow or very thin rectangles. To produce the bound in
Eq. (9), we take a
distribution over the shaded rectangles.
Proof. The full proof is given in Appendix C1a.
To prove
the first two bounds, begin by noting that the communication matrix Mf
(de_ned by Mf xy = f (x; y)) of a random Boolean function has large
Kolmogorov complexity with high probability. However, a classical
protocol for computing f partitions the matrix into rectangles (see
Appendix A2), each of which has low Kolmogorov complexity. If one of
these rectangles is large enough (which happens when the amount of
communication that takes place in one direction is small), then the
Kolmogorov complexity of Mf will also be low. Such an Mf is shown
in Figure 2a. Comparing these two statements leads to the bounds on jaj
and jbj.
These bounds imply that the rectangles induced by any protocol for
computing most fn must either be very short or very thin as shown in
Figure 2b. In fact, they cannot be larger than 4 (n + 1) _ 2n nor 2n _ 4 (n +
1).
Either at least half the inputs will belong to very short rectangles or at
least half the inputs will belong to very hin ones. By taking a distribution
over the larger set, we induce a direction into the communication that
occurs in the protocol to ensure that one of Eqs. (8) and (10) holds and
bound the related mutual information. For example,consider the case
where more than half the input pairs lie in rectangles of size less than 2n
_4 (n + 1) (as shown in the _gure) and the distribution over x and y is
formed by picking Alice and Bob's inputs uniformly at random from such
rectangles. Then, at the end of the protocol,Alice will know that Bob
received one of at most 4 (n + 1) inputs and Eq. (8) will hold. Hence:
I (Y : AX) = H (Y ) H (Y jAX) _ n log (n + 1) 3;
as required.
The previous lemma indicates that to compute most functions, either Alice
or Bob must receive close to the
𝐵𝑖 𝐴𝑖
𝑌𝐵𝑖−1
′
181
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
𝑋𝐴𝑖−1
′ 𝐵𝑖
𝑌𝐵𝑖−1
′ 𝐵𝑖 𝑌𝐵𝑖
′𝐴𝑖
𝑇𝑖
𝑋𝐴𝑖−1
′ 𝑋𝐴𝑖−1
′ 𝐴𝑖
𝑆𝑖
𝑌𝐵𝑖
′
𝑋𝐴𝑖
′𝐵𝑖+1
Random variables held by Alice
Random variables held by Bob
𝐵𝑖+1
Communication
FIG. 3. Schematic of a classical communication protocol.
Here we show how the random variables held by each player change
during round i of a communication protocol. Primed variables denote local
memories while non-primed variables are communication. Each player
uses a deterministic, reversible function (Si and Ti) to determine their next
message
and update their local memory,entirety of the other player's input. We
now show that a similar amount of information (and hence
communication) must ow back in the other direction to make the protocol
clean.
Proof. The full proof can be found in Appendix C1b. It revolves around
considering a protocol as r rounds in which each player speaks (see Figure
3). The bounds are then constructed by noting that in each round the
players' messages are produced by a deterministic, reversible function of
182
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
their inputs, local memory (denoted by A0 i and B0 i ) and the last
message received. To obtain (for example) Eq. (13), the chain rule for the
conditional mutual information can then be used to write:
I (X : Y B) =I (X : Y ) + I (X : B0 r jY )+Xri=1
I (X : AijY B0iBi+1 : : :Br)
_I (X : Y ) + 1 + jaj;
where in the last line we have used the fact that that the protocol is clean
and that the conditional mutual information can be upper bounded by the
number of bits contained in Ai.
Combining these two lemmas, together with the fact that I (X : Y ) _ 1 for
uniform distributions over at leasthalf the possible inputs, we obtain:
Theorem 6. Consider exactly computing a Boolean function fn on n-bit
inputs that has been picked uniformly at random. Then with probability 1
o(1):
Cclean (fn) _ 2n 2 log (n + 1) 7: (14)5
In the case of quantum protocols, a similar result holds in the
entanglement assisted case. Proving this result (Appendix C2) makes use
of the fully quantum notion of information complexity introduced in [19].
The proof follows a similar structure to the classical result: arguing that for
most functions close to n bits of information has to ow from Alice to Bob
and for the protocol to be clean
an equivalent amount of information has to be returned.
References
183
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
5, 183 (1961).
[5] C. Bennett, Maxwells Demon. Entropy, Information,
Computing , 197 (1973).
[6] C. H. Bennett, Studies In History and Philosophy of Sci-
ence Part B: Studies In History and Philosophy of Mod-
ern Physics 34, 501 (2003).
[7] D. Kielpinski, C. Monroe, and D. J. Wineland, Nature
417, 709 (2002).
[8] C. H. Bennett and S. J. Wiesner, Physical Review Letters
69, 2881 (1992).
[9] R. Cleve and H. Buhrman, Physical Review A 56, 1201
(1997).
[10] H. Buhrman and R. de Wolf, in Computational Com-
plexity, 16th Annual IEEE Conference on, 2001. (IEEE,
2001) pp. 120{130.
[11] A. Montanaro and A. Winter, in Automata, Languages
and Programming (Springer, 2007) pp. 122{133.
[12] H. Klauck, in STACS 2002 (Springer, 2002) pp. 335{346.
[13] M. A. Nielsen, C. M. Dawson, J. L. Dodd, A. Gilchrist,
D. Mortimer, T. J. Osborne, M. J. Bremner, A. W. Har-
row, and A. Hines, Physical Review A 67, 052301 (2003).
[14] A. W. Harrow and P. W. Shor, Information Theory, IEEE
Transactions on 56, 462 (2010).
[15] A. W. Harrow, \Entanglement spread and clean resource
inequalities," in XVIth International Congress on Math-
ematical Physics (World Scienti_c, 2012) Chap. 53, pp.
536{540.
[16] E. Kushilevitz and N. Nisan, Communication complexity
(Cambridge University Press, 1997).
[17] I. Kremer, Quantum Communication, Master's thesis,
The Hebrew University of Jerusalem (1995).
[18] A. Harrow, Physical Review Letters 92, 097902 (2004).
[19] D. Touchette, in Proceedings of the Forty-Seventh Annual
ACM on Symposium on Theory of Computing (ACM,
2015) pp. 317{326.
[20] A. Steane, in Proceedings of the Royal Society of Lon-
don A: Mathematical, Physical and Engineering Sciences,
Vol. 452 (The Royal Society, 1996) pp. 2551{2577.
[21] D. Gottesman, arXiv preprint quant-ph/9807006 (1998).
[22] J. Eisert, K. Jacobs, P. Papadopoulos, and M. Plenio,
184
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
Physical Review A 62, 052317 (2000).
[23] D. Collins, N. Linden, and S. Popescu, Physical Review
A 64, 032302 (2001).
185
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Summary
186
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
regime with a realistic environment of high noise and high loss. The
present system operates with a repetition rate of 1 MHz at a distance of
1.5 kilometers. The secure communication rate is 50 bps, sufficient to
effectively send text messages and reasonably sized files of images and
sounds.
Introduction
187
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
188
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
memory less channels; the main channel represents the channel between
the sender and receiver, while the wiretap channel represents the channel
between the legitimate users and the eavesdropper. The protocol
contains the following four steps.
I=∣0⟩⟨0∣+∣1⟩⟨1∣,Y=∣1⟩⟨0∣−∣0⟩⟨1∣
map ‘0’ and ‘1’, respectively; they are further used for
constructing the code words. Then, she sends them back to Bob.
189
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Fig.1
Illustration of the PDL04-QSDC protocol.
The “main channel” and the “wiretap channel” are discrete memoryless
channels. The main channel represents a channel between the sender and
the legitimate receiver, while the wiretap channel represents a channel
between the sender and the eavesdropper
Security analysis
Cs=max{p}{I(A:B)−I(A:E)} 1
190
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
ρBE=U(ρ⊗∣ε⟩⟨ε∣)U+ 2
ρABE=p⋅ρBE0+(1−p)⋅ρBE1 3
I(A:E)≤χ=max{U}{S(ρABE)−p⋅S(ρBE0)−(1−p)⋅S(ρBE1)} 4
where S(ρ) is the von Neumann entropy, and χ is the Holevo bound [22].
We obtain the maximum mutual information between Alice and Eve (the
detailed derivation is given in supplementary information),
I(A:E)≤h(ξ) 5
where ξ=(1−(1−2p)2+(1−2ex−2ez)2[1−(1−2p)2]−−−−−−−−−−−−−−−−−−−−−−−
−−−−−−−−−−−√)/2, ex and ez are the bit-error rates in the X-basis and the Z-
basis in the error-check, respectively, and h(x) = −x log2 x−(1–x) log2 (1–x) is
the binary Shannon entropy.
I(A:E)≤QEve⋅h(ξ) 6
where QEve is the maximum rate at which Eve can access the qubits. Highly
191
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
I(A:B)=QBob⋅[h(p+e−2pe)−h(e)] 7
where QBob is the receipt rate at Bob’s side and e is the bit-error rate
between Alice and Bob. We can estimate the lower bound of the secrecy
capacity,
Cs=max{p}{I(A:B)−I(A:E)}=max{p}{QBob⋅[h(p+e−2pe)−h(e)]
−QEve⋅h(ξ)}=QBob⋅[1−h(e)]−QEve⋅h(ex+ez)=QBob⋅[1−h(e)−g⋅h(ex+ez)]
8
where g represents the gap between QEve and QBob, depending on the
back-channel loss and the efficiency of the detector.
