60 research outputs found

    A System-Level Throughput Model for Quantum Key Distribution

    Get PDF
    Quantum Key Distribution (QKD) is an innovative technology which exploits the laws of quantum mechanics to generate and distribute shared secret keying material. QKD systems generate and distribute key by progressing through a number of distinct phases, typically in a serial manner. The purpose of this research is to identify these phases, their relationships to each other, as well as their relationship to time, memory space, computational requirements, and hardware resources. A mathematical model is developed which enables the study of critical system parameters, identifies and demonstrates potential bottlenecks that affect the overall key generation rate of serial implementations, and facilitates the analysis of design trade-offs in terms of parameters associated with specific implementations. Existing models of throughput performance make use of secure key rate equations which do not account for detailed system parameters and performance characteristics, particularly in the post-processing phases. In this research we build a model that is abstract enough to be applied to a wide range of QKD system configurations. The results of the model form an accurate prediction of throughput. The analysis contained herein provides QKD practitioners guidance in system analysis and design

    The Boston University Photonics Center annual report 2014-2015

    Full text link
    This repository item contains an annual report that summarizes activities of the Boston University Photonics Center in the 2014-2015 academic year. The report provides quantitative and descriptive information regarding photonics programs in education, interdisciplinary research, business innovation, and technology development. The Boston University Photonics Center (BUPC) is an interdisciplinary hub for education, research, scholarship, innovation, and technology development associated with practical uses of light.This has been a good year for the Photonics Center. In the following pages, you will see that the center’s faculty received prodigious honors and awards, generated more than 100 notable scholarly publications in the leading journals in our field, and attracted $18.6M in new research grants/contracts. Faculty and staff also expanded their efforts in education and training, and were awarded two new National Science Foundation– sponsored sites for Research Experiences for Undergraduates and for Teachers. As a community, we hosted a compelling series of distinguished invited speakers, and emphasized the theme of Advanced Materials by Design for the 21st Century at our annual symposium. We continued to support the National Photonics Initiative, and are a part of a New York–based consortium that won the competition for a new photonics- themed node in the National Network of Manufacturing Institutes. Highlights of our research achievements for the year include an ambitious new DoD-sponsored grant for Multi-Scale Multi-Disciplinary Modeling of Electronic Materials led by Professor Enrico Bellotti, continued support of our NIH-sponsored Center for Innovation in Point of Care Technologies for the Future of Cancer Care led by Professor Catherine Klapperich, a new award for Personalized Chemotherapy Through Rapid Monitoring with Wearable Optics led by Assistant Professor Darren Roblyer, and a new award from DARPA to conduct research on Calligraphy to Build Tunable Optical Metamaterials led by Professor Dave Bishop. We were also honored to receive an award from the Massachusetts Life Sciences Center to develop a biophotonics laboratory in our Business Innovation Center

    Quantum Computing and Communications

    Get PDF
    This book explains the concepts and basic mathematics of quantum computing and communication. Chapters cover such topics as quantum algorithms, photonic implementations of discrete-time quantum walks, how to build a quantum computer, and quantum key distribution and teleportation, among others

    Theory and Practice of Cryptography and Network Security Protocols and Technologies

    Get PDF
    In an age of explosive worldwide growth of electronic data storage and communications, effective protection of information has become a critical requirement. When used in coordination with other tools for ensuring information security, cryptography in all of its applications, including data confidentiality, data integrity, and user authentication, is a most powerful tool for protecting information. This book presents a collection of research work in the field of cryptography. It discusses some of the critical challenges that are being faced by the current computing world and also describes some mechanisms to defend against these challenges. It is a valuable source of knowledge for researchers, engineers, graduate and doctoral students working in the field of cryptography. It will also be useful for faculty members of graduate schools and universities

    The AFIT ENgineer, Volume 5, Issue 2

    Get PDF
    In this issue: Quantum information science (QIS) research at AFIT Engineers Week Returns to AFIT AFIT Joins U.S. Space Command’s Academic Engagement Enterprise Digital Innovation and Integration Center of Excellence (DIICE) FY22 External Sponsor Funding summar

    FGQT Q04 - Standardization Roadmap on Quantum Technologies [written by the CEN-CENELEC Focus Group on Quantum Technologies (FGQT)]

