Quantum Key Distribution Protocol Design

QKD Design:

The following design is considered to implement the specific Quantum key distribution protocol.

Particularly this case study is classified in to three modules and the modules are as follows:

  1. Sender:
  1. Authentication of secret Key: A trusted center is trusted by the sender and that trusted center is given a secret key. Then the TC which is related to the sender will check the authentication of the secret key and the TC will not permit the user transmission unless the session key will be received from the TC.
  2. Encryption: the session key received from the TC will encrypt the message and this encrypted message is also appended with the qubit. The transmission of data is completely done to the particular receiver.
  3. Secret key verification: verification of the secret key should be done particular for the secret key received from the user, the particular and appropriate user must be authenticated for enabling the secure transmission of data.
  4. Session key generation: Distribution of secret key is indicated as session key generation. The encryption and decryption process of a message utilizes the secret key distribution. These processes will be carried out by the session key using an 8 bit size. The random number with some exponential value and the random pseudo prime number produces a session key.
  5. Qubit generation: At first the secret key must be converted into a hex-code and then it must be converted that hex-code into a binary to make it a random string. The quantum bits are taken as two binary values which are least bits and considered as 0 and 1. The combination of qubit and the session key is used to produce the quantum key, and the combination of qubits used are as follows:
    1.                                                   i.    If value = 1 and 1, then p[1].
    2.                                                  ii.    If value = 0 and 1, then p[0].
    3.                                                 iii.    If value = 1 and 0, then 1/√2(p[0]  – p[1]).
    4.                                                iv.    If value = 0 and 0, then 1/√2(p[0]  + p[1]).
  1. Trusted Center:

              Hashing: The session key can be encrypted using a technique by utilizing the help of master key and that technique is called as Hashing. The TC storage stores the values of hashing.

  1. Key distribution: If a sender needs to encrypt a message, then the qubit and the unique session key is shared by the sender. And when the receiver receives the encrypted message from the sender then the same session key and the qubit are shared by the particular receiver to decrypt the message.
  1. Receiver Module:

             Secret key authentication: The receiver receives the encrypted message along with the hashed session key and qubit, and that qubit is verified and master key is obtained with the help of TC. The sender will hash the session key and that is reversed by the receiver for the authentication of that key.

  1. Decryption: The receiver can read the encrypted message by decrypting the message which is made possible by utilizing a session key. 

This Paper is written & submitted by Vamshidhar A.

Leave a Reply

Your email address will not be published. Required fields are marked *