WorldWideScience

Sample records for qkd protocol based

  1. Differential phase-time shifting protocol for QKD (DPTS)

    DEFF Research Database (Denmark)

    Usuga Castaneda, Mario A.; Bacco, Davide; Christensen, Jesper Bjerge

    2016-01-01

    We explore the implementation of a novel protocol for fiber-based high-dimensional quantum key distribution (QKD) which improves over the traditional DPS-QKD and COW protocols.......We explore the implementation of a novel protocol for fiber-based high-dimensional quantum key distribution (QKD) which improves over the traditional DPS-QKD and COW protocols....

  2. A New QKD Protocol Based upon Authentication by EPR Entanglement State

    Science.gov (United States)

    Abushgra, Abdulbast A.

    Cryptographic world has faced multiple challenges that are included in encoding and decoding transmitting information into a secure communication channel. Quantum cryptography may be another generation of the cryptography world, which is based on the law of physics. After decades of using the classical cryptography, there is an essential need to move a step forward through the most trusted systems, especially enormous amount of data flows through billions of communicating channels (e.g. The internet), and keeping this transmitting information away from eavesdropping is obligatory. Moreover, quantum cryptography has proved its standing against many weaknesses in the classical cryptography. One of these weaknesses is the ability to copy any type of information using a passive attack without an interruption, which is impossible in the quantum system. Theoretically, several quantum observables are utilized to diagnose an action of one particle. These observables are included in measuring mass, movement, speed, etc. The polarization of one photon occurs normally and randomly in the space. Any interruption that happens during sending of a light will cause a deconstruction of the light polarization. Therefore, particles' movement in a three-dimensional space is supported by Non-Cloning theory that makes eavesdroppers unable to interrupt a communication system. In case an eavesdropper tried to interrupt a photon, the photon will be destroyed after passing the photon into a quantum detector or any measurement device. In the last decades, many Quantum Key Distribution (QKD) protocols have been created to initiate a secret key during encoding and decoding transmitted data operations. Some of these protocols were proven un-secure based on the quantum attacks that were released early. Even though the power of physics is still active and the Non-Cloning theory is unbroken, some QKD protocols failed during the security measurements. The main reason of the failure is based on the

  3. Calculation of key reduction for B92 QKD protocol

    Science.gov (United States)

    Mehic, Miralem; Partila, Pavol; Tovarek, Jaromir; Voznak, Miroslav

    2015-05-01

    It is well known that Quantum Key Distribution (QKD) can be used with the highest level of security for distribution of the secret key, which is further used for symmetrical encryption. B92 is one of the oldest QKD protocols. It uses only two non-orthogonal states, each one coding for one bit-value. It is much faster and simpler when compared to its predecessors, but with the idealized maximum efficiencies of 25% over the quantum channel. B92 consists of several phases in which initial key is significantly reduced: secret key exchange, extraction of the raw key (sifting), error rate estimation, key reconciliation and privacy amplification. QKD communication is performed over two channels: the quantum channel and the classical public channel. In order to prevent a man-in-the-middle attack and modification of messages on the public channel, authentication of exchanged values must be performed. We used Wegman-Carter authentication because it describes an upper bound for needed symmetric authentication key. We explained the reduction of the initial key in each of QKD phases.

  4. Enhancing QKD security with weak measurements

    Science.gov (United States)

    Farinholt, Jacob M.; Troupe, James E.

    2016-10-01

    Publisher's Note: This paper, originally published on 10/24/2016, was replaced with a corrected/revised version on 11/8/2016. If you downloaded the original PDF but are unable to access the revision, please contact SPIE Digital Library Customer Service for assistance. In the late 1980s, Aharonov and colleagues developed the notion of a weak measurement of a quantum observable that does not appreciably disturb the system.1, 2 The measurement results are conditioned on both the pre-selected and post-selected state of the quantum system. While any one measurement reveals very little information, by making the same measurement on a large ensemble of identically prepared pre- and post-selected (PPS) states and averaging the results, one may obtain what is known as the weak value of the observable with respect to that PPS ensemble. Recently, weak measurements have been proposed as a method of assessing the security of QKD in the well-known BB84 protocol.3 This weak value augmented QKD protocol (WV-QKD) works by additionally requiring the receiver, Bob, to make a weak measurement of a particular observable prior to his strong measurement. For the subset of measurement results in which Alice and Bob's measurement bases do not agree, the weak measurement results can be used to detect any attempt by an eavesdropper, Eve, to correlate her measurement results with Bob's. Furthermore, the well-known detector blinding attacks, which are known to perfectly correlate Eve's results with Bob's without being caught by conventional BB84 implementations, actually make the eavesdropper more visible in the new WV-QKD protocol. In this paper, we will introduce the WV-QKD protocol and discuss its generalization to the 6-state single qubit protocol. We will discuss the types of weak measurements that are optimal for this protocol, and compare the predicted performance of the 6- and 4-state WV-QKD protocols.

  5. Quantum cryptography: Theoretical protocols for quantum key distribution and tests of selected commercial QKD systems in commercial fiber networks

    Science.gov (United States)

    Jacak, Monika; Jacak, Janusz; Jóźwiak, Piotr; Jóźwiak, Ireneusz

    2016-06-01

    The overview of the current status of quantum cryptography is given in regard to quantum key distribution (QKD) protocols, implemented both on nonentangled and entangled flying qubits. Two commercial R&D platforms of QKD systems are described (the Clavis II platform by idQuantique implemented on nonentangled photons and the EPR S405 Quelle platform by AIT based on entangled photons) and tested for feasibility of their usage in commercial TELECOM fiber metropolitan networks. The comparison of systems efficiency, stability and resistivity against noise and hacker attacks is given with some suggestion toward system improvement, along with assessment of two models of QKD.

  6. Two-dimensional quantum key distribution (QKD) protocol for increased key rate fiber-based quantum communications

    DEFF Research Database (Denmark)

    da Lio, Beatrice; Bacco, Davide; Ding, Yunhong

    2017-01-01

    We experimentally prove a novel two-dimensional QKD scheme, relying on differential phasetime shifting (DPTS) of strongly attenuated weak coherent pulses. We demonstrate QKD transmission up to 170 km standard fiber, and even include a classical channel up to 90 km.......We experimentally prove a novel two-dimensional QKD scheme, relying on differential phasetime shifting (DPTS) of strongly attenuated weak coherent pulses. We demonstrate QKD transmission up to 170 km standard fiber, and even include a classical channel up to 90 km....

  7. The QKD network: model and routing scheme

    Science.gov (United States)

    Yang, Chao; Zhang, Hongqi; Su, Jinhai

    2017-11-01

    Quantum key distribution (QKD) technology can establish unconditional secure keys between two communicating parties. Although this technology has some inherent constraints, such as the distance and point-to-point mode limits, building a QKD network with multiple point-to-point QKD devices can overcome these constraints. Considering the development level of current technology, the trust relaying QKD network is the first choice to build a practical QKD network. However, the previous research didn't address a routing method on the trust relaying QKD network in detail. This paper focuses on the routing issues, builds a model of the trust relaying QKD network for easily analysing and understanding this network, and proposes a dynamical routing scheme for this network. From the viewpoint of designing a dynamical routing scheme in classical network, the proposed scheme consists of three components: a Hello protocol helping share the network topology information, a routing algorithm to select a set of suitable paths and establish the routing table and a link state update mechanism helping keep the routing table newly. Experiments and evaluation demonstrates the validity and effectiveness of the proposed routing scheme.

  8. On the security of semi-device-independent QKD protocols

    Science.gov (United States)

    Chaturvedi, Anubhav; Ray, Maharshi; Veynar, Ryszard; Pawłowski, Marcin

    2018-06-01

    While fully device-independent security in (BB84-like) prepare-and-measure quantum key distribution (QKD) is impossible, it can be guaranteed against individual attacks in a semi-device-independent (SDI) scenario, wherein no assumptions are made on the characteristics of the hardware used except for an upper bound on the dimension of the communicated system. Studying security under such minimal assumptions is especially relevant in the context of the recent quantum hacking attacks wherein the eavesdroppers can not only construct the devices used by the communicating parties but are also able to remotely alter their behavior. In this work, we study the security of a SDIQKD protocol based on the prepare-and-measure quantum implementation of a well-known cryptographic primitive, the random access code (RAC). We consider imperfect detectors and establish the critical values of the security parameters (the observed success probability of the RAC and the detection efficiency) required for guaranteeing security against eavesdroppers with and without quantum memory. Furthermore, we suggest a minimal characterization of the preparation device in order to lower the requirements for establishing a secure key.

  9. An adaptation method to improve secret key rates of time-frequency QKD in atmospheric turbulence channels

    Science.gov (United States)

    Sun, Xiaole; Djordjevic, Ivan B.; Neifeld, Mark A.

    2016-03-01

    Free-space optical (FSO) channels can be characterized by random power fluctuations due to atmospheric turbulence, which is known as scintillation. Weak coherent source based FSO quantum key distribution (QKD) systems suffer from the scintillation effect because during the deep channel fading the expected detection rate drops, which then gives an eavesdropper opportunity to get additional information about protocol by performing photon number splitting (PNS) attack and blocking single-photon pulses without changing QBER. To overcome this problem, in this paper, we study a large-alphabet QKD protocol, which is achieved by using pulse-position modulation (PPM)-like approach that utilizes the time-frequency uncertainty relation of the weak coherent photon state, called here TF-PPM-QKD protocol. We first complete finite size analysis for TF-PPM-QKD protocol to give practical bounds against non-negligible statistical fluctuation due to finite resources in practical implementations. The impact of scintillation under strong atmospheric turbulence regime is studied then. To overcome the secure key rate performance degradation of TF-PPM-QKD caused by scintillation, we propose an adaptation method for compensating the scintillation impact. By changing source intensity according to the channel state information (CSI), obtained by classical channel, the adaptation method improves the performance of QKD system with respect to the secret key rate. The CSI of a time-varying channel can be predicted using stochastic models, such as autoregressive (AR) models. Based on the channel state predictions, we change the source intensity to the optimal value to achieve a higher secret key rate. We demonstrate that the improvement of the adaptation method is dependent on the prediction accuracy.

  10. Quantum-key-distribution protocol with pseudorandom bases

    Science.gov (United States)

    Trushechkin, A. S.; Tregubov, P. A.; Kiktenko, E. O.; Kurochkin, Y. V.; Fedorov, A. K.

    2018-01-01

    Quantum key distribution (QKD) offers a way for establishing information-theoretical secure communications. An important part of QKD technology is a high-quality random number generator for the quantum-state preparation and for post-processing procedures. In this work, we consider a class of prepare-and-measure QKD protocols, utilizing additional pseudorandomness in the preparation of quantum states. We study one of such protocols and analyze its security against the intercept-resend attack. We demonstrate that, for single-photon sources, the considered protocol gives better secret key rates than the BB84 and the asymmetric BB84 protocols. However, the protocol strongly requires single-photon sources.

  11. Security of a practical semi-device-independent quantum key distribution protocol against collective attacks

    International Nuclear Information System (INIS)

    Wang Yang; Bao Wan-Su; Li Hong-Wei; Zhou Chun; Li Yuan

    2014-01-01

    Similar to device-independent quantum key distribution (DI-QKD), semi-device-independent quantum key distribution (SDI-QKD) provides secure key distribution without any assumptions about the internal workings of the QKD devices. The only assumption is that the dimension of the Hilbert space is bounded. But SDI-QKD can be implemented in a one-way prepare-and-measure configuration without entanglement compared with DI-QKD. We propose a practical SDI-QKD protocol with four preparation states and three measurement bases by considering the maximal violation of dimension witnesses and specific processes of a QKD protocol. Moreover, we prove the security of the SDI-QKD protocol against collective attacks based on the min-entropy and dimension witnesses. We also show a comparison of the secret key rate between the SDI-QKD protocol and the standard QKD. (general)

  12. Attack strategies on quantum cryptographic protocols

    International Nuclear Information System (INIS)

    Schauer, S.; Suda, M.

    2006-01-01

    Full text: Quantum key distribution (QKD) and quantum authentication (QA) have been a topic of extensive research in the last 20 years. In course of that many attacks on QKD and QA protocols have been studied. Among these, Zhang, Lee and Guo presented an attack on a QKD protocol using entanglement swapping. Based on that strategy we take a look at other protocols to inspect how much information an adversary may get if he shares entanglement with either one or both parties. We will present some protocols where an adversary can even get full information about the key using entanglement. (author)

  13. A Novel QKD-based Secure Edge Router Architecture Design for Burst Confidentiality in Optical Burst Switched Networks

    Science.gov (United States)

    Balamurugan, A. M.; Sivasubramanian, A.

    2014-06-01

    The Optical Burst Switching (OBS) is an emergent result to the technology issue that could achieve a viable network in future. They have the ability to meet the bandwidth requisite of those applications that call for intensive bandwidth. The field of optical transmission has undergone numerous advancements and is still being researched mainly due to the fact that optical data transmission can be done at enormous speeds. The concept of OBS is still far from perfection facing issues in case of security threat. The transfer of optical switching paradigm to optical burst switching faces serious downfall in the fields of burst aggregation, routing, authentication, dispute resolution and quality of service (QoS). This paper proposes a framework based on QKD based secure edge router architecture design to provide burst confidentiality. The QKD protocol offers high level of confidentiality as it is indestructible. The design architecture was implemented in FPGA using diverse models and the results were taken. The results show that the proposed model is suitable for real time secure routing applications of the Optical burst switched networks.

  14. PPLN-waveguide-based polarization entangled QKD simulator

    Science.gov (United States)

    Gariano, John; Djordjevic, Ivan B.

    2017-08-01

    We have developed a comprehensive simulator to study the polarization entangled quantum key distribution (QKD) system, which takes various imperfections into account. We assume that a type-II SPDC source using a PPLN-based nonlinear optical waveguide is used to generate entangled photon pairs and implements the BB84 protocol, using two mutually unbiased basis with two orthogonal polarizations in each basis. The entangled photon pairs are then simulated to be transmitted to both parties; Alice and Bob, through the optical channel, imperfect optical elements and onto the imperfect detector. It is assumed that Eve has no control over the detectors, and can only gain information from the public channel and the intercept resend attack. The secure key rate (SKR) is calculated using an upper bound and by using actual code rates of LDPC codes implementable in FPGA hardware. After the verification of the simulation results, such as the pair generation rate and the number of error due to multiple pairs, for the ideal scenario, available in the literature, we then introduce various imperfections. Then, the results are compared to previously reported experimental results where a BBO nonlinear crystal is used, and the improvements in SKRs are determined for when a PPLN-waveguide is used instead.

  15. A Weak Value Based QKD Protocol Robust Against Detector Attacks

    Science.gov (United States)

    Troupe, James

    2015-03-01

    We propose a variation of the BB84 quantum key distribution protocol that utilizes the properties of weak values to insure the validity of the quantum bit error rate estimates used to detect an eavesdropper. The protocol is shown theoretically to be secure against recently demonstrated attacks utilizing detector blinding and control and should also be robust against all detector based hacking. Importantly, the new protocol promises to achieve this additional security without negatively impacting the secure key generation rate as compared to that originally promised by the standard BB84 scheme. Implementation of the weak measurements needed by the protocol should be very feasible using standard quantum optical techniques.

  16. High-speed single-photon signaling for daytime QKD

    Science.gov (United States)

    Bienfang, Joshua; Restelli, Alessandro; Clark, Charles

    2011-03-01

    The distribution of quantum-generated cryptographic key at high throughputs can be critically limited by the performance of the systems' single-photon detectors. While noise and afterpulsing are considerations for all single-photon QKD systems, high-transmission rate systems also have critical detector timing-resolution and recovery time requirements. We present experimental results exploiting the high timing resolution and count-rate stability of modified single-photon avalanche diodes (SPADs) in our GHz QKD system operating over a 1.5 km free-space link that demonstrate the ability to apply extremely short temporal gates, enabling daytime free-space QKD with a 4% QBER. We also discuss recent advances in gating techniques for InGaAs SPADs that are suitable for high-speed fiber-based QKD. We present afterpulse-probability measurements that demonstrate the ability to support single-photon count rates above 100 MHz with low afterpulse probability. These results will benefit the design and characterization of free-space and fiber QKD systems. A. Restelli, J.C. Bienfang A. Mink, and C.W. Clark, IEEE J. Sel. Topics in Quant. Electron 16, 1084 (2010).

  17. One-Sided Device Independent QKD and Position-Based Cryptography from Monogamy Games

    NARCIS (Netherlands)

    M. Tomamichel; S. Fehr (Serge); J. Kaniewski; S.D.C. Wehner (Stephanie); T. Johansson; P.Q. Nguyen

    2013-01-01

    htmlabstractA serious concern with quantum key distribution (QKD) schemes is that, when under attack, the quantum devices in a real-life implementation may behave differently than modeled in the security proof. This can lead to real-life attacks against provably secure QKD schemes. In this work,

  18. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    DEFF Research Database (Denmark)

    Bacco, Davide; Christensen, Jesper Bjerge; Usuga Castaneda, Mario A.

    2016-01-01

    10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak......Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last...... coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable....

  19. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    Science.gov (United States)

    Bacco, Davide; Christensen, Jesper Bjerge; Castaneda, Mario A. Usuga; Ding, Yunhong; Forchhammer, Søren; Rottwitt, Karsten; Oxenløwe, Leif Katsuo

    2016-12-01

    Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last 10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable.

  20. Coexistence of continuous variable QKD with intense DWDM classical channels

    International Nuclear Information System (INIS)

    Kumar, Rupesh; Qin, Hao; Alléaume, Romain

    2015-01-01

    We demonstrate experimentally the feasibility of continuous variable quantum key distribution (CV-QKD) in dense-wavelength-division multiplexing networks (DWDM), where QKD will typically have to coexist with several co-propagating (forward or backward) C-band classical channels whose launch power is around 0 dBm. We have conducted experimental tests of the coexistence of CV-QKD multiplexed with an intense classical channel, for different input powers and different DWDM wavelengths. Over a 25 km fiber, a CV-QKD operated over the 1530.12 nm channel can tolerate the noise arising from up to 11.5 dBm classical channel at 1550.12 nm in the forward direction (9.7 dBm in backward). A positive key rate (0.49 kbits s −1 ) can be obtained at 75 km with classical channel power of respectively −3 and −9 dBm in forward and backward. Based on these measurements, we have also simulated the excess noise and optimized channel allocation for the integration of CV-QKD in some access networks. We have, for example, shown that CV-QKD could coexist with five pairs of channels (with nominal input powers: 2 dBm forward and 1 dBm backward) over a 25 km WDM-PON network. The obtained results demonstrate the outstanding capacity of CV-QKD to coexist with classical signals of realistic intensity in optical networks. (paper)

  1. Continuous QKD and high speed data encryption

    Science.gov (United States)

    Zbinden, Hugo; Walenta, Nino; Guinnard, Olivier; Houlmann, Raphael; Wen, Charles Lim Ci; Korzh, Boris; Lunghi, Tommaso; Gisin, Nicolas; Burg, Andreas; Constantin, Jeremy; Legré, Matthieu; Trinkler, Patrick; Caselunghe, Dario; Kulesza, Natalia; Trolliet, Gregory; Vannel, Fabien; Junod, Pascal; Auberson, Olivier; Graf, Yoan; Curchod, Gilles; Habegger, Gilles; Messerli, Etienne; Portmann, Christopher; Henzen, Luca; Keller, Christoph; Pendl, Christian; Mühlberghuber, Michael; Roth, Christoph; Felber, Norbert; Gürkaynak, Frank; Schöni, Daniel; Muheim, Beat

    2013-10-01

    We present the results of a Swiss project dedicated to the development of high speed quantum key distribution and data encryption. The QKD engine features fully automated key exchange, hardware key distillation based on finite key security analysis, efficient authentication and wavelength division multiplexing of the quantum and the classical channel and one-time pas encryption. The encryption device allows authenticated symmetric key encryption (e.g AES) at rates of up to 100 Gb/s. A new quantum key can uploaded up to 1000 times second from the QKD engine.

  2. The engineering of a scalable multi-site communications system utilizing quantum key distribution (QKD)

    Science.gov (United States)

    Tysowski, Piotr K.; Ling, Xinhua; Lütkenhaus, Norbert; Mosca, Michele

    2018-04-01

    Quantum key distribution (QKD) is a means of generating keys between a pair of computing hosts that is theoretically secure against cryptanalysis, even by a quantum computer. Although there is much active research into improving the QKD technology itself, there is still significant work to be done to apply engineering methodology and determine how it can be practically built to scale within an enterprise IT environment. Significant challenges exist in building a practical key management service (KMS) for use in a metropolitan network. QKD is generally a point-to-point technique only and is subject to steep performance constraints. The integration of QKD into enterprise-level computing has been researched, to enable quantum-safe communication. A novel method for constructing a KMS is presented that allows arbitrary computing hosts on one site to establish multiple secure communication sessions with the hosts of another site. A key exchange protocol is proposed where symmetric private keys are granted to hosts while satisfying the scalability needs of an enterprise population of users. The KMS operates within a layered architectural style that is able to interoperate with various underlying QKD implementations. Variable levels of security for the host population are enforced through a policy engine. A network layer provides key generation across a network of nodes connected by quantum links. Scheduling and routing functionality allows quantum key material to be relayed across trusted nodes. Optimizations are performed to match the real-time host demand for key material with the capacity afforded by the infrastructure. The result is a flexible and scalable architecture that is suitable for enterprise use and independent of any specific QKD technology.

  3. A flexible continuous-variable QKD system using off-the-shelf components

    Science.gov (United States)

    Comandar, Lucian C.; Brunner, Hans H.; Bettelli, Stefano; Fung, Fred; Karinou, Fotini; Hillerkuss, David; Mikroulis, Spiros; Wang, Dawei; Kuschnerov, Maxim; Xie, Changsong; Poppe, Andreas; Peev, Momtchil

    2017-10-01

    We present the development of a robust and versatile CV-QKD architecture based on commercially available optical and electronic components. The system uses a pilot tone for phase synchronization with a local oscillator, as well as local feedback loops to mitigate frequency and polarization drifts. Transmit and receive-side digital signal processing is performed fully in software, allowing for rapid protocol reconfiguration. The quantum link is complemented with a software stack for secure-key processing, key storage and encrypted communication. All these features allow for the system to be at the same time a prototype for a future commercial product and a research platform.

  4. Two-way QKD with single-photon-added coherent states

    Science.gov (United States)

    Miranda, Mario; Mundarain, Douglas

    2017-12-01

    In this work we present a two-way quantum key distribution (QKD) scheme that uses single-photon-added coherent states and displacement operations. The first party randomly sends coherent states (CS) or single-photon-added coherent states (SPACS) to the second party. The latter sends back the same state it received. Both parties decide which kind of states they are receiving by detecting or not a photon on the received signal after displacement operations. The first party must determine whether its sent and received states are equal; otherwise, the case must be discarded. We are going to show that an eavesdropper provided with a beam splitter gets the same information in any of the non-discarded cases. The key can be obtained by assigning 0 to CS and 1 to SPACS in the non-discarded cases. This protocol guarantees keys' security in the presence of a beam splitter attack even for states with a high number of photons in the sent signal. It also works in a lossy quantum channel, becoming a good bet for improving long-distance QKD.

  5. Stable operation of a Secure QKD system in the real-world setting

    Science.gov (United States)

    Tomita, Akihisa

    2007-06-01

    Quantum Key Distribution (QKD) now steps forward from the proof of principle to the validation of the practical feasibility. Nevertheless, the QKD technology should respond to the challenges from the real-world such as stable operation against the fluctuating environment, and security proof under the practical setting. We report our recent progress on stable operation of a QKD system, and key generation with security assurance. A QKD system should robust to temperature fluctuation in a common office environment. We developed a loop-mirror, a substitution of a Faraday mirror, to allow easy compensation for the temperature dependence of the device. Phase locking technique was also employed to synchronize the system clock to the quantum signals. This technique is indispensable for the transmission system based on the installed fiber cables, which stretch and shrink due to the temperature change. The security proof of QKD, however, has assumed the ideal conditions, such as the use of a genuine single photon source and/or unlimited computational resources. It has been highly desirable to give an assurance of security for practical systems, where the ideal conditions are no longer satisfied. We have constructed a theory to estimate the leakage information on the transmitted key under the practically attainable conditions, and have developed a QKD system equipped with software for secure key distillation. The QKD system generates the final key at the rate of 2000 bps after 20 km fiber transmission. Eavesdropper's information on the final key is guaranteed to be less than 2-7 per bit. This is the first successful generation of the secure key with quantitative assurance of the upper bound of the leakage information. It will put forth the realization of highly secure metropolitan optical communication network against any types of eavesdropping.

  6. Standardization of quantum key distribution and the ETSI standardization initiative ISG-QKD

    International Nuclear Information System (INIS)

    Laenger, Thomas; Lenhart, Gaby

    2009-01-01

    In recent years, quantum key distribution (QKD) has been the object of intensive research activities and of rapid progress, and it is now developing into a competitive industry with commercial products. Once QKD systems are transferred from the controlled environment of physical laboratories into a real-world environment for practical use, a number of practical security, compatibility and connectivity issues need to be resolved. In particular, comprehensive security evaluation and watertight security proofs need to be addressed to increase trust in QKD. System interoperability with existing infrastructures and applications as well as conformance with specific user requirements have to be assured. Finding common solutions to these problems involving all actors can provide an advantage for the commercialization of QKD as well as for further technological development. The ETSI industry specification group for QKD (ISG-QKD) offers a forum for creating such universally accepted standards and will promote significant leverage effects on coordination, cooperation and convergence in research, technical development and business application of QKD.

  7. Standardization of quantum key distribution and the ETSI standardization initiative ISG-QKD

    Science.gov (United States)

    Länger, Thomas; Lenhart, Gaby

    2009-05-01

    In recent years, quantum key distribution (QKD) has been the object of intensive research activities and of rapid progress, and it is now developing into a competitive industry with commercial products. Once QKD systems are transferred from the controlled environment of physical laboratories into a real-world environment for practical use, a number of practical security, compatibility and connectivity issues need to be resolved. In particular, comprehensive security evaluation and watertight security proofs need to be addressed to increase trust in QKD. System interoperability with existing infrastructures and applications as well as conformance with specific user requirements have to be assured. Finding common solutions to these problems involving all actors can provide an advantage for the commercialization of QKD as well as for further technological development. The ETSI industry specification group for QKD (ISG-QKD) offers a forum for creating such universally accepted standards and will promote significant leverage effects on coordination, cooperation and convergence in research, technical development and business application of QKD.

  8. Attacks on quantum key distribution protocols that employ non-ITS authentication

    Science.gov (United States)

    Pacher, C.; Abidin, A.; Lorünser, T.; Peev, M.; Ursin, R.; Zeilinger, A.; Larsson, J.-Å.

    2016-01-01

    We demonstrate how adversaries with large computing resources can break quantum key distribution (QKD) protocols which employ a particular message authentication code suggested previously. This authentication code, featuring low key consumption, is not information-theoretically secure (ITS) since for each message the eavesdropper has intercepted she is able to send a different message from a set of messages that she can calculate by finding collisions of a cryptographic hash function. However, when this authentication code was introduced, it was shown to prevent straightforward man-in-the-middle (MITM) attacks against QKD protocols. In this paper, we prove that the set of messages that collide with any given message under this authentication code contains with high probability a message that has small Hamming distance to any other given message. Based on this fact, we present extended MITM attacks against different versions of BB84 QKD protocols using the addressed authentication code; for three protocols, we describe every single action taken by the adversary. For all protocols, the adversary can obtain complete knowledge of the key, and for most protocols her success probability in doing so approaches unity. Since the attacks work against all authentication methods which allow to calculate colliding messages, the underlying building blocks of the presented attacks expose the potential pitfalls arising as a consequence of non-ITS authentication in QKD post-processing. We propose countermeasures, increasing the eavesdroppers demand for computational power, and also prove necessary and sufficient conditions for upgrading the discussed authentication code to the ITS level.

  9. Advanced unambiguous state discrimination attack and countermeasure strategy in a practical B92 QKD system

    Science.gov (United States)

    Ko, Heasin; Choi, Byung-Seok; Choe, Joong-Seon; Youn, Chun Ju

    2018-01-01

    Even though unconditional security of B92 quantum key distribution (QKD) system is based on the assumption of perfect positive-operator-valued measures, practical B92 systems only utilize two projective measurements. Unfortunately, such implementation may degrade the security of the B92 QKD system due to Eve's potential attack exploiting the imperfection of system. In this paper, we propose an advanced attack strategy with an unambiguous state discrimination (USD) measurement which makes practical B92 QKD systems insecure even under a lossless channel. In addition, we propose an effective countermeasure against the advanced USD attack model by monitoring double-click events. We further address a fundamental approach to make the B92 QKD system tolerable to attack strategies with USD measurements using a multi-qubit scheme.

  10. Information-theoretic security proof for quantum-key-distribution protocols

    International Nuclear Information System (INIS)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-01-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel

  11. Information-theoretic security proof for quantum-key-distribution protocols

    Science.gov (United States)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-07-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel.

  12. Perspectives and limitations of QKD integration in metropolitan area networks.

    Science.gov (United States)

    Aleksic, Slavisa; Hipp, Florian; Winkler, Dominic; Poppe, Andreas; Schrenk, Bernhard; Franzl, Gerald

    2015-04-20

    Quantum key distribution (QKD) systems have already reached a reasonable level of maturity. However, a smooth integration and a wide adoption of commercial QKD systems in metropolitan area networks has still remained challenging because of technical and economical obstacles. Mainly the need for dedicated fibers and the strong dependence of the secret key rate on both loss budget and background noise in the quantum channel hinder a practical, flexible and robust implementation of QKD in current and next-generation optical metro networks. In this paper, we discuss these obstacles and present approaches to share existing fiber infrastructures among quantum and classical channels. Particularly, a proposal for a smooth integration of QKD in optical metro networks, which implies removing spurious background photons caused by optical transmitters, amplifiers and nonlinear effects in fibers, is presented and discussed. We determine and characterize impairments on quantum channels caused by many classical telecom channels at practically used power levels coexisting within the same fiber. Extensive experimental results are presented and indicate that a practical integration of QKD in conventional optical metro networks is possible.

  13. Game-theoretic perspective of Ping-Pong protocol

    Science.gov (United States)

    Kaur, Hargeet; Kumar, Atul

    2018-01-01

    We analyse Ping-Pong protocol from the point of view of a game. The analysis helps us in understanding the different strategies of a sender and an eavesdropper to gain the maximum payoff in the game. The study presented here characterizes strategies that lead to different Nash equilibriums. We further demonstrate the condition for Pareto optimality depending on the parameters used in the game. Moreover, we also analysed LM05 protocol and compared it with PP protocol from the point of view of a generic two-way QKD game with or without entanglement. Our results provide a deeper understanding of general two-way QKD protocols in terms of the security and payoffs of different stakeholders in the protocol.

  14. Two-party secret key distribution via a modified quantum secret sharing protocol.

    Science.gov (United States)

    Grice, W P; Evans, P G; Lawrie, B; Legré, M; Lougovski, P; Ray, W; Williams, B P; Qi, B; Smith, A M

    2015-03-23

    We present and demonstrate a novel protocol for distributing secret keys between two and only two parties based on N-party single-qubit Quantum Secret Sharing (QSS). We demonstrate our new protocol with N = 3 parties using phase-encoded photons. We show that any two out of N parties can build a secret key based on partial information from each other and with collaboration from the remaining N - 2 parties. Our implementation allows for an accessible transition between N-party QSS and arbitrary two party QKD without modification of hardware. In addition, our approach significantly reduces the number of resources such as single photon detectors, lasers and dark fiber connections needed to implement QKD.

  15. Free-space measurement-device-independent quantum-key-distribution protocol using decoy states with orbital angular momentum

    International Nuclear Information System (INIS)

    Wang Le; Zhao Sheng-Mei; Cheng Wei-Wen; Gong Long-Yan

    2015-01-01

    In this paper, we propose a measurement-device-independent quantum-key-distribution (MDI-QKD) protocol using orbital angular momentum (OAM) in free space links, named the OAM-MDI-QKD protocol. In the proposed protocol, the OAM states of photons, instead of polarization states, are used as the information carriers to avoid the reference frame alignment, the decoy-state is adopted to overcome the security loophole caused by the weak coherent pulse source, and the high efficient OAM-sorter is adopted as the measurement tool for Charlie to obtain the output OAM state. Here, Charlie may be an untrusted third party. The results show that the authorized users, Alice and Bob, could distill a secret key with Charlie’s successful measurements, and the key generation performance is slightly better than that of the polarization-based MDI-QKD protocol in the two-dimensional OAM cases. Simultaneously, Alice and Bob can reduce the number of flipping the bits in the secure key distillation. It is indicated that a higher key generation rate performance could be obtained by a high dimensional OAM-MDI-QKD protocol because of the unlimited degree of freedom on OAM states. Moreover, the results show that the key generation rate and the transmission distance will decrease as the growth of the strength of atmospheric turbulence (AT) and the link attenuation. In addition, the decoy states used in the proposed protocol can get a considerable good performance without the need for an ideal source. (paper)

  16. Short Review on Quantum Key Distribution Protocols.

    Science.gov (United States)

    Giampouris, Dimitris

    2017-01-01

    Cryptographic protocols and mechanisms are widely investigated under the notion of quantum computing. Quantum cryptography offers particular advantages over classical ones, whereas in some cases established protocols have to be revisited in order to maintain their functionality. The purpose of this paper is to provide the basic definitions and review the most important theoretical advancements concerning the BB84 and E91 protocols. It also aims to offer a summary on some key developments on the field of quantum key distribution, closely related with the two aforementioned protocols. The main goal of this study is to provide the necessary background information along with a thorough review on the theoretical aspects of QKD, concentrating on specific protocols. The BB84 and E91 protocols have been chosen because most other protocols are similar to these, a fact that makes them important for the general understanding of how the QKD mechanism functions.

  17. Multimode entanglement assisted QKD through a free-space maritime channel

    Science.gov (United States)

    Gariano, John; Djordjevic, Ivan B.

    2017-10-01

    When using quantum key distribution (QKD), one of the trade-offs for security is that the generation rate of a secret key is typically very low. Recent works have shown that using a weak coherent source allows for higher secret key generation rates compared to an entangled photon source, when a channel with low loss is considered. In most cases, the system that is being studied is over a fiber-optic communication channel. Here a theoretical QKD system using the BB92 protocol and entangled photons over a free-space maritime channel with multiple spatial modes is presented. The entangled photons are generated from a spontaneous parametric down conversion (SPDC) source of type II. To employ multiple spatial modes, the transmit apparatus will contain multiple SPDC sources, all driven by the pump lasers assumed to have the same intensity. The receive apparatuses will contain avalanche photo diodes (APD), modeled based on the NuCrypt CPDS-1000 detector, and located at the focal point of the receive aperture lens. The transmitter is assumed to be located at Alice and Bob will be located 30 km away, implying no channel crosstalk will be introduced in the measurements at Alice's side due to turbulence. To help mitigate the effects of atmospheric turbulence, adaptive optics will be considered at the transmitter and the receiver. An eavesdropper, Eve, is located 15 km from Alice and has no control over the devices at Alice or Bob. Eve is performing the intercept resend attack and listening to the communication over the public channel. Additionally, it is assumed that Eve can correct any aberrations caused by the atmospheric turbulence to determine which source the photon was transmitted from. One, four and nine spatial modes are considered with and without applying adaptive optics and compared to one another.

  18. Decoy-state BB84 protocol using space division multiplexing in silicon photonics

    DEFF Research Database (Denmark)

    Bacco, Davide; Ding, Yunhong; Dalgaard, Kjeld

    2017-01-01

    Quantum key distribution (QKD), a technique based on quantum physics, provides unconditional secure quantum keys to be shared between two or more clients (Alice and Bob) [1]. Most QKD systems are implemented in a point-to-point link using bulky and expensive devices. Consequently a large scale...... experiments have already demonstrated conventional binary QKD systems, using polarization and phase reference degrees of freedom [2, 3]. In this paper, we show the first silicon chip-to-chip decoy-state BB84 protocol based on spatial degrees of freedom (the cores of a multi-core fiber-MCF-). By tuning...... the superposition of the quantum state between cores, combined with a positive/negative phase relation. A train of weak coherent pulses (5 kHz repetition and 10 ns wide) are injected into the transmitter chip (Alice), where multiple variable optical attenuators (VOAs) are used to decrease the number of photons per...

  19. The ultimate security bounds of quantum key distribution protocols

    International Nuclear Information System (INIS)

    Nikolopoulos, G.M.; Alber, G.

    2005-01-01

    Full text: Quantum key distribution (QKD) protocols exploit quantum correlations in order to establish a secure key between two legitimate users. Recent work on QKD has revealed a remarkable link between quantum and secret correlations. In this talk we report on recent results concerning the ultimate upper security bounds of various QKD schemes (i.e., the maximal disturbance up to which the two legitimate users share quantum correlations) under the assumption of general coherent attacks. In particular, we derive an analytic expression for the ultimate upper security bound of QKD schemes that use two mutually unbiased bases. As long as the two legitimate users focus on the sifted key and treat each pair of data independently during the post processing, our results are valid for arbitrary dimensions of the information carriers. The bound we have derived is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is also discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions, however, such equivalence is generally no longer valid. (author)

  20. Fault-tolerant quantum cryptographic protocols with collective detection over the collective amplitude damping channel

    International Nuclear Information System (INIS)

    Huang, Wei; Su, Qi; Li, Yan-Bing; Sun, Ying

    2014-01-01

    In this paper, a quantum key distribution (QKD) protocol, which can be immune to collective amplitude damping noise, is proposed with collective detection strategy. Then a multi-party quantum secret sharing (MQSS) protocol and a quantum private comparison (QPC) protocol are introduced as two applications of the proposed QKD protocol. Except for one participant who is responsible for preparing and measuring quantum states, the rest of the users in each of these protocols only need to perform certain unitary operations due to the utilization of collective detection. Therefore, in addition to the advantage of being secure against collective amplitude damping noise, the proposed protocols still have the advantages of higher qubit efficiency and lower cost for implementation. Moreover, the security of these protocols is guaranteed by theorems on quantum operation discrimination. (papers)

  1. Simple proof of the unconditional security of the Bennett 1992 quantum key distribution protocol

    International Nuclear Information System (INIS)

    Zhang Quan; Tang Chaojing

    2002-01-01

    It is generally accepted that quantum key distribution (QKD) could supply legitimate users with unconditional security during their communication. Quite a lot of satisfactory efforts have been achieved on experimentations with quantum cryptography. However, when the eavesdropper has extra-powerful computational ability, has access to a quantum computer, for example, and can carry into execution any eavesdropping measurement that is allowed by the laws of physics, the security against such attacks has not been widely studied and rigorously proved for most QKD protocols. Quite recently, Shor and Preskill proved concisely the unconditional security of the Bennett-Brassard 1984 (BB84) protocol. Their method is highly valued for its clarity of concept and concision of form. In order to take advantage of the Shor-Preskill technique in their proof of the unconditional security of the BB84 QKD protocol, we introduced in this paper a transformation that can translate the Bennett 1992 (B92) protocol into the BB84 protocol. By proving that the transformation leaks no more information to the eavesdropper, we proved the unconditional security of the B92 protocol. We also settled the problem proposed by Lo about how to prove the unconditional security of the B92 protocol with the Shor-Preskill method

  2. Free-space measurement-device-independent quantum-key-distribution protocol using decoy states with orbital angular momentum

    Science.gov (United States)

    Wang, Le; Zhao, Sheng-Mei; Gong, Long-Yan; Cheng, Wei-Wen

    2015-12-01

    In this paper, we propose a measurement-device-independent quantum-key-distribution (MDI-QKD) protocol using orbital angular momentum (OAM) in free space links, named the OAM-MDI-QKD protocol. In the proposed protocol, the OAM states of photons, instead of polarization states, are used as the information carriers to avoid the reference frame alignment, the decoy-state is adopted to overcome the security loophole caused by the weak coherent pulse source, and the high efficient OAM-sorter is adopted as the measurement tool for Charlie to obtain the output OAM state. Here, Charlie may be an untrusted third party. The results show that the authorized users, Alice and Bob, could distill a secret key with Charlie’s successful measurements, and the key generation performance is slightly better than that of the polarization-based MDI-QKD protocol in the two-dimensional OAM cases. Simultaneously, Alice and Bob can reduce the number of flipping the bits in the secure key distillation. It is indicated that a higher key generation rate performance could be obtained by a high dimensional OAM-MDI-QKD protocol because of the unlimited degree of freedom on OAM states. Moreover, the results show that the key generation rate and the transmission distance will decrease as the growth of the strength of atmospheric turbulence (AT) and the link attenuation. In addition, the decoy states used in the proposed protocol can get a considerable good performance without the need for an ideal source. Project supported by the National Natural Science Foundation of China (Grant Nos. 61271238 and 61475075), the Specialized Research Fund for the Doctoral Program of Higher Education of China (Grant No. 20123223110003), the Natural Science Research Foundation for Universities of Jiangsu Province of China (Grant No. 11KJA510002), the Open Research Fund of Key Laboratory of Broadband Wireless Communication and Sensor Network Technology, Ministry of Education, China (Grant No. NYKL2015011), and the

  3. Multi-party Measurement-Device-Independent Quantum Key Distribution Based on Cluster States

    Science.gov (United States)

    Liu, Chuanqi; Zhu, Changhua; Ma, Shuquan; Pei, Changxing

    2018-03-01

    We propose a novel multi-party measurement-device-independent quantum key distribution (MDI-QKD) protocol based on cluster states. A four-photon analyzer which can distinguish all the 16 cluster states serves as the measurement device for four-party MDI-QKD. Any two out of four participants can build secure keys after the analyzers obtains successful outputs and the two participants perform post-processing. We derive a security analysis for the protocol, and analyze the key rates under different values of polarization misalignment. The results show that four-party MDI-QKD is feasible over 280 km in the optical fiber channel when the key rate is about 10- 6 with the polarization misalignment parameter 0.015. Moreover, our work takes an important step toward a quantum communication network.

  4. Analysis of the differential-phase-shift-keying protocol in the quantum-key-distribution system

    International Nuclear Information System (INIS)

    Rong-Zhen, Jiao; Chen-Xu, Feng; Hai-Qiang, Ma

    2009-01-01

    The analysis is based on the error rate and the secure communication rate as functions of distance for three quantum-key-distribution (QKD) protocols: the Bennett–Brassard 1984, the Bennett–Brassard–Mermin 1992, and the coherent differential-phase-shift keying (DPSK) protocols. We consider the secure communication rate of the DPSK protocol against an arbitrary individual attack, including the most commonly considered intercept-resend and photon-number splitting attacks, and concluded that the simple and efficient differential-phase-shift-keying protocol allows for more than 200 km of secure communication distance with high communication rates. (general)

  5. Enhancing implementation security of QKD

    Science.gov (United States)

    Tamaki, Kiyoshi

    2017-10-01

    Quantum key distribution (QKD) can achieve information-theoretic security, which is a provable security against any eavesdropping, given that all the devices the sender and the receiver employ operate exactly as the theory of security requires. Unfortunately, however, it is difficult for practical devices to meet all such requirements, and therefore more works have to be done toward guaranteeing information-theoretic security in practice, i.e., implementation security. In this paper, we review our recent efforts to enhance implementation security. We also have a brief look at a flaw in security proofs and present how to fix it.

  6. An improved two-way continuous-variable quantum key distribution protocol with added noise in homodyne detection

    International Nuclear Information System (INIS)

    Sun Maozhu; Peng Xiang; Guo Hong

    2013-01-01

    We propose an improved two-way continuous-variable quantum key distribution (CV QKD) protocol by adding proper random noise on the receiver’s homodyne detection, the security of which is analysed against general collective attacks. The simulation result under the collective entangling cloner attack indicates that despite the correlation between two-way channels decreasing the secret key rate relative to the uncorrelated channels slightly, the performance of the two-way protocol is still far beyond that of the one-way protocols. Importantly, the added noise in detection is beneficial for the secret key rate and the tolerable excess noise of this two-way protocol. With the reasonable reconciliation efficiency of 90%, the two-way CV QKD with added noise allows the distribution of secret keys over 60 km fibre distance. (paper)

  7. Detector-device-independent quantum key distribution: Security analysis and fast implementation

    International Nuclear Information System (INIS)

    Boaron, Alberto; Korzh, Boris; Boso, Gianluca; Martin, Anthony; Zbinden, Hugo; Houlmann, Raphael; Lim, Charles Ci Wen

    2016-01-01

    One of the most pressing issues in quantum key distribution (QKD) is the problem of detector side-channel attacks. To overcome this problem, researchers proposed an elegant “time-reversal” QKD protocol called measurement-device-independent QKD (MDI-QKD), which is based on time-reversed entanglement swapping. However, MDI-QKD is more challenging to implement than standard point-to-point QKD. Recently, an intermediary QKD protocol called detector-device-independent QKD (DDI-QKD) has been proposed to overcome the drawbacks of MDI-QKD, with the hope that it would eventually lead to a more efficient detector side-channel-free QKD system. Here, we analyze the security of DDI-QKD and elucidate its security assumptions. We find that DDI-QKD is not equivalent to MDI-QKD, but its security can be demonstrated with reasonable assumptions. On the more practical side, we consider the feasibility of DDI-QKD and present a fast experimental demonstration (clocked at 625 MHz), capable of secret key exchange up to more than 90 km.

  8. Entanglement-based Free Space Quantum Cryptography in Daylight

    Science.gov (United States)

    Gerhardt, Ilja; Peloso, Matthew P.; Ho, Caleb; Lamas-Linares, Antia; Kurtsiefer, Christian

    2009-05-01

    In quantum key distribution (QKD) two families of protocols are established: One, based on preparing and sending approximations of single photons, the other based on measurements on entangled photon pairs, which allow to establish a secret key using less assumptions on the size of a Hilbert space. The larger optical bandwidth of photon pairs in comparison with light used for the first family makes establishing a free space link challenging. We present a complete entanglement based QKD system following the BBM92 protocol, which generates a secure key continuously 24 hours a day between distant parties. Spectral, spatial and temporal filtering schemes were introduced to a previous setup, suppressing more than 30,B of background. We are able to establish the link during daytime, and have developed an algorithm to start and maintain time synchronization with simple crystal oscillators.

  9. LDPC coding for QKD at higher photon flux levels based on spatial entanglement of twin beams in PDC

    International Nuclear Information System (INIS)

    Daneshgaran, Fred; Mondin, Marina; Bari, Inam

    2014-01-01

    Twin beams generated by Parametric Down Conversion (PDC) exhibit quantum correlations that has been effectively used as a tool for many applications including calibration of single photon detectors. By now, detection of multi-mode spatial correlations is a mature field and in principle, only depends on the transmission and detection efficiency of the devices and the channel. In [2, 4, 5], the authors utilized their know-how on almost perfect selection of modes of pairwise correlated entangled beams and the optimization of the noise reduction to below the shot-noise level, for absolute calibration of Charge Coupled Device (CCD) cameras. The same basic principle is currently being considered by the same authors for possible use in Quantum Key Distribution (QKD) [3, 1]. The main advantage in such an approach would be the ability to work with much higher photon fluxes than that of a single photon regime that is theoretically required for discrete variable QKD applications (in practice, very weak laser pulses with mean photon count below one are used).The natural setup of quantization of CCD detection area and subsequent measurement of the correlation statistic needed to detect the presence of the eavesdropper Eve, leads to a QKD channel model that is a Discrete Memoryless Channel (DMC) with a number of inputs and outputs that can be more than two (i.e., the channel is a multi-level DMC). This paper investigates the use of Low Density Parity Check (LDPC) codes for information reconciliation on the effective parallel channels associated with the multi-level DMC. The performance of such codes are shown to be close to the theoretical limits.

  10. Continuous-variable measurement-device-independent quantum key distribution with photon subtraction

    Science.gov (United States)

    Ma, Hong-Xin; Huang, Peng; Bai, Dong-Yun; Wang, Shi-Yu; Bao, Wan-Su; Zeng, Gui-Hua

    2018-04-01

    It has been found that non-Gaussian operations can be applied to increase and distill entanglement between Gaussian entangled states. We show the successful use of the non-Gaussian operation, in particular, photon subtraction operation, on the continuous-variable measurement-device-independent quantum key distribution (CV-MDI-QKD) protocol. The proposed method can be implemented based on existing technologies. Security analysis shows that the photon subtraction operation can remarkably increase the maximal transmission distance of the CV-MDI-QKD protocol, which precisely make up for the shortcoming of the original CV-MDI-QKD protocol, and one-photon subtraction operation has the best performance. Moreover, the proposed protocol provides a feasible method for the experimental implementation of the CV-MDI-QKD protocol.

  11. Improved two-way six-state protocol for quantum key distribution

    International Nuclear Information System (INIS)

    Shaari, J.S.; Bahari, Asma' Ahmad

    2012-01-01

    A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels. -- Highlights: ► Modification for efficient generalized two-way QKD is proposed. ► Calculations include secure key rates in noisy and lossy channels for selected attack scenario. ► Resulting proposal provides for higher secure key rate in selected attack scheme.

  12. Improved two-way six-state protocol for quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Shaari, J.S., E-mail: jesni_shamsul@yahoo.com [Faculty of Science, International Islamic University Malaysia (IIUM), Jalan Sultan Ahmad Shah, Bandar Indera Mahkota, 25200 Kuantan, Pahang (Malaysia); Bahari, Asma' Ahmad [Faculty of Science, International Islamic University Malaysia (IIUM), Jalan Sultan Ahmad Shah, Bandar Indera Mahkota, 25200 Kuantan, Pahang (Malaysia)

    2012-10-01

    A generalized version for a qubit based two-way quantum key distribution scheme was first proposed in the paper [Phys. Lett. A 358 (2006) 85] capitalizing on the six quantum states derived from three mutually unbiased bases. While boasting of a higher level of security, the protocol was not designed for ease of practical implementation. In this work, we propose modifications to the protocol, resulting not only in improved security but also in a more efficient and practical setup. We provide comparisons for calculated secure key rates for the protocols in noisy and lossy channels. -- Highlights: ► Modification for efficient generalized two-way QKD is proposed. ► Calculations include secure key rates in noisy and lossy channels for selected attack scenario. ► Resulting proposal provides for higher secure key rate in selected attack scheme.

  13. On the implementation of a deterministic secure coding protocol using polarization entangled photons

    OpenAIRE

    Ostermeyer, Martin; Walenta, Nino

    2007-01-01

    We demonstrate a prototype-implementation of deterministic information encoding for quantum key distribution (QKD) following the ping-pong coding protocol [K. Bostroem, T. Felbinger, Phys. Rev. Lett. 89 (2002) 187902-1]. Due to the deterministic nature of this protocol the need for post-processing the key is distinctly reduced compared to non-deterministic protocols. In the course of our implementation we analyze the practicability of the protocol and discuss some security aspects of informat...

  14. Quantum key distribution with entangled photon sources

    International Nuclear Information System (INIS)

    Ma Xiongfeng; Fung, Chi-Hang Fred; Lo, H.-K.

    2007-01-01

    A parametric down-conversion (PDC) source can be used as either a triggered single-photon source or an entangled-photon source in quantum key distribution (QKD). The triggering PDC QKD has already been studied in the literature. On the other hand, a model and a post-processing protocol for the entanglement PDC QKD are still missing. We fill in this important gap by proposing such a model and a post-processing protocol for the entanglement PDC QKD. Although the PDC model is proposed to study the entanglement-based QKD, we emphasize that our generic model may also be useful for other non-QKD experiments involving a PDC source. Since an entangled PDC source is a basis-independent source, we apply Koashi and Preskill's security analysis to the entanglement PDC QKD. We also investigate the entanglement PDC QKD with two-way classical communications. We find that the recurrence scheme increases the key rate and the Gottesman-Lo protocol helps tolerate higher channel losses. By simulating a recent 144-km open-air PDC experiment, we compare three implementations: entanglement PDC QKD, triggering PDC QKD, and coherent-state QKD. The simulation result suggests that the entanglement PDC QKD can tolerate higher channel losses than the coherent-state QKD. The coherent-state QKD with decoy states is able to achieve highest key rate in the low- and medium-loss regions. By applying the Gottesman-Lo two-way post-processing protocol, the entanglement PDC QKD can tolerate up to 70 dB combined channel losses (35 dB for each channel) provided that the PDC source is placed in between Alice and Bob. After considering statistical fluctuations, the PDC setup can tolerate up to 53 dB channel losses

  15. Unconditionally secure key distillation from multi-photons in a single-photon polarization based quantum key distribution

    CERN Document Server

    Tamaki, K

    2005-01-01

    In this presentation, we show some counter-examples to a naive belief that the security of QKD is based on no-cloning theorem. One example is shown by explicitly proving that one can indeed generate an unconditionally secure key from Alice's two-photon emission part in "SARG04 protocol" proposed by V. Scarani et al, in Phys. Rev. Lett. 92, 057901 (2004). This protocol differs from BB84 only in the classical communication. It is, thus, interesting to see how only the classical communication of QKD protocol might qualitatively change its security. We also show that one can generate an unconditionally secure key from the single to the four-photon part in a generalized SARG04 that uses six states. Finally, we also compare the bit error rate threshold of these protocols with the one in BB84 and the original six-state protocol assuming a depolarizing channel.

  16. Free-space QKD system hacking by wavelength control using an external laser.

    Science.gov (United States)

    Lee, Min Soo; Woo, Min Ki; Jung, Jisung; Kim, Yong-Su; Han, Sang-Wook; Moon, Sung

    2017-05-15

    We develop a way to hack free-space quantum key distribution (QKD) systems by changing the wavelength of the quantum signal laser using an external laser. Most free-space QKD systems use four distinct lasers for each polarization, thereby making the characteristics of each laser indistinguishable. We also discover a side-channel that can distinguish the lasers by using an external laser. Our hacking scheme identifies the lasers by automatically applying the external laser to each signal laser at different intensities and detecting the wavelength variation according to the amount of incident external laser power. We conduct a proof-of-principle experiment to verify the proposed hacking structure and confirm that the wavelength varies by several gigahertzes to several nanometers, depending on the intensity of the external laser. The risk of hacking is successfully proven through the experimental results. Methods for prevention are also suggested.

  17. Performance of various quantum-key-distribution systems using 1.55-μm up-conversion single-photon detectors

    International Nuclear Information System (INIS)

    Diamanti, Eleni; Takesue, Hiroki; Honjo, Toshimori; Inoue, Kyo; Yamamoto, Yoshihisa

    2005-01-01

    We compare the performance of various quantum-key-distribution (QKD) systems using a single-photon detector, which combines frequency up-conversion in a periodically poled lithium niobate waveguide and a silicon avalanche photodiode (APD). The comparison is based on the secure communication rate as a function of distance for three QKD protocols: the Bennett-Brassard 1984, the Bennett-Brassard-Mermin 1992, and the coherent differential-phase-shift keying protocols. We show that the up-conversion detector allows for higher communication rates and longer communication distances than the commonly used InGaAs/InP APD for all three QKD protocols

  18. Finite-key-size effect in a commercial plug-and-play QKD system

    Science.gov (United States)

    Chaiwongkhot, Poompong; Sajeed, Shihan; Lydersen, Lars; Makarov, Vadim

    2017-12-01

    A security evaluation against the finite-key-size effect was performed for a commercial plug-and-play quantum key distribution (QKD) system. We demonstrate the ability of an eavesdropper to force the system to distill key from a smaller length of sifted-key. We also derive a key-rate equation that is specific for this system. This equation provides bounds above the upper bound of secure key under finite-key-size analysis. From this equation and our experimental data, we show that the keys that have been distilled from the smaller sifted-key size fall above our bound. Thus, their security is not covered by finite-key-size analysis. Experimentally, we could consistently force the system to generate the key outside of the bound. We also test manufacturer’s software update. Although all the keys after the patch fall under our bound, their security cannot be guaranteed under this analysis. Our methodology can be used for security certification and standardization of QKD systems.

  19. Scintillation has minimal impact on far-field Bennett-Brassard 1984 protocol quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Shapiro, Jeffrey H. [Research Laboratory of Electronics, Massachusetts Institute of Technology, Cambridge, Massachusetts 02139 (United States)

    2011-09-15

    The effect of scintillation, arising from propagation through atmospheric turbulence, on the sift and error probabilities of a quantum key distribution (QKD) system that uses the weak-laser-pulse version of the Bennett-Brassard 1984 (BB84) protocol is evaluated. Two earth-space scenarios are examined: satellite-to-ground and ground-to-satellite transmission. Both lie in the far-field power-transfer regime. This work complements previous analysis of turbulence effects in near-field terrestrial BB84 QKD [J. H. Shapiro, Phys. Rev. A 67, 022309 (2003)]. More importantly, it shows that scintillation has virtually no impact on the sift and error probabilities in earth-space BB84 QKD, something that has been implicitly assumed in prior analyses for that application. This result contrasts rather sharply with what is known for high-speed laser communications over such paths, in which deep, long-lived scintillation fades present a major challenge to high-reliability operation.

  20. Feasibility of quantum key distribution through a dense wavelength division multiplexing network

    International Nuclear Information System (INIS)

    Qi Bing; Qian Li; Lo, Hoi-Kwong; Zhu Wen

    2010-01-01

    In this paper, we study the feasibility of conducting quantum key distribution (QKD) together with classical communication through the same optical fiber by employing dense-wavelength-division-multiplexing (DWDM) technology at telecom wavelength. The impact of classical channels on the quantum channel has been investigated for both QKD based on single-photon detection and QKD based on homodyne detection. Our studies show that the latter can tolerate a much higher level of contamination from classical channels than the former. This is because the local oscillator used in the homodyne detector acts as a 'mode selector', which can suppress noise photons effectively. We have performed simulations based on both the decoy BB84 QKD protocol and the Gaussian-modulated coherent state (GMCS) QKD protocol. While the former cannot tolerate even one classical channel (with a power of 0 dBm), the latter can be multiplexed with 38 classical channels (0 dBm power per channel) and still has a secure distance around 10 km. A preliminary experiment has been conducted based on a 100 MHz bandwidth homodyne detector.

  1. One-sided measurement-device-independent quantum key distribution

    Science.gov (United States)

    Cao, Wen-Fei; Zhen, Yi-Zheng; Zheng, Yu-Lin; Li, Li; Chen, Zeng-Bing; Liu, Nai-Le; Chen, Kai

    2018-01-01

    Measurement-device-independent quantum key distribution (MDI-QKD) protocol was proposed to remove all the detector side channel attacks, while its security relies on the trusted encoding systems. Here we propose a one-sided MDI-QKD (1SMDI-QKD) protocol, which enjoys detection loophole-free advantage, and at the same time weakens the state preparation assumption in MDI-QKD. The 1SMDI-QKD can be regarded as a modified MDI-QKD, in which Bob's encoding system is trusted, while Alice's is uncharacterized. For the practical implementation, we also provide a scheme by utilizing coherent light source with an analytical two decoy state estimation method. Simulation with realistic experimental parameters shows that the protocol has a promising performance, and thus can be applied to practical QKD applications.

  2. Continuous-variable measurement-device-independent quantum key distribution with virtual photon subtraction

    Science.gov (United States)

    Zhao, Yijia; Zhang, Yichen; Xu, Bingjie; Yu, Song; Guo, Hong

    2018-04-01

    The method of improving the performance of continuous-variable quantum key distribution protocols by postselection has been recently proposed and verified. In continuous-variable measurement-device-independent quantum key distribution (CV-MDI QKD) protocols, the measurement results are obtained from untrusted third party Charlie. There is still not an effective method of improving CV-MDI QKD by the postselection with untrusted measurement. We propose a method to improve the performance of coherent-state CV-MDI QKD protocol by virtual photon subtraction via non-Gaussian postselection. The non-Gaussian postselection of transmitted data is equivalent to an ideal photon subtraction on the two-mode squeezed vacuum state, which is favorable to enhance the performance of CV-MDI QKD. In CV-MDI QKD protocol with non-Gaussian postselection, two users select their own data independently. We demonstrate that the optimal performance of the renovated CV-MDI QKD protocol is obtained with the transmitted data only selected by Alice. By setting appropriate parameters of the virtual photon subtraction, the secret key rate and tolerable excess noise are both improved at long transmission distance. The method provides an effective optimization scheme for the application of CV-MDI QKD protocols.

  3. Key on demand (KoD) for software-defined optical networks secured by quantum key distribution (QKD).

    Science.gov (United States)

    Cao, Yuan; Zhao, Yongli; Colman-Meixner, Carlos; Yu, Xiaosong; Zhang, Jie

    2017-10-30

    Software-defined optical networking (SDON) will become the next generation optical network architecture. However, the optical layer and control layer of SDON are vulnerable to cyberattacks. While, data encryption is an effective method to minimize the negative effects of cyberattacks, secure key interchange is its major challenge which can be addressed by the quantum key distribution (QKD) technique. Hence, in this paper we discuss the integration of QKD with WDM optical networks to secure the SDON architecture by introducing a novel key on demand (KoD) scheme which is enabled by a novel routing, wavelength and key assignment (RWKA) algorithm. The QKD over SDON with KoD model follows two steps to provide security: i) quantum key pools (QKPs) construction for securing the control channels (CChs) and data channels (DChs); ii) the KoD scheme uses RWKA algorithm to allocate and update secret keys for different security requirements. To test our model, we define a security probability index which measures the security gain in CChs and DChs. Simulation results indicate that the security performance of CChs and DChs can be enhanced by provisioning sufficient secret keys in QKPs and performing key-updating considering potential cyberattacks. Also, KoD is beneficial to achieve a positive balance between security requirements and key resource usage.

  4. Influence of experimental parameters inherent to optical fibers on Quantum Key Distribution, the protocol BB84

    Directory of Open Access Journals (Sweden)

    L. Bouchoucha

    2018-03-01

    Full Text Available In this work, we represent the principle of quantum cryptography (QC that is based on fundamental laws of quantum physics. QC or Quantum Key Distribution (QKD uses various protocols to exchange a secret key between two communicating parties. This research paper focuses and examines the quantum key distribution by using the protocol BB84 in the case of encoding on the single-photon polarization and shows the influence of optical components parameters on the quantum key distribution. We also introduce Quantum Bit Error Rate (QBER to better interpret our results and show its relationship with the intrusion of the eavesdropper called Eve on the optical channel to exploit these vulnerabilities.

