Extension of SSL/TLS for Quantum Cryptography

Sufyan T. Faraj Al-Janabi*
* IEEE, Associate Prof,, College of Computers, University of Anbar, Iraq
Periodicity:October - December'2007
DOI : https://doi.org/10.26634/jse.2.2.669

Abstract

After a good period of time with experimentation in quantum cryptography (QC) in labs and somewhat for less extent with experience in deploying stand-alone point-to-point commercial QC products, it is definitely prudent now to explore the great advantages of integrating QC with the already-existing Internet security infrastructure. SSL/TLS is the protocol that is used for the vast majority of secure transactions over the Internet. However, this protocol needs to be extended in order to create a promising platform for the integration of QC into the Internet infrastructure. This paper presents a novel extension of SSL/TLS that significantly facilitates such type of integration. This extended version of SSL/TLS is called QSSL (Quantum SSL). During the development of QSSL, a concentration has been made on the creation of a simple, efficient, general, and flexible architecture that enables the deployment of practical quantum cryptographic-based security applications. Indeed, QSSL efficiently supports unconditionally secure encryption (one-time pad) and/or unconditionally secure authentication (based on universal hashing). A simplified version of QSSL based on BB84 (Bennett-Brassard 84) quantum key distribution (QKD) protocol has been implemented and experimentally tested. This has enabled us to experimentally assess our protocol design based on software simulation of the quantum channel events used for QKD.

Keywords

Key distribution, One-time pad, Quantum Cryptography, SSL/TLS, Unconditional security, Universal Hashing

How to Cite this Article?

Sufyan T. Faraj (2007). Extension of SSL/TLS for Quantum Cryptography. i-manager’s Journal on Software Engineering, 2(2),64-76. https://doi.org/10.26634/jse.2.2.669

References

[I ]. R ZoIIer, Ed. , "Quantum information processing and communication," Strateglc report on the current status, vlslons, and goals for research In Europe, GIST ERA-Pilot Project, Version I . I , June 2005.
[2]. R. Hughes, Ed. , "A quantum information science and technology roadmap; Part 2: Quantum cryptography", Reporf of the quantum cryptography technology experf panel, ARDA, IA-UR-04-4085, Version I .0, July 2004.
[3]. C. Elliott, "8uilding the quantum network," New Journal of Physics, Vol, 4, 2002, pp. 46 .1-46 .12.
[4]. C. Elliotf, D. Pearson, and G. Troxel, "Quantum cryptography in practice," ACM SIGCOMM'03 Conference, Germany, August 2003, pp, 227-238.
[5]. C. Ellioff, "The DARPA quantum network", 88N Technologies, arXlv: quant-ph/0412029, December 2004.
[6]. C. Elliott et al, "Current status of the DARPA quantum network," 88N Technologies, arX\v: quant-ph/050305B, March 2005.
[7]. R. Alleaume, Ed. , "SECOQC white paper on quantum key distribution and cryptography," Secoqc-WP-v5, Version 5. I , January 2007.
[8]. M. Dianafi and R. Alleaume, "Architecture of the Secoqc quantum key distribution network," GET-ENST, France, arXiv: quant-ph/0610202v2, October 2006 .
[9]. M. Sfaxi, S. Ghernaoutf-Helie, and G . Ribordy, "Using quantum key distribution within IPSec to secure MAN communications", Proceedlngs of the IFIP-MAN 2005 Conference on Metropolltan Area Networks, Vietnam, April 2005.
[10]. T. Nguyen, M. Sfaxi, and S. Ghernaouti-Helie, "802~ I I i encryption key distribution using quantum cryptography," Journal of Networks, Vol. I , No, 5, September/October 2006, pp. 9-20,
[1 I ]. A. Pasquinucci, "Authentication and routing in simple quantum key distribution networks," UCCI.IT, Italy, arXlv: cs.NI/0506003v1, June 2005.
[12]. H. Bechman- Pasquinucci and A. Pasquinucci, "Quantum key distribution with trusted quantum relay," arXlv: quant-ph/05050B9v1, August 2005,
[13]. C. Williams et al, "a high speed quantum communication testbed,"N/STProceed\ngs, 2002,
[14]. R. Canetti, "Universally composable security: A new paradigm for cryptography protocols," Proceed\ng of FOCS'O1, 2001, pp. I 36- I 45.
[15]. V. Fernandez et cl, "Passive optical network approach to gigahertz-clocked multiuser quantum key distribution," /EEE Journal of Quantum E\ectronlcs, Vol. 43, No. 2, February 2007 (pre-press version, arXlv: quant- ph/0612130),
[I 6]. D. Collins, N. Gisin, and H. de Riedmaffen, "Quantum relays for long distance quantum cryptography,"arXiv:quant-ph/0311101, 2003,
[17]. W Sfaiiings, Cryptography and NetworkSecurlty, 3d Edition, Pearson Education International, USA, 2003.
[1 8]. T. Dierks and C . Allen, "The TLS protocol version 1 ~0," RFC2246, January I 999~
[I 9]. T. Dierks and E. Rescorla, "The TLS protocol version I , I ,"RFC4346, April 2006 .
If you have access to this article please login to view the article or kindly login to purchase the article

Purchase Instant Access

Single Article

North Americas,UK,
Middle East,Europe
India Rest of world
USD EUR INR USD-ROW
Pdf 35 35 200 20
Online 35 35 200 15
Pdf & Online 35 35 400 25

Options for accessing this content:
  • If you would like institutional access to this content, please recommend the title to your librarian.
    Library Recommendation Form
  • If you already have i-manager's user account: Login above and proceed to purchase the article.
  • New Users: Please register, then proceed to purchase the article.