For any wiretap channel, if the secrecy capacity is non-zero, i.e., if the
legitimate receiver has a better channel than the eavesdropper, there
exists some coding scheme that achieves perfect secrecy [3]. Not all
coding schemes can guarantee the security; the security depends on the
details of the coding.
Experimental results
Implemented the above scheme in a fiber system with phase coding [28].
The details of the experimental setup and methods are shown in the
material and methods section, and the coding scheme is described in the
discussion section. In our experiment, we initially set the distance at 1.5
km, which is a typical distance between buildings in a secure area. Figure 2
shows the error rates at Alice’s and Bob’s sites; the horizontal axis is
labeled with the number of blocks processed. ex and ez are the error rates
of measurements using the X-basis and Z-basis at Alice’s site, respectively.
Estimate the error rate block by block. Each block contains 1312 × 830 =
1,088,960 pulses, including a frame head for synchronization. Under
192
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
normal working conditions, their values are ~0.8%. At Bob’s site, of the
pulses he sent to Alice previously, he receives 0.3% of them; namely for
every 1000 pulses, 3 photons are counted when Bob measures the
returned pulses. The error rate at Bob’s site is lower than that at Alice’s
site due to the intrinsic robustness of the retrace-structure of light, usually
~0.6%. Here, the mean photon number is 0.1. The inherent loss of the
quantum channel is 14.5 dB, including the efficiency of the
superconducting nanowire single-photon detectors, ~70%, and the optical
elements, ~13 dB. Because the mean photon number is 0.1 and the
channel loss of 1.5 km fiber is 0.6 dB, the total loss of the system is 25.1
dB. Shown in Fig.3, the mutual information I(A:B) and I(A:E) versus the loss
of the system are two straight lines. The area between these two lines is
the information-theoretic secure area; i.e., for a coding scheme with an
information rate within these areas, it is possible to guarantee the security
reliably. In our experiment, the error rates are initially set at values as
above, namely e is 0.6% and ex and ez are 0.8%. Then, the secrecy capacity
is estimated as 0.00184 for loss at 25.1 dB. For the number N in the
pseudo-random sequence, we set N = 830, after optimization. Together
with the chosen error correcting code, our coding scheme gives a
transmission rate 0.00096 when the bit error rate is chosen as 10 −6.
Additionally, I(A:E)=g⋅QBob⋅h(ex+ez)=9.1×10−4, where the loss of the back
channel, including the efficiency of the detector and channel loss, is ~4.1
dB, so that g = 2.57. This yields a secure information rate of 50 bps, which
is well within the secure area in Fig.3.
193
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Fig.2
System stability with different message blocks.
ex and ez are the error rates of measurements using the X-basis and Z-
basis, respectively, at Alice’s site. e is the error rate at Bob’s site. We
estimate the error rate block by block; each block contains 1312 × 830
pulses. The mean number of photons is 0.1. The inherent loss of a
quantum channel is 14.5 dB, which includes the efficiency of the detector,
~70%, and the optical elements, ~13 dB. The total loss of the system is
25.1 dB at a distance of 1.5 km
194
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
Fig.3
The solid line represents the mutual information between Alice and Bob,
the capacity of the main channel that transmission rate cannot exceed, by
the noisy-channel coding theorem.
The dotted line is the mutual information between Alice and Eve, the
maximum information that an eavesdropper can obtain. The error rates
are set at values as above, namely e is 0.6% and ex and ez are 0.8%.
Symbols represent experimental results. We set the length of the pseudo-
random sequence as 830. Together with the chosen LDPC code, our coding
scheme yields a transmission rate of 0.00096 when the bit-error rate is
under 10−6. Because the rate is greater than the mutual information
between Alice and Eve, both the security and reliability of the information
transmission are assured
Discussion
Details of our coding scheme are illustrated in Fig.4. For each message
block m of length Nm, the sender, namely Alice, generates a local sequence
of random bits, denoted r, of length Nr. Then, she maps (m, r) to a vector u
of length Nu = Nr + Nm, by the inverse of an appropriately chosen UHF,
determined by a public random seed s. Information theoretic security can
be guaranteed if the ratio of the length of the random bits to the length of
the code word is higher than the mutual information between Alice and
Eve [30]. In information theory, the noisy-channel coding theorem
establishes reliable communication for any given degree of noise
contamination of a communication channel [31]. To ensure the reliability
of the information, Alice encodes the vector u to v of length Nv using the
generator matrix of a specified LDPC code. Then, she maps each coded bit
to a sequence of length N to obtain a transmitted sequence, namely a
code word of length Nc that is transmitted over the quantum channel.
According to the noisy-channel coding theorem[31], the ratio of the length
195
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
of the vector u to the length of the code word cannot be higher than the
channel capacity. We deduce that the information rate,
R=NmNc=NuNc−NrNc≤I(A:B)−I(A:E)≤Cs 9
courtesy:Nature
journal
Fig.4
After receiving the modulated pulses from Alice, the legitimate receiver
Bob makes measurements in the same basis as he prepared them. Though
only a fraction of photons in a pseudo-random sequence can reach Bob’s
site, he can still readout the coded bit by looking at the log-likelihood
ratios of each coded bit calculated from the received sequence, and he
decodes the LDPC code with an iterative propagation-decoding algorithm
with the log-likelihood ratios. Then, Alice announces the public random
seed s, so that Bob can obtain the secure message by the certain UHF with
the seed.
196
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
obtained code word of this LDPC code are punctured to achieve better
error-correction performance. Thus, the actual block length of punctured
LDPC code word is reduced to 1280 and the actual code rate is 0.8. Then,
each coded bit in the punctured LDPC code word is mapped into a pseudo-
random sequence of length 830 to obtain a transmitted sequence of
length Nc = 1280 × 830 = 1,062,400 such that our coding scheme has a
transmission rate of 0.00096. During decoding, the log-likelihood ratio of
each coded bit of LDPC code is first calculated based on its corresponding
pseudo-random sequence. Then, an effective iterative propagation-
decoding algorithm, the scaling Min-Sum decoding algorithm [33], is used
to decode this LDPC code. The maximum number of iterations and scaling
factor of the scaling Min-Sum decoding algorithm are set to 65 and 0.75,
respectively. This shows that the decoding bit-error rate is ~10 −6 in our
code scheme
197
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Fig.5
Experiment setup.
198
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
and leads to high visibility[36]. However, in the check-module of our
system, such a retrace-light circuit is not applicable, and active
polarization compensation must be used; namely, one monitors the drift
constantly and when it reaches some value, forcibly restores them. As a
result, the error rate in the check mode is usually higher than that in the
communication mode.
References
199
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
10.1103/PhysRevA.70.012311.
8. Lucamarini M, Mancini S. Secure deterministic communication without
entanglement. Phys. Rev. Lett. 2005;94:140501. doi:
10.1103/PhysRevLett.94.140501.
9. Beaudry NJ, Lucamarini M, Mancini S, Renner R. Security of two-way
quantum key distribution. Phys. Rev. A. 2013;88:062302. doi:
10.1103/PhysRevA.88.062302.
10. Long GL, Liu XS. Theoretically efficient high-capacity quantum-key-
distribution scheme. Phys. Rev. A. 2002;65:032302. doi:
10.1103/PhysRevA.65.032302.
11. Deng FG, Long GL, Liu XS. Two-step quantum direct communication
protocol using the einstein-podolsky-rosen pair block. Phys. Rev. A.
2003;68:042317. doi: 10.1103/PhysRevA.68.042317.
12. Deng FG, Long GL. Secure direct communication with a quantum one-
time pad. Phys. Rev. A. 2004;69:052319. doi:
10.1103/PhysRevA.69.052319.
13. Eusebi A, Mancini S. Deterministic quantum distribution of a d-ary key.
Quantum Inf. Comput. 2009;9:952–962.
14. Pirandola S, Braunstein SL, Lloyd S, Mancini S. Confidential direct
communications: a quantum approach using continuous variables. IEEE J.
Sel. Top. Quantum Electron. 2009;15:1570–1580. doi:
10.1109/JSTQE.2009.2021147.
15. Niu PH, et al. Measurement-device-independent quantum
communication without encryption. Sci. Bull. 2018;63:1345–1350. doi:
10.1016/j.scib.2018.09.009.
16. Zhou, Z. R., Sheng, Y. B., Niu, P. H., Yin, L. G., Long, G. L. Measurement-
device-independent quantum secure direct communication. arXiv preprint
arXiv:1805.07228, 2018.
17. Hu JY, et al. Experimental quantum secure direct communication with
single photons. Light Sci. Appl. 2016;5:e16144. doi: 10.1038/lsa.2016.144.
18. Zhang W, et al. Quantum secure direct communication with quantum
memory. Phys. Rev. Lett. 2017;118:220501. doi:
10.1103/PhysRevLett.118.220501.
