Skip to main content
Log in

A self-adjusting quantum key renewal management scheme in classical network symmetric cryptography

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

A Correction to this article was published on 25 April 2018

This article has been updated

Abstract

Quantum private communication is a technology for secure communication that uses the laws of quantum mechanics to distribute quantum keys for encryption. Currently it has been widely used in the classical network symmetric cryptography environments. When we perform encrypted transmission of Internet multimedia data by using quantum keys, it is important to make full use of the characteristics of the quantum key in its renewal and consumption management. Researchers have already proposed a number of solutions. In this article, a novel self-adjusting quantum key renewal management scheme is proposed. It uses the detected quantum network status information of the QBER, which is also related to the final quantum key generation rate in the quantum network. A sliding window mechanism is introduced to manage quantum key renewal rate. The quantum key is then used as the secret key for classic encryption algorithms such as AES to encrypt network traffic. A set of experiments were performed in a real QKD environments to show that, compared with current quantum key renewal management schemes, the proposed scheme allows the dynamic management of quantum key renewal rate and it can effectively enhance network security and improve the security of existing Internet multimedia data transmission.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

Change history

  • 25 April 2018

    The presentation of Equation 7 was incorrect in the original article.

References

  1. Alléaume R, Branciard C, Bouda J, Debuisschert T, Dianati M, Gisin N, Godfrey M, Grangier P, Länger T, Lütkenhaus N, Monyk C, Painchault P, Peev M, Poppe A, Pornin T, Rarity J, Renner R, Ribordy G, Riguidel M, Salvail L, Shields A, Weinfurter H, Zeilinger A (2014) Using quantum key distribution for cryptographic purposes: a survey. Theor Comput Sci 560:62–81. https://doi.org/10.1016/j.tcs.2014.09.018

    Article  MathSciNet  MATH  Google Scholar 

  2. Bennett CH, Brassard G (2014) Quantum cryptography: public key distribution and coin tossing. Theor Comput Sci 560:7–11. https://doi.org/10.1016/j.tcs.2014.05.025

    Article  MathSciNet  MATH  Google Scholar 

  3. Ma H, Chen B (2016) An authentication protocol based on quantum key distribution using decoy-state method for heterogeneous IoT. Wirel Personal Commun 91(3):1335–1344. https://doi.org/10.1007/s11277-016-3531-2

    Article  Google Scholar 

  4. Zeilinger A (2017) Light for the quantum. Entangled photons and their applications: a very personal perspective. Phys Scr 92(7):1–33. https://doi.org/10.1088/1402-4896/aa736d

    Article  Google Scholar 

  5. Nakazawa M, Yoshida M, Hirooka T, Kasai K, Hirano T, Ichikawa T, Namiki R (2017) QAM quantum noise stream cipher transmission over 100 km with continuous variable quantum key distribution. IEEE J Quantum Electron. https://doi.org/10.1109/jqe.2017.2708523

    Article  Google Scholar 

  6. Sasaki M (2011) Tokyo QKD network and the evolution to secure photonic network. Lasers Electro Opt (cleo) 326(1):1–33. https://doi.org/10.1364/CLEO_AT.2011.JTuC1

    Article  Google Scholar 

  7. Peev M, Dynes JF, Fasel S, Fossier S, Fürst M, Gautier J-DGO, Gisin N, Grangier P, Happe A, Hasani Y, Pacher C, Hentschel M, Hübel H, Humer G, LäNger T, Legré M, Lieger R, Lodewyck J, Lorünser T, Lütkenhaus N, Marhold A, Alléaume R, Matyus T, Maurhart O, Monat L, Nauerth S, Page J-B, Poppe A, Querasser E, Ribordy G, Robyr S, Salvail L, Barreiro C, Sharpe AW, Shields AJ, Stucki D, Suda M, Tamas C, Themel T, Thew RT, Thoma Y, Treiber A, Trinkler P, Bouda J, Tualle-Brouri R, Vannel F, Walenta N, Weier H, Weinfurter H, Wimberger I, Yuan ZL, Zbinden H, Zeilinger A, Boxleitner W, Debuisschert T, Diamanti E, Dianati M (2009) The SECOQC quantum key distribution network in Vienna. New J Phys 11(11):075001. https://doi.org/10.1088/1367-2630/11/7/075001

    Article  Google Scholar 

  8. Stucki D, Legre M, Buntschu F, Clausen B, Felber N, Gisin N, Henzen L, Junod P, Litzistorf G, Monbaron P, Monat L, Page J-B, Perroud D, Ribordy G, Rochas A, Robyr S, Tavares J, Thew R, Trinkler P, Ventura S, Voirol R, Walenta N, Zbinden H (2011) Long-term performance of the SwissQuantum quantum key distribution network in a field environment. New J Phys 13(12):1–25. https://doi.org/10.1088/1367-2630/13/12/123001

    Article  Google Scholar 

  9. Wang S, Chen W, Yin ZQ, Li HW, He DY, Li YH, Zhou Z, Song XT, Li FY, Wang D, Chen H, Han YG, Huang JZ, Guo JF, Hao PL, Li M, Zhang CM, Liu D, Liang WY, Miao CH, Wu P, Guo GC, Han ZF (2014) Field and long-term demonstration of a wide area quantum key distribution network. Opt Express 22(18):21739–21756. https://doi.org/10.1364/oe.22.021739

    Article  Google Scholar 

  10. Yin HL, Wang WL, Tang YL, Zhao Q, Liu H, Sun XX, Zhang WJ, Li H, Puthoor IV, You LX, Andersson E, Wang Z, Liu Y, Jiang X, Ma X, Zhang Q, Curty M, Chen TY, Pan JW (2017) Experimental measurement-device-independent quantum digital signatures over a metropolitan network. Phys Rev A. https://doi.org/10.1103/PhysRevA.95.042338

    Article  Google Scholar 

  11. Fröhlich B, Dynes JF, Lucamarini M, Sharpe AW, Yuan Z, Shields AJ (2013) A quantum access network. Nature 501(7465):69–72. https://doi.org/10.1038/nature12493

    Article  Google Scholar 

  12. Das ML, Samdaria N (2014) On the security of SSL/TLS-enabled applications. Appl Comput Inform 10(1–2):68–81. https://doi.org/10.1016/j.aci.2014.02.001

    Article  Google Scholar 

  13. Jasim OK, Abbas S, El-Horbaty E-SM, Salem A-BM (2014) Cryptographic cloud computing environment as a more trusted communication environment. Int J Grid High Perform Comput 6(2):38–51. https://doi.org/10.4018/ijghpc.2014040103

    Article  Google Scholar 

  14. Sharbaf MS (2009) Quantum cryptography: a new generation of information technology security system. Int J Comput Distrib Syst 2(15):1644–1648. https://doi.org/10.1109/itng.2009.173

    Article  Google Scholar 

  15. Xue P, Wang K, Wang X (2017) Efficient multiuser quantum cryptography network based on entanglement. Sci Rep. https://doi.org/10.1038/srep45928

    Article  Google Scholar 

  16. Fujiwara M, Domeki T, Moriai S, Sasaki M (2015) Highly secure network switches with quantum key distribution systems. Int J Netw Secur 17(1):34–39. https://doi.org/10.1109/cleopr.2013.6600230

    Article  Google Scholar 

  17. Zhao G, Yu W, Zhao B, Wu C (2014) Towards a key consuming detection in QKD-VoIP systems. In: 4th Int Workshop on Security and Cognitive Informatics for Homeland Defense, Fribourg, Switzerland, February 1–5, Proceedings, pp 281–285. https://doi.org/10.1007/978-3-319-10975-6_22

