26 research outputs found

    Using quantum key distribution for cryptographic purposes: a survey

    Full text link
    The appealing feature of quantum key distribution (QKD), from a cryptographic viewpoint, is the ability to prove the information-theoretic security (ITS) of the established keys. As a key establishment primitive, QKD however does not provide a standalone security service in its own: the secret keys established by QKD are in general then used by a subsequent cryptographic applications for which the requirements, the context of use and the security properties can vary. It is therefore important, in the perspective of integrating QKD in security infrastructures, to analyze how QKD can be combined with other cryptographic primitives. The purpose of this survey article, which is mostly centered on European research results, is to contribute to such an analysis. We first review and compare the properties of the existing key establishment techniques, QKD being one of them. We then study more specifically two generic scenarios related to the practical use of QKD in cryptographic infrastructures: 1) using QKD as a key renewal technique for a symmetric cipher over a point-to-point link; 2) using QKD in a network containing many users with the objective of offering any-to-any key establishment service. We discuss the constraints as well as the potential interest of using QKD in these contexts. We finally give an overview of challenges relative to the development of QKD technology that also constitute potential avenues for cryptographic research.Comment: Revised version of the SECOQC White Paper. Published in the special issue on QKD of TCS, Theoretical Computer Science (2014), pp. 62-8

    Use of anticoagulants and antiplatelet agents in stable outpatients with coronary artery disease and atrial fibrillation. International CLARIFY registry

    Get PDF

    Détermination de l'impédance de transfert des câbles coaxiaux à forte immunité grâce à la modélisation numérique

    No full text
    International audienceL'étude présentée dans ce papier porte sur une approche numérique de la détermination de l'impédance de transfert des câbles coaxiaux. Nous nous penchons particulièrement sur le cas des câbles à forte immunité, pour lesquels la mesure de l'impédance de transfert est entravée par des phénomènes que nous détaillons. Des modèles de câbles coaxiaux sont cons-truits sous le logiciel CST MWs afin de s'affranchir des problèmes rencontrés avec la mesure et du coût de fabrication d'un prototype

    Détermination de l'impédance de transfert des câbles coaxiaux à forte immunité grâce à la modélisation numérique

    No full text
    International audienceL'étude présentée dans ce papier porte sur une approche numérique de la détermination de l'impédance de transfert des câbles coaxiaux. Nous nous penchons particulièrement sur le cas des câbles à forte immunité, pour lesquels la mesure de l'impédance de transfert est entravée par des phénomènes que nous détaillons. Des modèles de câbles coaxiaux sont cons-truits sous le logiciel CST MWs afin de s'affranchir des problèmes rencontrés avec la mesure et du coût de fabrication d'un prototype

    Did Filiol Break AES?

    No full text
    Abstract. On January 8th 2003, Eric Filiol published on eprint.iacr.org a paper [11] in which he claims that AES can be broken by a very simple and very fast ciphertext-only attack. If such an attack existed, it would be the biggest discovery in code-breaking since some 10 or more years. Unfortunately the result is very hard to believe. In this paper we present the results of computer simulations done by several independent people, with independently written code. Nobody has confirmed a single anomaly in AES, even for much weaker versions of the bias claimed by the author. We also studied the source code provided by the author [11] to realize that the first version had various issues and bugs, and the latest version still does not confirm the claimed result on AES. What’s new? Filiol modified many times his claims and his results on AES. Yet, none of these have ever been confirmed by a single person other than the author. The latest source code from July 2003 [12] does not break AES either, see Appendix B.2

    Did Filiol Break AES?

    Get PDF
    On January 8th 2003, Eric Filiol published on the eprint a paper [11] in which he claims that AES can be broken by a very simple and very fast ciphertext-only attack. If such an attack existed, it would be the biggest discovery in code-breaking since some 10 or more years

    Solving Binary Linear Equation Systems over the Rationals and Binaries

    No full text
    corecore