Sample records for key establishment protocol

  1. A Public-Key Based Authentication and Key Establishment Protocol Coupled with a Client Puzzle.

    ERIC Educational Resources Information Center

    Lee, M. C.; Fung, Chun-Kan

    2003-01-01

    Discusses network denial-of-service attacks which have become a security threat to the Internet community and suggests the need for reliable authentication protocols in client-server applications. Presents a public-key based authentication and key establishment protocol coupled with a client puzzle protocol and validates it through formal logic…

  2. A Key Establishment Protocol for RFID User in IPTV Environment

    NASA Astrophysics Data System (ADS)

    Jeong, Yoon-Su; Kim, Yong-Tae; Sohn, Jae-Min; Park, Gil-Cheol; Lee, Sang-Ho

    In recent years, the usage of IPTV (Internet Protocol Television) has been increased. The reason is a technological convergence of broadcasting and telecommunication delivering interactive applications and multimedia content through high speed Internet connections. The main critical point of IPTV security requirements is subscriber authentication. That is, IPTV service should have the capability to identify the subscribers to prohibit illegal access. Currently, IPTV service does not provide a sound authentication mechanism to verify the identity of its wireless users (or devices). This paper focuses on a lightweight authentication and key establishment protocol based on the use of hash functions. The proposed approach provides effective authentication for a mobile user with a RFID tag whose authentication information is communicated back and forth with the IPTV authentication server via IPTV set-top box (STB). That is, the proposed protocol generates user's authentication information that is a bundle of two public keys derived from hashing user's private keys and RFID tag's session identifier, and adds 1bit to this bundled information for subscriber's information confidentiality before passing it to the authentication server.

  3. Quantum-key-distribution protocol with pseudorandom bases

    NASA Astrophysics Data System (ADS)

    Trushechkin, A. S.; Tregubov, P. A.; Kiktenko, E. O.; Kurochkin, Y. V.; Fedorov, A. K.

    2018-01-01

    Quantum key distribution (QKD) offers a way for establishing information-theoretical secure communications. An important part of QKD technology is a high-quality random number generator for the quantum-state preparation and for post-processing procedures. In this work, we consider a class of prepare-and-measure QKD protocols, utilizing additional pseudorandomness in the preparation of quantum states. We study one of such protocols and analyze its security against the intercept-resend attack. We demonstrate that, for single-photon sources, the considered protocol gives better secret key rates than the BB84 and the asymmetric BB84 protocols. However, the protocol strongly requires single-photon sources.

  4. Authentication and Key Establishment in Dynamic Wireless Sensor Networks

    PubMed Central

    Qiu, Ying; Zhou, Jianying; Baek, Joonsang; Lopez, Javier

    2010-01-01

    When a sensor node roams within a very large and distributed wireless sensor network, which consists of numerous sensor nodes, its routing path and neighborhood keep changing. In order to provide a high level of security in this environment, the moving sensor node needs to be authenticated to new neighboring nodes and a key established for secure communication. The paper proposes an efficient and scalable protocol to establish and update the authentication key in a dynamic wireless sensor network environment. The protocol guarantees that two sensor nodes share at least one key with probability 1 (100%) with less memory and energy cost, while not causing considerable communication overhead. PMID:22319321

  5. Short Review on Quantum Key Distribution Protocols.

    PubMed

    Giampouris, Dimitris

    2017-01-01

    Cryptographic protocols and mechanisms are widely investigated under the notion of quantum computing. Quantum cryptography offers particular advantages over classical ones, whereas in some cases established protocols have to be revisited in order to maintain their functionality. The purpose of this paper is to provide the basic definitions and review the most important theoretical advancements concerning the BB84 and E91 protocols. It also aims to offer a summary on some key developments on the field of quantum key distribution, closely related with the two aforementioned protocols. The main goal of this study is to provide the necessary background information along with a thorough review on the theoretical aspects of QKD, concentrating on specific protocols. The BB84 and E91 protocols have been chosen because most other protocols are similar to these, a fact that makes them important for the general understanding of how the QKD mechanism functions.

  6. A Novel Re-keying Function Protocol (NRFP) For Wireless Sensor Network Security

    PubMed Central

    Abdullah, Maan Younis; Hua, Gui Wei; Alsharabi, Naif

    2008-01-01

    This paper describes a novel re-keying function protocol (NRFP) for wireless sensor network security. A re-keying process management system for sensor networks is designed to support in-network processing. The design of the protocol is motivated by decentralization key management for wireless sensor networks (WSNs), covering key deployment, key refreshment, and key establishment. NRFP supports the establishment of novel administrative functions for sensor nodes that derive/re-derive a session key for each communication session. The protocol proposes direct connection, in-direct connection and hybrid connection. NRFP also includes an efficient protocol for local broadcast authentication based on the use of one-way key chains. A salient feature of the authentication protocol is that it supports source authentication without precluding innetwork processing. Security and performance analysis shows that it is very efficient in computation, communication and storage and, that NRFP is also effective in defending against many sophisticated attacks. PMID:27873963

  7. A Novel Re-keying Function Protocol (NRFP) For Wireless Sensor Network Security.

    PubMed

    Abdullah, Maan Younis; Hua, Gui Wei; Alsharabi, Naif

    2008-12-04

    This paper describes a novel re-keying function protocol (NRFP) for wireless sensor network security. A re-keying process management system for sensor networks is designed to support in-network processing. The design of the protocol is motivated by decentralization key management for wireless sensor networks (WSNs), covering key deployment, key refreshment, and key establishment. NRFP supports the establishment of novel administrative functions for sensor nodes that derive/re-derive a session key for each communication session. The protocol proposes direct connection, in-direct connection and hybrid connection. NRFP also includes an efficient protocol for local broadcast authentication based on the use of one-way key chains. A salient feature of the authentication protocol is that it supports source authentication without precluding in-network processing. Security and performance analysis shows that it is very efficient in computation, communication and storage and, that NRFP is also effective in defending against many sophisticated attacks.

  8. Multi-party quantum key agreement protocol secure against collusion attacks

    NASA Astrophysics Data System (ADS)

    Wang, Ping; Sun, Zhiwei; Sun, Xiaoqiang

    2017-07-01

    The fairness of a secure multi-party quantum key agreement (MQKA) protocol requires that all involved parties are entirely peer entities and can equally influence the outcome of the protocol to establish a shared key wherein no one can decide the shared key alone. However, it is found that parts of the existing MQKA protocols are sensitive to collusion attacks, i.e., some of the dishonest participants can collaborate to predetermine the final key without being detected. In this paper, a multi-party QKA protocol resisting collusion attacks is proposed. Different from previous QKA protocol resisting N-1 coconspirators or resisting 1 coconspirators, we investigate the general circle-type MQKA protocol which can be secure against t dishonest participants' cooperation. Here, t < N. We hope the results of the presented paper will be helpful for further research on fair MQKA protocols.

  9. Security of a single-state semi-quantum key distribution protocol

    NASA Astrophysics Data System (ADS)

    Zhang, Wei; Qiu, Daowen; Mateus, Paulo

    2018-06-01

    Semi-quantum key distribution protocols are allowed to set up a secure secret key between two users. Compared with their full quantum counterparts, one of the two users is restricted to perform some "classical" or "semi-quantum" operations, which potentially makes them easily realizable by using less quantum resource. However, the semi-quantum key distribution protocols mainly rely on a two-way quantum channel. The eavesdropper has two opportunities to intercept the quantum states transmitted in the quantum communication stage. It may allow the eavesdropper to get more information and make the security analysis more complicated. In the past ten years, many semi-quantum key distribution protocols have been proposed and proved to be robust. However, there are few works concerning their unconditional security. It is doubted that how secure the semi-quantum ones are and how much noise they can tolerate to establish a secure secret key. In this paper, we prove the unconditional security of a single-state semi-quantum key distribution protocol proposed by Zou et al. (Phys Rev A 79:052312, 2009). We present a complete proof from information theory aspect by deriving a lower bound of the protocol's key rate in the asymptotic scenario. Using this bound, we figure out an error threshold value such that for all error rates that are less than this threshold value, the secure secret key can be established between the legitimate users definitely. Otherwise, the users should abort the protocol. We make an illustration of the protocol under the circumstance that the reverse quantum channel is a depolarizing one with parameter q. Additionally, we compare the error threshold value with some full quantum protocols and several existing semi-quantum ones whose unconditional security proofs have been provided recently.

  10. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    NASA Astrophysics Data System (ADS)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-03-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  11. Novel Multi-Party Quantum Key Agreement Protocol with G-Like States and Bell States

    NASA Astrophysics Data System (ADS)

    Min, Shi-Qi; Chen, Hua-Ying; Gong, Li-Hua

    2018-06-01

    A significant aspect of quantum cryptography is quantum key agreement (QKA), which ensures the security of key agreement protocols by quantum information theory. The fairness of an absolute security multi-party quantum key agreement (MQKA) protocol demands that all participants can affect the protocol result equally so as to establish a shared key and that nobody can determine the shared key by himself/herself. We found that it is difficult for the existing multi-party quantum key agreement protocol to withstand the collusion attacks. Put differently, it is possible for several cooperated and untruthful participants to determine the final key without being detected. To address this issue, based on the entanglement swapping between G-like state and Bell states, a new multi-party quantum key agreement protocol is put forward. The proposed protocol makes full use of EPR pairs as quantum resources, and adopts Bell measurement and unitary operation to share a secret key. Besides, the proposed protocol is fair, secure and efficient without involving a third party quantum center. It demonstrates that the protocol is capable of protecting users' privacy and meeting the requirement of fairness. Moreover, it is feasible to carry out the protocol with existing technologies.

  12. Security of six-state quantum key distribution protocol with threshold detectors

    PubMed Central

    Kato, Go; Tamaki, Kiyoshi

    2016-01-01

    The security of quantum key distribution (QKD) is established by a security proof, and the security proof puts some assumptions on the devices consisting of a QKD system. Among such assumptions, security proofs of the six-state protocol assume the use of photon number resolving (PNR) detector, and as a result the bit error rate threshold for secure key generation for the six-state protocol is higher than that for the BB84 protocol. Unfortunately, however, this type of detector is demanding in terms of technological level compared to the standard threshold detector, and removing the necessity of such a detector enhances the feasibility of the implementation of the six-state protocol. Here, we develop the security proof for the six-state protocol and show that we can use the threshold detector for the six-state protocol. Importantly, the bit error rate threshold for the key generation for the six-state protocol (12.611%) remains almost the same as the one (12.619%) that is derived from the existing security proofs assuming the use of PNR detectors. This clearly demonstrates feasibility of the six-state protocol with practical devices. PMID:27443610

  13. Finite-key security analyses on passive decoy-state QKD protocols with different unstable sources.

    PubMed

    Song, Ting-Ting; Qin, Su-Juan; Wen, Qiao-Yan; Wang, Yu-Kun; Jia, Heng-Yue

    2015-10-16

    In quantum communication, passive decoy-state QKD protocols can eliminate many side channels, but the protocols without any finite-key analyses are not suitable for in practice. The finite-key securities of passive decoy-state (PDS) QKD protocols with two different unstable sources, type-II parametric down-convention (PDC) and phase randomized weak coherent pulses (WCPs), are analyzed in our paper. According to the PDS QKD protocols, we establish an optimizing programming respectively and obtain the lower bounds of finite-key rates. Under some reasonable values of quantum setup parameters, the lower bounds of finite-key rates are simulated. The simulation results show that at different transmission distances, the affections of different fluctuations on key rates are different. Moreover, the PDS QKD protocol with an unstable PDC source can resist more intensity fluctuations and more statistical fluctuation.

  14. Finite-key security analyses on passive decoy-state QKD protocols with different unstable sources

    PubMed Central

    Song, Ting-Ting; Qin, Su-Juan; Wen, Qiao-Yan; Wang, Yu-Kun; Jia, Heng-Yue

    2015-01-01

    In quantum communication, passive decoy-state QKD protocols can eliminate many side channels, but the protocols without any finite-key analyses are not suitable for in practice. The finite-key securities of passive decoy-state (PDS) QKD protocols with two different unstable sources, type-II parametric down-convention (PDC) and phase randomized weak coherent pulses (WCPs), are analyzed in our paper. According to the PDS QKD protocols, we establish an optimizing programming respectively and obtain the lower bounds of finite-key rates. Under some reasonable values of quantum setup parameters, the lower bounds of finite-key rates are simulated. The simulation results show that at different transmission distances, the affections of different fluctuations on key rates are different. Moreover, the PDS QKD protocol with an unstable PDC source can resist more intensity fluctuations and more statistical fluctuation. PMID:26471947

  15. On the security of a simple three-party key exchange protocol without server's public keys.

    PubMed

    Nam, Junghyun; Choo, Kim-Kwang Raymond; Park, Minkyu; Paik, Juryon; Won, Dongho

    2014-01-01

    Authenticated key exchange protocols are of fundamental importance in securing communications and are now extensively deployed for use in various real-world network applications. In this work, we reveal major previously unpublished security vulnerabilities in the password-based authenticated three-party key exchange protocol according to Lee and Hwang (2010): (1) the Lee-Hwang protocol is susceptible to a man-in-the-middle attack and thus fails to achieve implicit key authentication; (2) the protocol cannot protect clients' passwords against an offline dictionary attack; and (3) the indistinguishability-based security of the protocol can be easily broken even in the presence of a passive adversary. We also propose an improved password-based authenticated three-party key exchange protocol that addresses the security vulnerabilities identified in the Lee-Hwang protocol.

  16. On the Security of a Simple Three-Party Key Exchange Protocol without Server's Public Keys

    PubMed Central

    Nam, Junghyun; Choo, Kim-Kwang Raymond; Park, Minkyu; Paik, Juryon; Won, Dongho

    2014-01-01

    Authenticated key exchange protocols are of fundamental importance in securing communications and are now extensively deployed for use in various real-world network applications. In this work, we reveal major previously unpublished security vulnerabilities in the password-based authenticated three-party key exchange protocol according to Lee and Hwang (2010): (1) the Lee-Hwang protocol is susceptible to a man-in-the-middle attack and thus fails to achieve implicit key authentication; (2) the protocol cannot protect clients' passwords against an offline dictionary attack; and (3) the indistinguishability-based security of the protocol can be easily broken even in the presence of a passive adversary. We also propose an improved password-based authenticated three-party key exchange protocol that addresses the security vulnerabilities identified in the Lee-Hwang protocol. PMID:25258723

  17. Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue

    NASA Astrophysics Data System (ADS)

    Shukla, Chitra; Thapliyal, Kishore; Pathak, Anirban

    2017-12-01

    Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first-time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.

  18. Finite-key analysis for the 1-decoy state QKD protocol

    NASA Astrophysics Data System (ADS)

    Rusca, Davide; Boaron, Alberto; Grünenfelder, Fadri; Martin, Anthony; Zbinden, Hugo

    2018-04-01

    It has been shown that in the asymptotic case of infinite-key length, the 2-decoy state Quantum Key Distribution (QKD) protocol outperforms the 1-decoy state protocol. Here, we present a finite-key analysis of the 1-decoy method. Interestingly, we find that for practical block sizes of up to 108 bits, the 1-decoy protocol achieves for almost all experimental settings higher secret key rates than the 2-decoy protocol. Since using only one decoy is also easier to implement, we conclude that it is the best choice for QKD, in most common practical scenarios.

  19. Continuous-variable quantum key distribution protocols over noisy channels.

    PubMed

    García-Patrón, Raúl; Cerf, Nicolas J

    2009-04-03

    A continuous-variable quantum key distribution protocol based on squeezed states and heterodyne detection is introduced and shown to attain higher secret key rates over a noisy line than any other one-way Gaussian protocol. This increased resistance to channel noise can be understood as resulting from purposely adding noise to the signal that is converted into the secret key. This notion of noise-enhanced tolerance to noise also provides a better physical insight into the poorly understood discrepancies between the previously defined families of Gaussian protocols.

  20. Self-referenced continuous-variable quantum key distribution protocol

    DOE PAGES

    Soh, Daniel Beom Soo; Sarovar, Mohan; Brif, Constantin; ...

    2015-10-21

    We introduce a new continuous-variable quantum key distribution (CV-QKD) protocol, self-referenced CV-QKD, that eliminates the need for transmission of a high-power local oscillator between the communicating parties. In this protocol, each signal pulse is accompanied by a reference pulse (or a pair of twin reference pulses), used to align Alice’s and Bob’s measurement bases. The method of phase estimation and compensation based on the reference pulse measurement can be viewed as a quantum analog of intradyne detection used in classical coherent communication, which extracts the phase information from the modulated signal. We present a proof-of-principle, fiber-based experimental demonstration of themore » protocol and quantify the expected secret key rates by expressing them in terms of experimental parameters. Our analysis of the secret key rate fully takes into account the inherent uncertainty associated with the quantum nature of the reference pulse(s) and quantifies the limit at which the theoretical key rate approaches that of the respective conventional protocol that requires local oscillator transmission. The self-referenced protocol greatly simplifies the hardware required for CV-QKD, especially for potential integrated photonics implementations of transmitters and receivers, with minimum sacrifice of performance. Furthermore, it provides a pathway towards scalable integrated CV-QKD transceivers, a vital step towards large-scale QKD networks.« less

  1. Self-referenced continuous-variable quantum key distribution protocol

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Soh, Daniel Beom Soo; Sarovar, Mohan; Brif, Constantin

    We introduce a new continuous-variable quantum key distribution (CV-QKD) protocol, self-referenced CV-QKD, that eliminates the need for transmission of a high-power local oscillator between the communicating parties. In this protocol, each signal pulse is accompanied by a reference pulse (or a pair of twin reference pulses), used to align Alice’s and Bob’s measurement bases. The method of phase estimation and compensation based on the reference pulse measurement can be viewed as a quantum analog of intradyne detection used in classical coherent communication, which extracts the phase information from the modulated signal. We present a proof-of-principle, fiber-based experimental demonstration of themore » protocol and quantify the expected secret key rates by expressing them in terms of experimental parameters. Our analysis of the secret key rate fully takes into account the inherent uncertainty associated with the quantum nature of the reference pulse(s) and quantifies the limit at which the theoretical key rate approaches that of the respective conventional protocol that requires local oscillator transmission. The self-referenced protocol greatly simplifies the hardware required for CV-QKD, especially for potential integrated photonics implementations of transmitters and receivers, with minimum sacrifice of performance. Furthermore, it provides a pathway towards scalable integrated CV-QKD transceivers, a vital step towards large-scale QKD networks.« less

  2. Self-Referenced Continuous-Variable Quantum Key Distribution Protocol

    NASA Astrophysics Data System (ADS)

    Soh, Daniel B. S.; Brif, Constantin; Coles, Patrick J.; Lütkenhaus, Norbert; Camacho, Ryan M.; Urayama, Junji; Sarovar, Mohan

    2015-10-01

    We introduce a new continuous-variable quantum key distribution (CV-QKD) protocol, self-referenced CV-QKD, that eliminates the need for transmission of a high-power local oscillator between the communicating parties. In this protocol, each signal pulse is accompanied by a reference pulse (or a pair of twin reference pulses), used to align Alice's and Bob's measurement bases. The method of phase estimation and compensation based on the reference pulse measurement can be viewed as a quantum analog of intradyne detection used in classical coherent communication, which extracts the phase information from the modulated signal. We present a proof-of-principle, fiber-based experimental demonstration of the protocol and quantify the expected secret key rates by expressing them in terms of experimental parameters. Our analysis of the secret key rate fully takes into account the inherent uncertainty associated with the quantum nature of the reference pulse(s) and quantifies the limit at which the theoretical key rate approaches that of the respective conventional protocol that requires local oscillator transmission. The self-referenced protocol greatly simplifies the hardware required for CV-QKD, especially for potential integrated photonics implementations of transmitters and receivers, with minimum sacrifice of performance. As such, it provides a pathway towards scalable integrated CV-QKD transceivers, a vital step towards large-scale QKD networks.

  3. Chaotic maps and biometrics-based anonymous three-party authenticated key exchange protocol without using passwords

    NASA Astrophysics Data System (ADS)

    Xie, Qi; Hu, Bin; Chen, Ke-Fei; Liu, Wen-Hao; Tan, Xiao

    2015-11-01

    In three-party password authenticated key exchange (AKE) protocol, since two users use their passwords to establish a secure session key over an insecure communication channel with the help of the trusted server, such a protocol may suffer the password guessing attacks and the server has to maintain the password table. To eliminate the shortages of password-based AKE protocol, very recently, according to chaotic maps, Lee et al. [2015 Nonlinear Dyn. 79 2485] proposed a first three-party-authenticated key exchange scheme without using passwords, and claimed its security by providing a well-organized BAN logic test. Unfortunately, their protocol cannot resist impersonation attack, which is demonstrated in the present paper. To overcome their security weakness, by using chaotic maps, we propose a biometrics-based anonymous three-party AKE protocol with the same advantages. Further, we use the pi calculus-based formal verification tool ProVerif to show that our AKE protocol achieves authentication, security and anonymity, and an acceptable efficiency. Project supported by the Natural Science Foundation of Zhejiang Province, China (Grant No. LZ12F02005), the Major State Basic Research Development Program of China (Grant No. 2013CB834205), and the National Natural Science Foundation of China (Grant No. 61070153).

  4. Establishing treatment protocols for clinical mastitis.

    PubMed

    Roberson, Jerry R

    2003-03-01

    Each farm has a unique mix of mastitis pathogens and management procedures that have evolved over time. The herd veterinarian should work with the manager/owner to systematically develop treatment protocols that meet the needs and management of the farm. To establish a mastitis treatment protocol, it is necessary to develop a system to routinely identify clinical mastitis cases, develop a herd-specific severity level assessment system, manage the clinical mastitis cases based on severity level and culture result (when available), avoid antibiotic residues, and monitor the success of the system and alter the protocol as necessary.

  5. Two-party quantum key agreement protocols under collective noise channel

    NASA Astrophysics Data System (ADS)

    Gao, Hao; Chen, Xiao-Guang; Qian, Song-Rong

    2018-06-01

    Recently, quantum communication has become a very popular research field. The quantum key agreement (QKA) plays an important role in the field of quantum communication, based on its unconditional security in terms of theory. Among all kinds of QKA protocols, QKA protocols resisting collective noise are widely being studied. In this paper, we propose improved two-party QKA protocols resisting collective noise and present a feasible plan for information reconciliation. Our protocols' qubit efficiency has achieved 26.67%, which is the best among all the two-party QKA protocols against collective noise, thus showing that our protocol can improve the transmission efficiency of quantum key agreement.

  6. Improvement of "Novel Multiparty Quantum Key Agreement Protocol with GHZ States"

    NASA Astrophysics Data System (ADS)

    Gu, Jun; Hwang, Tzonelih

    2017-10-01

    Quantum key agreement (QKA) protocol is a method for negotiating a fair and secure key among mutually untrusted participants. Recently, Xu et al. (Quantum Inf. Process. 13:2587-2594, 2014) proposed a multi-party QKA protocol based on Greenberger-Horne-Zeilinger (GHZ) states. However, this study points out that Xu et al.'s protocol cannot provide the fairness property. That is, the last involved participant in the protocol can manipulate the final shared secret key without being detected by the other participants. Moreover, according to Yu et al.'s research (2015), Xu et al.'s protocol cannot avoid the public discussion attack too. To avoid these weaknesses, an improved QKA protocol is proposed.

  7. A Secure Authenticated Key Exchange Protocol for Credential Services

    NASA Astrophysics Data System (ADS)

    Shin, Seonghan; Kobara, Kazukuni; Imai, Hideki

    In this paper, we propose a leakage-resilient and proactive authenticated key exchange (called LRP-AKE) protocol for credential services which provides not only a higher level of security against leakage of stored secrets but also secrecy of private key with respect to the involving server. And we show that the LRP-AKE protocol is provably secure in the random oracle model with the reduction to the computational Difie-Hellman problem. In addition, we discuss about some possible applications of the LRP-AKE protocol.

  8. Establishing security of quantum key distribution without monitoring disturbance

    NASA Astrophysics Data System (ADS)

    Koashi, Masato

    2015-10-01

    In conventional quantum key distribution (QKD) protocols, the information leak to an eavesdropper is estimated through the basic principle of quantum mechanics dictated in the original version of Heisenberg's uncertainty principle. The amount of leaked information on a shared sifted key is bounded from above essentially by using information-disturbance trade-off relations, based on the amount of signal disturbance measured via randomly sampled or inserted probe signals. Here we discuss an entirely different avenue toward the private communication, which does not rely on the information disturbance trade-off relations and hence does not require a monitoring of signal disturbance. The independence of the amount of privacy amplification from that of disturbance tends to give it a high tolerance on the channel noises. The lifting of the burden of precise statistical estimation of disturbance leads to a favorable finite-key-size effect. A protocol based on the novel principle can be implemented by only using photon detectors and classical optics tools: a laser, a phase modulator, and an interferometer. The protocol resembles the differential-phase-shift QKD protocol in that both share a simple binary phase shift keying on a coherent train of weak pulses from a laser. The difference lies in the use of a variable-delay interferometer in the new protocol, which randomly changes the combination of pulse pairs to be superposed. This extra randomness has turned out to be enough to upper-bound the information extracted by the eavesdropper, regardless of how they have disturbed the quantum signal.

