Skip to main content

2017 | OriginalPaper | Buchkapitel

QSIP: A Quantum Key Distribution Signaling Protocol

verfasst von : Miralem Mehic, Almir Maric, Miroslav Voznak

Erschienen in: Multimedia Communications, Services and Security

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The rapid development of quantum equipment has led to increased interest in the application of Quantum Key Distribution (QKD) in everyday life. One of the questions is the establishment of a QKD session, namely the procedure for negotiating session parameters that is solved using a signaling protocol. In this paper, we analyze the existing signaling protocols and their limited application in a QKD network. We present a new QKD signaling protocol (QSIP) that aims to establish a session, modify the parameters of the established session and tear down the session. Additionally, QSIP is expanded to carry values that can be used to calculate average delay and perceive the state of the public channel of QKD link.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Maurer, U.M.: Secret key agreement by public discussion from common information. IEEE Trans. Inf. Theor. 39(3), 733–742 (1993)CrossRefMATHMathSciNet Maurer, U.M.: Secret key agreement by public discussion from common information. IEEE Trans. Inf. Theor. 39(3), 733–742 (1993)CrossRefMATHMathSciNet
2.
Zurück zum Zitat Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings of 35th Annual Symposium on Foundations of Computer Science, IEEE Computational Society Press, pp. 124–134 (1994) Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings of 35th Annual Symposium on Foundations of Computer Science, IEEE Computational Society Press, pp. 124–134 (1994)
3.
Zurück zum Zitat Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, vol. 175, New York (1984) Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, vol. 175, New York (1984)
4.
Zurück zum Zitat Wegman, M.N., Carter, J.L.: New hash functions and their use in authentication and set equality. J. Comput. Syst. Sci. 22(3), 265–279 (1981)CrossRefMATHMathSciNet Wegman, M.N., Carter, J.L.: New hash functions and their use in authentication and set equality. J. Comput. Syst. Sci. 22(3), 265–279 (1981)CrossRefMATHMathSciNet
6.
Zurück zum Zitat Shor, P.W., Preskill, J.: Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett. 85(2), 441–444 (2000)CrossRef Shor, P.W., Preskill, J.: Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett. 85(2), 441–444 (2000)CrossRef
7.
Zurück zum Zitat Yin, J., Cao, Y., Li, Y.H., Liao, S.K., Zhang, L., Ren, J.G., Al, W.Q.C., Liu, W.Y., Bo Li, H.D., Li, G.B., Lu, Q.M., Gong, Y.H., Xu, Y., Li, S.L., Li, F.Z., Yin, Y.Y., Jiang, Z.Q., Li, M., Jia, J.J., Ge Ren, D.H., Zhou, Y.L., Zhang, X.X., Wang, N., Chang, X., Zhu, Z.C., Liu, N.L., Chen, Y.A., Lu, C.Y., Shu, R., Peng, C.Z., Wang, J.Y., Pan, J.W.: Satellite-based entanglement distribution over 1200 kilometers. Science 356(6343), 1140–1144 (2017)CrossRef Yin, J., Cao, Y., Li, Y.H., Liao, S.K., Zhang, L., Ren, J.G., Al, W.Q.C., Liu, W.Y., Bo Li, H.D., Li, G.B., Lu, Q.M., Gong, Y.H., Xu, Y., Li, S.L., Li, F.Z., Yin, Y.Y., Jiang, Z.Q., Li, M., Jia, J.J., Ge Ren, D.H., Zhou, Y.L., Zhang, X.X., Wang, N., Chang, X., Zhu, Z.C., Liu, N.L., Chen, Y.A., Lu, C.Y., Shu, R., Peng, C.Z., Wang, J.Y., Pan, J.W.: Satellite-based entanglement distribution over 1200 kilometers. Science 356(6343), 1140–1144 (2017)CrossRef
8.
