WorldWideScience

Sample records for multicast key distribution

  1. Key Management for Secure Multicast over IPv6 Wireless Networks

    Directory of Open Access Journals (Sweden)

    Siddiqi Mohammad Umar

    2006-01-01

    Full Text Available Multicasting is an efficient method for transmission and routing of packets to multiple destinations using fewer network resources. Along with widespread deployment of wireless networks, secure multicast over wireless networks is an important and challenging goal. In this paper, we extend the scope of a recent new key distribution scheme to a security framework that offers a novel solution for secure multicast over IPv6 wireless networks. Our key management framework includes two scenarios for securely distributing the group key and rekey messages for joining and leaving a mobile host in secure multicast group. In addition, we perform the security analysis and provide performance comparisons between our approach and two recently published scenarios. The benefits of our proposed techniques are that they minimize the number of transmissions required to rekey the multicast group and impose minimal storage requirements on the multicast group. In addition, our proposed schemes are also very desirable from the viewpoint of transmission bandwidth savings since an efficient rekeying mechanism is provided for membership changes and they significantly reduce the required bandwidth due to key updating in mobile networks. Moreover, they achieve the security and scalability requirements in wireless networks.

  2. Authenticated IGMP for Controlling Access to Multicast Distribution Tree

    Science.gov (United States)

    Park, Chang-Seop; Kang, Hyun-Sun

    A receiver access control scheme is proposed to protect the multicast distribution tree from DoS attack induced by unauthorized use of IGMP, by extending the security-related functionality of IGMP. Based on a specific network and business model adopted for commercial deployment of IP multicast applications, a key management scheme is also presented for bootstrapping the proposed access control as well as accounting and billing for CP (Content Provider), NSP (Network Service Provider), and group members.

  3. Mobility Based Key Management Technique for Multicast Security in Mobile Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    B. Madhusudhanan

    2015-01-01

    Full Text Available In MANET multicasting, forward and backward secrecy result in increased packet drop rate owing to mobility. Frequent rekeying causes large message overhead which increases energy consumption and end-to-end delay. Particularly, the prevailing group key management techniques cause frequent mobility and disconnections. So there is a need to design a multicast key management technique to overcome these problems. In this paper, we propose the mobility based key management technique for multicast security in MANET. Initially, the nodes are categorized according to their stability index which is estimated based on the link availability and mobility. A multicast tree is constructed such that for every weak node, there is a strong parent node. A session key-based encryption technique is utilized to transmit a multicast data. The rekeying process is performed periodically by the initiator node. The rekeying interval is fixed depending on the node category so that this technique greatly minimizes the rekeying overhead. By simulation results, we show that our proposed approach reduces the packet drop rate and improves the data confidentiality.

  4. Implementing Resource-aware Multicast Forwarding in Software Defined Networks

    DEFF Research Database (Denmark)

    Poderys, Justas; Sunny, Anjusha; Soler, José

    2018-01-01

    Using multicast data transmissions, data can be eciently distributed to a high number of network users. However, in order to ef-ciently stream multimedia using multicast communication, multicast routing protocols must have knowledge of all network links and their available bandwidth. In Software...

  5. Secure Group Communications for Large Dynamic Multicast Group

    Institute of Scientific and Technical Information of China (English)

    Liu Jing; Zhou Mingtian

    2003-01-01

    As the major problem in multicast security, the group key management has been the focus of research But few results are satisfactory. In this paper, the problems of group key management and access control for large dynamic multicast group have been researched and a solution based on SubGroup Secure Controllers (SGSCs) is presented, which solves many problems in IOLUS system and WGL scheme.

  6. Minimum Interference Channel Assignment Algorithm for Multicast in a Wireless Mesh Network

    Directory of Open Access Journals (Sweden)

    Sangil Choi

    2016-12-01

    Full Text Available Wireless mesh networks (WMNs have been considered as one of the key technologies for the configuration of wireless machines since they emerged. In a WMN, wireless routers provide multi-hop wireless connectivity between hosts in the network and also allow them to access the Internet via gateway devices. Wireless routers are typically equipped with multiple radios operating on different channels to increase network throughput. Multicast is a form of communication that delivers data from a source to a set of destinations simultaneously. It is used in a number of applications, such as distributed games, distance education, and video conferencing. In this study, we address a channel assignment problem for multicast in multi-radio multi-channel WMNs. In a multi-radio multi-channel WMN, two nearby nodes will interfere with each other and cause a throughput decrease when they transmit on the same channel. Thus, an important goal for multicast channel assignment is to reduce the interference among networked devices. We have developed a minimum interference channel assignment (MICA algorithm for multicast that accurately models the interference relationship between pairs of multicast tree nodes using the concept of the interference factor and assigns channels to tree nodes to minimize interference within the multicast tree. Simulation results show that MICA achieves higher throughput and lower end-to-end packet delay compared with an existing channel assignment algorithm named multi-channel multicast (MCM. In addition, MICA achieves much lower throughput variation among the destination nodes than MCM.

  7. Multicast middleware for performance and topology analysis of multimedia grids

    Directory of Open Access Journals (Sweden)

    Jerry Z. Xie

    2017-04-01

    Full Text Available Since multicast reduces bandwidth consumption in multimedia grid computing, the middleware for monitoring the performance and topology of multicast communications is important to the design and management of multimedia grid applications. However, the current middleware technologies for multicast performance monitoring are still far from attaining the level of maturity and there lacks consistent approaches to obtain the evaluation data for multicast. In this study, to serve a clear guide for the design and implementation of the multicast middleware, two algorithms are developed for organising all constituents in multicast communications and analysing the multicast performance in two topologies – ‘multicast distribution tree’ and ‘clusters distribution’, and a definitive set of corresponding metrics that are comprehensive yet viable for evaluating multicast communications are also presented. Instead of using the inference data from unicast measurements, in the proposed middleware, the measuring data of multicast traffic are obtained directly from multicast protocols in real time. Moreover, this study makes a middleware implementation which is integrated into a real access grid multicast communication infrastructure. The results of the implementation demonstrate the substantial improvements in the accuracy and real time in evaluating the performance and topology of multicast network.

  8. A Dynamic Active Multicast Group Access Control Framework Based on Trust Management System

    Institute of Scientific and Technical Information of China (English)

    YANG Chang; CHEN Xiaolin; ZHANG Huanguo

    2006-01-01

    The current multicast model provides no access control mechanism. Any host can send data directly to a multicast address or join a multicast group to become a member, which brings safety problems to multicast. In this paper, we present a new active multicast group access control mechanism that is founded on trust management. This structure can solve the problem that exists in multicast members' access control and distributing authorization of traditional IP multicast.

  9. Maximization Network Throughput Based on Improved Genetic Algorithm and Network Coding for Optical Multicast Networks

    Science.gov (United States)

    Wei, Chengying; Xiong, Cuilian; Liu, Huanlin

    2017-12-01

    Maximal multicast stream algorithm based on network coding (NC) can improve the network's throughput for wavelength-division multiplexing (WDM) networks, which however is far less than the network's maximal throughput in terms of theory. And the existing multicast stream algorithms do not give the information distribution pattern and routing in the meantime. In the paper, an improved genetic algorithm is brought forward to maximize the optical multicast throughput by NC and to determine the multicast stream distribution by hybrid chromosomes construction for multicast with single source and multiple destinations. The proposed hybrid chromosomes are constructed by the binary chromosomes and integer chromosomes, while the binary chromosomes represent optical multicast routing and the integer chromosomes indicate the multicast stream distribution. A fitness function is designed to guarantee that each destination can receive the maximum number of decoding multicast streams. The simulation results showed that the proposed method is far superior over the typical maximal multicast stream algorithms based on NC in terms of network throughput in WDM networks.

  10. Implementing Resource-aware Multicast Forwarding in Software Defined Networks

    DEFF Research Database (Denmark)

    Poderys, Justas; Sunny, Anjusha; Soler, José

    2018-01-01

    Using multicast data transmissions, data can be eciently distributed to a high number of network users. However, in order to ef-ciently stream multimedia using multicast communication, multicast routing protocols must have knowledge of all network links and their available bandwidth. In Software......-Karp algorithm, by taking into account network topology and links load information. This paper presents the algorithm, implementation details, and an analysis of the testing results....

  11. Cross-Layer Optimal Rate Allocation for Heterogeneous Wireless Multicast

    Directory of Open Access Journals (Sweden)

    Amr Mohamed

    2009-01-01

    Full Text Available Heterogeneous multicast is an efficient communication scheme especially for multimedia applications running over multihop networks. The term heterogeneous refers to the phenomenon when multicast receivers in the same session require service at different rates commensurate with their capabilities. In this paper, we address the problem of resource allocation for a set of heterogeneous multicast sessions over multihop wireless networks. We propose an iterative algorithm that achieves the optimal rates for a set of heterogeneous multicast sessions such that the aggregate utility for all sessions is maximized. We present the formulation of the multicast resource allocation problem as a nonlinear optimization model and highlight the cross-layer framework that can solve this problem in a distributed ad hoc network environment with asynchronous computations. Our simulations show that the algorithm achieves optimal resource utilization, guarantees fairness among multicast sessions, provides flexibility in allocating rates over different parts of the multicast sessions, and adapts to changing conditions such as dynamic channel capacity and node mobility. Our results show that the proposed algorithm not only provides flexibility in allocating resources across multicast sessions, but also increases the aggregate system utility and improves the overall system throughput by almost 30% compared to homogeneous multicast.

  12. Cooperative relay-based multicasting for energy and delay minimization

    KAUST Repository

    Atat, Rachad

    2012-08-01

    Relay-based multicasting for the purpose of cooperative content distribution is studied. Optimized relay selection is performed with the objective of minimizing the energy consumption or the content distribution delay within a cluster of cooperating mobiles. Two schemes are investigated. The first consists of the BS sending the data only to the relay, and the second scheme considers the scenario of threshold-based multicasting by the BS, where a relay is selected to transmit the data to the mobiles that were not able to receive the multicast data. Both schemes show significant superiority compared to the non-cooperative scenarios, in terms of energy consumption and delay reduction. © 2012 IEEE.

  13. PVM and IP multicast

    Energy Technology Data Exchange (ETDEWEB)

    Dunigan, T.H.; Hall, K.A.

    1996-12-01

    This report describes a 1994 demonstration implementation of PVM that uses IP multicast. PVM`s one-to-many unicast implementation of its pvm{_}mcast() function is replaced with reliable IP multicast. Performance of PVM using IP multicast over local and wide-area networks is measured and compared with the original unicast implementation. Current limitations of IP multicast are noted.

  14. VMCast: A VM-Assisted Stability Enhancing Solution for Tree-Based Overlay Multicast.

    Directory of Open Access Journals (Sweden)

    Weidong Gu

    Full Text Available Tree-based overlay multicast is an effective group communication method for media streaming applications. However, a group member's departure causes all of its descendants to be disconnected from the multicast tree for some time, which results in poor performance. The above problem is difficult to be addressed because overlay multicast tree is intrinsically instable. In this paper, we proposed a novel stability enhancing solution, VMCast, for tree-based overlay multicast. This solution uses two types of on-demand cloud virtual machines (VMs, i.e., multicast VMs (MVMs and compensation VMs (CVMs. MVMs are used to disseminate the multicast data, whereas CVMs are used to offer streaming compensation. The used VMs in the same cloud datacenter constitute a VM cluster. Each VM cluster is responsible for a service domain (VMSD, and each group member belongs to a specific VMSD. The data source delivers the multicast data to MVMs through a reliable path, and MVMs further disseminate the data to group members along domain overlay multicast trees. The above approach structurally improves the stability of the overlay multicast tree. We further utilized CVM-based streaming compensation to enhance the stability of the data distribution in the VMSDs. VMCast can be used as an extension to existing tree-based overlay multicast solutions, to provide better services for media streaming applications. We applied VMCast to two application instances (i.e., HMTP and HCcast. The results show that it can obviously enhance the stability of the data distribution.

  15. Multicast traffic grooming in flexible optical WDM networks

    Science.gov (United States)

    Patel, Ankitkumar N.; Ji, Philip N.; Jue, Jason P.; Wang, Ting

    2012-12-01

    In Metropolitan Area Networks (MANs), point-to-multipoint applications, such as IPTV, video-on-demand, distance learning, and content distribution, can be efficiently supported through light-tree-based multicastcommunications instead of lightpath-based unicast-communications. The application of multicasting for such traffic is justified by its inherent benefits of reduced control and management overhead and elimination of redundant resource provisioning. Supporting such multicast traffic in Flexible optical WDM (FWDM) networks that can provision light-trees using optimum amount of spectrum within flexible channel spacing leads to higher wavelength and spectral efficiencies compared to the conventional ITU-T fixed grid networks. However, in spite of such flexibility, the residual channel capacity of stranded channels may not be utilized if the network does not offer channels with arbitrary line rates. Additionally, the spectrum allocated to guard bands used to isolate finer granularity channels remains unutilized. These limitations can be addressed by using traffic grooming in which low-rate multicast connections are aggregated and switched over high capacity light-trees. In this paper, we address the multicast traffic grooming problem in FWDM networks, and propose a novel auxiliary graph-based algorithm for the first time. The performance of multicast traffic grooming is evaluated in terms of spectral, cost, and energy efficiencies compared to lightpath-based transparent FWDM networks, lightpathbased traffic grooming-capable FWDM networks, multicast-enabled transparent FWDM networks, and multicast traffic grooming-capable fixed grid networks. Simulation results demonstrate that multicast traffic grooming in FWDM networks not only improves spectral efficiency, but also cost, and energy efficiencies compared to other multicast traffic provisioning approaches of FWDM and fixed grid networks.

  16. A high performance totally ordered multicast protocol

    Science.gov (United States)

    Montgomery, Todd; Whetten, Brian; Kaplan, Simon

    1995-01-01

    This paper presents the Reliable Multicast Protocol (RMP). RMP provides a totally ordered, reliable, atomic multicast service on top of an unreliable multicast datagram service such as IP Multicasting. RMP is fully and symmetrically distributed so that no site bears un undue portion of the communication load. RMP provides a wide range of guarantees, from unreliable delivery to totally ordered delivery, to K-resilient, majority resilient, and totally resilient atomic delivery. These QoS guarantees are selectable on a per packet basis. RMP provides many communication options, including virtual synchrony, a publisher/subscriber model of message delivery, an implicit naming service, mutually exclusive handlers for messages, and mutually exclusive locks. It has commonly been held that a large performance penalty must be paid in order to implement total ordering -- RMP discounts this. On SparcStation 10's on a 1250 KB/sec Ethernet, RMP provides totally ordered packet delivery to one destination at 842 KB/sec throughput and with 3.1 ms packet latency. The performance stays roughly constant independent of the number of destinations. For two or more destinations on a LAN, RMP provides higher throughput than any protocol that does not use multicast or broadcast.

  17. Resource Allocation Management for Broadcast/Multicast Services

    OpenAIRE

    Fuente Iglesias, Alejandro de la; Pérez Leal, Raquel; García-Armada, Ana

    2015-01-01

    Ponencia presentada en: XXX Simposium Nacional de la Unión Científica Internacional de Radio, los dias 2 y 4 septiembre 2015, en Pamplona (españa). Video services are expected to become more than 70% of the mobile traffic in 2020. Broadcast and multicast service is the most efficient mechanism to deliver the same content to many users. Not only focusing on venue casting, but also distributing many other media such as software updates and breaking news, 5G broadcasting is a key driver to a...

  18. Reliable multicast for the Grid: a case study in experimental computer science.

    Science.gov (United States)

    Nekovee, Maziar; Barcellos, Marinho P; Daw, Michael

    2005-08-15

    In its simplest form, multicast communication is the process of sending data packets from a source to multiple destinations in the same logical multicast group. IP multicast allows the efficient transport of data through wide-area networks, and its potentially great value for the Grid has been highlighted recently by a number of research groups. In this paper, we focus on the use of IP multicast in Grid applications, which require high-throughput reliable multicast. These include Grid-enabled computational steering and collaborative visualization applications, and wide-area distributed computing. We describe the results of our extensive evaluation studies of state-of-the-art reliable-multicast protocols, which were performed on the UK's high-speed academic networks. Based on these studies, we examine the ability of current reliable multicast technology to meet the Grid's requirements and discuss future directions.

  19. Application Layer Multicast

    Science.gov (United States)

    Allani, Mouna; Garbinato, Benoît; Pedone, Fernando

    An increasing number of Peer-to-Peer (P2P) Internet applications rely today on data dissemination as their cornerstone, e.g., audio or video streaming, multi-party games. These applications typically depend on some support for multicast communication, where peers interested in a given data stream can join a corresponding multicast group. As a consequence, the efficiency, scalability, and reliability guarantees of these applications are tightly coupled with that of the underlying multicast mechanism.

  20. Simultaneous multichannel wavelength multicasting and XOR logic gate multicasting for three DPSK signals based on four-wave mixing in quantum-dot semiconductor optical amplifier.

    Science.gov (United States)

    Qin, Jun; Lu, Guo-Wei; Sakamoto, Takahide; Akahane, Kouichi; Yamamoto, Naokatsu; Wang, Danshi; Wang, Cheng; Wang, Hongxiang; Zhang, Min; Kawanishi, Tetsuya; Ji, Yuefeng

    2014-12-01

    In this paper, we experimentally demonstrate simultaneous multichannel wavelength multicasting (MWM) and exclusive-OR logic gate multicasting (XOR-LGM) for three 10Gbps non-return-to-zero differential phase-shift-keying (NRZ-DPSK) signals in quantum-dot semiconductor optical amplifier (QD-SOA) by exploiting the four-wave mixing (FWM) process. No additional pump is needed in the scheme. Through the interaction of the input three 10Gbps DPSK signal lights in QD-SOA, each channel is successfully multicasted to three wavelengths (1-to-3 for each), totally 3-to-9 MWM, and at the same time, three-output XOR-LGM is obtained at three different wavelengths. All the new generated channels are with a power penalty less than 1.2dB at a BER of 10(-9). Degenerate and non-degenerate FWM components are fully used in the experiment for data and logic multicasting.

  1. Protection switching for carrier ethernet multicast

    DEFF Research Database (Denmark)

    Ruepp, Sarah Renée; Wessing, Henrik; Berger, Michael Stübert

    2010-01-01

    This paper addresses network survivability for IPTV multicast transport in Carrier Ethernet networks. The impact of link failures is investigated and suggestions for intelligent multicast resilience schemes are proposed. In particular, functions of the multicast tree are integrated with the Carri...... recovery path length, recovery time, number of branch nodes and operational complexity. The integrated approach therefore shows significant potential to increase the QoE for IPTV users in case of network failures and recovery actions.......This paper addresses network survivability for IPTV multicast transport in Carrier Ethernet networks. The impact of link failures is investigated and suggestions for intelligent multicast resilience schemes are proposed. In particular, functions of the multicast tree are integrated with the Carrier...

  2. Fault recovery in the reliable multicast protocol

    Science.gov (United States)

    Callahan, John R.; Montgomery, Todd L.; Whetten, Brian

    1995-01-01

    The Reliable Multicast Protocol (RMP) provides a unique, group-based model for distributed programs that need to handle reconfiguration events at the application layer. This model, called membership views, provides an abstraction in which events such as site failures, network partitions, and normal join-leave events are viewed as group reformations. RMP provides access to this model through an application programming interface (API) that notifies an application when a group is reformed as the result of a some event. RMP provides applications with reliable delivery of messages using an underlying IP Multicast (12, 5) media to other group members in a distributed environment even in the case of reformations. A distributed application can use various Quality of Service (QoS) levels provided by RMP to tolerate group reformations. This paper explores the implementation details of the mechanisms in RMP that provide distributed applications with membership view information and fault recovery capabilities.

  3. Dynamic multicast routing scheme in WDM optical network

    Science.gov (United States)

    Zhu, Yonghua; Dong, Zhiling; Yao, Hong; Yang, Jianyong; Liu, Yibin

    2007-11-01

    During the information era, the Internet and the service of World Wide Web develop rapidly. Therefore, the wider and wider bandwidth is required with the lower and lower cost. The demand of operation turns out to be diversified. Data, images, videos and other special transmission demands share the challenge and opportunity with the service providers. Simultaneously, the electrical equipment has approached their limit. So the optical communication based on the wavelength division multiplexing (WDM) and the optical cross-connects (OXCs) shows great potentials and brilliant future to build an optical network based on the unique technical advantage and multi-wavelength characteristic. In this paper, we propose a multi-layered graph model with inter-path between layers to solve the problem of multicast routing wavelength assignment (RWA) contemporarily by employing an efficient graph theoretic formulation. And at the same time, an efficient dynamic multicast algorithm named Distributed Message Copying Multicast (DMCM) mechanism is also proposed. The multicast tree with minimum hops can be constructed dynamically according to this proposed scheme.

  4. An Efficient SDN Multicast Architecture for Dynamic Industrial IoT Environments

    Directory of Open Access Journals (Sweden)

    Hyeong-Su Kim

    2018-01-01

    Full Text Available Large-scale industrial IoT services appear in smart factory domains such as factory clouds which integrate distributed small factories into a large virtual factory with dynamic combination based on orders of consumers. A smart factory has so many industrial elements including various sensors/actuators, gateways, controllers, application servers, and IoT clouds. Since there are complex connections and relations, it is hard to handle them in point-to-point manner. In addition, many duplicated traffics are exchanged between them through the Internet. Multicast is believed as an effective many-to-many communication mechanism by establishing multicast trees between sources and receivers. There are, however, some issues for adopting multicast to large-scale industrial IoT services in terms of QoS. In this paper, we propose a novel software-defined network multicast based on group shared tree which includes near-receiver rendezvous point selection algorithm and group shared tree switching mechanism. As a result, the proposed multicast mechanism can reduce the packet loss by 90% compared to the legacy methods under severe congestion condition. GST switching method obtains to decreased packet delay effect, respectively, 2%, 20% better than the previously studied multicast and the legacy SDN multicast.

  5. Many-to-Many Multicast Routing Schemes under a Fixed Topology

    Directory of Open Access Journals (Sweden)

    Wei Ding

    2013-01-01

    Full Text Available Many-to-many multicast routing can be extensively applied in computer or communication networks supporting various continuous multimedia applications. The paper focuses on the case where all users share a common communication channel while each user is both a sender and a receiver of messages in multicasting as well as an end user. In this case, the multicast tree appears as a terminal Steiner tree (TeST. The problem of finding a TeST with a quality-of-service (QoS optimization is frequently NP-hard. However, we discover that it is a good idea to find a many-to-many multicast tree with QoS optimization under a fixed topology. In this paper, we are concerned with three kinds of QoS optimization objectives of multicast tree, that is, the minimum cost, minimum diameter, and maximum reliability. All of three optimization problems are distributed into two types, the centralized and decentralized version. This paper uses the dynamic programming method to devise an exact algorithm, respectively, for the centralized and decentralized versions of each optimization problem.

  6. High Performance Computing Multicast

    Science.gov (United States)

    2012-02-01

    A History of the Virtual Synchrony Replication Model,” in Replication: Theory and Practice, Charron-Bost, B., Pedone, F., and Schiper, A. (Eds...Performance Computing IP / IPv4 Internet Protocol (version 4.0) IPMC Internet Protocol MultiCast LAN Local Area Network MCMD Dr. Multicast MPI

  7. Optical multicast system for data center networks.

    Science.gov (United States)

    Samadi, Payman; Gupta, Varun; Xu, Junjie; Wang, Howard; Zussman, Gil; Bergman, Keren

    2015-08-24

    We present the design and experimental evaluation of an Optical Multicast System for Data Center Networks, a hardware-software system architecture that uniquely integrates passive optical splitters in a hybrid network architecture for faster and simpler delivery of multicast traffic flows. An application-driven control plane manages the integrated optical and electronic switched traffic routing in the data plane layer. The control plane includes a resource allocation algorithm to optimally assign optical splitters to the flows. The hardware architecture is built on a hybrid network with both Electronic Packet Switching (EPS) and Optical Circuit Switching (OCS) networks to aggregate Top-of-Rack switches. The OCS is also the connectivity substrate of splitters to the optical network. The optical multicast system implementation requires only commodity optical components. We built a prototype and developed a simulation environment to evaluate the performance of the system for bulk multicasting. Experimental and numerical results show simultaneous delivery of multicast flows to all receivers with steady throughput. Compared to IP multicast that is the electronic counterpart, optical multicast performs with less protocol complexity and reduced energy consumption. Compared to peer-to-peer multicast methods, it achieves at minimum an order of magnitude higher throughput for flows under 250 MB with significantly less connection overheads. Furthermore, for delivering 20 TB of data containing only 15% multicast flows, it reduces the total delivery energy consumption by 50% and improves latency by 55% compared to a data center with a sole non-blocking EPS network.

  8. WDM Network and Multicasting Protocol Strategies

    Directory of Open Access Journals (Sweden)

    Pinar Kirci

    2014-01-01

    Full Text Available Optical technology gains extensive attention and ever increasing improvement because of the huge amount of network traffic caused by the growing number of internet users and their rising demands. However, with wavelength division multiplexing (WDM, it is easier to take the advantage of optical networks and optical burst switching (OBS and to construct WDM networks with low delay rates and better data transparency these technologies are the best choices. Furthermore, multicasting in WDM is an urgent solution for bandwidth-intensive applications. In the paper, a new multicasting protocol with OBS is proposed. The protocol depends on a leaf initiated structure. The network is composed of source, ingress switches, intermediate switches, edge switches, and client nodes. The performance of the protocol is examined with Just Enough Time (JET and Just In Time (JIT reservation protocols. Also, the paper involves most of the recent advances about WDM multicasting in optical networks. WDM multicasting in optical networks is given as three common subtitles: Broadcast and-select networks, wavelength-routed networks, and OBS networks. Also, in the paper, multicast routing protocols are briefly summarized and optical burst switched WDM networks are investigated with the proposed multicast schemes.

  9. Scalable Multicasting over Next-Generation Internet Design, Analysis and Applications

    CERN Document Server

    Tian, Xiaohua

    2013-01-01

    Next-generation Internet providers face high expectations, as contemporary users worldwide expect high-quality multimedia functionality in a landscape of ever-expanding network applications. This volume explores the critical research issue of turning today’s greatly enhanced hardware capacity to good use in designing a scalable multicast  protocol for supporting large-scale multimedia services. Linking new hardware to improved performance in the Internet’s next incarnation is a research hot-spot in the computer communications field.   The methodical presentation deals with the key questions in turn: from the mechanics of multicast protocols to current state-of-the-art designs, and from methods of theoretical analysis of these protocols to applying them in the ns2 network simulator, known for being hard to extend. The authors’ years of research in the field inform this thorough treatment, which covers details such as applying AOM (application-oriented multicast) protocol to IPTV provision and resolving...

  10. Fingerprint multicast in secure video streaming.

    Science.gov (United States)

    Zhao, H Vicky; Liu, K J Ray

    2006-01-01

    Digital fingerprinting is an emerging technology to protect multimedia content from illegal redistribution, where each distributed copy is labeled with unique identification information. In video streaming, huge amount of data have to be transmitted to a large number of users under stringent latency constraints, so the bandwidth-efficient distribution of uniquely fingerprinted copies is crucial. This paper investigates the secure multicast of anticollusion fingerprinted video in streaming applications and analyzes their performance. We first propose a general fingerprint multicast scheme that can be used with most spread spectrum embedding-based multimedia fingerprinting systems. To further improve the bandwidth efficiency, we explore the special structure of the fingerprint design and propose a joint fingerprint design and distribution scheme. From our simulations, the two proposed schemes can reduce the bandwidth requirement by 48% to 87%, depending on the number of users, the characteristics of video sequences, and the network and computation constraints. We also show that under the constraint that all colluders have the same probability of detection, the embedded fingerprints in the two schemes have approximately the same collusion resistance. Finally, we propose a fingerprint drift compensation scheme to improve the quality of the reconstructed sequences at the decoder's side without introducing extra communication overhead.

  11. Design of controllable multicast for IPTV over EPON

    Science.gov (United States)

    Zhang, Chuanhao; Liu, Deming; Zhang, Li; Wu, Guangsheng

    2007-11-01

    The character of 1Gbps bandwidth and tree-based structure make EPON very suitable for broadcast or multicast services such as IPTV. In this paper we focus on security mechanisms that should be available to groups that specifically request it, and therefore are willing to pay the extra cost of implementing those mechanisms. We concentrate on two issues: how unauthorized multicast traffic can be prevented by means of multicast transit traffic control; how a group's susceptibility is likely to be reduced by means of multicast group access control. We have proposed a novel scheme that should be available to multicast groups that desire precautionary measures be taken to avert the threats of Invalid source and unauthorized access.

  12. Demonstration of flexible multicasting and aggregation functionality for TWDM-PON

    Science.gov (United States)

    Chen, Yuanxiang; Li, Juhao; Zhu, Paikun; Zhu, Jinglong; Tian, Yu; Wu, Zhongying; Peng, Huangfa; Xu, Yongchi; Chen, Jingbiao; He, Yongqi; Chen, Zhangyuan

    2017-06-01

    The time- and wavelength-division multiplexed passive optical network (TWDM-PON) has been recognized as an attractive solution to provide broadband access for the next-generation networks. In this paper, we propose flexible service multicasting and aggregation functionality for TWDM-PON utilizing multiple-pump four-wave-mixing (FWM) and cyclic arrayed waveguide grating (AWG). With the proposed scheme, multiple TWDM-PON links share a single optical line terminal (OLT), which can greatly reduce the network deployment expense and achieve efficient network resource utilization by load balancing among different optical distribution networks (ODNs). The proposed scheme is compatible with existing TDM-PON infrastructure with fixed-wavelength OLT transmitter, thus smooth service upgrade can be achieved. Utilizing the proposed scheme, we demonstrate a proof-of-concept experiment with 10-Gb/s OOK and 10-Gb/s QPSK orthogonal frequency division multiplexing (OFDM) signal multicasting and aggregating to seven PON links. Compared with back-to-back (BTB) channel, the newly generated multicasting OOK signal and OFDM signal have power penalty of 1.6 dB and 2 dB at the BER of 10-3, respectively. For the aggregation of multiple channels, no obvious power penalty is observed. What is more, to verify the flexibility of the proposed scheme, we reconfigure the wavelength selective switch (WSS) and adjust the number of pumps to realize flexible multicasting functionality. One to three, one to seven, one to thirteen and one to twenty-one multicasting are achieved without modifying OLT structure.

  13. WDM Multicast Tree Construction Algorithms and Their Comparative Evaluations

    Science.gov (United States)

    Makabe, Tsutomu; Mikoshi, Taiju; Takenaka, Toyofumi

    We propose novel tree construction algorithms for multicast communication in photonic networks. Since multicast communications consume many more link resources than unicast communications, effective algorithms for route selection and wavelength assignment are required. We propose a novel tree construction algorithm, called the Weighted Steiner Tree (WST) algorithm and a variation of the WST algorithm, called the Composite Weighted Steiner Tree (CWST) algorithm. Because these algorithms are based on the Steiner Tree algorithm, link resources among source and destination pairs tend to be commonly used and link utilization ratios are improved. Because of this, these algorithms can accept many more multicast requests than other multicast tree construction algorithms based on the Dijkstra algorithm. However, under certain delay constraints, the blocking characteristics of the proposed Weighted Steiner Tree algorithm deteriorate since some light paths between source and destinations use many hops and cannot satisfy the delay constraint. In order to adapt the approach to the delay-sensitive environments, we have devised the Composite Weighted Steiner Tree algorithm comprising the Weighted Steiner Tree algorithm and the Dijkstra algorithm for use in a delay constrained environment such as an IPTV application. In this paper, we also give the results of simulation experiments which demonstrate the superiority of the proposed Composite Weighted Steiner Tree algorithm compared with the Distributed Minimum Hop Tree (DMHT) algorithm, from the viewpoint of the light-tree request blocking.

  14. Multi-area layered multicast scheme for MPLS networks

    Science.gov (United States)

    Ma, Yajie; Yang, Zongkai; Wang, Yuming; Chen, Jingwen

    2005-02-01

    Multi-protocol label switching (MPLS) is multiprotocols both at layer 2 and layer 3. It is suggested to overcome the shortcomings of performing complex longest prefix matching in layer 3 routing by using short, fixed length labels. The MPLS community has put more effort into the label switching of unicast IP traffic, but less in the MPLS multicast mechanism. The reasons are the higher label consumption, the dynamical mapping of L3 multicast tree to L2 LSPs and the 20-bit shim header which is much fewer than the IPv4 IP header. On the other hand, heterogeneity of node capability degrades total performance of a multicast group. In order to achieve the scalability as well as the heterogeneity in MPLS networks, a novel scheme of MPLS-based Multi-area Layered Multicast Scheme (MALM) is proposed. Unlike the existing schemes which focus on aggregating the multicast stream, we construct the multicast tree based on the virtual topology aggregation. The MPLS area is divided into different sub-areas to form the hierarchical virtual topology and the multicast group is reconstructed into multiple layers according to the node capability. At the same time, the label stack is used to save the label space. For stability of the MALM protocol, a multi-layer protection scheme is also discussed. The experiment results show that the proposed scheme saves label space and decrease the Multicast Forwarding Table in much degree.

  15. Almost optimal distributed M2M multicasting in wireless mesh networks

    DEFF Research Database (Denmark)

    Xin, Qin; Manne, Fredrik; Zhang, Yan

    2012-01-01

    Wireless Mesh Networking (WMN) is an emerging communication paradigm to enable resilient, cost-efficient and reliable services for the future-generation wireless networks. In this paper, we study the problem of multipoint-to- multipoint (M2M) multicasting in a WMN which aims to use the minimum nu...

  16. A Novel Video Data-Source Authentication Model Based on Digital Watermarking and MAC in Multicast

    Institute of Scientific and Technical Information of China (English)

    ZHAO Anjun; LU Xiangli; GUO Lei

    2006-01-01

    A novel video data authentication model based on digital video watermarking and MAC (message authentication code) in multicast protocol is proposed in this paper. The digital watermarking which composes of the MAC of the significant video content, the key and instant authentication data is embedded into the insignificant video component by the MLUT (modified look-up table) video watermarking technology. We explain a method that does not require storage of each data packet for a time, thus making receiver not vulnerable to DOS (denial of service) attack. So the video packets can be authenticated instantly without large volume buffer in the receivers. TESLA(timed efficient stream loss-tolerant authentication) does not explain how to select the suitable value for d, which is an important parameter in multicast source authentication. So we give a method to calculate the key disclosure delay (number of intervals). Simulation results show that the proposed algorithms improve the performance of data source authentication in multicast.

  17. Secure Multicast Routing Algorithm for Wireless Mesh Networks

    Directory of Open Access Journals (Sweden)

    Rakesh Matam

    2016-01-01

    Full Text Available Multicast is an indispensable communication technique in wireless mesh network (WMN. Many applications in WMN including multicast TV, audio and video conferencing, and multiplayer social gaming use multicast transmission. On the other hand, security in multicast transmissions is crucial, without which the network services are significantly disrupted. Existing secure routing protocols that address different active attacks are still vulnerable due to subtle nature of flaws in protocol design. Moreover, existing secure routing protocols assume that adversarial nodes cannot share an out-of-band communication channel which rules out the possibility of wormhole attack. In this paper, we propose SEMRAW (SEcure Multicast Routing Algorithm for Wireless mesh network that is resistant against all known active threats including wormhole attack. SEMRAW employs digital signatures to prevent a malicious node from gaining illegitimate access to the message contents. Security of SEMRAW is evaluated using the simulation paradigm approach.

  18. An FEC Adaptive Multicast MAC Protocol for Providing Reliability in WLANs

    Science.gov (United States)

    Basalamah, Anas; Sato, Takuro

    For wireless multicast applications like multimedia conferencing, voice over IP and video/audio streaming, a reliable transmission of packets within short delivery delay is needed. Moreover, reliability is crucial to the performance of error intolerant applications like file transfer, distributed computing, chat and whiteboard sharing. Forward Error Correction (FEC) is frequently used in wireless multicast to enhance Packet Error Rate (PER) performance, but cannot assure full reliability unless coupled with Automatic Repeat Request forming what is knows as Hybrid-ARQ. While reliable FEC can be deployed at different levels of the protocol stack, it cannot be deployed on the MAC layer of the unreliable IEEE802.11 WLAN due to its inability to exchange ACKs with multiple recipients. In this paper, we propose a Multicast MAC protocol that enhances WLAN reliability by using Adaptive FEC and study it's performance through mathematical analysis and simulation. Our results show that our protocol can deliver high reliability and throughput performance.

  19. Mobile Multicast in Hierarchical Proxy Mobile IPV6

    Science.gov (United States)

    Hafizah Mohd Aman, Azana; Hashim, Aisha Hassan A.; Mustafa, Amin; Abdullah, Khaizuran

    2013-12-01

    Mobile Internet Protocol Version 6 (MIPv6) environments have been developing very rapidly. Many challenges arise with the fast progress of MIPv6 technologies and its environment. Therefore the importance of improving the existing architecture and operations increases. One of the many challenges which need to be addressed is the need for performance improvement to support mobile multicast. Numerous approaches have been proposed to improve mobile multicast performance. This includes Context Transfer Protocol (CXTP), Hierarchical Mobile IPv6 (HMIPv6), Fast Mobile IPv6 (FMIPv6) and Proxy Mobile IPv6 (PMIPv6). This document describes multicast context transfer in hierarchical proxy mobile IPv6 (H-PMIPv6) to provide better multicasting performance in PMIPv6 domain.

  20. Optimal Caching in Multicast 5G Networks with Opportunistic Spectrum Access

    KAUST Repository

    Emara, Mostafa

    2018-01-15

    Cache-enabled small base station (SBS) densification is foreseen as a key component of 5G cellular networks. This architecture enables storing popular files at the network edge (i.e., SBS caches), which empowers local communication and alleviates traffic congestions at the core/backhaul network. This paper develops a mathematical framework, based on stochastic geometry, to characterize the hit probability of a cache-enabled multicast 5G network with SBS multi-channel capabilities and opportunistic spectrum access. To this end, we first derive the hit probability by characterizing opportunistic spectrum access success probabilities, service distance distributions, and coverage probabilities. The optimal caching distribution to maximize the hit probability is then computed. The performance and trade-offs of the derived optimal caching distributions are then assessed and compared with two widely employed caching distribution schemes, namely uniform and Zipf caching, through numerical results and extensive simulations. It is shown that the Zipf caching almost optimal only in scenarios with large number of available channels and large cache sizes.

  1. Multicast Delayed Authentication For Streaming Synchrophasor Data in the Smart Grid.

    Science.gov (United States)

    Câmara, Sérgio; Anand, Dhananjay; Pillitteri, Victoria; Carmo, Luiz

    2016-01-01

    Multicast authentication of synchrophasor data is challenging due to the design requirements of Smart Grid monitoring systems such as low security overhead, tolerance of lossy networks, time-criticality and high data rates. In this work, we propose inf -TESLA, Infinite Timed Efficient Stream Loss-tolerant Authentication, a multicast delayed authentication protocol for communication links used to stream synchrophasor data for wide area control of electric power networks. Our approach is based on the authentication protocol TESLA but is augmented to accommodate high frequency transmissions of unbounded length. inf TESLA protocol utilizes the Dual Offset Key Chains mechanism to reduce authentication delay and computational cost associated with key chain commitment. We provide a description of the mechanism using two different modes for disclosing keys and demonstrate its security against a man-in-the-middle attack attempt. We compare our approach against the TESLA protocol in a 2-day simulation scenario, showing a reduction of 15.82% and 47.29% in computational cost, sender and receiver respectively, and a cumulative reduction in the communication overhead.

  2. All-optical broadcast and multicast technologies based on PPLN waveguide

    DEFF Research Database (Denmark)

    Ye, Lingyun; Wang, Ju; Hu, Hao

    2013-01-01

    All-optical 1×4 broadcast and 1×3 multicast experiments of a 40-Gb/s return-to-zero on-off keying (RZ-OOK) signal based on a periodically poled lithium niobate (PPLN) waveguide are demonstrated in this letter. Clear opened eye diagrams and error-free performance are achieved for the broadcast...

  3. Multicast Performance Analysis for High-Speed Torus Networks

    National Research Council Canada - National Science Library

    Oral, S; George, A

    2002-01-01

    ... for unicast-based and path-based multicast communication on high-speed torus networks. Software-based multicast performance results of selected algorithms on a 16-node Scalable Coherent Interface (SCI) torus are given...

  4. An Optical Multicast Routing with Minimal Network Coding Operations in WDM Networks

    Directory of Open Access Journals (Sweden)

    Huanlin Liu

    2014-01-01

    Full Text Available Network coding can improve the optical multicast routing performance in terms of network throughput, bandwidth utilization, and traffic load balance. But network coding needs high encoding operations costs in all-optical WDM networks due to shortage of optical RAM. In the paper, the network coding operation is defined to evaluate the number of network coding operation cost in the paper. An optical multicast routing algorithm based on minimal number of network coding operations is proposed to improve the multicast capacity. Two heuristic criteria are designed to establish the multicast routing with low network coding cost and high multicast capacity. One is to select one path from the former K shortest paths with the least probability of dropping the multicast maximal capacity. The other is to select the path with lowest potential coding operations with the highest link shared degree among the multiple wavelength disjoint paths cluster from source to each destination. Comparing with the other multicast routing based on network coding, simulation results show that the proposed multicast routing algorithm can effectively reduce the times of network coding operations, can improve the probability of reaching multicast maximal capacity, and can keep the less multicast routing link cost for optical WDM networks.

  5. Design of an IPTV Multicast System for Internet Backbone Networks

    Directory of Open Access Journals (Sweden)

    T. H. Szymanski

    2010-01-01

    Full Text Available The design of an IPTV multicast system for the Internet backbone network is presented and explored through extensive simulations. In the proposed system, a resource reservation algorithm such as RSVP, IntServ, or DiffServ is used to reserve resources (i.e., bandwidth and buffer space in each router in an IP multicast tree. Each router uses an Input-Queued, Output-Queued, or Crosspoint-Queued switch architecture with unity speedup. A recently proposed Recursive Fair Stochastic Matrix Decomposition algorithm used to compute near-perfect transmission schedules for each IP router. The IPTV traffic is shaped at the sources using Application-Specific Token Bucker Traffic Shapers, to limit the burstiness of incoming network traffic. The IPTV traffic is shaped at the destinations using Application-Specific Playback Queues, to remove residual network jitter and reconstruct the original bursty IPTV video streams at each destination. All IPTV traffic flows are regenerated at the destinations with essentially zero delay jitter and essentially-perfect QoS. The destination nodes deliver the IPTV streams to the ultimate end users using the same IPTV multicast system over a regional Metropolitan Area Network. It is shown that all IPTV traffic is delivered with essentially-perfect end-to-end QoS, with deterministic bounds on the maximum delay and jitter on each video frame. Detailed simulations of an IPTV distribution system, multicasting several hundred high-definition IPTV video streams over several essentially saturated IP backbone networks are presented.

  6. Design, Implementation, and Verification of the Reliable Multicast Protocol. Thesis

    Science.gov (United States)

    Montgomery, Todd L.

    1995-01-01

    This document describes the Reliable Multicast Protocol (RMP) design, first implementation, and formal verification. RMP provides a totally ordered, reliable, atomic multicast service on top of an unreliable multicast datagram service. RMP is fully and symmetrically distributed so that no site bears an undue portion of the communications load. RMP provides a wide range of guarantees, from unreliable delivery to totally ordered delivery, to K-resilient, majority resilient, and totally resilient atomic delivery. These guarantees are selectable on a per message basis. RMP provides many communication options, including virtual synchrony, a publisher/subscriber model of message delivery, a client/server model of delivery, mutually exclusive handlers for messages, and mutually exclusive locks. It has been commonly believed that total ordering of messages can only be achieved at great performance expense. RMP discounts this. The first implementation of RMP has been shown to provide high throughput performance on Local Area Networks (LAN). For two or more destinations a single LAN, RMP provides higher throughput than any other protocol that does not use multicast or broadcast technology. The design, implementation, and verification activities of RMP have occurred concurrently. This has allowed the verification to maintain a high fidelity between design model, implementation model, and the verification model. The restrictions of implementation have influenced the design earlier than in normal sequential approaches. The protocol as a whole has matured smoother by the inclusion of several different perspectives into the product development.

  7. Specification and Design of a Fault Recovery Model for the Reliable Multicast Protocol

    Science.gov (United States)

    Montgomery, Todd; Callahan, John R.; Whetten, Brian

    1996-01-01

    The Reliable Multicast Protocol (RMP) provides a unique, group-based model for distributed programs that need to handle reconfiguration events at the application layer. This model, called membership views, provides an abstraction in which events such as site failures, network partitions, and normal join-leave events are viewed as group reformations. RMP provides access to this model through an application programming interface (API) that notifies an application when a group is reformed as the result of a some event. RMP provides applications with reliable delivery of messages using an underlying IP Multicast media to other group members in a distributed environment even in the case of reformations. A distributed application can use various Quality of Service (QoS) levels provided by RMP to tolerate group reformations. This paper explores the implementation details of the mechanisms in RMP that provide distributed applications with membership view information and fault recovery capabilities.

  8. A SURVEY ON MULTICAST ROUTING PROTOCOLS FOR PERFORMANCE EVALUATION IN WIRELESS SENSOR NETWORK

    Directory of Open Access Journals (Sweden)

    A. Suruliandi

    2015-03-01

    Full Text Available Multicast is a process used to transfer same message to multiple receivers at the same time. This paper presents the simulation and analysis of the performance of six different multicast routing protocols for Wireless Sensor Network (WSN. They are On Demand Multicast Routing Protocol (ODMRP, Protocol for Unified Multicasting through Announcement (PUMA, Multicast Adhoc On demand Distance Vector Protocol (MAODV, Overlay Boruvka-based Adhoc Multicast Protocol (OBAMP, Application Layer Multicast Algorithm (ALMA and enhanced version of ALMA (ALMA-H for WSN. Among them, ODMRP, MAODV and PUMA are reactive protocols while OBAMP, ALMA and ALMA-H are proactive protocols. This paper compares the performance of these protocols with common parameters such as Throughput, Reliability, End-to-End delay and Packet Delivery Ratio (PDR with increasing the numbers of nodes and increasing the speed of the nodes. The main objective of this work is to select the efficient multicast routing protocol for WSN among six multicast routing protocol based on relative strength and weakness of each protocol. The summary of above six multicast routing protocols is presented with a table of different performance characteristics. Experimental result shows that ODMRP attains higher throughput, reliability and higher packet delivery ratio than other multicast routing protocol, while incurring far less end-to-end delay.

  9. IP over optical multicasting for large-scale video delivery

    Science.gov (United States)

    Jin, Yaohui; Hu, Weisheng; Sun, Weiqiang; Guo, Wei

    2007-11-01

    In the IPTV systems, multicasting will play a crucial role in the delivery of high-quality video services, which can significantly improve bandwidth efficiency. However, the scalability and the signal quality of current IPTV can barely compete with the existing broadcast digital TV systems since it is difficult to implement large-scale multicasting with end-to-end guaranteed quality of service (QoS) in packet-switched IP network. China 3TNet project aimed to build a high performance broadband trial network to support large-scale concurrent streaming media and interactive multimedia services. The innovative idea of 3TNet is that an automatic switched optical networks (ASON) with the capability of dynamic point-to-multipoint (P2MP) connections replaces the conventional IP multicasting network in the transport core, while the edge remains an IP multicasting network. In this paper, we will introduce the network architecture and discuss challenges in such IP over Optical multicasting for video delivery.

  10. IMPLEMENTASI IP V 6 MULTICAST DALAM JARINGAN WIRELESS

    Directory of Open Access Journals (Sweden)

    Dessyanto Boedi Prasetyo

    2015-04-01

    Full Text Available Teleconferencing is a media technology to create a long-distance communication of audio data and video can also be data. With teleconferencing you can perform a communication with another person that much with a relatively low cost. At this time the use of computers in a network more complex. Some time ago has developed a new network protocol, the IPv6 is a solution to overcome the deficiencies found on previous generation protocol is IPv4 Multicast is a communication mechanism of one-to-many, or point-to-multipoint. In IPv6 technology, multicast is a basic feature and has become the standard specification of every router. In the implementation is done using IPv6 multicast teleconferencing application on the LAN network topology. At the teleconference has been observed with the amount of traffic parameters that occurred during the last teleconference. Used in this study SDR and RAT teleconferencing applications. SDR (Session Directory Tool and RAT (Robust Audio Tool used for teleconferencing, which is part of the MBone tools. Protocol MLD (Multicast Listener Directory is also used in this study for multicast signaling can run well.

  11. Evaluating multicast resilience in carrier ethernet

    DEFF Research Database (Denmark)

    Ruepp, Sarah Renée; Wessing, Henrik; Zhang, Jiang

    2010-01-01

    This paper gives an overview of the Carrier Ethernet technology with specific focus on resilience. In particular, we show how multicast traffic, which is essential for IPTV can be protected. We detail the ackground for resilience mechanisms and their control and e present Carrier Ethernet...... resilience methods for linear nd ring networks. By simulation we show that the vailability of a multicast connection can be significantly increased by applying protection methods....

  12. IPTV multicast with peer-assisted lossy error control

    Science.gov (United States)

    Li, Zhi; Zhu, Xiaoqing; Begen, Ali C.; Girod, Bernd

    2010-07-01

    Emerging IPTV technology uses source-specific IP multicast to deliver television programs to end-users. To provide reliable IPTV services over the error-prone DSL access networks, a combination of multicast forward error correction (FEC) and unicast retransmissions is employed to mitigate the impulse noises in DSL links. In existing systems, the retransmission function is provided by the Retransmission Servers sitting at the edge of the core network. In this work, we propose an alternative distributed solution where the burden of packet loss repair is partially shifted to the peer IP set-top boxes. Through Peer-Assisted Repair (PAR) protocol, we demonstrate how the packet repairs can be delivered in a timely, reliable and decentralized manner using the combination of server-peer coordination and redundancy of repairs. We also show that this distributed protocol can be seamlessly integrated with an application-layer source-aware error protection mechanism called forward and retransmitted Systematic Lossy Error Protection (SLEP/SLEPr). Simulations show that this joint PARSLEP/ SLEPr framework not only effectively mitigates the bottleneck experienced by the Retransmission Servers, thus greatly enhancing the scalability of the system, but also efficiently improves the resistance to the impulse noise.

  13. Multicast routing for wavelength-routed WDM networks with dynamic membership

    Science.gov (United States)

    Huang, Nen-Fu; Liu, Te-Lung; Wang, Yao-Tzung; Li, Bo

    2000-09-01

    Future broadband networks must support integrated services and offer flexible bandwidth usage. In our previous work, we explore the optical link control layer on the top of optical layer that enables the possibility of bandwidth on-demand service directly over wavelength division multiplexed (WDM) networks. Today, more and more applications and services such as video-conferencing software and Virtual LAN service require multicast support over the underlying networks. Currently, it is difficult to provide wavelength multicast over the optical switches without optical/electronic conversions although the conversion takes extra cost. In this paper, based on the proposed wavelength router architecture (equipped with ATM switches to offer O/E and E/O conversions when necessary), a dynamic multicast routing algorithm is proposed to furnish multicast services over WDM networks. The goal is to joint a new group member into the multicast tree so that the cost, including the link cost and the optical/electronic conversion cost, is kept as less as possible. The effectiveness of the proposed wavelength router architecture as well as the dynamic multicast algorithm is evaluated by simulation.

  14. Optimización multiobjetivo para enrutamiento multicast en overlay networks utilizando algoritmos evolutivos Multiobjective Optimization for Multicast Routing in Overlay Networks using Evolutionary Algorithms

    Directory of Open Access Journals (Sweden)

    Juan Carlos Montoya M.

    2008-06-01

    Full Text Available Multicast juega un papel muy importante para soportar una nueva generación de aplicaciones. En la actualidad y por diferentes razones, técnicas y no técnicas, multicast IP no ha sido totalmente adoptado en Internet. Durante los últimos a˜nos, un área de investigación activa es la de implementar este tipo de tráfico desde la perspectiva del nivel de aplicación, donde la funcionalidad de multicast no es responsabilidad de los enrutadores sino de los hosts, a lo que se le conoce como Multicast Overlay Network (MON. En este artículo se plantea el enrutamiento en MON como un problema de Optimización Multiobjetivo (MOP donde se optimizan dos funciones: 1 el retardo total extremo a extremo del árbol multicast, y 2 la máxima utilización de los enlaces. La optimización simultánea de estas dos funciones es un problema NP completo y para resolverlo se propone utilizar Algoritmos Evolutivos Multiobjetivos (MOEA, específicamente NSGAIMulticast plays an important role in supporting a new generation of applications. At present and for different reasons, technical and non–technical, multicast IP hasn’t yet been totally adopted for Internet. During recent years, an active area of research is that of implementing this kind of traffic in the application layer where the multicast functionality isn´t a responsibility of the routers but that of the hosts, which we know as Multicast Overlay Networks (MON. In this article, routing in an MON is put forward as a multiobjective optimization problem (MOP where two functions are optimized: 1 the total end to end delay of the multicast tree and 2 the maximum link utilization. The simultaneous optimization of these two functions is an NP–Complete problem and to solve this we suggest using Multiobjective Evolutionary Algorithms (MOEA, specifically NSGA–II.

  15. Multicasting in Wireless Communications (Ad-Hoc Networks): Comparison against a Tree-Based Approach

    Science.gov (United States)

    Rizos, G. E.; Vasiliadis, D. C.

    2007-12-01

    We examine on-demand multicasting in ad hoc networks. The Core Assisted Mesh Protocol (CAMP) is a well-known protocol for multicast routing in ad-hoc networks, generalizing the notion of core-based trees employed for internet multicasting into multicast meshes that have much richer connectivity than trees. On the other hand, wireless tree-based multicast routing protocols use much simpler structures for determining route paths, using only parent-child relationships. In this work, we compare the performance of the CAMP protocol against the performance of wireless tree-based multicast routing protocols, in terms of two important factors, namely packet delay and ratio of dropped packets.

  16. Construction of Light-trees for WDM Multicasting under Splitting Capability Constraints

    DEFF Research Database (Denmark)

    Zsigri, Anikó; Guitton, A.; Molnár, M.

    2003-01-01

    Communication systems with all-optical multicasting have better performance than those using optical/electrical/optical conversion. Multicast protocols assume that all nodes in the network can forward the signal from one input to several outputs. Since fabrication of an optical switch with splitt......Communication systems with all-optical multicasting have better performance than those using optical/electrical/optical conversion. Multicast protocols assume that all nodes in the network can forward the signal from one input to several outputs. Since fabrication of an optical switch...