  9. Quantum key distribution protocol based on contextuality monogamy

    NASA Astrophysics Data System (ADS)

    Singh, Jaskaran; Bharti, Kishor; Arvind

    2017-06-01

    The security of quantum key distribution (QKD) protocols hinges upon features of physical systems that are uniquely quantum in nature. We explore the role of quantumness, as qualified by quantum contextuality, in a QKD scheme. A QKD protocol based on the Klyachko-Can-Binicioğlu-Shumovsky (KCBS) contextuality scenario using a three-level quantum system is presented. We explicitly show the unconditional security of the protocol by a generalized contextuality monogamy relationship based on the no-disturbance principle. This protocol provides a new framework for QKD which has conceptual and practical advantages over other protocols.

  10. Multiparty quantum key agreement protocol based on locally indistinguishable orthogonal product states

    NASA Astrophysics Data System (ADS)

    Jiang, Dong-Huan; Xu, Guang-Bao

    2018-07-01

    Based on locally indistinguishable orthogonal product states, we propose a novel multiparty quantum key agreement (QKA) protocol. In this protocol, the private key information of each party is encoded as some orthogonal product states that cannot be perfectly distinguished by local operations and classical communications. To ensure the security of the protocol with small amount of decoy particles, the different particles of each product state are transmitted separately. This protocol not only can make each participant fairly negotiate a shared key, but also can avoid information leakage in the maximum extent. We give a detailed security proof of this protocol. From comparison result with the existing QKA protocols, we can know that the new protocol is more efficient.

  11. Key handling in wireless sensor networks

    NASA Astrophysics Data System (ADS)

    Li, Y.; Newe, T.

    2007-07-01

    With the rapid growth of Wireless Sensor Networks (WSNs), many advanced application areas have received significant attention. However, security will be an important factor for their full adoption. Wireless sensor nodes pose unique challenges and as such traditional security protocols, used in traditional networks cannot be applied directly. Some new protocols have been published recently with the goal of providing both privacy of data and authentication of sensor nodes for WSNs. Such protocols can employ private-key and/or public key cryptographic algorithms. Public key algorithms hold the promise of simplifying the network infrastructure required to provide security services such as: privacy, authentication and non-repudiation, while symmetric algorithms require less processing power on the lower power wireless node. In this paper a selection of key establishment/agreement protocols are reviewed and they are broadly divided into two categories: group key agreement protocols and pair-wise key establishment protocols. A summary of the capabilities and security related services provided by each protocol is provided.

  12. Simple proof of security of the BB84 quantum key distribution protocol

    PubMed

    Shor; Preskill

    2000-07-10

    We prove that the 1984 protocol of Bennett and Brassard (BB84) for quantum key distribution is secure. We first give a key distribution protocol based on entanglement purification, which can be proven secure using methods from Lo and Chau's proof of security for a similar protocol. We then show that the security of this protocol implies the security of BB84. The entanglement purification based protocol uses Calderbank-Shor-Steane codes, and properties of these codes are used to remove the use of quantum computation from the Lo-Chau protocol.

  13. Efficiency and security problems of anonymous key agreement protocol based on chaotic maps

    NASA Astrophysics Data System (ADS)

    Yoon, Eun-Jun

    2012-07-01

    In 2011, Niu-Wang proposed an anonymous key agreement protocol based on chaotic maps in [Niu Y, Wang X. An anonymous key agreement protocol based on chaotic maps. Commun Nonlinear Sci Simulat 2011;16(4):1986-92]. Niu-Wang's protocol not only achieves session key agreement between a server and a user, but also allows the user to anonymously interact with the server. Nevertheless, this paper points out that Niu-Wang's protocol has the following efficiency and security problems: (1) The protocol has computational efficiency problem when a trusted third party decrypts the user sending message. (2) The protocol is vulnerable to Denial of Service (DoS) attack based on illegal message modification by an attacker.

  14. Practical quantum key distribution protocol without monitoring signal disturbance.

    PubMed

    Sasaki, Toshihiko; Yamamoto, Yoshihisa; Koashi, Masato

    2014-05-22

    Quantum cryptography exploits the fundamental laws of quantum mechanics to provide a secure way to exchange private information. Such an exchange requires a common random bit sequence, called a key, to be shared secretly between the sender and the receiver. The basic idea behind quantum key distribution (QKD) has widely been understood as the property that any attempt to distinguish encoded quantum states causes a disturbance in the signal. As a result, implementation of a QKD protocol involves an estimation of the experimental parameters influenced by the eavesdropper's intervention, which is achieved by randomly sampling the signal. If the estimation of many parameters with high precision is required, the portion of the signal that is sacrificed increases, thus decreasing the efficiency of the protocol. Here we propose a QKD protocol based on an entirely different principle. The sender encodes a bit sequence onto non-orthogonal quantum states and the receiver randomly dictates how a single bit should be calculated from the sequence. The eavesdropper, who is unable to learn the whole of the sequence, cannot guess the bit value correctly. An achievable rate of secure key distribution is calculated by considering complementary choices between quantum measurements of two conjugate observables. We found that a practical implementation using a laser pulse train achieves a key rate comparable to a decoy-state QKD protocol, an often-used technique for lasers. It also has a better tolerance of bit errors and of finite-sized-key effects. We anticipate that this finding will give new insight into how the probabilistic nature of quantum mechanics can be related to secure communication, and will facilitate the simple and efficient use of conventional lasers for QKD.

  15. Server-Controlled Identity-Based Authenticated Key Exchange

    NASA Astrophysics Data System (ADS)

    Guo, Hua; Mu, Yi; Zhang, Xiyong; Li, Zhoujun

    We present a threshold identity-based authenticated key exchange protocol that can be applied to an authenticated server-controlled gateway-user key exchange. The objective is to allow a user and a gateway to establish a shared session key with the permission of the back-end servers, while the back-end servers cannot obtain any information about the established session key. Our protocol has potential applications in strong access control of confidential resources. In particular, our protocol possesses the semantic security and demonstrates several highly-desirable security properties such as key privacy and transparency. We prove the security of the protocol based on the Bilinear Diffie-Hellman assumption in the random oracle model.

  16. Running key mapping in a quantum stream cipher by the Yuen 2000 protocol

    NASA Astrophysics Data System (ADS)

    Shimizu, Tetsuya; Hirota, Osamu; Nagasako, Yuki

    2008-03-01

    A quantum stream cipher by Yuen 2000 protocol (so-called Y00 protocol or αη scheme) consisting of linear feedback shift register of short key is very attractive in implementing secure 40 Gbits/s optical data transmission, which is expected as a next-generation network. However, a basic model of the Y00 protocol with a very short key needs a careful design against fast correlation attacks as pointed out by Donnet This Brief Report clarifies an effectiveness of irregular mapping between running key and physical signals in the driver for selection of M -ary basis in the transmitter, and gives a design method. Consequently, quantum stream cipher by the Y00 protocol with our mapping has immunity against the proposed fast correlation attacks on a basic model of the Y00 protocol even if the key is very short.

  17. Key rate for calibration robust entanglement based BB84 quantum key distribution protocol

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Gittsovich, O.; Moroder, T.

    2014-12-04

    We apply the approach of verifying entanglement, which is based on the sole knowledge of the dimension of the underlying physical system to the entanglement based version of the BB84 quantum key distribution protocol. We show that the familiar one-way key rate formula holds already if one assumes the assumption that one of the parties is measuring a qubit and no further assumptions about the measurement are needed.

  18. Security of a semi-quantum protocol where reflections contribute to the secret key

    NASA Astrophysics Data System (ADS)

    Krawec, Walter O.

    2016-05-01

    In this paper, we provide a proof of unconditional security for a semi-quantum key distribution protocol introduced in a previous work. This particular protocol demonstrated the possibility of using X basis states to contribute to the raw key of the two users (as opposed to using only direct measurement results) even though a semi-quantum participant cannot directly manipulate such states. In this work, we provide a complete proof of security by deriving a lower bound of the protocol's key rate in the asymptotic scenario. Using this bound, we are able to find an error threshold value such that for all error rates less than this threshold, it is guaranteed that A and B may distill a secure secret key; for error rates larger than this threshold, A and B should abort. We demonstrate that this error threshold compares favorably to several fully quantum protocols. We also comment on some interesting observations about the behavior of this protocol under certain noise scenarios.

  19. A Low Cost Key Agreement Protocol Based on Binary Tree for EPCglobal Class 1 Generation 2 RFID Protocol

    NASA Astrophysics Data System (ADS)

    Jeng, Albert; Chang, Li-Chung; Chen, Sheng-Hui

    There are many protocols proposed for protecting Radio Frequency Identification (RFID) system privacy and security. A number of these protocols are designed for protecting long-term security of RFID system using symmetric key or public key cryptosystem. Others are designed for protecting user anonymity and privacy. In practice, the use of RFID technology often has a short lifespan, such as commodity check out, supply chain management and so on. Furthermore, we know that designing a long-term security architecture to protect the security and privacy of RFID tags information requires a thorough consideration from many different aspects. However, any security enhancement on RFID technology will jack up its cost which may be detrimental to its widespread deployment. Due to the severe constraints of RFID tag resources (e. g., power source, computing power, communication bandwidth) and open air communication nature of RFID usage, it is a great challenge to secure a typical RFID system. For example, computational heavy public key and symmetric key cryptography algorithms (e. g., RSA and AES) may not be suitable or over-killed to protect RFID security or privacy. These factors motivate us to research an efficient and cost effective solution for RFID security and privacy protection. In this paper, we propose a new effective generic binary tree based key agreement protocol (called BKAP) and its variations, and show how it can be applied to secure the low cost and resource constraint RFID system. This BKAP is not a general purpose key agreement protocol rather it is a special purpose protocol to protect privacy, un-traceability and anonymity in a single RFID closed system domain.

  20. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    NASA Astrophysics Data System (ADS)

    Bacco, Davide; Christensen, Jesper Bjerge; Castaneda, Mario A. Usuga; Ding, Yunhong; Forchhammer, Søren; Rottwitt, Karsten; Oxenløwe, Leif Katsuo

    2016-12-01

    Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last 10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable.

  1. Two-dimensional distributed-phase-reference protocol for quantum key distribution.

    PubMed

    Bacco, Davide; Christensen, Jesper Bjerge; Castaneda, Mario A Usuga; Ding, Yunhong; Forchhammer, Søren; Rottwitt, Karsten; Oxenløwe, Leif Katsuo

    2016-12-22

    Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last 10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable.

  2. Two-dimensional distributed-phase-reference protocol for quantum key distribution

    PubMed Central

    Bacco, Davide; Christensen, Jesper Bjerge; Castaneda, Mario A. Usuga; Ding, Yunhong; Forchhammer, Søren; Rottwitt, Karsten; Oxenløwe, Leif Katsuo

    2016-01-01

    Quantum key distribution (QKD) and quantum communication enable the secure exchange of information between remote parties. Currently, the distributed-phase-reference (DPR) protocols, which are based on weak coherent pulses, are among the most practical solutions for long-range QKD. During the last 10 years, long-distance fiber-based DPR systems have been successfully demonstrated, although fundamental obstacles such as intrinsic channel losses limit their performance. Here, we introduce the first two-dimensional DPR-QKD protocol in which information is encoded in the time and phase of weak coherent pulses. The ability of extracting two bits of information per detection event, enables a higher secret key rate in specific realistic network scenarios. Moreover, despite the use of more dimensions, the proposed protocol remains simple, practical, and fully integrable. PMID:28004821

  3. Efficient multiparty quantum key agreement with collective detection.

    PubMed

    Huang, Wei; Su, Qi; Liu, Bin; He, Yuan-Hang; Fan, Fan; Xu, Bing-Jie

    2017-11-10

    As a burgeoning branch of quantum cryptography, quantum key agreement is a kind of key establishing processes where the security and fairness of the established common key should be guaranteed simultaneously. However, the difficulty on designing a qualified quantum key agreement protocol increases significantly with the increase of the number of the involved participants. Thus far, only few of the existing multiparty quantum key agreement (MQKA) protocols can really achieve security and fairness. Nevertheless, these qualified MQKA protocols are either too inefficient or too impractical. In this paper, an MQKA protocol is proposed with single photons in travelling mode. Since only one eavesdropping detection is needed in the proposed protocol, the qubit efficiency and measurement efficiency of it are higher than those of the existing ones in theory. Compared with the protocols which make use of the entangled states or multi-particle measurements, the proposed protocol is more feasible with the current technologies. Security and fairness analysis shows that the proposed protocol is not only immune to the attacks from external eavesdroppers, but also free from the attacks from internal betrayers.

  4. Continuous-variable quantum-key-distribution protocols with a non-Gaussian modulation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Leverrier, Anthony; Grangier, Philippe; Laboratoire Charles Fabry, Institut d'Optique, CNRS, Univ. Paris-Sud, Campus Polytechnique, RD 128, F-91127 Palaiseau Cedex

    2011-04-15

    In this paper, we consider continuous-variable quantum-key-distribution (QKD) protocols which use non-Gaussian modulations. These specific modulation schemes are compatible with very efficient error-correction procedures, hence allowing the protocols to outperform previous protocols in terms of achievable range. In their simplest implementation, these protocols are secure for any linear quantum channels (hence against Gaussian attacks). We also show how the use of decoy states makes the protocols secure against arbitrary collective attacks, which implies their unconditional security in the asymptotic limit.

  5. On the vulnerability of basic quantum key distribution protocols and three protocols stable to attack with 'blinding' of avalanche photodetectors

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Molotkov, S. N., E-mail: sergei.molotkov@gmail.com

    2012-05-15

    The fundamental quantum mechanics prohibitions on the measurability of quantum states allow secure key distribution between spatially remote users to be performed. Experimental and commercial implementations of quantum cryptography systems, however, use components that exist at the current technology level, in particular, one-photon avalanche photodetectors. These detectors are subject to the blinding effect. It was shown that all the known basic quantum key distribution protocols and systems based on them are vulnerable to attacks with blinding of photodetectors. In such attacks, an eavesdropper knows all the key transferred, does not produce errors at the reception side, and remains undetected. Threemore » protocols of quantum key distribution stable toward such attacks are suggested. The security of keys and detection of eavesdropping attempts are guaranteed by the internal structure of protocols themselves rather than additional technical improvements.« less

  6. A Scenario-Based Protocol Checker for Public-Key Authentication Scheme

    NASA Astrophysics Data System (ADS)

    Saito, Takamichi

    Security protocol provides communication security for the internet. One of the important features of it is authentication with key exchange. Its correctness is a requirement of the whole of the communication security. In this paper, we introduce three attack models realized as their attack scenarios, and provide an authentication-protocol checker for applying three attack-scenarios based on the models. We also utilize it to check two popular security protocols: Secure SHell (SSH) and Secure Socket Layer/Transport Layer Security (SSL/TLS).

  7. On Robust Key Agreement Based on Public Key Authentication

    NASA Astrophysics Data System (ADS)

    Hao, Feng

    We describe two new attacks on the HMQV protocol. The first attack raises a serious question on the basic definition of "authentication" in HMQV, while the second attack is generally applicable to many other protocols. In addition, we present a new authenticated key agreement protocol called YAK. Our approach is to depend on well-established techniques such as Schnorr's signature. Among all the related protocols, YAK appears to be the simplest so far. We believe simplicity is an important engineering principle.

  8. Attacks on quantum key distribution protocols that employ non-ITS authentication

    NASA Astrophysics Data System (ADS)

    Pacher, C.; Abidin, A.; Lorünser, T.; Peev, M.; Ursin, R.; Zeilinger, A.; Larsson, J.-Å.

    2016-01-01

    We demonstrate how adversaries with large computing resources can break quantum key distribution (QKD) protocols which employ a particular message authentication code suggested previously. This authentication code, featuring low key consumption, is not information-theoretically secure (ITS) since for each message the eavesdropper has intercepted she is able to send a different message from a set of messages that she can calculate by finding collisions of a cryptographic hash function. However, when this authentication code was introduced, it was shown to prevent straightforward man-in-the-middle (MITM) attacks against QKD protocols. In this paper, we prove that the set of messages that collide with any given message under this authentication code contains with high probability a message that has small Hamming distance to any other given message. Based on this fact, we present extended MITM attacks against different versions of BB84 QKD protocols using the addressed authentication code; for three protocols, we describe every single action taken by the adversary. For all protocols, the adversary can obtain complete knowledge of the key, and for most protocols her success probability in doing so approaches unity. Since the attacks work against all authentication methods which allow to calculate colliding messages, the underlying building blocks of the presented attacks expose the potential pitfalls arising as a consequence of non-ITS authentication in QKD post-processing. We propose countermeasures, increasing the eavesdroppers demand for computational power, and also prove necessary and sufficient conditions for upgrading the discussed authentication code to the ITS level.

  9. Unconditional security of a three state quantum key distribution protocol.

    PubMed

    Boileau, J-C; Tamaki, K; Batuwantudawe, J; Laflamme, R; Renes, J M

    2005-02-04

    Quantum key distribution (QKD) protocols are cryptographic techniques with security based only on the laws of quantum mechanics. Two prominent QKD schemes are the Bennett-Brassard 1984 and Bennett 1992 protocols that use four and two quantum states, respectively. In 2000, Phoenix et al. proposed a new family of three-state protocols that offers advantages over the previous schemes. Until now, an error rate threshold for security of the symmetric trine spherical code QKD protocol has been shown only for the trivial intercept-resend eavesdropping strategy. In this Letter, we prove the unconditional security of the trine spherical code QKD protocol, demonstrating its security up to a bit error rate of 9.81%. We also discuss how this proof applies to a version of the trine spherical code QKD protocol where the error rate is evaluated from the number of inconclusive events.

  10. Measurement-device-independent quantum key distribution for Scarani-Acin-Ribordy-Gisin 04 protocol

    PubMed Central

    Mizutani, Akihiro; Tamaki, Kiyoshi; Ikuta, Rikizo; Yamamoto, Takashi; Imoto, Nobuyuki

    2014-01-01

    The measurement-device-independent quantum key distribution (MDI QKD) was proposed to make BB84 completely free from any side-channel in detectors. Like in prepare & measure QKD, the use of other protocols in MDI setting would be advantageous in some practical situations. In this paper, we consider SARG04 protocol in MDI setting. The prepare & measure SARG04 is proven to be able to generate a key up to two-photon emission events. In MDI setting we show that the key generation is possible from the event with single or two-photon emission by a party and single-photon emission by the other party, but the two-photon emission event by both parties cannot contribute to the key generation. On the contrary to prepare & measure SARG04 protocol where the experimental setup is exactly the same as BB84, the measurement setup for SARG04 in MDI setting cannot be the same as that for BB84 since the measurement setup for BB84 in MDI setting induces too many bit errors. To overcome this problem, we propose two alternative experimental setups, and we simulate the resulting key rate. Our study highlights the requirements that MDI QKD poses on us regarding with the implementation of a variety of QKD protocols. PMID:24913431

  11. Security proof of a three-state quantum-key-distribution protocol without rotational symmetry

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Fung, C.-H.F.; Lo, H.-K.

    2006-10-15

    Standard security proofs of quantum-key-distribution (QKD) protocols often rely on symmetry arguments. In this paper, we prove the security of a three-state protocol that does not possess rotational symmetry. The three-state QKD protocol we consider involves three qubit states, where the first two states |0{sub z}> and |1{sub z}> can contribute to key generation, and the third state |+>=(|0{sub z}>+|1{sub z}>)/{radical}(2) is for channel estimation. This protocol has been proposed and implemented experimentally in some frequency-based QKD systems where the three states can be prepared easily. Thus, by founding on the security of this three-state protocol, we prove that thesemore » QKD schemes are, in fact, unconditionally secure against any attacks allowed by quantum mechanics. The main task in our proof is to upper bound the phase error rate of the qubits given the bit error rates observed. Unconditional security can then be proved not only for the ideal case of a single-photon source and perfect detectors, but also for the realistic case of a phase-randomized weak coherent light source and imperfect threshold detectors. Our result in the phase error rate upper bound is independent of the loss in the channel. Also, we compare the three-state protocol with the Bennett-Brassard 1984 (BB84) protocol. For the single-photon source case, our result proves that the BB84 protocol strictly tolerates a higher quantum bit error rate than the three-state protocol, while for the coherent-source case, the BB84 protocol achieves a higher key generation rate and secure distance than the three-state protocol when a decoy-state method is used.« less

  12. An improved authenticated key agreement protocol for telecare medicine information system.

    PubMed

    Liu, Wenhao; Xie, Qi; Wang, Shengbao; Hu, Bin

    2016-01-01

    In telecare medicine information systems (TMIS), identity authentication of patients plays an important role and has been widely studied in the research field. Generally, it is realized by an authenticated key agreement protocol, and many such protocols were proposed in the literature. Recently, Zhang et al. pointed out that Islam et al.'s protocol suffers from the following security weaknesses: (1) Any legal but malicious patient can reveal other user's identity; (2) An attacker can launch off-line password guessing attack and the impersonation attack if the patient's identity is compromised. Zhang et al. also proposed an improved authenticated key agreement scheme with privacy protection for TMIS. However, in this paper, we point out that Zhang et al.'s scheme cannot resist off-line password guessing attack, and it fails to provide the revocation of lost/stolen smartcard. In order to overcome these weaknesses, we propose an improved protocol, the security and authentication of which can be proven using applied pi calculus based formal verification tool ProVerif.

  13. An eCK-Secure Authenticated Key Exchange Protocol without Random Oracles

    NASA Astrophysics Data System (ADS)

    Moriyama, Daisuke; Okamoto, Tatsuaki

    This paper presents a (PKI-based) two-pass authenticated key exchange (AKE) protocol that is secure in the extended Canetti-Krawczyk (eCK) security model. The security of the proposed protocol is proven without random oracles (under three assumptions), and relies on no implementation techniques such as a trick by LaMacchia, Lauter and Mityagin (so-called the NAXOS trick). Since an AKE protocol that is eCK-secure under a NAXOS-like implementation trick will be no more eCK-secure if some realistic information leakage occurs through side-channel attacks, it has been an important open problem how to realize an eCK-secure AKE protocol without using the NAXOS tricks (and without random oracles).

  14. An Efficient and Secure Arbitrary N-Party Quantum Key Agreement Protocol Using Bell States

    NASA Astrophysics Data System (ADS)

    Liu, Wen-Jie; Xu, Yong; Yang, Ching-Nung; Gao, Pei-Pei; Yu, Wen-Bin

    2018-01-01

    Two quantum key agreement protocols using Bell states and Bell measurement were recently proposed by Shukla et al. (Quantum Inf. Process. 13(11), 2391-2405, 2014). However, Zhu et al. pointed out that there are some security flaws and proposed an improved version (Quantum Inf. Process. 14(11), 4245-4254, 2015). In this study, we will show Zhu et al.'s improvement still exists some security problems, and its efficiency is not high enough. For solving these problems, we utilize four Pauli operations { I, Z, X, Y} to encode two bits instead of the original two operations { I, X} to encode one bit, and then propose an efficient and secure arbitrary N-party quantum key agreement protocol. In the protocol, the channel checking with decoy single photons is introduced to avoid the eavesdropper's flip attack, and a post-measurement mechanism is used to prevent against the collusion attack. The security analysis shows the present protocol can guarantee the correctness, security, privacy and fairness of quantum key agreement.

  15. Calculation of key reduction for B92 QKD protocol

    NASA Astrophysics Data System (ADS)

    Mehic, Miralem; Partila, Pavol; Tovarek, Jaromir; Voznak, Miroslav

    2015-05-01

    It is well known that Quantum Key Distribution (QKD) can be used with the highest level of security for distribution of the secret key, which is further used for symmetrical encryption. B92 is one of the oldest QKD protocols. It uses only two non-orthogonal states, each one coding for one bit-value. It is much faster and simpler when compared to its predecessors, but with the idealized maximum efficiencies of 25% over the quantum channel. B92 consists of several phases in which initial key is significantly reduced: secret key exchange, extraction of the raw key (sifting), error rate estimation, key reconciliation and privacy amplification. QKD communication is performed over two channels: the quantum channel and the classical public channel. In order to prevent a man-in-the-middle attack and modification of messages on the public channel, authentication of exchanged values must be performed. We used Wegman-Carter authentication because it describes an upper bound for needed symmetric authentication key. We explained the reduction of the initial key in each of QKD phases.

  16. Towards secure quantum key distribution protocol for wireless LANs: a hybrid approach

    NASA Astrophysics Data System (ADS)

    Naik, R. Lalu; Reddy, P. Chenna

    2015-12-01

    The primary goals of security such as authentication, confidentiality, integrity and non-repudiation in communication networks can be achieved with secure key distribution. Quantum mechanisms are highly secure means of distributing secret keys as they are unconditionally secure. Quantum key distribution protocols can effectively prevent various attacks in the quantum channel, while classical cryptography is efficient in authentication and verification of secret keys. By combining both quantum cryptography and classical cryptography, security of communications over networks can be leveraged. Hwang, Lee and Li exploited the merits of both cryptographic paradigms for provably secure communications to prevent replay, man-in-the-middle, and passive attacks. In this paper, we propose a new scheme with the combination of quantum cryptography and classical cryptography for 802.11i wireless LANs. Since quantum cryptography is premature in wireless networks, our work is a significant step forward toward securing communications in wireless networks. Our scheme is known as hybrid quantum key distribution protocol. Our analytical results revealed that the proposed scheme is provably secure for wireless networks.