19. Zhu F, Zhang W, Sheng YB, Huang YD. Experimental long-distance
quantum secure direct communication. Sci. Bull. 2017;62:1519–1524. doi:
10.1016/j.scib.2017.10.023.
20. Chen Z, Yin LG, Pei YK, Lu JH. CodeHop: physical layer error correction
and encryption with LDPC-based code hopping. Sci. China Inf. Sci.
2016;59:102309. doi: 10.1007/s11432-015-5452-1.
21. Wang P, Yin LG, Lu JH. Efficient helicopter- satellite communication
200
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
scheme based on check-hybrid LDPC coding. Tsinghua Sci. Technol.
2018;23:323–332. doi: 10.26599/TST.2018.9010038.
22. Holevo AS. Bounds for the quantity of information transmitted by a
quantum communication channel. Probl. Peredachi Inf. 1973;9:3–11.
23. Gottesman D, Lo HK, Lutkenhaus N, Preskill J. Security of quantum key
distribution with imperfect devices. Quantum Inf. Comput. 2004;4:325–
360.
24. Hwang WY. Quantum key distribution with high loss: toward global
secure communication. Phys. Rev. Lett. 2003;91:057901. doi:
10.1103/PhysRevLett.91.057901.
25. Wang XB. Beating the photon-number-splitting attack in practical
quantum cryptography. Phys. Rev. Lett. 2005;94:230503. doi:
10.1103/PhysRevLett.94.230503.
26. Lo HK, Ma X, Chen K. Decoy state quantum key distribution. Phys. Rev.
Lett. 2005;94:230504. doi: 10.1103/PhysRevLett.94.230504.]
27. MacKay, D. J. Information Theory, Inference, and Learning Algorithms.
(Cambridge University Press, Cambridge, 2003).
28. Brendel J, Gisin N, Tittel W, Zbinden H. Pulsed energy-time entangled
twin-photon source for quantum communication. Phys. Rev. Lett.
1999;82:2594–2597. doi: 10.1103/PhysRevLett.82.2594.
29. Carter JL, Wegman MN. Universal classes of hash functions. J. Comput.
Syst. Sci. 1979;18:143–154. doi: 10.1016/0022-0000(79)90044-8.
30. Tyagi H, Vardy A. Universal hashing for information-theoretic security.
Proc. IEEE. 2015;103:1781–1795. doi: 10.1109/JPROC.2015.2462774.
31. Shannon CE. A mathematical theory of communication. ACM
SIGMOBILE Mob. Comput. Commun. Rev. 2001;5:3–55. doi:
10.1145/584091.584093.
32. CCSDS. CCSDC 131.1-O-2 Low density parity check codes for use in
near-earth and deep space applications. (CCSDS, Washington, DC, USA,
2007).
33. Hu, X. Y., Eleftheriou, E., Arnold, D. M., Dholakia, A. Efficient
implementations of the sum-product algorithm for decoding LDPC codes.
Proceedings of IEEE Global Telecommunications Conference. (IEEE, San
Antonio, 2001).
34. Martinelli M. A universal compensator for polarization changes
induced by birefringence on a retracing beam. Opt. Commun.
1989;72:341–344. doi: 10.1016/0030-4018(89)90436-7.
35. Muller A, et al. “Plug and play” systems for quantum cryptography.
Appl. Phys. Lett. 1997;70:793–795. doi: 10.1063/1.118224.
36. Sun SH, Ma HQ, Han JJ, Liang LM, Li CZ. Quantum key distribution
201
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
courtesy:ELE times
202
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
The QT Flagship is supporting four consortia that are making our data
highly secure: the CiViQ consortium has developed efficient QKD protocols
to secure this critical digital information; researchers at QRANGE have
created quantum random number generators that can be implemented in
such protocols; and UNIQORN scientists are searching for ways to
miniaturise QKD down to the chip-scale to be easily integrated into any
consumer device. Finally, researchers from QIA are aiming to put this all
together, hardware and software, to build the future quantum internet.
Quantum Cyber-Security
Using the laws of quantum physics, scientists at the CiViQ (or Continuous
Variable Quantum Communications) project are using Quantum Key
Distribution (QKD), a light-based secure method of exchanging encryption
codes (or ‘keys’) between two entities.
203
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
QKD technology into existing modern telecom networks without the need
to build ad-hoc, separate quantum communication infrastructure.
Truly Random
Random numbers are used to generate encryption codes that can protect
our data. However, computers are unable to generate pure random
numbers: they follow a pattern, are predictable, and therefore make our
information hackable.
Making data highly secure, the QRANGE chips produce millions of bits per
second to generate unbreakable encryption codes.
While QRNGs is an available technology, their size and cost still make
them commercially prohibitive for many applications. Deployable into
everyday devices like phones, laptops, or cars, the low-cost QRNG
developed by QRANGE can be easily integrated on standard CMOS
technology.
204
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
“First we’re looking at smaller sizes – to make random number generation
cheaper and integrated, and essentially to be able to fit the technology
into any device. The second approach we’re looking at is speed – to
develop a random number generator based on the interference of laser
pulses with random phase relationship featuring bit rates of up to 10 Gb/s.
And, finally, we’re developing a Self-Testing QRNG, which allows for
continuous estimation of the generated entropy, with few assumptions,”
Professor Zbinden said.
Miniaturised
Current quantum communication systems are often big, bulky and too
expensive for the mass market. Therefore, the UNIQORN project is
developing pluggable quantum devices that can be miniaturised into small
and reliable photonic integrated circuits.
Project Coordinator Dr. Hannes Hübel said: “At UNIQORN we’re shrinking
complex systems, presently found on metre-size breadboards, into
millimetre-sized chips, meaning highly miniaturised low-cost quantum
systems are being opened up for the mass population.”
205
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Multidimensional
entanglement transport is possible even over single mode fibre. Courtesy:
Wits University
206
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
also become “entangled”, meaning that they share a much closer
relationship than classical physics allows. With an entangled pair of
particles, knowing the state of one particle instantly reveals the state of
the other – a phenomenon that allows information to be transmitted
instantaneously between entangled particles, regardless of how far apart
they are.
However, all quantum particles – even simple ones like photons – have
more than one inherent property or state. Being able to transport multiple
states at the same time would be an important step forward for any
207
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
208
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
Introduction
209
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
210
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
number of nodes (i.e., the hop distance between entangled nodes)
spanned by the shared entanglement, whose range is extended by the
basic operation of entanglement swapping (entanglement extension). The
entangled connections have several relevant attributes, the most
important of which are the fidelity of entanglement and the entanglement
throughput. The throughput of an entangled connection is measured as
the number of entangled states per second at a given fidelity, which
provides a useful metric on the basis of which further relevant metrics can
be built.
211
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
We show that the defined measures can be extracted from the occurrence
ratio, and therefore, it is enough to determine the occurrence coefficient
to derive the other metrics. We propose an algorithm to determine the
occurrence coefficient from the empirical quantities of the quantum
network that are directly observable in the analyzed network setting. In
particular, the defined entanglement accessibility measures can be
derived in a purely empirical way by extracting relevant statistics from the
analyzed quantum network.
1. 1.
212
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
We define measures to characterize the accessible quantum
entanglement in case of complex network failures in the quantum
Internet.
2. 2.
3. 3.
4. 4.
5. 5.
213
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
214
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
Summary
215
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
216
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
Yet with much less fanfare, there has also been rapid progress in the
development of quantum communication networks, and a master
network to unite them all called the quantum internet. Just as the internet
as we know it followed the development of computers, we can expect the
quantum computer to be accompanied by the safer, better synchronized
quantum internet.
Commercial applications
217
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
But how could this quantum internet be built anytime soon when we
currently can only build very limited quantum computers? Well, the
devices in the quantum internet don’t have to be completely quantum in
nature, and the network won’t require massive quantum machines to
handle the communication protocols.
One qubit here and there is all a quantum communication network needs
to function. Instead of replacing the current infrastructure of optical
fibers, data centers and base stations, the quantum internet will build on
top of and make maximum use of the existing, classical internet.
With such rapid progress being made, quantum internet technology is set
to shape the business plans of telecom companies in the near future.
Financial institutions are already using quantum communication networks
to make inter-bank transactions safer. And quantum communication
satellites are up and running as the first step to extending these networks
to a global scale.
The pipes of the quantum internet are effectively being laid as you read
this. When a big quantum computer is finally built, it can be plugged into
this network and accessed on the cloud, with all the privacy guarantees of
quantum cryptography.
What will the ordinary user notice when the enhanced cryptography of
the quantum internet becomes available? Very little, in all likelihood.
Cryptography is like waste management: if everything works well, the
customer doesn’t even notice.
218
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
the race track into another world altogether, with a significant head start
for the codemakers. With data becoming the currency of our times, the
quantum internet will provide stronger security for a new valuable
commodity.
219
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
220
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
14 QUANTUM PHONE
1.INTRODUCTION
221
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Phone and AE-Key. RT-QKD is a real-time QKD system, which generates ITS
keys for communication parties. The communication distance of RT-
Permission to make digital or hard copies of part or all of this work for
personal or classroom use is granted without fee provided that copies are
not made or distributed for profit or commercial advantage and that
copies bear this notice and the full citation on the first page.
