Dissertations / Theses on the topic 'Key Distribution'

To see the other types of publications on this topic, follow the link: Key Distribution.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Key Distribution.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Sonalker, Anuja Anilkumar. "Asymmetric Key Distribution." NCSU, 2002. http://www.lib.ncsu.edu/theses/available/etd-20020403-040240.

Full text
Abstract:

ABSTRACT BY Anuja A Sonalker on Asymmetric Key Distribution. (Under the direction of Dr. Gregory T. Byrd) Currently, in Threshold Public Key Systems key shares are generated uniformly and distributed in the same manner to every participant. We propose a new scheme, Asymmetric Key Distribution (AKD), in which one share server is provided with a larger, unequal chunk of the original secret key. Asymmetric Key Distribution is a unique scheme for generating and distributing unequal shares via a Trusted Dealer to all the registered peers in the system such that without the combination of the single compulsory share from the Special Server no transaction can be completed. This application is aimed for circumstances where a single party needs to co-exist within a group of semi-trusted peers, or in a coalition where every entity should have a choice to participate and one of the entities needs to be privileged with more powers. This thesis presents the algorithm and security model for Asymmetric Key Distribution, along with all the assumptions and dependencies within the boundaries of which this algorithm is guaranteed to be secure. Its robustness lies in its simplicity and in its distributed nature. We address all security concerns related to the model including compromised share servers and cryptanalytic attacks. A variation, called the Dual Threshold Scheme, is created to reduce the vulnerability in the algorithm, namely, the compromise of the Special Server and its secret share. In this scheme, a combination of another threshold number of Distributed Special Servers must combine to collectively generate a share equivalent to the Special Server?s share. This flexibility allows us to adjust our threshold scheme for the environment. We describe a Java-based implementation of the AKD algorithm, using Remote Method Invocation (RMI) for communication among share servers. A typical scenario of a Trusted Dealer, a Special Server and a number of Share Servers was created, where timed asymmetric key generation and distribution was carried out after which the servers initiated and carried out certificate signing transactions in the appropriated manner. As an interesting exercise, the share servers were corrupted so that they would try to exclude the Special Server in the transactions and try to form its share themselves, to observe the consequence. All their efforts were futile. Another interesting aspect was the key generation timing. Key generation is known to be a very time-extensive process but the key share reuse concept used in this implementation reduced the time for key generation by 66-90% of the classical key generation time.

APA, Harvard, Vancouver, ISO, and other styles
2

Tvedt, Ole Christian. "Quantum key distribution prototype." Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for elektronikk og telekommunikasjon, 2010. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-15845.

Full text
Abstract:
This thesis covers the basics of cryptography, both classical and the newer quantum-basedapproches. Further, it details an implementation of a BB84-based quantum key distributionsystem currently under construction, focusing on the controlling hardware and FPGA-basedsoftware. The overarching goal is to create a system impervious to currently known attackson such systems. The system is currently running at 100 Mbit/s, though the goal is to double this asthe design nears its completion. The system currently chooses encoding base, bit value andwhether a state is a socalled decoy state. However, the modulator for bit encoding is notyet operational. Output for decoy state generation, however, is fully functional. Finally, the thesis describes what steps are necessary to reach a complete BB84-basedquantum key distribution system implementing decoy states.
APA, Harvard, Vancouver, ISO, and other styles
3

Novak, Julia. "Generalised key distribution patterns." Thesis, Royal Holloway, University of London, 2012. http://repository.royalholloway.ac.uk/items/f582aac8-df73-28ea-fe2e-80f1c37f5e59/8/.

Full text
Abstract:
Given a network of users, with certain secure communication requirements, we examine the mathematics that underpins the distribution of the necessary secret information, to enable the secure communications within that network. More precisely, we let f!lJ be a network of users and ~, § be some prede- termined families of subsets of those users. The secret information (keys or subkeys) must be distributed in such a way that for any G E ~, the members of G can communicate securely among themselves without fear of the members of some F E § (that have no users in common with G), colluding together to either eavesdrop on what is being said (and understand the content of the message) or tamper with the message, undetected. , In the case when ~ and § comprise of all the subsets of f!lJ that have some fixed cardinality t and w respectively, we have a well-known and much studied problem. However, in this thesis we remove these rigid cardinality constraints and make ~ and § as unrestricted as possible. This allows for situations where the members of ~ and § are completely irregular, giving a much less well-known and less studied problem. Without any regularity emanating from cardinality constraints, the best approach to the study of these general structures is unclear. It is unreason- able to expect that highly regular objects (such as designs or finite geometries) play any significant role in the analysis of such potentially irregular structures. Thus, we require some new techniques and a more general approach. In this thesis we use methods from set theory and ideas from convex analysis in order to construct these general structures and provide some mathematical insight into their behaviour. Furthermore, we analyse these general structures by ex- ploiting the proof techniques of other authors in new ways, tightening existing inequalities and generalising results from the literature.
APA, Harvard, Vancouver, ISO, and other styles
4

Weier, Henning. "European Quantum Key Distribution Network." Diss., lmu, 2011. http://nbn-resolving.de/urn:nbn:de:bvb:19-133206.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Simonsen, Eivind Sjøtun. "Security of quantum key distribution source." Thesis, Norwegian University of Science and Technology, Department of Electronics and Telecommunications, 2010. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-10836.

Full text
Abstract:

Cryptography has begun its journey into the field of quantum information theory. Classical cryptography has shown weaknesses, which may be exploited in the future, either by development in mathematics, or by quantum computers. Quantum key distribution (QKD) is a promising path for cryptography to enable secure communication in the future. Although the theory of QKD promises absolute security, the reality is that current quantum crypto systems have flaws in them, as perfect devices have proven impossible to build. However, this can be taken into account in security proofs to ensure security, even with flaws. Security loopholes in QKD systems are being discovered as development progresses. Nevertheless, the system being built at NTNU is intended to address them all, creating a totally secure system. During this thesis, work was continued assembling the interferometer which is the basis for encoding qubits. It was fully connected on an optical table, and interference was obtained. Concerning theoretical work, calculations for a photon source specific parameter was carried out. It consisted of expanding previous framework and applying the results in both an established security proof, and a recent generalization of this proof. Two source effects were in focus, the lasers random phase and its fluctuating pulse intensity. Where analytical derivation was no longer possible, Matlab was used for numerical calculations. Under the conditions of the framework and proofs this thesis lies on, randomized phase turned out to have a negligible improvement over the case of non-random phase. Fluctuating amplitude showed a larger effect, reducing system performance. The input parameters were extreme, thus in a realistic situation it should not affect system performance significantly. However, these fluctuations must be taken into account when proving system security.

APA, Harvard, Vancouver, ISO, and other styles
6

Kurnio, Hartono. "Contributions to group key distribution schemes." Access electronically, 2005. http://www.library.uow.edu.au/adt-NWU/public/adt-NWU20060509.103409/index.html.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Nauerth, Sebastian. "Air to ground quantum key distribution." Diss., Ludwig-Maximilians-Universität München, 2013. http://nbn-resolving.de/urn:nbn:de:bvb:19-162223.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Gordon, Karen Jane. "GigaHertz clocked quantum key distribution system." Thesis, Heriot-Watt University, 2003. http://hdl.handle.net/10399/309.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Tang, Xinke. "Optically switched quantum key distribution network." Thesis, University of Cambridge, 2019. https://www.repository.cam.ac.uk/handle/1810/289444.