  17. Linear and non-linear video and TV applications using IPv6 and IPv6 multicast

    CERN Document Server

    Minoli, Daniel

    2012-01-01

    Provides options for implementing IPv6 and IPv6 multicast in service provider networks New technologies, viewing paradigms, and content distribution approaches are taking the TV/video services industry by storm. Linear and Nonlinear Video and TV Applications: Using IPv6 and IPv6 Multicast identifies five emerging trends in next-generation delivery of entertainment-quality video. These trends are observable and can be capitalized upon by progressive service providers, telcos, cable operators, and ISPs. This comprehensive guide explores these evolving directions in the TV/v

  18. A Multicast Sparse-Grooming Algorithm Based on Network Coding in WDM Networks

    Science.gov (United States)

    Zhang, Shengfeng; Peng, Han; Sui, Meng; Liu, Huanlin

    2015-03-01

    To improve the limited number of wavelength utilization and decrease the traffic blocking probability in sparse-grooming wavelength-division multiplexing (WDM) networks, a multicast sparse-grooming algorithm based on network coding (MCSA-NC) is put forward to solve the routing problem for dynamic multicast requests in this paper. In the proposed algorithm, a traffic partition strategy, that the coarse-granularity multicast request with grooming capability on the source node is split into several fine-granularity multicast requests, is designed so as to increase the probability for traffic grooming successfully in MCSA-NC. Besides considering that multiple destinations should receive the data from source of the multicast request at the same time, the traditional transmission mechanism is improved by constructing edge-disjoint paths for each split multicast request. Moreover, in order to reduce the number of wavelengths required and further decrease the traffic blocking probability, a light-tree reconfiguration mechanism is presented in the MCSA-NC, which can select a minimal cost light tree from the established edge-disjoint paths for a new multicast request.

  19. Deploying Next Generation Multicast-enabled Applications Label Switched Multicast for MPLS VPNs, VPLS, and Wholesale Ethernet

    CERN Document Server

    Joseph, Vinod

    2011-01-01

    The growth, scale, and prominence of video applications over the years have placed emphasis on the most scalable and efficient way to deliver multi-play content (voice, video and data) to the end user. Multicast is the most effective and efficient carrier of video applications from a network standpoint. Financial organizations deploy large-scale multicast infrastructures to enable trading and e-commerce. The introduction of 4G and beyond makes this technology even more indispensible since mobile operators need an efficient mechanism to deliver repetitive content to many a handset, and multicas

  20. Merging Network Coding with Feedback Management in Multicast Streaming

    DEFF Research Database (Denmark)

    Moreira, André; Almeida, Luis; Roetter, Daniel Enrique Lucani

    2015-01-01

    Reliable multicast over wireless poses interesting challenges arising from the unreliable nature of the wireless medium. Recovering lost packets is particularly challenging in multicast scenarios since different receivers lose different packets. For this reason, simply retransmitting packets does...

  1. Efficient round-robin multicast scheduling for input-queued switches

    DEFF Research Database (Denmark)

    Rasmussen, Anders; Yu, Hao; Ruepp, Sarah Renée

    2014-01-01

    The input-queued (IQ) switch architecture is favoured for designing multicast high-speed switches because of its scalability and low implementation complexity. However, using the first-in-first-out (FIFO) queueing discipline at each input of the switch may cause the head-of-line (HOL) blocking...... problem. Using a separate queue for each output port at an input to reduce the HOL blocking, that is, the virtual output queuing discipline, increases the implementation complexity, which limits the scalability. Given the increasing link speed and network capacity, a low-complexity yet efficient multicast...... by means of queue look-ahead. Simulation results demonstrate that this FIFO-based IQ multicast architecture is able to achieve significant improvements in terms of multicast latency requirements by searching through a small number of cells beyond the HOL cells in the input queues. Furthermore, hardware...

  2. Experimental characterization of a new multicasting node architecture based on space splitters and wavelength converters

    Science.gov (United States)

    He, Hao; Su, Yikai; Hu, Peigang; Hu, Weisheng

    2005-11-01

    IPTV-based broadband services such as interactive multimedia and video conferencing are considered as promising revenue-adding services, and multicast is proven to be a good supplier to support these applications for its reduced consumption of network bandwidth. Generally there are two approaches to implement optical layer multicast. One is space-domain multicast using space-splitter which is low cost but has wavelength continuity constraint, the other is frequency-domain multicast using wavelength converter which resolves the wavelength continuity but with high costs. A new multicasting node which adopts both space-domain multicast and frequency-domain multicast is recently discussed. In this paper we present an experimental demonstration of the new multicasting node architecture based on space splitters and wavelength converters, measurements to characterize such a node are provided.

  3. MeshTree: A Delay optimised Overlay Multicast Tree Building Protocol

    OpenAIRE

    Tan, Su-Wei; Waters, A. Gill; Crawford, John

    2005-01-01

    We study decentralised low delay degree-constrained overlay multicast tree construction for single source real-time applications. This optimisation problem is NP-hard even if computed centrally. We identify two problems in traditional distributed solutions, namely the greedy problem and delay-cost trade-off. By offering solutions to these problems, we propose a new self-organising distributed tree building protocol called MeshTree. The main idea is to embed the delivery tree in a degree-bound...

  4. SOME NOTES ON COST ALLOCATION IN MULTICASTING

    Directory of Open Access Journals (Sweden)

    Darko Skorin-Kapov

    2012-12-01

    Full Text Available We analyze the cost allocation strategies with the problef of broadcasting information from some source to a number of communication network users. A multicast routing chooses a minimum cost tree network that spans the source and all the receivers. The cost of such a network is distributed among its receivers who may be individuals or organizations with possibly conflicting interests. Providing network developers, users and owners with practical computable 'fair' cost allocation solution procedures is of great importance for network mamagement. Consequently, this multidisciplinary problem was extensively studied by Operational Researchers, Economists, Mathematicians and Computer Scientists. The fairness of various proposed solutions was even argued in US courts. This presentation overviews some previously published, as well as some recent results, in the development of algorithmic mechanisms to efficiently compute 'attractive' cost allocation solutions for multicast networks. Specifically, we will analyze cooperative game theory based cost allocation models that avoid cross subsidies and/or are distance and population monotonic. We will also present some related open cost allocation problems and the potential contribution that such models might make to this problem in the future.

  5. Stateless multicast switching in software defined networks

    OpenAIRE

    Reed, Martin J.; Al-Naday, Mays; Thomos, Nikolaos; Trossen, Dirk; Petropoulos, George; Spirou, Spiros

    2016-01-01

    Multicast data delivery can significantly reduce traffic in operators' networks, but has been limited in deployment due to concerns such as the scalability of state management. This paper shows how multicast can be implemented in contemporary software defined networking (SDN) switches, with less state than existing unicast switching strategies, by utilising a Bloom Filter (BF) based switching technique. Furthermore, the proposed mechanism uses only proactive rule insertion, and thus, is not l...

  6. Connectivity-Based Reliable Multicast MAC Protocol for IEEE 802.11 Wireless LANs

    Directory of Open Access Journals (Sweden)

    Woo-Yong Choi

    2009-01-01

    Full Text Available We propose the efficient reliable multicast MAC protocol based on the connectivity information among the recipients. Enhancing the BMMM (Batch Mode Multicast MAC protocol, the reliable multicast MAC protocol significantly reduces the RAK (Request for ACK frame transmissions in a reasonable computational time and enhances the MAC performance. By the analytical performance analysis, the throughputs of the BMMM protocol and our proposed MAC protocol are derived. Numerical examples show that our proposed MAC protocol increases the reliable multicast MAC performance for IEEE 802.11 wireless LANs.

  7. Performance Evaluation of Multicast Video Distribution using LTE-A in Vehicular Environments

    OpenAIRE

    Thota, Jayashree; Bulut, Berna; Doufexi, Angela; Armour, Simon; Nix, Andrew

    2017-01-01

    Application Layer Forward Error Correction (AL-FEC) based on Raptor codes has been employed in Multimedia Broadcast/Multicast Services (MBMS) to improve reliability. This paper considers a cross-layer system based on the latest Raptor Q codes for transmitting high data rate video. Multiple Input Multiple Output (MIMO) channels in a realistic outdoor environment for a user moving at 50kmph in an LTE-A system is considered. A link adaptation model with optimized cross-layer parameters is propos...

  8. A novel WDM passive optical network architecture supporting two independent multicast data streams

    Science.gov (United States)

    Qiu, Yang; Chan, Chun-Kit

    2012-01-01

    We propose a novel scheme to perform optical multicast overlay of two independent multicast data streams on a wavelength-division-multiplexed (WDM) passive optical network. By controlling a sinusoidal clock signal and shifting the wavelength at the optical line terminal (OLT), the delivery of the two multicast data, being carried by the generated optical tones, can be independently and flexibly controlled. Simultaneous transmission of 10-Gb/s unicast downstream and upstream data as well as two independent 10-Gb/s multicast data was successfully demonstrated.

  9. An efficient mechanism for dynamic survivable multicast traffic grooming

    Science.gov (United States)

    Yu, Xiaojun; Xiao, Gaoxi; Cheng, Tee Hiang

    2015-06-01

    Recent advances in wavelength division multiplexing (WDM) networks have helped enhance the popularity of multicasting services. However, as a single network failure may disrupt the information transmission to multiple end-users, protecting multicast requests against network failures becomes an important issue in network operation. This paper investigates the sub-wavelength level protection for dynamic multicast traffic grooming. A new method named lightpath-fragmentation based segment shared protection (LF-SSP) scheme is proposed. By carefully splitting primary/backup lightpaths into segments to improve resource sharing for both traffic grooming and protection, LF-SSP aims to minimize the network resources allocated for request protection. Extensive simulations are carried out to compare the performance of LF-SSP to some existing approaches, on sub-wavelength-level as well as wavelength-level multicast protections in different cases. Results show that LF-SSP steadily outperforms these existing methods as long as the network resources are not too limited. Influences of the add/drop port resources and the average number of destinations per connection request on the LF-SSP performance are also evaluated.

  10. A multicast tree aggregation algorithm in wavelength-routed WDM networks

    Science.gov (United States)

    Cheng, Hsu-Chen; Kuo, Chin-Chun; Lin, Frank Y.

    2005-02-01

    Wavelength division multiplexing (WDM) has been considered a promising transmission technology in optical communication networks. With the continuous advance in optical technology, WDM network will play an important role in wide area backbone networks. Optical wavelength switching, compared with optical packet switching, is a more mature and more cost-effective choice for optical switching technologies. Besides, the technology of time division multiplexing in optical communication networks has been working smoothly for a long time. In the proposed research, the problem of multicast groups aggregation and multicast routing and wavelength assignment in wavelength-routed WDM network is studied. The optical cross connect switches in the problem are assumed to have limited optical multicast/splitting and TDM functionalities. Given the physical network topology and capacity, the objective is to maximize the total revenue by means of utmost merging multicast groups into larger macro-groups. The groups in the same macro-group will share a multicast tree to conduct data transmission. The problem is formulated as an optimization problem, where the objective function is to maximize the total revenue subject to capacity constraints of components in the optical network, wavelength continuity constraints, and tree topology constraints. The decision variables in the formulations include the merging results between groups, multicast tree routing assignment and wavelength assignment. The basic approach to the algorithm development for this model is Lagrangean relaxation in conjunction with a number of optimization techniques. In computational experiments, the proposed algorithms are evaluated on different network topologies and perform efficiently and effectively according to the experiment results.

  11. Integration of look-ahead multicast and unicast scheduling for input-queued cell switches

    DEFF Research Database (Denmark)

    Yu, Hao; Ruepp, Sarah Renée; Berger, Michael Stübert

    2012-01-01

    This paper presents an integration of multicast and unicast traffic scheduling algorithms for input-queued cell switches. The multi-level round-robin multicast scheduling (ML-RRMS) algorithm with the look-ahead (LA) mechanism provides a highly scalable architecture and is able to reduce the head...... module that filters out the conflicting requests to ensure fairness. Simulation results show that comparing with the scheme using WBA for the multicast scheduling, the scheme proposed in this paper reduces the HOL blocking problem for multicast traffic and provides a significant improvement in terms...

  12. A Scalable and Fault-Tolerant Architecture for Internet Multicasting Using Meshes

    National Research Council Canada - National Science Library

    Garcia-Luna-Aceves, J. J; Balasubramaniyan, Saravanan; Balakrishnan, Ramesh

    2002-01-01

    ... communication within a group. A new protocol is presented for the creation and management of multicast meshes that substitute for the traditional multicast trees as the underlying routing structure for multipoint communication within groups...

  13. A Novel OBDD-Based Reliability Evaluation Algorithm for Wireless Sensor Networks on the Multicast Model

    Directory of Open Access Journals (Sweden)

    Zongshuai Yan

    2015-01-01

    Full Text Available The two-terminal reliability calculation for wireless sensor networks (WSNs is a #P-hard problem. The reliability calculation of WSNs on the multicast model provides an even worse combinatorial explosion of node states with respect to the calculation of WSNs on the unicast model; many real WSNs require the multicast model to deliver information. This research first provides a formal definition for the WSN on the multicast model. Next, a symbolic OBDD_Multicast algorithm is proposed to evaluate the reliability of WSNs on the multicast model. Furthermore, our research on OBDD_Multicast construction avoids the problem of invalid expansion, which reduces the number of subnetworks by identifying the redundant paths of two adjacent nodes and s-t unconnected paths. Experiments show that the OBDD_Multicast both reduces the complexity of the WSN reliability analysis and has a lower running time than Xing’s OBDD- (ordered binary decision diagram- based algorithm.

  14. Design, Implementation, and Performance Evaluation of Efficient PMIPv6 Based Mobile Multicast Sender Support Schemes

    Directory of Open Access Journals (Sweden)

    Lili Wang

    2015-01-01

    Full Text Available Proxy Mobile IPv6 (PMIPv6 is proposed as a promising network-based mobility management protocol, which does not need any participation of mobile nodes. PMIPv6 does not support the multicast well and most of the current research concentrates on the mobile multicast receiver. However, the mobile multicast sender is also very important and challenging, which has not been addressed well. Therefore, in this paper we propose two efficient PMIPv6 based mobile multicast sender support schemes which are PMIP bidirectional tunneling (PMIP-BT and PMIP direct routing (PMIP-DR. In the PMIP-BT, the multicast traffic can be delivered through the PMIPv6 bidirectional tunnel, while, in the PMIP-DR, the multicast data can be transmitted via an optimized direct multicast routing. Both of them can support the multicast sender mobility transparently enabled in the PMIPv6 networks. We evaluate the performance of the proposed schemes by theoretical analysis, and the numerical results show that the proposed schemes have a better performance in terms of the signaling cost than the current schemes. Meanwhile, the proposed schemes are also implemented on the test bed, and the experimental results not only verify the validity and feasibility of our proposed schemes, but also conclude the different scenarios to which they are applicable.

  15. Transmission techniques for emergent multicast and broadcast systems

    CERN Document Server

    da Silva, Mario Marques; Dinis, Rui; Souto, Nuno; Silva, Joao Carlos

    2010-01-01

    Describing efficient transmission schemes for broadband wireless systems, Transmission Techniques for Emergent Multicast and Broadcast Systems examines advances in transmission techniques and receiver designs capable of supporting the emergent wireless needs for multimedia broadcast and multicast service (MBMS) requirements. It summarizes the research and development taking place in wireless communications for multimedia MBMS and addresses the means to improved spectral efficiency to allow for increased user bit rate, as well as increased capacity of the digital cellular radio network.The text

  16. Hybrid digital-analog video transmission in wireless multicast and multiple-input multiple-output system

    Science.gov (United States)

    Liu, Yu; Lin, Xiaocheng; Fan, Nianfei; Zhang, Lin

    2016-01-01

    Wireless video multicast has become one of the key technologies in wireless applications. But the main challenge of conventional wireless video multicast, i.e., the cliff effect, remains unsolved. To overcome the cliff effect, a hybrid digital-analog (HDA) video transmission framework based on SoftCast, which transmits the digital bitstream with the quantization residuals, is proposed. With an effective power allocation algorithm and appropriate parameter settings, the residual gains can be maximized; meanwhile, the digital bitstream can assure transmission of a basic video to the multicast receiver group. In the multiple-input multiple-output (MIMO) system, since nonuniform noise interference on different antennas can be regarded as the cliff effect problem, ParCast, which is a variation of SoftCast, is also applied to video transmission to solve it. The HDA scheme with corresponding power allocation algorithms is also applied to improve video performance. Simulations show that the proposed HDA scheme can overcome the cliff effect completely with the transmission of residuals. What is more, it outperforms the compared WSVC scheme by more than 2 dB when transmitting under the same bandwidth, and it can further improve performance by nearly 8 dB in MIMO when compared with the ParCast scheme.

  17. Pseudo-Cycle-Based Multicast Routing in Wormhole-Routed Networks

    Institute of Scientific and Technical Information of China (English)

    SONG JianPing (宋建平); HOU ZiFeng (侯紫峰); XU Ming (许铭)

    2003-01-01

    This paper addresses the problem of fault-tolerant multicast routing in wormholerouted multicomputers. A new pseudo-cycle-based routing method is presented for constructing deadlock-free multicast routing algorithms. With at most two virtual channels this technique can be applied to any connected networks with arbitrary topologies. Simulation results show that this technique results in negligible performance degradation even in the presence of a large number of faulty nodes.

  18. Multisites Coordination in Shared Multicast Trees

    National Research Council Canada - National Science Library

    Dommel, H-P; Garcia-Luna-Aceves, J. J

    1999-01-01

    .... The protocol supports Internet-wide coordination for large and highly interactive groupwork, relying on transmission of coordination directives between group members across a shared end-to-end multicast tree...

  19. Simultaneous Wireless Power Transfer and Secure Multicasting in Cooperative Decode-and-Forward Relay Networks.

    Science.gov (United States)

    Lee, Jong-Ho; Sohn, Illsoo; Kim, Yong-Hwa

    2017-05-16

    In this paper, we investigate simultaneous wireless power transfer and secure multicasting via cooperative decode-and-forward (DF) relays in the presence of multiple energy receivers and eavesdroppers. Two scenarios are considered under a total power budget: maximizing the minimum harvested energy among the energy receivers under a multicast secrecy rate constraint; and maximizing the multicast secrecy rate under a minimum harvested energy constraint. For both scenarios, we solve the transmit power allocation and relay beamformer design problems by using semidefinite relaxation and bisection technique. We present numerical results to analyze the energy harvesting and secure multicasting performances in cooperative DF relay networks.

  20. Out-of-Sequence Preventative Cell Dispatching for Multicast Input-Queued Space-Memory-Memory Clos-Network

    DEFF Research Database (Denmark)

    Yu, Hao; Ruepp, Sarah Renée; Berger, Michael Stübert

    2011-01-01

    This paper proposes two out-of-sequence (OOS) preventative cell dispatching algorithms for the multicast input-queued space-memory-memory (IQ-SMM) Clos-network switch architecture, i.e. the multicast flow-based DSRR (MF-DSRR) and the multicast flow-based round-robin (MFRR). Treating each cell...

  1. Using IGMP V3 for controllable multicast over EPON

    Science.gov (United States)

    Zhang, Chuanhao; Liu, Deming; Zhang, Li; Wu, Guangsheng

    2008-11-01

    The character of 1Gbps bandwidth and tree-based structure make EPON very suitable for broadcast or multicast services such as IPTV. The document proposed a novel scheme, based on the former research for controllable multicast over EPON system, mainly considering system security and maintainability. It can both control the IPTV program source's and the receiver's validity, improving the efficiency and precision. The processing of the two configurations mode is given in detail.

  2. Experimental Evaluation of Unicast and Multicast CoAP Group Communication

    Directory of Open Access Journals (Sweden)

    Isam Ishaq

    2016-07-01

    Full Text Available The Internet of Things (IoT is expanding rapidly to new domains in which embedded devices play a key role and gradually outnumber traditionally-connected devices. These devices are often constrained in their resources and are thus unable to run standard Internet protocols. The Constrained Application Protocol (CoAP is a new alternative standard protocol that implements the same principals as the Hypertext Transfer Protocol (HTTP, but is tailored towards constrained devices. In many IoT application domains, devices need to be addressed in groups in addition to being addressable individually. Two main approaches are currently being proposed in the IoT community for CoAP-based group communication. The main difference between the two approaches lies in the underlying communication type: multicast versus unicast. In this article, we experimentally evaluate those two approaches using two wireless sensor testbeds and under different test conditions. We highlight the pros and cons of each of them and propose combining these approaches in a hybrid solution to better suit certain use case requirements. Additionally, we provide a solution for multicast-based group membership management using CoAP.

  3. Increase in Multicast OFDM Data Rate in PLC Network using Adaptive LP-OFDM

    OpenAIRE

    Maiga , Ali; Baudais , Jean-Yves; Hélard , Jean-François

    2009-01-01

    ISBN: 978-1-4244-3523-4; International audience; Linear precoding (LP) technique applied to OFDM systems has already proved its ability to significantly increase the system throughput in a powerline communication (PLC) context. In this paper, we propose resource allocation algorithms based on the LP technique to increase the multicast OFDM systems bit rate. The conventional multicast capacity is limited by the user which experiences the worst channel conditions. To increase the multicast bit ...

  4. Adaptive Modulation for a Downlink Multicast Channel in OFDMA Systems

    DEFF Research Database (Denmark)

    Wang, Haibo; Schwefel, Hans-Peter; Toftegaard, Thomas Skjødeberg

    2007-01-01

    In this paper we focus on adaptive modulation strategies for multicast service in orthogonal frequency division multiple access systems. A reward function has been defined as the optimization target, which includes both the average user throughput and bit error rate. We also developed an adaptive...... modulation strategy, namely local best reward strategy, to maximize this reward function. The performance of different modulation strategies are compared in different SNR distribution scenarios, and the optimum strategy in each scenario is suggested....

  5. Simultaneous Wireless Power Transfer and Secure Multicasting in Cooperative Decode-and-Forward Relay Networks

    Science.gov (United States)

    Lee, Jong-Ho; Sohn, Illsoo; Kim, Yong-Hwa

    2017-01-01

    In this paper, we investigate simultaneous wireless power transfer and secure multicasting via cooperative decode-and-forward (DF) relays in the presence of multiple energy receivers and eavesdroppers. Two scenarios are considered under a total power budget: maximizing the minimum harvested energy among the energy receivers under a multicast secrecy rate constraint; and maximizing the multicast secrecy rate under a minimum harvested energy constraint. For both scenarios, we solve the transmit power allocation and relay beamformer design problems by using semidefinite relaxation and bisection technique. We present numerical results to analyze the energy harvesting and secure multicasting performances in cooperative DF relay networks. PMID:28509841

  6. Simultaneous Wireless Power Transfer and Secure Multicasting in Cooperative Decode-and-Forward Relay Networks

    Directory of Open Access Journals (Sweden)

    Jong-Ho Lee

    2017-05-01

    Full Text Available In this paper, we investigate simultaneous wireless power transfer and secure multicasting via cooperative decode-and-forward (DF relays in the presence of multiple energy receivers and eavesdroppers. Two scenarios are considered under a total power budget: maximizing the minimum harvested energy among the energy receivers under a multicast secrecy rate constraint; and maximizing the multicast secrecy rate under a minimum harvested energy constraint. For both scenarios, we solve the transmit power allocation and relay beamformer design problems by using semidefinite relaxation and bisection technique. We present numerical results to analyze the energy harvesting and secure multicasting performances in cooperative DF relay networks.

  7. Tunable Sparse Network Coding for Multicast Networks

    DEFF Research Database (Denmark)

    Feizi, Soheil; Roetter, Daniel Enrique Lucani; Sørensen, Chres Wiant

    2014-01-01

    This paper shows the potential and key enabling mechanisms for tunable sparse network coding, a scheme in which the density of network coded packets varies during a transmission session. At the beginning of a transmission session, sparsely coded packets are transmitted, which benefits decoding...... complexity. At the end of a transmission, when receivers have accumulated degrees of freedom, coding density is increased. We propose a family of tunable sparse network codes (TSNCs) for multicast erasure networks with a controllable trade-off between completion time performance to decoding complexity...... a mechanism to perform efficient Gaussian elimination over sparse matrices going beyond belief propagation but maintaining low decoding complexity. Supporting simulation results are provided showing the trade-off between decoding complexity and completion time....

  8. Delay Bounded Multi-Source Multicast in Software-Defined Networking

    Directory of Open Access Journals (Sweden)

    Thabo Semong

    2018-01-01

    Full Text Available Software-Defined Networking (SDN is the next generation network architecture with exciting application prospects. The control function in SDN is decoupled from the data forwarding plane, hence it provides a new centralized architecture with flexible network resource management. Although SDN is attracting much attention from both industry and research, its advantage over the traditional networks has not been fully utilized. Multicast is designed to deliver content to multiple destinations. The current traffic engineering in SDN focuses mainly on unicast, however, multicast can effectively reduce network resource consumption by serving multiple clients. This paper studies a novel delay-bounded multi-source multicast SDN problem, in which among the set of potential sources, we select a source to build the multicast-tree, under the constraint that the transmission delay for every destination is bounded. This problem is more difficult than the traditional Steiner minimum tree (SMT problem, since it needs to find a source from the set of all potential sources. We model the problem as a mixed-integer linear programming (MILP and prove its NP-Hardness. To solve the problem, a delay bounded multi-source (DBMS scheme is proposed, which includes a DBMS algorithm to build a minimum delay cost DBMS-Forest. Through a MATLAB experiment, we demonstrate that DBMS is significantly more efficient and outperforms other existing algorithms in the literature.

  9. Optimization of multicast optical networks with genetic algorithm

    Science.gov (United States)

    Lv, Bo; Mao, Xiangqiao; Zhang, Feng; Qin, Xi; Lu, Dan; Chen, Ming; Chen, Yong; Cao, Jihong; Jian, Shuisheng

    2007-11-01

    In this letter, aiming to obtain the best multicast performance of optical network in which the video conference information is carried by specified wavelength, we extend the solutions of matrix games with the network coding theory and devise a new method to solve the complex problems of multicast network switching. In addition, an experimental optical network has been testified with best switching strategies by employing the novel numerical solution designed with an effective way of genetic algorithm. The result shows that optimal solutions with genetic algorithm are accordance with the ones with the traditional fictitious play method.

  10. QoS Supported IPTV Service Architecture over Hybrid-Tree-Based Explicit Routed Multicast Network

    Directory of Open Access Journals (Sweden)

    Chih-Chao Wen

    2012-01-01

    Full Text Available With the rapid advance in multimedia streaming and multicast transport technology, current IP multicast protocols, especially PIM-SM, become the major channel delivery mechanism for IPTV system over Internet. The goals for IPTV service are to provide two-way interactive services for viewers to select popular program channel with high quality for watching during fast channel surfing period. However, existing IP multicast protocol cannot meet above QoS requirements for IPTV applications between media server and subscribers. Therefore, we propose a cooperative scheme of hybrid-tree based on explicit routed multicast, called as HT-ERM to combine the advantages of shared tree and source tree for QoS-supported IPTV service. To increase network utilization, the constrained shortest path first (CSPF routing algorithm is designed for construction of hybrid tree to deliver the high-quality video stream over watching channel and standard quality over surfing channel. Furthermore, the Resource Reservation Protocol- Traffic Engineering (RSVP-TE is used as signaling mechanism to set up QoS path for multicast channel admission control. Our simulation results demonstrated that the proposed HT-ERM scheme outperforms other multicast QoS-based delivery scheme in terms of channel switching delay, resource utilization, and blocking ratio for IPTV service.

  11. Security Enhancement for Multicast over Internet of Things by Dynamically Constructed Fountain Codes

    Directory of Open Access Journals (Sweden)

    Qinghe Du

    2018-01-01

    Full Text Available The Internet of Things (IoT is expected to accommodate every object which exists in this world or likely to exist in the near future. The enormous scale of the objects is challenged by big security concerns, especially for common information dissemination via multicast services, where the reliability assurance for multiple multicast users at the cost of increasing redundancy and/or retransmissions also benefits eavesdroppers in successfully decoding the overheard signals. The objective of this work is to address the security challenge present in IoT multicast applications. Specifically, with the presence of the eavesdropper, an adaptive fountain code design is proposed in this paper to enhance the security for multicast in IoT. The main novel features of the proposed scheme include two folds: (i dynamical encoding scheme which can effectively decrease intercept probability at the eavesdropper; (ii increasing the transmission efficiency compared with the conventional nondynamical design. The analysis and simulation results show that the proposed scheme can effectively enhance information security while achieving higher transmission efficiency with a little accredited complexity, thus facilitating the secured wireless multicast transmissions over IoT.

  12. Distributed hash table theory, platforms and applications

    CERN Document Server

    Zhang, Hao; Xie, Haiyong; Yu, Nenghai

    2013-01-01

    This SpringerBrief summarizes the development of Distributed Hash Table in both academic and industrial fields. It covers the main theory, platforms and applications of this key part in distributed systems and applications, especially in large-scale distributed environments. The authors teach the principles of several popular DHT platforms that can solve practical problems such as load balance, multiple replicas, consistency and latency. They also propose DHT-based applications including multicast, anycast, distributed file systems, search, storage, content delivery network, file sharing and c

  13. Enhanced first-in-first-out-based round-robin multicast scheduling algorithm for input-queued switches

    DEFF Research Database (Denmark)

    Yu, Hao; Ruepp, Sarah Renée; Berger, Michael Stübert

    2011-01-01

    This study focuses on the multicast scheduling for M × N input-queued switches. An enhanced first-in-first-out -based round-robin multicast scheduling algorithm is proposed with a function of searching deeper into queues to reduce the head-of-line (HOL) blocking problem and thereby the multicast...... out on the decision matrix to reduce the number of transmission for each cell. To reduce the HOL blocking problem, a complement matrix is constructed based on the traffic matrix and the decision matrix, and a process of searching deeper into the queues is carried out to find cells that can be sent...... to the idle outputs. Simulation results show that the proposed function of searching deeper into the queues can alleviate the HOL blocking and as a result reduce the multicast latency significantly. Under both balanced and unbalanced multicast traffic, the proposed algorithm is able to maintain a stable...

  14. Energy-Efficient Multicast Transmission for Underlay Device-to-Device Communications: A Social-Aware Perspective

    Directory of Open Access Journals (Sweden)

    Fan Jiang

    2017-01-01

    Full Text Available In this paper, by utilizing the social relationships among mobile users, we present a framework of energy-efficient cluster formation and resource allocation for multicast D2D transmission. In particular, we first deal with D2D multicast cluster/group formation strategy from both physical distance and social trust level. Then we aim to maximize the overall energy-efficiency of D2D multicast groups through resource allocation and power control scheme, which considers the quality-of-service (QoS requirements of both cellular user equipment and D2D groups. A heuristic algorithm is proposed to solve above energy-efficiency problem with less complexity. After that, considering the limited battery capacity of mobile users, we propose an energy and social aware cluster head update algorithm, which incorporates both the energy constraint and social centrality measurement. Numerical results indicate that the proposed social-tie based D2D multicast group formation and update algorithm form a multicast group in an energy efficient way. Moreover, the proposed resource and power allocation scheme achieves better energy efficiency in terms of throughput per energy consumption. These results show that, by exploiting social domain information, underlay D2D multicast transmission has high practical potential in saving the source on wireless links and in the backhaul.

  15. The Impact of Packet Loss Behavior in 802.11g on the Cooperation Gain in Reliable Multicast

    DEFF Research Database (Denmark)

    Heide, Janus; Vingelmann, Peter; Pedersen, Morten Videbæk

    2012-01-01

    In group-oriented applications for wireless networks, reliable multicast strategies are important in order to efficiently distribute data, e.g. in Wireless Mesh Networks (WMNs) and Mobile Ad-hoc NETworks (MANETs). To ensure that developed protocols and systems will operate as expected when deploy...

  16. Preventing Out-of-Sequence for Multicast Input-Queued Space-Memory-Memory Clos-Network

    DEFF Research Database (Denmark)

    Yu, Hao; Ruepp, Sarah Renée; Berger, Michael Stübert

    2011-01-01

    This paper proposes an out-of-sequence (OOS) preventative cell dispatching algorithm, the multicast flow-based round robin (MFRR), for multicast input-queued space-memory-memory (IQ-SMM) Clos-network architecture. Independently treating each incoming cell, such as the desynchronized static round...

  17. A Multicast Protocol Utilizing On-demand Routing Strategy for MPRN

    Institute of Scientific and Technical Information of China (English)

    2002-01-01

    This paper proposes a multicast protocol utilizing ondemand routing strategy for mobile packet radio network. It does not maintain permanent route tables with full topological views. Instead, multicast senders apply on-demand procedures to dynamically discover routes and build forwarding group in this protocol. The data packets are propagated by each forwarding group member via scoped flooding, so the protocol can reduce network bandwidth overhead and avoid the propagation of potentially large routing updates throughout the network.

  18. Dynamic segment shared protection for multicast traffic in meshed wavelength-division-multiplexing optical networks

    Science.gov (United States)

    Liao, Luhua; Li, Lemin; Wang, Sheng

    2006-12-01

    We investigate the protection approach for dynamic multicast traffic under shared risk link group (SRLG) constraints in meshed wavelength-division-multiplexing optical networks. We present a shared protection algorithm called dynamic segment shared protection for multicast traffic (DSSPM), which can dynamically adjust the link cost according to the current network state and can establish a primary light-tree as well as corresponding SRLG-disjoint backup segments for a dependable multicast connection. A backup segment can efficiently share the wavelength capacity of its working tree and the common resources of other backup segments based on SRLG-disjoint constraints. The simulation results show that DSSPM not only can protect the multicast sessions against a single-SRLG breakdown, but can make better use of the wavelength resources and also lower the network blocking probability.

  19. QoS and QoE Aware N-Screen Multicast Service

    Directory of Open Access Journals (Sweden)

    Ghulam Sarwar

    2016-01-01

    Full Text Available The paper focuses on ensuring the quality-of-service (QoS and quality-of-experience (QoE requirements of users having heterogeneous devices in a multicast session. QoS parameters such as bit rate, delays, and packet losses are good indicators for optimizing network services but fall short in characterizing user perception (QoE. In N-Screen service, the users have different devices with heterogeneous attributes like screen size, resolution, and access network interface, and the users have different QoE on N-Screen devices with the same QoS parameters. We formulate the objective function of the N-Screen multicast grouping to ensure the minimum user’s QoE with smaller bandwidth requirement. We propose a dynamic user reassignment scheme to maintain and satisfy the QoE by adapting the user’s membership to the varying network conditions. The proposed schemes combine the available bandwidth and multimedia visual quality to ensure the QoS and QoE. In the network architecture, we introduce the functions of the QoS and QoE aware multicast group management and the estimation schemes for the QoS and QoE parameters. The simulation results show that the proposed multicast service ensures the network QoS and guarantees the QoE of users in the varying network conditions.

  20. Polarization Insensitive One-to-Six WDM Multicasting in a Silicon Nanowire

    DEFF Research Database (Denmark)

    Pu, Minhao; Hu, Hao; Peucheret, Christophe

    2012-01-01

    We present polarization insensitive one-to-six WDM multicasting based on nondegenerate four-wave mixing in a silicon nanowire with angled-pump scheme. Bit-error rate measurements are performed and error-free operation is achieved.......We present polarization insensitive one-to-six WDM multicasting based on nondegenerate four-wave mixing in a silicon nanowire with angled-pump scheme. Bit-error rate measurements are performed and error-free operation is achieved....

  1. Throughput, Energy and Overhead of Multicast Device-to-Device Communications with Network Coded Cooperation

    DEFF Research Database (Denmark)

    Hernandez, Nestor; Heide, Janus; Roetter, Daniel Enrique Lucani

    2017-01-01

    , this assumes that the throughput gains and energy savings in multicasting are much larger between devices than the base station to the receivers. However, current mobile networks suffer from many different issues varying the performance in data rates, which calls into question these assumptions. Therefore......, a first objective of this work is to assess the operating regions where employing cooperation results in higher throughput and/or energy savings. We consider multicast scenarios with network coded mechanisms employing Random Linear Network Coding (RLNC). However, although RLNC is good for low amount...... of transmissions in multicast, it has an inherent overhead from extreme high or low field related caveats. Thus, as a second objective, we review and propose the application of new network codes that posses low overhead for multicasting, by having a short representation and low dependence probability. We provide...

  2. Near-field self-interference cancellation and quality of service multicast beamforming in full-duplex

    Science.gov (United States)

    Wu, Fei; Shao, Shihai; Tang, Youxi

    2016-10-01

    To enable simultaneous multicast downlink transmit and receive operations on the same frequency band, also known as full-duplex links between an access point and mobile users. The problem of minimizing the total power of multicast transmit beamforming is considered from the viewpoint of ensuring the suppression amount of near-field line-of-sight self-interference and guaranteeing prescribed minimum signal-to-interference-plus-noise-ratio (SINR) at each receiver of the multicast groups. Based on earlier results for multicast groups beamforming, the joint problem is easily shown to be NP-hard. A semidefinite relaxation (SDR) technique with linear program power adjust method is proposed to solve the NP-hard problem. Simulation shows that the proposed method is feasible even when the local receive antenna in nearfield and the mobile user in far-filed are in the same direction.

  3. Reliable Multicast MAC Protocol for IEEE 802.11 Wireless LANs with Extended Service Range

    Science.gov (United States)

    Choi, Woo-Yong

    2011-11-01

    In this paper, we propose the efficient reliable multicast MAC protocol by which the AP (Access Point) can transmit reliably its multicast data frames to the recipients in the AP's one-hop or two-hop transmission range. The AP uses the STAs (Stations) that are directly associated with itself as the relays for the data delivery to the remote recipients that cannot be reached directly from itself. Based on the connectivity information among the recipients, the reliable multicast MAC protocol optimizes the number of the RAK (Request for ACK) frame transmissions in a reasonable computational time. Numerical examples show that our proposed MAC protocol significantly enhances the MAC performance compared with the BMMM (Batch Mode Multicast MAC) protocol that is extended to support the recipients that are in the AP's one-hop or two-hop transmission range in IEEE 802.11 wireless LANs.

  4. Link importance incorporated failure probability measuring solution for multicast light-trees in elastic optical networks

    Science.gov (United States)

    Li, Xin; Zhang, Lu; Tang, Ying; Huang, Shanguo

    2018-03-01

    The light-tree-based optical multicasting (LT-OM) scheme provides a spectrum- and energy-efficient method to accommodate emerging multicast services. Some studies focus on the survivability technologies for LTs against a fixed number of link failures, such as single-link failure. However, a few studies involve failure probability constraints when building LTs. It is worth noting that each link of an LT plays different important roles under failure scenarios. When calculating the failure probability of an LT, the importance of its every link should be considered. We design a link importance incorporated failure probability measuring solution (LIFPMS) for multicast LTs under independent failure model and shared risk link group failure model. Based on the LIFPMS, we put forward the minimum failure probability (MFP) problem for the LT-OM scheme. Heuristic approaches are developed to address the MFP problem in elastic optical networks. Numerical results show that the LIFPMS provides an accurate metric for calculating the failure probability of multicast LTs and enhances the reliability of the LT-OM scheme while accommodating multicast services.

  5. Bit rate maximization for multicast LP-OFDM systems in PLC context

    OpenAIRE

    Maiga , Ali; Baudais , Jean-Yves; Hélard , Jean-François

    2009-01-01

    ISBN: 978-88-900984-8-2.; International audience; In this paper, we propose a new resource allocation algorithm based on linear precoding technique for multicast OFDM systems. Linear precoding technique applied to OFDM systems has already proved its ability to significantly increase the system throughput in a powerline communication (PLC) context. Simulations through PLC channels show that this algorithm outperforms the classical multicast method (up to 7.3% bit rate gain) and gives better pe...

  6. Flexible and re-configurable optical three-input XOR logic gate of phase-modulated signals with multicast functionality for potential application in optical physical-layer network coding.

    Science.gov (United States)

    Lu, Guo-Wei; Qin, Jun; Wang, Hongxiang; Ji, XuYuefeng; Sharif, Gazi Mohammad; Yamaguchi, Shigeru

    2016-02-08

    Optical logic gate, especially exclusive-or (XOR) gate, plays important role in accomplishing photonic computing and various network functionalities in future optical networks. On the other hand, optical multicast is another indispensable functionality to efficiently deliver information in optical networks. In this paper, for the first time, we propose and experimentally demonstrate a flexible optical three-input XOR gate scheme for multiple input phase-modulated signals with a 1-to-2 multicast functionality for each XOR operation using four-wave mixing (FWM) effect in single piece of highly-nonlinear fiber (HNLF). Through FWM in HNLF, all of the possible XOR operations among input signals could be simultaneously realized by sharing a single piece of HNLF. By selecting the obtained XOR components using a followed wavelength selective component, the number of XOR gates and the participant light in XOR operations could be flexibly configured. The re-configurability of the proposed XOR gate and the function integration of the optical logic gate and multicast in single device offer the flexibility in network design and improve the network efficiency. We experimentally demonstrate flexible 3-input XOR gate for four 10-Gbaud binary phase-shift keying signals with a multicast scale of 2. Error-free operations for the obtained XOR results are achieved. Potential application of the integrated XOR and multicast function in network coding is also discussed.

  7. History-based Adaptive Modulation for a Downlink Multicast Channel in OFDMA systems

    DEFF Research Database (Denmark)

    Wang, Haibo; Schwefel, Hans-Peter; Toftegaard, Thomas Skjødeberg

    2008-01-01

    In this paper we investigated the adaptive modulation strategies for Multicast service in orthogonal frequency division multiple access systems. We defined a Reward function as the performance optimization target and developed adaptive modulation strategies to maximize this Reward function....... The proposed optimization algorithm varied the instantaneous BER constraint of each mobile Multicast receiver according to its individual cumulated BER, which resulted in a significant Reward gain....

  8. A Grooming Nodes Optimal Allocation Method for Multicast in WDM Networks

    Directory of Open Access Journals (Sweden)

    Chengying Wei

    2016-01-01

    Full Text Available The grooming node has the capability of grooming multicast traffic with the small granularity into established light at high cost of complexity and node architecture. In the paper, a grooming nodes optimal allocation (GNOA method is proposed to optimize the allocation of the grooming nodes constraint by the blocking probability for multicast traffic in sparse WDM networks. In the proposed GNOA method, the location of each grooming node is determined by the SCLD strategy. The improved smallest cost largest degree (SCLD strategy is designed to select the nongrooming nodes in the proposed GNOA method. The simulation results show that the proposed GNOA method can reduce the required number of grooming nodes and decrease the cost of constructing a network to guarantee a certain request blocking probability when the wavelengths per fiber and transmitter/receiver ports per node are sufficient for the optical multicast in WDM networks.

  9. Empirical Evaluation of Superposition Coded Multicasting for Scalable Video

    KAUST Repository

    Chun Pong Lau

    2013-03-01

    In this paper we investigate cross-layer superposition coded multicast (SCM). Previous studies have proven its effectiveness in exploiting better channel capacity and service granularities via both analytical and simulation approaches. However, it has never been practically implemented using a commercial 4G system. This paper demonstrates our prototype in achieving the SCM using a standard 802.16 based testbed for scalable video transmissions. In particular, to implement the superposition coded (SPC) modulation, we take advantage a novel software approach, namely logical SPC (L-SPC), which aims to mimic the physical layer superposition coded modulation. The emulation results show improved throughput comparing with generic multicast method.

  10. Group key management

    Energy Technology Data Exchange (ETDEWEB)

    Dunigan, T.; Cao, C.

    1997-08-01

    This report describes an architecture and implementation for doing group key management over a data communications network. The architecture describes a protocol for establishing a shared encryption key among an authenticated and authorized collection of network entities. Group access requires one or more authorization certificates. The implementation includes a simple public key and certificate infrastructure. Multicast is used for some of the key management messages. An application programming interface multiplexes key management and user application messages. An implementation using the new IP security protocols is postulated. The architecture is compared with other group key management proposals, and the performance and the limitations of the implementation are described.

  11. Multicast backup reprovisioning problem for Hamiltonian cycle-based protection on WDM networks

    Science.gov (United States)

    Din, Der-Rong; Huang, Jen-Shen

    2014-03-01

    As networks grow in size and complexity, the chance and the impact of failures increase dramatically. The pre-allocated backup resources cannot provide 100% protection guarantee when continuous failures occur in a network. In this paper, the multicast backup re-provisioning problem (MBRP) for Hamiltonian cycle (HC)-based protection on WDM networks for the link-failure case is studied. We focus on how to recover the protecting capabilities of Hamiltonian cycle against the subsequent link-failures on WDM networks for multicast transmissions, after recovering the multicast trees affected by the previous link-failure. Since this problem is a hard problem, an algorithm, which consists of several heuristics and a genetic algorithm (GA), is proposed to solve it. The simulation results of the proposed method are also given. Experimental results indicate that the proposed algorithm can solve this problem efficiently.

  12. Design alternatives for process group membership and multicast

    Science.gov (United States)

    Birman, Kenneth P.; Cooper, Robert; Gleeson, Barry

    1991-01-01

    Process groups are a natural tool for distributed programming, and are increasingly important in distributed computing environments. However, there is little agreement on the most appropriate semantics for process group membership and group communication. These issues are of special importance in the Isis system, a toolkit for distributed programming. Isis supports several styles of process group, and a collection of group communication protocols spanning a range of atomicity and ordering properties. This flexibility makes Isis adaptable to a variety of applications, but is also a source of complexity that limits performance. This paper reports on a new architecture that arose from an effort to simplify Isis process group semantics. Our findings include a refined notion of how the clients of a group should be treated, what the properties of a multicast primitive should be when systems contain large numbers of overlapping groups, and a new construct called the casuality domain. As an illustration, we apply the architecture to the problem of converting processes into fault-tolerant process groups in a manner that is 'transparent' to other processes in the system.

  13. A Bypass-Ring Scheme for a Fault Tolerant Multicast

    Directory of Open Access Journals (Sweden)

    V. Dynda

    2003-01-01

    Full Text Available We present a fault tolerant scheme for recovery from single or multiple node failures in multi-directional multicast trees. The scheme is based on cyclic structures providing alternative paths to eliminate faulty nodes and reroute the traffic. Our scheme is independent of message source and direction in the tree, provides a basis for on-the-fly repair and can be used as a platform for various strategies for reconnecting tree partitions. It only requires an underlying infrastructure to provide a reliable routing service. Although it is described in the context of a message multicast, the scheme can be used universally in all systems using tree-based overlay networks for communication among components.

  14. Providing resilience for carrier ethernet multicast traffic

    DEFF Research Database (Denmark)

    Ruepp, Sarah Renée; Wessing, Henrik; Zhang, Jiang

    2009-01-01

    This paper presents an overview of the Carrier Ethernet technology with specific focus on resilience. In particular, we detail how multicast traffic, which is essential for e.g. IPTV can be protected. We present Carrier Ethernet resilience methods for linear and ring networks and show by simulation...

  15. Integrating security in a group oriented distributed system

    Science.gov (United States)

    Reiter, Michael; Birman, Kenneth; Gong, LI

    1992-01-01

    A distributed security architecture is proposed for incorporation into group oriented distributed systems, and in particular, into the Isis distributed programming toolkit. The primary goal of the architecture is to make common group oriented abstractions robust in hostile settings, in order to facilitate the construction of high performance distributed applications that can tolerate both component failures and malicious attacks. These abstractions include process groups and causal group multicast. Moreover, a delegation and access control scheme is proposed for use in group oriented systems. The focus is the security architecture; particular cryptosystems and key exchange protocols are not emphasized.

  16. Dynamic Programming Optimization of Multi-rate Multicast Video-Streaming Services

    Directory of Open Access Journals (Sweden)

    Nestor Michael Caños Tiglao

    2010-06-01

    Full Text Available In large scale IP Television (IPTV and Mobile TV distributions, the video signal is typically encoded and transmitted using several quality streams, over IP Multicast channels, to several groups of receivers, which are classified in terms of their reception rate. As the number of video streams is usually constrained by both the number of TV channels and the maximum capacity of the content distribution network, it is necessary to find the selection of video stream transmission rates that maximizes the overall user satisfaction. In order to efficiently solve this problem, this paper proposes the Dynamic Programming Multi-rate Optimization (DPMO algorithm. The latter was comparatively evaluated considering several user distributions, featuring different access rate patterns. The experimental results reveal that DPMO is significantly more efficient than exhaustive search, while presenting slightly higher execution times than the non-optimal Multi-rate Step Search (MSS algorithm.

  17. On-Chip SDM Switching for Unicast, Multicast and Traffic Grooming in Data Center Networks

    DEFF Research Database (Denmark)

    Kamchevska, Valerija; Ding, Yunhong; Dalgaard, Kjeld

    2017-01-01

    This paper reports on the use of a novel photonic integrated circuit that facilitates multicast and grooming in an optical data center architecture. The circuit allows for on-chip spatial multiplexing and demultiplexing as well as fiber core switching. Using this device, we experimentally verify...... that multicast and/or grooming can be successfully performed along the full range of output ports, for different group size and different power ratio. Moreover, we experimentally demonstrate SDM transmission and 5 Tbit/s switching using the on-chip fiber switch with integrated fan-in/fan-out devices and achieve...... errorfree performance (BER≤10-9) for a network scenario including simultaneous unicast/multicast switching and traffic grooming....

  18. The specification-based validation of reliable multicast protocol: Problem Report. M.S. Thesis

    Science.gov (United States)

    Wu, Yunqing

    1995-01-01

    Reliable Multicast Protocol (RMP) is a communication protocol that provides an atomic, totally ordered, reliable multicast service on top of unreliable IP multicasting. In this report, we develop formal models for RMP using existing automated verification systems, and perform validation on the formal RMP specifications. The validation analysis help identifies some minor specification and design problems. We also use the formal models of RMP to generate a test suite for conformance testing of the implementation. Throughout the process of RMP development, we follow an iterative, interactive approach that emphasizes concurrent and parallel progress of implementation and verification processes. Through this approach, we incorporate formal techniques into our development process, promote a common understanding for the protocol, increase the reliability of our software, and maintain high fidelity between the specifications of RMP and its implementation.

  19. Analysis and Optimization of Sparse Random Linear Network Coding for Reliable Multicast Services

    DEFF Research Database (Denmark)

    Tassi, Andrea; Chatzigeorgiou, Ioannis; Roetter, Daniel Enrique Lucani

    2016-01-01

    Point-to-multipoint communications are expected to play a pivotal role in next-generation networks. This paper refers to a cellular system transmitting layered multicast services to a multicast group of users. Reliability of communications is ensured via different random linear network coding (RLNC......) techniques. We deal with a fundamental problem: the computational complexity of the RLNC decoder. The higher the number of decoding operations is, the more the user's computational overhead grows and, consequently, the faster the battery of mobile devices drains. By referring to several sparse RLNC...... techniques, and without any assumption on the implementation of the RLNC decoder in use, we provide an efficient way to characterize the performance of users targeted by ultra-reliable layered multicast services. The proposed modeling allows to efficiently derive the average number of coded packet...

  20. Optimal multicasting in a multi-line-rate ethernet-over-WDM network

    Science.gov (United States)

    Harve, Shruthi; Batayneh, Marwan; Mukherjee, Biswanath

    2009-11-01

    Ethernet is the dominant transport technology for Local Area Networks. Efforts are now under way to use carrier-grade Ethernet in backbone networks of different service providers. With the advent of applications such as IPTV and Videoon- Demand, there is need for techniques to route multicast traffic over the Ethernet backbone networks. Here, we address the problem of Routing and Wavelength Assignment (RWA) of a set of multicast requests in a Multi-Line-Rate Ethernet backbone network with the objective of minimizing the cost of setting up the network, in terms of the Service Provider's Capital Expenditure (CAPEX). We present an Auxiliary Graph based heuristic algorithm that routes each multicast request on a light-tree structure, and assigns minimum cost wavelengths along the route. We compare the properties of the algorithm to the optimal solution given by a mathematical model formulated as an Integer Linear Program (ILP), and show that they compare very well. We also find that the algorithm is most cost-effective when the incoming requests are processed in descending order of their bandwidth requirements.

  1. Empirical Evaluation of Superposition Coded Multicasting for Scalable Video

    KAUST Repository

    Chun Pong Lau; Shihada, Basem; Pin-Han Ho

    2013-01-01

    In this paper we investigate cross-layer superposition coded multicast (SCM). Previous studies have proven its effectiveness in exploiting better channel capacity and service granularities via both analytical and simulation approaches. However

  2. A heuristic for efficient data distribution management in distributed simulation

    Science.gov (United States)

    Gupta, Pankaj; Guha, Ratan K.

    2005-05-01

    In this paper, we propose an algorithm for reducing the complexity of region matching and efficient multicasting in data distribution management component of High Level Architecture (HLA) Run Time Infrastructure (RTI). The current data distribution management (DDM) techniques rely on computing the intersection between the subscription and update regions. When a subscription region and an update region of different federates overlap, RTI establishes communication between the publisher and the subscriber. It subsequently routes the updates from the publisher to the subscriber. The proposed algorithm computes the update/subscription regions matching for dynamic allocation of multicast group. It provides new multicast routines that exploit the connectivity of federation by communicating updates regarding interactions and routes information only to those federates that require them. The region-matching problem in DDM reduces to clique-covering problem using the connections graph abstraction where the federations represent the vertices and the update/subscribe relations represent the edges. We develop an abstract model based on connection graph for data distribution management. Using this abstract model, we propose a heuristic for solving the region-matching problem of DDM. We also provide complexity analysis of the proposed heuristics.

  3. Energy-efficient multicast traffic grooming strategy based on light-tree splitting for elastic optical networks

    Science.gov (United States)

    Liu, Huanlin; Yin, Yarui; Chen, Yong

    2017-07-01

    In order to address the problem of optimizing the spectrum resources and power consumption in elastic optical networks (EONs), we investigate the potential gains by jointly employing the light-tree splitting and traffic grooming for multicast requests. An energy-efficient multicast traffic grooming strategy based on light-tree splitting (EED-MTGS-LS) is proposed in this paper. Firstly, we design a traffic pre-processing mechanism to decide the multicast requests' routing order, which considers the request's bandwidth requirement and physical hops synthetically. Then, by dividing a light-tree to some sub-light-trees and grooming the request to these sub-light-trees, the light-tree sharing ratios of multicast requests can be improved. What's more, a priority scheduling vector is constructed, which aims to improve the success rate of spectrum assignment for grooming requests. Finally, a grooming strategy is designed to optimize the total power consumption by reducing the use of transponders and IP routers during routing. Simulation results show that the proposed strategy can significantly improve the spectrum utilization and save the power consumption.

  4. Multicasting based optical inverse multiplexing in elastic optical network.

    Science.gov (United States)

    Guo, Bingli; Xu, Yingying; Zhu, Paikun; Zhong, Yucheng; Chen, Yuanxiang; Li, Juhao; Chen, Zhangyuan; He, Yongqi

    2014-06-16

    Optical multicasting based inverse multiplexing (IM) is introduced in spectrum allocation of elastic optical network to resolve the spectrum fragmentation problem, where superchannels could be split and fit into several discrete spectrum blocks in the intermediate node. We experimentally demonstrate it with a 1-to-7 optical superchannel multicasting module and selecting/coupling components. Also, simulation results show that, comparing with several emerging spectrum defragmentation solutions (e.g., spectrum conversion, split spectrum), IM could reduce blocking performance significantly but without adding too much system complexity as split spectrum. On the other hand, service fairness for traffic with different granularity of these schemes is investigated for the first time and it shows that IM performs better than spectrum conversion and almost as well as split spectrum, especially for smaller size traffic under light traffic intensity.

