Skip to main content

Securing Optical Networks by Modern Cryptographic Techniques

  • Conference paper
  • First Online:
Secure IT Systems (NordSec 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11875))

Included in the following conference series:

Abstract

The deployment of optical networks grows due to the demand of high-speed communication in our daily life. Virtually all modern security solutions on optical networks are based on cryptographic technology. Various security solutions using cryptographic techniques have been adapted in current optical networks. In this paper, we investigate advanced cryptographic techniques to ensure the long-term security of optical networks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bernstein, D., et al.: SPHINCS+: submission to the NIST post-quantum project (2017)

    Google Scholar 

  2. Bernstein, D., et al.: Classic McEliece: conservative code-based cryptography (2019). https://classic.mceliece.org/nist/mceliece-20190331.pdf

  3. Bernstein, D.J., et al.: SPHINCS: practical stateless hash-based signatures. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015, Part I. LNCS, vol. 9056, pp. 368–397. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_15

    Chapter  Google Scholar 

  4. Hülsing, A., Busold, C., Buchmann, J.: Forward secure signatures on smart cards. In: Knudsen, L.R., Wu, H. (eds.) SAC 2012. LNCS, vol. 7707, pp. 66–80. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-35999-6_5

    Chapter  Google Scholar 

  5. Chen, L., et al.: Report on post-quantum cryptography, NISTIR 8105 (2016)

    Google Scholar 

  6. Cho, J., et al.: Demonstration: field test of high speed quantum-safe optical communication over GÉANT. In: TNC 2018, Trondheim, June 2018. https://tnc18.geant.org/core/event/96

  7. Eisenbarth, T., von Maurich, I., Ye, X.: Faster hash-based signatures with bounded leakage. In: Lange, T., Lauter, K., Lisoněk, P. (eds.) SAC 2013. LNCS, vol. 8282, pp. 223–243. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-43414-7_12

    Chapter  Google Scholar 

  8. Furdek, M., Skorin-Kapov, N.: Physical-layer attacks in all-optical WDM networks. In: 2011 Proceedings of the 34th International Convention MIPRO, pp. 446–451, May 2011

    Google Scholar 

  9. Gorshe, S.: A tutorial on ITU-T G.709 optical transport networks (OTN)

    Google Scholar 

  10. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, STOC 1996, pp. 212–219. ACM (1996)

    Google Scholar 

  11. Gutmann, P.: Simple certificate enrollment protocol, draft-gutmann-scep-10, March 2018

    Google Scholar 

  12. Huelsing, A., Butin, D., Gazdag, S., Rijneveld, J., Mohaisen, A.: XMSS: extended hash-based signatures, Internet-Draft draft-irtf-cfrg-xmss-hash-based-signatures-12, Internet Engineering Task Force, Work in Progress, January 2018

    Google Scholar 

  13. Hülsing, A.: Hash-based signatures. Summer School on Post-Quantum Cryptography, Eindhoven, Netherlands, June 2017

    Google Scholar 

  14. Hülsing, A., Rausch, L., Buchmann, J.: Optimal parameters for \({XMSS}^{MT}\), Cryptology ePrint Archive, Report 2017/966 (2017). https://eprint.iacr.org/2017/966

  15. Hülsing, A., Rijneveld, J., Schwabe, P.: Armed SPHINCS – computing a 41 kB signature in 16 kB of RAM, Cryptology ePrint Archive, Report 2015/1042 (2015). https://eprint.iacr.org/2015/1042

  16. IEEE, IEEE 802.3 ethernet working group. http://www.ieee802.org/3/

  17. Krawczyk, H., Eronen, P.: HMAC-based extract-and-expand key derivation function (HKDF) (2010). https://tools.ietf.org/html/rfc5869

  18. Kumar, S.: Simulating DDOS attacks on the us fiber-optics internet infrastructure. In: Proceedings of the 2017 Winter Simulation Conference (2017). https://www.informs-sim.org/wsc17papers/includes/files/477.pdf

  19. Luykx, A., Paterson, K.: Limits on authenticated encryption use in TLS. www.isg.rhul.ac.uk/~kp/TLS-AEbounds.pdf

  20. McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. Deep Space Netw. Progr. Rep. 44, 114–116 (1978)

    Google Scholar 

  21. McGrew, D., Curcio, M., Fluhrern, S.: Hash-based signatures (2018). https://tools.ietf.org/html/draft-mcgrew-hash-sigs-10

  22. Merkle, R.C.: A certified digital signature. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 218–238. Springer, New York (1990). https://doi.org/10.1007/0-387-34805-0_21

    Chapter  Google Scholar 

  23. NIST, Recommendation for key-derivation methods in key-establishment schemes, Special Publication 800-56C, Rev. 1 (2018)

    Google Scholar 

  24. OpenFlow, Openflow switch specification, Version 1.5.0, ONF TS-020 (2014)

    Google Scholar 

  25. Overbeck, R., Sendrier, N.: Code-based cryptography. In: Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.) Post-Quantum Cryptography, pp. 95–145. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-540-88702-7_4

  26. Rescorla, E.: The transport layer security (TLS) protocol version 1.3, Internet-Draft draft-ietf-tls-tls13-12, March 2016

    Google Scholar 

  27. Natarajan, S., Scott-Hayward, S., Sezer, S.: A survey of security in software defined networks. IEEE Commun. Surv. Tutor. 18(1), 623–654 (2016)

    Article  Google Scholar 

  28. Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings of the 35th Annual Symposium on Foundations of Computer Science, SFCS 1994, pp. 124–134. IEEE Computer Society (1994)

    Google Scholar 

  29. Thyagaturu, A.S., Mercian, A., McGarry, M.P., Reisslein, M., Kellerer, W.: Software defined optical networks (SDONs): a comprehensive survey. IEEE Commun. Surv. Tutor. 18(4), 2738–2786 (2016)

    Article  Google Scholar 

  30. Zafar Iqbal, M., Fathallah, H., Belhadj, N.: Optical fiber tapping: methods and precautions. In: 8th International Conference on High-capacity Optical Networks and Emerging Technologies, pp. 164–168, December 2011

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Joo Yeon Cho .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Cho, J.Y. (2019). Securing Optical Networks by Modern Cryptographic Techniques. In: Askarov, A., Hansen, R., Rafnsson, W. (eds) Secure IT Systems. NordSec 2019. Lecture Notes in Computer Science(), vol 11875. Springer, Cham. https://doi.org/10.1007/978-3-030-35055-0_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-35055-0_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-35054-3

  • Online ISBN: 978-3-030-35055-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics