An Improved Secure Communications Protocol

Author(s):  
Yaping Zhang ◽  
Chunyan Li ◽  
Jingyuan Zhang ◽  
Bing Sun
2018 ◽  
Vol 13 (10) ◽  
pp. 2591-2601 ◽  
Author(s):  
Gorjan Nadzinski ◽  
Matej Dobrevski ◽  
Christopher Anderson ◽  
Peter V. E. McClintock ◽  
Aneta Stefanovska ◽  
...  

Author(s):  
Andrew John Poulter ◽  
Steven J. Johnston ◽  
Simon J. Cox

This paper builds on previous work introducing the Secure Remote Update Protocol (SRUP)—a secure communications protocol for Command & Control applications in the Internet of Things, built on top of MQTT. This paper builds on the original protocol, and introduces a number of additional message types: adding additional capabilities to the protocol. We also discuss the difficulty of proving that a physical device has an identity corresponding with a logical device on the network, and propose a mechanism to overcome this within the protocol.


Author(s):  
Wei Wang ◽  
Xinrui Li ◽  
Rui Wang ◽  
Kanapathippillai Cumanan ◽  
Wei Feng ◽  
...  

2020 ◽  
Vol 6 (1) ◽  
Author(s):  
Darius Bunandar ◽  
Luke C. G. Govia ◽  
Hari Krovi ◽  
Dirk Englund

AbstractQuantum key distribution (QKD) allows for secure communications safe against attacks by quantum computers. QKD protocols are performed by sending a sizeable, but finite, number of quantum signals between the distant parties involved. Many QKD experiments, however, predict their achievable key rates using asymptotic formulas, which assume the transmission of an infinite number of signals, partly because QKD proofs with finite transmissions (and finite-key lengths) can be difficult. Here we develop a robust numerical approach for calculating the key rates for QKD protocols in the finite-key regime in terms of two semi-definite programs (SDPs). The first uses the relation between conditional smooth min-entropy and quantum relative entropy through the quantum asymptotic equipartition property, and the second uses the relation between the smooth min-entropy and quantum fidelity. The numerical programs are formulated under the assumption of collective attacks from the eavesdropper and can be promoted to withstand coherent attacks using the postselection technique. We then solve these SDPs using convex optimization solvers and obtain numerical calculations of finite-key rates for several protocols difficult to analyze analytically, such as BB84 with unequal detector efficiencies, B92, and twin-field QKD. Our numerical approach democratizes the composable security proofs for QKD protocols where the derived keys can be used as an input to another cryptosystem.


Sign in / Sign up

Export Citation Format

Share Document