  5. Standardization of quantum technologies and QKD activities within ETSI (Conference Presentation)

    Science.gov (United States)

    Lenhart, Gaby

    2016-04-01

    In order to establish new ICT technologies successfully on the market it is essential to build trust within any potential users. This is especially true for technologies which are based upon paradigms that are not yet familiar to these users, such as quantum technologies. Technical standards are an excellent means to offer a certain degree of legal reliability and technical interoperability that is required by industry for commercial take up. While such standards on the one hand must be clear enough to provide strict rules for implementers, on the other hand they also must remain flexible enough to not restrict progress in further research and development on the standardized technology. Hence such standards have to be produced by a wide variety of stakeholders taking into account all their different needs. The paper will provide some insight into the general mechanisms of standardization and their relation to quantum technologies. Alongside with the relevance of standardization as an enabler for certification of quantum based technologies it will explain its potential for securing intellectual property. In its first part paper will concentrate on the advantages of standardization and discuss fears some of the stakeholders share, in detail. The second part will focus on the technical work going on in ETSI in relation to quantum technologies. In 2008 ETSI created a standards work group on Quantum Key Distribution, the ETSI ISG QKD and more recently a group on Quantum-Safe Cryptography, the ETSI ISG QSC. A significant part of the technical work of these groups has already been published and will be introduced in the following. However a big share of work is still ongoing and lot more is planned for the future, as are continuous revisions and updates of the published specifications. This standardization work covers several levels: It starts of by problem statements in the form of use cases, from which technical requirements can be derived. These requirements then form

  6. One-way quantum key distribution: Simple upper bound on the secret key rate

    International Nuclear Information System (INIS)

    Moroder, Tobias; Luetkenhaus, Norbert; Curty, Marcos

    2006-01-01

    We present a simple method to obtain an upper bound on the achievable secret key rate in quantum key distribution (QKD) protocols that use only unidirectional classical communication during the public-discussion phase. This method is based on a necessary precondition for one-way secret key distillation; the legitimate users need to prove that there exists no quantum state having a symmetric extension that is compatible with the available measurements results. The main advantage of the obtained upper bound is that it can be formulated as a semidefinite program, which can be efficiently solved. We illustrate our results by analyzing two well-known qubit-based QKD protocols: the four-state protocol and the six-state protocol

  7. Quantum Flows for Secret Key Distribution in the Presence of the Photon Number Splitting Attack

    Directory of Open Access Journals (Sweden)

    Luis A. Lizama-Pérez

    2014-06-01

    Full Text Available Physical implementations of quantum key distribution (QKD protocols, like the Bennett-Brassard (BB84, are forced to use attenuated coherent quantum states, because the sources of single photon states are not functional yet for QKD applications. However, when using attenuated coherent states, the relatively high rate of multi-photonic pulses introduces vulnerabilities that can be exploited by the photon number splitting (PNS attack to brake the quantum key. Some QKD protocols have been developed to be resistant to the PNS attack, like the decoy method, but those define a single photonic gain in the quantum channel. To overcome this limitation, we have developed a new QKD protocol, called ack-QKD, which is resistant to the PNS attack. Even more, it uses attenuated quantum states, but defines two interleaved photonic quantum flows to detect the eavesdropper activity by means of the quantum photonic error gain (QPEG or the quantum bit error rate (QBER. The physical implementation of the ack-QKD is similar to the well-known BB84 protocol.

  8. Finite-size analysis of continuous-variable measurement-device-independent quantum key distribution

    Science.gov (United States)

    Zhang, Xueying; Zhang, Yichen; Zhao, Yijia; Wang, Xiangyu; Yu, Song; Guo, Hong

    2017-10-01

    We study the impact of the finite-size effect on the continuous-variable measurement-device-independent quantum key distribution (CV-MDI QKD) protocol, mainly considering the finite-size effect on the parameter estimation procedure. The central-limit theorem and maximum likelihood estimation theorem are used to estimate the parameters. We also analyze the relationship between the number of exchanged signals and the optimal modulation variance in the protocol. It is proved that when Charlie's position is close to Bob, the CV-MDI QKD protocol has the farthest transmission distance in the finite-size scenario. Finally, we discuss the impact of finite-size effects related to the practical detection in the CV-MDI QKD protocol. The overall results indicate that the finite-size effect has a great influence on the secret-key rate of the CV-MDI QKD protocol and should not be ignored.

  9. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Nordholt, Jane Elizabeth; Hughes, Richard John; Peterson, Charles Glen

    2013-07-09

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  10. Secure multi-party communication with quantum key distribution managed by trusted authority

    Science.gov (United States)

    Hughes, Richard John; Nordholt, Jane Elizabeth; Peterson, Charles Glen

    2017-06-14

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  11. A Quantum Private Query Protocol for Enhancing both User and Database Privacy

    Science.gov (United States)

    Zhou, Yi-Hua; Bai, Xue-Wei; Li, Lei-Lei; Shi, Wei-Min; Yang, Yu-Guang

    2018-01-01

    In order to protect the privacy of query user and database, some QKD-based quantum private query (QPQ) protocols were proposed. Unfortunately some of them cannot resist internal attack from database perfectly; some others can ensure better user privacy but require a reduction of database privacy. In this paper, a novel two-way QPQ protocol is proposed to ensure the privacy of both sides of communication. In our protocol, user makes initial quantum states and derives the key bit by comparing initial quantum state and outcome state returned from database by ctrl or shift mode instead of announcing two non-orthogonal qubits as others which may leak part secret information. In this way, not only the privacy of database be ensured but also user privacy is strengthened. Furthermore, our protocol can also realize the security of loss-tolerance, cheat-sensitive, and resisting JM attack etc. Supported by National Natural Science Foundation of China under Grant Nos. U1636106, 61572053, 61472048, 61602019, 61502016; Beijing Natural Science Foundation under Grant Nos. 4152038, 4162005; Basic Research Fund of Beijing University of Technology (No. X4007999201501); The Scientific Research Common Program of Beijing Municipal Commission of Education under Grant No. KM201510005016

  12. Spherical reconciliation for a continuous-variable quantum key distribution

    International Nuclear Information System (INIS)

    Lu Zhao; Shi Jian-Hong; Li Feng-Guang

    2017-01-01

    Information reconciliation is a significant step for a continuous-variable quantum key distribution (CV-QKD) system. We propose a reconciliation method that allows two authorized parties to extract a consistent and secure binary key in a CV-QKD protocol, which is based on Gaussian-modulated coherent states and homodyne detection. This method named spherical reconciliation is based on spherical quantization and non-binary low-density parity-check (LDPC) codes. With the suitable signal-to-noise ratio (SNR) and code rate of non-binary LDPC codes, spherical reconciliation algorithm has a high efficiency and can extend the transmission distance of CV-QKD. (paper)

  13. Practical quantum private query with better performance in resisting joint-measurement attack

    Science.gov (United States)

    Wei, Chun-Yan; Wang, Tian-Yin; Gao, Fei

    2016-04-01

    As a kind of practical protocol, quantum-key-distribution (QKD)-based quantum private queries (QPQs) have drawn lots of attention. However, joint-measurement (JM) attack poses a noticeable threat to the database security in such protocols. That is, by JM attack a malicious user can illegally elicit many more items from the database than the average amount an honest one can obtain. Taking Jacobi et al.'s protocol as an example, by JM attack a malicious user can obtain as many as 500 bits, instead of the expected 2.44 bits, from a 104-bit database in one query. It is a noticeable security flaw in theory, and would also arise in application with the development of quantum memories. To solve this problem, we propose a QPQ protocol based on a two-way QKD scheme, which behaves much better in resisting JM attack. Concretely, the user Alice cannot get more database items by conducting JM attack on the qubits because she has to send them back to Bob (the database holder) before knowing which of them should be jointly measured. Furthermore, JM attack by both Alice and Bob would be detected with certain probability, which is quite different from previous protocols. Moreover, our protocol retains the good characters of QKD-based QPQs, e.g., it is loss tolerant and robust against quantum memory attack.

  14. Key rate of quantum key distribution with hashed two-way classical communication

    International Nuclear Information System (INIS)

    Watanabe, Shun; Matsumoto, Ryutaroh; Uyematsu, Tomohiko; Kawano, Yasuhito

    2007-01-01

    We propose an information reconciliation protocol that uses two-way classical communication. The key rates of quantum key distribution (QKD) protocols that use our protocol are higher than those using previously known protocols for a wide range of error rates for the Bennett-Brassard 1984 and six-state protocols. We also clarify the relation between the proposed and known QKD protocols, and the relation between the proposed protocol and entanglement distillation protocols

  15. Formalization of Quantum Protocols using Coq

    Directory of Open Access Journals (Sweden)

    Jaap Boender

    2015-11-01

    Full Text Available Quantum Information Processing, which is an exciting area of research at the intersection of physics and computer science, has great potential for influencing the future development of information processing systems. The building of practical, general purpose Quantum Computers may be some years into the future. However, Quantum Communication and Quantum Cryptography are well developed. Commercial Quantum Key Distribution systems are easily available and several QKD networks have been built in various parts of the world. The security of the protocols used in these implementations rely on information-theoretic proofs, which may or may not reflect actual system behaviour. Moreover, testing of implementations cannot guarantee the absence of bugs and errors. This paper presents a novel framework for modelling and verifying quantum protocols and their implementations using the proof assistant Coq. We provide a Coq library for quantum bits (qubits, quantum gates, and quantum measurement. As a step towards verifying practical quantum communication and security protocols such as Quantum Key Distribution, we support multiple qubits, communication and entanglement. We illustrate these concepts by modelling the Quantum Teleportation Protocol, which communicates the state of an unknown quantum bit using only a classical channel.

  16. Attacking a practical quantum-key-distribution system with wavelength-dependent beam-splitter and multiwavelength sources

    International Nuclear Information System (INIS)

    Li, Hong-Wei; Wang, Shuang; Huang, Jing-Zheng; Chen, Wei; Yin, Zhen-Qiang; Li, Fang-Yi; Zhou, Zheng; Liu, Dong; Zhang, Yang; Guo, Guang-Can; Han, Zheng-Fu; Bao, Wan-Su

    2011-01-01

    It is well known that the unconditional security of quantum-key distribution (QKD) can be guaranteed by quantum mechanics. However, practical QKD systems have some imperfections, which can be controlled by the eavesdropper to attack the secret key. With current experimental technology, a realistic beam splitter, made by fused biconical technology, has a wavelength-dependent property. Based on this fatal security loophole, we propose a wavelength-dependent attacking protocol, which can be applied to all practical QKD systems with passive state modulation. Moreover, we experimentally attack a practical polarization encoding QKD system to obtain all the secret key information at the cost of only increasing the quantum bit error rate from 1.3 to 1.4%.

  17. Practical long-distance quantum key distribution system using decoy levels

    International Nuclear Information System (INIS)

    Rosenberg, D; Peterson, C G; Harrington, J W; Rice, P R; Dallmann, N; Tyagi, K T; McCabe, K P; Hughes, R J; Nordholt, J E; Nam, S; Baek, B; Hadfield, R H

    2009-01-01

    Quantum key distribution (QKD) has the potential for widespread real-world applications, but no secure long-distance experiment has demonstrated the truly practical operation needed to move QKD from the laboratory to the real world due largely to limitations in synchronization and poor detector performance. Here, we report results obtained using a fully automated, robust QKD system based on the Bennett Brassard 1984 (BB84) protocol with low-noise superconducting nanowire single-photon detectors (SNSPDs) and decoy levels to produce a secret key with unconditional security over a record 140.6 km of optical fibre, an increase of more than a factor of five compared with the previous record for unconditionally secure key generation in a practical QKD system.

  18. Countermeasures Against Blinding Attack on Superconducting Nanowire Detectors for QKD

    Directory of Open Access Journals (Sweden)

    Elezov M.S.

    2015-01-01

    Full Text Available Nowadays, the superconducting single-photon detectors (SSPDs are used in Quantum Key Distribution (QKD instead of single-photon avalanche photodiodes. Recently bright-light control of the SSPD has been demonstrated. This attack employed a “backdoor” in the detector biasing technique. We developed the autoreset system which returns the SSPD to superconducting state when it is latched. We investigate latched state of the SSPD and define limit conditions for effective blinding attack. Peculiarity of the blinding attack is a long nonsingle photon response of the SSPD. It is much longer than usual single photon response. Besides, we need follow up response duration of the SSPD. These countermeasures allow us to prevent blind attack on SSPDs for Quantum Key Distribution.

  19. Measurement-Device-Independent Quantum Cryptography

    Science.gov (United States)

    Tang, Zhiyuan

    Quantum key distribution (QKD) enables two legitimate parties to share a secret key even in the presence of an eavesdropper. The unconditional security of QKD is based on the fundamental laws of quantum physics. Original security proofs of QKD are based on a few assumptions, e.g., perfect single photon sources and perfect single-photon detectors. However, practical implementations of QKD systems do not fully comply with such assumptions due to technical limitations. The gap between theory and implementations leads to security loopholes in most QKD systems, and several attacks have been launched on sophisticated QKD systems. Particularly, the detectors have been found to be the most vulnerable part of QKD. Much effort has been put to build side-channel-free QKD systems. Solutions such as security patches and device-independent QKD have been proposed. However, the former are normally ad-hoc, and cannot close unidentified loopholes. The latter, while having the advantages of removing all assumptions on devices, is impractical to implement today. Measurement-device-independent QKD (MDI-QKD) turns out to be a promising solution to the security problem of QKD. In MDI-QKD, all security loopholes, including those yet-to-be discovered, have been removed from the detectors, the most critical part in QKD. In this thesis, we investigate issues related to the practical implementation and security of MDI-QKD. We first present a demonstration of polarization-encoding MDI-QKD. Taking finite key effect into account, we achieve a secret key rate of 0.005 bit per second (bps) over 10 km spooled telecom fiber, and a 1600-bit key is distributed. This work, together with other demonstrations, shows the practicality of MDI-QKD. Next we investigate a critical assumption of MDI-QKD: perfect state preparation. We apply the loss-tolerant QKD protocol and adapt it to MDI-QKD to quantify information leakage due to imperfect state preparation. We then present an experimental demonstration of

  20. Quantum imaging technologies

    International Nuclear Information System (INIS)

    Malik, M.; Boyd, R.W.

    2014-01-01

    Over the past three decades, quantum mechanics has allowed the development of technologies that provide unconditionally secure communication. In parallel, the quantum nature of the transverse electromagnetic field has spawned the field of quantum imaging that encompasses technologies such as quantum lithography, quantum ghost imaging, and high-dimensional quantum key distribution (QKD). The emergence of such quantum technologies also highlights the need for the development of accurate and efficient methods of measuring and characterizing the elusive quantum state itself. In this paper, we describe new technologies that use the quantum properties of light for security. The first of these is a technique that extends the principles behind QKD to the field of imaging and optical ranging. By applying the polarization-based BB84 protocol to individual photons in an active imaging system, we obtained images that are secure against any interceptresend jamming attacks. The second technology presented in this article is based on an extension of quantum ghost imaging, a technique that uses position-momentum entangled photons to create an image of an object without directly obtaining any spatial information from it. We used a holographic filtering technique to build a quantum ghost image identification system that uses a few pairs of photons to identify an object from a set of known objects. The third technology addressed in this document is a high-dimensional QKD system that uses orbital-angular-momentum (OAM) modes of light for encoding. Moving to a high-dimensional state space in QKD allows one to impress more information on each photon, as well as introduce higher levels of security. We discuss the development of two OAM-QKD protocols based on the BB84 and Ekert protocols of QKD. The fourth and final technology presented in this article is a relatively new technique called direct measurement that uses sequential weak and strong measurements to characterize a quantum state

  1. Decoy State Quantum Key Distribution

    Science.gov (United States)

    Lo, Hoi-Kwong

    2005-10-01

    Quantum key distribution (QKD) allows two parties to communicate in absolute security based on the fundamental laws of physics. Up till now, it is widely believed that unconditionally secure QKD based on standard Bennett-Brassard (BB84) protocol is limited in both key generation rate and distance because of imperfect devices. Here, we solve these two problems directly by presenting new protocols that are feasible with only current technology. Surprisingly, our new protocols can make fiber-based QKD unconditionally secure at distances over 100km (for some experiments, such as GYS) and increase the key generation rate from O(η2) in prior art to O(η) where η is the overall transmittance. Our method is to develop the decoy state idea (first proposed by W.-Y. Hwang in "Quantum Key Distribution with High Loss: Toward Global Secure Communication", Phys. Rev. Lett. 91, 057901 (2003)) and consider simple extensions of the BB84 protocol. This part of work is published in "Decoy State Quantum Key Distribution", . We present a general theory of the decoy state protocol and propose a decoy method based on only one signal state and two decoy states. We perform optimization on the choice of intensities of the signal state and the two decoy states. Our result shows that a decoy state protocol with only two types of decoy states--a vacuum and a weak decoy state--asymptotically approaches the theoretical limit of the most general type of decoy state protocols (with an infinite number of decoy states). We also present a one-decoy-state protocol as a special case of Vacuum+Weak decoy method. Moreover, we provide estimations on the effects of statistical fluctuations and suggest that, even for long distance (larger than 100km) QKD, our two-decoy-state protocol can be implemented with only a few hours of experimental data. In conclusion, decoy state quantum key distribution is highly practical. This part of work is published in "Practical Decoy State for Quantum Key Distribution

  2. Fluctuations of Internal Transmittance in Security of Measurement-Device-Independent Quantum Key Distribution with an Untrusted Source*

    International Nuclear Information System (INIS)

    Wang Yang; Bao Wan-Su; Chen Rui-Ke; Zhou Chun; Jiang Mu-Sheng; Li Hong-Wei

    2017-01-01

    Measurement-device-independent quantum key distribution (MDI-QKD) is immune to detector side channel attacks, which is a crucial security loophole problem in traditional QKD. In order to relax a key assumption that the sources are trusted in MDI-QKD, an MDI-QKD protocol with an untrusted source has been proposed. For the security of MDI-QKD with an untrusted source, imperfections in the practical experiment should also be taken into account. In this paper, we analyze the effects of fluctuations of internal transmittance on the security of a decoy-state MDI-QKD protocol with an untrusted source. Our numerical results show that both the secret key rate and the maximum secure transmission distance decrease when taken fluctuations of internal transmittance into consideration. Especially, they are more sensitive when Charlie’s mean photon number per pulse is smaller. Our results emphasize that the stability of correlative optical devices is important for practical implementations . (paper)

  3. Quantum key distribution session with 16-dimensional photonic states

    Science.gov (United States)

    Etcheverry, S.; Cañas, G.; Gómez, E. S.; Nogueira, W. A. T.; Saavedra, C.; Xavier, G. B.; Lima, G.

    2013-01-01

    The secure transfer of information is an important problem in modern telecommunications. Quantum key distribution (QKD) provides a solution to this problem by using individual quantum systems to generate correlated bits between remote parties, that can be used to extract a secret key. QKD with D-dimensional quantum channels provides security advantages that grow with increasing D. However, the vast majority of QKD implementations has been restricted to two dimensions. Here we demonstrate the feasibility of using higher dimensions for real-world quantum cryptography by performing, for the first time, a fully automated QKD session based on the BB84 protocol with 16-dimensional quantum states. Information is encoded in the single-photon transverse momentum and the required states are dynamically generated with programmable spatial light modulators. Our setup paves the way for future developments in the field of experimental high-dimensional QKD. PMID:23897033

  4. Security Analysis of Measurement-Device-Independent Quantum Key Distribution in Collective-Rotation Noisy Environment

    Science.gov (United States)

    Li, Na; Zhang, Yu; Wen, Shuang; Li, Lei-lei; Li, Jian

    2018-01-01

    Noise is a problem that communication channels cannot avoid. It is, thus, beneficial to analyze the security of MDI-QKD in noisy environment. An analysis model for collective-rotation noise is introduced, and the information theory methods are used to analyze the security of the protocol. The maximum amount of information that Eve can eavesdrop is 50%, and the eavesdropping can always be detected if the noise level ɛ ≤ 0.68. Therefore, MDI-QKD protocol is secure as quantum key distribution protocol. The maximum probability that the relay outputs successful results is 16% when existing eavesdropping. Moreover, the probability that the relay outputs successful results when existing eavesdropping is higher than the situation without eavesdropping. The paper validates that MDI-QKD protocol has better robustness.

  5. Security of subcarrier wave quantum key distribution against the collective beam-splitting attack.

    Science.gov (United States)

    Miroshnichenko, G P; Kozubov, A V; Gaidash, A A; Gleim, A V; Horoshko, D B

    2018-04-30

    We consider a subcarrier wave quantum key distribution (QKD) system, where quantum encoding is carried out at weak sidebands generated around a coherent optical beam as a result of electro-optical phase modulation. We study security of two protocols, B92 and BB84, against one of the most powerful attacks for this class of systems, the collective beam-splitting attack. Our analysis includes the case of high modulation index, where the sidebands are essentially multimode. We demonstrate numerically and experimentally that a subcarrier wave QKD system with realistic parameters is capable of distributing cryptographic keys over large distances in presence of collective attacks. We also show that BB84 protocol modification with discrimination of only one state in each basis performs not worse than the original BB84 protocol in this class of QKD systems, thus significantly simplifying the development of cryptographic networks using the considered QKD technique.

  6. Security and gain improvement of a practical quantum key distribution using a gated single-photon source and probabilistic photon-number resolution

    International Nuclear Information System (INIS)

    Horikiri, Tomoyuki; Sasaki, Hideki; Wang, Haibo; Kobayashi, Takayoshi

    2005-01-01

    We propose a high security quantum key distribution (QKD) scheme utilizing one mode of spontaneous parametric downconversion gated by a photon number resolving detector. This photon number measurement is possible by using single-photon detectors operating at room temperature and optical fibers. By post selection, the multiphoton probability in this scheme can be reduced to lower than that of a scheme using an attenuated coherent light resulting in improvement of security. Furthermore, if distillation protocol (error correction and privacy amplification) is performed, the gain will be increased. Hence a QKD system with higher security and bit rate than the laser-based QKD system can be attained using present available technologies

  7. Semi-device-independent security of one-way quantum key distribution

    International Nuclear Information System (INIS)

    Pawlowski, Marcin; Brunner, Nicolas

    2011-01-01

    By testing nonlocality, the security of entanglement-based quantum key distribution (QKD) can be enhanced to being ''device-independent.'' Here we ask whether such a strong form of security could also be established for one-way (prepare and measure) QKD. While fully device-independent security is impossible, we show that security can be guaranteed against individual attacks in a semi-device-independent scenario. In the latter, the devices used by the trusted parties are noncharacterized, but the dimensionality of the quantum systems used in the protocol is assumed to be bounded. Our security proof relies on the analogies between one-way QKD, dimension witnesses, and random-access codes.

  8. The DARPA quantum network

    International Nuclear Information System (INIS)

    Elliot, B.

    2005-01-01

    Full text: The DARPA quantum network is now in initial operational, with six nodes performing quantum cryptography 24x7 across the Boston metro area between our campuses at Harvard University, Boston University, and BBN Technologies. In this talk, we present our recent activities, including the deployment of this network, building our Mark 1 Entangled QKD system, porting BBN QKD protocol software to NIST and Qinetiq freespace systems, performing initial design of a superconducting single photon detector with U. Rochester and NIST Boulder, and implementing a novel Low-Density Parity Check (LDPC) protocol for QKD. (author)

  9. Quantum key distribution with an unknown and untrusted source

    Science.gov (United States)

    Zhao, Yi; Qi, Bing; Lo, Hoi-Kwong

    2009-03-01

    The security of a standard bi-directional ``plug & play'' quantum key distribution (QKD) system has been an open question for a long time. This is mainly because its source is equivalently controlled by an eavesdropper, which means the source is unknown and untrusted. Qualitative discussion on this subject has been made previously. In this paper, we present the first quantitative security analysis on a general class of QKD protocols whose sources are unknown and untrusted. The securities of standard BB84 protocol, weak+vacuum decoy state protocol, and one-decoy decoy state protocol, with unknown and untrusted sources are rigorously proved. We derive rigorous lower bounds to the secure key generation rates of the above three protocols. Our numerical simulation results show that QKD with an untrusted source gives a key generation rate that is close to that with a trusted source. Our work is published in [1]. [4pt] [1] Y. Zhao, B. Qi, and H.-K. Lo, Phys. Rev. A, 77:052327 (2008).

  10. Memory-assisted quantum key distribution resilient against multiple-excitation effects

    Science.gov (United States)

    Lo Piparo, Nicolò; Sinclair, Neil; Razavi, Mohsen

    2018-01-01

    Memory-assisted measurement-device-independent quantum key distribution (MA-MDI-QKD) has recently been proposed as a technique to improve the rate-versus-distance behavior of QKD systems by using existing, or nearly-achievable, quantum technologies. The promise is that MA-MDI-QKD would require less demanding quantum memories than the ones needed for probabilistic quantum repeaters. Nevertheless, early investigations suggest that, in order to beat the conventional memory-less QKD schemes, the quantum memories used in the MA-MDI-QKD protocols must have high bandwidth-storage products and short interaction times. Among different types of quantum memories, ensemble-based memories offer some of the required specifications, but they typically suffer from multiple excitation effects. To avoid the latter issue, in this paper, we propose two new variants of MA-MDI-QKD both relying on single-photon sources for entangling purposes. One is based on known techniques for entanglement distribution in quantum repeaters. This scheme turns out to offer no advantage even if one uses ideal single-photon sources. By finding the root cause of the problem, we then propose another setup, which can outperform single memory-less setups even if we allow for some imperfections in our single-photon sources. For such a scheme, we compare the key rate for different types of ensemble-based memories and show that certain classes of atomic ensembles can improve the rate-versus-distance behavior.

  11. Unconstrained Capacities of Quantum Key Distribution and Entanglement Distillation for Pure-Loss Bosonic Broadcast Channels.

    Science.gov (United States)

    Takeoka, Masahiro; Seshadreesan, Kaushik P; Wilde, Mark M

    2017-10-13

    We consider quantum key distribution (QKD) and entanglement distribution using a single-sender multiple-receiver pure-loss bosonic broadcast channel. We determine the unconstrained capacity region for the distillation of bipartite entanglement and secret key between the sender and each receiver, whenever they are allowed arbitrary public classical communication. A practical implication of our result is that the capacity region demonstrated drastically improves upon rates achievable using a naive time-sharing strategy, which has been employed in previously demonstrated network QKD systems. We show a simple example of a broadcast QKD protocol overcoming the limit of the point-to-point strategy. Our result is thus an important step toward opening a new framework of network channel-based quantum communication technology.

  12. Unconstrained Capacities of Quantum Key Distribution and Entanglement Distillation for Pure-Loss Bosonic Broadcast Channels

    Science.gov (United States)

    Takeoka, Masahiro; Seshadreesan, Kaushik P.; Wilde, Mark M.

    2017-10-01

    We consider quantum key distribution (QKD) and entanglement distribution using a single-sender multiple-receiver pure-loss bosonic broadcast channel. We determine the unconstrained capacity region for the distillation of bipartite entanglement and secret key between the sender and each receiver, whenever they are allowed arbitrary public classical communication. A practical implication of our result is that the capacity region demonstrated drastically improves upon rates achievable using a naive time-sharing strategy, which has been employed in previously demonstrated network QKD systems. We show a simple example of a broadcast QKD protocol overcoming the limit of the point-to-point strategy. Our result is thus an important step toward opening a new framework of network channel-based quantum communication technology.

  13. Security of continuous-variable quantum key distribution: towards a de Finetti theorem for rotation symmetry in phase space

    International Nuclear Information System (INIS)

    Leverrier, A; Karpov, E; Cerf, N J; Grangier, P

    2009-01-01

    Proving the unconditional security of quantum key distribution (QKD) is a highly challenging task as one needs to determine the most efficient attack compatible with experimental data. This task is even more demanding for continuous-variable QKD as the Hilbert space where the protocol is described is infinite dimensional. A possible strategy to address this problem is to make an extensive use of the symmetries of the protocol. In this paper, we investigate a rotation symmetry in phase space that is particularly relevant to continuous-variable QKD, and explore the way towards a new quantum de Finetti theorem that would exploit this symmetry and provide a powerful tool to assess the security of continuous-variable protocols. As a first step, a single-party asymptotic version of this quantum de Finetti theorem in phase space is derived.

  14. Quantum key distribution using basis encoding of Gaussian-modulated coherent states

    Science.gov (United States)

    Huang, Peng; Huang, Jingzheng; Zhang, Zheshen; Zeng, Guihua

    2018-04-01

    The continuous-variable quantum key distribution (CVQKD) has been demonstrated to be available in practical secure quantum cryptography. However, its performance is restricted strongly by the channel excess noise and the reconciliation efficiency. In this paper, we present a quantum key distribution (QKD) protocol by encoding the secret keys on the random choices of two measurement bases: the conjugate quadratures X and P . The employed encoding method can dramatically weaken the effects of channel excess noise and reconciliation efficiency on the performance of the QKD protocol. Subsequently, the proposed scheme exhibits the capability to tolerate much higher excess noise and enables us to reach a much longer secure transmission distance even at lower reconciliation efficiency. The proposal can work alternatively to strengthen significantly the performance of the known Gaussian-modulated CVQKD protocol and serve as a multiplier for practical secure quantum cryptography with continuous variables.

  15. Quantification of the Impact of Photon Distinguishability on Measurement-Device- Independent Quantum Key Distribution

    Directory of Open Access Journals (Sweden)

    Garrett K. Simon

    2018-04-01

    Full Text Available Measurement-Device-Independent Quantum Key Distribution (MDI-QKD is a two-photon protocol devised to eliminate eavesdropping attacks that interrogate or control the detector in realized quantum key distribution systems. In MDI-QKD, the measurements are carried out by an untrusted third party, and the measurement results are announced openly. Knowledge or control of the measurement results gives the third party no information about the secret key. Error-free implementation of the MDI-QKD protocol requires the crypto-communicating parties, Alice and Bob, to independently prepare and transmit single photons that are physically indistinguishable, with the possible exception of their polarization states. In this paper, we apply the formalism of quantum optics and Monte Carlo simulations to quantify the impact of small errors in wavelength, bandwidth, polarization and timing between Alice’s photons and Bob’s photons on the MDI-QKD quantum bit error rate (QBER. Using published single-photon source characteristics from two-photon interference experiments as a test case, our simulations predict that the finite tolerances of these sources contribute ( 4.04 ± 20 / N sifted % to the QBER in an MDI-QKD implementation generating an N sifted -bit sifted key.

  16. A Quantum Cryptography Communication Network Based on Software Defined Network

    Directory of Open Access Journals (Sweden)

    Zhang Hongliang

    2018-01-01

    Full Text Available With the development of the Internet, information security has attracted great attention in today’s society, and quantum cryptography communication network based on quantum key distribution (QKD is a very important part of this field, since the quantum key distribution combined with one-time-pad encryption scheme can guarantee the unconditional security of the information. The secret key generated by quantum key distribution protocols is a very valuable resource, so making full use of key resources is particularly important. Software definition network (SDN is a new type of network architecture, and it separates the control plane and the data plane of network devices through OpenFlow technology, thus it realizes the flexible control of the network resources. In this paper, a quantum cryptography communication network model based on SDN is proposed to realize the flexible control of quantum key resources in the whole cryptography communication network. Moreover, we propose a routing algorithm which takes into account both the hops and the end-to-end availible keys, so that the secret key generated by QKD can be used effectively. We also simulate this quantum cryptography communication network, and the result shows that based on SDN and the proposed routing algorithm the performance of this network is improved since the effective use of the quantum key resources.

  17. Attacks exploiting deviation of mean photon number in quantum key distribution and coin tossing

    Science.gov (United States)

    Sajeed, Shihan; Radchenko, Igor; Kaiser, Sarah; Bourgoin, Jean-Philippe; Pappa, Anna; Monat, Laurent; Legré, Matthieu; Makarov, Vadim

    2015-03-01

    The security of quantum communication using a weak coherent source requires an accurate knowledge of the source's mean photon number. Finite calibration precision or an active manipulation by an attacker may cause the actual emitted photon number to deviate from the known value. We model effects of this deviation on the security of three quantum communication protocols: the Bennett-Brassard 1984 (BB84) quantum key distribution (QKD) protocol without decoy states, Scarani-Acín-Ribordy-Gisin 2004 (SARG04) QKD protocol, and a coin-tossing protocol. For QKD we model both a strong attack using technology possible in principle and a realistic attack bounded by today's technology. To maintain the mean photon number in two-way systems, such as plug-and-play and relativistic quantum cryptography schemes, bright pulse energy incoming from the communication channel must be monitored. Implementation of a monitoring detector has largely been ignored so far, except for ID Quantique's commercial QKD system Clavis2. We scrutinize this implementation for security problems and show that designing a hack-proof pulse-energy-measuring detector is far from trivial. Indeed, the first implementation has three serious flaws confirmed experimentally, each of which may be exploited in a cleverly constructed Trojan-horse attack. We discuss requirements for a loophole-free implementation of the monitoring detector.

  18. Device-independent secret-key-rate analysis for quantum repeaters

    Science.gov (United States)

    Holz, Timo; Kampermann, Hermann; Bruß, Dagmar

    2018-01-01

    The device-independent approach to quantum key distribution (QKD) aims to establish a secret key between two or more parties with untrusted devices, potentially under full control of a quantum adversary. The performance of a QKD protocol can be quantified by the secret key rate, which can be lower bounded via the violation of an appropriate Bell inequality in a setup with untrusted devices. We study secret key rates in the device-independent scenario for different quantum repeater setups and compare them to their device-dependent analogon. The quantum repeater setups under consideration are the original protocol by Briegel et al. [Phys. Rev. Lett. 81, 5932 (1998), 10.1103/PhysRevLett.81.5932] and the hybrid quantum repeater protocol by van Loock et al. [Phys. Rev. Lett. 96, 240501 (2006), 10.1103/PhysRevLett.96.240501]. For a given repeater scheme and a given QKD protocol, the secret key rate depends on a variety of parameters, such as the gate quality or the detector efficiency. We systematically analyze the impact of these parameters and suggest optimized strategies.

  19. Device-independent quantum key distribution secure against collective attacks

    International Nuclear Information System (INIS)

    Pironio, Stefano; Gisin, Nicolas; AcIn, Antonio; Brunner, Nicolas; Massar, Serge; Scarani, Valerio

    2009-01-01

    Device-independent quantum key distribution (DIQKD) represents a relaxation of the security assumptions made in usual quantum key distribution (QKD). As in usual QKD, the security of DIQKD follows from the laws of quantum physics, but contrary to usual QKD, it does not rely on any assumptions about the internal working of the quantum devices used in the protocol. In this paper, we present in detail the security proof for a DIQKD protocol introduced in AcIn et al (2008 Phys. Rev. Lett. 98 230501). This proof exploits the full structure of quantum theory (as opposed to other proofs that exploit only the no-signaling principle), but only holds against collective attacks, where the eavesdropper is assumed to act on the quantum systems of the honest parties independently and identically in each round of the protocol (although she can act coherently on her systems at any time). The security of any DIQKD protocol necessarily relies on the violation of a Bell inequality. We discuss the issue of loopholes in Bell experiments in this context.

  20. Free-Space Quantum Key Distribution with a High Generation Rate KTP Waveguide Photon-Pair Source

    Science.gov (United States)

    Wilson, J.; Chaffee, D.; Wilson, N.; Lekki, J.; Tokars, R.; Pouch, J.; Lind, A.; Cavin, J.; Helmick, S.; Roberts, T.; hide

    2016-01-01

    NASA awarded Small Business Innovative Research (SBIR) contracts to AdvR, Inc to develop a high generation rate source of entangled photons that could be used to explore quantum key distribution (QKD) protocols. The final product, a photon pair source using a dual-element periodically- poled potassium titanyl phosphate (KTP) waveguide, was delivered to NASA Glenn Research Center in June of 2015. This paper describes the source, its characterization, and its performance in a B92 (Bennett, 1992) protocol QKD experiment.

  1. Decoy-state quantum key distribution with two-way classical postprocessing

    International Nuclear Information System (INIS)

    Ma Xiongfeng; Fung, C.-H.F.; Chen Kai; Lo, H.-K.; Dupuis, Frederic; Tamaki, Kiyoshi

    2006-01-01

    Decoy states have recently been proposed as a useful method for substantially improving the performance of quantum key distribution (QKD) protocols when a coherent-state source is used. Previously, data postprocessing schemes based on one-way classical communications were considered for use with decoy states. In this paper, we develop two data postprocessing schemes for the decoy-state method using two-way classical communications. Our numerical simulation (using parameters from a specific QKD experiment as an example) results show that our scheme is able to extend the maximal secure distance from 142 km (using only one-way classical communications with decoy states) to 181 km. The second scheme is able to achieve a 10% greater key generation rate in the whole regime of distances. We conclude that decoy-state QKD with two-way classical postprocessing is of practical interest

  2. Authenticated multi-user quantum key distribution with single particles

    Science.gov (United States)

    Lin, Song; Wang, Hui; Guo, Gong-De; Ye, Guo-Hua; Du, Hong-Zhen; Liu, Xiao-Fen

    2016-03-01

    Quantum key distribution (QKD) has been growing rapidly in recent years and becomes one of the hottest issues in quantum information science. During the implementation of QKD on a network, identity authentication has been one main problem. In this paper, an efficient authenticated multi-user quantum key distribution (MQKD) protocol with single particles is proposed. In this protocol, any two users on a quantum network can perform mutual authentication and share a secure session key with the assistance of a semi-honest center. Meanwhile, the particles, which are used as quantum information carriers, are not required to be stored, therefore the proposed protocol is feasible with current technology. Finally, security analysis shows that this protocol is secure in theory.

  3. Interactive simulations for quantum key distribution

    Science.gov (United States)

    Kohnle, Antje; Rizzoli, Aluna

    2017-05-01

    Secure communication protocols are becoming increasingly important, e.g. for internet-based communication. Quantum key distribution (QKD) allows two parties, commonly called Alice and Bob, to generate a secret sequence of 0s and 1s called a key that is only known to themselves. Classically, Alice and Bob could never be certain that their communication was not compromised by a malicious eavesdropper. Quantum mechanics however makes secure communication possible. The fundamental principle of quantum mechanics that taking a measurement perturbs the system (unless the measurement is compatible with the quantum state) also applies to an eavesdropper. Using appropriate protocols to create the key, Alice and Bob can detect the presence of an eavesdropper by errors in their measurements. As part of the QuVis Quantum Mechanics Visualisation Project, we have developed a suite of four interactive simulations that demonstrate the basic principles of three different QKD protocols. The simulations use either polarised photons or spin 1/2 particles as physical realisations. The simulations and accompanying activities are freely available for use online or download, and run on a wide range of devices including tablets and PCs. Evaluation with students over three years was used to refine the simulations and activities. Preliminary studies show that the refined simulations and activities help students learn the basic principles of QKD at both the introductory and advanced undergraduate levels.

  4. Interactive simulations for quantum key distribution

    International Nuclear Information System (INIS)

    Kohnle, Antje; Rizzoli, Aluna

    2017-01-01

    Secure communication protocols are becoming increasingly important, e.g. for internet-based communication. Quantum key distribution (QKD) allows two parties, commonly called Alice and Bob, to generate a secret sequence of 0s and 1s called a key that is only known to themselves. Classically, Alice and Bob could never be certain that their communication was not compromised by a malicious eavesdropper. Quantum mechanics however makes secure communication possible. The fundamental principle of quantum mechanics that taking a measurement perturbs the system (unless the measurement is compatible with the quantum state) also applies to an eavesdropper. Using appropriate protocols to create the key, Alice and Bob can detect the presence of an eavesdropper by errors in their measurements. As part of the QuVis Quantum Mechanics Visualisation Project, we have developed a suite of four interactive simulations that demonstrate the basic principles of three different QKD protocols. The simulations use either polarised photons or spin 1/2 particles as physical realisations. The simulations and accompanying activities are freely available for use online or download, and run on a wide range of devices including tablets and PCs. Evaluation with students over three years was used to refine the simulations and activities. Preliminary studies show that the refined simulations and activities help students learn the basic principles of QKD at both the introductory and advanced undergraduate levels. (paper)

  5. Time–energy high-dimensional one-side device-independent quantum key distribution

    International Nuclear Information System (INIS)

    Bao Hai-Ze; Bao Wan-Su; Wang Yang; Chen Rui-Ke; Ma Hong-Xin; Zhou Chun; Li Hong-Wei

    2017-01-01

    Compared with full device-independent quantum key distribution (DI-QKD), one-side device-independent QKD (1sDI-QKD) needs fewer requirements, which is much easier to meet. In this paper, by applying recently developed novel time–energy entropic uncertainty relations, we present a time–energy high-dimensional one-side device-independent quantum key distribution (HD-QKD) and provide the security proof against coherent attacks. Besides, we connect the security with the quantum steering. By numerical simulation, we obtain the secret key rate for Alice’s different detection efficiencies. The results show that our protocol can performance much better than the original 1sDI-QKD. Furthermore, we clarify the relation among the secret key rate, Alice’s detection efficiency, and the dispersion coefficient. Finally, we simply analyze its performance in the optical fiber channel. (paper)

  6. Symmetric Blind Information Reconciliation for Quantum Key Distribution

    International Nuclear Information System (INIS)

    Kiktenko, Evgeniy O.

    2017-01-01

    Quantum key distribution (QKD) is a quantum-proof key-exchange scheme which is fast approaching the communication industry. An essential component in QKD is the information reconciliation step, which is used for correcting the quantum-channel noise errors. The recently suggested blind-reconciliation technique, based on low-density parity-check codes, offers remarkable prospectives for efficient information reconciliation without an a priori quantum bit error rate estimation. We suggest an improvement of the blind-information-reconciliation protocol promoting a significant increase in the efficiency of the procedure and reducing its interactivity. Finally, the proposed technique is based on introducing symmetry in operations of parties, and the consideration of results of unsuccessful belief-propagation decodings.

  7. Quantum Key Distribution with High Order Fibonacci-like Orbital Angular Momentum States

    Science.gov (United States)

    Pan, Ziwen; Cai, Jiarui; Wang, Chuan

    2017-08-01

    The coding space in quantum communication could be expanded to high-dimensional space by using orbital angular momentum (OAM) states of photons, as both the capacity of the channel and security are enhanced. Here we present a novel approach to realize high-capacity quantum key distribution (QKD) by exploiting OAM states. The innovation of the proposed approach relies on a unique type of entangled-photon source which produces entangled photons with OAM randomly distributed among high order Fiboncci-like numbers and a new physical mechanism for efficiently sharing keys. This combination of entanglement with mathematical properties of high order Fibonacci sequences provides the QKD protocol immunity to photon-number-splitting attacks and allows secure generation of long keys from few photons. Unlike other protocols, reference frame alignment and active modulation of production and detection bases are unnecessary.

  8. Security proof of continuous-variable quantum key distribution using three coherent states

    Science.gov (United States)

    Brádler, Kamil; Weedbrook, Christian

    2018-02-01

    We introduce a ternary quantum key distribution (QKD) protocol and asymptotic security proof based on three coherent states and homodyne detection. Previous work had considered the binary case of two coherent states and here we nontrivially extend this to three. Our motivation is to leverage the practical benefits of both discrete and continuous (Gaussian) encoding schemes creating a best-of-both-worlds approach; namely, the postprocessing of discrete encodings and the hardware benefits of continuous ones. We present a thorough and detailed security proof in the limit of infinite signal states which allows us to lower bound the secret key rate. We calculate this is in the context of collective eavesdropping attacks and reverse reconciliation postprocessing. Finally, we compare the ternary coherent state protocol to other well-known QKD schemes (and fundamental repeaterless limits) in terms of secret key rates and loss.

  9. SPP: A data base processor data communications protocol

    Science.gov (United States)

    Fishwick, P. A.

    1983-01-01

    The design and implementation of a data communications protocol for the Intel Data Base Processor (DBP) is defined. The protocol is termed SPP (Service Port Protocol) since it enables data transfer between the host computer and the DBP service port. The protocol implementation is extensible in that it is explicitly layered and the protocol functionality is hierarchically organized. Extensive trace and performance capabilities have been supplied with the protocol software to permit optional efficient monitoring of the data transfer between the host and the Intel data base processor. Machine independence was considered to be an important attribute during the design and implementation of SPP. The protocol source is fully commented and is included in Appendix A of this report.

  10. A FPGA-based identity authority method in quantum key distribution system

    International Nuclear Information System (INIS)

    Cui Ke; Luo Chunli; Zhang Hongfei; Lin Shengzhao; Jin Ge; Wang Jian

    2012-01-01

    In this article, an identity authority method realized in hardware is developed which is used in quantum key distribution (QKD) systems. This method is based on LFSR-Teoplitz hashing matrix. Its benefits relay on its easy implementation in hardware and high secure coefficient. It can gain very high security by means of splitting part of the final key generated from QKD systems as the seed where it is required in the identity authority method. We propose an specific flow of the identity authority method according to the problems and features of the hardware. The proposed method can satisfy many kinds of QKD systems. (authors)

  11. Development of authentication code for multi-access optical code division multiplexing based quantum key distribution

    Science.gov (United States)

    Taiwo, Ambali; Alnassar, Ghusoon; Bakar, M. H. Abu; Khir, M. F. Abdul; Mahdi, Mohd Adzir; Mokhtar, M.

    2018-05-01

    One-weight authentication code for multi-user quantum key distribution (QKD) is proposed. The code is developed for Optical Code Division Multiplexing (OCDMA) based QKD network. A unique address assigned to individual user, coupled with degrading probability of predicting the source of the qubit transmitted in the channel offer excellent secure mechanism against any form of channel attack on OCDMA based QKD network. Flexibility in design as well as ease of modifying the number of users are equally exceptional quality presented by the code in contrast to Optical Orthogonal Code (OOC) earlier implemented for the same purpose. The code was successfully applied to eight simultaneous users at effective key rate of 32 bps over 27 km transmission distance.

  12. Phase-encoded measurement device independent quantum key distribution without a shared reference frame

    Science.gov (United States)

    Zhuo-Dan, Zhu; Shang-Hong, Zhao; Chen, Dong; Ying, Sun

    2018-07-01

    In this paper, a phase-encoded measurement device independent quantum key distribution (MDI-QKD) protocol without a shared reference frame is presented, which can generate secure keys between two parties while the quantum channel or interferometer introduces an unknown and slowly time-varying phase. The corresponding secret key rate and single photons bit error rate is analysed, respectively, with single photons source (SPS) and weak coherent source (WCS), taking finite-key analysis into account. The numerical simulations show that the modified phase-encoded MDI-QKD protocol has apparent superiority both in maximal secure transmission distance and key generation rate while possessing the improved robustness and practical security in the high-speed case. Moreover, the rejection of the frame-calibrating part will intrinsically reduce the consumption of resources as well as the potential security flaws of practical MDI-QKD systems.

  13. High-dimensional quantum key distribution with the entangled single-photon-added coherent state

    Energy Technology Data Exchange (ETDEWEB)

    Wang, Yang [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Bao, Wan-Su, E-mail: 2010thzz@sina.com [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China); Bao, Hai-Ze; Zhou, Chun; Jiang, Mu-Sheng; Li, Hong-Wei [Zhengzhou Information Science and Technology Institute, Zhengzhou, 450001 (China); Synergetic Innovation Center of Quantum Information and Quantum Physics, University of Science and Technology of China, Hefei, Anhui 230026 (China)

    2017-04-25

    High-dimensional quantum key distribution (HD-QKD) can generate more secure bits for one detection event so that it can achieve long distance key distribution with a high secret key capacity. In this Letter, we present a decoy state HD-QKD scheme with the entangled single-photon-added coherent state (ESPACS) source. We present two tight formulas to estimate the single-photon fraction of postselected events and Eve's Holevo information and derive lower bounds on the secret key capacity and the secret key rate of our protocol. We also present finite-key analysis for our protocol by using the Chernoff bound. Our numerical results show that our protocol using one decoy state can perform better than that of previous HD-QKD protocol with the spontaneous parametric down conversion (SPDC) using two decoy states. Moreover, when considering finite resources, the advantage is more obvious. - Highlights: • Implement the single-photon-added coherent state source into the high-dimensional quantum key distribution. • Enhance both the secret key capacity and the secret key rate compared with previous schemes. • Show an excellent performance in view of statistical fluctuations.

  14. High-dimensional quantum key distribution with the entangled single-photon-added coherent state

    International Nuclear Information System (INIS)

    Wang, Yang; Bao, Wan-Su; Bao, Hai-Ze; Zhou, Chun; Jiang, Mu-Sheng; Li, Hong-Wei

    2017-01-01

    High-dimensional quantum key distribution (HD-QKD) can generate more secure bits for one detection event so that it can achieve long distance key distribution with a high secret key capacity. In this Letter, we present a decoy state HD-QKD scheme with the entangled single-photon-added coherent state (ESPACS) source. We present two tight formulas to estimate the single-photon fraction of postselected events and Eve's Holevo information and derive lower bounds on the secret key capacity and the secret key rate of our protocol. We also present finite-key analysis for our protocol by using the Chernoff bound. Our numerical results show that our protocol using one decoy state can perform better than that of previous HD-QKD protocol with the spontaneous parametric down conversion (SPDC) using two decoy states. Moreover, when considering finite resources, the advantage is more obvious. - Highlights: • Implement the single-photon-added coherent state source into the high-dimensional quantum key distribution. • Enhance both the secret key capacity and the secret key rate compared with previous schemes. • Show an excellent performance in view of statistical fluctuations.

  15. Method for adding nodes to a quantum key distribution system

    Science.gov (United States)

    Grice, Warren P

    2015-02-24

    An improved quantum key distribution (QKD) system and method are provided. The system and method introduce new clients at intermediate points along a quantum channel, where any two clients can establish a secret key without the need for a secret meeting between the clients. The new clients perform operations on photons as they pass through nodes in the quantum channel, and participate in a non-secret protocol that is amended to include the new clients. The system and method significantly increase the number of clients that can be supported by a conventional QKD system, with only a modest increase in cost. The system and method are compatible with a variety of QKD schemes, including polarization, time-bin, continuous variable and entanglement QKD.

  16. Biometrics based authentication scheme for session initiation protocol.

    Science.gov (United States)

    Xie, Qi; Tang, Zhixiong

    2016-01-01

    Many two-factor challenge-response based session initiation protocol (SIP) has been proposed, but most of them are vulnerable to smart card stolen attacks and password guessing attacks. In this paper, we propose a novel three-factor SIP authentication scheme using biometrics, password and smart card, and utilize the pi calculus-based formal verification tool ProVerif to prove that the proposed protocol achieves security and authentication. Furthermore, our protocol is highly efficient when compared to other related protocols.

  17. Quantum authentication based on the randomness of measurement bases in BB84

    International Nuclear Information System (INIS)

    Dang Minh Dung; Bellot, P.; Alleaume, R.

    2005-01-01

    Full text: The establishment of a secret key between two legitimate end points of a communication link, let us name them Alice and Bob, using Quantum key distribution (QKD) is unconditionally secure thanks to Quantum Physics laws.However, the various QKD protocols do not intend to provide the authentication of the end points: Alice cannot be sure that she is communicating with Bob and reciprocally. Therefore, these protocols are subjects to various attacks. The most obvious attack is the man-in-the-middle attack in which an eavesdropper, let us name her Eve, stands in the middle of the communication link. Alice communicates with Eve meanwhile she thinks she communicate with Bob. And Bob communicates with Eve meanwhile he thinks he is communicating with Alice. Eve, acting as a relay, can read all the communications between Alice and Bob and retransmit them. To prevent this kind of attack, the solution is to authenticate the two end points of the communication link. One solution is that Alice and Bob share an authentication key prior to the communication. In order to improve the security, Alice and Bob must share a set of authentication one-time keys. One-time key means that the key has to be used only once because each time a key is used, the eavesdropper Eve can gain a few information on the key. Re-using the same key many times would finally reveal the key to Eve. However, Eve can simulate many times the authentication process with Alice. Each time Eve simulates the authentication process, one of the pre-positioned keys is depleted leading to the exhaustion of the set of pre-positioned keys. This type of attack is named Denial of Service attack. In this work, we propose to use the randomness of the measurement bases in BB84 to build an authentication scheme based on the existence of a prepositioned authentication key. This authentication scheme can be used with BB84 but also with any other Quantum Key Distribution protocols. It is protected against the Denial of

  18. Quantum multi-signature protocol based on teleportation

    International Nuclear Information System (INIS)

    Wen Xiao-jun; Liu Yun; Sun Yu

    2007-01-01

    In this paper, a protocol which can be used in multi-user quantum signature is proposed. The scheme of signature and verification is based on the correlation of Greenberger-Horne-Zeilinger (GHZ) states and the controlled quantum teleportation. Different from the digital signatures, which are based on computational complexity, the proposed protocol has perfect security in the noiseless quantum channels. Compared to previous quantum signature schemes, this protocol can verify the signature independent of an arbitrator as well as realize multi-user signature together. (orig.)

  19. Metropolitan all-pass and inter-city quantum communication network.

    Science.gov (United States)

    Chen, Teng-Yun; Wang, Jian; Liang, Hao; Liu, Wei-Yue; Liu, Yang; Jiang, Xiao; Wang, Yuan; Wan, Xu; Cai, Wei-Qi; Ju, Lei; Chen, Luo-Kan; Wang, Liu-Jun; Gao, Yuan; Chen, Kai; Peng, Cheng-Zhi; Chen, Zeng-Bing; Pan, Jian-Wei

    2010-12-20

    We have demonstrated a metropolitan all-pass quantum communication network in field fiber for four nodes. Any two nodes of them can be connected in the network to perform quantum key distribution (QKD). An optical switching module is presented that enables arbitrary 2-connectivity among output ports. Integrated QKD terminals are worked out, which can operate either as a transmitter, a receiver, or even both at the same time. Furthermore, an additional link in another city of 60 km fiber (up to 130 km) is seamless integrated into this network based on a trusted relay architecture. On all the links, we have implemented protocol of decoy state scheme. All of necessary electrical hardware, synchronization, feedback control, network software, execution of QKD protocols are made by tailored designing, which allow a completely automatical and stable running. Our system has been put into operation in Hefei in August 2009, and publicly demonstrated during an evaluation conference on quantum network organized by the Chinese Academy of Sciences on August 29, 2009. Real-time voice telephone with one-time pad encoding between any two of the five nodes (four all-pass nodes plus one additional node through relay) is successfully established in the network within 60 km.

  20. Memory-assisted measurement-device-independent quantum key distribution

    Science.gov (United States)

    Panayi, Christiana; Razavi, Mohsen; Ma, Xiongfeng; Lütkenhaus, Norbert

    2014-04-01

    A protocol with the potential of beating the existing distance records for conventional quantum key distribution (QKD) systems is proposed. It borrows ideas from quantum repeaters by using memories in the middle of the link, and that of measurement-device-independent QKD, which only requires optical source equipment at the user's end. For certain memories with short access times, our scheme allows a higher repetition rate than that of quantum repeaters with single-mode memories, thereby requiring lower coherence times. By accounting for various sources of nonideality, such as memory decoherence, dark counts, misalignment errors, and background noise, as well as timing issues with memories, we develop a mathematical framework within which we can compare QKD systems with and without memories. In particular, we show that with the state-of-the-art technology for quantum memories, it is potentially possible to devise memory-assisted QKD systems that, at certain distances of practical interest, outperform current QKD implementations.

  1. Memory-assisted measurement-device-independent quantum key distribution

    International Nuclear Information System (INIS)

    Panayi, Christiana; Razavi, Mohsen; Ma, Xiongfeng; Lütkenhaus, Norbert

    2014-01-01

    A protocol with the potential of beating the existing distance records for conventional quantum key distribution (QKD) systems is proposed. It borrows ideas from quantum repeaters by using memories in the middle of the link, and that of measurement-device-independent QKD, which only requires optical source equipment at the user's end. For certain memories with short access times, our scheme allows a higher repetition rate than that of quantum repeaters with single-mode memories, thereby requiring lower coherence times. By accounting for various sources of nonideality, such as memory decoherence, dark counts, misalignment errors, and background noise, as well as timing issues with memories, we develop a mathematical framework within which we can compare QKD systems with and without memories. In particular, we show that with the state-of-the-art technology for quantum memories, it is potentially possible to devise memory-assisted QKD systems that, at certain distances of practical interest, outperform current QKD implementations. (paper)

  2. A secure key agreement protocol based on chaotic maps

    International Nuclear Information System (INIS)

    Wang Xing-Yuan; Luan Da-Peng

    2013-01-01

    To guarantee the security of communication in the public channel, many key agreement protocols have been proposed. Recently, Gong et al. proposed a key agreement protocol based on chaotic maps with password sharing. In this paper, Gong et al.'s protocol is analyzed, and we find that this protocol exhibits key management issues and potential security problems. Furthermore, the paper presents a new key agreement protocol based on enhanced Chebyshev polynomials to overcome these problems. Through our analysis, our key agreement protocol not only provides mutual authentication and the ability to resist a variety of common attacks, but also solve the problems of key management and security issues existing in Gong et al.'s protocol

  3. Electronic Voting Protocol Using Identity-Based Cryptography

    Directory of Open Access Journals (Sweden)

    Gina Gallegos-Garcia

    2015-01-01

    Full Text Available Electronic voting protocols proposed to date meet their properties based on Public Key Cryptography (PKC, which offers high flexibility through key agreement protocols and authentication mechanisms. However, when PKC is used, it is necessary to implement Certification Authority (CA to provide certificates which bind public keys to entities and enable verification of such public key bindings. Consequently, the components of the protocol increase notably. An alternative is to use Identity-Based Encryption (IBE. With this kind of cryptography, it is possible to have all the benefits offered by PKC, without neither the need of certificates nor all the core components of a Public Key Infrastructure (PKI. Considering the aforementioned, in this paper we propose an electronic voting protocol, which meets the privacy and robustness properties by using bilinear maps.

  4. Electronic Voting Protocol Using Identity-Based Cryptography.

    Science.gov (United States)

    Gallegos-Garcia, Gina; Tapia-Recillas, Horacio

    2015-01-01

    Electronic voting protocols proposed to date meet their properties based on Public Key Cryptography (PKC), which offers high flexibility through key agreement protocols and authentication mechanisms. However, when PKC is used, it is necessary to implement Certification Authority (CA) to provide certificates which bind public keys to entities and enable verification of such public key bindings. Consequently, the components of the protocol increase notably. An alternative is to use Identity-Based Encryption (IBE). With this kind of cryptography, it is possible to have all the benefits offered by PKC, without neither the need of certificates nor all the core components of a Public Key Infrastructure (PKI). Considering the aforementioned, in this paper we propose an electronic voting protocol, which meets the privacy and robustness properties by using bilinear maps.

  5. Cryptographic protocol security analysis based on bounded constructing algorithm

    Institute of Scientific and Technical Information of China (English)

    2006-01-01

    An efficient approach to analyzing cryptographic protocols is to develop automatic analysis tools based on formal methods. However, the approach has encountered the high computational complexity problem due to reasons that participants of protocols are arbitrary, their message structures are complex and their executions are concurrent. We propose an efficient automatic verifying algorithm for analyzing cryptographic protocols based on the Cryptographic Protocol Algebra (CPA) model proposed recently, in which algebraic techniques are used to simplify the description of cryptographic protocols and their executions. Redundant states generated in the analysis processes are much reduced by introducing a new algebraic technique called Universal Polynomial Equation and the algorithm can be used to verify the correctness of protocols in the infinite states space. We have implemented an efficient automatic analysis tool for cryptographic protocols, called ACT-SPA, based on this algorithm, and used the tool to check more than 20 cryptographic protocols. The analysis results show that this tool is more efficient, and an attack instance not offered previously is checked by using this tool.

  6. Biometrics based authentication scheme for session initiation protocol

    OpenAIRE

    Xie, Qi; Tang, Zhixiong

    2016-01-01

    Many two-factor challenge-response based session initiation protocol (SIP) has been proposed, but most of them are vulnerable to smart card stolen attacks and password guessing attacks. In this paper, we propose a novel three-factor SIP authentication scheme using biometrics, password and smart card, and utilize the pi calculus-based formal verification tool ProVerif to prove that the proposed protocol achieves security and authentication. Furthermore, our protocol is highly efficient when co...

  7. Proof-of-principle test of coherent-state continuous variable quantum key distribution through turbulent atmosphere (Conference Presentation)

    Science.gov (United States)

    Derkach, Ivan D.; Peuntinger, Christian; Ruppert, László; Heim, Bettina; Gunthner, Kevin; Usenko, Vladyslav C.; Elser, Dominique; Marquardt, Christoph; Filip, Radim; Leuchs, Gerd

    2016-10-01

    Continuous-variable quantum key distribution is a practical application of quantum information theory that is aimed at generation of secret cryptographic key between two remote trusted parties and that uses multi-photon quantum states as carriers of key bits. Remote parties share the secret key via a quantum channel, that presumably is under control of of an eavesdropper, and which properties must be taken into account in the security analysis. Well-studied fiber-optical quantum channels commonly possess stable transmittance and low noise levels, while free-space channels represent a simpler, less demanding and more flexible alternative, but suffer from atmospheric effects such as turbulence that in particular causes a non-uniform transmittance distribution referred to as fading. Nonetheless free-space channels, providing an unobstructed line-of-sight, are more apt for short, mid-range and potentially long-range (using satellites) communication and will play an important role in the future development and implementation of QKD networks. It was previously theoretically shown that coherent-state CV QKD should be in principle possible to implement over a free-space fading channel, but strong transmittance fluctuations result in the significant modulation-dependent channel excess noise. In this regime the post-selection of highly transmitting sub-channels may be needed, which can even restore the security of the protocol in the strongly turbulent channels. We now report the first proof-of-principle experimental test of coherent state CV QKD protocol using different levels Gaussian modulation over a mid-range (1.6-kilometer long) free-space atmospheric quantum channel. The transmittance of the link was characterized using intensity measurements for the reference but channel estimation using the modulated coherent states was also studied. We consider security against Gaussian collective attacks, that were shown to be optimal against CV QKD protocols . We assumed a

  8. Daylight operation of a free space, entanglement-based quantum key distribution system

    Energy Technology Data Exchange (ETDEWEB)

    Peloso, Matthew P; Gerhardt, Ilja; Ho, Caleb; Lamas-Linares, AntIa; Kurtsiefer, Christian [Centre for Quantum Technologies, National University of Singapore, 3 Science Drive 2, Singapore 117543 (Singapore)], E-mail: christian.kurtsiefer@gmail.com

    2009-04-15

    Many quantum key distribution (QKD) implementations using a free space transmission path are restricted to operation at night time in order to distinguish the signal photons used for a secure key establishment from the background light. Here, we present a lean entanglement-based QKD system overcoming that limitation. By implementing spectral, spatial and temporal filtering techniques, we establish a secure key continuously over several days under varying light and weather conditions.

