Visible to the public Biblio

Filters: Keyword is Photonics  [Clear All Filters]
2023-03-17
Hu, Wenxiu, Wei, Zhuangkun, Leeson, Mark, Xu, Tianhua.  2022.  Eavesdropping Against Bidirectional Physical Layer Secret Key Generation in Fiber Communications. 2022 IEEE Photonics Conference (IPC). :1–2.
Physical layer secret key exploits the random but reciprocal channel features between legitimate users to encrypt their data against fiber-tapping. We propose a novel tapping-based eavesdropper scheme, leveraging its tapped signals from legitimate users to reconstruct their common features and the secret key.
ISSN: 2575-274X
2022-10-16
Song, Xiumin, Liu, Bo, Zhang, Hongxin, Mao, Yaya, Ren, Jianxin, Chen, Shuaidong, Xu, Hui, Zhang, Jingyi, Jiang, Lei, Zhao, Jianye et al..  2020.  Security Enhancing and Probability Shaping Coordinated Optimization for CAP-PON in Physical Layer. 2020 Asia Communications and Photonics Conference (ACP) and International Conference on Information Photonics and Optical Communications (IPOC). :1–3.
A secure-enhanced scheme based on deoxyribonucleic acid (DNA) encoding encryption and probabilistic shaping (PS) is proposed. Experimental results verify the superiority of our proposed scheme in the achievement of security and power gain. © 2020 The Author(s).
2022-06-30
Xiao, Ling, Fang, Xi, Jin, Jifang, Yu, Zifang, Zhou, Yang.  2021.  Chaotic Constellation Masking Encryption Method for Security-enhanced CO-OFDM/OQAM System. 2021 Asia Communications and Photonics Conference (ACP). :1—3.
In this paper, we propose a Chaotic Constellation Masking (CCM) encryption method based on henon mapping to enhance the security of CO-OFDM/OQAM system. Simulation results indicate the capability of the CCM method improving system security.
2022-06-09
Gupta, Deena Nath, Kumar, Rajendra.  2021.  Sponge based Lightweight Cryptographic Hash Functions for IoT Applications. 2021 International Conference on Intelligent Technologies (CONIT). :1–5.
Hash constructions are used in cryptographic algorithms from very long. Features of Hashes that gives the applications the confidence to use them in security methodologies is “forward secrecy” Forward secrecy comes from one-way hash functions. Examples of earlier hash designs include SHA-3, MD-5, SHA-I, and MAME. Each of these is having their proven record to produce the security for the communication between unconstrained devices. However, this is the era of Internet of Things (IoT) and the requirement of lightweight hash designs are the need of hour. IoT mainly consists of constrained devices. The devices in IoT are having many constrained related to battery power, storage and transmission range. Enabling any security feature in the constrained devices is troublesome. Constrained devices under an IoT environment can work only with less complex and lightweight algorithms. Lightweight algorithms take less power to operate and save a lot of energy of the battery operated devices. SPONGENT, QUARK, HASH-ONE, PHOTON, are some of the well-known lightweight hash designs currently providing security to the IoT devices. In this paper, the authors will present an analysis of the functioning of different lightweight hash designs as well as their suitability to the IoT environment.
2022-04-21
Sharma, Purva, Agrawal, Anuj, Bhatia, Vimal, Prakash, Shashi, Mishra, Amit Kumar.  2021.  Quantum Key Distribution Secured Optical Networks: A Survey. IEEE Open Journal of the Communications Society. 2:2049–2083.
Increasing incidents of cyber attacks and evolution of quantum computing poses challenges to secure existing information and communication technologies infrastructure. In recent years, quantum key distribution (QKD) is being extensively researched, and is widely accepted as a promising technology to realize secure networks. Optical fiber networks carry a huge amount of information, and are widely deployed around the world in the backbone terrestrial, submarine, metro, and access networks. Thus, instead of using separate dark fibers for quantum communication, integration of QKD with the existing classical optical networks has been proposed as a cost-efficient solution, however, this integration introduces new research challenges. In this paper, we do a comprehensive survey of the state-of-the-art QKD secured optical networks, which is going to shape communication networks in the coming decades. We elucidate the methods and protocols used in QKD secured optical networks, and describe the process of key establishment. Various methods proposed in the literature to address the networking challenges in QKD secured optical networks, specifically, routing, wavelength and time-slot allocation (RWTA), resiliency, trusted repeater node (TRN) placement, QKD for multicast service, and quantum key recycling are described and compared in detail. This survey begins with the introduction to QKD and its advantages over conventional encryption methods. Thereafter, an overview of QKD is given including quantum bits, basic QKD system, QKD schemes and protocol families along with the detailed description of QKD process based on the Bennett and Brassard-84 (BB84) protocol as it is the most widely used QKD protocol in the literature. QKD system are also prone to some specific types of attacks, hence, we describe the types of quantum hacking attacks on the QKD system along with the methods used to prevent them. Subsequently, the process of point-to-point mechanism of QKD over an optical fiber link is described in detail using the BB84 protocol. Different architectures of QKD secured optical networks are described next. Finally, major findings from this comprehensive survey are summarized with highlighting open issues and challenges in QKD secured optical networks.
