scholarly journals A Quantum Cryptography Communication Network Based on Software Defined Network

2018 ◽  
Vol 17 ◽  
pp. 01008
Author(s):  
Hongliang Zhang ◽  
Dongxiao Quan ◽  
Changhua Zhu ◽  
Zhigang Li

With the development of the Internet, information security has attracted great attention in today’s society, and quantum cryptography communication network based on quantum key distribution (QKD) is a very important part of this field, since the quantum key distribution combined with one-time-pad encryption scheme can guarantee the unconditional security of the information. The secret key generated by quantum key distribution protocols is a very valuable resource, so making full use of key resources is particularly important. Software definition network (SDN) is a new type of network architecture, and it separates the control plane and the data plane of network devices through OpenFlow technology, thus it realizes the flexible control of the network resources. In this paper, a quantum cryptography communication network model based on SDN is proposed to realize the flexible control of quantum key resources in the whole cryptography communication network. Moreover, we propose a routing algorithm which takes into account both the hops and the end-to-end availible keys, so that the secret key generated by QKD can be used effectively. We also simulate this quantum cryptography communication network, and the result shows that based on SDN and the proposed routing algorithm the performance of this network is improved since the effective use of the quantum key resources.

2011 ◽  
Vol 25 (08) ◽  
pp. 1061-1067
Author(s):  
WEI YANG ◽  
LIUSHENG HUANG ◽  
FANG SONG ◽  
QIYAN WANG

Secure key distribution is impossible in pure classical environment. Unconditional secure key distribution is available when quantum means are introduced, assisted by a classical communication channel. What is possible when a quantum key distribution scheme is without classical communication? We present a general model with this constraint and show that quantum key distribution without classical eavesdropping check is in principle impossible. For an adversary can always succeed in obtaining the secret key via a special case of man-in-the-middle attack, namely intercept-and-forward attack without any risk of being captured.


Author(s):  
Hiroo Azuma ◽  
Masashi Ban

We investigate the security against the intercept/resend and translucent attacks on the quantum key distribution protocol based on the pre- and post-selection effect. In 2001, Bub proposed the quantum cryptography scheme, which was an application of the so-called mean king’s problem. We evaluate a probability that legitimate users cannot detect eavesdropper’s malicious acts for Bub’s protocol. We also estimate a probability that the eavesdropper guesses right at the random secret key one of the legitimate users tries to share with the other one. From rigorous mathematical and numerical analyses, we conclude that Bub’s protocol is weaker than the Bennett–Brassard protocol of 1984 (BB84) against both the intercept/resend and translucent attacks. Because Bub’s protocol uses a two-way quantum channel, the analyses of its security are tough to accomplish. We refer to their technical points accurately in the current paper. For example, we impose some constraints upon the eavesdropper’s strategies in order to let their degrees of freedom be small.


2015 ◽  
pp. 453-477
Author(s):  
Jesus Martinez-Mateo ◽  
Christoph Pacher ◽  
Momtchil Peev ◽  
Alex Ciurana ◽  
Vicente Martin

Cascade is an information reconciliation protocol proposed in the context of secret key agreement in quantum cryptography. This protocol allows removing discrepancies in two partially correlated sequences that belong to distant parties, connected through a public noiseless channel. It is highly interactive, thus requiring a large number of channel communications between the parties to proceed and, although its efficiency is not optimal, it has become the de-facto standard for practical implementations of information reconciliation in quantum key distribution. The aim of this work is to analyze the performance of Cascade, to discuss its strengths, weaknesses and optimization possibilities, comparing with some of the modified versions that have been proposed in the literature. When looking at all design trade-offs, a new view emerges that allows to put forward a number of guidelines and propose near optimal parameters for the practical implementation of Cascade improving performance significantly in comparison with all previous proposals.


Entropy ◽  
2021 ◽  
Vol 23 (8) ◽  
pp. 950
Author(s):  
Ziwen Pan ◽  
Ivan B. Djordjevic

Traditionally, the study of quantum key distribution (QKD) assumes an omnipotent eavesdropper that is only limited by the laws of physics. However, this is not the case for specific application scenarios such as the QKD over a free-space link. In this invited paper, we introduce the geometrical optics restricted eavesdropping model for secret key distillation security analysis and apply to a few scenarios common in satellite-to-satellite applications.


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Kadir Gümüş ◽  
Tobias A. Eriksson ◽  
Masahiro Takeoka ◽  
Mikio Fujiwara ◽  
Masahide Sasaki ◽  
...  

