KEYWORDS: Transceivers, Signal detection, Interference (communication), Binary data, Signal to noise ratio, Computer security, Quantum communications, Modulation, Sensors, Signal generators
As a security parameter of Y-00 quantum stream cipher, a guessing probability by an eavesdropper for a secret key of legitimate users is discussed. Assuming that Eve employs the direct detection and Gaussian intensity distribution of each intensity level of Y-00 cipher signals are same, an analytic solution of probability of correct guessing of the secret key in a case of the ciphertext-only attack is derived. The solution is applied to experimentally measure the probabilities of our Y-00 quantum stream cipher transceiver. A very low probability of the Y-00 cipher transceiver is experimentally confirmed.
A power distribution of optical signals as the ciphertext of Y-00 quantum stream cipher transceivers should be uniform,
even when the bit sequence of plaintext is a non-uniform sequence. For examining the uniformity, we experimentally
measure powers of optical signals with 4096 intensity levels and calculate the ratio of signal numbers over and under the
average power. The ratios for various kinds of bit sequences are 0.5 with measurement error of 1%, which is an evidence
of the uniformity of the power distribution. In addition, the effectiveness of a randomization technique of overlapping
selection keying for enhancing the security against the known plaintext attack is experimentally observed.
For protecting physical layer of optical fiber communication systems, quantum stream cipher called Y-00 and Alpha-Eta is promising. So far, we demonstrated secure and high speed optical fiber communication experiments using Y-00 quantum stream cipher. Our theoretical research revealed that the randomization techniques could enhance the security performance. In this work, we fabricated a novel Y-00 transceiver for GbE where the randomization technique was implemented. The transceiver employed the optical intensity modulated Y-00 quantum stream cipher with intensity levels of 4096. An appropriately designed irregular mapping as the randomization technique was experimentally demonstrated. The transceiver was successfully applied to secure optical fiber transmission of GbE signals.
This study will test an interpretation in quantum key distribution (QKD) that trace distance between the distributed
quantum state and the ideal mixed state is a maximum failure probability of the protocol. Around 2004, this
interpretation was proposed and standardized to satisfy both of the key uniformity in the context of universal
composability and operational meaning of the failure probability of the key extraction. However, this proposal has not
been verified concretely yet for many years while H. P. Yuen and O. Hirota have thrown doubt on this interpretation
since 2009. To ascertain this interpretation, a physical random number generator was employed to evaluate key
uniformity in QKD. In this way, we calculated statistical distance which correspond to trace distance in quantum theory
after a quantum measurement is done, then we compared it with the failure probability whether universal composability
was obtained. As a result, the degree of statistical distance of the probability distribution of the physical random numbers
and the ideal uniformity was very large. It is also explained why trace distance is not suitable to guarantee the security in
QKD from the view point of quantum binary decision theory.
KEYWORDS: Information security, Computer security, Modulation, Receivers, Network security, Data communications, Data centers, Telecommunications, Quantum communications, Computing systems
To guarantee a security of Cloud Computing System is urgent problem. Although there are several threats in a security problem, the most serious problem is cyber attack against an optical fiber transmission among data centers. In such a network, an encryption scheme on Layer 1(physical layer) with an ultimately strong security, a small delay, and a very high speed should be employed, because a basic optical link is operated at 10 Gbit/sec/wavelength. We have developed a quantum noise randomied stream cipher so called Yuen- 2000 encryption scheme (Y-00) during a decade. This type of cipher is a completely new type random cipher in which ciphertext for a legitimate receiver and eavesdropper are different. This is a condition to break the Shannon limit in theory of cryptography. In addition, this scheme has a good balance on a security, a speed and a cost performance. To realize such an encryption, several modulation methods are candidates such as phase-modulation, intensity-modulation, quadrature amplitude modulation, and so on. Northwestern university group demonstrated a phase modulation system (α=η) in 2003. In 2005, we reported a demonstration of 1 Gbit/sec system based on intensity modulation scheme(ISK-Y00), and gave a design method for quadratic amplitude modulation (QAM-Y00) in 2005 and 2010. An intensity modulation scheme promises a real application to a secure fiber communication of current data centers. This paper presents a progress in quantum noise randomized stream cipher based on ISK-Y00, integrating our theoretical and experimental achievements in the past and recent 100 Gbit/sec(10Gbit/sec × 10 wavelengths) experiment.