Full text
Abstract:
Encrypted data transmission is becoming increasingly more important as information security is vital to modern communication networks. Quantum Key Distribution (QKD) is a promising method based on the quantum properties of light to generate and distribute unconditionally secure keys for use in classical data encryption. Significant progress has been achieved in the performance of QKD point-to-point transmission over a fibre link between two users. The transmission distance has exceeded several hundred kilometres of optical fibre in recent years, and the secure bit rate achievable has reached megabits per second, making QKD applicable for metro networks. To realize quantum encrypted data transmission over metro networks, quantum keys need to be regularly distributed and shared between multiple end users. Optical switching has been shown to be a promising technique for cost-effective QKD networking, enabling the dynamic reconfiguration of transmission paths with low insertion loss. In this thesis, the performance of optically switched multi-user QKD systems are studied using a mathematical model in terms of transmission distance and secure key rates. The crosstalk and loss limitations are first investigated theoretically and then experimentally. The experiment and simulation both show that negligible system penalties are observed with crosstalk of -20 dB or below. A practical quantum-safe metro network solution is then reported, integrating optically-switched QKD systems with high speed reconfigurability to protect classical network traffic. Quantum signals are routed by rapid optical switches between any two endpoints or network nodes via reconfigurable connections. Proof-of-concept experiments with commercial QKD systems are conducted. Secure keys are continuously shared between virtualised Alice-Bob pairs over effective transmission distances of 30 km, 31.7 km, 33.1 km and 44.6 km. The quantum bit error rates (QBER) for the four paths are proportional to the channel losses with values between 2.6% and 4.1%. Optimising the reconciliation and clock distribution architecture is predicted to result in an estimated maximum system reconfiguration time of 20 s, far shorter than previously demonstrated. In addition, Continuous Variable (CV) QKD has attracted much research interest in recent years, due to its compatibility with standard telecommunication techniques and relatively low cost in practical implementation. A wide band balanced homodyne detection system built from modified off-the-shelf components is experimentally demonstrated. Practical limits and benefits for high speed CVQKD key transmission are demonstrated based on an analysis of noise performance. The feasibility of an optically switched CV-QKD is also experimentally demonstrated using two virtualised Alice-Bob pairs for the first time. This work represents significant advances towards the deployment of CVQKD in a practical quantum-safe metro network. A method of using the classical equalization technique for Inter-symbol-interference mitigation in CVQKD detection is also presented and investigated. This will encourage further research to explore the applications of classical communication tools in quantum communications.
APA, Harvard, Vancouver, ISO, and other styles
10

Gorman, Philip Michael. "Practical free-space quantum key distribution." Thesis, Heriot-Watt University, 2010. http://hdl.handle.net/10399/2390.

Full text
Abstract:
Within the last two decades, the world has seen an exponential increase in the quantity of data traffic exchanged electronically. Currently, the widespread use of classical encryption technology provides tolerable levels of security for data in day to day life. However, with one somewhat impractical exception these technologies are based on mathematical complexity and have never been proven to be secure. Significant advances in mathematics or new computer architectures could render these technologies obsolete in a very short timescale. By contrast, Quantum Key Distribution (or Quantum Cryptography as it is sometimes called) offers a theoretically secure method of cryptographic key generation and exchange which is guaranteed by physical laws. Moreover, the technique is capable of eavesdropper detection during the key exchange process. Much research and development work has been undertaken but most of this work has concentrated on the use of optical fibres as the transmission medium for the quantum channel. This thesis discusses the requirements, theoretical basis and practical development of a compact, free-space transmission quantum key distribution system from inception to system tests. Experiments conducted over several distances are outlined which verify the feasibility of quantum key distribution operating continuously over ranges from metres to intercity distances and finally to global reach via the use of satellites.
APA, Harvard, Vancouver, ISO, and other styles
11

Voruganti, Anupama. "Key distribution for wireless sensor networks." Master's thesis, Mississippi State : Mississippi State University, 2007. http://library.msstate.edu/etd/show.asp?etd=etd-03052008-130408.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Schmitt-Manderbach, Tobias. "Long distance free-space quantum key distribution." Diss., lmu, 2007. http://nbn-resolving.de/urn:nbn:de:bvb:19-81020.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Van, Assche Gilles. "Information-Theoretic aspects of quantum key distribution." Doctoral thesis, Universite Libre de Bruxelles, 2005. http://hdl.handle.net/2013/ULB-DIPOT:oai:dipot.ulb.ac.be:2013/211050.

Full text
Abstract:

La distribution quantique de clés est une technique cryptographique permettant l'échange de clés secrètes dont la confidentialité est garantie par les lois de la mécanique quantique. Le comportement particulier des particules élémentaires est exploité. En effet, en mécanique quantique, toute mesure sur l'état d'une particule modifie irrémédiablement cet état. En jouant sur cette propriété, deux parties, souvent appelées Alice et Bob, peuvent encoder une clé secrète dans des porteurs quantiques tels que des photons uniques. Toute tentative d'espionnage demande à l'espion, Eve, une mesure de l'état du photon qui transmet un bit de clé et donc se traduit par une perturbation de l'état. Alice et Bob peuvent alors se rendre compte de la présence d'Eve par un nombre inhabituel d'erreurs de transmission.

L'information échangée par la distribution quantique n'est pas directement utilisable mais doit être d'abord traitée. Les erreurs de transmissions, qu'elles soient dues à un espion ou simplement à du bruit dans le canal de communication, doivent être corrigées grâce à une technique appelée réconciliation. Ensuite, la connaissance partielle d'un espion qui n'aurait perturbé qu'une partie des porteurs doit être supprimée de la clé finale grâce à une technique dite d'amplification de confidentialité.

Cette thèse s'inscrit dans le contexte de la distribution quantique de clé où les porteurs sont des états continus de la lumière. En particulier, une partie importante de ce travail est consacrée au traitement de l'information continue échangée par un protocole particulier de distribution quantique de clés, où les porteurs sont des états cohérents de la lumière. La nature continue de cette information implique des aménagements particuliers des techniques de réconciliation, qui ont surtout été développées pour traiter l'information binaire. Nous proposons une technique dite de réconciliation en tranches qui permet de traiter efficacement l'information continue. L'ensemble des techniques développées a été utilisé en collaboration avec l'Institut d'Optique à Orsay, France, pour produire la première expérience de distribution quantique de clés au moyen d'états cohérents de la lumière modulés continuement.

D'autres aspects importants sont également traités dans cette thèse, tels que la mise en perspective de la distribution quantique de clés dans un contexte cryptographique, la spécification d'un protocole complet, la création de nouvelles techniques d'amplification de confidentialité plus rapides à mettre en œuvre ou l'étude théorique et pratique d'algorithmes alternatifs de réconciliation.

Enfin, nous étudions la sécurité du protocole à états cohérents en établissant son équivalence à un protocole de purification d'intrication. Sans entrer dans les détails, cette équivalence, formelle, permet de valider la robustesse du protocole contre tout type d'espionnage, même le plus compliqué possible, permis par les lois de la mécanique quantique. En particulier, nous généralisons l'algorithme de réconciliation en tranches pour le transformer en un protocole de purification et nous établissons ainsi un protocole de distribution quantique sûr contre toute stratégie d'espionnage.

Quantum key distribution is a cryptographic technique, which allows to exchange secret keys whose confidentiality is guaranteed by the laws of quantum mechanics. The strange behavior of elementary particles is exploited. In quantum mechnics, any measurement of the state of a particle irreversibly modifies this state. By taking advantage of this property, two parties, often called Alice and bob, can encode a secret key into quatum information carriers such as single photons. Any attempt at eavesdropping requires the spy, Eve, to measure the state of the photon and thus to perturb this state. Alice and Bob can then be aware of Eve's presence by a unusually high number of transmission errors.

The information exchanged by quantum key distribution is not directly usable but must first be processed. Transmission errors, whether they are caused by an eavesdropper or simply by noise in the transmission channel, must be corrected with a technique called reconciliation. Then, the partial knowledge of an eavesdropper, who would perturb only a fraction of the carriers, must be wiped out from the final key thanks to a technique called privacy amplification.

The context of this thesis is the quantum key distribution with continuous states of light as carriers. An important part of this work deals with the processing of continuous information exchanged by a particular protocol, where the carriers are coherent states of light. The continuous nature of information in this case implies peculiar changes to the reconciliation techniques, which have mostly been developed to process binary information. We propose a technique called sliced error correction, which allows to efficiently process continuous information. The set of the developed techniques was used in collaboration with the Institut d'Optique, Orsay, France, to set up the first experiment of quantum key distribution with continuously-modulated coherent states of light.

Other important aspects are also treated in this thesis, such as placing quantum key distribution in the context of a cryptosystem, the specification of a complete protocol, the creation of new techniques for faster privacy amplification or the theoretical and practical study of alternate reconciliation algorithms.

Finally, we study the security of the coherent state protocol by analyzing its equivalence with an entanglement purification protocol. Without going into the details, this formal equivalence allows to validate the robustness of the protocol against any kind of eavesdropping, even the most intricate one allowed by the laws of quantum mechanics. In particular, we generalize the sliced error correction algorithm so as to transform it into a purification protocol and we thus establish a quantum key distribution protocol secure against any eavesdropping strategy.