    Chapter  Google Scholar 

  18. Pattaranantakul M, Sanguannam K, Sangwongngam P, Vorakulpipat C (2015) Efficient key management protocol for secure RTMP video streaming toward trusted quantum network. ETRI J 37(4):696–706. https://doi.org/10.4218/etrij.15.0114.0883

    Article  Google Scholar 

  19. Al-Khateeb W, Al-Khateeb K, Ahmad NE, Salleh SNM (2014) Practical considerations on quantum key distribution (QKD). In: 2nd Int Conf on Advanced Computer Science Applications and Technologies, Kuching, Sarawak, Malaysia, January 5-8, Proceedings, pp 278–283. https://doi.org/10.1109/acsat.2013.62

  20. Treeviriyanupab P, Phromsa-Ard T, Zhang C-M, Li M, Sangwongngam P, Ayutaya TSN, Songneam N, Rattanatamma R, Ingkavet C, Sanor W, Chen W, Han ZF, Sripimanwat K (2015) Rate-adaptive reconciliation and its estimator for quantum bit error rate. In: 14th Int. Symposium on Communications and Information Technologies, Incheon, Korea, Republic of, January 01–01, Proceedings, pp 351–355. https://doi.org/10.1109/iscit.2014.7011930

  21. Lucamarini M, Dynes JF, Frohlich B, Zhiliang Y, Shields AJ (2015) Security bounds for efficient decoy-state quantum key distribution. IEEE J Sel Top Quantum Electron 21(3):197–204. https://doi.org/10.1109/jstqe.2015.2394774

    Article  Google Scholar 

  22. Li Q, Ma S, Mao H, Meng (2014) An FPGA-based communication scheme of classical channel in high-speed QKD system. In: 2014 10th Int. Conf. on Intelligent Information Hiding and Multimedia Signal Processing, Kitakyushu, Japan, June 01-03, Proceedings, pp 227–230. https://doi.org/10.1109/iih-msp.2014.63

  23. Neppach A, Pfaffel-Janser C, Wimberger I, Loruenser T, Meyenburg M, Szekely A, Wolkerstorfer J (2008) Key management of quantum generated keys in IPsec. In: Secrypt 2008: Proc Int Conf Security And Cryptography, July 26–29, Proceedings, pp 177–183

  24. Sarath R, Shajin Nargunam A, Sumithra RP (2015) Secret key sharing in networks using classical cryptography based quantum stratagem approach. Lect Notes Electr Eng 326:1565–1571. https://doi.org/10.1007/978-81-322-2119-7_153

    Article  Google Scholar 

  25. Stebila D, Mosca M, Lutkenhaus N (2010) The case for quantum key distribution. In: Lecture Notes of the Institute for Computer Sciences, Social-Informatics and Telecommunications Engineering, Naples, Italy, May 01–01, Proceedings, pp 283–296. https://doi.org/10.1007/978-3-642-11731-2_35

    MATH  Google Scholar 

Download references

Acknowledgements

This work is supported by the National Natural Science Foundation of China (Grant: 61373123 and 61401413), Natural Science Foundation of Jilin Province (Grant: 20140101187JC, 20140101206JC-18, 20150414004GH) and Science and Technology Plan Projects of Education Department of Jilin Province, China (Grant: 2016290).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jiawei Han.

Additional information

The ​original ​version ​of ​this ​article ​was ​revised: The presentation of Equation 7 was incorrect in the original article.

Appendix

Appendix

The SQKR algorithm was implemented as follows:

figure a

The process performing SQKR protocol at Bob’s terminal resembles that of the Alice’s terminal, except in Step 10 where the decryption key: Keydec = fetch (\( W_{r} \), k) was used.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Han, J., Liu, Y., Sun, X. et al. A self-adjusting quantum key renewal management scheme in classical network symmetric cryptography. J Supercomput 76, 4212–4230 (2020). https://doi.org/10.1007/s11227-018-2276-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-018-2276-y

Keywords

Navigation