Wireless communication of aviation contains high capacity confidential information and therefore such communication
requires secure high speed data communication scheme by using reliable cipher. In this report, the authors propose free
space optical communication by utilizing optical intensity-modulated Y-00 cipher for applications of secure aviation
systems including unmanned aircraft systems. Y-00 cipher transmitter and receiver with intensity levels of 4096 at data
rate of 2.5 Gbit/s are fabricated for secure free space optical communication and a free space Y-00 cipher transmission is
experimentally demonstrated.
This paper presents the physical prevention probability of an Intensity-Shift-Keying (ISK) Y00 quantum stream cipher against a polarity inversion attack, where the attacker in the middle of the communication line intercepts legitimate sender’s messages and resends false messages to the legitimate receiver by inverting some of signal polarities. Message falsification is recognized as a major issue in the field of mathematical encryption. Therefore, the attack should also be studied in the field of physical encryption. Y00 protocol was proposed by H. P. Yuen in 2000 to hide even ciphertexts from eavesdroppers under quantum noise of coherent light. Theoretical and experimental analyses of encryption strength of Y00 systems have also been studied against eavesdropping. However, there were not many studies about active attacks like message falsifications. Recent studies showed that the present ISK Y00 systems, whose communication bases are paired signals, may prevent the attack under the Known-Plaintext-Attack. To enhance the probability against the attack, a quadruple-signal-based ISK Y00 system was proposed, whose signal bases are sets of 4 signals. This study shows the proposed system has a prevention probability of 0.66665 per signal, while One-Time Pad used in BB84 cannot prevent message falsification under Known-Plaintext-Attack since polarity inversion directly falsifies the message.
It has been reported that error-free quantum reading of a classical digital memory is possible when the entangled coherent state |a〉 |a〉– |– a〉|–a〉 is used as the probe state for quantum reading with binary phase shift keying format under the assumption that the channel is noiseless [quant-ph/1108.4163v2]. In this paper, the theoretical performance limits of the minimum error probability and classical capacity of quantum reading with binary phase shift keying entangled coherent state signal are investigated in the presence of channel loss.
Recently, optical fiber transmission lines have flows of huge data including confidential information. Presently, the mathematical cipher is employed in some access systems to protect eavesdropping. However, the cipher break history shows such mathematical cipher is not reliable enough. Such fact demands an urgent development of more reliable cipher and drives us to focus actively on the research and development of physical cipher. Y-00 quantum cipher is an encryption scheme combined with physical phenomena and mathematical cipher, and it provides high speed performance and a provable security. So far, we have applied Y-00 quantum cipher to point-to-point transmission systems. However, secure communication system in the multiple remote point access system from a local point is also important. In this work, we propose a secure multiple point access system using the intensity modulated Y-00 quantum cipher. A one-to-three point transmission system using Y-00 quantum cipher in the wavelength division multiplexing (WDM) scheme is experimentally demonstrated where Y-00 quantum ciphers encrypted with three different secret keys are transmitted from a local point to three users in different remote access points. For the first time to our knowledge, Y-00 cipher communications between users with the correct keys are successfully demonstrated at 2.5-Gb/s data rate while users with the different keys are not able to communicate.
KEYWORDS: Quantum key distribution, Information security, Current controlled current source, Probability theory, Quantum communications, Failure analysis
It is claimed in the many papers that a trace distance: d guarantees the universal composition security in quantum key distribution (QKD) like BB84 protocol. In this introduction paper, at first, it is explicitly explained what is the main misconception in the claim of the unconditional security for QKD theory. In general terms, the cause of the misunderstanding on the security claim is the Lemma in the paper of Renner. It suggests that the generation of the perfect random key is assured by the probability (1-d), and its failure probability is d. Thus, it concludes that the generated key provides the perfect random key sequence when the protocol is success. So the QKD provides perfect secrecy to the one time pad. This is the reason for the composition claim. However, the quantity of the trace distance (or variational distance) is not the probability for such an event. If d is not small enough, always the generated key sequence is not uniform. Now one needs the reconstruction of the evaluation of the trace distance if one wants to use it. One should first go back to the indistinguishability theory in the computational complexity based, and to clarify the meaning of the value of the variational distance. In addition, the same analysis for the information theoretic case is necessary. The recent serial papers by H.P.Yuen have given the answer on such questions.
In this paper, we show more concise description of Yuen's theory, and clarify that the upper bound theories for the trace distance by Tomamichel et al and Hayashi et al are constructed by the wrong reasoning of Renner and it is unsuitable as the security analysis. Finally, we introduce a new macroscopic quantum communication to replace Q-bit QKD.
KEYWORDS: Modulation, Quantitative analysis, Data communications, Data acquisition, Computer security, Photonics, Defense systems, Information security, Current controlled current source, Atrial fibrillation
In any communication system, all data including encrypted data by the mathematical cipher are transmitted under the strict rule of the interface frame. Attacker can easily acquire the whole data the same as the data of legitimate users including the address, routing information and so on from the transmission line by tapping.
This is very risky, especially for the secret sharing data center operations. So to hide the whole data in the transmission line is very attractive to ensure the high security level. This can be realized by Y-00 type random cipher that the ciphertext of simple mathematical cipher by PRNG is randomized by quantum noise and it gives a masking effect against the attacker's security analysis. This paper clarifies quantitative properties on the masking effect in the random cipher by Y-00 protocol, and shows the fact that a scheme by the intensity modulation may provide the greatest masking effect, even if the attacker employs the universal heterodyne receiver.
The quantum noise based direct encryption protocol Y-OO is expected to provide physical complexity based
security, which is thought to be comparable to information theoretic security in mathematical cryptography,
for the. physical layer of fiber-optic communication systems. So far, several randomization techniques for the
quantum stream cipher by Y-OO protocol have been proposed, but most of them were developed under the
assumption that phase shift keying is used as the modulation format. On the other hand, the recent progress
in the experimental study on the intensity modulation based quantum stream cipher by Y-OO protocol raises
expectations for its realization. The purpose of this paper is to present design and implementation methods of a
composite model of the intensity modulation based quantum stream cipher with some randomization techniques.
As a result this paper gives a viewpoint of how the Y-OO cryptosystem is miniaturized.
The security in the next generation optical network which realizes "Cloud Computing System Service with data center" is one of the most important problems. In such a network, the encryption in physical layer which provide super security and small delay is a preferable.
It has to be applicable, however, to very high speed data because the basic link is operated at 2.5 Gbit/sec ~ 10 Gbit/sec. The quantum stream cipher by Yuen-2000 protocol (Y00) is a completely new type of random cipher, which can exceed the Shannon limit of the symmetric key cipher.
This paper extends some theoretical results on the security for quantum stream cipher such as Y00 protocol and generalized Y00. First, the conditions to exceed the Shannon limit are summarized.
We formulate a generalized secret capacity in the sense of wire tap channel supported by secret key to clarify a cipher exceeding the Shannon limit. The generalized secret capacities for space communication and fiber communication based on the generalized Y00 are given. When the relaxation of physical constraint or device limit of the eavesdropper is allowed, we point out that a cipher scheme exceeding the Shannon limit can be realized only by the conventional optical system.
The security issue for the next generation optical network which realizes Cloud Computing System Service
with data center" is urgent problem. In such a network, the encryption by physical layer which provide super
security and small delay should be employed. It must provide, however, very high speed encryption because
the basic link is operated at 2.5 Gbit/sec or 10 Gbit/sec. The quantum stream cipher by Yuen-2000 protocol
(Y-00) is a completely new type random cipher so called Gauss-Yuen random cipher, which can break the
Shannon limit for the symmetric key cipher. We develop such a cipher which has good balance of the security,
speed and cost performance. In SPIE conference on quantum communication and quantum imaging V, we
reported a demonstration of 2.5 Gbit/sec system for the commercial link and proposed how to improve it to
10 Gbit/sec. This paper reports a demonstration of the Y-00 cipher system which works at 10 Gbit/sec. A
transmission test in a laboratory is tried to get the basic data on what parameters are important to operate
in the real commercial networks. In addition, we give some theoretical results on the security. It is clarified
that the necessary condition to break the Shannon limit requires indeed the quantum phenomenon, and that
the full information theoretically secure system is available in the satellite link application.