  17. Backup key generation model for one-time password security protocol

    NASA Astrophysics Data System (ADS)

    Jeyanthi, N.; Kundu, Sourav

    2017-11-01

    The use of one-time password (OTP) has ushered new life into the existing authentication protocols used by the software industry. It introduced a second layer of security to the traditional username-password authentication, thus coining the term, two-factor authentication. One of the drawbacks of this protocol is the unreliability of the hardware token at the time of authentication. This paper proposes a simple backup key model that can be associated with the real world applications’user database, which would allow a user to circumvent the second authentication stage, in the event of unavailability of the hardware token.

  18. Two-party secret key distribution via a modified quantum secret sharing protocol.

    PubMed

    Grice, W P; Evans, P G; Lawrie, B; Legré, M; Lougovski, P; Ray, W; Williams, B P; Qi, B; Smith, A M

    2015-03-23

    We present and demonstrate a novel protocol for distributing secret keys between two and only two parties based on N-party single-qubit Quantum Secret Sharing (QSS). We demonstrate our new protocol with N = 3 parties using phase-encoded photons. We show that any two out of N parties can build a secret key based on partial information from each other and with collaboration from the remaining N - 2 parties. Our implementation allows for an accessible transition between N-party QSS and arbitrary two party QKD without modification of hardware. In addition, our approach significantly reduces the number of resources such as single photon detectors, lasers and dark fiber connections needed to implement QKD.

  19. Free-space measurement-device-independent quantum-key-distribution protocol using decoy states with orbital angular momentum

    NASA Astrophysics Data System (ADS)

    Wang, Le; Zhao, Sheng-Mei; Gong, Long-Yan; Cheng, Wei-Wen

    2015-12-01

    In this paper, we propose a measurement-device-independent quantum-key-distribution (MDI-QKD) protocol using orbital angular momentum (OAM) in free space links, named the OAM-MDI-QKD protocol. In the proposed protocol, the OAM states of photons, instead of polarization states, are used as the information carriers to avoid the reference frame alignment, the decoy-state is adopted to overcome the security loophole caused by the weak coherent pulse source, and the high efficient OAM-sorter is adopted as the measurement tool for Charlie to obtain the output OAM state. Here, Charlie may be an untrusted third party. The results show that the authorized users, Alice and Bob, could distill a secret key with Charlie’s successful measurements, and the key generation performance is slightly better than that of the polarization-based MDI-QKD protocol in the two-dimensional OAM cases. Simultaneously, Alice and Bob can reduce the number of flipping the bits in the secure key distillation. It is indicated that a higher key generation rate performance could be obtained by a high dimensional OAM-MDI-QKD protocol because of the unlimited degree of freedom on OAM states. Moreover, the results show that the key generation rate and the transmission distance will decrease as the growth of the strength of atmospheric turbulence (AT) and the link attenuation. In addition, the decoy states used in the proposed protocol can get a considerable good performance without the need for an ideal source. Project supported by the National Natural Science Foundation of China (Grant Nos. 61271238 and 61475075), the Specialized Research Fund for the Doctoral Program of Higher Education of China (Grant No. 20123223110003), the Natural Science Research Foundation for Universities of Jiangsu Province of China (Grant No. 11KJA510002), the Open Research Fund of Key Laboratory of Broadband Wireless Communication and Sensor Network Technology, Ministry of Education, China (Grant No. NYKL2015011), and the

  20. A Secure Three-Factor User Authentication and Key Agreement Protocol for TMIS With User Anonymity.

    PubMed

    Amin, Ruhul; Biswas, G P

    2015-08-01

    Telecare medical information system (TMIS) makes an efficient and convenient connection between patient(s)/user(s) and doctor(s) over the insecure internet. Therefore, data security, privacy and user authentication are enormously important for accessing important medical data over insecure communication. Recently, many user authentication protocols for TMIS have been proposed in the literature and it has been observed that most of the protocols cannot achieve complete security requirements. In this paper, we have scrutinized two (Mishra et al., Xu et al.) remote user authentication protocols using smart card and explained that both the protocols are suffering against several security weaknesses. We have then presented three-factor user authentication and key agreement protocol usable for TMIS, which fix the security pitfalls of the above mentioned schemes. The informal cryptanalysis makes certain that the proposed protocol provides well security protection on the relevant security attacks. Furthermore, the simulator AVISPA tool confirms that the protocol is secure against active and passive attacks including replay and man-in-the-middle attacks. The security functionalities and performance comparison analysis confirm that our protocol not only provide strong protection on security attacks, but it also achieves better complexities along with efficient login and password change phase as well as session key verification property.

  1. Establishment of Protocols for Global Metabolomics by LC-MS for Biomarker Discovery.

    PubMed

    Saigusa, Daisuke; Okamura, Yasunobu; Motoike, Ikuko N; Katoh, Yasutake; Kurosawa, Yasuhiro; Saijyo, Reina; Koshiba, Seizo; Yasuda, Jun; Motohashi, Hozumi; Sugawara, Junichi; Tanabe, Osamu; Kinoshita, Kengo; Yamamoto, Masayuki

    2016-01-01

    Metabolomics is a promising avenue for biomarker discovery. Although the quality of metabolomic analyses, especially global metabolomics (G-Met) using mass spectrometry (MS), largely depends on the instrumentation, potential bottlenecks still exist at several basic levels in the metabolomics workflow. Therefore, we established a precise protocol initially for the G-Met analyses of human blood plasma to overcome some these difficulties. In our protocol, samples are deproteinized in a 96-well plate using an automated liquid-handling system, and conducted either using a UHPLC-QTOF/MS system equipped with a reverse phase column or a LC-FTMS system equipped with a normal phase column. A normalization protocol of G-Met data was also developed to compensate for intra- and inter-batch differences, and the variations were significantly reduced along with our normalization, especially for the UHPLC-QTOF/MS data with a C18 reverse-phase column for positive ions. Secondly, we examined the changes in metabolomic profiles caused by the storage of EDTA-blood specimens to identify quality markers for the evaluation of the specimens' pre-analytical conditions. Forty quality markers, including lysophospholipids, dipeptides, fatty acids, succinic acid, amino acids, glucose, and uric acid were identified by G-Met for the evaluation of plasma sample quality and established the equation of calculating the quality score. We applied our quality markers to a small-scale study to evaluate the quality of clinical samples. The G-Met protocols and quality markers established here should prove useful for the discovery and development of biomarkers for a wider range of diseases.

  2. A security proof of the round-robin differential phase shift quantum key distribution protocol based on the signal disturbance

    NASA Astrophysics Data System (ADS)

    Sasaki, Toshihiko; Koashi, Masato

    2017-06-01

    The round-robin differential phase shift (RRDPS) quantum key distribution (QKD) protocol is a unique QKD protocol whose security has not been understood through an information-disturbance trade-off relation, and a sufficient amount of privacy amplification was given independently of signal disturbance. Here, we discuss the security of the RRDPS protocol in the asymptotic regime when a good estimate of the bit error rate is available as a measure of signal disturbance. The uniqueness of the RRDPS protocol shows up as a peculiar form of information-disturbance trade-off curve. When the length of a block of pulses used for encoding and the signal disturbance are both small, it provides a significantly better key rate than that from the original security proof. On the other hand, when the block length is large, the use of the signal disturbance makes little improvement in the key rate. Our analysis will bridge a gap between the RRDPS protocol and the conventional QKD protocols.

  3. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography.

    PubMed

    Reddy, Alavalapati Goutham; Das, Ashok Kumar; Odelu, Vanga; Yoo, Kee-Young

    2016-01-01

    Biometric based authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in wireless technologies and associated constraints. Lu et al. recently proposed a robust biometric based authentication with key agreement protocol for a multi-server environment using smart cards. They claimed that their protocol is efficient and resistant to prominent security attacks. The careful investigation of this paper proves that Lu et al.'s protocol does not provide user anonymity, perfect forward secrecy and is susceptible to server and user impersonation attacks, man-in-middle attacks and clock synchronization problems. In addition, this paper proposes an enhanced biometric based authentication with key-agreement protocol for multi-server architecture based on elliptic curve cryptography using smartcards. We proved that the proposed protocol achieves mutual authentication using Burrows-Abadi-Needham (BAN) logic. The formal security of the proposed protocol is verified using the AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to show that our protocol can withstand active and passive attacks. The formal and informal security analyses and performance analysis demonstrates that the proposed protocol is robust and efficient compared to Lu et al.'s protocol and existing similar protocols.

  4. Freshness-preserving non-interactive hierarchical key agreement protocol over WHMS.

    PubMed

    Kim, Hyunsung

    2014-12-10

    The digitization of patient health information (PHI) for wireless health monitoring systems (WHMSs) has brought many benefits and challenges for both patients and physicians. However, security, privacy and robustness have remained important challenges for WHMSs. Since the patient's PHI is sensitive and the communication channel, i.e., the Internet, is insecure, it is important to protect them against unauthorized entities, i.e., attackers. Otherwise, failure to do so will not only lead to the compromise of a patient's privacy, but will also put his/her life at risk. This paper proposes a freshness-preserving non-interactive hierarchical key agreement protocol (FNKAP) for WHMSs. The FNKAP is based on the concept of the non-interactive identity-based key agreement for communication efficiency. It achieves patient anonymity between a patient and physician, session key secrecy and resistance against various security attacks, especially including replay attacks.

  5. Secret Key Generation via a Modified Quantum Secret Sharing Protocol

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Smith IV, Amos M; Evans, Philip G; Lawrie, Benjamin J

    We present and experimentally show a novel protocol for distributing secret information between two and only two parties in a N-party single-qubit Quantum Secret Sharing (QSS) system. We demonstrate this new algorithm with N = 3 active parties over 6km of telecom. ber. Our experimental device is based on the Clavis2 Quantum Key Distribution (QKD) system built by ID Quantique but is generalizable to any implementation. We show that any two out of the N parties can build secret keys based on partial information from each other and with collaboration from the remaining N > 2 parties. This algorithm allowsmore » for the creation of two-party secret keys were standard QSS does not and signicantly reduces the number of resources needed to implement QKD on a highly connected network such as the electrical grid.« less

  6. Semiquantum key distribution with secure delegated quantum computation

    PubMed Central

    Li, Qin; Chan, Wai Hong; Zhang, Shengyu

    2016-01-01

    Semiquantum key distribution allows a quantum party to share a random key with a “classical” party who only can prepare and measure qubits in the computational basis or reorder some qubits when he has access to a quantum channel. In this work, we present a protocol where a secret key can be established between a quantum user and an almost classical user who only needs the quantum ability to access quantum channels, by securely delegating quantum computation to a quantum server. We show the proposed protocol is robust even when the delegated quantum server is a powerful adversary, and is experimentally feasible with current technology. As one party of our protocol is the most quantum-resource efficient, it can be more practical and significantly widen the applicability scope of quantum key distribution. PMID:26813384

  7. Freshness-Preserving Non-Interactive Hierarchical Key Agreement Protocol over WHMS

    PubMed Central

    Kim, Hyunsung

    2014-01-01

    The digitization of patient health information (PHI) for wireless health monitoring systems (WHMSs) has brought many benefits and challenges for both patients and physicians. However, security, privacy and robustness have remained important challenges for WHMSs. Since the patient's PHI is sensitive and the communication channel, i.e., the Internet, is insecure, it is important to protect them against unauthorized entities, i.e., attackers. Otherwise, failure to do so will not only lead to the compromise of a patient's privacy, but will also put his/her life at risk. This paper proposes a freshness-preserving non-interactive hierarchical key agreement protocol (FNKAP) for WHMSs. The FNKAP is based on the concept of the non-interactive identity-based key agreement for communication efficiency. It achieves patient anonymity between a patient and physician, session key secrecy and resistance against various security attacks, especially including replay attacks. PMID:25513824

  8. An Enhanced Biometric Based Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Elliptic Curve Cryptography

    PubMed Central

    Reddy, Alavalapati Goutham; Das, Ashok Kumar; Odelu, Vanga; Yoo, Kee-Young

    2016-01-01

    Biometric based authentication protocols for multi-server architectures have gained momentum in recent times due to advancements in wireless technologies and associated constraints. Lu et al. recently proposed a robust biometric based authentication with key agreement protocol for a multi-server environment using smart cards. They claimed that their protocol is efficient and resistant to prominent security attacks. The careful investigation of this paper proves that Lu et al.’s protocol does not provide user anonymity, perfect forward secrecy and is susceptible to server and user impersonation attacks, man-in-middle attacks and clock synchronization problems. In addition, this paper proposes an enhanced biometric based authentication with key-agreement protocol for multi-server architecture based on elliptic curve cryptography using smartcards. We proved that the proposed protocol achieves mutual authentication using Burrows-Abadi-Needham (BAN) logic. The formal security of the proposed protocol is verified using the AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to show that our protocol can withstand active and passive attacks. The formal and informal security analyses and performance analysis demonstrates that the proposed protocol is robust and efficient compared to Lu et al.’s protocol and existing similar protocols. PMID:27163786

  9. A secure RFID authentication protocol adopting error correction code.

    PubMed

    Chen, Chien-Ming; Chen, Shuai-Min; Zheng, Xinying; Chen, Pei-Yu; Sun, Hung-Min

    2014-01-01

    RFID technology has become popular in many applications; however, most of the RFID products lack security related functionality due to the hardware limitation of the low-cost RFID tags. In this paper, we propose a lightweight mutual authentication protocol adopting error correction code for RFID. Besides, we also propose an advanced version of our protocol to provide key updating. Based on the secrecy of shared keys, the reader and the tag can establish a mutual authenticity relationship. Further analysis of the protocol showed that it also satisfies integrity, forward secrecy, anonymity, and untraceability. Compared with other lightweight protocols, the proposed protocol provides stronger resistance to tracing attacks, compromising attacks and replay attacks. We also compare our protocol with previous works in terms of performance.

  10. A Secure RFID Authentication Protocol Adopting Error Correction Code

    PubMed Central

    Zheng, Xinying; Chen, Pei-Yu

    2014-01-01

    RFID technology has become popular in many applications; however, most of the RFID products lack security related functionality due to the hardware limitation of the low-cost RFID tags. In this paper, we propose a lightweight mutual authentication protocol adopting error correction code for RFID. Besides, we also propose an advanced version of our protocol to provide key updating. Based on the secrecy of shared keys, the reader and the tag can establish a mutual authenticity relationship. Further analysis of the protocol showed that it also satisfies integrity, forward secrecy, anonymity, and untraceability. Compared with other lightweight protocols, the proposed protocol provides stronger resistance to tracing attacks, compromising attacks and replay attacks. We also compare our protocol with previous works in terms of performance. PMID:24959619

  11. Device-independent secret-key-rate analysis for quantum repeaters

    NASA Astrophysics Data System (ADS)

    Holz, Timo; Kampermann, Hermann; Bruß, Dagmar

    2018-01-01

    The device-independent approach to quantum key distribution (QKD) aims to establish a secret key between two or more parties with untrusted devices, potentially under full control of a quantum adversary. The performance of a QKD protocol can be quantified by the secret key rate, which can be lower bounded via the violation of an appropriate Bell inequality in a setup with untrusted devices. We study secret key rates in the device-independent scenario for different quantum repeater setups and compare them to their device-dependent analogon. The quantum repeater setups under consideration are the original protocol by Briegel et al. [Phys. Rev. Lett. 81, 5932 (1998), 10.1103/PhysRevLett.81.5932] and the hybrid quantum repeater protocol by van Loock et al. [Phys. Rev. Lett. 96, 240501 (2006), 10.1103/PhysRevLett.96.240501]. For a given repeater scheme and a given QKD protocol, the secret key rate depends on a variety of parameters, such as the gate quality or the detector efficiency. We systematically analyze the impact of these parameters and suggest optimized strategies.

  12. Practical private database queries based on a quantum-key-distribution protocol

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Jakobi, Markus; Humboldt-Universitaet zu Berlin, D-10117 Berlin; Simon, Christoph

    2011-02-15

    Private queries allow a user, Alice, to learn an element of a database held by a provider, Bob, without revealing which element she is interested in, while limiting her information about the other elements. We propose to implement private queries based on a quantum-key-distribution protocol, with changes only in the classical postprocessing of the key. This approach makes our scheme both easy to implement and loss tolerant. While unconditionally secure private queries are known to be impossible, we argue that an interesting degree of security can be achieved by relying on fundamental physical principles instead of unverifiable security assumptions inmore » order to protect both the user and the database. We think that the scope exists for such practical private queries to become another remarkable application of quantum information in the footsteps of quantum key distribution.« less

  13. Performance Analysis and Optimization of the Winnow Secret Key Reconciliation Protocol

    DTIC Science & Technology

    2011-06-01

    use in a quantum key system can be defined in two ways :  The number of messages passed between Alice and Bob  The...classical and quantum environment. Post- quantum cryptography , which is generally used to describe classical quantum -resilient protocols, includes...composed of a one- way quantum channel and a two - way classical channel. Owing to the physics of the channel, the quantum channel is subject to

  14. Security of a discretely signaled continuous variable quantum key distribution protocol for high rate systems.

    PubMed

    Zhang, Zheshen; Voss, Paul L

    2009-07-06

    We propose a continuous variable based quantum key distribution protocol that makes use of discretely signaled coherent light and reverse error reconciliation. We present a rigorous security proof against collective attacks with realistic lossy, noisy quantum channels, imperfect detector efficiency, and detector electronic noise. This protocol is promising for convenient, high-speed operation at link distances up to 50 km with the use of post-selection.

  15. Authenticated Quantum Key Distribution with Collective Detection using Single Photons

    NASA Astrophysics Data System (ADS)

    Huang, Wei; Xu, Bing-Jie; Duan, Ji-Tong; Liu, Bin; Su, Qi; He, Yuan-Hang; Jia, Heng-Yue

    2016-10-01

    We present two authenticated quantum key distribution (AQKD) protocols by utilizing the idea of collective (eavesdropping) detection. One is a two-party AQKD protocol, the other is a multiparty AQKD protocol with star network topology. In these protocols, the classical channels need not be assumed to be authenticated and the single photons are used as the quantum information carriers. To achieve mutual identity authentication and establish a random key in each of the proposed protocols, only one participant should be capable of preparing and measuring single photons, and the main quantum ability that the rest of the participants should have is just performing certain unitary operations. Security analysis shows that these protocols are free from various kinds of attacks, especially the impersonation attack and the man-in-the-middle (MITM) attack.

  16. A large-alphabet three-party quantum key distribution protocol based on orbital and spin angular momenta hybrid entanglement

    NASA Astrophysics Data System (ADS)

    Lai, Hong; Luo, Mingxing; Zhang, Jun; Pieprzyk, Josef; Pan, Lei; Orgun, Mehmet A.

    2018-07-01

    The orthogonality of the orbital angular momentum (OAM) eigenstates enables a single photon carry an arbitrary number of bits. Moreover, additional degrees of freedom (DOFs) of OAM can span a high-dimensional Hilbert space, which could greatly increase information capacity and security. Moreover, the use of the spin angular momentum-OAM hybrid entangled state can increase Shannon dimensionality, because photons can be hybrid entangled in multiple DOFs. Based on these observations, we develop a hybrid entanglement quantum key distribution (QKD) protocol to achieve three-party quantum key distribution without classical message exchanges. In our proposed protocol, a communicating party uses a spatial light modulator (SLM) and a specific phase hologram to modulate photons' OAM state. Similarly, the other communicating parties use their SLMs and the fixed different phase holograms to modulate the OAM entangled photon pairs, producing the shared key among the parties Alice, Bob and Charlie without classical message exchanges. More importantly, when the same operation is repeated for every party, our protocol could be extended to a multiple-party QKD protocol.

  17. J-PAKE: Authenticated Key Exchange without PKI

    NASA Astrophysics Data System (ADS)

    Hao, Feng; Ryan, Peter

    Password Authenticated Key Exchange (PAKE) is one of the important topics in cryptography. It aims to address a practical security problem: how to establish secure communication between two parties solely based on a shared password without requiring a Public Key Infrastructure (PKI). After more than a decade of extensive research in this field, there have been several PAKE protocols available. The EKE and SPEKE schemes are perhaps the two most notable examples. Both techniques are however patented. In this paper, we review these techniques in detail and summarize various theoretical and practical weaknesses. In addition, we present a new PAKE solution called J-PAKE. Our strategy is to depend on well-established primitives such as the Zero-Knowledge Proof (ZKP). So far, almost all of the past solutions have avoided using ZKP for the concern on efficiency. We demonstrate how to effectively integrate the ZKP into the protocol design and meanwhile achieve good efficiency. Our protocol has comparable computational efficiency to the EKE and SPEKE schemes with clear advantages on security.

  18. Establishment of integrated protocols for automated high throughput kinetic chlorophyll fluorescence analyses.

    PubMed

    Tschiersch, Henning; Junker, Astrid; Meyer, Rhonda C; Altmann, Thomas

    2017-01-01

    Automated plant phenotyping has been established as a powerful new tool in studying plant growth, development and response to various types of biotic or abiotic stressors. Respective facilities mainly apply non-invasive imaging based methods, which enable the continuous quantification of the dynamics of plant growth and physiology during developmental progression. However, especially for plants of larger size, integrative, automated and high throughput measurements of complex physiological parameters such as photosystem II efficiency determined through kinetic chlorophyll fluorescence analysis remain a challenge. We present the technical installations and the establishment of experimental procedures that allow the integrated high throughput imaging of all commonly determined PSII parameters for small and large plants using kinetic chlorophyll fluorescence imaging systems (FluorCam, PSI) integrated into automated phenotyping facilities (Scanalyzer, LemnaTec). Besides determination of the maximum PSII efficiency, we focused on implementation of high throughput amenable protocols recording PSII operating efficiency (Φ PSII ). Using the presented setup, this parameter is shown to be reproducibly measured in differently sized plants despite the corresponding variation in distance between plants and light source that caused small differences in incident light intensity. Values of Φ PSII obtained with the automated chlorophyll fluorescence imaging setup correlated very well with conventionally determined data using a spot-measuring chlorophyll fluorometer. The established high throughput operating protocols enable the screening of up to 1080 small and 184 large plants per hour, respectively. The application of the implemented high throughput protocols is demonstrated in screening experiments performed with large Arabidopsis and maize populations assessing natural variation in PSII efficiency. The incorporation of imaging systems suitable for kinetic chlorophyll

  19. Fast Entanglement Establishment via Local Dynamics for Quantum Repeater Networks

    NASA Astrophysics Data System (ADS)

    Gyongyosi, Laszlo; Imre, Sandor

    Quantum entanglement is a necessity for future quantum communication networks, quantum internet, and long-distance quantum key distribution. The current approaches of entanglement distribution require high-delay entanglement transmission, entanglement swapping to extend the range of entanglement, high-cost entanglement purification, and long-lived quantum memories. We introduce a fundamental protocol for establishing entanglement in quantum communication networks. The proposed scheme does not require entanglement transmission between the nodes, high-cost entanglement swapping, entanglement purification, or long-lived quantum memories. The protocol reliably establishes a maximally entangled system between the remote nodes via dynamics generated by local Hamiltonians. The method eliminates the main drawbacks of current schemes allowing fast entanglement establishment with a minimized delay. Our solution provides a fundamental method for future long-distance quantum key distribution, quantum repeater networks, quantum internet, and quantum-networking protocols. This work was partially supported by the GOP-1.1.1-11-2012-0092 project sponsored by the EU and European Structural Fund, by the Hungarian Scientific Research Fund - OTKA K-112125, and by the COST Action MP1006.

  20. Establishing Chinese medicine characteristic tumor response evaluation system is the key to promote internationalization of Chinese medicine oncology.

    PubMed

    Li, Jie; Li, Lei; Liu, Rui; Lin, Hong-sheng

    2012-10-01

    The features and advantages of Chinese medicine (CM) in cancer comprehensive treatment have been in the spotlight of experts both at home and abroad. However, how to evaluate the effect of CM more objectively, scientifically and systematically is still the key problem of clinical trial, and also a limitation to the development and internationalization of CM oncology. The change of tumor response evaluation system in conventional medicine is gradually consistent with the features of CM clinical effect, such as they both focus on a combination of soft endpoints (i.e. quality of life, clinical benefit, etc.) and hard endpoints (i.e. tumor remission rate, time to progress, etc.). Although experts have proposed protocols of CM tumor response evaluation criteria and come to an agreement in general, divergences still exist in the importance, quantification and CM feature of the potential endpoints. Thus, establishing a CM characteristic and wildly accepted tumor response evaluation system is the key to promote internationalization of CM oncology, and also provides a more convenient and scientific platform for CM international cooperation and communication.