QKD system reaches 25 km. RT-QKD system conducts BB84 protocol. The
quantum bit error rate of RT-QKD system is lower than 5%.The quantum
communication system proposed in our previous work [3]. RT-QKD
involves two phases, quantum communication phase and classical post-
processing phase. In quantum communication phase, Alice and Bob
exchange quantum information with each other through quantum
devices. Based on previous work in [2-5], a design of real-time post-
processing scheme. Post-processing modules connect with each other
through public channels and connect to quantum devices through local
private channels. They gain quantum information from quantum devices.
With the efficient error correction technology based on low-density parity-
check code and privacy amplification technology based on Toeplitz matrix,
post-processing modules can generate ITS keys. The final security key rate
of RT-QKD is about 2kb/s. The working modes of VS-Phone (a) (b) Figure
3: (a) structure of AE-Key, (b) hardware of AE-Key VS-Phone is the
supporting software for VoIP steganography. In VS-Phone, the
steganography chatting application is implimented. It works in two modes
OTP and AES. For low-speed network applications, such as IM, VS-Phone
gains secret keys from RT-QKD system, encrypts messages by OTP method
and then hides encrypted information into VoIP streams. It’s the highest
level security protection. For high-speed network applications, such as
online telephone, VS-Phone provides AES encrypted protection with the
key length of 1024 bits. The key refreshes per minute. In previous work
[5], proposed Adaptive VoIP Steganography (AVIS) scheme which
enhances the anti-detecting and anti-attacking ability of VoIP
steganography. AE-Key enhances the security of Qphone by hardware
authentication and audio encryption. It consists of sound processing
module, authentication module and data processing module. In the
222
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
authentication module, users need to insert their ID chips to get the
access to VS-Phone. In the sound processing module, all audio input and
output are converted, filtered and modulated in case that attackers use
Trojan or malwares to eavesdrop on internal sound system. As shown
before, the proposed Qphone can provide efficient security protection for
sensitive content and transmission channels. It provides different security
services for both low-speed and high-speed network applications (such as
IM and online telephone). The experiment environment of Qphone
3.DEMO DESCRIPTION
5.REFERENCES
223
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Clearly researchers from the Academy of Sciences have been busy turning
this test into something more practical, allowing quantum encrypted data
to be transmitted and unlocked from across the globe in the form of a
historic video conference.
224
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
"The exchange of quantum encrypted information over inter-continental
distances confirms the potential of quantum communication technologies
as opened up by fundamental research", says Zeilinger.
We're not entirely sure what was said during the call. Sadly, we weren't
invited.
One can guess they might have chatted in depth about how mind-blowing
quantum physics is, and how this lends itself to encrypting messages.
President Bai might have gone on to explain how Micius sent streams of
photons to ground stations in China and Europe.
The photons in these streams were polarised, making each one act like a
binary code of a 1 or a 0.
225
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
In other words, these photon codes acted like unique keys, which could be
used to secure any data each side transmitted.
A particle only becomes 'real' once it's part of the chain of tools we use to
measure them (and that includes our own brains).
The receiving stations in Europe and China could each look at their "key"
of photon 1s and 0s, in the process turning them from a possible key of
any combination into a real one.
At the same time, the sequence held by Micius would become a real key
as well.
If the keys matched, each side could tell that nobody tapped into that
stream and took a peek.
226
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
finding better ways to find more information into quantum
communication streams by using more than binary states.
Over a century of insight has gone into this amazing application. This
phone call was just the beginning.
227
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
228
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
229
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
wide spread use in the coming years to verify the integrity and security
features of security protocols, which are indispensable for supporting
electronic commerceand the rapidly emerging mobile and ubiquitous
environment.* SET: Secure Electronic Transaction(SET) is a registered
trademark of SET Secure Electronic Transaction LLC of USA.Quantum
Cryptography Experiment Using a Single-Photon Source NTT Basic
Research Laboratories The concealment of information is becoming a
serious issue because of the increase in circulation of digital information
on the Internet. The security of major cryptography systems currently in
use relies on the time needed to break a cipher (i.e., on the current limits
of computer performance), whereas the security of quantum
cryptography is unconditionally guaranteed by the law of quantum
mechanics, and hence, has been extensively studied.Quantum
cryptography utilizes the quantum nature of light and requires that
particles of light (photons) be controlled and transmitted individually.
However, the lack of a light source that can control photons in this way
has led to the use of attenuated laser light instead, which prevents
realization of long-distance quantum cryptography systems, because the
quantum nature of photons cannot be fully utilized.NTT Laboratories, in
collaboration with Stanford University, has developed a single-photon
source that emits regulated photons and has used this photon source to
successfully demonstrate quantum cryptography. The photon source was
a semiconductor quantum dot embedded in a micro-cavity. It emitted
photons one by one when illuminated by optical pulses. Using these
photons, we carried out a quantum cryptography experiment based on
the uncertainty of the polarization state, and successfully created an
unconditionally secured secret key for ciphering messages. Demonstrated
that our single-photon source could have a longer transmission distance
than that of attenuated laser light.Planning to construct more practical
quantum cryptography systems.Secrecy in the SET payment protocol
Single-photon source Demonstration of ciphering a picture using the
secret key obtained in our quantum cryptography experiment 30 Hostile
merchant can NOT see customer's payment card number Customer
Acquirer Hostile merchant Secret key at transmitter Original image Secret
230
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
key at receiver Quantum dot Encrypted image Decrypted imageSecret key
at transmitter Original image Secret key at receiver Quantum dot
Encrypted image Decrypted image
The primary driver of the race to create quantum computers is their ability
to solve problems that today’s classical computers can’t. One such
problem is the factoring of large prime numbers – the basis of common
encryption protocols used on the internet today. Crack the problem and
you crack the internet’s security.
We have long been aware of the threat quantum computers would pose
to digital security. In the 1980s, mathematician Peter Shor demonstrated
that a quantum algorithm could factor large primes, but at that time
quantum computers were purely theoretical. Today, rapid advances in the
field mean quantum computers running Shor’s algorithm could, as IBM
warned in early 2018, break much of the security in routine use on the
internet in just a few years from now.
This arms race between quantum computers and unbreakable security will
create a new era of communication.
231
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Ultra-fast, ultra-secure
It’s these characteristics that deliver the advantages to security and speed.
The superposition state of qubits means they can convey much more
information than traditional bits and run calculations in parallel. While
entanglement can send data between qubits instantly, with no chance to
steal the information as any attempt would change the properties of the
qubits and scramble the data.
An end to eavesdropping
Quantum network security exploits this fact – that ‘reading’ the quantum
state of an object changes it. A ground-breaking intercontinental video
conference over a satellite laser network demonstrated the un-hackable
nature of quantum networks. But at the same time, this property creates a
232
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
challenge because it’s hard to copy or amplify qubits – essential
characteristics in conventional networks.
2. A ‘prepare and measure’ phase where users can receive and measure
quantum states, letting them share private keys and making it possible to
verify passwords without directly reading or revealing them – potentially a
massive boon in the battle against fraud.
233
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
The technology described in the first two phases of the Delft roadmap is
already available to businesses today and in use in nationally-critical
sectors such as financial services, defence, energy and oil and gas
exploration.
234
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
It could also create networks of synchronised quantum clocks that would
significantly improve the precision of measurements. Researchers say this
could have applications in astronomy and astrophysics, such as measuring
gravitational waves or connecting arrays optical telescopes to see the
universe in unprecedented detail.
Or the quantum internet could give rise to voting systems that exploit the
properties of superposition to let voters give preferences across a range of
candidates or issues.
Researchers have already demonstrated the first two phases of the Delft
roadmap and progress continues at pace. So, organisations should start
exploring how quantum computing will affect them and how they can
capitalise on the quantum internet when it arrives.
Quanta Rei
Difficulty
235
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
does? When you send an email to your colleague, how is your email
actually transmitted across to a different computer?
Of course, you might wonder why we cannot simply use the current
network stack from the conventional (also called “classical”) Internet also
in the Quantum Internet. In this blog post I will try to give a brief high-
level description of the network stack in the “classical” Internet, discuss
some of the differences between the “classical” Internet and the Quantum
Internet and describe our current view of a network stack for the
Quantum Internet.
A stack is not only used for networks or the Internet but to run any kind of
software on you computer. In general a software stack consists of multiple
layers which work together to realize some service to a user. The core idea
for using a stack is that higher layers can make use of the service that a
lower layer provides, without knowing the details of how this is
implemented. The implementation of the lower layer is usually called a
protocol. There can be many different protocols realizing a service of a
layer, for example as we will see below, the link layer in the Internet has
many implementations such as Ethernet, Wi-Fi, etc. All the higher layer
needs to know is how to communicate to the lower layer using a specified
interface and what actions it can expect, i.e. what the service is. The layers
of the stack allow for abstraction of technical details and allow someone
to develop a protocol for a higher layer, (almost) independently from
someone else implementing a lower layer.
236
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
As an analogy, think of when you send a letter in paper form. You don’t
need to know exactly how the mailman will deliver your letter or what
route he will take to the destination, you only need to know what service
he provides, i.e. the delivery of a letter, and what interface to use, i.e. how
you should specify the address on the letter.