  5. Exploiting the In-Network Capabilities of Multicast to Discover Proximate IPTV Channels

    Directory of Open Access Journals (Sweden)

    William Donnelly

    2010-09-01

    Full Text Available IPTV has become the next generation of television due, in part, to its ability to support features that have been lacking in conventional broadcasting—for example, end-user interactivity, personalisation and localisation. Providers are also searching for the most efficient delivery methods to provide the greatest amount of contents at the lowest cost. At present IPTV uses IP multicast to deliver live TV channels in an over-provisioned walled-garden network due to issues of deploying multicast and QoS challenges in the public Internet. However, IPTV is likely to shift into some parts of the public Internet in the future as a managed service. Multicast routing is performed on a per-session destination-address basis so each router maintains a table of all of the multicast addresses to which the content is being forwarded. We exploit this information to discover and join the in-progress channels of geographically proximate users and to create a new incentivised premium service in future IPTV networks called ProxyTV. This approach is expected to minimise network bandwidth requirements as it enables ISPs to optimise bandwidth on their edge networks. This becomes increasingly significant as TV content consumes more and more bandwidth, especially with the onset of HD and 3D capabilities. In this paper, we have presented in detail the concept with the results of a survey and an analysis of network traffic to justify the proposed approach.

  6. Development of a real-time monitoring system and integration of different computer system in LHD experiments using IP multicast

    International Nuclear Information System (INIS)

    Emoto, Masahiko; Nakamura, Yukio; Teramachi, Yasuaki; Okumura, Haruhiko; Yamaguchi, Satarou

    2002-01-01

    There are several different computer systems in LHD (Large Helical Device) experiment, and therefore the coalition of these computers is a key to perform the experiment. Real-time monitoring system is also important because the long discharge is needed in the LHD experiment. In order to achieve these two requirements, the technique of IP multicast is adopted. The authors have developed three new systems, the first one is the real-time monitoring system, the next one is the delivery system of the shot number and the last one is the real-time notification system of the plasma data registration. The first system can deliver the real-time monitoring data to the LHD experimental LAN through the firewall of the LHD control LAN in NIFS. The other two systems are used to realize high coalition of the different computers in the LHD plasma experiment. We can conclude that IP multicast is very useful both in the LHD experiment and a future large plasma experiment from various experiences. (author)

  7. Quantum dense key distribution

    International Nuclear Information System (INIS)

    Degiovanni, I.P.; Ruo Berchera, I.; Castelletto, S.; Rastello, M.L.; Bovino, F.A.; Colla, A.M.; Castagnoli, G.

    2004-01-01

    This paper proposes a protocol for quantum dense key distribution. This protocol embeds the benefits of a quantum dense coding and a quantum key distribution and is able to generate shared secret keys four times more efficiently than the Bennet-Brassard 1984 protocol. We hereinafter prove the security of this scheme against individual eavesdropping attacks, and we present preliminary experimental results, showing its feasibility

  8. Adaptive live multicast video streaming of SVC with UEP FEC

    Science.gov (United States)

    Lev, Avram; Lasry, Amir; Loants, Maoz; Hadar, Ofer

    2014-09-01

    Ideally, video streaming systems should provide the best quality video a user's device can handle without compromising on downloading speed. In this article, an improved video transmission system is presented which dynamically enhances the video quality based on a user's current network state and repairs errors from data lost in the video transmission. The system incorporates three main components: Scalable Video Coding (SVC) with three layers, multicast based on Receiver Layered Multicast (RLM) and an UnEqual Forward Error Correction (FEC) algorithm. The SVC provides an efficient method for providing different levels of video quality, stored as enhancement layers. In the presented system, a proportional-integral-derivative (PID) controller was implemented to dynamically adjust the video quality, adding or subtracting quality layers as appropriate. In addition, an FEC algorithm was added to compensate for data lost in transmission. A two dimensional FEC was used. The FEC algorithm came from the Pro MPEG code of practice #3 release 2. Several bit errors scenarios were tested (step function, cosine wave) with different bandwidth size and error values were simulated. The suggested scheme which includes SVC video encoding with 3 layers over IP Multicast with Unequal FEC algorithm was investigated under different channel conditions, variable bandwidths and different bit error rates. The results indicate improvement of the video quality in terms of PSNR over previous transmission schemes.

  9. Cooperative relay-based multicasting for energy and delay minimization

    KAUST Repository

    Atat, Rachad; Yaacoub, Elias E.; Alouini, Mohamed-Slim; Abu-Dayya, Adnan A.

    2012-01-01

    mobiles. Two schemes are investigated. The first consists of the BS sending the data only to the relay, and the second scheme considers the scenario of threshold-based multicasting by the BS, where a relay is selected to transmit the data to the mobiles

  10. Ancestors protocol for scalable key management

    Directory of Open Access Journals (Sweden)

    Dieter Gollmann

    2010-06-01

    Full Text Available Group key management is an important functional building block for secure multicast architecture. Thereby, it has been extensively studied in the literature. The main proposed protocol is Adaptive Clustering for Scalable Group Key Management (ASGK. According to ASGK protocol, the multicast group is divided into clusters, where each cluster consists of areas of members. Each cluster uses its own Traffic Encryption Key (TEK. These clusters are updated periodically depending on the dynamism of the members during the secure session. The modified protocol has been proposed based on ASGK with some modifications to balance the number of affected members and the encryption/decryption overhead with any number of the areas when a member joins or leaves the group. This modified protocol is called Ancestors protocol. According to Ancestors protocol, every area receives the dynamism of the members from its parents. The main objective of the modified protocol is to reduce the number of affected members during the leaving and joining members, then 1 affects n overhead would be reduced. A comparative study has been done between ASGK protocol and the modified protocol. According to the comparative results, it found that the modified protocol is always outperforming the ASGK protocol.

  11. One-to-six WDM multicasting of DPSK signals based on dual-pump four-wave mixing in a silicon waveguide

    DEFF Research Database (Denmark)

    Pu, Minhao; Hu, Hao; Ji, Hua

    2011-01-01

    We present WDM multicasting based on dual-pump four-wave mixing in a 3-mm long dispersion engineered silicon waveguide. One-to-six phase-preserving WDM multicasting of 10-Gb/s differential phase-shiftkeying (DPSK) data is experimentally demonstrated with bit-error rate measurements. All the six...

  12. Joint Power Allocation for Multicast Systems with Physical-Layer Network Coding

    Directory of Open Access Journals (Sweden)

    Zhu Wei-Ping

    2010-01-01

    Full Text Available This paper addresses the joint power allocation issue in physical-layer network coding (PLNC of multicast systems with two sources and two destinations communicating via a large number of distributed relays. By maximizing the achievable system rate, a constrained optimization problem is first formulated to jointly allocate powers for the source and relay terminals. Due to the nonconvex nature of the cost function, an iterative algorithm with guaranteed convergence is developed to solve the joint power allocation problem. As an alternative, an upper bound of the achievable rate is also derived to modify the original cost function in order to obtain a convex optimization solution. This approximation is shown to be asymptotically optimal in the sense of maximizing the achievable rate. It is confirmed through Monte Carlo simulations that the proposed joint power allocation schemes are superior to the existing schemes in terms of achievable rate and cumulative distribution function (CDF.

  13. Decoy State Quantum Key Distribution

    Science.gov (United States)

    Lo, Hoi-Kwong

    2005-10-01

    Quantum key distribution (QKD) allows two parties to communicate in absolute security based on the fundamental laws of physics. Up till now, it is widely believed that unconditionally secure QKD based on standard Bennett-Brassard (BB84) protocol is limited in both key generation rate and distance because of imperfect devices. Here, we solve these two problems directly by presenting new protocols that are feasible with only current technology. Surprisingly, our new protocols can make fiber-based QKD unconditionally secure at distances over 100km (for some experiments, such as GYS) and increase the key generation rate from O(η2) in prior art to O(η) where η is the overall transmittance. Our method is to develop the decoy state idea (first proposed by W.-Y. Hwang in "Quantum Key Distribution with High Loss: Toward Global Secure Communication", Phys. Rev. Lett. 91, 057901 (2003)) and consider simple extensions of the BB84 protocol. This part of work is published in "Decoy State Quantum Key Distribution", . We present a general theory of the decoy state protocol and propose a decoy method based on only one signal state and two decoy states. We perform optimization on the choice of intensities of the signal state and the two decoy states. Our result shows that a decoy state protocol with only two types of decoy states--a vacuum and a weak decoy state--asymptotically approaches the theoretical limit of the most general type of decoy state protocols (with an infinite number of decoy states). We also present a one-decoy-state protocol as a special case of Vacuum+Weak decoy method. Moreover, we provide estimations on the effects of statistical fluctuations and suggest that, even for long distance (larger than 100km) QKD, our two-decoy-state protocol can be implemented with only a few hours of experimental data. In conclusion, decoy state quantum key distribution is highly practical. This part of work is published in "Practical Decoy State for Quantum Key Distribution

  14. Lossless Multicast Handovers in Proxy Fast Mobile IPv6 Networks

    NARCIS (Netherlands)

    Meijerink, Berend Jan; Heijenk, Geert

    2015-01-01

    There is a demand in the Public Protection and Disaster Relief (PPDR) community for high bandwidth services on mobile devices. Group communication is an important aspect of PPDR networks. In IP based networks multicast is the preferred method to efficiently transmit data to more than one receiver

  15. Tunable Photonic RF Generator for Dynamic Allocation and Multicast of 1.25 Gbps Channels in the 60 GHz Unlicensed Band

    DEFF Research Database (Denmark)

    Lebedev, Alexander; Pang, Xiaodan; Vegas Olmos, Juan José

    2013-01-01

    ) or in the central office (CO). At the RN, we perform the replication of the original channel suitable for closely spaced multicast applications such as high definition (HD) video delivery where RN serves as a photonic radio frequency (RF) generator for both channel allocation and multicast. Experimental...

  16. Energy-Efficient Resource and Power Allocation for Underlay Multicast Device-to-Device Transmission

    Directory of Open Access Journals (Sweden)

    Fan Jiang

    2017-11-01

    Full Text Available In this paper, we present an energy-efficient resource allocation and power control scheme for D2D (Device-to-Device multicasting transmission. The objective is to maximize the overall energy-efficiency of D2D multicast clusters through effective resource allocation and power control schemes, while considering the quality of service (QoS requirements of both cellular users (CUs and D2D clusters. We first build the optimization model and a heuristic resource and power allocation algorithm is then proposed to solve the energy-efficiency problem with less computational complexity. Numerical results indicate that the proposed algorithm outperforms existing schemes in terms of throughput per energy consumption.

  17. Social-Aware Relay Selection for Cooperative Multicast Device-to-Device Communications

    Directory of Open Access Journals (Sweden)

    Francesco Chiti

    2017-12-01

    Full Text Available The increasing use of social networks such as Facebook, Twitter, and Instagram to share photos, video streaming, and music among friends has generated a huge increase in the amount of data traffic over wireless networks. This social behavior has triggered new communication paradigms such as device-to-device (D2D and relaying communication schemes, which are both considered as strong drivers for the next fifth-generation (5G cellular systems. Recently, the social-aware layer and its relationship to and influence on the physical communications layer have gained great attention as emerging focus points. We focus here on the case of relaying communications to pursue the multicast data dissemination to a group of users forming a social community through a relay node, according to the extension of the D2D mode to the case of device-to-many devices. Moreover, in our case, the source selects the device to act as the relay among different users of the multicast group by taking into account both the propagation link conditions and the relay social-trust level with the constraint of minimizing the end-to-end content delivery delay. An optimization procedure is also proposed in order to achieve the best performance. Finally, numerical results are provided to highlight the advantages of considering the impact of social level on the end-to-end delivery delay in the integrated social–physical network in comparison with the classical relay-assisted multicast communications for which the relay social-trust level is not considered.

  18. An Economic Case for End System Multicast

    Science.gov (United States)

    Analoui, Morteza; Rezvani, Mohammad Hossein

    This paper presents a non-strategic model for the end-system multicast networks based on the concept of replica exchange economy. We believe that microeconomics is a good candidate to investigate the problem of selfishness of the end-users (peers) in order to maximize the aggregate throughput. In this solution concept, the decisions that a peer might make, does not affect the actions of the other peers at all. The proposed mechanism tunes the price of the service in such a way that general equilibrium holds.

  19. Ruteo multicast mediante algoritmos genéticos

    OpenAIRE

    Klenzi, Raúl O.; Sánchez Tores, Héctor A.; Ortega, Manuel Oscar; Naranjo, Viviana; Espósito, Gabriela

    2000-01-01

    Los sistemas o redes de comunicación construidos teniendo en cuenta el modelo de referencia OSI (Open Systems lnterconection) o la arquitectura de Internet, fueron diseñados para soportar servicios o comunicaciones punto a punto, donde la información fluye entre dos usuarios únicamente. Uno de los tópicos en el cual las redes de computadoras actuales están poniendo mucho énfasis, proviene de las aplicaciones multicast o de grupo. Estas involucran más de dos usuarios (estos usuarios definen...

  20. Key Distribution and Changing Key Cryptosystem Based on Phase Retrieval Algorithm and RSA Public-Key Algorithm

    Directory of Open Access Journals (Sweden)

    Tieyu Zhao

    2015-01-01

    Full Text Available The optical image encryption has attracted more and more researchers’ attention, and the various encryption schemes have been proposed. In existing optical cryptosystem, the phase functions or images are usually used as the encryption keys, and it is difficult that the traditional public-key algorithm (such as RSA, ECC, etc. is used to complete large numerical key transfer. In this paper, we propose a key distribution scheme based on the phase retrieval algorithm and the RSA public-key algorithm, which solves the problem for the key distribution in optical image encryption system. Furthermore, we also propose a novel image encryption system based on the key distribution principle. In the system, the different keys can be used in every encryption process, which greatly improves the security of the system.

  1. VerSAMI: Versatile and Scalable key management for Smart Grid AMI systems

    OpenAIRE

    Benmalek , Mourad; Challal , Yacine; Derhab , Abdelouahid; Bouabdallah , Abdelmadjid

    2018-01-01

    International audience; In this paper, we propose four new key management schemes for Advanced Metering Infrastructure (AMI) to secure data communications in the Smart Grid (SG). The schemes are based on individual and batch rekeying operations using a novel multi-group key graph structure, are also versatile in the sense that they can support broadcast, unicast, as well as multicast communications. Security analysis shows that our schemes satisfy key management security properties. Furthermo...

  2. Energy Effective Congestion Control for Multicast with Network Coding in Wireless Ad Hoc Network

    Directory of Open Access Journals (Sweden)

    Chuanxin Zhao

    2014-01-01

    Full Text Available In order to improve network throughput and reduce energy consumption, we propose in this paper a cross-layer optimization design that is able to achieve multicast utility maximization and energy consumption minimization. The joint optimization of congestion control and power allocation is formulated to be a nonlinear nonconvex problem. Using dual decomposition, a distributed optimization algorithm is proposed to avoid the congestion by control flow rate at the source node and eliminate the bottleneck by allocating the power at the intermediate node. Simulation results show that the cross-layer algorithm can increase network performance, reduce the energy consumption of wireless nodes and prolong the network lifetime, while keeping network throughput basically unchanged.

  3. Subcarrier multiplexing optical quantum key distribution

    International Nuclear Information System (INIS)

    Ortigosa-Blanch, A.; Capmany, J.

    2006-01-01

    We present the physical principles of a quantum key distribution system that opens the possibility of parallel quantum key distribution and, therefore, of a substantial improvement in the bit rate of such systems. Quantum mechanics allows for multiple measurements at different frequencies and thus we exploit this concept by extending the concept of frequency coding to the case where more than one radio-frequency subcarrier is used for independently encoding the bits onto an optical carrier. Taking advantage of subcarrier multiplexing techniques we demonstrate that the bit rate can be greatly improved as parallel key distribution is enabled

  4. Two-Dimensional Key Table-Based Group Key Distribution in Advanced Metering Infrastructure

    Directory of Open Access Journals (Sweden)

    Woong Go

    2014-01-01

    Full Text Available A smart grid provides two-way communication by using the information and communication technology. In order to establish two-way communication, the advanced metering infrastructure (AMI is used in the smart grid as the core infrastructure. This infrastructure consists of smart meters, data collection units, maintenance data management systems, and so on. However, potential security problems of the AMI increase owing to the application of the public network. This is because the transmitted information is electricity consumption data for charging. Thus, in order to establish a secure connection to transmit electricity consumption data, encryption is necessary, for which key distribution is required. Further, a group key is more efficient than a pairwise key in the hierarchical structure of the AMI. Therefore, we propose a group key distribution scheme using a two-dimensional key table through the analysis result of the sensor network group key distribution scheme. The proposed scheme has three phases: group key predistribution, selection of group key generation element, and generation of group key.

  5. Evaluación de ancho de banda en transmisiones multicast sparse mode implementadas en redes IPV6

    OpenAIRE

    Pineda Ancco, Ferdinand; Directora Asociada de Investigación, Universidad Peruana Unión. Lima; Cruz de la Cruz, José; Mamani Pari, David

    2017-01-01

    En el trabajo de investigación se describió el diseño e implementación del protocolo multicast de tipo Sparsemode con el objetivo de mejorar el tráfico de datos en redes que transporten información unidireccional. Eldiseño se realiza sobre una red que implementa IPV6 como protocolo de capa 3 del modelo de referencia OSI.Para validar el método, la evaluación del tráfico se realizó analizando el ancho de banda, retardos y cantidad debits enviados por el protocolo multicast Sparse mode cursado e...

  6. Joint NC-ARQ and AMC for QoS-Guaranteed Mobile Multicast

    DEFF Research Database (Denmark)

    Toftegaard, Thomas Skjødeberg; Wang, Haibo; Schwefel, Hans-Peter

    2010-01-01

    the scalability problem of applying ARQ in multicast. Then we propose two joint NC-ARQ-AMC schemes, namely, the Average PER-based AMC (AvgPER-AMC) with Opt-ARQ and AvgPER-AMC with SubOpt-ARQ in a cross-layer design framework to maximize the average spectral efficiency per receiver under specific QoS constraints...

  7. Synchronization in Quantum Key Distribution Systems

    Directory of Open Access Journals (Sweden)

    Anton Pljonkin

    2017-10-01

    Full Text Available In the description of quantum key distribution systems, much attention is paid to the operation of quantum cryptography protocols. The main problem is the insufficient study of the synchronization process of quantum key distribution systems. This paper contains a general description of quantum cryptography principles. A two-line fiber-optic quantum key distribution system with phase coding of photon states in transceiver and coding station synchronization mode was examined. A quantum key distribution system was built on the basis of the scheme with automatic compensation of polarization mode distortions. Single-photon avalanche diodes were used as optical radiation detecting devices. It was estimated how the parameters used in quantum key distribution systems of optical detectors affect the detection of the time frame with attenuated optical pulse in synchronization mode with respect to its probabilistic and time-domain characteristics. A design method was given for the process that detects the time frame that includes an optical pulse during synchronization. This paper describes the main quantum communication channel attack methods by removing a portion of optical emission. This paper describes the developed synchronization algorithm that takes into account the time required to restore the photodetector’s operation state after the photon has been registered during synchronization. The computer simulation results of the developed synchronization algorithm were analyzed. The efficiency of the developed algorithm with respect to synchronization process protection from unauthorized gathering of optical emission is demonstrated herein.

  8. 4 × 10 Gb s−1 wavelength multicasting with tunable NRZ-to-RZ format conversion using nonlinear polarization rotation in an SOA

    International Nuclear Information System (INIS)

    Liu, S; Fu, S; Tang, M; Shum, P; Liu, D

    2013-01-01

    We experimentally demonstrate simultaneous 4 × 10 Gb s −1 all-optical wavelength multicasting and non-return-to-zero (NRZ)-on-off-keying (OOK) to return-to-zero (RZ)-OOK format conversion with a tunable duty cycle using nonlinear polarization rotation in a semiconductor optical amplifier (SOA). The experimental results show that the duty cycle of four converted RZ-OOK signals can be tuned by adjusting the orientation of a polarizer placed at the SOA output. Four-channel NRZ-OOK-to-RZ-OOK conversion with a full width at half maximum of 33–67 ps can be simultaneously obtained with an extinction ratio over 10 dB. Moreover, it is experimentally verified that such a wavelength multicasting scheme with simultaneous NRZ-OOK-to-RZ-OOK conversion is insensitive to the wavelength of the input signal, indicating that such a scheme can be operated in the whole C-band with less than 0.18 dB power penalty at a bit error ratio level of 10 −9 . The device can facilitate the cross-connection between optical transmission networks employing different modulation formats. (paper)

  9. Corrections to "Connectivity-Based Reliable Multicast MAC Protocol for IEEE 802.11 Wireless LANs"

    Directory of Open Access Journals (Sweden)

    Choi Woo-Yong

    2010-01-01

    Full Text Available We have found the errors in the throughput formulae presented in our paper "Connectivity-based reliable multicast MAC protocol for IEEE 802.11 wireless LANs". We provide the corrected formulae and numerical results.

  10. Quantum key distribution network for multiple applications

    Science.gov (United States)

    Tajima, A.; Kondoh, T.; Ochi, T.; Fujiwara, M.; Yoshino, K.; Iizuka, H.; Sakamoto, T.; Tomita, A.; Shimamura, E.; Asami, S.; Sasaki, M.

    2017-09-01

    The fundamental architecture and functions of secure key management in a quantum key distribution (QKD) network with enhanced universal interfaces for smooth key sharing between arbitrary two nodes and enabling multiple secure communication applications are proposed. The proposed architecture consists of three layers: a quantum layer, key management layer and key supply layer. We explain the functions of each layer, the key formats in each layer and the key lifecycle for enabling a practical QKD network. A quantum key distribution-advanced encryption standard (QKD-AES) hybrid system and an encrypted smartphone system were developed as secure communication applications on our QKD network. The validity and usefulness of these systems were demonstrated on the Tokyo QKD Network testbed.

  11. Network coding for multi-resolution multicast

    DEFF Research Database (Denmark)

    2013-01-01

    A method, apparatus and computer program product for utilizing network coding for multi-resolution multicast is presented. A network source partitions source content into a base layer and one or more refinement layers. The network source receives a respective one or more push-back messages from one...... or more network destination receivers, the push-back messages identifying the one or more refinement layers suited for each one of the one or more network destination receivers. The network source computes a network code involving the base layer and the one or more refinement layers for at least one...... of the one or more network destination receivers, and transmits the network code to the one or more network destination receivers in accordance with the push-back messages....

  12. A Low-Complexity Subgroup Formation with QoS-Aware for Enhancing Multicast Services in LTE Networks

    Science.gov (United States)

    Algharem, M.; Omar, M. H.; Rahmat, R. F.; Budiarto, R.

    2018-03-01

    The high demand of Multimedia services on in Long Term Evolution (LTE) and beyond networks forces the networks operators to find a solution that can handle the huge traffic. Along with this, subgroup formation techniques are introduced to overcome the limitations of the Conventional Multicast Scheme (CMS) by splitting the multicast users into several subgroups based on the users’ channels quality signal. However, finding the best subgroup configuration with low complexity is need more investigations. In this paper, an efficient and simple subgroup formation mechanisms are proposed. The proposed mechanisms take the transmitter MAC queue in account. The effectiveness of the proposed mechanisms is evaluated and compared with CMS in terms of throughput, fairness, delay, Block Error Rate (BLER).

  13. Multi-Objective Resource Allocation Scheme for D2D Multicast with QoS Guarantees in Cellular Networks

    Directory of Open Access Journals (Sweden)

    Fangmin Li

    2016-09-01

    Full Text Available Device-to-device (D2D multicast communication can greatly improve the spectrum utilization in a content delivery scenario. However, the co-channel interference and power consumption brought by D2D bring new challenges. All the D2D multicast groups expect to achieve a higher system capacity with less extra energy cost. In this paper, we investigate the uplink resource allocation issue when D2D multicast groups share the resources with other cellular uses (CUs, while guaranteeing a certain level of quality of service (QoS to CUs and D2D users. Firstly we address a flexible tradeoff framework in which the system power consumption and the system capacity (i.e., the number of admitted D2D links are assigned with different weight factors so that these two objectives are jointly considered. Then we propose an efficient resource optimization scheme, which comprises sub-channel allocation and signal-to-interference- plus-noise ratio (SINR assignment. Numerical results validate the effectiveness of the proposed framework, and demonstrate the advantages in dealing with the proposed multi-objective optimization problem.

  14. Optimizing Energy and Modulation Selection in Multi-Resolution Modulation For Wireless Video Broadcast/Multicast

    KAUST Repository

    She, James

    2009-11-01

    Emerging technologies in Broadband Wireless Access (BWA) networks and video coding have enabled high-quality wireless video broadcast/multicast services in metropolitan areas. Joint source-channel coded wireless transmission, especially using hierarchical/superposition coded modulation at the channel, is recognized as an effective and scalable approach to increase the system scalability while tackling the multi-user channel diversity problem. The power allocation and modulation selection problem, however, is subject to a high computational complexity due to the nonlinear formulation and huge solution space. This paper introduces a dynamic programming framework with conditioned parsing, which significantly reduces the search space. The optimized result is further verified with experiments using real video content. The proposed approach effectively serves as a generalized and practical optimization framework that can gauge and optimize a scalable wireless video broadcast/multicast based on multi-resolution modulation in any BWA network.

  15. Optimizing Energy and Modulation Selection in Multi-Resolution Modulation For Wireless Video Broadcast/Multicast

    KAUST Repository

    She, James; Ho, Pin-Han; Shihada, Basem

    2009-01-01

    Emerging technologies in Broadband Wireless Access (BWA) networks and video coding have enabled high-quality wireless video broadcast/multicast services in metropolitan areas. Joint source-channel coded wireless transmission, especially using hierarchical/superposition coded modulation at the channel, is recognized as an effective and scalable approach to increase the system scalability while tackling the multi-user channel diversity problem. The power allocation and modulation selection problem, however, is subject to a high computational complexity due to the nonlinear formulation and huge solution space. This paper introduces a dynamic programming framework with conditioned parsing, which significantly reduces the search space. The optimized result is further verified with experiments using real video content. The proposed approach effectively serves as a generalized and practical optimization framework that can gauge and optimize a scalable wireless video broadcast/multicast based on multi-resolution modulation in any BWA network.

  16. Resource management in energy-limited, bandwidth-limited, transceiver-limited wireless networks for session-based multicasting

    National Research Council Canada - National Science Library

    Wieselthier, Jeffrey E; Nguyen, Gam D; Ephremides, Anthony

    2001-01-01

    In this paper we consider source-initiated multicast session traffic in an ad hoc wireless network, operating under hard constraints on the available transmission energy as well as on bandwidth and transceiver resources...

  17. Research on Collaborative Technology in Distributed Virtual Reality System

    Science.gov (United States)

    Lei, ZhenJiang; Huang, JiJie; Li, Zhao; Wang, Lei; Cui, JiSheng; Tang, Zhi

    2018-01-01

    Distributed virtual reality technology applied to the joint training simulation needs the CSCW (Computer Supported Cooperative Work) terminal multicast technology to display and the HLA (high-level architecture) technology to ensure the temporal and spatial consistency of the simulation, in order to achieve collaborative display and collaborative computing. In this paper, the CSCW’s terminal multicast technology has been used to modify and expand the implementation framework of HLA. During the simulation initialization period, this paper has used the HLA statement and object management service interface to establish and manage the CSCW network topology, and used the HLA data filtering mechanism for each federal member to establish the corresponding Mesh tree. During the simulation running period, this paper has added a new thread for the RTI and the CSCW real-time multicast interactive technology into the RTI, so that the RTI can also use the window message mechanism to notify the application update the display screen. Through many applications of submerged simulation training in substation under the operation of large power grid, it is shown that this paper has achieved satisfactory training effect on the collaborative technology used in distributed virtual reality simulation.

  18. Out-of-Sequence Prevention for Multicast Input-Queuing Space-Memory-Memory Clos-Network

    DEFF Research Database (Denmark)

    Yu, Hao; Ruepp, Sarah; Berger, Michael Stübert

    2011-01-01

    This paper proposes two cell dispatching algorithms for the input-queuing space-memory-memory (IQ-SMM) Closnetwork to reduce out-of-sequence (OOS) for multicast traffic. The frequent connection pattern change of DSRR results in a severe OOS problem. Based on the principle of DSRR, MFDSRR is able ...

  19. Quantum key distribution via quantum encryption

    CERN Document Server

    Yong Sheng Zhang; Guang Can Guo

    2001-01-01

    A quantum key distribution protocol based on quantum encryption is presented in this Brief Report. In this protocol, the previously shared Einstein-Podolsky-Rosen pairs act as the quantum key to encode and decode the classical cryptography key. The quantum key is reusable and the eavesdropper cannot elicit any information from the particle Alice sends to Bob. The concept of quantum encryption is also discussed. (21 refs).

  20. Real-time video streaming system for LHD experiment using IP multicast

    International Nuclear Information System (INIS)

    Emoto, Masahiko; Yamamoto, Takashi; Yoshida, Masanobu; Nagayama, Yoshio; Hasegawa, Makoto

    2009-01-01

    In order to accomplish smooth cooperation research, remote participation plays an important role. For this purpose, the authors have been developing various applications for remote participation for the LHD (Large Helical Device) experiments, such as Web interface for visualization of acquired data. The video streaming system is one of them. It is useful to grasp the status of the ongoing experiment remotely, and we provide the video images displayed in the control room to the remote users. However, usual streaming servers cannot send video images without delay. The delay changes depending on how to send the images, but even a little delay might become critical if the researchers use the images to adjust the diagnostic devices. One of the main causes of delay is the procedure of compressing and decompressing the images. Furthermore, commonly used video compression method is lossy; it removes less important information to reduce the size. However, lossy images cannot be used for physical analysis because the original information is lost. Therefore, video images for remote participation should be sent without compression in order to minimize the delay and to supply high quality images durable for physical analysis. However, sending uncompressed video images requires large network bandwidth. For example, sending 5 frames of 16bit color SXGA images a second requires 100Mbps. Furthermore, the video images must be sent to several remote sites simultaneously. It is hard for a server PC to handle such a large data. To cope with this problem, the authors adopted IP multicast to send video images to several remote sites at once. Because IP multicast packets are sent only to the network on which the clients want the data; the load of the server does not depend on the number of clients and the network load is reduced. In this paper, the authors discuss the feasibility of high bandwidth video streaming system using IP multicast. (author)

  1. Quantum key distribution using three basis states

    Indian Academy of Sciences (India)

    Home; Journals; Pramana – Journal of Physics; Volume 54; Issue 5. Quantum key distribution using three ... This note presents a method of public key distribution using quantum communication of photons that simultaneously provides a high probability that the bits have not been tampered. It is a variant of the quantum ...

  2. A Secure and Stable Multicast Overlay Network with Load Balancing for Scalable IPTV Services

    Directory of Open Access Journals (Sweden)

    Tsao-Ta Wei

    2012-01-01

    Full Text Available The emerging multimedia Internet application IPTV over P2P network preserves significant advantages in scalability. IPTV media content delivered in P2P networks over public Internet still preserves the issues of privacy and intellectual property rights. In this paper, we use SIP protocol to construct a secure application-layer multicast overlay network for IPTV, called SIPTVMON. SIPTVMON can secure all the IPTV media delivery paths against eavesdroppers via elliptic-curve Diffie-Hellman (ECDH key exchange on SIP signaling and AES encryption. Its load-balancing overlay tree is also optimized from peer heterogeneity and churn of peer joining and leaving to minimize both service degradation and latency. The performance results from large-scale simulations and experiments on different optimization criteria demonstrate SIPTVMON's cost effectiveness in quality of privacy protection, stability from user churn, and good perceptual quality of objective PSNR values for scalable IPTV services over Internet.

  3. A Distributed Shared Key Generation Procedure Using Fractional Keys

    National Research Council Canada - National Science Library

    Poovendran, Radha; Corson, M. S; Baras, J. S

    1998-01-01

    We present a new class of distributed key generation and recovery algorithms suitable for group communication systems where the group membership is either static or slowly time-varying, and must be tightly controlled...

  4. Energy-minimized design in all-optical networks using unicast/multicast traffic grooming

    Science.gov (United States)

    Puche, William S.; Amaya, Ferney O.; Sierra, Javier E.

    2013-09-01

    The increased bandwidth required by applications, tends to raise the amount of optical equipment, for this reason, it is essential to maintain a balance between the wavelength allocation, available capacity and number of optical devices to achieve the lowest power consumption. You could say that we propose a model that minimizes energy consumption, using unicast / multicast traffic grooming in optical networks.

  5. Single-quadrature continuous-variable quantum key distribution

    DEFF Research Database (Denmark)

    Gehring, Tobias; Jacobsen, Christian Scheffmann; Andersen, Ulrik Lund

    2016-01-01

    Most continuous-variable quantum key distribution schemes are based on the Gaussian modulation of coherent states followed by continuous quadrature detection using homodyne detectors. In all previous schemes, the Gaussian modulation has been carried out in conjugate quadratures thus requiring two...... commercialization of continuous-variable quantum key distribution, provided that the low noise requirement can be achieved....

  6. Extensible router for a quantum key distribution network

    International Nuclear Information System (INIS)

    Zhang Tao; Mo Xiaofan; Han Zhengfu; Guo Guangcan

    2008-01-01

    Building a quantum key distribution network is crucial for practical quantum cryptography. We present a scheme to build a star topology quantum key distribution network based on wavelength division multiplexing which, with current technology, can connect at least a hundred users. With the scheme, a 4-user demonstration network was built up and key exchanges were performed

  7. A fast and versatile quantum key distribution system with hardware key distillation and wavelength multiplexing

    International Nuclear Information System (INIS)

    Walenta, N; Gisin, N; Guinnard, O; Houlmann, R; Korzh, B; Lim, C W; Lunghi, T; Portmann, C; Thew, R T; Burg, A; Constantin, J; Caselunghe, D; Kulesza, N; Legré, M; Monat, L; Soucarros, M; Trinkler, P; Junod, P; Trolliet, G; Vannel, F

    2014-01-01

    We present a compactly integrated, 625 MHz clocked coherent one-way quantum key distribution system which continuously distributes secret keys over an optical fibre link. To support high secret key rates, we implemented a fast hardware key distillation engine which allows for key distillation rates up to 4 Mbps in real time. The system employs wavelength multiplexing in order to run over only a single optical fibre. Using fast gated InGaAs single photon detectors, we reliably distribute secret keys with a rate above 21 kbps over 25 km of optical fibre. We optimized the system considering a security analysis that respects finite-key-size effects, authentication costs and system errors for a security parameter of ε QKD  = 4 × 10 −9 . (paper)

  8. Coherent one-way quantum key distribution

    Science.gov (United States)

    Stucki, Damien; Fasel, Sylvain; Gisin, Nicolas; Thoma, Yann; Zbinden, Hugo

    2007-05-01

    Quantum Key Distribution (QKD) consists in the exchange of a secrete key between two distant points [1]. Even if quantum key distribution systems exist and commercial systems are reaching the market [2], there are still improvements to be made: simplify the construction of the system; increase the secret key rate. To this end, we present a new protocol for QKD tailored to work with weak coherent pulses and at high bit rates [3]. The advantages of this system are that the setup is experimentally simple and it is tolerant to reduced interference visibility and to photon number splitting attacks, thus resulting in a high efficiency in terms of distilled secret bits per qubit. After having successfully tested the feasibility of the system [3], we are currently developing a fully integrated and automated prototype within the SECOQC project [4]. We present the latest results using the prototype. We also discuss the issue of the photon detection, which still remains the bottleneck for QKD.

  9. End-to-End Mechanisms for Rate-Adaptive Multicast Streaming over the Internet

    OpenAIRE

    Rimac, Ivica

    2005-01-01

    Continuous media applications over packet-switched networks are becoming more and more popular. Radio stations, for example, already use streaming technology to disseminate their content to users on the Internet, and video streaming services are expected to experience similar popularity. In contrast to traditional television and radio broadcast systems, however, prevalent Internet streaming solutions are based on unicast communication and raise scalability and efficiency issues. Multicast com...

  10. Three state quantum key distribution for small keys

    International Nuclear Information System (INIS)

    Batuwantudawe, J.; Boileau, J.-C.

    2005-01-01

    Full text: Quantum key distribution (QKD) protocols allow two parties, Alice and Bob, to establish secure keys. The most well-known protocol is BB84, using four distinct states. Recently, Phoenix et al. proposed a three state protocol. We explain the protocol and discuss its security proof. The three state protocol also has an interesting structure that allows for errors estimation from the inconclusive results (i.e.. where Alice and Bob choose different bases). This eliminates the need for sampling, potentially useful when qubits are limited. We discuss the effectiveness of this approach compared to BB84 for the case where a good error estimate is required. (author)

  11. Improvement of the Response Time in an Open Source Audioconference Architecture Based on SIP Multicast Implemented with JainSIP, JainSDP and JGAP Libraries

    Directory of Open Access Journals (Sweden)

    Carlos M. Moreno

    2014-06-01

    Full Text Available Group services like the audioconference require a minimum level of quality of service for multicast sessions. This work proposes a new overlay multicast architecture based on SIP extensions and a genetic algorithm. The architecture consists of a SIP Extender client (SE, a Multicast Gateway Agent (MGA and a Multicast Manager (MM. The SE receives information about the most adequate MGA for it determined by a genetic algorithm inside the MM, then connects the chosen MGA and maintains connection with the MM itself. The genetic algorithm is implemented with JGAP(Java Genetic Algorithm Package libraries. The SE and MGA are programmed with JainSIP and JainSDP libraries which contain Java structures associated with the SIP protocol and session description. Some experiments over UTP wired and WiFi IEEE802.11n network were performed. Partial results with static and dynamic MGA selection show that, if we compare the joining and leaving time measured inside a station containing SE client programmed with JainSIP and JainSDP libraries versus SJphone proprietary client, the software engineering may have more influence than the medium access method in the response time for a potential group member. Even more, the genetic algorithm at the MM minimizes the response time at great scale.

  12. Continuous variable quantum key distribution with modulated entangled states

    DEFF Research Database (Denmark)

    Madsen, Lars S; Usenko, Vladyslav C.; Lassen, Mikael

    2012-01-01

    Quantum key distribution enables two remote parties to grow a shared key, which they can use for unconditionally secure communication over a certain distance. The maximal distance depends on the loss and the excess noise of the connecting quantum channel. Several quantum key distribution schemes...... based on coherent states and continuous variable measurements are resilient to high loss in the channel, but are strongly affected by small amounts of channel excess noise. Here we propose and experimentally address a continuous variable quantum key distribution protocol that uses modulated fragile...... entangled states of light to greatly enhance the robustness to channel noise. We experimentally demonstrate that the resulting quantum key distribution protocol can tolerate more noise than the benchmark set by the ideal continuous variable coherent state protocol. Our scheme represents a very promising...

  13. Efficiency Intra-Cluster Device-to-Device Relay Selection for Multicast Services Based on Combinatorial Auction

    Directory of Open Access Journals (Sweden)

    Yong Zhang

    2015-12-01

    Full Text Available In Long Term Evolution-Advanced (LTE-A networks, Device-to-device (D2D communications can be utilized to enhance the performance of multicast services by leveraging D2D relays to serve nodes with worse channel conditions within a cluster. For traditional D2D relay schemes, D2D links with poor channel condition may be the bottleneck of system sum data rate. In this paper, to optimize the throughput of D2D communications, we introduce an iterative combinatorial auction algorithm for efficient D2D relay selection. In combinatorial auctions, the User Equipments (UEs that fails to correctly receive multicast data from eNodeB (eNB are viewed as bidders that compete for D2D relays, while the eNB is treated as the auctioneer. We also give properties of convergency and low-complexity and present numerical simulations to verify the efficiency of the proposed algorithm.

  14. Error Control Techniques for Efficient Multicast Streaming in UMTS Networks: Proposals andPerformance Evaluation

    Directory of Open Access Journals (Sweden)

    Michele Rossi

    2004-06-01

    Full Text Available In this paper we introduce techniques for efficient multicast video streaming in UMTS networks where a video content has to be conveyed to multiple users in the same cell. Efficient multicast data delivery in UMTS is still an open issue. In particular, suitable solutions have to be found to cope with wireless channel errors, while maintaining both an acceptable channel utilization and a controlled delivery delay over the wireless link between the serving base station and the mobile terminals. Here, we first highlight that standard solutions such as unequal error protection (UEP of the video flow are ineffective in the UMTS systems due to its inherent large feedback delay at the link layer (Radio Link Control, RLC. Subsequently, we propose a local approach to solve errors directly at the UMTS link layer while keeping a reasonably high channel efficiency and saving, as much as possible, system resources. The solution that we propose in this paper is based on the usage of the common channel to serve all the interested users in a cell. In this way, we can save resources with respect to the case where multiple dedicated channels are allocated for every user. In addition to that, we present a hybrid ARQ (HARQ proactive protocol that, at the cost of some redundancy (added to the link layer flow, is able to consistently improve the channel efficiency with respect to the plain ARQ case, by therefore making the use of a single common channel for multicast data delivery feasible. In the last part of the paper we give some hints for future research, by envisioning the usage of the aforementioned error control protocols with suitably encoded video streams.

  15. An Improved MOEA/D for QoS Oriented Multimedia Multicasting with Network Coding

    Directory of Open Access Journals (Sweden)

    Zhaoyuan Wang

    2015-08-01

    Full Text Available Recent years witness a significant growth in multimedia applications. Among them, a stream of applications is real-time and requires one-to-many fast data transmission with stringent quality-of-service (QoS requirements, where multicast is an important supporting technology. In particular, with more and more mobile end users requesting real-time broadband multimedia applications, it is of vital importance to provide them with satisfied quality of experience. As network coding can offer higher bandwidth to users and accommodate more flows for networks than traditional routing, this paper studies the multicast routing problem with network coding and formulates it as a multi-objective optimization problem. As delay and packet loss ratio (PLR are two important performance indicators for QoS, we consider them as the two objectives for minimization. To address the problem above, we present a multi-objective evolutionary algorithm based on decomposition (MOEA/D, where an all population updating rule is devised to address the problem of lacking feasible solutions in the search space. Experimental results demonstrate the effectiveness of the proposed algorithm and it outperforms a number of state-of-the-art algorithms.

  16. The MIM web gateway to IP multicast e-meetings

    Science.gov (United States)

    Parviainen, Roland; Parnes, Peter

    2003-12-01

    As video conferencing and e-meeting systems are used more and more on the Internet and in businesses it becomes increasingly important to be able to participate from any computer at any location. Often this is impossible, since these systems requires often special software that are not available everywhere or impossible to install for administrative reasons. Many locations also lack the necessary network infrastructure such as IP multicast. This paper presents a WWW gateway system that enables users to participate using only a standard web browser. The design and architecture of the system are described and performance tests that show the scalability of the system are also presented.

  17. On distributed key distribution centers and unconditionally secure proactive verifiable secret sharing schemes based on general access structure

    NARCIS (Netherlands)

    Nikov, V.S.; Nikova, S.I.; Preneel, B.; Vandewalle, J.; Menezes, A.; Sarkar, P.

    2002-01-01

    A Key Distribution Center of a network is a server enabling private communications within groups of users. A Distributed Key Distribution Center is a set of servers that jointly realizes a Key Distribution Center. In this paper we build a robust Distributed Key Distribution Center Scheme secure

  18. Secure key distribution by swapping quantum entanglement

    International Nuclear Information System (INIS)

    Song, Daegene

    2004-01-01

    We report two key distribution schemes achieved by swapping quantum entanglement. Using two Bell states, two bits of secret key can be shared between two distant parties that play symmetric and equal roles. We also address eavesdropping attacks against the schemes

  19. Detector decoy quantum key distribution

    International Nuclear Information System (INIS)

    Moroder, Tobias; Luetkenhaus, Norbert; Curty, Marcos

    2009-01-01

    Photon number resolving detectors can enhance the performance of many practical quantum cryptographic setups. In this paper, we employ a simple method to estimate the statistics provided by such a photon number resolving detector using only a threshold detector together with a variable attenuator. This idea is similar in spirit to that of the decoy state technique, and is especially suited to those scenarios where only a few parameters of the photon number statistics of the incoming signals have to be estimated. As an illustration of the potential applicability of the method in quantum communication protocols, we use it to prove security of an entanglement-based quantum key distribution scheme with an untrusted source without the need for a squash model and by solely using this extra idea. In this sense, this detector decoy method can be seen as a different conceptual approach to adapt a single-photon security proof to its physical, full optical implementation. We show that in this scenario, the legitimate users can now even discard the double click events from the raw key data without compromising the security of the scheme, and we present simulations on the performance of the BB84 and the 6-state quantum key distribution protocols.

  20. One Step Quantum Key Distribution Based on EPR Entanglement.

    Science.gov (United States)

    Li, Jian; Li, Na; Li, Lei-Lei; Wang, Tao

    2016-06-30

    A novel quantum key distribution protocol is presented, based on entanglement and dense coding and allowing asymptotically secure key distribution. Considering the storage time limit of quantum bits, a grouping quantum key distribution protocol is proposed, which overcomes the vulnerability of first protocol and improves the maneuverability. Moreover, a security analysis is given and a simple type of eavesdropper's attack would introduce at least an error rate of 46.875%. Compared with the "Ping-pong" protocol involving two steps, the proposed protocol does not need to store the qubit and only involves one step.

  1. Simulation-Based Performance Evaluation of Predictive-Hashing Based Multicast Authentication Protocol

    Directory of Open Access Journals (Sweden)

    Seonho Choi

    2012-12-01

    Full Text Available A predictive-hashing based Denial-of-Service (DoS resistant multicast authentication protocol was proposed based upon predictive-hashing, one-way key chain, erasure codes, and distillation codes techniques [4, 5]. It was claimed that this new scheme should be more resistant to various types of DoS attacks, and its worst-case resource requirements were derived in terms of coarse-level system parameters including CPU times for signature verification and erasure/distillation decoding operations, attack levels, etc. To show the effectiveness of our approach and to analyze exact resource requirements in various attack scenarios with different parameter settings, we designed and implemented an attack simulator which is platformindependent. Various attack scenarios may be created with different attack types and parameters against a receiver equipped with the predictive-hashing based protocol. The design of the simulator is explained, and the simulation results are presented with detailed resource usage statistics. In addition, resistance level to various types of DoS attacks is formulated with a newly defined resistance metric. By comparing these results to those from another approach, PRABS [8], we show that the resistance level of our protocol is greatly enhanced even in the presence of many attack streams.

  2. Experimental aspects of deterministic secure quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Walenta, Nino; Korn, Dietmar; Puhlmann, Dirk; Felbinger, Timo; Hoffmann, Holger; Ostermeyer, Martin [Universitaet Potsdam (Germany). Institut fuer Physik; Bostroem, Kim [Universitaet Muenster (Germany)

    2008-07-01

    Most common protocols for quantum key distribution (QKD) use non-deterministic algorithms to establish a shared key. But deterministic implementations can allow for higher net key transfer rates and eavesdropping detection rates. The Ping-Pong coding scheme by Bostroem and Felbinger[1] employs deterministic information encoding in entangled states with its characteristic quantum channel from Bob to Alice and back to Bob. Based on a table-top implementation of this protocol with polarization-entangled photons fundamental advantages as well as practical issues like transmission losses, photon storage and requirements for progress towards longer transmission distances are discussed and compared to non-deterministic protocols. Modifications of common protocols towards a deterministic quantum key distribution are addressed.

  3. Quantum key distribution with finite resources: Secret key rates via Renyi entropies

    Energy Technology Data Exchange (ETDEWEB)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bruss, Dagmar [Institute for Theoretical Physics III, Heinrich-Heine-universitaet Duesseldorf, D-40225 Duesseldorf (Germany)

    2011-09-15

    A realistic quantum key distribution (QKD) protocol necessarily deals with finite resources, such as the number of signals exchanged by the two parties. We derive a bound on the secret key rate which is expressed as an optimization problem over Renyi entropies. Under the assumption of collective attacks by an eavesdropper, a computable estimate of our bound for the six-state protocol is provided. This bound leads to improved key rates in comparison to previous results.

  4. Quantum key distribution with finite resources: Secret key rates via Renyi entropies

    International Nuclear Information System (INIS)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bruss, Dagmar

    2011-01-01

    A realistic quantum key distribution (QKD) protocol necessarily deals with finite resources, such as the number of signals exchanged by the two parties. We derive a bound on the secret key rate which is expressed as an optimization problem over Renyi entropies. Under the assumption of collective attacks by an eavesdropper, a computable estimate of our bound for the six-state protocol is provided. This bound leads to improved key rates in comparison to previous results.

  5. Secret key rates in quantum key distribution using Renyi entropies

    Energy Technology Data Exchange (ETDEWEB)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bratzik, Sylvia; Bruss, Dagmar [Institut fuer Theoretische Physik III, Heinrich-Heine-Universitaet Duesseldorf (Germany)

    2010-07-01

    The secret key rate r of a quantum key distribution protocol depends on the involved number of signals and the accepted ''failure probability''. We reconsider a method to calculate r focusing on the analysis of the privacy amplification given by R. Renner and R. Koenig (2005). This approach involves an optimization problem with an objective function depending on the Renyi entropy of the density operator describing the classical outcomes and the eavesdropper system. This problem is analyzed for a generic class of QKD protocols and the current research status is presented.

  6. Long distance free-space quantum key distribution

    International Nuclear Information System (INIS)

    Schmitt-Manderbach, T.

    2007-01-01

    The aim of the presented experiment was to investigate the feasibility of satellite-based global quantum key distribution. In this context, a free-space quantum key distribution experiment over a real distance of 144 km was performed. The transmitter and the receiver were situated in 2500 m altitude on the Canary Islands of La Palma and Tenerife, respectively. The small and compact transmitter unit generated attenuated laser pulses, that were sent to the receiver via a 15-cm optical telescope. The receiver unit for polarisation analysis and detection of the sent pulses was integrated into an existing mirror telescope designed for classical optical satellite communications. To ensure the required stability and efficiency of the optical link in the presence of atmospheric turbulence, the two telescopes were equipped with a bi-directional automatic tracking system. Still, due to stray light and high optical attenuation, secure key exchange would not be possible using attenuated pulses in connection with the standard BB84 protocol. The photon number statistics of attenuated pulses follows a Poissonian distribution. Hence, by removing a photon from all pulses containing two or more photons, an eavesdropper could measure its polarisation without disturbing the polarisation state of the remaining pulse. In this way, he can gain information about the key without introducing detectable errors. To protect against such attacks, the presented experiment employed the recently developed method of using additional ''decoy'' states, i.e., the the intensity of the pulses created by the transmitter were varied in a random manner. By analysing the detection probabilities of the different pulses individually, a photon-number-splitting attack can be detected. Thanks to the decoy-state analysis, the secrecy of the resulting quantum key could be ensured despite the Poissonian nature of the emitted pulses. For a channel attenuation as high as 35 dB, a secret key rate of up to 250 bit

  7. Long distance free-space quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Schmitt-Manderbach, T.

    2007-10-16

    The aim of the presented experiment was to investigate the feasibility of satellite-based global quantum key distribution. In this context, a free-space quantum key distribution experiment over a real distance of 144 km was performed. The transmitter and the receiver were situated in 2500 m altitude on the Canary Islands of La Palma and Tenerife, respectively. The small and compact transmitter unit generated attenuated laser pulses, that were sent to the receiver via a 15-cm optical telescope. The receiver unit for polarisation analysis and detection of the sent pulses was integrated into an existing mirror telescope designed for classical optical satellite communications. To ensure the required stability and efficiency of the optical link in the presence of atmospheric turbulence, the two telescopes were equipped with a bi-directional automatic tracking system. Still, due to stray light and high optical attenuation, secure key exchange would not be possible using attenuated pulses in connection with the standard BB84 protocol. The photon number statistics of attenuated pulses follows a Poissonian distribution. Hence, by removing a photon from all pulses containing two or more photons, an eavesdropper could measure its polarisation without disturbing the polarisation state of the remaining pulse. In this way, he can gain information about the key without introducing detectable errors. To protect against such attacks, the presented experiment employed the recently developed method of using additional 'decoy' states, i.e., the the intensity of the pulses created by the transmitter were varied in a random manner. By analysing the detection probabilities of the different pulses individually, a photon-number-splitting attack can be detected. Thanks to the decoy-state analysis, the secrecy of the resulting quantum key could be ensured despite the Poissonian nature of the emitted pulses. For a channel attenuation as high as 35 dB, a secret key rate of up to 250

  8. A Novel Key Distribution Solution for Combined Public/Secret Key ...

    African Journals Online (AJOL)

    Moreover, an implementation over the new IPv6 Internet protocol is presented such that the system can be ported to both wired and wireless networking environments. Keywords: cryptography, key distribution, security server. AJOL African Journals Online. HOW TO USE AJOL... for Researchers · for Librarians · for Authors ...

  9. All-optical multi-wavelength conversion with negative power penalty by a commercial SOA-MZI for WDM wavelength multicast

    NARCIS (Netherlands)

    Yan, N.; Jung, H.D.; Tafur Monroy, I.; Waardt, de H.; Koonen, A.M.J.

    2007-01-01

    WDM wavelength multicast is demonstrated by all-optical multi-wavelength conversion at 10 Gb/s using a commercial SOA-MZI. We report for the first time simultaneous one-to-four conversion with negative power penalty of 1.84 dB.

  10. Partial Key Grouping: Load-Balanced Partitioning of Distributed Streams

    OpenAIRE

    Nasir, Muhammad Anis Uddin; Morales, Gianmarco De Francisci; Garcia-Soriano, David; Kourtellis, Nicolas; Serafini, Marco

    2015-01-01

    We study the problem of load balancing in distributed stream processing engines, which is exacerbated in the presence of skew. We introduce PARTIAL KEY GROUPING (PKG), a new stream partitioning scheme that adapts the classical “power of two choices” to a distributed streaming setting by leveraging two novel techniques: key splitting and local load estimation. In so doing, it achieves better load balancing than key grouping while being more scalable than shuffle grouping. We test PKG on severa...

  11. CASTOR: Widely Distributed Scalable Infospaces

    Science.gov (United States)

    2008-11-01

    Symposium on Networked System Design and Implementation (NSDI 08). San Francisco , CA. April 2008. Gossip-based Distribution Estimation in Peer-to...and S. Paul. RMTP: A reliable multicast transport protocol. In INFOCOM, pages 1414–1424, San Francisco , CA, Mar. 1996. [22] T. Montgomery, B. Whetten...Fast approx- imate reconciliation of set differences. Boston University Computer Science Technical Report 2002-019., 2002. [5] L. Camargos , F. Pedone

  12. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    DEFF Research Database (Denmark)

    Bacco, Davide; Christensen, Jesper Bjerge; Usuga Castaneda, Mario A.

    2016-01-01

    10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak......Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last...... coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable....

  13. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    Science.gov (United States)

    Bacco, Davide; Christensen, Jesper Bjerge; Castaneda, Mario A. Usuga; Ding, Yunhong; Forchhammer, Søren; Rottwitt, Karsten; Oxenløwe, Leif Katsuo

    2016-12-01

    Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last 10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable.