  9. Protocol-based care: the standardisation of decision-making?

    Science.gov (United States)

    Rycroft-Malone, Jo; Fontenla, Marina; Seers, Kate; Bick, Debra

    2009-05-01

    To explore how protocol-based care affects clinical decision-making. In the context of evidence-based practice, protocol-based care is a mechanism for facilitating the standardisation of care and streamlining decision-making through rationalising the information with which to make judgements and ultimately decisions. However, whether protocol-based care does, in the reality of practice, standardise decision-making is unknown. This paper reports on a study that explored the impact of protocol-based care on nurses' decision-making. Theoretically informed by realistic evaluation and the promoting action on research implementation in health services framework, a case study design using ethnographic methods was used. Two sites were purposively sampled; a diabetic and endocrine unit and a cardiac medical unit. Within each site, data collection included observation, postobservation semi-structured interviews with staff and patients, field notes, feedback sessions and document review. Data were inductively and thematically analysed. Decisions made by nurses in both sites were varied according to many different and interacting factors. While several standardised care approaches were available for use, in reality, a variety of information sources informed decision-making. The primary approach to knowledge exchange and acquisition was person-to-person; decision-making was a social activity. Rarely were standardised care approaches obviously referred to; nurses described following a mental flowchart, not necessarily linked to a particular guideline or protocol. When standardised care approaches were used, it was reported that they were used flexibly and particularised. While the logic of protocol-based care is algorithmic, in the reality of clinical practice, other sources of information supported nurses' decision-making process. This has significant implications for the political goal of standardisation. The successful implementation and judicious use of tools such as

  10. Three state quantum key distribution for small keys

    International Nuclear Information System (INIS)

    Batuwantudawe, J.; Boileau, J.-C.

    2005-01-01

    Full text: Quantum key distribution (QKD) protocols allow two parties, Alice and Bob, to establish secure keys. The most well-known protocol is BB84, using four distinct states. Recently, Phoenix et al. proposed a three state protocol. We explain the protocol and discuss its security proof. The three state protocol also has an interesting structure that allows for errors estimation from the inconclusive results (i.e.. where Alice and Bob choose different bases). This eliminates the need for sampling, potentially useful when qubits are limited. We discuss the effectiveness of this approach compared to BB84 for the case where a good error estimate is required. (author)

  11. CBHRP: A Cluster Based Routing Protocol for Wireless Sensor Network

    OpenAIRE

    Rashed, M. G.; Kabir, M. Hasnat; Rahim, M. Sajjadur; Ullah, Sk. Enayet

    2012-01-01

    A new two layer hierarchical routing protocol called Cluster Based Hierarchical Routing Protocol (CBHRP) is proposed in this paper. It is an extension of LEACH routing protocol. We introduce cluster head-set idea for cluster-based routing where several clusters are formed with the deployed sensors to collect information from target field. On rotation basis, a head-set member receives data from the neighbor nodes and transmits the aggregated results to the distance base station. This protocol ...

  12. A robust ECC based mutual authentication protocol with anonymity for session initiation protocol.

    Science.gov (United States)

    Mehmood, Zahid; Chen, Gongliang; Li, Jianhua; Li, Linsen; Alzahrani, Bander

    2017-01-01

    Over the past few years, Session Initiation Protocol (SIP) is found as a substantial application-layer protocol for the multimedia services. It is extensively used for managing, altering, terminating and distributing the multimedia sessions. Authentication plays a pivotal role in SIP environment. Currently, Lu et al. presented an authentication protocol for SIP and profess that newly proposed protocol is protected against all the familiar attacks. However, the detailed analysis describes that the Lu et al.'s protocol is exposed against server masquerading attack and user's masquerading attack. Moreover, it also fails to protect the user's identity as well as it possesses incorrect login and authentication phase. In order to establish a suitable and efficient protocol, having ability to overcome all these discrepancies, a robust ECC-based novel mutual authentication mechanism with anonymity for SIP is presented in this manuscript. The improved protocol contains an explicit parameter for user to cope the issues of security and correctness and is found to be more secure and relatively effective to protect the user's privacy, user's masquerading and server masquerading as it is verified through the comprehensive formal and informal security analysis.

  13. A robust ECC based mutual authentication protocol with anonymity for session initiation protocol.

    Directory of Open Access Journals (Sweden)

    Zahid Mehmood

    Full Text Available Over the past few years, Session Initiation Protocol (SIP is found as a substantial application-layer protocol for the multimedia services. It is extensively used for managing, altering, terminating and distributing the multimedia sessions. Authentication plays a pivotal role in SIP environment. Currently, Lu et al. presented an authentication protocol for SIP and profess that newly proposed protocol is protected against all the familiar attacks. However, the detailed analysis describes that the Lu et al.'s protocol is exposed against server masquerading attack and user's masquerading attack. Moreover, it also fails to protect the user's identity as well as it possesses incorrect login and authentication phase. In order to establish a suitable and efficient protocol, having ability to overcome all these discrepancies, a robust ECC-based novel mutual authentication mechanism with anonymity for SIP is presented in this manuscript. The improved protocol contains an explicit parameter for user to cope the issues of security and correctness and is found to be more secure and relatively effective to protect the user's privacy, user's masquerading and server masquerading as it is verified through the comprehensive formal and informal security analysis.

  14. Optimized UAV Communication Protocol Based on Prior Locations

    OpenAIRE

    Sboui, Lokman; Rabah, Abdullatif

    2015-01-01

    In this paper, we adopt a new communication protocol between the UAV and fixed on-ground nodes. This protocol tends to reduce communication power consumption by stopping communication if the channel is not good to communicate (i.e. far nodes, obstacles, etc.) The communication is performed using the XBee 868M standard and Libelium wapsmotes. Our designed protocol is based on a new communication model that we propose in this paper. The protocole decides wether to communicate or not after compu...

  15. Development of IT-based Data Communication Protocol for Nuclear Power Plant

    International Nuclear Information System (INIS)

    Jeong, K. I.; Kim, D. H.; Lee, J. C.

    2009-07-01

    The communication protocol, which provide overall communication rules and methods and give ways how to exchange information, is the most important part and it can affect the overall performance of communication network. Therefore, the first step of development of the communication network of an NPP is its own communication protocol design, which conforms to the requirements and characteristics of an NPP I and C. To manage the protocol development process, we establish development procedure and define detail substantive based on the procedure and we examine the adaptability of existing commercial communication protocols to the communication protocol of an NPP I and C. Existing commercial communication protocols based on Information Technology(IT) can be categorized into 3 groups: general commercial communication protocols, industrial communication protocols, military communication protocols. We analyze the design criteria and performance requirements of popular protocols in each group. And also, we examine the adaptability to the communication protocol of an NPP. Based on these results, we developed our own protocol for NPP I and C, which meet the required specifications through design overall protocol architecture and data frame format, definition of functional requirements and specifications

  16. Self-referenced continuous-variable measurement-device-independent quantum key distribution

    Science.gov (United States)

    Wang, Yijun; Wang, Xudong; Li, Jiawei; Huang, Duan; Zhang, Ling; Guo, Ying

    2018-05-01

    We propose a scheme to remove the demand of transmitting a high-brightness local oscillator (LO) in continuous-variable measurement-device-independent quantum key distribution (CV-MDI QKD) protocol, which we call as the self-referenced (SR) CV-MDI QKD. We show that our scheme is immune to the side-channel attacks, such as the calibration attacks, the wavelength attacks and the LO fluctuation attacks, which are all exploiting the security loopholes introduced by transmitting the LO. Besides, the proposed scheme waives the necessity of complex multiplexer and demultiplexer, which can greatly simplify the QKD processes and improve the transmission efficiency. The numerical simulations under collective attacks show that all the improvements brought about by our scheme are only at the expense of slight transmission distance shortening. This scheme shows an available method to mend the security loopholes incurred by transmitting LO in CV-MDI QKD.

  17. Advanced flooding-based routing protocols for underwater sensor networks

    OpenAIRE

    Isufi, E.; Dol, H.; Leus, G.J.T.

    2016-01-01

    Flooding-based protocols are a reliable solution to deliver packets in underwater sensor networks. However, these protocols potentially involve all the nodes in the forwarding process. Thus, the performance and energy efficiency are not optimal. In this work, we propose some advances of a flooding-based protocol with the goal to improve the performance and the energy efficiency. The first idea considers the node position information in order to reduce the number of relays that may apply flood...

  18. Quantum key distribution over multicore fiber based on silicon photonics

    DEFF Research Database (Denmark)

    Ding, Yunhong; Bacco, Davide; Dalgaard, Kjeld

    on quantum physics. In order to exchange secure information between users, quantum key distribution (QKD), a branch of Quantum Communications (QCs), provides good prospects for ultimate security based on the laws of quantum mechanics [2–7]. Most of QKD systems are implemented in a point-to-point link using...... generations, to HD-entanglement distribution. Furthermore, MCFs are expected as a good candidate for overcoming the capacity limit of a current optical communication system, as example the record capacity of 661 Tbits/s was obtained last year with a 30-cores fiber [8]. Proof of concept experiment has already...... requirements in terms of key generation are needed. A solution may be represented by new technologies applied to quantum world. In particular multicore fiber (MCF) open a new scenario for quantum communications, from high-dimensional (HD) spatial entanglement generation, to HD QKD and multi-user key...

  19. Securing quantum key distribution systems using fewer states

    Science.gov (United States)

    Islam, Nurul T.; Lim, Charles Ci Wen; Cahall, Clinton; Kim, Jungsang; Gauthier, Daniel J.

    2018-04-01

    Quantum key distribution (QKD) allows two remote users to establish a secret key in the presence of an eavesdropper. The users share quantum states prepared in two mutually unbiased bases: one to generate the key while the other monitors the presence of the eavesdropper. Here, we show that a general d -dimension QKD system can be secured by transmitting only a subset of the monitoring states. In particular, we find that there is no loss in the secure key rate when dropping one of the monitoring states. Furthermore, it is possible to use only a single monitoring state if the quantum bit error rates are low enough. We apply our formalism to an experimental d =4 time-phase QKD system, where only one monitoring state is transmitted, and obtain a secret key rate of 17.4 ±2.8 Mbits/s at a 4 dB channel loss and with a quantum bit error rate of 0.045 ±0.001 and 0.037 ±0.001 in time and phase bases, respectively, which is 58.4% of the secret key rate that can be achieved with the full setup. This ratio can be increased, potentially up to 100%, if the error rates in time and phase basis are reduced. Our results demonstrate that it is possible to substantially simplify the design of high-dimensional QKD systems, including those that use the spatial or temporal degrees of freedom of the photon, and still outperform qubit-based (d =2 ) protocols.

  20. A standard protocol for describing individual-based and agent-based models

    Science.gov (United States)

    Grimm, Volker; Berger, Uta; Bastiansen, Finn; Eliassen, Sigrunn; Ginot, Vincent; Giske, Jarl; Goss-Custard, John; Grand, Tamara; Heinz, Simone K.; Huse, Geir; Huth, Andreas; Jepsen, Jane U.; Jorgensen, Christian; Mooij, Wolf M.; Muller, Birgit; Pe'er, Guy; Piou, Cyril; Railsback, Steven F.; Robbins, Andrew M.; Robbins, Martha M.; Rossmanith, Eva; Ruger, Nadja; Strand, Espen; Souissi, Sami; Stillman, Richard A.; Vabo, Rune; Visser, Ute; DeAngelis, Donald L.

    2006-01-01

    Simulation models that describe autonomous individual organisms (individual based models, IBM) or agents (agent-based models, ABM) have become a widely used tool, not only in ecology, but also in many other disciplines dealing with complex systems made up of autonomous entities. However, there is no standard protocol for describing such simulation models, which can make them difficult to understand and to duplicate. This paper presents a proposed standard protocol, ODD, for describing IBMs and ABMs, developed and tested by 28 modellers who cover a wide range of fields within ecology. This protocol consists of three blocks (Overview, Design concepts, and Details), which are subdivided into seven elements: Purpose, State variables and scales, Process overview and scheduling, Design concepts, Initialization, Input, and Submodels. We explain which aspects of a model should be described in each element, and we present an example to illustrate the protocol in use. In addition, 19 examples are available in an Online Appendix. We consider ODD as a first step for establishing a more detailed common format of the description of IBMs and ABMs. Once initiated, the protocol will hopefully evolve as it becomes used by a sufficiently large proportion of modellers.

  1. Improvement of two-way continuous-variable quantum key distribution using optical amplifiers

    International Nuclear Information System (INIS)

    Zhang, Yi-Chen; Yu, Song; Gu, Wanyi; Li, Zhengyu; Sun, Maozhu; Peng, Xiang; Guo, Hong; Weedbrook, Christian

    2014-01-01

    The imperfections of a receiver's detector affect the performance of two-way continuous-variable (CV) quantum key distribution (QKD) protocols and are difficult to adjust in practical situations. We propose a method to improve the performance of two-way CV-QKD by adding a parameter-adjustable optical amplifier at the receiver. A security analysis is derived against a two-mode collective entangling cloner attack. Our simulations show that the proposed method can improve the performance of protocols as long as the inherent noise of the amplifier is lower than a critical value, defined as the tolerable amplifier noise. Furthermore, the optimal performance can approach the scenario where a perfect detector is used. (paper)

  2. An improved AODV routing protocol based on tower structure

    Directory of Open Access Journals (Sweden)

    Li Yong Qiang

    2016-01-01

    Full Text Available The paper proposed a new routing protocol(IAODV based on tower structure in the Ad Hoc network for the problem which Location Routing Protocol need hardware and Complex algorithm. By the simulation, The complexity of the new routing protocol is reduced without reducing the performance of the network.

  3. Quantum metropolitan optical network based on wavelength division multiplexing.

    Science.gov (United States)

    Ciurana, A; Martínez-Mateo, J; Peev, M; Poppe, A; Walenta, N; Zbinden, H; Martín, V

    2014-01-27

    Quantum Key Distribution (QKD) is maturing quickly. However, the current approaches to its application in optical networks make it an expensive technology. QKD networks deployed to date are designed as a collection of point-to-point, dedicated QKD links where non-neighboring nodes communicate using the trusted repeater paradigm. We propose a novel optical network model in which QKD systems share the communication infrastructure by wavelength multiplexing their quantum and classical signals. The routing is done using optical components within a metropolitan area which allows for a dynamically any-to-any communication scheme. Moreover, it resembles a commercial telecom network, takes advantage of existing infrastructure and utilizes commercial components, allowing for an easy, cost-effective and reliable deployment.

  4. Study on Cloud Security Based on Trust Spanning Tree Protocol

    Science.gov (United States)

    Lai, Yingxu; Liu, Zenghui; Pan, Qiuyue; Liu, Jing

    2015-09-01

    Attacks executed on Spanning Tree Protocol (STP) expose the weakness of link layer protocols and put the higher layers in jeopardy. Although the problems have been studied for many years and various solutions have been proposed, many security issues remain. To enhance the security and credibility of layer-2 network, we propose a trust-based spanning tree protocol aiming at achieving a higher credibility of LAN switch with a simple and lightweight authentication mechanism. If correctly implemented in each trusted switch, the authentication of trust-based STP can guarantee the credibility of topology information that is announced to other switch in the LAN. To verify the enforcement of the trusted protocol, we present a new trust evaluation method of the STP using a specification-based state model. We implement a prototype of trust-based STP to investigate its practicality. Experiment shows that the trusted protocol can achieve security goals and effectively avoid STP attacks with a lower computation overhead and good convergence performance.

  5. Security analysis on some experimental quantum key distribution systems with imperfect optical and electrical devices

    Science.gov (United States)

    Liang, Lin-Mei; Sun, Shi-Hai; Jiang, Mu-Sheng; Li, Chun-Yan

    2014-10-01

    In general, quantum key distribution (QKD) has been proved unconditionally secure for perfect devices due to quantum uncertainty principle, quantum noncloning theorem and quantum nondividing principle which means that a quantum cannot be divided further. However, the practical optical and electrical devices used in the system are imperfect, which can be exploited by the eavesdropper to partially or totally spy the secret key between the legitimate parties. In this article, we first briefly review the recent work on quantum hacking on some experimental QKD systems with respect to imperfect devices carried out internationally, then we will present our recent hacking works in details, including passive faraday mirror attack, partially random phase attack, wavelength-selected photon-number-splitting attack, frequency shift attack, and single-photon-detector attack. Those quantum attack reminds people to improve the security existed in practical QKD systems due to imperfect devices by simply adding countermeasure or adopting a totally different protocol such as measurement-device independent protocol to avoid quantum hacking on the imperfection of measurement devices [Lo, et al., Phys. Rev. Lett., 2012, 108: 130503].

  6. Portable abdomen radiography. Moving to thickness-based protocols

    International Nuclear Information System (INIS)

    Sanchez, Adrian A.; Reiser, Ingrid; Baxter, Tina; Zhang, Yue; Finkle, Joshua H.; Lu, Zheng Feng; Feinstein, Kate A.

    2018-01-01

    Default pediatric protocols on many digital radiography systems are configured based on patient age. However, age does not adequately characterize patient size, which is the principal determinant of proper imaging technique. Use of default pediatric protocols by inexperienced technologists can result in patient overexposure, inadequate image quality, or repeated examinations. To ensure diagnostic image quality at a well-managed patient radiation exposure by transitioning to thickness-based protocols for pediatric portable abdomen radiography. We aggregated patient thickness data, milliamperes (mAs), kilovoltage peak (kVp), exposure index (EI), source-to-detector distance, and grid use for all portable abdomen radiographs performed in our pediatric hospital in a database with a combination of automated and manual data collection techniques. We then analyzed the database and used it as the basis to construct thickness-based protocols with consistent image quality across varying patient thicknesses, as determined by the EI. Retrospective analysis of pediatric portable exams performed at our adult-focused hospitals demonstrated substantial variability in EI relative to our pediatric hospital. Data collection at our pediatric hospital over 4 months accumulated roughly 800 portable abdomen exams, which we used to develop a thickness-based technique chart. Through automated retrieval of data in our systems' digital radiography exposure logs and recording of patient abdomen thickness, we successfully developed thickness-based techniques for portable abdomen radiography. (orig.)

  7. Portable abdomen radiography. Moving to thickness-based protocols

    Energy Technology Data Exchange (ETDEWEB)

    Sanchez, Adrian A.; Reiser, Ingrid; Baxter, Tina; Zhang, Yue; Finkle, Joshua H.; Lu, Zheng Feng; Feinstein, Kate A. [University of Chicago Medical Center, Department of Radiology, Chicago, IL (United States)

    2018-02-15

    Default pediatric protocols on many digital radiography systems are configured based on patient age. However, age does not adequately characterize patient size, which is the principal determinant of proper imaging technique. Use of default pediatric protocols by inexperienced technologists can result in patient overexposure, inadequate image quality, or repeated examinations. To ensure diagnostic image quality at a well-managed patient radiation exposure by transitioning to thickness-based protocols for pediatric portable abdomen radiography. We aggregated patient thickness data, milliamperes (mAs), kilovoltage peak (kVp), exposure index (EI), source-to-detector distance, and grid use for all portable abdomen radiographs performed in our pediatric hospital in a database with a combination of automated and manual data collection techniques. We then analyzed the database and used it as the basis to construct thickness-based protocols with consistent image quality across varying patient thicknesses, as determined by the EI. Retrospective analysis of pediatric portable exams performed at our adult-focused hospitals demonstrated substantial variability in EI relative to our pediatric hospital. Data collection at our pediatric hospital over 4 months accumulated roughly 800 portable abdomen exams, which we used to develop a thickness-based technique chart. Through automated retrieval of data in our systems' digital radiography exposure logs and recording of patient abdomen thickness, we successfully developed thickness-based techniques for portable abdomen radiography. (orig.)

  8. A model based security testing method for protocol implementation.

    Science.gov (United States)

    Fu, Yu Long; Xin, Xiao Long

    2014-01-01

    The security of protocol implementation is important and hard to be verified. Since the penetration testing is usually based on the experience of the security tester and the specific protocol specifications, a formal and automatic verification method is always required. In this paper, we propose an extended model of IOLTS to describe the legal roles and intruders of security protocol implementations, and then combine them together to generate the suitable test cases to verify the security of protocol implementation.

  9. A VXI-GPIB protocol converter based on DSP

    International Nuclear Information System (INIS)

    Hu Yuanfeng; Yu Xiaoqi; Lu Jingping

    2006-01-01

    A VXI-GPIB protocol converter based on DSP is introduced. The word-serial protocol with the message-based interface is implemented by EPLD and DSP. The GPIB functions are implemented by programming to the GPIB control chip. The transfer from VXI messages to GPIB functions is implemented by DSP. As an example of application, the control functions for oscilloscopes have been implemented in a VXI-GPIB heterogeneous system using such modules. (authors)

  10. Implementation of quantum key distribution network simulation module in the network simulator NS-3

    Science.gov (United States)

    Mehic, Miralem; Maurhart, Oliver; Rass, Stefan; Voznak, Miroslav

    2017-10-01

    As the research in quantum key distribution (QKD) technology grows larger and becomes more complex, the need for highly accurate and scalable simulation technologies becomes important to assess the practical feasibility and foresee difficulties in the practical implementation of theoretical achievements. Due to the specificity of the QKD link which requires optical and Internet connection between the network nodes, to deploy a complete testbed containing multiple network hosts and links to validate and verify a certain network algorithm or protocol would be very costly. Network simulators in these circumstances save vast amounts of money and time in accomplishing such a task. The simulation environment offers the creation of complex network topologies, a high degree of control and repeatable experiments, which in turn allows researchers to conduct experiments and confirm their results. In this paper, we described the design of the QKD network simulation module which was developed in the network simulator of version 3 (NS-3). The module supports simulation of the QKD network in an overlay mode or in a single TCP/IP mode. Therefore, it can be used to simulate other network technologies regardless of QKD.

  11. Protocols for pressure ulcer prevention: are they evidence-based?

    Science.gov (United States)

    Chaves, Lidice M; Grypdonck, Mieke H F; Defloor, Tom

    2010-03-01

    This study is a report of a study to determine the quality of protocols for pressure ulcer prevention in home care in the Netherlands. If pressure ulcer prevention protocols are evidence-based and practitioners use them correctly in practice, this will result a reduction in pressure ulcers. Very little is known about the evidence-based content and quality of the pressure ulcer prevention protocols. In 2008, current pressure ulcer prevention protocols from 24 home-care agencies in the Netherlands were evaluated. A checklist developed and validated by two pressure ulcer prevention experts was used to assess the quality of the protocols, and weighted and unweighted quality scores were computed and analysed using descriptive statistics. The 24 pressure ulcer prevention protocols had a mean weighted quality score of 63.38 points out of a maximum of 100 (sd 5). The importance of observing the skin at the pressure points at least once a day was emphasized in 75% of the protocols. Only 42% correctly warned against the use of materials that were 'less effective or that could potentially cause harm'. Pressure ulcer prevention commands a reasonable amount of attention in home care, but the incidence of pressure ulcers and lack of a consistent, standardized document for use in actual practice indicate a need for systematic implementation of national pressure ulcer prevention standards in the Netherlands to ensure adherence to the established protocols.

  12. The classicality and quantumness of a quantum ensemble

    International Nuclear Information System (INIS)

    Zhu Xuanmin; Pang Shengshi; Wu Shengjun; Liu Quanhui

    2011-01-01

    In this Letter, we investigate the classicality and quantumness of a quantum ensemble. We define a quantity called ensemble classicality based on classical cloning strategy (ECCC) to characterize how classical a quantum ensemble is. An ensemble of commuting states has a unit ECCC, while a general ensemble can have a ECCC less than 1. We also study how quantum an ensemble is by defining a related quantity called quantumness. We find that the classicality of an ensemble is closely related to how perfectly the ensemble can be cloned, and that the quantumness of the ensemble used in a quantum key distribution (QKD) protocol is exactly the attainable lower bound of the error rate in the sifted key. - Highlights: → A quantity is defined to characterize how classical a quantum ensemble is. → The classicality of an ensemble is closely related to the cloning performance. → Another quantity is also defined to investigate how quantum an ensemble is. → This quantity gives the lower bound of the error rate in a QKD protocol.

  13. Quantum key distribution using card, base station and trusted authority

    Energy Technology Data Exchange (ETDEWEB)

    Nordholt, Jane E.; Hughes, Richard John; Newell, Raymond Thorson; Peterson, Charles Glen; Rosenberg, Danna; McCabe, Kevin Peter; Tyagi, Kush T.; Dallmann, Nicholas

    2017-06-14

    Techniques and tools for quantum key distribution ("QKD") between a quantum communication ("QC") card, base station and trusted authority are described herein. In example implementations, a QC card contains a miniaturized QC transmitter and couples with a base station. The base station provides a network connection with the trusted authority and can also provide electric power to the QC card. When coupled to the base station, after authentication by the trusted authority, the QC card acquires keys through QKD with a trust authority. The keys can be used to set up secure communication, for authentication, for access control, or for other purposes. The QC card can be implemented as part of a smart phone or other mobile computing device, or the QC card can be used as a fillgun for distribution of the keys.

  14. Quantum key distribution using card, base station and trusted authority

    Science.gov (United States)

    Nordholt, Jane Elizabeth; Hughes, Richard John; Newell, Raymond Thorson; Peterson, Charles Glen; Rosenberg, Danna; McCabe, Kevin Peter; Tyagi, Kush T; Dallman, Nicholas

    2015-04-07

    Techniques and tools for quantum key distribution ("QKD") between a quantum communication ("QC") card, base station and trusted authority are described herein. In example implementations, a QC card contains a miniaturized QC transmitter and couples with a base station. The base station provides a network connection with the trusted authority and can also provide electric power to the QC card. When coupled to the base station, after authentication by the trusted authority, the QC card acquires keys through QKD with a trusted authority. The keys can be used to set up secure communication, for authentication, for access control, or for other purposes. The QC card can be implemented as part of a smart phone or other mobile computing device, or the QC card can be used as a fillgun for distribution of the keys.

  15. Improvement In MAODV Protocol Using Location Based Routing Protocol

    Directory of Open Access Journals (Sweden)

    Kaur Sharnjeet

    2016-01-01

    Full Text Available Energy saving is difficult in wireless sensor network (WSN due to limited resources. Each node in WSN is constrained by their limited battery power for their energy. The energy is reduced as the time goes off due to the packet transmission and reception. Energy management techniques are necessary to minimize the total power consumption of all the nodes in the network in order to maximize its life span. Our proposed protocol Location based routing (LBR aimed to find a path which utilizes the minimum energy to transmit the packets between the source and the destination. The required energy for the transmission and reception of data is evaluated in MATLAB. LBR is implemented on Multicast Ad hoc On Demand Distance Vector Routing Protocol (MAODV to manage the energy consumption in the transmission and reception of data. Simulation results of LBR show the energy consumption has been reduced.

  16. Device independent quantum key distribution secure against coherent attacks with memoryless measurement devices

    International Nuclear Information System (INIS)

    McKague, Matthew

    2009-01-01

    Device independent quantum key distribution (QKD) aims to provide a higher degree of security than traditional QKD schemes by reducing the number of assumptions that need to be made about the physical devices used. The previous proof of security by Pironio et al (2009 New J. Phys. 11 045021) applies only to collective attacks where the state is identical and independent and the measurement devices operate identically for each trial in the protocol. We extend this result to a more general class of attacks where the state is arbitrary and the measurement devices have no memory. We accomplish this by a reduction of arbitrary adversary strategies to qubit strategies and a proof of security for qubit strategies based on the previous proof by Pironio et al and techniques adapted from Renner.

  17. Experimental aspects of deterministic secure quantum key distribution

    Energy Technology Data Exchange (ETDEWEB)

    Walenta, Nino; Korn, Dietmar; Puhlmann, Dirk; Felbinger, Timo; Hoffmann, Holger; Ostermeyer, Martin [Universitaet Potsdam (Germany). Institut fuer Physik; Bostroem, Kim [Universitaet Muenster (Germany)

    2008-07-01

    Most common protocols for quantum key distribution (QKD) use non-deterministic algorithms to establish a shared key. But deterministic implementations can allow for higher net key transfer rates and eavesdropping detection rates. The Ping-Pong coding scheme by Bostroem and Felbinger[1] employs deterministic information encoding in entangled states with its characteristic quantum channel from Bob to Alice and back to Bob. Based on a table-top implementation of this protocol with polarization-entangled photons fundamental advantages as well as practical issues like transmission losses, photon storage and requirements for progress towards longer transmission distances are discussed and compared to non-deterministic protocols. Modifications of common protocols towards a deterministic quantum key distribution are addressed.

  18. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography.

    Science.gov (United States)

    Reddy, Alavalapati Goutham; Das, Ashok Kumar; Odelu, Vanga; Yoo, Kee-Young

    2016-01-01

    Biometric based authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in wireless technologies and associated constraints. Lu et al. recently proposed a robust biometric based authentication with key agreement protocol for a multi-server environment using smart cards. They claimed that their protocol is efficient and resistant to prominent security attacks. The careful investigation of this paper proves that Lu et al.'s protocol does not provide user anonymity, perfect forward secrecy and is susceptible to server and user impersonation attacks, man-in-middle attacks and clock synchronization problems. In addition, this paper proposes an enhanced biometric based authentication with key-agreement protocol for multi-server architecture based on elliptic curve cryptography using smartcards. We proved that the proposed protocol achieves mutual authentication using Burrows-Abadi-Needham (BAN) logic. The formal security of the proposed protocol is verified using the AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to show that our protocol can withstand active and passive attacks. The formal and informal security analyses and performance analysis demonstrates that the proposed protocol is robust and efficient compared to Lu et al.'s protocol and existing similar protocols.

  19. Measurement-device-independent quantum digital signatures

    Science.gov (United States)

    Puthoor, Ittoop Vergheese; Amiri, Ryan; Wallden, Petros; Curty, Marcos; Andersson, Erika

    2016-08-01

    Digital signatures play an important role in software distribution, modern communication, and financial transactions, where it is important to detect forgery and tampering. Signatures are a cryptographic technique for validating the authenticity and integrity of messages, software, or digital documents. The security of currently used classical schemes relies on computational assumptions. Quantum digital signatures (QDS), on the other hand, provide information-theoretic security based on the laws of quantum physics. Recent work on QDS Amiri et al., Phys. Rev. A 93, 032325 (2016);, 10.1103/PhysRevA.93.032325 Yin, Fu, and Zeng-Bing, Phys. Rev. A 93, 032316 (2016), 10.1103/PhysRevA.93.032316 shows that such schemes do not require trusted quantum channels and are unconditionally secure against general coherent attacks. However, in practical QDS, just as in quantum key distribution (QKD), the detectors can be subjected to side-channel attacks, which can make the actual implementations insecure. Motivated by the idea of measurement-device-independent quantum key distribution (MDI-QKD), we present a measurement-device-independent QDS (MDI-QDS) scheme, which is secure against all detector side-channel attacks. Based on the rapid development of practical MDI-QKD, our MDI-QDS protocol could also be experimentally implemented, since it requires a similar experimental setup.

  20. Authentication Test-Based the RFID Authentication Protocol with Security Analysis

    Directory of Open Access Journals (Sweden)

    Minghui Wang

    2014-08-01

    Full Text Available To the problem of many recently proposed RFID authentication protocol was soon find security holes, we analyzed the main reason, which is that protocol design is not rigorous, and the correctness of the protocol cannot be guaranteed. To this end, authentication test method was adopted in the process of the formal analysis and strict proof to the proposed RFID protocol in this paper. Authentication Test is a new type of analysis and design method of security protocols based on Strand space model, and it can be used for most types of the security protocols. After analysis the security, the proposed protocol can meet the RFID security demand: information confidentiality, data integrity and identity authentication.

  1. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography

    Science.gov (United States)

    Reddy, Alavalapati Goutham; Das, Ashok Kumar; Odelu, Vanga; Yoo, Kee-Young

    2016-01-01

    Biometric based authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in wireless technologies and associated constraints. Lu et al. recently proposed a robust biometric based authentication with key agreement protocol for a multi-server environment using smart cards. They claimed that their protocol is efficient and resistant to prominent security attacks. The careful investigation of this paper proves that Lu et al.’s protocol does not provide user anonymity, perfect forward secrecy and is susceptible to server and user impersonation attacks, man-in-middle attacks and clock synchronization problems. In addition, this paper proposes an enhanced biometric based authentication with key-agreement protocol for multi-server architecture based on elliptic curve cryptography using smartcards. We proved that the proposed protocol achieves mutual authentication using Burrows-Abadi-Needham (BAN) logic. The formal security of the proposed protocol is verified using the AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to show that our protocol can withstand active and passive attacks. The formal and informal security analyses and performance analysis demonstrates that the proposed protocol is robust and efficient compared to Lu et al.’s protocol and existing similar protocols. PMID:27163786

  2. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography.

    Directory of Open Access Journals (Sweden)

    Alavalapati Goutham Reddy

    Full Text Available Biometric based authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in wireless technologies and associated constraints. Lu et al. recently proposed a robust biometric based authentication with key agreement protocol for a multi-server environment using smart cards. They claimed that their protocol is efficient and resistant to prominent security attacks. The careful investigation of this paper proves that Lu et al.'s protocol does not provide user anonymity, perfect forward secrecy and is susceptible to server and user impersonation attacks, man-in-middle attacks and clock synchronization problems. In addition, this paper proposes an enhanced biometric based authentication with key-agreement protocol for multi-server architecture based on elliptic curve cryptography using smartcards. We proved that the proposed protocol achieves mutual authentication using Burrows-Abadi-Needham (BAN logic. The formal security of the proposed protocol is verified using the AVISPA (Automated Validation of Internet Security Protocols and Applications tool to show that our protocol can withstand active and passive attacks. The formal and informal security analyses and performance analysis demonstrates that the proposed protocol is robust and efficient compared to Lu et al.'s protocol and existing similar protocols.

  3. A Source Anonymity-Based Lightweight Secure AODV Protocol for Fog-Based MANET.

    Science.gov (United States)

    Fang, Weidong; Zhang, Wuxiong; Xiao, Jinchao; Yang, Yang; Chen, Wei

    2017-06-17

    Fog-based MANET (Mobile Ad hoc networks) is a novel paradigm of a mobile ad hoc network with the advantages of both mobility and fog computing. Meanwhile, as traditional routing protocol, ad hoc on-demand distance vector (AODV) routing protocol has been applied widely in fog-based MANET. Currently, how to improve the transmission performance and enhance security are the two major aspects in AODV's research field. However, the researches on joint energy efficiency and security seem to be seldom considered. In this paper, we propose a source anonymity-based lightweight secure AODV (SAL-SAODV) routing protocol to meet the above requirements. In SAL-SAODV protocol, source anonymous and secure transmitting schemes are proposed and applied. The scheme involves the following three parts: the source anonymity algorithm is employed to achieve the source node, without being tracked and located; the improved secure scheme based on the polynomial of CRC-4 is applied to substitute the RSA digital signature of SAODV and guarantee the data integrity, in addition to reducing the computation and energy consumption; the random delayed transmitting scheme (RDTM) is implemented to separate the check code and transmitted data, and achieve tamper-proof results. The simulation results show that the comprehensive performance of the proposed SAL-SAODV is a trade-off of the transmission performance, energy efficiency, and security, and better than AODV and SAODV.

  4. Implementing an ultrasound-based protocol for diagnosingappendicitis while maintaining diagnostic accuracy

    International Nuclear Information System (INIS)

    Van Atta, Angela J.; Baskin, Henry J.; Maves, Connie K.; Dansie, David M.; Rollins, Michael D.; Bolte, Robert G.; Mundorff, Michael B.; Andrews, Seth P.

    2015-01-01

    The use of ultrasound to diagnose appendicitis in children is well-documented but not universally employed outside of pediatric academic centers, especially in the United States. Various obstacles make it difficult for institutions and radiologists to abandon a successful and accurate CT-based imaging protocol in favor of a US-based protocol. To describe how we overcame barriers to implementing a US-based appendicitis protocol among a large group of nonacademic private-practice pediatric radiologists while maintaining diagnostic accuracy and decreasing medical costs. A multidisciplinary team of physicians (pediatric surgery, pediatric emergency medicine and pediatric radiology) approved an imaging protocol using US as the primary modality to evaluate suspected appendicitis with CT for equivocal cases. The protocol addressed potential bias against US and accommodated for institutional limitations of radiologist and sonographer experience and availability. Radiologists coded US reports according to the probability of appendicitis. Radiology reports were compared with clinical outcomes to assess diagnostic accuracy. During the study period, physicians from each group were apprised of the interim US protocol accuracy results. Problematic cases were discussed openly. A total of 512 children were enrolled and underwent US for evaluation of appendicitis over a 30-month period. Diagnostic accuracy was comparable to published results for combined US/CT protocols. Comparing the first 12 months to the last 12 months of the study period, the proportion of children achieving an unequivocal US result increased from 30% (51/169) to 53% (149/282) and the proportion of children undergoing surgery based solely on US findings increased from 55% (23/42) to 84% (92/109). Overall, 63% (325/512) of patients in the protocol did not require a CT. Total patient costs were reduced by $30,182 annually. We overcame several barriers to implementing a US protocol. During the study period our

  5. Implementing an ultrasound-based protocol for diagnosingappendicitis while maintaining diagnostic accuracy

    Energy Technology Data Exchange (ETDEWEB)

    Van Atta, Angela J. [University of Utah School of Medicine, Salt Lake City, UT (United States); Baskin, Henry J.; Maves, Connie K.; Dansie, David M. [Primary Children' s Hospital, Department of Radiology, Salt Lake City, UT (United States); Rollins, Michael D. [University of Utah School of Medicine, Department of Surgery, Division of Pediatric Surgery, Salt Lake City, UT (United States); Bolte, Robert G. [University of Utah School of Medicine, Department of Pediatrics, Division of Pediatric Emergency Medicine, Salt Lake City, UT (United States); Mundorff, Michael B.; Andrews, Seth P. [Primary Children' s Hospital, Systems Improvement, Salt Lake City, UT (United States)

    2015-05-01

    The use of ultrasound to diagnose appendicitis in children is well-documented but not universally employed outside of pediatric academic centers, especially in the United States. Various obstacles make it difficult for institutions and radiologists to abandon a successful and accurate CT-based imaging protocol in favor of a US-based protocol. To describe how we overcame barriers to implementing a US-based appendicitis protocol among a large group of nonacademic private-practice pediatric radiologists while maintaining diagnostic accuracy and decreasing medical costs. A multidisciplinary team of physicians (pediatric surgery, pediatric emergency medicine and pediatric radiology) approved an imaging protocol using US as the primary modality to evaluate suspected appendicitis with CT for equivocal cases. The protocol addressed potential bias against US and accommodated for institutional limitations of radiologist and sonographer experience and availability. Radiologists coded US reports according to the probability of appendicitis. Radiology reports were compared with clinical outcomes to assess diagnostic accuracy. During the study period, physicians from each group were apprised of the interim US protocol accuracy results. Problematic cases were discussed openly. A total of 512 children were enrolled and underwent US for evaluation of appendicitis over a 30-month period. Diagnostic accuracy was comparable to published results for combined US/CT protocols. Comparing the first 12 months to the last 12 months of the study period, the proportion of children achieving an unequivocal US result increased from 30% (51/169) to 53% (149/282) and the proportion of children undergoing surgery based solely on US findings increased from 55% (23/42) to 84% (92/109). Overall, 63% (325/512) of patients in the protocol did not require a CT. Total patient costs were reduced by $30,182 annually. We overcame several barriers to implementing a US protocol. During the study period our

  6. Validation of IT-based Data Communication Protocol for Nuclear Power Plant

    International Nuclear Information System (INIS)

    Jeong, K. I.; Kim, D. H.; Lee, J. C.

    2009-12-01

    The communication network designed to transmit control and processing signals in digital Instrument and Control (I and C) systems in Nuclear Power Plant (NPP), should provide a high level of safety and reliability. There are different features between the communication networks of NPPs and other commercial communication networks. Safety and reliability are the most important factors in the communication networks of an NPP rather than efficiency which are important factors of a commercial communication network design. To develop Data Communication Protocol for Nuclear Power Plant, We analyze the design criteria and performance requirements of existing commercial communication protocols based on Information Technology(IT). And also, we examine the adaptability to the communication protocol of an NPP. Based on these results, we developed our own protocol(Nuclear power plant Safety Communication Protocol : NSCP) for NPP I and C, which meet the required specifications through design overall protocol architecture and data frame format, definition of functional requirements and specifications. NSCP is the communication protocol designed for a safety-grade control network in the nuclear power plant. In this report, we had specified NSCP protocol by FDT(Formal Description Technique) and established validation procedures based on the validation methodology. It was confirmed specification error, major function's validity and reachability of NSCP by performing simulation and the validation process using Telelogic Tau tool

  7. Developing a yeast-based assay protocol to monitor total ...

    African Journals Online (AJOL)

    A yeast-based assay protocol developed for detecting oestrogenic activity in activated sludge (AS) supernatant is described. The protocol used Saccharomyces cerevisiae construct RMY/ER-ERE with human oestrogen receptor (ERα) and lacZ reporter genes, and was developed by modifying existing assays for use with AS ...

  8. An efficient three-party password-based key agreement protocol using extended chaotic maps

    International Nuclear Information System (INIS)

    Shu Jian

    2015-01-01

    Three-party password-based key agreement protocols allow two users to authenticate each other via a public channel and establish a session key with the aid of a trusted server. Recently, Farash et al. [Farash M S, Attari M A 2014 “An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps”, Nonlinear Dynamics 77(7): 399–411] proposed a three-party key agreement protocol by using the extended chaotic maps. They claimed that their protocol could achieve strong security. In the present paper, we analyze Farash et al.’s protocol and point out that this protocol is vulnerable to off-line password guessing attack and suffers communication burden. To handle the issue, we propose an efficient three-party password-based key agreement protocol using extended chaotic maps, which uses neither symmetric cryptosystems nor the server’s public key. Compared with the relevant schemes, our protocol provides better performance in terms of computation and communication. Therefore, it is suitable for practical applications. (paper)

  9. Implementation of continuous-variable quantum key distribution with discrete modulation

    Science.gov (United States)

    Hirano, Takuya; Ichikawa, Tsubasa; Matsubara, Takuto; Ono, Motoharu; Oguri, Yusuke; Namiki, Ryo; Kasai, Kenta; Matsumoto, Ryutaroh; Tsurumaru, Toyohiro

    2017-06-01

    We have developed a continuous-variable quantum key distribution (CV-QKD) system that employs discrete quadrature-amplitude modulation and homodyne detection of coherent states of light. We experimentally demonstrated automated secure key generation with a rate of 50 kbps when a quantum channel is a 10 km optical fibre. The CV-QKD system utilises a four-state and post-selection protocol and generates a secure key against the entangling cloner attack. We used a pulsed light source of 1550 nm wavelength with a repetition rate of 10 MHz. A commercially available balanced receiver is used to realise shot-noise-limited pulsed homodyne detection. We used a non-binary LDPC code for error correction (reverse reconciliation) and the Toeplitz matrix multiplication for privacy amplification. A graphical processing unit card is used to accelerate the software-based post-processing.

  10. Field test of a continuous-variable quantum key distribution prototype

    International Nuclear Information System (INIS)

    Fossier, S; Debuisschert, T; Diamanti, E; Villing, A; Tualle-Brouri, R; Grangier, P

    2009-01-01

    We have designed and realized a prototype that implements a continuous-variable quantum key distribution (QKD) protocol based on coherent states and reverse reconciliation. The system uses time and polarization multiplexing for optimal transmission and detection of the signal and phase reference, and employs sophisticated error-correction codes for reconciliation. The security of the system is guaranteed against general coherent eavesdropping attacks. The performance of the prototype was tested over preinstalled optical fibres as part of a quantum cryptography network combining different QKD technologies. The stable and automatic operation of the prototype over 57 h yielded an average secret key distribution rate of 8 kbit s -1 over a 3 dB loss optical fibre, including the key extraction process and all quantum and classical communication. This system is therefore ideal for securing communications in metropolitan size networks with high-speed requirements.

  11. Security analysis of orthogonal-frequency-division-multiplexing-based continuous-variable quantum key distribution with imperfect modulation

    Science.gov (United States)

    Zhang, Hang; Mao, Yu; Huang, Duan; Li, Jiawei; Zhang, Ling; Guo, Ying

    2018-05-01

    We introduce a reliable scheme for continuous-variable quantum key distribution (CV-QKD) by using orthogonal frequency division multiplexing (OFDM). As a spectrally efficient multiplexing technique, OFDM allows a large number of closely spaced orthogonal subcarrier signals used to carry data on several parallel data streams or channels. We place emphasis on modulator impairments which would inevitably arise in the OFDM system and analyze how these impairments affect the OFDM-based CV-QKD system. Moreover, we also evaluate the security in the asymptotic limit and the Pirandola-Laurenza-Ottaviani-Banchi upper bound. Results indicate that although the emergence of imperfect modulation would bring about a slight decrease in the secret key bit rate of each subcarrier, the multiplexing technique combined with CV-QKD results in a desirable improvement on the total secret key bit rate which can raise the numerical value about an order of magnitude.

  12. Efficient one-out-of-two quantum oblivious transfer based on four-coherent-state postselection protocol

    International Nuclear Information System (INIS)

    Chen, I-C; Hwang Tzonelih; Li C-M

    2008-01-01

    On the basis of the modified four-coherent-state post-selection quantum key distribution protocol (Namiki and Hirano 2006 Preprint quant-ph/0608144v1), two 1-out-of-2 quantum oblivious transfer (QOT 2 1 ) protocols are proposed. The first proposed protocol (called the receiver-based QOT 2 1 protocol) requires the coherent states to be prepared by the receiver, whereas the second protocol (called the sender-based QOT 2 1 protocol) allows the coherent states to be generated by the sender. The main advantages of the proposed protocols are that (i) no quantum bit commitment schemes and the assumption of quantum memory are needed; (ii) less communication cost between participants is required, i.e. the receiver-based QOT 2 1 protocol requires only one quantum communication and one classical communication and the sender-based QOT 2 1 protocol requires only one quantum communication between participants during protocol execution; and (iii) the utilization of quantum states is very efficient, wherein the receiver-based and the sender-based QOT 2 1 protocols use only two coherent pulses and one coherent pulse respectively for sending the sender's two messages

  13. ADAPTIVE GOSSIP BASED PROTOCOL FOR ENERGY EFFICIENT MOBILE ADHOC NETWORK

    Directory of Open Access Journals (Sweden)

    S. Rajeswari

    2012-03-01

    Full Text Available In Gossip Sleep Protocol, network performance is enhanced based on energy resource. But energy conservation is achieved with the reduced throughput. In this paper, it has been proposed a new Protocol for Mobile Ad hoc Network to achieve reliability with energy conservation. Based on the probability (p values, the value of sleep nodes is fixed initially. The probability value can be adaptively adjusted by Remote Activated Switch during the transmission process. The adaptiveness of gossiping probability is determined by the Packet Delivery Ratio. For performance comparison, we have taken Routing overhead, Packet Delivery Ratio, Number of dropped packets and Energy consumption with the increasing number of forwarding nodes. We used UDP based traffic models to analyze the performance of this protocol. We analyzed TCP based traffic models for average end to end delay. We have used the NS-2 simulator.

  14. Invisible Trojan-horse attack.

    Science.gov (United States)

    Sajeed, Shihan; Minshull, Carter; Jain, Nitin; Makarov, Vadim

    2017-08-21

    We demonstrate the experimental feasibility of a Trojan-horse attack that remains nearly invisible to the single-photon detectors employed in practical quantum key distribution (QKD) systems, such as Clavis2 from ID Quantique. We perform a detailed numerical comparison of the attack performance against Scarani-Ac´ın-Ribordy-Gisin (SARG04) QKD protocol at 1924 nm versus that at 1536 nm. The attack strategy was proposed earlier but found to be unsuccessful at the latter wavelength, as reported in N. Jain et al., New J. Phys. 16, 123030 (2014). However at 1924 nm, we show experimentally that the noise response of the detectors to bright pulses is greatly reduced, and show by modeling that the same attack will succeed. The invisible nature of the attack poses a threat to the security of practical QKD if proper countermeasures are not adopted.

  15. Multi-Gateway-Based Energy Holes Avoidance Routing Protocol for WSN

    Directory of Open Access Journals (Sweden)

    Rohini Sharma

    2016-04-01

    Full Text Available In wireless sensor networks (WSNs, efficient energy conservation is required to prolong the lifetime of the network. In this work, we have given emphasis on balanced energy consumption and energy holes avoidance. This paper proposes a multi-gateway-based approach to reduce the transmission distance between the sender and the sink node. The area to be monitored is divided into regions and gateway nodes are deployed at optimal positions. We have designed a transmission scheme, in which sensors in the sink region communicate directly to the sink, sensors in the gateway region communicate directly to the gateway, and sensors in the cluster region transmit their data directly to their respective cluster head which transmits data to the gateway in its region. If the distance between a cluster head and the sink is less than the distance between the cluster head and the gateway node, the cluster head transmits data to the sink instead of the gateway node. We have compared the proposed protocol with Low-Energy Adaptive Clustering Hierarchy (LEACH, Gateway Based Energy Aware Multi-Hop Routing (M-GEAR, and Gateway Based Stable Election Protocol (GSEP protocols. The protocol performs better than other protocols in terms of throughput, stability period, lifetime, residual energy, and the packet transmitted to the sink.

  16. Pramana – Journal of Physics | Indian Academy of Sciences

    Indian Academy of Sciences (India)

    -Nung Yang Su-Hsuan Chu Bing-Ling Lu · More Details Abstract Fulltext PDF. Kak's quantum key distribution (QKD) protocol provides not only the distribution but also the integrity of secret key simultaneously in quantum channel.

  17. Simulation-Based Performance Evaluation of Predictive-Hashing Based Multicast Authentication Protocol

    Directory of Open Access Journals (Sweden)

    Seonho Choi

    2012-12-01

    Full Text Available A predictive-hashing based Denial-of-Service (DoS resistant multicast authentication protocol was proposed based upon predictive-hashing, one-way key chain, erasure codes, and distillation codes techniques [4, 5]. It was claimed that this new scheme should be more resistant to various types of DoS attacks, and its worst-case resource requirements were derived in terms of coarse-level system parameters including CPU times for signature verification and erasure/distillation decoding operations, attack levels, etc. To show the effectiveness of our approach and to analyze exact resource requirements in various attack scenarios with different parameter settings, we designed and implemented an attack simulator which is platformindependent. Various attack scenarios may be created with different attack types and parameters against a receiver equipped with the predictive-hashing based protocol. The design of the simulator is explained, and the simulation results are presented with detailed resource usage statistics. In addition, resistance level to various types of DoS attacks is formulated with a newly defined resistance metric. By comparing these results to those from another approach, PRABS [8], we show that the resistance level of our protocol is greatly enhanced even in the presence of many attack streams.

  18. Type-Based Automated Verification of Authenticity in Asymmetric Cryptographic Protocols

    DEFF Research Database (Denmark)

    Dahl, Morten; Kobayashi, Naoki; Sun, Yunde

    2011-01-01

    Gordon and Jeffrey developed a type system for verification of asymmetric and symmetric cryptographic protocols. We propose a modified version of Gordon and Jeffrey's type system and develop a type inference algorithm for it, so that protocols can be verified automatically as they are, without any...... type annotations or explicit type casts. We have implemented a protocol verifier SpiCa based on the algorithm, and confirmed its effectiveness....

  19. Evaluation of an app-based stress protocol

    Directory of Open Access Journals (Sweden)

    Noeh Claudius

    2016-09-01

    Full Text Available Stress is a major influence on the quality of life in our fast-moving society. This paper describes a standardized and contemporary protocol that is capable of inducing moderate psychological stress in a laboratory setting. Furthermore, it evaluates its effects on physiological biomarkers. The protocol called “THM-Stresstest” mainly consists of a rest period (30 min, an app-based stress test under the surveillance of an audience (4 min and a regeneration period (32 min. We investigated 12 subjects to evaluate the developed protocol. We could show significant changes in heart rate variability, electromyography, electro dermal activity and salivary cortisol and α-amylase. From this data we conclude that the THM-Stresstest can serve as a psychobiological tool for provoking responses in the cardiovascular-, the endocrine and exocrine system as well as the sympathetic part of the central nervous system.

  20. Quantum deterministic key distribution protocols based on the authenticated entanglement channel

    International Nuclear Information System (INIS)

    Zhou Nanrun; Wang Lijun; Ding Jie; Gong Lihua

    2010-01-01

    Based on the quantum entanglement channel, two secure quantum deterministic key distribution (QDKD) protocols are proposed. Unlike quantum random key distribution (QRKD) protocols, the proposed QDKD protocols can distribute the deterministic key securely, which is of significant importance in the field of key management. The security of the proposed QDKD protocols is analyzed in detail using information theory. It is shown that the proposed QDKD protocols can safely and effectively hand over the deterministic key to the specific receiver and their physical implementation is feasible with current technology.

  1. Quantum deterministic key distribution protocols based on the authenticated entanglement channel

    Energy Technology Data Exchange (ETDEWEB)

    Zhou Nanrun; Wang Lijun; Ding Jie; Gong Lihua [Department of Electronic Information Engineering, Nanchang University, Nanchang 330031 (China)], E-mail: znr21@163.com, E-mail: znr21@hotmail.com

    2010-04-15

    Based on the quantum entanglement channel, two secure quantum deterministic key distribution (QDKD) protocols are proposed. Unlike quantum random key distribution (QRKD) protocols, the proposed QDKD protocols can distribute the deterministic key securely, which is of significant importance in the field of key management. The security of the proposed QDKD protocols is analyzed in detail using information theory. It is shown that the proposed QDKD protocols can safely and effectively hand over the deterministic key to the specific receiver and their physical implementation is feasible with current technology.

  2. A novel quantum solution to secure two-party distance computation

    Science.gov (United States)

    Peng, Zhen-wan; Shi, Run-hua; Wang, Pan-hong; Zhang, Shun

    2018-06-01

    Secure Two-Party Distance Computation is an important primitive of Secure Multiparty Computational Geometry that it involves two parties, where each party has a private point, and the two parties want to jointly compute the distance between their points without revealing anything about their respective private information. Secure Two-Party Distance Computation has very important and potential applications in settings of high secure requirements, such as privacy-preserving Determination of Spatial Location-Relation, Determination of Polygons Similarity, and so on. In this paper, we present a quantum protocol for Secure Two-Party Distance Computation by using QKD-based Quantum Private Query. The security of the protocol is based on the physical principles of quantum mechanics, instead of difficulty assumptions, and therefore, it can ensure higher security than the classical related protocols.

  3. Advertisement-Based Energy Efficient Medium Access Protocols for Wireless Sensor Networks

    Science.gov (United States)

    Ray, Surjya Sarathi

    . Simulations show that the optimized ADV-MAC provides substantial energy gains (50% to 70% less than other MAC protocols for WSNs such as T-MAC and S-MAC for the scenarios investigated) while faring as well as T-MAC in terms of packet delivery ratio and latency. Although ADV-MAC provides substantial energy gains over S-MAC and T-MAC, it is not optimal in terms of energy savings because contention is done twice -- once in the Advertisement Period and once in the Data Period. In the next part of my research, the second contention in the Data Period is eliminated and the advantages of contention-based and TDMA-based protocols are combined to form Advertisement based Time-division Multiple Access (ATMA), a distributed TDMA-based MAC protocol for WSNs. ATMA utilizes the bursty nature of the traffic to prevent energy waste through advertisements and reservations for data slots. Extensive simulations and qualitative analysis show that with bursty traffic, ATMA outperforms contention-based protocols (S-MAC, T-MAC and ADV-MAC), a TDMA based protocol (TRAMA) and hybrid protocols (Z-MAC and IEEE 802.15.4). ATMA provides energy reductions of up to 80%, while providing the best packet delivery ratio (close to 100%) and latency among all the investigated protocols. Simulations alone cannot reflect many of the challenges faced by real implementations of MAC protocols, such as clock-drift, synchronization, imperfect physical layers, and irregular interference from other transmissions. Such issues may cripple a protocol that otherwise performs very well in software simulations. Hence, to validate my research, I conclude with a hardware implementation of the ATMA protocol on SORA (Software Radio), developed by Microsoft Research Asia. SORA is a reprogrammable Software Defined Radio (SDR) platform that satisfies the throughput and timing requirements of modern wireless protocols while utilizing the rich general purpose PC development environment. Experimental results obtained from the hardware

  4. Quantum hacking on a practical continuous-variable quantum cryptosystem by inserting an external light

    Science.gov (United States)

    Qin, Hao; Kumar, Rupesh; Alleaume, Romain

    2015-10-01

    We report here a new side channel attack on a practical continuous-variable (CV) quantum key distribution (QKD) system. Inspired by blinding attack in discrete-variable QKD, we formalize an attack strategy by inserting an external light into a CV QKD system implemented Gaussian-modulated coherent state protocol and show that our attack can compromise its practical security. In this attack, we concern imperfections of a balanced homodyne detector used in CV QKD. According to our analysis, if one inserts an external light into Bob's signal port, due to the imperfect subtraction from the homodyne detector, the leakage of the external light contributes a displacement on the homodyne signal which causes detector electronics saturation. In consequence, Bob's quadrature measurement is not linear with the quadrature sent by Alice. By considering such vulnerability, a potential Eve can launch a full intercept-resend attack meanwhile she inserts an external light into Bob's signal port. By selecting proper properties of the external light, Eve actively controls the induced displacement value from the inserted light which results saturation of homodyne detection. In consequence, Eve can bias the excess noise due to the intercept-resend attack and the external light, such that Alice and Bob believe their excess noise estimation is below the null key threshold and they can still share a secret key. Our attack shows that the detector loopholes also exist in CV QKD, and it seems influence all the CV QKD systems using homodyne detection, since all the practical detectors have finite detection range.

  5. A lightweight neighbor-info-based routing protocol for no-base-station taxi-call system.

    Science.gov (United States)

    Zhu, Xudong; Wang, Jinhang; Chen, Yunchao

    2014-01-01

    Since the quick topology change and short connection duration, the VANET has had unstable routing and wireless signal quality. This paper proposes a kind of lightweight routing protocol-LNIB for call system without base station, which is applicable to the urban taxis. LNIB maintains and predicts neighbor information dynamically, thus finding the reliable path between the source and the target. This paper describes the protocol in detail and evaluates the performance of this protocol by simulating under different nodes density and speed. The result of evaluation shows that the performance of LNIB is better than AODV which is a classic protocol in taxi-call scene.

  6. An efficient multi-carrier position-based packet forwarding protocol for wireless sensor networks

    KAUST Repository

    Bader, Ahmed

    2012-01-01

    Beaconless position-based forwarding protocols have recently evolved as a promising solution for packet forwarding in wireless sensor networks. However, as the node density grows, the overhead incurred in the process of relay selection grows significantly. As such, end-to-end performance in terms of energy and latency is adversely impacted. With the motivation of developing a packet forwarding mechanism that is tolerant to variation in node density, an alternative position-based protocol is proposed in this paper. In contrast to existing beaconless protocols, the proposed protocol is designed such that it eliminates the need for potential relays to undergo a relay selection process. Rather, any eligible relay may decide to forward the packet ahead, thus significantly reducing the underlying overhead. The operation of the proposed protocol is empowered by exploiting favorable features of orthogonal frequency division multiplexing (OFDM) at the physical layer. The end-to-end performance of the proposed protocol is evaluated against existing beaconless position-based protocols analytically and as well by means of simulations. The proposed protocol is demonstrated in this paper to be more efficient. In particular, it is shown that for the same amount of energy the proposed protocol transports one bit from source to destination much quicker. © 2012 IEEE.

  7. Connectivity-Based Reliable Multicast MAC Protocol for IEEE 802.11 Wireless LANs

    Directory of Open Access Journals (Sweden)

    Woo-Yong Choi

    2009-01-01

    Full Text Available We propose the efficient reliable multicast MAC protocol based on the connectivity information among the recipients. Enhancing the BMMM (Batch Mode Multicast MAC protocol, the reliable multicast MAC protocol significantly reduces the RAK (Request for ACK frame transmissions in a reasonable computational time and enhances the MAC performance. By the analytical performance analysis, the throughputs of the BMMM protocol and our proposed MAC protocol are derived. Numerical examples show that our proposed MAC protocol increases the reliable multicast MAC performance for IEEE 802.11 wireless LANs.

  8. Conducting Clinically Based Intimate Partner Violence Research: Safety Protocol Recommendations.

    Science.gov (United States)

    Anderson, Jocelyn C; Glass, Nancy E; Campbell, Jacquelyn C

    Maintaining safety is of utmost importance during research involving participants who have experienced intimate partner violence (IPV). Limited guidance on safety protocols to protect participants is available, particularly information related to technology-based approaches to informed consent, data collection, and contacting participants during the course of a study. The purpose of the article is to provide details on the safety protocol developed and utilized with women receiving care at an urban HIV clinic and who were taking part in an observational study of IPV, mental health symptoms, and substance abuse and their relationship to HIV treatment adherence. The protocol presents the technological strategies to promote safety and allow autonomy in participant decision-making throughout the research process, including Voice over Internet Protocol telephone numbers, and tablet-based eligibility screening and data collection. Protocols for management of participants at risk for suicide and/or intimate partner homicide that included automated high-risk messaging to participants and research staff and facilitated disclosure of risk to clinical staff based on participant preferences are discussed. Use of technology and partnership with clinic staff helped to provide an environment where research regarding IPV could be conducted without undue burden or risk to participants. Utilizing tablet-based survey administration provided multiple practical and safety benefits for participants. Most women who screened into high-risk categories for suicide or intimate partner homicide did not choose to have their results shared with their healthcare providers, indicating the importance of allowing participants control over information sharing whenever possible.

  9. Weaknesses of a dynamic identity based authentication protocol for multi-server architecture

    OpenAIRE

    Han, Weiwei

    2012-01-01

    Recently, Li et al. proposed a dynamic identity based authentication protocol for multi-server architecture. They claimed their protocol is secure and can withstand various attacks. But we found some security loopholes in the protocol. Accordingly, the current paper demonstrates that Li et al.'s protocol is vulnerable to the replay attack, the password guessing attack and the masquerade attack.

  10. A universal setup for active control of a single-photon detector

    Energy Technology Data Exchange (ETDEWEB)

    Liu, Qin; Skaar, Johannes [Department of Electronics and Telecommunications, Norwegian University of Science and Technology, NO-7491 Trondheim (Norway); Lamas-Linares, Antía; Kurtsiefer, Christian [Centre for Quantum Technologies and Department of Physics, National University of Singapore, 3 Science Drive 2, Singapore 117543 (Singapore); Makarov, Vadim, E-mail: makarov@vad1.com [Institute for Quantum Computing and Department of Physics and Astronomy, University of Waterloo, 200 University Avenue West, Waterloo, Ontario N2L 3G1 (Canada); Gerhardt, Ilja, E-mail: ilja@quantumlah.org [Max Planck Institute for Solid State Research, Heisenbergstraße 1, D-70569 Stuttgart (Germany)

    2014-01-15

    The influence of bright light on a single-photon detector has been described in a number of recent publications. The impact on quantum key distribution (QKD) is important, and several hacking experiments have been tailored to fully control single-photon detectors. Special attention has been given to avoid introducing further errors into a QKD system. We describe the design and technical details of an apparatus which allows to attack a quantum-cryptographic connection. This device is capable of controlling free-space and fiber-based systems and of minimizing unwanted clicks in the system. With different control diagrams, we are able to achieve a different level of control. The control was initially targeted to the systems using BB84 protocol, with polarization encoding and basis switching using beamsplitters, but could be extended to other types of systems. We further outline how to characterize the quality of active control of single-photon detectors.

  11. A universal setup for active control of a single-photon detector

    International Nuclear Information System (INIS)

    Liu, Qin; Skaar, Johannes; Lamas-Linares, Antía; Kurtsiefer, Christian; Makarov, Vadim; Gerhardt, Ilja

    2014-01-01

    The influence of bright light on a single-photon detector has been described in a number of recent publications. The impact on quantum key distribution (QKD) is important, and several hacking experiments have been tailored to fully control single-photon detectors. Special attention has been given to avoid introducing further errors into a QKD system. We describe the design and technical details of an apparatus which allows to attack a quantum-cryptographic connection. This device is capable of controlling free-space and fiber-based systems and of minimizing unwanted clicks in the system. With different control diagrams, we are able to achieve a different level of control. The control was initially targeted to the systems using BB84 protocol, with polarization encoding and basis switching using beamsplitters, but could be extended to other types of systems. We further outline how to characterize the quality of active control of single-photon detectors

  12. A fully automated entanglement-based quantum cryptography system for telecom fiber networks

    International Nuclear Information System (INIS)

    Treiber, Alexander; Ferrini, Daniele; Huebel, Hannes; Zeilinger, Anton; Poppe, Andreas; Loruenser, Thomas; Querasser, Edwin; Matyus, Thomas; Hentschel, Michael

    2009-01-01

    We present in this paper a quantum key distribution (QKD) system based on polarization entanglement for use in telecom fibers. A QKD exchange up to 50 km was demonstrated in the laboratory with a secure key rate of 550 bits s -1 . The system is compact and portable with a fully automated start-up, and stabilization modules for polarization, synchronization and photon coupling allow hands-off operation. Stable and reliable key exchange in a deployed optical fiber of 16 km length was demonstrated. In this fiber network, we achieved over 2 weeks an automatic key generation with an average key rate of 2000 bits s -1 without manual intervention. During this period, the system had an average entanglement visibility of 93%, highlighting the technical level and stability achieved for entanglement-based quantum cryptography.

  13. Studying protocol-based pain management in the emergency department

    Directory of Open Access Journals (Sweden)

    Akkamahadevi Patil

    2017-01-01

    Full Text Available Background: Majority of the patients presenting to emergency department (ED have pain. ED oligoanalgesia remains a challenge. Aims: This study aims to study the effect of implementing a protocol-based pain management in the ED on (1 time to analgesia and (2 adequacy of analgesia obtained. Settings and Design: Cross-sectional study in the ED. Methods: Patients aged 18–65 years of age with pain of numeric rating scale (NRS ≥4 were included. A series of 100 patients presenting before introduction of the protocol-based pain management were grouped “pre-protocol,” and managed as per existing practice. Following this, a protocol for management of all patients presenting to ED with pain was implemented. Another series of 100 were grouped as “post-protocol” and managed as per the new pain management protocol. The data of patients from both the groups were collected and analyzed. Statistical Analysis Used: Descriptive statistical tests such as percentage, mean and standard deviation and inferential statistical tests such as Pearson coefficient, Student's t-test were applied. Differences were interpreted as significant when P < 0.05. Results: Mean time to administer analgesic was significantly lesser in the postprotocol group (preprotocol 20.30 min vs. postprotocol 13.05 min; P < 0.001. There was significant difference in the pain relief achieved (change in NRS between the two groups, with greater pain relief achieved in the postprotocol group (preprotocol group 4.6800 vs. postprotocol group 5.3600; P < 0.001. Patients' rating of pain relief (assessed on E5 scale was significantly higher in the postprotocol group (preprotocol 3.91 vs. postprotocol 4.27; P = 0.001. Patients' satisfaction (North American Spine Society scale with the overall treatment was also compared and found to be significantly higher in postprotocol group (mean: preprotocol 1.59 vs. postprotocol 1.39; P = 0.008. Conclusion: Protocol-based pain management provided timely and

  14. Improving Continuous-Variable Measurement-Device-Independent Multipartite Quantum Communication with Optical Amplifiers*

    Science.gov (United States)

    Guo, Ying; Zhao, Wei; Li, Fei; Huang, Duan; Liao, Qin; Xie, Cai-Lang

    2017-08-01

    The developing tendency of continuous-variable (CV) measurement-device-independent (MDI) quantum cryptography is to cope with the practical issue of implementing scalable quantum networks. Up to now, most theoretical and experimental researches on CV-MDI QKD are focused on two-party protocols. However, we suggest a CV-MDI multipartite quantum secret sharing (QSS) protocol use the EPR states coupled with optical amplifiers. More remarkable, QSS is the real application in multipartite CV-MDI QKD, in other words, is the concrete implementation method of multipartite CV-MDI QKD. It can implement a practical quantum network scheme, under which the legal participants create the secret correlations by using EPR states connecting to an untrusted relay via insecure links and applying the multi-entangled Greenberger-Horne-Zeilinger (GHZ) state analysis at relay station. Even if there is a possibility that the relay may be completely tampered, the legal participants are still able to extract a secret key from network communication. The numerical simulation indicates that the quantum network communication can be achieved in an asymmetric scenario, fulfilling the demands of a practical quantum network. Additionally, we illustrate that the use of optical amplifiers can compensate the partial inherent imperfections of detectors and increase the transmission distance of the CV-MDI quantum system.

  15. A Scenario-Based Protocol Checker for Public-Key Authentication Scheme

    Science.gov (United States)

    Saito, Takamichi

    Security protocol provides communication security for the internet. One of the important features of it is authentication with key exchange. Its correctness is a requirement of the whole of the communication security. In this paper, we introduce three attack models realized as their attack scenarios, and provide an authentication-protocol checker for applying three attack-scenarios based on the models. We also utilize it to check two popular security protocols: Secure SHell (SSH) and Secure Socket Layer/Transport Layer Security (SSL/TLS).

  16. Language pathway tracking: comparing nTMS-based DTI fiber tracking with a cubic ROIs-based protocol.

    Science.gov (United States)

    Negwer, Chiara; Sollmann, Nico; Ille, Sebastian; Hauck, Theresa; Maurer, Stefanie; Kirschke, Jan S; Ringel, Florian; Meyer, Bernhard; Krieg, Sandro M

    2017-03-01

    OBJECTIVE Diffusion tensor imaging (DTI) fiber tracking (FT) has been widely used in glioma surgery in recent years. It can provide helpful information about subcortical structures, especially in patients with eloquent space-occupying lesions. This study compared the newly developed navigated transcranial magnetic stimulation (nTMS)-based DTI FT of language pathways with the most reproducible protocol for language pathway tractography, using cubic regions of interest (ROIs) for the arcuate fascicle. METHODS Thirty-seven patients with left-sided perisylvian lesions underwent language mapping by repetitive nTMS. DTI FT was performed using the cubic ROIs-based protocol and the authors' nTMS-based DTI FT approach. The same minimal fiber length and fractional anisotropy were chosen (50 mm and 0.2, respectively). Both protocols were performed with standard clinical tractography software. RESULTS Both methods visualized language-related fiber tracts (i.e., corticonuclear tract, arcuate fascicle, uncinate fascicle, superior longitudinal fascicle, inferior longitudinal fascicle, arcuate fibers, commissural fibers, corticothalamic fibers, and frontooccipital fascicle) in all 37 patients. Using the cubic ROIs-based protocol, 39.9% of these language-related fiber tracts were detected in the examined patients, as opposed to 76.0% when performing nTMS-based DTI FT. For specifically tracking the arcuate fascicle, however, the cubic ROIs-based approach showed better results (97.3% vs 75.7% with nTMS-based DTI FT). CONCLUSIONS The cubic ROIs-based protocol was designed for arcuate fascicle tractography, and this study shows that it is still useful for this intention. However, superior results were obtained using the nTMS-based DTI FT for visualization of other language-related fiber tracts.

  17. Management of Energy Consumption on Cluster Based Routing Protocol for MANET

    Science.gov (United States)

    Hosseini-Seno, Seyed-Amin; Wan, Tat-Chee; Budiarto, Rahmat; Yamada, Masashi

    The usage of light-weight mobile devices is increasing rapidly, leading to demand for more telecommunication services. Consequently, mobile ad hoc networks and their applications have become feasible with the proliferation of light-weight mobile devices. Many protocols have been developed to handle service discovery and routing in ad hoc networks. However, the majority of them did not consider one critical aspect of this type of network, which is the limited of available energy in each node. Cluster Based Routing Protocol (CBRP) is a robust/scalable routing protocol for Mobile Ad hoc Networks (MANETs) and superior to existing protocols such as Ad hoc On-demand Distance Vector (AODV) in terms of throughput and overhead. Therefore, based on this strength, methods to increase the efficiency of energy usage are incorporated into CBRP in this work. In order to increase the stability (in term of life-time) of the network and to decrease the energy consumption of inter-cluster gateway nodes, an Enhanced Gateway Cluster Based Routing Protocol (EGCBRP) is proposed. Three methods have been introduced by EGCBRP as enhancements to the CBRP: improving the election of cluster Heads (CHs) in CBRP which is based on the maximum available energy level, implementing load balancing for inter-cluster traffic using multiple gateways, and implementing sleep state for gateway nodes to further save the energy. Furthermore, we propose an Energy Efficient Cluster Based Routing Protocol (EECBRP) which extends the EGCBRP sleep state concept into all idle member nodes, excluding the active nodes in all clusters. The experiment results show that the EGCBRP decreases the overall energy consumption of the gateway nodes up to 10% and the EECBRP reduces the energy consumption of the member nodes up to 60%, both of which in turn contribute to stabilizing the network.

  18. What does it cost to deliver information using position-based beaconless forwarding protocols?

    KAUST Repository

    Bader, Ahmed

    2012-04-01

    Beaconless position-based forwarding protocols have recently evolved as a promising solution for packet forwarding in wireless sensor networks. Quite a few variants of this class of forwarding protocols have been proposed over the years. One common observation is that they have all been evaluated from the perspective of a single node. Although useful, but a solid understanding of the end-to-end performance is still necessary. In this paper, we shed light on the end-to-end performance of beaconless position-based protocols along three distinct dimensions: energy, latency, and back-off probability. The latter is used as a direct indicator of the network\\'s transport capacity. Consequently, we are able to provide an elaborate response to the question: what does it really cost to deliver a packet in a wireless sensor network using position-based beaconless forwarding protocols? In responding to this question, we highlighted the different performance tradeoffs inherent to beaconless position-based protocols. Furthermore, some operational recommendations are also provided. © 2012 IEEE.

  19. What does it cost to deliver information using position-based beaconless forwarding protocols?

    KAUST Repository

    Bader, Ahmed; Abed-Meraim, Karim; Alouini, Mohamed-Slim

    2012-01-01

    Beaconless position-based forwarding protocols have recently evolved as a promising solution for packet forwarding in wireless sensor networks. Quite a few variants of this class of forwarding protocols have been proposed over the years. One common observation is that they have all been evaluated from the perspective of a single node. Although useful, but a solid understanding of the end-to-end performance is still necessary. In this paper, we shed light on the end-to-end performance of beaconless position-based protocols along three distinct dimensions: energy, latency, and back-off probability. The latter is used as a direct indicator of the network's transport capacity. Consequently, we are able to provide an elaborate response to the question: what does it really cost to deliver a packet in a wireless sensor network using position-based beaconless forwarding protocols? In responding to this question, we highlighted the different performance tradeoffs inherent to beaconless position-based protocols. Furthermore, some operational recommendations are also provided. © 2012 IEEE.

  20. Solida: A Blockchain Protocol Based on Reconfigurable Byzantine Consensus

    OpenAIRE

    Abraham, Ittai; Malkhi, Dahlia; Nayak, Kartik; Ren, Ling; Spiegelman, Alexander

    2018-01-01

    The decentralized cryptocurrency Bitcoin has experienced great success but also encountered many challenges. One of the challenges has been the long confirmation time. Another chal- lenge is the lack of incentives at certain steps of the protocol, raising concerns for transaction withholding, selfish mining, etc. To address these challenges, we propose Solida, a decentralized blockchain protocol based on reconfigurable Byzantine consensus augmented by proof-of-work. Solida improves on Bitcoin...

  1. Solida: A Blockchain Protocol Based on Reconfigurable Byzantine Consensus

    OpenAIRE

    Abraham, Ittai; Malkhi, Dahlia; Nayak, Kartik; Ren, Ling; Spiegelman, Alexander

    2016-01-01

    The decentralized cryptocurrency Bitcoin has experienced great success but also encountered many challenges. One of the challenges has been the long confirmation time. Another challenge is the lack of incentives at certain steps of the protocol, raising concerns for transaction withholding, selfish mining, etc. To address these challenges, we propose Solida, a decentralized blockchain protocol based on reconfigurable Byzantine consensus augmented by proof-of-work. Solida improves on Bitcoin i...

  2. Experimental eavesdropping attack against Ekert's protocol based on Wigner's inequality

    International Nuclear Information System (INIS)

    Bovino, F. A.; Colla, A. M.; Castagnoli, G.; Castelletto, S.; Degiovanni, I. P.; Rastello, M. L.

    2003-01-01

    We experimentally implemented an eavesdropping attack against the Ekert protocol for quantum key distribution based on the Wigner inequality. We demonstrate a serious lack of security of this protocol when the eavesdropper gains total control of the source. In addition we tested a modified Wigner inequality which should guarantee a secure quantum key distribution

  3. Invariant-based reasoning about parameterized security protocols

    NARCIS (Netherlands)

    Mooij, A.J.

    2010-01-01

    We explore the applicability of the programming method of Feijen and van Gasteren to the domain of security protocols. This method addresses the derivation of concurrent programs from a formal specification, and it is based on common notions like invariants and pre- and post-conditions. We show that

  4. Telemetry Standards, IRIG Standard 106-17, Chapter 22, Network Based Protocol Suite

    Science.gov (United States)

    2017-07-01

    requirements. 22.2 Network Access Layer 22.2.1 Physical Layer Connectors and cable media should meet the electrical or optical properties required by the...Telemetry Standards, IRIG Standard 106-17 Chapter 22, July 2017 i CHAPTER 22 Network -Based Protocol Suite Acronyms...iii Chapter 22. Network -Based Protocol Suite

  5. Knowledge-Based Multiple Access Protocol in Broadband Wireless ATM Networks

    DEFF Research Database (Denmark)

    Liu, Hong; Gliese, Ulrik Bo; Dittmann, Lars

    1999-01-01

    In this paper, we propose a knowledge-based multiple access protocol for the extension of wireline ATM to wireless networks. The objective is to enable effecient transmission of all kinds of ATM traffic in the wireless channel with guaranteed QoS.The proposed protocol utilixes knowledge of the main...... guaranteed QoS requirements to a variety of ATM applications....

  6. Pramana – Journal of Physics | Indian Academy of Sciences

    Indian Academy of Sciences (India)

    Keywords. Quantum cryptography; quantum key distribution. Abstract. Kak's quantum key distribution (QKD) protocol provides not only the distribution but also the integrity of secret key simultaneously in quantum channel. Consequently the additional exchange of information, used to check whether an eavesdropper exists, ...

  7. Development of pig welfare assessment protocol integrating animal-, environment-, and management-based measures.

    Science.gov (United States)

    Renggaman, Anriansyah; Choi, Hong L; Sudiarto, Sartika Ia; Alasaarela, Laura; Nam, Ok S

    2015-01-01

    Due to increased interest in animal welfare, there is now a need for a comprehensive assessment protocol to be used in intensive pig farming systems. There are two current welfare assessment protocols for pigs: Welfare Quality® Assessment Protocols (applicable in the Europe Union), that mostly focuses on animal-based measures, and the Swine Welfare Assurance Program (applicable in the United States), that mostly focuses on management- and environment-based measures. In certain cases, however, animal-based measures might not be adequate for properly assessing pig welfare status. Similarly, welfare assessment that relies only on environment- and management-based measures might not represent the actual welfare status of pigs. Therefore, the objective of this paper was to develop a new welfare protocol by integrating animal-, environment-, and management-based measures. The background for selection of certain welfare criteria and modification of the scoring systems from existing welfare assessment protocols are described. The developed pig welfare assessment protocol consists of 17 criteria that are related to four main principles of welfare (good feeding, good housing, good health, and appropriate behavior). Good feeding, good housing, and good health were assessed using a 3-point scale: 0 (good welfare), 1 (moderate welfare), and 2 (poor welfare). In certain cases, only a 2-point scale was used: 0 (certain condition is present) or 2 (certain condition is absent). Appropriate behavior was assessed by scan sampling of positive and negative social behaviors based on qualitative behavior assessment and human-animal relationship tests. Modification of the body condition score into a 3-point scale revealed pigs with a moderate body condition (score 1). Moreover, additional criteria such as feed quality confirmed that farms had moderate (score 1) or poor feed quality (score 2), especially those farms located in a high relative humidity region. The developed protocol can be

  8. The Project Based Mechanisms of the Kyoto Protocol. Credible Instruments or Challenges to the Integrity of the Kyoto Protocol?

    Energy Technology Data Exchange (ETDEWEB)

    Takeuchi Waldegren, Linn

    2006-03-15

    The project based mechanisms of the Kyoto Protocol are innovative instruments which allow projects to earn credits for reducing greenhouse gas (GHG) emissions. The credits can in turn be used by countries to reach their emissions targets according to the Kyoto Protocol. The Project based mechanisms are known as the Clean Development Mechanism (CDM) and the Joint Implementation (JI). If the project based mechanisms are to be effective policy instruments they must ensure the integrity of the Kyoto Protocol, and their ability to promote and prove real emission reductions is critical. The environmental credibility of the project based mechanisms will also ensure their ability to promote cost effectiveness. Key concepts in this context are environmental and project additionality, and their role and value for the project based mechanisms are analyzed. Environmental additionality is established by comparing a project's emissions to a baseline. The baseline's credibility is thus vital. The concept of project additionality is somewhat controversial, but is nonetheless of equal importance. The case studies of CDM approved methodologies (AMs) and proposed projects suggest that there are credibility issues that need to be addressed if the project based mechanisms are to promote real emissions reductions.

  9. A proportional integral estimator-based clock synchronization protocol for wireless sensor networks.

    Science.gov (United States)

    Yang, Wenlun; Fu, Minyue

    2017-11-01

    Clock synchronization is an issue of vital importance in applications of WSNs. This paper proposes a proportional integral estimator-based protocol (EBP) to achieve clock synchronization for wireless sensor networks. As each local clock skew gradually drifts, synchronization accuracy will decline over time. Compared with existing consensus-based approaches, the proposed synchronization protocol improves synchronization accuracy under time-varying clock skews. Moreover, by restricting synchronization error of clock skew into a relative small quantity, it could reduce periodic re-synchronization frequencies. At last, a pseudo-synchronous implementation for skew compensation is introduced as synchronous protocol is unrealistic in practice. Numerical simulations are shown to illustrate the performance of the proposed protocol. Copyright © 2017 ISA. Published by Elsevier Ltd. All rights reserved.

  10. Insecurity of position-based quantum-cryptography protocols against entanglement attacks

    International Nuclear Information System (INIS)

    Lau, Hoi-Kwan; Lo, Hoi-Kwong

    2011-01-01

    Recently, position-based quantum cryptography has been claimed to be unconditionally secure. On the contrary, here we show that the existing proposals for position-based quantum cryptography are, in fact, insecure if entanglement is shared among two adversaries. Specifically, we demonstrate how the adversaries can incorporate ideas of quantum teleportation and quantum secret sharing to compromise the security with certainty. The common flaw to all current protocols is that the Pauli operators always map a codeword to a codeword (up to an irrelevant overall phase). We propose a modified scheme lacking this property in which the same cheating strategy used to undermine the previous protocols can succeed with a rate of at most 85%. We prove the modified protocol is secure when the shared quantum resource between the adversaries is a two- or three-level system.

  11. Coherent one-way quantum key distribution

    Science.gov (United States)

    Stucki, Damien; Fasel, Sylvain; Gisin, Nicolas; Thoma, Yann; Zbinden, Hugo

    2007-05-01

    Quantum Key Distribution (QKD) consists in the exchange of a secrete key between two distant points [1]. Even if quantum key distribution systems exist and commercial systems are reaching the market [2], there are still improvements to be made: simplify the construction of the system; increase the secret key rate. To this end, we present a new protocol for QKD tailored to work with weak coherent pulses and at high bit rates [3]. The advantages of this system are that the setup is experimentally simple and it is tolerant to reduced interference visibility and to photon number splitting attacks, thus resulting in a high efficiency in terms of distilled secret bits per qubit. After having successfully tested the feasibility of the system [3], we are currently developing a fully integrated and automated prototype within the SECOQC project [4]. We present the latest results using the prototype. We also discuss the issue of the photon detection, which still remains the bottleneck for QKD.

  12. A Comprehensive Survey on Hierarchical-Based Routing Protocols for Mobile Wireless Sensor Networks: Review, Taxonomy, and Future Directions

    Directory of Open Access Journals (Sweden)

    Nabil Sabor

    2017-01-01

    Full Text Available Introducing mobility to Wireless Sensor Networks (WSNs puts new challenges particularly in designing of routing protocols. Mobility can be applied to the sensor nodes and/or the sink node in the network. Many routing protocols have been developed to support the mobility of WSNs. These protocols are divided depending on the routing structure into hierarchical-based, flat-based, and location-based routing protocols. However, the hierarchical-based routing protocols outperform the other routing types in saving energy, scalability, and extending lifetime of Mobile WSNs (MWSNs. Selecting an appropriate hierarchical routing protocol for specific applications is an important and difficult task. Therefore, this paper focuses on reviewing some of the recently hierarchical-based routing protocols that are developed in the last five years for MWSNs. This survey divides the hierarchical-based routing protocols into two broad groups, namely, classical-based and optimized-based routing protocols. Also, we present a detailed classification of the reviewed protocols according to the routing approach, control manner, mobile element, mobility pattern, network architecture, clustering attributes, protocol operation, path establishment, communication paradigm, energy model, protocol objectives, and applications. Moreover, a comparison between the reviewed protocols is investigated in this survey depending on delay, network size, energy-efficiency, and scalability while mentioning the advantages and drawbacks of each protocol. Finally, we summarize and conclude the paper with future directions.

  13. Quantum key distribution with finite resources: Smooth Min entropy vs. Smooth Renyi entropy

    Energy Technology Data Exchange (ETDEWEB)

    Mertz, Markus; Abruzzo, Silvestre; Bratzik, Sylvia; Kampermann, Hermann; Bruss, Dagmar [Institut fuer Theoretische Physik III, Duesseldorf (Germany)

    2010-07-01

    We consider different entropy measures that play an important role in the analysis of the security of QKD with finite resources. The smooth min entropy leads to an optimal bound for the length of a secure key. Another bound on the secure key length was derived by using Renyi entropies. Unfortunately, it is very hard or even impossible to calculate these entropies for realistic QKD scenarios. To estimate the security rate it becomes important to find computable bounds on these entropies. Here, we compare a lower bound for the smooth min entropy with a bound using Renyi entropies. We compare these entropies for the six-state protocol with symmetric attacks.

  14. An Enhanced Reservation-Based MAC Protocol for IEEE 802.15.4 Networks

    Science.gov (United States)

    Afonso, José A.; Silva, Helder D.; Macedo, Pedro; Rocha, Luis A.

    2011-01-01

    The IEEE 802.15.4 Medium Access Control (MAC) protocol is an enabling standard for wireless sensor networks. In order to support applications requiring dedicated bandwidth or bounded delay, it provides a reservation-based scheme named Guaranteed Time Slot (GTS). However, the GTS scheme presents some drawbacks, such as inefficient bandwidth utilization and support to a maximum of only seven devices. This paper presents eLPRT (enhanced Low Power Real Time), a new reservation-based MAC protocol that introduces several performance enhancing features in comparison to the GTS scheme. This MAC protocol builds on top of LPRT (Low Power Real Time) and includes various mechanisms designed to increase data transmission reliability against channel errors, improve bandwidth utilization and increase the number of supported devices. A motion capture system based on inertial and magnetic sensors has been used to validate the protocol. The effectiveness of the performance enhancements introduced by each of the new features is demonstrated through the provision of both simulation and experimental results. PMID:22163826

  15. Model-Checking Driven Design of QoS-Based Routing Protocol for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Zhi Chen

    2015-01-01

    Full Text Available Accurate and reliable routing protocols with Quality of Service (QoS support determine the mission-critical application efficiency in WSNs. This paper proposes a model-checking design driven framework for designing the QoS-based routing protocols of WSNs, which involves the light-weight design process, the timed automata model, and the alternative QoS verification properties. The accurate feedback of continually model checking in the iterative design process effectively stimulates the parameter tuning of the protocols. We demonstrate the straightforward and modular characteristics of the proposed framework in designing a prototype QoS-based routing protocol. The prototype study shows that the model-checking design framework may complement other design methods and ensure the QoS implementation of the QoS-based routing protocol design for WSNs.

  16. Taking the Politics Out of Satellite and Space-Based Communications Protocols

    Science.gov (United States)

    Ivancic, William D.

    2006-01-01

    After many years of studies, experimentation, and deployment, large amounts of misinformation and misconceptions remain regarding applicability of various communications protocols for use in satellite and space-based networks. This paper attempts to remove much of the politics, misconceptions, and misinformation that have plagued spacebased communications protocol development and deployment. This paper provides a common vocabulary for communications; a general discussion of the requirements for various communication environments; an evaluation of tradeoffs between circuit and packet-switching technologies, and the pros and cons of various link, network, transport, application, and security protocols. Included is the applicability of protocol enhancing proxies to NASA, Department of Defense (DOD), and commercial space communication systems.

  17. Formal Analysis of SET and NSL Protocols Using the Interpretation Functions-Based Method

    Directory of Open Access Journals (Sweden)

    Hanane Houmani

    2012-01-01

    Full Text Available Most applications in the Internet such as e-banking and e-commerce use the SET and the NSL protocols to protect the communication channel between the client and the server. Then, it is crucial to ensure that these protocols respect some security properties such as confidentiality, authentication, and integrity. In this paper, we analyze the SET and the NSL protocols with respect to the confidentiality (secrecy property. To perform this analysis, we use the interpretation functions-based method. The main idea behind the interpretation functions-based technique is to give sufficient conditions that allow to guarantee that a cryptographic protocol respects the secrecy property. The flexibility of the proposed conditions allows the verification of daily-life protocols such as SET and NSL. Also, this method could be used under different assumptions such as a variety of intruder abilities including algebraic properties of cryptographic primitives. The NSL protocol, for instance, is analyzed with and without the homomorphism property. We show also, using the SET protocol, the usefulness of this approach to correct weaknesses and problems discovered during the analysis.

  18. Cluster Based Hierarchical Routing Protocol for Wireless Sensor Network

    OpenAIRE

    Rashed, Md. Golam; Kabir, M. Hasnat; Rahim, Muhammad Sajjadur; Ullah, Shaikh Enayet

    2012-01-01

    The efficient use of energy source in a sensor node is most desirable criteria for prolong the life time of wireless sensor network. In this paper, we propose a two layer hierarchical routing protocol called Cluster Based Hierarchical Routing Protocol (CBHRP). We introduce a new concept called head-set, consists of one active cluster head and some other associate cluster heads within a cluster. The head-set members are responsible for control and management of the network. Results show that t...

  19. Quantum private query with perfect user privacy against a joint-measurement attack

    Energy Technology Data Exchange (ETDEWEB)

    Yang, Yu-Guang, E-mail: yangyang7357@bjut.edu.cn [College of Computer Science and Technology, Beijing University of Technology, Beijing 100124 (China); State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing 100093 (China); Liu, Zhi-Chao [College of Computer Science and Technology, Beijing University of Technology, Beijing 100124 (China); Li, Jian [School of Computer, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Chen, Xiu-Bo [Information Security Center, State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications, Beijing, 100876 (China); Zuo, Hui-Juan [College of Mathematics and Information Science, Hebei Normal University, Shijiazhuang 050024 (China); Zhou, Yi-Hua; Shi, Wei-Min [College of Computer Science and Technology, Beijing University of Technology, Beijing 100124 (China)

    2016-12-16

    The joint-measurement (JM) attack is the most powerful threat to the database security for existing quantum-key-distribution (QKD)-based quantum private query (QPQ) protocols. Wei et al. (2016) [28] proposed a novel QPQ protocol against the JM attack. However, their protocol relies on two-way quantum communication thereby affecting its real implementation and communication efficiency. Moreover, it cannot ensure perfect user privacy. In this paper, we present a new one-way QPQ protocol in which the special way of classical post-processing of oblivious key ensures the security against the JM attack. Furthermore, it realizes perfect user privacy and lower complexity of communication. - Highlights: • A special classical post-processing ensures the security against the JM attack. • It ensures perfect user privacy. • It ensures lower complexity of communication. Alice's conclusive key rate is 1/6.

  20. Quantum private query with perfect user privacy against a joint-measurement attack

    International Nuclear Information System (INIS)

    Yang, Yu-Guang; Liu, Zhi-Chao; Li, Jian; Chen, Xiu-Bo; Zuo, Hui-Juan; Zhou, Yi-Hua; Shi, Wei-Min

    2016-01-01

    The joint-measurement (JM) attack is the most powerful threat to the database security for existing quantum-key-distribution (QKD)-based quantum private query (QPQ) protocols. Wei et al. (2016) [28] proposed a novel QPQ protocol against the JM attack. However, their protocol relies on two-way quantum communication thereby affecting its real implementation and communication efficiency. Moreover, it cannot ensure perfect user privacy. In this paper, we present a new one-way QPQ protocol in which the special way of classical post-processing of oblivious key ensures the security against the JM attack. Furthermore, it realizes perfect user privacy and lower complexity of communication. - Highlights: • A special classical post-processing ensures the security against the JM attack. • It ensures perfect user privacy. • It ensures lower complexity of communication. Alice's conclusive key rate is 1/6.

  1. Experimental quantum key distribution at 1.3 gigabit-per-second secret-key rate over a 10 dB loss channel

    Science.gov (United States)

    Zhang, Zheshen; Chen, Changchen; Zhuang, Quntao; Wong, Franco N. C.; Shapiro, Jeffrey H.

    2018-04-01

    Quantum key distribution (QKD) enables unconditionally secure communication ensured by the laws of physics, opening a promising route to security infrastructure for the coming age of quantum computers. QKD’s demonstrated secret-key rates (SKRs), however, fall far short of the gigabit-per-second rates of classical communication, hindering QKD’s widespread deployment. QKD’s low SKRs are largely due to existing single-photon-based protocols’ vulnerability to channel loss. Floodlight QKD (FL-QKD) boosts SKR by transmitting many photons per encoding, while offering security against collective attacks. Here, we report an FL-QKD experiment operating at a 1.3 Gbit s‑1 SKR over a 10 dB loss channel. To the best of our knowledge, this is the first QKD demonstration that achieves a gigabit-per-second-class SKR, representing a critical advance toward high-rate QKD at metropolitan-area distances.

  2. Cheating and Anti-Cheating in Gossip-Based Protocol: An Experimental Investigation

    Science.gov (United States)

    Xiao, Xin; Shi, Yuanchun; Tang, Yun; Zhang, Nan

    During recent years, there has been a rapid growth in deployment of gossip-based protocol in many multicast applications. In a typical gossip-based protocol, each node acts as dual roles of receiver and sender, independently exchanging data with its neighbors to facilitate scalability and resilience. However, most of previous work in this literature seldom considered cheating issue of end users, which is also very important in face of the fact that the mutual cooperation inherently determines overall system performance. In this paper, we investigate the dishonest behaviors in decentralized gossip-based protocol through extensive experimental study. Our original contributions come in two-fold: In the first part of cheating study, we analytically discuss two typical cheating strategies, that is, intentionally increasing subscription requests and untruthfully calculating forwarding probability, and further evaluate their negative impacts. The results indicate that more attention should be paid to defending cheating behaviors in gossip-based protocol. In the second part of anti-cheating study, we propose a receiver-driven measurement mechanism, which evaluates individual forwarding traffic from the perspective of receivers and thus identifies cheating nodes with high incoming/outgoing ratio. Furthermore, we extend our mechanism by introducing reliable factor to further improve its accuracy. The experiments under various conditions show that it performs quite well in case of serious cheating and achieves considerable performance in other cases.

  3. An Adaptive Information Quantity-Based Broadcast Protocol for Safety Services in VANET

    Directory of Open Access Journals (Sweden)

    Wenjie Wang

    2016-01-01

    Full Text Available Vehicle-to-vehicle communication plays a significantly important role in implementing safe and efficient road traffic. When disseminating safety messages in the network, the information quantity on safety packets changes over time and space. However, most of existing protocols view each packet the same to disseminate, preventing vehicles from collecting more recent and precise safety information. Hence, an information quantity-based broadcast protocol is proposed in this paper to ensure the efficiency of safety messages dissemination. In particular, we propose the concept of emergency-degree to evaluate packets’ information quantity. Then we present EDCast, an emergency-degree-based broadcast protocol. EDCast differentiates each packet’s priority for accessing the channel based on its emergency-degree so as to provide vehicles with more safety information timely and accurately. In addition, an adaptive scheme is presented to ensure fast dissemination of messages in different network condition. We compare the performance of EDCast with those of three other representative protocols in a typical highway scenario. Simulation results indicate that EDCast achieves higher broadcast efficiency and less redundancy with less delivery delay. What we found demonstrates that it is feasible and necessary for incorporating information quantity of messages in designing an efficient safety message broadcast protocol.

  4. Protocol vulnerability detection based on network traffic analysis and binary reverse engineering.

    Science.gov (United States)

    Wen, Shameng; Meng, Qingkun; Feng, Chao; Tang, Chaojing

    2017-01-01

    Network protocol vulnerability detection plays an important role in many domains, including protocol security analysis, application security, and network intrusion detection. In this study, by analyzing the general fuzzing method of network protocols, we propose a novel approach that combines network traffic analysis with the binary reverse engineering method. For network traffic analysis, the block-based protocol description language is introduced to construct test scripts, while the binary reverse engineering method employs the genetic algorithm with a fitness function designed to focus on code coverage. This combination leads to a substantial improvement in fuzz testing for network protocols. We build a prototype system and use it to test several real-world network protocol implementations. The experimental results show that the proposed approach detects vulnerabilities more efficiently and effectively than general fuzzing methods such as SPIKE.

  5. A Protocol Layer Trust-Based Intrusion Detection Scheme for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jian Wang

    2017-05-01

    Full Text Available This article proposes a protocol layer trust-based intrusion detection scheme for wireless sensor networks. Unlike existing work, the trust value of a sensor node is evaluated according to the deviations of key parameters at each protocol layer considering the attacks initiated at different protocol layers will inevitably have impacts on the parameters of the corresponding protocol layers. For simplicity, the paper mainly considers three aspects of trustworthiness, namely physical layer trust, media access control layer trust and network layer trust. The per-layer trust metrics are then combined to determine the overall trust metric of a sensor node. The performance of the proposed intrusion detection mechanism is then analyzed using the t-distribution to derive analytical results of false positive and false negative probabilities. Numerical analytical results, validated by simulation results, are presented in different attack scenarios. It is shown that the proposed protocol layer trust-based intrusion detection scheme outperforms a state-of-the-art scheme in terms of detection probability and false probability, demonstrating its usefulness for detecting cross-layer attacks.

  6. A Survey on the Taxonomy of Cluster-Based Routing Protocols for Homogeneous Wireless Sensor Networks

    Science.gov (United States)

    Naeimi, Soroush; Ghafghazi, Hamidreza; Chow, Chee-Onn; Ishii, Hiroshi

    2012-01-01

    The past few years have witnessed increased interest among researchers in cluster-based protocols for homogeneous networks because of their better scalability and higher energy efficiency than other routing protocols. Given the limited capabilities of sensor nodes in terms of energy resources, processing and communication range, the cluster-based protocols should be compatible with these constraints in either the setup state or steady data transmission state. With focus on these constraints, we classify routing protocols according to their objectives and methods towards addressing the shortcomings of clustering process on each stage of cluster head selection, cluster formation, data aggregation and data communication. We summarize the techniques and methods used in these categories, while the weakness and strength of each protocol is pointed out in details. Furthermore, taxonomy of the protocols in each phase is given to provide a deeper understanding of current clustering approaches. Ultimately based on the existing research, a summary of the issues and solutions of the attributes and characteristics of clustering approaches and some open research areas in cluster-based routing protocols that can be further pursued are provided. PMID:22969350

  7. Protocol-Based Verification of Message-Passing Parallel Programs

    DEFF Research Database (Denmark)

    López-Acosta, Hugo-Andrés; Eduardo R. B. Marques, Eduardo R. B.; Martins, Francisco

    2015-01-01

    We present ParTypes, a type-based methodology for the verification of Message Passing Interface (MPI) programs written in the C programming language. The aim is to statically verify programs against protocol specifications, enforcing properties such as fidelity and absence of deadlocks. We develo...

  8. A Concurrent Multiple Negotiation Protocol Based on Colored Petri Nets.

    Science.gov (United States)

    Niu, Lei; Ren, Fenghui; Zhang, Minjie; Bai, Quan

    2017-11-01

    Concurrent multiple negotiation (CMN) provides a mechanism for an agent to simultaneously conduct more than one negotiation. There may exist different interdependency relationships among these negotiations and these interdependency relationships can impact the outcomes of these negotiations. The outcomes of these concurrent negotiations contribute together for the agent to achieve an overall negotiation goal. Handling a CMN while considering interdependency relationships among multiple negotiations is a challenging research problem. This paper: 1) comprehensively highlights research problems of negotiations at concurrent negotiation level; 2) provides a graph-based CMN model with consideration of the interdependency relationships; and 3) proposes a colored Petri net-based negotiation protocol for conducting CMNs. With the proposed protocol, a CMN can be efficiently and concurrently processed and negotiation agreements can be efficiently achieved. Experimental results indicate the effectiveness and efficiency of the proposed protocol in terms of the negotiation success rate, the negotiation time and the negotiation outcome.

  9. Quorum system and random based asynchronous rendezvous protocol for cognitive radio ad hoc networks

    Directory of Open Access Journals (Sweden)

    Sylwia Romaszko

    2013-12-01

    Full Text Available This paper proposes a rendezvous protocol for cognitive radio ad hoc networks, RAC2E-gQS, which utilizes (1 the asynchronous and randomness properties of the RAC2E protocol, and (2 channel mapping protocol, based on a grid Quorum System (gQS, and taking into account channel heterogeneity and asymmetric channel views. We show that the combination of the RAC2E protocol with the grid-quorum based channel mapping can yield a powerful RAC2E-gQS rendezvous protocol for asynchronous operation in a distributed environment assuring a rapid rendezvous between the cognitive radio nodes having available both symmetric and asymmetric channel views. We also propose an enhancement of the protocol, which uses a torus QS for a slot allocation, dealing with the worst case scenario, a large number of channels with opposite ranking lists.

  10. A Novel UDT-Based Transfer Speed-Up Protocol for Fog Computing

    Directory of Open Access Journals (Sweden)

    Zhijie Han

    2018-01-01

    Full Text Available Fog computing is a distributed computing model as the middle layer between the cloud data center and the IoT device/sensor. It provides computing, network, and storage devices so that cloud based services can be closer to IOT devices and sensors. Cloud computing requires a lot of bandwidth, and the bandwidth of the wireless network is limited. In contrast, the amount of bandwidth required for “fog computing” is much less. In this paper, we improved a new protocol Peer Assistant UDT-Based Data Transfer Protocol (PaUDT, applied to Iot-Cloud computing. Furthermore, we compared the efficiency of the congestion control algorithm of UDT with the Adobe’s Secure Real-Time Media Flow Protocol (RTMFP, based on UDP completely at the transport layer. At last, we built an evaluation model of UDT in RTT and bit error ratio which describes the performance. The theoretical analysis and experiment result have shown that UDT has good performance in IoT-Cloud computing.

  11. A Priority-Based Adaptive MAC Protocol for Wireless Body Area Networks

    Directory of Open Access Journals (Sweden)

    Sabin Bhandari

    2016-03-01

    Full Text Available In wireless body area networks (WBANs, various sensors and actuators are placed on/inside the human body and connected wirelessly. WBANs have specific requirements for healthcare and medical applications, hence, standard protocols like the IEEE 802.15.4 cannot fulfill all the requirements. Consequently, many medium access control (MAC protocols, mostly derived from the IEEE 802.15.4 superframe structure, have been studied. Nevertheless, they do not support a differentiated quality of service (QoS for the various forms of traffic coexisting in a WBAN. In particular, a QoS-aware MAC protocol is essential for WBANs operating in the unlicensed Industrial, Scientific, and Medical (ISM bands, because different wireless services like Bluetooth, WiFi, and Zigbee may coexist there and cause severe interference. In this paper, we propose a priority-based adaptive MAC (PA-MAC protocol for WBANs in unlicensed bands, which allocates time slots dynamically, based on the traffic priority. Further, multiple channels are effectively utilized to reduce access delays in a WBAN, in the presence of coexisting systems. Our performance evaluation results show that the proposed PA-MAC outperforms the IEEE 802.15.4 MAC and the conventional priority-based MAC in terms of the average transmission time, throughput, energy consumption, and data collision ratio.

  12. A Priority-Based Adaptive MAC Protocol for Wireless Body Area Networks.

    Science.gov (United States)

    Bhandari, Sabin; Moh, Sangman

    2016-03-18

    In wireless body area networks (WBANs), various sensors and actuators are placed on/inside the human body and connected wirelessly. WBANs have specific requirements for healthcare and medical applications, hence, standard protocols like the IEEE 802.15.4 cannot fulfill all the requirements. Consequently, many medium access control (MAC) protocols, mostly derived from the IEEE 802.15.4 superframe structure, have been studied. Nevertheless, they do not support a differentiated quality of service (QoS) for the various forms of traffic coexisting in a WBAN. In particular, a QoS-aware MAC protocol is essential for WBANs operating in the unlicensed Industrial, Scientific, and Medical (ISM) bands, because different wireless services like Bluetooth, WiFi, and Zigbee may coexist there and cause severe interference. In this paper, we propose a priority-based adaptive MAC (PA-MAC) protocol for WBANs in unlicensed bands, which allocates time slots dynamically, based on the traffic priority. Further, multiple channels are effectively utilized to reduce access delays in a WBAN, in the presence of coexisting systems. Our performance evaluation results show that the proposed PA-MAC outperforms the IEEE 802.15.4 MAC and the conventional priority-based MAC in terms of the average transmission time, throughput, energy consumption, and data collision ratio.

  13. Fundamental rate-loss trade-off for the quantum internet.

    Science.gov (United States)

    Azuma, Koji; Mizutani, Akihiro; Lo, Hoi-Kwong

    2016-11-25

    The quantum internet holds promise for achieving quantum communication-such as quantum teleportation and quantum key distribution (QKD)-freely between any clients all over the globe, as well as for the simulation of the evolution of quantum many-body systems. The most primitive function of the quantum internet is to provide quantum entanglement or a secret key to two points efficiently, by using intermediate nodes connected by optical channels with each other. Here we derive a fundamental rate-loss trade-off for a quantum internet protocol, by generalizing the Takeoka-Guha-Wilde bound to be applicable to any network topology. This trade-off has essentially no scaling gap with the quantum communication efficiencies of protocols known to be indispensable to long-distance quantum communication, such as intercity QKD and quantum repeaters. Our result-putting a practical but general limitation on the quantum internet-enables us to grasp the potential of the future quantum internet.

  14. Study on the security of discrete-variable quantum key distribution over non-Markovian channels

    International Nuclear Information System (INIS)

    Huang Peng; Zhu Jun; He Guangqiang; Zeng Guihua

    2012-01-01

    The dynamic of the secret key rate of the discrete-variable quantum key distribution (QKD) protocol over the non-Markovian quantum channel is investigated. In particular, we calculate the secret key rate for the six-state protocol over non-Markovian depolarizing channels with coloured noise and Markovian depolarizing channels with Gaussian white noise, respectively. We find that the secure secret key rate for the non-Markovian depolarizing channel will be larger than the Markovian one under the same conditions even when their upper bounds of tolerable quantum bit error rate are equal. This indicates that this coloured noise in the non-Markovian depolarizing channel can enhance the security of communication. Moreover, we show that the secret key rate fluctuates near the secure point when the coupling strength of the system with the environment is high. The results demonstrate that the non-Markovian effects of the transmission channel can have a positive impact on the security of discrete-variable QKD. (paper)

  15. A two-hop based adaptive routing protocol for real-time wireless sensor networks.

    Science.gov (United States)

    Rachamalla, Sandhya; Kancherla, Anitha Sheela

    2016-01-01

    One of the most important and challenging issues in wireless sensor networks (WSNs) is to optimally manage the limited energy of nodes without degrading the routing efficiency. In this paper, we propose an energy-efficient adaptive routing mechanism for WSNs, which saves energy of nodes by removing the much delayed packets without degrading the real-time performance of the used routing protocol. It uses the adaptive transmission power algorithm which is based on the attenuation of the wireless link to improve the energy efficiency. The proposed routing mechanism can be associated with any geographic routing protocol and its performance is evaluated by integrating with the well known two-hop based real-time routing protocol, PATH and the resulting protocol is energy-efficient adaptive routing protocol (EE-ARP). The EE-ARP performs well in terms of energy consumption, deadline miss ratio, packet drop and end-to-end delay.

  16. Protocol vulnerability detection based on network traffic analysis and binary reverse engineering.

    Directory of Open Access Journals (Sweden)

    Shameng Wen

    Full Text Available Network protocol vulnerability detection plays an important role in many domains, including protocol security analysis, application security, and network intrusion detection. In this study, by analyzing the general fuzzing method of network protocols, we propose a novel approach that combines network traffic analysis with the binary reverse engineering method. For network traffic analysis, the block-based protocol description language is introduced to construct test scripts, while the binary reverse engineering method employs the genetic algorithm with a fitness function designed to focus on code coverage. This combination leads to a substantial improvement in fuzz testing for network protocols. We build a prototype system and use it to test several real-world network protocol implementations. The experimental results show that the proposed approach detects vulnerabilities more efficiently and effectively than general fuzzing methods such as SPIKE.

  17. Implementation of an attack scheme on a practical QKD system

    Science.gov (United States)

    Lamas-Linares, Antia; Liu, Qin; Gerhardt, Ilja; Makarov, Vadim; Kurtsiefer, Christian

    2010-03-01

    We report on an experimental implementation of an attack of a practical quantum key distribution system [1], based on a vulnerability of single photon detectors [2]. An intercept/resend-like attack has been carried out which revealed 100% of the raw key generated between the legitimate communication partners. No increase of the error ratio was observed, which is usually considered a reliable witness for any eavesdropping attempt. We also present an experiment which shows that this attack is not revealed by key distribution protocols probing for eavesdroppers by testing a Bell inequality [3], and discuss implications for practical quantum key distribution.[4pt] [1] I. Marcikic, A. Lamas-Linares, C. Kurtsiefer, Appl. Phys. Lett. 89, 101122 (2006); [2] V. Makarov, New J. Phys. 11, 065003 (2009); [3] A. Ling et al., Phys. Rev. A 78, 020301(R), (2008)

  18. Backpressure-based control protocols: design and computational aspects

    NARCIS (Netherlands)

    Miretskiy, D.I.; Scheinhardt, Willem R.W.; Mandjes, M.R.H.

    2009-01-01

    Congestion control in packet-based networks is often realized by feedback protocols. In this paper we assess their performance under a back-pressure mechanism that has been proposed and standardized for Ethernet metropolitan networks. In such a mechanism the service rate of an upstream queue is

  19. Backpressure-based control protocols: Design and computational aspects

    NARCIS (Netherlands)

    Miretskiy, D.I.; Scheinhardt, W.R.W.; Mandjes, M.R.H.

    2009-01-01

    Congestion control in packet-based networks is often realized by feedback protocols. In this paper we assess their performance under a back-pressure mechanism that has been proposed and standardized for Ethernet metropolitan networks. In such a mechanism the service rate of an upstream queue is

  20. Device-dependent and device-independent quantum key distribution without a shared reference frame

    International Nuclear Information System (INIS)

    Slater, Joshua A; Tittel, Wolfgang; Branciard, Cyril; Brunner, Nicolas

    2014-01-01

    Standard quantum key distribution (QKD) protocols typically assume that the distant parties share a common reference frame. In practice, however, establishing and maintaining a good alignment between distant observers is rarely a trivial issue, which may significantly restrain the implementation of long-distance quantum communication protocols. Here we propose simple QKD protocols that do not require the parties to share any reference frame, and study their security and feasibility in both the usual device-dependent (DD) case—in which the two parties use well characterized measurement devices—as well as in the device-independent (DI) case—in which the measurement devices can be untrusted, and the security relies on the violation of a Bell inequality. To illustrate the practical relevance of these ideas, we present a proof-of-principle demonstration of our protocols using polarization entangled photons distributed over a coiled 10-km long optical fiber. We consider two situations, in which either the fiber spool's polarization transformation freely drifts, or randomly chosen polarization transformations are applied. The correlations obtained from measurements allow, with high probability, to generate positive asymptotic secret key rates in both the DD and DI scenarios (under the fair-sampling assumption for the latter case). (paper)

  1. Communication protocol in chassis detecting wireless transmission system based on WiFi

    Science.gov (United States)

    In chassis detecting wireless transmission system, the wireless network communication protocol plays a key role in the information exchange and synchronization between the host and chassis PDA. This paper presents a wireless network transmission protocol based on TCP/IP which makes the rules of info...

  2. EpSoc: Social-Based Epidemic-Based Routing Protocol in Opportunistic Mobile Social Network

    Directory of Open Access Journals (Sweden)

    Halikul Lenando

    2018-01-01

    Full Text Available In opportunistic networks, the nature of intermittent and disruptive connections degrades the efficiency of routing. Epidemic routing protocol is used as a benchmark for most of routing protocols in opportunistic mobile social networks (OMSNs due to its high message delivery and latency. However, Epidemic incurs high cost in terms of overhead and hop count. In this paper, we propose a hybrid routing protocol called EpSoc which utilizes the Epidemic routing forwarding strategy and exploits an important social feature, that is, degree centrality. Two techniques are used in EpSoc. Messages’ TTL is adjusted based on the degree centrality of nodes, and the message blocking mechanism is used to control replication. Simulation results show that EpSoc increases the delivery ratio and decreases the overhead ratio, the average latency, and the hop counts as compared to Epidemic and Bubble Rap.

  3. A Protocol for Content-Based Communication in Disconnected Mobile Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    Julien Haillot

    2010-01-01

    Full Text Available In content-based communication, information flows towards interested hosts rather than towards specifically set destinations. This new style of communication perfectly fits the needs of applications dedicated to information sharing, news distribution, service advertisement and discovery, etc. In this paper we address the problem of supporting content-based communication in partially or intermittently connected mobile ad hoc networks (MANETs. The protocol we designed leverages on the concepts of opportunistic networking and delay-tolerant networking in order to account for the absence of end-to-end connectivity in disconnected MANETs. The paper provides an overview of the protocol, as well as simulation results that show how this protocol can perform in realistic conditions.

  4. Chaotic maps and biometrics-based anonymous three-party authenticated key exchange protocol without using passwords

    International Nuclear Information System (INIS)

    Xie Qi; Hu Bin; Chen Ke-Fei; Liu Wen-Hao; Tan Xiao

    2015-01-01

    In three-party password authenticated key exchange (AKE) protocol, since two users use their passwords to establish a secure session key over an insecure communication channel with the help of the trusted server, such a protocol may suffer the password guessing attacks and the server has to maintain the password table. To eliminate the shortages of password-based AKE protocol, very recently, according to chaotic maps, Lee et al. [2015 Nonlinear Dyn. 79 2485] proposed a first three-party-authenticated key exchange scheme without using passwords, and claimed its security by providing a well-organized BAN logic test. Unfortunately, their protocol cannot resist impersonation attack, which is demonstrated in the present paper. To overcome their security weakness, by using chaotic maps, we propose a biometrics-based anonymous three-party AKE protocol with the same advantages. Further, we use the pi calculus-based formal verification tool ProVerif to show that our AKE protocol achieves authentication, security and anonymity, and an acceptable efficiency. (paper)

  5. Improving Anomaly Detection for Text-Based Protocols by Exploiting Message Structures

    Directory of Open Access Journals (Sweden)

    Christian M. Mueller

    2010-12-01

    Full Text Available Service platforms using text-based protocols need to be protected against attacks. Machine-learning algorithms with pattern matching can be used to detect even previously unknown attacks. In this paper, we present an extension to known Support Vector Machine (SVM based anomaly detection algorithms for the Session Initiation Protocol (SIP. Our contribution is to extend the amount of different features used for classification (feature space by exploiting the structure of SIP messages, which reduces the false positive rate. Additionally, we show how combining our approach with attribute reduction significantly improves throughput.

  6. Ultra-Dense Quantum Communication Using Integrated Photonic Architecture

    Science.gov (United States)

    2012-02-03

    well as temporal correlations. In particular, using 8 wavelength channels for an additional 3 bpp and two polarization states for one additional bpp ...we expect to be able to reach 10 bpp at a rate approaching 200 Mbps. Currently, the ‘dispersive optics’ QKD protocol employs large temporal bins

  7. A hash based mutual RFID tag authentication protocol in telecare medicine information system.

    Science.gov (United States)

    Srivastava, Keerti; Awasthi, Amit K; Kaul, Sonam D; Mittal, R C

    2015-01-01

    Radio Frequency Identification (RFID) is a technology which has multidimensional applications to reduce the complexity of today life. Everywhere, like access control, transportation, real-time inventory, asset management and automated payment systems etc., RFID has its enormous use. Recently, this technology is opening its wings in healthcare environments, where potential applications include patient monitoring, object traceability and drug administration systems etc. In this paper, we propose a secure RFID-based protocol for the medical sector. This protocol is based on hash operation with synchronized secret. The protocol is safe against active and passive attacks such as forgery, traceability, replay and de-synchronization attack.

  8. Practical round-robin differential-phase-shift quantum key distribution

    International Nuclear Information System (INIS)

    Zhang, Zhen; Yuan, Xiao; Cao, Zhu; Ma, Xiongfeng

    2017-01-01

    The security of quantum key distribution (QKD) relies on the Heisenberg uncertainty principle, with which legitimate users are able to estimate information leakage by monitoring the disturbance of the transmitted quantum signals. Normally, the disturbance is reflected as bit flip errors in the sifted key; thus, privacy amplification, which removes any leaked information from the key, generally depends on the bit error rate. Recently, a round-robin differential-phase-shift QKD protocol for which privacy amplification does not rely on the bit error rate (Sasaki et al 2014 Nature 509 475) was proposed. The amount of leaked information can be bounded by the sender during the state-preparation stage and hence, is independent of the behavior of the unreliable quantum channel. In our work, we apply the tagging technique to the protocol and present a tight bound on the key rate and employ a decoy-state method. The effects of background noise and misalignment are taken into account under practical conditions. Our simulation results show that the protocol can tolerate channel error rates close to 50% within a typical experiment setting. That is, there is a negligible restriction on the error rate in practice. (paper)

  9. Streetlight Control System Based on Wireless Communication over DALI Protocol

    Science.gov (United States)

    Bellido-Outeiriño, Francisco José; Quiles-Latorre, Francisco Javier; Moreno-Moreno, Carlos Diego; Flores-Arias, José María; Moreno-García, Isabel; Ortiz-López, Manuel

    2016-01-01

    Public lighting represents a large part of the energy consumption of towns and cities. Efficient management of public lighting can entail significant energy savings. This work presents a smart system for managing public lighting networks based on wireless communication and the DALI protocol. Wireless communication entails significant economic savings, as there is no need to install new wiring and visual impacts and damage to the facades of historical buildings in city centers are avoided. The DALI protocol uses bidirectional communication with the ballast, which allows its status to be controlled and monitored at all times. The novelty of this work is that it tackles all aspects related to the management of public lighting: a standard protocol, DALI, was selected to control the ballast, a wireless node based on the IEEE 802.15.4 standard with a DALI interface was designed, a network layer that considers the topology of the lighting network has been developed, and lastly, some user-friendly applications for the control and maintenance of the system by the technical crews of the different towns and cities have been developed. PMID:27128923

  10. Streetlight Control System Based on Wireless Communication over DALI Protocol.

    Science.gov (United States)

    Bellido-Outeiriño, Francisco José; Quiles-Latorre, Francisco Javier; Moreno-Moreno, Carlos Diego; Flores-Arias, José María; Moreno-García, Isabel; Ortiz-López, Manuel

    2016-04-27

    Public lighting represents a large part of the energy consumption of towns and cities. Efficient management of public lighting can entail significant energy savings. This work presents a smart system for managing public lighting networks based on wireless communication and the DALI protocol. Wireless communication entails significant economic savings, as there is no need to install new wiring and visual impacts and damage to the facades of historical buildings in city centers are avoided. The DALI protocol uses bidirectional communication with the ballast, which allows its status to be controlled and monitored at all times. The novelty of this work is that it tackles all aspects related to the management of public lighting: a standard protocol, DALI, was selected to control the ballast, a wireless node based on the IEEE 802.15.4 standard with a DALI interface was designed, a network layer that considers the topology of the lighting network has been developed, and lastly, some user-friendly applications for the control and maintenance of the system by the technical crews of the different towns and cities have been developed.

  11. Energy-Efficient Cluster Based Routing Protocol in Mobile Ad Hoc Networks Using Network Coding

    Directory of Open Access Journals (Sweden)

    Srinivas Kanakala

    2014-01-01

    Full Text Available In mobile ad hoc networks, all nodes are energy constrained. In such situations, it is important to reduce energy consumption. In this paper, we consider the issues of energy efficient communication in MANETs using network coding. Network coding is an effective method to improve the performance of wireless networks. COPE protocol implements network coding concept to reduce number of transmissions by mixing the packets at intermediate nodes. We incorporate COPE into cluster based routing protocol to further reduce the energy consumption. The proposed energy-efficient coding-aware cluster based routing protocol (ECCRP scheme applies network coding at cluster heads to reduce number of transmissions. We also modify the queue management procedure of COPE protocol to further improve coding opportunities. We also use an energy efficient scheme while selecting the cluster head. It helps to increase the life time of the network. We evaluate the performance of proposed energy efficient cluster based protocol using simulation. Simulation results show that the proposed ECCRP algorithm reduces energy consumption and increases life time of the network.

  12. Implementation of an Evidence-Based Protocol for Surgical Infection Prophylaxis

    National Research Council Canada - National Science Library

    Savino, John A; Smeland, Jane; Flink, Ellen L; Ruperto, Angelo; Hines, Amanda; Sullivan, Thomas; Galvin, Kerri; Risucci, Donald A

    2005-01-01

    An evidence-based surgical antimicrobial prophylaxis (AMP) protocol was implemented in multiple facilities to determine if compliance led to a decrease in New York State reportable surgical site infections (SSIs...

  13. Researches on the Security of Cluster-based Communication Protocol for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Yanhong Sun

    2014-08-01

    Full Text Available Along with the in-depth application of sensor networks, the security issues have gradually become the bottleneck of wireless sensor applications. To provide a solution for security scheme is a common concern not only of researchers but also of providers, integrators and users of wireless sensor networks. Based on this demand, this paper focuses on the research of strengthening the security of cluster-based wireless sensor networks. Based on the systematic analysis of the clustering protocol and its security enhancement scheme, the paper introduces the broadcast authentication scheme, and proposes an SA-LEACH network security enhancement protocol. The performance analysis and simulation experiments prove that the protocol consumes less energy with the same security requirements, and when the base station is comparatively far from the network deployment area, it is more advantageous in terms of energy consumption and t more suitable for wireless sensor networks.

  14. Quantum key distribution with finite resources: Secret key rates via Renyi entropies

    Energy Technology Data Exchange (ETDEWEB)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bruss, Dagmar [Institute for Theoretical Physics III, Heinrich-Heine-universitaet Duesseldorf, D-40225 Duesseldorf (Germany)

    2011-09-15

    A realistic quantum key distribution (QKD) protocol necessarily deals with finite resources, such as the number of signals exchanged by the two parties. We derive a bound on the secret key rate which is expressed as an optimization problem over Renyi entropies. Under the assumption of collective attacks by an eavesdropper, a computable estimate of our bound for the six-state protocol is provided. This bound leads to improved key rates in comparison to previous results.

  15. Quantum key distribution with finite resources: Secret key rates via Renyi entropies

    International Nuclear Information System (INIS)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bruss, Dagmar

    2011-01-01

    A realistic quantum key distribution (QKD) protocol necessarily deals with finite resources, such as the number of signals exchanged by the two parties. We derive a bound on the secret key rate which is expressed as an optimization problem over Renyi entropies. Under the assumption of collective attacks by an eavesdropper, a computable estimate of our bound for the six-state protocol is provided. This bound leads to improved key rates in comparison to previous results.

  16. Streetlight Control System Based on Wireless Communication over DALI Protocol

    Directory of Open Access Journals (Sweden)

    Francisco José Bellido-Outeiriño

    2016-04-01

    Full Text Available Public lighting represents a large part of the energy consumption of towns and cities. Efficient management of public lighting can entail significant energy savings. This work presents a smart system for managing public lighting networks based on wireless communication and the DALI protocol. Wireless communication entails significant economic savings, as there is no need to install new wiring and visual impacts and damage to the facades of historical buildings in city centers are avoided. The DALI protocol uses bidirectional communication with the ballast, which allows its status to be controlled and monitored at all times. The novelty of this work is that it tackles all aspects related to the management of public lighting: a standard protocol, DALI, was selected to control the ballast, a wireless node based on the IEEE 802.15.4 standard with a DALI interface was designed, a network layer that considers the topology of the lighting network has been developed, and lastly, some user-friendly applications for the control and maintenance of the system by the technical crews of the different towns and cities have been developed.

