142 research outputs found

    Field Test of Classical Symmetric Encryption with Continuous Variable Quantum Key Distribution

    Full text link
    We report on the design and performance of a point-to-point classical symmetric encryption link with fast key renewal provided by a Continuous Variable Quantum Key Distribution (CVQKD) system. Our system was operational and able to encrypt point-to-point communications during more than six months, from the end of July 2010 until the beginning of February 2011. This field test was the first demonstration of the reliability of a CVQKD system over a long period of time in a server room environment. This strengthens the potential of CVQKD for information technology security infrastructure deployments

    Quantum information processing with space-division multiplexing optical fibres

    Full text link
    The optical fibre is an essential tool for our communication infrastructure since it is the main transmission channel for optical communications. The latest major advance in optical fibre technology is spatial division multiplexing (SDM), where new fibre designs and components establish multiple co-existing data channels based on light propagation over distinct transverse optical modes. Simultaneously, there have been many recent developments in the field of quantum information processing (QIP), with novel protocols and devices in areas such as computing, communication and metrology. Here, we review recent works implementing QIP protocols with SDM optical fibres, and discuss new possibilities for manipulating quantum systems based on this technology.Comment: Originally submitted version. Please see published version for improved layout, new tables and updated references following review proces

    Ein analytisches Framework zur Bewertung der ZuverlÀssigkeit und Security von fortschrittlichen Netzwerk Systemen

    Get PDF
    Today, anonymous networks such as The Onion Routing (Tor) have been designed to ensure anonymity, privacy and censorship prevention, which have become major concerns in modern society. Although the Tor network provides layered encryption and traffic tunneling against eavesdropping attacks, the jamming attacks and their impact on the network and network services can not be efficiently handled today. Moreover, to defy modern censorship, it is not enough just to use the Tor network to hide the client's identity and the message content as the censorship has become a type of jamming attack, which prevents users from connecting to the censored network nodes by blocking or jamming (Tor) traffic. In network security, the main tools to protect privacy and anonymity as well as integrity and service reliability against eavesdropping and jamming, respectively, are diversity, randomness, coding or encryption and over-provisioning, all less exploit in traditional networks. This thesis provides radical new network concepts to address the needs of traditional networks for privacy, anonymity, integrity, and reliability; and designs \emph{advanced network systems} based on parallel transmission, random routing, erasure coding and redundant configurations as tools to offer diversity, randomness, coding and over-provisioning. Since the network systems designed in this thesis can not be evaluated with existing analytical models due to their rather complex configurations, the main focus of this work is a development of novel analytical approaches for evaluation of network performance, reliability and security of these systems and to show their practicality. The provided analysis is based on combinatorics, probability and information theory. In contrast to current reliability models, the analysis in this thesis takes into account the sharing of network components, heterogeneity of software and hardware, and interdependence between failed components. The significant property of the new security analysis proposed is the ability to assess the level of privacy, anonymity, integrity and censorship success when multiple jamming and eavesdropping adversaries reside in the network.Derzeit werden anonyme Internet Kommunikationssysteme, wie The Onion Routing (Tor), verwendet, um die AnonymitĂ€t, die PrivatsphĂ€re und die Zensurfreiheit der Internetnutzer zu schĂŒtzen. Obwohl das Tor-Netzwerk einen Schutz vor Lauschangriffe (Eavesdropping) bietet, kann ein beabsichtigtes Stören (Jamming) der Übertragung und den daraus resultierenden Auswirkungen auf die Netzwerkfunktionen derzeit nicht effektiv abgewehrt werden. Auch das moderne Zensurverfahren im Internet stellt eine Art des Jammings dar. Deswegen kann das Tor Netzwerk zwar die IdentitĂ€t der Tor-Nutzer und die Inhalte ihrer Nachrichten geheim halten, die Internetzensur kann dadurch nicht verhindert werden. Um die Netzwerksicherheit und insbesondere AnonymitĂ€t, PrivatsphĂ€re und IntegritĂ€t zusammen mit der VerfĂŒgbar.- und ZuverlĂ€ssigkeit von Netzwerkservices zu gewĂ€hrleisten, sind DiversitĂ€t, Zufallsprinzip, Codierung (auch VerschlĂŒsselung) und eine Überversorgung, die in den konventionellen Netzwerksystemen eher sparsam angewendet werden, die wichtigsten Mittel gegen Security-Angriffe. Diese Arbeit befasst sich mit grundlegend neuen Konzepten fĂŒr Kommunikationsnetze, die einen Schutz der AnonymitĂ€t und der PrivatsphĂ€re im Internet bei gleichzeitiger Sicherstellung von IntegritĂ€t, VerfĂŒgbarkeit und ZuverlĂ€ssigkeit ermöglichen. Die dabei verwendeten Konzepte sind die parallele DatenĂŒbertragung, das Random Routing, das Erasure Coding und redundante Systemkonfigurationen. Damit sollen DiversitĂ€t, Zufallsprinzip, Codierung und eine Überversorgung gewĂ€hrleistet werden. Da die entwickelten Übertragungssysteme komplexe Strukturen und Konfigurationen aufweisen, können existierende analytische Modelle nicht fĂŒr eine fundierte Bewertung angewendet werden. Daher ist der Schwerpunkt dieser Arbeit neue analytische Verfahren fĂŒr eine Bewertung von unterschiedlichen Netzwerkleistungsparametern, ZuverlĂ€ssigkeit und Security zu entwickeln und die Praxistauglichkeit der in der Arbeit aufgefĂŒhrten neuen Übertragungskonzepte zu beurteilen. Im Gegensatz zu existierenden ZuverlĂ€ssigkeitsmodellen berĂŒcksichtigt der analytische Ansatz dieser Arbeit die Vielfalt von beteiligten Netzwerkkomponenten, deren komplexe ZusammenhĂ€nge und AbhĂ€ngigkeiten im Fall eines Ausfalls

    Telecommunication Systems

    Get PDF
    This book is based on both industrial and academic research efforts in which a number of recent advancements and rare insights into telecommunication systems are well presented. The volume is organized into four parts: "Telecommunication Protocol, Optimization, and Security Frameworks", "Next-Generation Optical Access Technologies", "Convergence of Wireless-Optical Networks" and "Advanced Relay and Antenna Systems for Smart Networks." Chapters within these parts are self-contained and cross-referenced to facilitate further study

    Planning broadband infrastructure - a reference model

    Get PDF

    Towards practical quantum cryptography.

    Get PDF
    Thesis (M.Sc.)-University of KwaZulu-Natal, Westville, 2009.The information society that presides today is dependent on the communication industry to facilitate unintelligible data transfers between authenticated parties. Such requirements have, to date, taken advantage of security based on the mathematical complexities of certain algorithms. However, the advancement of computing power and the advent of the quantum computer together with the vulnerability of this scheme to mathematical progress have prompted the introduction of quantum cryptography. This process, through the laws of quantum physics, ensures provably secure data communication. Quantum cryptography provides physical protection to individual bits of information thus providing a hardware implemented solution. The implementation of this theoretical concept requires much practical innovation for transparent deployment into current cryptographic solutions. This thesis introduces the concept of quantum cryptography in a practical perspective. It raises a few core concerns with the present quantum cryptographic technology and provides some solutions towards the practical deployment of commercially feasible quantum cryptographic systems. The thesis commences with an introduction to classical cryptography focussing on key management protocols. This is followed by the presentation of the basic concepts of Quantum Key Distribution (QKD) together with an explanation of some QKD protocols and parameter required to classify such protocols. Chapter 2 discusses the theoretical and practical aspects of quantum channels in particular optical fibre. The primary challenges of transferring classical and quantum data along these channels are mentioned together with some solutions. A description of experimental usage with present QKD solutions is presented in Chapter 3. An investigation into highly efficient QKD protocols follows illustrating effective post-distribution processing for increasing the efficiency of the BB84 protocol. Chapter 4 begins with the limitations of present day QKD systems and explicates Quantum Networks as a possible solution. An introduction to classical networking theory is first presented after which some quantum network architectures based on passive optical networks are illustrated. Finally the proposed Quantum City project in conjunction with the eThekwini Municipality is explained. The realization of this project is intended to be complete by the third quarter of 2008 effectively making Durban into the first Quantum City in the world
    • 

    corecore