Zurück zum Zitat Wang, S., Chen, W., Yin, Z.Q., Li, H.W., He, D.Y., Li, Y.H., Zhou, Z., Song, X.T., Li, F.Y., Wang, D., Chen, H., Han, Y.G., Huang, J.Z., Guo, J.F., Hao, P.L., Li, M., Zhang, C.M., Liu, D., Liang, W.Y., Miao, C.H., Wu, P., Guo, G.C., Han, Z.F.: Field and long-term demonstration of a wide area quantum key distribution network. Opt. Express 22(18), 21739–21756 (2014)CrossRef Wang, S., Chen, W., Yin, Z.Q., Li, H.W., He, D.Y., Li, Y.H., Zhou, Z., Song, X.T., Li, F.Y., Wang, D., Chen, H., Han, Y.G., Huang, J.Z., Guo, J.F., Hao, P.L., Li, M., Zhang, C.M., Liu, D., Liang, W.Y., Miao, C.H., Wu, P., Guo, G.C., Han, Z.F.: Field and long-term demonstration of a wide area quantum key distribution network. Opt. Express 22(18), 21739–21756 (2014)CrossRef
9.
Zurück zum Zitat Sasaki, M., Fujiwara, M., Ishizuka, H., Klaus, W., Wakui, K., Takeoka, M., Miki, S.: Field test of quantum key distribution in the Tokyo QKD network. Opt. Express 19, 10387–10409 (2011)CrossRef Sasaki, M., Fujiwara, M., Ishizuka, H., Klaus, W., Wakui, K., Takeoka, M., Miki, S.: Field test of quantum key distribution in the Tokyo QKD network. Opt. Express 19, 10387–10409 (2011)CrossRef
10.
Zurück zum Zitat Xu, F.X., Chen, W., Wang, S., Yin, Z.Q., Zhang, Y., Liu, Y., Zhou, Z., Zhao, Y.B., Li, H.W., Liu, D., Han, Z.F., Guo, G.C.: Field experiment on a robust hierarchical metropolitan quantum cryptography network. Chin. Sci. Bull. 54(17), 2991–2997 (2009)CrossRef Xu, F.X., Chen, W., Wang, S., Yin, Z.Q., Zhang, Y., Liu, Y., Zhou, Z., Zhao, Y.B., Li, H.W., Liu, D., Han, Z.F., Guo, G.C.: Field experiment on a robust hierarchical metropolitan quantum cryptography network. Chin. Sci. Bull. 54(17), 2991–2997 (2009)CrossRef
11.
Zurück zum Zitat Elliott, C., Yeh, H.: DARPA Quantum Network Testbed. Technical Report, BBN Technologies Cambridge, New York, USA, BBN Technologies Cambridge, New York, USA, July 2007 Elliott, C., Yeh, H.: DARPA Quantum Network Testbed. Technical Report, BBN Technologies Cambridge, New York, USA, BBN Technologies Cambridge, New York, USA, July 2007
12.
Zurück zum Zitat Alleaume, R., Bouda, J., Branciard, C., Debuisschert, T., Dianati, M., Gisin, N., Godfrey, M., Grangier, P., Langer, T., Leverrier, A., Lutkenhaus, N., Painchault, P., Peev, M., Poppe, A., Pornin, T., Rarity, J., Renner, R., Ribordy, G., Riguidel, M., Salvail, L., Shields, A., Weinfurter, H., Zeilinger, A.: SECOQC white paper on quantum key distribution and cryptography. arXiv preprint quant-ph/0701168 28 (2007) Alleaume, R., Bouda, J., Branciard, C., Debuisschert, T., Dianati, M., Gisin, N., Godfrey, M., Grangier, P., Langer, T., Leverrier, A., Lutkenhaus, N., Painchault, P., Peev, M., Poppe, A., Pornin, T., Rarity, J., Renner, R., Ribordy, G., Riguidel, M., Salvail, L., Shields, A., Weinfurter, H., Zeilinger, A.: SECOQC white paper on quantum key distribution and cryptography. arXiv preprint quant-ph/0701168 28 (2007)
13.
