• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 58
  • 8
  • 4
  • 4
  • 2
  • 2
  • 1
  • Tagged with
  • 87
  • 87
  • 69
  • 35
  • 23
  • 21
  • 17
  • 16
  • 15
  • 15
  • 13
  • 10
  • 9
  • 9
  • 8
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
71

UM MODELO PARA PROTEÇÃO DE TRILHAS DE AUDITORIA EM SISTEMAS DE IDENTIFICAÇÃO ELETRÔNICA / A MANAGEMENT MODEL FOR AUDIT TRAILS IN IDENTIFICATION ELECTRONIC SYSTEMS

Liberali, Ernâni Teixeira 21 May 2012 (has links)
Coordenação de Aperfeiçoamento de Pessoal de Nível Superior / With the continuing demand for services and information in multiple places in real time, companies are dealing with increasingly sensitive information for their business and many of them are not prepared to undertake the management of these information. In information systems, audit trails, also called audit logs, are records of activities from users and administrators. Audit trails help companies to keep a historical control of changes in information, but they do not safeguard the vulnerability of improper handling of these tracks nor eliminate traces of malicious changes, such as what might happen with the use of smart cards for micro-payments in educational institutions, which is a trend. This dissertation presents a model for protection of trails (logs) that can be used as a solution to problems on treatment and protection of audit trails. The model is based on data encryption and the sharing of responsibility in the care of registry keys, giving condition to guarantee the validity of information in systems of identification and payments. It was validated in the replica database to the payment system from the restaurant at Federal University of Santa Maria. / Com a contínua demanda por disponibilidade de serviços e de informações em diversos locais e em tempo real, as empresas estão tendo que lidar com informações cada vez mais sensíveis aos negócios, onde muitas delas não estão preparadas para realizar a gestão destas informações. Nos sistemas de informação, trilhas de auditoria, também chamadas de logs de auditoria, são registros das atividades de usuários e administradores. As trilhas de auditoria auxiliam as empresas a manterem um controle histórico sobre alterações nas informações, mas não eliminam a vulnerabilidade de manipulação indevida destas trilhas para eliminar rastros de modificações maliciosas, tal como o que pode acontecer no uso de smart cards para realização de micro pagamentos em instituições do setor educacional, o que é uma tendência. Este trabalho apresenta um modelo de proteção de trilhas (logs) que pode ser utilizado como solução para o problema do tratamento e proteção das trilhas de auditoria. O modelo é baseado em criptografia dos dados e em divisão de responsabilidades na guarda das chaves do registro, possibilitando condições de se garantir a legitimidade das informações em sistemas de identificação e pagamento, e foi validado junto ao banco de dados réplica ao sistema de pagamentos do Restaurante Universitário da Universidade Federal de Santa Maria.
72

Time-Frequency Quantum Key Distribution: Numerical Assessment and Implementation over a Free-Space Link