  1. Two-party quantum key agreement with five-particle entangled states

    NASA Astrophysics Data System (ADS)

    He, Ye-Feng; Ma, Wen-Ping

    A two-party quantum key agreement protocol is proposed with five-particle entangled states and the delayed measurement technique. According to the measurement correlation property of five-particle entangled states, two participants can deduce the measurement results of each other’s initial quantum states. As a result, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Thus, a shared key is fairly established. Since each particle is transmitted only once in quantum channel, the protocol is congenitally free from the Trojan horse attacks. It is shown that the protocol not only is secure against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

  2. Comparative study of key exchange and authentication methods in application, transport and network level security mechanisms

    NASA Astrophysics Data System (ADS)

    Fathirad, Iraj; Devlin, John; Jiang, Frank

    2012-09-01

    The key-exchange and authentication are two crucial elements of any network security mechanism. IPsec, SSL/TLS, PGP and S/MIME are well-known security approaches in providing security service to network, transport and application layers; these protocols use different methods (based on their requirements) to establish keying materials and authenticates key-negotiation and participated parties. This paper studies and compares the authenticated key negotiation methods in mentioned protocols.

  3. Secure multi-party communication with quantum key distribution managed by trusted authority

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hughes, Richard John; Nordholt, Jane Elizabeth; Peterson, Charles Glen

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD aremore » extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.« less

  4. Secure multi-party communication with quantum key distribution managed by trusted authority

    DOEpatents

    Nordholt, Jane Elizabeth; Hughes, Richard John; Peterson, Charles Glen

    2013-07-09

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  5. Secure multi-party communication with quantum key distribution managed by trusted authority

    DOEpatents

    Hughes, Richard John; Nordholt, Jane Elizabeth; Peterson, Charles Glen

    2015-01-06

    Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution ("QKD") are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.

  6. Establishment of Aedes albopictus (Diptera: Culicidae) in the Florida Keys, 2001-2017.

    PubMed

    Murray, Heidi L; Pruszynski, Catherine A; Leal, Andrea L; Hribar, Lawrence J

    2018-06-23

    The presence of Aedes albopictus (Skuse) was first reported in the Florida Keys in 1993. Despite extensive surveillance, the Florida Keys Mosquito Control District (FKMCD) only collected specimens occasionally on a few islands, some years finding no evidence of the invasive species. In 2013-2017, FKMCD witnessed a sudden increase in population size and geographic extent of Ae. albopictus. Samples of Ae. albopictus have now been identified on 30 different islands in the Florida Keys. Three islands in particular (Key Largo, Big Pine Key, and Stock Island) have produced multiple positive samples during at least 4 of the last 5 yr, suggesting establishment of the invasive species. FKMCD continues to monitor Ae. albopictus throughout the Keys and make extensive efforts to reduce population abundance and geographic extent of this disease vector.

  7. A Hybrid Key Management Scheme for WSNs Based on PPBR and a Tree-Based Path Key Establishment Method

    PubMed Central

    Zhang, Ying; Liang, Jixing; Zheng, Bingxin; Chen, Wei

    2016-01-01

    With the development of wireless sensor networks (WSNs), in most application scenarios traditional WSNs with static sink nodes will be gradually replaced by Mobile Sinks (MSs), and the corresponding application requires a secure communication environment. Current key management researches pay less attention to the security of sensor networks with MS. This paper proposes a hybrid key management schemes based on a Polynomial Pool-based key pre-distribution and Basic Random key pre-distribution (PPBR) to be used in WSNs with MS. The scheme takes full advantages of these two kinds of methods to improve the cracking difficulty of the key system. The storage effectiveness and the network resilience can be significantly enhanced as well. The tree-based path key establishment method is introduced to effectively solve the problem of communication link connectivity. Simulation clearly shows that the proposed scheme performs better in terms of network resilience, connectivity and storage effectiveness compared to other widely used schemes. PMID:27070624

  8. The Power of Proofs-of-Possession: Securing Multiparty Signatures against Rogue-Key Attacks

    NASA Astrophysics Data System (ADS)

    Ristenpart, Thomas; Yilek, Scott

    Multiparty signature protocols need protection against rogue-key attacks, made possible whenever an adversary can choose its public key(s) arbitrarily. For many schemes, provable security has only been established under the knowledge of secret key (KOSK) assumption where the adversary is required to reveal the secret keys it utilizes. In practice, certifying authorities rarely require the strong proofs of knowledge of secret keys required to substantiate the KOSK assumption. Instead, proofs of possession (POPs) are required and can be as simple as just a signature over the certificate request message. We propose a general registered key model, within which we can model both the KOSK assumption and in-use POP protocols. We show that simple POP protocols yield provable security of Boldyreva's multisignature scheme [11], the LOSSW multisignature scheme [28], and a 2-user ring signature scheme due to Bender, Katz, and Morselli [10]. Our results are the first to provide formal evidence that POPs can stop rogue-key attacks.

  9. Completely device-independent quantum key distribution

    NASA Astrophysics Data System (ADS)

    Aguilar, Edgar A.; Ramanathan, Ravishankar; Kofler, Johannes; Pawłowski, Marcin

    2016-08-01

    Quantum key distribution (QKD) is a provably secure way for two distant parties to establish a common secret key, which then can be used in a classical cryptographic scheme. Using quantum entanglement, one can reduce the necessary assumptions that the parties have to make about their devices, giving rise to device-independent QKD (DIQKD). However, in all existing protocols to date the parties need to have an initial (at least partially) random seed as a resource. In this work, we show that this requirement can be dropped. Using recent advances in the fields of randomness amplification and randomness expansion, we demonstrate that it is sufficient for the message the parties want to communicate to be (partially) unknown to the adversaries—an assumption without which any type of cryptography would be pointless to begin with. One party can use her secret message to locally generate a secret sequence of bits, which can then be openly used by herself and the other party in a DIQKD protocol. Hence our work reduces the requirements needed to perform secure DIQKD and establish safe communication.

  10. Scalable Authenticated Tree Based Group Key Exchange for Ad-Hoc Groups

    NASA Astrophysics Data System (ADS)

    Desmedt, Yvo; Lange, Tanja; Burmester, Mike

    Task-specific groups are often formed in an ad-hoc manner within large corporate structures, such as companies. Take the following typical scenario: A director decides to set up a task force group for some specific project. An order is passed down the hierarchy where it finally reaches a manager who selects some employees to form the group. The members should communicate in a secure way and for efficiency, a symmetric encryption system is chosen. To establish a joint secret key for the group, a group key exchange (GKE) protocol is used. We show how to use an existing Public Key Infrastructure (PKI) to achieve authenticated GKE by modifying the protocol and particularly by including signatures.

  11. Quantum dense key distribution

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Degiovanni, I.P.; Ruo Berchera, I.; Castelletto, S.

    2004-03-01

    This paper proposes a protocol for quantum dense key distribution. This protocol embeds the benefits of a quantum dense coding and a quantum key distribution and is able to generate shared secret keys four times more efficiently than the Bennet-Brassard 1984 protocol. We hereinafter prove the security of this scheme against individual eavesdropping attacks, and we present preliminary experimental results, showing its feasibility.

  12. Experimentally feasible quantum-key-distribution scheme using qubit-like qudits and its comparison with existing qubit- and qudit-based protocols

    NASA Astrophysics Data System (ADS)

    Chau, H. F.; Wang, Qinan; Wong, Cardythy

    2017-02-01

    Recently, Chau [Phys. Rev. A 92, 062324 (2015), 10.1103/PhysRevA.92.062324] introduced an experimentally feasible qudit-based quantum-key-distribution (QKD) scheme. In that scheme, one bit of information is phase encoded in the prepared state in a 2n-dimensional Hilbert space in the form (|i > ±|j >) /√{2 } with n ≥2 . For each qudit prepared and measured in the same two-dimensional Hilbert subspace, one bit of raw secret key is obtained in the absence of transmission error. Here we show that by modifying the basis announcement procedure, the same experimental setup can generate n bits of raw key for each qudit prepared and measured in the same basis in the noiseless situation. The reason is that in addition to the phase information, each qudit also carries information on the Hilbert subspace used. The additional (n -1 ) bits of raw key comes from a clever utilization of this extra piece of information. We prove the unconditional security of this modified protocol and compare its performance with other existing provably secure qubit- and qudit-based protocols on market in the one-way classical communication setting. Interestingly, we find that for the case of n =2 , the secret key rate of this modified protocol using nondegenerate random quantum code to perform one-way entanglement distillation is equal to that of the six-state scheme.

  13. Key process indicators of mortality in the implementation of protocol-driven therapy for severe sepsis.

    PubMed

    Wang, Jiun-Long; Chin, Chun-Shih; Chang, Ming-Chen; Yi, Chi-Yuan; Shih, Sou-Jen; Hsu, Jeng-Yuan; Wu, Chieh-Liang

    2009-10-01

    Severe sepsis and septic shock are life-threatening disorders. Integrating treatments into a bundle strategy has been proposed to facilitate timely resuscitation, but is difficult to implement. We implemented protocol-driven therapy for severe sepsis, and analyzed retrospectively the key process indicators of mortality in managing sepsis. Continuous quality improvement was begun to implement a tailored protocol-driven therapy for sepsis in a 24-bed respiratory intensive care unit (RICU) of Taichung Veterans General Hospital from January 2007 to February 2008. Patients, who were admitted to the RICU directly, or within 24 hours, were enrolled if they met the criteria for severe sepsis and septic shock. Disease severity [Acute Physiology and Chronic Health Evaluation (APACHE) II and lactate level], causes of sepsis, comorbidity and site of sepsis onset were recorded. Process-of-care indicators included resuscitation time (Tr-s), RICU bed availability (Ti-s) and the ratio of completing the elements of the protocol at 1, 2, 4 and 6 hours. The structure and process-of-care indicators reflated to mortality at 7 days after RICU admission and at RICU discharge were identified retrospectively. Eighty-six patients (mean age, 71 +/- 14 years, 72 men, 14 women, APACHE II, 25.0 +/- 7.0) were enrolled. APACHE II scores and lactate levels were higher for mortality than survival at 7 days after RICU admission (p < 0.01). For the process-of-care indicators, Ti-s (562.2 +/- 483.3 vs.1017.3 +/- 557.8 minutes, p = 0.03) and Tr-s (60.7 +/- 207.8 vs. 248.5 +/- 453.1 minutes, p = 0.07) were shorter for survival than mortality at 7 days after RICU admission. The logistic regression study showed that Tr-s was an important indicator. The ratio of completing the elements of protocols at 1, 2, 4 and 6 hours ranged from 70% to 90% and was not related to mortality. Protocol-driven therapy for sepsis was put into clinical practice. Early resuscitation and ICU bed availability were key process

  14. Finite key analysis for symmetric attacks in quantum key distribution

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Meyer, Tim; Kampermann, Hermann; Kleinmann, Matthias

    2006-10-15

    We introduce a constructive method to calculate the achievable secret key rate for a generic class of quantum key distribution protocols, when only a finite number n of signals is given. Our approach is applicable to all scenarios in which the quantum state shared by Alice and Bob is known. In particular, we consider the six state protocol with symmetric eavesdropping attacks, and show that for a small number of signals, i.e., below n{approx}10{sup 4}, the finite key rate differs significantly from the asymptotic value for n{yields}{infinity}. However, for larger n, a good approximation of the asymptotic value is found.more » We also study secret key rates for protocols using higher-dimensional quantum systems.« less

  15. Three-step semiquantum secure direct communication protocol

    NASA Astrophysics Data System (ADS)

    Zou, XiangFu; Qiu, DaoWen

    2014-09-01

    Quantum secure direct communication is the direct communication of secret messages without need for establishing a shared secret key first. In the existing schemes, quantum secure direct communication is possible only when both parties are quantum. In this paper, we construct a three-step semiquantum secure direct communication (SQSDC) protocol based on single photon sources in which the sender Alice is classical. In a semiquantum protocol, a person is termed classical if he (she) can measure, prepare and send quantum states only with the fixed orthogonal quantum basis {|0>, |1>}. The security of the proposed SQSDC protocol is guaranteed by the complete robustness of semiquantum key distribution protocols and the unconditional security of classical one-time pad encryption. Therefore, the proposed SQSDC protocol is also completely robust. Complete robustness indicates that nonzero information acquired by an eavesdropper Eve on the secret message implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. In the proposed protocol, we suggest a method to check Eves disturbing in the doves returning phase such that Alice does not need to announce publicly any position or their coded bits value after the photons transmission is completed. Moreover, the proposed SQSDC protocol can be implemented with the existing techniques. Compared with many quantum secure direct communication protocols, the proposed SQSDC protocol has two merits: firstly the sender only needs classical capabilities; secondly to check Eves disturbing after the transmission of quantum states, no additional classical information is needed.

  16. Implementing Diffie-Hellman key exchange using quantum EPR pairs

    NASA Astrophysics Data System (ADS)

    Mandal, Sayonnha; Parakh, Abhishek

    2015-05-01

    This paper implements the concepts of perfect forward secrecy and the Diffie-Hellman key exchange using EPR pairs to establish and share a secret key between two non-authenticated parties and transfer messages between them without the risk of compromise. Current implementations of quantum cryptography are based on the BB84 protocol, which is susceptible to siphoning attacks on the multiple photons emitted by practical laser sources. This makes BB84-based quantum cryptography protocol unsuitable for network computing environments. Diffie-Hellman does not require the two parties to be mutually authenticated to each other, yet it can provide a basis for a number of authenticated protocols, most notably the concept of perfect forward secrecy. The work proposed in this paper provides a new direction in utilizing quantum EPR pairs in quantum key exchange. Although, classical cryptography boasts of efficient and robust protocols like the Diffie-Hellman key exchange, in the current times, with the advent of quantum computing they are very much vulnerable to eavesdropping and cryptanalytic attacks. Using quantum cryptographic principles, however, these classical encryption algorithms show more promise and a more robust and secure structure for applications. The unique properties of quantum EPR pairs also, on the other hand, go a long way in removing attacks like eavesdropping by their inherent nature of one particle of the pair losing its state if a measurement occurs on the other. The concept of perfect forward secrecy is revisited in this paper to attribute tighter security to the proposed protocol.

  17. A harmonized segmentation protocol for hippocampal and parahippocampal subregions: why do we need one and what are the key goals?

    PubMed Central

    Olsen, Rosanna K.; Berron, David; Carr, Valerie A.; Stark, Craig E.L.; Amaral, Robert S.C.; Amunts, Katrin; Augustinack, Jean C.; Bender, Andrew R.; Bernstein, Jeffrey D.; Boccardi, Marina; Bocchetta, Martina; Burggren, Alison; Chakravarty, M. Mallar; Chupin, Marie; Ekstrom, Arne; de Flores, Robin; Insausti, Ricardo; Kanel, Prabesh; Kedo, Olga; Kennedy, Kristen M.; Kerchner, Geoffrey A.; LaRocque, Karen F.; Liu, Xiuwen; Maass, Anne; Malykhin, Nicolai; Mueller, Susanne G.; Ofen, Noa; Palombo, Daniela J.; Parekh, Mansi B.; Pluta, John B.; Pruessner, Jens C.; Raz, Naftali; Rodrigue, Karen M.; Schoemaker, Dorothee; Shafer, Andrea T.; Steve, Trevor A.; Suthana, Nanthia; Wang, Lei; Winterburn, Julie L.; Yassa, Michael A.; Yushkevich, Paul A.; la Joie, Renaud

    2016-01-01

    The advent of high-resolution magnetic resonance imaging (MRI) has enabled in vivo research in a variety of populations and diseases on the structure and function of hippocampal subfields and subdivisions of the parahippocampal gyrus. Due to the many extant and highly discrepant segmentation protocols, comparing results across studies is difficult. To overcome this barrier, the Hippocampal Subfields Group was formed as an international collaboration with the aim of developing a harmonized protocol for manual segmentation of hippocampal and parahippocampal subregions on high-resolution MRI. In this commentary we discuss the goals for this protocol and the associated key challenges involved in its development. These include differences among existing anatomical reference materials, striking the right balance between reliability of measurements and anatomical validity, and the development of a versatile protocol that can be adopted for the study of populations varying in age and health. The commentary outlines these key challenges, as well as the proposed solution of each, with concrete examples from our working plan. Finally, with two examples, we illustrate how the harmonized protocol, once completed, is expected to impact the field by producing measurements that are quantitatively comparable across labs and by facilitating the synthesis of findings across different studies. PMID:27862600

  18. A harmonized segmentation protocol for hippocampal and parahippocampal subregions: Why do we need one and what are the key goals?

    PubMed

    Wisse, Laura E M; Daugherty, Ana M; Olsen, Rosanna K; Berron, David; Carr, Valerie A; Stark, Craig E L; Amaral, Robert S C; Amunts, Katrin; Augustinack, Jean C; Bender, Andrew R; Bernstein, Jeffrey D; Boccardi, Marina; Bocchetta, Martina; Burggren, Alison; Chakravarty, M Mallar; Chupin, Marie; Ekstrom, Arne; de Flores, Robin; Insausti, Ricardo; Kanel, Prabesh; Kedo, Olga; Kennedy, Kristen M; Kerchner, Geoffrey A; LaRocque, Karen F; Liu, Xiuwen; Maass, Anne; Malykhin, Nicolai; Mueller, Susanne G; Ofen, Noa; Palombo, Daniela J; Parekh, Mansi B; Pluta, John B; Pruessner, Jens C; Raz, Naftali; Rodrigue, Karen M; Schoemaker, Dorothee; Shafer, Andrea T; Steve, Trevor A; Suthana, Nanthia; Wang, Lei; Winterburn, Julie L; Yassa, Michael A; Yushkevich, Paul A; la Joie, Renaud

    2017-01-01

    The advent of high-resolution magnetic resonance imaging (MRI) has enabled in vivo research in a variety of populations and diseases on the structure and function of hippocampal subfields and subdivisions of the parahippocampal gyrus. Because of the many extant and highly discrepant segmentation protocols, comparing results across studies is difficult. To overcome this barrier, the Hippocampal Subfields Group was formed as an international collaboration with the aim of developing a harmonized protocol for manual segmentation of hippocampal and parahippocampal subregions on high-resolution MRI. In this commentary we discuss the goals for this protocol and the associated key challenges involved in its development. These include differences among existing anatomical reference materials, striking the right balance between reliability of measurements and anatomical validity, and the development of a versatile protocol that can be adopted for the study of populations varying in age and health. The commentary outlines these key challenges, as well as the proposed solution of each, with concrete examples from our working plan. Finally, with two examples, we illustrate how the harmonized protocol, once completed, is expected to impact the field by producing measurements that are quantitatively comparable across labs and by facilitating the synthesis of findings across different studies. © 2016 Wiley Periodicals, Inc. © 2016 Wiley Periodicals, Inc.

  19. Practical quantum private query of blocks based on unbalanced-state Bennett-Brassard-1984 quantum-key-distribution protocol

    NASA Astrophysics Data System (ADS)

    Wei, Chun-Yan; Gao, Fei; Wen, Qiao-Yan; Wang, Tian-Yin

    2014-12-01

    Until now, the only kind of practical quantum private query (QPQ), quantum-key-distribution (QKD)-based QPQ, focuses on the retrieval of a single bit. In fact, meaningful message is generally composed of multiple adjacent bits (i.e., a multi-bit block). To obtain a message from database, the user Alice has to query l times to get each ai. In this condition, the server Bob could gain Alice's privacy once he obtains the address she queried in any of the l queries, since each ai contributes to the message Alice retrieves. Apparently, the longer the retrieved message is, the worse the user privacy becomes. To solve this problem, via an unbalanced-state technique and based on a variant of multi-level BB84 protocol, we present a protocol for QPQ of blocks, which allows the user to retrieve a multi-bit block from database in one query. Our protocol is somewhat like the high-dimension version of the first QKD-based QPQ protocol proposed by Jacobi et al., but some nontrivial modifications are necessary.

  20. Practical quantum private query of blocks based on unbalanced-state Bennett-Brassard-1984 quantum-key-distribution protocol

    PubMed Central

    Wei, Chun-Yan; Gao, Fei; Wen, Qiao-Yan; Wang, Tian-Yin

    2014-01-01

    Until now, the only kind of practical quantum private query (QPQ), quantum-key-distribution (QKD)-based QPQ, focuses on the retrieval of a single bit. In fact, meaningful message is generally composed of multiple adjacent bits (i.e., a multi-bit block). To obtain a message from database, the user Alice has to query l times to get each ai. In this condition, the server Bob could gain Alice's privacy once he obtains the address she queried in any of the l queries, since each ai contributes to the message Alice retrieves. Apparently, the longer the retrieved message is, the worse the user privacy becomes. To solve this problem, via an unbalanced-state technique and based on a variant of multi-level BB84 protocol, we present a protocol for QPQ of blocks, which allows the user to retrieve a multi-bit block from database in one query. Our protocol is somewhat like the high-dimension version of the first QKD-based QPQ protocol proposed by Jacobi et al., but some nontrivial modifications are necessary. PMID:25518810

  1. Continuous-variable quantum key distribution based on a plug-and-play dual-phase-modulated coherent-states protocol

    NASA Astrophysics Data System (ADS)

    Huang, Duan; Huang, Peng; Wang, Tao; Li, Huasheng; Zhou, Yingming; Zeng, Guihua

    2016-09-01

    We propose and experimentally demonstrate a continuous-variable quantum key distribution (CV-QKD) protocol using dual-phase-modulated coherent states. We show that the modulation scheme of our protocol works equivalently to that of the Gaussian-modulated coherent-states (GMCS) protocol, but shows better experimental feasibility in the plug-and-play configuration. Besides, it waives the necessity of propagation of a local oscillator (LO) between legitimate users and generates a real local LO for quantum measurement. Our protocol is proposed independent of the one-way GMCS QKD without sending a LO [Opt. Lett. 40, 3695 (2015), 10.1364/OL.40.003695; Phys. Rev. X 5, 041009 (2015), 10.1103/PhysRevX.5.041009; Phys. Rev. X 5, 041010 (2015), 10.1103/PhysRevX.5.041010]. In those recent works, the system stability will suffer the impact of polarization drifts induced by environmental perturbations, and two independent frequency-locked laser sources are necessary to achieve reliable coherent detection. In the proposed protocol, these previous problems can be resolved. We derive the security bounds for our protocol against collective attacks, and we also perform a proof-of-principle experiment to confirm the utility of our proposal in real-life applications. Such an efficient scheme provides a way of removing the security loopholes associated with the transmitting LO, which have been a notoriously hard problem in continuous-variable quantum communication.

  2. Simple group password-based authenticated key agreements for the integrated EPR information system.

    PubMed

    Lee, Tian-Fu; Chang, I-Pin; Wang, Ching-Cheng

    2013-04-01

    The security and privacy are important issues for electronic patient records (EPRs). The goal of EPRs is sharing the patients' medical histories such as the diagnosis records, reports and diagnosis image files among hospitals by the Internet. So the security issue for the integrated EPR information system is essential. That is, to ensure the information during transmission through by the Internet is secure and private. The group password-based authenticated key agreement (GPAKE) allows a group of users like doctors, nurses and patients to establish a common session key by using password authentication. Then the group of users can securely communicate by using this session key. Many approaches about GAPKE employ the public key infrastructure (PKI) in order to have higher security. However, it not only increases users' overheads and requires keeping an extra equipment for storing long-term secret keys, but also requires maintaining the public key system. This investigation presents a simple group password-based authenticated key agreement (SGPAKE) protocol for the integrated EPR information system. The proposed SGPAKE protocol does not require using the server or users' public keys. Each user only remembers his weak password shared with a trusted server, and then can obtain a common session key. Then all users can securely communicate by using this session key. The proposed SGPAKE protocol not only provides users with convince, but also has higher security.