  14. Quantum deterministic key distribution protocols based on the authenticated entanglement channel

    International Nuclear Information System (INIS)

    Zhou Nanrun; Wang Lijun; Ding Jie; Gong Lihua

    2010-01-01

    Based on the quantum entanglement channel, two secure quantum deterministic key distribution (QDKD) protocols are proposed. Unlike quantum random key distribution (QRKD) protocols, the proposed QDKD protocols can distribute the deterministic key securely, which is of significant importance in the field of key management. The security of the proposed QDKD protocols is analyzed in detail using information theory. It is shown that the proposed QDKD protocols can safely and effectively hand over the deterministic key to the specific receiver and their physical implementation is feasible with current technology.

  15. Quantum deterministic key distribution protocols based on the authenticated entanglement channel

    Energy Technology Data Exchange (ETDEWEB)

    Zhou Nanrun; Wang Lijun; Ding Jie; Gong Lihua [Department of Electronic Information Engineering, Nanchang University, Nanchang 330031 (China)], E-mail: znr21@163.com, E-mail: znr21@hotmail.com

    2010-04-15

    Based on the quantum entanglement channel, two secure quantum deterministic key distribution (QDKD) protocols are proposed. Unlike quantum random key distribution (QRKD) protocols, the proposed QDKD protocols can distribute the deterministic key securely, which is of significant importance in the field of key management. The security of the proposed QDKD protocols is analyzed in detail using information theory. It is shown that the proposed QDKD protocols can safely and effectively hand over the deterministic key to the specific receiver and their physical implementation is feasible with current technology.

  16. Finite-key analysis for quantum key distribution with weak coherent pulses based on Bernoulli sampling

    Science.gov (United States)

    Kawakami, Shun; Sasaki, Toshihiko; Koashi, Masato

    2017-07-01

    An essential step in quantum key distribution is the estimation of parameters related to the leaked amount of information, which is usually done by sampling of the communication data. When the data size is finite, the final key rate depends on how the estimation process handles statistical fluctuations. Many of the present security analyses are based on the method with simple random sampling, where hypergeometric distribution or its known bounds are used for the estimation. Here we propose a concise method based on Bernoulli sampling, which is related to binomial distribution. Our method is suitable for the Bennett-Brassard 1984 (BB84) protocol with weak coherent pulses [C. H. Bennett and G. Brassard, Proceedings of the IEEE Conference on Computers, Systems and Signal Processing (IEEE, New York, 1984), Vol. 175], reducing the number of estimated parameters to achieve a higher key generation rate compared to the method with simple random sampling. We also apply the method to prove the security of the differential-quadrature-phase-shift (DQPS) protocol in the finite-key regime. The result indicates that the advantage of the DQPS protocol over the phase-encoding BB84 protocol in terms of the key rate, which was previously confirmed in the asymptotic regime, persists in the finite-key regime.

  17. Quantum cryptography beyond quantum key distribution

    NARCIS (Netherlands)

    Broadbent, A.; Schaffner, C.

    2016-01-01

    Quantum cryptography is the art and science of exploiting quantum mechanical effects in order to perform cryptographic tasks. While the most well-known example of this discipline is quantum key distribution (QKD), there exist many other applications such as quantum money, randomness generation,

  18. Entangled quantum key distribution with a biased basis choice

    International Nuclear Information System (INIS)

    Erven, Chris; Ma Xiongfeng; Laflamme, Raymond; Weihs, Gregor

    2009-01-01

    We investigate a quantum key distribution (QKD) scheme that utilizes a biased basis choice in order to increase the efficiency of the scheme. The optimal bias between the two measurement bases, a more refined error analysis and finite key size effects are all studied in order to assure the security of the final key generated with the system. We then implement the scheme in a local entangled QKD system that uses polarization entangled photon pairs to securely distribute the key. A 50/50 non-polarizing beamsplitter (BS) with different optical attenuators is used to simulate a variable BS in order to allow us to study the operation of the system for different biases. Over 6 h of continuous operation with a total bias of 0.9837/0.0163 (Z/X), we were able to generate 0.4567 secure key bits per raw key bit as compared to 0.2550 secure key bits per raw key bit for the unbiased case. This represents an increase in the efficiency of the key generation rate by 79%.

  19. Secure quantum key distribution using squeezed states

    International Nuclear Information System (INIS)

    Gottesman, Daniel; Preskill, John

    2001-01-01

    We prove the security of a quantum key distribution scheme based on transmission of squeezed quantum states of a harmonic oscillator. Our proof employs quantum error-correcting codes that encode a finite-dimensional quantum system in the infinite-dimensional Hilbert space of an oscillator, and protect against errors that shift the canonical variables p and q. If the noise in the quantum channel is weak, squeezing signal states by 2.51 dB (a squeeze factor e r =1.34) is sufficient in principle to ensure the security of a protocol that is suitably enhanced by classical error correction and privacy amplification. Secure key distribution can be achieved over distances comparable to the attenuation length of the quantum channel

  20. Hybrid monitoring scheme for end-to-end performance enhancement of multicast-based real-time media

    Science.gov (United States)

    Park, Ju-Won; Kim, JongWon

    2004-10-01

    As real-time media applications based on IP multicast networks spread widely, end-to-end QoS (quality of service) provisioning for these applications have become very important. To guarantee the end-to-end QoS of multi-party media applications, it is essential to monitor the time-varying status of both network metrics (i.e., delay, jitter and loss) and system metrics (i.e., CPU and memory utilization). In this paper, targeting the multicast-enabled AG (Access Grid) a next-generation group collaboration tool based on multi-party media services, the applicability of hybrid monitoring scheme that combines active and passive monitoring is investigated. The active monitoring measures network-layer metrics (i.e., network condition) with probe packets while the passive monitoring checks both application-layer metrics (i.e., user traffic condition by analyzing RTCP packets) and system metrics. By comparing these hybrid results, we attempt to pinpoint the causes of performance degradation and explore corresponding reactions to improve the end-to-end performance. The experimental results show that the proposed hybrid monitoring can provide useful information to coordinate the performance improvement of multi-party real-time media applications.

  1. Quantum key distribution with finite resources: calculating the min-entropy

    Energy Technology Data Exchange (ETDEWEB)

    Bratzik, Sylvia; Mertz, Markus; Kampermann, Hermann; Abruzzo, Silvestre; Bruss, Dagmar [Heinrich-Heine-Universitaet, Duesseldorf (Germany)

    2010-07-01

    The min-entropy is an important quantity in quantum key distribution. Recently, a connection between the min- entropy and the minimal-error discrimination problem was found. We use this connection to evaluate the min-entropy for different quantum key distribution setups.

  2. Key rate of quantum key distribution with hashed two-way classical communication

    International Nuclear Information System (INIS)

    Watanabe, Shun; Matsumoto, Ryutaroh; Uyematsu, Tomohiko; Kawano, Yasuhito

    2007-01-01

    We propose an information reconciliation protocol that uses two-way classical communication. The key rates of quantum key distribution (QKD) protocols that use our protocol are higher than those using previously known protocols for a wide range of error rates for the Bennett-Brassard 1984 and six-state protocols. We also clarify the relation between the proposed and known QKD protocols, and the relation between the proposed protocol and entanglement distillation protocols

  3. Implementation of a Wireless Time Distribution Testbed Protected with Quantum Key Distribution

    Energy Technology Data Exchange (ETDEWEB)

    Bonior, Jason D [ORNL; Evans, Philip G [ORNL; Sheets, Gregory S [ORNL; Jones, John P [ORNL; Flynn, Toby H [ORNL; O' Neil, Lori Ross [Pacific Northwest National Laboratory (PNNL); Hutton, William [Pacific Northwest National Laboratory (PNNL); Pratt, Richard [Pacific Northwest National Laboratory (PNNL); Carroll, Thomas E. [Pacific Northwest National Laboratory (PNNL)

    2017-01-01

    Secure time transfer is critical for many timesensitive applications. the Global Positioning System (GPS) which is often used for this purpose has been shown to be susceptible to spoofing attacks. Quantum Key Distribution offers a way to securely generate encryption keys at two locations. Through careful use of this information it is possible to create a system that is more resistant to spoofing attacks. In this paper we describe our work to create a testbed which utilizes QKD and traditional RF links. This testbed will be used for the development of more secure and spoofing resistant time distribution protocols.

  4. High-Rate Field Demonstration of Large-Alphabet Quantum Key Distribution

    Science.gov (United States)

    2016-10-12

    count rate of Bob’s detectors. In this detector-limited regime , it is advantageous to increase M to encode as much information as possible in each...High- rate field demonstration of large-alphabet quantum key distribution Catherine Lee,1, 2 Darius Bunandar,1 Zheshen Zhang,1 Gregory R. Steinbrecher...October 12, 2016) 2 Quantum key distribution (QKD) enables secure symmetric key exchange for information-theoretically secure com- munication via one-time

  5. Quantum Key Distribution Using Four-Qubit W State

    International Nuclear Information System (INIS)

    Cai Haijing; Song Heshan

    2006-01-01

    A new theoretical quantum key distribution scheme based on entanglement swapping is proposed, where four-qubit symmetric W state functions as quantum channel. It is shown that two legitimate users can secretly share a series of key bits by using Bell-state measurements and classical communication.

  6. Toward Designing a Quantum Key Distribution Network Simulation Model

    OpenAIRE

    Miralem Mehic; Peppino Fazio; Miroslav Voznak; Erik Chromy

    2016-01-01

    As research in quantum key distribution network technologies grows larger and more complex, the need for highly accurate and scalable simulation technologies becomes important to assess the practical feasibility and foresee difficulties in the practical implementation of theoretical achievements. In this paper, we described the design of simplified simulation environment of the quantum key distribution network with multiple links and nodes. In such simulation environment, we analyzed several ...

  7. Trojan horse attacks on counterfactual quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Yang, Xiuqing, E-mail: xqqyang@163.com [School of Science, Beijing Jiaotong University, Beijing 100044 (China); College of Science, Inner Mongolia University of Technology, 010051 Hohhot (China); Wei, Kejin; Ma, Haiqiang [School of Science, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Sun, Shihai, E-mail: shsun@nudt.edu.cn [Department of Physics, National University of Defense Technology, Changsha 410073 (China); Du, Yungang [College of Science, Inner Mongolia University of Technology, 010051 Hohhot (China); Wu, Lingan [Laboratory of Optical Physics, Institute of Physics, Chinese Academy of Sciences, Beijing 100080 (China)

    2016-04-22

    There has been much interest in “counterfactual quantum cryptography” (T.-G. Noh, 2009 [10]). It seems that the counterfactual quantum key distribution protocol without any photon carrier through the quantum channel provides practical security advantages. However, we show that it is easy to break counterfactual quantum key distribution systems in practical situations. We introduce the two types of Trojan horse attacks that are available for the two-way protocol and become possible for practical counterfactual systems with our eavesdropping schemes. - Highlights: • We find the attacks available for the two-way protocol become possible for the practical counterfactual systems. • It does not require the assumption that it works on the counterfactual systems only in a finite key scenario. • Compared to the other attack models, our scheme is relatively simple for an eavesdropper.

  8. Secured Session-key Distribution using control Vector Encryption / Decryption Process

    International Nuclear Information System (INIS)

    Ismail Jabiullah, M.; Abdullah Al-Shamim; Khaleqdad Khan, ANM; Lutfar Rahman, M.

    2006-01-01

    Frequent key changes are very much desirable for the secret communications and are thus in high demand. A session-key distribution technique has been designed and implemented using the programming language C on which the communication between the end-users is encrypted is used for the duration of a logical connection. Each session-key is obtained from the key distribution center (KDC) over the same networking facilities used for end-user communication. The control vector is cryptographically coupled with the session-key at the time of key generation in the KDC. For this, the generated hash function, master key and the session-key are used for producing the encrypted session-key, which has to be transferred. All the operations have been performed using the C programming language. This process can be widely applicable to all sorts of electronic transactions online or offline; commercially and academically.(authors)

  9. Integer-linear-programing optimization in scalable video multicast with adaptive modulation and coding in wireless networks.

    Science.gov (United States)

    Lee, Dongyul; Lee, Chaewoo

    2014-01-01

    The advancement in wideband wireless network supports real time services such as IPTV and live video streaming. However, because of the sharing nature of the wireless medium, efficient resource allocation has been studied to achieve a high level of acceptability and proliferation of wireless multimedia. Scalable video coding (SVC) with adaptive modulation and coding (AMC) provides an excellent solution for wireless video streaming. By assigning different modulation and coding schemes (MCSs) to video layers, SVC can provide good video quality to users in good channel conditions and also basic video quality to users in bad channel conditions. For optimal resource allocation, a key issue in applying SVC in the wireless multicast service is how to assign MCSs and the time resources to each SVC layer in the heterogeneous channel condition. We formulate this problem with integer linear programming (ILP) and provide numerical results to show the performance under 802.16 m environment. The result shows that our methodology enhances the overall system throughput compared to an existing algorithm.

  10. Integer-Linear-Programing Optimization in Scalable Video Multicast with Adaptive Modulation and Coding in Wireless Networks

    Directory of Open Access Journals (Sweden)

    Dongyul Lee

    2014-01-01

    Full Text Available The advancement in wideband wireless network supports real time services such as IPTV and live video streaming. However, because of the sharing nature of the wireless medium, efficient resource allocation has been studied to achieve a high level of acceptability and proliferation of wireless multimedia. Scalable video coding (SVC with adaptive modulation and coding (AMC provides an excellent solution for wireless video streaming. By assigning different modulation and coding schemes (MCSs to video layers, SVC can provide good video quality to users in good channel conditions and also basic video quality to users in bad channel conditions. For optimal resource allocation, a key issue in applying SVC in the wireless multicast service is how to assign MCSs and the time resources to each SVC layer in the heterogeneous channel condition. We formulate this problem with integer linear programming (ILP and provide numerical results to show the performance under 802.16 m environment. The result shows that our methodology enhances the overall system throughput compared to an existing algorithm.

  11. Hybrid ARQ Scheme with Autonomous Retransmission for Multicasting in Wireless Sensor Networks.

    Science.gov (United States)

    Jung, Young-Ho; Choi, Jihoon

    2017-02-25

    A new hybrid automatic repeat request (HARQ) scheme for multicast service for wireless sensor networks is proposed in this study. In the proposed algorithm, the HARQ operation is combined with an autonomous retransmission method that ensure a data packet is transmitted irrespective of whether or not the packet is successfully decoded at the receivers. The optimal number of autonomous retransmissions is determined to ensure maximum spectral efficiency, and a practical method that adjusts the number of autonomous retransmissions for realistic conditions is developed. Simulation results show that the proposed method achieves higher spectral efficiency than existing HARQ techniques.

  12. Hybrid ARQ Scheme with Autonomous Retransmission for Multicasting in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Young-Ho Jung

    2017-02-01

    Full Text Available A new hybrid automatic repeat request (HARQ scheme for multicast service for wireless sensor networks is proposed in this study. In the proposed algorithm, the HARQ operation is combined with an autonomous retransmission method that ensure a data packet is transmitted irrespective of whether or not the packet is successfully decoded at the receivers. The optimal number of autonomous retransmissions is determined to ensure maximum spectral efficiency, and a practical method that adjusts the number of autonomous retransmissions for realistic conditions is developed. Simulation results show that the proposed method achieves higher spectral efficiency than existing HARQ techniques.

  13. KeyWare: an open wireless distributed computing environment

    Science.gov (United States)

    Shpantzer, Isaac; Schoenfeld, Larry; Grindahl, Merv; Kelman, Vladimir

    1995-12-01

    Deployment of distributed applications in the wireless domain lack equivalent tools, methodologies, architectures, and network management that exist in LAN based applications. A wireless distributed computing environment (KeyWareTM) based on intelligent agents within a multiple client multiple server scheme was developed to resolve this problem. KeyWare renders concurrent application services to wireline and wireless client nodes encapsulated in multiple paradigms such as message delivery, database access, e-mail, and file transfer. These services and paradigms are optimized to cope with temporal and spatial radio coverage, high latency, limited throughput and transmission costs. A unified network management paradigm for both wireless and wireline facilitates seamless extensions of LAN- based management tools to include wireless nodes. A set of object oriented tools and methodologies enables direct asynchronous invocation of agent-based services supplemented by tool-sets matched to supported KeyWare paradigms. The open architecture embodiment of KeyWare enables a wide selection of client node computing platforms, operating systems, transport protocols, radio modems and infrastructures while maintaining application portability.

  14. An efficient mechanism for dynamic multicast traffic grooming in overlay IP/MPLS over WDM networks

    Science.gov (United States)

    Yu, Xiaojun; Xiao, Gaoxi; Cheng, Tee Hiang

    2014-08-01

    This paper proposes an efficient overlay multicast provisioning (OMP) mechanism for dynamic multicast traffic grooming in overlay IP/MPLS over WDM networks. To facilitate request provisioning, OMP jointly utilizes a data learning (DL) scheme on the IP/MPLS layer for logical link cost estimation, and a lightpath fragmentation (LPF) based method on the WDM layer for improving resource sharing in grooming process. Extensive simulations are carried out to evaluate the performance of OMP mechanism under different traffic loads, with either limited or unlimited port resources. Simulation results demonstrate that OMP significantly outperforms the existing methods. To evaluate the respective influences of the DL scheme and the LPF method on OMP performance, provisioning mechanisms only utilizing either the IP/MPLS layer DL scheme or the WDM layer LPF method are also devised. Comparison results show that both DL and LPF methods help improve OMP blocking performance, and contribution from the DL scheme is more significant when the fixed routing and first-fit wavelength assignment (RWA) strategy is adopted on the WDM layer. Effects of a few other factors, including definition of connection cost to be reported by the WDM layer to the IP/MPLS layer and WDM-layer routing method, on OMP performance are also evaluated.

  15. High-efficiency Gaussian key reconciliation in continuous variable quantum key distribution

    Science.gov (United States)

    Bai, ZengLiang; Wang, XuYang; Yang, ShenShen; Li, YongMin

    2016-01-01

    Efficient reconciliation is a crucial step in continuous variable quantum key distribution. The progressive-edge-growth (PEG) algorithm is an efficient method to construct relatively short block length low-density parity-check (LDPC) codes. The qua-sicyclic construction method can extend short block length codes and further eliminate the shortest cycle. In this paper, by combining the PEG algorithm and qua-si-cyclic construction method, we design long block length irregular LDPC codes with high error-correcting capacity. Based on these LDPC codes, we achieve high-efficiency Gaussian key reconciliation with slice recon-ciliation based on multilevel coding/multistage decoding with an efficiency of 93.7%.

  16. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Nordholt, Jane Elizabeth; Hughes, Richard John; Peterson, Charles Glen

    2013-07-09

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  17. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Hughes, Richard John; Nordholt, Jane Elizabeth; Peterson, Charles Glen

    2017-06-14

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  18. Quantum key distribution without sending a quantum signal

    International Nuclear Information System (INIS)

    Ralph, T C; Walk, N

    2015-01-01

    Quantum Key Distribution is a quantum communication technique in which random numbers are encoded on quantum systems, usually photons, and sent from one party, Alice, to another, Bob. Using the data sent via the quantum signals, supplemented by classical communication, it is possible for Alice and Bob to share an unconditionally secure secret key. This is not possible if only classical signals are sent. While this last statement is a long standing result from quantum information theory it turns out only to be true in a non-relativistic setting. If relativistic quantum field theory is considered we show it is possible to distribute an unconditionally secure secret key without sending a quantum signal, instead harnessing the intrinsic entanglement between different regions of space–time. The protocol is practical in free space given horizon technology and might be testable in principle in the near term using microwave technology. (paper)

  19. Authenticated multi-user quantum key distribution with single particles

    Science.gov (United States)

    Lin, Song; Wang, Hui; Guo, Gong-De; Ye, Guo-Hua; Du, Hong-Zhen; Liu, Xiao-Fen

    2016-03-01

    Quantum key distribution (QKD) has been growing rapidly in recent years and becomes one of the hottest issues in quantum information science. During the implementation of QKD on a network, identity authentication has been one main problem. In this paper, an efficient authenticated multi-user quantum key distribution (MQKD) protocol with single particles is proposed. In this protocol, any two users on a quantum network can perform mutual authentication and share a secure session key with the assistance of a semi-honest center. Meanwhile, the particles, which are used as quantum information carriers, are not required to be stored, therefore the proposed protocol is feasible with current technology. Finally, security analysis shows that this protocol is secure in theory.

  20. Space division multiplexing chip-to-chip quantum key distribution

    DEFF Research Database (Denmark)

    Bacco, Davide; Ding, Yunhong; Dalgaard, Kjeld

    2017-01-01

    nodes of the quantum keys to their respective destinations. In this paper we present an experimental demonstration of a photonic integrated silicon chip quantum key distribution protocols based on space division multiplexing (SDM), through multicore fiber technology. Parallel and independent quantum...

  1. Randomness determines practical security of BB84 quantum key distribution

    Science.gov (United States)

    Li, Hong-Wei; Yin, Zhen-Qiang; Wang, Shuang; Qian, Yong-Jun; Chen, Wei; Guo, Guang-Can; Han, Zheng-Fu

    2015-11-01

    Unconditional security of the BB84 quantum key distribution protocol has been proved by exploiting the fundamental laws of quantum mechanics, but the practical quantum key distribution system maybe hacked by considering the imperfect state preparation and measurement respectively. Until now, different attacking schemes have been proposed by utilizing imperfect devices, but the general security analysis model against all of the practical attacking schemes has not been proposed. Here, we demonstrate that the general practical attacking schemes can be divided into the Trojan horse attack, strong randomness attack and weak randomness attack respectively. We prove security of BB84 protocol under randomness attacking models, and these results can be applied to guarantee the security of the practical quantum key distribution system.

  2. Efficient, Robust and Constant-Round Distributed RSA Key Generation

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Mikkelsen, Gert Læssøe

    2010-01-01

    We present the first protocol for distributed RSA key generation which is constant round, secure against malicious adversaries and has a negligibly small bound on the error probability, even using only one iteration of the underlying primality test on each candidate number.......We present the first protocol for distributed RSA key generation which is constant round, secure against malicious adversaries and has a negligibly small bound on the error probability, even using only one iteration of the underlying primality test on each candidate number....

  3. Quantum key distribution on Hannover Campus

    Energy Technology Data Exchange (ETDEWEB)

    Duhme, Joerg; Franz, Torsten; Werner, Reinhard F. [Leibniz Universitaet Hannover, Institut fuer Theoretische Physik, AG Quanteninformation (Germany); Haendchen, Vitus; Eberle, Tobias; Schnabel, Roman [Albert Einstein Institut, Quantum Interferometry (Germany)

    2012-07-01

    We report on the progress of the implementation of an entanglement-based quantum key distribution on Hannover campus using squeezed gaussian states (continuous variables). This poster focuses on the theoretical aspects of the project. Experimental data has been compared with the theoretical simulation of the experimental setup. We especially discuss effects of the homodyne detection and postprocessing in use on the measurement outcome.

  4. Comment on ''Semiquantum-key distribution using less than four quantum states''

    International Nuclear Information System (INIS)

    Boyer, Michel; Mor, Tal

    2011-01-01

    For several decades it was believed that information-secure key distribution requires both the sender and receiver to have the ability to generate and/or manipulate quantum states. Earlier, we showed that quantum key distribution in which one party is classical is possible [Boyer, Kenigsberg, and Mor, Phys. Rev. Lett. 99, 140501 (2007)]. A surprising and very nice extension of that result was suggested by Zou, Qiu, Li, Wu, and Li [Phys. Rev. A 79, 052312 (2009)]. Their paper suggests that it is sufficient for the originator of the states (the person holding the quantum technology) to generate just one state. The resulting semiquantum key distribution, which we call here 'quantum key distribution with classical Alice' is indeed completely robust against eavesdropping. However, their proof (that no eavesdropper can get information without being possibly detected) is faulty. We provide here a fully detailed and direct proof of their very important result.

  5. Security of a single-state semi-quantum key distribution protocol

    Science.gov (United States)

    Zhang, Wei; Qiu, Daowen; Mateus, Paulo

    2018-06-01

    Semi-quantum key distribution protocols are allowed to set up a secure secret key between two users. Compared with their full quantum counterparts, one of the two users is restricted to perform some "classical" or "semi-quantum" operations, which potentially makes them easily realizable by using less quantum resource. However, the semi-quantum key distribution protocols mainly rely on a two-way quantum channel. The eavesdropper has two opportunities to intercept the quantum states transmitted in the quantum communication stage. It may allow the eavesdropper to get more information and make the security analysis more complicated. In the past ten years, many semi-quantum key distribution protocols have been proposed and proved to be robust. However, there are few works concerning their unconditional security. It is doubted that how secure the semi-quantum ones are and how much noise they can tolerate to establish a secure secret key. In this paper, we prove the unconditional security of a single-state semi-quantum key distribution protocol proposed by Zou et al. (Phys Rev A 79:052312, 2009). We present a complete proof from information theory aspect by deriving a lower bound of the protocol's key rate in the asymptotic scenario. Using this bound, we figure out an error threshold value such that for all error rates that are less than this threshold value, the secure secret key can be established between the legitimate users definitely. Otherwise, the users should abort the protocol. We make an illustration of the protocol under the circumstance that the reverse quantum channel is a depolarizing one with parameter q. Additionally, we compare the error threshold value with some full quantum protocols and several existing semi-quantum ones whose unconditional security proofs have been provided recently.

  6. The University of Canberra quantum key distribution testbed

    International Nuclear Information System (INIS)

    Ganeshkumar, G.; Edwards, P.J.; Cheung, W.N.; Barbopoulos, L.O.; Pham, H.; Hazel, J.C.

    1999-01-01

    Full text: We describe the design, operation and preliminary results obtained from a quantum key distribution (QKD) testbed constructed at the University of Canberra. Quantum cryptographic systems use shared secret keys exchanged in the form of sequences of polarisation coded or phase encoded single photons transmitted over an optical communications channel. Secrecy of this quantum key rests upon fundamental laws of quantum physics: measurements of linear or circular photon polarisation states introduce noise into the conjugate variable and so reveal eavesdropping. In its initial realisation reported here, pulsed light from a 650nm laser diode is attenuated by a factor of 10 6 , plane-polarised and then transmitted through a birefringent liquid crystal modulator (LCM) to a polarisation sensitive single photon receiver. This transmitted key sequence consists of a 1 kHz train of weak coherent 100ns wide light pulses, polarisation coded according to the BB84 protocol. Each pulse is randomly assigned one of four polarisation states (two orthogonal linear and two orthogonal circular) by computer PCA operated by the sender ('Alice'). This quaternary polarisation shift keyed photon stream is detected by the receiver ('Bob') whose computer (PCB) randomly chooses either a linear or a circular polarisation basis. Computer PCB is also used for final key selection, authentication, privacy amplification and eavesdropping. We briefly discuss the realisation of a mesoscopic single photon QKD source and the use of the testbed to simulate a global quantum key distribution system using earth satellites. Copyright (1999) Australian Optical Society

  7. Quantum key distribution without alternative measurements

    CERN Document Server

    Cabello, A

    2000-01-01

    Entanglement swapping between Einstein-Podolsky-Rosen (EPR) pairs can be used to generate the same sequence of random bits in two remote places. A quantum key distribution protocol based on this idea is described. The scheme exhibits the following features. (a) It does not require that Alice and Bob choose between alternative measurements, therefore improving the rate of generated bits by transmitted qubit. (b) It allows Alice and Bob to generate a key of arbitrary length using a single quantum system (three EPR pairs), instead of a long sequence of them. (c) Detecting Eve requires the comparison of fewer bits. (d) Entanglement is an essential ingredient. The scheme assumes reliable measurements of the Bell operator. (20 refs).

  8. Wavelength conversion, time demultiplexing and multicasting based on cross-phase modulation and four-wave mixing in dispersion-flattened highly nonlinear photonic crystal fiber

    International Nuclear Information System (INIS)

    Hui, Zhan-Qiang; Zhang, Jian-Guo

    2012-01-01

    We propose the use of cross-phase modulation (XPM) and four-wave mixing (FWM) in dispersion-flattened highly nonlinear photonic crystal fibers (HNL-PCFs) to implement the functionalities of wavelength conversion, simultaneous time demultiplexing and wavelength multicasting in optical time-division multiplexing (OTDM) systems. The experiments on wavelength conversion at 80 Gbit s −1 and OTDM demultiplexing from 80 to 10 Gbit s −1 with wavelength multicasting of two channels are successfully demonstrated to validate the proposed scheme, which are carried out by using two segments of dispersion-flattened HNL-PCFs with lengths of 100 and 50 m, respectively. Moreover, the bit error rate (BER) performance is also measured. The results show that our designed system can achieve a power penalty of less than 4.6 dB for two multicasting channels with a 24 nm wavelength span at the BER of 10 −9 when compared with the 10 Gbit/s back-to-back measurement. The proposed system is transparent to bit rate since only an ultrafast third-order nonlinear effect is used. The resulting configuration is compact, robust and reliable, benefiting from the use of dispersion-flattened HNL-PCFs with short lengths. This also makes the proposed system more flexible in the operational wavelengths than those based on dispersion-shifted fibers and traditional highly nonlinear fibers. (paper)

  9. Toward Designing a Quantum Key Distribution Network Simulation Model

    Directory of Open Access Journals (Sweden)

    Miralem Mehic

    2016-01-01

    Full Text Available As research in quantum key distribution network technologies grows larger and more complex, the need for highly accurate and scalable simulation technologies becomes important to assess the practical feasibility and foresee difficulties in the practical implementation of theoretical achievements. In this paper, we described the design of simplified simulation environment of the quantum key distribution network with multiple links and nodes. In such simulation environment, we analyzed several routing protocols in terms of the number of sent routing packets, goodput and Packet Delivery Ratio of data traffic flow using NS-3 simulator.

  10. Application of quantum key distribution for mutual identification - experimental realization

    International Nuclear Information System (INIS)

    Dusek, M.; Haderka, O.; Hendrych, M.

    1998-01-01

    A secure quantum identification system combining a classical identification procedure and quantum key distribution is proposed. Each identification sequence is always used just once and new sequences are 're fuelled' from a shared secret key transferred over a quantum channel. The question of authentication of information sent over a public channel is discussed. An apparatus using two unbalanced Mach-Zehnder interferometers has been built, and quantum key distribution and 'quantum identification' have been successfully tested through a single-mode optical fibre at 830 nm, employing low intensity coherent states (below 0,1 photons per pulse). (author)

  11. Symmetric autocompensating quantum key distribution

    Science.gov (United States)

    Walton, Zachary D.; Sergienko, Alexander V.; Levitin, Lev B.; Saleh, Bahaa E. A.; Teich, Malvin C.

    2004-08-01

    We present quantum key distribution schemes which are autocompensating (require no alignment) and symmetric (Alice and Bob receive photons from a central source) for both polarization and time-bin qubits. The primary benefit of the symmetric configuration is that both Alice and Bob may have passive setups (neither Alice nor Bob is required to make active changes for each run of the protocol). We show that both the polarization and the time-bin schemes may be implemented with existing technology. The new schemes are related to previously described schemes by the concept of advanced waves.

  12. Metropolitan Quantum Key Distribution with Silicon Photonics

    Science.gov (United States)

    Bunandar, Darius; Lentine, Anthony; Lee, Catherine; Cai, Hong; Long, Christopher M.; Boynton, Nicholas; Martinez, Nicholas; DeRose, Christopher; Chen, Changchen; Grein, Matthew; Trotter, Douglas; Starbuck, Andrew; Pomerene, Andrew; Hamilton, Scott; Wong, Franco N. C.; Camacho, Ryan; Davids, Paul; Urayama, Junji; Englund, Dirk

    2018-04-01

    Photonic integrated circuits provide a compact and stable platform for quantum photonics. Here we demonstrate a silicon photonics quantum key distribution (QKD) encoder in the first high-speed polarization-based QKD field tests. The systems reach composable secret key rates of 1.039 Mbps in a local test (on a 103.6-m fiber with a total emulated loss of 9.2 dB) and 157 kbps in an intercity metropolitan test (on a 43-km fiber with 16.4 dB loss). Our results represent the highest secret key generation rate for polarization-based QKD experiments at a standard telecom wavelength and demonstrate photonic integrated circuits as a promising, scalable resource for future formation of metropolitan quantum-secure communications networks.

  13. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    Energy Technology Data Exchange (ETDEWEB)

    Guo, Ying; Shi, Ronghua [School of Information Science and Engineering, Central South University, Changsha 410083 (China); Zeng, Guihua [Department of Electronic Engineering, Shanghai Jiaotong University, Shanghai 200030 (China)], E-mail: sdguoying@gmail.com, E-mail: rhshi@mail.edu.com, E-mail: ghzeng@sjtu.edu.cn

    2010-04-15

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  14. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    International Nuclear Information System (INIS)

    Guo, Ying; Shi, Ronghua; Zeng, Guihua

    2010-01-01

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  15. One-way quantum key distribution: Simple upper bound on the secret key rate

    International Nuclear Information System (INIS)

    Moroder, Tobias; Luetkenhaus, Norbert; Curty, Marcos

    2006-01-01

    We present a simple method to obtain an upper bound on the achievable secret key rate in quantum key distribution (QKD) protocols that use only unidirectional classical communication during the public-discussion phase. This method is based on a necessary precondition for one-way secret key distillation; the legitimate users need to prove that there exists no quantum state having a symmetric extension that is compatible with the available measurements results. The main advantage of the obtained upper bound is that it can be formulated as a semidefinite program, which can be efficiently solved. We illustrate our results by analyzing two well-known qubit-based QKD protocols: the four-state protocol and the six-state protocol

  16. Privacy amplification for quantum key distribution

    International Nuclear Information System (INIS)

    Watanabe, Yodai

    2007-01-01

    This paper examines classical privacy amplification using a universal family of hash functions. In quantum key distribution, the adversary's measurement can wait until the choice of hash functions is announced, and so the adversary's information may depend on the choice. Therefore the existing result on classical privacy amplification, which assumes the independence of the choice from the other random variables, is not applicable to this case. This paper provides a security proof of privacy amplification which is valid even when the adversary's information may depend on the choice of hash functions. The compression rate of the proposed privacy amplification can be taken to be the same as that of the existing one with an exponentially small loss in secrecy of a final key. (fast track communication)

  17. A continuous variable quantum deterministic key distribution based on two-mode squeezed states

    International Nuclear Information System (INIS)

    Gong, Li-Hua; Song, Han-Chong; Liu, Ye; Zhou, Nan-Run; He, Chao-Sheng

    2014-01-01

    The distribution of deterministic keys is of significance in personal communications, but the existing continuous variable quantum key distribution protocols can only generate random keys. By exploiting the entanglement properties of two-mode squeezed states, a continuous variable quantum deterministic key distribution (CVQDKD) scheme is presented for handing over the pre-determined key to the intended receiver. The security of the CVQDKD scheme is analyzed in detail from the perspective of information theory. It shows that the scheme can securely and effectively transfer pre-determined keys under ideal conditions. The proposed scheme can resist both the entanglement and beam splitter attacks under a relatively high channel transmission efficiency. (paper)

  18. Analysis of the differential-phase-shift-keying protocol in the quantum-key-distribution system

    International Nuclear Information System (INIS)

    Rong-Zhen, Jiao; Chen-Xu, Feng; Hai-Qiang, Ma

    2009-01-01

    The analysis is based on the error rate and the secure communication rate as functions of distance for three quantum-key-distribution (QKD) protocols: the Bennett–Brassard 1984, the Bennett–Brassard–Mermin 1992, and the coherent differential-phase-shift keying (DPSK) protocols. We consider the secure communication rate of the DPSK protocol against an arbitrary individual attack, including the most commonly considered intercept-resend and photon-number splitting attacks, and concluded that the simple and efficient differential-phase-shift-keying protocol allows for more than 200 km of secure communication distance with high communication rates. (general)

  19. Quantum key distribution using card, base station and trusted authority

    Energy Technology Data Exchange (ETDEWEB)

    Nordholt, Jane E.; Hughes, Richard John; Newell, Raymond Thorson; Peterson, Charles Glen; Rosenberg, Danna; McCabe, Kevin Peter; Tyagi, Kush T.; Dallmann, Nicholas

    2017-06-14

    Techniques and tools for quantum key distribution ("QKD") between a quantum communication ("QC") card, base station and trusted authority are described herein. In example implementations, a QC card contains a miniaturized QC transmitter and couples with a base station. The base station provides a network connection with the trusted authority and can also provide electric power to the QC card. When coupled to the base station, after authentication by the trusted authority, the QC card acquires keys through QKD with a trust authority. The keys can be used to set up secure communication, for authentication, for access control, or for other purposes. The QC card can be implemented as part of a smart phone or other mobile computing device, or the QC card can be used as a fillgun for distribution of the keys.

  20. Quantum key distribution using card, base station and trusted authority

    Science.gov (United States)

    Nordholt, Jane Elizabeth; Hughes, Richard John; Newell, Raymond Thorson; Peterson, Charles Glen; Rosenberg, Danna; McCabe, Kevin Peter; Tyagi, Kush T; Dallman, Nicholas

    2015-04-07

    Techniques and tools for quantum key distribution ("QKD") between a quantum communication ("QC") card, base station and trusted authority are described herein. In example implementations, a QC card contains a miniaturized QC transmitter and couples with a base station. The base station provides a network connection with the trusted authority and can also provide electric power to the QC card. When coupled to the base station, after authentication by the trusted authority, the QC card acquires keys through QKD with a trusted authority. The keys can be used to set up secure communication, for authentication, for access control, or for other purposes. The QC card can be implemented as part of a smart phone or other mobile computing device, or the QC card can be used as a fillgun for distribution of the keys.

  1. Metropolitan Quantum Key Distribution with Silicon Photonics

    Directory of Open Access Journals (Sweden)

    Darius Bunandar

    2018-04-01

    Full Text Available Photonic integrated circuits provide a compact and stable platform for quantum photonics. Here we demonstrate a silicon photonics quantum key distribution (QKD encoder in the first high-speed polarization-based QKD field tests. The systems reach composable secret key rates of 1.039 Mbps in a local test (on a 103.6-m fiber with a total emulated loss of 9.2 dB and 157 kbps in an intercity metropolitan test (on a 43-km fiber with 16.4 dB loss. Our results represent the highest secret key generation rate for polarization-based QKD experiments at a standard telecom wavelength and demonstrate photonic integrated circuits as a promising, scalable resource for future formation of metropolitan quantum-secure communications networks.

  2. Comment on ``Semiquantum-key distribution using less than four quantum states''

    Science.gov (United States)

    Boyer, Michel; Mor, Tal

    2011-04-01

    For several decades it was believed that information-secure key distribution requires both the sender and receiver to have the ability to generate and/or manipulate quantum states. Earlier, we showed that quantum key distribution in which one party is classical is possible [Boyer, Kenigsberg, and Mor, Phys. Rev. Lett.PRLTAO0031-900710.1103/PhysRevLett.99.140501 99, 140501 (2007)]. A surprising and very nice extension of that result was suggested by Zou, Qiu, Li, Wu, and Li [Phys. Rev. APLRAAN1050-294710.1103/PhysRevA.79.052312 79, 052312 (2009)]. Their paper suggests that it is sufficient for the originator of the states (the person holding the quantum technology) to generate just one state. The resulting semiquantum key distribution, which we call here “quantum key distribution with classical Alice” is indeed completely robust against eavesdropping. However, their proof (that no eavesdropper can get information without being possibly detected) is faulty. We provide here a fully detailed and direct proof of their very important result.

  3. Reply to 'Comment on 'Quantum dense key distribution''

    International Nuclear Information System (INIS)

    Degiovanni, I.P.; Berchera, I. Ruo; Castelletto, S.; Rastello, M.L.; Bovino, F.A.; Colla, A.M.; Castagnoli, G.

    2005-01-01

    In this Reply we propose a modified security proof of the quantum dense key distribution protocol, detecting also the eavesdropping attack proposed by Wojcik in his Comment [Wojcik, Phys. Rev. A 71, 016301 (2005)

  4. Mitigation of Control Channel Jamming via Combinatorial Key Distribution

    Science.gov (United States)

    Falahati, Abolfazl; Azarafrooz, Mahdi

    The problem of countering control channel jamming against internal adversaries in wireless ad hoc networks is addressed. Using combinatorial key distribution, a new method to secure the control channel access is introduced. This method, utilizes the established keys in the key establishment phase to hide the location of control channels without the need for a secure BS. This is in obtained by combination of a collision free one-way function and a combinatorial key establishment method. The proposed scheme can be considered as a special case of the ALOHA random access schemes which uses the common established keys as its seeds to generate the pattern of transmission.

  5. Key figures for the regional- and distribution grid

    International Nuclear Information System (INIS)

    Vikingstad, S.

    1996-02-01

    In Norway, improving the efficiency of the hydroelectric grid operation is a stated goal of the Energy Act. Several studies have identified potential profits of such improvement. This publication focuses on costs and improvement potentials. Publication of key figures may stimulate grid owners, boards and administrations to improve the operating efficiency of their grids. The publication shows key figures for the regional- and distribution grid and is based on accounting data for 1994. The key figures are divided into: (1) Cost structure: The key figures express the relative contributions of each cost component to the total income of the grid, (2) Costs and physical quantities: The key figures show the cost of delivering the transport services, (3) Physical quantities: The key figures describe the working conditions of the energy utility. It appears that the cost structure of the sector varies considerably. The same is true of the cost related to the delivery of grid services. 30 figs., 6 tabs

  6. Parallel Device-Independent Quantum Key Distribution

    OpenAIRE

    Jain, Rahul; Miller, Carl A.; Shi, Yaoyun

    2017-01-01

    A prominent application of quantum cryptography is the distribution of cryptographic keys with unconditional security. Recently, such security was extended by Vazirani and Vidick (Physical Review Letters, 113, 140501, 2014) to the device-independent (DI) scenario, where the users do not need to trust the integrity of the underlying quantum devices. The protocols analyzed by them and by subsequent authors all require a sequential execution of N multiplayer games, where N is the security parame...

  7. Analysis of Faraday Mirror in Auto-Compensating Quantum Key Distribution

    International Nuclear Information System (INIS)

    Wei Ke-Jin; Ma Hai-Qiang; Li Rui-Xue; Zhu Wu; Liu Hong-Wei; Zhang Yong; Jiao Rong-Zhen

    2015-01-01

    The ‘plug and play’ quantum key distribution system is the most stable and the earliest commercial system in the quantum communication field. Jones matrix and Jones calculus are widely used in the analysis of this system and the improved version, which is called the auto-compensating quantum key distribution system. Unfortunately, existing analysis has two drawbacks: only the auto-compensating process is analyzed and existing systems do not fully consider laser phase affected by a Faraday mirror (FM). In this work, we present a detailed analysis of the output of light pulse transmitting in a plug and play quantum key distribution system that contains only an FM, by Jones calculus. A similar analysis is made to a home-made auto-compensating system which contains two FMs to compensate for environmental effects. More importantly, we show that theoretical and experimental results are different in the plug and play interferometric setup due to the fact that a conventional Jones matrix of FM neglected an additional phase π on alternative polarization direction. To resolve the above problem, we give a new Jones matrix of an FM according to the coordinate rotation. This new Jones matrix not only resolves the above contradiction in the plug and play interferometric setup, but also is suitable for the previous analyses about auto-compensating quantum key distribution. (paper)

  8. Multicast in Femtocell Networks: A Successive Interference Cancellation Approach

    Directory of Open Access Journals (Sweden)

    Donglin Hu

    2014-09-01

    Full Text Available A femtocell is a small cellular base station (BS, typically used for serving approved users within a small coverage. In this paper, we investigate the problem of data multicast in femtocell networks that incorporates superposition coding (SC and successive interference cancellation (SIC. The problem is to decide the transmission schedule for each BS, as well as the power allocation for the SC layers, to achieve a sufficiently large SNR for each layer to be decodable with SIC at each user. Minimizing the total BS power consumption achieves the goal of “green” communications. We formulate a Mixed Integer Nonlinear Programming (MINLP problem, and then reformulate the problem into a simpler form. Upper and lower performance bounds on the total BS power consumption are derived. Finally, we consider three typical connection scenarios, and develop optimal and nearoptimal algorithms for the three scenarios. The proposed algorithms have low computational complexity, and outperform a heuristic scheme with considerable gains in our simulation study.

  9. Practical quantum key distribution with polarization-entangled photons

    International Nuclear Information System (INIS)

    Poppe, A.; Fedrizzi, A.; Boehm, H.; Ursin, R.; Loruenser, T.; Peev, M.; Maurhardt, O.; Suda, M.; Kurtsiefer, C.; Weinfurter, H.; Jennewein, T.; Zeilinger, A.

    2005-01-01

    Full text: We present an entangled-state quantum cryptography system that operated for the first time in a real-world application scenario. The full key generation protocol was performed in real-time between two distributed embedded hardware devices, which were connected by 1.45 km of optical fiber, installed for this experiment in the Vienna sewage system. A source for polarization-entangled photons delivered about 8200 entangled photon pairs per second. After transmission to the distant receivers, a mean value of 468 pairs per second remained for the generation of a raw key, which showed an average qubit error rate of 6.4 %. The raw key was sifted and subsequently processed by a classical protocol which included error correction and privacy amplification. The final secure key bit rate was about 76 bits per second. The generated quantum key was then handed over and used by a secure communication application. (author)

  10. Quantum-key-distribution protocol with pseudorandom bases

    Science.gov (United States)

    Trushechkin, A. S.; Tregubov, P. A.; Kiktenko, E. O.; Kurochkin, Y. V.; Fedorov, A. K.

    2018-01-01

    Quantum key distribution (QKD) offers a way for establishing information-theoretical secure communications. An important part of QKD technology is a high-quality random number generator for the quantum-state preparation and for post-processing procedures. In this work, we consider a class of prepare-and-measure QKD protocols, utilizing additional pseudorandomness in the preparation of quantum states. We study one of such protocols and analyze its security against the intercept-resend attack. We demonstrate that, for single-photon sources, the considered protocol gives better secret key rates than the BB84 and the asymmetric BB84 protocols. However, the protocol strongly requires single-photon sources.

  11. Quantum key distribution for composite dimensional finite systems

    Science.gov (United States)

    Shalaby, Mohamed; Kamal, Yasser

    2017-06-01

    The application of quantum mechanics contributes to the field of cryptography with very important advantage as it offers a mechanism for detecting the eavesdropper. The pioneering work of quantum key distribution uses mutually unbiased bases (MUBs) to prepare and measure qubits (or qudits). Weak mutually unbiased bases (WMUBs) have weaker properties than MUBs properties, however, unlike MUBs, a complete set of WMUBs can be constructed for systems with composite dimensions. In this paper, we study the use of weak mutually unbiased bases (WMUBs) in quantum key distribution for composite dimensional finite systems. We prove that the security analysis of using a complete set of WMUBs to prepare and measure the quantum states in the generalized BB84 protocol, gives better results than using the maximum number of MUBs that can be constructed, when they are analyzed against the intercept and resend attack.

  12. Distributed generation of shared RSA keys in mobile ad hoc networks

    Science.gov (United States)

    Liu, Yi-Liang; Huang, Qin; Shen, Ying

    2005-12-01

    Mobile Ad Hoc Networks is a totally new concept in which mobile nodes are able to communicate together over wireless links in an independent manner, independent of fixed physical infrastructure and centralized administrative infrastructure. However, the nature of Ad Hoc Networks makes them very vulnerable to security threats. Generation and distribution of shared keys for CA (Certification Authority) is challenging for security solution based on distributed PKI(Public-Key Infrastructure)/CA. The solutions that have been proposed in the literature and some related issues are discussed in this paper. The solution of a distributed generation of shared threshold RSA keys for CA is proposed in the present paper. During the process of creating an RSA private key share, every CA node only has its own private security. Distributed arithmetic is used to create the CA's private share locally, and that the requirement of centralized management institution is eliminated. Based on fully considering the Mobile Ad Hoc network's characteristic of self-organization, it avoids the security hidden trouble that comes by holding an all private security share of CA, with which the security and robustness of system is enhanced.

  13. Saguaro: A Distributed Operating System Based on Pools of Servers.

    Science.gov (United States)

    1988-03-25

    asynchronous message passing, multicast, and semaphores are supported. We have found this flexibility to be very useful for distributed programming. The...variety of communication primitives provided by SR has facilitated the research of Stella Atkins, who was a visiting professor at Arizona during Spring...data bits in a raw communication channel to help keep the source and destination synchronized , Psync explicitly embeds timing information drawn from the

  14. Feasibility of satellite quantum key distribution

    OpenAIRE

    Bonato, Cristian; Tomaello, Andrea; Da Deppo, Vania; Naletto, Giampiero; Villoresi, Paolo

    2009-01-01

    In this paper we present a novel analysis of the feasibility of quantum key distribution between a LEO satellite and a ground station. First of all, we study signal propagation through a turbulent atmosphere for uplinks and downlinks, discussing the contribution of beam spreading and beam wandering. Then we introduce a model for the background noise of the channel during night-time and day-time, calculating the signal-to-noise ratio for different configurations. We also discuss the expected e...

  15. Elimination of mode coupling in multimode continuous-variable key distribution

    International Nuclear Information System (INIS)

    Filip, Radim; Mista, Ladislav; Marek, Petr

    2005-01-01

    A multimode channel can be utilized to substantially increase the capacity of quantum continuous-variable key distribution. Beyond losses in the channel, an uncontrollable coupling between the modes of the channel typically degrades the capacity of multimode channels. For the key distribution protocol with simultaneous measurement of both complementary quadratures we propose a feasible method to eliminate any undesirable mode coupling by only the receiver's appropriate measurement and data manipulation. It can be used to substantially increase the capacity of the channel, which has an important application in practical continuous-variable quantum cryptography

  16. Decentralized Cloud Method For Multicasting Media Stream

    Directory of Open Access Journals (Sweden)

    D M B N Bandara

    2015-08-01

    Full Text Available With the advancement of Information technology the concept of idea sharing has advanced. Mostly on presentations personal computer and projector have become essentials. But on most occasions for connecting these equipment cables and physical devices are used. This is inefficient and time consuming. If a problem occurs someone with technical knowledge is necessary to solve the situation. The objective of this research is to use the wireless technology to reduce the manual configuration and build up a platform where one can easily share files a visuals media and feedback. A system has been developed to detect all the devices over a network and upon granted permission will share video audio and access controls. Final outcome of the research was a collaborative software bundle which work together on a network. One part of the system is a Desktop Network Software. And other is a Mobile Application. Desktop application can detect all other devices in the network which provides the same facility and if required can allocate a group and share its screen files and have a message stream to each device using multicasting. Mobile application can act as a mobile remote to the host computer of the group which can detect any input from user and pass it to the system.

  17. Two-way quantum key distribution at telecommunication wavelength

    International Nuclear Information System (INIS)

    Kumar, Rupesh; Lucamarini, Marco; Di Giuseppe, Giovanni; Natali, Riccardo; Mancini, Giorgio; Tombesi, Paolo

    2008-01-01

    We report on a quantum key distribution effected with a two-way deterministic protocol over a standard telecommunication fiber. Despite the common belief of a prohibitive loss rate for such a scheme, our results show its feasibility on distances of few tenths of kilometers

  18. Multi-user quantum key distribution based on Bell states with mutual authentication

    International Nuclear Information System (INIS)

    Lin Song; Huang Chuan; Liu Xiaofen

    2013-01-01

    A new multi-user quantum key distribution protocol with mutual authentication is proposed on a star network. Here, two arbitrary users are able to perform key distribution with the assistance of a semi-trusted center. Bell states are used as information carriers and transmitted in a quantum channel between the center and one user. A keyed hash function is utilized to ensure the identities of three parties. Finally, the security of this protocol with respect to various kinds of attacks is discussed. (paper)

  19. Evaluación del punto de conmutación unicast- multicast para ahorro de potencia de transmisión en redes MBMS

    Directory of Open Access Journals (Sweden)

    Raúl Tamayo Fernández

    2014-01-01

    Full Text Available La oferta de aplicaciones y servicios multimedia para terminales móviles se hace principalmente a través de las redes celulares de tercera y cuarta generación (3G/4G existentes. El envío de los datos en este tipo de redes se realiza en modo unicast, es decir, a cada usuario se le dedican recursos de radio (ancho de banda y potencia de transmisión durante toda la sesión. Esto presenta algunos inconvenientes, tales como agotamiento rápido del ancho de banda del operador móvil, alto consumo de potencia de transmisión, incremento de la interferencia, y costos altos del servicio. Los operadores móviles requieren de nuevas tecnologías que optimicen el uso de sus recursos de radio y así lograr un mayor índice de penetración de los servicios. De ahí la necesidad de cambiar de paradigma hacia un modo de transmisión en multicast o broadcast, en el que una misma señal pueda recibirse por varios usuarios simultáneamente, de tal forma que los recursos de radio se puedan compartir. Para ello, la solución técnica sobre redes celulares LTE (Long Term Evolution se dio en la especificación 3GPP Release 6, llamada Servicio Multimedia por Broadcast/Multicast (MBMS, Multimedia Broadcast Multicast Service. La especificación de MBMS permite que una transmisión cambie de modo unicast a modo multicast a partir de un “punto de conmutación”, que determina el momento de hacer el cambio para obtener un ahorro tanto en ancho de banda como en potencia de transmisión. Este artículo presenta una evaluación para determinar los puntos de conmutación de modo de transmisión óptimos en el estándar MBMS para diferentes ambientes de propagación inalámbrica. Además, dado que MBMS se puede utilizar en topologías de Red de Frecuencia Única (SFN, Single Frequency Networks, que tienen la propiedad de “ganancia de red”, también se determina el ahorro de potencia de transmisión adicional que se obtiene en esta configuración.

  20. High-dimensional quantum key distribution with the entangled single-photon-added coherent state

    Energy Technology Data Exchange (ETDEWEB)

    Wang, Yang [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Bao, Wan-Su, E-mail: 2010thzz@sina.com [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Bao, Hai-Ze; Zhou, Chun; Jiang, Mu-Sheng; Li, Hong-Wei [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China)

    2017-04-25

    High-dimensional quantum key distribution (HD-QKD) can generate more secure bits for one detection event so that it can achieve long distance key distribution with a high secret key capacity. In this Letter, we present a decoy state HD-QKD scheme with the entangled single-photon-added coherent state (ESPACS) source. We present two tight formulas to estimate the single-photon fraction of postselected events and Eve's Holevo information and derive lower bounds on the secret key capacity and the secret key rate of our protocol. We also present finite-key analysis for our protocol by using the Chernoff bound. Our numerical results show that our protocol using one decoy state can perform better than that of previous HD-QKD protocol with the spontaneous parametric down conversion (SPDC) using two decoy states. Moreover, when considering finite resources, the advantage is more obvious. - Highlights: • Implement the single-photon-added coherent state source into the high-dimensional quantum key distribution. • Enhance both the secret key capacity and the secret key rate compared with previous schemes. • Show an excellent performance in view of statistical fluctuations.