Rödiger, Jasper 28 January 2020 (has links)
Die Quantenschlüsselverteilung (QKD), die erste anwendbare Quantentechnologie, verspricht informationstheoretisch sichere Kommunikation. In der vorliegenden Arbeit wurde das Zeit-Frequenz (TF)-QKD-Protokoll untersucht, das Zeit und Frequenz, nämlich Puls-Positionsmodulation (PPM) im Zeitbereich und Frequenzumtastung (FSK) im Frequenzbereich als die beiden komplementären Basen verwendet. Seine Sicherheit beruht den Quanteneigenschaften von Licht und auf der Zeit-Frequenz-Unschärferelation. TF-QKD kann mit größtenteils Standard-Telekommunikationstechnologie im 1550-nm-Band implementiert werden. Die PPM-Basis kann mit Modulatoren und die FSK-Basis mit Hilfe der Wellenlängenmultiplex-Technologie realisiert werden. Das TF-QKD-Protokoll ist in der Lage, ein beliebig großes Alphabet bereitzustellen, was mehr als 1 bit/Photon ermöglicht. Darüber hinaus ist es robust gegenüber athmosphärischen Störungen und somit für die Übertragung über den Freiraumkanal geeignet. In der vorliegenden Arbeit wird das TF-QKD-Protokoll theoretisch bewertet, mit Standardkomponenten für 1 bit/Photon implementiert und die Freiraumübertragung mit optischem Tracking über eine 388 m Teststrecke wird bei Tageslicht demonstriert. Unter Verwendung der vorhandenen Komponenten konnte eine sichere Schlüsselrate von 364 kbit/s back-to-back und 9 kbit/s über den Freiraumkanal demonstriert werden. / Quantum key distribution (QKD), the first applicable quantum technology, promises information theoretically secure communication. In the presented work the time-frequency (TF)-QKD protocol was examined, which uses time and frequency, namely pulse position modulation (PPM) in the time domain and frequency shift keying (FSK) in the frequency domain as the two complementary bases. Its security relies on the quantum properties of light and the time-frequency uncertainty relation. TF-QKD can be implemented mostly with standard telecom-technology in the 1550 nm band. The PPM basis can be implemented with modulators and the FSK basis with help of wavelength-division multiplexing technology. The TF-QKD protocol is capable of providing an arbitrarily large alphabet enabling more than 1 bit/photon. Moreover, it is robust in the atmosphere making it suitable for transmission over the free-space channel. In the present work the TF-QKD protocol is assessed theoretically, implemented with off-the-shelf components for 1 bit/photon and free-space transmission with optical tracking over a 388 m testbed is demonstrated in daylight. Using components at hand, secret key rates of 364 kbit/s back-to-back and 9 kbit/s over the free-space channel could be demonstrated.
73