A quantum stream cipher by Yuen 2000 (Y-00) protocol with a feedback shift register --- a linear feedback shift register (LFSR) or a nonlinear feedback shift register --- is very attractive in implementing a secure high-speed optical data transmission system for next-generation optical networking. So far, a LFSR has been used in a quantum stream cipher by Y-00 as a running key generator, rather than a nonlinear feedback shift register. But, it is well-known that an appropriately designed nonlinear feedback shift register has larger period and linear complexity than the corresponding quantities of a LFSR driven by a secret key of the same length.Although large linear complexity of a key generator does not immediately guarantee the security of the key generator itself, it forces the eavesdropper at least to collect more measurement data to carry out the attacks. This motivates us to use a nonlinear feedback shift register as a running key generator in a quantum stream cipher by Y-00. The purpose of this study is to make a quantum stream cipher more costly in terms of cryptoanalysis, enhancing the advantages of using a nonlinear feedback shift register. For this purpose, we propose a new randomization technique for a running key generator in this paper.
This paper considers two issues on the quantum stream cipher by Yuen-2000 (Y-00) protocol. In the fist part of this paper we investigate the optimal modulation scheme for the basic model of the quantum stream cipher by Y-00 protocol, and in the remaining part we study the deliberate signal randomization. For the problem on the optimal modulation scheme, several modulation schemes are investigated for the cipher text-only attacks and the known plaintext attack under the error probability criterion and the information criterion to find the preferable modulation scheme. As a result, it will be shown that the phase shift keying signal yields the best performance among the modulation schemes investigated in our consideration by numerical simulations. After that, the roperty of the randomization technique called the deliberate signal randomization is considered for the cipher text-only attacks and the known plaintext attack in the information criterion. From this, it will be shown by numerical simulations that the amount of leakage of information from the legitimate user to the eavesdropper is reduced by the deliberate signal randomization. At the last section we will mention about the implementation issues of the deliberate signal randomization, taking account of the numerical results.
This paper proposes an application of quantum stream cipher by Yuen-2000 protocol (Y-00) to transmission of
High Definition Television(HDTV) and super HDTV signals. First, we summarize several adhoc strengthening
methods of security which may provide provable security under individual quantum measurement. Y-00 with
the modifications has a provable practical security for HDTV transmission system in which one never needs
the change of the seed key forever. Second, we give a brief report on a demonstration of quantum stream
cipher by the basic Y-00 of 2.4 Gbps in a real commercial optical network of 196 km by Hitachi Inform.and
Commun.Eng. And how to improve it to 10 Gbps system with provable security is discussed, which is a
national project of NICT. Finally, design parameters for its application to HDTV(1.48 Gbps) and super
HDTV(24 Gbps) of 4320 scanning lines and 60 frame/sec are clarified.
In a series of articles concerned with quantum stream cipher by Y-00 protocol on this conference, we have claimed
that the quantum stream cipher has a pretty good security against several concrete attacks. On the other hand,
it has been pointed out that one can improve the security level by using various additional randomization
techniques. In this paper, we will show some concrete randomization techniques for quantum stream cipher.
First we will sketch the framework of the deliberate signal randomization (DSR) that is realized by randomizing
the signals deliberately with true-random numbers or with pseud-random numbers generated by a secret key.
Secondly, we will consider about the deliberate error randomization (DER) by using concrete models. It will be
shown that these randomization techniques enhance the security level of the quantum stream cipher.