  3. Numerical approach for unstructured quantum key distribution

    PubMed Central

    Coles, Patrick J.; Metodiev, Eric M.; Lütkenhaus, Norbert

    2016-01-01

    Quantum key distribution (QKD) allows for communication with security guaranteed by quantum theory. The main theoretical problem in QKD is to calculate the secret key rate for a given protocol. Analytical formulas are known for protocols with symmetries, since symmetry simplifies the analysis. However, experimental imperfections break symmetries, hence the effect of imperfections on key rates is difficult to estimate. Furthermore, it is an interesting question whether (intentionally) asymmetric protocols could outperform symmetric ones. Here we develop a robust numerical approach for calculating the key rate for arbitrary discrete-variable QKD protocols. Ultimately this will allow researchers to study ‘unstructured' protocols, that is, those that lack symmetry. Our approach relies on transforming the key rate calculation to the dual optimization problem, which markedly reduces the number of parameters and hence the calculation time. We illustrate our method by investigating some unstructured protocols for which the key rate was previously unknown. PMID:27198739

  4. An Authentication Protocol for Future Sensor Networks.

    PubMed

    Bilal, Muhammad; Kang, Shin-Gak

    2017-04-28

    Authentication is one of the essential security services in Wireless Sensor Networks (WSNs) for ensuring secure data sessions. Sensor node authentication ensures the confidentiality and validity of data collected by the sensor node, whereas user authentication guarantees that only legitimate users can access the sensor data. In a mobile WSN, sensor and user nodes move across the network and exchange data with multiple nodes, thus experiencing the authentication process multiple times. The integration of WSNs with Internet of Things (IoT) brings forth a new kind of WSN architecture along with stricter security requirements; for instance, a sensor node or a user node may need to establish multiple concurrent secure data sessions. With concurrent data sessions, the frequency of the re-authentication process increases in proportion to the number of concurrent connections. Moreover, to establish multiple data sessions, it is essential that a protocol participant have the capability of running multiple instances of the protocol run, which makes the security issue even more challenging. The currently available authentication protocols were designed for the autonomous WSN and do not account for the above requirements. Hence, ensuring a lightweight and efficient authentication protocol has become more crucial. In this paper, we present a novel, lightweight and efficient key exchange and authentication protocol suite called the Secure Mobile Sensor Network (SMSN) Authentication Protocol. In the SMSN a mobile node goes through an initial authentication procedure and receives a re-authentication ticket from the base station. Later a mobile node can use this re-authentication ticket when establishing multiple data exchange sessions and/or when moving across the network. This scheme reduces the communication and computational complexity of the authentication process. We proved the strength of our protocol with rigorous security analysis (including formal analysis using the BAN

  5. An Authentication Protocol for Future Sensor Networks

    PubMed Central

    Bilal, Muhammad; Kang, Shin-Gak

    2017-01-01

    Authentication is one of the essential security services in Wireless Sensor Networks (WSNs) for ensuring secure data sessions. Sensor node authentication ensures the confidentiality and validity of data collected by the sensor node, whereas user authentication guarantees that only legitimate users can access the sensor data. In a mobile WSN, sensor and user nodes move across the network and exchange data with multiple nodes, thus experiencing the authentication process multiple times. The integration of WSNs with Internet of Things (IoT) brings forth a new kind of WSN architecture along with stricter security requirements; for instance, a sensor node or a user node may need to establish multiple concurrent secure data sessions. With concurrent data sessions, the frequency of the re-authentication process increases in proportion to the number of concurrent connections. Moreover, to establish multiple data sessions, it is essential that a protocol participant have the capability of running multiple instances of the protocol run, which makes the security issue even more challenging. The currently available authentication protocols were designed for the autonomous WSN and do not account for the above requirements. Hence, ensuring a lightweight and efficient authentication protocol has become more crucial. In this paper, we present a novel, lightweight and efficient key exchange and authentication protocol suite called the Secure Mobile Sensor Network (SMSN) Authentication Protocol. In the SMSN a mobile node goes through an initial authentication procedure and receives a re-authentication ticket from the base station. Later a mobile node can use this re-authentication ticket when establishing multiple data exchange sessions and/or when moving across the network. This scheme reduces the communication and computational complexity of the authentication process. We proved the strength of our protocol with rigorous security analysis (including formal analysis using the BAN

  6. Secure polarization-independent subcarrier quantum key distribution in optical fiber channel using BB84 protocol with a strong reference.

    PubMed

    Gleim, A V; Egorov, V I; Nazarov, Yu V; Smirnov, S V; Chistyakov, V V; Bannik, O I; Anisimov, A A; Kynev, S M; Ivanova, A E; Collins, R J; Kozlov, S A; Buller, G S

    2016-02-08

    A quantum key distribution system based on the subcarrier wave modulation method has been demonstrated which employs the BB84 protocol with a strong reference to generate secure bits at a rate of 16.5 kbit/s with an error of 0.5% over an optical channel of 10 dB loss, and 18 bits/s with an error of 0.75% over 25 dB of channel loss. To the best of our knowledge, these results represent the highest channel loss reported for secure quantum key distribution using the subcarrier wave approach. A passive unidirectional scheme has been used to compensate for the polarization dependence of the phase modulators in the receiver module, which resulted in a high visibility of 98.8%. The system is thus fully insensitive to polarization fluctuations and robust to environmental changes, making the approach promising for use in optical telecommunication networks. Further improvements in secure key rate and transmission distance can be achieved by implementing the decoy states protocol or by optimizing the mean photon number used in line with experimental parameters.

  7. Quantum key management

    DOEpatents

    Hughes, Richard John; Thrasher, James Thomas; Nordholt, Jane Elizabeth

    2016-11-29

    Innovations for quantum key management harness quantum communications to form a cryptography system within a public key infrastructure framework. In example implementations, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a Merkle signature scheme (using Winternitz one-time digital signatures or other one-time digital signatures, and Merkle hash trees) to constitute a cryptography system. More generally, the quantum key management innovations combine quantum key distribution and a quantum identification protocol with a hash-based signature scheme. This provides a secure way to identify, authenticate, verify, and exchange secret cryptographic keys. Features of the quantum key management innovations further include secure enrollment of users with a registration authority, as well as credential checking and revocation with a certificate authority, where the registration authority and/or certificate authority can be part of the same system as a trusted authority for quantum key distribution.

  8. Quantum key distribution with finite resources: Secret key rates via Renyi entropies

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Abruzzo, Silvestre; Kampermann, Hermann; Mertz, Markus

    A realistic quantum key distribution (QKD) protocol necessarily deals with finite resources, such as the number of signals exchanged by the two parties. We derive a bound on the secret key rate which is expressed as an optimization problem over Renyi entropies. Under the assumption of collective attacks by an eavesdropper, a computable estimate of our bound for the six-state protocol is provided. This bound leads to improved key rates in comparison to previous results.

  9. Counterfactual Quantum Deterministic Key Distribution

    NASA Astrophysics Data System (ADS)

    Zhang, Sheng; Wang, Jian; Tang, Chao-Jing

    2013-01-01

    We propose a new counterfactual quantum cryptography protocol concerning about distributing a deterministic key. By adding a controlled blocking operation module to the original protocol [T.G. Noh, Phys. Rev. Lett. 103 (2009) 230501], the correlation between the polarizations of the two parties, Alice and Bob, is extended, therefore, one can distribute both deterministic keys and random ones using our protocol. We have also given a simple proof of the security of our protocol using the technique we ever applied to the original protocol. Most importantly, our analysis produces a bound tighter than the existing ones.

  10. Multi-party Quantum Key Agreement without Entanglement

    NASA Astrophysics Data System (ADS)

    Cai, Bin-Bin; Guo, Gong-De; Lin, Song

    2017-04-01

    A new efficient quantum key agreement protocol without entanglement is proposed. In this protocol, each user encodes his secret key into the traveling particles by performing one of four rotation operations that one cannot perfectly distinguish. In the end, all users can simultaneously obtain the final shared key. The security of the presented protocol against some common attacks is discussed. It is shown that this protocol can effectively protect the privacy of each user and satisfy the requirement of fairness in theory. Moreover, the quantum carriers and the encoding operations used in the protocol can be achieved in realistic physical devices. Therefore, the presented protocol is feasible with current technology.

  11. Practical quantum private query of blocks based on unbalanced-state Bennett-Brassard-1984 quantum-key-distribution protocol.

    PubMed

    Wei, Chun-Yan; Gao, Fei; Wen, Qiao-Yan; Wang, Tian-Yin

    2014-12-18

    Until now, the only kind of practical quantum private query (QPQ), quantum-key-distribution (QKD)-based QPQ, focuses on the retrieval of a single bit. In fact, meaningful message is generally composed of multiple adjacent bits (i.e., a multi-bit block). To obtain a message a1a2···al from database, the user Alice has to query l times to get each ai. In this condition, the server Bob could gain Alice's privacy once he obtains the address she queried in any of the l queries, since each a(i) contributes to the message Alice retrieves. Apparently, the longer the retrieved message is, the worse the user privacy becomes. To solve this problem, via an unbalanced-state technique and based on a variant of multi-level BB84 protocol, we present a protocol for QPQ of blocks, which allows the user to retrieve a multi-bit block from database in one query. Our protocol is somewhat like the high-dimension version of the first QKD-based QPQ protocol proposed by Jacobi et al., but some nontrivial modifications are necessary.

  12. Towards communication-efficient quantum oblivious key distribution

    NASA Astrophysics Data System (ADS)

    Panduranga Rao, M. V.; Jakobi, M.

    2013-01-01

    Symmetrically private information retrieval, a fundamental problem in the field of secure multiparty computation, is defined as follows: A database D of N bits held by Bob is queried by a user Alice who is interested in the bit Db in such a way that (1) Alice learns Db and only Db and (2) Bob does not learn anything about Alice's choice b. While solutions to this problem in the classical domain rely largely on unproven computational complexity theoretic assumptions, it is also known that perfect solutions that guarantee both database and user privacy are impossible in the quantum domain. Jakobi [Phys. Rev. APLRAAN1050-294710.1103/PhysRevA.83.022301 83, 022301 (2011)] proposed a protocol for oblivious transfer using well-known quantum key device (QKD) techniques to establish an oblivious key to solve this problem. Their solution provided a good degree of database and user privacy (using physical principles like the impossibility of perfectly distinguishing nonorthogonal quantum states and the impossibility of superluminal communication) while being loss-resistant and implementable with commercial QKD devices (due to the use of the Scarani-Acin-Ribordy-Gisin 2004 protocol). However, their quantum oblivious key distribution (QOKD) protocol requires a communication complexity of O(NlogN). Since modern databases can be extremely large, it is important to reduce this communication as much as possible. In this paper, we first suggest a modification of their protocol wherein the number of qubits that need to be exchanged is reduced to O(N). A subsequent generalization reduces the quantum communication complexity even further in such a way that only a few hundred qubits are needed to be transferred even for very large databases.

  13. Mars Communication Protocols

    NASA Technical Reports Server (NTRS)

    Kazz, G. J.; Greenberg, E.

    2000-01-01

    Over the next decade, international plans and commitments are underway to develop an infrastructure at Mars to support future exploration of the red planet. The purpose of this infrastructure is to provide reliable global communication and navigation coverage for on-approach, landed, roving, and in-flight assets at Mars. The claim is that this infrastructure will: 1) eliminate the need of these assets to carry Direct to Earth (DTE) communications equipment, 2) significantly increase data return and connectivity, 3) enable small mission exploration of Mars without DTE equipment, 4) provide precision navigation i.e., 10 to 100m position resolution, 5) supply timing reference accurate to 10ms. This paper in particular focuses on two CCSDS recommendations for that infrastructure: CCSDS Proximity-1 Space Link Protocol and CCSDS File Delivery Protocol (CFDP). A key aspect of Mars exploration will be the ability of future missions to interoperate. These protocols establish a framework for interoperability by providing standard communication, navigation, and timing services. In addition, these services include strategies to recover gracefully from communication interruptions and interference while ensuring backward compatibility with previous missions from previous phases of exploration.

  14. Continuous-variable protocol for oblivious transfer in the noisy-storage model.

    PubMed

    Furrer, Fabian; Gehring, Tobias; Schaffner, Christian; Pacher, Christoph; Schnabel, Roman; Wehner, Stephanie

    2018-04-13

    Cryptographic protocols are the backbone of our information society. This includes two-party protocols which offer protection against distrustful players. Such protocols can be built from a basic primitive called oblivious transfer. We present and experimentally demonstrate here a quantum protocol for oblivious transfer for optical continuous-variable systems, and prove its security in the noisy-storage model. This model allows us to establish security by sending more quantum signals than an attacker can reliably store during the protocol. The security proof is based on uncertainty relations which we derive for continuous-variable systems, that differ from the ones used in quantum key distribution. We experimentally demonstrate in a proof-of-principle experiment the proposed oblivious transfer protocol for various channel losses by using entangled two-mode squeezed states measured with balanced homodyne detection. Our work enables the implementation of arbitrary two-party quantum cryptographic protocols with continuous-variable communication systems.

  15. Establishing key components of yoga interventions for musculoskeletal conditions: a Delphi survey

    PubMed Central

    2014-01-01

    Background Evidence suggests yoga is a safe and effective intervention for the management of physical and psychosocial symptoms associated with musculoskeletal conditions. However, heterogeneity in the components and reporting of clinical yoga trials impedes both the generalization of study results and the replication of study protocols. The aim of this Delphi survey was to address these issues of heterogeneity, by developing a list of recommendations of key components for the design and reporting of yoga interventions for musculoskeletal conditions. Methods Recognised experts involved in the design, conduct, and teaching of yoga for musculoskeletal conditions were identified from a systematic review, and invited to contribute to the Delphi survey. Forty-one of the 58 experts contacted, representing six countries, agreed to participate. A three-round Delphi was conducted via electronic surveys. Round 1 presented an open-ended question, allowing panellists to individually identify components they considered key to the design and reporting of yoga interventions for musculoskeletal conditions. Thematic analysis of Round 1 identified items for quantitative rating in Round 2; items not reaching consensus were forwarded to Round 3 for re-rating. Results Thirty-six panellists (36/41; 88%) completed the three rounds of the Delphi survey. Panellists provided 348 comments to the Round 1 question. These comments were reduced to 49 items, grouped under five themes, for rating in subsequent rounds. A priori group consensus of ≥80% was reached on 28 items related to five themes concerning defining the yoga intervention, types of yoga practices to include in an intervention, delivery of the yoga protocol, domains of outcome measures, and reporting of yoga interventions for musculoskeletal conditions. Additionally, a priori consensus of ≥50% was reached on five items relating to minimum values for intervention parameters. Conclusions Expert consensus has provided a non

  16. Multiparty quantum key agreement with single particles

    NASA Astrophysics Data System (ADS)

    Liu, Bin; Gao, Fei; Huang, Wei; Wen, Qiao-yan

    2013-04-01

    Two conditions must be satisfied in a secure quantum key agreement (QKA) protocol: (1) outside eavesdroppers cannot gain the generated key without introducing any error; (2) the generated key cannot be determined by any non-trivial subset of the participants. That is, a secure QKA protocol can not only prevent the outside attackers from stealing the key, but also resist the attack from inside participants, i.e. some dishonest participants determine the key alone by illegal means. How to resist participant attack is an aporia in the design of QKA protocols, especially the multi-party ones. In this paper we present the first secure multiparty QKA protocol against both outside and participant attacks. Further more, we have proved its security in detail.

  17. Establishment of an Effective Radioiodide Thyroid Ablation Protocol in Mice.

    PubMed

    Schmohl, Kathrin A; Müller, Andrea M; Schwenk, Nathalie; Knoop, Kerstin; Rijntjes, Eddy; Köhrle, Josef; Heuer, Heike; Bartenstein, Peter; Göke, Burkhard; Nelson, Peter J; Spitzweg, Christine

    2015-09-01

    Due to the high variance in available protocols on iodide-131 ((131)I) ablation in rodents, we set out to establish an effective method to generate a thyroid-ablated mouse model that allows the application of the sodium iodide symporter (NIS) as a reporter gene without interference with thyroidal NIS. We tested a range of (131)I doses with and without prestimulation of thyroidal radioiodide uptake by a low-iodine diet and thyroid-stimulating hormone (TSH) application. Efficacy of induction of hypothyroidism was tested by measurement of serum T4 concentrations, pituitary TSHβ and liver deiodinase type 1 (DIO1) mRNA expression, body weight analysis, and (99m)Tc-pertechnetate scintigraphy. While 200 µCi (7.4 MBq) (131)I alone was not sufficient to abolish thyroidal T4 production, 500 µCi (18.5 MBq) (131)I combined with 1 week of a low-iodine diet decreased serum concentrations below the detection limit. However, the high (131)I dose resulted in severe side effects. A combination of 1 week of a low-iodine diet followed by injection of bovine TSH before the application of 150 µCi (5.5 MBq) (131)I decreased serum T4 concentrations below the detection limit and significantly increased pituitary TSHβ concentrations. The systemic effects of induced hypothyroidism were shown by growth arrest and a decrease in liver DIO1 expression below the detection limit. (99m)Tc-pertechnetate scintigraphy revealed absence of thyroidal (99m)Tc-pertechnetate uptake in ablated mice. In summary, we report a revised protocol for radioiodide ablation of the thyroid gland in the mouse to generate an in vivo model that allows the study of thyroid hormone action using NIS as a reporter gene.

  18. Establishment of an Effective Radioiodide Thyroid Ablation Protocol in Mice

    PubMed Central

    Schmohl, Kathrin A.; Müller, Andrea M.; Schwenk, Nathalie; Knoop, Kerstin; Rijntjes, Eddy; Köhrle, Josef; Heuer, Heike; Bartenstein, Peter; Göke, Burkhard; Nelson, Peter J.; Spitzweg, Christine

    2015-01-01

    Due to the high variance in available protocols on iodide-131 (131I) ablation in rodents, we set out to establish an effective method to generate a thyroid-ablated mouse model that allows the application of the sodium iodide symporter (NIS) as a reporter gene without interference with thyroidal NIS. We tested a range of 131I doses with and without prestimulation of thyroidal radioiodide uptake by a low-iodine diet and thyroid-stimulating hormone (TSH) application. Efficacy of induction of hypothyroidism was tested by measurement of serum T4 concentrations, pituitary TSHβ and liver deiodinase type 1 (DIO1) mRNA expression, body weight analysis, and 99mTc-pertechnetate scintigraphy. While 200 µCi (7.4 MBq) 131I alone was not sufficient to abolish thyroidal T4 production, 500 µCi (18.5 MBq) 131I combined with 1 week of a low-iodine diet decreased serum concentrations below the detection limit. However, the high 131I dose resulted in severe side effects. A combination of 1 week of a low-iodine diet followed by injection of bovine TSH before the application of 150 µCi (5.5 MBq) 131I decreased serum T4 concentrations below the detection limit and significantly increased pituitary TSHβ concentrations. The systemic effects of induced hypothyroidism were shown by growth arrest and a decrease in liver DIO1 expression below the detection limit. 99mTc-pertechnetate scintigraphy revealed absence of thyroidal 99mTc-pertechnetate uptake in ablated mice. In summary, we report a revised protocol for radioiodide ablation of the thyroid gland in the mouse to generate an in vivo model that allows the study of thyroid hormone action using NIS as a reporter gene. PMID:26601076

  19. Robust multiparty quantum secret key sharing over two collective-noise channels

    NASA Astrophysics Data System (ADS)

    Zhang, Zhan-jun

    2006-02-01

    Based on a polarization-based quantum key distribution protocol over a collective-noise channel [Phys. Rev. Lett. 92 (2004) 017901], a robust (n,n)-threshold scheme of multiparty quantum secret sharing of key over two collective-noise channels (i.e., the collective dephasing channel and the collective rotating channel) is proposed. In this scheme the sharer entirety can establish a joint key with the message sender only if all the sharers collaborate together. Since Bell singlets are enough for use and only single-photon polarization needs to be identified, this scheme is feasible according to the present-day technique.

  20. An optimized immunohistochemistry protocol for detecting the guidance cue Netrin-1 in neural tissue.

    PubMed

    Salameh, Samer; Nouel, Dominique; Flores, Cecilia; Hoops, Daniel

    2018-01-01

    Netrin-1, an axon guidance protein, is difficult to detect using immunohistochemistry. We performed a multi-step, blinded, and controlled protocol optimization procedure to establish an efficient and effective fluorescent immunohistochemistry protocol for characterizing Netrin-1 expression. Coronal mouse brain sections were used to test numerous antigen retrieval methods and combinations thereof in order to optimize the stain quality of a commercially available Netrin-1 antibody. Stain quality was evaluated by experienced neuroanatomists for two criteria: signal intensity and signal-to-noise ratio. After five rounds of testing protocol variants, we established a modified immunohistochemistry protocol that produced a Netrin-1 signal with good signal intensity and a high signal-to-noise ratio. The key protocol modifications are as follows: •Use phosphate buffer (PB) as the blocking solution solvent.•Use 1% sodium dodecyl sulfate (SDS) treatment for antigen retrieval. The original protocol was optimized for use with the Netrin-1 antibody produced by Novus Biologicals. However, we subsequently further modified the protocol to work with the antibody produced by Abcam. The Abcam protocol uses PBS as the blocking solution solvent and adds a citrate buffer antigen retrieval step.

  1. Multiparty Quantum Key Agreement Based on Quantum Search Algorithm

    PubMed Central

    Cao, Hao; Ma, Wenping

    2017-01-01

    Quantum key agreement is an important topic that the shared key must be negotiated equally by all participants, and any nontrivial subset of participants cannot fully determine the shared key. To date, the embed modes of subkey in all the previously proposed quantum key agreement protocols are based on either BB84 or entangled states. The research of the quantum key agreement protocol based on quantum search algorithms is still blank. In this paper, on the basis of investigating the properties of quantum search algorithms, we propose the first quantum key agreement protocol whose embed mode of subkey is based on a quantum search algorithm known as Grover’s algorithm. A novel example of protocols with 5 – party is presented. The efficiency analysis shows that our protocol is prior to existing MQKA protocols. Furthermore it is secure against both external attack and internal attacks. PMID:28332610

  2. Protocol and pilot data for establishing the Australian Stroke Clinical Registry.

    PubMed

    Cadilhac, Dominique A; Lannin, Natasha A; Anderson, Craig S; Levi, Christopher R; Faux, Steven; Price, Chris; Middleton, Sandy; Lim, Joyce; Thrift, Amanda G; Donnan, Geoffrey A

    2010-06-01

    Disease registries assist with clinical practice improvement. The Australian Stroke Clinical Registry aims to provide national, prospective, systematic data on processes and outcomes for stroke. We describe the methods of establishment and initial experience of operation. Australian Stroke Clinical Registry conforms to new national operating principles and technical standards for clinical quality registers. Features include: online data capture from acute public and private hospital sites; opt-out consent; expert consensus agreed core minimum dataset with standard definitions; outcomes assessed at 3 months poststroke; formal governance oversight; and formative evaluations for improvements. Qualitative feedback from sites indicates that the web-tool is simple to use and the user manuals, data dictionary, and training are appropriate. However, sites desire automated data-entry methods for routine demography variables and the opt-out consent protocol has sometimes been problematic. Data from 204 patients (median age 71 years, 54% males, 60% Australian) were collected from four pilot hospitals from June to October 2009 (mean, 50 cases per month) including ischaemic stroke (in 72%), intracerebral haemorrhage (16%), transient ischaemic attack (9%), and undetermined (3%), with only one case opting out. Australian Stroke Clinical Registry has been well established, but further refinements and broad roll-out are required before realising its potential of improving patient care through clinician feedback and allowance of local, national, and international comparative data.

  3. Public-key quantum digital signature scheme with one-time pad private-key

    NASA Astrophysics Data System (ADS)

    Chen, Feng-Lin; Liu, Wan-Fang; Chen, Su-Gen; Wang, Zhi-Hua

    2018-01-01

    A quantum digital signature scheme is firstly proposed based on public-key quantum cryptosystem. In the scheme, the verification public-key is derived from the signer's identity information (such as e-mail) on the foundation of identity-based encryption, and the signature private-key is generated by one-time pad (OTP) protocol. The public-key and private-key pair belongs to classical bits, but the signature cipher belongs to quantum qubits. After the signer announces the public-key and generates the final quantum signature, each verifier can verify publicly whether the signature is valid or not with the public-key and quantum digital digest. Analysis results show that the proposed scheme satisfies non-repudiation and unforgeability. Information-theoretic security of the scheme is ensured by quantum indistinguishability mechanics and OTP protocol. Based on the public-key cryptosystem, the proposed scheme is easier to be realized compared with other quantum signature schemes under current technical conditions.

  4. Finite-key analysis for quantum key distribution with weak coherent pulses based on Bernoulli sampling

    NASA Astrophysics Data System (ADS)

    Kawakami, Shun; Sasaki, Toshihiko; Koashi, Masato

    2017-07-01

    An essential step in quantum key distribution is the estimation of parameters related to the leaked amount of information, which is usually done by sampling of the communication data. When the data size is finite, the final key rate depends on how the estimation process handles statistical fluctuations. Many of the present security analyses are based on the method with simple random sampling, where hypergeometric distribution or its known bounds are used for the estimation. Here we propose a concise method based on Bernoulli sampling, which is related to binomial distribution. Our method is suitable for the Bennett-Brassard 1984 (BB84) protocol with weak coherent pulses [C. H. Bennett and G. Brassard, Proceedings of the IEEE Conference on Computers, Systems and Signal Processing (IEEE, New York, 1984), Vol. 175], reducing the number of estimated parameters to achieve a higher key generation rate compared to the method with simple random sampling. We also apply the method to prove the security of the differential-quadrature-phase-shift (DQPS) protocol in the finite-key regime. The result indicates that the advantage of the DQPS protocol over the phase-encoding BB84 protocol in terms of the key rate, which was previously confirmed in the asymptotic regime, persists in the finite-key regime.

  5. Unconditional security of time-energy entanglement quantum key distribution using dual-basis interferometry.

    PubMed

    Zhang, Zheshen; Mower, Jacob; Englund, Dirk; Wong, Franco N C; Shapiro, Jeffrey H

    2014-03-28

    High-dimensional quantum key distribution (HDQKD) offers the possibility of high secure-key rate with high photon-information efficiency. We consider HDQKD based on the time-energy entanglement produced by spontaneous parametric down-conversion and show that it is secure against collective attacks. Its security rests upon visibility data-obtained from Franson and conjugate-Franson interferometers-that probe photon-pair frequency correlations and arrival-time correlations. From these measurements, an upper bound can be established on the eavesdropper's Holevo information by translating the Gaussian-state security analysis for continuous-variable quantum key distribution so that it applies to our protocol. We show that visibility data from just the Franson interferometer provides a weaker, but nonetheless useful, secure-key rate lower bound. To handle multiple-pair emissions, we incorporate the decoy-state approach into our protocol. Our results show that over a 200-km transmission distance in optical fiber, time-energy entanglement HDQKD could permit a 700-bit/sec secure-key rate and a photon information efficiency of 2 secure-key bits per photon coincidence in the key-generation phase using receivers with a 15% system efficiency.