TCP/IP
You might wonder how your email actually gets sent over the internet? A
good analogy one can have in mind is that each layer puts the content of
the layer above in an envelope specific to that layer and tags this with
relevant information such an address. In formal terms the layer constructs
a packet with the relevant information in the header and the content from
the higher layer in the payload. Thus, your email is put in a transport layer
packet, which in turn is put in a internet layer packet etc. all the way down
to the physical layer where the final packet is encoded as for example
modulations of an electric field. At the receiving end, each layer unpacks
the envelope, inspects the relevant information and passes the payload up
a higher layer or transmits another envelope further in the network to the
final destination. Let’s dive a little deeper into what each layer does.
237
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Physical layer
The physical layer consists of all the hardware, cables etc. and concerns
how a string of bits is actually transmitted through for example a cable or
the air.
Link layer
The link layer is responsible for sending messages (frames) between nodes
that are on the same network. This network might be your Wi-Fi network
at home or the Ethernet (i.e. a normal cabled network) in your office.
Messages are sent from one node to another through the use of a switch
which is aware of all the nodes in the network. In this sense there is no
routing at this level, since the switch has a lookup table for where to send
the message based on the MAC-address (Media Access Control address) of
the nodes on the network and can simply pass on a message from one
node to the other. This is compared to the next layer, where there can be
multiple hops through routers from the sender to the receiver and finding
the optimal path is a non-trivial task.
238
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
Internet Layer
Transport layer
There are two common protocols in the transport layer: TCP and UDP. TCP
turns the internet layer into a robust service for message-transmission and
sets up a connection between two end-nodes which wish to communicate
(also called a socket). The connection is setup using an agreement
between the nodes (formally called a three-way handshake) which goes
something like this:
The protocol makes sure all message arrive by possible re-sending them if
they get lost and also that they get unpacked at the receiver in order. This
way of dealing with losses is usually called the end-to-end principle, where
239
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
state about whether messages are transmitted or lost is kept at the end-
nodes. The alternative would be to have for example routers or
intermediate nodes keep track of this. However, if these intermediate
nodes break down this information is lost. Furthermore, for some
applications, forcing all message to arrive by all means is not desirable
since it causes delays. For example, for phone calls over Skype or
WhatsApp, fluctuating latencies is a bigger problem than lost messages.
Application layer
Quantum vs Classical
What about the Quantum Internet? You might think that the most
fundamental operation in the Quantum Internet is to send quantum data
(qubits) from one node to another. However, to send a qubit by direct
transmission, for example encoded as the polarization of a single photon,
over large distances is not feasible due to the large probability of losing
the photon in a fibre. Perhaps in the far future we will have revolutionized
the fibre-technology and photons can be sent with essentially no losses,
but for now this cannot be done. Instead, a qubit is transmitted from one
node to another using teleportation (see figure below). As described in the
by Jeremy, a qubit is teleported by consuming one entangled link and
sending two “classical” bits. So to send qubits, we need entangled links,
which is therefore a more fundamental operation.
240
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
nodes (link layer) along a path. Similarly, in the Quantum Internet, long
distance entangled links can be constructed by combining entangled links
between adjacent nodes through an operation called entanglement
swap, which is the same as teleportation, only now teleported qubit is
entangled with another (see figure).
Apart from the fact that the notion of connections occur already in the
lowest level of a stack for the Quantum Internet, other differences
include:
241
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
So how will a network stack in the Quantum Internet look like? At QuTech
they are currently thinking about this . The tasks of the different layers are
on an abstract level. A lot of work still remains to fine-tune this and to
actually develop protocols for each layer that provide these tasks.
Functional allocation of the network stack and also present a protocol for
the link layer, together with a full implementation and extensive
simulations. Furthermore we currently have a draft in the research group
QIRG at IRTF, where this draft aims to define the service and interface of
the link layer in a quantum network.
242
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
243
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
244
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
One may wonder why it is difficult to send qubits over long distances.
Roughly speaking, one qubit corresponds to just one photon which is
easily lost over distance. The technology needed to transmit qubits over
long distances is called a quantum repeater. A quantum repeater works
very differently than a classical repeater, exploiting the fact that qubits
can be transmitted using quantum teleportation. Quantum teleportation
works by first creating two entangled qubits between two network nodes.
Once the entangled link is created, the qubit to be transmitted can be sent
over it.
Imagine two network nodes that are 200kms apart – too far for direct
transmission. A quantum repeater in the middle works as follows: first two
entangled qubits are created between the first endpoint and the repeater.
This is possible since this endpoint and the repeater are only 100kms
apart. Second, two entangled qubits are created between the repeater
and the second endpoint. The repeater then uses quantum teleportation
to transfer the qubit that is entangled with the first endpoint to the
second endpoint. The end result is end-to-end entanglement between the
two endpoints. Qubit data can now be transmitted using this entangled
link.
245
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
246
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
247
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
248
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
249
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
From defects in diamonds and crystals that help photons change color, to
drones that serve as spooky network nodes, researchers are using a
smorgasbord of exotic materials and techniques in this quantum quest.
The first stage, many say, would be a quantum network using standard
optical fiber to connect at least three small quantum devices about 50 to
100 kilometers apart.
Such a network may be built in the next five years, according to Ben
Lanyon of the Institute for Quantum Optics and Quantum Information in
Innsbruck, Austria. Lanyon’s team is part of Europe’s Quantum Internet
Alliance, coordinated by Stephanie Wehner of the Delft University of
Technology in the Netherlands, which is tasked with creating a quantum
network. Europe is competing with similar national efforts in China—
which in 2016 launched Micius, a quantum communications satellite—as
well as in the U.S. 2019 December the U.S. government enacted the
National Quantum Initiative Act, which will lavishly fund a number of
research hubs dedicated to quantum technologies, including quantum
computers and networks. “The main feature of a quantum network is that
you are sending quantum information instead of classical information,”
says Delft University’s Ronald Hanson. Classical information deals in bits
that have values of either 0 or 1. Quantum information, however, uses
quantum bits, or qubits, which can be in a superposition of both 0 and 1 at
the same time. Qubits can be encoded, for example, in the polarization
states of a photon or in the spin states of electrons and atomic nuclei.
Quantum networking
Qubits are already being used for creating secret keys—random strings of
0s and 1s—that can then be used to encode classical information, an
application called quantum key distribution (QKD).
250
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
QKD involves one party, say Alice, sending qubits to Bob, who measures
the qubits (Alice and Bob first appeared in a 1978 paper on public key
cryptography, and have now become placeholders for nodes in a quantum
network). Only for certain types of measurements will Bob get the same
value that Alice encoded in the qubits. Alice and Bob can compare notes
over a public channel to figure out what those measurements are, without
actually sharing the qubit values. They can then use those private values
to create a secret shared key to encrypt classical messages. Crucially, if an
intruder were to intercept the qubits, Alice and Bob could detect the
intrusion, discard the qubits and start over—theoretically continuing until
no one is eavesdropping on the quantum channel.
In July 2018 Alberto Boaron of the University of Geneva and his colleagues
reported distributing secret keys using QKD over a record distance of
more than 400 kilometers of optical fiber, at 6.5 kilobits per second. In
contrast, commercially available systems, such as the one sold by the
Geneva-based company ID Quantique, provide QKD over 50 kilometers of
fiber.
Ideally quantum networks will do more than QKD. The next step would be
to transfer quantum states directly between nodes. Whereas qubits
encoded using a photon’s polarization can be sent over optical fibers (as is
done with QKD), using such qubits to transfer large amounts of quantum
information is problematic. Photons can get scattered or absorbed along
the way or may simply fail to register in a detector, making for an
unreliable transmission channel. Fortunately, there is a more robust way
to exchange quantum information—via the use of another property of
quantum systems, called entanglement.
When two particles or quantum systems interact, they can get entangled.
Once entangled, both systems are described by a single quantum state, so
measuring the state of one system instantly influences the state of the
other, even if they are kilometers apart. Albert Einstein called
entanglement “spooky action at a distance,” and it is an invaluable
resource for quantum networks. Imagine two network nodes, Alice and
Bob, each made of some isolated bit of matter (the most obvious and
reliable substrate for encoding and storing quantum states). Such “matter
251
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
nodes” can become entangled with each other via a process that involves
the exchange of entangled photons.
Using entangled matter nodes, Alice can exploit her share of the
entanglement to send an entire qubit to Bob, without actually transmitting
a physical qubit, making the transfer foolproof and secure. The key here is
that once entanglement is established between the nodes, the protocol to
transfer qubits from Alice to Bob is robust and deterministic.
But to do this across long distances, one first needs to distribute the
entanglement—usually via standard fiber-optic networks. In January 2019,
Lanyon’s team in Innsbruck reported setting the record for creating
entanglement between matter and light over 50 kilometers of optical
fiber.
For matter, Lanyon’s team used a so-called trapped ion—a single calcium
ion confined to an optical cavity using electromagnetic fields. When
manipulated with lasers, the ion ends up encoding a qubit as a
superposition of two energy states, while also emitting a photon, with a
qubit encoded in its polarization states. The qubits in the ion and the
photon are entangled. The task: to send this photon through an optical
fiber while preserving the entanglement.