Doctorat en sciences appliquées
info:eu-repo/semantics/nonPublished
APA, Harvard, Vancouver, ISO, and other styles
14

El, Mabrok Osama H. Mohamed. "Wireless quantum key distribution in indoor environments." Thesis, University of Leeds, 2018. http://etheses.whiterose.ac.uk/22356/.

Full text
Abstract:
Among all emerging quantum information technologies, quantum key distribution (QKD) is one of the most developed techniques. QKD harnesses the intrinsic laws of quantum mechanics to provide a method for distributing secret random keys, which can be used for data encryption and decryption between two intended users. QKD has already been demonstrated in different scenarios over optical fibre and in atmospheric channels. QKD has also been used for security assurance in several network settings, in addition of being commercially available today. Despite remarkable progress in QKD systems, convenient access to the developing quantum communications networks is still missing. Adopting QKD in mobile devices would enable such a service, particularly, in indoor environments. This is in line with the recent advancement in fabricating microchip-scale QKD devices, which would ease this incorporation into mobile devices. This work focuses on the access networks, and, in particular, it addresses the wireless mode of access in indoor environments for QKD networks. We find a practical regime of operation, where, in the presence of external light sources and loss, secret keys can be exchanged. We then propose practical configurations that would enable wireless access to hybrid quantum-classical networks. The proposed setups would allow an indoor wireless user, equipped with a QKD-enabled mobile device, to communicate securely with a remote party on the other end of the access network. We account for adverse effects of the background noise induced by Raman scattered light on the QKD receivers due to the transmission of both quantum and classical signals over the same fibre. In addition, we consider the loss and the background noise that arise from indoor environments. We consider a number of discrete and continuous-variable QKD protocols and study their performance in different scenarios. In our analysis we consider the asymptotic scenario, as well as the finite-size key effects. In the former case, an infinite number of signals are assumed to be exchanged between the sender and the recipient, whereas in the latter, which represents the practical scenario, a finite number of signals are exchanged between the two users. Our results indicate that a feasible regime of operation for wireless QKD exists. This makes the QKD technologies available to end users of a communications network.
APA, Harvard, Vancouver, ISO, and other styles
15

Zhong, Tian Ph D. Massachusetts Institute of Technology. "High-dimensional entanglement-based quantum key distribution." Thesis, Massachusetts Institute of Technology, 2013. http://hdl.handle.net/1721.1/84903.

Full text
Abstract:
Thesis (Ph. D.)--Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2013.
Cataloged from PDF version of thesis.
Includes bibliographical references (pages 135-148).
Conventional quantum key distribution (QKD) uses a discrete two-dimensional Hilbert space for key encoding, such as the polarization state of a single photon. In contrast, high-dimensional QKD allows encoding onto a larger state space, such as multiple levels of a continuous variable of a single photon, thus enabling the system to achieve higher photon information efficiency (bits/photon) and potentially higher key rate (bits/second). However, its deployment requires high-performance source, detector, and routing technologies tailored to the specific large-alphabet encoding scheme. One such high-dimensional QKD system of interest is based on time-energy entanglement, in which keys are derived from the arrival times of photon pairs generated from continuous-wave (CW) spontaneous parametric downconversion (SPDC). This thesis focuses on the implementation of a time-energy entanglement-based QKD system, with the development of several enabling technologies including an efficient single-spatial-mode source of time-energy entangled photons based on a periodically-poled KTiOPO4 (PPKTP) waveguide, GHz self-differencing InGaAs singlephoton avalanche diodes (SPADs), and the first demonstration of non-locally dispersion-canceled Franson quantum interferometry achieving 99.6% visibility. We then utilize these technologies to perform two full QKD protocols. The first protocol uses SPDCgenerated entangled photons for both key extraction and Franson interferometry, yielding a secure key rate -90 kbits/s with up to 4 bits/photon after error-correction and privacy amplification. The second protocol deploys two different photon sources: an amplified spontaneous emission (ASE) source is pulse-position modulated to perform random key generation, and a CW-SPDC source is for Franson security check. In this latter case, we have achieved a secure key rate 7.3 Mbits/s with 2.9 bits/photon, which represents the state-of-the-art in today's QKD technology.
by Tian Zhong.
Ph.D.
APA, Harvard, Vancouver, ISO, and other styles
16

Noori, Yasir Jamal. "Integrated optical components for quantum key distribution." Thesis, Lancaster University, 2017. http://eprints.lancs.ac.uk/87459/.

Full text
Abstract:
The security of current public key cryptosystems, such as RSA, depends on the difficulty of computing certain functions known as trapdoor functions. However, as computational resources become more abundant with the fast development of super- and quantum computers, relying on such methods for communication security becomes risky. Quantum key distribution (QKD), is a potential solution that can allow theoretically secure key exchange for future communications. Chip-scale integration of this solution for securing communication of embedded systems and hand held devices demands miniaturizing the optical components that are used in typical QKD boxes, hence reducing its size and cost. The aim of the work in this thesis is firstly investigating novel approaches to realising integrable single photon sources and detectors for applications such as QKD, and secondly proposing a chip-scale integrated QKD system with efficient and optimised optical components. In the first part of the thesis, a model for coupling 2D material emitters to rod-type photonic cavities is studied for room temperature single photon sources. Our investigated approach allows better coupling between the emitter and the cavity modes than conventional methods, while increasing light collection ratio. In the second part, site-controlled growth of semiconductor III-V nanowires on Si for photodetection applications is achieved by fabricating the sites using electron-beam lithography and wet etching. Studies were also carried out to investigate the effect of the wafer’s growth temperature on the nanowire formation. Finally, a model was proposed for realising a chip-scale QKD system using photonic crystals as a photonic circuit platform. The work involves increasing the Q-factor of the cavity single photon source, increasing cavity waveguide coupling, reducing losses in beam splitters and out-couplers. A final model of a chip-scale QKD system which involves the optimised components is proposed at the end of the thesis.
APA, Harvard, Vancouver, ISO, and other styles
17

Gutha, Akash. "QUANTUM KEY DISTRIBUTION USING FPGAS AND LEDS." The Ohio State University, 2020. http://rave.ohiolink.edu/etdc/view?acc_num=osu1587769155531749.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Leifgen, Matthias. "Protocols and components for quantum key distribution." Doctoral thesis, Humboldt-Universität zu Berlin, Mathematisch-Naturwissenschaftliche Fakultät, 2016. http://dx.doi.org/10.18452/17473.