  6. Security of quantum key distribution with multiphoton components

    PubMed Central

    Yin, Hua-Lei; Fu, Yao; Mao, Yingqiu; Chen, Zeng-Bing

    2016-01-01

    Most qubit-based quantum key distribution (QKD) protocols extract the secure key merely from single-photon component of the attenuated lasers. However, with the Scarani-Acin-Ribordy-Gisin 2004 (SARG04) QKD protocol, the unconditionally secure key can be extracted from the two-photon component by modifying the classical post-processing procedure in the BB84 protocol. Employing the merits of SARG04 QKD protocol and six-state preparation, one can extract secure key from the components of single photon up to four photons. In this paper, we provide the exact relations between the secure key rate and the bit error rate in a six-state SARG04 protocol with single-photon, two-photon, three-photon, and four-photon sources. By restricting the mutual information between the phase error and bit error, we obtain a higher secure bit error rate threshold of the multiphoton components than previous works. Besides, we compare the performances of the six-state SARG04 with other prepare-and-measure QKD protocols using decoy states. PMID:27383014

  7. Fundamental finite key limits for one-way information reconciliation in quantum key distribution

    NASA Astrophysics Data System (ADS)

    Tomamichel, Marco; Martinez-Mateo, Jesus; Pacher, Christoph; Elkouss, David

    2017-11-01

    The security of quantum key distribution protocols is guaranteed by the laws of quantum mechanics. However, a precise analysis of the security properties requires tools from both classical cryptography and information theory. Here, we employ recent results in non-asymptotic classical information theory to show that one-way information reconciliation imposes fundamental limitations on the amount of secret key that can be extracted in the finite key regime. In particular, we find that an often used approximation for the information leakage during information reconciliation is not generally valid. We propose an improved approximation that takes into account finite key effects and numerically test it against codes for two probability distributions, that we call binary-binary and binary-Gaussian, that typically appear in quantum key distribution protocols.

  8. Fully device-independent conference key agreement

    NASA Astrophysics Data System (ADS)

    Ribeiro, Jérémy; Murta, Gláucia; Wehner, Stephanie

    2018-02-01

    We present a security analysis of conference key agreement (CKA) in the most adversarial model of device independence (DI). Our protocol can be implemented by any experimental setup that is capable of performing Bell tests [specifically, the Mermin-Ardehali-Belinskii-Klyshko (MABK) inequality], and security can in principle be obtained for any violation of the MABK inequality that detects genuine multipartite entanglement among the N parties involved in the protocol. As our main tool, we derive a direct physical connection between the N -partite MABK inequality and the Clauser-Horne-Shimony-Holt (CHSH) inequality, showing that certain violations of the MABK inequality correspond to a violation of the CHSH inequality between one of the parties and the other N -1 . We compare the asymptotic key rate for device-independent conference key agreement (DICKA) to the case where the parties use N -1 device-independent quantum key distribution protocols in order to generate a common key. We show that for some regime of noise the DICKA protocol leads to better rates.

  9. One Step Quantum Key Distribution Based on EPR Entanglement.

    PubMed

    Li, Jian; Li, Na; Li, Lei-Lei; Wang, Tao

    2016-06-30

    A novel quantum key distribution protocol is presented, based on entanglement and dense coding and allowing asymptotically secure key distribution. Considering the storage time limit of quantum bits, a grouping quantum key distribution protocol is proposed, which overcomes the vulnerability of first protocol and improves the maneuverability. Moreover, a security analysis is given and a simple type of eavesdropper's attack would introduce at least an error rate of 46.875%. Compared with the "Ping-pong" protocol involving two steps, the proposed protocol does not need to store the qubit and only involves one step.

  10. Tight finite-key analysis for quantum cryptography

    PubMed Central

    Tomamichel, Marco; Lim, Charles Ci Wen; Gisin, Nicolas; Renner, Renato

    2012-01-01

    Despite enormous theoretical and experimental progress in quantum cryptography, the security of most current implementations of quantum key distribution is still not rigorously established. One significant problem is that the security of the final key strongly depends on the number, M, of signals exchanged between the legitimate parties. Yet, existing security proofs are often only valid asymptotically, for unrealistically large values of M. Another challenge is that most security proofs are very sensitive to small differences between the physical devices used by the protocol and the theoretical model used to describe them. Here we show that these gaps between theory and experiment can be simultaneously overcome by using a recently developed proof technique based on the uncertainty relation for smooth entropies. PMID:22252558

  11. Tight finite-key analysis for quantum cryptography.

    PubMed

    Tomamichel, Marco; Lim, Charles Ci Wen; Gisin, Nicolas; Renner, Renato

    2012-01-17

    Despite enormous theoretical and experimental progress in quantum cryptography, the security of most current implementations of quantum key distribution is still not rigorously established. One significant problem is that the security of the final key strongly depends on the number, M, of signals exchanged between the legitimate parties. Yet, existing security proofs are often only valid asymptotically, for unrealistically large values of M. Another challenge is that most security proofs are very sensitive to small differences between the physical devices used by the protocol and the theoretical model used to describe them. Here we show that these gaps between theory and experiment can be simultaneously overcome by using a recently developed proof technique based on the uncertainty relation for smooth entropies.

  12. A no-key-exchange secure image sharing scheme based on Shamir's three-pass cryptography protocol and the multiple-parameter fractional Fourier transform.

    PubMed

    Lang, Jun

    2012-01-30

    In this paper, we propose a novel secure image sharing scheme based on Shamir's three-pass protocol and the multiple-parameter fractional Fourier transform (MPFRFT), which can safely exchange information with no advance distribution of either secret keys or public keys between users. The image is encrypted directly by the MPFRFT spectrum without the use of phase keys, and information can be shared by transmitting the encrypted image (or message) three times between users. Numerical simulation results are given to verify the performance of the proposed algorithm.

  13. Secret-key expansion from covert communication

    NASA Astrophysics Data System (ADS)

    Arrazola, Juan Miguel; Amiri, Ryan

    2018-02-01

    Covert communication allows the transmission of messages in such a way that it is not possible for adversaries to detect that the communication is occurring. This provides protection in situations where knowledge that two parties are talking to each other may be incriminating to them. In this work, we study how covert communication can be used for a different purpose: secret key expansion. First, we show that any message transmitted in a secure covert protocol is also secret and therefore unknown to an adversary. We then propose a covert communication protocol where the amount of key consumed in the protocol is smaller than the transmitted key, thus leading to secure secret key expansion. We derive precise conditions for secret key expansion to occur, showing that it is possible when there are sufficiently low levels of noise for a given security level. We conclude by examining how secret key expansion from covert communication can be performed in a computational security model.

  14. Electronic Voting Protocol Using Identity-Based Cryptography.

    PubMed

    Gallegos-Garcia, Gina; Tapia-Recillas, Horacio

    2015-01-01

    Electronic voting protocols proposed to date meet their properties based on Public Key Cryptography (PKC), which offers high flexibility through key agreement protocols and authentication mechanisms. However, when PKC is used, it is necessary to implement Certification Authority (CA) to provide certificates which bind public keys to entities and enable verification of such public key bindings. Consequently, the components of the protocol increase notably. An alternative is to use Identity-Based Encryption (IBE). With this kind of cryptography, it is possible to have all the benefits offered by PKC, without neither the need of certificates nor all the core components of a Public Key Infrastructure (PKI). Considering the aforementioned, in this paper we propose an electronic voting protocol, which meets the privacy and robustness properties by using bilinear maps.

  15. Electronic Voting Protocol Using Identity-Based Cryptography

    PubMed Central

    Gallegos-Garcia, Gina; Tapia-Recillas, Horacio

    2015-01-01

    Electronic voting protocols proposed to date meet their properties based on Public Key Cryptography (PKC), which offers high flexibility through key agreement protocols and authentication mechanisms. However, when PKC is used, it is necessary to implement Certification Authority (CA) to provide certificates which bind public keys to entities and enable verification of such public key bindings. Consequently, the components of the protocol increase notably. An alternative is to use Identity-Based Encryption (IBE). With this kind of cryptography, it is possible to have all the benefits offered by PKC, without neither the need of certificates nor all the core components of a Public Key Infrastructure (PKI). Considering the aforementioned, in this paper we propose an electronic voting protocol, which meets the privacy and robustness properties by using bilinear maps. PMID:26090515

  16. One Step Quantum Key Distribution Based on EPR Entanglement

    PubMed Central

    Li, Jian; Li, Na; Li, Lei-Lei; Wang, Tao

    2016-01-01

    A novel quantum key distribution protocol is presented, based on entanglement and dense coding and allowing asymptotically secure key distribution. Considering the storage time limit of quantum bits, a grouping quantum key distribution protocol is proposed, which overcomes the vulnerability of first protocol and improves the maneuverability. Moreover, a security analysis is given and a simple type of eavesdropper’s attack would introduce at least an error rate of 46.875%. Compared with the “Ping-pong” protocol involving two steps, the proposed protocol does not need to store the qubit and only involves one step. PMID:27357865

  17. Delay and cost performance analysis of the diffie-hellman key exchange protocol in opportunistic mobile networks

    NASA Astrophysics Data System (ADS)

    Soelistijanto, B.; Muliadi, V.

    2018-03-01

    Diffie-Hellman (DH) provides an efficient key exchange system by reducing the number of cryptographic keys distributed in the network. In this method, a node broadcasts a single public key to all nodes in the network, and in turn each peer uses this key to establish a shared secret key which then can be utilized to encrypt and decrypt traffic between the peer and the given node. In this paper, we evaluate the key transfer delay and cost performance of DH in opportunistic mobile networks, a specific scenario of MANETs where complete end-to-end paths rarely exist between sources and destinations; consequently, the end-to-end delays in these networks are much greater than typical MANETs. Simulation results, driven by a random node movement model and real human mobility traces, showed that DH outperforms a typical key distribution scheme based on the RSA algorithm in terms of key transfer delay, measured by average key convergence time; however, DH performs as well as the benchmark in terms of key transfer cost, evaluated by total key (copies) forwards.

  18. Symmetric Key Services Markup Language (SKSML)

    NASA Astrophysics Data System (ADS)

    Noor, Arshad

    Symmetric Key Services Markup Language (SKSML) is the eXtensible Markup Language (XML) being standardized by the OASIS Enterprise Key Management Infrastructure Technical Committee for requesting and receiving symmetric encryption cryptographic keys within a Symmetric Key Management System (SKMS). This protocol is designed to be used between clients and servers within an Enterprise Key Management Infrastructure (EKMI) to secure data, independent of the application and platform. Building on many security standards such as XML Signature, XML Encryption, Web Services Security and PKI, SKSML provides standards-based capability to allow any application to use symmetric encryption keys, while maintaining centralized control. This article describes the SKSML protocol and its capabilities.

  19. Quantum key distribution with delayed privacy amplification and its application to the security proof of a two-way deterministic protocol

    NASA Astrophysics Data System (ADS)

    Fung, Chi-Hang Fred; Ma, Xiongfeng; Chau, H. F.; Cai, Qing-Yu

    2012-03-01

    Privacy amplification (PA) is an essential postprocessing step in quantum key distribution (QKD) for removing any information an eavesdropper may have on the final secret key. In this paper, we consider delaying PA of the final key after its use in one-time pad encryption and prove its security. We prove that the security and the key generation rate are not affected by delaying PA. Delaying PA has two applications: it serves as a tool for significantly simplifying the security proof of QKD with a two-way quantum channel, and also it is useful in QKD networks with trusted relays. To illustrate the power of the delayed PA idea, we use it to prove the security of a qubit-based two-way deterministic QKD protocol which uses four states and four encoding operations.

  20. Experimental study on discretely modulated continuous-variable quantum key distribution

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Shen Yong; Zou Hongxin; Chen Pingxing

    2010-08-15

    We present a discretely modulated continuous-variable quantum key distribution system in free space by using strong coherent states. The amplitude noise in the laser source is suppressed to the shot-noise limit by using a mode cleaner combined with a frequency shift technique. Also, it is proven that the phase noise in the source has no impact on the final secret key rate. In order to increase the encoding rate, we use broadband homodyne detectors and the no-switching protocol. In a realistic model, we establish a secret key rate of 46.8 kbits/s against collective attacks at an encoding rate of 10more » MHz for a 90% channel loss when the modulation variance is optimal.« less

  1. Fault-tolerant Remote Quantum Entanglement Establishment for Secure Quantum Communications

    NASA Astrophysics Data System (ADS)

    Tsai, Chia-Wei; Lin, Jason

    2016-07-01

    This work presents a strategy for constructing long-distance quantum communications among a number of remote users through collective-noise channel. With the assistance of semi-honest quantum certificate authorities (QCAs), the remote users can share a secret key through fault-tolerant entanglement swapping. The proposed protocol is feasible for large-scale distributed quantum networks with numerous users. Each pair of communicating parties only needs to establish the quantum channels and the classical authenticated channels with his/her local QCA. Thus, it enables any user to communicate freely without point-to-point pre-establishing any communication channels, which is efficient and feasible for practical environments.

  2. Provably-Secure (Chinese Government) SM2 and Simplified SM2 Key Exchange Protocols

    PubMed Central

    Nam, Junghyun; Kim, Moonseong

    2014-01-01

    We revisit the SM2 protocol, which is widely used in Chinese commercial applications and by Chinese government agencies. Although it is by now standard practice for protocol designers to provide security proofs in widely accepted security models in order to assure protocol implementers of their security properties, the SM2 protocol does not have a proof of security. In this paper, we prove the security of the SM2 protocol in the widely accepted indistinguishability-based Bellare-Rogaway model under the elliptic curve discrete logarithm problem (ECDLP) assumption. We also present a simplified and more efficient version of the SM2 protocol with an accompanying security proof. PMID:25276863

  3. Automated secured cost effective key refreshing technique to enhance WiMAX privacy key management

    NASA Astrophysics Data System (ADS)

    Sridevi, B.; Sivaranjani, S.; Rajaram, S.

    2013-01-01

    In all walks of life the way of communication is transformed by the rapid growth of wireless communication and its pervasive use. A wireless network which is fixed and richer in bandwidth is specified as IEEE 802.16, promoted and launched by an industrial forum is termed as Worldwide Interoperability for Microwave Access (WiMAX). This technology enables seamless delivery of wireless broadband service for fixed and/or mobile users. The obscurity is the long delay which occurs during the handoff management in every network. Mobile WiMAX employs an authenticated key management protocol as a part of handoff management in which the Base Station (BS) controls the distribution of keying material to the Mobile Station (MS). The protocol employed is Privacy Key Management Version 2- Extensible Authentication Protocol (PKMV2-EAP) which is responsible for the normal and periodical authorization of MSs, reauthorization as well as key refreshing. Authorization key (AK) and Traffic Encryption key (TEK) plays a vital role in key exchange. When the lifetime of key expires, MS has to request for a new key to BS which in turn leads to repetition of authorization, authentication as well as key exchange. To avoid service interruption during reauthorization , two active keys are transmitted at the same time by BS to MS. The consequences of existing work are hefty amount of bandwidth utilization, time consumption and large storage. It is also endured by Man in the Middle attack and Impersonation due to lack of security in key exchange. This paper designs an automatic mutual refreshing of keys to minimize bandwidth utilization, key storage and time consumption by proposing Previous key and Iteration based Key Refreshing Function (PKIBKRF). By integrating PKIBKRF in key generation, the simulation results indicate that 21.8% of the bandwidth and storage of keys are reduced and PKMV2 mutual authentication time is reduced by 66.67%. The proposed work is simulated with Qualnet model and

  4. Establishment of a protocol for the gene expression analysis of laser microdissected rat kidney samples with affymetrix genechips

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Stemmer, Kerstin; Ellinger-Ziegelbauer, Heidrun; Lotz, Kerstin

    2006-11-15

    Laser microdissection in conjunction with microarray technology allows selective isolation and analysis of specific cell populations, e.g., preneoplastic renal lesions. To date, only limited information is available on sample preparation and preservation techniques that result in both optimal histomorphological preservation of sections and high-quality RNA for microarray analysis. Furthermore, amplification of minute amounts of RNA from microdissected renal samples allowing analysis with genechips has only scantily been addressed to date. The objective of this study was therefore to establish a reliable and reproducible protocol for laser microdissection in conjunction with microarray technology using kidney tissue from Eker rats p.o. treatedmore » for 7 days and 6 months with 10 and 1 mg Aristolochic acid/kg bw, respectively. Kidney tissues were preserved in RNAlater or snap frozen. Cryosections were cut and stained with either H and E or cresyl violet for subsequent morphological and RNA quality assessment and laser microdissection. RNA quality was comparable in snap frozen and RNAlater-preserved samples, however, the histomorphological preservation of renal sections was much better following cryopreservation. Moreover, the different staining techniques in combination with sample processing time at room temperature can have an influence on RNA quality. Different RNA amplification protocols were shown to have an impact on gene expression profiles as demonstrated with Affymetrix Rat Genome 230{sub 2}.0 arrays. Considering all the parameters analyzed in this study, a protocol for RNA isolation from laser microdissected samples with subsequent Affymetrix chip hybridization was established that was also successfully applied to preneoplastic lesions laser microdissected from Aristolochic acid-treated rats.« less

  5. Continuous variable quantum key distribution: finite-key analysis of composable security against coherent attacks.

    PubMed

    Furrer, F; Franz, T; Berta, M; Leverrier, A; Scholz, V B; Tomamichel, M; Werner, R F

    2012-09-07

    We provide a security analysis for continuous variable quantum key distribution protocols based on the transmission of two-mode squeezed vacuum states measured via homodyne detection. We employ a version of the entropic uncertainty relation for smooth entropies to give a lower bound on the number of secret bits which can be extracted from a finite number of runs of the protocol. This bound is valid under general coherent attacks, and gives rise to keys which are composably secure. For comparison, we also give a lower bound valid under the assumption of collective attacks. For both scenarios, we find positive key rates using experimental parameters reachable today.

  6. Protocol for a thematic synthesis to identify key themes and messages from a palliative care research network.

    PubMed

    Nicholson, Emma; Murphy, Tara; Larkin, Philip; Normand, Charles; Guerin, Suzanne

    2016-10-21

    Research networks that facilitate collaborative research are increasing both regionally and globally and such collaborations contribute greatly to knowledge transfer particularly in health research. The Palliative Care Research Network is an Irish-based network that seeks to create opportunities and engender a collaborative environment to encourage innovative research that is relevant for policy and practice. The current review outlines a methodology to identify cross-cutting messages to identify how dissemination outputs can be optimized to ensure that key messages from this research reaches all knowledge users. Preferred reporting items for systematic review and meta-analysis protocol guidelines will inform the search and analysis plan to ensure that the synthesis of the data is as rigorous as possible. An approach based on critical interpretative synthesis will be adapted to include a thematic synthesis for the identification of higher-order themes and messages from a body of dissemination products generated by the Palliative Care Research Network. The thematic synthesis outlined in the present protocol offers a novel method of synthesising data from a focused research network that employs a variety of dissemination materials as a means of identifying key themes and messages from a specific body of research. The high-level themes and messages will be identified from the thematic synthesis, widely disseminated and targeted towards a range of stakeholders and knowledge users such as carers, health and social care professionals, policy makers and researchers.

  7. Limitations on quantum key repeaters.

    PubMed

    Bäuml, Stefan; Christandl, Matthias; Horodecki, Karol; Winter, Andreas

    2015-04-23

    A major application of quantum communication is the distribution of entangled particles for use in quantum key distribution. Owing to noise in the communication line, quantum key distribution is, in practice, limited to a distance of a few hundred kilometres, and can only be extended to longer distances by use of a quantum repeater, a device that performs entanglement distillation and quantum teleportation. The existence of noisy entangled states that are undistillable but nevertheless useful for quantum key distribution raises the question of the feasibility of a quantum key repeater, which would work beyond the limits of entanglement distillation, hence possibly tolerating higher noise levels than existing protocols. Here we exhibit fundamental limits on such a device in the form of bounds on the rate at which it may extract secure key. As a consequence, we give examples of states suitable for quantum key distribution but unsuitable for the most general quantum key repeater protocol.

  8. Secret key distillation from shielded two-qubit states

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Bae, Joonwoo

    The quantum states corresponding to a secret key are characterized using the so-called private states, where the key part consisting of a secret key is shielded by the additional systems. Based on the construction, it was shown that a secret key can be distilled from bound entangled states. In this work, I consider the shielded two-qubit states in a key-distillation scenario and derive the conditions under which a secret key can be distilled using the recurrence protocol or the two-way classical distillation, advantage distillation together with one-way postprocessing. From the security conditions, it is shown that a secret key canmore » be distilled from bound entangled states in a much wider range. In addition, I consider the case that in which white noise is added to quantum states and show that the classical distillation protocol still works despite a certain amount of noise although the recurrence protocol does not.« less

  9. A Polynomial Subset-Based Efficient Multi-Party Key Management System for Lightweight Device Networks.

    PubMed

    Mahmood, Zahid; Ning, Huansheng; Ghafoor, AtaUllah

    2017-03-24

    Wireless Sensor Networks (WSNs) consist of lightweight devices to measure sensitive data that are highly vulnerable to security attacks due to their constrained resources. In a similar manner, the internet-based lightweight devices used in the Internet of Things (IoT) are facing severe security and privacy issues because of the direct accessibility of devices due to their connection to the internet. Complex and resource-intensive security schemes are infeasible and reduce the network lifetime. In this regard, we have explored the polynomial distribution-based key establishment schemes and identified an issue that the resultant polynomial value is either storage intensive or infeasible when large values are multiplied. It becomes more costly when these polynomials are regenerated dynamically after each node join or leave operation and whenever key is refreshed. To reduce the computation, we have proposed an Efficient Key Management (EKM) scheme for multiparty communication-based scenarios. The proposed session key management protocol is established by applying a symmetric polynomial for group members, and the group head acts as a responsible node. The polynomial generation method uses security credentials and secure hash function. Symmetric cryptographic parameters are efficient in computation, communication, and the storage required. The security justification of the proposed scheme has been completed by using Rubin logic, which guarantees that the protocol attains mutual validation and session key agreement property strongly among the participating entities. Simulation scenarios are performed using NS 2.35 to validate the results for storage, communication, latency, energy, and polynomial calculation costs during authentication, session key generation, node migration, secure joining, and leaving phases. EKM is efficient regarding storage, computation, and communication overhead and can protect WSN-based IoT infrastructure.

  10. Considerations in establishing a post-mortem brain and tissue bank for the study of myalgic encephalomyelitis/chronic fatigue syndrome: a proposed protocol.

    PubMed

    Nacul, Luis; O'Donovan, Dominic G; Lacerda, Eliana M; Gveric, Djordje; Goldring, Kirstin; Hall, Alison; Bowman, Erinna; Pheby, Derek

    2014-06-18

    Our aim, having previously investigated through a qualitative study involving extensive discussions with experts and patients the issues involved in establishing and maintaining a disease specific brain and tissue bank for myalgic encephalomyelitis/chronic fatigue syndrome (ME/CFS), was to develop a protocol for a UK ME/CFS repository of high quality human tissue from well characterised subjects with ME/CFS and controls suitable for a broad range of research applications. This would involve a specific donor program coupled with rapid tissue collection and processing, supplemented by comprehensive prospectively collected clinical, laboratory and self-assessment data from cases and controls. We reviewed the operations of existing tissue banks from published literature and from their internal protocols and standard operating procedures (SOPs). On this basis, we developed the protocol presented here, which was designed to meet high technical and ethical standards and legal requirements and was based on recommendations of the MRC UK Brain Banks Network. The facility would be most efficient and cost-effective if incorporated into an existing tissue bank. Tissue collection would be rapid and follow robust protocols to ensure preservation sufficient for a wide range of research uses. A central tissue bank would have resources both for wide-scale donor recruitment and rapid response to donor death for prompt harvesting and processing of tissue. An ME/CFS brain and tissue bank could be established using this protocol. Success would depend on careful consideration of logistic, technical, legal and ethical issues, continuous consultation with patients and the donor population, and a sustainable model of funding ideally involving research councils, health services, and patient charities. This initiative could revolutionise the understanding of this still poorly-understood disease and enhance development of diagnostic biomarkers and treatments.

