• Title/Summary/Keyword: Quantum key distribution

Search Result 50, Processing Time 0.024 seconds

Efficient Post-Processing for Quantum Communication Systems (양자 통신 시스템의 효율적 후처리 방식)

  • Lee, Sun Yui;Jung, Kuk Hyun;Kim, Jin Young
    • Journal of Satellite, Information and Communications
    • /
    • v.9 no.4
    • /
    • pp.7-12
    • /
    • 2014
  • Quantum cryptography is one of the most feasible fields using quantum mechanics. Therefore, quantum cryptography has consistently been researched, and a variety of cryptographic exchange method has been developed, such as BB84, etc. This paper explains a basic concept of quantum communications and quantum key distribution systems using quantum mechanics. Also, it introduces a reason of the development of quantum cryptography and attack scenarios which threaten the security of QKD. Finally, the experiment of this paper simulates quantum key attack by estimating qubit phases through a modeled quantum channel, and discusses needs of post-processing methods for overcoming eavesdropping.

Privacy Amplification of Quantum Key Distribution Systems Using Continuous Variable (연속 변수를 이용한 양자 키 분배 시스템의 보안성 증폭)

  • Lee, Sun Yui;Kim, Jin Young
    • Journal of Satellite, Information and Communications
    • /
    • v.11 no.3
    • /
    • pp.1-5
    • /
    • 2016
  • The continuous variable quantum key distribution has been considered to have practical solution to provide high key rate. This paper explains the difference between DV-QKD and CV-QKD schemes. It describes CV-QKD as a theory that satisfies the uncertainty principle using continuous variable and homodyne detector. We shows varying length of secret key in QKD systems and amount of the exposed information to amplify privacy.

A NTRU-based Authentication and Key Distribution Protocol for SIP (SIP에서 NTRU 기반 인증 및 키 분배 프로토콜)

  • Jeong, SeongHa;Park, KiSung;Lee, KyungKeun;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.11
    • /
    • pp.1768-1775
    • /
    • 2017
  • The SIP(Session Initiation Protocol) is an application layer call signaling protocol which can create, modify and terminate the session of user, and provides various services in combination with numerous existing protocols. However, most of cryptosystems for SIP cannot prevent quantum computing attack because they have used ECC(Elliptic Curve Cryptosystem). In this paper, we propose a NTRU based authentication and key distribution protocol for SIP in order to protect quantum computing attacks. The proposed protocol can prevent various attacks such as quantum computing attack, server spoofing attack, man-in-the middle attack and impersonation attack anonymity, and our protocol can provide user's anonymity.

Security Amplification of Partially Trusted Quantum Key Distribution System (부분 신뢰성을 갖는 양자 키 분배 시스템의 보안성 증폭)

  • Lee, Sun Yui;Kim, Jin Young
    • Journal of Satellite, Information and Communications
    • /
    • v.12 no.4
    • /
    • pp.152-156
    • /
    • 2017
  • This paper introduces the concept of random security amplification to amplify security in a quantum key distribution system. It seems to provide security amplification using the relationship between quantum error correction and security. In addition;we show that random security amplification in terms of security amplification offers better security than using existing universal hash function. We explain how the universal hash function enhances security using the BB84 protocol, which is a typical example of QKD. Finally, the proposed random security amplification and the conventional scheme compare the security according to the key generation rate in the quantum QKD.

Quantum Key Distribution System integrated with IPSec (양자키분배와 IPSec을 결합한 네트워크 보안 장치 연구)

  • Lee, Eunjoo;Sohn, Ilkwon;Shim, Kyuseok;Lee, Wonhyuk
    • Convergence Security Journal
    • /
    • v.21 no.3
    • /
    • pp.3-11
    • /
    • 2021
  • Most of the internet security protocols rely on classical algorithms based on the mathematical complexity of the integer factorization problem, which becomes vulnerable to a quantum computer. Recent progresses of quantum computing technologies have highlighted the need for applying quantum key distribution (QKD) on existing network protocols. We report the development and integration of a plug & play QKD device with a commercial IPSec device by replacing the session keys used in IPSec protocol with the quantum ones. We expect that this work paves the way for enhancing security of the star-type networks by implementing QKD with the end-to-end IP communication.

