• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 58
  • 8
  • 4
  • 4
  • 2
  • 2
  • 1
  • Tagged with
  • 87
  • 87
  • 69
  • 35
  • 23
  • 21
  • 17
  • 16
  • 15
  • 15
  • 13
  • 10
  • 9
  • 9
  • 8
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
21

Experimental Realization of Decoy State Polarization Encoding Measurement-device-independent Quantum Key Distribution

Liao, Zhongfa 04 December 2013 (has links)
Quantum key distribution (QKD) allows two remote parties to generate secret keys for cryptographic purposes. Its security has been proven with some assumptions. However, practical realizations may not comply with all the assumptions, leading to various attacks. Founded on the observation that almost all attacks are on the detection part, measurement-device-independent QKD (MDI-QKD) was proposed to remove all such attacks. This thesis presents an implementation of the protocol. In our implementation, key bit information was encoded in the polarization states of weak coherent pulses at 1542 nm wavelength in optical fibers, and decoy state techniques were employed. We ensured stable polarization preparation and alignment and developed a QKD system over 10 km of standard Telecom fibers at 500 KHz repetition rate. Our work demonstrates the practicality of MDI-QKD protocol of removing all attacks, existing and yet to be discovered, on the detection part of a QKD system.
22

Experimental Realization of Decoy State Polarization Encoding Measurement-device-independent Quantum Key Distribution

Liao, Zhongfa 04 December 2013 (has links)
Quantum key distribution (QKD) allows two remote parties to generate secret keys for cryptographic purposes. Its security has been proven with some assumptions. However, practical realizations may not comply with all the assumptions, leading to various attacks. Founded on the observation that almost all attacks are on the detection part, measurement-device-independent QKD (MDI-QKD) was proposed to remove all such attacks. This thesis presents an implementation of the protocol. In our implementation, key bit information was encoded in the polarization states of weak coherent pulses at 1542 nm wavelength in optical fibers, and decoy state techniques were employed. We ensured stable polarization preparation and alignment and developed a QKD system over 10 km of standard Telecom fibers at 500 KHz repetition rate. Our work demonstrates the practicality of MDI-QKD protocol of removing all attacks, existing and yet to be discovered, on the detection part of a QKD system.
23

Experimental Investigation into Spatial Quantum Optical Properties for Satellite Targeting through the Turbulent Atmosphere

Pugh, Christopher 26 July 2013 (has links)
A major field of research at the current time is that of implementing Quantum Key Distribution over large distances using satellites. If this protocol works with this technology, it will have huge implications on future information security. In order for a satellite to implement this idea, there are many aspects that must be taken into account. One of the big issues that comes up for this type of system is that of propagating light through the turbulent atmosphere and its effects on the acquisition, pointing and tracking system. The projects studied in this thesis study some of the effects of the atmosphere on certain detectors, try to develop pointing schemes for better accuracy as well as develop knowledge in free space propagation of other single photon experiments. In the first experiment, I study the spatial correlations of the daughter photons created in spontaneous parametric down conversion. I look at the effect of altering the pump beam on the positions of the down converted photons and see if the pump can be manipulated in a way to control the directions of the daughter photons. I begin to utilize a deformable mirror and Shack-Hartmann wavefront sensor which are generally used in adaptive optics, but we plan to use them to alter the pump beam in the spontaneous parametric down conversion process to analyze the correlations between the pump and down converted photons. The second experiment investigates the effects of laser scintillation on the performance of a possible tracking device that could be implemented on a satellite. This quad sensor tracks the position of a beam and a system will be developed to move the sensor to keep the beam in the center where there is a hole for the quantum single photons to stream through. In order to create the effects of scintillation, a turbulence simulator box was built and characterized. This box combines wind turbulence with a heat gradient to mimic atmospheric turbulence on a small scale. Finally, my contributions to a large scale, long distance free space quantum optics experiment are explained and the overall goal of the experiment is discussed. This experiment exposed me to actual free space transmission issues as well as many fundamental techniques for performing long distance optics experiments. In this experiment there was no correction for atmospheric turbulence, but in the future, techniques could be implemented which might increase the efficiencies of the free space links.
24

Study of realistic devices for quantum key-distribution

Narasimhachar, Varun January 2011 (has links)
Quantum key-distribution (QKD) is a scheme for establishing shared secret key between remote parties. In such a scheme, quantum preparation and measurement devices (sources and detectors) are used. In existing theoretical treatments of QKD, the device models used do not capture all the imperfections which might occur in realistic devices. This creates a gap between the practical implementations and theoretical descriptions of QKD. In the present work, we contribute in bridging this gap by three methods: 1) Advancing the study of squashing models of measurement devices, 2) Devising an alternative to squashing models using statistical estimation in optical QKD, and 3) Modifying the security proof formalism of QKD to account for imperfect devices.
25

Verifying Optical Entanglement

Ray, Megan 10 October 2013 (has links)
We look at the problem of verifying optical entanglement for two types of states relevant to quantum information processing. One type occurs in Hong-Ou-Mandel interference and is relevant to quantum computing. The other type is time frequency entanglement which is useful for quantum key distribution. For these types of states the conventional methods of entanglement verification do not work well, and we develop new criteria and methods to verify entanglement of such states. Explicitly, one method takes into account the possible multimode character of two photons, while the other method takes into account the missing data that occur due to the finite range of detectors. This dissertation includes previously published and unpublished co-authored material.
26

A Novel Multiple Access Quantum Key Distribution Network for Secure Communication. An Investigation into The Use of Laws of Quantum Physics And Communication Protocols To Enable Multiple Clients To Exchange Quantum Keys In A Lan Environment For Secure Communication

Saleem, Faisal January 2019 (has links)
Every business and household rely on internet in this day and age. We are using electronic devices connected to the Internet. These devices are generating a considerable amount of data, which is usually transmitted using public/insecure communication channels. On the one hand, the technological advancement of universal connectivity brought so much ease for humans’ race in business, shopping, and financial transactions. The rapid pace of this technological advancement also introduced several concerns in terms of the security and secrecy of data. Security researchers developed several encryption algorithms that are in use to ensure the safety and confidentiality of data. The mathematical difficulty of prime factorisation is the fundamental element of modern encryption algorithms, and they require a considerable amount of processing power to reverse engineer (or break) these algorithms. Scientists and government agencies are trying to build quantum computers to solve some complex problems. These problems include prime factorisation of large numbers, a critical factor in the field of cryptography. Quantum computers are much more potent because of their nature. It processes information by using laws of quantum. The successful development of quantum computers will pit the security and secrecy of our data at risk because it is trivial for the quantum computer to break the currently used encryption algorithms. Bearing this in mind, Research have started working on systems that will provide secure communications in the age of quantum computing. Considering the importance of quantum physics-based communication systems, we have some working examples of these systems, which are called quantum key distribution systems (QKD). These system uses quantum physics to transmit quantum states from one party to another. In case of the presence of Eavesdropping, the whole system will be disturbed, letting both parties know the existence of eve. QKD systems have some success and have different protocols, but until now, they have a very long way to go. When these systems are mature enough, they will require to work with current internet infrastructure, which is very costly and brings so much complexity to the network that it will not be feasible to implement. This thesis proposes a Multiple Access QKD Network integrated with Internet infrastructure to addresses these issues of Secure Communication. The system proposed in this thesis takes existing protocols of data communication, QKD, along with hardware architecture of communication devices. A QKD based client and network switch have been designed and developed along with its operating system to enable multi-access communication in the LAN environment. A simulation model of the model proposed in this thesis has been by using OMNet++ simulation framework to test and evaluate the viability of this model. The proposed QKD mechanism will reduce the complexity for network administrators, reduce the cost of implementation for businesses, and ensure the secrecy and security of the data even in the age of quantum computing.
27

REALIZING INFORMATION ESCROWS AND EFFICIENT KEY-MANAGEMENT USING THRESHOLD CRYPTOGRAPHY

Easwar V Mangipudi (13169733) 29 July 2022 (has links)
<p>In this thesis, we address two applications of threshold cryptography — designing information escrows and key-distribution in cryptocurrency systems. We design escrow mechanisms in two-party and multi-party scenarios such that any unauthorized revelation of<br> data results in the loss of cryptocurrency by the dishonest party. Later, we discuss user mental models in adopting cryptocurrency wallets and propose a protocol to efficiently provide cryptographic keys to the users in large-user systems. An information escrow refers to users storing their data at a custodian such that it can be revealed later. In the case of unauthorized leakage of this data by the custodian (receiver of data), taking legal actions is expensive, time consuming and also difficult owing to difficulty in establishing the responsibility. We address this by automatically penalizing the custodian through the loss of cryptocurrency in case of leakage. Initially, we consider a two party scenario where a sender forwards multimedia data to a receiver; we propose the Pepal protocol<br> where any total or partial leakage of data penalizes the receiver. To avoid single point of failure at the receiver in a two-party system, we extend the protocol to a multi-party system where a group of agents offer the escrow as a service. However, this introduces a collusion scenario among the rational agents leading to premature and undetectable unlocking of the data. Addressing this, we propose a collusion-deterrent escrow (CDE) protocol where any collusion among the agents is penalized. We show that the provably secure protocol deters collusion in game-theoretic terms by dis-incentivising it among the rational agents. In the second part of this work, we investigate the mental models of cryptocurrency wallet users in choosing single-device or multi-device wallets along with their preferences. We investigate the user-preferred default (threshold) settings for the key distribution in the wallets. We then propose the D-KODE protocol, an efficient key-generation mechanism for<br> cryptocurrency systems where either the payee or payer may not have the cryptographic setup but wish to transact. The protocol utilizes a practical black-box secret sharing scheme along with a distributed almost key-homomorphic PRF to achieve the threshold key distribution.</p>
28

Quantum Cryptosystems with Key Evolution

Wang, Yuan-Jiun 05 September 2012 (has links)
The security of a cryptosystem in most cases relies on the key being kept secret. Quantum key distribution (QKD) enables two authenticated parties without other prior information to share a perfectly secure key. However, repeatedly using the same key to encrypt many different messages is not perfectly secure. A trivial method to obtain a secret key is to use QKD to reestablish a new key for each message. In this thesis, we study an efficient method to update the keys. We call this method quantum key evolution (QKE). The QKE provides a new secret key in each round of the protocol. Therefore, a new secret key is established for next round of protocol execution. We study two problems to present secure schemes applying the QKE. First, we present a new quantum message transmission protocol, to transmit long secret message using less quantum bits than the methods of incorporating QKD with one-time pad, as well as some quantum secure direct communication protocols. Second, we present three-party authenticated quantum key distribution protocols which enable two communicating parties to authenticate the other's identity and establish a session key between them via a trusted center. For the security of our protocols, we give formal standard reduction proofs to the security of our protocols. We show that the security of our protocol is equivalent to the security of BB84 protocol which has been proved to be unconditionally secure. Therefore, our protocols are unconditionally secure.
29

Key distribution and distributed intrusion detection system in wireless sensor network

Techateerawat, Piya, piyat33@yahoo.com January 2008 (has links)
This thesis proposes a security solution in key management and Intrusion Detection System (IDS) for wireless sensor networks. It addresses challenges of designing in energy and security requirement. Since wireless communication consumes the most energy in sensor network, transmissions must be used efficiently. We propose Hint Key Distribution (HKD) for key management and Adaptive IDS for distributing activated IDS nodes and cooperative operation of these two protocols. HKD protocol focuses on the challenges of energy, computation and security. It uses a hint message and key chain to consume less energy while self-generating key can secure the secret key. It is a proposed solution to key distribution in sensor networks. Adaptive IDS uses threshold and voting algorithm to distribute IDS through the network. An elected node is activated IDS to monitor its network and neighbors. A threshold is used as a solution to reduce number of repeated activations of the same node. We attempt to distribute the energy use equally across the network. In a cooperative protocol, HKD and Adaptive IDS exchange information in order to adjust to the current situation. The level of alert controls the nature of the interaction between the two protocols.
30

Key Distribution In Wireless Sensor Networks

Gupta, Abhishek 06 1900 (has links)
In the last few years, wireless sensor networks (WSNs) have become a very actively researched area. The impetus for this spurt of interest were developments in wireless technologies and low-cost VLSI, that made it possible to build inexpensive sensors and actuators. Each such device has limited computational power, memory and energy supply. Nevertheless, because of the low cost, such devices can be deployed in large numbers, and can thereafter form a sensor network. Usually, one or more base stations are also present which act as sink nodes. When sensors are deployed in hostile environments, security becomes an integral part for such type of networks. A first step in this direction is to provide secure communication between any two nodes and between a node and the base station. Since the public key cryptographic techniques are computationally expensive for resource constrained sensors, one need to rely on symmetric key cryptography for secure communication. The distribution and management of cryptographic keys poses a unique challenge in sensor networks. One requires efficient key distribution algorithms for such type of networks. In this thesis, we address the problem of secure path key establishment in wireless sensor networks. We first propose a pairwise key distribution algorithm for probabilistic schemes. Inspired by the recent proxy-based schemes, we introduce a friend-based scheme for establishing pairwise keys securely. We show that the chances of finding friends in a neighbourhood are considerably more than that of finding proxies, leading to lower communication overhead. Further, we prove that the friend-based scheme performs better than the proxy-based scheme both in terms of resilience against node capture as well as in energy consumption for pairwise key establishment. A recent study has shown that the advantages of the probabilistic approach over the deterministic approach, are not as much as people have believed. Thus, we focus our attention on deterministic schemes in which we first discuss why one cannot use the conventional security measure for determining the resilience of a key distribution scheme in case of schemes in which nodes share more than one key. Then, we propose a new and a more general security metric for measuring the resilience of a key distribution scheme in wireless sensor networks. Further, we present a polynomial-based scheme and a novel complete connectivity scheme for distributing keys to sensors and show an analytical comparison, in terms of security and connectivity, between the schemes. Motivated by the schemes, we derive general expressions for the new security measure and the connectivity. A number of conclusions are made using these general expressions. Then, we conclude our work with a number of future directions that can be followed with this piece of work.

Page generated in 0.1113 seconds