AbstractReconciliation is a key element of continuous-variable quantum key distribution (CV-QKD) protocols, affecting both the complexity and performance of the entire system. During the reconciliation protocol, error correction is typically performed using low-density parity-check (LDPC) codes with a single decoding attempt. In this paper, we propose a modification to a conventional reconciliation protocol used in four-state protocol CV-QKD systems called the multiple decoding attempts (MDA) protocol. MDA uses multiple decoding attempts with LDPC codes, each attempt having fewer decoding iteration than the conventional protocol. Between each decoding attempt we propose to reveal information bits, which effectively lowers the code rate. MDA is shown to outperform the conventional protocol in regards to the secret key rate (SKR). A 10% decrease in frame error rate and an 8.5% increase in SKR are reported in this paper. A simple early termination for the LDPC decoder is also proposed and implemented. With early termination, MDA has decoding complexity similar to the conventional protocol while having an improved SKR.


2019 ◽  
Vol 9 (22) ◽  
pp. 4956 ◽  
Author(s):  
Xinchao Ruan ◽  
Hang Zhang ◽  
Wei Zhao ◽  
Xiaoxue Wang ◽  
Xuan Li ◽  
...  

We investigate the optical absorption and scattering properties of four different kinds of seawater as the quantum channel. The models of discrete-modulated continuous-variable quantum key distribution (CV-QKD) in free-space seawater channel are briefly described, and the performance of the four-state protocol and the eight-state protocol in asymptotic and finite-size cases is analyzed in detail. Simulation results illustrate that the more complex is the seawater composition, the worse is the performance of the protocol. For different types of seawater channels, we can improve the performance of the protocol by selecting different optimal modulation variances and controlling the extra noise on the channel. Besides, we can find that the performance of the eight-state protocol is better than that of the four-state protocol, and there is little difference between homodyne detection and heterodyne detection. Although the secret key rate of the protocol that we propose is still relatively low and the maximum transmission distance is only a few hundred meters, the research on CV-QKD over the seawater channel is of great significance, which provides a new idea for the construction of global secure communication network.


2016 ◽  
Vol 14 (02) ◽  
pp. 1630002
Author(s):  
Monika Jacak ◽  
Janusz Jacak ◽  
Piotr Jóźwiak ◽  
Ireneusz Jóźwiak

The overview of the current status of quantum cryptography is given in regard to quantum key distribution (QKD) protocols, implemented both on nonentangled and entangled flying qubits. Two commercial R&D platforms of QKD systems are described (the Clavis II platform by idQuantique implemented on nonentangled photons and the EPR S405 Quelle platform by AIT based on entangled photons) and tested for feasibility of their usage in commercial TELECOM fiber metropolitan networks. The comparison of systems efficiency, stability and resistivity against noise and hacker attacks is given with some suggestion toward system improvement, along with assessment of two models of QKD.


2021 ◽  
Vol 7 (1) ◽  
Author(s):  
M. Avesani ◽  
L. Calderaro ◽  
M. Schiavon ◽  
A. Stanco ◽  
C. Agnesi ◽  
...  

AbstractThe future envisaged global-scale quantum-communication network will comprise various nodes interconnected via optical fibers or free-space channels, depending on the link distance. The free-space segment of such a network should guarantee certain key requirements, such as daytime operation and the compatibility with the complementary telecom-based fiber infrastructure. In addition, space-to-ground links will require the capability of designing light and compact quantum devices to be placed in orbit. For these reasons, investigating available solutions matching all the above requirements is still necessary. Here we present a full prototype for daylight quantum key distribution at 1550 nm exploiting an integrated silicon-photonics chip as state encoder. We tested our prototype in the urban area of Padua (Italy) over a 145 m-long free-space link, obtaining a quantum bit error rate around 0.5% and an averaged secret key rate of 30 kbps during a whole sunny day (from 11:00 to 20:00). The developed chip represents a cost-effective solution for portable free-space transmitters and a promising resource to design quantum optical payloads for future satellite missions.


2005 ◽  
Vol 5 (3) ◽  
pp. 181-186
Author(s):  
Th. Beth ◽  
J. Muller-Quade ◽  
R. Steinwandt

Recently, a quantum key exchange protocol has been described\cite{PFLM04}, which served as basis for securing an actual bank transaction by means of quantum cryptography \cite{ZVS04}. The authentication scheme used to this aim has been proposed by Peev et al. \cite{PML04}. Here we show, that this authentication is insecure in the sense that an attacker can provoke a situation where initiator and responder of a key exchange end up with different keys. Moreover, it may happen that an attacker can decrypt a part of the plaintext protected with the derived encryption key.


2021 ◽  
Vol 2056 (1) ◽  
pp. 012011
Author(s):  
Chan Myae Hein ◽  
T F Kamalov

Abstract A new eavesdropping strategy is proposed for the Quantum Key Distribution (QKD) protocol. This scheme represents a new kind of intercept/resend strategy based on Bell’s theorem. Quantum key distribution (QKD) provides the foremost reliable form of secure key exchange, using only the input-output statistics of the devices to realize information-theoretic security. In this paper, we present an improved QKD protocol that can simultaneously distribute the quantum secret key. We are already using the QKD protocol with simulated results matched completely with the theoretical concepts.


Sign in / Sign up

Export Citation Format

Share Document