Title

Authors

  • author1, author2

Abstract

Abstract

Downloads

Download data is not yet available.

References

Mishra, S., Thapliyal, K., Parakh, A. et al. Quantum anonymous veto: a set of new protocols. EPJ Quantum Technol. 9, 14 (2022). https://doi.org/10.1140/epjqt/s40507-022-00133-2

Caputo, C., Simoni, M., Cirillo, G.A. et al. A simulator of optical coherent-state evolution in quantum key distribution systems. Opt Quant Electron 54, 689 (2022).

“Cisco annual Internet report (2018–2023),” CISCO, San Jose, CA, USA, Rep. C11-741490-01, 2020. [Online]. Available: https:// www.cisco.com/c/en/us/solutions/collateral/executive-perspectives/ annual-internet-report/white-paper-c11–741490.html

Ranu, S.K., Prabhakar, A. & Mandayam, P. Differential phase encoded measurement-device-independent quantum key distribution. Quantum Inf Process 20, 67 (2021).

C. H. Bennett and G. Brassard, “Quantum cryptography: Public key distribution and coin tossing,” in Proc. Int. Conf. Comput. Syst. Signal Process., Bangalore, India, 1984, pp. 175–179.

S. Pirandola et al., “Advances in quantum cryptography,” Adv. Opt. Photon., vol. 12, no. 4, pp. 1012–1236, 2020.

B. Kraus, N. Gisin, and R. Renner, “Lower and upper bounds on the secret-key rate for quantum key distribution protocols using oneway classical communication,” Phys. Rev. Lett., vol. 95, Aug. 2005, Art. no. 080501.

P. Shor and J. Preskill, “Simple proof of security of the BB84 quantum key distribution protocol,” Phys. Rev. Lett., vol. 85, no. 2, pp. 441–444, Jul. 2000.

Ramos, R.V.: Estimation of the randomness of continuous and discrete signals using the disentropy of the autocorrelation. TechRxiv. Preprint. https://doi.org/10.36227/techrxiv.12612545.v1

C. H. Bennett and G. Brassard, “Quantum cryptography: Public key distribution and coin tossing,” in Proceedings of the International Conference on Computers, Systems and Signal Processing, Bangalore, India, December 10–12, 1984, pp. 175–179.

C. H. Bennett, “Quantum cryptography using any two nonorthogonal states,” Phys. Rev. Lett. 68, 3121 (1992).

S. Pirandola et al., “Advances in quantum cryptography,” Adv. Opt. Photon. 12, 1012–1236 (2020).

P. Shor and J. Preskill, “Simple proof of security of the BB84 quantum key distribution protocol,” Phys. Rev. Lett. 85, 441 (2000).

H. P. Yuen, “KCQ: A new approach to quantum cryptography I. General principles and key generation,” arXiv: quant-ph/0311061 (2003).

G. A. Barbosa, E. Corndorf, P. Kumar, and H. P. Yuen, “Secure communication using mesoscopic coherent states,” Phys. Rev. Lett. 90, 227901 (2003).

Acin, N. Gisin, and V. Scarani, “Coherent-pulse implementations of quantum cryptography protocols resistant to photon-number-splitting attacks,” Phys. Rev. A 69, 012309 (2004).

O. Hirota, M. Sohma, M. Fuse, and K. Kato, “Quantum stream cipher by the Yuen 2000 protocol: Design and experiment by an intensity-modulation schemes,” Phys. Rev. A 72, 022335 (2005).

K. A. Balygin, V. I. Zaitsev, A. N. Klimov, A. I. Klimov, S. P. Kulik, and S. N. Molotkov, “Practical quantum cryptography,” JETP Lett. 105, 606–612 (2017).

S. Avanesov and D. A. Kronberg, “Coherent-state quantum cryptography using pseudorandom number generators,” Quantum Electron. 49, 974 (2019).

M. Dusek, M. Jahma, and N. L ˇ utkenhaus, ¨ “Unambiguous state discrimination in quantum cryptography with weak coherent states,” Phys. Rev. A 62, 022306 (2000).

Chefles and S. M. Barnett, “Optimum unambiguous discrimination between linearly independent symmetric states,” Phys. Lett. A 250, 223–229 (1998).

Chefles, “Unambiguous discrimination between linearly-independent quantum states,” Phys. Lett. A 239, 339 (1998).

D. Ivanovic, “How to differentiate between non-orthogonal states,” Phys. Lett. A 123, 257–259 (1987).

Peres, “How to differentiate between non-orthogonal states,” Phys. Lett. A 128, 19 (1988).

Z. L. Yuan and A. J. Shields, “Comment on ‘Secure communication using mesoscopic coherent states’,” Phys. Rev. Lett. 94, 048901 (2005).

D. A. Kronberg, “A simple coherent attack and practical security of differential phase shift quantum cryptography,” Laser Phys. 24, 025202 (2014).

D. A. Kronberg, E. O. Kiktenko, A. K. Fedorov, and Y. V. Kurochkin, “Analysis of coherent quantum cryptography protocol vulnerability to an active beam-splitting attack,” Quantum Electron. 47, 163 (2017).

D. A. Kronberg and Y. V. Kurochkin, “Role of intensity fluctuations in quantum cryptography with coherent states,” Quantum Electron. 48, 843 (2018).

S. Avanesov, D. A. Kronberg, and A. N. Pechen, “Active beam splitting attack applied to differential phase shift quantum key distribution protocol,” p-Adic Numbers, Ultrametr. Anal. Appl. 10, 222–232 (2018).

D. A. Kronberg, A. S. Nikolaeva, Y. V. Kurochkin, and A. K. Fedorov, “Quantum soft filtering for the improved security analysis of the coherent one-way quantum-key-distribution protocol,” Phys. Rev. A 101, 032334 (2020).

D. A. Kronberg, “Generalized discrimination between symmetric coherent states for eavesdropping in quantum cryptography,” Lobachevskii J. Math. 41 (12), 2332–2337 (2020).

M. J. Collett, R. Loudon, and C. W. Gardiner, “Quantum theory of optical homodyne and heterodyne detection,” J. Mod. Opt. 34, 881–902 (1987)

V. J. Geddada and P. V. Lakshmi, "Distance Based Security using Quantum Entanglement: a survey," 2022 13th International Conference on Computing Communication and Networking Technologies (ICCCNT), Kharagpur, India, 2022, pp. 1-4, doi: 10.1109/ICCCNT54827.2022.9984468.

Siniosoglou, P. Radoglou-Grammatikis, G. Efstathopoulos, P. Fouliras, and P. Sarigiannidis, “A unified deep learning anomaly detection and classification approach for smart grid environments,” IEEE Trans. IEEE Trans. Netw. Service Manag., vol. 18, no. 2, pp. 1137–1151, Jun. 2021.

M. J. Kang and J.-W. Kang, “A novel intrusion detection method using deep neural network for in-vehicle network security,” in Proc. IEEE VTC Spring, Nanjing, China, 2016, pp. 1–5.

Published

16.03.2024

How to Cite

author1, author2. (2024). Title. International Journal of Intelligent Systems and Applications in Engineering, 12(3), 968–979. Retrieved from https://ijisae.org/index.php/IJISAE/article/view/5377

Issue

Section

Research Article