    Get PDF
    In 2018, the European Commission launched its long term and large scale Quantum Technology FET Flagship Program. The European Commission is also very interested in boosting standards for quantum technologies (QT). The Quantum Flagship has its own cooperation and coordination activities to “coordinate national strategies and activities” and in its “Quantum Manifesto” [1] explicitly advises to form “advisory boards” to promote collaboration in standardization. The CEN/CENELEC Focus Group for Quantum Technologies (FGQT) was formed in June 2020 with the goal to support the plans of the Commission. Currently, a multitude of standardization activities in QT are ongoing worldwide. While there is overlap in certain areas, other areas of this wide technological field are not being addressed at all. A coordinated approach will be highly beneficial to unleash the full potential of standardization for speeding up progress—also because the pool of standardization experts available for quantum technologies is still very limited. Furthermore, not all areas are yet “ready for standardization”, i.e., while in some fields early standardization is capable of boosting progress, it may be a problem in other areas. Thus, an assessment of standardization readiness of the different areas is required, too. The FGQT was established to identify standardization needs and opportunities for the entire field of QT with the final goal to boost the establishment of new industries in Europe and consequently the development and engineering of unprecedented novel devices and infrastructures for the benefit of European citizens. The QT standardization roadmap follows a constructive approach, starting with basic enabling technologies, from which QT components and subsystems are constructed, which again are assembled into QT systems that in turn form composite systems, constituting the building blocks for use cases. Thus, the roadmap is structured approximating very closely the categories of the EC quantum technology FET Flagship Program: quantum communication, quantum computing and simulation, quantum metrology, sensing, and enhanced imaging, while the basic enabling technologies and sub-systems are organized in two pools —thus supporting re-use in the different system categories. The separate types of QT unit systems are then foundations of general QT infrastructures or composite systems. On the level of use cases, the QT standardization roadmap describes basic domains of applicability, so-called “meta use cases”, while the detailed use cases are listed in a separate document of the FGQT: “FGQT Q05 Use Cases”. Finally, the QT standardization roadmap presents an outlook and conclusions, including an actual prioritization of the single identified standardization needs in the form of sequence diagrams (Gantt charts). This approach differs slightly from the QT “Pillar design” of the EU Quantum Flagship but, in our opinion, it extends it and is better adapted to standardization purposes, while the former is optimally suited as a research program design. The FGQT is an open group of European-based experts, working in QT research areas or enabling technologies, and of developers of components, products, or services related to QT. If you are based in Europe, and interested in guidelines and standards to help setting up a research infrastructure, or structuring and boosting your market relevance; if you want to improve coordination with your stakeholders and are interested in coordination and exchange with other experts in the field of QT—please consider to join the CEN/CENELEC FGQT. NOTE 1 European QT standards development in CEN/CENELEC will take place in the new JTC 22 QT (Joint Technical Committee 22 on Quantum Technologies). The work in JTC 22 QT will be guided by the present roadmap doc ument, and it is expected that the FGQT roadmap-development activity will be absorbed/continued by JTC 22 Q

    Understanding Quantum Technologies 2022

    Full text link
    Understanding Quantum Technologies 2022 is a creative-commons ebook that provides a unique 360 degrees overview of quantum technologies from science and technology to geopolitical and societal issues. It covers quantum physics history, quantum physics 101, gate-based quantum computing, quantum computing engineering (including quantum error corrections and quantum computing energetics), quantum computing hardware (all qubit types, including quantum annealing and quantum simulation paradigms, history, science, research, implementation and vendors), quantum enabling technologies (cryogenics, control electronics, photonics, components fabs, raw materials), quantum computing algorithms, software development tools and use cases, unconventional computing (potential alternatives to quantum and classical computing), quantum telecommunications and cryptography, quantum sensing, quantum technologies around the world, quantum technologies societal impact and even quantum fake sciences. The main audience are computer science engineers, developers and IT specialists as well as quantum scientists and students who want to acquire a global view of how quantum technologies work, and particularly quantum computing. This version is an extensive update to the 2021 edition published in October 2021.Comment: 1132 pages, 920 figures, Letter forma

    Semantics-Based Cache-Side-Channel Quantification in Cryptographic Implementations