Swapping entanglements
Lanyon’s team now wants to entangle two trapped ion nodes that are 100
kilometers apart. Each node would transmit an entangled photon through
50 kilometers of optical fiber to a station in the middle. There the photons
252
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
would be measured in such a way that they lose entanglement with their
respective ions, causing the ions themselves to get entangled with each
other. As a consequence, the two nodes, 100 kilometers apart, will each
form a quantum link via a pair of entangled qubits. The entire process is
called entanglement swapping. Though relatively inefficient for now,
Lanyon calls the setup “a good start” for developing better, faster
swapping systems.
In 2015 the Delft team placed two spatially separated matter nodes made
of diamond NV centers about 1.3 kilometers apart, linked by optical fiber.
The group then transmitted an entangled photon from each node to a
point roughly midway on the path between these two nodes. There the
team swapped the entanglement, causing the two NV centers to become
entangled. But just as with Lanyon’s experiment, the photons emitted by
the Delft team’s apparatus have a wavelength of 637 nm. Such photons
are terrible travelers when injected into optical fibers, diminishing in
intensity by an order of magnitude for every kilometer they travel. “It
makes it impossible to go beyond a few kilometers,” Hanson says.
So, in May 2019, the Delft team reported a remedy similar to that
developed by the Innsbruck team, also using nonlinear crystals and lasers
to convert the photon to telecom wavelengths. In this approach, the
qubits encoded by the NV center and telecom-wavelength photon
remained entangled, setting the stage for entanglement swapping
between two diamond NV center nodes.
253
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
The Innsbruck and Delft teams each worked with only one type of matter
for storing and entangling qubits. But real-life quantum networks may use
different types of materials in each node, depending on the exact task at
hand—for example, quantum computation or quantum sensing. And
quantum nodes, besides manipulating qubits, may also have to store them
for brief periods, in so-called quantum memories.
“It’s still not clear what’s going to be the right platform and the right
protocol,” says Marcelli Grimau Puigibert of the University of Basel in
Switzerland. “It’s always good to be able to connect different hybrid
systems.”
254
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
The photon wavelengths were also designed to cross-connect different
transmission systems: optical fibers on one end (1,535 nm) and satellite
communications on the other (794 nm). The latter is important because if
quantum networks are to go intercontinental, entanglement will need to
be distributed via satellites. In 2017 a team led by Jian-Wei Pan of the
University of Science and Technology of China in Hefei used Micius,
China’s quantum satellite, to distribute entanglement between ground
stations on the Tibetan Plateau and southwest China.
255
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
256
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
intercommunication. Error correction in the network is also illustrated.
More specifically, the application layer of the quantum internet model and
two protocols of the transport layer are discussed.
Similar to its classical analog, the User Datagram Protocol, the quantum
UDP protocol uses a simple connectionless communication model with a
minimum of protocol mechanism.
Two communicating quantum processes say, Alice and Bob, make use of
classical UDP sockets to interconnect with each other. After the
establishment of sockets, Alice, the message source for this round, initially
applies the quantum checksum as the quantum analog of the checksum of
the classical UDP protocol using the idea mentioned at the beginning of
this subsection. This is for the purpose of quantum error detection, and
her n qubits are now termed as the quantum segments. In order to
perform teleportation, Alice has to jointly measure her segments and the
particles of the EPRs.The EPRs she uses would directly correspond to the
next router that the segments will be sent to. Therefore, she asked the
Network Layer for proper EPRs by sending the Network Layer the
destination, which can be done by the
adjusted IP protocol discussed in the next subsection. After that, she
applies the joint measurement on her quantum segments and the
particles of EPRs, obtains a 2n-bit string s. She uses the classical checksum
on 4s and sends the resulting classical bits by the classical UDP protocol.
Now, Alice can generate the qUDP packet for quantum repeater network,
using these data in the structure:
Classical UDP header Indicator Data where the Indicator is used to indicate
that this is qUDP packet of quantum repeater network. Because the action
of the routers and receiver is di_erent from the UDP packet of classical
internet42. Besides the correction of Pauli measurement outcomes, the
data part also contains the positions of the corresponding EPRs between
two nodes that just been consumed38.
257
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
258
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
entangled pair between qubits q1 and q2 using one Hadamard gate (H1)
and one CNOT12 gate respectively also can be done with ABR quantum
gate and NABR quantum gate. The same connections are made between
q3 and q4. Bell measurement is then performed between qubits q2 and
q3. The deferred measurement is then applied for teleportation of qubits
q1 and q2.
A step teleport based quantum channel circuit. The entangled states are
between qubits q1 and q2. The bell measurement between qubits q0 and
q1 is taken. Qubit q0 is in A. After that, deferred measurement is done to
teleport the qubit from q0 to q2. In this model, we teleport the message in
steps. We create an entangled pair between the qubits q1 and q2 using
Hadamard gate H1 and one CNOT12 gate respectively. Bell measurement
is applied to teleport qubit q0 to q2. So, the teleportation is done in a step
by step basis.
259
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Now we implement both the circuits given above for a 10 qubit channel
on the quantum simulator. We presented the histogram for the circuits
Fig. 1 and Fig. 2. (For a 10-qubit system, these two circuits are repeated in
the same pattern.)
A. Simulation Results
1. State Teleportation of Entanglement Swapping Based
Quantum Channel Here from the results , we can observe teleportation of
the most significant bit (after measurement).
So, the probability of occurrence of each combination is approx: 0:5. The
measurements are done for an 11 (qi) qubits system, with 1 (q0) qubit
dedicated for message transfer.Firstly, (q1) and (q2) are entangled, and
together with this pair, another pair is entangled q3 q4. We then apply
Bell measurement in the qubits q2 and q3. Deferred measurement is then
performed. This entangles the qubits q1 and q4. This pattern goes on and
in the end, the last qubits get entangled. The result here shows the
same,the most signi_cant bit position is changed. The message is then
sent over the _rst qubit and reaches to the last qubit by teleportation.
Simulation results for step teleportation based quantum channel. The
probability of occurring of 00000000000 and 10000000000 are both
0:500. The histogram is made with 214 observations.
260
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
previously stated model's result. Firstly,the qubits q1 and q2 are
entangled. This is followed by Bell measurement on qubits q0 and q1.
Qubit q0 is the message carrier qubit. After that, deferred measurement is
done using CNOT12 and CZ02. This procedure then teleports the message
in steps between q2 then q4 ... qi. The result obtained shows how the
measurement of the states is done at the last stage. The most signi_cant
bit is changed after measurement. The message is, therefore, sent over in
a step by step teleportation manner.
V. PROTOCOLS
261
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Quantum circuit for qUDP. The first block is the transmitter. Uf denotes
unitary check function which is made by CCNOT. The EPR pairs are created
after that. Bell measurement is performed. Qubits are then transmitted
through the channel. On the receiver side, Pauli correction is performed
followed by inverse unitary U1
262
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
7. Bell measurement is done on B.
Here from the result, we can see that the probability of occurrence is 0.5.
The measurement is done for 10(qi) qubit system. Firstly, the unitary
function Uf is applied,following that, EPR pairs are being created. The Bell
measurement is done, following that qubits are deferred measured. Pauli
correction is done, for error checking, and lastly, inverse U1 f is applied.
Measurement is taken at last.
2. Quantum User Transmission Protocol
Here from the result, we can see that the probability of occurrence is 0.5.
The measurement is done on 10 qubit system. Firstly, qubits Ai are
entangled following that,phase-error correction and bit-error correction is
done.After that, the value of the qubit is sent to B register,and then again
sends to A, and lastly, the value of A is then sent back to B. Measurement
is taken at last
VI. DISCUSSION
The quantum channel in question can be designed in two ways as
discussed, one is based on the technique named entanglement swapping,
and the other on a step-wise teleportation scheme. The quantum
Quantum circuit for qTCP. The first part is entanglement of qubits A1 and
A2. Qubit 3 goes through a Hadamard gate.After that, phase-IP correction
circuit is included in the circuit along with bit-IP correction circuit. A three-
way handshake protocol then occurs. A sends qubits value to B, and
checks for error. B then sends back to A. Combining with another EPR pair,
A sends the last value to B. Lastly, the measurement is done.Simulation
result for quantum user datagram protocol.The histogram is made with
214 observations.channel in question is built on 11 qubits, 2 of them being
the end-nodes, 8 in 4 repeaters of 2 qubits each and 1 for supplying
message signal to one of the end-nodes. Simulation of these channels of
both types yields satisfactory results when a large number of observations
are taken.The circuits involved in the making of the quantum channel
employ only basic quantum gates such as Hadamard and Control Not, and
263
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Post the analysis of the results of the quantum channel, we have worked
on one `layer' of a quantum internet model. Layers of the quantum
internet here carry the same meaning as its classical counterpart, namely
the layers of the classical internet. Unlike the classical internet structured
with 7 layers (OSI Model)42 though, we have considered the sufficient
conceptualization . Simulation result for quantum transmission control
protocol. The histogram is made with 214 observations. quantum internet
in just 4, namely Application Layer,Transport Layer, Network Layer, and
the Network Ac-cess Layer. It should be noted that these layers occur in
the classical internet's model too, while also being very similar to their
classical versions.The application layer is the space that houses various
quantum network applications along with their protocols. The focus of this
article was on demonstrating the operations in the Transport Layer. As the
name suggests, the Transport Layer of the quantum network carries, or
transports messages from the application layer,between application end-
nodes. The two core quantum internet protocols in this layer are quantum
User Data-gram Protocol and quantum User Transport Control Protocol.
