Conjugate coding

From HandWiki
Short description: Quantum-based cryptographic method


Conjugate coding is a cryptographic tool, introduced by Stephen Wiesner[1] in the late 1960s. It is part of the two applications Wiesner described for quantum coding, along with a method for creating fraud-proof banking notes. The application that the concept was based on was a method of transmitting multiple messages in such a way that reading one destroys the others. This is called quantum multiplexing and it uses photons polarized in conjugate bases as "qubits" to pass information.[2] Conjugate coding also is a simple extension of a random number generator.[3]

At the behest of Charles Bennett,[3] Wiesner published the manuscript explaining the basic idea of conjugate coding with a number of examples but it was not embraced because it was significantly ahead of its time.[4] Because its publication has been rejected, it was developed to the world of public-key cryptography in the 1980s as Oblivious Transfer, first by Michael Rabin and then by Shimon Even. It is used in the field of quantum computing. The initial concept of quantum cryptography developed by Bennett and Gilles Brassard was also based on this concept.[3]

References

  1. Wiesner, Stephen (1983). "Conjugate Coding". SIGACT News 15 (1): 78–88. doi:10.1145/1008908.1008920. ISSN 0163-5700. 
  2. Morris, Jeffrey; Grimaila, Michael; Hodson, Douglas; Jacques, David; Baumgartner, Gerald (2013). Emerging Trends in ICT Security: Chapter 9. A Survey of Quantum Key Distribution (QKD) Technologies. San Francisco, CA: Morgan Kaufmann Publishers. ISBN 9780128070666. 
  3. 3.0 3.1 3.2 Rogers, Daniel (2010). Broadband Quantum Cryptography. San Rafael, CA: Morgan & Claypool Publishers. pp. 31. ISBN 9781608450596. 
  4. Morsch, Oliver (2008). Quantum Bits and Quantum Secrets: How Quantum Physics is Revolutionizing Codes and Computers. Berlin: John Wiley & Sons. pp. 157. ISBN 9783527407101.