  1. High-dimensional quantum key distribution with the entangled single-photon-added coherent state

    International Nuclear Information System (INIS)

    Wang, Yang; Bao, Wan-Su; Bao, Hai-Ze; Zhou, Chun; Jiang, Mu-Sheng; Li, Hong-Wei

    2017-01-01

    High-dimensional quantum key distribution (HD-QKD) can generate more secure bits for one detection event so that it can achieve long distance key distribution with a high secret key capacity. In this Letter, we present a decoy state HD-QKD scheme with the entangled single-photon-added coherent state (ESPACS) source. We present two tight formulas to estimate the single-photon fraction of postselected events and Eve's Holevo information and derive lower bounds on the secret key capacity and the secret key rate of our protocol. We also present finite-key analysis for our protocol by using the Chernoff bound. Our numerical results show that our protocol using one decoy state can perform better than that of previous HD-QKD protocol with the spontaneous parametric down conversion (SPDC) using two decoy states. Moreover, when considering finite resources, the advantage is more obvious. - Highlights: • Implement the single-photon-added coherent state source into the high-dimensional quantum key distribution. • Enhance both the secret key capacity and the secret key rate compared with previous schemes. • Show an excellent performance in view of statistical fluctuations.

  2. Cooperative Content Distribution over Wireless Networks for Energy and Delay Minimization

    KAUST Repository

    Atat, Rachad

    2012-06-01

    Content distribution with mobile-to-mobile cooperation is studied. Data is sent to mobile terminals on a long range link then the terminals exchange the content using an appropriate short range wireless technology. Unicasting and multicasting are investigated, both on the long range and short range links. Energy minimization is formulated as an optimization problem for each scenario, and the optimal solutions are determined in closed form. Moreover, the schemes are applied in public safety vehicular networks, where Long Term Evolution (LTE) network is used for the long range link, while IEEE 802.11 p is considered for inter-vehicle collaboration on the short range links. Finally, relay-based multicasting is applied in high speed trains for energy and delay minimization. Results show that cooperative schemes outperform non-cooperative ones and other previous related work in terms of energy and delay savings. Furthermore, practical implementation aspects of the proposed methods are also discussed.

  3. Field test of a continuous-variable quantum key distribution prototype

    International Nuclear Information System (INIS)

    Fossier, S; Debuisschert, T; Diamanti, E; Villing, A; Tualle-Brouri, R; Grangier, P

    2009-01-01

    We have designed and realized a prototype that implements a continuous-variable quantum key distribution (QKD) protocol based on coherent states and reverse reconciliation. The system uses time and polarization multiplexing for optimal transmission and detection of the signal and phase reference, and employs sophisticated error-correction codes for reconciliation. The security of the system is guaranteed against general coherent eavesdropping attacks. The performance of the prototype was tested over preinstalled optical fibres as part of a quantum cryptography network combining different QKD technologies. The stable and automatic operation of the prototype over 57 h yielded an average secret key distribution rate of 8 kbit s -1 over a 3 dB loss optical fibre, including the key extraction process and all quantum and classical communication. This system is therefore ideal for securing communications in metropolitan size networks with high-speed requirements.

  4. Quantum hacking on quantum key distribution using homodyne detection

    Science.gov (United States)

    Huang, Jing-Zheng; Kunz-Jacques, Sébastien; Jouguet, Paul; Weedbrook, Christian; Yin, Zhen-Qiang; Wang, Shuang; Chen, Wei; Guo, Guang-Can; Han, Zheng-Fu

    2014-03-01

    Imperfect devices in commercial quantum key distribution systems open security loopholes that an eavesdropper may exploit. An example of one such imperfection is the wavelength-dependent coupling ratio of the fiber beam splitter. Utilizing this loophole, the eavesdropper can vary the transmittances of the fiber beam splitter at the receiver's side by inserting lights with wavelengths different from what is normally used. Here, we propose a wavelength attack on a practical continuous-variable quantum key distribution system using homodyne detection. By inserting light pulses at different wavelengths, this attack allows the eavesdropper to bias the shot-noise estimation even if it is done in real time. Based on experimental data, we discuss the feasibility of this attack and suggest a prevention scheme by improving the previously proposed countermeasures.

  5. Time–energy high-dimensional one-side device-independent quantum key distribution

    International Nuclear Information System (INIS)

    Bao Hai-Ze; Bao Wan-Su; Wang Yang; Chen Rui-Ke; Ma Hong-Xin; Zhou Chun; Li Hong-Wei

    2017-01-01

    Compared with full device-independent quantum key distribution (DI-QKD), one-side device-independent QKD (1sDI-QKD) needs fewer requirements, which is much easier to meet. In this paper, by applying recently developed novel time–energy entropic uncertainty relations, we present a time–energy high-dimensional one-side device-independent quantum key distribution (HD-QKD) and provide the security proof against coherent attacks. Besides, we connect the security with the quantum steering. By numerical simulation, we obtain the secret key rate for Alice’s different detection efficiencies. The results show that our protocol can performance much better than the original 1sDI-QKD. Furthermore, we clarify the relation among the secret key rate, Alice’s detection efficiency, and the dispersion coefficient. Finally, we simply analyze its performance in the optical fiber channel. (paper)

  6. Demonstration Of The Violation Of Bell Inequality In Quantum Key Distribution

    International Nuclear Information System (INIS)

    Dermez, R.

    2010-01-01

    Today, the data privacy has become very important. Quantum Key Distribution (QKD) system is developed in this area. QKD, coding technique with single-use method of encoding used keys (information and messages) security guarantees. The system is based on Quantum Mechanics (The Certainty Principle). However, in some cases for quantum communication, QKD are limited. In determining this limit Bell Inequality (CHSH Inequality, 1969) is used. Bell inequality shows a violation of Quantum Key Distribution. In this study, using the program of Matematica 6, QKD through bilateral quantum system (system with two qubits) has been investigating the leak case and the violations. We showed leakage and violations in these figures via the calculations results in Matematica program.

  7. Quantum key distribution over multicore fiber based on silicon photonics

    DEFF Research Database (Denmark)

    Ding, Yunhong; Bacco, Davide; Dalgaard, Kjeld

    on quantum physics. In order to exchange secure information between users, quantum key distribution (QKD), a branch of Quantum Communications (QCs), provides good prospects for ultimate security based on the laws of quantum mechanics [2–7]. Most of QKD systems are implemented in a point-to-point link using...... generations, to HD-entanglement distribution. Furthermore, MCFs are expected as a good candidate for overcoming the capacity limit of a current optical communication system, as example the record capacity of 661 Tbits/s was obtained last year with a 30-cores fiber [8]. Proof of concept experiment has already...... requirements in terms of key generation are needed. A solution may be represented by new technologies applied to quantum world. In particular multicore fiber (MCF) open a new scenario for quantum communications, from high-dimensional (HD) spatial entanglement generation, to HD QKD and multi-user key...

  8. Interpretation of some geochemical distributions in Key and Seahorse Lakes, Saskatchewan

    Energy Technology Data Exchange (ETDEWEB)

    Parslow, G.R.

    1979-04-01

    U, Fe, Mn, Ni, Cu, Zn and Co data for the sediment in both Key and Seahorse lakes, which overlie portions of known economic uranium deposits in the region, are presented. With the exception of U, Fe and Mn, the elemental distributions can be considered anomalous, in a statistical sense, in both lakes. The U values are of particular interest in that Key Lake is not anomalous, whereas Seahorse Lake is markedly anomalous. Tentative correlations made with background data from other surveys in attempt to differentiate between anomalous and background values indicate that deviations from linearity in a distribution, and not absolute mean or maximum values, are indicative of anomalous samples within the distribution.

  9. Robustness bounds and practical limitations of quantum key distribution

    International Nuclear Information System (INIS)

    Khalique, Aeysha

    2008-01-01

    Quantum information theory is a modern branch of theoretical physics. One of its main goals is to interpret concepts of quantum physics. This leads to a deeper understanding of quantum theory. The most common examples of practical applications of basic quantum theory are quantum computation and quantum cryptography. Quantum cryptography provides secure communication between legitimate users even in the presence of an adversary by making possible the distribution of a secret key. It then allows error correction and privacy amplification, which is elimination of adversary information, through classical communication. In this thesis two important aspects of quantum key distribution are covered, namely robustness bounds with respect to provable entanglement for ideal protocols and practical quantum key distribution using two-way classical communication. In part one of the thesis, ideal quantum key distribution protocols and their robustness in terms of provable entanglement are discussed. The robustness bounds are proved for most general coherent attacks. These bounds for provable entanglement are already known to be 25% for the four-state protocol and 33% for the six-state protocol. We anticipate to provide a region in which the legitimate users share entanglement. This region is large for the four-state protocol and is reduced to a smaller region for the six-state protocol because of additional constraint on it. We also investigate the information cost which the adversary has to pay in order to reach these bounds. In part two we adopt a more practical approach. We investigate the limitation on distance of secure communication because of practical restrictions. In particular we investigate the restrictions due to the lack of single photon sources, the lossy channel and faulty detectors. These practical limitations have already been observed using one-way classical communication between legitimate users. It has been observed that it is actually the dark count rate that

  10. Semiquantum-key distribution using less than four quantum states

    International Nuclear Information System (INIS)

    Zou Xiangfu; Qiu Daowen; Li Lvzhou; Wu Lihua; Li Lvjun

    2009-01-01

    Recently Boyer et al. [Phys. Rev. Lett. 99, 140501 (2007)] suggested the idea of semiquantum key distribution (SQKD) in which Bob is classical and they also proposed a semiquantum key distribution protocol (BKM2007). To discuss the security of the BKM2007 protocol, they proved that their protocol is completely robust. This means that nonzero information acquired by Eve on the information string implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. The BKM2007 protocol uses four quantum states to distribute a secret key. In this paper, we simplify their protocol by using less than four quantum states. In detail, we present five different SQKD protocols in which Alice sends three quantum states, two quantum states, and one quantum state, respectively. Also, we prove that all the five protocols are completely robust. In particular, we invent two completely robust SQKD protocols in which Alice sends only one quantum state. Alice uses a register in one SQKD protocol, but she does not use any register in the other. The information bit proportion of the SQKD protocol in which Alice sends only one quantum state but uses a register is the double as that in the BKM2007 protocol. Furthermore, the information bit rate of the SQKD protocol in which Alice sends only one quantum state and does not use any register is not lower than that of the BKM2007 protocol.

  11. Long-distance quantum key distribution with imperfect devices

    International Nuclear Information System (INIS)

    Lo Piparo, Nicoló; Razavi, Mohsen

    2014-01-01

    Quantum key distribution over probabilistic quantum repeaters is addressed. We compare, under practical assumptions, two such schemes in terms of their secure key generation rate per memory, R QKD . The two schemes under investigation are the one proposed by Duan et al. in [Nat. 414, 413 (2001)] and that of Sangouard et al. proposed in [Phys. Rev. A 76, 050301 (2007)]. We consider various sources of imperfections in the latter protocol, such as a nonzero double-photon probability for the source, dark count per pulse, channel loss and inefficiencies in photodetectors and memories, to find the rate for different nesting levels. We determine the maximum value of the double-photon probability beyond which it is not possible to share a secret key anymore. We find the crossover distance for up to three nesting levels. We finally compare the two protocols

  12. Interactive simulations for quantum key distribution

    Science.gov (United States)

    Kohnle, Antje; Rizzoli, Aluna

    2017-05-01

    Secure communication protocols are becoming increasingly important, e.g. for internet-based communication. Quantum key distribution (QKD) allows two parties, commonly called Alice and Bob, to generate a secret sequence of 0s and 1s called a key that is only known to themselves. Classically, Alice and Bob could never be certain that their communication was not compromised by a malicious eavesdropper. Quantum mechanics however makes secure communication possible. The fundamental principle of quantum mechanics that taking a measurement perturbs the system (unless the measurement is compatible with the quantum state) also applies to an eavesdropper. Using appropriate protocols to create the key, Alice and Bob can detect the presence of an eavesdropper by errors in their measurements. As part of the QuVis Quantum Mechanics Visualisation Project, we have developed a suite of four interactive simulations that demonstrate the basic principles of three different QKD protocols. The simulations use either polarised photons or spin 1/2 particles as physical realisations. The simulations and accompanying activities are freely available for use online or download, and run on a wide range of devices including tablets and PCs. Evaluation with students over three years was used to refine the simulations and activities. Preliminary studies show that the refined simulations and activities help students learn the basic principles of QKD at both the introductory and advanced undergraduate levels.

  13. Interactive simulations for quantum key distribution

    International Nuclear Information System (INIS)

    Kohnle, Antje; Rizzoli, Aluna

    2017-01-01

    Secure communication protocols are becoming increasingly important, e.g. for internet-based communication. Quantum key distribution (QKD) allows two parties, commonly called Alice and Bob, to generate a secret sequence of 0s and 1s called a key that is only known to themselves. Classically, Alice and Bob could never be certain that their communication was not compromised by a malicious eavesdropper. Quantum mechanics however makes secure communication possible. The fundamental principle of quantum mechanics that taking a measurement perturbs the system (unless the measurement is compatible with the quantum state) also applies to an eavesdropper. Using appropriate protocols to create the key, Alice and Bob can detect the presence of an eavesdropper by errors in their measurements. As part of the QuVis Quantum Mechanics Visualisation Project, we have developed a suite of four interactive simulations that demonstrate the basic principles of three different QKD protocols. The simulations use either polarised photons or spin 1/2 particles as physical realisations. The simulations and accompanying activities are freely available for use online or download, and run on a wide range of devices including tablets and PCs. Evaluation with students over three years was used to refine the simulations and activities. Preliminary studies show that the refined simulations and activities help students learn the basic principles of QKD at both the introductory and advanced undergraduate levels. (paper)

  14. Quantum key distribution with two-segment quantum repeaters

    Energy Technology Data Exchange (ETDEWEB)

    Kampermann, Hermann; Abruzzo, Silvestre; Bruss, Dagmar [Theoretische Physik III, Heinrich-Heine-Universitaet Duesseldorf (Germany)

    2014-07-01

    Quantum repeaters represent one possible way to achieve long-distance quantum key distribution. One way of improving the repeater rate and decreasing the memory coherence time is the usage of multiplexing. Motivated by the experimental fact that long-range connections are practically demanding, we extend the analysis of the quantum repeater multiplexing protocol to the case of short-range connections. We derive formulas for the repeater rate and we show that short-range connections lead to most of the benefits of a full-range multiplexing protocol. A less demanding QKD-protocol without quantum memories was recently introduced by Lo et al. We generalize this measurement-device-independent quantum key Distribution protocol to the scenario where the repeater Station contains also heralded quantum memories. We assume either single-photon sources or weak coherent pulse sources plus decay states. We show that it is possible to significantly outperform the original proposal, even in presence of decoherence of the quantum memory. We give formulas in terms of device imperfections i.e., the quantum bit error rate and the repeater rate.

  15. Utilizing joint routing and capacity assignment algorithms to achieve inter- and intra-group delay fairness in multi-rate multicast wireless sensor networks.

    Science.gov (United States)

    Lin, Frank Yeong-Sung; Hsiao, Chiu-Han; Lin, Leo Shih-Chang; Wen, Yean-Fu

    2013-03-14

    Recent advance in wireless sensor network (WSN) applications such as the Internet of Things (IoT) have attracted a lot of attention. Sensor nodes have to monitor and cooperatively pass their data, such as temperature, sound, pressure, etc. through the network under constrained physical or environmental conditions. The Quality of Service (QoS) is very sensitive to network delays. When resources are constrained and when the number of receivers increases rapidly, how the sensor network can provide good QoS (measured as end-to-end delay) becomes a very critical problem. In this paper; a solution to the wireless sensor network multicasting problem is proposed in which a mathematical model that provides services to accommodate delay fairness for each subscriber is constructed. Granting equal consideration to both network link capacity assignment and routing strategies for each multicast group guarantees the intra-group and inter-group delay fairness of end-to-end delay. Minimizing delay and achieving fairness is ultimately achieved through the Lagrangean Relaxation method and Subgradient Optimization Technique. Test results indicate that the new system runs with greater effectiveness and efficiency.

  16. Remote software upload techniques in future vehicles and their performance analysis

    Science.gov (United States)

    Hossain, Irina

    could benefit from it. However, like the unicast RSU, the security requirements of multicast communication, i.e., authenticity, confidentiality and integrity of the software transmitted and access control of the group members is challenging. In this thesis, an infrastructure-based mobile multicasting for RSU in vehicle ECUs is proposed where an ECU receives the software from a remote software distribution center using the road side BSs as gateways. The Vehicular Software Distribution Network (VSDN) is divided into small regions administered by a Regional Group Manager (RGM). Two multicast Group Key Management (GKM) techniques are proposed based on the degree of trust on the BSs named Fully-trusted (FT) and Semi-trusted (ST) systems. Analytical models are developed to find the multicast session establishment latency and handover latency for these two protocols. The average latency to perform mutual authentication of the software vendor and a vehicle, and to send the multicast session key by the software provider during multicast session initialization, and the handoff latency during multicast session is calculated. Analytical and simulation results show that the link establishment latency per vehicle of our proposed schemes is in the range of few seconds and the ST system requires few ms higher time than the FT system. The handoff latency is also in the range of few seconds and in some cases ST system requires less handoff time than the FT system. Thus, it is possible to build an efficient GKM protocol without putting too much trust on the BSs.

  17. Fully Device-Independent Quantum Key Distribution

    Science.gov (United States)

    Vazirani, Umesh; Vidick, Thomas

    2014-10-01

    Quantum cryptography promises levels of security that are impossible to replicate in a classical world. Can this security be guaranteed even when the quantum devices on which the protocol relies are untrusted? This central question dates back to the early 1990s when the challenge of achieving device-independent quantum key distribution was first formulated. We answer this challenge by rigorously proving the device-independent security of a slight variant of Ekert's original entanglement-based protocol against the most general (coherent) attacks. The resulting protocol is robust: While assuming only that the devices can be modeled by the laws of quantum mechanics and are spatially isolated from each other and from any adversary's laboratory, it achieves a linear key rate and tolerates a constant noise rate in the devices. In particular, the devices may have quantum memory and share arbitrary quantum correlations with the eavesdropper. The proof of security is based on a new quantitative understanding of the monogamous nature of quantum correlations in the context of a multiparty protocol.

  18. Alcatel-Lucent Service Routing Architect (SRA) self-study guide preparing for the BGP, VPRN and Multicast exams

    CERN Document Server

    Warnock, Glenn; Shaheen, Ghassan

    2015-01-01

    A comprehensive resource for professionals preparing for Alcatel-Lucent Service Routing Architect (SRA) certification Networking professionals are taking note of Alcatel-Lucent and its quick ascent in the networking and telecom industries. IP networking professionals looking for a comprehensive guide to obtaining the Alcatel-Lucent Service Routing Architect (SRA) certification will be pleased to learn of this new publication, Alcatel-Lucent Service Routing Architect (SRA) Self-Study Guide: Preparing for the BGP, VPRN and Multicast Exams. The book comprises approximately 2,600 pages of print a

  19. A Contents Encryption Mechanism Using Reused Key in IPTV

    Science.gov (United States)

    Jeong, Yoon-Su; Kim, Yong-Tae; Cho, Young-Bok; Lee, Ki-Jeong; Park, Gil-Cheol; Lee, Sang-Ho

    Recently IPTV is being spotlighted as a new stream service to stably provide video, audio and control signals to subscribers through the application of IP protocol. However, the IPTV system is facing more security threats than the traditional TV. This study proposes a multicasting encryption mechanism for secure transmission of the contents of IPTV by which the content provider encrypts their contents and send the encrypted contents and the key used for encryption of the contents to the user. In order to reduce the time and cost of Head-End, the proposed mechanism encrypts the media contents at the Head-End, embeds the code of the IPTV terminal used at the Head-End in the media contents for user tracking, and performs desynchronization for protection of the media contents from various attacks.

  20. A dynamic re-partitioning strategy based on the distribution of key in Spark

    Science.gov (United States)

    Zhang, Tianyu; Lian, Xin

    2018-05-01

    Spark is a memory-based distributed data processing framework, has the ability of processing massive data and becomes a focus in Big Data. But the performance of Spark Shuffle depends on the distribution of data. The naive Hash partition function of Spark can not guarantee load balancing when data is skewed. The time of job is affected by the node which has more data to process. In order to handle this problem, dynamic sampling is used. In the process of task execution, histogram is used to count the key frequency distribution of each node, and then generate the global key frequency distribution. After analyzing the distribution of key, load balance of data partition is achieved. Results show that the Dynamic Re-Partitioning function is better than the default Hash partition, Fine Partition and the Balanced-Schedule strategy, it can reduce the execution time of the task and improve the efficiency of the whole cluster.

  1. Simultaneous classical communication and quantum key distribution using continuous variables*

    Science.gov (United States)

    Qi, Bing

    2016-10-01

    Presently, classical optical communication systems employing strong laser pulses and quantum key distribution (QKD) systems working at single-photon levels are very different communication modalities. Dedicated devices are commonly required to implement QKD. In this paper, we propose a scheme which allows classical communication and QKD to be implemented simultaneously using the same communication infrastructure. More specially, we propose a coherent communication scheme where both the bits for classical communication and the Gaussian distributed random numbers for QKD are encoded on the same weak coherent pulse and decoded by the same coherent receiver. Simulation results based on practical system parameters show that both deterministic classical communication with a bit error rate of 10-9 and secure key distribution could be achieved over tens of kilometers of single-mode fibers. It is conceivable that in the future coherent optical communication network, QKD will be operated in the background of classical communication at a minimal cost.

  2. Enhancing On-Demand Multicast Routing Protocols using Mobility Prediction in Mobile Ad-hoc Network

    Directory of Open Access Journals (Sweden)

    Nermin Makhlouf

    2014-08-01

    Full Text Available A Mobile Ad hoc Network (MANET is a self-organizing wireless communication network in which mobile devices are based on no infrastructure like base stations or access points. Minimal configuration and quick deployment make ad hoc networks suitable for emergency situations like disaster recovery or military conflict. Since node mobility may cause links to be broken frequently, a very important issue for routing in MANETs is how to set reliable paths which can last as long as possible. To solve this problem, non-random behaviors for the mobility patterns that mobile users exhibit are exploited. This paper introduces a scheme to improve On-Demand Multicast Routing Protocol (ODMRP performances by using mobility prediction. 

  3. Key on demand (KoD) for software-defined optical networks secured by quantum key distribution (QKD).

    Science.gov (United States)

    Cao, Yuan; Zhao, Yongli; Colman-Meixner, Carlos; Yu, Xiaosong; Zhang, Jie

    2017-10-30

    Software-defined optical networking (SDON) will become the next generation optical network architecture. However, the optical layer and control layer of SDON are vulnerable to cyberattacks. While, data encryption is an effective method to minimize the negative effects of cyberattacks, secure key interchange is its major challenge which can be addressed by the quantum key distribution (QKD) technique. Hence, in this paper we discuss the integration of QKD with WDM optical networks to secure the SDON architecture by introducing a novel key on demand (KoD) scheme which is enabled by a novel routing, wavelength and key assignment (RWKA) algorithm. The QKD over SDON with KoD model follows two steps to provide security: i) quantum key pools (QKPs) construction for securing the control channels (CChs) and data channels (DChs); ii) the KoD scheme uses RWKA algorithm to allocate and update secret keys for different security requirements. To test our model, we define a security probability index which measures the security gain in CChs and DChs. Simulation results indicate that the security performance of CChs and DChs can be enhanced by provisioning sufficient secret keys in QKPs and performing key-updating considering potential cyberattacks. Also, KoD is beneficial to achieve a positive balance between security requirements and key resource usage.

  4. Symmetric Blind Information Reconciliation for Quantum Key Distribution

    International Nuclear Information System (INIS)

    Kiktenko, Evgeniy O.

    2017-01-01

    Quantum key distribution (QKD) is a quantum-proof key-exchange scheme which is fast approaching the communication industry. An essential component in QKD is the information reconciliation step, which is used for correcting the quantum-channel noise errors. The recently suggested blind-reconciliation technique, based on low-density parity-check codes, offers remarkable prospectives for efficient information reconciliation without an a priori quantum bit error rate estimation. We suggest an improvement of the blind-information-reconciliation protocol promoting a significant increase in the efficiency of the procedure and reducing its interactivity. Finally, the proposed technique is based on introducing symmetry in operations of parties, and the consideration of results of unsuccessful belief-propagation decodings.

  5. Quantum key distribution with an entangled light emitting diode

    Energy Technology Data Exchange (ETDEWEB)

    Dzurnak, B.; Stevenson, R. M.; Nilsson, J.; Dynes, J. F.; Yuan, Z. L.; Skiba-Szymanska, J.; Shields, A. J. [Toshiba Research Europe Limited, 208 Science Park, Milton Road, Cambridge CB4 0GZ (United Kingdom); Farrer, I.; Ritchie, D. A. [Cavendish Laboratory, University of Cambridge, JJ Thomson Avenue, Cambridge CB3 0HE (United Kingdom)

    2015-12-28

    Measurements performed on entangled photon pairs shared between two parties can allow unique quantum cryptographic keys to be formed, creating secure links between users. An advantage of using such entangled photon links is that they can be adapted to propagate entanglement to end users of quantum networks with only untrusted nodes. However, demonstrations of quantum key distribution with entangled photons have so far relied on sources optically excited with lasers. Here, we realize a quantum cryptography system based on an electrically driven entangled-light-emitting diode. Measurement bases are passively chosen and we show formation of an error-free quantum key. Our measurements also simultaneously reveal Bell's parameter for the detected light, which exceeds the threshold for quantum entanglement.

  6. Short Review on Quantum Key Distribution Protocols.

    Science.gov (United States)

    Giampouris, Dimitris

    2017-01-01

    Cryptographic protocols and mechanisms are widely investigated under the notion of quantum computing. Quantum cryptography offers particular advantages over classical ones, whereas in some cases established protocols have to be revisited in order to maintain their functionality. The purpose of this paper is to provide the basic definitions and review the most important theoretical advancements concerning the BB84 and E91 protocols. It also aims to offer a summary on some key developments on the field of quantum key distribution, closely related with the two aforementioned protocols. The main goal of this study is to provide the necessary background information along with a thorough review on the theoretical aspects of QKD, concentrating on specific protocols. The BB84 and E91 protocols have been chosen because most other protocols are similar to these, a fact that makes them important for the general understanding of how the QKD mechanism functions.

  7. Key issues and technical route of cyber physical distribution system

    Science.gov (United States)

    Zheng, P. X.; Chen, B.; Zheng, L. J.; Zhang, G. L.; Fan, Y. L.; Pei, T.

    2017-01-01

    Relying on the National High Technology Research and Development Program, this paper introduced the key issues in Cyber Physical Distribution System (CPDS), mainly includes: composite modelling method and interaction mechanism, system planning method, security defence technology, distributed control theory. Then on this basis, the corresponding technical route is proposed, and a more detailed research framework along with main schemes to be adopted is also presented.

  8. Energy-efficient key distribution using electrocardiograph biometric set for secure communications in wireless body healthcare networks.

    Science.gov (United States)

    Shi, Jinyang; Lam, Kwok-Yan; Gu, Ming; Li, Mingze; Chung, Siu-Leung

    2011-10-01

    Wireless body sensor network (WBSN) has gained significant interests as an important infrastructure for real-time biomedical healthcare systems, while the security of the sensitive health information becomes one of the main challenges. Due to the constraints of limited power, traditional cryptographic key distribution schemes are not suitable for WBSN. This paper proposes a novel energy-efficient approach, BodyKey, which can distribute the keys using the electrocardiograph biometrics. BodyKey represents the biometric features as ordered set, and deals with the biometric variations using set reconciliation. In this way, only limited necessary information needs to be communicated for key agreement, and the total energy consumption for key distribution can thus be reduced. Experiments on the PhysioBank Database show that BodyKey can perform an energy consumption rate of 0.01 mJ/bit with an equal accuracy rate of 97.28%, allowing the system to be used as an energy-efficient key distribution scheme for secure communications in WBSN.

  9. Practical private database queries based on a quantum-key-distribution protocol

    International Nuclear Information System (INIS)

    Jakobi, Markus; Simon, Christoph; Gisin, Nicolas; Bancal, Jean-Daniel; Branciard, Cyril; Walenta, Nino; Zbinden, Hugo

    2011-01-01

    Private queries allow a user, Alice, to learn an element of a database held by a provider, Bob, without revealing which element she is interested in, while limiting her information about the other elements. We propose to implement private queries based on a quantum-key-distribution protocol, with changes only in the classical postprocessing of the key. This approach makes our scheme both easy to implement and loss tolerant. While unconditionally secure private queries are known to be impossible, we argue that an interesting degree of security can be achieved by relying on fundamental physical principles instead of unverifiable security assumptions in order to protect both the user and the database. We think that the scope exists for such practical private queries to become another remarkable application of quantum information in the footsteps of quantum key distribution.

  10. Unconditional security of quantum key distribution and the uncertainty principle

    International Nuclear Information System (INIS)

    Koashi, Masato

    2006-01-01

    An approach to the unconditional security of quantum key distribution protocols is presented, which is based on the uncertainty principle. The approach applies to every case that has been treated via the argument by Shor and Preskill, but it is not necessary to find quantum error correcting codes. It can also treat the cases with uncharacterized apparatuses. The proof can be applied to cases where the secret key rate is larger than the distillable entanglement

  11. Delay-sensitive content distribution via peer-to-peer collaboration in public safety vehicular ad-hoc networks

    KAUST Repository

    Atat, Rachad; Yaacoub, Elias E.; Alouini, Mohamed-Slim; Filali, Fethi; Abu-Dayya, Adnan A.

    2014-01-01

    Delay-sensitive content distribution with peer-to-peer (P2P) cooperation in public safety vehicular networks is investigated. Two cooperative schemes are presented and analyzed. The first scheme is based on unicasting from the base station, whereas the second is based on threshold based multicasting. Long Term Evolution (LTE) is used for long range (LR) communications with the base station (BS) and IEEE 802.11p is considered for inter-vehicle collaboration on the short range (SR). The first scheme is shown to outperform non-cooperative unicasting and multicasting, while the second scheme outperforms non-cooperative unicasting beyond a specific number of cooperating vehicles, when the appropriate 802.11p power class is used. The first scheme achieves the best performance among the compared methods, and a practical approximation of that scheme is shown to be close to optimal performance. © 2014 Elsevier B.V. All rights reserved.

  12. Delay-sensitive content distribution via peer-to-peer collaboration in public safety vehicular ad-hoc networks

    KAUST Repository

    Atat, Rachad

    2014-05-01

    Delay-sensitive content distribution with peer-to-peer (P2P) cooperation in public safety vehicular networks is investigated. Two cooperative schemes are presented and analyzed. The first scheme is based on unicasting from the base station, whereas the second is based on threshold based multicasting. Long Term Evolution (LTE) is used for long range (LR) communications with the base station (BS) and IEEE 802.11p is considered for inter-vehicle collaboration on the short range (SR). The first scheme is shown to outperform non-cooperative unicasting and multicasting, while the second scheme outperforms non-cooperative unicasting beyond a specific number of cooperating vehicles, when the appropriate 802.11p power class is used. The first scheme achieves the best performance among the compared methods, and a practical approximation of that scheme is shown to be close to optimal performance. © 2014 Elsevier B.V. All rights reserved.

  13. Continuous Variable Quantum Key Distribution Using Polarized Coherent States

    Science.gov (United States)

    Vidiella-Barranco, A.; Borelli, L. F. M.

    We discuss a continuous variables method of quantum key distribution employing strongly polarized coherent states of light. The key encoding is performed using the variables known as Stokes parameters, rather than the field quadratures. Their quantum counterpart, the Stokes operators Ŝi (i=1,2,3), constitute a set of non-commuting operators, being the precision of simultaneous measurements of a pair of them limited by an uncertainty-like relation. Alice transmits a conveniently modulated two-mode coherent state, and Bob randomly measures one of the Stokes parameters of the incoming beam. After performing reconciliation and privacy amplification procedures, it is possible to distill a secret common key. We also consider a non-ideal situation, in which coherent states with thermal noise, instead of pure coherent states, are used for encoding.

  14. Spherical reconciliation for a continuous-variable quantum key distribution

    International Nuclear Information System (INIS)

    Lu Zhao; Shi Jian-Hong; Li Feng-Guang

    2017-01-01

    Information reconciliation is a significant step for a continuous-variable quantum key distribution (CV-QKD) system. We propose a reconciliation method that allows two authorized parties to extract a consistent and secure binary key in a CV-QKD protocol, which is based on Gaussian-modulated coherent states and homodyne detection. This method named spherical reconciliation is based on spherical quantization and non-binary low-density parity-check (LDPC) codes. With the suitable signal-to-noise ratio (SNR) and code rate of non-binary LDPC codes, spherical reconciliation algorithm has a high efficiency and can extend the transmission distance of CV-QKD. (paper)

  15. Quantum key distribution using basis encoding of Gaussian-modulated coherent states

    Science.gov (United States)

    Huang, Peng; Huang, Jingzheng; Zhang, Zheshen; Zeng, Guihua

    2018-04-01

    The continuous-variable quantum key distribution (CVQKD) has been demonstrated to be available in practical secure quantum cryptography. However, its performance is restricted strongly by the channel excess noise and the reconciliation efficiency. In this paper, we present a quantum key distribution (QKD) protocol by encoding the secret keys on the random choices of two measurement bases: the conjugate quadratures X and P . The employed encoding method can dramatically weaken the effects of channel excess noise and reconciliation efficiency on the performance of the QKD protocol. Subsequently, the proposed scheme exhibits the capability to tolerate much higher excess noise and enables us to reach a much longer secure transmission distance even at lower reconciliation efficiency. The proposal can work alternatively to strengthen significantly the performance of the known Gaussian-modulated CVQKD protocol and serve as a multiplier for practical secure quantum cryptography with continuous variables.

  16. Utilizing Joint Routing and Capacity Assignment Algorithms to Achieve Inter- and Intra-Group Delay Fairness in Multi-Rate Multicast Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Yean-Fu Wen

    2013-03-01

    Full Text Available Recent advance in wireless sensor network (WSN applications such as the Internet of Things (IoT have attracted a lot of attention. Sensor nodes have to monitor and cooperatively pass their data, such as temperature, sound, pressure, etc. through the network under constrained physical or environmental conditions. The Quality of Service (QoS is very sensitive to network delays. When resources are constrained and when the number of receivers increases rapidly, how the sensor network can provide good QoS (measured as end-to-end delay becomes a very critical problem. In this paper; a solution to the wireless sensor network multicasting problem is proposed in which a mathematical model that provides services to accommodate delay fairness for each subscriber is constructed. Granting equal consideration to both network link capacity assignment and routing strategies for each multicast group guarantees the intra-group and inter-group delay fairness of end-to-end delay. Minimizing delay and achieving fairness is ultimately achieved through the Lagrangean Relaxation method and Subgradient Optimization Technique. Test results indicate that the new system runs with greater effectiveness and efficiency.

  17. Securing quantum key distribution systems using fewer states

    Science.gov (United States)

    Islam, Nurul T.; Lim, Charles Ci Wen; Cahall, Clinton; Kim, Jungsang; Gauthier, Daniel J.

    2018-04-01

    Quantum key distribution (QKD) allows two remote users to establish a secret key in the presence of an eavesdropper. The users share quantum states prepared in two mutually unbiased bases: one to generate the key while the other monitors the presence of the eavesdropper. Here, we show that a general d -dimension QKD system can be secured by transmitting only a subset of the monitoring states. In particular, we find that there is no loss in the secure key rate when dropping one of the monitoring states. Furthermore, it is possible to use only a single monitoring state if the quantum bit error rates are low enough. We apply our formalism to an experimental d =4 time-phase QKD system, where only one monitoring state is transmitted, and obtain a secret key rate of 17.4 ±2.8 Mbits/s at a 4 dB channel loss and with a quantum bit error rate of 0.045 ±0.001 and 0.037 ±0.001 in time and phase bases, respectively, which is 58.4% of the secret key rate that can be achieved with the full setup. This ratio can be increased, potentially up to 100%, if the error rates in time and phase basis are reduced. Our results demonstrate that it is possible to substantially simplify the design of high-dimensional QKD systems, including those that use the spatial or temporal degrees of freedom of the photon, and still outperform qubit-based (d =2 ) protocols.

  18. Security of a practical semi-device-independent quantum key distribution protocol against collective attacks

    International Nuclear Information System (INIS)

    Wang Yang; Bao Wan-Su; Li Hong-Wei; Zhou Chun; Li Yuan

    2014-01-01

    Similar to device-independent quantum key distribution (DI-QKD), semi-device-independent quantum key distribution (SDI-QKD) provides secure key distribution without any assumptions about the internal workings of the QKD devices. The only assumption is that the dimension of the Hilbert space is bounded. But SDI-QKD can be implemented in a one-way prepare-and-measure configuration without entanglement compared with DI-QKD. We propose a practical SDI-QKD protocol with four preparation states and three measurement bases by considering the maximal violation of dimension witnesses and specific processes of a QKD protocol. Moreover, we prove the security of the SDI-QKD protocol against collective attacks based on the min-entropy and dimension witnesses. We also show a comparison of the secret key rate between the SDI-QKD protocol and the standard QKD. (general)

  19. Admission and Preventive Load Control for Delivery of Multicast and Broadcast Services via S-UMTS

    Science.gov (United States)

    Angelou, E.; Koutsokeras, N.; Andrikopoulos, I.; Mertzanis, I.; Karaliopoulos, M.; Henrio, P.

    2003-07-01

    An Admission Control strategy is proposed for unidirectional satellite systems delivering multicast and broadcast services to mobile users. In such systems, both the radio interface and the targeted services impose particular requirements on the RRM task. We briefly discuss the RRM requirements that stem from the services point of view and from the features of the SATIN access scheme that differentiate it from the conventional T-UMTS radio interface. The main functional entities of RRM and the alternative modes of operation are outlined and the proposed Admission Control algorithm is described in detail. The results from the simulation study that demonstrate its performance for a number of different scenarios are finally presented and conclusions derived.

  20. Quantum key distribution and cryptography

    International Nuclear Information System (INIS)

    Alleaume, R.

    2005-01-01

    Full text: Originally proposed by classical cryptographers, the ideas behind Quantum Key Distribution (QKD) have attracted considerable interest among the quantum optics community, which has significantly helped bring these ideas to reality. Experimental realizations have quickly evolved from early lab demonstrations to QKD systems that are now deployed in real conditions and targeting commercial applications. Although QKD can be theoretically proven to rely on 'unconditional security proofs' and should thus be able to provide security levels unachievable through computationally-based cryptographic techniques, the debate on the cryptographic applications of QKD remains somehow controversial. It seems that a consensus on that matter cannot be reached without a careful analysis of assumptions and definitions related to security models used in classical or in quantum cryptography. In this talk, we will try to present a comprehensive synthesis on this topic. We have initiated this work as a contribution to the European IP SECOQC project, confronting views and knowledge among experimental and theoretical quantum physicists, as well as classical cryptographers. (author)

  1. Cryptographic robustness of practical quantum cryptography: BB84 key distribution protocol

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2008-01-01

    In real fiber-optic quantum cryptography systems, the avalanche photodiodes are not perfect, the source of quantum states is not a single-photon one, and the communication channel is lossy. For these reasons, key distribution is impossible under certain conditions for the system parameters. A simple analysis is performed to find relations between the parameters of real cryptography systems and the length of the quantum channel that guarantee secure quantum key distribution when the eavesdropper's capabilities are limited only by fundamental laws of quantum mechanics while the devices employed by the legitimate users are based on current technologies. Critical values are determined for the rate of secure real-time key generation that can be reached under the current technology level. Calculations show that the upper bound on channel length can be as high as 300 km for imperfect photodetectors (avalanche photodiodes) with present-day quantum efficiency (η ∼ 20%) and dark count probability (p dark ∼ 10 -7 )

  2. Seaworthy Quantum Key Distribution Design and Validation (SEAKEY)

    Science.gov (United States)

    2015-11-12

    polarization control and the CV state and the LO state are separated at a polarizing beam splitter . The CV state is delayed relative to the LO state, and... splitter or loss imperfections. We have identified a number of risks associated with implementing this design . The two most critical risks are: • The...Contractor Address: 10 Moulton Street, Cambridge, MA 02138 Title of the Project: Seaworthy Quantum Key Distribution Design and Validation (SEAKEY

  3. Device-independent quantum key distribution secure against collective attacks

    International Nuclear Information System (INIS)

    Pironio, Stefano; Gisin, Nicolas; AcIn, Antonio; Brunner, Nicolas; Massar, Serge; Scarani, Valerio

    2009-01-01

    Device-independent quantum key distribution (DIQKD) represents a relaxation of the security assumptions made in usual quantum key distribution (QKD). As in usual QKD, the security of DIQKD follows from the laws of quantum physics, but contrary to usual QKD, it does not rely on any assumptions about the internal working of the quantum devices used in the protocol. In this paper, we present in detail the security proof for a DIQKD protocol introduced in AcIn et al (2008 Phys. Rev. Lett. 98 230501). This proof exploits the full structure of quantum theory (as opposed to other proofs that exploit only the no-signaling principle), but only holds against collective attacks, where the eavesdropper is assumed to act on the quantum systems of the honest parties independently and identically in each round of the protocol (although she can act coherently on her systems at any time). The security of any DIQKD protocol necessarily relies on the violation of a Bell inequality. We discuss the issue of loopholes in Bell experiments in this context.

  4. High speed and adaptable error correction for megabit/s rate quantum key distribution.

    Science.gov (United States)

    Dixon, A R; Sato, H

    2014-12-02

    Quantum Key Distribution is moving from its theoretical foundation of unconditional security to rapidly approaching real world installations. A significant part of this move is the orders of magnitude increases in the rate at which secure key bits are distributed. However, these advances have mostly been confined to the physical hardware stage of QKD, with software post-processing often being unable to support the high raw bit rates. In a complete implementation this leads to a bottleneck limiting the final secure key rate of the system unnecessarily. Here we report details of equally high rate error correction which is further adaptable to maximise the secure key rate under a range of different operating conditions. The error correction is implemented both in CPU and GPU using a bi-directional LDPC approach and can provide 90-94% of the ideal secure key rate over all fibre distances from 0-80 km.

  5. Daylight operation of a free space, entanglement-based quantum key distribution system

    Energy Technology Data Exchange (ETDEWEB)

    Peloso, Matthew P; Gerhardt, Ilja; Ho, Caleb; Lamas-Linares, AntIa; Kurtsiefer, Christian [Centre for Quantum Technologies, National University of Singapore, 3 Science Drive 2, Singapore 117543 (Singapore)], E-mail: christian.kurtsiefer@gmail.com

    2009-04-15

    Many quantum key distribution (QKD) implementations using a free space transmission path are restricted to operation at night time in order to distinguish the signal photons used for a secure key establishment from the background light. Here, we present a lean entanglement-based QKD system overcoming that limitation. By implementing spectral, spatial and temporal filtering techniques, we establish a secure key continuously over several days under varying light and weather conditions.

  6. Practical long-distance quantum key distribution system using decoy levels

    International Nuclear Information System (INIS)

    Rosenberg, D; Peterson, C G; Harrington, J W; Rice, P R; Dallmann, N; Tyagi, K T; McCabe, K P; Hughes, R J; Nordholt, J E; Nam, S; Baek, B; Hadfield, R H

    2009-01-01

    Quantum key distribution (QKD) has the potential for widespread real-world applications, but no secure long-distance experiment has demonstrated the truly practical operation needed to move QKD from the laboratory to the real world due largely to limitations in synchronization and poor detector performance. Here, we report results obtained using a fully automated, robust QKD system based on the Bennett Brassard 1984 (BB84) protocol with low-noise superconducting nanowire single-photon detectors (SNSPDs) and decoy levels to produce a secret key with unconditional security over a record 140.6 km of optical fibre, an increase of more than a factor of five compared with the previous record for unconditionally secure key generation in a practical QKD system.

  7. Improved two-way six-state protocol for quantum key distribution

    International Nuclear Information System (INIS)

    Shaari, J.S.; Bahari, Asma' Ahmad

    2012-01-01

    A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels. -- Highlights: ► Modification for efficient generalized two-way QKD is proposed. ► Calculations include secure key rates in noisy and lossy channels for selected attack scenario. ► Resulting proposal provides for higher secure key rate in selected attack scheme.

  8. Improved two-way six-state protocol for quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Shaari, J.S., E-mail: jesni_shamsul@yahoo.com [Faculty of Science, International Islamic University Malaysia (IIUM), Jalan Sultan Ahmad Shah, Bandar Indera Mahkota, 25200 Kuantan, Pahang (Malaysia); Bahari, Asma' Ahmad [Faculty of Science, International Islamic University Malaysia (IIUM), Jalan Sultan Ahmad Shah, Bandar Indera Mahkota, 25200 Kuantan, Pahang (Malaysia)

    2012-10-01

    A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels. -- Highlights: ► Modification for efficient generalized two-way QKD is proposed. ► Calculations include secure key rates in noisy and lossy channels for selected attack scenario. ► Resulting proposal provides for higher secure key rate in selected attack scheme.

  9. Multicast Services of QoS-Aware Active Queue Management over IP Multimedia Applications

    Science.gov (United States)

    Hwang, I.-Shyan; Hwang, Bor-Jiunn; Chang, Pen-Ming

    2010-10-01

    Recently, the multimedia services such as IPTV, video conference emerges to be the main traffic source. When UDP coexists with TCP, it induces not only congestion collapse but also unfairness problem. In this paper, a new Active Queue Management (AQM) algorithm, called Traffic Sensitive Active Queue Management (TSAQM), is proposed for providing multimedia services. The TSAQM comprise Dynamic Weight Allocate Scheme (DWAS) and Service Guarantee Scheme (SGS), the purpose of DWAS is to allocate resource with fairness and high end-user utility, and the purpose of SGS is to determine the satisfactory threshold (TH) and threshold region (TR). Several objectives of this proposed scheme include achieving high end-user utility for video service, considering the multicast as well as unicast proprieties to meet inter-class fairness and achieving the QoS requirement by adjusting the thresholds adaptively based on traffic situations.

  10. Phase-remapping attack in practical quantum-key-distribution systems

    International Nuclear Information System (INIS)

    Fung, Chi-Hang Fred; Qi, Bing; Lo, Hoi-Kwong; Tamaki, Kiyoshi

    2007-01-01

    Quantum key distribution (QKD) can be used to generate secret keys between two distant parties. Even though QKD has been proven unconditionally secure against eavesdroppers with unlimited computation power, practical implementations of QKD may contain loopholes that may lead to the generated secret keys being compromised. In this paper, we propose a phase-remapping attack targeting two practical bidirectional QKD systems (the 'plug-and-play' system and the Sagnac system). We showed that if the users of the systems are unaware of our attack, the final key shared between them can be compromised in some situations. Specifically, we showed that, in the case of the Bennett-Brassard 1984 (BB84) protocol with ideal single-photon sources, when the quantum bit error rate (QBER) is between 14.6% and 20%, our attack renders the final key insecure, whereas the same range of QBER values has been proved secure if the two users are unaware of our attack; also, we demonstrated three situations with realistic devices where positive key rates are obtained without the consideration of Trojan horse attacks but in fact no key can be distilled. We remark that our attack is feasible with only current technology. Therefore, it is very important to be aware of our attack in order to ensure absolute security. In finding our attack, we minimize the QBER over individual measurements described by a general POVM, which has some similarity with the standard quantum state discrimination problem

  11. Measurement-device-independent quantum key distribution with correlated source-light-intensity errors

    Science.gov (United States)

    Jiang, Cong; Yu, Zong-Wen; Wang, Xiang-Bin

    2018-04-01

    We present an analysis for measurement-device-independent quantum key distribution with correlated source-light-intensity errors. Numerical results show that the results here can greatly improve the key rate especially with large intensity fluctuations and channel attenuation compared with prior results if the intensity fluctuations of different sources are correlated.

  12. Quantum key distribution using continuous-variable non-Gaussian states

    Science.gov (United States)

    Borelli, L. F. M.; Aguiar, L. S.; Roversi, J. A.; Vidiella-Barranco, A.

    2016-02-01

    In this work, we present a quantum key distribution protocol using continuous-variable non-Gaussian states, homodyne detection and post-selection. The employed signal states are the photon added then subtracted coherent states (PASCS) in which one photon is added and subsequently one photon is subtracted from the field. We analyze the performance of our protocol, compared with a coherent state-based protocol, for two different attacks that could be carried out by the eavesdropper (Eve). We calculate the secret key rate transmission in a lossy line for a superior channel (beam-splitter) attack, and we show that we may increase the secret key generation rate by using the non-Gaussian PASCS rather than coherent states. We also consider the simultaneous quadrature measurement (intercept-resend) attack, and we show that the efficiency of Eve's attack is substantially reduced if PASCS are used as signal states.

  13. Distributed public key schemes secure against continual leakage

    DEFF Research Database (Denmark)

    Akavia, Adi; Goldwasser, Shafi; Hazay, Carmit

    2012-01-01

    -secure against continual memory leakage. Our DPKE scheme also implies a secure storage system on leaky devices, where a value s can be secretely stored on devices that continually leak information about their internal state to an external attacker. The devices go through a periodic refresh protocol......In this work we study distributed public key schemes secure against continual memory leakage. The secret key will be shared among two computing devices communicating over a public channel, and the decryption operation will be computed by a simple 2-party protocol between the devices. Similarly...... against continual memory leakage, under the Bilinear Decisional Diffie-Hellman and $2$-linear assumptions. Our schemes have the following properties: 1. Our DPKE and DIBE schemes tolerate leakage at all times, including during refresh. During refresh the tolerated leakage is a (1/2-o (1),1)-fraction...

  14. Simple security proof of quantum key distribution based on complementarity

    International Nuclear Information System (INIS)

    Koashi, M

    2009-01-01

    We present an approach to the unconditional security of quantum key distribution protocols based on a complementarity argument. The approach is applicable to, but not limited to, every case that has been treated via the argument by Shor and Preskill based on entanglement distillation, with a benefit of decoupling of the error correction from the privacy amplification. It can also treat cases with uncharacterized apparatuses. We derive a secure key rate for the Bennett-Brassard-1984 protocol with an arbitrary source characterized only by a single parameter representing the basis dependence.

  15. Quantum Key Distribution with High Order Fibonacci-like Orbital Angular Momentum States

    Science.gov (United States)

    Pan, Ziwen; Cai, Jiarui; Wang, Chuan

    2017-08-01

    The coding space in quantum communication could be expanded to high-dimensional space by using orbital angular momentum (OAM) states of photons, as both the capacity of the channel and security are enhanced. Here we present a novel approach to realize high-capacity quantum key distribution (QKD) by exploiting OAM states. The innovation of the proposed approach relies on a unique type of entangled-photon source which produces entangled photons with OAM randomly distributed among high order Fiboncci-like numbers and a new physical mechanism for efficiently sharing keys. This combination of entanglement with mathematical properties of high order Fibonacci sequences provides the QKD protocol immunity to photon-number-splitting attacks and allows secure generation of long keys from few photons. Unlike other protocols, reference frame alignment and active modulation of production and detection bases are unnecessary.

  16. Enhancing the performance of the measurement-device-independent quantum key distribution with heralded pair-coherent sources

    Energy Technology Data Exchange (ETDEWEB)

    Zhu, Feng; Zhang, Chun-Hui; Liu, Ai-Ping [Institute of Signal Processing Transmission, Nanjing University of Posts and Telecommunications, Nanjing 210003 (China); Key Lab of Broadband Wireless Communication and Sensor Network Technology, Nanjing University of Posts and Telecommunications, Ministry of Education, Nanjing 210003 (China); Wang, Qin, E-mail: qinw@njupt.edu.cn [Institute of Signal Processing Transmission, Nanjing University of Posts and Telecommunications, Nanjing 210003 (China); Key Lab of Broadband Wireless Communication and Sensor Network Technology, Nanjing University of Posts and Telecommunications, Ministry of Education, Nanjing 210003 (China); Key Laboratory of Quantum Information, University of Science and Technology of China, Hefei 230026 (China)

    2016-04-01

    In this paper, we propose to implement the heralded pair-coherent source into the measurement-device-independent quantum key distribution. By comparing its performance with other existing schemes, we demonstrate that our new scheme can overcome many shortcomings existing in current schemes, and show excellent behavior in the quantum key distribution. Moreover, even when taking the statistical fluctuation into account, we can still obtain quite high key generation rate at very long transmission distance by using our new scheme. - Highlights: • Implement the heralded pair-coherent source into the measurement-device-independent quantum key distribution. • Overcome many shortcomings existing in current schemes and show excellent behavior. • Obtain quite high key generation rate even when taking statistical fluctuation into account.

  17. Boosting up quantum key distribution by learning statistics of practical single-photon sources

    International Nuclear Information System (INIS)

    Adachi, Yoritoshi; Yamamoto, Takashi; Koashi, Masato; Imoto, Nobuyuki

    2009-01-01

    We propose a simple quantum-key-distribution (QKD) scheme for practical single-photon sources (SPSs), which works even with a moderate suppression of the second-order correlation g (2) of the source. The scheme utilizes a passive preparation of a decoy state by monitoring a fraction of the signal via an additional beam splitter and a detector at the sender's side to monitor photon-number splitting attacks. We show that the achievable distance increases with the precision with which the sub-Poissonian tendency is confirmed in higher photon-number distribution of the source, rather than with actual suppression of the multiphoton emission events. We present an example of the secure key generation rate in the case of a poor SPS with g (2) =0.19, in which no secure key is produced with the conventional QKD scheme, and show that learning the photon-number distribution up to several numbers is sufficient for achieving almost the same distance as that of an ideal SPS.

  18. POPE: Partial Order Preserving Encoding

    Science.gov (United States)

    2016-09-09

    Girao, and M. Acharya. Concealed data aggregation for reverse multicast traffic in sensor networks : Encryption, key distribution, and routing adaptation...are common in “ big data ” applications while still maintain- ing search functionality and achieving stronger security. Specifi- cally, we propose a new...security and performance makes our scheme better suited for today’s insert-heavy databases. 1. INTRODUCTION Range queries over big data . A common

  19. Tomographic Approach in Three-Orthogonal-Basis Quantum Key Distribution

    International Nuclear Information System (INIS)

    Liang Wen-Ye; Yin Zhen-Qiang; Chen Hua; Li Hong-Wei; Chen Wei; Han Zheng-Fu; Wen Hao

    2015-01-01

    At present, there is an increasing awareness of some three-orthogonal-basis quantum key distribution protocols, such as, the reference-frame-independent (RFI) protocol and the six-state protocol. For secure key rate estimations of these protocols, there are two methods: one is the conventional approach, and another is the tomographic approach. However, a comparison between these two methods has not been given yet. In this work, with the general model of rotation channel, we estimate the key rate using conventional and tomographic methods respectively. Results show that conventional estimation approach in RFI protocol is equivalent to tomographic approach only in the case of that one of three orthogonal bases is always aligned. In other cases, tomographic approach performs much better than the respective conventional approaches of the RFI protocol and the six-state protocol. Furthermore, based on the experimental data, we illustrate the deep connections between tomography and conventional RFI approach representations. (paper)

  20. Quantum key distribution with an unknown and untrusted source

    Science.gov (United States)

    Zhao, Yi; Qi, Bing; Lo, Hoi-Kwong

    2009-03-01

    The security of a standard bi-directional ``plug & play'' quantum key distribution (QKD) system has been an open question for a long time. This is mainly because its source is equivalently controlled by an eavesdropper, which means the source is unknown and untrusted. Qualitative discussion on this subject has been made previously. In this paper, we present the first quantitative security analysis on a general class of QKD protocols whose sources are unknown and untrusted. The securities of standard BB84 protocol, weak+vacuum decoy state protocol, and one-decoy decoy state protocol, with unknown and untrusted sources are rigorously proved. We derive rigorous lower bounds to the secure key generation rates of the above three protocols. Our numerical simulation results show that QKD with an untrusted source gives a key generation rate that is close to that with a trusted source. Our work is published in [1]. [4pt] [1] Y. Zhao, B. Qi, and H.-K. Lo, Phys. Rev. A, 77:052327 (2008).