Full text
Abstract:
In dieser Doktorarbeit werden zwei Konzepte der Quanteninformationsverarbeitung realisiert. Der Quantenschlüsselaustausch ist revolutionär, weil er perfekte Sicherheit gewährleistet. Zahlreiche Quantenkryptografieprotokolle wurden schon untersucht. Zwei Probleme bestehen. Zum einen ist es sehr schwer, die Bedingungen herzustellen, die in den Annahmen für perfekte Sicherheit impliziert sind. Zum anderen sind die Reichweiten auf momentan etwa 200 km begrenzt, aufgrund des abnehmenden Signals gegenüber des konstanten Rauschens. Ein Experiment dieser Doktorarbeit beschäftigt sich mit dem ersten Problem. Insbesondere der übertragene Quantenzustands ist kritisch für die Sicherheit des Verfahrens. Es werden Einzelphotonen von Stickstoff- Fehlstellen-Zentren und zum ersten Mal von Silizium-Fehlstellen-Zentren für einen Quantenschlüsselaustausch mit Hilfe des BB84-Protokolls benutzt. Die Abweichung von idealen Einzelphotonenzuständen sowie deren Bedeutung für die Sicherheit werden analysiert. Die Übertragung von Quantenzuständen via Satellit könnte das Problem der begrenzten Reichweite lösen. Das neue Frequenz-Zeit- Protokoll eignet sich dafür besonders gut. Es wird während dieser Arbeit zum ersten Mal überhaupt implementiert. Umfangreiche Untersuchungen inklusive der Variation wesentlicher experimenteller Parameter geben Aufschluss über die Leistungsfähigkeit und Sicherheit des Protokolls. Außerdem werden elementare Bestandteile eines vollautomatischen Experiments zum Quantenschlüsselaustausch über Glasfasern in der sogenannten Time-bin-Implementierung mit autonomem Sender und Empfänger realisiert. Ein anderes Konzept der Quanteninformationsverarbeitung ist die Herstellung zufälliger Bitfolgen durch den Quantenzufall. Zufällige Bitfolgen haben zahlreiche Anwendungsgebiete in der Kryptografie und der Informatik. Die Realisierung eines Quantenzufallszahlengenerators mit mathematisch beschreibbarer und getesteter Zufälligkeit und hoher Bitrate wird ebenfalls beschrieben.
In this thesis, photonic quantum states are used for experimental realisations of two different concepts of quantum information processing. Quantum key distribution (QKD) is revolutionary because it is the only cryptographic scheme offering unconditional security. Two major problems prevail: Firstly, matching the conditions for unconditional security is challenging, secondly, long distance communication beyond 200 km is very demanding because an increasingly attenuated quantum state starts to fail the competition with constant noise. One experiment accomplished in this thesis is concerned with the first problem. The realisation of the actual quantum state is critical. Single photon states from nitrogen and for the first time also silicon vacancy defect centres are used for a QKD transmission under the BB84 (Bennett and Brassard 1984). The deviation of the used single photon states from the ideal state is thoroughly investigated and the information an eavesdropper obtains due to this deviation is analysed. Transmitting quantum states via satellites is a potential solution to the limited achievable distances in QKD. A novel protocol particularly suited for this is implemented for the first time in this thesis, the frequency-time (FT) protocol. The protocol is thoroughly investigated by varying the experimental parameters over a wide range and by evaluating the impact on the performance and the security. Finally, big steps towards a fully automated fibre-based BB84 QKD experiment in the time-bin implementation with autonomous sender and receiver units are accomplished. Another important concept using quantum mechanical properties as a resource is a quantum random number generator (QRNG). Random numbers are used for various applications in computing and cryptography. A QRNG supplying bits with high and quantifiable randomness at a record-breaking rate is reported and the statistical properties of the random output is thoroughly tested.
APA, Harvard, Vancouver, ISO, and other styles
19

Franz, Torsten [Verfasser]. "Quantum correlations and quantum key distribution / Torsten Franz." Hannover : Technische Informationsbibliothek und Universitätsbibliothek Hannover (TIB), 2013. http://d-nb.info/1041654707/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Nock, Richard William Raymond. "Flexible precision timing instrumentation and quantum key distribution." Thesis, University of Bristol, 2013. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.658313.

Full text
Abstract:
Time to Digital Conversion (TDC) is a fundamental building block of many applications, such as quantum information experiments, quantum key distribution, laser detection and ranging (LiDAR), bio-medical imaging, digital phase lock loops, and more. As of today, most timing instruments make use of analogue circuitry or application specific integrated circuits to time input events to picosecond resolution and bin size. As such solutions require programmable logic , to perform calibration and communication tasks, there would be a considerable cost and simplification gain obtained in implementing picosecond timing on the same programmable logic Integrated Circuit (IC). In addition to this, fully digital implementation would allow for such technology to enter broader markets. Numerous methods of implementing TDCs in programmable logic already exist. However, they are limited in bin size, linearity, accuracy or exhibit signi- . ficantly long dead times, due to the fixed structure of the Field Programmable Gate Array (FPGA) itself. This work demonstrates a novel ti~ing technique implemented within a low cost off the shelf FPGA that outperforms previously documented techniques in terms of bin size and linearity. A bin size of 1 ps, single shot precision of 17.11 ps , and a differential and integral. non linearity of < 1 has been demonstrated on a Spartan 6 LX75. The technique's performance is comparable to commercially available instruments costing in excess of an order of magnitude more. A flexible firmware and software defined timing platform has been developed, and four instruments have been demonstrated on it. A multi channel ('"'-'30 ps bin size) TDC, Time Correlated Single Photon Counter, coincidence counter and the aforementioned small bin size TDC have all been developed on a common low cost platform, exploiting the re-programmability of FPGAs. This allows for the functionality to be customised and changed at will, even remotely, as functionality is defined by the FPGA's bitfile and associated Personal Computer (PC) software. The use of such instruments is demonstrated, including hardware for two quantum key distribution systems (the Bristol free space system and the reference frame independent demonstration system), a LiDAR system, and in coincidence counting in quantum optics experiments.
APA, Harvard, Vancouver, ISO, and other styles
21

XAVIER, GUILHERME BARRETO. "MODULATION SCHEMES FOR FREQUENCY CODED QUANTUM KEY DISTRIBUTION." PONTIFÍCIA UNIVERSIDADE CATÓLICA DO RIO DE JANEIRO, 2005. http://www.maxwell.vrac.puc-rio.br/Busca_etds.php?strSecao=resultado&nrSeq=6483@1.

Full text
Abstract:
COORDENAÇÃO DE APERFEIÇOAMENTO DO PESSOAL DE ENSINO SUPERIOR
A criptografia quântica foi proposta como uma solução para o problema da distribuição de chaves criptográficas com segurança total garantida pelos princípios da mecânica quântica. Através dessa técnica é possível saber se um espião tentou interceptar a transmissão, o que é impossível utilizando técnicas de transmissão clássicas. Nesse trabalho foi feito um breve resumo da teoria de criptografia quântica, de suas técnicas de transmissão e dos problemas tecnológicos enfrentados. Foi analisada em detalhes a técnica de transmissão de qubits utilizando codificação de freqüência e feita uma comparação dos diferentes esquemas de modulação frente aos protocolos BB84 e B92. Foi demonstrado que os dois esquemas de modulação existentes (AM-AM e PM-PM) são na realidade equivalentes e foi proposto um novo esquema, o AM-PM o único que suporta o protocolo BB84 clássico. Medidas foram realizadas classicamente nos formatos AM-AM e AM-PM.
Quantum cryptography has been proposed as a solution to the cryptographic key distribution problem with absolute security guaranteed by the principles of quantum mechanics. Through this scheme it is possible to find out whether a spy tried to eavesdrop on the transmission, which was impossible to discover using classical transmission techniques. In this work a brief review of quantum cryptography theory, transmission techniques and technological problems involved were performed. It was analyzed in detail the transmission technique employing frequency coding, and a comparison was made between the different modulation schemes and the BB84 and B92 protocols. It was demonstrated that the two existing modulation formats (AM-AM and PM-PM) are in fact equivalent and a new format (AM-PM) was proposed, the only one able to accommodate classical BB84. Classical measurements were performed on the AM-AM and AMPM formats.
APA, Harvard, Vancouver, ISO, and other styles
22

Dixon, Alexander Robert. "High speed and actively stabilised quantum key distribution." Thesis, University of Cambridge, 2011. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.609865.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Lo, Piparo Nicolo. "Long-distance quantum key distribution with imperfect devices." Thesis, University of Leeds, 2015. http://etheses.whiterose.ac.uk/8582/.

Full text
Abstract:
Quantum key distribution (QKD) is one of the most promising techniques for the secure exchange of cryptographic keys between two users. Its unique property of relying on the laws of physics makes it an appealing tool for secure communications. While QKD has been implemented over distances on the order of a few hundreds of kilometers, the transmission rate of the key severely drops, when we go to further distances. An easy solution to this could rely on a network of trusted nodes. This solution, however, is far from ideal. In this thesis, we focus on obtaining long-distance secure communications by using trust-free intermediate nodes between two users. Quantum repeaters will then be at the core of our work and we analytically study different systems under realistic scenarios. We cover a range of repeater setups incorporating quantum memories (QMs), in terms of their short-term and long-term feasibility and in terms of ease of access for end users. We consider the main imperfections of the employed devices. In particular, we consider ensemble-based QMs, which offer a feasible route toward the implementation of probabilistic quantum repeaters. We study the effects of multiple excitations in such QMs and its effects on the key rate in a memory-assisted measurement device- independent QKD (MDI-QKD) system. We then analytically compare the performance of two probabilistic quantum repeater protocols by calculating their secure key rates. We identify under which regimes of operation one system outperforms the other. Source and memory imperfections are considered in our analysis. Finally, we combine a quantum repeater scheme with the MDI-QKD protocol and we derive the largest distances that is possible to reach under practical assumptions. Overall we obtain a realistic account of what can be done with existing technologies in order to improve the reach and the rate of QKD systems within a larger quantum network.
APA, Harvard, Vancouver, ISO, and other styles
24

DELGADO, ALIZO MARIA TERESA. "Soft Processing Techniques for Quantum Key Distribution Applications." Doctoral thesis, Politecnico di Torino, 2012. http://hdl.handle.net/11583/2501669.