Information-Theoretic Aspects of Quantum Key Distribution

Van Assche, Gilles 26 April 2005 (has links)
<p>La distribution quantique de clés est une technique cryptographique permettant l'échange de clés secrètes dont la confidentialité est garantie par les lois de la mécanique quantique. Le comportement particulier des particules élémentaires est exploité. En effet, en mécanique quantique, toute mesure sur l'état d'une particule modifie irrémédiablement cet état. En jouant sur cette propriété, deux parties, souvent appelées Alice et Bob, peuvent encoder une clé secrète dans des porteurs quantiques tels que des photons uniques. Toute tentative d'espionnage demande à l'espion, Eve, une mesure de l'état du photon qui transmet un bit de clé et donc se traduit par une perturbation de l'état. Alice et Bob peuvent alors se rendre compte de la présence d'Eve par un nombre inhabituel d'erreurs de transmission.</p> <p>L'information échangée par la distribution quantique n'est pas directement utilisable mais doit être d'abord traitée. Les erreurs de transmissions, qu'elles soient dues à un espion ou simplement à du bruit dans le canal de communication, doivent être corrigées grâce à une technique appelée réconciliation. Ensuite, la connaissance partielle d'un espion qui n'aurait perturbé qu'une partie des porteurs doit être supprimée de la clé finale grâce à une technique dite d'amplification de confidentialité.</p> <p>Cette thèse s'inscrit dans le contexte de la distribution quantique de clé où les porteurs sont des états continus de la lumière. En particulier, une partie importante de ce travail est consacrée au traitement de l'information continue échangée par un protocole particulier de distribution quantique de clés, où les porteurs sont des états cohérents de la lumière. La nature continue de cette information implique des aménagements particuliers des techniques de réconciliation, qui ont surtout été développées pour traiter l'information binaire. Nous proposons une technique dite de réconciliation en tranches qui permet de traiter efficacement l'information continue. L'ensemble des techniques développées a été utilisé en collaboration avec l'Institut d'Optique à Orsay, France, pour produire la première expérience de distribution quantique de clés au moyen d'états cohérents de la lumière modulés continuement.</p> <p>D'autres aspects importants sont également traités dans cette thèse, tels que la mise en perspective de la distribution quantique de clés dans un contexte cryptographique, la spécification d'un protocole complet, la création de nouvelles techniques d'amplification de confidentialité plus rapides à mettre en œuvre ou l'étude théorique et pratique d'algorithmes alternatifs de réconciliation.</p> <p>Enfin, nous étudions la sécurité du protocole à états cohérents en établissant son équivalence à un protocole de purification d'intrication. Sans entrer dans les détails, cette équivalence, formelle, permet de valider la robustesse du protocole contre tout type d'espionnage, même le plus compliqué possible, permis par les lois de la mécanique quantique. En particulier, nous généralisons l'algorithme de réconciliation en tranches pour le transformer en un protocole de purification et nous établissons ainsi un protocole de distribution quantique sûr contre toute stratégie d'espionnage.</p> <p>Quantum key distribution is a cryptographic technique, which allows to exchange secret keys whose confidentiality is guaranteed by the laws of quantum mechanics. The strange behavior of elementary particles is exploited. In quantum mechnics, any measurement of the state of a particle irreversibly modifies this state. By taking advantage of this property, two parties, often called Alice and bob, can encode a secret key into quatum information carriers such as single photons. Any attempt at eavesdropping requires the spy, Eve, to measure the state of the photon and thus to perturb this state. Alice and Bob can then be aware of Eve's presence by a unusually high number of transmission errors.</p> <p>The information exchanged by quantum key distribution is not directly usable but must first be processed. Transmission errors, whether they are caused by an eavesdropper or simply by noise in the transmission channel, must be corrected with a technique called reconciliation. Then, the partial knowledge of an eavesdropper, who would perturb only a fraction of the carriers, must be wiped out from the final key thanks to a technique called privacy amplification.</p> <p>The context of this thesis is the quantum key distribution with continuous states of light as carriers. An important part of this work deals with the processing of continuous information exchanged by a particular protocol, where the carriers are coherent states of light. The continuous nature of information in this case implies peculiar changes to the reconciliation techniques, which have mostly been developed to process binary information. We propose a technique called sliced error correction, which allows to efficiently process continuous information. The set of the developed techniques was used in collaboration with the Institut d'Optique, Orsay, France, to set up the first experiment of quantum key distribution with continuously-modulated coherent states of light.</p> <p>Other important aspects are also treated in this thesis, such as placing quantum key distribution in the context of a cryptosystem, the specification of a complete protocol, the creation of new techniques for faster privacy amplification or the theoretical and practical study of alternate reconciliation algorithms.</p> <p>Finally, we study the security of the coherent state protocol by analyzing its equivalence with an entanglement purification protocol. Without going into the details, this formal equivalence allows to validate the robustness of the protocol against any kind of eavesdropping, even the most intricate one allowed by the laws of quantum mechanics. In particular, we generalize the sliced error correction algorithm so as to transform it into a purification protocol and we thus establish a quantum key distribution protocol secure against any eavesdropping strategy.</p>
74

Experimental multiuser secure quantum communications

Bogdanski, Jan January 2009 (has links)
We are currently experiencing a rapid development of quantum information, a new branch of science, being an interdisciplinary of quantum physics, information theory, telecommunications, computer science, and many others. This new science branch was born in the middle of the eighties, developed rapidly during the nineties, and in the current decade has brought a technological breakthrough in creating secure quantum key distribution (QKD), quantum secret sharing, and exciting promises in diverse technological fields. Recent QKD experiments have achieved high rate QKD at 200 km distance in optical fiber. Significant QKD results have also been achieved in free-space. Due to the rapid broadband access deployment in many industrialized countries and the standing increasing transmission security treats, the natural development awaiting quantum communications, being a part of quantum information, is its migration into commercial switched telecom networks. Such a migration concerns both multiuser quantum key distribution and multiparty quantum secret sharing that have been the main goal of my PhD studies. They are also the main concern of the thesis. Our research efforts in multiuser QKD has led to a development of the five-user setup for transmissions over switched fiber networks in a star and in a tree configuration. We have achieved longer secure quantum information distances and implemented more nodes than other multi-user QKD experiments. The measurements have shown feasibility of multiuser QKD over switched fiber networks, using standard fiber telecom components. Since circular architecture networks are important parts of both intranets and the Internet, Sagnac QKD has also been a subject of our research efforts. The published experiments in this area have been very few and results were not encouraging, mainly due to the single mode fiber (SMF) birefringence. Our research has led to a development of a computer controlled birefringence compensation in Sagnac that open the door to both classical and quantum Sagnac applications. On the quantum secret sharing side, we have achieved the first quantum secret sharing experiment over telecom fiber in a five-party implementation using the "plug &amp; play" setup and in a four-party implementation using Sagnac configuration. The setup measurements have shown feasibility and scalability of multiparty quantum communication over commercial telecom fiber networks.
75

Imperfections and self testing in prepare-and-measure quantum key distribution

Woodhead, Erik 10 December 2014 (has links)
Quantum key distribution (QKD) protocols are intended to allow cryptographic keys to be generated and distributed in way that is provably secure based on inherent limitations, such as the no-cloning principle, imposed by quantum mechanics. This unique advantage compared with classical cryptography comes with an added difficulty: key bits in QKD protocols are encoded in analogue quantum states and their preparation is consequently subject to the usual imprecisions inevitable in any real world experiment. The negative impact of such imprecisions is illustrated for the BB84 QKD protocol. Following this, the main part of this thesis is concerned with the incorporation of such imprecisions in security proofs of the BB84 and two semi-device-independent protocols against the class of collective attacks. On a technical level, by contrast with the vast majority of security proofs developed since the turn of the century, in which recasting the protocol into an equivalent entanglement-based form features heavily in the analysis, the main results obtained here are approached directly from the prepare-and-measure perspective and in particular the connection with the no-cloning theorem and an early security proof by Fuchs et al. against the class of individual attacks is emphasised.<p><p>This thesis also summarises, as an appendix, a separate project which introduces and defines a hierarchy of polytopes intermediate between the local and no-signalling polytopes from the field of Bell nonlocality. / Doctorat en Sciences / info:eu-repo/semantics/nonPublished
76

Photonic Integration with III-V Semiconductor Technologies

Paul, Tuhin 13 April 2022 (has links)
This dissertation documents works on two projects, which are broadly related to photonic integration using III-V semiconductor platform for fiber-based optical communication. Our principal project aims to demonstrate continuous variable quantum key distribution (CV-QKD) with InP-based photonic integrated cir cuit at the 1550 nanometer of optical wavelength. CV QKD protocols, in which the key is encoded in the quadrature variables of light, has generated immense interest over the years because of its compatibility with the existing telecom infrastructure. In this thesis, we have proposed a design of a photonic inte grated circuit potentially capable of realizing this protocol with coherent states of light. From the practical perspective, we have basically designed an optical transmitter and an optical receiver capable of carrying out coherent communi cation via the optical fiber. Initially, we established a mathematical model of the transceiver system based on the optical transfer matrix of the foundry spe cific (Fraunhofer Heinrich Hertz Institute-Germany) building blocks. We have shown that our chip design is versatile in the sense that it can support multiple modulation schemes. Based on the mathematical model, we estimated the link budget to assess the feasibility of on-chip implementation of our protocol. Then we ran a circuit level simulation using the process design kit provided by our foundry to put our analysis on a better footing. The encouraging result from this step prompted us to generate the mask layout for our transceiver chips, which we eventually submitted to the foundry. The other project in the thesis grew out of a collaboration with one of our industry partners. The goal of the project is to enhance the performance of a distributed feedback laser emitting at the 1310 nanometer of optical wavelength by optimizing its design. To that end, we first derived the expression for transmission and reflection spectrum for the laser cavity. Those expressions contained parameters which needed to be obtained from the transverse and the longitudinal mode analysis of the laser. We performed the transverse mode analysis and the longitudinal mode analysis with commercially available numerical solvers. Those mode profiles critically depend on the grating physical parameters. Therefore by tweaking grating dimensions one can control the transmission characteristics of the laser.
77

Lightweight security protocols for IP-based Wireless Sensor Networks and the Internet of Things / Protocoles de sécurité efficaces pour les réseaux de capteurs IP sans-fil et l'Internet des Objets

Nguyen, Kim Thuat 08 December 2016 (has links)
L'Internet des Objets (IdO) permet à des milliards de dispositifs informatiques embarqués de se connecter les uns aux autres. Les objets concernés couvrent la plupart de nos appareils de la vie quotidienne, tels que les thermostats, les réfrigérateurs, les fours, les machines à laver et les téléviseurs. Il est facile d'imaginer l'ampleur du danger, si ces dispositifs venaient à nous espionner et révélaient nos données personnelles. La situation serait encore pire si les applications critiques IdO, par exemple, le système de contrôle des réacteurs nucléaires, le système de sécurité du véhicule ou les dispositifs médicaux, étaient compromis. Afin de garantir la sécurité et lutter contre des menaces de sécurité dans l'IdO, des solutions de sécurité robustes doivent être considérées. Cependant, les appareils pour l’IdO sont limités en mémoire, capacités de calcul et énergie, et disposent de moyens de communication peu fiables, ce qui les rend vulnérables à des attaques variées. Dans ce contexte, nous nous concentrons sur deux défis majeurs, à savoir des protocoles de sécurité légers en termes de calculs et d’infrastructure, et des mécanismes d'établissement de clés légers, les solutions existantes actuellement étant beaucoup trop coûteuses pour les dispositifs IdO. En réponse au premier défi, nous avons, d'une part, proposé ECKSS - un nouveau schéma de signcryption léger qui évite l'utilisation de PKI. Cette proposition permet de chiffrer et signer simultanément des messages en garantissant la confidentialité et la non-falsification du canal de communication. De plus, les échanges de message sont authentifiés sans recourir à des certificats. Par ailleurs, nous avons aussi proposé OEABE qui est un mécanisme de délégation pour le chiffrement à base d’attributs CP-ABE (Ciphertext-Policy Attribute-Based Encryption). CP-ABE est un schéma de chiffrement par attributs qui permet aux utilisateurs de préciser au moment du chiffrement qui pourra déchiffrer leurs données. Notre solution, OEABE, permet à un dispositif contraint en ressources de générer rapidement un chiffré CP-ABE tout en précisant les droits d’accès à ses données. Cette solution est d’autant plus utile que le volume de données générées par les dispositifs IdO est en augmentation exponentielle chaque année. Quant au deuxième défi, nous avons proposé tout d'abord deux modes de distribution de clés pour le protocole standard de gestion de clés MIKEY. Ils s’appuient sur notre schéma de signcryption ECKSS et héritent ainsi de la légèreté d'ECKSS à la fois en termes de calculs et de dispensent d'utilisation de PKI. Les résultats expérimentaux, obtenus à partir d’une plateforme de capteurs Openmote, ont prouvé l'efficacité de nos solutions comparativement aux autres méthodes de MIKEY. Nous avons aussi proposé un schéma d'échange de clés, appelé AKAPR qui est très adapté dans le cas où les deux parties qui participent à la négociation de clés sont très contraintes en ressources / The Internet of Things (IoT) enables billions of embedded computing devices to connect to each other. The smart things cover our everyday friendly devices, such as, thermostats, fridges, ovens, washing machines, and TV sets. It is easy to imagine how bad it would be, if these devices were spying on us and revealing our personal information. It would be even worse if critical IoT applications, for instance, the control system in nuclear reactors, the vehicle safety system or the connected medical devices in health-care, were compromised. To counteract these security threats in the IoT, robust security solutions must be considered. However, IoT devices are limited in terms of memory, computation and energy capacities, in addition to the lack of communication reliability. All these inconvenients make them vulnerable to various attacks, as they become the weakest links of our information system. In this context, we seek for effective security mechanisms in order to establish secure communications between unknown IoT devices, while taking into account the security requirements and the resource constraints of these devices. To do so, we focus on two major challenges, namely, lightweight security protocols in terms of processing and infrastructure and lightweight key establishment mechanisms, as existing solutions are too much resource consuming. To address this first challenge, we first propose ECKSS - a new lightweight signcryption scheme which does not rely on a PKI. This proposal enables to encrypt and sign messages simultaneously while ensuring the confidentiality and unforgeability of the communication channels. In addition, the message exchanges are authenticated without relying on certificates. Moreover, we also propose OEABE which is a delegation-based mechanism for the encryption of the Ciphertext-Policy Attribute-Based Encryption (CP-ABE). CP-ABE is anattribute-based public key encryption scheme that gives users the flexibility to determine who can decrypt their data at runtime. Our solution enables a resource-constrained device to generate rapidly a CP-ABE ciphertext with authorization access rights to its data. This solution is particularly useful as the volume of data issued from IoT devices grows exponentially every year. To solve the second challenge, we first propose two new key distribution modes for the standard key management protocol MIKEY, based on our signcryption scheme ECKSS. These modes inherit the lightness of ECKSS and avoid the use of PKI. The experimental results, conducted in the Openmote sensor platform, have proven the efficiency of our solutions compared with other existing methods of MIKEY. Then, we propose a new key agreement scheme, named AKAPR. In case the two communicating parties are involved in the key negotiation procedure, AKAPR is very suitable in the context of IoT. As such, it can operate even if the two communicating parties are highly resource-constrained
78

[pt] ELEMENTOS PARA COMUNICAÇÃO QUÂNTICA EXPERIMENTAL UTILIZANDO FOTODIODOS AVALANCHE / [en] ELEMENTS FOR QUANTUM COMMUNICATION BASED ON AVALANCHE PHOTODIODES

THIAGO FERREIRA DA SILVA 12 November 2021 (has links)
[pt] Detectores de fótons únicos baseados em fotodiodo avalanche (SPADs) são elementos essenciais em aplicações que requerem alta sensibilidade, como comunicações quânticas. É proposto um método para caracterização em tempo real da eficiência de detecção e das probabilidades de contagem de escuro e de pós-pulsos em SPADs através da análise da estatística de tempos entre detecções consecutivas utilizando instrumentação simples com o detector sob condições de operação. O método é então aplicado no monitoramento dos detectores utilizados em um sistema de distribuição quântica de chaves, motivado pela falha de segurança que imperfeições apresentadas pela tecnologia atual de detecção podem acarretar. Em especial, os ataques after-gate e time-shif são implementados e analisados. Uma simulação através do método de Monte-Carlo de um detector de fótons únicos composto por uma associação de diversos SPADs ativados serialmente e precedidos por uma chave óptica ativa é apresentada, visando otimizar a performance de detecção com tecnologia atual no tangente à frequência de gatilho. É reportada ainda a interferência estável entre fótons provenientes de fontes laser atenuadas totalmente independentes, cuja visibilidade é monitorada ao longo do tempo para um enlace implementado sobre duas bobinas de 8,5 km com controle ativo de polarização, passo importante para a tecnologia de repetidores quânticos e para o protocolo para distribuição quântica de chaves independente do aparato de medição. Um medidor de estados de Bell é implementado, utilizando-se óptica linear, com a resposta do sistema verificada para diferentes combinações dos estados preparados em duas estações remotas conectadas à estação central de medição através do canal estabilizado. / [en] DetecSingle-photon detectors based on avalanche photodiodes (SPADs) are key elements in ultra-sensitive applications, such as quantum communication. This thesis presents a method for real-time characterization of the overall detection efficiency, afterpulse and dark count probabilities, based on the analysis of the statistics of times between consecutive detections with simple instrumentation under operational condition. The method is employed for monitoring the SPADs on a quantum key distribution system, to prevent security failures due to side-channel attacks caused by current technology loopholes. The after-gate and time-shift attacks are implemented and analyzed. A Monte-Carlo simulation of a serially-activated association of SPADs, preceeded by an active optical switch, is performed for enhancement of the gating frequency performance with detectors based on current technology. The stable interference between photons from two independent faint laser sources is also reported, with visibility stability monitored over time after an optical link composed by two polarization-controlled 8.5-km fiber spools, a key features for quantum repeater and the measurement device independent quantum key distribution protocols. A Bell states analyzer is implemented with linear optics, and its response is verified for different combination of polarization states received from the remote stations through the stabilized channels.
79

Variations sur le protocole BB84 avec bases de polarisation secrètes

Gazaille, Shany Xiye 02 1900 (has links)
Nous naviguons présentement sur la vague de la deuxième révolution quantique qui nous dirige vers un océan de possibilités. L’approche tant attendue de l’ordinateur quantique affecte notre société, notamment la sécurité mondiale actuelle. C’est la course pour mettre à jour nos réseaux de communication pour maintenir le droit à la vie privée. En cryptographie, bien que le chiffrement de message soit crucial pour des échanges privés, la sécurité générale de toute communication repose majoritairement sur la sécurité d’une clé. C’est pourquoi l’établissement quantique de clé ou QKD (de quantum key distribution en anglais) est une importante tâche cryptographique qui se doit d’être résistante aux adversaires quantiques. Beaucoup d’avancées ont déjà été faites dans le domaine, en l’occurrence l’usage de la fibre optique qui a mené à l’implémentation réelle de protocoles QKD. Par contre, l’obstacle qui continue de limiter tout progrès est la distance. Celle-ci hausse exponentiellement les erreurs introduites dans l’échange dépassant facilement les taux maximum tolérés actuels après quelques centaines de kilomètres seulement. De ce fait, bien que la théorie semble prometteuse, la mise en pratique de protocoles quantiques demeure un défi. Pour viser l’application mondiale, nous nous devons de prioriser l’efficacité. Ce mémoire présente une variation du fameux protocole BB84 pour maximiser la perfor- mance des applications de QKD en augmentant le taux d’erreurs toléré et, en l’occurrence, la distance entre les partis. Un satellite sera introduit comme troisième parti. Il aidera Alice et Bob à partager une chaine secrète. Celle-ci leur permettra de rouler le protocole BB84 sans dévoiler les bases. De plus, deux techniques seront définies, soient le filtrage et la concentration. Ces dernières serviront lors de la communication classique interactive pour diminuer l’erreur entre nos deux individus tout en limitant le gain d’information de leur ad- versaire. Les bénéfices de cette modification sont la possibilité de recycler les bases secrètes du protocole ainsi que la possibilité d’étendre d’avantage la longueur du canal atteignant ainsi l’objectif de pousser les limites pratiques de QKD. / We are currently sailing on the second quantum revolution wave towards an ocean of pos- sibilities. The long awaited quantum computer is near and it will affect global security as we know it. It is a race against the clock to update our entire communication network to maintain the right to personal privacy. An important cryptographic task is key establish- ment. While communicating privately, the entire security lies mainly in the security of the key used. Therefore, it is crucial that future protocols for key establishment be resistant against quantum adversaries. Over the years, there has been great progress in the field like the practical use of optical fibre leading to quantum key distribution (QKD) protocols implemented in real life. Despite this, a specific obstacle still remains. Distance poses a serious problem as it increases ex- ponentially the amount of errors introduced in the protocol, meaning we easily exceed the maximum rate that we can currently tolerate after only a few hundred kilometers. Hence, what we do in theory may sound promising, but the actual application in reality remains a challenge. To aim for global use, we need to prioritize efficiency. This thesis suggests an alternative to the renowned BB84 protocol to help maximize applications of quantum key distribution by increasing the tolerated error rate and thus, the distance between two parties. A satellite will be introduced as a third party to help Alice and Bob share a secret bit sequence. This bit string will allow them to run a BB84 protocol without revealing the bases. Then, two techniques will be defined: filtering and concentration. They will serve in the classical communication phase to help lower the error rate between our two parties while also limiting the amount of information gained by the adversary. Benefits from this approach are the recycling of the secret bases of the protocol as well as the possible extension of the length of the channel, thus achieving the end goal of pushing the limits of practical implementation of QKD.
80

Protocols and components for quantum key distribution

Leifgen, Matthias 24 March 2016 (has links)
In dieser Doktorarbeit werden zwei Konzepte der Quanteninformationsverarbeitung realisiert. Der Quantenschlüsselaustausch ist revolutionär, weil er perfekte Sicherheit gewährleistet. Zahlreiche Quantenkryptografieprotokolle wurden schon untersucht. Zwei Probleme bestehen. Zum einen ist es sehr schwer, die Bedingungen herzustellen, die in den Annahmen für perfekte Sicherheit impliziert sind. Zum anderen sind die Reichweiten auf momentan etwa 200 km begrenzt, aufgrund des abnehmenden Signals gegenüber des konstanten Rauschens. Ein Experiment dieser Doktorarbeit beschäftigt sich mit dem ersten Problem. Insbesondere der übertragene Quantenzustands ist kritisch für die Sicherheit des Verfahrens. Es werden Einzelphotonen von Stickstoff- Fehlstellen-Zentren und zum ersten Mal von Silizium-Fehlstellen-Zentren für einen Quantenschlüsselaustausch mit Hilfe des BB84-Protokolls benutzt. Die Abweichung von idealen Einzelphotonenzuständen sowie deren Bedeutung für die Sicherheit werden analysiert. Die Übertragung von Quantenzuständen via Satellit könnte das Problem der begrenzten Reichweite lösen. Das neue Frequenz-Zeit- Protokoll eignet sich dafür besonders gut. Es wird während dieser Arbeit zum ersten Mal überhaupt implementiert. Umfangreiche Untersuchungen inklusive der Variation wesentlicher experimenteller Parameter geben Aufschluss über die Leistungsfähigkeit und Sicherheit des Protokolls. Außerdem werden elementare Bestandteile eines vollautomatischen Experiments zum Quantenschlüsselaustausch über Glasfasern in der sogenannten Time-bin-Implementierung mit autonomem Sender und Empfänger realisiert. Ein anderes Konzept der Quanteninformationsverarbeitung ist die Herstellung zufälliger Bitfolgen durch den Quantenzufall. Zufällige Bitfolgen haben zahlreiche Anwendungsgebiete in der Kryptografie und der Informatik. Die Realisierung eines Quantenzufallszahlengenerators mit mathematisch beschreibbarer und getesteter Zufälligkeit und hoher Bitrate wird ebenfalls beschrieben. / In this thesis, photonic quantum states are used for experimental realisations of two different concepts of quantum information processing. Quantum key distribution (QKD) is revolutionary because it is the only cryptographic scheme offering unconditional security. Two major problems prevail: Firstly, matching the conditions for unconditional security is challenging, secondly, long distance communication beyond 200 km is very demanding because an increasingly attenuated quantum state starts to fail the competition with constant noise. One experiment accomplished in this thesis is concerned with the first problem. The realisation of the actual quantum state is critical. Single photon states from nitrogen and for the first time also silicon vacancy defect centres are used for a QKD transmission under the BB84 (Bennett and Brassard 1984). The deviation of the used single photon states from the ideal state is thoroughly investigated and the information an eavesdropper obtains due to this deviation is analysed. Transmitting quantum states via satellites is a potential solution to the limited achievable distances in QKD. A novel protocol particularly suited for this is implemented for the first time in this thesis, the frequency-time (FT) protocol. The protocol is thoroughly investigated by varying the experimental parameters over a wide range and by evaluating the impact on the performance and the security. Finally, big steps towards a fully automated fibre-based BB84 QKD experiment in the time-bin implementation with autonomous sender and receiver units are accomplished. Another important concept using quantum mechanical properties as a resource is a quantum random number generator (QRNG). Random numbers are used for various applications in computing and cryptography. A QRNG supplying bits with high and quantifiable randomness at a record-breaking rate is reported and the statistical properties of the random output is thoroughly tested.

Page generated in 0.1753 seconds