  1. The ultimate security bounds of quantum key distribution protocols

    International Nuclear Information System (INIS)

    Nikolopoulos, G.M.; Alber, G.

    2005-01-01

    Full text: Quantum key distribution (QKD) protocols exploit quantum correlations in order to establish a secure key between two legitimate users. Recent work on QKD has revealed a remarkable link between quantum and secret correlations. In this talk we report on recent results concerning the ultimate upper security bounds of various QKD schemes (i.e., the maximal disturbance up to which the two legitimate users share quantum correlations) under the assumption of general coherent attacks. In particular, we derive an analytic expression for the ultimate upper security bound of QKD schemes that use two mutually unbiased bases. As long as the two legitimate users focus on the sifted key and treat each pair of data independently during the post processing, our results are valid for arbitrary dimensions of the information carriers. The bound we have derived is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is also discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions, however, such equivalence is generally no longer valid. (author)

  2. Practical round-robin differential-phase-shift quantum key distribution

    International Nuclear Information System (INIS)

    Zhang, Zhen; Yuan, Xiao; Cao, Zhu; Ma, Xiongfeng

    2017-01-01

    The security of quantum key distribution (QKD) relies on the Heisenberg uncertainty principle, with which legitimate users are able to estimate information leakage by monitoring the disturbance of the transmitted quantum signals. Normally, the disturbance is reflected as bit flip errors in the sifted key; thus, privacy amplification, which removes any leaked information from the key, generally depends on the bit error rate. Recently, a round-robin differential-phase-shift QKD protocol for which privacy amplification does not rely on the bit error rate (Sasaki et al 2014 Nature 509 475) was proposed. The amount of leaked information can be bounded by the sender during the state-preparation stage and hence, is independent of the behavior of the unreliable quantum channel. In our work, we apply the tagging technique to the protocol and present a tight bound on the key rate and employ a decoy-state method. The effects of background noise and misalignment are taken into account under practical conditions. Our simulation results show that the protocol can tolerate channel error rates close to 50% within a typical experiment setting. That is, there is a negligible restriction on the error rate in practice. (paper)

  3. Long-distance measurement-device-independent quantum key distribution with coherent-state superpositions.

    Science.gov (United States)

    Yin, H-L; Cao, W-F; Fu, Y; Tang, Y-L; Liu, Y; Chen, T-Y; Chen, Z-B

    2014-09-15

    Measurement-device-independent quantum key distribution (MDI-QKD) with decoy-state method is believed to be securely applied to defeat various hacking attacks in practical quantum key distribution systems. Recently, the coherent-state superpositions (CSS) have emerged as an alternative to single-photon qubits for quantum information processing and metrology. Here, in this Letter, CSS are exploited as the source in MDI-QKD. We present an analytical method that gives two tight formulas to estimate the lower bound of yield and the upper bound of bit error rate. We exploit the standard statistical analysis and Chernoff bound to perform the parameter estimation. Chernoff bound can provide good bounds in the long-distance MDI-QKD. Our results show that with CSS, both the security transmission distance and secure key rate are significantly improved compared with those of the weak coherent states in the finite-data case.

  4. Device calibration impacts security of quantum key distribution.

    Science.gov (United States)

    Jain, Nitin; Wittmann, Christoffer; Lydersen, Lars; Wiechers, Carlos; Elser, Dominique; Marquardt, Christoph; Makarov, Vadim; Leuchs, Gerd

    2011-09-09

    Characterizing the physical channel and calibrating the cryptosystem hardware are prerequisites for establishing a quantum channel for quantum key distribution (QKD). Moreover, an inappropriately implemented calibration routine can open a fatal security loophole. We propose and experimentally demonstrate a method to induce a large temporal detector efficiency mismatch in a commercial QKD system by deceiving a channel length calibration routine. We then devise an optimal and realistic strategy using faked states to break the security of the cryptosystem. A fix for this loophole is also suggested.

  5. Influence of experimental parameters inherent to optical fibers on Quantum Key Distribution, the protocol BB84

    Directory of Open Access Journals (Sweden)

    L. Bouchoucha

    2018-03-01

    Full Text Available In this work, we represent the principle of quantum cryptography (QC that is based on fundamental laws of quantum physics. QC or Quantum Key Distribution (QKD uses various protocols to exchange a secret key between two communicating parties. This research paper focuses and examines the quantum key distribution by using the protocol BB84 in the case of encoding on the single-photon polarization and shows the influence of optical components parameters on the quantum key distribution. We also introduce Quantum Bit Error Rate (QBER to better interpret our results and show its relationship with the intrusion of the eavesdropper called Eve on the optical channel to exploit these vulnerabilities.

  6. Security of differential-phase-shift quantum key distribution against individual attacks

    International Nuclear Information System (INIS)

    Waks, Edo; Takesue, Hiroki; Yamamoto, Yoshihisa

    2006-01-01

    We derive a proof of security for the differential-phase-shift quantum key distribution protocol under the assumption that Eve is restricted to individual attacks. The security proof is derived by bounding the average collision probability, which leads directly to a bound on Eve's mutual information on the final key. The security proof applies to realistic sources based on pulsed coherent light. We then compare individual attacks to sequential attacks and show that individual attacks are more powerful

  7. Fast implementation of length-adaptive privacy amplification in quantum key distribution

    International Nuclear Information System (INIS)

    Zhang Chun-Mei; Li Mo; Huang Jing-Zheng; Li Hong-Wei; Li Fang-Yi; Wang Chuan; Yin Zhen-Qiang; Chen Wei; Han Zhen-Fu; Treeviriyanupab Patcharapong; Sripimanwat Keattisak

    2014-01-01

    Post-processing is indispensable in quantum key distribution (QKD), which is aimed at sharing secret keys between two distant parties. It mainly consists of key reconciliation and privacy amplification, which is used for sharing the same keys and for distilling unconditional secret keys. In this paper, we focus on speeding up the privacy amplification process by choosing a simple multiplicative universal class of hash functions. By constructing an optimal multiplication algorithm based on four basic multiplication algorithms, we give a fast software implementation of length-adaptive privacy amplification. “Length-adaptive” indicates that the implementation of privacy amplification automatically adapts to different lengths of input blocks. When the lengths of the input blocks are 1 Mbit and 10 Mbit, the speed of privacy amplification can be as fast as 14.86 Mbps and 10.88 Mbps, respectively. Thus, it is practical for GHz or even higher repetition frequency QKD systems. (general)

  8. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks

    DEFF Research Database (Denmark)

    Gehring, Tobias; Haendchen, Vitus; Duhme, Joerg

    2015-01-01

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State......-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our...... with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components....

  9. A System-Level Throughput Model for Quantum Key Distribution

    Science.gov (United States)

    2015-09-17

    discrete logarithms in a finite field [35]. Arguably the most popular asymmetric encryption scheme is the RSA algorithm, published a year later in...Theory, vol. 22, no. 6, pp. 644-654, 1976. [36] G. Singh and S. Supriya, ’A Study of Encryption Algorithms ( RSA , DES, 3DES and AES) for Information...xv Dictionary QKD = Quantum Key Distribution OTP = One-Time Pad cryptographic algorithm DES = Data Encryption Standard 3DES

  10. Continuous-variable quantum key distribution with Gaussian source noise

    International Nuclear Information System (INIS)

    Shen Yujie; Peng Xiang; Yang Jian; Guo Hong

    2011-01-01

    Source noise affects the security of continuous-variable quantum key distribution (CV QKD) and is difficult to analyze. We propose a model to characterize Gaussian source noise through introducing a neutral party (Fred) who induces the noise with a general unitary transformation. Without knowing Fred's exact state, we derive the security bounds for both reverse and direct reconciliations and show that the bound for reverse reconciliation is tight.

  11. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks.

    Science.gov (United States)

    Gehring, Tobias; Händchen, Vitus; Duhme, Jörg; Furrer, Fabian; Franz, Torsten; Pacher, Christoph; Werner, Reinhard F; Schnabel, Roman

    2015-10-30

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our implementation is based on the distribution of continuous-variable Einstein-Podolsky-Rosen entangled light. It is one-sided device independent, which means the security of the generated key is independent of any memoryfree attacks on the remote detector. Since continuous-variable encoding is compatible with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components.

  12. Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks

    Science.gov (United States)

    Gehring, Tobias; Händchen, Vitus; Duhme, Jörg; Furrer, Fabian; Franz, Torsten; Pacher, Christoph; Werner, Reinhard F.; Schnabel, Roman

    2015-10-01

    Secret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our implementation is based on the distribution of continuous-variable Einstein-Podolsky-Rosen entangled light. It is one-sided device independent, which means the security of the generated key is independent of any memoryfree attacks on the remote detector. Since continuous-variable encoding is compatible with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components.

  13. Kochen-Specker theorem as a precondition for secure quantum key distribution

    International Nuclear Information System (INIS)

    Nagata, Koji

    2005-01-01

    We show that (1) the violation of the Ekert 1991 inequality is a sufficient condition for certification of the Kochen-Specker (KS) theorem, and (2) the violation of the Bennett-Brassard-Mermin 1992 (BBM92) inequality is, also, a sufficient condition for certification of the KS theorem. Therefore the success in each quantum key distribution protocol reveals the nonclassical feature of quantum theory, in the sense that the KS realism is violated. Further, it turned out that the Ekert inequality and the BBM inequality are depictured by distillable entanglement witness inequalities. Here, we connect the success in these two key distribution processes into the no-hidden-variables theorem and into witness on distillable entanglement. We also discuss the explicit difference between the KS realism and Bell's local realism in the Hilbert space formalism of quantum theory

  14. Quantum hacking of two-way continuous-variable quantum key distribution using Trojan-horse attack

    International Nuclear Information System (INIS)

    Ma Hong-Xin; Bao Wan-Su; Li Hong-Wei; Chou Chun

    2016-01-01

    We present a Trojan-horse attack on the practical two-way continuous-variable quantum key distribution system. Our attack mainly focuses on the imperfection of the practical system that the modulator has a redundancy of modulation pulse-width, which leaves a loophole for the eavesdropper inserting a Trojan-horse pulse. Utilizing the unique characteristics of two-way continuous-variable quantum key distribution that Alice only takes modulation operation on the received mode without any measurement, this attack allows the eavesdropper to render all of the final keys shared between the legitimate parties insecure without being detected. After analyzing the feasibility of the attack, the corresponding countermeasures are put forward. (paper)

  15. Wavelength Tuning Free Transceiver Module in OLT Downstream Multicasting 4λ × 10 Gb/s TWDM-PON System

    OpenAIRE

    M. S. Salleh; A. S. M. Supa’at; S. M. Idrus; S. Yaakob; Z. M. Yusof

    2014-01-01

    We propose a new architecture of dynamic time-wavelength division multiplexing-passive optical network (TWDM-PON) system that employs integrated all-optical packet routing (AOPR) module using 4λ×10 Gbps downstream signal to support 20 km fiber transmission. This module has been designed to support high speed L2 aggregation and routing in the physical layer PON system by using multicasting cross-gain modulation (XGM) to route packet from any PON port to multiple PON links. Meanwhile, the fixed...

  16. Quantum key distribution with hacking countermeasures and long term field trial.

    Science.gov (United States)

    Dixon, A R; Dynes, J F; Lucamarini, M; Fröhlich, B; Sharpe, A W; Plews, A; Tam, W; Yuan, Z L; Tanizawa, Y; Sato, H; Kawamura, S; Fujiwara, M; Sasaki, M; Shields, A J

    2017-05-16

    Quantum key distribution's (QKD's) central and unique claim is information theoretic security. However there is an increasing understanding that the security of a QKD system relies not only on theoretical security proofs, but also on how closely the physical system matches the theoretical models and prevents attacks due to discrepancies. These side channel or hacking attacks exploit physical devices which do not necessarily behave precisely as the theory expects. As such there is a need for QKD systems to be demonstrated to provide security both in the theoretical and physical implementation. We report here a QKD system designed with this goal in mind, providing a more resilient target against possible hacking attacks including Trojan horse, detector blinding, phase randomisation and photon number splitting attacks. The QKD system was installed into a 45 km link of a metropolitan telecom network for a 2.5 month period, during which time the system operated continuously and distributed 1.33 Tbits of secure key data with a stable secure key rate over 200 kbit/s. In addition security is demonstrated against coherent attacks that are more general than the collective class of attacks usually considered.

  17. A Secure Network Coding Based on Broadcast Encryption in SDN

    Directory of Open Access Journals (Sweden)

    Yue Chen

    2016-01-01

    Full Text Available By allowing intermediate nodes to encode the received packets before sending them out, network coding improves the capacity and robustness of multicast applications. But it is vulnerable to the pollution attacks. Some signature schemes were proposed to thwart such attacks, but most of them need to be homomorphic that the keys cannot be generated and managed easily. In this paper, we propose a novel fast and secure switch network coding multicast (SSNC on the software defined networks (SDN. In our scheme, the complicated secure multicast management was separated from the fast data transmission based on the SDN. Multiple multicasts will be aggregated to one multicast group according to the requirements of services and the network status. Then, the controller will route aggregated multicast group with network coding; only the trusted switch will be allowed to join the network coding by using broadcast encryption. The proposed scheme can use the traditional cryptography without homomorphy, which greatly reduces the complexity of the computation and improves the efficiency of transmission.

  18. Quantum key distribution for 10 Gb/s dense wavelength division multiplexing networks

    International Nuclear Information System (INIS)

    Patel, K. A.; Dynes, J. F.; Lucamarini, M.; Choi, I.; Sharpe, A. W.; Yuan, Z. L.; Shields, A. J.; Penty, R. V.

    2014-01-01

    We demonstrate quantum key distribution (QKD) with bidirectional 10 Gb/s classical data channels in a single fiber using dense wavelength division multiplexing. Record secure key rates of 2.38 Mbps and fiber distances up to 70 km are achieved. Data channels are simultaneously monitored for error-free operation. The robustness of QKD is further demonstrated with a secure key rate of 445 kbps over 25 km, obtained in the presence of data lasers launching conventional 0 dBm power. We discuss the fundamental limit for the QKD performance in the multiplexing environment

  19. Photon nonlinear mixing in subcarrier multiplexed quantum key distribution systems.

    Science.gov (United States)

    Capmany, José

    2009-04-13

    We provide, for the first time to our knowledge, an analysis of the influence of nonlinear photon mixing on the end to end quantum bit error rate (QBER) performance of subcarrier multiplexed quantum key distribution systems. The results show that negligible impact is to be expected for modulation indexes in the range of 2%.

  20. Implementation of continuous-variable quantum key distribution with discrete modulation

    Science.gov (United States)

    Hirano, Takuya; Ichikawa, Tsubasa; Matsubara, Takuto; Ono, Motoharu; Oguri, Yusuke; Namiki, Ryo; Kasai, Kenta; Matsumoto, Ryutaroh; Tsurumaru, Toyohiro

    2017-06-01

    We have developed a continuous-variable quantum key distribution (CV-QKD) system that employs discrete quadrature-amplitude modulation and homodyne detection of coherent states of light. We experimentally demonstrated automated secure key generation with a rate of 50 kbps when a quantum channel is a 10 km optical fibre. The CV-QKD system utilises a four-state and post-selection protocol and generates a secure key against the entangling cloner attack. We used a pulsed light source of 1550 nm wavelength with a repetition rate of 10 MHz. A commercially available balanced receiver is used to realise shot-noise-limited pulsed homodyne detection. We used a non-binary LDPC code for error correction (reverse reconciliation) and the Toeplitz matrix multiplication for privacy amplification. A graphical processing unit card is used to accelerate the software-based post-processing.

  1. Shor-Preskill-type security proof for quantum key distribution without public announcement of bases

    International Nuclear Information System (INIS)

    Hwang, Won-Young; Wang Xiangbin; Matsumoto, Keiji; Kim, Jaewan; Lee, Hai-Woong

    2003-01-01

    We give a Shor-Preskill-type security proof to quantum key distribution without public announcement of bases [W.Y. Hwang et al., Phys. Lett. A 244, 489 (1998)]. First, we modify the Lo-Chau protocol once more so that it finally reduces to the quantum key distribution without public announcement of bases. Then we show how we can estimate the error rate in the code bits based on that in the checked bits in the proposed protocol, which is the central point of the proof. We discuss the problem of imperfect sources and that of large deviation in the error rate distributions. We discuss when the bases sequence must be discarded

  2. Robust shot-noise measurement for continuous-variable quantum key distribution

    Science.gov (United States)

    Kunz-Jacques, Sébastien; Jouguet, Paul

    2015-02-01

    We study a practical method to measure the shot noise in real time in continuous-variable quantum key distribution systems. The amount of secret key that can be extracted from the raw statistics depends strongly on this quantity since it affects in particular the computation of the excess noise (i.e., noise in excess of the shot noise) added by an eavesdropper on the quantum channel. Some powerful quantum hacking attacks relying on faking the estimated value of the shot noise to hide an intercept and resend strategy were proposed. Here, we provide experimental evidence that our method can defeat the saturation attack and the wavelength attack.

  3. High-dimensional quantum key distribution based on multicore fiber using silicon photonic integrated circuits

    DEFF Research Database (Denmark)

    Ding, Yunhong; Bacco, Davide; Dalgaard, Kjeld

    2017-01-01

    is intrinsically limited to 1 bit/photon. Here we propose and experimentally demonstrate, for the first time, a high-dimensional quantum key distribution protocol based on space division multiplexing in multicore fiber using silicon photonic integrated lightwave circuits. We successfully realized three mutually......-dimensional quantum states, and enables breaking the information efficiency limit of traditional quantum key distribution protocols. In addition, the silicon photonic circuits used in our work integrate variable optical attenuators, highly efficient multicore fiber couplers, and Mach-Zehnder interferometers, enabling...

  4. Distributed Factorization Computation on Multiple Volunteered Mobile Resource to Break RSA Key

    Science.gov (United States)

    Jaya, I.; Hardi, S. M.; Tarigan, J. T.; Zamzami, E. M.; Sihombing, P.

    2017-01-01

    Similar to common asymmeric encryption, RSA can be cracked by usmg a series mathematical calculation. The private key used to decrypt the massage can be computed using the public key. However, finding the private key may require a massive amount of calculation. In this paper, we propose a method to perform a distributed computing to calculate RSA’s private key. The proposed method uses multiple volunteered mobile devices to contribute during the calculation process. Our objective is to demonstrate how the use of volunteered computing on mobile devices may be a feasible option to reduce the time required to break a weak RSA encryption and observe the behavior and running time of the application on mobile devices.

  5. Noiseless Linear Amplifiers in Entanglement-Based Continuous-Variable Quantum Key Distribution

    Directory of Open Access Journals (Sweden)

    Yichen Zhang

    2015-06-01

    Full Text Available We propose a method to improve the performance of two entanglement-based continuous-variable quantum key distribution protocols using noiseless linear amplifiers. The two entanglement-based schemes consist of an entanglement distribution protocol with an untrusted source and an entanglement swapping protocol with an untrusted relay. Simulation results show that the noiseless linear amplifiers can improve the performance of these two protocols, in terms of maximal transmission distances, when we consider small amounts of entanglement, as typical in realistic setups.

  6. Probability Distributions for Cyclone Key Parameters and Cyclonic Wind Speed for the East Coast of Indian Region

    Directory of Open Access Journals (Sweden)

    Pradeep K. Goyal

    2011-09-01

    Full Text Available This paper presents a study conducted on the probabilistic distribution of key cyclone parameters and the cyclonic wind speed by analyzing the cyclone track records obtained from India meteorological department for east coast region of India. The dataset of historical landfalling storm tracks in India from 1975–2007 with latitude /longitude and landfall locations are used to map the cyclone tracks in a region of study. The statistical tests were performed to find a best fit distribution to the track data for each cyclone parameter. These parameters include central pressure difference, the radius of maximum wind speed, the translation velocity, track angle with site and are used to generate digital simulated cyclones using wind field simulation techniques. For this, different sets of values for all the cyclone key parameters are generated randomly from their probability distributions. Using these simulated values of the cyclone key parameters, the distribution of wind velocity at a particular site is obtained. The same distribution of wind velocity at the site is also obtained from actual track records and using the distributions of the cyclone key parameters as published in the literature. The simulated distribution is compared with the wind speed distributions obtained from actual track records. The findings are useful in cyclone disaster mitigation.

  7. Distributed metadata servers for cluster file systems using shared low latency persistent key-value metadata store

    Science.gov (United States)

    Bent, John M.; Faibish, Sorin; Pedone, Jr., James M.; Tzelnic, Percy; Ting, Dennis P. J.; Ionkov, Latchesar A.; Grider, Gary

    2017-12-26

    A cluster file system is provided having a plurality of distributed metadata servers with shared access to one or more shared low latency persistent key-value metadata stores. A metadata server comprises an abstract storage interface comprising a software interface module that communicates with at least one shared persistent key-value metadata store providing a key-value interface for persistent storage of key-value metadata. The software interface module provides the key-value metadata to the at least one shared persistent key-value metadata store in a key-value format. The shared persistent key-value metadata store is accessed by a plurality of metadata servers. A metadata request can be processed by a given metadata server independently of other metadata servers in the cluster file system. A distributed metadata storage environment is also disclosed that comprises a plurality of metadata servers having an abstract storage interface to at least one shared persistent key-value metadata store.

  8. An optimized encoding method for secure key distribution by swapping quantum entanglement and its extension

    International Nuclear Information System (INIS)

    Gao Gan

    2015-01-01

    Song [Song D 2004 Phys. Rev. A 69 034301] first proposed two key distribution schemes with the symmetry feature. We find that, in the schemes, the private channels which Alice and Bob publicly announce the initial Bell state or the measurement result through are not needed in discovering keys, and Song’s encoding methods do not arrive at the optimization. Here, an optimized encoding method is given so that the efficiencies of Song’s schemes are improved by 7/3 times. Interestingly, this optimized encoding method can be extended to the key distribution scheme composed of generalized Bell states. (paper)

  9. Extended analysis of the Trojan-horse attack in quantum key distribution

    Science.gov (United States)

    Vinay, Scott E.; Kok, Pieter

    2018-04-01

    The discrete-variable quantum key distribution protocols based on the 1984 protocol of Bennett and Brassard (BB84) are known to be secure against an eavesdropper, Eve, intercepting the flying qubits and performing any quantum operation on them. However, these protocols may still be vulnerable to side-channel attacks. We investigate the Trojan-horse side-channel attack where Eve sends her own state into Alice's apparatus and measures the reflected state to estimate the key. We prove that the separable coherent state is optimal for Eve among the class of multimode Gaussian attack states, even in the presence of thermal noise. We then provide a bound on the secret key rate in the case where Eve may use any separable state.

  10. Cross-Layer Design for Energy-Efficient Secure Multicast Communications in Ad Hoc Networks

    National Research Council Canada - National Science Library

    Lazos, Loukas; Poovendran, Radha

    2004-01-01

    .... They present an analytical formulation of the energy expenditure associated with the communication overhead of key management, and highlight its dependence on network topology and key distribution method...

  11. Multi-party semi-quantum key distribution-convertible multi-party semi-quantum secret sharing

    Science.gov (United States)

    Yu, Kun-Fei; Gu, Jun; Hwang, Tzonelih; Gope, Prosanta

    2017-08-01

    This paper proposes a multi-party semi-quantum secret sharing (MSQSS) protocol which allows a quantum party (manager) to share a secret among several classical parties (agents) based on GHZ-like states. By utilizing the special properties of GHZ-like states, the proposed scheme can easily detect outside eavesdropping attacks and has the highest qubit efficiency among the existing MSQSS protocols. Then, we illustrate an efficient way to convert the proposed MSQSS protocol into a multi-party semi-quantum key distribution (MSQKD) protocol. The proposed approach is even useful to convert all the existing measure-resend type of semi-quantum secret sharing protocols into semi-quantum key distribution protocols.

  12. Continuous-variable quantum key distribution in uniform fast-fading channels

    Science.gov (United States)

    Papanastasiou, Panagiotis; Weedbrook, Christian; Pirandola, Stefano

    2018-03-01

    We investigate the performance of several continuous-variable quantum key distribution protocols in the presence of uniform fading channels. These are lossy channels whose transmissivity changes according to a uniform probability distribution. We assume the worst-case scenario where an eavesdropper induces a fast-fading process, where she chooses the instantaneous transmissivity while the remote parties may only detect the mean statistical effect. We analyze coherent-state protocols in various configurations, including the one-way switching protocol in reverse reconciliation, the measurement-device-independent protocol in the symmetric configuration, and its extension to a three-party network. We show that, regardless of the advantage given to the eavesdropper (control of the fading), these protocols can still achieve high rates under realistic attacks, within reasonable values for the variance of the probability distribution associated with the fading process.

  13. Continuous Variable Quantum Key Distribution with a Noisy Laser

    DEFF Research Database (Denmark)

    Jacobsen, Christian Scheffmann; Gehring, Tobias; Andersen, Ulrik Lund

    2015-01-01

    Existing experimental implementations of continuous-variable quantum key distribution require shot-noise limited operation, achieved with shot-noise limited lasers. However, loosening this requirement on the laser source would allow for cheaper, potentially integrated systems. Here, we implement...... a theoretically proposed prepare-and-measure continuous-variable protocol and experimentally demonstrate the robustness of it against preparation noise stemming for instance from technical laser noise. Provided that direct reconciliation techniques are used in the post-processing we show that for small distances...

  14. Security of practical quantum key distribution systems

    Energy Technology Data Exchange (ETDEWEB)

    Jain, Nitin

    2015-02-24

    This thesis deals with practical security aspects of quantum key distribution (QKD) systems. At the heart of the theoretical model of any QKD system lies a quantum-mechanical security proof that guarantees perfect secrecy of messages - based on certain assumptions. However, in practice, deviations between the theoretical model and the physical implementation could be exploited by an attacker to break the security of the system. These deviations may arise from technical limitations and operational imperfections in the physical implementation and/or unrealistic assumptions and insufficient constraints in the theoretical model. In this thesis, we experimentally investigate in depth several such deviations. We demonstrate the resultant vulnerabilities via proof-of-principle attacks on a commercial QKD system from ID Quantique. We also propose countermeasures against the investigated loopholes to secure both existing and future QKD implementations.

  15. Intrinsically stable phase-modulated polarization encoding system for quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Liu Xiaobao [Laboratory of Photonic Information Technology, School for Information and Optoelectronic Science and Engineering, South China Normal University, Guangzhou 510006 (China); Liao Changjun [Laboratory of Photonic Information Technology, School for Information and Optoelectronic Science and Engineering, South China Normal University, Guangzhou 510006 (China)], E-mail: chliao@scnu.edu.cn; Mi Jinglong; Wang Jindong; Liu Songhao [Laboratory of Photonic Information Technology, School for Information and Optoelectronic Science and Engineering, South China Normal University, Guangzhou 510006 (China)

    2008-12-22

    We demonstrate experimentally an intrinsically stable polarization coding and decoding system composed of optical-fiber Sagnac interferometers with integrated phase modulators for quantum key distribution. An interference visibility of 98.35% can be kept longtime during the experiment without any efforts of active compensation for coding all four desired polarization states.

  16. Quantum key distribution session with 16-dimensional photonic states

    Science.gov (United States)

    Etcheverry, S.; Cañas, G.; Gómez, E. S.; Nogueira, W. A. T.; Saavedra, C.; Xavier, G. B.; Lima, G.

    2013-01-01

    The secure transfer of information is an important problem in modern telecommunications. Quantum key distribution (QKD) provides a solution to this problem by using individual quantum systems to generate correlated bits between remote parties, that can be used to extract a secret key. QKD with D-dimensional quantum channels provides security advantages that grow with increasing D. However, the vast majority of QKD implementations has been restricted to two dimensions. Here we demonstrate the feasibility of using higher dimensions for real-world quantum cryptography by performing, for the first time, a fully automated QKD session based on the BB84 protocol with 16-dimensional quantum states. Information is encoded in the single-photon transverse momentum and the required states are dynamically generated with programmable spatial light modulators. Our setup paves the way for future developments in the field of experimental high-dimensional QKD. PMID:23897033

  17. Quantum key distribution with entangled photon sources

    International Nuclear Information System (INIS)

    Ma Xiongfeng; Fung, Chi-Hang Fred; Lo, H.-K.

    2007-01-01

    A parametric down-conversion (PDC) source can be used as either a triggered single-photon source or an entangled-photon source in quantum key distribution (QKD). The triggering PDC QKD has already been studied in the literature. On the other hand, a model and a post-processing protocol for the entanglement PDC QKD are still missing. We fill in this important gap by proposing such a model and a post-processing protocol for the entanglement PDC QKD. Although the PDC model is proposed to study the entanglement-based QKD, we emphasize that our generic model may also be useful for other non-QKD experiments involving a PDC source. Since an entangled PDC source is a basis-independent source, we apply Koashi and Preskill's security analysis to the entanglement PDC QKD. We also investigate the entanglement PDC QKD with two-way classical communications. We find that the recurrence scheme increases the key rate and the Gottesman-Lo protocol helps tolerate higher channel losses. By simulating a recent 144-km open-air PDC experiment, we compare three implementations: entanglement PDC QKD, triggering PDC QKD, and coherent-state QKD. The simulation result suggests that the entanglement PDC QKD can tolerate higher channel losses than the coherent-state QKD. The coherent-state QKD with decoy states is able to achieve highest key rate in the low- and medium-loss regions. By applying the Gottesman-Lo two-way post-processing protocol, the entanglement PDC QKD can tolerate up to 70 dB combined channel losses (35 dB for each channel) provided that the PDC source is placed in between Alice and Bob. After considering statistical fluctuations, the PDC setup can tolerate up to 53 dB channel losses

  18. Multi-party Measurement-Device-Independent Quantum Key Distribution Based on Cluster States

    Science.gov (United States)

    Liu, Chuanqi; Zhu, Changhua; Ma, Shuquan; Pei, Changxing

    2018-03-01

    We propose a novel multi-party measurement-device-independent quantum key distribution (MDI-QKD) protocol based on cluster states. A four-photon analyzer which can distinguish all the 16 cluster states serves as the measurement device for four-party MDI-QKD. Any two out of four participants can build secure keys after the analyzers obtains successful outputs and the two participants perform post-processing. We derive a security analysis for the protocol, and analyze the key rates under different values of polarization misalignment. The results show that four-party MDI-QKD is feasible over 280 km in the optical fiber channel when the key rate is about 10- 6 with the polarization misalignment parameter 0.015. Moreover, our work takes an important step toward a quantum communication network.

  19. Modelo de asignación predictivo de longitudes de ondas en redes WDM teniendo en cuenta dispersión residual y tráficos unicast/multicast con QoS

    Directory of Open Access Journals (Sweden)

    Javier Sierra

    2009-01-01

    Full Text Available El tráfico de Internet está en constante crecimiento y con él las aplicaciones del tipo unicast/multicast con diferentes requerimientos de Calidad de Servicio (QoS. Esto es motivo para que las Redes de Transporte Ópticas (OTN deban continuar su evolución hacia redes completamente ópticas (sin conversiones Óptico-Electrónico-Óptico: OEO. S/G Light-tree es una arquitectura de los nodos de las redes all-OTN que permite el optimo enrutamiento y/o manejo de tráficos unicast/multicast empleando el concepto de Traffic Grooming (TG, granularidad de tráfico en un ambiente óptico. Las técnicas de grooming así como los algoritmos de asignación y enrutamiento propuestos hasta el momento no tienen en cuenta los fenómenos que se pueden prestar en la fibra óptica, los cuales atenúan o alteran las diferentes longitudes de onda en las redes WDM (Wavelength Division Multiplexing. La dispersión cromática es un fenómeno que deforma los pulsos transmitidos en una fibra óptica y el efecto depende de la longitud de onda empleada en la transmisión. En este artículo, se propone un modelo predictivo de asignación de longitudes de ondas basado en cadenas de Markov que tiene en cuenta la dispersión residual en redes WDM que soportan traffic grooming y tráficos unicast/multicast con requerimientos de QoS. Los resultados de las simulaciones realizadas muestran que el modelo propuesto mejora la probabilidad de bloqueo de tráficos con requerimientos de QoS.

  20. Quantum election scheme based on anonymous quantum key distribution

    International Nuclear Information System (INIS)

    Zhou Rui-Rui; Yang Li

    2012-01-01

    An unconditionally secure authority-certified anonymous quantum key distribution scheme using conjugate coding is presented, based on which we construct a quantum election scheme without the help of an entanglement state. We show that this election scheme ensures the completeness, soundness, privacy, eligibility, unreusability, fairness, and verifiability of a large-scale election in which the administrator and counter are semi-honest. This election scheme can work even if there exist loss and errors in quantum channels. In addition, any irregularity in this scheme is sensible. (general)

  1. Method for adding nodes to a quantum key distribution system

    Science.gov (United States)

    Grice, Warren P

    2015-02-24

    An improved quantum key distribution (QKD) system and method are provided. The system and method introduce new clients at intermediate points along a quantum channel, where any two clients can establish a secret key without the need for a secret meeting between the clients. The new clients perform operations on photons as they pass through nodes in the quantum channel, and participate in a non-secret protocol that is amended to include the new clients. The system and method significantly increase the number of clients that can be supported by a conventional QKD system, with only a modest increase in cost. The system and method are compatible with a variety of QKD schemes, including polarization, time-bin, continuous variable and entanglement QKD.

  2. Continuous-variable measurement-device-independent quantum key distribution with virtual photon subtraction

    Science.gov (United States)

    Zhao, Yijia; Zhang, Yichen; Xu, Bingjie; Yu, Song; Guo, Hong

    2018-04-01

    The method of improving the performance of continuous-variable quantum key distribution protocols by postselection has been recently proposed and verified. In continuous-variable measurement-device-independent quantum key distribution (CV-MDI QKD) protocols, the measurement results are obtained from untrusted third party Charlie. There is still not an effective method of improving CV-MDI QKD by the postselection with untrusted measurement. We propose a method to improve the performance of coherent-state CV-MDI QKD protocol by virtual photon subtraction via non-Gaussian postselection. The non-Gaussian postselection of transmitted data is equivalent to an ideal photon subtraction on the two-mode squeezed vacuum state, which is favorable to enhance the performance of CV-MDI QKD. In CV-MDI QKD protocol with non-Gaussian postselection, two users select their own data independently. We demonstrate that the optimal performance of the renovated CV-MDI QKD protocol is obtained with the transmitted data only selected by Alice. By setting appropriate parameters of the virtual photon subtraction, the secret key rate and tolerable excess noise are both improved at long transmission distance. The method provides an effective optimization scheme for the application of CV-MDI QKD protocols.

  3. Receiver Heterogeneity Helps

    DEFF Research Database (Denmark)

    Kovács, Erika R.; Pedersen, Morten Videbæk; Roetter, Daniel Enrique Lucani

    2014-01-01

    Heterogeneity amongst devices and desired service are commonly seen as a source of additional challenges for setting up an efficient multi-layer multicast service. In particular, devices requiring only the base layer can become a key bottleneck to the performance for other devices. This paper...... studies the case of a wireless multi-layer multicast setting and shows that the judicious use of network coding allows devices with different computational capabilities to trade-off processing complexity for an improved quality of service. As a consequence, individual devices can determine their required...... effort, while bringing significant advantages to the system as a whole. Network coding is used as a key element to reduce signaling in order to deliver the multicast service. More importantly, our proposed approach focuses on creating some structure in the transmitted stream by allowing inter-layer...

  4. Information-theoretic security proof for quantum-key-distribution protocols

    International Nuclear Information System (INIS)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-01-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel

  5. Information-theoretic security proof for quantum-key-distribution protocols

    Science.gov (United States)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-07-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel.

  6. Quantum hacking of two-way continuous-variable quantum key distribution using Trojan-horse attack

    Science.gov (United States)

    Ma, Hong-Xin; Bao, Wan-Su; Li, Hong-Wei; Chou, Chun

    2016-08-01

    We present a Trojan-horse attack on the practical two-way continuous-variable quantum key distribution system. Our attack mainly focuses on the imperfection of the practical system that the modulator has a redundancy of modulation pulse-width, which leaves a loophole for the eavesdropper inserting a Trojan-horse pulse. Utilizing the unique characteristics of two-way continuous-variable quantum key distribution that Alice only takes modulation operation on the received mode without any measurement, this attack allows the eavesdropper to render all of the final keys shared between the legitimate parties insecure without being detected. After analyzing the feasibility of the attack, the corresponding countermeasures are put forward. Project supported by the National Basic Research Program of China (Grant No. 2013CB338002) and the National Natural Science Foundation of China (Grant Nos. 11304397 and 61505261).

  7. Hacking on decoy-state quantum key distribution system with partial phase randomization

    Science.gov (United States)

    Sun, Shi-Hai; Jiang, Mu-Sheng; Ma, Xiang-Chun; Li, Chun-Yan; Liang, Lin-Mei

    2014-04-01

    Quantum key distribution (QKD) provides means for unconditional secure key transmission between two distant parties. However, in practical implementations, it suffers from quantum hacking due to device imperfections. Here we propose a hybrid measurement attack, with only linear optics, homodyne detection, and single photon detection, to the widely used vacuum + weak decoy state QKD system when the phase of source is partially randomized. Our analysis shows that, in some parameter regimes, the proposed attack would result in an entanglement breaking channel but still be able to trick the legitimate users to believe they have transmitted secure keys. That is, the eavesdropper is able to steal all the key information without discovered by the users. Thus, our proposal reveals that partial phase randomization is not sufficient to guarantee the security of phase-encoding QKD systems with weak coherent states.

  8. Hacking on decoy-state quantum key distribution system with partial phase randomization.

    Science.gov (United States)

    Sun, Shi-Hai; Jiang, Mu-Sheng; Ma, Xiang-Chun; Li, Chun-Yan; Liang, Lin-Mei

    2014-04-23

    Quantum key distribution (QKD) provides means for unconditional secure key transmission between two distant parties. However, in practical implementations, it suffers from quantum hacking due to device imperfections. Here we propose a hybrid measurement attack, with only linear optics, homodyne detection, and single photon detection, to the widely used vacuum + weak decoy state QKD system when the phase of source is partially randomized. Our analysis shows that, in some parameter regimes, the proposed attack would result in an entanglement breaking channel but still be able to trick the legitimate users to believe they have transmitted secure keys. That is, the eavesdropper is able to steal all the key information without discovered by the users. Thus, our proposal reveals that partial phase randomization is not sufficient to guarantee the security of phase-encoding QKD systems with weak coherent states.

  9. High-capacity quantum key distribution via hyperentangled degrees of freedom

    International Nuclear Information System (INIS)

    Simon, David S; Sergienko, Alexander V

    2014-01-01

    Quantum key distribution (QKD) has long been a promising area for the application of quantum effects in solving real-world problems. However, two major obstacles have stood in the way of its widespread application: low secure key generation rates and short achievable operating distances. In this paper, a new physical mechanism for dealing with the first of these problems is proposed: the interplay between different degrees of freedom in a hyperentangled system (parametric down-conversion) is used to increase the Hilbert space dimension available for key generation while maintaining security. Polarization-based Bell tests provide security checking, while orbital angular momentum (OAM) and total angular momentum (TAM) provide a higher key generation rate. Whether to measure TAM or OAM is decided randomly in each trial. The concurrent noncommutativity of TAM with OAM and polarization provides the physical basis for quantum security. TAM measurements link polarization to OAM, so that if the legitimate participants measure OAM while the eavesdropper measures TAM (or vice-versa), then polarization entanglement is lost, revealing the eavesdropper. In contrast to other OAM-based QKD methods, complex active switching between OAM bases is not required; instead, passive switching by beam splitters combined with much simpler active switching between polarization bases makes implementation at high OAM more practical. (paper)

  10. A FPGA-based identity authority method in quantum key distribution system

    International Nuclear Information System (INIS)

    Cui Ke; Luo Chunli; Zhang Hongfei; Lin Shengzhao; Jin Ge; Wang Jian

    2012-01-01

    In this article, an identity authority method realized in hardware is developed which is used in quantum key distribution (QKD) systems. This method is based on LFSR-Teoplitz hashing matrix. Its benefits relay on its easy implementation in hardware and high secure coefficient. It can gain very high security by means of splitting part of the final key generated from QKD systems as the seed where it is required in the identity authority method. We propose an specific flow of the identity authority method according to the problems and features of the hardware. The proposed method can satisfy many kinds of QKD systems. (authors)

  11. Trojan-horse attacks on quantum-key-distribution systems

    International Nuclear Information System (INIS)

    Gisin, N.; Fasel, S.; Kraus, B.; Zbinden, H.; Ribordy, G.

    2006-01-01

    General Trojan-horse attacks on quantum-key-distribution systems, i.e., attacks on Alice or Bob's system via the quantum channel, are analyzed. We illustrate the power of such attacks with today's technology and conclude that all systems must implement active counter measures. In particular, all systems must include an auxiliary detector that monitors any incoming light. We show that such counter measures can be efficient, provided that enough additional privacy amplification is applied to the data. We present a practical way to reduce the maximal information gain that an adversary can gain using Trojan-horse attacks. This does reduce the security analysis of the two-way plug-and-play implementation to those of the standard one-way systems

  12. Authenticated Quantum Key Distribution with Collective Detection using Single Photons

    Science.gov (United States)

    Huang, Wei; Xu, Bing-Jie; Duan, Ji-Tong; Liu, Bin; Su, Qi; He, Yuan-Hang; Jia, Heng-Yue

    2016-10-01

    We present two authenticated quantum key distribution (AQKD) protocols by utilizing the idea of collective (eavesdropping) detection. One is a two-party AQKD protocol, the other is a multiparty AQKD protocol with star network topology. In these protocols, the classical channels need not be assumed to be authenticated and the single photons are used as the quantum information carriers. To achieve mutual identity authentication and establish a random key in each of the proposed protocols, only one participant should be capable of preparing and measuring single photons, and the main quantum ability that the rest of the participants should have is just performing certain unitary operations. Security analysis shows that these protocols are free from various kinds of attacks, especially the impersonation attack and the man-in-the-middle (MITM) attack.

  13. Post-quantum attacks on key distribution schemes in the presence of weakly stochastic sources

    International Nuclear Information System (INIS)

    Al–Safi, S W; Wilmott, C M

    2015-01-01

    It has been established that the security of quantum key distribution protocols can be severely compromised were one to permit an eavesdropper to possess a very limited knowledge of the random sources used between the communicating parties. While such knowledge should always be expected in realistic experimental conditions, the result itself opened a new line of research to fully account for real-world weak randomness threats to quantum cryptography. Here we expand of this novel idea by describing a key distribution scheme that is provably secure against general attacks by a post-quantum adversary. We then discuss possible security consequences for such schemes under the assumption of weak randomness. (paper)

  14. Information theoretically secure, enhanced Johnson noise based key distribution over the smart grid with switched filters.

    Science.gov (United States)

    Gonzalez, Elias; Kish, Laszlo B; Balog, Robert S; Enjeti, Prasad

    2013-01-01

    We introduce a protocol with a reconfigurable filter system to create non-overlapping single loops in the smart power grid for the realization of the Kirchhoff-Law-Johnson-(like)-Noise secure key distribution system. The protocol is valid for one-dimensional radial networks (chain-like power line) which are typical of the electricity distribution network between the utility and the customer. The speed of the protocol (the number of steps needed) versus grid size is analyzed. When properly generalized, such a system has the potential to achieve unconditionally secure key distribution over the smart power grid of arbitrary geometrical dimensions.

  15. Security and Efficiency Concerns With Distributed Collaborative Networking Environments

    National Research Council Canada - National Science Library

    Felker, Keith

    2003-01-01

    ... exception. Recent technology advancements in the areas of multicast, firewalls, encryption techniques, and bandwidth availability have made the next level of interpersonal communication possible...

  16. The SECOQC quantum key distribution network in Vienna

    International Nuclear Information System (INIS)

    Peev, M; Pacher, C; Boxleitner, W; Happe, A; Hasani, Y; Alleaume, R; Diamanti, E; Barreiro, C; Fasel, S; Gautier, J-D; Gisin, N; Bouda, J; Debuisschert, T; Fossier, S; Dianati, M; Dynes, J F; Fuerst, M; Gay, O; Grangier, P; Hentschel, M

    2009-01-01

    In this paper, we present the quantum key distribution (QKD) network designed and implemented by the European project SEcure COmmunication based on Quantum Cryptography (SECOQC) (2004-2008), unifying the efforts of 41 research and industrial organizations. The paper summarizes the SECOQC approach to QKD networks with a focus on the trusted repeater paradigm. It discusses the architecture and functionality of the SECOQC trusted repeater prototype, which has been put into operation in Vienna in 2008 and publicly demonstrated in the framework of a SECOQC QKD conference held from October 8 to 10, 2008. The demonstration involved one-time pad encrypted telephone communication, a secure (AES encryption protected) video-conference with all deployed nodes and a number of rerouting experiments, highlighting basic mechanisms of the SECOQC network functionality. The paper gives an overview of the eight point-to-point network links in the prototype and their underlying technology: three plug and play systems by id Quantique, a one way weak pulse system from Toshiba Research in the UK, a coherent one-way system by GAP Optique with the participation of id Quantique and the AIT Austrian Institute of Technology (formerly ARC ), an entangled photons system by University of Vienna and the AIT, a continuous-variables system by Centre National de la Recherche Scientifique (CNRS) and THALES Research and Technology with the participation of Universite Libre de Bruxelles, and a free space link by the Ludwig Maximillians University in Munich connecting two nodes situated in adjacent buildings (line of sight 80 m). The average link length is between 20 and 30 km, the longest link being 83 km. The paper presents the architecture and functionality of the principal networking agent-the SECOQC node module, which enables the authentic classical communication required for key distillation, manages the generated key material, determines a communication path between any destinations in the network

  17. Phase-encoded measurement device independent quantum key distribution without a shared reference frame

    Science.gov (United States)

    Zhuo-Dan, Zhu; Shang-Hong, Zhao; Chen, Dong; Ying, Sun

    2018-07-01

    In this paper, a phase-encoded measurement device independent quantum key distribution (MDI-QKD) protocol without a shared reference frame is presented, which can generate secure keys between two parties while the quantum channel or interferometer introduces an unknown and slowly time-varying phase. The corresponding secret key rate and single photons bit error rate is analysed, respectively, with single photons source (SPS) and weak coherent source (WCS), taking finite-key analysis into account. The numerical simulations show that the modified phase-encoded MDI-QKD protocol has apparent superiority both in maximal secure transmission distance and key generation rate while possessing the improved robustness and practical security in the high-speed case. Moreover, the rejection of the frame-calibrating part will intrinsically reduce the consumption of resources as well as the potential security flaws of practical MDI-QKD systems.

  18. Quantum key distribution with a single photon from a squeezed coherent state

    International Nuclear Information System (INIS)

    Matsuoka, Masahiro; Hirano, Takuya

    2003-01-01

    Squeezing of the coherent state by optical parametric amplifier is shown to efficiently produce single-photon states with reduced multiphoton probabilities compared with the weak coherent light. It can be a better source for a longer-distance quantum key distribution and also for other quantum optical experiments. The necessary condition for a secure quantum key distribution given by Brassard et al. is analyzed as functions of the coherent-state amplitude and squeeze parameter. Similarly, the rate of the gained secure bits G after error correction and privacy amplification given by Luetkenhaus is calculated. Compared with the weak coherent light, it is found that G is about ten times larger and its high level continues on about two times longer distance. By improvement of the detector efficiency it is shown that the distance extends further. Measurement of the intensity correlation function and the relation to photon antibunching are discussed for the experimental verification of the single-photon generation

  19. Semi-device-independent security of one-way quantum key distribution

    OpenAIRE

    Pawlowski, Marcin; Brunner, Nicolas

    2011-01-01

    By testing nonlocality, the security of entanglement-based quantum key distribution (QKD) can be enhanced to being 'device-independent'. Here we ask whether such a strong form of security could also be established for one-way (prepare and measure) QKD. While fully device-independent security is impossible, we show that security can be guaranteed against individual attacks in a semi-device-independent scenario. In the latter, the devices used by the trusted parties are non-characterized, but t...

  20. An improved two-way continuous-variable quantum key distribution protocol with added noise in homodyne detection

    International Nuclear Information System (INIS)

    Sun Maozhu; Peng Xiang; Guo Hong

    2013-01-01

    We propose an improved two-way continuous-variable quantum key distribution (CV QKD) protocol by adding proper random noise on the receiver’s homodyne detection, the security of which is analysed against general collective attacks. The simulation result under the collective entangling cloner attack indicates that despite the correlation between two-way channels decreasing the secret key rate relative to the uncorrelated channels slightly, the performance of the two-way protocol is still far beyond that of the one-way protocols. Importantly, the added noise in detection is beneficial for the secret key rate and the tolerable excess noise of this two-way protocol. With the reasonable reconciliation efficiency of 90%, the two-way CV QKD with added noise allows the distribution of secret keys over 60 km fibre distance. (paper)

  1. Security bound of two-basis quantum-key-distribution protocols using qudits

    International Nuclear Information System (INIS)

    Nikolopoulos, Georgios M.; Alber, Gernot

    2005-01-01

    We investigate the security bounds of quantum-cryptographic protocols using d-level systems. In particular, we focus on schemes that use two mutually unbiased bases, thus extending the Bennett-Brassard 1984 quantum-key-distribution scheme to higher dimensions. Under the assumption of general coherent attacks, we derive an analytic expression for the ultimate upper security bound of such quantum-cryptography schemes. This bound is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions such an equivalence is generally no longer valid

  2. Differential-phase-shift quantum key distribution using coherent light

    International Nuclear Information System (INIS)

    Inoue, K.; Waks, E.; Yamamoto, Y.

    2003-01-01

    Differential-phase-shift quantum key distribution based on two nonorthogonal states is described. A weak coherent pulse train is sent from Alice to Bob, in which the phase of each pulse is randomly modulated by {0,π}. Bob measures the differential phase by a one-bit delay circuit. The system has a simple configuration without the need for an interferometer and a bright reference pulse in Alice's site, unlike the conventional QKD system based on two nonorthogonal states, and has an advantage of improved communication efficiency. The principle of the operation is successfully demonstrated in experiments

  3. Decoy-state quantum key distribution with two-way classical postprocessing

    International Nuclear Information System (INIS)

    Ma Xiongfeng; Fung, C.-H.F.; Chen Kai; Lo, H.-K.; Dupuis, Frederic; Tamaki, Kiyoshi

    2006-01-01

    Decoy states have recently been proposed as a useful method for substantially improving the performance of quantum key distribution (QKD) protocols when a coherent-state source is used. Previously, data postprocessing schemes based on one-way classical communications were considered for use with decoy states. In this paper, we develop two data postprocessing schemes for the decoy-state method using two-way classical communications. Our numerical simulation (using parameters from a specific QKD experiment as an example) results show that our scheme is able to extend the maximal secure distance from 142 km (using only one-way classical communications with decoy states) to 181 km. The second scheme is able to achieve a 10% greater key generation rate in the whole regime of distances. We conclude that decoy-state QKD with two-way classical postprocessing is of practical interest

  4. Adaptive spatial filtering for daytime satellite quantum key distribution

    Science.gov (United States)

    Gruneisen, Mark T.; Sickmiller, Brett A.; Flanagan, Michael B.; Black, James P.; Stoltenberg, Kurt E.; Duchane, Alexander W.

    2014-11-01

    The rate of secure key generation (SKG) in quantum key distribution (QKD) is adversely affected by optical noise and loss in the quantum channel. In a free-space atmospheric channel, the scattering of sunlight into the channel can lead to quantum bit error ratios (QBERs) sufficiently large to preclude SKG. Furthermore, atmospheric turbulence limits the degree to which spatial filtering can reduce sky noise without introducing signal losses. A system simulation quantifies the potential benefit of tracking and higher-order adaptive optics (AO) technologies to SKG rates in a daytime satellite engagement scenario. The simulations are performed assuming propagation from a low-Earth orbit (LEO) satellite to a terrestrial receiver that includes an AO system comprised of a Shack-Hartmann wave-front sensor (SHWFS) and a continuous-face-sheet deformable mirror (DM). The effects of atmospheric turbulence, tracking, and higher-order AO on the photon capture efficiency are simulated using statistical representations of turbulence and a time-domain waveoptics hardware emulator. Secure key generation rates are then calculated for the decoy state QKD protocol as a function of the receiver field of view (FOV) for various pointing angles. The results show that at FOVs smaller than previously considered, AO technologies can enhance SKG rates in daylight and even enable SKG where it would otherwise be prohibited as a consequence of either background optical noise or signal loss due to turbulence effects.

  5. One-sided measurement-device-independent quantum key distribution

    Science.gov (United States)

    Cao, Wen-Fei; Zhen, Yi-Zheng; Zheng, Yu-Lin; Li, Li; Chen, Zeng-Bing; Liu, Nai-Le; Chen, Kai

    2018-01-01

    Measurement-device-independent quantum key distribution (MDI-QKD) protocol was proposed to remove all the detector side channel attacks, while its security relies on the trusted encoding systems. Here we propose a one-sided MDI-QKD (1SMDI-QKD) protocol, which enjoys detection loophole-free advantage, and at the same time weakens the state preparation assumption in MDI-QKD. The 1SMDI-QKD can be regarded as a modified MDI-QKD, in which Bob's encoding system is trusted, while Alice's is uncharacterized. For the practical implementation, we also provide a scheme by utilizing coherent light source with an analytical two decoy state estimation method. Simulation with realistic experimental parameters shows that the protocol has a promising performance, and thus can be applied to practical QKD applications.

  6. Research on key technology of planning and design for AC/DC hybrid distribution network

    Science.gov (United States)

    Shen, Yu; Wu, Guilian; Zheng, Huan; Deng, Junpeng; Shi, Pengjia

    2018-04-01

    With the increasing demand of DC generation and DC load, the development of DC technology, AC and DC distribution network integrating will become an important form of future distribution network. In this paper, the key technology of planning and design for AC/DC hybrid distribution network is proposed, including the selection of AC and DC voltage series, the design of typical grid structure and the comprehensive evaluation method of planning scheme. The research results provide some ideas and directions for the future development of AC/DC hybrid distribution network.

  7. Superdense Coding with GHZ and Quantum Key Distribution with W in the ZX-calculus

    Directory of Open Access Journals (Sweden)

    Anne Hillebrand

    2012-10-01

    Full Text Available Quantum entanglement is a key resource in many quantum protocols, such as quantum teleportation and quantum cryptography. Yet entanglement makes protocols presented in Dirac notation difficult to verify. This is why Coecke and Duncan have introduced a diagrammatic language for quantum protocols, called the ZX-calculus. This diagrammatic notation is both intuitive and formally rigorous. It is a simple, graphical, high level language that emphasises the composition of systems and naturally captures the essentials of quantum mechanics. In the author's MSc thesis it has been shown for over 25 quantum protocols that the ZX-calculus provides a relatively easy and more intuitive presentation. Moreover, the author embarked on the task to apply categorical quantum mechanics on quantum security; earlier works did not touch anything but Bennett and Brassard's quantum key distribution protocol, BB84. Superdense coding with the Greenberger-Horne-Zeilinger state and quantum key distribution with the W-state are presented in the ZX-calculus in this paper.