Conference Name: IEEE Open Journal of the Communications Society
2021-11-29
Wei, Rongyu, Nie, Min, Yang, Guang.  2020.  The Strategy of Beating the Intermediate Basis Attack in Quantum Communication Networks. 2020 International Conference on Computer Engineering and Application (ICCEA). :57–61.
Quantum communication network is a new type of secure communication technique and has drawn a lot of attentions in recent years, it has absolute safety in theory. However, quantum communication networks can still be attacked in different ways, among which the intermediate basis attack based on intercept-resend is a typical eavesdropping strategy. With this method, The probability of the eavesdropper correctly guessing the sender's code value can reach up to 0.854, resulting in the quantum bit error rate (QBER) of 0.25. To improve the security performance of quantum communication networks, we propose a strategy based on attack basis detection for beating the intermediate basis attack named “WN19”. In WN19, we can reduce QBER and the probability of the eavesdropper obtaining information correctly by adjusting the initial state of the quantum state of the sender according to the result of attack basis detection. The simulation results show that if the polarization angle \$þeta\$ of the attack basis is \$\textbackslashtextbackslashpi/8\$, the QBER reduces from 0.25 to 0.1367 and the probability of eavesdropper correctly obtaining information decreases from 0.854 to 0.5811. It effectively improves the security of quantum cryptography under intermediate basis attack and provides a theoretical basis for the healthy development of quantum communication system.
2021-08-31
Pan, Ziwen, Djordjevic, Ivan B..  2020.  Security of Satellite-Based CV-QKD under Realistic Assumptions. 2020 22nd International Conference on Transparent Optical Networks (ICTON). :1—4.
With the vastly growing need for secure communication, quantum key distribution (QKD) has been developed to provide high security for communications against potential attacks from the fast-developing quantum computers. Among different QKD protocols, continuous variable (CV-) QKD employing Gaussian modulated coherent states has been promising for its complete security proof and its compatibility with current communication systems in implementation with homodyne or heterodyne detection. Since satellite communication has been more and more important in developing global communication networks, there have been concerns about the security in satellite communication and how we should evaluate the security of CV-QKD in such scenarios. To better analyse the secure key rate (SKR) in this case, in this invited paper we investigate the CV-QKD SKR lower bounds under realistic assumptions over a satellite-to-satellite channel. We also investigate the eavesdropper's best strategy to apply in these scenarios. We demonstrate that for these channel conditions with well-chosen carrier centre frequency and receiver aperture size, based on channel parameters, we can optimize SKR correspondingly. The proposed satellite-based QKD system provides high security level for the coming 5G and beyond networks, the Internet of things, self-driving cars, and other fast-developing applications.
Zisu, Liliana.  2020.  Quantum High Secure Direct Communication with Authentication. 2020 13th International Conference on Communications (COMM). :129—132.
A quantum high secure direct communication with authentication protocol is proposed by using single photons. The high security of the protocol is achieved on levels. The first level involves the verification of the quantum channel security by using fake photons. The authentication process is also ensured by the fake photons. The second level of security is given by the use of multiple polarization bases. The secret message is encoded in groups of photons; each single character of the message is associated with m (m≥7) photons. Thus, at least 27 (128) characters will be encoded. In order to defeat the quantum teleportation attack, the string of bits associated to the secret message is encrypted with a secret string of bits by using XOR operator. Encryption of the sender's identity string and the receiver's identity string by the XOR operator with a random string of fake photons defends quantum man-in-the-middle attack efficiently. Quantum memory is required to implement our protocol. Storage of quantum information is a key element in quantum information processing and provides a more flexible, effective and efficient communication. Our protocol is feasible with current technologies.
Yu, Wei, Zhou, Yuanyuan, Zhou, Xuejun, Wang, Lei, Chen, Shang.  2020.  Study on Statistical Analysis Method of Decoy-state Quantum Key Distribution with Finite-length Data. 2020 IEEE 4th Information Technology, Networking, Electronic and Automation Control Conference (ITNEC). 1:2435—2440.