  11. Considerations in establishing a post-mortem brain and tissue bank for the study of myalgic encephalomyelitis/chronic fatigue syndrome: a proposed protocol

    PubMed Central

    2014-01-01

    Background Our aim, having previously investigated through a qualitative study involving extensive discussions with experts and patients the issues involved in establishing and maintaining a disease specific brain and tissue bank for myalgic encephalomyelitis/chronic fatigue syndrome (ME/CFS), was to develop a protocol for a UK ME/CFS repository of high quality human tissue from well characterised subjects with ME/CFS and controls suitable for a broad range of research applications. This would involve a specific donor program coupled with rapid tissue collection and processing, supplemented by comprehensive prospectively collected clinical, laboratory and self-assessment data from cases and controls. Findings We reviewed the operations of existing tissue banks from published literature and from their internal protocols and standard operating procedures (SOPs). On this basis, we developed the protocol presented here, which was designed to meet high technical and ethical standards and legal requirements and was based on recommendations of the MRC UK Brain Banks Network. The facility would be most efficient and cost-effective if incorporated into an existing tissue bank. Tissue collection would be rapid and follow robust protocols to ensure preservation sufficient for a wide range of research uses. A central tissue bank would have resources both for wide-scale donor recruitment and rapid response to donor death for prompt harvesting and processing of tissue. Conclusion An ME/CFS brain and tissue bank could be established using this protocol. Success would depend on careful consideration of logistic, technical, legal and ethical issues, continuous consultation with patients and the donor population, and a sustainable model of funding ideally involving research councils, health services, and patient charities. This initiative could revolutionise the understanding of this still poorly-understood disease and enhance development of diagnostic biomarkers and treatments

  12. RSA-Based Password-Authenticated Key Exchange, Revisited

    NASA Astrophysics Data System (ADS)

    Shin, Seonghan; Kobara, Kazukuni; Imai, Hideki

    The RSA-based Password-Authenticated Key Exchange (PAKE) protocols have been proposed to realize both mutual authentication and generation of secure session keys where a client is sharing his/her password only with a server and the latter should generate its RSA public/private key pair (e, n), (d, n) every time due to the lack of PKI (Public-Key Infrastructures). One of the ways to avoid a special kind of off-line (so called e-residue) attacks in the RSA-based PAKE protocols is to deploy a challenge/response method by which a client verifies the relative primality of e and φ(n) interactively with a server. However, this kind of RSA-based PAKE protocols did not give any proof of the underlying challenge/response method and therefore could not specify the exact complexity of their protocols since there exists another security parameter, needed in the challenge/response method. In this paper, we first present an RSA-based PAKE (RSA-PAKE) protocol that can deploy two different challenge/response methods (denoted by Challenge/Response Method1 and Challenge/Response Method2). The main contributions of this work include: (1) Based on the number theory, we prove that the Challenge/Response Method1 and the Challenge/Response Method2 are secure against e-residue attacks for any odd prime e (2) With the security parameter for the on-line attacks, we show that the RSA-PAKE protocol is provably secure in the random oracle model where all of the off-line attacks are not more efficient than on-line dictionary attacks; and (3) By considering the Hamming weight of e and its complexity in the. RSA-PAKE protocol, we search for primes to be recommended for a practical use. We also compare the RSA-PAKE protocol with the previous ones mainly in terms of computation and communication complexities.

  13. Authenticated multi-user quantum key distribution with single particles

    NASA Astrophysics Data System (ADS)

    Lin, Song; Wang, Hui; Guo, Gong-De; Ye, Guo-Hua; Du, Hong-Zhen; Liu, Xiao-Fen

    2016-03-01

    Quantum key distribution (QKD) has been growing rapidly in recent years and becomes one of the hottest issues in quantum information science. During the implementation of QKD on a network, identity authentication has been one main problem. In this paper, an efficient authenticated multi-user quantum key distribution (MQKD) protocol with single particles is proposed. In this protocol, any two users on a quantum network can perform mutual authentication and share a secure session key with the assistance of a semi-honest center. Meanwhile, the particles, which are used as quantum information carriers, are not required to be stored, therefore the proposed protocol is feasible with current technology. Finally, security analysis shows that this protocol is secure in theory.

  14. National Sample Assessment Protocols

    ERIC Educational Resources Information Center

    Ministerial Council on Education, Employment, Training and Youth Affairs (NJ1), 2012

    2012-01-01

    These protocols represent a working guide for planning and implementing national sample assessments in connection with the national Key Performance Measures (KPMs). The protocols are intended for agencies involved in planning or conducting national sample assessments and personnel responsible for administering associated tenders or contracts,…

  15. Analysis of Pervasive Mobile Ad Hoc Routing Protocols

    NASA Astrophysics Data System (ADS)

    Qadri, Nadia N.; Liotta, Antonio

    Mobile ad hoc networks (MANETs) are a fundamental element of pervasive networks and therefore, of pervasive systems that truly support pervasive computing, where user can communicate anywhere, anytime and on-the-fly. In fact, future advances in pervasive computing rely on advancements in mobile communication, which includes both infrastructure-based wireless networks and non-infrastructure-based MANETs. MANETs introduce a new communication paradigm, which does not require a fixed infrastructure - they rely on wireless terminals for routing and transport services. Due to highly dynamic topology, absence of established infrastructure for centralized administration, bandwidth constrained wireless links, and limited resources in MANETs, it is challenging to design an efficient and reliable routing protocol. This chapter reviews the key studies carried out so far on the performance of mobile ad hoc routing protocols. We discuss performance issues and metrics required for the evaluation of ad hoc routing protocols. This leads to a survey of existing work, which captures the performance of ad hoc routing algorithms and their behaviour from different perspectives and highlights avenues for future research.

  16. Quantum key distribution with an unknown and untrusted source

    NASA Astrophysics Data System (ADS)

    Zhao, Yi; Qi, Bing; Lo, Hoi-Kwong

    2008-05-01

    The security of a standard bidirectional “plug-and-play” quantum key distribution (QKD) system has been an open question for a long time. This is mainly because its source is equivalently controlled by an eavesdropper, which means the source is unknown and untrusted. Qualitative discussion on this subject has been made previously. In this paper, we solve this question directly by presenting the quantitative security analysis on a general class of QKD protocols whose sources are unknown and untrusted. The securities of standard Bennett-Brassard 1984 protocol, weak+vacuum decoy state protocol, and one-decoy state protocol, with unknown and untrusted sources are rigorously proved. We derive rigorous lower bounds to the secure key generation rates of the above three protocols. Our numerical simulation results show that QKD with an untrusted source gives a key generation rate that is close to that with a trusted source.

  17. A Polynomial Subset-Based Efficient Multi-Party Key Management System for Lightweight Device Networks

    PubMed Central

    Mahmood, Zahid; Ning, Huansheng; Ghafoor, AtaUllah

    2017-01-01

    Wireless Sensor Networks (WSNs) consist of lightweight devices to measure sensitive data that are highly vulnerable to security attacks due to their constrained resources. In a similar manner, the internet-based lightweight devices used in the Internet of Things (IoT) are facing severe security and privacy issues because of the direct accessibility of devices due to their connection to the internet. Complex and resource-intensive security schemes are infeasible and reduce the network lifetime. In this regard, we have explored the polynomial distribution-based key establishment schemes and identified an issue that the resultant polynomial value is either storage intensive or infeasible when large values are multiplied. It becomes more costly when these polynomials are regenerated dynamically after each node join or leave operation and whenever key is refreshed. To reduce the computation, we have proposed an Efficient Key Management (EKM) scheme for multiparty communication-based scenarios. The proposed session key management protocol is established by applying a symmetric polynomial for group members, and the group head acts as a responsible node. The polynomial generation method uses security credentials and secure hash function. Symmetric cryptographic parameters are efficient in computation, communication, and the storage required. The security justification of the proposed scheme has been completed by using Rubin logic, which guarantees that the protocol attains mutual validation and session key agreement property strongly among the participating entities. Simulation scenarios are performed using NS 2.35 to validate the results for storage, communication, latency, energy, and polynomial calculation costs during authentication, session key generation, node migration, secure joining, and leaving phases. EKM is efficient regarding storage, computation, and communication overhead and can protect WSN-based IoT infrastructure. PMID:28338632

  18. Optimization of protocol design: a path to efficient, lower cost clinical trial execution

    PubMed Central

    Malikova, Marina A

    2016-01-01

    Managing clinical trials requires strategic planning and efficient execution. In order to achieve a timely delivery of important clinical trials’ outcomes, it is useful to establish standardized trial management guidelines and develop robust scoring methodology for evaluation of study protocol complexity. This review will explore the challenges clinical teams face in developing protocols to ensure that the right patients are enrolled and the right data are collected to demonstrate that a drug is safe and efficacious, while managing study costs and study complexity based on proposed comprehensive scoring model. Key factors to consider when developing protocols and techniques to minimize complexity will be discussed. A methodology to identify processes at planning phase, approaches to increase fiscal return and mitigate fiscal compliance risk for clinical trials will be addressed. PMID:28031939

  19. Method for adding nodes to a quantum key distribution system

    DOEpatents

    Grice, Warren P

    2015-02-24

    An improved quantum key distribution (QKD) system and method are provided. The system and method introduce new clients at intermediate points along a quantum channel, where any two clients can establish a secret key without the need for a secret meeting between the clients. The new clients perform operations on photons as they pass through nodes in the quantum channel, and participate in a non-secret protocol that is amended to include the new clients. The system and method significantly increase the number of clients that can be supported by a conventional QKD system, with only a modest increase in cost. The system and method are compatible with a variety of QKD schemes, including polarization, time-bin, continuous variable and entanglement QKD.

  20. Quantum key distribution with an unknown and untrusted source

    NASA Astrophysics Data System (ADS)

    Zhao, Yi; Qi, Bing; Lo, Hoi-Kwong

    2009-03-01

    The security of a standard bi-directional ``plug & play'' quantum key distribution (QKD) system has been an open question for a long time. This is mainly because its source is equivalently controlled by an eavesdropper, which means the source is unknown and untrusted. Qualitative discussion on this subject has been made previously. In this paper, we present the first quantitative security analysis on a general class of QKD protocols whose sources are unknown and untrusted. The securities of standard BB84 protocol, weak+vacuum decoy state protocol, and one-decoy decoy state protocol, with unknown and untrusted sources are rigorously proved. We derive rigorous lower bounds to the secure key generation rates of the above three protocols. Our numerical simulation results show that QKD with an untrusted source gives a key generation rate that is close to that with a trusted source. Our work is published in [1]. [4pt] [1] Y. Zhao, B. Qi, and H.-K. Lo, Phys. Rev. A, 77:052327 (2008).

  1. “Counterfactual” quantum protocols

    NASA Astrophysics Data System (ADS)

    Vaidman, L.

    2016-05-01

    The counterfactuality of recently proposed protocols is analyzed. A definition of “counterfactuality” is offered and it is argued that an interaction-free measurement (IFM) of the presence of an opaque object can be named “counterfactual”, while proposed “counterfactual” measurements of the absence of such objects are not counterfactual. The quantum key distribution protocols which rely only on measurements of the presence of the object are counterfactual, but quantum direct communication protocols are not. Therefore, the name “counterfactual” is not appropriate for recent “counterfactual” protocols which transfer quantum states by quantum direct communication.

  2. Establishing the effectiveness of patient decision aids: key constructs and measurement instruments.

    PubMed

    Sepucha, Karen R; Borkhoff, Cornelia M; Lally, Joanne; Levin, Carrie A; Matlock, Daniel D; Ng, Chirk Jenn; Ropka, Mary E; Stacey, Dawn; Joseph-Williams, Natalie; Wills, Celia E; Thomson, Richard

    2013-01-01

    Establishing the effectiveness of patient decision aids (PtDA) requires evidence that PtDAs improve the quality of the decision-making process and the quality of the choice made, or decision quality. The aim of this paper is to review the theoretical and empirical evidence for PtDA effectiveness and discuss emerging practical and research issues in the measurement of effectiveness. This updated overview incorporates: a) an examination of the instruments used to measure five key decision-making process constructs (i.e., recognize decision, feel informed about options and outcomes, feel clear about goals and preferences, discuss goals and preferences with health care provider, and be involved in decisions) and decision quality constructs (i.e., knowledge, realistic expectations, values-choice agreement) within the 86 trials in the Cochrane review; and b) a summary of the 2011 Cochrane Collaboration's review of PtDAs for these key constructs. Data on the constructs and instruments used were extracted independently by two authors from the 86 trials and any disagreements were resolved by discussion, with adjudication by a third party where required. The 86 studies provide considerable evidence that PtDAs improve the decision-making process and decision quality. A majority of the studies (76/86; 88%) measured at least one of the key decision-making process or decision quality constructs. Seventeen different measurement instruments were used to measure decision-making process constructs, but no single instrument covered all five constructs. The Decisional Conflict Scale was most commonly used (n = 47), followed by the Control Preference Scale (n = 9). Many studies reported one or more constructs of decision quality, including knowledge (n = 59), realistic expectation of risks and benefits (n = 21), and values-choice agreement (n = 13). There was considerable variability in how values-choice agreement was defined and determined. No study reported on all key decision

  3. Practical decoy state for quantum key distribution

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ma Xiongfeng; Qi Bing; Zhao Yi

    2005-07-15

    Decoy states have recently been proposed as a useful method for substantially improving the performance of quantum key distribution (QKD). Here, we present a general theory of the decoy state protocol based on only two decoy states and one signal state. We perform optimization on the choice of intensities of the two decoy states and the signal state. Our result shows that a decoy state protocol with only two types of decoy states - the vacuum and a weak decoy state - asymptotically approaches the theoretical limit of the most general type of decoy state protocol (with an infinite numbermore » of decoy states). We also present a one-decoy-state protocol. Moreover, we provide estimations on the effects of statistical fluctuations and suggest that, even for long-distance (larger than 100 km) QKD, our two-decoy-state protocol can be implemented with only a few hours of experimental data. In conclusion, decoy state quantum key distribution is highly practical.« less

  4. Continuous variable quantum key distribution with modulated entangled states.

    PubMed

    Madsen, Lars S; Usenko, Vladyslav C; Lassen, Mikael; Filip, Radim; Andersen, Ulrik L

    2012-01-01

    Quantum key distribution enables two remote parties to grow a shared key, which they can use for unconditionally secure communication over a certain distance. The maximal distance depends on the loss and the excess noise of the connecting quantum channel. Several quantum key distribution schemes based on coherent states and continuous variable measurements are resilient to high loss in the channel, but are strongly affected by small amounts of channel excess noise. Here we propose and experimentally address a continuous variable quantum key distribution protocol that uses modulated fragile entangled states of light to greatly enhance the robustness to channel noise. We experimentally demonstrate that the resulting quantum key distribution protocol can tolerate more noise than the benchmark set by the ideal continuous variable coherent state protocol. Our scheme represents a very promising avenue for extending the distance for which secure communication is possible.

  5. Tag Content Access Control with Identity-based Key Exchange

    NASA Astrophysics Data System (ADS)

    Yan, Liang; Rong, Chunming

    2010-09-01

    Radio Frequency Identification (RFID) technology that used to identify objects and users has been applied to many applications such retail and supply chain recently. How to prevent tag content from unauthorized readout is a core problem of RFID privacy issues. Hash-lock access control protocol can make tag to release its content only to reader who knows the secret key shared between them. However, in order to get this shared secret key required by this protocol, reader needs to communicate with a back end database. In this paper, we propose to use identity-based secret key exchange approach to generate the secret key required for hash-lock access control protocol. With this approach, not only back end database connection is not needed anymore, but also tag cloning problem can be eliminated at the same time.

  6. Secret-key-assisted private classical communication capacity over quantum channels

    NASA Astrophysics Data System (ADS)

    Hsieh, Min-Hsiu; Luo, Zhicheng; Brun, Todd

    2008-10-01

    We prove a regularized formula for the secret-key-assisted capacity region of a quantum channel for transmitting private classical information. This result parallels the work of Devetak (e-print arXiv:quant-ph/0512015) on entanglement-assisted quantum communication capacity . This formula provides a family protocol, the private father protocol, under the resource inequality framework that includes private classical communication without secret-key assistance as a child protocol.

  7. An Identity Based Key Exchange Protocol in Cloud Computing

    NASA Astrophysics Data System (ADS)

    Molli, Venkateswara Rao; Tiwary, Omkar Nath

    2012-10-01

    Workflow systems often use delegation to enhance the flexibility of authorization; delegation transfers privileges among users across different administrative domains and facilitates information sharing. We present an independently verifiable delegation mechanism, where a delegation credential can be verified without the participation of domain administrators. This protocol, called role-based cascaded delegation (RBCD), supports simple and efficient cross-domain delegation of authority. RBCD enables a role member to create delegations based on the dynamic needs of collaboration; in the meantime, a delegation chain canbe verified by anyone without the participation of role administrators. We also propose the Measurable Risk Adaptive decentralized Role-based Delegation framework to address this problem. Describe an efficient realization of RBCD by using aggregate signatures, where the authentication information for an arbitrarily long role-based delegation chain is captured by one short signature of constant size. RBCD enables a role member to create delegations based on the need of collaboration; in the meantime anyone can verify a delegation chain without the participation of role administrators. The protocol is general and can be realized by any signature scheme. We have described a specific realization with a hierarchical certificate-based encryption scheme that gives delegation compact credentials.

  8. Establishing an endovascular carotid stent program.

    PubMed

    Raabe, Rod; Chong, Brian

    2004-12-01

    FDA approval of carotid stent and distal protection devices has transformed carotid artery stenting (CAS) from an investigational procedure to a practical application. Recent approval by the Center for Medicare Services (CMS) has ensured that CAS will be a part of everyday practice throughout the country. To establish a competitive endovascular carotid stent program, one needs to develop an effective strategy. The key to success is substance and service. A high-quality clinical program with excellent communication between the patient and referring physician is essential. You must first get access to the patient by establishing a clinical practice. As a radiologist, you have the advantage of gaining access by identifying appropriate patients through noninvasive vascular labs, CTA, and MRA. An algorithm-driven evaluation and treatment protocol with good pre- and postoperative care, along with a quality assurance program, will ensure that your carotid stent program has substance and delivers optimal service. With good planning, you will have a firm clinical foundation for treatment of carotid artery stenosis in your community. Putting all of the ingredients together will ensure a successful carotid endovascular program.

  9. Security of Y-00 and Similar Quantum Cryptographic Protocols

    DTIC Science & Technology

    2004-11-16

    security of Y-00 type protocols is clarified. Key words: Quantum cryptography PACS: 03.67.Dd Anew approach to quantum cryptog- raphy called KCQ, ( keyed ...classical- noise key generation [2] or the well known BB84 quantum protocol [3]. A special case called αη (or Y-00 in Japan) has been experimentally in... quantum noise for typical op- erating parameters. It weakens both the data and key security , possibly information-theoretically and cer- tainly

  10. Translational Neuromodulation: Approximating Human Transcranial Magnetic Stimulation Protocols In Rats

    PubMed Central

    Vahabzadeh-Hagh, Andrew M.; Muller, Paul A.; Gersner, Roman; Zangen, Abraham; Rotenberg, Alexander

    2015-01-01

    Objective Transcranial magnetic stimulation (TMS) is a well-established clinical protocol with numerous potential therapeutic and diagnostic applications. Yet, much work remains in the elucidation of TMS mechanisms, optimization of protocols, and in development of novel therapeutic applications. As with many technologies, the key to these issues lies in the proper experimentation and translation of TMS methods to animal models, among which rat models have proven popular. A significant increase in the number of rat TMS publications has necessitated analysis of their relevance to human work. We therefore review the essential principles necessary for the approximation of human TMS protocols in rats as well as specific methods that addressed these issues in published studies. Materials and Methods We performed an English language literature search combined with our own experience and data. We address issues that we see as important in the translation of human TMS methods to rat models and provide a summary of key accomplishments in these areas. Results An extensive literature review illustrated the growth of rodent TMS studies in recent years. Current advances in the translation of single, paired-pulse, and repetitive stimulation paradigms to rodent models are presented. The importance of TMS in the generation of data for preclinical trials is also highlighted. Conclusions Rat TMS has several limitations when considering parallels between animal and human stimulation. However, it has proven to be a useful tool in the field of translational brain stimulation and will likely continue to aid in the design and implementation of stimulation protocols for therapeutic and diagnostic applications. PMID:22780329

  11. European Society of Gastrointestinal Endoscopy - Establishing the key unanswered research questions within gastrointestinal endoscopy.

    PubMed

    Rees, Colin J; Ngu, Wee Sing; Regula, Jaroslaw; Bisschops, Raf; Saftoiu, Adrian; Dekker, Evelien; Gralnek, Ian; Ciocirlan, Mihai; Dinis-Ribeiro, Mario; Jover, Rodrigo; Meisner, Søren; Spada, Cristiano; Hassan, Cesare; Valori, Roland; Hucl, Tomas; Le Moine, Olivier; Domagk, Dirk; Kaminski, Michal F; Bretthauer, Michael; Rutter, Matthew D; Aabakken, Lars; Ponchon, Thierry; Fockens, Paul; Siersema, Peter D

    2016-10-01

    Background and study aim: Gastrointestinal endoscopy is a rapidly evolving research field. The European Society of Gastrointestinal Endoscopy (ESGE) plays a key role in shaping opinion and endoscopy activity throughout Europe and further afield. Establishing key unanswered questions within the field of endoscopy and prioritizing those that are important enables researchers and funders to appropriately allocate resources. Methods: Over 2 years, the ESGE Research Committee gathered information on research priorities and refined them through a modified Delphi approach. Consultations were held with the ESGE Governing Board and Quality Improvement Committee to identify important unanswered questions. Research workshops were held at the 21st United European Gastroenterology Week. Research questions were refined by the ESGE Research Committee and Governing Board, compiled into an online survey, and distributed to all ESGE members, who were invited to rank each question by priority. Results: The final questionnaire yielded 291 responses from over 60 countries. The three countries with the highest response rates were Spain, Italy, and United Kingdom. Most responders were from teaching hospitals (62 %) and were specialist endoscopists (51 %). Responses were analyzed with weighted rankings, resulting in prioritization of 26 key unanswered questions. The top ranked generic questions were: 1) How do we define the correct surveillance interval following endoscopic diagnosis? 2) How do we correctly utilize advanced endoscopic imaging? 3) What are the best markers of endoscopy quality? Conclusion: Following this comprehensive process, the ESGE has identified and ranked the key unanswered questions within the field of gastrointestinal endoscopy. Researchers, funders, and journals should prioritize studies that seek to answer these important questions. © Georg Thieme Verlag KG Stuttgart · New York.

  12. Establishing rational networking using the DL04 quantum secure direct communication protocol

    NASA Astrophysics Data System (ADS)

    Qin, Huawang; Tang, Wallace K. S.; Tso, Raylin

    2018-06-01

    The first rational quantum secure direct communication scheme is proposed, in which we use the game theory with incomplete information to model the rational behavior of the participant, and give the strategy space and utility function. The rational participant can get his maximal utility when he performs the protocol faithfully, and then the Nash equilibrium of the protocol can be achieved. Compared to the traditional schemes, our scheme will be more practical in the presence of rational participant.

  13. Security of Distributed-Phase-Reference Quantum Key Distribution

    NASA Astrophysics Data System (ADS)

    Moroder, Tobias; Curty, Marcos; Lim, Charles Ci Wen; Thinh, Le Phuc; Zbinden, Hugo; Gisin, Nicolas

    2012-12-01

    Distributed-phase-reference quantum key distribution stands out for its easy implementation with present day technology. For many years, a full security proof of these schemes in a realistic setting has been elusive. We solve this long-standing problem and present a generic method to prove the security of such protocols against general attacks. To illustrate our result, we provide lower bounds on the key generation rate of a variant of the coherent-one-way quantum key distribution protocol. In contrast to standard predictions, it appears to scale quadratically with the system transmittance.

  14. On the security of semi-device-independent QKD protocols

    NASA Astrophysics Data System (ADS)

    Chaturvedi, Anubhav; Ray, Maharshi; Veynar, Ryszard; Pawłowski, Marcin

    2018-06-01

    While fully device-independent security in (BB84-like) prepare-and-measure quantum key distribution (QKD) is impossible, it can be guaranteed against individual attacks in a semi-device-independent (SDI) scenario, wherein no assumptions are made on the characteristics of the hardware used except for an upper bound on the dimension of the communicated system. Studying security under such minimal assumptions is especially relevant in the context of the recent quantum hacking attacks wherein the eavesdroppers can not only construct the devices used by the communicating parties but are also able to remotely alter their behavior. In this work, we study the security of a SDIQKD protocol based on the prepare-and-measure quantum implementation of a well-known cryptographic primitive, the random access code (RAC). We consider imperfect detectors and establish the critical values of the security parameters (the observed success probability of the RAC and the detection efficiency) required for guaranteeing security against eavesdroppers with and without quantum memory. Furthermore, we suggest a minimal characterization of the preparation device in order to lower the requirements for establishing a secure key.

  15. Counterfactual attack on counterfactual quantum key distribution

    NASA Astrophysics Data System (ADS)

    Zhang, Sheng; Wnang, Jian; Tang, Chao Jing

    2012-05-01

    It is interesting that counterfactual quantum cryptography protocols allow two remotely separated parties to share a secret key without transmitting any signal particles. Generally, these protocols, expected to provide security advantages, base their security on a translated no-cloning theorem. Therefore, they potentially exhibit unconditional security in theory. In this letter, we propose a new Trojan horse attack, by which an eavesdropper Eve can gain full information about the key without being noticed, to real implementations of a counterfactual quantum cryptography system. Most importantly, the presented attack is available even if the system has negligible imperfections. Therefore, it shows that the present realization of counterfactual quantum key distribution is vulnerable.

  16. Feasibility of satellite quantum key distribution

    NASA Astrophysics Data System (ADS)

    Bonato, C.; Tomaello, A.; Da Deppo, V.; Naletto, G.; Villoresi, P.