  17. Design of Bus Protocol Intelligent Initiation System Based On RS485

    Directory of Open Access Journals (Sweden)

    Li Liming

    2017-01-01

    Full Text Available In order to design an effective and reliable RS485 bus protocol based on RS485 bus, this paper introduces the structure and transmission mode of the command frame and the response frame, and also introduce four control measures and the communication in order to process quality of this system. The communication protocol is open, tolerant, reliable and fast, and can realize ignition more reliable and accurate in the intelligent initiation system.

  18. An XML-Based Protocol for Distributed Event Services

    Science.gov (United States)

    Smith, Warren; Gunter, Dan; Quesnel, Darcy; Biegel, Bryan (Technical Monitor)

    2001-01-01

    This viewgraph presentation provides information on the application of an XML (extensible mark-up language)-based protocol to the developing field of distributed processing by way of a computational grid which resembles an electric power grid. XML tags would be used to transmit events between the participants of a transaction, namely, the consumer and the producer of the grid scheme.

  19. Cryptanalysis of Wang et al.’s lattice-based key exchange protocol

    Directory of Open Access Journals (Sweden)

    Daya Sagar Gupta

    2016-09-01

    Full Text Available Wang et al. proposed a new hard problem on lattices which is an extension of the small integer solution (SIS on lattices. This new generated hard problem is named to be bilateral in-homogeneous small integer solution (Bi-ISIS. Using the hardness of Bi-ISIS, Wang et al. proposed a new key exchange protocol, which is based on the lattice-based cryptography. In this paper, we signalize that Wang et al.’s lattice-based key exchange protocol is vulnerable to an attack, namely, man-in-the-middle (MITM attack. Through this attack, Eavesdropper can intercept the authenticated messages and communicate the unauthentic messages among the communicating parties.

  20. Preoperative magnetic resonance imaging protocol for endoscopic cranial base image-guided surgery.

    Science.gov (United States)

    Grindle, Christopher R; Curry, Joseph M; Kang, Melissa D; Evans, James J; Rosen, Marc R

    2011-01-01

    Despite the increasing utilization of image-guided surgery, no radiology protocols for obtaining magnetic resonance (MR) imaging of adequate quality are available in the current literature. At our institution, more than 300 endonasal cranial base procedures including pituitary, extended pituitary, and other anterior skullbase procedures have been performed in the past 3 years. To facilitate and optimize preoperative evaluation and assessment, there was a need to develop a magnetic resonance protocol. Retrospective Technical Assessment was performed. Through a collaborative effort between the otolaryngology, neurosurgery, and neuroradiology departments at our institution, a skull base MR image-guided (IGS) protocol was developed with several ends in mind. First, it was necessary to generate diagnostic images useful for the more frequently seen pathologies to improve work flow and limit the expense and inefficiency of case specific MR studies. Second, it was necessary to generate sequences useful for IGS, preferably using sequences that best highlight that lesion. Currently, at our institution, all MR images used for IGS are obtained using this protocol as part of preoperative planning. The protocol that has been developed allows for thin cut precontrast and postcontrast axial cuts that can be used to plan intraoperative image guidance. It also obtains a thin cut T2 axial series that can be compiled separately for intraoperative imaging, or may be fused with computed tomographic images for combined modality. The outlined protocol obtains image sequences effective for diagnostic and operative purposes for image-guided surgery using both T1 and T2 sequences. Copyright © 2011 Elsevier Inc. All rights reserved.

  1. An Individualized, Perception-Based Protocol to Investigate Human Physiological Responses to Cooling

    Science.gov (United States)

    Coolbaugh, Crystal L.; Bush, Emily C.; Galenti, Elizabeth S.; Welch, E. Brian; Towse, Theodore F.

    2018-01-01

    Cold exposure, a known stimulant of the thermogenic effects of brown adipose tissue (BAT), is the most widely used method to study BAT physiology in adult humans. Recently, individualized cooling has been recommended to standardize the physiological cold stress applied across participants, but critical experimental details remain unclear. The purpose of this work was to develop a detailed methodology for an individualized, perception-based protocol to investigate human physiological responses to cooling. Participants were wrapped in two water-circulating blankets and fitted with skin temperature probes to estimate BAT activity and peripheral vasoconstriction. We created a thermoesthesia graphical user interface (tGUI) to continuously record the subject's perception of cooling and shivering status during the cooling protocol. The protocol began with a 15 min thermoneutral phase followed by a series of 10 min cooling phases and concluded when sustained shivering (>1 min duration) occurred. Researchers used perception of cooling feedback (tGUI ratings) to manually adjust and personalize the water temperature at each cooling phase. Blanket water temperatures were recorded continuously during the protocol. Twelve volunteers (ages: 26.2 ± 1.4 years; 25% female) completed a feasibility study to evaluate the proposed protocol. Water temperature, perception of cooling, and shivering varied considerably across participants in response to cooling. Mean clavicle skin temperature, a surrogate measure of BAT activity, decreased (−0.99°C, 95% CI: −1.7 to −0.25°C, P = 0.16) after the cooling protocol, but an increase in supraclavicular skin temperature was observed in 4 participants. A strong positive correlation was also found between thermoesthesia and peripheral vasoconstriction (ρ = 0.84, P < 0.001). The proposed individualized, perception-based protocol therefore has potential to investigate the physiological responses to cold stress applied across populations with

  2. An SDN-Based Authentication Mechanism for Securing Neighbor Discovery Protocol in IPv6

    Directory of Open Access Journals (Sweden)

    Yiqin Lu

    2017-01-01

    Full Text Available The Neighbor Discovery Protocol (NDP is one of the main protocols in the Internet Protocol version 6 (IPv6 suite, and it provides many basic functions for the normal operation of IPv6 in a local area network (LAN, such as address autoconfiguration and address resolution. However, it has many vulnerabilities that can be used by malicious nodes to launch attacks, because the NDP messages are easily spoofed without protection. Surrounding this problem, many solutions have been proposed for securing NDP, but these solutions either proposed new protocols that need to be supported by all nodes or built mechanisms that require the cooperation of all nodes, which is inevitable in the traditional distributed networks. Nevertheless, Software-Defined Networking (SDN provides a new perspective to think about protecting NDP. In this paper, we proposed an SDN-based authentication mechanism to verify the identity of NDP packets transmitted in a LAN. Using the centralized control and programmability of SDN, it can effectively prevent the spoofing attacks and other derived attacks based on spoofing. In addition, this mechanism needs no additional protocol supporting or configuration at hosts and routers and does not introduce any dedicated devices.

  3. A hybrid path-oriented code assignment CDMA-based MAC protocol for underwater acoustic sensor networks.

    Science.gov (United States)

    Chen, Huifang; Fan, Guangyu; Xie, Lei; Cui, Jun-Hong

    2013-11-04

    Due to the characteristics of underwater acoustic channel, media access control (MAC) protocols designed for underwater acoustic sensor networks (UWASNs) are quite different from those for terrestrial wireless sensor networks. Moreover, in a sink-oriented network with event information generation in a sensor field and message forwarding to the sink hop-by-hop, the sensors near the sink have to transmit more packets than those far from the sink, and then a funneling effect occurs, which leads to packet congestion, collisions and losses, especially in UWASNs with long propagation delays. An improved CDMA-based MAC protocol, named path-oriented code assignment (POCA) CDMA MAC (POCA-CDMA-MAC), is proposed for UWASNs in this paper. In the proposed MAC protocol, both the round-robin method and CDMA technology are adopted to make the sink receive packets from multiple paths simultaneously. Since the number of paths for information gathering is much less than that of nodes, the length of the spreading code used in the POCA-CDMA-MAC protocol is shorter greatly than that used in the CDMA-based protocols with transmitter-oriented code assignment (TOCA) or receiver-oriented code assignment (ROCA). Simulation results show that the proposed POCA-CDMA-MAC protocol achieves a higher network throughput and a lower end-to-end delay compared to other CDMA-based MAC protocols.

  4. A Hybrid Path-Oriented Code Assignment CDMA-Based MAC Protocol for Underwater Acoustic Sensor Networks

    Directory of Open Access Journals (Sweden)

    Huifang Chen

    2013-11-01

    Full Text Available Due to the characteristics of underwater acoustic channel, media access control (MAC protocols designed for underwater acoustic sensor networks (UWASNs are quite different from those for terrestrial wireless sensor networks. Moreover, in a sink-oriented network with event information generation in a sensor field and message forwarding to the sink hop-by-hop, the sensors near the sink have to transmit more packets than those far from the sink, and then a funneling effect occurs, which leads to packet congestion, collisions and losses, especially in UWASNs with long propagation delays. An improved CDMA-based MAC protocol, named path-oriented code assignment (POCA CDMA MAC (POCA-CDMA-MAC, is proposed for UWASNs in this paper. In the proposed MAC protocol, both the round-robin method and CDMA technology are adopted to make the sink receive packets from multiple paths simultaneously. Since the number of paths for information gathering is much less than that of nodes, the length of the spreading code used in the POCA-CDMA-MAC protocol is shorter greatly than that used in the CDMA-based protocols with transmitter-oriented code assignment (TOCA or receiver-oriented code assignment (ROCA. Simulation results show that the proposed POCA-CDMA-MAC protocol achieves a higher network throughput and a lower end-to-end delay compared to other CDMA-based MAC protocols.

  5. Lightweight UDP Pervasive Protocol in Smart Home Environment Based on Labview

    Science.gov (United States)

    Kurniawan, Wijaya; Hannats Hanafi Ichsan, Mochammad; Rizqika Akbar, Sabriansyah; Arwani, Issa

    2017-04-01

    TCP (Transmission Control Protocol) technology in a reliable environment was not a problem, but not in an environment where the entire Smart Home network connected locally. Currently employing pervasive protocols using TCP technology, when data transmission is sent, it would be slower because they have to perform handshaking process in advance and could not broadcast the data. On smart home environment, it does not need large size and complex data transmission between monitoring site and monitoring center required in Smart home strain monitoring system. UDP (User Datagram Protocol) technology is quick and simple on data transmission process. UDP can broadcast messages because the UDP did not require handshaking and with more efficient memory usage. LabVIEW is a programming language software for processing and visualization of data in the field of data acquisition. This paper proposes to examine Pervasive UDP protocol implementations in smart home environment based on LabVIEW. UDP coded in LabVIEW and experiments were performed on a PC and can work properly.

  6. An XML-based communication protocol for accelerator distributed controls

    International Nuclear Information System (INIS)

    Catani, L.

    2008-01-01

    This paper presents the development of XMLvRPC, an RPC-like communication protocol based, for this particular application, on the TCP/IP and XML (eXtensible Markup Language) tools built-in in LabVIEW. XML is used to format commands and data passed between client and server while socket interface for communication uses either TCP or UDP transmission protocols. This implementation extends the features of these general purpose libraries and incorporates solutions that might provide, with limited modifications, full compatibility with well established and more general communication protocol, i.e. XML-RPC, while preserving portability to different platforms supported by LabVIEW. The XMLvRPC suite of software has been equipped with specific tools for its deployment in distributed control systems as, for instance, a quasi-automatic configuration and registration of the distributed components and a simple plug-and-play approach to the installation of new services. Key feature is the management of large binary arrays that allow coding of large binary data set, e.g. raw images, more efficiently with respect to the standard XML coding

  7. An XML-based communication protocol for accelerator distributed controls

    Energy Technology Data Exchange (ETDEWEB)

    Catani, L. [INFN-Roma Tor Vergata, Rome (Italy)], E-mail: luciano.catani@roma2.infn.it

    2008-03-01

    This paper presents the development of XMLvRPC, an RPC-like communication protocol based, for this particular application, on the TCP/IP and XML (eXtensible Markup Language) tools built-in in LabVIEW. XML is used to format commands and data passed between client and server while socket interface for communication uses either TCP or UDP transmission protocols. This implementation extends the features of these general purpose libraries and incorporates solutions that might provide, with limited modifications, full compatibility with well established and more general communication protocol, i.e. XML-RPC, while preserving portability to different platforms supported by LabVIEW. The XMLvRPC suite of software has been equipped with specific tools for its deployment in distributed control systems as, for instance, a quasi-automatic configuration and registration of the distributed components and a simple plug-and-play approach to the installation of new services. Key feature is the management of large binary arrays that allow coding of large binary data set, e.g. raw images, more efficiently with respect to the standard XML coding.

  8. ABORt: Acknowledgement-Based Opportunistic Routing Protocol for High Data Rate Multichannel WSNs

    Directory of Open Access Journals (Sweden)

    Hamadoun Tall

    2017-10-01

    Full Text Available The ease of deployment and the auto-configuration capabilities of Wireless Sensor Networks (WSNs make them very attractive in different domains like environmental, home automation or heath care applications. The use of multichannel communications in WSNs helps to improve the overall performance of the network. However, in heavy traffic scenarios, routing protocols should be adapted to allow load balancing and to avoid losing data packets due to congestion and queue overflow. In this paper, we present an Acknowledgement-Based Opportunistic Routing (ABORt protocol designed for high data rate multichannel WSNs. It is a low overhead protocol that does not rely on synchronization for control traffic exchange during the operational phase of the network. ABORt is an opportunistic protocol that relies on link layer acknowledgements to disseminate routing metrics, which helps to reduce overhead. The performance of ABORt is evaluated using the Cooja simulator and the obtained results show that ABORt has a high packet delivery ratio with reduced packet end-to-end delay compared to two single channel routing protocols and two multichannel routing protocols that use number of hops and expected transmission count as routing metrics.

  9. Chaotic maps and biometrics-based anonymous three-party authenticated key exchange protocol without using passwords

    Science.gov (United States)

    Xie, Qi; Hu, Bin; Chen, Ke-Fei; Liu, Wen-Hao; Tan, Xiao

    2015-11-01

    In three-party password authenticated key exchange (AKE) protocol, since two users use their passwords to establish a secure session key over an insecure communication channel with the help of the trusted server, such a protocol may suffer the password guessing attacks and the server has to maintain the password table. To eliminate the shortages of password-based AKE protocol, very recently, according to chaotic maps, Lee et al. [2015 Nonlinear Dyn. 79 2485] proposed a first three-party-authenticated key exchange scheme without using passwords, and claimed its security by providing a well-organized BAN logic test. Unfortunately, their protocol cannot resist impersonation attack, which is demonstrated in the present paper. To overcome their security weakness, by using chaotic maps, we propose a biometrics-based anonymous three-party AKE protocol with the same advantages. Further, we use the pi calculus-based formal verification tool ProVerif to show that our AKE protocol achieves authentication, security and anonymity, and an acceptable efficiency. Project supported by the Natural Science Foundation of Zhejiang Province, China (Grant No. LZ12F02005), the Major State Basic Research Development Program of China (Grant No. 2013CB834205), and the National Natural Science Foundation of China (Grant No. 61070153).

  10. BAVP: Blockchain-Based Access Verification Protocol in LEO Constellation Using IBE Keys

    OpenAIRE

    Wei, Songjie; Li, Shuai; Liu, Peilong; Liu, Meilin

    2018-01-01

    LEO constellation has received intensive research attention in the field of satellite communication. The existing centralized authentication protocols traditionally used for MEO/GEO satellite networks cannot accommodate LEO satellites with frequent user connection switching. This paper proposes a fast and efficient access verification protocol named BAVP by combining identity-based encryption and blockchain technology. Two different key management schemes with IBE and blockchain, respectively...

  11. Leader-Following Consensus Stability of Discrete-Time Linear Multiagent Systems with Observer-Based Protocols

    Directory of Open Access Journals (Sweden)

    Bingbing Xu

    2013-01-01

    Full Text Available We consider the leader-following consensus problem of discrete-time multiagent systems on a directed communication topology. Two types of distributed observer-based consensus protocols are considered to solve such a problem. The observers involved in the proposed protocols include full-order observer and reduced-order observer, which are used to reconstruct the state variables. Two algorithms are provided to construct the consensus protocols, which are based on the modified discrete-time algebraic Riccati equation and Sylvester equation. In light of graph and matrix theory, some consensus conditions are established. Finally, a numerical example is provided to illustrate the obtained result.

  12. Demonstration Of The Violation Of Bell Inequality In Quantum Key Distribution

    International Nuclear Information System (INIS)

    Dermez, R.

    2010-01-01

    Today, the data privacy has become very important. Quantum Key Distribution (QKD) system is developed in this area. QKD, coding technique with single-use method of encoding used keys (information and messages) security guarantees. The system is based on Quantum Mechanics (The Certainty Principle). However, in some cases for quantum communication, QKD are limited. In determining this limit Bell Inequality (CHSH Inequality, 1969) is used. Bell inequality shows a violation of Quantum Key Distribution. In this study, using the program of Matematica 6, QKD through bilateral quantum system (system with two qubits) has been investigating the leak case and the violations. We showed leakage and violations in these figures via the calculations results in Matematica program.

  13. A Decentralized Fuzzy C-Means-Based Energy-Efficient Routing Protocol for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Osama Moh’d Alia

    2014-01-01

    Full Text Available Energy conservation in wireless sensor networks (WSNs is a vital consideration when designing wireless networking protocols. In this paper, we propose a Decentralized Fuzzy Clustering Protocol, named DCFP, which minimizes total network energy dissipation to promote maximum network lifetime. The process of constructing the infrastructure for a given WSN is performed only once at the beginning of the protocol at a base station, which remains unchanged throughout the network’s lifetime. In this initial construction step, a fuzzy C-means algorithm is adopted to allocate sensor nodes into their most appropriate clusters. Subsequently, the protocol runs its rounds where each round is divided into a CH-Election phase and a Data Transmission phase. In the CH-Election phase, the election of new cluster heads is done locally in each cluster where a new multicriteria objective function is proposed to enhance the quality of elected cluster heads. In the Data Transmission phase, the sensing and data transmission from each sensor node to their respective cluster head is performed and cluster heads in turn aggregate and send the sensed data to the base station. Simulation results demonstrate that the proposed protocol improves network lifetime, data delivery, and energy consumption compared to other well-known energy-efficient protocols.

  14. A decentralized fuzzy C-means-based energy-efficient routing protocol for wireless sensor networks.

    Science.gov (United States)

    Alia, Osama Moh'd

    2014-01-01

    Energy conservation in wireless sensor networks (WSNs) is a vital consideration when designing wireless networking protocols. In this paper, we propose a Decentralized Fuzzy Clustering Protocol, named DCFP, which minimizes total network energy dissipation to promote maximum network lifetime. The process of constructing the infrastructure for a given WSN is performed only once at the beginning of the protocol at a base station, which remains unchanged throughout the network's lifetime. In this initial construction step, a fuzzy C-means algorithm is adopted to allocate sensor nodes into their most appropriate clusters. Subsequently, the protocol runs its rounds where each round is divided into a CH-Election phase and a Data Transmission phase. In the CH-Election phase, the election of new cluster heads is done locally in each cluster where a new multicriteria objective function is proposed to enhance the quality of elected cluster heads. In the Data Transmission phase, the sensing and data transmission from each sensor node to their respective cluster head is performed and cluster heads in turn aggregate and send the sensed data to the base station. Simulation results demonstrate that the proposed protocol improves network lifetime, data delivery, and energy consumption compared to other well-known energy-efficient protocols.

  15. A Decentralized Fuzzy C-Means-Based Energy-Efficient Routing Protocol for Wireless Sensor Networks

    Science.gov (United States)

    2014-01-01

    Energy conservation in wireless sensor networks (WSNs) is a vital consideration when designing wireless networking protocols. In this paper, we propose a Decentralized Fuzzy Clustering Protocol, named DCFP, which minimizes total network energy dissipation to promote maximum network lifetime. The process of constructing the infrastructure for a given WSN is performed only once at the beginning of the protocol at a base station, which remains unchanged throughout the network's lifetime. In this initial construction step, a fuzzy C-means algorithm is adopted to allocate sensor nodes into their most appropriate clusters. Subsequently, the protocol runs its rounds where each round is divided into a CH-Election phase and a Data Transmission phase. In the CH-Election phase, the election of new cluster heads is done locally in each cluster where a new multicriteria objective function is proposed to enhance the quality of elected cluster heads. In the Data Transmission phase, the sensing and data transmission from each sensor node to their respective cluster head is performed and cluster heads in turn aggregate and send the sensed data to the base station. Simulation results demonstrate that the proposed protocol improves network lifetime, data delivery, and energy consumption compared to other well-known energy-efficient protocols. PMID:25162060

  16. Quantum Digital Signatures for Unconditional Safe Authenticity Protection of Medical Documentation

    Directory of Open Access Journals (Sweden)

    Arkadiusz Liber

    2015-12-01

    Full Text Available Modern medical documentation appears most often in an online form which requires some digital methods to ensure its confidentiality, integrity and authenticity. The document authenticity may be secured with the use of a signature. A classical handwritten signature is directly related to its owner by his/her psychomotor character traits. Such a signature is also connected with the material it is written on, and a writing tool. Because of these properties, a handwritten signature reflects certain close material bonds between the owner and the document. In case of modern digital signatures, the document authentication has a mathematical nature. The verification of the authenticity becomes the verification of a key instead of a human. Since 1994 it has been known that classical digital signature algorithms may not be safe because of the Shor’s factorization algorithm. To implement the modern authenticity protection of medical data, some new types of algorithms should be used. One of the groups of such algorithms is based on the quantum computations. In this paper, the analysis of the current knowledge status of Quantum Digital Signature protocols, with its basic principles, phases and common elements such as transmission, comparison and encryption, was outlined. Some of the most promising protocols for signing digital medical documentation, that fulfill the requirements for QDS, were also briefly described. We showed that, a QDS protocol with QKD components requires the equipment similar to the equipment used for a QKD, for its implementation, which is already commercially available. If it is properly implemented, it provides the shortest lifetime of qubits in comparison to other protocols. It can be used not only to sign classical messages but probably it could be well adopted to implement unconditionally safe protection of medical documentation in the nearest future, as well.

  17. Performance Evaluation of a Cluster-Based Service Discovery Protocol for Heterogeneous Wireless Sensor Networks

    NARCIS (Netherlands)

    Marin Perianu, Raluca; Scholten, Johan; Havinga, Paul J.M.; Hartel, Pieter H.

    2006-01-01

    Abstract—This paper evaluates the performance in terms of resource consumption of a service discovery protocol proposed for heterogeneous Wireless Sensor Networks (WSNs). The protocol is based on a clustering structure, which facilitates the construction of a distributed directory. Nodes with higher

  18. Intervention mapping protocol for developing a theory-based diabetes self-management education program.

    Science.gov (United States)

    Song, Misoon; Choi, Suyoung; Kim, Se-An; Seo, Kyoungsan; Lee, Soo Jin

    2015-01-01

    Development of behavior theory-based health promotion programs is encouraged with the paradigm shift from contents to behavior outcomes. This article describes the development process of the diabetes self-management program for older Koreans (DSME-OK) using intervention mapping (IM) protocol. The IM protocol includes needs assessment, defining goals and objectives, identifying theory and determinants, developing a matrix to form change objectives, selecting strategies and methods, structuring the program, and planning for evaluation and pilot testing. The DSME-OK adopted seven behavior objectives developed by the American Association of Diabetes Educators as behavioral outcomes. The program applied an information-motivation-behavioral skills model, and interventions were targeted to 3 determinants to change health behaviors. Specific methods were selected to achieve each objective guided by IM protocol. As the final step, program evaluation was planned including a pilot test. The DSME-OK was structured as the 3 determinants of the IMB model were intervened to achieve behavior objectives in each session. The program has 12 weekly 90-min sessions tailored for older adults. Using the IM protocol in developing a theory-based self-management program was beneficial in terms of providing a systematic guide to developing theory-based and behavior outcome-focused health education programs.

  19. A statistical frame based TDMA protocol for human body communication.

    Science.gov (United States)

    Nie, Zedong; Li, Zhao; Huang, Renwei; Liu, Yuhang; Li, Jingzhen; Wang, Lei

    2015-07-09

    Human body communication (HBC) using the human body as the transmission medium, which has been regarded as one of the most promising short-range communications in wireless body area networks (WBAN). Compared to the traditional wireless networks, two challenges are existed in HBC based WBAN. (1) Its sensor nodes should be energy saving since it is inconvenient to replace or recharge the battery on these sensor nodes; (2) the coordinator should be able to react dynamically and rapidly to the burst traffic triggered by sensing events. Those burst traffic conditions include vital physical signal (electrocardiogram, electroencephalogram etc.) monitoring, human motion detection (fall detection, activity monitoring, gesture recognition, motion sensing etc.) and so on. To cope with aforementioned challenges, a statistical frame based TDMA (S-TDMA) protocol with multi-constrained (energy, delay, transmission efficiency and emergency management) service is proposed in this paper. The scenarios where burst traffic is often triggered rapidly with low power consumption and low delay is handled in our proposed S-TDMA. A beacon frame with the contained synchronous and poll information is designed to reduce the possibility of collisions of request frames. A statistical frame which broadcasts the unified scheduling information is adopted to avoid packet collisions, idle listening and overhearing. Dynamic time slot allocation mechanism is presented to manage the burst traffic and reduce the active period in each beacon period. An emergency mechanism is proposed for vital signals to be transmitted. The theory analysis is proceed and the result is evaluated in the hardware platform. To verify its feasibility, S-TDMA was fully implemented on our independently-developed HBC platform where four sensor nodes and a coordinator are fastened on a human body. Experiment results show that S-TDMA costs 89.397 mJ every 20 s when the payload size is 122 bytes, 9.51% lower than Lightweight MAC

  20. Field and long-term demonstration of a wide area quantum key distribution network.

    Science.gov (United States)

    Wang, Shuang; Chen, Wei; Yin, Zhen-Qiang; Li, Hong-Wei; He, De-Yong; Li, Yu-Hu; Zhou, Zheng; Song, Xiao-Tian; Li, Fang-Yi; Wang, Dong; Chen, Hua; Han, Yun-Guang; Huang, Jing-Zheng; Guo, Jun-Fu; Hao, Peng-Lei; Li, Mo; Zhang, Chun-Mei; Liu, Dong; Liang, Wen-Ye; Miao, Chun-Hua; Wu, Ping; Guo, Guang-Can; Han, Zheng-Fu

    2014-09-08

    A wide area quantum key distribution (QKD) network deployed on communication infrastructures provided by China Mobile Ltd. is demonstrated. Three cities and two metropolitan area QKD networks were linked up to form the Hefei-Chaohu-Wuhu wide area QKD network with over 150 kilometers coverage area, in which Hefei metropolitan area QKD network was a typical full-mesh core network to offer all-to-all interconnections, and Wuhu metropolitan area QKD network was a representative quantum access network with point-to-multipoint configuration. The whole wide area QKD network ran for more than 5000 hours, from 21 December 2011 to 19 July 2012, and part of the network stopped until last December. To adapt to the complex and volatile field environment, the Faraday-Michelson QKD system with several stability measures was adopted when we designed QKD devices. Through standardized design of QKD devices, resolution of symmetry problem of QKD devices, and seamless switching in dynamic QKD network, we realized the effective integration between point-to-point QKD techniques and networking schemes.

  1. Protocol Implementation Generator

    DEFF Research Database (Denmark)

    Carvalho Quaresma, Jose Nuno; Probst, Christian W.

    2010-01-01

    Users expect communication systems to guarantee, amongst others, privacy and integrity of their data. These can be ensured by using well-established protocols; the best protocol, however, is useless if not all parties involved in a communication have a correct implementation of the protocol and a...... Generator framework based on the LySatool and a translator from the LySa language into C or Java....... necessary tools. In this paper, we present the Protocol Implementation Generator (PiG), a framework that can be used to add protocol generation to protocol negotiation, or to easily share and implement new protocols throughout a network. PiG enables the sharing, verification, and translation...

  2. A Gossip-based Energy Efficient Protocol for Robust In-network Aggregation in Wireless Sensor Networks

    Science.gov (United States)

    Fauji, Shantanu

    We consider the problem of energy efficient and fault tolerant in--network aggregation for wireless sensor networks (WSNs). In-network aggregation is the process of aggregation while collecting data from sensors to the base station. This process should be energy efficient due to the limited energy at the sensors and tolerant to the high failure rates common in sensor networks. Tree based in--network aggregation protocols, although energy efficient, are not robust to network failures. Multipath routing protocols are robust to failures to a certain degree but are not energy efficient due to the overhead in the maintenance of multiple paths. We propose a new protocol for in-network aggregation in WSNs, which is energy efficient, achieves high lifetime, and is robust to the changes in the network topology. Our protocol, gossip--based protocol for in-network aggregation (GPIA) is based on the spreading of information via gossip. GPIA is not only adaptive to failures and changes in the network topology, but is also energy efficient. Energy efficiency of GPIA comes from all the nodes being capable of selective message reception and detecting convergence of the aggregation early. We experimentally show that GPIA provides significant improvement over some other competitors like the Ridesharing, Synopsis Diffusion and the pure version of gossip. GPIA shows ten fold, five fold and two fold improvement over the pure gossip, the synopsis diffusion and Ridesharing protocols in terms of network lifetime, respectively. Further, GPIA retains gossip's robustness to failures and improves upon the accuracy of synopsis diffusion and Ridesharing.

  3. Phase-remapping attack in practical quantum-key-distribution systems

    International Nuclear Information System (INIS)

    Fung, Chi-Hang Fred; Qi, Bing; Lo, Hoi-Kwong; Tamaki, Kiyoshi

    2007-01-01

    Quantum key distribution (QKD) can be used to generate secret keys between two distant parties. Even though QKD has been proven unconditionally secure against eavesdroppers with unlimited computation power, practical implementations of QKD may contain loopholes that may lead to the generated secret keys being compromised. In this paper, we propose a phase-remapping attack targeting two practical bidirectional QKD systems (the 'plug-and-play' system and the Sagnac system). We showed that if the users of the systems are unaware of our attack, the final key shared between them can be compromised in some situations. Specifically, we showed that, in the case of the Bennett-Brassard 1984 (BB84) protocol with ideal single-photon sources, when the quantum bit error rate (QBER) is between 14.6% and 20%, our attack renders the final key insecure, whereas the same range of QBER values has been proved secure if the two users are unaware of our attack; also, we demonstrated three situations with realistic devices where positive key rates are obtained without the consideration of Trojan horse attacks but in fact no key can be distilled. We remark that our attack is feasible with only current technology. Therefore, it is very important to be aware of our attack in order to ensure absolute security. In finding our attack, we minimize the QBER over individual measurements described by a general POVM, which has some similarity with the standard quantum state discrimination problem

  4. Data-Based Energy Efficient Clustered Routing Protocol for Wireless Sensors Networks – Tabuk Flood Monitoring System Case Study

    Directory of Open Access Journals (Sweden)

    Ammar Babiker

    2017-10-01

    Full Text Available Energy efficiency has been considered as the most important issue in wireless sensor networks. As in many applications, wireless sensors are scattered in a wide harsh area, where the battery replacement or charging will be quite difficult and it is the most important challenge. Therefore, the design of energy saving mechanism becomes mandatory in most recent research. In this paper, a new energy efficient clustered routing protocol is proposed: the proposed protocol is based on analyzing the data collected from the sensors in a base-station. Based on this analysis the cluster head will be selected as the one with the most useful data. Then, a variable time slot is specified to each sensor to minimize the transmission of repetitive and un-useful data. The proposed protocol Data-Based Energy Efficient Clustered Routing Protocol for Wireless Sensors Networks (DCRP was compared with the famous energy efficient LEACH protocol and also with one of the recent energy efficient routing protocols named Position Responsive Routing Protocol (PRRP. DCRP has been used in monitoring the floods in Tabuk area –Saudi Arabia. It shows comparatively better results.

  5. A Secure Protocol Based on a Sedentary Agent for Mobile Agent Environments

    OpenAIRE

    Abdelmorhit E. Rhazi; Samuel Pierre; Hanifa Boucheneb

    2007-01-01

    The main challenge when deploying mobile agent environments pertains to security issues concerning mobile agents and their executive platform. This paper proposes a secure protocol which protects mobile agents against attacks from malicious hosts in these environments. Protection is based on the perfect cooperation of a sedentary agent running inside a trusted third host. Results show that the protocol detects several attacks, such as denial of service, incorrect execution and re-execution of...

  6. A General Self-Organized Tree-Based Energy-Balance Routing Protocol for Wireless Sensor Network

    Science.gov (United States)

    Han, Zhao; Wu, Jie; Zhang, Jie; Liu, Liefeng; Tian, Kaiyun

    2014-04-01

    Wireless sensor network (WSN) is a system composed of a large number of low-cost micro-sensors. This network is used to collect and send various kinds of messages to a base station (BS). WSN consists of low-cost nodes with limited battery power, and the battery replacement is not easy for WSN with thousands of physically embedded nodes, which means energy efficient routing protocol should be employed to offer a long-life work time. To achieve the aim, we need not only to minimize total energy consumption but also to balance WSN load. Researchers have proposed many protocols such as LEACH, HEED, PEGASIS, TBC and PEDAP. In this paper, we propose a General Self-Organized Tree-Based Energy-Balance routing protocol (GSTEB) which builds a routing tree using a process where, for each round, BS assigns a root node and broadcasts this selection to all sensor nodes. Subsequently, each node selects its parent by considering only itself and its neighbors' information, thus making GSTEB a dynamic protocol. Simulation results show that GSTEB has a better performance than other protocols in balancing energy consumption, thus prolonging the lifetime of WSN.

  7. A Lightweight RFID Grouping-Proof Protocol Based on Parallel Mode and DHCP Mechanism

    Directory of Open Access Journals (Sweden)

    Zhicai Shi

    2017-07-01

    Full Text Available A Radio Frequency Identification (RFID grouping-proof protocol is to generate an evidence of the simultaneous existence of a group of tags and it has been applied to many different fields. For current grouping-proof protocols, there still exist some flaws such as low grouping-proof efficiency, being vulnerable to trace attack and information leakage. To improve the secure performance and efficiency, we propose a lightweight RFID grouping-proof protocol based on parallel mode and DHCP (Dynamic Host Configuration Protocol mechanism. Our protocol involves multiple readers and multiple tag groups. During the grouping-proof period, one reader and one tag group are chosen by the verifier by means of DHCP mechanism. When only a part of the tags of the chosen group exist, the protocol can also give the evidence of their co-existence. Our protocol utilizes parallel communication mode between reader and tags so as to ensure its grouping-proof efficiency. It only uses Hash function to complete the mutual authentication among verifier, readers and tags. It can preserve the privacy of the RFID system and resist the attacks such as eavesdropping, replay, trace and impersonation. Therefore the protocol is secure, flexible and efficient. It only uses some lightweight operations such as Hash function and a pseudorandom number generator. Therefore it is very suitable to some low-cost RFID systems.

  8. Simultaneous classical communication and quantum key distribution using continuous variables*

    Science.gov (United States)

    Qi, Bing

    2016-10-01

    Presently, classical optical communication systems employing strong laser pulses and quantum key distribution (QKD) systems working at single-photon levels are very different communication modalities. Dedicated devices are commonly required to implement QKD. In this paper, we propose a scheme which allows classical communication and QKD to be implemented simultaneously using the same communication infrastructure. More specially, we propose a coherent communication scheme where both the bits for classical communication and the Gaussian distributed random numbers for QKD are encoded on the same weak coherent pulse and decoded by the same coherent receiver. Simulation results based on practical system parameters show that both deterministic classical communication with a bit error rate of 10-9 and secure key distribution could be achieved over tens of kilometers of single-mode fibers. It is conceivable that in the future coherent optical communication network, QKD will be operated in the background of classical communication at a minimal cost.

  9. Automatic Traffic-Based Internet Control Message Protocol (ICMP) Model Generation for ns-3

    Science.gov (United States)

    2015-12-01

    more protocols (especially at different layers of the OSI model ), implementing an inference engine to extract inter- and intrapacket dependencies, and...ARL-TR-7543 ● DEC 2015 US Army Research Laboratory Automatic Traffic-Based Internet Control Message Protocol (ICMP) Model ...ICMP) Model Generation for ns-3 by Jaime C Acosta and Felipe Jovel Survivability/Lethality Analysis Directorate, ARL Felipe Sotelo and Caesar

  10. Compact Modbus TCP/IP protocol for data acquisition systems based on limited hardware resources

    Science.gov (United States)

    Bai, Q.; Jin, B.; Wang, D.; Wang, Y.; Liu, X.

    2018-04-01

    The Modbus TCP/IP has been a standard industry communication protocol and widely utilized for establishing sensor-cloud platforms on the Internet. However, numerous existing data acquisition systems built on traditional single-chip microcontrollers without sufficient resources cannot support it, because the complete Modbus TCP/IP protocol always works dependent on a full operating system which occupies abundant hardware resources. Hence, a compact Modbus TCP/IP protocol is proposed in this work to make it run efficiently and stably even on a resource-limited hardware platform. Firstly, the Modbus TCP/IP protocol stack is analyzed and the refined protocol suite is rebuilt by streamlining the typical TCP/IP suite. Then, specific implementation of every hierarchical layer is respectively presented in detail according to the protocol structure. Besides, the compact protocol is implemented in a traditional microprocessor to validate the feasibility of the scheme. Finally, the performance of the proposed scenario is assessed. The experimental results demonstrate that message packets match the frame format of Modbus TCP/IP protocol and the average bandwidth reaches to 1.15 Mbps. The compact protocol operates stably even based on a traditional microcontroller with only 4-kB RAM and 12-MHz system clock, and no communication congestion or frequent packet loss occurs.

  11. A DUAL RESERVATION CDMA-BASED MAC PROTOCOL WITH POWER CONTROL FOR AD HOC NETWORKS

    Institute of Scientific and Technical Information of China (English)

    Jia Min; Chen Huimin; Yuan Yuhua

    2007-01-01

    This paper proposes a new multi-channel Medium Access Control (MAC) protocol named as Dual Reservation Code Division Multiple Access (CDMA) based MAC protocol with Power Control (DRCPC). The code channel is divided into common channel, broadcast channel and several data channels. And dynamic power control mechanism is implemented to reduce near-far interference. Compared with IEEE 802.11 Distributed Coordination Function (DCF) protocol, the results show that the proposed mechanism improves the average throughput and limits the transmission delay efficiently.

  12. Best-Practice Criteria for Practical Security of Self-Differencing Avalanche Photodiode Detectors in Quantum Key Distribution

    Science.gov (United States)

    Koehler-Sidki, A.; Dynes, J. F.; Lucamarini, M.; Roberts, G. L.; Sharpe, A. W.; Yuan, Z. L.; Shields, A. J.

    2018-04-01

    Fast-gated avalanche photodiodes (APDs) are the most commonly used single photon detectors for high-bit-rate quantum key distribution (QKD). Their robustness against external attacks is crucial to the overall security of a QKD system, or even an entire QKD network. We investigate the behavior of a gigahertz-gated, self-differencing (In,Ga)As APD under strong illumination, a tactic Eve often uses to bring detectors under her control. Our experiment and modeling reveal that the negative feedback by the photocurrent safeguards the detector from being blinded through reducing its avalanche probability and/or strengthening the capacitive response. Based on this finding, we propose a set of best-practice criteria for designing and operating fast-gated APD detectors to ensure their practical security in QKD.

  13. Research and Implementation of Collision Detection Based on Modbus Protocol

    Directory of Open Access Journals (Sweden)

    Yinglan Fang

    2013-01-01

    Full Text Available In order to solve the communication errors resulted by traditional working condition multi-platform device communication using the custom protocol communication and link congestion malpractice brought by retransmission, it ensures network communication using time-sharing communication conflict detection based on mature Modbus protocol. Thereby it enhances the stability of the entire system during operation process, and provides simple, efficient, stable business specification interface for the future expansion of the system. After a comprehensive evaluation and analysis of system communication messages before and after improvement, system comprehensive evaluation target has improved. While the system is more flexible to modular design, develop transparent, structure open side and has a broad application prospects.

  14. Cluster chain based energy efficient routing protocol for moblie WSN

    Directory of Open Access Journals (Sweden)

    WU Ziyu

    2016-04-01

    Full Text Available With the ubiquitous smart devices acting as mobile sensor nodes in the wireless sensor networks(WSNs to sense and transmit physical information,routing protocols should be designed to accommodate the mobility issues,in addition to conventional considerations on energy efficiency.However,due to frequent topology change,traditional routing schemes cannot perform well.Moreover,existence of mobile nodes poses new challenges on energy dissipation and packet loss.In this paper,a novel routing scheme called cluster chain based routing protocol(CCBRP is proposed,which employs a combination of cluster and chain structure to accomplish data collection and transmission and thereafter selects qualified cluster heads as chain leaders to transmit data to the sink.Furthermore,node mobility is handled based on periodical membership update of mobile nodes.Simulation results demonstrate that CCBRP has a good performance in terms of network lifetime and packet delivery,also strikes a better balance between successful packet reception and energy consumption.

  15. IDMA-Based MAC Protocol for Satellite Networks with Consideration on Channel Quality

    Directory of Open Access Journals (Sweden)

    Gongliang Liu

    2014-01-01

    Full Text Available In order to overcome the shortcomings of existing medium access control (MAC protocols based on TDMA or CDMA in satellite networks, interleave division multiple access (IDMA technique is introduced into satellite communication networks. Therefore, a novel wide-band IDMA MAC protocol based on channel quality is proposed in this paper, consisting of a dynamic power allocation algorithm, a rate adaptation algorithm, and a call admission control (CAC scheme. Firstly, the power allocation algorithm combining the technique of IDMA SINR-evolution and channel quality prediction is developed to guarantee high power efficiency even in terrible channel conditions. Secondly, the effective rate adaptation algorithm, based on accurate channel information per timeslot and by the means of rate degradation, can be realized. What is more, based on channel quality prediction, the CAC scheme, combining the new power allocation algorithm, rate scheduling, and buffering strategies together, is proposed for the emerging IDMA systems, which can support a variety of traffic types, and offering quality of service (QoS requirements corresponding to different priority levels. Simulation results show that the new wide-band IDMA MAC protocol can make accurate estimation of available resource considering the effect of multiuser detection (MUD and QoS requirements of multimedia traffic, leading to low outage probability as well as high overall system throughput.

  16. A New Quantum Key Distribution Scheme Based on Frequency and Time Coding

    International Nuclear Information System (INIS)

    Chang-Hua, Zhu; Chang-Xing, Pei; Dong-Xiao, Quan; Jing-Liang, Gao; Nan, Chen; Yun-Hui, Yi

    2010-01-01

    A new scheme of quantum key distribution (QKD) using frequency and time coding is proposed, in which the security is based on the frequency-time uncertainty relation. In this scheme, the binary information sequence is encoded randomly on either the central frequency or the time delay of the optical pulse at the sender. The central frequency of the single photon pulse is set as ω 1 for bit 0 and set as ω 2 for bit 1 when frequency coding is selected. However, the single photon pulse is not delayed for bit 0 and is delayed in τ for 1 when time coding is selected. At the receiver, either the frequency or the time delay of the pulse is measured randomly, and the final key is obtained after basis comparison, data reconciliation and privacy amplification. With the proposed method, the effect of the noise in the fiber channel and environment on the QKD system can be reduced effectively

  17. BAVP: Blockchain-Based Access Verification Protocol in LEO Constellation Using IBE Keys

    Directory of Open Access Journals (Sweden)

    Songjie Wei

    2018-01-01

    Full Text Available LEO constellation has received intensive research attention in the field of satellite communication. The existing centralized authentication protocols traditionally used for MEO/GEO satellite networks cannot accommodate LEO satellites with frequent user connection switching. This paper proposes a fast and efficient access verification protocol named BAVP by combining identity-based encryption and blockchain technology. Two different key management schemes with IBE and blockchain, respectively, are investigated, which further enhance the authentication reliability and efficiency in LEO constellation. Experiments on OPNET simulation platform evaluate and demonstrate the effectiveness, reliability, and fast-switching efficiency of the proposed protocol. For LEO networks, BAVP surpasses the well-known existing solutions with significant advantages in both performance and scalability which are supported by theoretical analysis and simulation results.

  18. AR-RBFS: Aware-Routing Protocol Based on Recursive Best-First Search Algorithm for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Farzad Kiani

    2016-01-01

    Full Text Available Energy issue is one of the most important problems in wireless sensor networks. They consist of low-power sensor nodes and a few base station nodes. They must be adaptive and efficient in data transmission to sink in various areas. This paper proposes an aware-routing protocol based on clustering and recursive search approaches. The paper focuses on the energy efficiency issue with various measures such as prolonging network lifetime along with reducing energy consumption in the sensor nodes and increasing the system reliability. Our proposed protocol consists of two phases. In the first phase (network development phase, the sensors are placed into virtual layers. The second phase (data transmission is related to routes discovery and data transferring so it is based on virtual-based Classic-RBFS algorithm in the lake of energy problem environments but, in the nonchargeable environments, all nodes in each layer can be modeled as a random graph and then begin to be managed by the duty cycle method. Additionally, the protocol uses new topology control, data aggregation, and sleep/wake-up schemas for energy saving in the network. The simulation results show that the proposed protocol is optimal in the network lifetime and packet delivery parameters according to the present protocols.

  19. A Secure Cluster-Based Multipath Routing Protocol for WMSNs

    Directory of Open Access Journals (Sweden)

    Jamal N. Al-Karaki

    2011-04-01

    Full Text Available The new characteristics of Wireless Multimedia Sensor Network (WMSN and its design issues brought by handling different traffic classes of multimedia content (video streams, audio, and still images as well as scalar data over the network, make the proposed routing protocols for typical WSNs not directly applicable for WMSNs. Handling real-time multimedia data requires both energy efficiency and QoS assurance in order to ensure efficient utility of different capabilities of sensor resources and correct delivery of collected information. In this paper, we propose a Secure Cluster-based Multipath Routing protocol for WMSNs, SCMR, to satisfy the requirements of delivering different data types and support high data rate multimedia traffic. SCMR exploits the hierarchical structure of powerful cluster heads and the optimized multiple paths to support timeliness and reliable high data rate multimedia communication with minimum energy dissipation. Also, we present a light-weight distributed security mechanism of key management in order to secure the communication between sensor nodes and protect the network against different types of attacks. Performance evaluation from simulation results demonstrates a significant performance improvement comparing with existing protocols (which do not even provide any kind of security feature in terms of average end-to-end delay, network throughput, packet delivery ratio, and energy consumption.

  20. Method for decoupling error correction from privacy amplification

    Energy Technology Data Exchange (ETDEWEB)

    Lo, Hoi-Kwong [Department of Electrical and Computer Engineering and Department of Physics, University of Toronto, 10 King' s College Road, Toronto, Ontario, Canada, M5S 3G4 (Canada)

    2003-04-01

    In a standard quantum key distribution (QKD) scheme such as BB84, two procedures, error correction and privacy amplification, are applied to extract a final secure key from a raw key generated from quantum transmission. To simplify the study of protocols, it is commonly assumed that the two procedures can be decoupled from each other. While such a decoupling assumption may be valid for individual attacks, it is actually unproven in the context of ultimate or unconditional security, which is the Holy Grail of quantum cryptography. In particular, this means that the application of standard efficient two-way error-correction protocols like Cascade is not proven to be unconditionally secure. Here, I provide the first proof of such a decoupling principle in the context of unconditional security. The method requires Alice and Bob to share some initial secret string and use it to encrypt their communications in the error correction stage using one-time-pad encryption. Consequently, I prove the unconditional security of the interactive Cascade protocol proposed by Brassard and Salvail for error correction and modified by one-time-pad encryption of the error syndrome, followed by the random matrix protocol for privacy amplification. This is an efficient protocol in terms of both computational power and key generation rate. My proof uses the entanglement purification approach to security proofs of QKD. The proof applies to all adaptive symmetric methods for error correction, which cover all existing methods proposed for BB84. In terms of the net key generation rate, the new method is as efficient as the standard Shor-Preskill proof.

  1. Method for decoupling error correction from privacy amplification

    International Nuclear Information System (INIS)

    Lo, Hoi-Kwong

    2003-01-01

    In a standard quantum key distribution (QKD) scheme such as BB84, two procedures, error correction and privacy amplification, are applied to extract a final secure key from a raw key generated from quantum transmission. To simplify the study of protocols, it is commonly assumed that the two procedures can be decoupled from each other. While such a decoupling assumption may be valid for individual attacks, it is actually unproven in the context of ultimate or unconditional security, which is the Holy Grail of quantum cryptography. In particular, this means that the application of standard efficient two-way error-correction protocols like Cascade is not proven to be unconditionally secure. Here, I provide the first proof of such a decoupling principle in the context of unconditional security. The method requires Alice and Bob to share some initial secret string and use it to encrypt their communications in the error correction stage using one-time-pad encryption. Consequently, I prove the unconditional security of the interactive Cascade protocol proposed by Brassard and Salvail for error correction and modified by one-time-pad encryption of the error syndrome, followed by the random matrix protocol for privacy amplification. This is an efficient protocol in terms of both computational power and key generation rate. My proof uses the entanglement purification approach to security proofs of QKD. The proof applies to all adaptive symmetric methods for error correction, which cover all existing methods proposed for BB84. In terms of the net key generation rate, the new method is as efficient as the standard Shor-Preskill proof

  2. A Third-Party E-Payment Protocol Based on Quantum Group Blind Signature

    Science.gov (United States)

    Zhang, Jian-Zhong; Yang, Yuan-Yuan; Xie, Shu-Cui

    2017-09-01

    A third-party E-payment protocol based on quantum group blind signature is proposed in this paper. Our E-payment protocol could protect user's anonymity as the traditional E-payment systems do, and also have unconditional security which the classical E-payment systems can not provide. To achieve that, quantum key distribution, one-time pad and quantum group blind signature are adopted in our scheme. Furthermore, if there were a dispute, the manager Trent can identify who tells a lie.

  3. Self-testing protocols based on the chained Bell inequalities

    International Nuclear Information System (INIS)

    Šupić, I; Augusiak, R; Salavrakos, A; Acín, A

    2016-01-01

    Self-testing is a device-independent technique based on non-local correlations whose aim is to certify the effective uniqueness of the quantum state and measurements needed to produce these correlations. It is known that the maximal violation of some Bell inequalities suffices for this purpose. However, most of the existing self-testing protocols for two devices exploit the well-known Clauser–Horne–Shimony–Holt Bell inequality or modifications of it, and always with two measurements per party. Here, we generalize the previous results by demonstrating that one can construct self-testing protocols based on the chained Bell inequalities, defined for two devices implementing an arbitrary number of two-output measurements. On the one hand, this proves that the quantum state and measurements leading to the maximal violation of the chained Bell inequality are unique. On the other hand, in the limit of a large number of measurements, our approach allows one to self-test the entire plane of measurements spanned by the Pauli matrices X and Z. Our results also imply that the chained Bell inequalities can be used to certify two bits of perfect randomness. (paper)

  4. SACFIR: SDN-Based Application-Aware Centralized Adaptive Flow Iterative Reconfiguring Routing Protocol for WSNs.

    Science.gov (United States)

    Aslam, Muhammad; Hu, Xiaopeng; Wang, Fan

    2017-12-13

    Smart reconfiguration of a dynamic networking environment is offered by the central control of Software-Defined Networking (SDN). Centralized SDN-based management architectures are capable of retrieving global topology intelligence and decoupling the forwarding plane from the control plane. Routing protocols developed for conventional Wireless Sensor Networks (WSNs) utilize limited iterative reconfiguration methods to optimize environmental reporting. However, the challenging networking scenarios of WSNs involve a performance overhead due to constant periodic iterative reconfigurations. In this paper, we propose the SDN-based Application-aware Centralized adaptive Flow Iterative Reconfiguring (SACFIR) routing protocol with the centralized SDN iterative solver controller to maintain the load-balancing between flow reconfigurations and flow allocation cost. The proposed SACFIR's routing protocol offers a unique iterative path-selection algorithm, which initially computes suitable clustering based on residual resources at the control layer and then implements application-aware threshold-based multi-hop report transmissions on the forwarding plane. The operation of the SACFIR algorithm is centrally supervised by the SDN controller residing at the Base Station (BS). This paper extends SACFIR to SDN-based Application-aware Main-value Centralized adaptive Flow Iterative Reconfiguring (SAMCFIR) to establish both proactive and reactive reporting. The SAMCFIR transmission phase enables sensor nodes to trigger direct transmissions for main-value reports, while in the case of SACFIR, all reports follow computed routes. Our SDN-enabled proposed models adjust the reconfiguration period according to the traffic burden on sensor nodes, which results in heterogeneity awareness, load-balancing and application-specific reconfigurations of WSNs. Extensive experimental simulation-based results show that SACFIR and SAMCFIR yield the maximum scalability, network lifetime and stability

  5. SACFIR: SDN-Based Application-Aware Centralized Adaptive Flow Iterative Reconfiguring Routing Protocol for WSNs

    Directory of Open Access Journals (Sweden)

    Muhammad Aslam

    2017-12-01

    Full Text Available Smart reconfiguration of a dynamic networking environment is offered by the central control of Software-Defined Networking (SDN. Centralized SDN-based management architectures are capable of retrieving global topology intelligence and decoupling the forwarding plane from the control plane. Routing protocols developed for conventional Wireless Sensor Networks (WSNs utilize limited iterative reconfiguration methods to optimize environmental reporting. However, the challenging networking scenarios of WSNs involve a performance overhead due to constant periodic iterative reconfigurations. In this paper, we propose the SDN-based Application-aware Centralized adaptive Flow Iterative Reconfiguring (SACFIR routing protocol with the centralized SDN iterative solver controller to maintain the load-balancing between flow reconfigurations and flow allocation cost. The proposed SACFIR’s routing protocol offers a unique iterative path-selection algorithm, which initially computes suitable clustering based on residual resources at the control layer and then implements application-aware threshold-based multi-hop report transmissions on the forwarding plane. The operation of the SACFIR algorithm is centrally supervised by the SDN controller residing at the Base Station (BS. This paper extends SACFIR to SDN-based Application-aware Main-value Centralized adaptive Flow Iterative Reconfiguring (SAMCFIR to establish both proactive and reactive reporting. The SAMCFIR transmission phase enables sensor nodes to trigger direct transmissions for main-value reports, while in the case of SACFIR, all reports follow computed routes. Our SDN-enabled proposed models adjust the reconfiguration period according to the traffic burden on sensor nodes, which results in heterogeneity awareness, load-balancing and application-specific reconfigurations of WSNs. Extensive experimental simulation-based results show that SACFIR and SAMCFIR yield the maximum scalability, network lifetime

  6. Intelligent QoS routing algorithm based on improved AODV protocol for Ad Hoc networks

    Science.gov (United States)

    Huibin, Liu; Jun, Zhang

    2016-04-01

    Mobile Ad Hoc Networks were playing an increasingly important part in disaster reliefs, military battlefields and scientific explorations. However, networks routing difficulties are more and more outstanding due to inherent structures. This paper proposed an improved cuckoo searching-based Ad hoc On-Demand Distance Vector Routing protocol (CSAODV). It elaborately designs the calculation methods of optimal routing algorithm used by protocol and transmission mechanism of communication-package. In calculation of optimal routing algorithm by CS Algorithm, by increasing QoS constraint, the found optimal routing algorithm can conform to the requirements of specified bandwidth and time delay, and a certain balance can be obtained among computation spending, bandwidth and time delay. Take advantage of NS2 simulation software to take performance test on protocol in three circumstances and validate the feasibility and validity of CSAODV protocol. In results, CSAODV routing protocol is more adapt to the change of network topological structure than AODV protocol, which improves package delivery fraction of protocol effectively, reduce the transmission time delay of network, reduce the extra burden to network brought by controlling information, and improve the routing efficiency of network.

  7. A Rule-Based Data Transfer Protocol for On-Demand Data Exchange in Vehicular Environment

    Directory of Open Access Journals (Sweden)

    Liao Hsien-Chou

    2009-01-01

    Full Text Available The purpose of Intelligent Transport System (ITS is mainly to increase the driving safety and efficiency. Data exchange is an important way to achieve the purpose. An on-demand data exchange is especially useful to assist a driver avoiding some emergent events. In order to handle the data exchange under dynamic situations, a rule-based data transfer protocol is proposed in this paper. A set of rules is designed according to the principle of request-forward-reply (RFR. That is, they are used to determine the timing of data broadcasting, forwarding, and replying automatically. Two typical situations are used to demonstrate the operation of rules. One is the front view of a driver occluded by other vehicles. The other is the traffic jam. The proposed protocol is flexible and extensible for unforeseen situations. Three simulation tools were also implemented to demonstrate the feasibility of the protocol and measure the network transmission under high density of vehicles. The simulation results show that the rule-based protocol is efficient on data exchange to increase the driving safety.

  8. Low Cost ZigBee Protocol Based Laboratory Platforms

    Directory of Open Access Journals (Sweden)

    Alvaro Romero-Acero

    2013-11-01

    Full Text Available This paper presents a low cost wireless communication platform, based on the ZigBee protocol. It is designed with the purpose to strengthen the use of information technology in the classroom. Guides laboratory practices are focused on developing undergraduate engineering students to the area of telecommunications. The platform structure is composed of: Labs custom designed, web tools embedded wireless communication system for data acquisition in real time, and the Human Machine Interface (HMI, which records analog data and digital. 

  9. On the security of a novel key agreement protocol based on chaotic maps

    International Nuclear Information System (INIS)

    Xiang Tao; Wong, K.-W.; Liao Xiaofeng

    2009-01-01

    Recently, Xiao et al. proposed a novel key agreement protocol based on Chebyshev chaotic map. In this paper, the security of the protocol is analyzed, and two attack methods can be found in different scenarios. The essential principle of Xiao et al.'s scheme is summarized. It is also pointed out with proof that any attempt along this line to improve the security of Chebyshev map is redundant.

  10. A Practice-Based Evaluation of Distress Screening Protocol Adherence and Medical Service Utilization.

    Science.gov (United States)

    Zebrack, Brad; Kayser, Karen; Bybee, Deborah; Padgett, Lynne; Sundstrom, Laura; Jobin, Chad; Oktay, Julianne

    2017-07-01

    Background: This study examined the extent to which cancer programs demonstrated adherence to their own prescribed screening protocol, and whether adherence to that protocol was associated with medical service utilization. The hypothesis is that higher rates of service utilization are associated with lower rates of adherence to screening protocols. Methods: Oncology social workers at Commission on Cancer-accredited cancer programs reviewed electronic health records (EHRs) in their respective cancer programs during a 2-month period in 2014. Rates of overall adherence to a prescribed distress screening protocol were calculated based on documentation in the EHR that screening adherence and an appropriate clinical response had occurred. We examined documentation of emergency department (ED) use and hospitalization within 2 months after the screening visit. Results: Review of 8,409 EHRs across 55 cancer centers indicated that the overall adherence rate to screening protocols was 62.7%. The highest rates of adherence were observed in Community Cancer Programs (76.3%) and the lowest rates were in NCI-designated Cancer Centers (43.3%). Rates of medical service utilization were significantly higher than expected when overall protocol adherence was lacking. After controlling for patient and institutional characteristics, risk ratios for ED use (0.82) and hospitalization (0.81) suggest that when overall protocol adherence was documented, 18% to 19% fewer patients used these medical services. Conclusions: The observed associations between a mandated psychosocial care protocol and medical service utilization suggest opportunities for operational efficiencies and costs savings. Further investigations of protocol integrity, as well as the clinical care models by which psychosocial care is delivered, are warranted. Copyright © 2017 by the National Comprehensive Cancer Network.

  11. Satellite Communications Using Commercial Protocols

    Science.gov (United States)

    Ivancic, William D.; Griner, James H.; Dimond, Robert; Frantz, Brian D.; Kachmar, Brian; Shell, Dan

    2000-01-01

    NASA Glenn Research Center has been working with industry, academia, and other government agencies in assessing commercial communications protocols for satellite and space-based applications. In addition, NASA Glenn has been developing and advocating new satellite-friendly modifications to existing communications protocol standards. This paper summarizes recent research into the applicability of various commercial standard protocols for use over satellite and space- based communications networks as well as expectations for future protocol development. It serves as a reference point from which the detailed work can be readily accessed. Areas that will be addressed include asynchronous-transfer-mode quality of service; completed and ongoing work of the Internet Engineering Task Force; data-link-layer protocol development for unidirectional link routing; and protocols for aeronautical applications, including mobile Internet protocol routing for wireless/mobile hosts and the aeronautical telecommunications network protocol.

  12. High performance reconciliation for continuous-variable quantum key distribution with LDPC code

    Science.gov (United States)

    Lin, Dakai; Huang, Duan; Huang, Peng; Peng, Jinye; Zeng, Guihua

    2015-03-01

    Reconciliation is a significant procedure in a continuous-variable quantum key distribution (CV-QKD) system. It is employed to extract secure secret key from the resulted string through quantum channel between two users. However, the efficiency and the speed of previous reconciliation algorithms are low. These problems limit the secure communication distance and the secure key rate of CV-QKD systems. In this paper, we proposed a high-speed reconciliation algorithm through employing a well-structured decoding scheme based on low density parity-check (LDPC) code. The complexity of the proposed algorithm is reduced obviously. By using a graphics processing unit (GPU) device, our method may reach a reconciliation speed of 25 Mb/s for a CV-QKD system, which is currently the highest level and paves the way to high-speed CV-QKD.

  13. Security of practical quantum key distribution systems

    Energy Technology Data Exchange (ETDEWEB)

    Jain, Nitin

    2015-02-24

    This thesis deals with practical security aspects of quantum key distribution (QKD) systems. At the heart of the theoretical model of any QKD system lies a quantum-mechanical security proof that guarantees perfect secrecy of messages - based on certain assumptions. However, in practice, deviations between the theoretical model and the physical implementation could be exploited by an attacker to break the security of the system. These deviations may arise from technical limitations and operational imperfections in the physical implementation and/or unrealistic assumptions and insufficient constraints in the theoretical model. In this thesis, we experimentally investigate in depth several such deviations. We demonstrate the resultant vulnerabilities via proof-of-principle attacks on a commercial QKD system from ID Quantique. We also propose countermeasures against the investigated loopholes to secure both existing and future QKD implementations.

  14. Secret key rates in quantum key distribution using Renyi entropies

    Energy Technology Data Exchange (ETDEWEB)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus; Bratzik, Sylvia; Bruss, Dagmar [Institut fuer Theoretische Physik III, Heinrich-Heine-Universitaet Duesseldorf (Germany)

    2010-07-01

    The secret key rate r of a quantum key distribution protocol depends on the involved number of signals and the accepted ''failure probability''. We reconsider a method to calculate r focusing on the analysis of the privacy amplification given by R. Renner and R. Koenig (2005). This approach involves an optimization problem with an objective function depending on the Renyi entropy of the density operator describing the classical outcomes and the eavesdropper system. This problem is analyzed for a generic class of QKD protocols and the current research status is presented.

  15. A class-chest for deriving transport protocols

    Energy Technology Data Exchange (ETDEWEB)

    Strayer, W.T.

    1996-10-01

    Development of new transport protocols or protocol algorithms suffers from the complexity of the environment in which they are intended to run. Modeling techniques attempt to avoid this by simulating the environment. Another approach to promoting rapid prototyping of protocols and protocol algorithms is to provide a pre-built infrastructure that is common to transport protocols, so that the focus is placed on the protocol-specific aspects. The Meta-Transport Library is a library of C++ base classes that implement or abstract out the mundane functions of a protocol, new protocol implementations are derived from base classes. The result is a fully viable user- level transport protocol implementation, with emphasis on modularity. The collection of base classes form a ``class-chest`` of tools .from which protocols can be developed and studied with as little change to a normal UNIX environment as possible.

  16. Strategy for Developing Expert-System-Based Internet Protocols (TCP/IP)

    Science.gov (United States)

    Ivancic, William D.

    1997-01-01

    The Satellite Networks and Architectures Branch of NASA's Lewis Research is addressing the issue of seamless interoperability of satellite networks with terrestrial networks. One of the major issues is improving reliable transmission protocols such as TCP over long latency and error-prone links. Many tuning parameters are available to enhance the performance of TCP including segment size, timers and window sizes. There are also numerous congestion avoidance algorithms such as slow start, selective retransmission and selective acknowledgment that are utilized to improve performance. This paper provides a strategy to characterize the performance of TCP relative to various parameter settings in a variety of network environments (i.e. LAN, WAN, wireless, satellite, and IP over ATM). This information can then be utilized to develop expert-system-based Internet protocols.

  17. An Improved Constraint-Based System for the Verification of Security Protocols

    NARCIS (Netherlands)

    Corin, R.J.; Etalle, Sandro

    We propose a constraint-based system for the verification of security protocols that improves upon the one developed by Millen and Shmatikov [30]. Our system features (1) a significantly more efficient implementation, (2) a monotonic behavior, which also allows to detect flaws associated to partial

  18. An Improved Constraint-based system for the verification of security protocols

    NARCIS (Netherlands)

    Corin, R.J.; Etalle, Sandro; Hermenegildo, Manuel V.; Puebla, German

    We propose a constraint-based system for the verification of security protocols that improves upon the one developed by Millen and Shmatikov. Our system features (1) a significantly more efficient implementation, (2) a monotonic behavior, which also allows to detect aws associated to partial runs

  19. A comparison of sennosides-based bowel protocols with and without docusate in hospitalized patients with cancer.

    Science.gov (United States)

    Hawley, Philippa Helen; Byeon, Jai Jun

    2008-05-01

    Constipation is a common and distressing condition in patients with cancer, especially those taking opioid analgesics. Many institutions prevent and treat constipation with titrated laxatives, which is known as a bowel protocol. An effective and well-tolerated bowel protocol is a very important component of cancer care, and there is little evidence on which to base selection of the most appropriate agents. This study compares a protocol of the stimulant laxative sennosides alone with a protocol of sennosides plus the stool softener docusate, in hospitalized patients at an oncology center. The docusate-containing protocol had an initial docusate-only step for patients not taking opioids, and four to six 100-mg capsules of docusate sodium in addition to the sennosides for the rest of the protocol. Thirty patients received the sennosides-only (S) protocol and 30 the sennosides plus docusate (DS) protocol. The efficacy and adverse effects of the protocols were monitored for 5-12 days. The two protocols were used sequentially, creating two cohorts, one on each protocol. Eighty percent of patients were taking oral opioids and 72% were admitted for symptom control/supportive care. Over a total of 488 days of observation it was found that the S protocol produced more bowel movements than the DS protocol, and in the symptom control/supportive care patients this difference was statistically significant (p sennosides did not reduce bowel cramps, and was less effective in inducing laxation than the sennosides-only protocol. Further research into the appropriate use of docusate and into the details of bowel protocol design are required.

  20. Multipath Activity Based Routing Protocol for Mobile ‎Cognitive Radio Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    Shereen Omar

    2017-01-01

    Full Text Available Cognitive radio networks improve spectrum utilization by ‎sharing licensed spectrum with cognitive radio devices. In ‎cognitive radio ad hoc networks the routing protocol is one ‎of the most challenging tasks due to the changes in ‎frequency spectrum and the interrupted connectivity ‎caused by the primary user activity. In this paper, a multi‎path activity based routing protocol for cognitive radio ‎network (MACNRP is proposed. The protocol utilizes ‎channel availability and creates multiple node-disjoint ‎routes between the source and destination nodes. The ‎proposed protocol is compared with D2CARP and FTCRP ‎protocols. The performance evaluation is conducted ‎through mathematical analysis and using OPNET ‎simulation. The performance of the proposed protocol ‎achieves an increase in network throughput; besides it ‎decreases the probability of route failure due to node ‎mobility and primary user activity. We have found that the ‎MACNRP scheme results in 50% to 75% reduction in ‎blocking probability and 33% to 78% improvement in ‎network throughput, with a reasonable additional routing ‎overhead and average packet delay. Due to the successful ‎reduction of collision between primary users and ‎cognitive users, the MACNRP scheme results in decreasing ‎the path failure rate by 50% to 87%.‎

  1. Data exchange technology based on handshake protocol for industrial automation system

    Science.gov (United States)

    Astafiev, A. V.; Shardin, T. O.

    2018-05-01

    In the article, questions of data exchange technology based on the handshake protocol for industrial automation system are considered. The methods of organizing the technology in client-server applications are analyzed. In the process of work, the main threats of client-server applications that arise during the information interaction of users are indicated. Also, a comparative analysis of analogue systems was carried out, as a result of which the most suitable option was chosen for further use. The basic schemes for the operation of the handshake protocol are shown, as well as the general scheme of the implemented application, which describes the entire process of interaction between the client and the server.

  2. Design and implementation of an intrusion detection system based on IPv6 protocol

    Science.gov (United States)

    Liu, Bin; Li, Zhitang; Li, Yao; Li, Zhanchun

    2005-11-01

    Network intrusion detection systems (NIDS) are important parts of network security architecture. Although many NIDS have been proposed, there is little effort to expand the current set of NIDS to support IPv6 protocol. This paper presents the design and implementation of a Network-based Intrusion Detection System that supports both IPv6 protocol and IPv4 protocol. It characters rules based logging to perform content pattern matching and detect a variety of attacks and probes from IPv4 and IPv6.There are four primary subsystems to make it up: packet capture, packet decoder, detection engine, and logging and alerting subsystem. A new approach to packet capture that combined NAPI with MMAP is proposed in this paper. The test results show that the efficiency of packet capture can be improved significantly by this method. Several new attack tools for IPv6 have been developed for intrusion detection evaluation. Test shows that more than 20 kinds of IPv6 attacks can be detected by this system and it also has a good performance under heavy traffic load.

  3. Metrology for industrial quantum communications: the MIQC project

    Science.gov (United States)

    Rastello, M. L.; Degiovanni, I. P.; Sinclair, A. G.; Kück, S.; Chunnilall, C. J.; Porrovecchio, G.; Smid, M.; Manoocheri, F.; Ikonen, E.; Kubarsepp, T.; Stucki, D.; Hong, K. S.; Kim, S. K.; Tosi, A.; Brida, G.; Meda, A.; Piacentini, F.; Traina, P.; Natsheh, A. Al; Cheung, J. Y.; Müller, I.; Klein, R.; Vaigu, A.

    2014-12-01

    The ‘Metrology for Industrial Quantum Communication Technologies’ project (MIQC) is a metrology framework that fosters development and market take-up of quantum communication technologies and is aimed at achieving maximum impact for the European industry in this area. MIQC is focused on quantum key distribution (QKD) technologies, the most advanced quantum-based technology towards practical application. QKD is a way of sending cryptographic keys with absolute security. It does this by exploiting the ability to encode in a photon's degree of freedom specific quantum states that are noticeably disturbed if an eavesdropper trying to decode it is present in the communication channel. The MIQC project has started the development of independent measurement standards and definitions for the optical components of QKD system, since one of the perceived barriers to QKD market success is the lack of standardization and quality assurance.

  4. A Lightweight RFID Mutual Authentication Protocol Based on Physical Unclonable Function.

    Science.gov (United States)

    Xu, He; Ding, Jie; Li, Peng; Zhu, Feng; Wang, Ruchuan

    2018-03-02

    With the fast development of the Internet of Things, Radio Frequency Identification (RFID) has been widely applied into many areas. Nevertheless, security problems of the RFID technology are also gradually exposed, when it provides life convenience. In particular, the appearance of a large number of fake and counterfeit goods has caused massive loss for both producers and customers, for which the clone tag is a serious security threat. If attackers acquire the complete information of a tag, they can then obtain the unique identifier of the tag by some technological means. In general, because there is no extra identifier of a tag, it is difficult to distinguish an original tag and its clone one. Once the legal tag data is obtained, attackers can be able to clone this tag. Therefore, this paper shows an efficient RFID mutual verification protocol. This protocol is based on the Physical Unclonable Function (PUF) and the lightweight cryptography to achieve efficient verification of a single tag. The protocol includes three process: tag recognition, mutual verification and update. The tag recognition is that the reader recognizes the tag; mutual verification is that the reader and tag mutually verify the authenticity of each other; update is supposed to maintain the latest secret key for the following verification. Analysis results show that this protocol has a good balance between performance and security.

  5. Cryptanalysis on the improved multiparty quantum secret sharing protocol based on the GHZ state

    International Nuclear Information System (INIS)

    Chen Xiubo; Yang Shuai; Su Yuan; Yang Yixian

    2012-01-01

    Recently, Liu et al (2011 Phys. Scr. 84045015) pointed out that the multiparty quantum secret sharing (MQSS) protocol based on the GHZ state (Hwang et al 2011 Phys. Scr. 83045004) is insecure. They found that an inside participant can deduce half of the sender's secret information directly just by his piece of the secret. In order to resist this attack, an improvement was put forward. However, in this paper, we find that Liu et al's improved protocol is still insecure. We give details of three attack strategies to steal the secret information. It is shown that the eavesdropper can steal half or all of the secret information. Furthermore, a simple and ingenious MQSS protocol is proposed. We perform explicit cryptanalysis to prove that our improved protocol can resist the attacks from both the outside attackers and the inside participants, even the collusion attack.

  6. Exercise-based cardiac rehabilitation for adults after Heart valve surgery (protocol)

    DEFF Research Database (Denmark)

    Lærum Sibilitz, Kristine; Berg, Selina Kikkenborg; Tang, Lars Hermann

    2013-01-01

    This is the protocol for a review and there is no abstract. The objectives are as follows: To assess the benefits and harms of exercise-based intervention programmes (exercise-based interventions alone or in combination with psycho-educational components), compared to no intervention, or treatment...... as usual, in adults who have had heart valve surgery. In this review we will focus on programmes that include an exercise-based intervention with, or without, another rehabilitation component (such as a psycho-educational component)....

  7. An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States

    International Nuclear Information System (INIS)

    Xu Shu-Jiang; Wang Lian-Hai; Ding Qing-Yan; Zhang Shu-Hui; Chen Xiu-Bo

    2016-01-01

    In 2011, Qu et al. proposed a quantum information hiding protocol based on the entanglement swapping of χ-type quantum states. Because a χ-type state can be described by the 4-particle cat states which have good symmetry, the possible output results of the entanglement swapping between a given χ-type state and all of the 16 χ-type states are divided into 8 groups instead of 16 groups of different results when the global phase is not considered. So it is difficult to read out the secret messages since each result occurs twice in each line (column) of the secret messages encoding rule for the original protocol. In fact, a 3-bit instead of a 4-bit secret message can be encoded by performing two unitary transformations on 2 particles of a χ-type quantum state in the original protocol. To overcome this defect, we propose an improved quantum information hiding protocol based on the general term formulas of the entanglement swapping among χ-type states. (paper)

  8. Metropolitan Quantum Key Distribution with Silicon Photonics

    Science.gov (United States)

    Bunandar, Darius; Lentine, Anthony; Lee, Catherine; Cai, Hong; Long, Christopher M.; Boynton, Nicholas; Martinez, Nicholas; DeRose, Christopher; Chen, Changchen; Grein, Matthew; Trotter, Douglas; Starbuck, Andrew; Pomerene, Andrew; Hamilton, Scott; Wong, Franco N. C.; Camacho, Ryan; Davids, Paul; Urayama, Junji; Englund, Dirk

    2018-04-01

    Photonic integrated circuits provide a compact and stable platform for quantum photonics. Here we demonstrate a silicon photonics quantum key distribution (QKD) encoder in the first high-speed polarization-based QKD field tests. The systems reach composable secret key rates of 1.039 Mbps in a local test (on a 103.6-m fiber with a total emulated loss of 9.2 dB) and 157 kbps in an intercity metropolitan test (on a 43-km fiber with 16.4 dB loss). Our results represent the highest secret key generation rate for polarization-based QKD experiments at a standard telecom wavelength and demonstrate photonic integrated circuits as a promising, scalable resource for future formation of metropolitan quantum-secure communications networks.

  9. Overcoming the rate-distance limit of quantum key distribution without quantum repeaters.

    Science.gov (United States)

    Lucamarini, M; Yuan, Z L; Dynes, J F; Shields, A J

    2018-05-01

    Quantum key distribution (QKD) 1,2 allows two distant parties to share encryption keys with security based on physical laws. Experimentally, QKD has been implemented via optical means, achieving key rates of 1.26 megabits per second over 50 kilometres of standard optical fibre 3 and of 1.16 bits per hour over 404 kilometres of ultralow-loss fibre in a measurement-device-independent configuration 4 . Increasing the bit rate and range of QKD is a formidable, but important, challenge. A related target, which is currently considered to be unfeasible without quantum repeaters 5-7 , is overcoming the fundamental rate-distance limit of QKD 8 . This limit defines the maximum possible secret key rate that two parties can distil at a given distance using QKD and is quantified by the secret-key capacity of the quantum channel 9 that connects the parties. Here we introduce an alternative scheme for QKD whereby pairs of phase-randomized optical fields are first generated at two distant locations and then combined at a central measuring station. Fields imparted with the same random phase are 'twins' and can be used to distil a quantum key. The key rate of this twin-field QKD exhibits the same dependence on distance as does a quantum repeater, scaling with the square-root of the channel transmittance, irrespective of who (malicious or otherwise) is in control of the measuring station. However, unlike schemes that involve quantum repeaters, ours is feasible with current technology and presents manageable levels of noise even on 550 kilometres of standard optical fibre. This scheme is a promising step towards overcoming the rate-distance limit of QKD and greatly extending the range of secure quantum communications.

  10. An Optimal Non-Interactive Message Authentication Protocol

    OpenAIRE

    Pasini, Sylvain; Vaudenay, Serge

    2006-01-01

    Vaudenay recently proposed a message authentication protocol which is interactive and based on short authenticated strings (SAS). We study here SAS-based non-interactive message authentication protocols (NIMAP). We start by the analysis of two popular non-interactive message authentication protocols. The first one is based on a collision-resistant hash function and was presented by Balfanz et al. The second protocol is based on a universal hash function family and was proposed by Gehrmann, Mi...

  11. CHIP: Commodity based Hazard Identification Protocol for emerging diseases in plants and animals

    NARCIS (Netherlands)

    Bremmer, J.; Swanenburg, M.; Galen, van M.A.; Hoek, Maarten; Rau, M.L.; Hennen, W.H.G.J.; Benninga, J.; Ge, L.; Breukers, M.L.H.

    2012-01-01

    This project comprised the development of a commodity-based hazard identification protocol for biological hazards in plants and animals as a decision support tree programmed in Excel. The content of the decision tree is based on the results of a systematic review of pest and pathogen

  12. An Agent-Based Auction Protocol on Mobile Devices

    Directory of Open Access Journals (Sweden)

    Yu-Fang Chung

    2014-01-01

    Full Text Available This paper proposes an English auction protocol to preserve a secure, fair, and effective online auction environment, where the operations are integrated with mobile agent technology for bidders participating in online auctions. The protocol consists of four participants, namely, registration manager, agent house, auction house, and bidder.

  13. A novel protocol for antibiotic prophylaxis based on preoperative kidney function in patients undergoing open heart surgery under cardiopulmonary bypass.

    Science.gov (United States)

    Odaka, Mizuho; Minakata, Kenji; Toyokuni, Hideaki; Yamazaki, Kazuhiro; Yonezawa, Atsushi; Sakata, Ryuzo; Matsubara, Kazuo

    2015-08-01

    This study aimed to develop and assess the effectiveness of a protocol for antibiotic prophylaxis based on preoperative kidney function in patients undergoing open heart surgery. We established a protocol for antibiotic prophylaxis based on preoperative kidney function in patients undergoing open heart surgery. This novel protocol was assessed by comparing patients undergoing open heart surgery before (control group; n = 30) and after its implementation (protocol group; n = 31) at Kyoto University Hospital between July 2012 and January 2013. Surgical site infections (SSIs) were observed in 4 control group patients (13.3 %), whereas no SSIs were observed in the protocol group patients (P open heart surgery.

  14. Strong Authentication Protocol based on Java Crypto Chip as a Secure Element

    Directory of Open Access Journals (Sweden)

    Majid Mumtaz

    2016-10-01

    Full Text Available Smart electronic devices and gadgets and their applications are becoming more and more popular. Most of those devices and their applications handle personal, financial, medical and other sensitive data that require security and privacy protection. In this paper we describe one aspect of such protection – user authentication protocol based on the use of X.509 certificates. The system uses Public Key Infrastructure (PKI, challenge/response protocol, mobile proxy servers, and Java cards with crypto capabilities used as a Secure Element. Innovative design of the protocol, its implementation, and evaluation results are described. In addition to end-user authentication, the described solution also supports the use of X.509 certificates for additional security services – confidentiality, integrity, and non-repudiation of transactions and data in an open network environment. The system uses Application Programming Interfaces (APIs to access Java cards functions and credentials that can be used as add-ons to enhance any mobile application with security features and services.

  15. Quantum private comparison protocol based on the entanglement swapping between χ ^+ state and W-Class state

    Science.gov (United States)

    Xu, Ling; Zhao, Zhiwen

    2017-12-01

    Quantum private comparison (QPC) protocol, including Alice, Bob and the third party Charlie, aims at comparing Alice and Bob's secret inputs correctly without leaking them. Firstly, χ ^+ state and W-Class state are used to conduct the entanglement swapping in this protocol. Either the basis {|φ ^± > ,|ψ ^± >} or the basis {|χ ^± > ,|ω ^± > } is chosen by Alice and Bob based on the predetermined value to measure the particle pairs. And three bits of secret inputs can be compared in this protocol in every comparison time, while most of previous QPC protocols can only compare one or two bits. The qubit efficiency of this protocol is 60% more than others, which are 50% at most. Secondly, if the eavesdropper intends to obtain the secret inputs, it is important and primary to get the measurement results of particle pairs. In this protocol, even if the eavesdropper gets the accurate particle pairs, he cannot get the right measurement results without the right basis. Finally, this protocol is analyzed to be able to defend the secret inputs against various kinds of attack.

  16. The French dosimetry protocol

    International Nuclear Information System (INIS)

    Dutreix, A.

    1985-01-01

    After a general introduction the protocol is divided in five sections dealing with: determination of the quality of X-ray, γ-ray and electron beams; the measuring instrument; calibration of the reference instrument; determination of the reference absorbed dose in the user's beams; determination of the absorbed dose in water at other points, in other conditions. The French protocol is not essentially different from the Nordic protocol and it is based on the experience gained in using both the American and the Nordic protocols. Therefore, only the main difference with the published protocols are discussed. (Auth.)

  17. Fuzzy Extractor and Elliptic Curve Based Efficient User Authentication Protocol for Wireless Sensor Networks and Internet of Things

    Directory of Open Access Journals (Sweden)

    Anup Kumar Maurya

    2017-10-01

    Full Text Available To improve the quality of service and reduce the possibility of security attacks, a secure and efficient user authentication mechanism is required for Wireless Sensor Networks (WSNs and the Internet of Things (IoT. Session key establishment between the sensor node and the user is also required for secure communication. In this paper, we perform the security analysis of A.K.Das’s user authentication scheme (given in 2015, Choi et al.’s scheme (given in 2016, and Park et al.’s scheme (given in 2016. The security analysis shows that their schemes are vulnerable to various attacks like user impersonation attack, sensor node impersonation attack and attacks based on legitimate users. Based on the cryptanalysis of these existing protocols, we propose a secure and efficient authenticated session key establishment protocol which ensures various security features and overcomes the drawbacks of existing protocols. The formal and informal security analysis indicates that the proposed protocol withstands the various security vulnerabilities involved in WSNs. The automated validation using AVISPA and Scyther tool ensures the absence of security attacks in our scheme. The logical verification using the Burrows-Abadi-Needham (BAN logic confirms the correctness of the proposed protocol. Finally, the comparative analysis based on computational overhead and security features of other existing protocol indicate that the proposed user authentication system is secure and efficient. In future, we intend to implement the proposed protocol in real-world applications of WSNs and IoT.

  18. ADAPTIVE CLUSTER BASED ROUTING PROTOCOL WITH ANT COLONY OPTIMIZATION FOR MOBILE AD-HOC NETWORK IN DISASTER AREA

    Directory of Open Access Journals (Sweden)

    Enrico Budianto

    2012-07-01

    Full Text Available In post-disaster rehabilitation efforts, the availability of telecommunication facilities takes important role. However, the process to improve telecommunication facilities in disaster area is risky if it is done by humans. Therefore, a network method that can work efficiently, effectively, and capable to reach the widest possible area is needed. This research introduces a cluster-based routing protocol named Adaptive Cluster Based Routing Protocol (ACBRP equipped by Ant Colony Optimization method, and its implementation in a simulator developed by author. After data analysis and statistical tests, it can be concluded that routing protocol ACBRP performs better than AODV and DSR routing protocol. Pada upaya rehabilitasi pascabencana, ketersediaan fasilitas telekomunikasi memiliki peranan yang sangat penting. Namun, proses untuk memperbaiki fasilitas telekomunikasi di daerah bencana memiliki resiko jika dilakukan oleh manusia. Oleh karena itu, metode jaringan yang dapat bekerja secara efisien, efektif, dan mampu mencapai area seluas mungkin diperlukan. Penelitian ini memperkenalkan sebuah protokol routing berbasis klaster bernama Adaptive Cluster Based Routing Protocol (ACBRP, yang dilengkapi dengan metode Ant Colony Optimization, dan diimplementasikan pada simulator yang dikembangkan penulis. Setelah data dianalisis dan dilakukan uji statistik, disimpulkan bahwa protokol routing ACBRP beroperasi lebih baik daripada protokol routing AODV maupun DSR.

  19. A Comparison of Routing Protocol for WSNs: Redundancy Based Approach A Comparison of Routing Protocol for WSNs: Redundancy Based Approach

    Directory of Open Access Journals (Sweden)

    Anand Prakash

    2014-03-01

    Full Text Available Wireless Sensor Networks (WSNs with their dynamic applications gained a tremendous attention of researchers. Constant monitoring of critical situations attracted researchers to utilize WSNs at vast platforms. The main focus in WSNs is to enhance network localization as much as one could, for efficient and optimal utilization of resources. Different approaches based upon redundancy are proposed for optimum functionality. Localization is always related with redundancy of sensor nodes deployed at remote areas for constant and fault tolerant monitoring. In this work, we propose a comparison of classic flooding and the gossip protocol for homogenous networks which enhances stability and throughput quiet significantly.  

  20. Routing protocol for wireless quantum multi-hop mesh backbone network based on partially entangled GHZ state

    Science.gov (United States)

    Xiong, Pei-Ying; Yu, Xu-Tao; Zhang, Zai-Chen; Zhan, Hai-Tao; Hua, Jing-Yu

    2017-08-01

    Quantum multi-hop teleportation is important in the field of quantum communication. In this study, we propose a quantum multi-hop communication model and a quantum routing protocol with multihop teleportation for wireless mesh backbone networks. Based on an analysis of quantum multi-hop protocols, a partially entangled Greenberger-Horne-Zeilinger (GHZ) state is selected as the quantum channel for the proposed protocol. Both quantum and classical wireless channels exist between two neighboring nodes along the route. With the proposed routing protocol, quantum information can be transmitted hop by hop from the source node to the destination node. Based on multi-hop teleportation based on the partially entangled GHZ state, a quantum route established with the minimum number of hops. The difference between our routing protocol and the classical one is that in the former, the processes used to find a quantum route and establish quantum channel entanglement occur simultaneously. The Bell state measurement results of each hop are piggybacked to quantum route finding information. This method reduces the total number of packets and the magnitude of air interface delay. The deduction of the establishment of a quantum channel between source and destination is also presented here. The final success probability of quantum multi-hop teleportation in wireless mesh backbone networks was simulated and analyzed. Our research shows that quantum multi-hop teleportation in wireless mesh backbone networks through a partially entangled GHZ state is feasible.

  1. Laser damage helps the eavesdropper in quantum cryptography.

    Science.gov (United States)

    Bugge, Audun Nystad; Sauge, Sebastien; Ghazali, Aina Mardhiyah M; Skaar, Johannes; Lydersen, Lars; Makarov, Vadim

    2014-02-21

    We propose a class of attacks on quantum key distribution (QKD) systems where an eavesdropper actively engineers new loopholes by using damaging laser illumination to permanently change properties of system components. This can turn a perfect QKD system into a completely insecure system. A proof-of-principle experiment performed on an avalanche photodiode-based detector shows that laser damage can be used to create loopholes. After ∼1  W illumination, the detectors' dark count rate reduces 2-5 times, permanently improving single-photon counting performance. After ∼1.5  W, the detectors switch permanently into the linear photodetection mode and become completely insecure for QKD applications.

  2. Quantum Communication with a High-Rate Entangled Photon Source

    Science.gov (United States)

    Wilson, Nathaniel C.; Chaffee, Dalton W.; Lekki, John D.; Wilson, Jeffrey D.

    2016-01-01

    A high generation rate photon-pair source using a dual element periodically-poled potassium titanyl phosphate (PP KTP) waveguide is described. The photon-pair source features a high pair generation rate, a compact power-efficient package, and continuous wave (CW) or pulsed operation. Characterization and test results are presented. Details and preliminary results of a laboratory free-space QKD experiment with the B92 protocol are also presented.

  3. Receiver-Based Ad Hoc On Demand Multipath Routing Protocol for Mobile Ad Hoc Networks.

    Science.gov (United States)

    Al-Nahari, Abdulaziz; Mohamad, Mohd Murtadha

    2016-01-01

    Decreasing the route rediscovery time process in reactive routing protocols is challenging in mobile ad hoc networks. Links between nodes are continuously established and broken because of the characteristics of the network. Finding multiple routes to increase the reliability is also important but requires a fast update, especially in high traffic load and high mobility where paths can be broken as well. The sender node keeps re-establishing path discovery to find new paths, which makes for long time delay. In this paper we propose an improved multipath routing protocol, called Receiver-based ad hoc on demand multipath routing protocol (RB-AOMDV), which takes advantage of the reliability of the state of the art ad hoc on demand multipath distance vector (AOMDV) protocol with less re-established discovery time. The receiver node assumes the role of discovering paths when finding data packets that have not been received after a period of time. Simulation results show the delay and delivery ratio performances are improved compared with AOMDV.

  4. A novel porcine cell culture based protocol for the propagation of hepatitis E virus

    Directory of Open Access Journals (Sweden)

    Walter Chingwaru

    2016-08-01

    Full Text Available Objective: To present a comprehensive protocol for the processing of hepatitis E virus (HEV infected samples and propagation of the virus in primary cell cultures. Methods: Hepatitis E was extracted from porcine liver and faecal samples following standard protocols. The virus was then allowed to attach in the presence of trypsin to primary cells that included porcine and bovine intestinal epithelial cells and macrophages over a period of up to 3 h. The virus was propagated by rotational passaging through the cell cultures. Propagation was confirmed by immunoblotting. Results: We developed a comprehensive protocol to propagate HEV in porcine cell model that includes (i rotational culturing of the virus between porcine cell types, (ii pre-incubation of infected cells for 210 min, (iii use of a semi-complete cell culture medium supplemented with trypsin (0.33 µg/mL and (iv the use of simple immunoblot technique to detect the amplified virus based on the open reading frame 2/3. Conclusions: This protocol opens doors towards systematic analysis of the mechanisms that underlie the pathogenesis of HEV in vitro. Using our protocol, one can complete the propagation process within 6 to 9 d.

  5. A quantum secure direct communication protocol based on a five-particle cluster state and classical XOR operation

    International Nuclear Information System (INIS)

    Li Jian; Song Danjie; Guo Xiaojing; Jing Bo

    2012-01-01

    In order to transmit secure messages, a quantum secure direct communication protocol based on a five-particle cluster state and classical XOR operation is presented. The five-particle cluster state is used to detect eavesdroppers, and the classical XOR operation serving as a one-time-pad is used to ensure the security of the protocol. In the security analysis, the entropy theory method is introduced, and three detection strategies are compared quantitatively by using the constraint between the information that the eavesdroppers can obtain and the interference introduced. If the eavesdroppers intend to obtain all the information, the detection rate of the original ping-pong protocol is 50%; the second protocol, using two particles of the Einstein-Podolsky-Rosen pair as detection particles, is also 50%; while the presented protocol is 89%. Finally, the security of the proposed protocol is discussed, and the analysis results indicate that the protocol in this paper is more secure than the other two. (authors)

  6. Metropolitan Quantum Key Distribution with Silicon Photonics

    Directory of Open Access Journals (Sweden)

    Darius Bunandar

    2018-04-01

    Full Text Available Photonic integrated circuits provide a compact and stable platform for quantum photonics. Here we demonstrate a silicon photonics quantum key distribution (QKD encoder in the first high-speed polarization-based QKD field tests. The systems reach composable secret key rates of 1.039 Mbps in a local test (on a 103.6-m fiber with a total emulated loss of 9.2 dB and 157 kbps in an intercity metropolitan test (on a 43-km fiber with 16.4 dB loss. Our results represent the highest secret key generation rate for polarization-based QKD experiments at a standard telecom wavelength and demonstrate photonic integrated circuits as a promising, scalable resource for future formation of metropolitan quantum-secure communications networks.

  7. Cryptographic Protocols Based on Root Extracting

    DEFF Research Database (Denmark)

    Koprowski, Maciej

    In this thesis we design new cryptographic protocols, whose security is based on the hardness of root extracting or more speci cally the RSA problem. First we study the problem of root extraction in nite Abelian groups, where the group order is unknown. This is a natural generalization of the...... complexity of root extraction, even if the algorithm can choose the "public exponent'' itself. In other words, both the standard and the strong RSA assumption are provably true w.r.t. generic algorithms. The results hold for arbitrary groups, so security w.r.t. generic attacks follows for any cryptographic...... groups. In all cases, security follows from a well de ned complexity assumption (the strong root assumption), without relying on random oracles. A smooth natural number has no big prime factors. The probability, that a random natural number not greater than x has all prime factors smaller than x1/u...

  8. Kyoto Protocol, constraint or opportunity for coal based electricity producers

    International Nuclear Information System (INIS)

    Balasoiu, Constantin; Alecu, Sorin

    2006-01-01

    Coming into force of Kyoto Protocol (KP) in February 2005, as a result of its signing by Russian Federation, created the lawfulness of its provisions and mechanisms in order to reduce the average emission of Greenhouse Gases (GHG) at a global level down to 5.2 %. Passing this environment problem from a constrained area (regulations, directives) to an opportunity area (business) created the possibility that the achievement of KP objectives to be not an exclusive financial task of 'polluting actors', but opened the opportunity of bringing on stage all the necessary elements of a modern business environment: banks, investments from founds companies, consultants, buyers, sellers, stocks exchange. Until now, the investments and emissions transactions based by KP mechanisms at the worldwide level was focused on renewable energy area. Because for the most of countries, including Romania, the production of electricity based on fossil fuels (special coal) is one of the main option, bringing the KP mechanisms in operation in this area is difficult for at least two reasons: - the investments are huge; - the emissions reduction is not spectacular. In these circumstances, this paper gives an overview of the present GHG emission market, transaction mechanisms on this market and of the ways through which coal based electricity producers from Romania can access this market. We consider that the filtration of the information in this area from electricity producer point of view makes the content of this paper a good start for a new approach of environment management and its conversion from constraint (financial resources consumer) to opportunity ( financial resources producer). The paper contains are as follows: 1. Kyoto Protocol at a glance; 2. Emission trading mechanisms; 2.1. Transaction mechanisms under KP; 2.1.1. Joint Implementation (JI); 2.1.2 Clean Development Mechanism (CDM); 2.1.3. Emissions Trading (ET); 2.2. Other transactions mechanisms; 2.2.1. European Union Emissions

  9. Energy Efficient Clustering Based Network Protocol Stack for 3D Airborne Monitoring System

    Directory of Open Access Journals (Sweden)

    Abhishek Joshi

    2017-01-01

    Full Text Available Wireless Sensor Network consists of large number of nodes densely deployed in ad hoc manner. Usually, most of the application areas of WSNs require two-dimensional (2D topology. Various emerging application areas such as airborne networks and underwater wireless sensor networks are usually deployed using three-dimensional (3D network topology. In this paper, a static 3D cluster-based network topology has been proposed for airborne networks. A network protocol stack consisting of various protocols such as TDMA MAC and dynamic routing along with services such as time synchronization, Cluster Head rotation, and power level management has been proposed for this airborne network. The proposed protocol stack has been implemented on the hardware platform consisting of number of TelosB nodes. This 3D airborne network architecture can be used to measure Air Quality Index (AQI in an area. Various parameters of network such as energy consumption, Cluster Head rotation, time synchronization, and Packet Delivery Ratio (PDR have been analyzed. Detailed description of the implementation of the protocol stack along with results of implementation has been provided in this paper.

  10. Prediction based Greedy Perimeter Stateless Routing Protocol for Vehicular Self-organizing Network

    Science.gov (United States)

    Wang, Chunlin; Fan, Quanrun; Chen, Xiaolin; Xu, Wanjin

    2018-03-01

    PGPSR (Prediction based Greedy Perimeter Stateless Routing) is based on and extended the GPSR protocol to adapt to the high speed mobility of the vehicle auto organization network (VANET) and the changes in the network topology. GPSR is used in the VANET network environment, the network loss rate and throughput are not ideal, even cannot work. Aiming at the problems of the GPSR, the proposed PGPSR routing protocol, it redefines the hello and query packet structure, in the structure of the new node speed and direction information, which received the next update before you can take advantage of its speed and direction to predict the position of node and new network topology, select the right the next hop routing and path. Secondly, the update of the outdated node information of the neighbor’s table is deleted in time. The simulation experiment shows the performance of PGPSR is better than that of GPSR.

  11. BROSMAP: A Novel Broadcast Based Secure Mobile Agent Protocol for Distributed Service Applications

    Directory of Open Access Journals (Sweden)

    Dina Shehada

    2017-01-01

    Full Text Available Mobile agents are smart programs that migrate from one platform to another to perform the user task. Mobile agents offer flexibility and performance enhancements to systems and service real-time applications. However, security in mobile agent systems is a great concern. In this paper, we propose a novel Broadcast based Secure Mobile Agent Protocol (BROSMAP for distributed service applications that provides mutual authentication, authorization, accountability, nonrepudiation, integrity, and confidentiality. The proposed system also provides protection from man in the middle, replay, repudiation, and modification attacks. We proved the efficiency of the proposed protocol through formal verification with Scyther verification tool.

  12. Survey is based on Synchronized and Asynchronized Approach of MAC Protocols in WSN

    Directory of Open Access Journals (Sweden)

    Soni Chaurasia

    2010-07-01

    Full Text Available A wireless network is made of spatially distributed autonomous devices. These devices are called sensors. The sensor is used for monitoring physical or environmental conditions. The potential application of wireless sensor network is environmental monitoring, healthcare applications and tactical systems. In this paper focus is on the MAC protocol for WSN. Wireless sensor network is deployed for wide range to send and receive data with the help of medium. Here literature survey of MAC protocol based on the synchronized and asynchronized approach is described which is used to meet different objective like access a medium, statistical channel allocation, spectrum utilization

  13. Quantum key distribution and cryptography

    International Nuclear Information System (INIS)

    Alleaume, R.

    2005-01-01

    Full text: Originally proposed by classical cryptographers, the ideas behind Quantum Key Distribution (QKD) have attracted considerable interest among the quantum optics community, which has significantly helped bring these ideas to reality. Experimental realizations have quickly evolved from early lab demonstrations to QKD systems that are now deployed in real conditions and targeting commercial applications. Although QKD can be theoretically proven to rely on 'unconditional security proofs' and should thus be able to provide security levels unachievable through computationally-based cryptographic techniques, the debate on the cryptographic applications of QKD remains somehow controversial. It seems that a consensus on that matter cannot be reached without a careful analysis of assumptions and definitions related to security models used in classical or in quantum cryptography. In this talk, we will try to present a comprehensive synthesis on this topic. We have initiated this work as a contribution to the European IP SECOQC project, confronting views and knowledge among experimental and theoretical quantum physicists, as well as classical cryptographers. (author)

  14. Implementation of the Welfare Quality broiler assessment protocol – final report : overview of outcome-based measurement of broiler welfare and a general discussion on the Welfare Quality broiler assessment protocol

    NARCIS (Netherlands)

    Jong, de I.C.; Gunnink, H.; Hindle, V.A.

    2015-01-01

    In the current report, two topics related to our study on the implementation of the Welfare Quality® broiler assessment protocol are discussed. First, animal-based measures for broiler welfare, currently included in the Welfare Quality® broiler assessment protocol, are discussed with respect to

  15. Interprofessional primary care protocols: a strategy to promote an evidence-based approach to teamwork and the delivery of care.

    Science.gov (United States)

    Goldman, Joanne; Meuser, Jamie; Lawrie, Lynne; Rogers, Jess; Reeves, Scott

    2010-11-01

    Primary care reform involving interprofessional team-based care is a global phenomenon. In Ontario, Canada, 150 Family Health Teams (FHTs) have been approved in the past few years. The transition to a FHT is complex involving many changes and the processes for collaborative teamwork are not clearly delineated. To support the transition to team-based care in FHTs, a project was undertaken to develop and implement a series of interprofessional protocols in four clinical areas. These interprofessional protocols would contain relevant and evidence-based resources to support both a team and evidence-based approach to care. This paper reports on a qualitative study to examine the process of interprofessional protocol development and pilot implementation. Adopting an exploratory case study approach (Robson, 2002 ), 36 interviews were conducted with health professionals and community group members who participated in the creation and piloting of the protocols, and with project managers. In addition, observational and documentary data were gathered on the protocol development and implementation processes. The findings from the protocol development stage demonstrate the value of the focus on evidence and team, the process of assessing and targeting FHT needs, inter-organizational and interprofessional sharing, the importance of facilitation and support, and expectations for implementation. The findings from the pilot implementation stage report on the importance of champions and leaders, the implementation strategies used, FHT and organizational factors affecting implementation, and outcomes achieved. Findings are discussed in relation to the knowledge translation and interprofessional literature. Research is ongoing to examine the effectiveness of dissemination of the protocols to FHTs across the province of Ontario and its impact on health care outcomes.

  16. QKD-Based Secured Burst Integrity Design for Optical Burst Switched Networks

    Science.gov (United States)

    Balamurugan, A. M.; Sivasubramanian, A.; Parvathavarthini, B.

    2016-03-01

    The field of optical transmission has undergone numerous advancements and is still being researched mainly due to the fact that optical data transmission can be done at enormous speeds. It is quite evident that people prefer optical communication when it comes to large amount of data involving its transmission. The concept of switching in networks has matured enormously with several researches, architecture to implement and methods starting with Optical circuit switching to Optical Burst Switching. Optical burst switching is regarded as viable solution for switching bursts over networks but has several security vulnerabilities. However, this work exploited the security issues associated with Optical Burst Switching with respect to integrity of burst. This proposed Quantum Key based Secure Hash Algorithm (QKBSHA-512) with enhanced compression function design provides better avalanche effect over the conventional integrity algorithms.

  17. Total synthesis of Ivorenolide A following a base-induced elimination protocol.

    Science.gov (United States)

    Mohapatra, Debendra K; Umamaheshwar, Gonela; Rao, R Nageshwar; Rao, T Srinivasa; R, Sudheer Kumar; Yadav, Jhillu S

    2015-02-20

    A concise and stereocontrolled first total synthesis of Ivorenolide A (1) is reported in 16 longest linear steps with a 13.4% overall yield starting from (+)-diethyl tartrate (DET). Key features are base-induced elimination protocol for the construction of chiral propargyl alcohols in both fragments, Pd-catalyzed cross-coupling of terminal acetylenes, and Shiina's 2-methyl-6-nitrobezoic anhydride (MNBA) mediated macrolactonization.

  18. A Guide to Writing a Qualitative Systematic Review Protocol to Enhance Evidence-Based Practice in Nursing and Health Care.

    Science.gov (United States)

    Butler, Ashleigh; Hall, Helen; Copnell, Beverley

    2016-06-01

    The qualitative systematic review is a rapidly developing area of nursing research. In order to present trustworthy, high-quality recommendations, such reviews should be based on a review protocol to minimize bias and enhance transparency and reproducibility. Although there are a number of resources available to guide researchers in developing a quantitative review protocol, very few resources exist for qualitative reviews. To guide researchers through the process of developing a qualitative systematic review protocol, using an example review question. The key elements required in a systematic review protocol are discussed, with a focus on application to qualitative reviews: Development of a research question; formulation of key search terms and strategies; designing a multistage review process; critical appraisal of qualitative literature; development of data extraction techniques; and data synthesis. The paper highlights important considerations during the protocol development process, and uses a previously developed review question as a working example. This paper will assist novice researchers in developing a qualitative systematic review protocol. By providing a worked example of a protocol, the paper encourages the development of review protocols, enhancing the trustworthiness and value of the completed qualitative systematic review findings. Qualitative systematic reviews should be based on well planned, peer reviewed protocols to enhance the trustworthiness of results and thus their usefulness in clinical practice. Protocols should outline, in detail, the processes which will be used to undertake the review, including key search terms, inclusion and exclusion criteria, and the methods used for critical appraisal, data extraction and data analysis to facilitate transparency of the review process. Additionally, journals should encourage and support the publication of review protocols, and should require reference to a protocol prior to publication of the

  19. Differential Sarcomere and Electrophysiological Maturation of Human iPSC-Derived Cardiac Myocytes in Monolayer vs. Aggregation-Based Differentiation Protocols

    Directory of Open Access Journals (Sweden)

    Dorota Jeziorowska

    2017-06-01

    Full Text Available Human induced pluripotent stem cells (iPSCs represent a powerful human model to study cardiac disease in vitro, notably channelopathies and sarcomeric cardiomyopathies. Different protocols for cardiac differentiation of iPSCs have been proposed either based on embroid body formation (3D or, more recently, on monolayer culture (2D. We performed a direct comparison of the characteristics of the derived cardiomyocytes (iPSC-CMs on day 27 ± 2 of differentiation between 3D and 2D differentiation protocols with two different Wnt-inhibitors were compared: IWR1 (inhibitor of Wnt response or IWP2 (inhibitor of Wnt production. We firstly found that the level of Troponin T (TNNT2 expression measured by FACS was significantly higher for both 2D protocols as compared to the 3D protocol. In the three methods, iPSC-CM show sarcomeric structures. However, iPSC-CM generated in 2D protocols constantly displayed larger sarcomere lengths as compared to the 3D protocol. In addition, mRNA and protein analyses reveal higher cTNi to ssTNi ratios in the 2D protocol using IWP2 as compared to both other protocols, indicating a higher sarcomeric maturation. Differentiation of cardiac myocytes with 2D monolayer-based protocols and the use of IWP2 allows the production of higher yield of cardiac myocytes that have more suitable characteristics to study sarcomeric cardiomyopathies.

  20. An evidence based blunt trauma protocol

    NARCIS (Netherlands)

    Vugt, R. van; Kool, D.R.; Lubeek, S.F.K.; Dekker, H.M.; Brink, M.; Deunk, J.; Edwards, M.J.R.

    2013-01-01

    OBJECTIVE: Currently CT is rapidly implemented in the evaluation of trauma patients. In anticipation of a large international multicentre trial, this study's aim was to evaluate the clinical feasibility of a new diagnostic protocol, used for the primary radiological evaluation in adult blunt

  1. A Game Theory-Based Obstacle Avoidance Routing Protocol for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Shujun Bi

    2011-09-01

    Full Text Available The obstacle avoidance problem in geographic forwarding is an important issue for location-based routing in wireless sensor networks. The presence of an obstacle leads to several geographic routing problems such as excessive energy consumption and data congestion. Obstacles are hard to avoid in realistic environments. To bypass obstacles, most routing protocols tend to forward packets along the obstacle boundaries. This leads to a situation where the nodes at the boundaries exhaust their energy rapidly and the obstacle area is diffused. In this paper, we introduce a novel routing algorithm to solve the obstacle problem in wireless sensor networks based on a game-theory model. Our algorithm forms a concave region that cannot forward packets to achieve the aim of improving the transmission success rate and decreasing packet transmission delays. We consider the residual energy, out-degree and forwarding angle to determine the forwarding probability and payoff function of forwarding candidates. This achieves the aim of load balance and reduces network energy consumption. Simulation results show that based on the average delivery delay, energy consumption and packet delivery ratio performances our protocol is superior to other traditional schemes.

  2. Efficacy of protocol-based pharmacotherapy management on anticoagulation with warfarin for patients with cardiovascular surgery.

    Science.gov (United States)

    Katada, Y; Nakagawa, S; Minakata, K; Odaka, M; Taue, H; Sato, Y; Yonezawa, A; Kayano, Y; Yano, I; Nakatsu, T; Sakamoto, K; Uehara, K; Sakaguchi, H; Yamazaki, K; Minatoya, K; Sakata, R; Matsubara, K

    2017-10-01

    Anticoagulation therapy with warfarin requires periodic monitoring of prothrombin time-international normalized ratio (PT-INR) and adequate dose adjustments based on the data to minimize the risk of bleeding and thromboembolic events. In our hospital, we have developed protocol-based pharmaceutical care, which we called protocol-based pharmacotherapy management (PBPM), for warfarin therapy. The protocol requires pharmacists to manage timing of blood sampling for measuring PT-INR and warfarin dosage determination based on an algorithm. This study evaluated the efficacy of PBPM in warfarin therapy by comparing to conventional pharmaceutical care. From October 2013 to June 2015, a total of 134 hospitalized patients who underwent cardiovascular surgeries received post-operative warfarin therapy. The early series of patients received warfarin therapy as the conventional care (control group, n=77), whereas the latter received warfarin therapy based on the PBPM (PBPM group, n=68). These patients formed the cohort of the present study and were retrospectively analysed. The indications for warfarin included aortic valve replacement (n=56), mitral valve replacement (n=4), mitral valve plasty (n=22) and atrial fibrillation (n=29). There were no differences in patients' characteristics between both groups. The percentage time in therapeutic range in the first 10 days was significantly higher in the PBPM group (47.1%) than that in the control group (34.4%, PWarfarin therapy based on our novel PBPM was clinically safe and resulted in significantly better anticoagulation control compared to conventional care. © 2017 John Wiley & Sons Ltd.

  3. Composability in quantum cryptography

    International Nuclear Information System (INIS)

    Mueller-Quade, Joern; Renner, Renato

    2009-01-01

    If we combine two secure cryptographic systems, is the resulting system still secure? Answering this question is highly nontrivial and has recently sparked a considerable research effort, in particular, in the area of classical cryptography. A central insight was that the answer to the question is yes, but only within a well-specified composability framework and for carefully chosen security definitions. In this article, we review several aspects of composability in the context of quantum cryptography. The first part is devoted to key distribution. We discuss the security criteria that a quantum key distribution (QKD) protocol must fulfill to allow its safe use within a larger security application (e.g. for secure message transmission); and we demonstrate-by an explicit example-what can go wrong if conventional (non-composable) security definitions are used. Finally, to illustrate the practical use of composability, we show how to generate a continuous key stream by sequentially composing rounds of a QKD protocol. In the second part, we take a more general point of view, which is necessary for the study of cryptographic situations involving, for example, mutually distrustful parties. We explain the universal composability (UC) framework and state the composition theorem that guarantees that secure protocols can securely be composed to larger applications. We focus on the secure composition of quantum protocols into unconditionally secure classical protocols. However, the resulting security definition is so strict that some tasks become impossible without additional security assumptions. Quantum bit commitment is impossible in the UC framework even with mere computational security. Similar problems arise in the quantum bounded storage model and we observe a trade-off between the UC and the use of the weakest possible security assumptions.

  4. Bitcoin-NG: A Scalable Blockchain Protocol

    OpenAIRE

    Eyal, Ittay; Gencer, Adem Efe; Sirer, Emin Gun; van Renesse, Robbert

    2015-01-01

    Cryptocurrencies, based on and led by Bitcoin, have shown promise as infrastructure for pseudonymous online payments, cheap remittance, trustless digital asset exchange, and smart contracts. However, Bitcoin-derived blockchain protocols have inherent scalability limits that trade-off between throughput and latency and withhold the realization of this potential. This paper presents Bitcoin-NG, a new blockchain protocol designed to scale. Based on Bitcoin's blockchain protocol, Bitcoin-NG is By...

  5. Modeling and Simulation of a Novel Relay Node Based Secure Routing Protocol Using Multiple Mobile Sink for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Madhumathy Perumal

    2015-01-01

    Full Text Available Data gathering and optimal path selection for wireless sensor networks (WSN using existing protocols result in collision. Increase in collision further increases the possibility of packet drop. Thus there is a necessity to eliminate collision during data aggregation. Increasing the efficiency is the need of the hour with maximum security. This paper is an effort to come up with a reliable and energy efficient WSN routing and secure protocol with minimum delay. This technique is named as relay node based secure routing protocol for multiple mobile sink (RSRPMS. This protocol finds the rendezvous point for optimal transmission of data using a “splitting tree” technique in tree-shaped network topology and then to determine all the subsequent positions of a sink the “Biased Random Walk” model is used. In case of an event, the sink gathers the data from all sources, when they are in the sensing range of rendezvous point. Otherwise relay node is selected from its neighbor to transfer packets from rendezvous point to sink. A symmetric key cryptography is used for secure transmission. The proposed relay node based secure routing protocol for multiple mobile sink (RSRPMS is experimented and simulation results are compared with Intelligent Agent-Based Routing (IAR protocol to prove that there is increase in the network lifetime compared with other routing protocols.

  6. Research of Video Steganalysis Algorithm Based on H265 Protocol

    Directory of Open Access Journals (Sweden)

    Wu Kaicheng

    2015-01-01

    This paper researches LSB matching VSA based on H265 protocol with the research background of 26 original Video sequences, it firstly extracts classification features out from training samples as input of SVM, and trains in SVM to obtain high-quality category classification model, and then tests whether there is suspicious information in the video sample. The experimental results show that VSA algorithm based on LSB matching can be more practical to obtain all frame embedded secret information and carrier and video of local frame embedded. In addition, VSA adopts the method of frame by frame with a strong robustness in resisting attack in the corresponding time domain.

  7. Effects of 2 Types of Activation Protocols Based on Postactivation Potentiation on 50-m Freestyle Performance.

    Science.gov (United States)

    Cuenca-Fernández, Francisco; Ruiz-Teba, Ana; López-Contreras, Gracia; Arellano, Raúl

    2018-06-14

    Cuenca-Fernández, F, Ruiz-Teba, A, López-Contreras, G, and Arellano, R. Effects of 2 types of activation protocols based on postactivation potentiation on 50-m freestyle performance. J Strength Cond Res XX(X): 000-000, 2018-Postactivation potentiation (PAP) is a phenomenon which improves muscle contractility, strength, and speed in sporting performances through previously applied maximal or submaximal loads on the muscle system. This study aimed to assess the effects of 2 types of activation protocols based on PAP, on sprint swimming performance. A repeated-measures design was used to compare 3 different scenarios before a 50-m race. First, all of the participants performed a standard warm-up (SWU), consisting of a 400-m swim followed by dynamic stretching. This protocol acted as the control. Subsequently, the swimmers were randomly assigned into 2 groups: the swimmers in the first group performed the SWU followed by a PAP one-repetition maximum warm-up (RMWU), consisting of 3 "lunge" and 3 "arm stroke" repetitions, both at 85% of the one-repetition maximum. The swimmers in the second group performed the SWU followed by a PAP eccentric flywheel warm-up (EWU), consisting of one set of 4 repetitions of exercises of both the lower and upper limbs on an adapted eccentric flywheel at the maximal voluntary contraction. The time required for the swimmers to swim 5 and 10 m was shorter with the PAP protocols. The swimming velocity of the swimmers who underwent the EWU and RMWU protocols was faster at 5 and 10 m. The best total swimming time was not influenced by any of the protocols. When isolating swimming (excluding start performance and turn), best time was achieved with the SWU and RMWU compared with EWU (SWU: 20.86 ± 0.95 seconds; EWU: 21.25 ± 1.12 seconds; RMWU: 20.97 ± 1.22 seconds). In conclusion, a warm-up based on PAP protocols might exert an influence on performance in the first meters of a 50-m race. Nevertheless, other factors, such as fatigue, could

  8. Energy Threshold-based Cluster Head Rotation for Routing Protocol in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Hadi Raheem Ali

    2018-05-01

    Full Text Available Energy efficiency represents a fundamental issue in WSNs, since the network lifetime period entirely depends on the energy of sensor nodes, which are usually battery-operated. In this article, an unequal clustering-based routing protocol has been suggested, where parameters of energy, distance, and density are involved in the cluster head election. Besides, the sizes of clusters are unequal according to distance, energy, and density. Furthermore, the cluster heads are not changed every round unless the residual energy reaches a specific threshold of energy. The outcomes of the conducted simulation confirmed that the performance of the suggested protocol achieves improvement in energy efficiency.

  9. Experimental integration of quantum key distribution and gigabit-capable passive optical network

    Science.gov (United States)

    Sun, Wei; Wang, Liu-Jun; Sun, Xiang-Xiang; Mao, Yingqiu; Yin, Hua-Lei; Wang, Bi-Xiao; Chen, Teng-Yun; Pan, Jian-Wei

    2018-01-01

    Quantum key distribution (QKD) ensures information-theoretic security for the distribution of random bits between two remote parties. To extend QKD applications to fiber-to-the-home optical communications, such as gigabit-capable passive optical networks (GPONs), an effective method is the use of wavelength-division multiplexing. However, the Raman scattering noise from intensive classical traffic and the huge loss introduced by the beam splitter in a GPON severely limits the performance of QKD. Here, we demonstrate the integration of QKD and a commercial GPON system with fiber lengths up to 14 km, in which the maximum splitting ratio of the beam splitter reaches 1:64. By placing the QKD transmitter on the optical line terminal side, we reduce the Raman noise collected at the QKD receiver. Using a bypass structure, the loss of the beam splitter is circumvented effectively. Our results pave the way to extending the applications of QKD to last-mile communications.

  10. Free-Space Quantum Key Distribution with a High Generation Rate Potassium Titanyl Phosphate Waveguide Photon-Pair Source

    Science.gov (United States)

    Wilson, Jeffrey D.; Chaffee, Dalton W.; Wilson, Nathaniel C.; Lekki, John D.; Tokars, Roger P.; Pouch, John J.; Roberts, Tony D.; Battle, Philip; Floyd, Bertram M.; Lind, Alexander J.; hide

    2016-01-01

    A high generation rate photon-pair source using a dual element periodically-poled potassium titanyl phosphate (PP KTP) waveguide is described. The fully integrated photon-pair source consists of a 1064-nanometer pump diode laser, fiber-coupled to a dual element waveguide within which a pair of 1064-nanometer photons are up-converted to a single 532-nanometer photon in the first stage. In the second stage, the 532-nanometer photon is down-converted to an entangled photon-pair at 800 nanometer and 1600 nanometer which are fiber-coupled at the waveguide output. The photon-pair source features a high pair generation rate, a compact power-efficient package, and continuous wave (CW) or pulsed operation. This is a significant step towards the long term goal of developing sources for high-rate Quantum Key Distribution (QKD) to enable Earth-space secure communications. Characterization and test results are presented. Details and preliminary results of a laboratory free-space QKD experiment with the B92 protocol are also presented.

  11. Application of AVK and selective encryption in improving performance of quantum cryptography and networks

    International Nuclear Information System (INIS)

    Bhunia, C.T.

    2006-07-01

    The subject of quantum cryptography has emerged as an important area of research. Reported theoretical and practical investigations have conclusively established the reliable quantum key distribution (QKD) protocols with a higher level of security. For perfect security, the implementation of a time variant key is essential. The nature of cost and operation involved in quantum key distribution to distribute a time variant key from session to session/message to message has yet to be addressed from an implementation angle, yet it is understood to be hard with current available technology. Besides, the disadvantages of the subject quantum cryptanalysis, in the name of 'quantum cheating' and quantum error are demonstrated in the literature. This calls for an investigation for an affordable hybrid solution using QKD with conventional classical methods of key distribution to implement a time variant key. The paper proposes a hybrid solution towards this investigation. The solutions suggested will improve the performance of computer networks for secure transport of data in general. (author)

  12. Using salivary cortisol to measure the effects of a Wilbarger protocol-based procedure on sympathetic arousal: a pilot study.

    Science.gov (United States)

    Kimball, Judith G; Lynch, Keara M; Stewart, Kelli C; Williams, Nicole E; Thomas, Meghan A; Atwood, Kam D

    2007-01-01

    This study investigated changes in salivary cortisol, the stress hormone, after administration of a procedure based on the Wilbarger protocol to children diagnosed with sensory defensiveness (SD), a type of sensory modulation dysfunction. Using a single-subject design across participants, we studied 4 boys with SD ages 3 to 5 years. Each participant completed four sessions consisting of the collection of a saliva sample, administration of a procedure based on the Wilbarger protocol, 15 min of quiet neutral activities to allow time for any changes in cortisol level to manifest in the saliva, and the second collection of saliva. Saliva samples were analyzed using enzyme-linked immunosorbent assay (ELISA). Salivary cortisol levels in all participants changed after each of four applications of a procedure based on the Wilbarger protocol. The cortisol levels of 2 children whose levels were relatively higher on pretest decreased at each posttest. The levels of 1 child whose cortisol was higher on pretest three times decreased those three times and increased the one time the pretest cortisol was lower. The levels of 1 child who had the lowest cortisol levels of any of the children increased each time. Therefore, in all participants, cortisol moved in the direction of modulation. In these 4 boys, a procedure based on the Wilbarger protocol modulated cortisol levels toward a middle range. This pilot study indicates that there is an association between sympathetic nervous system response and the Wilbarger protocol-based procedure, as indicated by salivary cortisol levels.

  13. A network identity authentication protocol of bank account system based on fingerprint identification and mixed encryption

    Science.gov (United States)

    Zhu, Lijuan; Liu, Jingao

    2013-07-01

    This paper describes a network identity authentication protocol of bank account system based on fingerprint identification and mixed encryption. This protocol can provide every bank user a safe and effective way to manage his own bank account, and also can effectively prevent the hacker attacks and bank clerk crime, so that it is absolute to guarantee the legitimate rights and interests of bank users.

  14. Implementation of a Rapid, Protocol-based TIA Management Pathway.

    Science.gov (United States)

    Jarhult, Susann J; Howell, Melissa L; Barnaure-Nachbar, Isabelle; Chang, Yuchiao; White, Benjamin A; Amatangelo, Mary; Brown, David F; Singhal, Aneesh B; Schwamm, Lee H; Silverman, Scott B; Goldstein, Joshua N

    2018-03-01

    Our goal was to assess whether use of a standardized clinical protocol improves efficiency for patients who present to the emergency department (ED) with symptoms of transient ischemic attack (TIA). We performed a structured, retrospective, cohort study at a large, urban, tertiary care academic center. In July 2012 this hospital implemented a standardized protocol for patients with suspected TIA. The protocol selected high-risk patients for admission and low/intermediate-risk patients to an ED observation unit for workup. Recommended workup included brain imaging, vascular imaging, cardiac monitoring, and observation. Patients were included if clinical providers determined the need for workup for TIA. We included consecutive patients presenting during a six-month period prior to protocol implementation, and those presenting between 6-12 months after implementation. Outcomes included ED length of stay (LOS), hospital LOS, use of neuroimaging, and 90-day risk of stroke or TIA. From 01/2012 to 06/2012, 130 patients were evaluated for TIA symptoms in the ED, and from 01/2013 to 06/2013, 150 patients. The final diagnosis was TIA or stroke in 45% before vs. 41% after (p=0.18). Following the intervention, the inpatient admission rate decreased from 62% to 24% (pTIA among those with final diagnosis of TIA was 3% for both periods. Implementation of a TIA protocol significantly reduced ED LOS and total hospital LOS.

  15. A Field-Based Testing Protocol for Assessing Gross Motor Skills in Preschool Children: The Children's Activity and Movement in Preschool Study Motor Skills Protocol

    Science.gov (United States)

    Williams, Harriet G.; Pfeiffer, Karin A.; Dowda, Marsha; Jeter, Chevy; Jones, Shaverra; Pate, Russell R.

    2009-01-01

    The purpose of this study was to develop a valid and reliable tool for use in assessing motor skills in preschool children in field-based settings. The development of the Children's Activity and Movement in Preschool Study Motor Skills Protocol included evidence of its reliability and validity for use in field-based environments as part of large…

  16. Study of accent-based music speech protocol development for improving voice problems in stroke patients with mixed dysarthria.

