71,232 research outputs found

    Continuous Key Agreement with Reduced Bandwidth

    Get PDF
    Continuous Key Agreement (CKA) is a two-party procedure used by Double Ratchet protocols (e. g., Signal). This is a continuous and synchronous protocol that generates a fresh key for every sent/received message. It guarantees forward secrecy and Post-Compromise Security (PCS). PCS allows for reestablishing the security within a few rounds after the state of one of the parties has been compromised. Alwen et al. have recently proposed a new KEM-based CKA construction where every message contains a ciphertext and a fresh public key. This can be made quantum-safe by deploying a quantum-safe KEM. They mention that the bandwidth can be reduced when using an ElGamal KEM (which is not quantum-safe). In this paper, we generalized their approach by defining a new primitive, namely Merged KEM (MKEM). This primitive merges the key generation and the encapsulation steps of a KEM. This is not possible for every KEM and we discuss cases where a KEM can be converted to an MKEM. One example is the quantum-safe proposal BIKE1, where the BIKE-MKEM saves 50% of the communication bandwidth, compared to the original construction. In addition, we offer the notion and two constructions for hybrid CKA

    A survey on OFDM-based elastic core optical networking

    Get PDF
    Orthogonal frequency-division multiplexing (OFDM) is a modulation technology that has been widely adopted in many new and emerging broadband wireless and wireline communication systems. Due to its capability to transmit a high-speed data stream using multiple spectral-overlapped lower-speed subcarriers, OFDM technology offers superior advantages of high spectrum efficiency, robustness against inter-carrier and inter-symbol interference, adaptability to server channel conditions, etc. In recent years, there have been intensive studies on optical OFDM (O-OFDM) transmission technologies, and it is considered a promising technology for future ultra-high-speed optical transmission. Based on O-OFDM technology, a novel elastic optical network architecture with immense flexibility and scalability in spectrum allocation and data rate accommodation could be built to support diverse services and the rapid growth of Internet traffic in the future. In this paper, we present a comprehensive survey on OFDM-based elastic optical network technologies, including basic principles of OFDM, O-OFDM technologies, the architectures of OFDM-based elastic core optical networks, and related key enabling technologies. The main advantages and issues of OFDM-based elastic core optical networks that are under research are also discussed

    Origin of the high Neel temperature in SrTcO3

    Full text link
    We investigate the origin of the high Neel temperature recently found in Tc perovskites. The electronic structure in the magnetic state of SrTcO3 and its 3d analogue SrMnO3 is calculated within a framework combining band-structure and many-body methods. In agreement with experiment, the Neel temperature of SrTcO3 is found to be four times larger than that of SrMnO3. We show that this is because the Tc-compound lies on the verge of the itinerant-to-localized transition, and also has a larger bandwidth, while the Mn-compound lies deeper into the localized side. For SrTcO3 we predict that the Neel temperature depends weakly on applied pressure, in clear violation of Bloch's rule, signaling the complete breakdown of the localized picture.Comment: 4+ pages, 3 figures, published versio

    Efficient wavelength conversion and net parametric gain via four wave mixing in a high index doped silica waveguide

    Get PDF
    We demonstrate sub-picosecond wavelength conversion in the C-band via four wave mixing in a 45cm long high index doped silica spiral waveguide. We achieve an on/off conversion efficiency (signal to idler) of + 16.5dB as well as a parametric gain of + 15dB for a peak pump power of 38W over a wavelength range of 100nm. Furthermore, we demonstrated a minimum gain of + 5dB over a wavelength range as large as 200nm
    • …
    corecore