These two protocols qUDP and qTCP can be interpreted as being a one-
way transmission and a two-way transmission respectively. We have
drawn input from the classical versions and attempted to implement them
in a quantum network. Algorithms for each protocol were studied and
simulated. qUDP, being a one-way transmission protocol does not require
extra acknowledgments and is hence a faster mode of transmission, while
also being error-prone. On the other hand, qTCP follows a three-way
handshake protocol with repeated communication between end-nodes
for receiving acknowledgment signals and re-transmission in case errors
arise. We also look at the simulation results for a 10-qubit system with 214
observations through this article.
264
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
transmission control protocol. Here, the quantum user datagram protocol
is a connection-less communication protocol. On the other hand, the
quantum transmission control protocol is a synack handshake mechanism
protocol.
A brief analysis of a few of the protocols and two quantum channels and
then run a necessary simulation to get the results. Considering the
prospects of this work in the future, the study of the other layers (i.e.
Application layer, Network layer, Network Access Layer . . . ) can be done.
In classical communication of the current times, packet switching will
employ operations of re-ordering and reassembling of the chunks in the
destination. The congestion control algorithm for qTCP is also an area that
can be further explored following this .
265
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
266
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
router in IBM quantum computer, Quantum Inf. Process. 18, 328 (2019).
27 S. Mahanti, S. Das, B. K. Behera, and P. K. Panigrahi,Quantum Robots
Can Fly; Play Games: An IBM Quantum Experience, Quantum Inf. Process.
18, 219 (2019).
28 D. G. Martin, and G. Sierra, Five Experimental Tests on the 5-Qubit IBM
Quantum Computer, J. App. Math.Phys. 6, 1460 (2018).
29 R. Jha, D. Das, A. Dash, S. Jayaraman, B. K. Behera, and P. K. Panigrahi,
A Novel Quantum N-Queens Solver Algorithm and its Simulation and
Application to Satellite Communication Using IBM Quantum
Experience,arXiv:1806.10221 (2018).
30 A. Dash, S. Rout, B. K. Behera, and P. K. Panigrahi,Quantum Locker
Using a Novel Veri_cation Algorithm and Its Experimental Realization in
IBM Quantum Computer,arXiv preprint arXiv:1710.05196 (2017).
31 B. K. Behera, A. Banerjee, and P. K. Panigrahi, Experimental realization
of quantum cheque using a five-qubit quantum computer, Quantum Inf.
Process. 16, 312 (2017).
32 A. R. Kalra, N. Gupta, B. K. Behera, S. Prakash, and P. K.Panigrahi,
Demonstration of the no-hiding theorem on the 5-Qubit IBM quantum
computer in a category-theoretic framework, Quantum Inf. Process. 18,
170 (2019).
33 A. Baishya, S. Sonkar, B. K. Behera, and P. K. Panigrahi,Demonstration
of Quantum Information Splitting Using a Five-qubit Cluster State: An IBM
Quantum Experience,DOI: 10.13140/RG.2.2.21435.05925 (2019).
34 D. Alsina, and J. I. Latorre, Experimental test of Mermin inequalities on
a _ve-qubit quantum computer, Phys. Rev.A 94, 012314 (2016).
35 M. A. Nielsen and I. Chuang, Quantum Computation and Quantum
Information, (2002).
36 A. Einstein, B. Podolsky, and N. Rosen, Can quantum mechanical
description of physical reality be considered complete? Phys. Rev. 47, 777
(1935).
37 C. H. Bennett, G. Brassard, C. Cr_epeau, R. Jozsa, A.Peres, and W.
K.Wootters, Teleporting an unknown quantum state via dual classical and
einstein-podolsky-rosen channels, Phys. Rev. Lett. 13, 1895 (1993).
38 N. Yu, C. Lai, and L. Zhou, Protocols for packet quantum network
intercommunication, arXiv preprint arXiv:1903.10685 (2019).
39 L. Jiang, J. M. Taylor, K. Nemoto, W. J. Munro, R. V. Meter, and M. D.
Lukin, Quantum repeater with encoding,Phys. Rev. A 79, 032325, (2009).
40 N. Sangouard, C. Simon, H. De. Riedmatten, and N. Gisin,Quantum
repeaters based on atomic ensembles and linear optics, Rev. Mod. Phys.
88, 33 (2011).
267
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
The first data ever transmitted over Arpanet, the precursor of the internet,
blipped from a computer at the University of California, Los Angeles to
one at the Stanford Research Institute in Palo Alto on Oct. 29, 1969.
That evening, the team at UCLA got on the phone with the SRI team and
began typing “LOGIN.” “We typed the L and we asked, ‘Did you get the
L?’” the UCLA computer scientist Leonard Kleinrock recently recalled.
“‘Yep’ came the reply from SRI. We typed the O and asked, ‘Did you get
the O?’ ‘Yep.’ We typed the G and asked, ‘Did you get the G?’ Crash! The
268
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
SRI host had crashed. Thus was the first message that launched the
revolution we now call the internet.”
Wehner first got online around 1992, a few years before it was easy to do
so. A teenager in Germany at the time and already a deft computer
programmer, she soon became a hacker on the fledgling internet. At 20,
she got a job as a “good” hacker, sussing out network vulnerabilities on
behalf of an internet provider. Then she grew bored with hacking and
sought a deeper understanding of information transmission and networks.
Wehner is now one of the intellectual leaders of the effort to create a new
kind of internet from scratch. She is working to design the “quantum
internet,” a network that would transmit — instead of classical bits with
values of either 0 or 1—quantum bits in which both possibilities, 0 and 1,
coexist. These “qubits” might be made of photons that are in a
combination of two different polarizations. The ability to send qubits from
one place to another over fiber-optic cables might not transform society
as thoroughly as the classical internet, but it would once again
revolutionize many aspects of science and culture, from security to
computing to astronomy.
269
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
The idea is not to replace the internet we have today but really to add
new and special functionality. There are all kinds of applications of
quantum networks that will be discovered in the future, but we already
know quite a number of them. Of course the most famous application is
secure communication: the fact that one can use quantum communication
to application is secure communication: the fact that one can use
quantum communication to perform what is called quantum key
distribution, where the security holds even if the attacker has a quantum
computer. A quantum computer would be able to break a lot of the
security protocols that exist today.
270
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
A good way to understand what a quantum internet can do is to think
about “quantum entanglement,” a special property that two quantum bits
can have that makes all of this possible. The first property of
entanglement is that it’s “maximally coordinated”: I would have a
quantum bit here and you would have a quantum bit in New York, and we
would use the quantum internet to entangle these two qubits. And then, if
I make a measurement on my qubit here and you make the same
measurement in New York, we will always get the same outcome even
though the outcome wasn’t determined ahead of time. So you can
intuitively think that a quantum internet is very good for tasks that require
coordination, due to that first property of quantum entanglement.
Now, given that this is so maximally coordinated, you might say, “Hey,
wouldn’t it be great if this entanglement could be shared with hundreds of
people?” But that’s actually not possible. So the second property of
entanglement is that it’s inherently private. If my qubit here is entangled
with your qubit in New York, then we know that nothing else can have any
share of that entanglement. And this is the reason why quantum
communication is so good for problems that require security.
New kinds of remote computing will become possible. Say you have a
proprietary material design and you want to test its properties in a
simulation. A quantum computer promises to be much better at that than
a classical computer. But you can imagine that not everybody in the world
will have a large quantum computer in their living room anytime soon —
possibly not in our lifetime. One way of doing that is you send your
material design to me, and I run a simulation for you on my quantum
computer and tell you the outcome. That’s great, but now I also know
your proprietary material design. So one thing the quantum network
makes possible is that you can use a very simple quantum device — in
fact, it can make only one qubit at a time — and the quantum network can
transfer qubits from your device to my powerful quantum computer. And
you can use that quantum computer in such a way that it cannot learn
what your material design is while performing the computation.
271
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
With this very extensive simulation platform we’ve recently built, which is
now running on a supercomputer, we can explore different quantum
network configurations and gain an understanding of properties which are
very difficult to predict analytically. This way we hope to find a scalable
design that can enable quantum communication across all of Europe.
272
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
numbers, and so security based on factoring will be broken. If someone
records your messages today, then they may be decrypted later.
The noisy storage work was about: Can we make a physical assumption
that can’t be retroactively broken? The physical assumption is that it’s
difficult to store a lot of quantum states without noise, which only needs
to be true in a very short time frame. If I make the assumption that right
now you can only store up to 1 million noisy qubits, then I can treat my
protocol parameters to increase security by sending more information
than those million noisy qubits can capture. This is nice because if
tomorrow you go and buy quantum memory that has 2 million qubits,
that’s too late; the information has already been sent securely.