Full text
Abstract:
This thesis deals with soft-information based information reconciliation and data sifting for Quantum Key Distribution (QKD). A novel composite channel model for QKD is identified, which includes both a hard output quantum channel and a soft output classic channel. The Log-Likelihood Ratios, - also called soft-metrics - derived from the two channels are jointly processed at the receiver, exploiting capacity achieving soft-metric based iteratively decoded block codes. The performance of the proposed mixed-soft-metric algorithms are studied via simulations as a function of the system parameters. The core ideas of the thesis are employing Forward Error Correction (FEC) coding as opposed to two-way communication for information reconciliation in QKD schemes, exploiting all the available information for data processing at the receiver including information available from the quantum channel, since optimized use of this information can lead to significant performance improvement, and providing a security versus secret-key rate trade-off to the end-user within the context of QKD systems.
APA, Harvard, Vancouver, ISO, and other styles
25

Cusini, Gabriele. "Quantum Key Distribution with Continuous Variables for Satellite Systems." Master's thesis, Alma Mater Studiorum - Università di Bologna, 2019.

Find full text
Abstract:
Recenti studi hanno dimostrato come i più avanzati algoritmi per la generazione e scambio di chiavi crittografiche risultino insicuri contro la futura enorme capacità computazionale dei computer quantistici. Come è possibile ottenere una chiave completamente sicura, assumendo che i computer quantistici possano rendere i protocolli attuali insicuri? Una possibile soluzione consiste nell'impiego di protocolli come il Quantum Key Distribution (QKD) il quale usa un sistema di comunicazione quantistica per lo scambio della chiave. Tale sistema garantisce la segretezza della chiave in virtù delle proprietà quantistiche di entanglement e quella di sovrapposizione di stati quantistici. Nelle comunicazioni quantistiche esistono due principali modi per mappare le informazioni, il primo consiste nel considerare stati quantici discreti 'Discrete Variable quantum state' (DV) mentre il secondo li considera continui 'Continuous Variable quantum state' (CV). E' su questa ultima rappresentazione che si basa il protocollo QKD analizzato e in fine simulato in questo elaborato. La trattazione del protocollo CV QKD verrà svolta considerando uno scenario di comunicazione terra-satellite in quanto esso rappresenta un importante passo verso un sistema quantistico globale, non limitato dai problemi di distanze propri delle fibre ottiche o dei canali terrestri.
APA, Harvard, Vancouver, ISO, and other styles
26

Zhang, Lijian. "Towards Single Photon Quantum Key Distribution with Continuous Variables." Thesis, University of Oxford, 2009. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.526132.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Ekemar, Liselott. "Polarization stabilization for quantum key distribution in deployed fibre." Thesis, KTH, Tillämpad fysik, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-279632.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Compton-Drake, Lynsey Elizabeth. "A lightweight key distribution mechanism for wireless sensor networks." Pullman, Wash. : Washington State University, 2009. http://www.dissertations.wsu.edu/Thesis/Spring2009/L_CDrake_053009.pdf.

Full text
Abstract:
Thesis (M.S. in computer engineering)--Washington State University, May 2009.
Title from PDF title page (viewed on Aug. 5, 2009). "School of Electrical Engineering and Computer Science." Includes bibliographical references (p. 29-31).
APA, Harvard, Vancouver, ISO, and other styles
29

Panayi, Christiana. "Memory-assisted measurement-device-independent quantum key distribution systems." Thesis, University of Leeds, 2016. http://etheses.whiterose.ac.uk/12449/.

Full text
Abstract:
Quantum key distribution (QKD) is one of the most prominent methods for secure exchange of cryptographic keys between two users. The laws of physics provide it with an immense tool towards secure communications. Although QKD has been proven to reach distances on the order of a few hundreds of kilometers, the transmission rate of the key significantly drops when we go to further distances. One possible solution to this is to build a network of trusted nodes. The trust requirement will however narrow its scope of deployability. In this thesis, we focus on improving the key rate performance of secure communications by introducing imperfect quantum memories (QMs) in a measurement-device-independent (MDI) QKD system. In this thesis, a protocol with the potential of beating the existing distance records for conventional QKD systems is proposed. It borrows ideas from quantum repeaters by using memories in the middle of the link, and that of MDI-QKD, which only requires optical source equipment at the user’s end. For certain fast memories, our scheme allows a higher repetition rate than that of quantum repeaters, thereby requiring lower coherence times. By accounting for various sources of nonideality, such as memory decoherence, dark counts, misalignment errors, and background noise, as well as timing issues with memories, we develop a mathematical framework within which we can compare QKD systems with and without memories. In particular, we show that with the state-of-the-art technology for quantum memories, it is possible to devise memory-assisted QKD systems that, at certain distances of practical interest, outperform current QKD implementations. To extend this work, we consider a suitable candidate that fullfils the requirements we have set for the QMs, i.e., the ensemble-based QMs. This type of memories, nevertheless, suffers from multiple-excitation effects, which can deteriorate the performance of the memory-assisted MDI-QKD system. As a solution we propose an alternative approach to the memory-assisted MDI-QKD by employing entangled-photon sources. We fully analyse this system by including modulation errors during the state-preparation at a single-photon source. We identify under which regimes of operation this system outperforms present QKD implementations. Overall we obtain a realistic account of what can be done with current technologies in order to improve the performance, in terms of rate versus distance, of QKD systems. Our findings can guide us toward implementing larger quantum networks.
APA, Harvard, Vancouver, ISO, and other styles
30

Grasselli, Federico [Verfasser], Dagmar [Akademischer Betreuer] Bruß, and Hermann [Akademischer Betreuer] Kampermann. "Quantum Cryptography: from Key Distribution to Conference Key Agreement / Federico Grasselli ; Dagmar Bruß, Hermann Kampermann." Düsseldorf : Universitäts- und Landesbibliothek der Heinrich-Heine-Universität Düsseldorf, 2020. http://d-nb.info/1217840877/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Watts, Dominque Elijah. "Distribution and abundance of endangered Florida Key deer on outer islands." Thesis, Texas A&M University, 2006. http://hdl.handle.net/1969.1/4960.

Full text
Abstract:
Status assessments are compulsory to efficacious management of large-mammal populations, particularly for endangered species such as the Florida Key deer (Odocoileus virginianus clavium). However, a dearth of data regarding basic demographic parameters has limited status assessment and management of Key deer on outer islands. Traditional survey techniques for Key deer on Big Pine and No Name keys include road-counts, strip-counts, and mark-recapture methods. However, practical limitations render traditional survey techniques impractical for application on outer islands. Thus, assessment of current status and appropriate management is limited by a paucity of information regarding Key deer on outer islands. The purpose of my study was to evaluate the utility of infrared-triggered cameras and forward-looking infrared thermography (FLIR) to monitor occupancy and abundance of Key deer on outer islands, and to obtain baseline information regarding current distribution and abundance of Key deer in these areas. In addition, I wanted to further evaluate the advantages and disadvantages inherent in using baited camera-stations to estimate abundance of large mammal populations. I compared 3 frequently applied methods to estimate abundance from camera-based survey data. All outer islands exhibited estimated abundances considerably below carrying capacities, with larger populations occurring closer to Big Pine Key. Results indicated that other islands and complexes such as Ramrod Key, Water Key, and the Annette complex maintain only small sub-populations (e.g., ≤5 individuals) and other previously inhabited island complexes (i.e., Johnson complex and Summerland Key) no longer maintain sub-populations. Additionally, I compared abundance estimates from FLIR-based surveys to camera-based estimates. Although no test of accuracy was possible, camera-based survey methods consistently produced higher estimates of Key deer abundance on outer islands. Results indicate that aerial FLIR-based survey methods may be unreliable for the survey of large mammals in tropical habitats or areas exhibiting dense vegetation, and camera-based surveys should be the preferred method to survey Key deer abundance on outer islands.
APA, Harvard, Vancouver, ISO, and other styles
32

Goold, Jeremy C. "Improving Routing Security Using a Decentralized Public Key Distribution Algorithm." Diss., CLICK HERE for online access, 2005. http://contentdm.lib.byu.edu/ETD/image/etd797.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Furman, Thomas L. "Improving key performance indicators for distribution facilities through action research." [Denver, Colo.] : Regis University, 2006. http://165.236.235.140/lib/TFurman2006.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Witt, Alexander W. "Using Ballistocardiography to Perform Key Distribution in Wearable IoT Networks." Digital WPI, 2017. https://digitalcommons.wpi.edu/etd-theses/829.

