Indian Quantum Communication Enabled Space Security

Jump To References Section

Authors

  • Department of Computer Science & Engineering, Kalyani Govt. Engineering College, Kalyani, Nadia 741235 ,IN

DOI:

https://doi.org/10.24906/isc/2021/v35/i1/208411

Keywords:

Quantum Communication, Indian scenario, space security, network, satellite Communication.

Abstract

Quantum key distribution (QKD) is the most common secure techniques for exchanging key between two or more legitimate users using some insecure network. Despite much progress, ground-based secure communication systems using QKD is not feasible due to high atmospheric loss in free space communication where the range of communication may be extended. Thus, the physicists will be able to create satellite based QKD network for secure communication. This manuscript summarizes research and development from QKD protocols between two legitimate users to Ground to satellite based QKD network. It includes the progress of secure protocols using QKD around the world in respect with infrastructure, security and the technical challenges.

Downloads

Download data is not yet available.

Published

2021-01-01

How to Cite

Banerjee, S. (2021). Indian Quantum Communication Enabled Space Security. Indian Science Cruiser, 35(1), 58–62. https://doi.org/10.24906/isc/2021/v35/i1/208411

Issue

Section

Feature Article

 

References

C H Bennett and G Brassard, Quantum Cryptography: Public Key Distribution and Coin Tossing, Proc. IEEE International Conferences on Computers, Systems and Signal Processing, page 175–179, December 1984.

M Campagna, L Chen, Ö Dagdelen, J Ding, J K Fernick, N Gisin, D Hayford, T Jennewein, N Lütkenhaus, M Mosca, B Neill, M Pecen, R Perlner, G Ribordy, JM Schanck, D Stebila, N Walenta, W Whyte and Z Zhang, Quantum Safe Cryptography and Security, Vol 8, page 1-63, 2015.

N Gisin, G Ribordy, W Tittel and H Zbinden, Quantum Cryptography, Rev. Mod. Phys., Vol 74, page 145, 2002.

W K Wootters and W H Zurek, A Single Quantum Cannot be Cloned, Nature, Vol 299, page 802-803, 1982.

H Takesue et al. Quantum Key Distribution over a 40-Db Channel Loss Using Superconducting Single-Photon Detectors, Nature Photonics, Vol 1, page 343-348, 2007.

D Stucki et al., High Rate, Long-Distance Quantum Key Distribution over 250 km of Ultra Low Loss Fibres, New J. Physics, Vol 11, No 075003, 2009.

Y Liu et al. Decoy-State Quantum Key Distribution with Polarized Photons over 200 km, Optic Express, Vol 18, page 8587-8594, 2009.

S Aleksic, D Winkler, G Franzl, A Poppe, B Schrenk and F Hipp, Quantum Key Distribution Over Optical Access Networks, Proceedings of 18th European Conference on Network and Optical Communications & 8th Conference on Optical Cabling and Infrastructure (NOC-OC&I), 2013.

V Scarani et al., The Security of Practical Quantum Key Distribution, Reviews of Modern Physics, Vol 81, Page 1301-1350, 2009.

E Kerstel, A Gardelein, M Barthelemy, M Fink, S K Joshi and R Ursin, Nanobob: A Cubesat Mission Concept For Quantum Communication Experiments in an Uplink Configuration, EPJ Quantum Technology, Vol 5, 2017.

H J Briegel, W Dür, J I Cirac and P Zoller, Quantum Repeaters: the Role of Imperfect Local Operations in Quantum Communication, Phys Rev Letters, Vol 81, 1998.

Tiangong 2, China Space Report, 2017.

B Li, H Bruno and M Tal, Quantum Cryptographic Network Based on Quantum Memories, Physical Review A, Vol 54, No 4, page 2651–2658, 1996.

H Inamori, Security of Practical Time-Reversed EPR Quantum Key Distribution, Algorithmica, Vol 34, No 4, page 340–365, 2002.

U Berkant, Comparing Session State Reveal and Ephemeral Key Reveal for Diffie Hellman Protocols, Provable Security: Third In-Ternational Conference, ProvSec, LNCS, Vol 5848, page 183– 197, 2009.