    Science.gov (United States)

    Kim, Soo Ji; Jo, Uiri

    2013-01-01

    Based on the anatomical and functional commonality between singing and speech, various types of musical elements have been employed in music therapy research for speech rehabilitation. This study was to develop an accent-based music speech protocol to address voice problems of stroke patients with mixed dysarthria. Subjects were 6 stroke patients with mixed dysarthria and they received individual music therapy sessions. Each session was conducted for 30 minutes and 12 sessions including pre- and post-test were administered for each patient. For examining the protocol efficacy, the measures of maximum phonation time (MPT), fundamental frequency (F0), average intensity (dB), jitter, shimmer, noise to harmonics ratio (NHR), and diadochokinesis (DDK) were compared between pre and post-test and analyzed with a paired sample t-test. The results showed that the measures of MPT, F0, dB, and sequential motion rates (SMR) were significantly increased after administering the protocol. Also, there were statistically significant differences in the measures of shimmer, and alternating motion rates (AMR) of the syllable /K$\\inve$/ between pre- and post-test. The results indicated that the accent-based music speech protocol may improve speech motor coordination including respiration, phonation, articulation, resonance, and prosody of patients with dysarthria. This suggests the possibility of utilizing the music speech protocol to maximize immediate treatment effects in the course of a long-term treatment for patients with dysarthria.

  17. The Architecture of WiFi-Based WSN for AMR System and E-HWMP Routing Protocol

    Directory of Open Access Journals (Sweden)

    Li LI

    2014-02-01

    Full Text Available With the development of SoC technology in recent years, the ultra-low power WiFi System on SoC Chip has emerged. As a result, WiFi-based Wireless Sensor Networks come into use, especially used in Automatic Meter Reading. While because the nodes of Wireless Sensor Networks have limited energy supply, smaller storage capability and slower calculation ability, the current WiFi technology cannot be directly applied to WiFi-based Wireless Sensor Networks. The protocols should be upgraded and the security algorithms should be improved to meet the new requests. Firstly, this article describes the network architecture of WiFi-based WSN for AMR system and discusses the reason for using this analogous Mesh architecture. Secondly, the new Hardware architecture of WiFi-based WSN node is designed to realize the AMR system and verify the research work. The node can collect the data of power meter by WiFi and can be powered by a Lithium Battery. Thirdly, on the basis of study work of WiFi original routing protocol HWMP, a new method on improving the energy saving ability of HWMP to adapt the new features of WiFi-based WSN is proposed. And the simulation work on the new routing protocol E-HWMP has been done with NS2 and the simulation results show that the life cycle of the network has been extended to some degree.

  18. Experimental implementation of a real-time token-based network protocol on a microcontroller

    NARCIS (Netherlands)

    Hanssen, F.T.Y.; Krikke, Robert; Baron, Bert; Jansen, P.G.; Scholten, Johan

    The real-time token-based RTnet network protocol has been implemented on a standard Ethernet network to investigate the possibility to use cheap components with strict resource limitations while preserving Quality of Service guarantees. It will be shown that the proposed implementation is feasible

  19. Experimental implementation of a real-time token-based network protocol on a microcontroller

    NARCIS (Netherlands)

    Hanssen, F.T.Y.; Krikke, Robert; Baron, Bert; Jansen, P.G.; Scholten, Johan

    2004-01-01

    The real-time token-based RTnet network protocol has been implemented on a standard Ethernet network to investigate the possibility to use cheap components with strict resource limitations while preserving Quality of Service guarantees. It will be shown that the proposed implementation is feasible

  20. Atlas-based analysis of cardiac shape and function: correction of regional shape bias due to imaging protocol for population studies.

    Science.gov (United States)

    Medrano-Gracia, Pau; Cowan, Brett R; Bluemke, David A; Finn, J Paul; Kadish, Alan H; Lee, Daniel C; Lima, Joao A C; Suinesiaputra, Avan; Young, Alistair A

    2013-09-13

    Cardiovascular imaging studies generate a wealth of data which is typically used only for individual study endpoints. By pooling data from multiple sources, quantitative comparisons can be made of regional wall motion abnormalities between different cohorts, enabling reuse of valuable data. Atlas-based analysis provides precise quantification of shape and motion differences between disease groups and normal subjects. However, subtle shape differences may arise due to differences in imaging protocol between studies. A mathematical model describing regional wall motion and shape was used to establish a coordinate system registered to the cardiac anatomy. The atlas was applied to data contributed to the Cardiac Atlas Project from two independent studies which used different imaging protocols: steady state free precession (SSFP) and gradient recalled echo (GRE) cardiovascular magnetic resonance (CMR). Shape bias due to imaging protocol was corrected using an atlas-based transformation which was generated from a set of 46 volunteers who were imaged with both protocols. Shape bias between GRE and SSFP was regionally variable, and was effectively removed using the atlas-based transformation. Global mass and volume bias was also corrected by this method. Regional shape differences between cohorts were more statistically significant after removing regional artifacts due to imaging protocol bias. Bias arising from imaging protocol can be both global and regional in nature, and is effectively corrected using an atlas-based transformation, enabling direct comparison of regional wall motion abnormalities between cohorts acquired in separate studies.

  1. An Advanced Encryption Standard Powered Mutual Authentication Protocol Based on Elliptic Curve Cryptography for RFID, Proven on WISP

    Directory of Open Access Journals (Sweden)

    Alaauldin Ibrahim

    2017-01-01

    Full Text Available Information in patients’ medical histories is subject to various security and privacy concerns. Meanwhile, any modification or error in a patient’s medical data may cause serious or even fatal harm. To protect and transfer this valuable and sensitive information in a secure manner, radio-frequency identification (RFID technology has been widely adopted in healthcare systems and is being deployed in many hospitals. In this paper, we propose a mutual authentication protocol for RFID tags based on elliptic curve cryptography and advanced encryption standard. Unlike existing authentication protocols, which only send the tag ID securely, the proposed protocol could also send the valuable data stored in the tag in an encrypted pattern. The proposed protocol is not simply a theoretical construct; it has been coded and tested on an experimental RFID tag. The proposed scheme achieves mutual authentication in just two steps and satisfies all the essential security requirements of RFID-based healthcare systems.

  2. Determination of Greenhouse Gases Base Year for Hrvatska elektroprivreda (HEP) in Accordance with Kyoto Protocol

    International Nuclear Information System (INIS)

    Jelavic, V.; Sestic, M.; Juric, Z.; Stanic, Z.

    1998-01-01

    The Kyoto Protocol obliges the Republic of Croatia to reduce greenhouse gas emissions by 5 percent till the year 2010, taking a base year from the period between 1985 and 1990. Thermal power plants of Hrvatska Elektroprivreda (HEP) represent significant source of the most important greenhouse gas - CO 2 - and consequently HEP is expected to make a significant contribution to the national activities aiming to meet the Kyoto Protocol requirements. This issue is of particular importance, as Croatia has not submitted its base year to the Conference of the Parties in form of The National Communication on Climate Change, which is one of the requirements of UN Climate Change Convention and the Kyoto Protocol. Related to this, it is interesting to include emissions from the thermal power plants located in Bosnia and Herzegovina and Serbia (650 MWe) that had supplied electricity to the Croatian power supply system in the base year period and on which HEP claims legal ownership. This article presents HEP greenhouse gas emissions from the period of 1985 to 1990, as well as its contribution in total greenhouse gas emissions of Croatia. Furthermore, future HEP greenhouse gas emissions, according to its business development scenario till the year 2010, will be estimated. (author)

  3. Network-topology-adaptive quantum conference protocols

    International Nuclear Information System (INIS)

    Zhang Sheng; Wang Jian; Tang Chao-Jing; Zhang Quan

    2011-01-01

    As an important application of the quantum network communication, quantum multiparty conference has made multiparty secret communication possible. Previous quantum multiparty conference schemes based on quantum data encryption are insensitive to network topology. However, the topology of the quantum network significantly affects the communication efficiency, e.g., parallel transmission in a channel with limited bandwidth. We have proposed two distinctive protocols, which work in two basic network topologies with efficiency higher than the existing ones. We first present a protocol which works in the reticulate network using Greeberger—Horne—Zeilinger states and entanglement swapping. Another protocol, based on quantum multicasting with quantum data compression, which can improve the efficiency of the network, works in the star-like network. The security of our protocols is guaranteed by quantum key distribution and one-time-pad encryption. In general, the two protocols can be applied to any quantum network where the topology can be equivalently transformed to one of the two structures we propose in our protocols. (general)

  4. Corrections to "Connectivity-Based Reliable Multicast MAC Protocol for IEEE 802.11 Wireless LANs"

    Directory of Open Access Journals (Sweden)

    Choi Woo-Yong

    2010-01-01

    Full Text Available We have found the errors in the throughput formulae presented in our paper "Connectivity-based reliable multicast MAC protocol for IEEE 802.11 wireless LANs". We provide the corrected formulae and numerical results.

  5. Mac protocols for wireless sensor network (wsn): a comparative study

    International Nuclear Information System (INIS)

    Arshad, J.; Akram, Q.; Saleem, Y.

    2014-01-01

    Data communication between nodes is carried out under Medium Access Control (MAC) protocol which is defined at data link layer. The MAC protocols are responsible to communicate and coordinate between nodes according to the defined standards in WSN (Wireless Sensor Networks). The design of a MAC protocol should also address the issues of energy efficiency and transmission efficiency. There are number of MAC protocols that exist in the literature proposed for WSN. In this paper, nine MAC protocols which includes S-MAC, T-MAC, Wise-MAC, Mu-MAC, Z-MAC, A-MAC, D-MAC, B-MAC and B-MAC+ for WSN have been explored, studied and analyzed. These nine protocols are classified in contention based and hybrid (combination of contention and schedule based) MAC protocols. The goal of this comparative study is to provide a basis for MAC protocols and to highlight different mechanisms used with respect to parameters for the evaluation of energy and transmission efficiency in WSN. This study also aims to give reader a better understanding of the concepts, processes and flow of information used in these MAC protocols for WSN. A comparison with respect to energy reservation scheme, idle listening avoidance, latency, fairness, data synchronization, and throughput maximization has been presented. It was analyzed that contention based MAC protocols are less energy efficient as compared to hybrid MAC protocols. From the analysis of contention based MAC protocols in term of energy consumption, it was being observed that protocols based on preamble sampling consume lesser energy than protocols based on static or dynamic sleep schedule. (author)

  6. Improved security detection strategy in quantum secure direct communication protocol based on four-particle Green-Horne-Zeilinger state

    Energy Technology Data Exchange (ETDEWEB)

    Li, Jian; Nie, Jin-Rui; Li, Rui-Fan [Beijing Univ. of Posts and Telecommunications, Beijing (China). School of Computer; Jing, Bo [Beijing Univ. of Posts and Telecommunications, Beijing (China). School of Computer; Beijing Institute of Applied Meteorology, Beijing (China). Dept. of Computer Science

    2012-06-15

    To enhance the efficiency of eavesdropping detection in the quantum secure direct communication protocol, an improved quantum secure direct communication protocol based on a four-particle Green-Horne-Zeilinger (GHZ) state is presented. In the protocol, the four-particle GHZ state is used to detect eavesdroppers, and quantum dense coding is used to encode the message. In the security analysis, the method of entropy theory is introduced, and two detection strategies are compared quantitatively by using the constraint between the information that the eavesdroppers can obtain and the interference that has been introduced. If the eavesdropper wants to obtain all the information, the detection rate of the quantum secure direct communication using an Einstein-Podolsky-Rosen (EPR) pair block will be 50% and the detection rate of the presented protocol will be 87%. At last, the security of the proposed protocol is discussed. The analysis results indicate that the protocol proposed is more secure than the others. (orig.)

  7. Security Analysis of DTN Architecture and Bundle Protocol Specification for Space-Based Networks

    Science.gov (United States)

    Ivancic, William D.

    2009-01-01

    A Delay-Tolerant Network (DTN) Architecture (Request for Comment, RFC-4838) and Bundle Protocol Specification, RFC-5050, have been proposed for space and terrestrial networks. Additional security specifications have been provided via the Bundle Security Specification (currently a work in progress as an Internet Research Task Force internet-draft) and, for link-layer protocols applicable to Space networks, the Licklider Transport Protocol Security Extensions. This document provides a security analysis of the current DTN RFCs and proposed security related internet drafts with a focus on space-based communication networks, which is a rather restricted subset of DTN networks. Note, the original focus and motivation of DTN work was for the Interplanetary Internet . This document does not address general store-and-forward network overlays, just the current work being done by the Internet Research Task Force (IRTF) and the Consultative Committee for Space Data Systems (CCSDS) Space Internetworking Services Area (SIS) - DTN working group under the DTN and Bundle umbrellas. However, much of the analysis is relevant to general store-and-forward overlays.

  8. Hardening CISCO Devices based on Cryptography and Security Protocols - Part One: Background Theory

    Directory of Open Access Journals (Sweden)

    Faisal Waheed

    2018-07-01

    Full Text Available Network Security is a vital part of any corporate and enterprise network. Network attacks greatly compromise not only the sensitive data of the consumers but also cause outages to these networks. Thus inadequately protected networks need to be “hardened”. The hardening of network devices refers to the hardware and software components, device operating system’s features, management controls, access-list restrictions, operational configurations and above all making sure that the data and credentials are not stored or transferred in ‘plaintext’ over the network. This article investigates the use of cryptography and network protocols based on encryption, to meet the need for essential security requirements. Use of non-secure protocols, underrating and misconfigurations of management protection are reasons behind network devices not properly being hardened; hence leaving vulnerabilities for the intruders. The gap identified after conducting intense search and review of past work is used as the foundation to present solutions. When performing cryptography techniques by encrypting packets using tunnelling and security protocols, management level credentials are encrypted. These include password encryption and exceptional analysis of the emulated IOS (Internetwork Operating System. Necessary testing is carried out to evaluate an acceptable level of protection of these devices. In a virtual testing environment, security flaws are found mainly in the emulated IOS. The discoveries does not depend on the hardware or chassis of a networking device. Since routers primarily rely on its Operating System (OS, attackers focus on manipulating the command line configuration before initiating an attack. Substantial work is devoted to implementation and testing of a router based on Cryptography and Security Protocols in the border router. This is deployed at the core layer and acts as the first point of entry of any trusted and untrusted traffic. A step

  9. Deterministic secure communication protocol without using entanglement

    OpenAIRE

    Cai, Qing-yu

    2003-01-01

    We show a deterministic secure direct communication protocol using single qubit in mixed state. The security of this protocol is based on the security proof of BB84 protocol. It can be realized with current technologies.

  10. A survey on bio inspired meta heuristic based clustering protocols for wireless sensor networks

    Science.gov (United States)

    Datta, A.; Nandakumar, S.

    2017-11-01

    Recent studies have shown that utilizing a mobile sink to harvest and carry data from a Wireless Sensor Network (WSN) can improve network operational efficiency as well as maintain uniform energy consumption by the sensor nodes in the network. Due to Sink mobility, the path between two sensor nodes continuously changes and this has a profound effect on the operational longevity of the network and a need arises for a protocol which utilizes minimal resources in maintaining routes between the mobile sink and the sensor nodes. Swarm Intelligence based techniques inspired by the foraging behavior of ants, termites and honey bees can be artificially simulated and utilized to solve real wireless network problems. The author presents a brief survey on various bio inspired swarm intelligence based protocols used in routing data in wireless sensor networks while outlining their general principle and operation.

  11. Quantum key distribution with an efficient countermeasure against correlated intensity fluctuations in optical pulses

    Science.gov (United States)

    Yoshino, Ken-ichiro; Fujiwara, Mikio; Nakata, Kensuke; Sumiya, Tatsuya; Sasaki, Toshihiko; Takeoka, Masahiro; Sasaki, Masahide; Tajima, Akio; Koashi, Masato; Tomita, Akihisa

    2018-03-01

    Quantum key distribution (QKD) allows two distant parties to share secret keys with the proven security even in the presence of an eavesdropper with unbounded computational power. Recently, GHz-clock decoy QKD systems have been realized by employing ultrafast optical communication devices. However, security loopholes of high-speed systems have not been fully explored yet. Here we point out a security loophole at the transmitter of the GHz-clock QKD, which is a common problem in high-speed QKD systems using practical band-width limited devices. We experimentally observe the inter-pulse intensity correlation and modulation pattern-dependent intensity deviation in a practical high-speed QKD system. Such correlation violates the assumption of most security theories. We also provide its countermeasure which does not require significant changes of hardware and can generate keys secure over 100 km fiber transmission. Our countermeasure is simple, effective and applicable to wide range of high-speed QKD systems, and thus paves the way to realize ultrafast and security-certified commercial QKD systems.

  12. Quantum secret information equal exchange protocol based on dense coding

    Science.gov (United States)

    Jiang, Ying-Hua; Zhang, Shi-Bin; Dai, Jin-Qiao; Shi, Zhi-Ping

    2018-04-01

    In this paper, we design a novel quantum secret information equal exchange protocol, which implements the equal exchange of secret information between the two parties with the help of semi-trusted third party (TP). In the protocol, EPR pairs prepared by the TP are, respectively, distributed to both the communication parties. Then, the two parties perform Pauli operation on each particle and return the new particles to TP, respectively. TP measures each new pair with Bell basis and announces the measurement results. Both parties deduce the secret information of each other according to the result of announcement by TP. Finally, the security analysis shows that this protocol solves the problem about equal exchange of secret information between two parties and verifies the security of semi-trusted TPs. It proves that the protocol can effectively resist glitch attacks, intercept retransmission attacks and entanglement attack.

  13. Smart Traffic Management Protocol Based on VANET architecture

    Directory of Open Access Journals (Sweden)

    Amilcare Francesco Santamaria

    2014-01-01

    Full Text Available Nowadays one of the hottest theme in wireless environments research is the application of the newest technologies to road safety problems and traffic management exploiting the (VANET architecture. In this work, a novel protocol that aims to achieve a better traffic management is proposed. The overal system is able to reduce traffic level inside the city exploiting inter-communication among vehicles and support infrastructures also known as (V2V and (V2I communications. We design a network protocol called (STMP that takes advantages of IEEE 802.11p standard. On each road several sensors system are placed and they are responsible of monitoring. Gathered data are spread in the network exploiting ad-hoc protocol messages. The increasing knowledge about environment conditions make possible to take preventive actions. Moreover, having a realtime monitoring of the lanes it is possible to reveal roads and city blocks congestions in a shorter time. An external entity to the (VANET is responsible to manage traffic and rearrange traffic along the lanes of the city avoiding huge traffic levels.

  14. A hospital-based child and adolescent overweight and obesity treatment protocol transferred into a community healthcare setting

    DEFF Research Database (Denmark)

    Mollerup, Pernille Maria; Gamborg, Michael Orland; Trier, Cæcilie

    2017-01-01

    BACKGROUND: Due to the pandemic of child and adolescent overweight and obesity, improvements in overweight and obesity treatment availability and accessibility are needed. METHODS: In this prospective study, we investigated if reductions in body mass index (BMI) standard deviation scores (SDS......) and waist circumference (WC) would occur during 1.5 years of community-based overweight and obesity treatment based upon an effective hospital-based overweight and obesity treatment protocol, The Children's Obesity Clinics' Treatment protocol. Height, weight, and WC were measured at all consultations...... was invested per child per year. CONCLUSION: BMI SDS and WC were reduced after 1.5 years of treatment. Hence, this community-based overweight and obesity treatment program may help accommodate the need for improvements in treatment availability and accessibility....

  15. Improvement of the SEP protocol based on community structure of node degree

    Science.gov (United States)

    Li, Donglin; Wei, Suyuan

    2017-05-01

    Analyzing the Stable election protocol (SEP) in wireless sensor networks and aiming at the problem of inhomogeneous cluster-heads distribution and unreasonable cluster-heads selectivity and single hop transmission in the SEP, a SEP Protocol based on community structure of node degree (SEP-CSND) is proposed. In this algorithm, network node deployed by using grid deployment model, and the connection between nodes established by setting up the communication threshold. The community structure constructed by node degree, then cluster head is elected in the community structure. On the basis of SEP, the node's residual energy and node degree is added in cluster-heads election. The information is transmitted with mode of multiple hops between network nodes. The simulation experiments showed that compared to the classical LEACH and SEP, this algorithm balances the energy consumption of the entire network and significantly prolongs network lifetime.

  16. A secure medical data exchange protocol based on cloud environment.

    Science.gov (United States)

    Chen, Chin-Ling; Yang, Tsai-Tung; Shih, Tzay-Farn

    2014-09-01

    In recent years, health care technologies already became matured such as electronic medical records that can be easily stored. However, how to get medical resources more convenient is currently concern issue. In spite of many literatures discussed about medical systems, but these literatures should face many security challenges. The most important issue is patients' privacy. Therefore, we propose a secure medical data exchange protocol based on cloud environment. In our scheme, we use mobile device's characteristics, allowing peoples use medical resources on the cloud environment to seek medical advice conveniently.

  17. Effectiveness of a transdiagnostic internet-based protocol for the treatment of emotional disorders versus treatment as usual in specialized care: study protocol for a randomized controlled trial.

    Science.gov (United States)

    González-Robles, Alberto; García-Palacios, Azucena; Baños, Rosa; Riera, Antonio; Llorca, Ginés; Traver, Francisco; Haro, Gonzalo; Palop, Vicente; Lera, Guillem; Romeu, José Enrique; Botella, Cristina

    2015-10-31

    Emotional disorders (depression and anxiety disorders) are highly prevalent mental health problems. Although evidence showing the effectiveness of disorder-specific treatments exists, high comorbidity rates among emotional disorders limit the utility of these protocols. This has led some researchers to focus their interest on transdiagnostic interventions, a treatment perspective that might be more widely effective across these disorders. Also, the current way of delivering treatments makes it difficult provide assistance to all of the population in need. The use of the Internet in the delivery of evidence-based treatments may help to disseminate treatments among the population. In this study, we aim to test the effectiveness of EmotionRegulation, a new transdiagnostic Internet-based protocol for unipolar mood disorders, five anxiety disorders (panic disorder, agoraphobia, social anxiety disorder, generalized anxiety disorder and anxiety disorder not otherwise specified), and obsessive-compulsive disorder in comparison to treatment as usual as provided in Spanish public specialized mental health care. We will also study its potential impact on basic temperament dimensions (neuroticism/behavioral inhibition and extraversion/behavioral activation). Expectations and opinions of patients about this protocol will also be studied. The study is a randomized controlled trial. 200 participants recruited in specialized care will be allocated to one of two treatment conditions: a) EmotionRegulation or b) treatment as usual. Primary outcome measures will be the BAI and the BDI-II. Secondary outcomes will include a specific measure of the principal disorder, and measures of neuroticism/behavioral inhibition and extraversion/behavioral activation. Patients will be assessed at baseline, post-treatment, and 3- and 12-month follow-ups. Intention to treat and per protocol analyses will be performed. Although the effectiveness of face-to-face transdiagnostic protocols has been

  18. An Authentication Protocol for Mobile IPTV Users Based on an RFID-USB Convergence Technique

    Science.gov (United States)

    Jeong, Yoon-Su; Kim, Yong-Tae

    With the growing trend towards convergence in broadcast and communications media, Internet Protocol television (IPTV) that delivers real-time multimedia content over diverse types of communications networks (e.g., broadband Internet, cable TV, and satellite TV) has become a mainstream technology. Authenticating mobile IPTV subscribers who are continuously on the move is a challenge. A complex authentication process often impairs conditional access security or service quality as increasing illegal users and delaying service. This paper proposes an RFID-USB authentication protocol, for mobile IPTV users, combined with USIM-based personalized authentication and lightweight authentication that utilizes the RFID-USB technology with an implanted agent module (called an "agent tag") which temporarily enhanced user status information. The proposed authentication protocol adopts a plug-and-play security agent module that is placed in both an RFID tag and an RFID-USB. The implanted security agents cooperate in such a way that multiple RFID tags are connected seamlessly to an RFID-USB.

  19. Improving International-Level Chess Players' Performance with an Acceptance-Based Protocol: Preliminary Findings

    Science.gov (United States)

    Ruiz, Francisco J.; Luciano, Carmen

    2012-01-01

    This study compared an individual, 4-hr intervention based on acceptance and commitment therapy (ACT) versus a no-contact control condition in improving the performance of international-level chess players. Five participants received the brief ACT protocol, with each matched to another chess player with similar characteristics in the control…

  20. The implementation and evaluation of an evidence-based statewide prehospital pain management protocol developed using the national prehospital evidence-based guideline model process for emergency medical services.

    Science.gov (United States)

    Brown, Kathleen M; Hirshon, Jon Mark; Alcorta, Richard; Weik, Tasmeen S; Lawner, Ben; Ho, Shiu; Wright, Joseph L

    2014-01-01

    In 2008, the National Highway Traffic Safety Administration funded the development of a model process for the development and implementation of evidence-based guidelines (EBGs) for emergency medical services (EMS). We report on the implementation and evaluation of an evidence-based prehospital pain management protocol developed using this model process. An evidence-based protocol for prehospital management of pain resulting from injuries and burns was reviewed by the Protocol Review Committee (PRC) of the Maryland Institute for Emergency Medical Services Systems (MIEMSS). The PRC recommended revisions to the Maryland protocol that reflected recommendations in the EBG: weight-based dosing and repeat dosing of morphine. A training curriculum was developed and implemented using Maryland's online Learning Management System and successfully accessed by 3,941 paramedics and 15,969 BLS providers. Field providers submitted electronic patient care reports to the MIEMSS statewide prehospital database. Inclusion criteria were injured or burned patients transported by Maryland ambulances to Maryland hospitals whose electronic patient care records included data for level of EMS provider training during a 12-month preimplementation period and a 12-month postimplementation period from September 2010 through March 2012. We compared the percentage of patients receiving pain scale assessments and morphine, as well as the dose of morphine administered and the use of naloxone as a rescue medication for opiate use, before and after the protocol change. No differences were seen in the percentage of patients who had a pain score documented or the percent of patients receiving morphine before and after the protocol change, but there was a significant increase in the total dose and dose in mg/kg administered per patient. During the postintervention phase, patients received an 18% higher total morphine dose and a 14.9% greater mg/kg dose. We demonstrated that the implementation of a revised

  1. The Network Protocol Analysis Technique in Snort

    Science.gov (United States)

    Wu, Qing-Xiu

    Network protocol analysis is a network sniffer to capture data for further analysis and understanding of the technical means necessary packets. Network sniffing is intercepted by packet assembly binary format of the original message content. In order to obtain the information contained. Required based on TCP / IP protocol stack protocol specification. Again to restore the data packets at protocol format and content in each protocol layer. Actual data transferred, as well as the application tier.

  2. Improving the efficiency of single and multiple teleportation protocols based on the direct use of partially entangled states

    Energy Technology Data Exchange (ETDEWEB)

    Fortes, Raphael; Rigolin, Gustavo, E-mail: rigolin@ifi.unicamp.br

    2013-09-15

    We push the limits of the direct use of partially pure entangled states to perform quantum teleportation by presenting several protocols in many different scenarios that achieve the optimal efficiency possible. We review and put in a single formalism the three major strategies known to date that allow one to use partially entangled states for direct quantum teleportation (no distillation strategies permitted) and compare their efficiencies in real world implementations. We show how one can improve the efficiency of many direct teleportation protocols by combining these techniques. We then develop new teleportation protocols employing multipartite partially entangled states. The three techniques are also used here in order to achieve the highest efficiency possible. Finally, we prove the upper bound for the optimal success rate for protocols based on partially entangled Bell states and show that some of the protocols here developed achieve such a bound. -- Highlights: •Optimal direct teleportation protocols using directly partially entangled states. •We put in a single formalism all strategies of direct teleportation. •We extend these techniques for multipartite partially entangle states. •We give upper bounds for the optimal efficiency of these protocols.

  3. Performance Improvement Based Authentication Protocol for Intervessel Traffic Service Data Exchange Format Protocol Based on U-Navigation System in WoT Environment

    Directory of Open Access Journals (Sweden)

    Byunggil Lee

    2014-01-01

    Full Text Available International Association of Lighthouse Authorities (IALA is developing the standard intersystem VTS exchange format (IVEF protocol for exchange of navigation and vessel information between VTS systems and between VTS and vessels. VTS (vessel traffic system is an important marine traffic monitoring system which is designed to improve the safety and efficiency of navigation and the protection of the marine environment. And the demand of Inter-VTS networking has been increased for realization of e-Navigation as shore side collaboration for maritime safety. And IVEF (inter-VTS data exchange format for inter-VTS network has become a hot research topic of VTS system. Currently, the IVEF developed by the International Association of Lighthouse Authorities (IALA does not include any highly trusted certification technology for the connectors. The output of standardization is distributed as the IALA recommendation V-145, and the protocol is implemented with an open source. The IVEF open source, however, is the code used to check the functions of standard protocols. It is too slow to be used in the field and requires a large memory. And the vessel traffic information requires high security since it is highly protected by the countries. Therefore, this paper suggests the authentication protocol to increase the security of the VTS systems using the main certification server and IVEF.

  4. Missed Cases in the Detection of Child Abuse Based on Parental Characteristics in the Emergency Department (the Hague Protocol)

    NARCIS (Netherlands)

    Diderich, H.M.; Verkerk, P.H.; Oudesluys-Murphy, A.M.; Dechesne, M.; Buitendijk, S.E.; Fekkes, M.

    2015-01-01

    Introduction We aimed to assess the number of “missed cases” in the detection of child abuse based on the Hague Protocol. This protocol considers 3 parental characteristics of ED adult patients to identify child abuse: (1) domestic violence, (2) intoxication, and (3) suicide attempt or

  5. Interface Assignment-Based AODV Routing Protocol to Improve Reliability in Multi-Interface Multichannel Wireless Mesh Networks

    Directory of Open Access Journals (Sweden)

    Won-Suk Kim

    2015-01-01

    Full Text Available The utilization of wireless mesh networks (WMNs has greatly increased, and the multi-interface multichannel (MIMC technic has been widely used for the backbone network. Unfortunately, the ad hoc on-demand distance vector (AODV routing protocol defined in the IEEE 802.11s standard was designed for WMNs using the single-interface single-channel technic. So, we define a problem that happens when the legacy AODV is used in MIMC WMNs and propose an interface assignment-based AODV (IA-AODV in order to resolve that problem. IA-AODV, which is based on multitarget path request, consists of the PREQ prediction scheme, the PREQ loss recovery scheme, and the PREQ sender assignment scheme. A detailed operation according to various network conditions and services is introduced, and the routing efficiency and network reliability of a network using IA-AODV are analyzed over the presented system model. Finally, after a real-world test-bed for MIMC WMNs using the IA-AODV routing protocol is implemented, the various indicators of the network are evaluated through experiments. When the proposed routing protocol is compared with the existing AODV routing protocol, it performs the path update using only 14.33% of the management frames, completely removes the routing malfunction, and reduces the UDP packet loss ratio by 0.0012%.

  6. Data acquisition and meter unit based in wifi communication protocol

    Directory of Open Access Journals (Sweden)

    Gerardo Cázarez Ayala

    2012-05-01

    Full Text Available Without doubt, the competitive fast rhythm of the industries is one of the main causes helped bring to the accelerated growth of the electronic technology and the communication. The need to develop new products with a best quality, cheaper and faster as assure and increase the quality of the products in the international markets, requires of new technologies to the metering, monitoring and control of their production processes, of which finality is to improve the processes to guaranteed their products in the market in the less time possible, the best quality and low cost for the final consumer. This work is based in the design and implementation of a Wireless Data Acquisition Unit based in WiFi protocol, which is oriented to meter, monitoring and the control of processes in the industry, commercial and the home automation applications, using one of the wirelessprotocols with the biggest acceptance in the market, with the main objective of to take advantage of the installed physical infrastructure in the place of the application, like industry, company or house. The Unit is based in the RN-131G, a Roving Network company module, which is able to work in stand-alone mode with ultralow power consummation and supporting the IEEE 802.11b/g protocols, in which is possible to achieve transfer rates of up to 11 Mbps and 54 Mbps in /b & /g specifications respectively. Whit this unit is possible to meter up to 5 analogs signals with 14 bits precision and has include a temperature and relative humidity sensors. This unit can meter two digital signals and act mean two digitals outputs, and gas include an USB port for communication and programming tasks.

  7. Quantum key distribution network for multiple applications

    Science.gov (United States)

    Tajima, A.; Kondoh, T.; Ochi, T.; Fujiwara, M.; Yoshino, K.; Iizuka, H.; Sakamoto, T.; Tomita, A.; Shimamura, E.; Asami, S.; Sasaki, M.

    2017-09-01

    The fundamental architecture and functions of secure key management in a quantum key distribution (QKD) network with enhanced universal interfaces for smooth key sharing between arbitrary two nodes and enabling multiple secure communication applications are proposed. The proposed architecture consists of three layers: a quantum layer, key management layer and key supply layer. We explain the functions of each layer, the key formats in each layer and the key lifecycle for enabling a practical QKD network. A quantum key distribution-advanced encryption standard (QKD-AES) hybrid system and an encrypted smartphone system were developed as secure communication applications on our QKD network. The validity and usefulness of these systems were demonstrated on the Tokyo QKD Network testbed.

  8. In silico toxicology protocols.

    Science.gov (United States)

    Myatt, Glenn J; Ahlberg, Ernst; Akahori, Yumi; Allen, David; Amberg, Alexander; Anger, Lennart T; Aptula, Aynur; Auerbach, Scott; Beilke, Lisa; Bellion, Phillip; Benigni, Romualdo; Bercu, Joel; Booth, Ewan D; Bower, Dave; Brigo, Alessandro; Burden, Natalie; Cammerer, Zoryana; Cronin, Mark T D; Cross, Kevin P; Custer, Laura; Dettwiler, Magdalena; Dobo, Krista; Ford, Kevin A; Fortin, Marie C; Gad-McDonald, Samantha E; Gellatly, Nichola; Gervais, Véronique; Glover, Kyle P; Glowienke, Susanne; Van Gompel, Jacky; Gutsell, Steve; Hardy, Barry; Harvey, James S; Hillegass, Jedd; Honma, Masamitsu; Hsieh, Jui-Hua; Hsu, Chia-Wen; Hughes, Kathy; Johnson, Candice; Jolly, Robert; Jones, David; Kemper, Ray; Kenyon, Michelle O; Kim, Marlene T; Kruhlak, Naomi L; Kulkarni, Sunil A; Kümmerer, Klaus; Leavitt, Penny; Majer, Bernhard; Masten, Scott; Miller, Scott; Moser, Janet; Mumtaz, Moiz; Muster, Wolfgang; Neilson, Louise; Oprea, Tudor I; Patlewicz, Grace; Paulino, Alexandre; Lo Piparo, Elena; Powley, Mark; Quigley, Donald P; Reddy, M Vijayaraj; Richarz, Andrea-Nicole; Ruiz, Patricia; Schilter, Benoit; Serafimova, Rositsa; Simpson, Wendy; Stavitskaya, Lidiya; Stidl, Reinhard; Suarez-Rodriguez, Diana; Szabo, David T; Teasdale, Andrew; Trejo-Martin, Alejandra; Valentin, Jean-Pierre; Vuorinen, Anna; Wall, Brian A; Watts, Pete; White, Angela T; Wichard, Joerg; Witt, Kristine L; Woolley, Adam; Woolley, David; Zwickl, Craig; Hasselgren, Catrin

    2018-04-17

    The present publication surveys several applications of in silico (i.e., computational) toxicology approaches across different industries and institutions. It highlights the need to develop standardized protocols when conducting toxicity-related predictions. This contribution articulates the information needed for protocols to support in silico predictions for major toxicological endpoints of concern (e.g., genetic toxicity, carcinogenicity, acute toxicity, reproductive toxicity, developmental toxicity) across several industries and regulatory bodies. Such novel in silico toxicology (IST) protocols, when fully developed and implemented, will ensure in silico toxicological assessments are performed and evaluated in a consistent, reproducible, and well-documented manner across industries and regulatory bodies to support wider uptake and acceptance of the approaches. The development of IST protocols is an initiative developed through a collaboration among an international consortium to reflect the state-of-the-art in in silico toxicology for hazard identification and characterization. A general outline for describing the development of such protocols is included and it is based on in silico predictions and/or available experimental data for a defined series of relevant toxicological effects or mechanisms. The publication presents a novel approach for determining the reliability of in silico predictions alongside experimental data. In addition, we discuss how to determine the level of confidence in the assessment based on the relevance and reliability of the information. Copyright © 2018. Published by Elsevier Inc.

  9. A STRONG SECURITY PROTOCOL AGAINST FINGERPRINT DATABASE ATTACKS

    Directory of Open Access Journals (Sweden)

    U. Latha

    2013-08-01

    Full Text Available The Biometric data is subject to on-going changes and create a crucial problem in fingerprint database. To deal with this, a security protocol is proposed to protect the finger prints information from the prohibited users. Here, a security protocol is proposed to protect the finger prints information. The proposed system comprised of three phases namely, fingerprint reconstruction, feature extraction and development of trigon based security protocol. In fingerprint reconstruction, the different crack variance level finger prints images are reconstructed by the M-band Dual Tree Complex Wavelet Transform (DTCWT. After that features are extracted by binarization. A set of finger print images are utilized to evaluate the performance of security protocol and the result from this process guarantees the healthiness of the proposed trigon based security protocol. The implementation results show the effectiveness of proposed trigon based security protocol in protecting the finger print information and the achieved improvement in image reconstruction and the security process.

  10. The protocols for the 10/66 dementia research group population-based research programme

    OpenAIRE

    Salas Aquiles; Rodriguez Juan; McKeigue Paul; Jacob KS; Krishnamoorthy ES; Huang Yueqin; Guerra Mariella; Gavrilova Svetlana I; Dewey Michael; Arizaga Raul; Albanese Emiliano; Acosta Daisy; Ferri Cleusa P; Prince Martin; Sosa Ana

    2007-01-01

    Abstract Background Latin America, China and India are experiencing unprecedentedly rapid demographic ageing with an increasing number of people with dementia. The 10/66 Dementia Research Group's title refers to the 66% of people with dementia that live in developing countries and the less than one tenth of population-based research carried out in those settings. This paper describes the protocols for the 10/66 population-based and intervention studies that aim to redress this imbalance. Meth...

  11. Perancangan dan Realisasi Web-Based Data Logging System menggunakan ATmega16 melalui Hypertext Transfer Protocol (HTTP

    Directory of Open Access Journals (Sweden)

    RATNA SUSANA

    2016-02-01

    Full Text Available Abstrak Hypertext Transfer Protocol (HTTP merupakan protokol jaringan pada lapisan aplikasi TCP/IP yang menjadi dasar komunikasi pada World Wide Web (WWW. Penelitian ini merancang dan merealisasikan web-based data logging system yang bertujuan untuk memperkenalkan aturan HTTP, sehingga perangkat elektronik dapat berkomunikasi dengan website secara langsung. Sistem dirancang dengan dua sub sistem utama yaitu website data logger dan website. Data logger direalisasikan menggunakan ATMega16 yang diintegrasikan dengan sumber data analog dan digital, RTC serta modem GSM. Data logger berfungsi sebagai pengirim data, sedangkan website berfungsi sebagai pengatur, penerima, pengolah dan penyaji data. Sistem ini telah berhasil melakukan komunikasi antara data logger dengan website melalui HTTP, artinya protokol ini dapat diimplementasikan pada data logger yang menggunakan ATmega16. Perubahan data analog dan status logika 0 dan 1 dari data digital yang terjadi pada data logger dapat dilihat pada tampilan di website. Kata kunci:  basis data, data logger, Hypertext Transfer Protocol (HTTP, website, protokol jaringan. Abstract Hypertext Transfer Protocol (HTTP is an application layer network protocols in TCP/IP is the basis of communication on the World Wide Web (WWW. This research was to design and realize a web-based data logging system that aims to introduce the rules of HTTP, so that electronic devices could communicate with the website directly. The system was designed with two main sub-system, namely data logger and website. The data logger was realized using ATmega16 are integrated with analog and digital data sources, RTC and a GSM modem. Data logger function as the sender of data, while the website functions as regulator, receiver, processing and presenter data. This system had been successfully perform communication between the data logger to a website via HTTP, meaning that this protocol could be implemented on a data logger that uses ATmega16

  12. Base station MAC with APRMA protocol for broadband multimedia ATM in micro/pico-cellular mobile networks

    DEFF Research Database (Denmark)

    Le, Khanh Hoang; Nielsen, Søren Nørskov; Dittmann, Lars

    1998-01-01

    The concept for a wireless ATM access system that enables seamless mobile connectivity to the B-ISDN is presented. It is based on small, low cost and intelligent base stations running a medium access control (MAC) protocol using adaptive packet reservation multiple access (APRMA). Both...

  13. Practical security analysis of continuous-variable quantum key distribution with jitter in clock synchronization

    Science.gov (United States)

    Xie, Cailang; Guo, Ying; Liao, Qin; Zhao, Wei; Huang, Duan; Zhang, Ling; Zeng, Guihua

    2018-03-01

    How to narrow the gap of security between theory and practice has been a notoriously urgent problem in quantum cryptography. Here, we analyze and provide experimental evidence of the clock jitter effect on the practical continuous-variable quantum key distribution (CV-QKD) system. The clock jitter is a random noise which exists permanently in the clock synchronization in the practical CV-QKD system, it may compromise the system security because of its impact on data sampling and parameters estimation. In particular, the practical security of CV-QKD with different clock jitter against collective attack is analyzed theoretically based on different repetition frequencies, the numerical simulations indicate that the clock jitter has more impact on a high-speed scenario. Furthermore, a simplified experiment is designed to investigate the influence of the clock jitter.

  14. Relativistic quantum cryptography

    International Nuclear Information System (INIS)

    Radchenko, I V; Kravtsov, K S; Kulik, S P; Molotkov, S N

    2014-01-01

    Quantum key distribution (QKD) is a concept of secret key exchange supported by fundamentals of quantum physics. Its perfect realization offers unconditional key security, however, known practical schemes are potentially vulnerable if the quantum channel loss exceeds a certain realization-specific bound. This discrepancy is caused by the fact that any practical photon source has a non-zero probability of emitting two or more photons at a time, while theory needs exactly one. We report an essentially different QKD scheme based on both quantum physics and theory of relativity. It works flawlessly with practical photon sources at arbitrary large channel loss. Our scheme is naturally tailored for free-space optical channels, and may be used in ground-to-satellite communications, where losses are prohibitively large and unpredictable for conventional QKD. (letters)

  15. Semi-device-independent security of one-way quantum key distribution

    OpenAIRE

    Pawlowski, Marcin; Brunner, Nicolas

    2011-01-01

    By testing nonlocality, the security of entanglement-based quantum key distribution (QKD) can be enhanced to being 'device-independent'. Here we ask whether such a strong form of security could also be established for one-way (prepare and measure) QKD. While fully device-independent security is impossible, we show that security can be guaranteed against individual attacks in a semi-device-independent scenario. In the latter, the devices used by the trusted parties are non-characterized, but t...

  16. A Standard Mutual Authentication Protocol for Cloud Computing Based Health Care System.

    Science.gov (United States)

    Mohit, Prerna; Amin, Ruhul; Karati, Arijit; Biswas, G P; Khan, Muhammad Khurram

    2017-04-01

    Telecare Medical Information System (TMIS) supports a standard platform to the patient for getting necessary medical treatment from the doctor(s) via Internet communication. Security protection is important for medical records (data) of the patients because of very sensitive information. Besides, patient anonymity is another most important property, which must be protected. Most recently, Chiou et al. suggested an authentication protocol for TMIS by utilizing the concept of cloud environment. They claimed that their protocol is patient anonymous and well security protected. We reviewed their protocol and found that it is completely insecure against patient anonymity. Further, the same protocol is not protected against mobile device stolen attack. In order to improve security level and complexity, we design a light weight authentication protocol for the same environment. Our security analysis ensures resilience of all possible security attacks. The performance of our protocol is relatively standard in comparison with the related previous research.

  17. Demonstration of free-space reference frame independent quantum key distribution

    International Nuclear Information System (INIS)

    Wabnig, J; Bitauld, D; Li, H W; Niskanen, A O; Laing, A; O'Brien, J L

    2013-01-01

    Quantum key distribution (QKD) is moving from research laboratories towards applications. As computing becomes more mobile, cashless as well as cardless payment solutions are introduced. A possible route to increase the security of wireless communications is to incorporate QKD in a mobile device. Handheld devices present a particular challenge as the orientation and the phase of a qubit will depend on device motion. This problem is addressed by the reference frame independent (RFI) QKD scheme. The scheme tolerates an unknown phase between logical states that vary slowly compared to the rate of particle repetition. Here we experimentally demonstrate the feasibility of RFI QKD over a free-space link in a prepare and measure scheme using polarization encoding. We extend the security analysis of the RFI QKD scheme to be able to deal with uncalibrated devices and a finite number of measurements. Together these advances are an important step towards mass production of handheld QKD devices. (paper)

  18. Measurement-device-independent quantum communication with an untrusted source

    Science.gov (United States)

    Xu, Feihu

    2015-07-01

    Measurement-device-independent quantum key distribution (MDI-QKD) can provide enhanced security compared to traditional QKD, and it constitutes an important framework for a quantum network with an untrusted network server. Still, a key assumption in MDI-QKD is that the sources are trusted. We propose here a MDI quantum network with a single untrusted source. We have derived a complete proof of the unconditional security of MDI-QKD with an untrusted source. Using simulations, we have considered various real-life imperfections in its implementation, and the simulation results show that MDI-QKD with an untrusted source provides a key generation rate that is close to the rate of initial MDI-QKD in the asymptotic setting. Our work proves the feasibility of the realization of a quantum network. The network users need only low-cost modulation devices, and they can share both an expensive detector and a complicated laser provided by an untrusted network server.

  19. Optical code-division multiple-access protocol with selective retransmission

    Science.gov (United States)

    Mohamed, Mohamed A. A.; Shalaby, Hossam M. H.; El-Badawy, El-Sayed A.

    2006-05-01

    An optical code-division multiple-access (OCDMA) protocol based on selective retransmission technique is proposed. The protocol is modeled using a detailed state diagram and is analyzed using equilibrium point analysis (EPA). Both traditional throughput and average delay are used to examine its performance for several network parameters. In addition, the performance of the proposed protocol is compared to that of the R3T protocol, which is based on a go-back-n technique. Our results show that a higher performance is achieved by the proposed protocol at the expense of system complexity.

  20. Standards-Based Wireless Sensor Networking Protocols for Spaceflight Applications

    Science.gov (United States)

    Wagner, Raymond S.

    2010-01-01

    Wireless sensor networks (WSNs) have the capacity to revolutionize data gathering in both spaceflight and terrestrial applications. WSNs provide a huge advantage over traditional, wired instrumentation since they do not require wiring trunks to connect sensors to a central hub. This allows for easy sensor installation in hard to reach locations, easy expansion of the number of sensors or sensing modalities, and reduction in both system cost and weight. While this technology offers unprecedented flexibility and adaptability, implementing it in practice is not without its difficulties. Recent advances in standards-based WSN protocols for industrial control applications have come a long way to solving many of the challenges facing practical WSN deployments. In this paper, we will overview two of the more promising candidates - WirelessHART from the HART Communication Foundation and ISA100.11a from the International Society of Automation - and present the architecture for a new standards-based sensor node for networking and applications research.

  1. A Novel Quantum Video Steganography Protocol with Large Payload Based on MCQI Quantum Video

    Science.gov (United States)

    Qu, Zhiguo; Chen, Siyi; Ji, Sai

    2017-11-01

    As one of important multimedia forms in quantum network, quantum video attracts more and more attention of experts and scholars in the world. A secure quantum video steganography protocol with large payload based on the video strip encoding method called as MCQI (Multi-Channel Quantum Images) is proposed in this paper. The new protocol randomly embeds the secret information with the form of quantum video into quantum carrier video on the basis of unique features of video frames. It exploits to embed quantum video as secret information for covert communication. As a result, its capacity are greatly expanded compared with the previous quantum steganography achievements. Meanwhile, the new protocol also achieves good security and imperceptibility by virtue of the randomization of embedding positions and efficient use of redundant frames. Furthermore, the receiver enables to extract secret information from stego video without retaining the original carrier video, and restore the original quantum video as a follow. The simulation and experiment results prove that the algorithm not only has good imperceptibility, high security, but also has large payload.

  2. Detecting child abuse based on parental characteristics: does the Hague Protocol cause parents to avoid the emergency department?

    Science.gov (United States)

    Diderich, Hester M; Fekkes, Minne; Dechesne, Mark; Buitendijk, Simone E; Oudesluys-Murphy, Anne Marie

    2015-04-01

    The Hague Protocol is used by professionals at the adult Emergency Departments (ED) in The Netherlands to detect child abuse based on three parental characteristics: (1) domestic violence, (2) substance abuse or (3) suicide attempt or self-harm. After detection, a referral is made to the Reporting Center for Child Abuse and Neglect (RCCAN). This study investigates whether implementing this Protocol will lead parents to avoid medical care. We compared the number of patients (for whom the Protocol applied) who attended the ED prior to implementation with those attending after implementation. We conducted telephone interviews (n = 14) with parents whose children were referred to the RCCAN to investigate their experience with the procedure. We found no decline in the number of patients, included in the Protocol, visiting the ED during the 4 year implementation period (2008-2011). Most parents (n = 10 of the 14 interviewed) were positive and stated that they would, if necessary, re-attend the ED with the same complaints in the future. ED nurses and doctors referring children based on parental characteristics do not have to fear losing these families as patients. Copyright © 2014 Elsevier Ltd. All rights reserved.

  3. Mac protocols for cyber-physical systems

    CERN Document Server

    Xia, Feng

    2015-01-01

    This book provides a literature review of various wireless MAC protocols and techniques for achieving real-time and reliable communications in the context of cyber-physical systems (CPS). The evaluation analysis of IEEE 802.15.4 for CPS therein will give insights into configuration and optimization of critical design parameters of MAC protocols. In addition, this book also presents the design and evaluation of an adaptive MAC protocol for medical CPS, which exemplifies how to facilitate real-time and reliable communications in CPS by exploiting IEEE 802.15.4 based MAC protocols. This book wil

  4. Full-field implementation of a perfect eavesdropper on a quantum cryptography system.

    Science.gov (United States)

    Gerhardt, Ilja; Liu, Qin; Lamas-Linares, Antía; Skaar, Johannes; Kurtsiefer, Christian; Makarov, Vadim

    2011-06-14

    Quantum key distribution (QKD) allows two remote parties to grow a shared secret key. Its security is founded on the principles of quantum mechanics, but in reality it significantly relies on the physical implementation. Technological imperfections of QKD systems have been previously explored, but no attack on an established QKD connection has been realized so far. Here we show the first full-field implementation of a complete attack on a running QKD connection. An installed eavesdropper obtains the entire 'secret' key, while none of the parameters monitored by the legitimate parties indicate a security breach. This confirms that non-idealities in physical implementations of QKD can be fully practically exploitable, and must be given increased scrutiny if quantum cryptography is to become highly secure.

  5. Parameter optimization in biased decoy-state quantum key distribution with both source errors and statistical fluctuations

    Science.gov (United States)

    Zhu, Jian-Rong; Li, Jian; Zhang, Chun-Mei; Wang, Qin

    2017-10-01

    The decoy-state method has been widely used in commercial quantum key distribution (QKD) systems. In view of the practical decoy-state QKD with both source errors and statistical fluctuations, we propose a universal model of full parameter optimization in biased decoy-state QKD with phase-randomized sources. Besides, we adopt this model to carry out simulations of two widely used sources: weak coherent source (WCS) and heralded single-photon source (HSPS). Results show that full parameter optimization can significantly improve not only the secure transmission distance but also the final key generation rate. And when taking source errors and statistical fluctuations into account, the performance of decoy-state QKD using HSPS suffered less than that of decoy-state QKD using WCS.

  6. Security Enhanced EMV-Based Mobile Payment Protocol

    Directory of Open Access Journals (Sweden)

    Ming-Hour Yang

    2014-01-01

    Full Text Available Near field communication has enabled customers to put their credit cards into a smartphone and use the phone for credit card transaction. But EMV contactless payment allows unauthorized readers to access credit cards. Besides, in offline transaction, a merchant’s reader cannot verify whether a card has been revoked. Therefore, we propose an EMV-compatible payment protocol to mitigate the transaction risk. And our modifications to the EMV standard are transparent to merchants and users. We also encrypt the communications between a card and a reader to prevent eavesdropping on sensitive data. The protocol is able to resist impersonation attacks and to avoid the security threats in EMV. In offline transactions, our scheme requires a user to apply for a temporary offline certificate in advance. With the certificate, banks no longer need to lower customer’s credits for risk control, and users can have online-equivalent credits in offline transactions.

  7. Standardized terminology for clinical trial protocols based on top-level ontological categories.

    Science.gov (United States)

    Heller, B; Herre, H; Lippoldt, K; Loeffler, M

    2004-01-01

    This paper describes a new method for the ontologically based standardization of concepts with regard to the quality assurance of clinical trial protocols. We developed a data dictionary for medical and trial-specific terms in which concepts and relations are defined context-dependently. The data dictionary is provided to different medical research networks by means of the software tool Onto-Builder via the internet. The data dictionary is based on domain-specific ontologies and the top-level ontology of GOL. The concepts and relations described in the data dictionary are represented in natural language, semi-formally or formally according to their use.

  8. Event-by-event simulation of quantum cryptography protocols

    NARCIS (Netherlands)

    Zhao, S.; Raedt, H. De

    We present a new approach to simulate quantum cryptography protocols using event-based processes. The method is validated by simulating the BB84 protocol and the Ekert protocol, both without and with the presence of an eavesdropper.

  9. Optimizing the MAC Protocol in Localization Systems Based on IEEE 802.15.4 Networks.

    Science.gov (United States)

    Pérez-Solano, Juan J; Claver, Jose M; Ezpeleta, Santiago

    2017-07-06

    Radio frequency signals are commonly used in the development of indoor localization systems. The infrastructure of these systems includes some beacons placed at known positions that exchange radio packets with users to be located. When the system is implemented using wireless sensor networks, the wireless transceivers integrated in the network motes are usually based on the IEEE 802.15.4 standard. But, the CSMA-CA, which is the basis for the medium access protocols in this category of communication systems, is not suitable when several users want to exchange bursts of radio packets with the same beacon to acquire the radio signal strength indicator (RSSI) values needed in the location process. Therefore, new protocols are necessary to avoid the packet collisions that appear when multiple users try to communicate with the same beacons. On the other hand, the RSSI sampling process should be carried out very quickly because some systems cannot tolerate a large delay in the location process. This is even more important when the RSSI sampling process includes measures with different signal power levels or frequency channels. The principal objective of this work is to speed up the RSSI sampling process in indoor localization systems. To achieve this objective, the main contribution is the proposal of a new MAC protocol that eliminates the medium access contention periods and decreases the number of packet collisions to accelerate the RSSI collection process. Moreover, the protocol increases the overall network throughput taking advantage of the frequency channel diversity. The presented results show the suitability of this protocol for reducing the RSSI gathering delay and increasing the network throughput in simulated and real environments.

  10. Optimizing the MAC Protocol in Localization Systems Based on IEEE 802.15.4 Networks

    Directory of Open Access Journals (Sweden)

    Juan J. Pérez-Solano

    2017-07-01

    Full Text Available Radio frequency signals are commonly used in the development of indoor localization systems. The infrastructure of these systems includes some beacons placed at known positions that exchange radio packets with users to be located. When the system is implemented using wireless sensor networks, the wireless transceivers integrated in the network motes are usually based on the IEEE 802.15.4 standard. But, the CSMA-CA, which is the basis for the medium access protocols in this category of communication systems, is not suitable when several users want to exchange bursts of radio packets with the same beacon to acquire the radio signal strength indicator (RSSI values needed in the location process. Therefore, new protocols are necessary to avoid the packet collisions that appear when multiple users try to communicate with the same beacons. On the other hand, the RSSI sampling process should be carried out very quickly because some systems cannot tolerate a large delay in the location process. This is even more important when the RSSI sampling process includes measures with different signal power levels or frequency channels. The principal objective of this work is to speed up the RSSI sampling process in indoor localization systems. To achieve this objective, the main contribution is the proposal of a new MAC protocol that eliminates the medium access contention periods and decreases the number of packet collisions to accelerate the RSSI collection process. Moreover, the protocol increases the overall network throughput taking advantage of the frequency channel diversity. The presented results show the suitability of this protocol for reducing the RSSI gathering delay and increasing the network throughput in simulated and real environments.

  11. Switching From Age-Based Stimulus Dosing to Dose Titration Protocols in Electroconvulsive Therapy: Empirical Evidence for Better Patient Outcomes With Lower Peak and Cumulative Energy Doses.

    Science.gov (United States)

    O'Neill-Kerr, Alex; Yassin, Anhar; Rogers, Stephen; Cornish, Janie

    2017-09-01

    The aim of this study was to test the proposition that adoption of a dose titration protocol may be associated with better patient outcomes, at lower treatment dose, and with comparable cumulative dose to that in patients treated using an age-based stimulus dosing protocol. This was an analysis of data assembled from archived records and based on cohorts of patients treated respectively on an age-based stimulus dosing protocol and on a dose titration protocol in the National Health Service in England. We demonstrated a significantly better response in the patient cohort treated with dose titration than with age-based stimulus dosing. Peak doses were less and the total cumulative dose was less in the dose titration group than in the age-based stimulus dosing group. Our findings are consistent with superior outcomes in patients treated using a dose titration protocol when compared with age-based stimulus dosing in a similar cohort of patients.

  12. Correlation dimension based nonlinear analysis of network traffics with different application protocols

    International Nuclear Information System (INIS)

    Wang Jun-Song; Yuan Jing; Li Qiang; Yuan Rui-Xi

    2011-01-01

    This paper uses a correlation dimension based nonlinear analysis approach to analyse the dynamics of network traffics with three different application protocols—HTTP, FTP and SMTP. First, the phase space is reconstructed and the embedding parameters are obtained by the mutual information method. Secondly, the correlation dimensions of three different traffics are calculated and the results of analysis have demonstrated that the dynamics of the three different application protocol traffics is different from each other in nature, i.e. HTTP and FTP traffics are chaotic, furthermore, the former is more complex than the later; on the other hand, SMTP traffic is stochastic. It is shown that correlation dimension approach is an efficient method to understand and to characterize the nonlinear dynamics of HTTP, FTP and SMTP protocol network traffics. This analysis provided insight into and a more accurate understanding of nonlinear dynamics of internet traffics which have a complex mixture of chaotic and stochastic components. (general)

  13. Protocol Fuel Mix reporting

    International Nuclear Information System (INIS)

    2002-07-01

    The protocol in this document describes a method for an Electricity Distribution Company (EDC) to account for the fuel mix of electricity that it delivers to its customers, based on the best available information. Own production, purchase and sale of electricity, and certificates trading are taken into account. In chapter 2 the actual protocol is outlined. In the appendixes additional (supporting) information is given: (A) Dutch Standard Fuel Mix, 2000; (B) Calculation of the Dutch Standard fuel mix; (C) Procedures to estimate and benchmark the fuel mix; (D) Quality management; (E) External verification; (F) Recommendation for further development of the protocol; (G) Reporting examples

  14. Service Characteristics Based High Speed Multimedia Transport Protocol

    National Research Council Canada - National Science Library

    Chen, C

    1997-01-01

    .... This multimedia protocol will automatically extract service requirements from multimedia applications by selecting certain sets of parameters from user applications to optimally drive the lower level physical network...

  15. Ancestors protocol for scalable key management

    Directory of Open Access Journals (Sweden)

    Dieter Gollmann

    2010-06-01

    Full Text Available Group key management is an important functional building block for secure multicast architecture. Thereby, it has been extensively studied in the literature. The main proposed protocol is Adaptive Clustering for Scalable Group Key Management (ASGK. According to ASGK protocol, the multicast group is divided into clusters, where each cluster consists of areas of members. Each cluster uses its own Traffic Encryption Key (TEK. These clusters are updated periodically depending on the dynamism of the members during the secure session. The modified protocol has been proposed based on ASGK with some modifications to balance the number of affected members and the encryption/decryption overhead with any number of the areas when a member joins or leaves the group. This modified protocol is called Ancestors protocol. According to Ancestors protocol, every area receives the dynamism of the members from its parents. The main objective of the modified protocol is to reduce the number of affected members during the leaving and joining members, then 1 affects n overhead would be reduced. A comparative study has been done between ASGK protocol and the modified protocol. According to the comparative results, it found that the modified protocol is always outperforming the ASGK protocol.

  16. The effects of sweep numbers per average and protocol type on the accuracy of the p300-based concealed information test.

    Science.gov (United States)

    Dietrich, Ariana B; Hu, Xiaoqing; Rosenfeld, J Peter

    2014-03-01

    In the first of two experiments, we compared the accuracy of the P300 concealed information test protocol as a function of numbers of trials experienced by subjects and ERP averages analyzed by investigators. Contrary to Farwell et al. (Cogn Neurodyn 6(2):115-154, 2012), we found no evidence that 100 trial based averages are more accurate than 66 or 33 trial based averages (all numbers led to accuracies of 84-94 %). There was actually a trend favoring the lowest trial numbers. The second study compared numbers of irrelevant stimuli recalled and recognized in the 3-stimulus protocol versus the complex trial protocol (Rosenfeld in Memory detection: theory and application of the concealed information test, Cambridge University Press, New York, pp 63-89, 2011). Again, in contrast to expectations from Farwell et al. (Cogn Neurodyn 6(2):115-154, 2012), there were no differences between protocols, although there were more irrelevant stimuli recognized than recalled, and irrelevant 4-digit number group stimuli were neither recalled nor recognized as well as irrelevant city name stimuli. We therefore conclude that stimulus processing in the P300-based complex trial protocol-with no more than 33 sweep averages-is adequate to allow accurate detection of concealed information.

  17. Cooperative Cloud Service Aware Mobile Internet Coverage Connectivity Guarantee Protocol Based on Sensor Opportunistic Coverage Mechanism

    Directory of Open Access Journals (Sweden)

    Qin Qin

    2015-01-01

    Full Text Available In order to improve the Internet coverage ratio and provide connectivity guarantee, based on sensor opportunistic coverage mechanism and cooperative cloud service, we proposed the coverage connectivity guarantee protocol for mobile Internet. In this scheme, based on the opportunistic covering rules, the network coverage algorithm of high reliability and real-time security was achieved by using the opportunity of sensor nodes and the Internet mobile node. Then, the cloud service business support platform is created based on the Internet application service management capabilities and wireless sensor network communication service capabilities, which is the architecture of the cloud support layer. The cooperative cloud service aware model was proposed. Finally, we proposed the mobile Internet coverage connectivity guarantee protocol. The results of experiments demonstrate that the proposed algorithm has excellent performance, in terms of the security of the Internet and the stability, as well as coverage connectivity ability.