Full text
Abstract:
A WIoT is a wireless network of low-power sensing nodes placed on the human body. While operating, these networks routinely collect physiological signals to send to offsite medical professionals for review. In this manner, these networks support a concept known as pervasive healthcare in which patients can be continuously monitored and treated remotely. Given that these networks are used to guide medical treatment and depend on transmitting sensitive data, it is important to ensure that the communication channel remains secure. Symmetric pairwise cryptography is a traditional scheme that can be used to provide such security. The scheme functions by sharing a cryptographic key between a pair of sensors. Once shared, the key can then be used by both parties to encrypt and decrypt all future messages. To configure a WIoT to support the use of symmetric pairwise cryptography a key distribution protocol is required. Schemes for pre-deployment are often used to perform this distribution. These schemes usually require inserting key information into WIoT devices before they can be used in the network. Unfortunately, this need to manually configure WIoT devices can decrease their usability. In this thesis we propose and evaluate an alternative approach to key distribution that uses physiological signals derived from accelerometer and gyroscope sensors. The evaluation of our approach indicates that more study is required to determine techniques that will enable ballistocardiography-derived physiological signals to provide secure key distribution.
APA, Harvard, Vancouver, ISO, and other styles
35

Chung, Gen-Hua, and 鍾振華. "Authenticated Key Distribution and Conference Key Distribution Schemes Using ID-based Self-certified Public Keys." Thesis, 1999. http://ndltd.ncl.edu.tw/handle/09581609417740470616.

Full text
Abstract:
碩士
國立臺灣科技大學
管理研究所資訊管理學程
87
At present, in most of the session key and conference key methods scholar proposed, to verify the public key almost uses certificate based or identity based. But in the processing of public key verification, these two methods separately have communication cost increasing and the register center knows user''s private key problems. In this thesis, we propose a new key distribution and a conference key distribution scheme. The user''s public key has both identity based and self-certified properties. Not only the register center can not know users'' private keys, but also public key verification and application can be done in a logic step. The method in the thesis has the following advantages: (1) The system does not need extra certification to verify public key. (2) The session key distribution and the public key authentication can be done in the same time. (3) Because the certification is embedded in the public key, it will reduce computing power and communication cost. The security of the method is based on discrete logarithms and one-way has function. Because of the system does not exist public key directory, it is impossible been active attacked.
APA, Harvard, Vancouver, ISO, and other styles
36

Ko, Ming-Yung, and 柯銘湧. "Private-key Key Distribution for Network Security." Thesis, 1994. http://ndltd.ncl.edu.tw/handle/73952380418869179133.

Full text
Abstract:
碩士
國立成功大學
資訊及電子工程研究所
82
Data encryption is one of the most effective ways to achieve communication security. In the private-key cryptosystems, a session key has to be shared privately between two (or more) users in order to have secure communications between each other. Key distribution protocol (KDP) is used to distribute session keys to users. KDP can be constructed under the case where each pair of users originally share a distinct master key. Therefore, if there are N users in the system, then each user has to maintain (N-1) master keys for all possible session key distributions, which is very inefficient when N is large. In order to reduce the number of the users' secret keys, most methods use a trusted authentication server to distribute the session keys. Each user need to share only a secret master key with the authentication server. If any pair of users want to have a secure communication, they obtain the session key with the help of the trusted authentication server. We call such a scheme as the three-party KDP. A new three-party key distribution protocol based on private-key cryptosystem is proposed. It uses the challenge-response rule to ensure the freshness of transmitted message. We also illustrate such key distribution protocol can be extended to repeated authentication, multiple authentication servers and internetwork environment.
APA, Harvard, Vancouver, ISO, and other styles
37

Kun-FeiYu and 余昆霏. "Semi-quantum Key Distribution and Quantum Key Agreement." Thesis, 2014. http://ndltd.ncl.edu.tw/handle/90012462687074606405.

Full text
Abstract:
碩士
國立成功大學
資訊工程學系
102
The present researches in the quantum cryptography have covered wide range of research topics. Particularly, the topic of quantum key distribution (QKD) is the most attractive one. Compare with the classical key distribution, the security of the QKD protocol is based on the quantum physics, which possesses the properties of the measurement uncertainty and no-cloning theorem. However, most of the QKD schemes assume that both participants equip the advanced quantum devices. In this condition, consider that the quantum computer is still in development stage and it’s hard to afford, this assumption may become a restriction for a user to execute those QKD schemes without these devices. Under this situation, the “semi-quantum” environment was proposed to achieve the quantum communication with limited quantum capability. In the case of semi-quantum key distribution (SQKD), however, all the existing SQKD protocols utilize authenticated classical channels between the participants (i.e., the integrity and the originality of messages transmitted via the authenticated classical channel can be ensured). Without the use of the authenticated classical channels, these SQKD protocols are vulnerable to man-in-the-middle attacks. Besides, in a QKD protocol, the shared secret key is determined by a party or a key distribution center, and subsequently distributed to the other participants. However, the participants in a communication may be dishonest and further threaten the generation of the shared key. In that case, the quantum key agreement (QKA) protocols can be applied. The QKA protocols allow all the participants to negotiate the shared secret key which cannot be determined alone by any one or subset of the participants. This thesis discloses a novel key manipulation problem which makes the existing QKA protocols vulnerable and unfair. Based on above discussion, this thesis first proposes authenticated SQKD (ASQKD) protocols, which utilize public channels and pre-shared keys to authenticate users instead of using the authenticated classical channels. In addition, this thesis also proposes a multi-party SQKD protocol using N-particle GHZ-like states, which allows numerous participants to establish a shared secret key. Second, based on that, this thesis also gives a solution model. Moreover, a two-party QKA protocol and two multi-party QKA protocols with mediators based on the solution model are presented.
APA, Harvard, Vancouver, ISO, and other styles
38

Chiu, Po-Huang, and 邱博煌. "Secret Key Rates of Practical Quantum Key Distribution." Thesis, 2018. http://ndltd.ncl.edu.tw/handle/73x2s5.

Full text
Abstract:
碩士
國立臺灣大學
物理學研究所
106
With the rise of the Internet, the secure communication becomes neces- sary and important. Because the information on internet is accessible to ev- eryone, we need some way to encrypt our message. Modern cryptography to solve key distribution problem use public key cryptography (PKC), and its security is based on the computational security. ie limited computing power and resources. The most commonly used public-key cryptosystem is RSA, which is based upon the difficulty to factor large semi-prime numbers. How- ever, a quantum computer with Shor’s algorithm can crack RSA cryptosystem in a short time, and thus will threaten the current PCK. Quantum key distribu- tion provides a new way to solve key distribution problem, and its security is based on the law of physics, such as the uncertainty principle and no-cloning theorem. The users who communicate with each other in the QKD proto- col can detect the presence of any third party that tries to gain knowledge of the key. The ideal QKD has been proven to be unconditionally secure. But in real world implementation, there are some flaws or imperfection in light sources, detectors, channel loss and etc. that may be exploited by adversaries. In this thesis, we discuss the decoy-state QKD that is an effective scheme to overcome the notorious photon number splitting attack in the communication channel due to the imperfection of single-photon light source. We also inves- tigate the measurement device independent (MDI) QKD scheme to overcome the side-channel detector attack. Combining the MDI-QKD with decoy-state method, offers a clear way to bridge the gap between theory and practice. We simulate and calculate the key rate generated in these QKD protocols using realistic experimental parameters.
APA, Harvard, Vancouver, ISO, and other styles
39

Gupta, Abhishek. "Key Distribution In Wireless Sensor Networks." Thesis, 2008. http://hdl.handle.net/2005/714.