In order to solve the statistical fluctuation problem caused by the finite data length in the practical quantum key distribution system, four commonly used statistical methods, DeMoivre-Laplace theorem, Chebyshev inequality, Chernoff boundary and Hoeffding boundary, are used to analyze. The application conditions of each method are discussed, and the effects of data length and confidence level on quantum key distribution security performance are simulated and analyzed. The simulation results show that the applicable conditions of Chernoff boundary are most consistent with the reality of the practical quantum key distribution system with finite-length data. Under the same experimental conditions, the secure key generation rate and secure transmission distance obtained by Chernoff boundary are better than those of the other three methods. When the data length and confidence level change, the stability of the security performance obtained by the Chernoff boundary is the best.
2021-08-03
Jin, Ya, Chen, Yin Fang, Xu, Chang Da, Qi, Yi Chao, Chen, Shao Kang, Chen, Wei, Zhu, Ning Hua.  2020.  A hybrid optical frequency-hopping scheme based on OAM multiplexing for secure optical communications. 2020 Asia Communications and Photonics Conference (ACP) and International Conference on Information Photonics and Optical Communications (IPOC). :1—3.
In this paper, a hybrid optical frequency hopping system based on OAM multiplexing is proposed, which is mainly applied to the security of free space optical communication. In the proposed scheme, the segmented users' data goes through two stages of hopping successively to realize data hiding. And the security performance is also analyzed in this paper. © 2020 The Author(s).
2021-06-30
Liu, Siqi, Liu, Shuangyue, Tang, Xizi, Guo, Mengqi, Lu, Yueming, Qiao, Yaojun.  2020.  QPSK-Assisted MIMO Equalization for 800-Gb/s/λ DP-256QAM Systems. 2020 Asia Communications and Photonics Conference (ACP) and International Conference on Information Photonics and Optical Communications (IPOC). :1—3.
A QPSK-assisted MIMO equalization is investigated to compensate bandwidth limitation for 800-Gb/s/λ DP-256QAM systems with only 25G-class optics. Compared with conventional MIMO equalization, the proposed equalization scheme exhibits 1.8-dB OSNR improvement at 15% FEC limit.
2021-04-27
Ding, K., Meng, Z., Yu, Z., Ju, Z., Zhao, Z., Xu, K..  2020.  Photonic Compressive Sampling of Sparse Broadband RF Signals using a Multimode Fiber. 2020 Asia Communications and Photonics Conference (ACP) and International Conference on Information Photonics and Optical Communications (IPOC). :1–3.
We propose a photonic compressive sampling scheme based on multimode fiber for radio spectrum sensing, which shows high accuracy and stability, and low complexity and cost. Pulse overlapping is utilized for a fast detection. © 2020 The Author(s).
2020-12-21
Ma, J., Feng, Z., Li, Y., Sun, X..  2020.  Topologically Protected Acoustic Wave Amplification in an Optomechanical Array. 2020 Conference on Lasers and Electro-Optics (CLEO). :1–2.
By exploiting the simultaneous particle-conserving and particle-nonconserving phonon-photon interactions in an optomechanical array, we find a topologically protected edge state for phonons that can be parametrically amplified when all the bulk states remain stable.
2020-09-21
Adhikary, Manashee, Uppu, Ravitej, Hack, Sjoerd A., Harteveld, Cornelis A. M., Vos, Willem L..  2019.  Optical Resonances in a 3D Superlattice of Photonic Band Gap Cavities. 2019 Conference on Lasers and Electro-Optics Europe European Quantum Electronics Conference (CLEO/Europe-EQEC). :1–1.
The confinement of light in three dimensions (3D) is an active research topic in Nanophotonics, since it allows for ultimate control over photons [1]. A powerful tool to this end is a 3D photonic band gap crystal with a tailored defect that acts as a cavity or even a waveguide [2]. When a one-dimensional array of cavities is coupled, an intricate waveguiding system appears, known as a CROW (coupled resonator optical waveguide) [3]. Remarkably, 3D superlattices of coupled cavities that resonate inside a 3D band gap have not been studied to date. Recently, theoretical work has predicted the occurrence of "Cartesian light", wherein light propagates by hopping only in high symmetry directions in space [4]. This represents the optical analog of the Anderson model for spins or electrons that is relevant for neuromorphic computing and may lead to intricate lasing [5].
2020-09-14
Wang, Hui, Yan, Qiurong, Li, Bing, Yuan, Chenglong, Wang, Yuhao.  2019.  Sampling Time Adaptive Single-Photon Compressive Imaging. IEEE Photonics Journal. 11:1–10.
We propose a time-adaptive sampling method and demonstrate a sampling-time-adaptive single-photon compressive imaging system. In order to achieve self-adapting adjustment of sampling time, the theory of threshold of light intensity estimation accuracy is deduced. According to this threshold, a sampling control module, based on field-programmable gate array, is developed. Finally, the advantage of the time-adaptive sampling method is proved experimentally. Imaging performance experiments show that the time-adaptive sampling method can automatically adjust the sampling time for the change of light intensity of image object to obtain an image with better quality and avoid speculative selection of sampling time.
2020-07-16
Gariano, John, Djordjevic, Ivan B..  2019.  Covert Communications-Based Information Reconciliation for Quantum Key Distribution Protocols. 2019 21st International Conference on Transparent Optical Networks (ICTON). :1—5.