  18. A cost-effective measurement-device-independent quantum key distribution system for quantum networks

    Science.gov (United States)

    Valivarthi, Raju; Zhou, Qiang; John, Caleb; Marsili, Francesco; Verma, Varun B.; Shaw, Matthew D.; Nam, Sae Woo; Oblak, Daniel; Tittel, Wolfgang

    2017-12-01

    We experimentally realize a measurement-device-independent quantum key distribution (MDI-QKD) system. It is based on cost-effective and commercially available hardware such as distributed feedback lasers and field-programmable gate arrays that enable time-bin qubit preparation and time-tagging, and active feedback systems that allow for compensation of time-varying properties of photons after transmission through deployed fiber. We examine the performance of our system, and conclude that its design does not compromise performance. Our demonstration paves the way for MDI-QKD-based quantum networks in star-type topology that extend over more than 100 km distance.

  19. Modification of Rat Lung Decellularization Protocol Based on Dynamic Conductometry of Working Solution.

    Science.gov (United States)

    Kuevda, E V; Gubareva, E A; Gumenyuk, I S; Sotnichenko, A S; Gilevich, I V; Nakokhov, R Z; Rusinova, T V; Yudina, T G; Red'ko, A N; Alekseenko, S N

    2017-03-01

    We modified the protocol of obtaining of biological scaffolds of rat lungs based on dynamic recording of specific resistivity of working detergent solution (conductometry) during perfusion decellularization. Termination of sodium deoxycholate exposure after attaining ionic equilibrium plateau did not impair the quality of decellularization and preserved structural matrix components, which was confirmed by morphological analysis and quantitative assay of residual DNA.

  20. A Data-origin Authentication Protocol Based on ONOS Cluster

    Directory of Open Access Journals (Sweden)

    Qin Hua

    2016-01-01

    Full Text Available This paper is aim to propose a data-origin authentication protocol based on ONOS cluster. ONOS is a SDN controller which can work under a distributed environment. However, the security of an ONOS cluster is seldom considered, and the communication in an ONOS cluster may suffer from lots of security threats. In this paper, we used a two-tier self-renewable hash chain for identity authentication and data-origin authentication. We analyse the security and overhead of our proposal and made a comparison with current security measure. It showed that with the help of our proposal, communication in an ONOS cluster could be protected from identity forging, replay attacks, data tampering, MITM attacks and repudiation, also the computational overhead would decrease apparently.

  1. High-dimensional quantum cryptography with twisted light

    International Nuclear Information System (INIS)

    Mirhosseini, Mohammad; Magaña-Loaiza, Omar S; O’Sullivan, Malcolm N; Rodenburg, Brandon; Malik, Mehul; Boyd, Robert W; Lavery, Martin P J; Padgett, Miles J; Gauthier, Daniel J

    2015-01-01

    Quantum key distribution (QKD) systems often rely on polarization of light for encoding, thus limiting the amount of information that can be sent per photon and placing tight bounds on the error rates that such a system can tolerate. Here we describe a proof-of-principle experiment that indicates the feasibility of high-dimensional QKD based on the transverse structure of the light field allowing for the transfer of more than 1 bit per photon. Our implementation uses the orbital angular momentum (OAM) of photons and the corresponding mutually unbiased basis of angular position (ANG). Our experiment uses a digital micro-mirror device for the rapid generation of OAM and ANG modes at 4 kHz, and a mode sorter capable of sorting single photons based on their OAM and ANG content with a separation efficiency of 93%. Through the use of a seven-dimensional alphabet encoded in the OAM and ANG bases, we achieve a channel capacity of 2.05 bits per sifted photon. Our experiment demonstrates that, in addition to having an increased information capacity, multilevel QKD systems based on spatial-mode encoding can be more resilient against intercept-resend eavesdropping attacks. (paper)

  2. Individualized music for dementia: Evolution and application of evidence-based protocol.

    Science.gov (United States)

    Gerdner, Linda A

    2012-04-22

    The theory-based intervention of individualized music has been evaluated clinically and empirically leading to advancement and refinement of an evidence-based protocol, currently in its 5th edition. An expanded version of the protocol was written for professional health care providers with a consumer version tailored for family caregivers. The underlying mid-range theory is presented along with a seminal study that was followed by further research in the United States, Canada, Great Britain, France, Sweden, Norway, Japan and Taiwan. Key studies are summarized. Given its efficacy when implemented by research staff, studies have advanced to testing the intervention under real-life conditions when implemented and evaluated by trained nursing assistants in long-term care facilities and visiting family members. In addition, one study evaluated the implementation of music by family members in the home setting. Initial research focused on agitation as the dependent variable with subsequent research indicating a more holistic response such as positive affect, expressed satisfaction, and meaningful interaction with others. The article advances by describing on-line programs designed to train health care professionals in the assessment, implementation and evaluation of individualized music. In addition, Gerdner has written a story for a picture book intended for children and their families (in press). The story models principles of individualized music to elicit positive memories, reduce anxiety and agitation, and promote communication. The article concludes with implications for future research.

  3. Research and application of ARP protocol vulnerability attack and defense technology based on trusted network

    Science.gov (United States)

    Xi, Huixing

    2017-03-01

    With the continuous development of network technology and the rapid spread of the Internet, computer networks have been around the world every corner. However, the network attacks frequently occur. The ARP protocol vulnerability is one of the most common vulnerabilities in the TCP / IP four-layer architecture. The network protocol vulnerabilities can lead to the intrusion and attack of the information system, and disable or disable the normal defense function of the system [1]. At present, ARP spoofing Trojans spread widely in the LAN, the network security to run a huge hidden danger, is the primary threat to LAN security. In this paper, the author summarizes the research status and the key technologies involved in ARP protocol, analyzes the formation mechanism of ARP protocol vulnerability, and analyzes the feasibility of the attack technique. Based on the summary of the common defensive methods, the advantages and disadvantages of each defense method. At the same time, the current defense method is improved, and the advantage of the improved defense algorithm is given. At the end of this paper, the appropriate test method is selected and the test environment is set up. Experiment and test are carried out for each proposed improved defense algorithm.

  4. MR efficiency using automated MRI-desktop eProtocol

    Science.gov (United States)

    Gao, Fei; Xu, Yanzhe; Panda, Anshuman; Zhang, Min; Hanson, James; Su, Congzhe; Wu, Teresa; Pavlicek, William; James, Judy R.

    2017-03-01

    MRI protocols are instruction sheets that radiology technologists use in routine clinical practice for guidance (e.g., slice position, acquisition parameters etc.). In Mayo Clinic Arizona (MCA), there are over 900 MR protocols (ranging across neuro, body, cardiac, breast etc.) which makes maintaining and updating the protocol instructions a labor intensive effort. The task is even more challenging given different vendors (Siemens, GE etc.). This is a universal problem faced by all the hospitals and/or medical research institutions. To increase the efficiency of the MR practice, we designed and implemented a web-based platform (eProtocol) to automate the management of MRI protocols. It is built upon a database that automatically extracts protocol information from DICOM compliant images and provides a user-friendly interface to the technologists to create, edit and update the protocols. Advanced operations such as protocol migrations from scanner to scanner and capability to upload Multimedia content were also implemented. To the best of our knowledge, eProtocol is the first MR protocol automated management tool used clinically. It is expected that this platform will significantly improve the radiology operations efficiency including better image quality and exam consistency, fewer repeat examinations and less acquisition errors. These protocols instructions will be readily available to the technologists during scans. In addition, this web-based platform can be extended to other imaging modalities such as CT, Mammography, and Interventional Radiology and different vendors for imaging protocol management.

  5. Analysis of security protocols based on challenge-response

    Institute of Scientific and Technical Information of China (English)

    LUO JunZhou; YANG Ming

    2007-01-01

    Security protocol is specified as the procedure of challenge-response, which uses applied cryptography to confirm the existence of other principals and fulfill some data negotiation such as session keys. Most of the existing analysis methods,which either adopt theorem proving techniques such as state exploration or logic reasoning techniques such as authentication logic, face the conflicts between analysis power and operability. To solve the problem, a new efficient method is proposed that provides SSM semantics-based definition of secrecy and authentication goals and applies authentication logic as fundamental analysis techniques,in which secrecy analysis is split into two parts: Explicit-Information-Leakage and Implicit-Information-Leakage, and correspondence analysis is concluded as the analysis of the existence relationship of Strands and the agreement of Strand parameters. This new method owns both the power of the Strand Space Model and concision of authentication logic.

  6. Implementation of a Rapid, Protocol-based TIA Management Pathway

    Directory of Open Access Journals (Sweden)

    Susann J. Jarhult

    2018-02-01

    Full Text Available Introduction: Our goal was to assess whether use of a standardized clinical protocol improves efficiency for patients who present to the emergency department (ED with symptoms of transient ischemic attack (TIA. Methods: We performed a structured, retrospective, cohort study at a large, urban, tertiary care academic center. In July 2012 this hospital implemented a standardized protocol for patients with suspected TIA. The protocol selected high-risk patients for admission and low/intermediate-risk patients to an ED observation unit for workup. Recommended workup included brain imaging, vascular imaging, cardiac monitoring, and observation. Patients were included if clinical providers determined the need for workup for TIA. We included consecutive patients presenting during a six-month period prior to protocol implementation, and those presenting between 6–12 months after implementation. Outcomes included ED length of stay (LOS, hospital LOS, use of neuroimaging, and 90-day risk of stroke or TIA. Results: From 01/2012 to 06/2012, 130 patients were evaluated for TIA symptoms in the ED, and from 01/2013 to 06/2013, 150 patients. The final diagnosis was TIA or stroke in 45% before vs. 41% after (p=0.18. Following the intervention, the inpatient admission rate decreased from 62% to 24% (p<0.001, median ED LOS decreased by 1.2 hours (5.7 to 4.9 hours, p=0.027, and median total hospital LOS from 29.4 hours to 23.1 hours (p=0.019. The proportion of patients receiving head computed tomography (CT went from 68% to 58% (p=0.087; brain magnetic resonance (MR imaging from 83% to 88%, (p=0.44 neck CT angiography from 32% to 22% (p=0.039; and neck MR angiography from 61% to 72% (p=0.046. Ninety-day stroke or recurrent TIA among those with final diagnosis of TIA was 3% for both periods. Conclusion: Implementation of a TIA protocol significantly reduced ED LOS and total hospital LOS.

  7. Asymptotic adaptive bipartite entanglement-distillation protocol

    International Nuclear Information System (INIS)

    Hostens, Erik; Dehaene, Jeroen; De Moor, Bart

    2006-01-01

    We present an asymptotic bipartite entanglement-distillation protocol that outperforms all existing asymptotic schemes. This protocol is based on the breeding protocol with the incorporation of two-way classical communication. Like breeding, the protocol starts with an infinite number of copies of a Bell-diagonal mixed state. Breeding can be carried out as successive stages of partial information extraction, yielding the same result: one bit of information is gained at the cost (measurement) of one pure Bell state pair (ebit). The basic principle of our protocol is at every stage to replace measurements on ebits by measurements on a finite number of copies, whenever there are two equiprobable outcomes. In that case, the entropy of the global state is reduced by more than one bit. Therefore, every such replacement results in an improvement of the protocol. We explain how our protocol is organized as to have as many replacements as possible. The yield is then calculated for Werner states

  8. In-memory interconnect protocol configuration registers

    Energy Technology Data Exchange (ETDEWEB)

    Cheng, Kevin Y.; Roberts, David A.

    2017-09-19

    Systems, apparatuses, and methods for moving the interconnect protocol configuration registers into the main memory space of a node. The region of memory used for storing the interconnect protocol configuration registers may also be made cacheable to reduce the latency of accesses to the interconnect protocol configuration registers. Interconnect protocol configuration registers which are used during a startup routine may be prefetched into the host's cache to make the startup routine more efficient. The interconnect protocol configuration registers for various interconnect protocols may include one or more of device capability tables, memory-side statistics (e.g., to support two-level memory data mapping decisions), advanced memory and interconnect features such as repair resources and routing tables, prefetching hints, error correcting code (ECC) bits, lists of device capabilities, set and store base address, capability, device ID, status, configuration, capabilities, and other settings.

  9. In-memory interconnect protocol configuration registers

    Science.gov (United States)

    Cheng, Kevin Y.; Roberts, David A.

    2017-09-19

    Systems, apparatuses, and methods for moving the interconnect protocol configuration registers into the main memory space of a node. The region of memory used for storing the interconnect protocol configuration registers may also be made cacheable to reduce the latency of accesses to the interconnect protocol configuration registers. Interconnect protocol configuration registers which are used during a startup routine may be prefetched into the host's cache to make the startup routine more efficient. The interconnect protocol configuration registers for various interconnect protocols may include one or more of device capability tables, memory-side statistics (e.g., to support two-level memory data mapping decisions), advanced memory and interconnect features such as repair resources and routing tables, prefetching hints, error correcting code (ECC) bits, lists of device capabilities, set and store base address, capability, device ID, status, configuration, capabilities, and other settings.

  10. Topology Discovery Using Cisco Discovery Protocol

    OpenAIRE

    Rodriguez, Sergio R.

    2009-01-01

    In this paper we address the problem of discovering network topology in proprietary networks. Namely, we investigate topology discovery in Cisco-based networks. Cisco devices run Cisco Discovery Protocol (CDP) which holds information about these devices. We first compare properties of topologies that can be obtained from networks deploying CDP versus Spanning Tree Protocol (STP) and Management Information Base (MIB) Forwarding Database (FDB). Then we describe a method of discovering topology ...

  11. An ICT-Based Platform to Monitor Protocols in the Healthcare Environment.

    Science.gov (United States)

    Rorís, Víctor M Alonso; Gago, Juan M Santos; Sabucedo, Luis Álvarez; Merino, Mateo Ramos; Valero, Javier Sanz

    2016-10-01

    Procedures from the healthcare domain involve highly critical actions as they may pose a risk for patients' life. Therefore, a large effort is devoted to the standardization in clinical praxis and to the control of quality for these protocols in order to minimize hazards. In this line, this work is compelled to provide an ICT-based support to carry out these controls in a simple and effective manner. Using a methodology based on HACCP and taking advantage of Semantic tools, a holistic platform of services for traceability and control of processes has been designed and implemented. The applied paradigm is based on the use of Control Points as singular points to generate traces using observations and measures relevant for the processes considered. Based on those, it is possible to offer services for advanced querying and knowledge inference. The local deployment just requires regular mobile phones or tablets making this solution cost-effective and easily replicable.

  12. An Evidence-Based Protocol for Antibiotic Use Prior to Cystoscopy Decreases Antibiotic Use without Impacting Post-Procedural Symptomatic Urinary Tract Infection Rates.

    Science.gov (United States)

    Gregg, Justin R; Bhalla, Rohan G; Cook, J Paul; Kang, Caroline; Dmochowski, Roger; Talbot, Thomas R; Barocas, Daniel A

    2018-04-01

    Symptomatic urinary tract infection is a complication of office based cystourethroscopy. Studies are mixed regarding the efficacy of antibiotic prophylaxis to prevent urinary tract infections. Our aim was to develop and evaluate an evidence-based protocol that reduces unnecessary antibiotic use while avoiding an increase in urinary tract infections. We created a clinic antibiogram based on all urology office visits performed during a 2-year period. Bacterial resistance rates, institutional risk related data and clinical guidelines were applied to create a protocol for antibiotic administration before cystourethroscopy. We then analyzed 1,245 consecutive patients without a renal transplant who underwent outpatient cystourethroscopy, including 610 after protocol initiation. Urinary tract infection rates and antibiotic use were analyzed for an association with the protocol change using the Fisher exact test. Cultures had an overall 20% rate of resistance to fluoroquinolones, representing 40% of the cultures that grew Escherichia coli. Before the protocol change 602 of 635 patients (94.8%) received a preprocedural antibiotic compared to 426 of 610 (69.9%) after protocol initiation (p urinary tract infection prior to the protocol change while 16 (2.6%) had a urinary tract infection after the change (p = 0.69). Regarding resistance, fluoroquinolone resistant organisms grew in the cultures of 12 of 19 patients (63.2%) with a urinary tract infection before the protocol change compared to 5 of 16 (31.3%) with a urinary tract infection after the change. Recent antibiotic administration, hospitalization and chronic catheterization were associated with urinary tract infection in the entire cohort (all p ≤0.01). A local antibiogram with infection related risk data effectively risk stratifies patients before cystourethroscopy, decreasing the use of antibiotics without increasing the rate of symptomatic urinary tract infection. Copyright © 2018 American Urological Association

  13. Comparison of radiation doses using weight-based protocol and dose modulation techniques for patients undergoing biphasic abdominal computed tomography examinations

    Directory of Open Access Journals (Sweden)

    Livingstone Roshan

    2009-01-01

    Full Text Available Computed tomography (CT of the abdomen contributes a substantial amount of man-made radiation dose to patients and use of this modality is on the increase. This study intends to compare radiation dose and image quality using dose modulation techniques and weight- based protocol exposure parameters for biphasic abdominal CT. Using a six-slice CT scanner, a prospective study of 426 patients who underwent abdominal CT examinations was performed. Constant tube potentials of 90 kV and 120 kV were used for all arterial and portal venous phase respectively. The tube current-time product for weight-based protocol was optimized according to patient′s body weight; this was automatically selected in dose modulations. The effective dose using weight-based protocol, angular and z-axis dose modulation was 11.3 mSv, 9.5 mSv and 8.2 mSv respectively for the patient′s body weight ranging from 40 to 60 kg. For patients of body weights ranging 60 to 80 kg, the effective doses were 13.2 mSv, 11.2 mSv and 10.6 mSv respectively. The use of dose modulation technique resulted in a reduction of 16 to 28% in radiation dose with acceptable diagnostic accuracy in comparison to the use of weight-based protocol settings.

  14. Building the quantum network

    International Nuclear Information System (INIS)

    Elliott, Chip

    2002-01-01

    We show how quantum key distribution (QKD) techniques can be employed within realistic, highly secure communications systems, using the internet architecture for a specific example. We also discuss how certain drawbacks in existing QKD point-to-point links can be mitigated by building QKD networks, where such networks can be composed of trusted relays or untrusted photonic switches. (author)

  15. Symbolic Analysis of Cryptographic Protocols

    DEFF Research Database (Denmark)

    Dahl, Morten

    We present our work on using abstract models for formally analysing cryptographic protocols: First, we present an ecient method for verifying trace-based authenticity properties of protocols using nonces, symmetric encryption, and asymmetric encryption. The method is based on a type system...... of Gordon et al., which we modify to support fully-automated type inference. Tests conducted via an implementation of our algorithm found it to be very ecient. Second, we show how privacy may be captured in a symbolic model using an equivalencebased property and give a formal denition. We formalise...

  16. Comparison of carboplatin and doxorubicin-based chemotherapy protocols in 470 dogs after amputation for treatment of appendicular osteosarcoma.

    Science.gov (United States)

    Selmic, L E; Burton, J H; Thamm, D H; Withrow, S J; Lana, S E

    2014-01-01

    Many chemotherapy protocols have been reported for treatment of canine appendicular osteosarcoma (OSA), but outcome comparisons in a single population are lacking. To evaluate the effects of protocol and dose intensity (DI) on treatment outcomes for carboplatin and doxorubicin-based chemotherapy protocols. Four hundred and seventy dogs with appendicular OSA. A retrospective cohort study was performed comprising consecutive dogs treated (1997-2012) with amputation followed by 1 of 5 chemotherapy protocols: carboplatin 300 mg/m(2) IV q21d for 4 or 6 cycles (CARBO6), doxorubicin 30 mg/m(2) IV q14d or q21d for 5 cycles, and alternating carboplatin 300 mg/m(2) IV and doxorubicin 30 mg/m(2) IV q21d for 3 cycles. Adverse events (AE) and DI were evaluated. Kaplan-Meier survival curves and Cox proportional hazards regression were used to compare disease-free interval (DFI) and survival time (ST) among protocols. The overall median DFI and ST were 291 days and 284 days, respectively. A lower proportion of dogs prescribed CARBO6 experienced AEs compared to other protocols (48.4% versus 60.8-75.8%; P = .001). DI was not associated with development of metastases or death. After adjustment for baseline characteristics and prognostic factors, none of the protocols provided a significant reduction in risk of development of metastases or death. Although choice of protocol did not result in significant differences in DFI or ST, the CARBO6 protocol resulted in a lower proportion of dogs experiencing AEs, which could be advantageous in maintaining high quality of life during treatment. DI was not a prognostic indicator in this study. Copyright © 2014 by the American College of Veterinary Internal Medicine.

  17. A novel quantum information hiding protocol based on entanglement swapping of high-level Bell states

    International Nuclear Information System (INIS)

    Xu Shu-Jiang; Wang Lian-Hai; Chen Xiu-Bo; Niu Xin-Xin; Yang Yi-Xian

    2015-01-01

    Using entanglement swapping of high-level Bell states, we first derive a covert layer between the secret message and the possible output results of the entanglement swapping between any two generalized Bell states, and then propose a novel high-efficiency quantum information hiding protocol based on the covert layer. In the proposed scheme, a covert channel can be built up under the cover of a high-level quantum secure direct communication (QSDC) channel for securely transmitting secret messages without consuming any auxiliary quantum state or any extra communication resource. It is shown that this protocol not only has a high embedding efficiency but also achieves a good imperceptibility as well as a high security. (paper)

  18. Sistemas de Distribución de Clave Cuántica Basados en Codificación en Frecuencia

    OpenAIRE

    Ruiz Alba Gaya, Antonio

    2012-01-01

    Esta tesis se centra en el estudio de la aplicabilidad que dos disciplinas, la fotónica de microondas (MWP) y las comunicaciones cuánticas, pueden aportar en el desarrollo de nuevos sistemas de distribución de clave cuántica (QKD). El objetivo principal es el análisis y la validación experimental de sistemas QKD en la técnica de codificación en frecuencia (FC-QKD), por medio de distintas configuraciones de moduladores. Los sistemas FC-QKD permiten la incorporación de técnicas de multiplexació...

  19. Attacking quantum key distribution with single-photon two-qubit quantum logic

    International Nuclear Information System (INIS)

    Shapiro, Jeffrey H.; Wong, Franco N. C.

    2006-01-01

    The Fuchs-Peres-Brandt (FPB) probe realizes the most powerful individual attack on Bennett-Brassard 1984 quantum key distribution (BB84 QKD) by means of a single controlled-NOT (CNOT) gate. This paper describes a complete physical simulation of the FPB-probe attack on polarization-based BB84 QKD using a deterministic CNOT constructed from single-photon two-qubit quantum logic. Adding polarization-preserving quantum nondemolition measurements of photon number to this configuration converts the physical simulation into a true deterministic realization of the FPB attack

  20. Feeling Is Believing: A Secure Template Exchange Protocol

    NARCIS (Netherlands)

    Buhan, I.R.; Doumen, J.M.; Hartel, Pieter H.; Veldhuis, Raymond N.J.; Lee, Seong-Whan; Li, Stan Z.

    We use grip pattern based biometrics as a secure side channel to achieve pre-authentication in a protocol that sets up a secure channel between two hand held devices. The protocol efficiently calculates a shared secret key from biometric data. The protocol is used in an application where grip

  1. Lightweight ECC based RFID authentication integrated with an ID verifier transfer protocol.

    Science.gov (United States)

    He, Debiao; Kumar, Neeraj; Chilamkurti, Naveen; Lee, Jong-Hyouk

    2014-10-01

    The radio frequency identification (RFID) technology has been widely adopted and being deployed as a dominant identification technology in a health care domain such as medical information authentication, patient tracking, blood transfusion medicine, etc. With more and more stringent security and privacy requirements to RFID based authentication schemes, elliptic curve cryptography (ECC) based RFID authentication schemes have been proposed to meet the requirements. However, many recently published ECC based RFID authentication schemes have serious security weaknesses. In this paper, we propose a new ECC based RFID authentication integrated with an ID verifier transfer protocol that overcomes the weaknesses of the existing schemes. A comprehensive security analysis has been conducted to show strong security properties that are provided from the proposed authentication scheme. Moreover, the performance of the proposed authentication scheme is analyzed in terms of computational cost, communicational cost, and storage requirement.

  2. Advanced Internet Protocols, Services, and Applications

    CERN Document Server

    Oki, Eiji; Tatipamula, Mallikarjun; Vogt, Christian

    2012-01-01

    Today, the internet and computer networking are essential parts of business, learning, and personal communications and entertainment. Virtually all messages or transactions sent over the internet are carried using internet infrastructure- based on advanced internet protocols. Advanced internet protocols ensure that both public and private networks operate with maximum performance, security, and flexibility. This book is intended to provide a comprehensive technical overview and survey of advanced internet protocols, first providing a solid introduction and going on to discu

  3. RFID Cryptographic Protocol Based on Cyclic Redundancy Check for High Efficiency

    Directory of Open Access Journals (Sweden)

    Nian Liu

    2014-04-01

    Full Text Available In this paper, RFID encryption protocol is proposed based on the security problems in wireless signal channel. In order to solve the privacy issues of electronic tags, the most commonly way is to improve algorithms based on Hash function. However, there are some problems that can only play roles in some specific domains. Due to the limitations in various kinds of algorithms, in this paper we put forward a new kind of agreement. When it is required to locate target labels accurately and rapidly in a movement environment, using this agreement can achieve high efficiency through combining the Hash function, the two division search algorithm and CRC check. The results show that this algorithm can accurately identify the tags with merits of low cost, execution rate and anti-attack ability etc.

  4. Principles of the new quantum cryptography protocols building

    International Nuclear Information System (INIS)

    Kurochkin, V.; Kurochkin, Yu.

    2009-01-01

    The main aim of the quantum cryptography protocols is the maximal secrecy under the conditions of the real experiment. This work presents the result of the new protocol building with the use of the secrecy maximization. While using some well-known approaches this method has allowed one to achieve completely new results in quantum cryptography. The process of the protocol elaboration develops from the standard BB84 protocol upgrading to the building of completely new protocol with arbitrary large bases number. The secrecy proofs of the elaborated protocol appear to be natural continuation of the protocol building process. This approach reveals possibility to reach extremely high parameters of the protocol. It suits both the restrictions of contemporary technologies and requirements for high bit rate while being absolutely secret

  5. Computer-assisted machine-to-human protocols for authentication of a RAM-based embedded system

    Science.gov (United States)

    Idrissa, Abdourhamane; Aubert, Alain; Fournel, Thierry

    2012-06-01

    Mobile readers used for optical identification of manufactured products can be tampered in different ways: with hardware Trojan or by powering up with fake configuration data. How a human verifier can authenticate the reader to be handled for goods verification? In this paper, two cryptographic protocols are proposed to achieve the verification of a RAM-based system through a trusted auxiliary machine. Such a system is assumed to be composed of a RAM memory and a secure block (in practice a FPGA or a configurable microcontroller). The system is connected to an input/output interface and contains a Non Volatile Memory where the configuration data are stored. Here, except the secure block, all the blocks are exposed to attacks. At the registration stage of the first protocol, the MAC of both the secret and the configuration data, denoted M0 is computed by the mobile device without saving it then transmitted to the user in a secure environment. At the verification stage, the reader which is challenged with nonces sendsMACs / HMACs of both nonces and MAC M0 (to be recomputed), keyed with the secret. These responses are verified by the user through a trusted auxiliary MAC computer unit. Here the verifier does not need to tract a (long) list of challenge / response pairs. This makes the protocol tractable for a human verifier as its participation in the authentication process is increased. In counterpart the secret has to be shared with the auxiliary unit. This constraint is relaxed in a second protocol directly derived from Fiat-Shamir's scheme.

  6. Using semantics for representing experimental protocols.

    Science.gov (United States)

    Giraldo, Olga; García, Alexander; López, Federico; Corcho, Oscar

    2017-11-13

    An experimental protocol is a sequence of tasks and operations executed to perform experimental research in biological and biomedical areas, e.g. biology, genetics, immunology, neurosciences, virology. Protocols often include references to equipment, reagents, descriptions of critical steps, troubleshooting and tips, as well as any other information that researchers deem important for facilitating the reusability of the protocol. Although experimental protocols are central to reproducibility, the descriptions are often cursory. There is the need for a unified framework with respect to the syntactic structure and the semantics for representing experimental protocols. In this paper we present "SMART Protocols ontology", an ontology for representing experimental protocols. Our ontology represents the protocol as a workflow with domain specific knowledge embedded within a document. We also present the S ample I nstrument R eagent O bjective (SIRO) model, which represents the minimal common information shared across experimental protocols. SIRO was conceived in the same realm as the Patient Intervention Comparison Outcome (PICO) model that supports search, retrieval and classification purposes in evidence based medicine. We evaluate our approach against a set of competency questions modeled as SPARQL queries and processed against a set of published and unpublished protocols modeled with the SP Ontology and the SIRO model. Our approach makes it possible to answer queries such as Which protocols use tumor tissue as a sample. Improving reporting structures for experimental protocols requires collective efforts from authors, peer reviewers, editors and funding bodies. The SP Ontology is a contribution towards this goal. We build upon previous experiences and bringing together the view of researchers managing protocols in their laboratory work. Website: https://smartprotocols.github.io/ .

  7. Implementing the WebSocket Protocol Based on Formal Modelling and Automated Code Generation

    DEFF Research Database (Denmark)

    Simonsen, Kent Inge; Kristensen, Lars Michael

    2014-01-01

    with pragmatic annotations for automated code generation of protocol software. The contribution of this paper is an application of the approach as implemented in the PetriCode tool to obtain protocol software implementing the IETF WebSocket protocol. This demonstrates the scalability of our approach to real...... protocols. Furthermore, we perform formal verification of the CPN model prior to code generation, and test the implementation for interoperability against the Autobahn WebSocket test-suite resulting in 97% and 99% success rate for the client and server implementation, respectively. The tests show...

  8. ABS-SmartComAgri: An Agent-Based Simulator of Smart Communication Protocols in Wireless Sensor Networks for Debugging in Precision Agriculture.

    Science.gov (United States)

    García-Magariño, Iván; Lacuesta, Raquel; Lloret, Jaime

    2018-03-27

    Smart communication protocols are becoming a key mechanism for improving communication performance in networks such as wireless sensor networks. However, the literature lacks mechanisms for simulating smart communication protocols in precision agriculture for decreasing production costs. In this context, the current work presents an agent-based simulator of smart communication protocols for efficiently managing pesticides. The simulator considers the needs of electric power, crop health, percentage of alive bugs and pesticide consumption. The current approach is illustrated with three different communication protocols respectively called (a) broadcast, (b) neighbor and (c) low-cost neighbor. The low-cost neighbor protocol obtained a statistically-significant reduction in the need of electric power over the neighbor protocol, with a very large difference according to the common interpretations about the Cohen's d effect size. The presented simulator is called ABS-SmartComAgri and is freely distributed as open-source from a public research data repository. It ensures the reproducibility of experiments and allows other researchers to extend the current approach.

  9. Performance Analysis of AODV Routing Protocol for Wireless Sensor Network based Smart Metering

    International Nuclear Information System (INIS)

    Farooq, Hasan; Jung, Low Tang

    2013-01-01

    Today no one can deny the need for Smart Grid and it is being considered as of utmost importance to upgrade outdated electric infrastructure to cope with the ever increasing electric load demand. Wireless Sensor Network (WSN) is considered a promising candidate for internetworking of smart meters with the gateway using mesh topology. This paper investigates the performance of AODV routing protocol for WSN based smart metering deployment. Three case studies are presented to analyze its performance based on four metrics of (i) Packet Delivery Ratio, (ii) Average Energy Consumption of Nodes (iii) Average End-End Delay and (iv) Normalized Routing Load.

  10. Alveolar Bone Resorption Evaluation Around Single-piece Designed Bicortical Implants, Using Immediate Loading Protocol, Based on Orthopantomographs

    Directory of Open Access Journals (Sweden)

    Száva Dániel-Tamás

    2017-12-01

    Full Text Available Background: Inserting dental implants in severely atrophied jawbones is a great challenge for the dental practitioner. There are an increasing number of patients who choose dental implantanchored prosthetic restorations despite compromised bone quality and quantity. There have been numerous attempts in adapting implant design for the atrophic crestal bone. One-piece, needle-type basal implant design is a typical design for these cases. These implants are inserted in the remaining compact bone located in the basal aspect of the jawbones. If high primary stability is achieved, these implants are used for immediate loading protocol. From many points of view, this technique is based on contradictory principles compared to classic implant surgery and loading protocols. The aim of this study was to investigate the long-term success of basal one-piece short-diameter dental implants used for immediate loading protocol.

  11. A Mirror Therapy-Based Action Observation Protocol to Improve Motor Learning After Stroke.

    Science.gov (United States)

    Harmsen, Wouter J; Bussmann, Johannes B J; Selles, Ruud W; Hurkmans, Henri L P; Ribbers, Gerard M

    2015-07-01

    Mirror therapy is a priming technique to improve motor function of the affected arm after stroke. To investigate whether a mirror therapy-based action observation (AO) protocol contributes to motor learning of the affected arm after stroke. A total of 37 participants in the chronic stage after stroke were randomly allocated to the AO or control observation (CO) group. Participants were instructed to perform an upper-arm reaching task as fast and as fluently as possible. All participants trained the upper-arm reaching task with their affected arm alternated with either AO or CO. Participants in the AO group observed mirrored video tapes of reaching movements performed by their unaffected arm, whereas participants in the CO group observed static photographs of landscapes. The experimental condition effect was investigated by evaluating the primary outcome measure: movement time (in seconds) of the reaching movement, measured by accelerometry. Movement time decreased significantly in both groups: 18.3% in the AO and 9.1% in the CO group. Decrease in movement time was significantly more in the AO compared with the CO group (mean difference = 0.14 s; 95% confidence interval = 0.02, 0.26; P = .026). The present study showed that a mirror therapy-based AO protocol contributes to motor learning after stroke. © The Author(s) 2014.

  12. On TCP-based Session Initiation Protocol (SIP) Server Overload Control

    OpenAIRE

    Shen, Charles; Schulzrinne, Henning

    2010-01-01

    The Session Initiation Protocol (SIP) server overload management has attracted interest since SIP is being widely deployed in the Next Generation Networks (NGN) as a core signaling protocol. Yet all existing SIP overload control work is focused on SIP-over-UDP, despite the fact that TCP is increasingly seen as the more viable choice of SIP transport. This paper answers the following questions: is the existing TCP flow control capable of handling the SIP overload problem? If not, why and how c...

  13. Energy-Efficient Boarder Node Medium Access Control Protocol for Wireless Sensor Networks

    OpenAIRE

    Razaque, Abdul; Elleithy, Khaled M.

    2014-01-01

    This paper introduces the design, implementation, and performance analysis of the scalable and mobility-aware hybrid protocol named boarder node medium access control (BN-MAC) for wireless sensor networks (WSNs), which leverages the characteristics of scheduled and contention-based MAC protocols. Like contention-based MAC protocols, BN-MAC achieves high channel utilization, network adaptability under heavy traffic and mobility, and low latency and overhead. Like schedule-based MAC protocols,...

  14. Mobile Device Based Dynamic Key Management Protocols for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Chin-Ling Chen

    2015-01-01

    Full Text Available In recent years, wireless sensor network (WSN applications have tended to transmit data hop by hop, from sensor nodes through cluster nodes to the base station. As a result, users must collect data from the base station. This study considers two different applications: hop by hop transmission of data from cluster nodes to the base station and the direct access to cluster nodes data by mobile users via mobile devices. Due to the hardware limitations of WSNs, some low-cost operations such as symmetric cryptographic algorithms and hash functions are used to implement a dynamic key management. The session key can be updated to prevent threats of attack from each communication. With these methods, the data gathered in wireless sensor networks can be more securely communicated. Moreover, the proposed scheme is analyzed and compared with related schemes. In addition, an NS2 simulation is developed in which the experimental results show that the designed communication protocol is workable.

  15. Improvement in QA protocol for TLD based personnel monitoring laboratory in last five year

    International Nuclear Information System (INIS)

    Rakesh, R.B.

    2018-01-01

    The Quality Assurance (QA) in Personnel monitoring (PM) is a tool to assess the performance of PM laboratories and reliability of dose estimation with respect to standards laid down by international agencies such as IAEA (ISO trumpet curve), IEC, ANSI etc. Reliable personal dose estimation is a basic requirement for radiation protection planning as well as decision making continuous improvement in radiation protection is inherent in radiation protection practices which is highly dependent on accuracy and reliability of the monitoring data. Experience based evolution of Quality control (QC) measures as well as Quality assurance (QA) protocol are two important aspects towards continuous improvement in accuracy and reliability of personnel monitoring results. The paper describes improvement in QC measures and QA protocols initiated during the last five years which led to improvement in the quality of PM services

  16. RT-based memory detection : Item saliency effects in the single-probe and the multiple-probe protocol

    NARCIS (Netherlands)

    Verschuere, B.; Kleinberg, B.; Theocharidou, K.

    RT-based memory detection may provide an efficient means to assess recognition of concealed information. There is, however, considerable heterogeneity in detection rates, and we explored two potential moderators: item saliency and test protocol. Participants tried to conceal low salient (e.g.,

  17. Analysis of a security protocol in ?CRL

    NARCIS (Netherlands)

    J. Pang

    2002-01-01

    textabstractNeedham-Schroeder public-key protocol; With the growth and commercialization of the Internet, the security of communication between computers becomes a crucial point. A variety of security protocols based on cryptographic primitives are used to establish secure communication over

  18. Energy-Aware RFID Anti-Collision Protocol.

    Science.gov (United States)

    Arjona, Laura; Simon, Hugo Landaluce; Ruiz, Asier Perallos

    2018-06-11

    The growing interest in mobile devices is transforming wireless identification technologies. Mobile and battery-powered Radio Frequency Identification (RFID) readers, such as hand readers and smart phones, are are becoming increasingly attractive. These RFID readers require energy-efficient anti-collision protocols to minimize the tag collisions and to expand the reader's battery life. Furthermore, there is an increasing interest in RFID sensor networks with a growing number of RFID sensor tags. Thus, RFID application developers must be mindful of tag anti-collision protocols. Energy-efficient protocols involve a low reader energy consumption per tag. This work presents a thorough study of the reader energy consumption per tag and analyzes the main factor that affects this metric: the frame size update strategy. Using the conclusion of this analysis, the anti-collision protocol Energy-Aware Slotted Aloha (EASA) is presented to decrease the energy consumption per tag. The frame size update strategy of EASA is configured to minimize the energy consumption per tag. As a result, EASA presents an energy-aware frame. The performance of the proposed protocol is evaluated and compared with several state of the art Aloha-based anti-collision protocols based on the current RFID standard. Simulation results show that EASA, with an average of 15 mJ consumed per tag identified, achieves a 6% average improvement in the energy consumption per tag in relation to the strategies of the comparison.

  19. Reference-Frame-Independent and Measurement-Device-Independent Quantum Key Distribution Using One Single Source

    Science.gov (United States)

    Li, Qian; Zhu, Changhua; Ma, Shuquan; Wei, Kejin; Pei, Changxing

    2018-04-01

    Measurement-device-independent quantum key distribution (MDI-QKD) is immune to all detector side-channel attacks. However, practical implementations of MDI-QKD, which require two-photon interferences from separated independent single-photon sources and a nontrivial reference alignment procedure, are still challenging with current technologies. Here, we propose a scheme that significantly reduces the experimental complexity of two-photon interferences and eliminates reference frame alignment by the combination of plug-and-play and reference frame independent MDI-QKD. Simulation results show that the secure communication distance can be up to 219 km in the finite-data case and the scheme has good potential for practical MDI-QKD systems.

  20. Interfaces and Communication Protocols in ATCA-Based LLRF Control Systems

    Science.gov (United States)

    Makowski, Dariusz; Koprek, Waldemar; Jezynski, Tomasz; Piotrowski, Adam; Jablonski, Grzegorz; Jalmuzna, Wojciech; Simrock, Stefan

    2009-10-01

    Linear accelerators driving Free Electron Lasers (FELs), such as the Free Electron Laser in Hamburg (FLASH) or the X-ray Free Electron Laser (XFEL), require sophisticated Low Level Radio Frequency (LLRF) control systems. The controller of the LLRF system should stabilize the phase and amplitude of the field in accelerating modules below 0.02% of the amplitude and 0.01 degree for phase tolerances to produce an ultra stable electron beam that meets the required conditions for Self-Amplified Spontaneous Emission (SASE). Since the LLRF system for the XFEL must be in operation for the next 20 years, it should be reliable, reproducible and upgradeable. Having in mind all requirements of the LLRF control system, the Advanced Telecommunications Computing Architecture (ATCA) has been chosen to build a prototype of the LLRF system for the FLASH accelerator that is able to supervise 32 cavities of one RF station. The LLRF controller takes advantage of features offered by the ATCA standard. The LLRF system consists of a few ATCA carrier blades, Rear Transition Modules (RTM) and several Advanced Mezzanine Cards (AMCs) that provide all necessary digital and analog hardware components. The distributed hardware of the LLRF system requires a number of communication links that should provide different latencies, bandwidths and protocols. The paper presents the general view of the ATC A-based LLRF system, discusses requirements and proposes an application for various interfaces and protocols in the distributed LLRF control system.

  1. Developing an Anti-Xa-Based Anticoagulation Protocol for Patients with Percutaneous Ventricular Assist Devices.

    Science.gov (United States)

    Sieg, Adam; Mardis, B Andrew; Mardis, Caitlin R; Huber, Michelle R; New, James P; Meadows, Holly B; Cook, Jennifer L; Toole, J Matthew; Uber, Walter E

    2015-01-01

    Because of the complexities associated with anticoagulation in temporary percutaneous ventricular assist device (pVAD) recipients, a lack of standardization exists in their management. This retrospective analysis evaluates current anticoagulation practices at a single center with the aim of identifying an optimal anticoagulation strategy and protocol. Patients were divided into two cohorts based on pVAD implanted (CentriMag (Thoratec; Pleasanton, CA) / TandemHeart (CardiacAssist; Pittsburgh, PA) or Impella (Abiomed, Danvers, MA)), with each group individually analyzed for bleeding and thrombotic complications. Patients in the CentriMag/TandemHeart cohort were subdivided based on the anticoagulation monitoring strategy (activated partial thromboplastin time (aPTT) or antifactor Xa unfractionated heparin (anti-Xa) values). In the CentriMag/TandemHeart cohort, there were five patients with anticoagulation titrated based on anti-Xa values; one patient developed a device thrombosis and a major bleed, whereas another patient experienced major bleeding. Eight patients received an Impella pVAD. Seven total major bleeds in three patients and no thrombotic events were detected. Based on distinct differences between the devices, anti-Xa values, and outcomes, two protocols were created to guide anticoagulation adjustments. However, anticoagulation in patients who require pVAD support is complex with constantly evolving anticoagulation goals. The ideal level of anticoagulation should be individually determined using several coagulation laboratory parameters in concert with hemodynamic changes in the patient's clinical status, the device, and the device cannulation.

  2. A Conflict-Free Low-Jitter Guaranteed-Rate MAC Protocol for Base-Station Communications in Wireless Mesh Networks

    Science.gov (United States)

    Szymanski, T. H.

    A scheduling algorithm and MAC protocol which provides low-jitter guaranteed-rate (GR) communications between base-stations (BS) in a Wireless Mesh Network (WMN) is proposed. The protocol can provision long-term multimedia services such as VOIP, IPTV, or Video-on-Demand. The time-axis is partitioned into scheduling frames with F time-slots each. A directional antennae scheme is used to provide each directed link with a fixed transmission rate. A protocol such as IntServ is used to provision resources along an end-to-end path of BSs for GR sessions. The Guaranteed Rates between the BSs are then specified in a doubly stochastic traffic rate matrix, which is recursively decomposed to yield a low-jitter GR frame transmission schedule. In the resulting schedule, the end-to-end delay and jitter are small and bounded, and the cell loss rate due to primary scheduling conflicts is zero. For dual-channel WMNs, the MAC protocol can achieve 100% utilization, as well as near-minimal queueing delays and near minimal delay jitter. The scheduling time complexity is O(NFlogNF), where N is the number of BSs. Extensive simulation results are presented.

  3. Development of a greenhouse-based inoculation protocol for the fungus Colletotrichum cereale pathogenic to annual bluegrass (Poa annua

    Directory of Open Access Journals (Sweden)

    Lisa A. Beirn

    2015-08-01

    Full Text Available The fungus Colletotrichum cereale incites anthracnose disease on Poa annua (annual bluegrass turfgrass. Anthracnose disease is geographically widespread throughout the world and highly destructive to cool-season turfgrasses, with infections by C. cereale resulting in extensive turf loss. Comprehensive research aimed at controlling turfgrass anthracnose has been performed in the field, but knowledge of the causal organism and its basic biology is still needed. In particular, the lack of a reliable greenhouse-based inoculation protocol performed under controlled environmental conditions is an obstacle to the study of C. cereale and anthracnose disease. Our objective was to develop a consistent and reproducible inoculation protocol for the two major genetic lineages of C. cereale. By adapting previously successful field-based protocols and combining with components of existing inoculation procedures, the method we developed consistently produced C. cereale infection on two susceptible P. annua biotypes. Approximately 7 to 10 days post-inoculation, plants exhibited chlorosis and thinning consistent with anthracnose disease symptomology. Morphological inspection of inoculated plants revealed visual signs of the fungus (appressoria and acervuli, although acervuli were not always present. After stringent surface sterilization of inoculated host tissue, C. cereale was consistently re-isolated from symptomatic tissue. Real-time PCR detection analysis based on the Apn2 marker confirmed the presence of the pathogen in host tissue, with both lineages of C. cereale detected from all inoculated plants. When a humidifier was not used, no infection developed for any biotypes or fungal isolates tested. The inoculation protocol described here marks significant progress for in planta studies of C. cereale, and will enable scientifically reproducible investigations of the biology, infectivity and lifestyle of this important grass pathogen.

  4. Language, Semantics, and Methods for Security Protocols

    DEFF Research Database (Denmark)

    Crazzolara, Federico

    events. Methods like strand spaces and the inductive method of Paulson have been designed to support an intensional, event-based, style of reasoning. These methods have successfully tackled a number of protocols though in an ad hoc fashion. They make an informal spring from a protocol to its......-nets. They have persistent conditions and as we show in this thesis, unfold under reasonable assumptions to a more basic kind of nets. We relate SPL-nets to strand spaces and inductive rules, as well as trace languages and event structures so unifying a range of approaches, as well as providing conditions under...... reveal. The last few years have seen the emergence of successful intensional, event-based, formal approaches to reasoning about security protocols. The methods are concerned with reasoning about the events that a security protocol can perform, and make use of a causal dependency that exists between...

  5. A Secure Network Coding-based Data Gathering Model and Its Protocol in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Qian Xiao

    2012-09-01

    Full Text Available To provide security for data gathering based on network coding in wireless sensor networks (WSNs, a secure network coding-based data gathering model is proposed, and a data-privacy preserving and pollution preventing (DPPaamp;PP protocol using network coding is designed. DPPaamp;PP makes use of a new proposed pollution symbol selection and pollution (PSSP scheme based on a new obfuscation idea to pollute existing symbols. Analyses of DPPaamp;PP show that it not only requires low overhead on computation and communication, but also provides high security on resisting brute-force attacks.

  6. A security analysis of the 802.11s wireless mesh network routing protocol and its secure routing protocols.

    Science.gov (United States)

    Tan, Whye Kit; Lee, Sang-Gon; Lam, Jun Huy; Yoo, Seong-Moo

    2013-09-02

    Wireless mesh networks (WMNs) can act as a scalable backbone by connecting separate sensor networks and even by connecting WMNs to a wired network. The Hybrid Wireless Mesh Protocol (HWMP) is the default routing protocol for the 802.11s WMN. The routing protocol is one of the most important parts of the network, and it requires protection, especially in the wireless environment. The existing security protocols, such as the Broadcast Integrity Protocol (BIP), Counter with cipher block chaining message authentication code protocol (CCMP), Secure Hybrid Wireless Mesh Protocol (SHWMP), Identity Based Cryptography HWMP (IBC-HWMP), Elliptic Curve Digital Signature Algorithm HWMP (ECDSA-HWMP), and Watchdog-HWMP aim to protect the HWMP frames. In this paper, we have analyzed the vulnerabilities of the HWMP and developed security requirements to protect these identified vulnerabilities. We applied the security requirements to analyze the existing secure schemes for HWMP. The results of our analysis indicate that none of these protocols is able to satisfy all of the security requirements. We also present a quantitative complexity comparison among the protocols and an example of a security scheme for HWMP to demonstrate how the result of our research can be utilized. Our research results thus provide a tool for designing secure schemes for the HWMP.

  7. PMT Dark Noise Monitoring System for Neutrino Detector Borexino Based on the Devicenet Protocol and WEB-Access

    International Nuclear Information System (INIS)

    Chepurnov, A.S.; Orekhov, D.I.; Maimistov, D.A.; Sabelnikov, A.A.; Etenko, A.V.

    2006-01-01

    Monitoring of PMT dark noise in a neutrino detector BOREXINO is a procedure that indicates condition of the detector. Based on CAN industrial network, top level DeviceNet protocol and WEB visualization, the dark noise monitoring system having 256 channels for the internal detector and for the external muon veto was created. The system is composed as a set of controllers, converting the PMT signals to frequency and transmitting them over Can network. The software is the stack of the DeviceNet protocols, providing the data collecting and transporting. Server-side scripts build web pages of user interface and graphical visualization of data

  8. An evidence based protocol for peer review of radiographer musculoskeletal plain film reporting

    International Nuclear Information System (INIS)

    Stephenson, Paul; Hannah, April; Jones, Helen; Edwards, Rosemary; Harrington, Kate; Baker, Sally-Anne; Fitzgerald, Nicole; Belfield, Jane

    2012-01-01

    Aims: Medical image interpretation by non-medically trained staff continues to court controversy. This article aims to show that any potential risks associated with radiographer reporting can be monitored and mitigated if a robust peer review system is introduced. A search of the evidence base illustrates a paucity of guidance on how reporting radiographers should be audited or how a peer review process should be implemented. A practical framework for designing a reporting radiographer peer review process is provided. Methods: Following a literature review, key issues faced when designing a peer review protocol were identified. The following questions are answered: How frequent should peer review take place? How many reports should be reviewed? How are reports selected for review? Who should peer review the radiographer reports? How should radiographer's reporting performance be measured? What standard of reporting is acceptable? Results: Details are provided of the process that has been used for over three years at a busy inner-city teaching hospital for auditing musculoskeletal plain film radiographer reporting. The peer review method presented is not intended to produce robust statistical data; it is a practical method of locally assessing the reporting competency. As such, our protocol should be viewed as part of a larger programme for continuing professional development. Conclusion: It is hoped that this practical protocol will encourage radiology departments to engage in a programme of peer review for reporting radiographers.

  9. Data distribution architecture based on standard real time protocol

    International Nuclear Information System (INIS)

    Castro, R.; Vega, J.; Pereira, A.; Portas, A.

    2009-01-01

    Data distribution architecture (DDAR) has been designed conforming to new requirements, taking into account the type of data that is going to be generated from experiments in International Thermonuclear Experimental Reactor (ITER). The main goal of this architecture is to implement a system that is able to manage on line all data that is being generated by an experiment, supporting its distribution for: processing, storing, analysing or visualizing. The first objective is to have a distribution architecture that supports long pulse experiments (even hours). The described system is able to distribute, using real time protocol (RTP), stored data or live data generated while the experiment is running. It enables researchers to access data on line instead of waiting for the end of the experiment. Other important objective is scalability, so the presented architecture can easily grow based on actual necessities, simplifying estimation and design tasks. A third important objective is security. In this sense, the architecture is based on standards, so complete security mechanisms can be applied, from secure transmission solutions until elaborated access control policies, and it is full compatible with multi-organization federation systems as PAPI or Shibboleth.

  10. Data distribution architecture based on standard real time protocol

    Energy Technology Data Exchange (ETDEWEB)

    Castro, R. [Asociacion EURATOM/CIEMAT para Fusion, Avda. Complutense No. 22, 28040 Madrid (Spain)], E-mail: rodrigo.castro@ciemat.es; Vega, J.; Pereira, A.; Portas, A. [Asociacion EURATOM/CIEMAT para Fusion, Avda. Complutense No. 22, 28040 Madrid (Spain)

    2009-06-15

    Data distribution architecture (DDAR) has been designed conforming to new requirements, taking into account the type of data that is going to be generated from experiments in International Thermonuclear Experimental Reactor (ITER). The main goal of this architecture is to implement a system that is able to manage on line all data that is being generated by an experiment, supporting its distribution for: processing, storing, analysing or visualizing. The first objective is to have a distribution architecture that supports long pulse experiments (even hours). The described system is able to distribute, using real time protocol (RTP), stored data or live data generated while the experiment is running. It enables researchers to access data on line instead of waiting for the end of the experiment. Other important objective is scalability, so the presented architecture can easily grow based on actual necessities, simplifying estimation and design tasks. A third important objective is security. In this sense, the architecture is based on standards, so complete security mechanisms can be applied, from secure transmission solutions until elaborated access control policies, and it is full compatible with multi-organization federation systems as PAPI or Shibboleth.

  11. Securing statically-verified communications protocols against timing attacks

    DEFF Research Database (Denmark)

    Buchholtz, Mikael; Gilmore, Stephen; Hillston, Jane

    2004-01-01

    We present a federated analysis of communication protocols which considers both security properties and timing. These are not entirely independent observations of a protocol; by using timing observations of an executing protocol it is possible to deduce derived information about the nature...... of the communication even in the presence of unbreakable encryption. Our analysis is based on expressing the protocol as a process algebra model and deriving from this process models analysable by the Imperial PEPA Compiler and the LySatool....

  12. A secured authentication protocol for wireless sensor networks using elliptic curves cryptography.

    Science.gov (United States)

    Yeh, Hsiu-Lien; Chen, Tien-Ho; Liu, Pin-Chuan; Kim, Tai-Hoo; Wei, Hsin-Wen

    2011-01-01

    User authentication is a crucial service in wireless sensor networks (WSNs) that is becoming increasingly common in WSNs because wireless sensor nodes are typically deployed in an unattended environment, leaving them open to possible hostile network attack. Because wireless sensor nodes are limited in computing power, data storage and communication capabilities, any user authentication protocol must be designed to operate efficiently in a resource constrained environment. In this paper, we review several proposed WSN user authentication protocols, with a detailed review of the M.L Das protocol and a cryptanalysis of Das' protocol that shows several security weaknesses. Furthermore, this paper proposes an ECC-based user authentication protocol that resolves these weaknesses. According to our analysis of security of the ECC-based protocol, it is suitable for applications with higher security requirements. Finally, we present a comparison of security, computation, and communication costs and performances for the proposed protocols. The ECC-based protocol is shown to be suitable for higher security WSNs.

  13. Q-Learning and p-persistent CSMA based rendezvous protocol for cognitive radio networks operating with shared spectrum activity

    Science.gov (United States)

    Watson, Clifton L.; Biswas, Subir

    2014-06-01

    With an increasing demand for spectrum, dynamic spectrum access (DSA) has been proposed as viable means for providing the flexibility and greater access to spectrum necessary to meet this demand. Within the DSA concept, unlicensed secondary users temporarily "borrow" or access licensed spectrum, while respecting the licensed primary user's rights to that spectrum. As key enablers for DSA, cognitive radios (CRs) are based on software-defined radios which allow them to sense, learn, and adapt to the spectrum environment. These radios can operate independently and rapidly switch channels. Thus, the initial setup and maintenance of cognitive radio networks are dependent upon the ability of CR nodes to find each other, in a process known as rendezvous, and create a link on a common channel for the exchange of data and control information. In this paper, we propose a novel rendezvous protocol, known as QLP, which is based on Q-learning and the p-persistent CSMA protocol. With the QLP protocol, CR nodes learn which channels are best for rendezvous and thus adapt their behavior to visit those channels more frequently. We demonstrate through simulation that the QLP protocol provides a rendevous capability for DSA environments with different dynamics of PU activity, while attempting to achieve the following performance goals: (1) minimize the average time-to-rendezvous, (2) maximize system throughput, (3) minimize primary user interference, and (4) minimize collisions among CR nodes.

  14. Modified calibration protocol evaluated in a model-based testing of SBR flexibility

    DEFF Research Database (Denmark)

    Corominas, Lluís; Sin, Gürkan; Puig, Sebastià

    2011-01-01

    The purpose of this paper is to refine the BIOMATH calibration protocol for SBR systems, in particular to develop a pragmatic calibration protocol that takes advantage of SBR information-rich data, defines a simulation strategy to obtain proper initial conditions for model calibration and provide...

  15. A Priority-aware Frequency Domain Polling MAC Protocol for OFDMA-based Networks in Cyber-physical Systems

    Institute of Scientific and Technical Information of China (English)

    Meng Zheng; Junru Lin; Wei Liang; Haibin Yu

    2015-01-01

    Wireless networking in cyber-physical systems(CPSs) is characteristically different from traditional wireless systems due to the harsh radio frequency environment and applications that impose high real-time and reliability constraints.One of the fundamental considerations for enabling CPS networks is the medium access control protocol. To this end, this paper proposes a novel priority-aware frequency domain polling medium access control(MAC) protocol, which takes advantage of an orthogonal frequency-division multiple access(OFDMA)physical layer to achieve instantaneous priority-aware polling.Based on the polling result, the proposed work then optimizes the resource allocation of the OFDMA network to further improve the data reliability. Due to the non-polynomial-complete nature of the OFDMA resource allocation, we propose two heuristic rules,based on which an efficient solution algorithm to the OFDMA resource allocation problem is designed. Simulation results show that the reliability performance of CPS networks is significantly improved because of this work.

  16. Experimental multiplexing of quantum key distribution with classical optical communication

    International Nuclear Information System (INIS)

    Wang, Liu-Jun; Chen, Luo-Kan; Ju, Lei; Xu, Mu-Lan; Zhao, Yong; Chen, Kai; Chen, Zeng-Bing; Chen, Teng-Yun; Pan, Jian-Wei

    2015-01-01

    We demonstrate the realization of quantum key distribution (QKD) when combined with classical optical communication, and synchronous signals within a single optical fiber. In the experiment, the classical communication sources use Fabry-Pérot (FP) lasers, which are implemented extensively in optical access networks. To perform QKD, multistage band-stop filtering techniques are developed, and a wavelength-division multiplexing scheme is designed for the multi-longitudinal-mode FP lasers. We have managed to maintain sufficient isolation among the quantum channel, the synchronous channel and the classical channels to guarantee good QKD performance. Finally, the quantum bit error rate remains below a level of 2% across the entire practical application range. The proposed multiplexing scheme can ensure low classical light loss, and enables QKD over fiber lengths of up to 45 km simultaneously when the fibers are populated with bidirectional FP laser communications. Our demonstration paves the way for application of QKD to current optical access networks, where FP lasers are widely used by the end users

  17. LEACH-A: An Adaptive Method for Improving LEACH Protocol

    Directory of Open Access Journals (Sweden)

    Jianli ZHAO

    2014-01-01

    Full Text Available Energy has become one of the most important constraints on wireless sensor networks. Hence, many researchers in this field focus on how to design a routing protocol to prolong the lifetime of the network. The classical hierarchical protocols such as LEACH and LEACH-C have better performance in saving the energy consumption. However, the choosing strategy only based on the largest residue energy or shortest distance will still consume more energy. In this paper an adaptive routing protocol named “LEACH-A” which has an energy threshold E0 is proposed. If there are cluster nodes whose residual energy are greater than E0, the node of largest residual energy is selected to communicated with the base station; When all the cluster nodes energy are less than E0, the node nearest to the base station is select to communication with the base station. Simulations show that our improved protocol LEACH-A performs better than the LEACH and the LEACH-C.

  18. Applied quantum cryptography

    International Nuclear Information System (INIS)

    Kollmitzer, Christian; Pivk, Mario

    2010-01-01

    Using the quantum properties of single photons to exchange binary keys between two partners for subsequent encryption of secret data is an absolutely novel technology. Only a few years ago quantum cryptography - or better: quantum key distribution - was the domain of basic research laboratories at universities. But during the last few years things changed. QKD left the laboratories and was picked up by more practical oriented teams that worked hard to develop a practically applicable technology out of the astonishing results of basic research. One major milestone towards a QKD technology was a large research and development project funded by the European Commission that aimed at combining quantum physics with complementary technologies that are necessary to create a technical solution: electronics, software, and network components were added within the project SECOQC (Development of a Global Network for Secure Communication based on Quantum Cryptography) that teamed up all expertise on European level to get a technology for future encryption. The practical application of QKD in a standard optical fibre network was demonstrated October 2008 in Vienna, giving a glimpse of the future of secure communication. Although many steps have still to be done in order to achieve a real mature technology, the corner stone for future secure communication is already laid. QKD will not be the Holy Grail of security, it will not be able to solve all problems for evermore. But QKD has the potential to replace one of the weakest parts of symmetric encryption: the exchange of the key. It can be proven that the key exchange process cannot be corrupted and that keys that are generated and exchanged quantum cryptographically will be secure for ever (as long as some additional conditions are kept). This book will show the state of the art of Quantum Cryptography and it will sketch how it can be implemented in standard communication infrastructure. The growing vulnerability of sensitive

  19. Critical Response Protocol

    Science.gov (United States)

    Ellingson, Charlene; Roehrig, Gillian; Bakkum, Kris; Dubinsky, Janet M.

    2016-01-01

    This article introduces the Critical Response Protocol (CRP), an arts-based technique that engages students in equitable critical discourse and aligns with the "Next Generation Science Standards" vision for providing students opportunities for language learning while advancing science learning (NGSS Lead States 2013). CRP helps teachers…

  20. A Lightweight Buyer-Seller Watermarking Protocol

    Directory of Open Access Journals (Sweden)

    Yongdong Wu

    2008-01-01

    Full Text Available The buyer-seller watermarking protocol enables a seller to successfully identify a traitor from a pirated copy, while preventing the seller from framing an innocent buyer. Based on finite field theory and the homomorphic property of public key cryptosystems such as RSA, several buyer-seller watermarking protocols (N. Memon and P. W. Wong (2001 and C.-L. Lei et al. (2004 have been proposed previously. However, those protocols require not only large computational power but also substantial network bandwidth. In this paper, we introduce a new buyer-seller protocol that overcomes those weaknesses by managing the watermarks. Compared with the earlier protocols, ours is n times faster in terms of computation, where n is the number of watermark elements, while incurring only O(1/lN times communication overhead given the finite field parameter lN. In addition, the quality of the watermarked image generated with our method is better, using the same watermark strength.