Full text
Abstract:
In the last few years, wireless sensor networks (WSNs) have become a very actively researched area. The impetus for this spurt of interest were developments in wireless technologies and low-cost VLSI, that made it possible to build inexpensive sensors and actuators. Each such device has limited computational power, memory and energy supply. Nevertheless, because of the low cost, such devices can be deployed in large numbers, and can thereafter form a sensor network. Usually, one or more base stations are also present which act as sink nodes. When sensors are deployed in hostile environments, security becomes an integral part for such type of networks. A first step in this direction is to provide secure communication between any two nodes and between a node and the base station. Since the public key cryptographic techniques are computationally expensive for resource constrained sensors, one need to rely on symmetric key cryptography for secure communication. The distribution and management of cryptographic keys poses a unique challenge in sensor networks. One requires efficient key distribution algorithms for such type of networks. In this thesis, we address the problem of secure path key establishment in wireless sensor networks. We first propose a pairwise key distribution algorithm for probabilistic schemes. Inspired by the recent proxy-based schemes, we introduce a friend-based scheme for establishing pairwise keys securely. We show that the chances of finding friends in a neighbourhood are considerably more than that of finding proxies, leading to lower communication overhead. Further, we prove that the friend-based scheme performs better than the proxy-based scheme both in terms of resilience against node capture as well as in energy consumption for pairwise key establishment. A recent study has shown that the advantages of the probabilistic approach over the deterministic approach, are not as much as people have believed. Thus, we focus our attention on deterministic schemes in which we first discuss why one cannot use the conventional security measure for determining the resilience of a key distribution scheme in case of schemes in which nodes share more than one key. Then, we propose a new and a more general security metric for measuring the resilience of a key distribution scheme in wireless sensor networks. Further, we present a polynomial-based scheme and a novel complete connectivity scheme for distributing keys to sensors and show an analytical comparison, in terms of security and connectivity, between the schemes. Motivated by the schemes, we derive general expressions for the new security measure and the connectivity. A number of conclusions are made using these general expressions. Then, we conclude our work with a number of future directions that can be followed with this piece of work.
APA, Harvard, Vancouver, ISO, and other styles
40

Hsin-Wen, Cho, and 卓欣汶. "An Effective Key Distribution Scheme Using Multiple Key Trees." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/11518439625384039997.

Full text
Abstract:
碩士
國立暨南國際大學
資訊工程學系
93
oday, network conference is so popular. However, two important issues are still needed to be explored for key management in a confidential conference. One is the total messages exchanged, the other is the security. Hence, under the assumption that there exists one central key manager, how to cope with the above two problems by using multiple key trees is the focus of this dissertation. First, we continue on the study of Zhu [10]. Zhu originally divides the group members into two parts depending on their membership durations. Here, we further utilize the idea of Huffman coding to adjust the structure of the key tree. The messages exchanged are further reduced in each rekeying process. Next, we divide the group members into three parts or more. Based on the derivation of an analytic model, the result shows that it can significantly reduce the communication costs than previously proposed schemes. Besides, our proposed new key tree structure is also safety.
APA, Harvard, Vancouver, ISO, and other styles
41

Shih, Han-Cheng, and 石瀚成. "Efficient Quantum Key Distribution Protocol." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/73954231483425002483.

Full text
Abstract:
碩士
國立成功大學
資訊工程學系碩博士班
97
After Shor proposed an algorithm to break public-key system in quantum computer operation, it makes the current most used public-key system insecure. However, quantum cryptography can overcome the impacts that quantum computer cause, and make it develop rapidly not only in theory but also in experiment. Quantum science becomes the most popular research subject. In quantum cryptography, the earliest develop and the most important technique is quantum key distribution protocol. When two parties procceed secret communication, the basic way is to encrypt the message by sharing one key only they know, therefore the main goal of key distribution protocol is to make them efficient and secure. In this paper, we propose three efficient quantum key distribution protocols to improve their efficiency in three different purposes, and analyze the optimal communication particularly. According to the analyzing result, we improve the quantum key distribution protocols proposed by Bennet in 1984 and reduce the communication steps to accelerate the execution time. Around 2000 year, because of the physical character of quantum,it brings up Trojan Horse attack. We must equip the hardware devise to prevent the kind of attack. To save the devise expense, we propose a protocol base on the technique to prevent key distribution protocol from the Trojan Horse attack. Because of the rapid development of key distribution protocol, there’s researcher propose a quantum network structure in 1995. In this structure, it needs a lot of server to provide expensive quantum devise service. Therefore, it develops lots of multi-party key distribution protocol assisted by server. So in this paper, we propose two efficient three-party key distribution protocols to reduce the device and raise the qubit efficiency.
APA, Harvard, Vancouver, ISO, and other styles
42

Yen, Chia-Han, and 顏嘉漢. "Quantum Key Distribution with Teleportation." Thesis, 2005. http://ndltd.ncl.edu.tw/handle/18768599768883527875.

Full text
Abstract:
碩士
國立清華大學
電機工程學系
93
Quantum teleportation allows an unknown quantum state to be transmitted from one place to another with the aid of classical communication by first preparing an EPR pair for the sender and the receiver. We propose a novel quantum key distribution protocol based on this idea. This protocol does not require the sender and the receiver to choose between alternative measurements, which improves the rate of generating key bits from the transmitted bits and is hard for an eavesdropper to access information. However, our scheme needs reliable Bell operator measurements and the expensive resource, two Bell states each round. The security of our schemes discussed and compared with others.
APA, Harvard, Vancouver, ISO, and other styles
43

Chen, Jau-Liang, and 陳昭良. "Dynamic Conference Key Distribution Systems." Thesis, 1993. http://ndltd.ncl.edu.tw/handle/62806766499113141348.

Full text
Abstract:
碩士
國立成功大學
資訊工程研究所
81
As the technology of computer network advances, people can communicate efficiently with each other and have many important activities in the network. Nevertheless, the networks are so vulnerable to various security attacks. The use of the cryptologic methods provides a good way to assure the communication security. However, the conventional approachs often deal with secure communications between two individuals. Beacuse of the development of the teleconference, how to ensure secure communications inside a group of people becomes an important problem. Ingemarsson et al. in 1982 firstly proposed a conference key system. However, it can only be used in the ring-type connection. After that, there are many other conference key distribution systems suggested. But some of them have security problems; others have the problem of large computation/communication load or require large storage space. None of these proposed schemes provide satisfactory solution for secure teleconference. This thesis aims to design secure and efficient conference key distribution systems. We porpose a concept of the dynamic conference key distribution systems, DCKDS, which allows any subgroup of users to share a common conference key efficiently and hold a secure teleconference. All the users outside this conference would not be able to derive the conference key. Here, we propose three schemes, which are one way and broadcasting, to realize the above concept. They are: (1) DCKDS with IC cards, (2) DCKDS with "indirect" authentication and (3) DCKDS with "direct" authentication. Finally, we also compare our proposed schemes with the other methods.
APA, Harvard, Vancouver, ISO, and other styles
44

Chan, Yu-Te, and 詹于德. "Dynamic Conference Key Distribution System." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/10174999203725376851.

Full text
Abstract:
碩士
東海大學
數學系
95
In this thesis, we propose a Dynamic Conference Key Distribution System. We give a very brief introduction to the history of cryptography first, and then discuss its background, including secret sharing,dynamic secret sharing,and ellipitic curve. Next, we use a Conference Key Distribution System. Finally, we present a Dynamic Conference Key Distribution System and make an analysis between this one and the original one.
APA, Harvard, Vancouver, ISO, and other styles
45

Chang, Chih-Shiang, and 張智翔. "Key Pre-distribution in Wireless Sensor Networks Using Key Groups." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/97594014883638421261.

Full text
Abstract:
碩士
國立臺灣科技大學
資訊工程系
95
Prior researches on the key pre-distribution in wireless sensor networks often employ the deployment knowledge of the sensor nodes to construct a better communication graph. This paper proposes the use of key groups in random key pre-distribution. Three different approaches are developed for key selection and experiments were conducted to compare the effectiveness with prior proposed schemes. Through the simulation results, we observe that with the help of key groups, a smaller number of keys can be preloaded in the sensor nodes to achieve the same level of robustness of the network.
APA, Harvard, Vancouver, ISO, and other styles
46

Yen-JieChen and 陳衍傑. "Randomization-Based semi-quantum key distribution and Strict semi-quantum key distribution with local unitary operations." Thesis, 2018. http://ndltd.ncl.edu.tw/handle/366nyt.

Full text
Abstract:
碩士
國立成功大學
資訊工程學系
106
This thesis derives the entanglement correlations of collapsed Bell state qubits and original Bell states (ECCB) by utilizing the law of fundamental quantum mechanics, and proposes a mediated randomization-based semi-quantum key distribution protocol for sharing a session key with two classical users who have limited quantum capabilities, by the assistance of the almost dishonest quantum third-party (QTP), who has powerful quantum capabilities. Besides, we also find that the ECCB can be applied to semi-quantum private comparison in randomization-based environment with an almost-dishonest QTP, where the classical users can compare their secret information securely by the assistance of the almost-dishonest QTP. The almost-dishonest QTP can perform any kind of attack, other than conspiring with any classical user. Further, for achieving practical application, this thesis also proposes a mediated strict semi-quantum key distribution protocol, where classical users can only have fewer quantum capabilities than the original semi-quantum environment, and the trustworthiness of the QTP is also almost-dishonest.
APA, Harvard, Vancouver, ISO, and other styles
47

Brahmadevula, Kiran Kumar Pendse Ravindra. "Pre-shared key distribution protocol (PDP)." Diss., 2005. http://il.proquest.com/products_umi/dissertations.

Full text
Abstract:
Thesis (M.S.)--Wichita State University, College of Engineering, Dept. of Electrical and Computer Engineering.
"December 2005." Title from PDF title page (viewed on April 22, 2007). Thesis adviser: Ravi Pendse. UMI Number: AAT 1436548 Includes bibliographic references (leaves 58-61).
APA, Harvard, Vancouver, ISO, and other styles
48

Kabeya, Mpinda. "Experimental realization of quantum key distribution." Thesis, 2009. http://hdl.handle.net/10413/8978.

Full text
Abstract:
Nowadays, the information society that presides the everyday life is dependent on the communication industry to facilitate unintelligible data transfers between authenticated parties. Human desire to communicate secretly since the beginnings of the civilisation. Methods of secret communication were developed by many ancient societies, including those of Mesopotamia, Egypt, India, China and Japan, but details regarding the origins of cryptology, i.e. the science and art of secure communication, remain unknown. Secure communication as well as the protection of sensitive data against unauthorised eavesdropping are inevitably important. For example, the device, used for communication between military commanders, consisted of a tapered baton around which was wrapped a spiral strip of parchment or leather containing the message. The key is a random sequence of 0’s and 1’s, and therefore the resulting cryptogram, i.e. the plaintext plus the key, is also random and completely scrambled unless one knows the key. Indeed, Shannon proved that if the key is secret, the same length as the message, truly random, and never reused, then the one-time pad is unbreakable. All one-time pads suffer from serious practical drawback, known as the key distribution problem. The key itself must be established between the sender and the receiver by means of a very secure channel for example a very secure telephone line, a private meeting or hand-delivery by a trusted courrier. Even if a secure channel is available, this security can never be truly guaranteed, a fondamental problem remains because any classical private channel can be monitored passively without the sender or receiver knowing that the eavesdropping has taken place. Since all information, including cryptographic keys, is encoded in measurable physical properties of some object or signal, classical theory leaves open the possibility of passive eavesdropping, because in principle it allows the eavesdropper to measure physical properties without disturbing them. This is not the case in quantum theory, which forms the basis for quantum cryptography. Modern cryptographic practice rests on the use of one-way functions which are easy to evaluate in the forward direction but infeasible to compute in the reverse direction without additional information. For example, multiplying large prime numbers can be done in a time that is a polynomial function of their size, but finding the prime factors of the product is believed to require exponential time. Factoring the product of two large prime numbers can be accomplished in polynomial time on a quantum computer. However, the advancement of computing power and the advent of the quantum computer together with the vulnerability of this scheme to mathematical progress have prompted the introduction of quantum cryptography which process through the laws of quantum mechanics, ensures provably secure data transfers. The use of physical mechanisms for cryptography is well known in quantum cryptography, based on the combinations of concept from quantum mechanics and information theory, i.e. the impossibility of cloning quantum information. The Heisenberg’s uncertainty principle is exploited to designe an unconditionally secure quantum communications schemes. Quantum cryptography mades enormous progress in the technology of quantum optics, optical fibers and free space optical communication. It can be used over a classical communications channel providing a physical protection to individual bits of information as well as a hardware implemented solution. The implementation of this theoretical concept requires much practical innovation for transparent deployment into current cryptographic solutions. The theory of quantum cryptography as well as its potential relevance and the application of prototype system at the University of KwaZulu-Natal are described and the phenomenon of single-photon interference is used to perform quantum cryptography over an optical communications link. The method of BB84 (a quantum key distribution protocol that works with qubits which are two-dimensional) is presented to solve the problem of key distribution between two parties. Theoretically, BB84 is secured under certain conditions. The practical of id 3000 Clavis (quantum key distribution system) over installed terrestrial cables of distances 13,08 km at Cato Manor in Durban between Central Application Office and Minicipal original Office buildings and 15.6 km in Pinetown between Pinetown Civic Center and Pinetown Clinic buildings is the proof that the solution to the key distribution problem is given by quantum cryptography. The experiments in this work are the practical real quantum key distribution that produces the key which can be shared between two parties at the distances enunciated above.
Thesis (M.Sc.)-University of KwaZulu-Natal, Westville, 2009.
APA, Harvard, Vancouver, ISO, and other styles
49

Chen, Ming-Yu, and 陳明裕. "Authenticated Threshold Conference Key Distribution Systems." Thesis, 2003. http://ndltd.ncl.edu.tw/handle/65179494466622085480.

Full text
Abstract:
碩士
東吳大學
資訊科學系
91
This thesis respectively uses the concept of authenticated encryption schemes and signcryption schemes to achieve the confidentiality and authenticity of a conference key distribution protocol. Considering the actual conference situation, not all of the participants can attend the conference. The secret sharing scheme can be applied to set up the threshold of the participant number of a conference. A chairman can pre-set a threshold value (such as the participant number to hold a valid conference). When the participant number is greater than the threshold value, then participants can solve the conference key to hold a conference. In an authenticated conference key system, the cost of computation and communication are proportion to the amount of the participants. Therefore, the authenticated conference key cryptosystem adopting authenticated encryption schemes or signcryption schemes can effectively reduce the cost of computation and communication. In the process of reconstructing the conference key, the participants can authenticate whether the share is assigned by a chairman. To attend the conference, the participant must present his/her valid share. The attackers and the dishonest participants can be excluded by verifying the validity of shares. It is assured that the honest participants can solve the correct conference key.
APA, Harvard, Vancouver, ISO, and other styles
50

LIN, CHUNG-SUNG, and 林中嵩. "A New Public Key Distribution Protocol." Thesis, 1993. http://ndltd.ncl.edu.tw/handle/61815890571008908295.

Full text
Abstract:
碩士
淡江大學
資訊工程研究所
81
Sharing resource or exchanging information through computer network between mainframes or between nodes of a large-scale network become widely accepted by the computer users. Meanwhile, many important and secret information must be transmitted through network, which makes the necessity of network security of information flowing in the network. However, this result in another problem - "How to administrator, store, and distribute the key efficiently and safely?", especially when the nodes on nowadays open network system are often over one thousand. Consequently, the application of public key distribution protocol on the network is more and more important. Thus, the main purpose of this thesis is to offer a new public key distribution protocol, using a new method to accomplish the distribution of key on the network. Since Diffie and Hellman develop the first public key distribution protocol from discrete exponential in 1976, there are continuously many public key distribution protocol announced. All these systems make use of the numeric feature of one-way function and one-way trapdoor function to achieve the transfer and distribution of key. In the thesis, an infinite differentiable function and the commutative feature of differential function are used to develop a new public key distribution protocol. This distribution protocol can be used to distribute a function, and its security is based on the grade of difficulty in the calculation of symbol integral. At last, a system which computed the differential of triangle function is given as an example to put the public key distribution protocol in practice.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography