Skip to content
Licensed Unlicensed Requires Authentication Published online by De Gruyter February 16, 2023

Survey on quantum noise stream cipher implemented optical communication systems

  • Joseph Mariamichael ORCID logo EMAIL logo , Albert Raj ORCID logo and Ravi Selvaraj ORCID logo

Abstract

This survey presents on the implementations of Quantum Noise Stream Cipher or Quantum Steam Cipher with various modulation formats – like QAM, PSK. FSK, etc., in optical fiber communication systems – along with other pertinent implementation details. Quantum Stream Cipher can be provably secure in information theoretical terms, and it achieves improved security due its inherent (noisy) randomness. This paper presents also a brief review on its claimed improved security, along with the open issues.


Corresponding author: Joseph Mariamichael, Imayam College of Engineering, Trichy, Tamil Nadu, India, E-mail:

  1. Author contributions: All the authors have accepted responsibility for the entire content of this submitted manuscript and approved submission.

  2. Research funding: None declared.

  3. Conflict of interest statement: The authors declare no conflicts of interest regarding this article.

References

1. Banwell, T, Toliver, P, Young, JC, Hodge, J, Rauch, M, Goodman, MS, et al.. High data rate quantum noise protected encryption over long distances. In: MILCOM military communications conference 2005 – Atlantic City, New Jersy, United States; 2005.10.1109/MILCOM.2005.1605716Search in Google Scholar

2. Korchenko, O, Vasiliu, Y, Gnatyuk, S. Modern quantum technologies of information security against cyber-terrorist attacks. Aviation 2010;14:58–69. https://doi.org/10.3846/aviation.2010.10.Search in Google Scholar

3. Yuen, HP, KCQ. A new approach to quantum cryptography: general principles and key generation; 2004. Available from: https://arxiv.org/abs/quant-ph/0311061v6.Search in Google Scholar

4. Nair, R, Yuen, HP, Corndorf, E, Eguchi, T, Kumar, P. Quantum noise randomized ciphers, PACS: 03.67.Hk, 42.50.Ar; 2018. Available from: http://arxiv.org/abs/quant-ph/0603263v5.Search in Google Scholar

5. Kanter, GS, Reilly, D, Smith, N. Practical physical-layer encryption: the marriage of optical noise with traditional cryptography. IEEE Commun Mag 2009;47:74–81. https://doi.org/10.1109/MCOM.2009.5307469.Search in Google Scholar

6. Kanter, GS, Corndorf, E, Liang, C, Grigoryan, VS, Kumar, P. Exploiting quantum and classical noises for securing high-speed optical communication networks. Proc SPIE – Int Soc Opt Eng 2005;5842:11.10.1117/12.609272Search in Google Scholar

7. Hirota, O, Shimizu, T, Sohma, M, Kato, K. Quantum stream cipher by Yuen-2000 protocol. Rev Laser Eng 2008;367:428–32. https://doi.org/10.2184/lsj.36.428.Search in Google Scholar

8. Nair, R, Yuen, HP. On the security of the Y-00 direct encryption protocol; 2008. Available at: http://arxiv.org/abs/quant-ph/0702093v2.Search in Google Scholar

9. Hirota, O, Kato, K, Sohma, M, Usuda, TS, Harasawa, K. Quantum stream cipher based on optical communications; 2004. Available from: http://arxiv.org/abs/quant-ph/0407062v1.10.1117/12.561778Search in Google Scholar

10. Hirota, O, Sohma, M. Towards a new way of quantum communication: getting around the Shannon limit of cryptography. Tamagawa University Quantum ICT Res Inst Bull 2011;1:1–13.10.1117/2.1201008.003069Search in Google Scholar

11. Tanizawa, K, Futami, F. Tradeoffs between quantum noise masking and transmission Reach in PSK Y-00 quantum stream cipher. Tamagawa University Quantum ICT Res Inst Bull 2018;8:9–12.Search in Google Scholar

12. Kato, K, Hirota, O. Quantum quadrature amplitude modulation system and its applicability to coherent-state quantum cryptography. Proc. SPIE 5893, Quant Commun Quant Imag III 2005;5893. https://doi.org/10.1117/12.618719.Search in Google Scholar

13. Donnet, S, Thangaraj, A, Bloch, M, Cussey, J, Merolla, J-M, Larger, L. Security of Y-00 under heterodyne measurement and fast correlation attack. Phys Lett 2006;356:406–10. https://doi.org/10.1016/j.physleta.2006.04.002.Search in Google Scholar

14. Nakazawa, M, Yoshida, M, Hirooka, T, Kasai, K. QAM quantum stream cipher using digital coherent optical transmission. Opt Express 2014;22:4098. https://doi.org/10.1364/OE.22.004098.Search in Google Scholar PubMed

15. Yoshida, M, Hirooka, T, Kasai, K, Nakazawa, M. Single-channel 40 Gbit/s digital coherent QAM quantum noise stream cipher transmission over 480 Km. Opt Express 2016;24:661. https://doi.org/10.1364/OE.24.000652.Search in Google Scholar PubMed

16. Nakazawa, M, Yoshida, M, Hirooka, T, Kasai, K, Hirano, T. Real-time 70 Gbitsps, 128 QAM quantum noise stream cipher transmission over 100 km with secret keys delivered by continuous variable quantum key distribution system. In: ECOC 2016 – 42nd European conference and exhibition on optical communications, September 18 – 22, Düsseldorf, 2016; 2016.10.1364/JSAP.2017.7p_A410_1Search in Google Scholar

17. Nakazawa, M, Yoshida, M, Hirooka, T, Kasai, K, Hirano, T, Ichikawa, T, et al.. QAM quantum noise stream cipher transmission over 100 Km with continuous variable quantum key distribution. IEEE J Quant Electron 2017;53:1–16. https://doi.org/10.1109/jqe.2017.2708523.Search in Google Scholar

18. Futami, F, Guan, K, GrippKato, JK, Tanizawa, K, Chanrasekar, S, Winzer, PJ. Y-00 quantum stream cipher overlay in a 16-QAM WDM system. Opt Exp 2017;25:33338. https://doi.org/10.1364/oe.25.033338.Search in Google Scholar

19. Nakazawa, M, Yoshida, M, Hirano, T. Secure transmission using QAM quantum noise stream cipher with continuous variable QKD. In: Optical Fiber Communication Conference – OFC – 2018. Optical Society of America: San Diego, California, United States; 2018.10.1364/OFC.2018.Th3E.2Search in Google Scholar

20. Wang, K, Zhang, J, Li, Y, Zhao, Y, Zhang, H. Ciphertext mapping method based on bitwise not operation in quantum noise stream cipher. In: 2018 Asia Communications and Photonics Conference (ACP 2018); 2018.10.1109/ACP.2018.8596069Search in Google Scholar

21. Wang, K, Zhang, J, Li, Y, Zhao, Y, Zhang, H. Multi-bit mapping based on constellation rotation in quantum noise stream cipher. Opt Commun 2019;446:147–55. https://doi.org/10.1016/j.optcom.2019.04.024.Search in Google Scholar

22. Shi, H, Pu, T, Mou, W, Chen, Y. NIST randomness tests on the extended key of quantum noise random stream cipher. In: 18th international conference on optical communications and networks – ICOCN; 2019.10.1109/ICOCN.2019.8934669Search in Google Scholar

23. Iwakoshi, T. Message-falsification prevention with small quantum mask in quaternary Y-00 protocol. IEEE Open Access J 2019;7:74482–9. https://doi.org/10.1109/ACCESS.2019.2921023.Search in Google Scholar

24. Yang, X, Zhang, J, Li, Y, Gao, G, Zhao, Y, Zhang, H. Single-carrier QAM/QNSC and PSK/QNSC transmission systems with bit-resolution limited DACs. Opt Commun 2019;445:29–35. https://doi.org/10.1016/j.optcom.2019.03.047.Search in Google Scholar

25. Tanizawa, K, Futami, F, Hirota, O. Digital feed forward carrier phase estimation for PSK Y-00 quantum-noise randomized stream cipher. IEICE Commun Express 2017;7:1–6. https://doi.org/10.1587/comex.2017XBL0140.Search in Google Scholar

26. Tanizawa, K, Futami, F. Digital Coherent 20-Gbit/s DP-PSK Y-00 Quantum Stream Cipher Transmission over 800-km SSMF. In: Optical fiber conference and exhibition – OFC 2019. Washington, USA: Optical Soceity America (OSA); 2019.10.1364/OFC.2019.Th1J.7Search in Google Scholar

27. Futami, F. Digital coherent PSK Y-00 quantum stream cipher for secure and high-capacity optical transmission systems. In: Asia Communications and Photonics Conference (ACP). Washington, USA: Optical Society America; 2019.Search in Google Scholar

28. Tanizawa, K, Futami, F. 48-Gbit/s DP PSK Y-00 quantum stream cipher based on QPSK data modulation. In: OptoElectronics and communications conference/international conference on photonics in switching and computing – OECC/PSC – 2019; 2019.10.23919/PS.2019.8817647Search in Google Scholar

29. Wang, K, Li, Y, Zhao, Y, Yu, H, Li, Z, Zhang, J. A multi-ring BPSK mapping in quantum noise stream cipher. In: Opto-electronics and communications conference/international conference on photonics in switching and computing – OECC/PSC 2019; 2019.10.23919/PS.2019.8817891Search in Google Scholar

30. Yoshida, M, Hirooka, T, Kasai, K, Nakazawa, M. QAM quantum noise stream cipher using digital coherent optical transmission. USA: Optical  Express; 2014, 22:4098–4107 pp. https://doi.org/10.1364/OE.22.004098.Search in Google Scholar PubMed

31. Wang, K, Li, Y, Zhang, H, Zhao, Y, Zhang, J. Theory and performance analyses in quantum stream cipher based on bitwise NOT operation. Opt Fiber Technol 2020;55:102157. https://doi.org/10.1016/j.yofte.2020.102157.Search in Google Scholar

32. Yang, X, Wang, W, Xu, C, Wang, K, Gong, G, Zhao, Y, et al.. Applying DFTs-OFDM to QAM-based quantum noise stream cipher transmission. In: The 23rd OptoElectronics and Communications Conference (OECC 2018). Jeju, Korea: Technical Digest; 2018.10.1109/OECC.2018.8729993Search in Google Scholar

33. Yang, X, Zhang, J, Li, Y, Zhao, Y, Gao, G, Zhang, H. DFTs-OFDM based quantum noise stream cipher system. Opt Fiber Technol 2019;52:101939. https://doi.org/10.1016/j.yofte.2019.101939.Search in Google Scholar

34. Futami, F. Experimental demonstrations of Y-00 cipher for high capacity and secure optical fiber communications. Quant Inf Process 2014;13:2277–91. https://doi.org/10.1007/s11128-014-0771-5.Search in Google Scholar

35. Shang, Y, Mao, W, Han, M, Xu, C, Gao, G. Underwater wireless optical communication with high modulation level based stream cipher. In: 2018 Asia Communications and Photonics Conference (ACP), Hangzhou; 2018:1–3 pp.10.1109/ACP.2018.8596090Search in Google Scholar

36. Akutsu, S, Doi, Y, Hosoi, T, Honda, M, Harasawa, K, Hirota, O, et al.. 192 km relay transmission and HDTV transmission experiments by quantum Yuen-2000 transceiver. AIP Conf Proc 2009;1110:331.10.1063/1.3131340Search in Google Scholar

37. Sohma, M, Hirota, O. Masking property of quantum random cipher with phase mask encryption. Quant Inf Process 2014;13:2221–39. https://doi.org/10.1007/s11128-014-0748-4.Search in Google Scholar

38. Hirota, O, Fuse, M, Kato, K, Sohma, M. Quantum stream cipher by Yuen 2000 protocol: design and experiment by intensity modulation scheme; 2005. Available from: https://arxiv.org.10.1103/PhysRevA.72.022335Search in Google Scholar

39. Harasawa, K, Hirota, O, Yamashita, K, Honda, M, Ohhata, K, Akutsu, S, et al.. Quantum encryption communication over a 192-km 2.5-Gbit/s line with optical transceivers employing yuen-2000 protocol based on intensity modulation. IEEE/OSA J Lightwave Technol 2010;29:316–23. https://doi.org/10.1109/JLT.2010.2099207.Search in Google Scholar

40. Futami, F, Hirota, O. Transmission of 100 Gbit/s (10 10 gbit/s) Y-00 quantum stream cipher for secure communication. Tamagawa Univ Quantum ICT Res Inst Bull 2014;4:15–7.Search in Google Scholar

41. Jiao, H, Pu, T, Shi, L, Chen, Y, Yu, L. A novel realization of quantum stream cipher with key-modulated local light. Opt Fiber Technol 2019;53:102007. https://doi.org/10.1016/j.yofte.2019.102007.Search in Google Scholar

42. Mao, W, Gao, G, Xu, C, Liu, H, Shen, Y, Zhang, J, et al.. Long distance IM/DD transmission with OFDM-QAM Based quantum noise stream cipher. In: 18th Int Conf Opt Commun Netw – ICOCN 2019; 2019.10.1109/ICOCN.2019.8934191Search in Google Scholar

43. Tan, Y, Pu, T, Zhou, H, Zheng, J, Su, G. Performance analysis of physical-layer security in ISK quantum-noise randomized cipher based on wiretap channel. Opt Commun 2020;461:125151. https://doi.org/10.1016/j.optcom.2019.125151.Search in Google Scholar

44. Hirota, O. Practical security analysis of a quantum stream cipher by the Yuen 2000 protocol. Phys. Rev. A 2007;76:032307.10.1103/PhysRevA.76.032307Search in Google Scholar

45. Iwakoshi, T. Guessing probability under unlimited known-plaintext attack on secret keys for Y00 quantum stream cipher by quantum multiple hypotheses testing. Available from: arxiv.org; 2018.10.1117/1.OE.57.12.126103Search in Google Scholar

46. Yuen, HP, Nair, R. On the security of Y-00 under fast correlation and other attacks on the key. Phys Lett A 2007;364:112–6. https://doi.org/10.1016/j.physleta.2006.12.033.Search in Google Scholar

47. Osamu Hirota, KK. An immunity aganist correlation attack on quantum stream cipher by Yuen 2000 protocol. Quant Inf Process 2007;6:81–91. https://doi.org/10.1007/s11128-006-0039-9.Search in Google Scholar

48. Iwakoshi, T. Potentially information-theoretic secure Y-00 quantum stream cipher with limited key lengths beyond one-time pad. ArXiv 2019, Computer Science, Physics; 2019.Search in Google Scholar

49. Varughese, SJ, Mathew, V, Swain, S, Venkitesh, D, David Koilpillai, R. 200G system with PDM-16 QAM: performance evaluation and trade-offs. In: 21st National Conference on Communications – NCC. India: IIT Bombay; 2015.10.1109/NCC.2015.7084894Search in Google Scholar

50. Li, H, Gao, G, Xu, C, Zhang, J. Influence of laser phase noise on the performance of quantum noise stream ciphered coherent optical transmission system. In: Asia Communications and Photonics Conference (ACP 2017). Washington, USA: Optical Soceity America; 2017.10.1364/ACPC.2017.Su2A.42Search in Google Scholar

51. Alsulami, O, Hussein, AT, Alresheedi, MT, Elmirghani, JMH. Optical wireless communication systems – A survey. Pre Print. https://doi.org/10.13140/RG.2.2.11751.09129.Search in Google Scholar

Received: 2022-04-10
Accepted: 2023-01-06
Published Online: 2023-02-16

© 2023 Walter de Gruyter GmbH, Berlin/Boston

Downloaded on 30.4.2024 from https://www.degruyter.com/document/doi/10.1515/joc-2022-0057/html
Scroll to top button