  8. Quantification of the Impact of Photon Distinguishability on Measurement-Device- Independent Quantum Key Distribution

    Directory of Open Access Journals (Sweden)

    Garrett K. Simon

    2018-04-01

    Full Text Available Measurement-Device-Independent Quantum Key Distribution (MDI-QKD is a two-photon protocol devised to eliminate eavesdropping attacks that interrogate or control the detector in realized quantum key distribution systems. In MDI-QKD, the measurements are carried out by an untrusted third party, and the measurement results are announced openly. Knowledge or control of the measurement results gives the third party no information about the secret key. Error-free implementation of the MDI-QKD protocol requires the crypto-communicating parties, Alice and Bob, to independently prepare and transmit single photons that are physically indistinguishable, with the possible exception of their polarization states. In this paper, we apply the formalism of quantum optics and Monte Carlo simulations to quantify the impact of small errors in wavelength, bandwidth, polarization and timing between Alice’s photons and Bob’s photons on the MDI-QKD quantum bit error rate (QBER. Using published single-photon source characteristics from two-photon interference experiments as a test case, our simulations predict that the finite tolerances of these sources contribute ( 4.04 ± 20 / N sifted % to the QBER in an MDI-QKD implementation generating an N sifted -bit sifted key.

  9. High performance reconciliation for continuous-variable quantum key distribution with LDPC code

    Science.gov (United States)

    Lin, Dakai; Huang, Duan; Huang, Peng; Peng, Jinye; Zeng, Guihua

    2015-03-01

    Reconciliation is a significant procedure in a continuous-variable quantum key distribution (CV-QKD) system. It is employed to extract secure secret key from the resulted string through quantum channel between two users. However, the efficiency and the speed of previous reconciliation algorithms are low. These problems limit the secure communication distance and the secure key rate of CV-QKD systems. In this paper, we proposed a high-speed reconciliation algorithm through employing a well-structured decoding scheme based on low density parity-check (LDPC) code. The complexity of the proposed algorithm is reduced obviously. By using a graphics processing unit (GPU) device, our method may reach a reconciliation speed of 25 Mb/s for a CV-QKD system, which is currently the highest level and paves the way to high-speed CV-QKD.

  10. Cross correlations of quantum key distribution based on single-photon sources

    International Nuclear Information System (INIS)

    Dong Shuangli; Wang Xiaobo; Zhang Guofeng; Sun Jianhu; Zhang Fang; Xiao Liantuan; Jia Suotang

    2009-01-01

    We theoretically analyze the second-order correlation function in a quantum key distribution system with real single-photon sources. Based on single-event photon statistics, the influence of the modification caused by an eavesdropper's intervention and the effects of background signals on the cross correlations between authorized partners are presented. On this basis, we have shown a secure range of correlation against the intercept-resend attacks.

  11. Higher-dimensional orbital-angular-momentum-based quantum key distribution with mutually unbiased bases

    CSIR Research Space (South Africa)

    Mafu, M

    2013-09-01

    Full Text Available We present an experimental study of higher-dimensional quantum key distribution protocols based on mutually unbiased bases, implemented by means of photons carrying orbital angular momentum. We perform (d + 1) mutually unbiased measurements in a...

  12. Opportunistic Relay Selection in Multicast Relay Networks using Compressive Sensing

    KAUST Repository

    Elkhalil, Khalil

    2014-12-01

    Relay selection is a simple technique that achieves spatial diversity in cooperative relay networks. However, for relay selection algorithms to make a selection decision, channel state information (CSI) from all cooperating relays is usually required at a central node. This requirement poses two important challenges. Firstly, CSI acquisition generates a great deal of feedback overhead (air-time) that could result in significant transmission delays. Secondly, the fed back channel information is usually corrupted by additive noise. This could lead to transmission outages if the central node selects the set of cooperating relays based on inaccurate feedback information. In this paper, we introduce a limited feedback relay selection algorithm for a multicast relay network. The proposed algorithm exploits the theory of compressive sensing to first obtain the identity of the “strong” relays with limited feedback. Following that, the CSI of the selected relays is estimated using linear minimum mean square error estimation. To minimize the effect of noise on the fed back CSI, we introduce a back-off strategy that optimally backs-off on the noisy estimated CSI. For a fixed group size, we provide closed form expressions for the scaling law of the maximum equivalent SNR for both Decode and Forward (DF) and Amplify and Forward (AF) cases. Numerical results show that the proposed algorithm drastically reduces the feedback air-time and achieves a rate close to that obtained by selection algorithms with dedicated error-free feedback channels.

  13. Entanglement of Gaussian states and the applicability to quantum key distribution over fading channels

    International Nuclear Information System (INIS)

    Usenko, Vladyslav C; Filip, Radim; Heim, Bettina; Peuntinger, Christian; Wittmann, Christoffer; Marquardt, Christoph; Leuchs, Gerd

    2012-01-01

    Entanglement properties of Gaussian states of light as well as the security of continuous variable quantum key distribution with Gaussian states in free-space fading channels are studied. These qualities are shown to be sensitive to the statistical properties of the transmittance distribution in the cases when entanglement is strong or when channel excess noise is present. Fading, i.e. transmission fluctuations, caused by beam wandering due to atmospheric turbulence, is a frequent challenge in free-space communication. We introduce a method of fading discrimination and subsequent post-selection of the corresponding sub-states and show that it can improve the entanglement resource and restore the security of the key distribution over a realistic fading link. Furthermore, the optimal post-selection strategy in combination with an optimized entangled resource is shown to drastically increase the protocol's robustness to excess noise, which is confirmed for experimentally measured fading channel characteristics. The stability of the result against finite data ensemble size and imperfect channel estimation is also addressed. (paper)

  14. Revealing of photon-number splitting attack on quantum key distribution system by photon-number resolving devices

    International Nuclear Information System (INIS)

    Gaidash, A A; Egorov, V I; Gleim, A V

    2016-01-01

    Quantum cryptography allows distributing secure keys between two users so that any performed eavesdropping attempt would be immediately discovered. However, in practice an eavesdropper can obtain key information from multi-photon states when attenuated laser radiation is used as a source of quantum states. In order to prevent actions of an eavesdropper, it is generally suggested to implement special cryptographic protocols, like decoy states or SARG04. In this paper, we describe an alternative method based on monitoring photon number statistics after detection. We provide a useful rule of thumb to estimate approximate order of difference of expected distribution and distribution in case of attack. Formula for calculating a minimum value of total pulses or time-gaps to resolve attack is shown. Also formulas for actual fraction of raw key known to Eve were derived. This method can therefore be used with any system and even combining with mentioned special protocols. (paper)

  15. The SECOQC quantum key distribution network in Vienna

    Science.gov (United States)

    Peev, M.; Pacher, C.; Alléaume, R.; Barreiro, C.; Bouda, J.; Boxleitner, W.; Debuisschert, T.; Diamanti, E.; Dianati, M.; Dynes, J. F.; Fasel, S.; Fossier, S.; Fürst, M.; Gautier, J.-D.; Gay, O.; Gisin, N.; Grangier, P.; Happe, A.; Hasani, Y.; Hentschel, M.; Hübel, H.; Humer, G.; Länger, T.; Legré, M.; Lieger, R.; Lodewyck, J.; Lorünser, T.; Lütkenhaus, N.; Marhold, A.; Matyus, T.; Maurhart, O.; Monat, L.; Nauerth, S.; Page, J.-B.; Poppe, A.; Querasser, E.; Ribordy, G.; Robyr, S.; Salvail, L.; Sharpe, A. W.; Shields, A. J.; Stucki, D.; Suda, M.; Tamas, C.; Themel, T.; Thew, R. T.; Thoma, Y.; Treiber, A.; Trinkler, P.; Tualle-Brouri, R.; Vannel, F.; Walenta, N.; Weier, H.; Weinfurter, H.; Wimberger, I.; Yuan, Z. L.; Zbinden, H.; Zeilinger, A.

    2009-07-01

    In this paper, we present the quantum key distribution (QKD) network designed and implemented by the European project SEcure COmmunication based on Quantum Cryptography (SECOQC) (2004-2008), unifying the efforts of 41 research and industrial organizations. The paper summarizes the SECOQC approach to QKD networks with a focus on the trusted repeater paradigm. It discusses the architecture and functionality of the SECOQC trusted repeater prototype, which has been put into operation in Vienna in 2008 and publicly demonstrated in the framework of a SECOQC QKD conference held from October 8 to 10, 2008. The demonstration involved one-time pad encrypted telephone communication, a secure (AES encryption protected) video-conference with all deployed nodes and a number of rerouting experiments, highlighting basic mechanisms of the SECOQC network functionality. The paper gives an overview of the eight point-to-point network links in the prototype and their underlying technology: three plug and play systems by id Quantique, a one way weak pulse system from Toshiba Research in the UK, a coherent one-way system by GAP Optique with the participation of id Quantique and the AIT Austrian Institute of Technology (formerly ARCAustrian Research Centers GmbH—ARC is now operating under the new name AIT Austrian Institute of Technology GmbH following a restructuring initiative.), an entangled photons system by the University of Vienna and the AIT, a continuous-variables system by Centre National de la Recherche Scientifique (CNRS) and THALES Research and Technology with the participation of Université Libre de Bruxelles, and a free space link by the Ludwig Maximillians University in Munich connecting two nodes situated in adjacent buildings (line of sight 80 m). The average link length is between 20 and 30 km, the longest link being 83 km. The paper presents the architecture and functionality of the principal networking agent—the SECOQC node module, which enables the authentic

  16. Fast and secure key distribution using mesoscopic coherent states of light

    International Nuclear Information System (INIS)

    Barbosa, Geraldo A.

    2003-01-01

    This work shows how two parties A and B can securely share unlimited sequences of random bits at optical speeds. A and B possess true-random physical sources and exchange random bits by using a random sequence received to cipher the following one to be sent. A starting shared secret key is used and the method can be described as a one-time-pad unlimited extender. It is demonstrated that the minimum probability of error in signal determination by the eavesdropper can be set arbitrarily close to the pure guessing level. Being based on the M-ry encryption protocol this method also allows for optical amplification without security degradation, offering practical advantages over the Bennett-Brassard 1984 protocol for key distribution

  17. Asynchronous Group Key Distribution on top of the CC2420 Security Mechanisms for Sensor Networks

    DEFF Research Database (Denmark)

    Hansen, Morten Tranberg

    2009-01-01

    scheme with no time synchronization requirements. The scheme decreases the number of key updates by providing them on an as needed basis according to the amount of network traffic. We evaluate the CC2420 radio security mechanism and show how to use it as a basis to implement secure group communication......A sensor network is a network consisting of small, inexpensive, low-powered sensor nodes that communicate to complete a common task. Sensor nodes are characterized by having limited communication and computation capabilities, energy, and storage. They often are deployed in hostile environments...... creating a demand for encryption and authentication of the messages sent between them. Due to severe resource constraints on the sensor nodes, efficient key distribution schemes and secure communication protocols with low overhead are desired. In this paper we present an asynchronous group key distribution...

  18. Security proof of continuous-variable quantum key distribution using three coherent states

    Science.gov (United States)

    Brádler, Kamil; Weedbrook, Christian

    2018-02-01

    We introduce a ternary quantum key distribution (QKD) protocol and asymptotic security proof based on three coherent states and homodyne detection. Previous work had considered the binary case of two coherent states and here we nontrivially extend this to three. Our motivation is to leverage the practical benefits of both discrete and continuous (Gaussian) encoding schemes creating a best-of-both-worlds approach; namely, the postprocessing of discrete encodings and the hardware benefits of continuous ones. We present a thorough and detailed security proof in the limit of infinite signal states which allows us to lower bound the secret key rate. We calculate this is in the context of collective eavesdropping attacks and reverse reconciliation postprocessing. Finally, we compare the ternary coherent state protocol to other well-known QKD schemes (and fundamental repeaterless limits) in terms of secret key rates and loss.

  19. A practical two-way system of quantum key distribution with untrusted source

    International Nuclear Information System (INIS)

    Chen Ming-Juan; Liu Xiang

    2011-01-01

    The most severe problem of a two-way 'plug-and-play' (p and p) quantum key distribution system is that the source can be controlled by the eavesdropper. This kind of source is defined as an “untrusted source . This paper discusses the effects of the fluctuation of internal transmittance on the final key generation rate and the transmission distance. The security of the standard BB84 protocol, one-decoy state protocol, and weak+vacuum decoy state protocol, with untrusted sources and the fluctuation of internal transmittance are studied. It is shown that the one-decoy state is sensitive to the statistical fluctuation but weak+vacuum decoy state is only slightly affected by the fluctuation. It is also shown that both the maximum secure transmission distance and final key generation rate are reduced when Alice's laboratory transmittance fluctuation is considered. (general)

  20. Security of subcarrier wave quantum key distribution against the collective beam-splitting attack.

    Science.gov (United States)

    Miroshnichenko, G P; Kozubov, A V; Gaidash, A A; Gleim, A V; Horoshko, D B

    2018-04-30

    We consider a subcarrier wave quantum key distribution (QKD) system, where quantum encoding is carried out at weak sidebands generated around a coherent optical beam as a result of electro-optical phase modulation. We study security of two protocols, B92 and BB84, against one of the most powerful attacks for this class of systems, the collective beam-splitting attack. Our analysis includes the case of high modulation index, where the sidebands are essentially multimode. We demonstrate numerically and experimentally that a subcarrier wave QKD system with realistic parameters is capable of distributing cryptographic keys over large distances in presence of collective attacks. We also show that BB84 protocol modification with discrimination of only one state in each basis performs not worse than the original BB84 protocol in this class of QKD systems, thus significantly simplifying the development of cryptographic networks using the considered QKD technique.

  1. Memory-assisted quantum key distribution resilient against multiple-excitation effects

    Science.gov (United States)

    Lo Piparo, Nicolò; Sinclair, Neil; Razavi, Mohsen

    2018-01-01

    Memory-assisted measurement-device-independent quantum key distribution (MA-MDI-QKD) has recently been proposed as a technique to improve the rate-versus-distance behavior of QKD systems by using existing, or nearly-achievable, quantum technologies. The promise is that MA-MDI-QKD would require less demanding quantum memories than the ones needed for probabilistic quantum repeaters. Nevertheless, early investigations suggest that, in order to beat the conventional memory-less QKD schemes, the quantum memories used in the MA-MDI-QKD protocols must have high bandwidth-storage products and short interaction times. Among different types of quantum memories, ensemble-based memories offer some of the required specifications, but they typically suffer from multiple excitation effects. To avoid the latter issue, in this paper, we propose two new variants of MA-MDI-QKD both relying on single-photon sources for entangling purposes. One is based on known techniques for entanglement distribution in quantum repeaters. This scheme turns out to offer no advantage even if one uses ideal single-photon sources. By finding the root cause of the problem, we then propose another setup, which can outperform single memory-less setups even if we allow for some imperfections in our single-photon sources. For such a scheme, we compare the key rate for different types of ensemble-based memories and show that certain classes of atomic ensembles can improve the rate-versus-distance behavior.

  2. Quantum key management

    Energy Technology Data Exchange (ETDEWEB)

    Hughes, Richard John; Thrasher, James Thomas; Nordholt, Jane Elizabeth

    2016-11-29

    Innovations for quantum key management harness quantum communications to form a cryptography system within a public key infrastructure framework. In example implementations, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a Merkle signature scheme (using Winternitz one-time digital signatures or other one-time digital signatures, and Merkle hash trees) to constitute a cryptography system. More generally, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a hash-based signature scheme. This provides a secure way to identify, authenticate, verify, and exchange secret cryptographic keys. Features of the quantum key management innovations further include secure enrollment of users with a registration authority, as well as credential checking and revocation with a certificate authority, where the registration authority and/or certificate authority can be part of the same system as a trusted authority for quantum key distribution.

  3. A Key Pre-Distribution Scheme Based on µ-PBIBD for Enhancing Resilience in Wireless Sensor Networks.

    Science.gov (United States)

    Yuan, Qi; Ma, Chunguang; Yu, Haitao; Bian, Xuefen

    2018-05-12

    Many key pre-distribution (KPD) schemes based on combinatorial design were proposed for secure communication of wireless sensor networks (WSNs). Due to complexity of constructing the combinatorial design, it is infeasible to generate key rings using the corresponding combinatorial design in large scale deployment of WSNs. In this paper, we present a definition of new combinatorial design, termed “µ-partially balanced incomplete block design (µ-PBIBD)”, which is a refinement of partially balanced incomplete block design (PBIBD), and then describe a 2-D construction of µ-PBIBD which is mapped to KPD in WSNs. Our approach is of simple construction which provides a strong key connectivity and a poor network resilience. To improve the network resilience of KPD based on 2-D µ-PBIBD, we propose a KPD scheme based on 3-D Ex-µ-PBIBD which is a construction of µ-PBIBD from 2-D space to 3-D space. Ex-µ-PBIBD KPD scheme improves network scalability and resilience while has better key connectivity. Theoretical analysis and comparison with the related schemes show that key pre-distribution scheme based on Ex-µ-PBIBD provides high network resilience and better key scalability, while it achieves a trade-off between network resilience and network connectivity.

  4. Two-party secret key distribution via a modified quantum secret sharing protocol.

    Science.gov (United States)

    Grice, W P; Evans, P G; Lawrie, B; Legré, M; Lougovski, P; Ray, W; Williams, B P; Qi, B; Smith, A M

    2015-03-23

    We present and demonstrate a novel protocol for distributing secret keys between two and only two parties based on N-party single-qubit Quantum Secret Sharing (QSS). We demonstrate our new protocol with N = 3 parties using phase-encoded photons. We show that any two out of N parties can build a secret key based on partial information from each other and with collaboration from the remaining N - 2 parties. Our implementation allows for an accessible transition between N-party QSS and arbitrary two party QKD without modification of hardware. In addition, our approach significantly reduces the number of resources such as single photon detectors, lasers and dark fiber connections needed to implement QKD.

  5. Research on the framework and key technologies of panoramic visualization for smart distribution network

    Science.gov (United States)

    Du, Jian; Sheng, Wanxing; Lin, Tao; Lv, Guangxian

    2018-05-01

    Nowadays, the smart distribution network has made tremendous progress, and the business visualization becomes even more significant and indispensable. Based on the summarization of traditional visualization technologies and demands of smart distribution network, a panoramic visualization application is proposed in this paper. The overall architecture, integrated architecture and service architecture of panoramic visualization application is firstly presented. Then, the architecture design and main functions of panoramic visualization system are elaborated in depth. In addition, the key technologies related to the application is discussed briefly. At last, two typical visualization scenarios in smart distribution network, which are risk warning and fault self-healing, proves that the panoramic visualization application is valuable for the operation and maintenance of the distribution network.

  6. Upconversion-based receivers for quantum hacking-resistant quantum key distribution

    Science.gov (United States)

    Jain, Nitin; Kanter, Gregory S.

    2016-07-01

    We propose a novel upconversion (sum frequency generation)-based quantum-optical system design that can be employed as a receiver (Bob) in practical quantum key distribution systems. The pump governing the upconversion process is produced and utilized inside the physical receiver, making its access or control unrealistic for an external adversary (Eve). This pump facilitates several properties which permit Bob to define and control the modes that can participate in the quantum measurement. Furthermore, by manipulating and monitoring the characteristics of the pump pulses, Bob can detect a wide range of quantum hacking attacks launched by Eve.

  7. Distributed Ship Navigation Control System Based on Dual Network

    Science.gov (United States)

    Yao, Ying; Lv, Wu

    2017-10-01

    Navigation system is very important for ship’s normal running. There are a lot of devices and sensors in the navigation system to guarantee ship’s regular work. In the past, these devices and sensors were usually connected via CAN bus for high performance and reliability. However, as the development of related devices and sensors, the navigation system also needs the ability of high information throughput and remote data sharing. To meet these new requirements, we propose the communication method based on dual network which contains CAN bus and industrial Ethernet. Also, we import multiple distributed control terminals with cooperative strategy based on the idea of synchronizing the status by multicasting UDP message contained operation timestamp to make the system more efficient and reliable.

  8. Study on the security of discrete-variable quantum key distribution over non-Markovian channels

    International Nuclear Information System (INIS)

    Huang Peng; Zhu Jun; He Guangqiang; Zeng Guihua

    2012-01-01

    The dynamic of the secret key rate of the discrete-variable quantum key distribution (QKD) protocol over the non-Markovian quantum channel is investigated. In particular, we calculate the secret key rate for the six-state protocol over non-Markovian depolarizing channels with coloured noise and Markovian depolarizing channels with Gaussian white noise, respectively. We find that the secure secret key rate for the non-Markovian depolarizing channel will be larger than the Markovian one under the same conditions even when their upper bounds of tolerable quantum bit error rate are equal. This indicates that this coloured noise in the non-Markovian depolarizing channel can enhance the security of communication. Moreover, we show that the secret key rate fluctuates near the secure point when the coupling strength of the system with the environment is high. The results demonstrate that the non-Markovian effects of the transmission channel can have a positive impact on the security of discrete-variable QKD. (paper)

  9. Unconstrained Capacities of Quantum Key Distribution and Entanglement Distillation for Pure-Loss Bosonic Broadcast Channels.

    Science.gov (United States)

    Takeoka, Masahiro; Seshadreesan, Kaushik P; Wilde, Mark M

    2017-10-13

    We consider quantum key distribution (QKD) and entanglement distribution using a single-sender multiple-receiver pure-loss bosonic broadcast channel. We determine the unconstrained capacity region for the distillation of bipartite entanglement and secret key between the sender and each receiver, whenever they are allowed arbitrary public classical communication. A practical implication of our result is that the capacity region demonstrated drastically improves upon rates achievable using a naive time-sharing strategy, which has been employed in previously demonstrated network QKD systems. We show a simple example of a broadcast QKD protocol overcoming the limit of the point-to-point strategy. Our result is thus an important step toward opening a new framework of network channel-based quantum communication technology.

  10. Unconstrained Capacities of Quantum Key Distribution and Entanglement Distillation for Pure-Loss Bosonic Broadcast Channels

    Science.gov (United States)

    Takeoka, Masahiro; Seshadreesan, Kaushik P.; Wilde, Mark M.

    2017-10-01

    We consider quantum key distribution (QKD) and entanglement distribution using a single-sender multiple-receiver pure-loss bosonic broadcast channel. We determine the unconstrained capacity region for the distillation of bipartite entanglement and secret key between the sender and each receiver, whenever they are allowed arbitrary public classical communication. A practical implication of our result is that the capacity region demonstrated drastically improves upon rates achievable using a naive time-sharing strategy, which has been employed in previously demonstrated network QKD systems. We show a simple example of a broadcast QKD protocol overcoming the limit of the point-to-point strategy. Our result is thus an important step toward opening a new framework of network channel-based quantum communication technology.

  11. Security bound of continuous-variable quantum key distribution with noisy coherent states and channel

    International Nuclear Information System (INIS)

    Shen Yong; Yang Jian; Guo Hong

    2009-01-01

    Security of a continuous-variable quantum key distribution protocol based on noisy coherent states and channel is analysed. Assuming that the noise of coherent states is induced by Fred, a neutral party relative to others, we prove that the prepare-and-measurement scheme (P and M) and entanglement-based scheme (E-B) are equivalent. Then, we show that this protocol is secure against Gaussian collective attacks even if the channel is lossy and noisy, and, further, a lower bound to the secure key rate is derived.

  12. Security bound of continuous-variable quantum key distribution with noisy coherent states and channel

    Energy Technology Data Exchange (ETDEWEB)

    Shen Yong; Yang Jian; Guo Hong, E-mail: hongguo@pku.edu.c [CREAM Group, State Key Laboratory of Advanced Optical Communication Systems and Networks (Peking University) and Institute of Quantum Electronics, School of Electronics Engineering and Computer Science, Peking University, Beijing 100871 (China)

    2009-12-14

    Security of a continuous-variable quantum key distribution protocol based on noisy coherent states and channel is analysed. Assuming that the noise of coherent states is induced by Fred, a neutral party relative to others, we prove that the prepare-and-measurement scheme (P and M) and entanglement-based scheme (E-B) are equivalent. Then, we show that this protocol is secure against Gaussian collective attacks even if the channel is lossy and noisy, and, further, a lower bound to the secure key rate is derived.

  13. Drug quality in South Africa: perceptions of key players involved in medicines distribution.

    Science.gov (United States)

    Patel, Aarti; Norris, Pauline; Gauld, Robin; Rades, Thomas

    2009-01-01

    Substandard medicines contribute to poor public health and affect development, especially in the developing world. However knowledge of how manufacturers, distributors and providers understand the concept of drug quality and what strategies they adopt to ensure drug quality is limited, particularly in the developing world. The purpose of this paper is to explore pharmaceutical manufacturers', distributors' and providers' perceptions of drug quality in South Africa and how they ensure the quality of drugs during the distribution process. The approach taken was qualitative data collection through key informant interviews using a semi-structured interview guide. Transcripts were analysed thematically in Johannesburg, Pretoria and Durban, South Africa. Participants were recruited purposefully from a South African pharmaceutical manufacturer, SA subsidiaries of international manufacturers, national distribution companies, national wholesaler, public and private sector pharmacists, and a dispensing doctor. In total, ten interviews were conducted. Participants described drug quality in terms of the product and the processes involved in manufacturing and handling the product. Participants identified purchasing registered medicines from licensed suppliers, use of standard operating procedures, and audits between manufacturer and distributor and/or provider as key strategies employed to protect medicine quality. Effective communication amongst all stakeholders, especially in terms of providing feedback regarding complaints about medicine quality, appears as a potential area of concern, which would benefit from further research. The paper hightlights that ensuring medicine quality should be a shared responsibility amongst all involved in the distribution process to prevent medicines moving from one distribution system (public) into another (private).

  14. Network connectivity enhancement by exploiting all optical multicast in semiconductor ring laser

    Science.gov (United States)

    Siraj, M.; Memon, M. I.; Shoaib, M.; Alshebeili, S.

    2015-03-01

    The use of smart phone and tablet applications will provide the troops for executing, controlling and analyzing sophisticated operations with the commanders providing crucial documents directly to troops wherever and whenever needed. Wireless mesh networks (WMNs) is a cutting edge networking technology which is capable of supporting Joint Tactical radio System (JTRS).WMNs are capable of providing the much needed bandwidth for applications like hand held radios and communication for airborne and ground vehicles. Routing management tasks can be efficiently handled through WMNs through a central command control center. As the spectrum space is congested, cognitive radios are a much welcome technology that will provide much needed bandwidth. They can self-configure themselves, can adapt themselves to the user requirement, provide dynamic spectrum access for minimizing interference and also deliver optimal power output. Sometimes in the indoor environment, there are poor signal issues and reduced coverage. In this paper, a solution utilizing (CR WMNs) over optical network is presented by creating nanocells (PCs) inside the indoor environment. The phenomenon of four-wave mixing (FWM) is exploited to generate all-optical multicast using semiconductor ring laser (SRL). As a result same signal is transmitted at different wavelengths. Every PC is assigned a unique wavelength. By using CR technology in conjunction with PC will not only solve network coverage issue but will provide a good bandwidth to the secondary users.

  15. Quantum Key Distribution Based on a Weak-Coupling Cavity QED Regime

    International Nuclear Information System (INIS)

    Li Chun-Yan; Li Yan-Song

    2011-01-01

    We present a quantum key distribution scheme using a weak-coupling cavity QED regime based on quantum dense coding. Hybrid entanglement states of photons and electrons are used to distribute information. We just need to transmit photons without storing them in the scheme. The electron confined in a quantum dot, which is embedded in a microcavity, is held by one of the legitimate users throughout the whole communication process. Only the polarization of a single photon and spin of electron measurements are applied in this protocol, which are easier to perform than collective-Bell state measurements. Linear optical apparatus, such as a special polarizing beam splitter in a circular basis and single photon operations, make it more flexible to realize under current technology. Its efficiency will approach 100% in the ideal case. The security of the scheme is also discussed. (general)

  16. Predicting Spatial Distribution of Key Honeybee Pests in Kenya Using Remotely Sensed and Bioclimatic Variables: Key Honeybee Pests Distribution Models

    Directory of Open Access Journals (Sweden)

    David M. Makori

    2017-02-01

    Full Text Available Bee keeping is indispensable to global food production. It is an alternate income source, especially in rural underdeveloped African settlements, and an important forest conservation incentive. However, dwindling honeybee colonies around the world are attributed to pests and diseases whose spatial distribution and influences are not well established. In this study, we used remotely sensed data to improve the reliability of pest ecological niche (EN models to attain reliable pest distribution maps. Occurrence data on four pests (Aethina tumida, Galleria mellonella, Oplostomus haroldi and Varroa destructor were collected from apiaries within four main agro-ecological regions responsible for over 80% of Kenya’s bee keeping. Africlim bioclimatic and derived normalized difference vegetation index (NDVI variables were used to model their ecological niches using Maximum Entropy (MaxEnt. Combined precipitation variables had a high positive logit influence on all remotely sensed and biotic models’ performance. Remotely sensed vegetation variables had a substantial effect on the model, contributing up to 40.8% for G. mellonella and regions with high rainfall seasonality were predicted to be high-risk areas. Projections (to 2055 indicated that, with the current climate change trend, these regions will experience increased honeybee pest risk. We conclude that honeybee pests could be modelled using bioclimatic data and remotely sensed variables in MaxEnt. Although the bioclimatic data were most relevant in all model results, incorporating vegetation seasonality variables to improve mapping the ‘actual’ habitat of key honeybee pests and to identify risk and containment zones needs to be further investigated.

  17. Attacking quantum key distribution with single-photon two-qubit quantum logic

    International Nuclear Information System (INIS)

    Shapiro, Jeffrey H.; Wong, Franco N. C.

    2006-01-01

    The Fuchs-Peres-Brandt (FPB) probe realizes the most powerful individual attack on Bennett-Brassard 1984 quantum key distribution (BB84 QKD) by means of a single controlled-NOT (CNOT) gate. This paper describes a complete physical simulation of the FPB-probe attack on polarization-based BB84 QKD using a deterministic CNOT constructed from single-photon two-qubit quantum logic. Adding polarization-preserving quantum nondemolition measurements of photon number to this configuration converts the physical simulation into a true deterministic realization of the FPB attack

  18. A cost-effective measurement-device-independent quantum key distribution system for quantum networks

    Science.gov (United States)

    Valivarthi, Raju; Zhou, Qiang; John, Caleb; Marsili, Francesco; Verma, Varun B.; Shaw, Matthew D.; Nam, Sae Woo; Oblak, Daniel; Tittel, Wolfgang

    2017-12-01

    We experimentally realize a measurement-device-independent quantum key distribution (MDI-QKD) system. It is based on cost-effective and commercially available hardware such as distributed feedback lasers and field-programmable gate arrays that enable time-bin qubit preparation and time-tagging, and active feedback systems that allow for compensation of time-varying properties of photons after transmission through deployed fiber. We examine the performance of our system, and conclude that its design does not compromise performance. Our demonstration paves the way for MDI-QKD-based quantum networks in star-type topology that extend over more than 100 km distance.

  19. Memory-assisted measurement-device-independent quantum key distribution

    Science.gov (United States)

    Panayi, Christiana; Razavi, Mohsen; Ma, Xiongfeng; Lütkenhaus, Norbert

    2014-04-01

    A protocol with the potential of beating the existing distance records for conventional quantum key distribution (QKD) systems is proposed. It borrows ideas from quantum repeaters by using memories in the middle of the link, and that of measurement-device-independent QKD, which only requires optical source equipment at the user's end. For certain memories with short access times, our scheme allows a higher repetition rate than that of quantum repeaters with single-mode memories, thereby requiring lower coherence times. By accounting for various sources of nonideality, such as memory decoherence, dark counts, misalignment errors, and background noise, as well as timing issues with memories, we develop a mathematical framework within which we can compare QKD systems with and without memories. In particular, we show that with the state-of-the-art technology for quantum memories, it is potentially possible to devise memory-assisted QKD systems that, at certain distances of practical interest, outperform current QKD implementations.

  20. Memory-assisted measurement-device-independent quantum key distribution

    International Nuclear Information System (INIS)

    Panayi, Christiana; Razavi, Mohsen; Ma, Xiongfeng; Lütkenhaus, Norbert

    2014-01-01

    A protocol with the potential of beating the existing distance records for conventional quantum key distribution (QKD) systems is proposed. It borrows ideas from quantum repeaters by using memories in the middle of the link, and that of measurement-device-independent QKD, which only requires optical source equipment at the user's end. For certain memories with short access times, our scheme allows a higher repetition rate than that of quantum repeaters with single-mode memories, thereby requiring lower coherence times. By accounting for various sources of nonideality, such as memory decoherence, dark counts, misalignment errors, and background noise, as well as timing issues with memories, we develop a mathematical framework within which we can compare QKD systems with and without memories. In particular, we show that with the state-of-the-art technology for quantum memories, it is potentially possible to devise memory-assisted QKD systems that, at certain distances of practical interest, outperform current QKD implementations. (paper)

  1. Semi-device-independent security of one-way quantum key distribution

    International Nuclear Information System (INIS)

    Pawlowski, Marcin; Brunner, Nicolas

    2011-01-01

    By testing nonlocality, the security of entanglement-based quantum key distribution (QKD) can be enhanced to being ''device-independent.'' Here we ask whether such a strong form of security could also be established for one-way (prepare and measure) QKD. While fully device-independent security is impossible, we show that security can be guaranteed against individual attacks in a semi-device-independent scenario. In the latter, the devices used by the trusted parties are noncharacterized, but the dimensionality of the quantum systems used in the protocol is assumed to be bounded. Our security proof relies on the analogies between one-way QKD, dimension witnesses, and random-access codes.

  2. Transceivers and receivers for quantum key distribution and methods pertaining thereto

    Science.gov (United States)

    DeRose, Christopher; Sarovar, Mohan; Soh, Daniel B.S.; Lentine, Anthony; Davids, Paul; Camacho, Ryan

    2018-02-27

    Various technologies for performing continuous-variable (CV) and discrete-variable (DV) quantum key distribution (QKD) with integrated electro-optical circuits are described herein. An integrated DV-QKD system uses Mach-Zehnder modulators to modulate a polarization of photons at a transmitter and select a photon polarization measurement basis at a receiver. An integrated CV-QKD system uses wavelength division multiplexing to send and receive amplitude-modulated and phase-modulated optical signals with a local oscillator signal while maintaining phase coherence between the modulated signals and the local oscillator signal.

  3. Novel UEP LT Coding Scheme with Feedback Based on Different Degree Distributions

    Directory of Open Access Journals (Sweden)

    Li Ya-Fang

    2016-01-01

    Full Text Available Traditional unequal error protection (UEP schemes have some limitations and problems, such as the poor UEP performance of high priority data and the seriously sacrifice of low priority data in decoding property. Based on the reasonable applications of different degree distributions in LT codes, this paper puts forward a novel UEP LT coding scheme with a simple feedback to compile these data packets separately. Simulation results show that the proposed scheme can effectively protect high priority data, and improve the transmission efficiency of low priority data from 2.9% to 22.3%. Furthermore, it is fairly suitable to apply this novel scheme to multicast and broadcast environments since only a simple feedback introduced.

  4. Overcoming the rate-distance limit of quantum key distribution without quantum repeaters.

    Science.gov (United States)

    Lucamarini, M; Yuan, Z L; Dynes, J F; Shields, A J

    2018-05-01

    Quantum key distribution (QKD) 1,2 allows two distant parties to share encryption keys with security based on physical laws. Experimentally, QKD has been implemented via optical means, achieving key rates of 1.26 megabits per second over 50 kilometres of standard optical fibre 3 and of 1.16 bits per hour over 404 kilometres of ultralow-loss fibre in a measurement-device-independent configuration 4 . Increasing the bit rate and range of QKD is a formidable, but important, challenge. A related target, which is currently considered to be unfeasible without quantum repeaters 5-7 , is overcoming the fundamental rate-distance limit of QKD 8 . This limit defines the maximum possible secret key rate that two parties can distil at a given distance using QKD and is quantified by the secret-key capacity of the quantum channel 9 that connects the parties. Here we introduce an alternative scheme for QKD whereby pairs of phase-randomized optical fields are first generated at two distant locations and then combined at a central measuring station. Fields imparted with the same random phase are 'twins' and can be used to distil a quantum key. The key rate of this twin-field QKD exhibits the same dependence on distance as does a quantum repeater, scaling with the square-root of the channel transmittance, irrespective of who (malicious or otherwise) is in control of the measuring station. However, unlike schemes that involve quantum repeaters, ours is feasible with current technology and presents manageable levels of noise even on 550 kilometres of standard optical fibre. This scheme is a promising step towards overcoming the rate-distance limit of QKD and greatly extending the range of secure quantum communications.

  5. Long-term performance of the SwissQuantum quantum key distribution network in a field environment

    International Nuclear Information System (INIS)

    Stucki, D; Gisin, N; Thew, R; Legré, M; Clausen, B; Monat, L; Page, J-B; Ribordy, G; Rochas, A; Robyr, S; Trinkler, P; Buntschu, F; Perroud, D; Felber, N; Henzen, L; Junod, P; Monbaron, P; Ventura, S; Litzistorf, G; Tavares, J

    2011-01-01

    In this paper, we report on the performance of the SwissQuantum quantum key distribution (QKD) network. The network was installed in the Geneva metropolitan area and ran for more than one-and-a-half years, from the end of March 2009 to the beginning of January 2011. The main goal of this experiment was to test the reliability of the quantum layer over a long period of time in a production environment. A key management layer has been developed to manage the key between the three nodes of the network. This QKD-secure network was utilized by end-users through an application layer. (paper)

  6. On the vulnerability of basic quantum key distribution protocols and three protocols stable to attack with 'blinding' of avalanche photodetectors

    Energy Technology Data Exchange (ETDEWEB)

    Molotkov, S. N., E-mail: sergei.molotkov@gmail.com [Russian Federation Academy of Cryptography (Russian Federation)

    2012-05-15

    The fundamental quantum mechanics prohibitions on the measurability of quantum states allow secure key distribution between spatially remote users to be performed. Experimental and commercial implementations of quantum cryptography systems, however, use components that exist at the current technology level, in particular, one-photon avalanche photodetectors. These detectors are subject to the blinding effect. It was shown that all the known basic quantum key distribution protocols and systems based on them are vulnerable to attacks with blinding of photodetectors. In such attacks, an eavesdropper knows all the key transferred, does not produce errors at the reception side, and remains undetected. Three protocols of quantum key distribution stable toward such attacks are suggested. The security of keys and detection of eavesdropping attempts are guaranteed by the internal structure of protocols themselves rather than additional technical improvements.

  7. Research and Implementation of Key Technologies in Multi-Agent System to Support Distributed Workflow

    Science.gov (United States)

    Pan, Tianheng

    2018-01-01

    In recent years, the combination of workflow management system and Multi-agent technology is a hot research field. The problem of lack of flexibility in workflow management system can be improved by introducing multi-agent collaborative management. The workflow management system adopts distributed structure. It solves the problem that the traditional centralized workflow structure is fragile. In this paper, the agent of Distributed workflow management system is divided according to its function. The execution process of each type of agent is analyzed. The key technologies such as process execution and resource management are analyzed.

  8. Experimental quantum key distribution at 1.3 gigabit-per-second secret-key rate over a 10 dB loss channel

    Science.gov (United States)

    Zhang, Zheshen; Chen, Changchen; Zhuang, Quntao; Wong, Franco N. C.; Shapiro, Jeffrey H.

    2018-04-01

    Quantum key distribution (QKD) enables unconditionally secure communication ensured by the laws of physics, opening a promising route to security infrastructure for the coming age of quantum computers. QKD’s demonstrated secret-key rates (SKRs), however, fall far short of the gigabit-per-second rates of classical communication, hindering QKD’s widespread deployment. QKD’s low SKRs are largely due to existing single-photon-based protocols’ vulnerability to channel loss. Floodlight QKD (FL-QKD) boosts SKR by transmitting many photons per encoding, while offering security against collective attacks. Here, we report an FL-QKD experiment operating at a 1.3 Gbit s‑1 SKR over a 10 dB loss channel. To the best of our knowledge, this is the first QKD demonstration that achieves a gigabit-per-second-class SKR, representing a critical advance toward high-rate QKD at metropolitan-area distances.

  9. Improving the maximum transmission distance of continuous-variable quantum key distribution with noisy coherent states using a noiseless amplifier

    International Nuclear Information System (INIS)

    Wang, Tianyi; Yu, Song; Zhang, Yi-Chen; Gu, Wanyi; Guo, Hong

    2014-01-01

    By employing a nondeterministic noiseless linear amplifier, we propose to increase the maximum transmission distance of continuous-variable quantum key distribution with noisy coherent states. With the covariance matrix transformation, the expression of secret key rate under reverse reconciliation is derived against collective entangling cloner attacks. We show that the noiseless linear amplifier can compensate the detrimental effect of the preparation noise with an enhancement of the maximum transmission distance and the noise resistance. - Highlights: • Noiseless amplifier is applied in noisy coherent state quantum key distribution. • Negative effect of preparation noise is compensated by noiseless amplification. • Maximum transmission distance and noise resistance are both enhanced

  10. Finite-size analysis of continuous-variable measurement-device-independent quantum key distribution

    Science.gov (United States)

    Zhang, Xueying; Zhang, Yichen; Zhao, Yijia; Wang, Xiangyu; Yu, Song; Guo, Hong

    2017-10-01

    We study the impact of the finite-size effect on the continuous-variable measurement-device-independent quantum key distribution (CV-MDI QKD) protocol, mainly considering the finite-size effect on the parameter estimation procedure. The central-limit theorem and maximum likelihood estimation theorem are used to estimate the parameters. We also analyze the relationship between the number of exchanged signals and the optimal modulation variance in the protocol. It is proved that when Charlie's position is close to Bob, the CV-MDI QKD protocol has the farthest transmission distance in the finite-size scenario. Finally, we discuss the impact of finite-size effects related to the practical detection in the CV-MDI QKD protocol. The overall results indicate that the finite-size effect has a great influence on the secret-key rate of the CV-MDI QKD protocol and should not be ignored.

  11. Attacking a practical quantum-key-distribution system with wavelength-dependent beam-splitter and multiwavelength sources

    International Nuclear Information System (INIS)

    Li, Hong-Wei; Wang, Shuang; Huang, Jing-Zheng; Chen, Wei; Yin, Zhen-Qiang; Li, Fang-Yi; Zhou, Zheng; Liu, Dong; Zhang, Yang; Guo, Guang-Can; Han, Zheng-Fu; Bao, Wan-Su

    2011-01-01

    It is well known that the unconditional security of quantum-key distribution (QKD) can be guaranteed by quantum mechanics. However, practical QKD systems have some imperfections, which can be controlled by the eavesdropper to attack the secret key. With current experimental technology, a realistic beam splitter, made by fused biconical technology, has a wavelength-dependent property. Based on this fatal security loophole, we propose a wavelength-dependent attacking protocol, which can be applied to all practical QKD systems with passive state modulation. Moreover, we experimentally attack a practical polarization encoding QKD system to obtain all the secret key information at the cost of only increasing the quantum bit error rate from 1.3 to 1.4%.

  12. Determining influence of four-wave mixing effect on quantum key distribution

    International Nuclear Information System (INIS)

    Vavulin, D N; Egorov, V I; Gleim, A V; Chivilikhin, S A

    2014-01-01

    We consider the possibility of multiplexing the classical and quantum signals in a quantum cryptography system with optical fiber used as a transmission medium. If the quantum signal is located at a frequency close to the frequency of classical signals, a set of nonlinear effects such as FWM (four-wave mixing) and Raman scattering is observed. The impact of four-wave mixing (FWM) effect on error level is described and analyzed in this work in case of large frequency diversity between classical and quantum signals. It is shown that the influence of FWM is negligible for convenient quantum key distribution

  13. Symmetric cryptographic protocols

    CERN Document Server

    Ramkumar, Mahalingam

    2014-01-01

    This book focuses on protocols and constructions that make good use of symmetric pseudo random functions (PRF) like block ciphers and hash functions - the building blocks for symmetric cryptography. Readers will benefit from detailed discussion of several strategies for utilizing symmetric PRFs. Coverage includes various key distribution strategies for unicast, broadcast and multicast security, and strategies for constructing efficient digests of dynamic databases using binary hash trees.   •        Provides detailed coverage of symmetric key protocols •        Describes various applications of symmetric building blocks •        Includes strategies for constructing compact and efficient digests of dynamic databases

  14. Fast optical source for quantum key distribution based on semiconductor optical amplifiers.

    Science.gov (United States)

    Jofre, M; Gardelein, A; Anzolin, G; Amaya, W; Capmany, J; Ursin, R; Peñate, L; Lopez, D; San Juan, J L; Carrasco, J A; Garcia, F; Torcal-Milla, F J; Sanchez-Brea, L M; Bernabeu, E; Perdigues, J M; Jennewein, T; Torres, J P; Mitchell, M W; Pruneri, V

    2011-02-28

    A novel integrated optical source capable of emitting faint pulses with different polarization states and with different intensity levels at 100 MHz has been developed. The source relies on a single laser diode followed by four semiconductor optical amplifiers and thin film polarizers, connected through a fiber network. The use of a single laser ensures high level of indistinguishability in time and spectrum of the pulses for the four different polarizations and three different levels of intensity. The applicability of the source is demonstrated in the lab through a free space quantum key distribution experiment which makes use of the decoy state BB84 protocol. We achieved a lower bound secure key rate of the order of 3.64 Mbps and a quantum bit error ratio as low as 1.14×10⁻² while the lower bound secure key rate became 187 bps for an equivalent attenuation of 35 dB. To our knowledge, this is the fastest polarization encoded QKD system which has been reported so far. The performance, reduced size, low power consumption and the fact that the components used can be space qualified make the source particularly suitable for secure satellite communication.

  15. Pilot-multiplexed continuous-variable quantum key distribution with a real local oscillator

    Science.gov (United States)

    Wang, Tao; Huang, Peng; Zhou, Yingming; Liu, Weiqi; Zeng, Guihua

    2018-01-01

    We propose a pilot-multiplexed continuous-variable quantum key distribution (CVQKD) scheme based on a local local oscillator (LLO). Our scheme utilizes time-multiplexing and polarization-multiplexing techniques to dramatically isolate the quantum signal from the pilot, employs two heterodyne detectors to separately detect the signal and the pilot, and adopts a phase compensation method to almost eliminate the multifrequency phase jitter. In order to analyze the performance of our scheme, a general LLO noise model is constructed. Besides the phase noise and the modulation noise, the photon-leakage noise from the reference path and the quantization noise due to the analog-to-digital converter (ADC) are also considered, which are first analyzed in the LLO regime. Under such general noise model, our scheme has a higher key rate and longer secure distance compared with the preexisting LLO schemes. Moreover, we also conduct an experiment to verify our pilot-multiplexed scheme. Results show that it maintains a low level of the phase noise and is expected to obtain a 554-Kbps secure key rate within a 15-km distance under the finite-size effect.

  16. Quantum hacking: Saturation attack on practical continuous-variable quantum key distribution

    Science.gov (United States)

    Qin, Hao; Kumar, Rupesh; Alléaume, Romain

    2016-07-01

    We identify and study a security loophole in continuous-variable quantum key distribution (CVQKD) implementations, related to the imperfect linearity of the homodyne detector. By exploiting this loophole, we propose an active side-channel attack on the Gaussian-modulated coherent-state CVQKD protocol combining an intercept-resend attack with an induced saturation of the homodyne detection on the receiver side (Bob). We show that an attacker can bias the excess noise estimation by displacing the quadratures of the coherent states received by Bob. We propose a saturation model that matches experimental measurements on the homodyne detection and use this model to study the impact of the saturation attack on parameter estimation in CVQKD. We demonstrate that this attack can bias the excess noise estimation beyond the null key threshold for any system parameter, thus leading to a full security break. If we consider an additional criterion imposing that the channel transmission estimation should not be affected by the attack, then the saturation attack can only be launched if the attenuation on the quantum channel is sufficient, corresponding to attenuations larger than approximately 6 dB. We moreover discuss the possible countermeasures against the saturation attack and propose a countermeasure based on Gaussian postselection that can be implemented by classical postprocessing and may allow one to distill the secret key when the raw measurement data are partly saturated.

  17. Detector dead-time effects and paralyzability in high-speed quantum key distribution

    International Nuclear Information System (INIS)

    Rogers, Daniel J; Bienfang, Joshua C; Nakassis, Anastase; Xu Hai; Clark, Charles W

    2007-01-01

    Recent advances in quantum key distribution (QKD) have given rise to systems that operate at transmission periods significantly shorter than the dead times of their component single-photon detectors. As systems continue to increase in transmission rate, security concerns associated with detector dead times can limit the production rate of sifted bits. We present a model of high-speed QKD in this limit that identifies an optimum transmission rate for a system with given link loss and detector response characteristics

  18. Setting best practice criteria for self-differencing avalanche photodiodes in quantum key distribution

    Science.gov (United States)

    Koehler-Sidki, Alexander; Dynes, James F.; Lucamarini, Marco; Roberts, George L.; Sharpe, Andrew W.; Savory, Seb J.; Yuan, Zhiliang; Shields, Andrew J.

    2017-10-01

    In recent years, the security of avalanche photodiodes as single photon detectors for quantum key distribution has been subjected to much scrutiny. The most prominent example of this surrounds the vulnerability of such devices to blinding under strong illumination. We focus on self-differencing avalanche photodiodes, single photon detectors that have demonstrated count rates exceeding 1 GCounts/s resulting in secure key rates over 1 MBit/s. These detectors use a passive electronic circuit to cancel any periodic signals thereby enhancing detection sensitivity. However this intrinsic feature can be exploited by adversaries to gain control of the devices using illumination of a moderate intensity. Through careful experimental examinations, we define here a set of criteria for these detectors to avoid such attacks.

  19. Shor-Preskill-type security proof for concatenated Bennett-Brassard 1984 quantum-key-distribution protocol

    International Nuclear Information System (INIS)

    Hwang, Won-Young; Matsumoto, Keiji; Imai, Hiroshi; Kim, Jaewan; Lee, Hai-Woong

    2003-01-01

    We discuss a long code problem in the Bennett-Brassard 1984 (BB84) quantum-key-distribution protocol and describe how it can be overcome by concatenation of the protocol. Observing that concatenated modified Lo-Chau protocol finally reduces to the concatenated BB84 protocol, we give the unconditional security of the concatenated BB84 protocol

  20. Detector-device-independent quantum key distribution: Security analysis and fast implementation

    International Nuclear Information System (INIS)

    Boaron, Alberto; Korzh, Boris; Boso, Gianluca; Martin, Anthony; Zbinden, Hugo; Houlmann, Raphael; Lim, Charles Ci Wen

    2016-01-01

    One of the most pressing issues in quantum key distribution (QKD) is the problem of detector side-channel attacks. To overcome this problem, researchers proposed an elegant “time-reversal” QKD protocol called measurement-device-independent QKD (MDI-QKD), which is based on time-reversed entanglement swapping. However, MDI-QKD is more challenging to implement than standard point-to-point QKD. Recently, an intermediary QKD protocol called detector-device-independent QKD (DDI-QKD) has been proposed to overcome the drawbacks of MDI-QKD, with the hope that it would eventually lead to a more efficient detector side-channel-free QKD system. Here, we analyze the security of DDI-QKD and elucidate its security assumptions. We find that DDI-QKD is not equivalent to MDI-QKD, but its security can be demonstrated with reasonable assumptions. On the more practical side, we consider the feasibility of DDI-QKD and present a fast experimental demonstration (clocked at 625 MHz), capable of secret key exchange up to more than 90 km.

  1. Device-dependent and device-independent quantum key distribution without a shared reference frame

    International Nuclear Information System (INIS)

    Slater, Joshua A; Tittel, Wolfgang; Branciard, Cyril; Brunner, Nicolas

    2014-01-01

    Standard quantum key distribution (QKD) protocols typically assume that the distant parties share a common reference frame. In practice, however, establishing and maintaining a good alignment between distant observers is rarely a trivial issue, which may significantly restrain the implementation of long-distance quantum communication protocols. Here we propose simple QKD protocols that do not require the parties to share any reference frame, and study their security and feasibility in both the usual device-dependent (DD) case—in which the two parties use well characterized measurement devices—as well as in the device-independent (DI) case—in which the measurement devices can be untrusted, and the security relies on the violation of a Bell inequality. To illustrate the practical relevance of these ideas, we present a proof-of-principle demonstration of our protocols using polarization entangled photons distributed over a coiled 10-km long optical fiber. We consider two situations, in which either the fiber spool's polarization transformation freely drifts, or randomly chosen polarization transformations are applied. The correlations obtained from measurements allow, with high probability, to generate positive asymptotic secret key rates in both the DD and DI scenarios (under the fair-sampling assumption for the latter case). (paper)

  2. Practical performance of real-time shot-noise measurement in continuous-variable quantum key distribution

    Science.gov (United States)

    Wang, Tao; Huang, Peng; Zhou, Yingming; Liu, Weiqi; Zeng, Guihua

    2018-01-01

    In a practical continuous-variable quantum key distribution (CVQKD) system, real-time shot-noise measurement (RTSNM) is an essential procedure for preventing the eavesdropper exploiting the practical security loopholes. However, the performance of this procedure itself is not analyzed under the real-world condition. Therefore, we indicate the RTSNM practical performance and investigate its effects on the CVQKD system. In particular, due to the finite-size effect, the shot-noise measurement at the receiver's side may decrease the precision of parameter estimation and consequently result in a tight security bound. To mitigate that, we optimize the block size for RTSNM under the ensemble size limitation to maximize the secure key rate. Moreover, the effect of finite dynamics of amplitude modulator in this scheme is studied and its mitigation method is also proposed. Our work indicates the practical performance of RTSNM and provides the real secret key rate under it.

  3. Multi-client quantum key distribution using wavelength division multiplexing

    International Nuclear Information System (INIS)

    Grice, Warren P.; Bennink, Ryan S.; Earl, Dennis Duncan; Evans, Philip G.; Humble, Travis S.; Pooser, Raphael C.; Schaake, Jason; Williams, Brian P.

    2011-01-01

    Quantum Key Distribution (QKD) exploits the rules of quantum mechanics to generate and securely distribute a random sequence of bits to two spatially separated clients. Typically a QKD system can support only a single pair of clients at a time, and so a separate quantum link is required for every pair of users. We overcome this limitation with the design and characterization of a multi-client entangled-photon QKD system with the capacity for up to 100 clients simultaneously. The time-bin entangled QKD system includes a broadband down-conversion source with two unique features that enable the multi-user capability. First, the photons are emitted across a very large portion of the telecom spectrum. Second, and more importantly, the photons are strongly correlated in their energy degree of freedom. Using standard wavelength division multiplexing (WDM) hardware, the photons can be routed to different parties on a quantum communication network, while the strong spectral correlations ensure that each client is linked only to the client receiving the conjugate wavelength. In this way, a single down-conversion source can support dozens of channels simultaneously--and to the extent that the WDM hardware can send different spectral channels to different clients, the system can support multiple client pairings. We will describe the design and characterization of the down-conversion source, as well as the client stations, which must be tunable across the emission spectrum.