Zurück zum Zitat Alleaume, R., Branciard, C., Bouda, J., Debuisschert, T., Dianati, M., Gisin, N., Godfrey, M., Grangier, P., Länger, T., Lütkenhaus, N., Monyk, C., Painchault, P., Peev, M., Poppe, A., Pornin, T., Rarity, J., Renner, R., Ribordy, G., Riguidel, M., Salvail, L., Shields, A., Weinfurter, H., Zeilinger, A.: Using quantum key distribution for cryptographic purposes: a survey. Theor. Comput. Sci. 560(P1), 62–81 (2014)CrossRefMATHMathSciNet Alleaume, R., Branciard, C., Bouda, J., Debuisschert, T., Dianati, M., Gisin, N., Godfrey, M., Grangier, P., Länger, T., Lütkenhaus, N., Monyk, C., Painchault, P., Peev, M., Poppe, A., Pornin, T., Rarity, J., Renner, R., Ribordy, G., Riguidel, M., Salvail, L., Shields, A., Weinfurter, H., Zeilinger, A.: Using quantum key distribution for cryptographic purposes: a survey. Theor. Comput. Sci. 560(P1), 62–81 (2014)CrossRefMATHMathSciNet
14.
Zurück zum Zitat Salvail, L., Peev, M., Diamanti, E., Alléaume, R., Lütkenhaus, N., Länger, T.: Security of trusted repeater quantum key distribution networks. J. Comput. Secur. 18(1), 61–87 (2010)CrossRef Salvail, L., Peev, M., Diamanti, E., Alléaume, R., Lütkenhaus, N., Länger, T.: Security of trusted repeater quantum key distribution networks. J. Comput. Secur. 18(1), 61–87 (2010)CrossRef
15.
Zurück zum Zitat Mehic, M., Niemiec, M., Voznak, M.: Calculation of the key length for quantum key distribution. Elektronika ir Elektrotechnika 21(6), 81–85 (2015)CrossRef Mehic, M., Niemiec, M., Voznak, M.: Calculation of the key length for quantum key distribution. Elektronika ir Elektrotechnika 21(6), 81–85 (2015)CrossRef
16.
Zurück zum Zitat Mehic, M., Komosny, D., Mauhart, O., Voznak, M., Rozhon, J.: Impact of packet size variation in overlay quantum key distribution network. In: 2016 XI International Symposium on Telecommunications (BIHTEL), Sarajevo, Bosnia and Herzegovina. IEEE pp. 1–6, October 2016 Mehic, M., Komosny, D., Mauhart, O., Voznak, M., Rozhon, J.: Impact of packet size variation in overlay quantum key distribution network. In: 2016 XI International Symposium on Telecommunications (BIHTEL), Sarajevo, Bosnia and Herzegovina. IEEE pp. 1–6, October 2016
17.
Zurück zum Zitat Kollmitzer, C., Pivk, M.: Applied Quantum Cryptography. LNP, vol. 797. Springer Science & Business Media, Hiedelberg (2010)MATH Kollmitzer, C., Pivk, M.: Applied Quantum Cryptography. LNP, vol. 797. Springer Science & Business Media, Hiedelberg (2010)MATH
18.
Zurück zum Zitat Peev, M., Pacher, C., Alléaume, R., Barreiro, C., Bouda, J., Boxleitner, W., Debuisschert, T., Diamanti, E., Dianati, M., Dynes, J.F., Fasel, S., Fossier, S., Fürst, M., Gautier, J.D., Gay, O., Gisin, N., Grangier, P., Happe, A., Hasani, Y., Hentschel, M., Hübel, H., Humer, G., Länger, T., Legré, M., Lieger, R., Lodewyck, J., Lorünser, T., Lütkenhaus, N., Marhold, A., Matyus, T., Maurhart, O., Monat, L., Nauerth, S., Page, J.B., Poppe, A., Querasser, E., Ribordy, G., Robyr, S., Salvail, L., Sharpe, A.W., Shields, A.J., Stucki, D., Suda, M., Tamas, C., Themel, T., Thew, R.T., Thoma, Y., Treiber, A., Trinkler, P., Tualle-Brouri, R., Vannel, F., Walenta, N., Weier, H., Weinfurter, H., Wimberger, I., Yuan, Z.L., Zbinden, H., Zeilinger, A.: The SECOQC quantum key distribution network in Vienna. New J. Phys. 11(7), 075001 (2009)CrossRef Peev, M., Pacher, C., Alléaume, R., Barreiro, C., Bouda, J., Boxleitner, W., Debuisschert, T., Diamanti, E., Dianati, M., Dynes, J.F., Fasel, S., Fossier, S., Fürst, M., Gautier, J.D., Gay, O., Gisin, N., Grangier, P., Happe, A., Hasani, Y., Hentschel, M., Hübel, H., Humer, G., Länger, T., Legré, M., Lieger, R., Lodewyck, J., Lorünser, T., Lütkenhaus, N., Marhold, A., Matyus, T., Maurhart, O., Monat, L., Nauerth, S., Page, J.B., Poppe, A., Querasser, E., Ribordy, G., Robyr, S., Salvail, L., Sharpe, A.W., Shields, A.J., Stucki, D., Suda, M., Tamas, C., Themel, T., Thew, R.T., Thoma, Y., Treiber, A., Trinkler, P., Tualle-Brouri, R., Vannel, F., Walenta, N., Weier, H., Weinfurter, H., Wimberger, I., Yuan, Z.L., Zbinden, H., Zeilinger, A.: The SECOQC quantum key distribution network in Vienna. New J. Phys. 11(7), 075001 (2009)CrossRef
19.
Zurück zum Zitat Zhang, L., Deering, S., Estrin, D.: RSVP: A new resource reservation protocol. Network 7(5), 8–18 (1993) Zhang, L., Deering, S., Estrin, D.: RSVP: A new resource reservation protocol. Network 7(5), 8–18 (1993)
20.
Zurück zum Zitat Sun, J.Y., Lang, J., Miao, C., Yang, N., Wang, S.: A digital watermarking algorithm based on hyperchaos and discrete fractional fourier transform. In: 2012 5th International Congress on Image and Signal Processing, pp. 552–556. IEEE, October 2012 Sun, J.Y., Lang, J., Miao, C., Yang, N., Wang, S.: A digital watermarking algorithm based on hyperchaos and discrete fractional fourier transform. In: 2012 5th International Congress on Image and Signal Processing, pp. 552–556. IEEE, October 2012
21.
Zurück zum Zitat Cheng, X., Sun, Y., Ji, Y.: A QoS-supported scheme for quantum key distribution. In: 2011 International Conference on Advanced Intelligence and Awareness Internet (AIAI 2011), Number 2009, pp. 220–224. IET (2011) Cheng, X., Sun, Y., Ji, Y.: A QoS-supported scheme for quantum key distribution. In: 2011 International Conference on Advanced Intelligence and Awareness Internet (AIAI 2011), Number 2009, pp. 220–224. IET (2011)
22.
Zurück zum Zitat Mehic, M., Maurhart, O., Rass, S., Komosny, D., Rezac, F., Voznak, M.: Analysis of the public channel of quantum key distribution link. IEEE J. Quantum Electron. 53(5), 1–8 (2017)CrossRef Mehic, M., Maurhart, O., Rass, S., Komosny, D., Rezac, F., Voznak, M.: Analysis of the public channel of quantum key distribution link. IEEE J. Quantum Electron. 53(5), 1–8 (2017)CrossRef
23.
Zurück zum Zitat Dianati, M., Alleaume, R., Gagnaire, M., Shen, X.S.: Architecture and protocols of the future European quantum key distribution network. Secur. Commun. Netw. 1(1), 57–74 (2008)CrossRef Dianati, M., Alleaume, R., Gagnaire, M., Shen, X.S.: Architecture and protocols of the future European quantum key distribution network. Secur. Commun. Netw. 1(1), 57–74 (2008)CrossRef
24.
Zurück zum Zitat Hannes, T., Richard, G.: RSVP Security Properties. Technical report, RFC 4230 Hannes, T., Richard, G.: RSVP Security Properties. Technical report, RFC 4230
25.
Zurück zum Zitat Chen, S., Nahrstedt, K.: An overview of quality-of-service routing for the next generation high-speed networks problems and solutions. IEEE Netw. 12(6), 64–79 (1998)CrossRef Chen, S., Nahrstedt, K.: An overview of quality-of-service routing for the next generation high-speed networks problems and solutions. IEEE Netw. 12(6), 64–79 (1998)CrossRef
26.
Zurück zum Zitat Sarkar, K., Basavaraju, T., Puttamadappa, C.: Ad Hoc Mobile Wireless Networks. CRC Press, Boca Raton (2008) Sarkar, K., Basavaraju, T., Puttamadappa, C.: Ad Hoc Mobile Wireless Networks. CRC Press, Boca Raton (2008)
27.
Zurück zum Zitat Lee, S.B., Ahn, G.S., Campbell, A.: Improving UDP and TCP performance in mobile ad hoc networks with INSIGNIA. IEEE Commun. Mag. 39(6), 156–165 (2001)CrossRef Lee, S.B., Ahn, G.S., Campbell, A.: Improving UDP and TCP performance in mobile ad hoc networks with INSIGNIA. IEEE Commun. Mag. 39(6), 156–165 (2001)CrossRef
28.
Zurück zum Zitat Kui, W., Janelle, H.: Qos support in mobile and ad-hoc networks. Crossing Boundaries GSA J. Univ. Alberta 1(1), 106 (1992) Kui, W., Janelle, H.: Qos support in mobile and ad-hoc networks. Crossing Boundaries GSA J. Univ. Alberta 1(1), 106 (1992)
29.
Zurück zum Zitat Chlamtac, I., Conti, M., Liu, J.J.N.: Mobile ad hoc networking: imperatives and challenges. Ad Hoc Netw. 1, 13–64 (2003)CrossRef Chlamtac, I., Conti, M., Liu, J.J.N.: Mobile ad hoc networking: imperatives and challenges. Ad Hoc Netw. 1, 13–64 (2003)CrossRef
30.
Zurück zum Zitat Seah, W., Lo, A., Chua, K.: A flexible quality of service model for mobile ad-hoc networks. In: 2000 IEEE 51st Vehicular Technology Conference Proceedings VTC2000-Spring, (Cat. No.00CH37026), vol. 1, pp. 445–449. IEEE (2000) Seah, W., Lo, A., Chua, K.: A flexible quality of service model for mobile ad-hoc networks. In: 2000 IEEE 51st Vehicular Technology Conference Proceedings VTC2000-Spring, (Cat. No.00CH37026), vol. 1, pp. 445–449. IEEE (2000)
31.
Zurück zum Zitat Bennett, C., Bessette, F., Brassard, G., Salvail, L., Smolin, J.: Experimental quantum cryptography. J. Cryptol. 5(1), 3–28 (1992)CrossRefMATH Bennett, C., Bessette, F., Brassard, G., Salvail, L., Smolin, J.: Experimental quantum cryptography. J. Cryptol. 5(1), 3–28 (1992)CrossRefMATH
32.
Zurück zum Zitat Mehic, M., Partila, P., Tovarek, J., Voznak, M.: Calculation of key reduction for B92 QKD protocol. In: Donkor, E., Pirich, A.R., Hayduk, M., eds.: SPIE Sensing Technology + Applications, p. 95001J. International Society for Optics and Photonics, May 2015 Mehic, M., Partila, P., Tovarek, J., Voznak, M.: Calculation of key reduction for B92 QKD protocol. In: Donkor, E., Pirich, A.R., Hayduk, M., eds.: SPIE Sensing Technology + Applications, p. 95001J. International Society for Optics and Photonics, May 2015
33.
Zurück zum Zitat Elliott, C.: Building the quantum network. New J. Phys. 4, 346 (2002)CrossRef Elliott, C.: Building the quantum network. New J. Phys. 4, 346 (2002)CrossRef
34.
Zurück zum Zitat Marhoefer, M., Wimberger, I., Poppe, A.: Applicability of quantum cryptography for securing mobile communication networks. In: Emerging Trends in Information and Communication Security, Long-Term and Dynamical Aspects of Information Security, pp. 97–111 (2007) Marhoefer, M., Wimberger, I., Poppe, A.: Applicability of quantum cryptography for securing mobile communication networks. In: Emerging Trends in Information and Communication Security, Long-Term and Dynamical Aspects of Information Security, pp. 97–111 (2007)
35.
Zurück zum Zitat Konig, S., Rass, S.: On the transmission capacity of quantum networks. Int. J. Adv. Comput. Sci. Appl. 2(11), 9–16 (2011) Konig, S., Rass, S.: On the transmission capacity of quantum networks. Int. J. Adv. Comput. Sci. Appl. 2(11), 9–16 (2011)
36.
37.
38.
Zurück zum Zitat Couto, D.S.J.D., Aguayo, D., Bicket, J., Morris, R.: A high-throughput path metric for multi-hop wireless routing. Wirel. Netw. 11(4), 419–434 (2005)CrossRef Couto, D.S.J.D., Aguayo, D., Bicket, J., Morris, R.: A high-throughput path metric for multi-hop wireless routing. Wirel. Netw. 11(4), 419–434 (2005)CrossRef
39.
Zurück zum Zitat Javaid, N., Bibi, A., Djouani, K.: Interference and bandwidth adjusted ETX in wireless multi-hop networks. In: 2010 IEEE Globecom Workshops, pp. 1638–1643. IEEE, December 2010 Javaid, N., Bibi, A., Djouani, K.: Interference and bandwidth adjusted ETX in wireless multi-hop networks. In: 2010 IEEE Globecom Workshops, pp. 1638–1643. IEEE, December 2010
40.
Zurück zum Zitat Ashraf, U., Abdellatif, S., Juanole, G.: An Interference and link-quality aware routing metric for wireless mesh networks. In: 2008 IEEE 68th Vehicular Technology Conference, pp. 1–5. IEEE, September 2008 Ashraf, U., Abdellatif, S., Juanole, G.: An Interference and link-quality aware routing metric for wireless mesh networks. In: 2008 IEEE 68th Vehicular Technology Conference, pp. 1–5. IEEE, September 2008
41.
Zurück zum Zitat Mehic, M., Fazio, P., Voznak, M., Partila, P., Komosny, D., Tovarek, J., Chmelikova, Z.: On using multiple routing metrics with destination sequenced distance vector protocol for MultiHop wireless ad hoc networks, 98480F. International Society for Optics and Photonics, May 2016 Mehic, M., Fazio, P., Voznak, M., Partila, P., Komosny, D., Tovarek, J., Chmelikova, Z.: On using multiple routing metrics with destination sequenced distance vector protocol for MultiHop wireless ad hoc networks, 98480F. International Society for Optics and Photonics, May 2016
42.
Zurück zum Zitat Länger, T., Lenhart, G.: Standardization of quantum key distribution and the ETSI standardization initiative ISG-QKD. New J. Phys. 11(5), 055051 (2009)CrossRef Länger, T., Lenhart, G.: Standardization of quantum key distribution and the ETSI standardization initiative ISG-QKD. New J. Phys. 11(5), 055051 (2009)CrossRef
43.
Zurück zum Zitat Lenhart, G.: QKD standardization at ETSI. In: Qcw 2010, vol. 57, pp. 50–57 (2012) Lenhart, G.: QKD standardization at ETSI. In: Qcw 2010, vol. 57, pp. 50–57 (2012)
44.
Zurück zum Zitat Maurhart, O., Pacher, C., Happe, A., Lor, T., Tamas, C., Poppe, A., Peev, M.: New release of an open source QKD software : design and implementation of new algorithms, modularization and integration with IPSec. In: Qcrypt 2013 (2013) Maurhart, O., Pacher, C., Happe, A., Lor, T., Tamas, C., Poppe, A., Peev, M.: New release of an open source QKD software : design and implementation of new algorithms, modularization and integration with IPSec. In: Qcrypt 2013 (2013)
45.
Zurück zum Zitat Mehic, M., Maurhart, O., Rass, S., Voznak, M.: Implementation of quantum key distribution network simulation module in the network simulator NS-3. Quantum Inf. Process. 16(10), 253 (2017)CrossRefMathSciNet Mehic, M., Maurhart, O., Rass, S., Voznak, M.: Implementation of quantum key distribution network simulation module in the network simulator NS-3. Quantum Inf. Process. 16(10), 253 (2017)CrossRefMathSciNet
Metadaten
Titel
QSIP: A Quantum Key Distribution Signaling Protocol
verfasst von
Miralem Mehic
Almir Maric
Miroslav Voznak
Copyright-Jahr
2017
DOI
https://doi.org/10.1007/978-3-319-69911-0_11