The rate at which a secure key can be generated in a quantum key distribution (QKD) protocol is limited by the channel loss and the quantum bit-error rate (QBER). Increases to the QBER can stem from detector noise, channel noise, or the presence of an eavesdropper, Eve. Eve is capable of obtaining information of the unsecure key by performing an attack on the quantum channel or by listening to all discussion performed via a noiseless public channel. Conventionally a QKD protocol will perform the information reconciliation over the authenticated public channel, revealing the parity bits used to correct for any quantum bit errors. In this invited paper, the possibility of limiting the information revealed to Eve during the information reconciliation is considered. Using a covert communication channel for the transmission of the parity bits, secure key rates are possible at much higher QBERs. This is demonstrated through the simulation of a polarization based QKD system implementing the BB84 protocol, showing significant improvement of the SKRs over the conventional QKD protocols.

2020-06-19
Shapiro, Jeffrey H., Boroson, Don M., Dixon, P. Ben, Grein, Matthew E., Hamilton, Scott A..  2019.  Quantum Low Probability of Intercept. 2019 Conference on Lasers and Electro-Optics (CLEO). :1—2.

Quantum low probability of intercept transmits ciphertext in a way that prevents an eavesdropper possessing the decryption key from recovering the plaintext. It is capable of Gbps communication rates on optical fiber over metropolitan-area distances.

2020-03-30
Diamanti, Eleni.  2019.  Demonstrating Quantum Advantage in Security and Efficiency with Practical Photonic Systems. 2019 21st International Conference on Transparent Optical Networks (ICTON). :1–2.
We discuss the current landscape in quantum communication and cryptography, and focus in particular on recent photonic implementations, using encoding in discrete or continuous properties of light, of central quantum network protocols, enabling secret key distribution, verification of entangled resources and transactions of quantum money, with maximal security guarantees. We also describe current challenges in this field and our efforts towards the miniaturization of the developed photonic systems, their integration into telecommunication network infrastructures, including with satellite links, as well as the practical demonstration of novel protocols featuring a quantum advantage in communication efficiency for a wide range of useful tasks in a network environment. These advances enrich the resources and applications of the emerging quantum networks that will play a central role in the context of future quantum-safe communications.
2020-01-27
Takahashi, Ririka, Tanizawa, Yoshimichi, Dixon, Alexander.  2019.  A High-Speed Key Management Method for Quantum Key Distribution Network. 2019 Eleventh International Conference on Ubiquitous and Future Networks (ICUFN). :437–442.

Quantum Key Distribution (QKD) is a technique for sharing encryption keys between two adjacent nodes. It provides unconditional secure communication based on the laws of physics. From the viewpoint of network research, QKD is considered to be a component for providing secure communication in network systems. A QKD network enables each node to exchange encryption keys with arbitrary nodes. However previous research did not focus on the processing speed of the key management method essential for a QKD network. This paper focuses on the key management method assuming a high-speed QKD system for which we clarify the design, propose a high-speed method, and evaluate the throughput. The proposed method consists of four modules: (1) local key manager handling the keys generated by QKD, (2) one-time pad tunnel manager establishing the transparent encryption link, (3) global key manager generating the keys for application communication, and (4) web API providing keys to the application. The proposed method was implemented in software and evaluated by emulating QKD key generation and application key consumption. The evaluation result reveals that it is capable of handling the encryption keys at a speed of 414 Mb/s, 185 Mb/s, 85 Mb/s and 971 Mb/s, for local key manager, one-time pad tunnel manager, global key manager and web API, respectively. These are sufficient for integration with a high-speed QKD system. Furthermore, the method allows the high-speed QKD system consisting of two nodes to expand corresponding to the size of the QKD network without losing the speed advantage.

2019-10-08
Kim, S., Jin, S., Lee, Y., Park, B., Kim, H., Hong, S..  2018.  Single Trace Side Channel Analysis on Quantum Key Distribution. 2018 International Conference on Information and Communication Technology Convergence (ICTC). :736–739.

The security of current key exchange protocols such as Diffie-Hellman key exchange is based on the hardness of number theoretic problems. However, these key exchange protocols are threatened by weak random number generators, advances to CPU power, a new attack from the eavesdropper, and the emergence of a quantum computer. Quantum Key Distribution (QKD) addresses these challenges by using quantum properties to exchange a secret key without the risk of being intercepted. Recent developments on the QKD system resulted in a stable key generation with fewer errors so that the QKD system is rapidly becoming a solid commercial proposition. However, although the security of the QKD system is guaranteed by quantum physics, its careless implementation could make the system vulnerable. In this paper, we proposed the first side-channel attack on plug-and-play QKD system. Through a single electromagnetic trace obtained from the phase modulator on Alice's side, we were able to classify the electromagnetic trace into four classes, which corresponds to the number of bit and basis combination in the BB84 protocol. We concluded that the plug-and-play QKD system is vulnerable to side-channel attack so that the countermeasure must be considered.

Liu, Y., Yuan, X., Li, M., Zhang, W., Zhao, Q., Zhong, J., Cao, Y., Li, Y., Chen, L., Li, H. et al..  2018.  High Speed Device-Independent Quantum Random Number Generation without Detection Loophole. 2018 Conference on Lasers and Electro-Optics (CLEO). :1–2.

We report a an experimental study of device-independent quantum random number generation based on an detection-loophole free Bell test with entangled photons. After considering statistical fluctuations and applying an 80 Gb × 45.6 Mb Toeplitz matrix hashing, we achieve a final random bit rate of 114 bits/s, with a failure probability less than 10-5.

2019-01-21
Arshinov, N. A., Butakova, N. G..  2018.  Modeling of quantum channel parameters impact on information exchange security. 2018 IEEE Conference of Russian Young Researchers in Electrical and Electronic Engineering (EIConRus). :1463–1466.

Quantum information exchange computer emulator is presented, which takes into consideration imperfections of real quantum channel such as noise and attenuation resulting in the necessity to increase number of photons in the impulse. The Qt Creator C++ program package provides evaluation of the ability to detect unauthorized access as well as an amount of information intercepted by intruder.

Zhou, Y., Shi, J., Zhang, J., Chi, N..  2018.  Spectral Scrambling for High-security PAM-8 Underwater Visible Light Communication System. 2018 Asia Communications and Photonics Conference (ACP). :1–3.
We propose a spectral scrambling scheme to enhance physical layer security for an underwater VLC system which also simplifies the real-value signal generation procedure. A 1.08-Gb/s PAM-8 encrypted data over 1.2m transmission is experimentally demonstrated.
2018-08-23
Bader, S., Gerlach, P., Michalzik, R..  2017.  Optically controlled current confinement in parallel-driven VCSELs. 2017 Conference on Lasers and Electro-Optics Europe European Quantum Electronics Conference (CLEO/Europe-EQEC). :1–1.

We have presented a unique PT-VCSEL arrangement which experimentally demonstrates the process of optically controlled current confinement. Lessons learned will be transferred to future generations of solitary device which will be optimized with respect to the degree of confinement (depending on the parameters of the PT, in particular the current gain), threshold current and electro-optic efficiency.

2017-12-28
Mailloux, L. O., Sargeant, B. N., Hodson, D. D., Grimaila, M. R..  2017.  System-level considerations for modeling space-based quantum key distribution architectures. 2017 Annual IEEE International Systems Conference (SysCon). :1–6.

Quantum Key Distribution (QKD) is a revolutionary technology which leverages the laws of quantum mechanics to distribute cryptographic keying material between two parties with theoretically unconditional security. Terrestrial QKD systems are limited to distances of \textbackslashtextless;200 km in both optical fiber and line-of-sight free-space configurations due to severe losses during single photon propagation and the curvature of the Earth. Thus, the feasibility of fielding a low Earth orbit (LEO) QKD satellite to overcome this limitation is being explored. Moreover, in August 2016, the Chinese Academy of Sciences successfully launched the world's first QKD satellite. However, many of the practical engineering performance and security tradeoffs associated with space-based QKD are not well understood for global secure key distribution. This paper presents several system-level considerations for modeling and studying space-based QKD architectures and systems. More specifically, this paper explores the behaviors and requirements that researchers must examine to develop a model for studying the effectiveness of QKD between LEO satellites and ground stations.