    Get PDF
    Performance has been and will continue to be a key criterion in the development of computer systems for a long time. To speed up Central Processing Units (CPUs), micro-architectural components like, e.g., caches and instruction pipelines have been developed. While caches are indispensable from a performance perspective, they also introduce a security risk. If the interaction of a software implementation with a cache differs depending on the data processed by the software, an attacker who observes this interaction can deduce information about the processed data. If the dependence is unintentional, it is called a cache side channel. Cache side channels have been exploited to recover entire secret keys from numerous cryptographic implementations. There are ways to mitigate the leakage of secret information like, e.g., crypto keys through cache side channels. However, such mitigations come at the cost of performance loss, because they cancel out the performance benefits of caching either selectively or completely. That is, there is a security-performance trade-off that is inherent in the mitigation of cache-side-channel leakage. This security-performance trade-off can only be navigated in an informed fashion if reliable quantitative information on the cache-side-channel security of an implementation is available. Quantitative security guarantees can be computed based on program analyses. However, the existing analyses either do not consider caches, do not provide quantitative guarantees across all side-channel output values, or are only applicable to a limited range of crypto implementations. In this thesis, we propose a suite of program analyses that can provide quantitative security guarantees in the form of reliable upper bounds on the cache-side-channel leakage of a variety of real-world cryptographic implementations. Technically, our program analyses are based on a combination of information theory and abstract interpretation. The distinguishing feature of each analysis is the underlying abstraction of the execution environment and program semantics. Our first program analysis is based on an abstraction that captures the state of a CPU with a regular Arithmetic Logic Unit (ALU) during the execution of x86 instructions. In particular, our abstraction captures two status flags that are used, e.g., during the execution of different AES implementations. Our analysis is capable of computing quantitative cache-side-channel security guarantees for off-the-shelf AES implementations from multiple popular libraries. In a comparative study, we clarify the security impact of design choices in these implementations. For instance, we find that the number and size of lookup tables used for just the last transformation round of AES already has a significant impact on the guarantees for the entire implementation. Our second program analysis is based on an abstraction that captures the execution of additional x86 instructions, including instructions that process larger operands. This abstraction can be used to quantify the leakage of crypto implementations that are based on large parameters. For instance, the lattice-based signature scheme ring-TESLA has a maximum key size of 49152 bit. With our analysis, we successfully computed leakage bounds for the implementation of ring-TESLA. These bounds lead to the detection of multiple vulnerabilities that might be exploited to break the entire signature scheme. As a result, mitigations were integrated into the implementations of ring-TESLA and qTESLA, before the latter was submitted to the NIST PQC standardization. Our third program analysis is based on an abstraction that captures the state of a CPU with an ALU and a Floating-Point Unit. It can be used to compute leakage bounds for crypto implementations that rely on floating-point instructions, e.g., to compute probabilities. The software used in Quantum Key Distribution (QKD), e.g., heavily relies on probabilities to perform error correction. With our analysis, we computed leakage bounds for a QKD implementation and detected a vulnerability that might leak the entire secret key. We proposed a mitigation and verified its effectiveness using our analysis. In the new version of the implementation, which is used at the TU Darmstadt Department of Physics, our mitigation is already integrated. Finally, we broaden the scope to side channels that arise from the combination of caching and instruction pipelining. Such side channels are exploited, e.g., by the Spectre-PHT attack. The fourth program analysis in our suite is, to our knowledge, the first ever program analysis that computes reliable quantitative security guarantees with respect to such side channels

    Security of Quantum Protocols certified by the dimension of the Hilbert space

    Get PDF
    The work of this thesis consisted in the study of experimental realization of semi-device-independent quantum protocols. The setup built has been used for both quantum key distribution and quantum random number expansion, demonstrating the feasibility of these protocols

    Machine learning and blockchain technologies for cybersecurity in connected vehicles

    Get PDF
    Future connected and autonomous vehicles (CAVs) must be secured againstcyberattacks for their everyday functions on the road so that safety of passengersand vehicles can be ensured. This article presents a holistic review of cybersecurityattacks on sensors and threats regardingmulti-modal sensor fusion. A compre-hensive review of cyberattacks on intra-vehicle and inter-vehicle communicationsis presented afterward. Besides the analysis of conventional cybersecurity threatsand countermeasures for CAV systems,a detailed review of modern machinelearning, federated learning, and blockchain approach is also conducted to safe-guard CAVs. Machine learning and data mining-aided intrusion detection systemsand other countermeasures dealing with these challenges are elaborated at theend of the related section. In the last section, research challenges and future direc-tions are identified
    • …
    corecore