273
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
But I also think that using such a network, we gain information about
creativity and social sciences — about how, in fact, people will go and use
these networks. If you look at the classical internet, people thought we
would use it to send around some files. That’s great. But people have
gotten more creative.
274
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
quantum routers in a hierarchical manner to reduce complexity, as well as
reliability issues arising in connecting these quantum networking devices.
INTRODUCTION
275
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
276
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
quantum networking devices in a real network and how to systematically
execute tasks in it; (ii) How entanglement can be established efficiently
between networking devices in a dynamical manner. Despite the fact that
some aspects have been addressed in recent works, it still remains unclear
how the different techniques, ranging from the physical channel
configuration, over the entanglement structureof a network to routing
between quantum networks collaborate to enable for a feasible and
tractable quantum network.Classical computer networks tackle the
complexity oftransmitting bits between two nodes by breaking downthe
transmission into several layers of a stack model, the Open Systems
Interconnection model (OSI model) [62].In this model, information passes
through seven layers,where each layer has a clear responsibility and adds
additional descriptive information to the original message.Networking
devices use this prepended information for various tasks. One of these
layers is the network layer(layer three), which is responsible for logical
addressing and routing in classical networks. Routing protocols for
computer networks aim at determining a transmission path from a sender
to a receiver by inspecting the descriptive information of the network
layer. This task is accomplished by so-called routers, operating on layer
three of the OSI model.The goal of this work is to establish a quantum
network stack model from an architectural point of view.They achieved
this by abstracting the main concepts which quantum networks
necessarily require from their under-lying physical implementation details.
This provides a clean, and especially technology independent, view on the
responsibilities, complexities and tasks arising in quantum networks. Of
course, when implementing a quantum network device, one still has to
consider how to realize quantum memories, their interfaces to the
quantum communication channels, and the implementation of quantum
gates. However, in such an abstracted model, implementation details do
not affect the concepts residingwithin the layers of the stack model, since
they emergefrom a technology independent view on quantum net-works
in more depth.Full realization of the quantum network stack as proposed
will be challenging in the near-term future. Nevertheless, since the
concepts of this work are technologyindependent, they provide a starting
277
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
278
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
arbitrary graph states across network bound-aries in the adaptive phase.
We also find schemes to tackle the complexity arising in connecting
quantum networks as well as reliability issues among regions, both crucial
properties for the quantum internet.
World's first link layer protocol brings quantum internet closer to a reality
by Delft University of Technology.
Using the link layer protocol, higher-layer software can request the
creation of entanglement without needing to know which quantum
hardware system is in the box.
It turns out that existing classical protocols cannot help in the quantum
world. One challenge is presented by differences between the
technologies used. Stephanie Wehner: "Currently, qubits cannot be kept
in memory for very long. This means control decisions on what to do with
279
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
them need to be taken very quickly. By creating this link layer protocol, we
have overcome obstacles presented by some very demanding physics."
Quantum internet
Stephanie Wehner said that the next step will be to test and demonstrate
a new network layer protocol using the link layer protocol: "Our link layer
protocol allows us to reliably generate entanglement between two
network nodes connected by a direct physical link, such as a telecom fiber.
280
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
The next step is to produce entanglement between network nodes which
are not connected directly by a fiber, using the help of an intermediary
node. In order to realize large scale quantum networks, it is important to
go beyond a physics experiment, and move towards building a quantum
network system. This is one of the objectives EU-funded Quantum
Internet Alliance (QIA)."
coutesy:Techexplor
ist
Stefan Pogorzalek and Dr. Frank Deppe with the crystat in which they have
realized a quantum LAN for the first time,Image:ABattenberg/TUM
281
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Coutesy : techexplorist
282
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
random string and the probabilistic nature of measuring the photon state
provides the basis of its security. A QKD system consists of a quantum
channel and a classical channel. The quantum channel is only used to
transmit qbits (single photons) and must consist of a transparent optical
path (fiber, free-space and optical switches, no routers, amplifiers or
copper). It is a lossy and probabilistic channel. The classical channel can be
a conventional IP channel (not necessarily optical), but depending on
system design it may need to be dedicated and closely tied to the
quantum channel for timing requirements. It would not be unusual for the
quantum and classical channels to share a common fiber via wavelength
division multiplexing (WDM). A quantum network connects a number of
point-to-point QKD systems together so that one can develop shared
secrets between users anywhere on that sub-network. A quantum
network would be an embedded sub-network within a conventional
communication network for the purpose of developing shared secrets, not
transporting secure messages. The physical link (e.g., fiber) that carries the
classical channel could certainly support general messages, but not within
the QKD classical channel. Commodity security protocols, such as Internet
Protocol Security (IPsec) and Transport Layer Security (TLS, often referred
to as Secure Sockets Layer or SSL), currently handle the bulk of today’s
internet encrypted traffic. Although these protocols are standardized, they
have no
283
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
284
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
correcting codes to reconcile errors without exposing the key values. This
process requires a number of communications between Bob and Alice,
over the classical channel, and results in a list smaller than the sifted list.
The fourth stage is privacy amplification, which computes a new (smaller)
set of bits from the reconciled set of bits using a hashing algorithm and
requires no communication between Alice and Bob. Since the reconciled
set of bits were random, the resulting privacy amplified set will also be
random. Unless the eavesdropper knows all or most of the original bits,
she will not be able to compute the new set. The benefits of QKD are that
it can generate and distribute provably secure keys over unsecured
channels and that potential eavesdropping can be detected. QKD is not
subject to threats from quantum computers or break through algorithms
that can defeat the current computationally complex key exchange
methods. Because QKD generates random strings for shared secrets,
attaining a QKD system and reverse engineering its theory of operation
would yield no mechanism to defeat QKD. QKD can use existing optical
media infrastructure for both quantum state.
285
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
Credit: UAB
UAB researchers have had to deal with one of these challenges for the first
time: the problem with sorting data from a quantum systems network
according to the state in which they were prepared. The researchers have
devised an optimal procedure that can identify clusters of identically
prepared quantum systems.
286
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
Physicists at the UAB were also able to compare the performances of
classical and quantum protocols. According to the researchers, the new
protocol by far outperforms classical strategies, particularly for large
dimensional data.
287
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
and experts suggest the proposal shows how far AI and quantum
have come.
Get what matters in tech, in your inbox every morning. Sign up for
Source Code.
Gil argues that the budget proposal smartly anticipates the role
both AI and quantum will soon play across industries — from the
pharmaceutical industry to the automotive industry.
White House CTO Michael Kratsios echoed that idea on a call with
reporters, saying, "This administration has made the industries of
the future a top priority." But it's not just about progress at home;
it's about staying competitive. The budget proposal for next year
"ensures America maintains its leadership in AI and quantum
information science," Kratsios added.
288
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
"I think I would say China's probably three to five years behind us
right now in terms of quantum computing," Paul Smith-Goodson,
the analyst-in-residence on quantum computing at Moor Insights
& Strategy, told Protocol. "China's catching up with us rapidly, and
they've had a large investment in quantum technologies."
289
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
The new budget would likely spur research into new applications
of quantum computing, such as using quantum computers to
design new lithium chemistry for electric-car batteries; figuring
out how to pull nitrogen from the air for fertilizers; and new
molecular structures for stronger materials.
Gil and others Protocol spoke with suggested that much of this
research is five to 10 years away from reaching maturity. But that
doesn't mean companies need to wait until then to invest. "Value
creation is already happening," Gil said.
290
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
posited that the budget proposal is "continuing to push the
capabilities that would need to exist in some of those
foundational underlying capabilities and technologies.
"I think it's a great next step, I look at this as a continued interest
in emerging technologies of the future," Uttley said.
291
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
292
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
293
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
294
QUANTUM DOTS LONG TERM EVOLUTION PROTOCOL FOR MOBILE
TELEPHONY
The number α0 and α1 are called probability amplitudes of the state |ψ>.
A striking difference between classical bits and
qubits is that the latter can be in a superposition of |0> and |1> in the
form of Eq. (1). An example state of qubit is:
|ψ>= t∈ {0, 1} n
αt |t_ = _ t1, t2, tn∈ {0,1}
αt1t2...tn|t1t2 . . . tn_, (2)
where the complex numbers αt1t2...tn are required to satisfy the
normalization condition:
_t∈ {0, 1} n
|αt |2 =t1,t2,...,tn∈{0,1}
295
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
|αt1t2...tn|2 = 1.
The state |ψ> in Eq. (2) is a superposition of the computational basis
states |t1t2 . . . tn_ (t1, t2, . . . , tn = 0, 1) of the quantum registers. The
numbers αt1t2...tn ’s are the probability amplitudes of |ψ>. We can also
write:
|ψ>=2n−1
t=0
αt |t_
296
ABOUT THE AUTHOR
Author
Dr.A.B.Rajib Hazarika,PhD,FRAS,AES
Assistant Professor,
Department of Mathematics,
Assam, India-782462
[email protected] ; [email protected]
+91-9435166881 , +91-9101873618
i
Dr.A.B.RAJIB HAZARIKA,PhD,FRAS,AES
ii
THANK YOU