DOI QR코드

DOI QR Code

Feasibility study of a novel hash algorithm-based neutron activation analysis system for arms control treaty verification

  • Xiao-Suo He (College of Materials Science and Technology, Nanjing University of Aeronautics and Astronautics) ;
  • Yao-Dong Dai (College of Materials Science and Technology, Nanjing University of Aeronautics and Astronautics) ;
  • Xiao-Tao He (College of Materials Science and Technology, Nanjing University of Aeronautics and Astronautics) ;
  • Qing-Hua He (College of Materials Science and Technology, Nanjing University of Aeronautics and Astronautics)
  • Received : 2023.09.14
  • Accepted : 2023.11.20
  • Published : 2024.04.25

Abstract

Information on isotopic composition and geometric structure is necessary for identifying a true warhead. Nevertheless, such classified information should be protected physically or electronically. With a novel Hash encryption algorithm, this paper presents a Monte Carlo-based design of a neutron activation analysis verification module. The verification module employs a thermal neutron source, a non-uniform mask (physically encrypting information about isotopic composition and geometric structure), a gamma detector array, and a Hash encryption algorithm (for electronic encryption). In the physical field, a non-uniform mask is designed to distort the characteristic gamma rays emitted by the inspected item. Furthermore, as part of the Hash algorithm, a key is introduced to encrypt the data and improve the system resolution through electronic design. In order to quantify the difference between items, Hamming distance is used, which allows data encryption and analysis simultaneously. Simulated inspections of simple objects are used to quantify system performance. It is demonstrated that the method retains superior resolution even with 1% noise level. And the performances of anti-statistical attack and anti-brute force cracking are evaluated and found to be very excellent. The verification method lays a solid foundation for nuclear disarmament verification in the upcoming era.

Keywords

Acknowledgement

This work was supported by the National Natural Science Foundation of China, grant Nos. 11805099 and U2032138, and the Fundamental Research Funds for the Central Universities, grant Nos. NS2023030, NS2018043, NJ2020017-5, and the Foundation of Jiangsu Province high level innovation and entrepreneurship talent introduction plan, grant No. 1006-KFR20052.

References

  1. H.M. Kristensen, M. Korda, United States nuclear forces, Bull. At. Sci. 76 (2020) (2020), https://doi.org/10.1080/00963402.2019.1701286.
  2. H.M. Kristensen, M. Korda, Russian nuclear forces, Bull. At. Sci. 76 (2020) (2020), https://doi.org/10.1080/00963402.2020.1728985.
  3. X.W. Du, Nuclear Physics and Nuclear Arms Control, Beijing, 2017 (in Chinese).
  4. A. Arbatov, Saving nuclear arms control, Bull. At. Sci. 72 (2016), https://doi.org/10.1080/00963402.2016.1170393.
  5. A. Glaser, B. Barak, R.J. Goldston, A zero-knowledge protocol for nuclear warhead verification, Nature 510 (2014), https://doi.org/10.1038/nature13457.
  6. Brian Anderson, Hugh Beach, Christopher Watson, Nick Ritchie, Ruben Saakyan, John Finney, Verification of nuclear weapon dismantlement, n.d. https://eprints.whiterose.ac.uk/.
  7. J.J. Hecla, A. Danagoulian, Nuclear disarmament verification via resonant phenomena, Nat. Commun. 9 (2018), https://doi.org/10.1038/s41467-018-03680-4.
  8. J. Yan, A. Glaser, Nuclear warhead verification: a review of attribute and template systems, Sci. Global Secur. 23 (2015), https://doi.org/10.1080/08929882.2015.1087221.
  9. E.M. Engel, A. Danagoulian, A physically cryptographic warhead verification system using neutron induced nuclear resonances, Nat. Commun. 10 (2019), https://doi.org/10.1038/s41467-019-12386-0.
  10. S. Philippe, R.J. Goldston, A. Glaser, F. D'Errico, A physical zero-knowledge object-comparison system for nuclear warhead verification, Nat. Commun. 7 (2016), https://doi.org/10.1038/ncomms12890.
  11. R. Scott Kemp, A. Danagoulian, R.R. Macdonald, J.R. Vavrek, Physical cryptographic verification of nuclear warheads, Proc. Natl. Acad. Sci. U. S. A. 113 (2016), https://doi.org/10.1073/pnas.1603916113.
  12. Li Tian, XiaoSuo He, KaiKai Lu, QingHua He, Research on encryption algorithm of radiation imaging for nuclear arms control verification, Nucl. Electron. Detect. Technol. 40 (2020) 937-942 (in Chinese).
  13. Q.H. He, T. Li, X.S. He, K.K. Lu, S.K. Wang, A physically cryptographic hoteling observer for nuclear warhead verification, Nucl. Technol. Radiat. Protect. 36 (2021), https://doi.org/10.2298/NTRP2104358H.
  14. R. Venkatesan, S.M. Koon, M.H. Jakubowski, P. Moulin, Robust image hashing, in: Proceedings 2000 International Conference on Image Processing Canada, BC, Vancouver, 2000.
  15. A. Swaminathan, Y. Mao, M. Wu, Robust and secure image hashing, IEEE Trans. Inf. Forensics Secur. 1 (2006), https://doi.org/10.1109/TIFS.2006.873601.
  16. S. Philippe, B. Barak, A. Glaser, Designing protocols for nuclear warhead verification, in: 56th Annual INMM Meeting, 2015.
  17. E.R. Gerdes, R.G. Johnston, J.E. Doyle, A proposed approach for monitoring nuclear warhead dismantlement, Sci. Global Secur. 9 (2001), https://doi.org/10.1080/08929880108426491.
  18. Heidi Smartt, Peter Marleau, An Overview of Chain of Custody Options for LETTERPRESS, 2016.
  19. J. Fridrich, M. Goljan, Robust hash functions for digital watermarking, in: Proceedings - International Conference on Information Technology: Coding and Computing, ITCC 2000, 2000, https://doi.org/10.1109/ITCC.2000.844203.
  20. Yong-min Yao, Chun Yang, Ling-yan Wu, Shun Ye, Research and application of the image hash algorithm, J. Xi'an Univ.(Natural Science Edition) 19 (2016) 30-33, https://doi.org/10.3969/j.issn.1008-5564.2016.05.007 (in Chinese).
  21. S. Agostinelli, J. Allison, K. Amako, et al., GEANT4 - a simulation toolkit, Nucl. Instrum. Methods Phys. Res. 506 (2003) 250-303, https://doi.org/10.1016/S0168-9002(03)01368-8.
  22. J. Goldblat, Arms Control: the New Guide to Negotiations and Agreements, 2012, https://doi.org/10.4135/9781446214947.
  23. A.J. Gilbert, B.W. Miller, S.M. Robinson, T.A. White, W.K. Pitts, K.D. Jarman, A. Seifert, A single-pixel X-ray imager concept and its application to secure radiographic inspections, Nucl. Instrum. Methods Phys. Res. 861 (2017), https://doi.org/10.1016/j.nima.2017.03.028.
  24. Li Zhou, HuiJuan Qiu, Fast Image Matching Based on Correlation Coefficient, vol. 27, Transactions of Beijing Institute of Technology, 2007, pp. 998-1000, https://doi.org/10.1016/j.compgeo.2006.10.012 (in Chinese).
  25. Y. Wu, J.P. Noonan, S. Agaian, NPCR and UACI Randomness Tests for Image Encryption, Cyberjournals.Com, 2011.
  26. H. Zhang, Research on Image Quality Assessment Based on Visual Perception, Ph. D. Thesis, Zhejiang University, 2009 (in Chinese).