Browse > Article
http://dx.doi.org/10.5391/JKIIS.2010.20.6.837

(An) analysis of quantum cryptography vulnerability by Binary merge  

Rim, Kwang-Cheol (조선대학교 수학과)
Choi, Jin-Suk (조선대학교 전자계산학과)
Publication Information
Journal of the Korean Institute of Intelligent Systems / v.20, no.6, 2010 , pp. 837-842 More about this Journal
Abstract
In this paper, quantum cryptography systems used in the design process inevitably open bit stream of pseudo-random number that exists multiple open channels between them and the need to share information on the part of the situation exposes a pair of bit stream. In this paper, the base test of pseudo-random number I tested out this process and the merge bit binary column look out for randomness.
Keywords
encryption/decryption; quantum cryptography; Pseudo-random numbers; serial test;
Citations & Related Records
연도 인용수 순위
  • Reference
1 D. Stinson, Cryptography: Theory and Practice, CRC Press, 1995
2 Charles H. Bennett, Gilles Brassard, Artur K.Ekert, Quantum Cryptography, Scientific American, October 1992
3 H. Feistel, Block Cipher Cryptographic System, U.S. Patent #3,798,359,19 Mar 1974.
4 L. R. Knudsen, "Block Ciphers-Analysis,“ Computer Science department, Aarhus University, 1994.
5 C. E. Shannon, "Communication theory ofsecrecy system," BSTJ, vol. 28, pp. 656-715, 1949
6 NIST, "Federal Information Processing Standards Publication 197 - Specification for the Advanced Encryption Standard (AES)," Available: http://csrc.nist.gov/publication/fips/fips-197.pdf, 2001, [Accessed: Apl 12, 2010]
7 J. Daemen, L.Knudsen and V. Rijmen, The block cipher Square, In Fast Software Encryption, Lecture Notes in Computer Science(LNCS) 1267, Springer-Verlag, 1997
8 M. Akkar and C. Giraud, "An Implementation of DES and AES, Secure against Some Attacks," CHES 2001, LNCS 2162, pp. 309-318, 2001
9 Hoon.Lim "A Revised Version of CRYPTON," Information and Commuications Research Center
10 B.Schneier, "The uses and Abuses of Biometrics,"Communications of the ACM, vol 42,no, 8, 1999, p136   DOI
11 NIST, "Instruction-level Parallelism in AESC andidates"
12 NIST,"Data Encryption Standard(DES)", Available:http: //www.itl.nist.gov/fipspubs/fip46-2.htm,1993, [Accessed:Apl2,2010]
13 B. Schneier, Applied Cryptography, Second Edition: Protocols, Algorthms, and Source Code in C (cloth), 1996
14 A. Menezes, P. van Oorschot, S. Vanstone, Handbook of Applied Cryptography, CRC Press, 1996.
15 N.Goots, B. Izotov, A. Moldovyan, N. Moldovyan, Modern Cryptography: Protect Your Data with Fast Block Ciphers A-LIST Publishing, 2003