In this talk, we present a design of keyed randomization, and an experiment for quantum stream cipher by Yuen protocol which can realize a randomized stream cipher with Gbps for long distance. A simple explanation of why Y-00 is more secure than any type of the conventional stream cipher is given, showing Y-00 with keyed randomization, for example, overlapping selection keying:OSK. That is, the noiseless Y-00 with OSK is equivalent of the conventional stream cipher, but the noise is inevitable. So one can easily see that the security is enhanced by the noise. In addition, we give a design for the implementation of the intensity modulation scheme and report the experimental demonstration of 1 Gbps quantum stream cipher with OSK randomization through 20~40 km long transmission line. This may provide a way to go toward the broad market applications which require security, high speed, compact size, maintenance free, and low price.
The quadrature amplitude modulation (QAM) signal of coherent state of light is applied to the quantum stream cipher by Y-00 protocol. We first discuss on the performance of the square-root measurement (SRM) for the QAM signals in comparison with the optimum receiver. It is shown that the quantum stream cipher with the QAM signals is designed by using the SRM, taking account of the ciphertext-only attack and the known/chosen plain attack. Furthermore, the modification of the quantum stream cipher with the QAM signals is considered.
What obstructs the realization of useful quantum cryptography is single photon scheme or entanglement which is not applicable to the current infrastructure of optical communication network. We are concerned with the following question: Can we realize the information theoretically secure symmetric key cipher under "the finite secret key" based on quantum-optical communications? A role of quantum information theory is to give an answer for such a question. As an answer for the question a new quantum cryptography was proposed by H. P. Yuen which can realize a secure symmetric key cipher with high speeds(Gbps) and for long distance(1000 Km). Although some researchers claim that Yuen protocol(Y-OO) is equivalent to the classical cryptography they arc all mistaken. Indeed it has no classical analogue and also provides a generalization even in the conventional cryptography. At present it is proved that a basic model of Y-OO has at least the security such as H(X/YE)=H(K/YE)=H(K), H(K/YE,X)~0 under the average photon number per signal light pulse:<n>~10000. Towards our final goal in this paper we clarify a role of classical randomness(secret key) and quantum randomness in Y-OO and give a rigorous quantum mechanical interpretation of the security showing an analysis of quantum collective attack.
In 2000, an attractive new quantum cryptography was discovered by H.P.Yuen based on quantum communication theory. It is applicable to direct encryption, for example quantum stream cipher based on Yuen protocol(Y-00), with high speeds and for long distance by sophisticated optical devices which can work under the average photon number per signal light pulse: <n> = 1000 ~ 10000. In addition, it may provide information-theoretic security against known/chosen plaintext attack, which has no classical analogue.
That is, one can provide secure communication, even the system has H(K)<
Previously the present protocol was referred as Yuen-Kim second version in our papers. In this paper, it is called Yuen protocol (Y-00) and we present an efficient implementation method of physical layer of Y-00 which can support a secure communication and a quantum key distribution (more generally key expansion) by IMDD (intensity modulation/direct detection) or FSK (frequency shift keying) optical fiber communication network. Although the general proof of the security is not yet given, a brief sketch of security analysis is shown, which involve an entanglement attack.
Recently, noise phenomenon, so called Gordon-Haus effect, caused by nonlinearity of fiber and spontaneous emission from optical amplifier has received much attention. In general, it is very difficult to eliminate such an effect, because the Kerr effect of fibers and the spontaneous emission noise of a conventional optical amplifier are inherent in those physics. In this paper, we show that the Gordon-Haus effect can be perfectly eliminated by applying the squeezer which is studied in the research field of squeezed state.
Access to the requested content is limited to institutions that have purchased or subscribe to SPIE eBooks.
You are receiving this notice because your organization may not have SPIE eBooks access.*
*Shibboleth/Open Athens users─please
sign in
to access your institution's subscriptions.
To obtain this item, you may purchase the complete book in print or electronic format on
SPIE.org.
INSTITUTIONAL Select your institution to access the SPIE Digital Library.
PERSONAL Sign in with your SPIE account to access your personal subscriptions or to use specific features such as save to my library, sign up for alerts, save searches, etc.