Seminar Topics & Project Ideas On Computer Science Electronics Electrical Mechanical Engineering Civil MBA Medicine Nursing Science Physics Mathematics Chemistry ppt pdf doc presentation downloads and Abstract

Full Version: wireless charging
You're currently viewing a stripped down version of our content. View the full version with proper formatting.

Guest

Abstract:
The combination of 3AQKDP (implicit) and 3AQKDPMA (explicit) quantum cryptography is used to provide authenticated secure communication between sender and receiver.
In quantum cryptography, quantum key distribution protocols (QKDPs) employ quantum mechanisms to distribute session keys and public discussions to check for eavesdroppers and verify the correctness of a session key. However, public discussions require additional communication rounds between a sender and receiver. The advantage of quantum cryptography easily resists replay and passive attacks.
A 3AQKDP with implicit user authentication, which ensures that confidentiality is only possible for legitimate users and mutual authentication is achieved only after secure communication using the session key start.
In implicit quantum key distribution protocol(3AQKDP) have two phases such as setup phase and distribution phase to provide three party authentication with secure session key distribution. In this system there is no mutual understanding between sender and receiver. Both sender and receiver should communicate over trusted center.
In explicit quantum key distribution protocol (3AQKDPMA) have two phases such as setup phase and distribution phase to provide three party authentications with secure session key distribution. I have mutual understanding between sender and receiver. Both sender and receiver should communicate directly with authentication of trusted center.
Disadvantage of separate process 3AQKDP and 3AQKDPMA were provide the authentication only for message, to identify the security threads in the message. Not identify the security threads in the session key.





1. Introduction

1.1 About the Project
KEY distribution protocols are used to facilitate sharing secret session keys between users on communication networks. By using these shared session keys, secure
communication is possible on insecure public networks. However, various security problems exist in poorly designed key distribution protocols; for example, a malicious
attacker may derive the session key from the key distribution process. A legitimate participant cannot ensure that the received session key is correct or fresh and a
legitimate participant cannot confirm the identity of the other participant. Designing secure key distribution protocols in communication security is a top priority.
In some key distribution protocols, two users obtain a shared session key via a trusted center (TC). Since three parties (two users and one TC) are involved in session key
negotiations, these protocols are called three-party key distribution protocols, as in contrast with two-party protocols where only the sender and receiver are involved in session key negotiations. In classical cryptography, three-party key distribution
protocols utilize challengeresponse mechanisms or timestamps. However, challengeresponse mechanisms require at least two communication rounds between the TC and participants, and the timestamp approach needs the assumption of clock
synchronization which is not practical in distributed systems (due to the unpredictable nature of network delays and potential hostile attacks) . Furthermore, classical cryptography cannot detect the existence of passive attacks such as eavesdropping. On the contrary, a quantum channel eliminates eavesdropping, and, therefore, replay attacks. This fact can then be used to reduce the number of rounds of other protocols based on challenge-response mechanisms to a trusted center (and not only three-party authenticated key distribution protocols).
In quantum cryptography, quantum key distributionprotocols (QKDPs) employ quantum mechanisms to distribute session keys and public discussions to check for
eavesdroppers and verify the correctness of a session key. However, public discussions require additional communication rounds between a sender and receiver and cost
precious qubits. By contrast, classical cryptography provides convenient techniques that enable efficient key verification and user authentication. Previously proposed QKDPs are the theoretical design, security proof and physical implementation. Three important
theoretical designs have been proposed Bennett and Brassard employed the uncertainty of quantum measurement1 and four qubit states to distribute a session key securely between legitimate participants. Bennett utilized two nonorthogonal qubit states to establish a session key between legitimate users. Ekert presented a QKDP based on Einstein-Podolsky- Rosen (EPR) pairs, which requires quantum memories to preserve qubits of legitimate users. Although, allow legitimate participants to establish a session key
without initially sharing secret keys and do not need a TC, their security is based on the assumption of well authenticated participants. In other words, without this assumption,
these protocols can suffer man-in-the-middle attacks. Hwang et al. proposed a modified quantum cryptography protocol that requires every pair of participants to preshare a secret key (a similar idea that is this work) for measuring bases selection. However, the participants have to perform public discussions to verify session key correctness. A three-party QKDP proposed in requires that the TC and each participant preshare a sequence of EPR pairs rather than a secret key. Consequently, EPR pairs are measured and consumed, and need to be reconstructed by the TC and a participant after one QKDP execution.



Benefits of Three Party Authentications for key Distributed Protocol using Implicit and Explicit Quantum Cryptography

Advantage of combining implicit and explicit quantum cryptography is to used to verify the session key from trusted center and sender which improve key verification and secure the communication. Also identify the security threads in session key verification.
Another advantage of this project is to avoid the network noise in message transmission by identifying the size of bytes transmitted over the network from sender to receiver and remove the extra byte content received from network