A K Ekert, Quantum Cryptography Based on Bell’s Theorem, Physical Review Letters, Vol 67, page 661–663, 1991.

I Goldberg, D Stebila and B Ustaoglu, Anonymity and One-Way Authentication in Key Exchange Protocols, Designs, Codes and Cryptography, Vol 67, page 245–269, 2013.

G Vallone et al. Experimental Satellite Quantum Communications, Physics Review Letters, Vol 115, page 1–5, 2015.

S K Liao et al., Space-to-Ground Quantum Key Distribution Using a Small-Sized Payload on Tiangong-2 Space Lab, Chinese Physics Letters, Vol 34, 2017.

R Haber, D Garbe, S Busch, W Rosenfeld and K Schilling, Qube - A CubeSat for Quantum Key Distribution Experiments, 2018.

E Kerstel, A Gardelein, Barthelemy, Mathieu and CSUG Team, Nanobob: A Cubesat Mission Concept For Quantum Communication Experiments in an Uplink Configuration, EPJ Quantum Technology, Vol 5, 2017.

T Jennewein, C Grant, E Choi, C Pugh, C Holloway, J P Bourgoin, H Hakima, B Higgins, and R Zee, The Nano QEY Mission: Ground to Space Quantum Key and Entanglement Distribution Using a Nano Satellite, Emerging Technologies in Security and Defence II and Quantum-PhysicsBased Information Security III, SPIE, Vol 9254, 2014.

D K Oi et al., CubeSat Quantum Communications Mission, EPJ Quantum Technology, Vol 4, 2017.

T Jennewein et al., QEYSSAT: A Mission Proposal for a Quantum Receiver in Space, Proceedings of SPIE, Vol 8997, 2014.

R Ji-Gang et al., Ground-to-Satellite Quantum Teleportation, Nature, Vol 549, page 70-73, 2017.

S P Neumann, S K Joshi, M Fink, T Scheidl, R Blach, C A Scharlemann, S Abouagaga, D Bambery, E Kerstel, M J Barthélemy and R Ursin, Q3 Sat: Quantum Communications Uplink to a 3U CubeSat- Feasibility & Design, 2018.

Eurostars, QuCHAP, https://www.eurostars-eureka.eu/project/id/9667, 2015.

T Pultarova, Along with Communications, Quantum Clocks and Gravity Sensors are Emerging as Early Adopters of Quantum Technologies, https://eandt.theiet.org/content/articles/2019/04/unleashing-quantum-into-the-world, 2019.

A Pathak, A Mathematical Criterion for Single Photon Sources Used in Quantum Cryptography, Ind. J. Physics, Vol 80, 2006.

A Verma and A Pathak, Which Optical Processes are Suitable to Make Probabilistic Single Photon Sources for Quantum Cryptography, Proc. of SPIE, Optics and Photonics 2008, San Diego, California, USA, Vol 7072, 2008.

A Pathak, A Mathematical Criterion for Single Photon Sources Used in Quantum Cryptography, National Conference in Lasers and Their Applications in Basic and Applied Sciences, NCLBS-05, Shantiniketan, 2005.

R Jain, J Radhakrishnan and P Sen, A Property of Quantum Relative Entropy with an Application to Privacy in Quantum Communication, J. ACM, Vol 56, No 6, 2009.

R Jain, J Radhakrishnan and P Sen, Prior Entanglement, Message Compression and Privacy in Quantum Communication, IEEE Conference on Computational Complexity, Page 285-296, 2005.

S K. Singh and R Srikanth, Some Directions Beyond Traditional Quantum Secret Sharing, Physica Scripta, Vol 77, 2008.

https://dst.gov.in/sites/default/files/QuST%20-%20CFP1.pdf

https://thewire.in/science/isro-space-secure-quantum-communications

https://dst.gov.in/budget-2020-announces-rs8000-cr-national-mission-quantum-technologiesapplications

R Bedington, J Miguel, A Mantilla and A Ling, Progress in Satellite Quantum Key Distribution, NPJ Quantum Information, Vol 3, 2017.

Most read articles by the same author(s)