Improving The Security Of Quantum Key Distribution And Quantum Authentication By Using CHSH Inequality (CHSH 부등식을 이용하여 양자 키 분배와 양자 인증의 안전성을 개선한 프로토콜)

  • Heo, Jin-O;Hong, Chang-Ho;Lim, Jong-In;Yang, Hyoung-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.4
    • /
    • pp.69-78
    • /
    • 2008
  • We propose to analyze a weakness of quantum key distribution and quantum authentication which use entangled state were proposed by Bao-sen Shi(2001) and to improve the security of the protocol. The existing protocol had a weakness against an impersonation attack of an eavesdropper, because of a only process which authenticated a third party(Center) by users. In this paper, we propose improving the security of the protocol that authenticates users by a third party using check mode which applies CHSH inequality.

Integrated Data Structure for Quantum Key Management in Quantum Cryptographic Network (양자암호 통신망에서 양자키 관리를 위한 통합 데이터 구조)

  • Kim, Hyuncheol
    • Convergence Security Journal
    • /
    • v.21 no.1
    • /
    • pp.3-7
    • /
    • 2021
  • In quantum cryptographic communication based on quantum mechanics, each piece of information is loaded onto individual photons and transmitted. Therefore, it is impossible to eavesdrop on only a part, and even if an intruder illegally intercepts a photon and retransmits it to the recipient, it is impossible to send the same information to the photon by the principle of quantum duplication impossible. With the explosive increase of various network-based services, the security of the service is required to be guaranteed, and the establishment of a quantum cryptographic communication network and related services are being promoted in various forms. However, apart from the development of Quantum Key Distribution (QKD) technology, a lot of research is needed on how to provide network-level services using this. In this paper, based on the quantum encryption device, we propose an integrated data structure for transferring quantum keys between various quantum encryption communication network devices and realizing an encrypted transmission environment.

Design of Quantum Key Distribution System without Fixed Role of Cryptographic Applications (암호장치의 송·수신자 역할 설정이 없는 양자키분배 시스템 설계)

  • Ko, Haeng-Seok;Ji, Se-Wan;Jang, Jingak
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.5
    • /
    • pp.771-780
    • /
    • 2020
  • QKD(Quantum Key Distribution) is one of the protocols that can make two distant parties safely share secure keys against the threat of quantum computer. Generally, cryptographic applications which are connected to the QKD device have fixed roles as a transmitter and a receiver due to the race condition and complexity of implementation. Because the conventional QKD system is mainly applied to the link encryptor, there are no problems even if the roles of the cryptographic devices are fixed. We propose a new scheme of QKD system and protocol that is easy to extend to the QKD network by eliminating quantum key dependency between cryptographic device and QKD node. The secure keys which are generated by the TRNG(True Random Number Generator) are provided to the cryptographic applications instead of quantum keys. We design an architecture to transmit safely the secure keys using the inbound and outbound quantum keys which are shared between two nodes. In this scheme, since the dependency of shared quantum keys between two QKD nodes is eliminated, all cryptographic applicatons can be a master or a slave depending on who initiates the cryptographic communications.

Privacy Amplification of Quantum Key Distribution Systems Using Dual Universal Hush Function (듀얼 유니버셜 해쉬 함수를 이용한 양자 키 분배 시스템의 보안성 증폭)

  • Lee, Sun Yui;Kim, Jin Young
    • Journal of Satellite, Information and Communications
    • /
    • v.12 no.1
    • /
    • pp.38-42
    • /
    • 2017
  • This paper introduces the concept of a dual hash function to amplify security in a quantum key distribution system. We show the use of the relationship between quantum error correction and security to provide security amplification. Also, in terms of security amplification, the approach shows that phase error correction offers better security. We describe the process of enhancing security using the universal hash function using the BB84 protocol, which is a typical example of QKD. Finally, the deterministic universal hash function induces the security to be evaluated in the quantum Pauli channel without depending on the length of the message.

Performance of privacy Amplification in Quantum Key Distribution Systems (양자 키 분배 시스템에서 보안성 증폭의 성능 분석)

  • Lee, Sun-Yui;Kim, Jin-Young
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.18 no.5
    • /
    • pp.111-116
    • /
    • 2018
  • This paper introduces the concept of a random universal hash function to amplify security in a quantum key distribution system. It seems to provide security amplification using the relationship between quantum error correction and security. In addition, the approach in terms of security amplification shows that phase error correction offers better security. We explain how the universal hash function enhances security using the BB84 protocol, which is a typical example of QKD(Quantum Key Distribution). Finally, we show that the BB84 protocol using random privacy amplification is safe at higher key rates than Mayers' performance at the same error rate.