  4. Independent attacks in imperfect settings: A case for a two-way quantum key distribution scheme

    International Nuclear Information System (INIS)

    Shaari, J.S.; Bahari, Iskandar

    2010-01-01

    We review the study on a two-way quantum key distribution protocol given imperfect settings through a simple analysis of a toy model and show that it can outperform a BB84 setup. We provide the sufficient condition for this as a ratio of optimal intensities for the protocols.

  5. A New Quantum Key Distribution Scheme Based on Frequency and Time Coding

    International Nuclear Information System (INIS)

    Chang-Hua, Zhu; Chang-Xing, Pei; Dong-Xiao, Quan; Jing-Liang, Gao; Nan, Chen; Yun-Hui, Yi

    2010-01-01

    A new scheme of quantum key distribution (QKD) using frequency and time coding is proposed, in which the security is based on the frequency-time uncertainty relation. In this scheme, the binary information sequence is encoded randomly on either the central frequency or the time delay of the optical pulse at the sender. The central frequency of the single photon pulse is set as ω 1 for bit 0 and set as ω 2 for bit 1 when frequency coding is selected. However, the single photon pulse is not delayed for bit 0 and is delayed in τ for 1 when time coding is selected. At the receiver, either the frequency or the time delay of the pulse is measured randomly, and the final key is obtained after basis comparison, data reconciliation and privacy amplification. With the proposed method, the effect of the noise in the fiber channel and environment on the QKD system can be reduced effectively

  6. Proof-of-concept of real-world quantum key distribution with quantum frames

    International Nuclear Information System (INIS)

    Lucio-Martinez, I; Mo, X; Tittel, W; Chan, P; Hosier, S

    2009-01-01

    We propose a fibre-based quantum key distribution system, which employs polarization qubits encoded into faint laser pulses. As a novel feature, it allows sending of classical framing information via sequences of strong laser pulses that precede the quantum data. This allows synchronization, sender and receiver identification and compensation of time-varying birefringence in the communication channel. In addition, this method also provides a platform to communicate implementation specific information such as encoding and protocol in view of future optical quantum networks. We demonstrate in a long-term (37 h) proof-of-principle study that polarization information encoded in the classical control frames can indeed be used to stabilize unwanted qubit transformation in the quantum channel. All optical elements in our setup can be operated at Gbps rates, which is a first requirement for a future system delivering secret keys at Mbps. In order to remove another bottleneck towards a high rate system, we investigate forward error correction based on low-density parity-check codes.

  7. The engineering of a scalable multi-site communications system utilizing quantum key distribution (QKD)

    Science.gov (United States)

    Tysowski, Piotr K.; Ling, Xinhua; Lütkenhaus, Norbert; Mosca, Michele

    2018-04-01

    Quantum key distribution (QKD) is a means of generating keys between a pair of computing hosts that is theoretically secure against cryptanalysis, even by a quantum computer. Although there is much active research into improving the QKD technology itself, there is still significant work to be done to apply engineering methodology and determine how it can be practically built to scale within an enterprise IT environment. Significant challenges exist in building a practical key management service (KMS) for use in a metropolitan network. QKD is generally a point-to-point technique only and is subject to steep performance constraints. The integration of QKD into enterprise-level computing has been researched, to enable quantum-safe communication. A novel method for constructing a KMS is presented that allows arbitrary computing hosts on one site to establish multiple secure communication sessions with the hosts of another site. A key exchange protocol is proposed where symmetric private keys are granted to hosts while satisfying the scalability needs of an enterprise population of users. The KMS operates within a layered architectural style that is able to interoperate with various underlying QKD implementations. Variable levels of security for the host population are enforced through a policy engine. A network layer provides key generation across a network of nodes connected by quantum links. Scheduling and routing functionality allows quantum key material to be relayed across trusted nodes. Optimizations are performed to match the real-time host demand for key material with the capacity afforded by the infrastructure. The result is a flexible and scalable architecture that is suitable for enterprise use and independent of any specific QKD technology.

  8. Experimental quantum key distribution with simulated ground-to-satellite photon losses and processing limitations

    Science.gov (United States)

    Bourgoin, Jean-Philippe; Gigov, Nikolay; Higgins, Brendon L.; Yan, Zhizhong; Meyer-Scott, Evan; Khandani, Amir K.; Lütkenhaus, Norbert; Jennewein, Thomas

    2015-11-01

    Quantum key distribution (QKD) has the potential to improve communications security by offering cryptographic keys whose security relies on the fundamental properties of quantum physics. The use of a trusted quantum receiver on an orbiting satellite is the most practical near-term solution to the challenge of achieving long-distance (global-scale) QKD, currently limited to a few hundred kilometers on the ground. This scenario presents unique challenges, such as high photon losses and restricted classical data transmission and processing power due to the limitations of a typical satellite platform. Here we demonstrate the feasibility of such a system by implementing a QKD protocol, with optical transmission and full post-processing, in the high-loss regime using minimized computing hardware at the receiver. Employing weak coherent pulses with decoy states, we demonstrate the production of secure key bits at up to 56.5 dB of photon loss. We further illustrate the feasibility of a satellite uplink by generating a secure key while experimentally emulating the varying losses predicted for realistic low-Earth-orbit satellite passes at 600 km altitude. With a 76 MHz source and including finite-size analysis, we extract 3374 bits of a secure key from the best pass. We also illustrate the potential benefit of combining multiple passes together: while one suboptimal "upper-quartile" pass produces no finite-sized key with our source, the combination of three such passes allows us to extract 165 bits of a secure key. Alternatively, we find that by increasing the signal rate to 300 MHz it would be possible to extract 21 570 bits of a secure finite-sized key in just a single upper-quartile pass.

  9. Experimental investigation of quantum key distribution with position and momentum of photon pairs

    International Nuclear Information System (INIS)

    Almeida, M.P.; Walborn, S.P.; Souto Ribeiro, P.H.

    2005-01-01

    We investigate the utility of Einstein-Podolsky-Rosen correlations of the position and momentum of photon pairs from parametric down-conversion in the implementation of a secure quantum key distribution protocol. We show that security is guaranteed by the entanglement between down-converted pairs, and can be checked by either direct comparison of Alice and Bob's measurement results or evaluation of an inequality of the sort proposed by Mancini et al. [Phys. Rev. Lett. 88, 120401 (2002)

  10. Key Management Laboratory

    Data.gov (United States)

    Federal Laboratory Consortium — FUNCTION: Provides a secure environment to research and develop advanced electronic key management and networked key distribution technologies for the Navy and DoD....

  11. Obtaining better performance in the measurement-device-independent quantum key distribution with heralded single-photon sources

    Science.gov (United States)

    Zhou, Xing-Yu; Zhang, Chun-Hui; Zhang, Chun-Mei; Wang, Qin

    2017-11-01

    Measurement-device-independent quantum key distribution (MDI-QKD) has been widely investigated due to its remarkable advantages on the achievable transmission distance and practical security. However, the relative low key generation rate limits its real-life implementations. In this work, we adopt the newly proposed four-intensity decoy-state scheme [Phys. Rev. A 93, 042324 (2016), 10.1103/PhysRevA.93.042324] to study the performance of MDI-QKD with heralded single-photon sources (HSPS). Corresponding simulation results demonstrate that the four-intensity decoy-state scheme combining HSPS can drastically improve both the key generation rate and transmission distance in MDI-QKD, which may be very promising in future MDI-QKD systems.

  12. Three-dimensional quantum key distribution in the presence of several eavesdroppers

    International Nuclear Information System (INIS)

    Daoud, M; Ez-zahraouy, H

    2011-01-01

    Quantum key distribution based on encoding in three-dimensional systems in the presence of several eavesdroppers is proposed. This extends the BB84 protocol in the presence of many eavesdroppers where two-level quantum systems (qubits) are replaced by three-level systems (qutrits). We discuss the scenarios involving two, three and four complementary bases. We derive the explicit form of Alice and Bob mutual information and the information gained by each eavesdropper. In particular, we show that, in the presence of only one eavesdropper, the protocol involving four bases is safer than the other ones. However, for two eavesdroppers, the security is strongly dependent on the attack probabilities. The effect of a large number of eavesdroppers is also investigated.

  13. Three-dimensional quantum key distribution in the presence of several eavesdroppers

    Energy Technology Data Exchange (ETDEWEB)

    Daoud, M [Max Planck Institute for the Physics of Complex Systems, Dresden (Germany); Ez-zahraouy, H, E-mail: daoud@pks.mpg.de, E-mail: ezahamid@fsr.ac.m [LMPHE (URAC), Faculty of Sciences, University Mohammed V-Agdal, Rabat (Morocco)

    2011-10-15

    Quantum key distribution based on encoding in three-dimensional systems in the presence of several eavesdroppers is proposed. This extends the BB84 protocol in the presence of many eavesdroppers where two-level quantum systems (qubits) are replaced by three-level systems (qutrits). We discuss the scenarios involving two, three and four complementary bases. We derive the explicit form of Alice and Bob mutual information and the information gained by each eavesdropper. In particular, we show that, in the presence of only one eavesdropper, the protocol involving four bases is safer than the other ones. However, for two eavesdroppers, the security is strongly dependent on the attack probabilities. The effect of a large number of eavesdroppers is also investigated.

  14. Experimental integration of quantum key distribution and gigabit-capable passive optical network

    Science.gov (United States)

    Sun, Wei; Wang, Liu-Jun; Sun, Xiang-Xiang; Mao, Yingqiu; Yin, Hua-Lei; Wang, Bi-Xiao; Chen, Teng-Yun; Pan, Jian-Wei

    2018-01-01

    Quantum key distribution (QKD) ensures information-theoretic security for the distribution of random bits between two remote parties. To extend QKD applications to fiber-to-the-home optical communications, such as gigabit-capable passive optical networks (GPONs), an effective method is the use of wavelength-division multiplexing. However, the Raman scattering noise from intensive classical traffic and the huge loss introduced by the beam splitter in a GPON severely limits the performance of QKD. Here, we demonstrate the integration of QKD and a commercial GPON system with fiber lengths up to 14 km, in which the maximum splitting ratio of the beam splitter reaches 1:64. By placing the QKD transmitter on the optical line terminal side, we reduce the Raman noise collected at the QKD receiver. Using a bypass structure, the loss of the beam splitter is circumvented effectively. Our results pave the way to extending the applications of QKD to last-mile communications.

  15. Attacks on quantum key distribution protocols that employ non-ITS authentication

    Science.gov (United States)

    Pacher, C.; Abidin, A.; Lorünser, T.; Peev, M.; Ursin, R.; Zeilinger, A.; Larsson, J.-Å.

    2016-01-01

    We demonstrate how adversaries with large computing resources can break quantum key distribution (QKD) protocols which employ a particular message authentication code suggested previously. This authentication code, featuring low key consumption, is not information-theoretically secure (ITS) since for each message the eavesdropper has intercepted she is able to send a different message from a set of messages that she can calculate by finding collisions of a cryptographic hash function. However, when this authentication code was introduced, it was shown to prevent straightforward man-in-the-middle (MITM) attacks against QKD protocols. In this paper, we prove that the set of messages that collide with any given message under this authentication code contains with high probability a message that has small Hamming distance to any other given message. Based on this fact, we present extended MITM attacks against different versions of BB84 QKD protocols using the addressed authentication code; for three protocols, we describe every single action taken by the adversary. For all protocols, the adversary can obtain complete knowledge of the key, and for most protocols her success probability in doing so approaches unity. Since the attacks work against all authentication methods which allow to calculate colliding messages, the underlying building blocks of the presented attacks expose the potential pitfalls arising as a consequence of non-ITS authentication in QKD post-processing. We propose countermeasures, increasing the eavesdroppers demand for computational power, and also prove necessary and sufficient conditions for upgrading the discussed authentication code to the ITS level.

  16. Temporal steering and security of quantum key distribution with mutually unbiased bases against individual attacks

    Czech Academy of Sciences Publication Activity Database

    Bartkiewicz, K.; Černoch, Antonín; Lemr, K.; Miranowicz, A.; Nori, F.

    2016-01-01

    Roč. 93, č. 6 (2016), 1-7, č. článku 062345. ISSN 2469-9926 R&D Projects: GA ČR GAP205/12/0382 Institutional support: RVO:68378271 Keywords : quantum key distribution * Einstein-Podolsky-Rosen steering * temporal quantum correlations Subject RIV: BH - Optics, Masers, Lasers Impact factor: 2.925, year: 2016

  17. China demonstrates intercontinental quantum key distribution

    Science.gov (United States)

    Johnston, Hamish

    2017-11-01

    A quantum cryptography key has been shared between Beijing and Vienna using a satellite - allowing the presidents of the Chinese Academy of Sciences and Austrian Academy of Sciences to communicate via a secure video link.

  18. Integration of quantum key distribution and private classical communication through continuous variable

    Science.gov (United States)

    Wang, Tianyi; Gong, Feng; Lu, Anjiang; Zhang, Damin; Zhang, Zhengping

    2017-12-01

    In this paper, we propose a scheme that integrates quantum key distribution and private classical communication via continuous variables. The integrated scheme employs both quadratures of a weak coherent state, with encrypted bits encoded on the signs and Gaussian random numbers encoded on the values of the quadratures. The integration enables quantum and classical data to share the same physical and logical channel. Simulation results based on practical system parameters demonstrate that both classical communication and quantum communication can be implemented over distance of tens of kilometers, thus providing a potential solution for simultaneous transmission of quantum communication and classical communication.

  19. Key-value store with internal key-value storage interface

    Science.gov (United States)

    Bent, John M.; Faibish, Sorin; Ting, Dennis P. J.; Tzelnic, Percy; Gupta, Uday; Grider, Gary; Bonnie, David J.

    2018-01-16

    A key-value store is provided having one or more key-value storage interfaces. A key-value store on at least one compute node comprises a memory for storing a plurality of key-value pairs; and an abstract storage interface comprising a software interface module that communicates with at least one persistent storage device providing a key-value interface for persistent storage of one or more of the plurality of key-value pairs, wherein the software interface module provides the one or more key-value pairs to the at least one persistent storage device in a key-value format. The abstract storage interface optionally processes one or more batch operations on the plurality of key-value pairs. A distributed embodiment for a partitioned key-value store is also provided.

  20. A Composed Protocol of Quantum Identity Authentication Plus Quantum Key Distribution Based on Squeezed States

    International Nuclear Information System (INIS)

    Zhang Sheng; Wang Jian; Tang Chaojing; Zhang Quan

    2011-01-01

    It is established that a single quantum cryptography protocol usually cooperates with other cryptographic systems, such as an authentication system, in the real world. However, few protocols have been proposed on how to combine two or more quantum protocols. To fill this gap, we propose a composed quantum protocol, containing both quantum identity authentication and quantum key distribution, using squeezed states. Hence, not only the identity can be verified, but also a new private key can be generated by our new protocol. We also analyze the security under an optimal attack, and the efficiency, which is defined by the threshold of the tolerant error rate, using Gaussian error function. (general)

  1. Guest Editor's introduction: Special issue on distributed virtual environments

    Science.gov (United States)

    Lea, Rodger

    1998-09-01

    needed to support these systems crosses a number of disciplines in computer science. These include, but are certainly not limited to, real-time graphics for the accurate and realistic representation of scenes, group communications for the efficient update of shared consistent scene data, user interface modelling to exploit the use of the 3D representation and multimedia systems technology for the delivery of streamed graphics and audio-visual data into the shared scene. It is this intersection of technologies and the overriding need to provide visual realism that places such high demands on the underlying distributed systems infrastructure and makes DVEs such fertile ground for distributed systems research. Two examples serve to show how DVE developers have exploited the unique aspects of their domain. Communications. The usual tension between latency and throughput is particularly noticeable within DVEs. To ensure the timely update of multiple viewers of a particular scene requires that such updates be propagated quickly. However, the sheer volume of changes to any one scene calls for techniques that minimize the number of distinct updates that are sent to the network. Several techniques have been used to address this tension; these include the use of multicast communications, and in particular multicast in wide-area networks to reduce actual message traffic. Multicast has been combined with general group communications to partition updates to related objects or users of a scene. A less traditional approach has been the use of dead reckoning whereby a client application that visualizes the scene calculates position updates by extrapolating movement based on previous information. This allows the system to reduce the number of communications needed to update objects that move in a stable manner within the scene. Scaling. DVEs, especially those used for social spaces, are required to support large numbers of simultaneous users in potentially large shared scenes. The desire

  2. Continuous-variable measurement-device-independent quantum key distribution with photon subtraction

    Science.gov (United States)

    Ma, Hong-Xin; Huang, Peng; Bai, Dong-Yun; Wang, Shi-Yu; Bao, Wan-Su; Zeng, Gui-Hua

    2018-04-01

    It has been found that non-Gaussian operations can be applied to increase and distill entanglement between Gaussian entangled states. We show the successful use of the non-Gaussian operation, in particular, photon subtraction operation, on the continuous-variable measurement-device-independent quantum key distribution (CV-MDI-QKD) protocol. The proposed method can be implemented based on existing technologies. Security analysis shows that the photon subtraction operation can remarkably increase the maximal transmission distance of the CV-MDI-QKD protocol, which precisely make up for the shortcoming of the original CV-MDI-QKD protocol, and one-photon subtraction operation has the best performance. Moreover, the proposed protocol provides a feasible method for the experimental implementation of the CV-MDI-QKD protocol.

  3. Countermeasure against probabilistic blinding attack in practical quantum key distribution systems

    International Nuclear Information System (INIS)

    Qian Yong-Jun; Li Hong-Wei; He De-Yong; Yin Zhen-Qiang; Zhang Chun-Mei; Chen Wei; Wang Shuang; Han Zheng-Fu

    2015-01-01

    In a practical quantum key distribution (QKD) system, imperfect equipment, especially the single-photon detector, can be eavesdropped on by a blinding attack. However, the original blinding attack may be discovered by directly detecting the current. In this paper, we propose a probabilistic blinding attack model, where Eve probabilistically applies a blinding attack without being caught by using only an existing intuitive countermeasure. More precisely, our countermeasure solves the problem of how to define the bound in the limitation of precision of current detection, and then we prove security of the practical system by considering the current parameter. Meanwhile, we discuss the bound of the quantum bit error rate (QBER) introduced by Eve, by which Eve can acquire information without the countermeasure. (paper)

  4. Quantum key distribution with an efficient countermeasure against correlated intensity fluctuations in optical pulses

    Science.gov (United States)

    Yoshino, Ken-ichiro; Fujiwara, Mikio; Nakata, Kensuke; Sumiya, Tatsuya; Sasaki, Toshihiko; Takeoka, Masahiro; Sasaki, Masahide; Tajima, Akio; Koashi, Masato; Tomita, Akihisa

    2018-03-01

    Quantum key distribution (QKD) allows two distant parties to share secret keys with the proven security even in the presence of an eavesdropper with unbounded computational power. Recently, GHz-clock decoy QKD systems have been realized by employing ultrafast optical communication devices. However, security loopholes of high-speed systems have not been fully explored yet. Here we point out a security loophole at the transmitter of the GHz-clock QKD, which is a common problem in high-speed QKD systems using practical band-width limited devices. We experimentally observe the inter-pulse intensity correlation and modulation pattern-dependent intensity deviation in a practical high-speed QKD system. Such correlation violates the assumption of most security theories. We also provide its countermeasure which does not require significant changes of hardware and can generate keys secure over 100 km fiber transmission. Our countermeasure is simple, effective and applicable to wide range of high-speed QKD systems, and thus paves the way to realize ultrafast and security-certified commercial QKD systems.

  5. Self-referenced continuous-variable measurement-device-independent quantum key distribution

    Science.gov (United States)

    Wang, Yijun; Wang, Xudong; Li, Jiawei; Huang, Duan; Zhang, Ling; Guo, Ying

    2018-05-01

    We propose a scheme to remove the demand of transmitting a high-brightness local oscillator (LO) in continuous-variable measurement-device-independent quantum key distribution (CV-MDI QKD) protocol, which we call as the self-referenced (SR) CV-MDI QKD. We show that our scheme is immune to the side-channel attacks, such as the calibration attacks, the wavelength attacks and the LO fluctuation attacks, which are all exploiting the security loopholes introduced by transmitting the LO. Besides, the proposed scheme waives the necessity of complex multiplexer and demultiplexer, which can greatly simplify the QKD processes and improve the transmission efficiency. The numerical simulations under collective attacks show that all the improvements brought about by our scheme are only at the expense of slight transmission distance shortening. This scheme shows an available method to mend the security loopholes incurred by transmitting LO in CV-MDI QKD.

  6. Development of authentication code for multi-access optical code division multiplexing based quantum key distribution

    Science.gov (United States)

    Taiwo, Ambali; Alnassar, Ghusoon; Bakar, M. H. Abu; Khir, M. F. Abdul; Mahdi, Mohd Adzir; Mokhtar, M.

    2018-05-01

    One-weight authentication code for multi-user quantum key distribution (QKD) is proposed. The code is developed for Optical Code Division Multiplexing (OCDMA) based QKD network. A unique address assigned to individual user, coupled with degrading probability of predicting the source of the qubit transmitted in the channel offer excellent secure mechanism against any form of channel attack on OCDMA based QKD network. Flexibility in design as well as ease of modifying the number of users are equally exceptional quality presented by the code in contrast to Optical Orthogonal Code (OOC) earlier implemented for the same purpose. The code was successfully applied to eight simultaneous users at effective key rate of 32 bps over 27 km transmission distance.

  7. Interference competition as a key determinant for spatial distribution of mangrove crabs

    KAUST Repository

    Cannicci, Stefano

    2018-02-15

    The spatial distribution of mangrove crabs has been commonly associated with tree zonation and abiotic factors such as ground temperature and soil granulometry. Conversely, no studies were designed to investigate the role of competition for resources and predation in shaping crab distribution in mangroves, despite these biotic factors are recognised as key determinants for spatial patterns observed in the communities colonising rocky and sandy intertidal habitats.We studied floral and faunal assemblages in two zones of a Sri Lankan mangrove, a man-made upper intertidal level and a natural eulittoral, mid-shore one. Leaf choice experiments were designed to study both feeding rate and intra and inter-specific interactions for food of sesarmid crabs in the two habitats in order to better understand crab spatial distribution.The two intertidal belts differed in terms of floral composition and crab species abundance. The eulittoral zone was strongly dominated by Neosarmatium smithi, while within the elevated littoral fringe four sesarmids (N. smithi, N. asiaticum, N. malabaricum and Muradium tetragonum) were more evenly distributed. At both levels, all sesarmids showed to collect significantly more Bruguiera spp. and Rhizophora apiculata leaves than Excoecaria agallocha ones. There was no temporal segregation in feeding activity among the four species, resulting in a high interference competition for leaves. Regardless of the habitat, N. smithi was always successful in winning inter-specific fights.Our results showed that the elevated littoral fringe was more crowded with crabs, but was less favourable in terms of food availability and environmental conditions. The dominance of N. smithi in gathering mangrove leaves suggests that this species may segregate the other sesarmids into less favourable habitats. The present data strongly suggest for the first time that interference competition for food can contribute to shape mangrove crab spatial distribution.

  8. Interference competition as a key determinant for spatial distribution of mangrove crabs

    KAUST Repository

    Cannicci, Stefano; Fusi, Marco; Cimó , Filippo; Dahdouh-Guebas, Farid; Fratini, Sara

    2018-01-01

    The spatial distribution of mangrove crabs has been commonly associated with tree zonation and abiotic factors such as ground temperature and soil granulometry. Conversely, no studies were designed to investigate the role of competition for resources and predation in shaping crab distribution in mangroves, despite these biotic factors are recognised as key determinants for spatial patterns observed in the communities colonising rocky and sandy intertidal habitats.We studied floral and faunal assemblages in two zones of a Sri Lankan mangrove, a man-made upper intertidal level and a natural eulittoral, mid-shore one. Leaf choice experiments were designed to study both feeding rate and intra and inter-specific interactions for food of sesarmid crabs in the two habitats in order to better understand crab spatial distribution.The two intertidal belts differed in terms of floral composition and crab species abundance. The eulittoral zone was strongly dominated by Neosarmatium smithi, while within the elevated littoral fringe four sesarmids (N. smithi, N. asiaticum, N. malabaricum and Muradium tetragonum) were more evenly distributed. At both levels, all sesarmids showed to collect significantly more Bruguiera spp. and Rhizophora apiculata leaves than Excoecaria agallocha ones. There was no temporal segregation in feeding activity among the four species, resulting in a high interference competition for leaves. Regardless of the habitat, N. smithi was always successful in winning inter-specific fights.Our results showed that the elevated littoral fringe was more crowded with crabs, but was less favourable in terms of food availability and environmental conditions. The dominance of N. smithi in gathering mangrove leaves suggests that this species may segregate the other sesarmids into less favourable habitats. The present data strongly suggest for the first time that interference competition for food can contribute to shape mangrove crab spatial distribution.

  9. Passive measurement-device-independent quantum key distribution with orbital angular momentum and pulse position modulation

    Science.gov (United States)

    Wang, Lian; Zhou, Yuan-yuan; Zhou, Xue-jun; Chen, Xiao

    2018-03-01

    Based on the orbital angular momentum and pulse position modulation, we present a novel passive measurement-device-independent quantum key distribution (MDI-QKD) scheme with the two-mode source. Combining with the tight bounds of the yield and error rate of single-photon pairs given in our paper, we conduct performance analysis on the scheme with heralded single-photon source. The numerical simulations show that the performance of our scheme is significantly superior to the traditional MDI-QKD in the error rate, key generation rate and secure transmission distance, since the application of orbital angular momentum and pulse position modulation can exclude the basis-dependent flaw and increase the information content for each single photon. Moreover, the performance is improved with the rise of the frame length. Therefore, our scheme, without intensity modulation, avoids the source side channels and enhances the key generation rate. It has greatly utility value in the MDI-QKD setups.

  10. Experimental multiplexing of quantum key distribution with classical optical communication

    International Nuclear Information System (INIS)

    Wang, Liu-Jun; Chen, Luo-Kan; Ju, Lei; Xu, Mu-Lan; Zhao, Yong; Chen, Kai; Chen, Zeng-Bing; Chen, Teng-Yun; Pan, Jian-Wei

    2015-01-01

    We demonstrate the realization of quantum key distribution (QKD) when combined with classical optical communication, and synchronous signals within a single optical fiber. In the experiment, the classical communication sources use Fabry-Pérot (FP) lasers, which are implemented extensively in optical access networks. To perform QKD, multistage band-stop filtering techniques are developed, and a wavelength-division multiplexing scheme is designed for the multi-longitudinal-mode FP lasers. We have managed to maintain sufficient isolation among the quantum channel, the synchronous channel and the classical channels to guarantee good QKD performance. Finally, the quantum bit error rate remains below a level of 2% across the entire practical application range. The proposed multiplexing scheme can ensure low classical light loss, and enables QKD over fiber lengths of up to 45 km simultaneously when the fibers are populated with bidirectional FP laser communications. Our demonstration paves the way for application of QKD to current optical access networks, where FP lasers are widely used by the end users

  11. Demonstration of free-space reference frame independent quantum key distribution

    International Nuclear Information System (INIS)

    Wabnig, J; Bitauld, D; Li, H W; Niskanen, A O; Laing, A; O'Brien, J L

    2013-01-01

    Quantum key distribution (QKD) is moving from research laboratories towards applications. As computing becomes more mobile, cashless as well as cardless payment solutions are introduced. A possible route to increase the security of wireless communications is to incorporate QKD in a mobile device. Handheld devices present a particular challenge as the orientation and the phase of a qubit will depend on device motion. This problem is addressed by the reference frame independent (RFI) QKD scheme. The scheme tolerates an unknown phase between logical states that vary slowly compared to the rate of particle repetition. Here we experimentally demonstrate the feasibility of RFI QKD over a free-space link in a prepare and measure scheme using polarization encoding. We extend the security analysis of the RFI QKD scheme to be able to deal with uncalibrated devices and a finite number of measurements. Together these advances are an important step towards mass production of handheld QKD devices. (paper)

  12. Enhancing Network Communication in NPSNET-V Virtual Environments Using XML-Described Dynamic Behavior (DBP) Protocols

    National Research Council Canada - National Science Library

    Fischer, William

    2001-01-01

    .... Specifically, it describes design of the NPS Dynamic-Behavior-Protocol (DBP) protocols, which are multicast / unicast capable and can be added at runtime to the distributed operating environment...

  13. Physical control of the distributions of a key Arctic copepod in the Northeast Chukchi Sea

    Science.gov (United States)

    Elliott, Stephen M.; Ashjian, Carin J.; Feng, Zhixuan; Jones, Benjamin; Chen, Changsheng; Zhang, Yu

    2017-10-01

    The Chukchi Sea is a highly advective regime dominated by a barotropically driven northward flow modulated by wind driven currents that reach the bottom boundary layer of this shallow environment. A general northward gradient of decreasing temperature and food concentration leads to geographically divergent copepod growth and development rates between north and south. The physics of this system establish the biological connection potential between specific regions. The copepod Calanus glacialis is a key grazer, predator, and food source in Arctic shelf seas. Its summer distribution and abundance have direct effects on much of the food web, from phytoplankton to migrating bowhead whales. In August 2012 and 2013, C. glacialis distributions were quantified over Hanna Shoal in the northeast Chukchi Sea. Here an individual-based model with Lagrangian tracking and copepod life stage development capabilities is used to advect and develop these distributions forward and backward in time to determine the source (production locations) and sink (potential overwintering locations) regions of the transient Hanna Shoal C. glacialis population. Hanna Shoal supplies diapause competent C. glacialis to both the Beaufort Slope and the Chukchi Cap, mainly receives juveniles from the broad slope between Hanna Shoal and Herald Valley and receives second year adults from as far south as the Anadyr Gulf and as near as the broad slope between Hanna Shoal and Herald Valley. The 2013 sink region was shifted west relative to the 2012 region and the 2013 adult source region was shifted north relative to the 2012 adult source region. These connection potentials were not sensitive to precise times and locations of release, but were quite sensitive to depth of release. These patterns demonstrate how interannual differences in the physical conditions well south of Hanna Shoal play a critical role in determining the abundance and distribution of a key food source over Hanna Shoal and in the

  14. Improvement of two-way continuous-variable quantum key distribution using optical amplifiers

    International Nuclear Information System (INIS)

    Zhang, Yi-Chen; Yu, Song; Gu, Wanyi; Li, Zhengyu; Sun, Maozhu; Peng, Xiang; Guo, Hong; Weedbrook, Christian

    2014-01-01

    The imperfections of a receiver's detector affect the performance of two-way continuous-variable (CV) quantum key distribution (QKD) protocols and are difficult to adjust in practical situations. We propose a method to improve the performance of two-way CV-QKD by adding a parameter-adjustable optical amplifier at the receiver. A security analysis is derived against a two-mode collective entangling cloner attack. Our simulations show that the proposed method can improve the performance of protocols as long as the inherent noise of the amplifier is lower than a critical value, defined as the tolerable amplifier noise. Furthermore, the optimal performance can approach the scenario where a perfect detector is used. (paper)

  15. Quantum cryptography to satellites for global secure key distribution

    Science.gov (United States)

    Rarity, John G.; Gorman, Philip M.; Knight, Paul; Wallace, Kotska; Tapster, Paul R.

    2017-11-01

    We have designed and built a free space secure key exchange system using weak laser pulses with polarisation modulation by acousto-optic switching. We have used this system to exchange keys over a 1.2km ground range with absolute security. Building from this initial result we analyse the feasibility of exchanging keys to a low earth orbit satellite.

  16. Experimental demonstration of subcarrier multiplexed quantum key distribution system.

    Science.gov (United States)

    Mora, José; Ruiz-Alba, Antonio; Amaya, Waldimar; Martínez, Alfonso; García-Muñoz, Víctor; Calvo, David; Capmany, José

    2012-06-01

    We provide, to our knowledge, the first experimental demonstration of the feasibility of sending several parallel keys by exploiting the technique of subcarrier multiplexing (SCM) widely employed in microwave photonics. This approach brings several advantages such as high spectral efficiency compatible with the actual secure key rates, the sharing of the optical fainted pulse by all the quantum multiplexed channels reducing the system complexity, and the possibility of upgrading with wavelength division multiplexing in a two-tier scheme, to increase the number of parallel keys. Two independent quantum SCM channels featuring a sifted key rate of 10 Kb/s/channel over a link with quantum bit error rate <2% is reported.

  17. Public/private key certification authority and key distribution. Draft

    Energy Technology Data Exchange (ETDEWEB)

    Long, J.P.; Christensen, M.J.; Sturtevant, A.P.; Johnston, W.E.

    1995-09-25

    Traditional encryption, which protects messages from prying eyes, has been used for many decades. The present concepts of encryption are built from that heritage. Utilization of modern software-based encryption techniques implies much more than simply converting files to an unreadable form. Ubiquitous use of computers and advances in encryption technology coupled with the use of wide-area networking completely changed the reasons for utilizing encryption technology. The technology demands a new and extensive infrastructure to support these functions. Full understanding of these functions, their utility and value, and the need for an infrastructure, takes extensive exposure to the new paradigm. This paper addresses issues surrounding the establishment and operation of a key management system (i.e., certification authority) that is essential to the successful implementation and wide-spread use of encryption.

  18. Security analysis of orthogonal-frequency-division-multiplexing-based continuous-variable quantum key distribution with imperfect modulation

    Science.gov (United States)

    Zhang, Hang; Mao, Yu; Huang, Duan; Li, Jiawei; Zhang, Ling; Guo, Ying

    2018-05-01

    We introduce a reliable scheme for continuous-variable quantum key distribution (CV-QKD) by using orthogonal frequency division multiplexing (OFDM). As a spectrally efficient multiplexing technique, OFDM allows a large number of closely spaced orthogonal subcarrier signals used to carry data on several parallel data streams or channels. We place emphasis on modulator impairments which would inevitably arise in the OFDM system and analyze how these impairments affect the OFDM-based CV-QKD system. Moreover, we also evaluate the security in the asymptotic limit and the Pirandola-Laurenza-Ottaviani-Banchi upper bound. Results indicate that although the emergence of imperfect modulation would bring about a slight decrease in the secret key bit rate of each subcarrier, the multiplexing technique combined with CV-QKD results in a desirable improvement on the total secret key bit rate which can raise the numerical value about an order of magnitude.

  19. Performance of various quantum-key-distribution systems using 1.55-μm up-conversion single-photon detectors

    International Nuclear Information System (INIS)

    Diamanti, Eleni; Takesue, Hiroki; Honjo, Toshimori; Inoue, Kyo; Yamamoto, Yoshihisa

    2005-01-01

    We compare the performance of various quantum-key-distribution (QKD) systems using a single-photon detector, which combines frequency up-conversion in a periodically poled lithium niobate waveguide and a silicon avalanche photodiode (APD). The comparison is based on the secure communication rate as a function of distance for three QKD protocols: the Bennett-Brassard 1984, the Bennett-Brassard-Mermin 1992, and the coherent differential-phase-shift keying protocols. We show that the up-conversion detector allows for higher communication rates and longer communication distances than the commonly used InGaAs/InP APD for all three QKD protocols

  20. Characteristics of file sharing and peer to peer networking | Opara ...

    African Journals Online (AJOL)

    Characteristics of file sharing and peer to peer networking. ... distributing or providing access to digitally stored information, such as computer programs, ... including in multicast systems, anonymous communications systems, and web caches.

  1. Silicon photonic transceiver circuit for high-speed polarization-based discrete variable quantum key distribution.

    Science.gov (United States)

    Cai, Hong; Long, Christopher M; DeRose, Christopher T; Boynton, Nicholas; Urayama, Junji; Camacho, Ryan; Pomerene, Andrew; Starbuck, Andrew L; Trotter, Douglas C; Davids, Paul S; Lentine, Anthony L

    2017-05-29

    We demonstrate a silicon photonic transceiver circuit for high-speed discrete variable quantum key distribution that employs a common structure for transmit and receive functions. The device is intended for use in polarization-based quantum cryptographic protocols, such as BB84. Our characterization indicates that the circuit can generate the four BB84 states (TE/TM/45°/135° linear polarizations) with >30 dB polarization extinction ratios and gigabit per second modulation speed, and is capable of decoding any polarization bases differing by 90° with high extinction ratios.

  2. Practical continuous-variable quantum key distribution without finite sampling bandwidth effects.

    Science.gov (United States)

    Li, Huasheng; Wang, Chao; Huang, Peng; Huang, Duan; Wang, Tao; Zeng, Guihua

    2016-09-05

    In a practical continuous-variable quantum key distribution system, finite sampling bandwidth of the employed analog-to-digital converter at the receiver's side may lead to inaccurate results of pulse peak sampling. Then, errors in the parameters estimation resulted. Subsequently, the system performance decreases and security loopholes are exposed to eavesdroppers. In this paper, we propose a novel data acquisition scheme which consists of two parts, i.e., a dynamic delay adjusting module and a statistical power feedback-control algorithm. The proposed scheme may improve dramatically the data acquisition precision of pulse peak sampling and remove the finite sampling bandwidth effects. Moreover, the optimal peak sampling position of a pulse signal can be dynamically calibrated through monitoring the change of the statistical power of the sampled data in the proposed scheme. This helps to resist against some practical attacks, such as the well-known local oscillator calibration attack.

  3. Free-space measurement-device-independent quantum-key-distribution protocol using decoy states with orbital angular momentum

    International Nuclear Information System (INIS)

    Wang Le; Zhao Sheng-Mei; Cheng Wei-Wen; Gong Long-Yan

    2015-01-01

    In this paper, we propose a measurement-device-independent quantum-key-distribution (MDI-QKD) protocol using orbital angular momentum (OAM) in free space links, named the OAM-MDI-QKD protocol. In the proposed protocol, the OAM states of photons, instead of polarization states, are used as the information carriers to avoid the reference frame alignment, the decoy-state is adopted to overcome the security loophole caused by the weak coherent pulse source, and the high efficient OAM-sorter is adopted as the measurement tool for Charlie to obtain the output OAM state. Here, Charlie may be an untrusted third party. The results show that the authorized users, Alice and Bob, could distill a secret key with Charlie’s successful measurements, and the key generation performance is slightly better than that of the polarization-based MDI-QKD protocol in the two-dimensional OAM cases. Simultaneously, Alice and Bob can reduce the number of flipping the bits in the secure key distillation. It is indicated that a higher key generation rate performance could be obtained by a high dimensional OAM-MDI-QKD protocol because of the unlimited degree of freedom on OAM states. Moreover, the results show that the key generation rate and the transmission distance will decrease as the growth of the strength of atmospheric turbulence (AT) and the link attenuation. In addition, the decoy states used in the proposed protocol can get a considerable good performance without the need for an ideal source. (paper)

  4. Finite key analysis in quantum cryptography

    International Nuclear Information System (INIS)

    Meyer, T.

    2007-01-01

    In view of experimental realization of quantum key distribution schemes, the study of their efficiency becomes as important as the proof of their security. The latter is the subject of most of the theoretical work about quantum key distribution, and many important results such as the proof of unconditional security have been obtained. The efficiency and also the robustness of quantum key distribution protocols against noise can be measured by figures of merit such as the secret key rate (the fraction of input signals that make it into the key) and the threshold quantum bit error rate (the maximal error rate such that one can still create a secret key). It is important to determine these quantities because they tell us whether a certain quantum key distribution scheme can be used at all in a given situation and if so, how many secret key bits it can generate in a given time. However, these figures of merit are usually derived under the ''infinite key limit'' assumption, that is, one assumes that an infinite number of quantum states are send and that all sub-protocols of the scheme (in particular privacy amplification) are carried out on these infinitely large blocks. Such an assumption usually eases the analysis, but also leads to (potentially) too optimistic values for the quantities in question. In this thesis, we are explicitly avoiding the infinite key limit for the analysis of the privacy amplification step, which plays the most important role in a quantum key distribution scheme. We still assume that an optimal error correction code is applied and we do not take into account any statistical errors that might occur in the parameter estimation step. Renner and coworkers derived an explicit formula for the obtainable key rate in terms of Renyi entropies of the quantum states describing Alice's, Bob's, and Eve's systems. This results serves as a starting point for our analysis, and we derive an algorithm that efficiently computes the obtainable key rate for any

  5. Finite key analysis in quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Meyer, T.

    2007-10-31

    In view of experimental realization of quantum key distribution schemes, the study of their efficiency becomes as important as the proof of their security. The latter is the subject of most of the theoretical work about quantum key distribution, and many important results such as the proof of unconditional security have been obtained. The efficiency and also the robustness of quantum key distribution protocols against noise can be measured by figures of merit such as the secret key rate (the fraction of input signals that make it into the key) and the threshold quantum bit error rate (the maximal error rate such that one can still create a secret key). It is important to determine these quantities because they tell us whether a certain quantum key distribution scheme can be used at all in a given situation and if so, how many secret key bits it can generate in a given time. However, these figures of merit are usually derived under the ''infinite key limit'' assumption, that is, one assumes that an infinite number of quantum states are send and that all sub-protocols of the scheme (in particular privacy amplification) are carried out on these infinitely large blocks. Such an assumption usually eases the analysis, but also leads to (potentially) too optimistic values for the quantities in question. In this thesis, we are explicitly avoiding the infinite key limit for the analysis of the privacy amplification step, which plays the most important role in a quantum key distribution scheme. We still assume that an optimal error correction code is applied and we do not take into account any statistical errors that might occur in the parameter estimation step. Renner and coworkers derived an explicit formula for the obtainable key rate in terms of Renyi entropies of the quantum states describing Alice's, Bob's, and Eve's systems. This results serves as a starting point for our analysis, and we derive an algorithm that efficiently computes

  6. Parameter optimization in biased decoy-state quantum key distribution with both source errors and statistical fluctuations

    Science.gov (United States)

    Zhu, Jian-Rong; Li, Jian; Zhang, Chun-Mei; Wang, Qin

    2017-10-01

    The decoy-state method has been widely used in commercial quantum key distribution (QKD) systems. In view of the practical decoy-state QKD with both source errors and statistical fluctuations, we propose a universal model of full parameter optimization in biased decoy-state QKD with phase-randomized sources. Besides, we adopt this model to carry out simulations of two widely used sources: weak coherent source (WCS) and heralded single-photon source (HSPS). Results show that full parameter optimization can significantly improve not only the secure transmission distance but also the final key generation rate. And when taking source errors and statistical fluctuations into account, the performance of decoy-state QKD using HSPS suffered less than that of decoy-state QKD using WCS.

  7. Quantum key distribution with several intercept-resend attacks via a depolarizing channel

    International Nuclear Information System (INIS)

    Dehmani, Mustapha; Errahmani, Mohamed; Ez-Zahraouy, Hamid; Benyoussef, Abdelilah

    2012-01-01

    The disturbance effect of a depolarizing channel on the security of the quantum key distribution of the four-state BB84 protocol, with multiple sequential intercept-resend attacks of many eavesdroppers, has been studied. The quantum bit error rate and the mutual information are computed for an arbitrary number N of eavesdroppers. It is found that the quantum error rate decreases with increasing the depolarizing parameter p characterizing the noise of the channel. For p tr of p below which the information is secure and otherwise the information is not secure. The value of p tr decreases with increasing the number of attacks. In contrast, for p ⩾ 0.165, the information is not secure independently of the number of eavesdroppers. Phase diagrams corresponding to the secure—unsecure information are also established. (paper)

  8. Free-Space Quantum Key Distribution with a High Generation Rate KTP Waveguide Photon-Pair Source

    Science.gov (United States)

    Wilson, J.; Chaffee, D.; Wilson, N.; Lekki, J.; Tokars, R.; Pouch, J.; Lind, A.; Cavin, J.; Helmick, S.; Roberts, T.; hide

    2016-01-01

    NASA awarded Small Business Innovative Research (SBIR) contracts to AdvR, Inc to develop a high generation rate source of entangled photons that could be used to explore quantum key distribution (QKD) protocols. The final product, a photon pair source using a dual-element periodically- poled potassium titanyl phosphate (KTP) waveguide, was delivered to NASA Glenn Research Center in June of 2015. This paper describes the source, its characterization, and its performance in a B92 (Bennett, 1992) protocol QKD experiment.

  9. On the Throughput and Energy Benefits of Network Coded Cooperation

    DEFF Research Database (Denmark)

    Hernandez, Nestor; Heide, Janus; Roetter, Daniel Enrique Lucani

    2014-01-01

    Cooperative techniques in wireless mobile networks typically leverage short-range communication technologies, e.g., WiFi, to allow data exchange between devices forming a mobile cloud. These mobile clouds have been considered as a key to reduce the cost of multicast services for the network...

  10. Four-State Continuous-Variable Quantum Key Distribution with Photon Subtraction

    Science.gov (United States)

    Li, Fei; Wang, Yijun; Liao, Qin; Guo, Ying

    2018-06-01

    Four-state continuous-variable quantum key distribution (CVQKD) is one of the discretely modulated CVQKD which generates four nonorthogonal coherent states and exploits the sign of the measured quadrature of each state to encode information rather than uses the quadrature \\hat {x} or \\hat {p} itself. It has been proven that four-state CVQKD is more suitable than Gaussian modulated CVQKD in terms of transmission distance. In this paper, we propose an improved four-state CVQKD using an non-Gaussian operation, photon subtraction. A suitable photon-subtraction operation can be exploited to improve the maximal transmission of CVQKD in point-to-point quantum communication since it provides a method to enhance the performance of entanglement-based (EB) CVQKD. Photon subtraction not only can lengthen the maximal transmission distance by increasing the signal-to-noise rate but also can be easily implemented with existing technologies. Security analysis shows that the proposed scheme can lengthen the maximum transmission distance. Furthermore, by taking finite-size effect into account we obtain a tighter bound of the secure distance, which is more practical than that obtained in the asymptotic limit.

  11. Entanglement-distillation attack on continuous-variable quantum key distribution in a turbulent atmospheric channel

    Science.gov (United States)

    Guo, Ying; Xie, Cailang; Liao, Qin; Zhao, Wei; Zeng, Guihua; Huang, Duan

    2017-08-01

    The survival of Gaussian quantum states in a turbulent atmospheric channel is of crucial importance in free-space continuous-variable (CV) quantum key distribution (QKD), in which the transmission coefficient will fluctuate in time, thus resulting in non-Gaussian quantum states. Different from quantum hacking of the imperfections of practical devices, here we propose a different type of attack by exploiting the security loopholes that occur in a real lossy channel. Under a turbulent atmospheric environment, the Gaussian states are inevitably afflicted by decoherence, which would cause a degradation of the transmitted entanglement. Therefore, an eavesdropper can perform an intercept-resend attack by applying an entanglement-distillation operation on the transmitted non-Gaussian mixed states, which allows the eavesdropper to bias the estimation of the parameters and renders the final keys shared between the legitimate parties insecure. Our proposal highlights the practical CV QKD vulnerabilities with free-space quantum channels, including the satellite-to-earth links, ground-to-ground links, and a link from moving objects to ground stations.

  12. Weak randomness in device independent quantum key distribution and the advantage of using high dimensional entanglement

    OpenAIRE

    Huber, Marcus; Pawlowski, Marcin

    2013-01-01

    We show that in device independent quantum key distribution protocols the privacy of randomness is of crucial importance. For sublinear test sample sizes even the slightest guessing probability by an eavesdropper will completely compromise security. We show that a combined attack exploiting test sample and measurement choices compromises the security even with a linear size test sample and otherwise device independent security considerations. We explicitly derive the sample size needed to ret...

  13. Distributed protocols for digital signatures and public key encryption.

    OpenAIRE

    Kuchta, Veronika

    2016-01-01

    Distributed protocols allow a cryptographic scheme to distribute its operation among a group of participants (servers). This new concept of cryptosystems was introduced by Desmedt [56]. We consider two different flavours of distributed protocols. One of them considers a distributed model with n parties where all of these parties are honest. The other allows up to t − 1 parties to be faulty. Such cryptosystems are called threshold cryptosystems. The distribution of cryptographic process is ...

  14. Cooperative ad hoc networks for energy and delay efficient content distribution with fast channel variations

    KAUST Repository

    Atat, Rachad

    2012-11-20

    Cooperative ad hoc networks for the efficient distribution of content of common interest are studied in the case of fast channel variations. Mobiles are grouped into cooperative clusters for the purpose of receiving the content with optimized energy efficiency. Data are sent to mobile terminals on a long range (LR) link, and then, the terminals exchange the content by using an appropriate short range wireless technology. When channel state information is available for the LR links, unicasting is used on the LR. When accurate channel state information is not available, threshold-based multicasting is implemented on the LR. Energy minimization is formulated as an optimization problem for each scenario, and the optimal solutions are determined in closed form in scenarios with fast channel variations. Results show significant energy savings in the proposed schemes compared with the noncooperative case and other previous related work. Furthermore, the energy minimizing solutions are shown to lead to reduced delay in the content distribution process. Practical implementation aspects of the proposed methods are also discussed. © 2012 John Wiley & Sons, Ltd.

  15. Cooperative ad hoc networks for energy and delay efficient content distribution with fast channel variations

    KAUST Repository

    Atat, Rachad; Yaacoub, Elias E.; Alouini, Mohamed-Slim; Abu-Dayya, Adnan A.

    2012-01-01

    Cooperative ad hoc networks for the efficient distribution of content of common interest are studied in the case of fast channel variations. Mobiles are grouped into cooperative clusters for the purpose of receiving the content with optimized energy efficiency. Data are sent to mobile terminals on a long range (LR) link, and then, the terminals exchange the content by using an appropriate short range wireless technology. When channel state information is available for the LR links, unicasting is used on the LR. When accurate channel state information is not available, threshold-based multicasting is implemented on the LR. Energy minimization is formulated as an optimization problem for each scenario, and the optimal solutions are determined in closed form in scenarios with fast channel variations. Results show significant energy savings in the proposed schemes compared with the noncooperative case and other previous related work. Furthermore, the energy minimizing solutions are shown to lead to reduced delay in the content distribution process. Practical implementation aspects of the proposed methods are also discussed. © 2012 John Wiley & Sons, Ltd.

  16. Fluctuations of Internal Transmittance in Security of Measurement-Device-Independent Quantum Key Distribution with an Untrusted Source*

    International Nuclear Information System (INIS)

    Wang Yang; Bao Wan-Su; Chen Rui-Ke; Zhou Chun; Jiang Mu-Sheng; Li Hong-Wei

    2017-01-01

    Measurement-device-independent quantum key distribution (MDI-QKD) is immune to detector side channel attacks, which is a crucial security loophole problem in traditional QKD. In order to relax a key assumption that the sources are trusted in MDI-QKD, an MDI-QKD protocol with an untrusted source has been proposed. For the security of MDI-QKD with an untrusted source, imperfections in the practical experiment should also be taken into account. In this paper, we analyze the effects of fluctuations of internal transmittance on the security of a decoy-state MDI-QKD protocol with an untrusted source. Our numerical results show that both the secret key rate and the maximum secure transmission distance decrease when taken fluctuations of internal transmittance into consideration. Especially, they are more sensitive when Charlie’s mean photon number per pulse is smaller. Our results emphasize that the stability of correlative optical devices is important for practical implementations . (paper)

  17. Intercept-resend attacks in the Bennett-Brassard 1984 quantum-key-distribution protocol with weak coherent pulses

    International Nuclear Information System (INIS)

    Curty, Marcos; Luetkenhaus, Norbert

    2005-01-01

    Unconditional security proofs of the Bennett-Brassard 1984 protocol of quantum key distribution have been obtained recently. These proofs cover also practical implementations that utilize weak coherent pulses in the four signal polarizations. Proven secure rates leave open the possibility that new proofs or new public discussion protocols will obtain larger rates over increased distance. In this paper we investigate limits to the error rate and signal losses that can be tolerated by future protocols and proofs

  18. Reference-Frame-Independent and Measurement-Device-Independent Quantum Key Distribution Using One Single Source

    Science.gov (United States)

    Li, Qian; Zhu, Changhua; Ma, Shuquan; Wei, Kejin; Pei, Changxing

    2018-04-01

    Measurement-device-independent quantum key distribution (MDI-QKD) is immune to all detector side-channel attacks. However, practical implementations of MDI-QKD, which require two-photon interferences from separated independent single-photon sources and a nontrivial reference alignment procedure, are still challenging with current technologies. Here, we propose a scheme that significantly reduces the experimental complexity of two-photon interferences and eliminates reference frame alignment by the combination of plug-and-play and reference frame independent MDI-QKD. Simulation results show that the secure communication distance can be up to 219 km in the finite-data case and the scheme has good potential for practical MDI-QKD systems.

  19. Where-Fi: a dynamic energy-efficient multimedia distribution framework for MANETs

    Science.gov (United States)

    Mohapatra, Shivajit; Carbunar, Bogdan; Pearce, Michael; Chaudhri, Rohit; Vasudevan, Venu

    2008-01-01

    Next generation mobile ad-hoc applications will revolve around users' need for sharing content/presence information with co-located devices. However, keeping such information fresh requires frequent meta-data exchanges, which could result in significant energy overheads. To address this issue, we propose distributed algorithms for energy efficient dissemination of presence and content usage information between nodes in mobile ad-hoc networks. First, we introduce a content dissemination protocol (called CPMP) for effectively distributing frequent small meta-data updates between co-located devices using multicast. We then develop two distributed algorithms that use the CPMP protocol to achieve "phase locked" wake up cycles for all the participating nodes in the network. The first algorithm is designed for fully-connected networks and then extended in the second to handle hidden terminals. The "phase locked" schedules are then exploited to adaptively transition the network interface to a deep sleep state for energy savings. We have implemented a prototype system (called "Where-Fi") on several Motorola Linux-based cell phone models. Our experimental results show that for all network topologies our algorithms were able to achieve "phase locking" between nodes even in the presence of hidden terminals. Moreover, we achieved battery lifetime extensions of as much as 28% for fully connected networks and about 20% for partially connected networks.

  20. On the problem of non-zero word error rates for fixed-rate error correction codes in continuous variable quantum key distribution

    International Nuclear Information System (INIS)

    Johnson, Sarah J; Ong, Lawrence; Shirvanimoghaddam, Mahyar; Lance, Andrew M; Symul, Thomas; Ralph, T C

    2017-01-01

    The maximum operational range of continuous variable quantum key distribution protocols has shown to be improved by employing high-efficiency forward error correction codes. Typically, the secret key rate model for such protocols is modified to account for the non-zero word error rate of such codes. In this paper, we demonstrate that this model is incorrect: firstly, we show by example that fixed-rate error correction codes, as currently defined, can exhibit efficiencies greater than unity. Secondly, we show that using this secret key model combined with greater than unity efficiency codes, implies that it is possible to achieve a positive secret key over an entanglement breaking channel—an impossible scenario. We then consider the secret key model from a post-selection perspective, and examine the implications for key rate if we constrain the forward error correction codes to operate at low word error rates. (paper)