    2009-04-01

    In this paper, we present a novel analysis of the feasibility of quantum key distribution between a LEO satellite and a ground station. First of all, we study signal propagation through a turbulent atmosphere for uplinks and downlinks, discussing the contribution of beam spreading and beam wandering. Then we introduce a model for the background noise of the channel during night-time and day-time, calculating the signal-to-noise ratio for different configurations. We also discuss the expected error-rate due to imperfect polarization compensation in the channel. Finally, we calculate the expected key generation rate of a secure key for different configurations (uplink, downlink) and for different protocols (BB84 with and without decoy states, entanglement-based Ekert91 protocol).

  17. Establishing the effectiveness of patient decision aids: key constructs and measurement instruments

    PubMed Central

    2013-01-01

    Background Establishing the effectiveness of patient decision aids (PtDA) requires evidence that PtDAs improve the quality of the decision-making process and the quality of the choice made, or decision quality. The aim of this paper is to review the theoretical and empirical evidence for PtDA effectiveness and discuss emerging practical and research issues in the measurement of effectiveness. Methods This updated overview incorporates: a) an examination of the instruments used to measure five key decision-making process constructs (i.e., recognize decision, feel informed about options and outcomes, feel clear about goals and preferences, discuss goals and preferences with health care provider, and be involved in decisions) and decision quality constructs (i.e., knowledge, realistic expectations, values-choice agreement) within the 86 trials in the Cochrane review; and b) a summary of the 2011 Cochrane Collaboration’s review of PtDAs for these key constructs. Data on the constructs and instruments used were extracted independently by two authors from the 86 trials and any disagreements were resolved by discussion, with adjudication by a third party where required. Results The 86 studies provide considerable evidence that PtDAs improve the decision-making process and decision quality. A majority of the studies (76/86; 88%) measured at least one of the key decision-making process or decision quality constructs. Seventeen different measurement instruments were used to measure decision-making process constructs, but no single instrument covered all five constructs. The Decisional Conflict Scale was most commonly used (n = 47), followed by the Control Preference Scale (n = 9). Many studies reported one or more constructs of decision quality, including knowledge (n = 59), realistic expectation of risks and benefits (n = 21), and values-choice agreement (n = 13). There was considerable variability in how values-choice agreement was defined and determined. No study

  18. Measurement-device-independent semiquantum key distribution

    NASA Astrophysics Data System (ADS)

    He, Jinjun; Li, Qin; Wu, Chunhui; Chan, Wai Hong; Zhang, Shengyu

    Semiquantum key distribution (SQKD) allows two parties to share a common string when one of them is quantum and the other has rather limited quantum capability. Almost all existing SQKD protocols have been proved to be robust in theory, namely that if an eavesdropper tries to gain information, he will inevitably induce some detectable errors. However, ideal devices do not exist in reality and their imperfection may result in side-channel attacks, which can be used by an adversary to get some information on the secret key string. In this paper, we design a measurement-device-independent SQKD protocol for the first time, which can remove the threat of all detector side-channel attacks and show that it is also robust. In addition, we discuss the possible use of the proposed protocol in real-world applications and in QKD networks.

  19. Finite-key security analysis of quantum key distribution with imperfect light sources

    DOE PAGES

    Mizutani, Akihiro; Curty, Marcos; Lim, Charles Ci Wen; ...

    2015-09-09

    In recent years, the gap between theory and practice in quantum key distribution (QKD) has been significantly narrowed, particularly for QKD systems with arbitrarily flawed optical receivers. The status for QKD systems with imperfect light sources is however less satisfactory, in the sense that the resulting secure key rates are often overly dependent on the quality of state preparation. This is especially the case when the channel loss is high. Very recently, to overcome this limitation, Tamaki et al proposed a QKD protocol based on the so-called 'rejected data analysis', and showed that its security in the limit of infinitelymore » long keys is almost independent of any encoding flaw in the qubit space, being this protocol compatible with the decoy state method. Here, as a step towards practical QKD, we show that a similar conclusion is reached in the finite-key regime, even when the intensity of the light source is unstable. More concretely, we derive security bounds for a wide class of realistic light sources and show that the bounds are also efficient in the presence of high channel loss. Our results strongly suggest the feasibility of long distance provably secure communication with imperfect light sources.« less

  20. Fully device-independent quantum key distribution.

    PubMed

    Vazirani, Umesh; Vidick, Thomas

    2014-10-03

    Quantum cryptography promises levels of security that are impossible to replicate in a classical world. Can this security be guaranteed even when the quantum devices on which the protocol relies are untrusted? This central question dates back to the early 1990s when the challenge of achieving device-independent quantum key distribution was first formulated. We answer this challenge by rigorously proving the device-independent security of a slight variant of Ekert's original entanglement-based protocol against the most general (coherent) attacks. The resulting protocol is robust: While assuming only that the devices can be modeled by the laws of quantum mechanics and are spatially isolated from each other and from any adversary's laboratory, it achieves a linear key rate and tolerates a constant noise rate in the devices. In particular, the devices may have quantum memory and share arbitrary quantum correlations with the eavesdropper. The proof of security is based on a new quantitative understanding of the monogamous nature of quantum correlations in the context of a multiparty protocol.

  1. Fully Device-Independent Quantum Key Distribution

    NASA Astrophysics Data System (ADS)

    Vazirani, Umesh; Vidick, Thomas

    2014-10-01

    Quantum cryptography promises levels of security that are impossible to replicate in a classical world. Can this security be guaranteed even when the quantum devices on which the protocol relies are untrusted? This central question dates back to the early 1990s when the challenge of achieving device-independent quantum key distribution was first formulated. We answer this challenge by rigorously proving the device-independent security of a slight variant of Ekert's original entanglement-based protocol against the most general (coherent) attacks. The resulting protocol is robust: While assuming only that the devices can be modeled by the laws of quantum mechanics and are spatially isolated from each other and from any adversary's laboratory, it achieves a linear key rate and tolerates a constant noise rate in the devices. In particular, the devices may have quantum memory and share arbitrary quantum correlations with the eavesdropper. The proof of security is based on a new quantitative understanding of the monogamous nature of quantum correlations in the context of a multiparty protocol.

  2. Six-State Quantum Key Distribution Using Photons with Orbital Angular Momentum

    NASA Astrophysics Data System (ADS)

    Li, Jun-Lin; Wang, Chuan

    2010-11-01

    A new implementation of high-dimensional quantum key distribution (QKD) protocol is discussed. Using three mutual unbiased bases, we present a d-level six-state QKD protocol that exploits the orbital angular momentum with the spatial mode of the light beam. The protocol shows that the feature of a high capacity since keys are encoded using photon modes in d-level Hilbert space. The devices for state preparation and measurement are also discussed. This protocol has high security and the alignment of shared reference frames is not needed between sender and receiver.

  3. Quantum cryptography: Theoretical protocols for quantum key distribution and tests of selected commercial QKD systems in commercial fiber networks

    NASA Astrophysics Data System (ADS)

    Jacak, Monika; Jacak, Janusz; Jóźwiak, Piotr; Jóźwiak, Ireneusz

    2016-06-01

    The overview of the current status of quantum cryptography is given in regard to quantum key distribution (QKD) protocols, implemented both on nonentangled and entangled flying qubits. Two commercial R&D platforms of QKD systems are described (the Clavis II platform by idQuantique implemented on nonentangled photons and the EPR S405 Quelle platform by AIT based on entangled photons) and tested for feasibility of their usage in commercial TELECOM fiber metropolitan networks. The comparison of systems efficiency, stability and resistivity against noise and hacker attacks is given with some suggestion toward system improvement, along with assessment of two models of QKD.

  4. Experimental realization of equiangular three-state quantum key distribution

    PubMed Central

    Schiavon, Matteo; Vallone, Giuseppe; Villoresi, Paolo

    2016-01-01

    Quantum key distribution using three states in equiangular configuration combines a security threshold comparable with the one of the Bennett-Brassard 1984 protocol and a quantum bit error rate (QBER) estimation that does not need to reveal part of the key. We implement an entanglement-based version of the Renes 2004 protocol, using only passive optic elements in a linear scheme for the positive-operator valued measure (POVM), generating an asymptotic secure key rate of more than 10 kbit/s, with a mean QBER of 1.6%. We then demonstrate its security in the case of finite key and evaluate the key rate for both collective and general attacks. PMID:27465643

  5. An Empirical Analysis of the Cascade Secret Key Reconciliation Protocol for Quantum Key Distribution

    DTIC Science & Technology

    2011-09-01

    performance with the parity checks within each pass increasing and as a result, the processing time is expected to increase as well. A conclusion is drawn... timely manner has driven efforts to develop new key distribution methods. The most promising method is Quantum Key Distribution (QKD) and is...thank the QKD Project Team for all of the insight and support they provided in such a short time period. Thanks are especially in order for my

  6. Security of quantum key distribution with iterative sifting

    NASA Astrophysics Data System (ADS)

    Tamaki, Kiyoshi; Lo, Hoi-Kwong; Mizutani, Akihiro; Kato, Go; Lim, Charles Ci Wen; Azuma, Koji; Curty, Marcos

    2018-01-01

    Several quantum key distribution (QKD) protocols employ iterative sifting. After each quantum transmission round, Alice and Bob disclose part of their setting information (including their basis choices) for the detected signals. This quantum phase then ends when the basis dependent termination conditions are met, i.e., the numbers of detected signals per basis exceed certain pre-agreed threshold values. Recently, however, Pfister et al (2016 New J. Phys. 18 053001) showed that the basis dependent termination condition makes QKD insecure, especially in the finite key regime, and they suggested to disclose all the setting information after finishing the quantum phase. However, this protocol has two main drawbacks: it requires that Alice possesses a large memory, and she also needs to have some a priori knowledge about the transmission rate of the quantum channel. Here we solve these two problems by introducing a basis-independent termination condition to the iterative sifting in the finite key regime. The use of this condition, in combination with Azuma’s inequality, provides a precise estimation on the amount of privacy amplification that needs to be applied, thus leading to the security of QKD protocols, including the loss-tolerant protocol (Tamaki et al 2014 Phys. Rev. A 90 052314), with iterative sifting. Our analysis indicates that to announce the basis information after each quantum transmission round does not compromise the key generation rate of the loss-tolerant protocol. Our result allows the implementation of wider classes of classical post-processing techniques in QKD with quantified security.

  7. Fundamental rate-loss tradeoff for optical quantum key distribution.

    PubMed

    Takeoka, Masahiro; Guha, Saikat; Wilde, Mark M

    2014-10-24

    Since 1984, various optical quantum key distribution (QKD) protocols have been proposed and examined. In all of them, the rate of secret key generation decays exponentially with distance. A natural and fundamental question is then whether there are yet-to-be discovered optical QKD protocols (without quantum repeaters) that could circumvent this rate-distance tradeoff. This paper provides a major step towards answering this question. Here we show that the secret key agreement capacity of a lossy and noisy optical channel assisted by unlimited two-way public classical communication is limited by an upper bound that is solely a function of the channel loss, regardless of how much optical power the protocol may use. Our result has major implications for understanding the secret key agreement capacity of optical channels-a long-standing open problem in optical quantum information theory-and strongly suggests a real need for quantum repeaters to perform QKD at high rates over long distances.

  8. Security of Continuous-Variable Quantum Key Distribution via a Gaussian de Finetti Reduction

    NASA Astrophysics Data System (ADS)

    Leverrier, Anthony

    2017-05-01

    Establishing the security of continuous-variable quantum key distribution against general attacks in a realistic finite-size regime is an outstanding open problem in the field of theoretical quantum cryptography if we restrict our attention to protocols that rely on the exchange of coherent states. Indeed, techniques based on the uncertainty principle are not known to work for such protocols, and the usual tools based on de Finetti reductions only provide security for unrealistically large block lengths. We address this problem here by considering a new type of Gaussian de Finetti reduction, that exploits the invariance of some continuous-variable protocols under the action of the unitary group U (n ) (instead of the symmetric group Sn as in usual de Finetti theorems), and by introducing generalized S U (2 ,2 ) coherent states. Crucially, combined with an energy test, this allows us to truncate the Hilbert space globally instead as at the single-mode level as in previous approaches that failed to provide security in realistic conditions. Our reduction shows that it is sufficient to prove the security of these protocols against Gaussian collective attacks in order to obtain security against general attacks, thereby confirming rigorously the widely held belief that Gaussian attacks are indeed optimal against such protocols.

  9. Security of Continuous-Variable Quantum Key Distribution via a Gaussian de Finetti Reduction.

    PubMed

    Leverrier, Anthony

    2017-05-19

    Establishing the security of continuous-variable quantum key distribution against general attacks in a realistic finite-size regime is an outstanding open problem in the field of theoretical quantum cryptography if we restrict our attention to protocols that rely on the exchange of coherent states. Indeed, techniques based on the uncertainty principle are not known to work for such protocols, and the usual tools based on de Finetti reductions only provide security for unrealistically large block lengths. We address this problem here by considering a new type of Gaussian de Finetti reduction, that exploits the invariance of some continuous-variable protocols under the action of the unitary group U(n) (instead of the symmetric group S_{n} as in usual de Finetti theorems), and by introducing generalized SU(2,2) coherent states. Crucially, combined with an energy test, this allows us to truncate the Hilbert space globally instead as at the single-mode level as in previous approaches that failed to provide security in realistic conditions. Our reduction shows that it is sufficient to prove the security of these protocols against Gaussian collective attacks in order to obtain security against general attacks, thereby confirming rigorously the widely held belief that Gaussian attacks are indeed optimal against such protocols.

  10. Trojan horse attacks on counterfactual quantum key distribution

    NASA Astrophysics Data System (ADS)

    Yang, Xiuqing; Wei, Kejin; Ma, Haiqiang; Sun, Shihai; Du, Yungang; Wu, Lingan

    2016-04-01

    There has been much interest in ;counterfactual quantum cryptography; (T.-G. Noh, 2009 [10]). It seems that the counterfactual quantum key distribution protocol without any photon carrier through the quantum channel provides practical security advantages. However, we show that it is easy to break counterfactual quantum key distribution systems in practical situations. We introduce the two types of Trojan horse attacks that are available for the two-way protocol and become possible for practical counterfactual systems with our eavesdropping schemes.

  11. Multi-party quantum key agreement with five-qubit brown states

    NASA Astrophysics Data System (ADS)

    Cai, Tao; Jiang, Min; Cao, Gang

    2018-05-01

    In this paper, we propose a multi-party quantum key agreement protocol with five-qubit brown states and single-qubit measurements. Our multi-party protocol ensures each participant to contribute equally to the agreement key. Each party performs three single-qubit unitary operations on three qubits of each brown state. Finally, by measuring brown states and decoding the measurement results, all participants can negotiate a shared secret key without classical bits exchange between them. With the analysis of security, our protocol demonstrates that it can resist against both outsider and participant attacks. Compared with other schemes, it also possesses a higher information efficiency. In terms of physical operation, it requires single-qubit measurements only which weakens the hardware requirements of participant and has a better operating flexibility.

  12. Finite-size analysis of a continuous-variable quantum key distribution

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Leverrier, Anthony; Grosshans, Frederic; Grangier, Philippe

    2010-06-15

    The goal of this paper is to extend the framework of finite-size analysis recently developed for quantum key distribution to continuous-variable protocols. We do not solve this problem completely here, and we mainly consider the finite-size effects on the parameter estimation procedure. Despite the fact that some questions are left open, we are able to give an estimation of the secret key rate for protocols which do not contain a postselection procedure. As expected, these results are significantly more pessimistic than those obtained in the asymptotic regime. However, we show that recent continuous-variable protocols are able to provide fully securemore » secret keys in the finite-size scenario, over distances larger than 50 km.« less

  13. SEAODV: A Security Enhanced AODV Routing Protocol for Wireless Mesh Networks

    NASA Astrophysics Data System (ADS)

    Li, Celia; Wang, Zhuang; Yang, Cungang

    In this paper, we propose a Security Enhanced AODV routing protocol (SEAODV) for wireless mesh networks (WMN). SEAODV employs Blom's key pre-distribution scheme to compute the pairwise transient key (PTK) through the flooding of enhanced HELLO message and subsequently uses the established PTK to distribute the group transient key (GTK). PTK and GTK authenticate unicast and broadcast routing messages respectively. In WMN, a unique PTK is shared by each pair of nodes, while GTK is shared secretly between the node and all its one-hop neighbours. A message authentication code (MAC) is attached as the extension to the original AODV routing message to guarantee the message's authenticity and integrity in a hop-by-hop fashion. Security analysis and performance evaluation show that SEAODV is more effective in preventing identified routing attacks and outperforms ARAN and SAODV in terms of computation cost and route acquisition latency.

  14. Multi-party semi-quantum key distribution-convertible multi-party semi-quantum secret sharing

    NASA Astrophysics Data System (ADS)

    Yu, Kun-Fei; Gu, Jun; Hwang, Tzonelih; Gope, Prosanta

    2017-08-01

    This paper proposes a multi-party semi-quantum secret sharing (MSQSS) protocol which allows a quantum party (manager) to share a secret among several classical parties (agents) based on GHZ-like states. By utilizing the special properties of GHZ-like states, the proposed scheme can easily detect outside eavesdropping attacks and has the highest qubit efficiency among the existing MSQSS protocols. Then, we illustrate an efficient way to convert the proposed MSQSS protocol into a multi-party semi-quantum key distribution (MSQKD) protocol. The proposed approach is even useful to convert all the existing measure-resend type of semi-quantum secret sharing protocols into semi-quantum key distribution protocols.

  15. Quantum key distribution with prepare-and-measure Bell test

    PubMed Central

    Tan, Yong-gang

    2016-01-01

    The prepare-and-measure quantum key distribution (QKD) has the merits of fast speed, high key generation rate, and easy implementation. However, the detector side channel attacks greatly undermine the security of the key bits. The eavesdropper, Eve, exploits the flaws of the detectors to obtain illegal information without violating quantum principles. It means that she can intervene in the communication without being detected. A prepare-and-measure Bell test protocol will be proposed. By randomly carrying out Bell test at the side of the information receiver, Bob, Eve’s illegal information gain within the detector side channel attack can be well bounded. This protocol does not require any improvement on the detectors used in available prepare-and-measure QKD. Though we only illustrate its application in the BB84 protocol, it is applicable for any prepare-and-measure QKD. PMID:27733771

  16. SPIRIT 2013 Statement: defining standard protocol items for clinical trials.

    PubMed

    Chan, An-Wen; Tetzlaff, Jennifer M; Altman, Douglas G; Laupacis, Andreas; Gøtzsche, Peter C; Krle A-Jerić, Karmela; Hrobjartsson, Asbjørn; Mann, Howard; Dickersin, Kay; Berlin, Jesse A; Dore, Caroline J; Parulekar, Wendy R; Summerskill, William S M; Groves, Trish; Schulz, Kenneth F; Sox, Harold C; Rockhold, Frank W; Rennie, Drummond; Moher, David

    2015-12-01

    The protocol of a clinical trial serves as the foundation for study planning, conduct, reporting, and appraisal. However, trial protocols and existing protocol guidelines vary greatly in content and quality. This article describes the systematic development and scope of SPIRIT (Standard Protocol Items: Recommendations for Interventional Trials) 2013, a guideline for the minimum content of a clinical trial protocol. The 33-item SPIRIT checklist applies to protocols for all clinical trials and focuses on content rather than format. The checklist recommends a full description of what is planned; it does not prescribe how to design or conduct a trial. By providing guidance for key content, the SPIRIT recommendations aim to facilitate the drafting of high-quality protocols. Adherence to SPIRIT would also enhance the transparency and completeness of trial protocols for the benefit of investigators, trial participants, patients, sponsors, funders, research ethics committees or institutional review boards, peer reviewers, journals, trial registries, policymakers, regulators, and other key stakeholders.

  17. SPIRIT 2013 Statement: Defining Standard Protocol Items for Clinical Trials

    PubMed Central

    Chan, An-Wen; Tetzlaff, Jennifer M.; Altman, Douglas G.; Laupacis, Andreas; Gøtzsche, Peter C.; Krleža-Jerić, Karmela; Hróbjartsson, Asbjørn; Mann, Howard; Dickersin, Kay; Berlin, Jesse A.; Doré, Caroline J.; Parulekar, Wendy R.; Summerskill, William S.M.; Groves, Trish; Schulz, Kenneth F.; Sox, Harold C.; Rockhold, Frank W.; Rennie, Drummond; Moher, David

    2016-01-01

    The protocol of a clinical trial serves as the foundation for study planning, conduct, reporting, and appraisal. However, trial protocols and existing protocol guidelines vary greatly in content and quality. This article describes the systematic development and scope of SPIRIT (Standard Protocol Items: Recommendations for Interventional Trials) 2013, a guideline for the minimum content of a clinical trial protocol. The 33-item SPIRIT checklist applies to protocols for all clinical trials and focuses on content rather than format. The checklist recommends a full description of what is planned; it does not prescribe how to design or conduct a trial. By providing guidance for key content, the SPIRIT recommendations aim to facilitate the drafting of high-quality protocols. Adherence to SPIRIT would also enhance the transparency and completeness of trial protocols for the benefit of investigators, trial participants, patients, sponsors, funders, research ethics committees or institutional review boards, peer reviewers, journals, trial registries, policymakers, regulators, and other key stakeholders. PMID:23295957

  18. SPIRIT 2013 statement: defining standard protocol items for clinical trials.

    PubMed

    Chan, An-Wen; Tetzlaff, Jennifer M; Altman, Douglas G; Laupacis, Andreas; Gøtzsche, Peter C; Krleža-Jerić, Karmela; Hróbjartsson, Asbjørn; Mann, Howard; Dickersin, Kay; Berlin, Jesse A; Doré, Caroline J; Parulekar, Wendy R; Summerskill, William S M; Groves, Trish; Schulz, Kenneth F; Sox, Harold C; Rockhold, Frank W; Rennie, Drummond; Moher, David

    2013-02-05

    The protocol of a clinical trial serves as the foundation for study planning, conduct, reporting, and appraisal. However, trial protocols and existing protocol guidelines vary greatly in content and quality. This article describes the systematic development and scope of SPIRIT (Standard Protocol Items: Recommendations for Interventional Trials) 2013, a guideline for the minimum content of a clinical trial protocol.The 33-item SPIRIT checklist applies to protocols for all clinical trials and focuses on content rather than format. The checklist recommends a full description of what is planned; it does not prescribe how to design or conduct a trial. By providing guidance for key content, the SPIRIT recommendations aim to facilitate the drafting of high-quality protocols. Adherence to SPIRIT would also enhance the transparency and completeness of trial protocols for the benefit of investigators, trial participants, patients, sponsors, funders, research ethics committees or institutional review boards, peer reviewers, journals, trial registries, policymakers, regulators, and other key stakeholders.

  19. STANDARD MEASUREMENT PROTOCOLS - FLORIDA RADON RESEARCH PROGRAM

    EPA Science Inventory

    The manual, in support of the Florida Radon Research Program, contains standard protocols for key measurements where data quality is vital to the program. t contains two sections. he first section, soil measurements, contains field sampling protocols for soil gas permeability and...

  20. Progress in satellite quantum key distribution

    NASA Astrophysics Data System (ADS)

    Bedington, Robert; Arrazola, Juan Miguel; Ling, Alexander

    2017-08-01

    Quantum key distribution (QKD) is a family of protocols for growing a private encryption key between two parties. Despite much progress, all ground-based QKD approaches have a distance limit due to atmospheric losses or in-fibre attenuation. These limitations make purely ground-based systems impractical for a global distribution network. However, the range of communication may be extended by employing satellites equipped with high-quality optical links. This manuscript summarizes research and development which is beginning to enable QKD with satellites. It includes a discussion of protocols, infrastructure, and the technical challenges involved with implementing such systems, as well as a top level summary of on-going satellite QKD initiatives around the world.

  1. Quantum key distribution using continuous-variable non-Gaussian states

    NASA Astrophysics Data System (ADS)

    Borelli, L. F. M.; Aguiar, L. S.; Roversi, J. A.; Vidiella-Barranco, A.

    2016-02-01

    In this work, we present a quantum key distribution protocol using continuous-variable non-Gaussian states, homodyne detection and post-selection. The employed signal states are the photon added then subtracted coherent states (PASCS) in which one photon is added and subsequently one photon is subtracted from the field. We analyze the performance of our protocol, compared with a coherent state-based protocol, for two different attacks that could be carried out by the eavesdropper (Eve). We calculate the secret key rate transmission in a lossy line for a superior channel (beam-splitter) attack, and we show that we may increase the secret key generation rate by using the non-Gaussian PASCS rather than coherent states. We also consider the simultaneous quadrature measurement (intercept-resend) attack, and we show that the efficiency of Eve's attack is substantially reduced if PASCS are used as signal states.

  2. Experimental eavesdropping attack against Ekert's protocol based on Wigner's inequality

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Bovino, F. A.; Colla, A. M.; Castagnoli, G.

    2003-09-01

    We experimentally implemented an eavesdropping attack against the Ekert protocol for quantum key distribution based on the Wigner inequality. We demonstrate a serious lack of security of this protocol when the eavesdropper gains total control of the source. In addition we tested a modified Wigner inequality which should guarantee a secure quantum key distribution.

  3. A Weak Value Based QKD Protocol Robust Against Detector Attacks

    NASA Astrophysics Data System (ADS)

    Troupe, James

    2015-03-01

    We propose a variation of the BB84 quantum key distribution protocol that utilizes the properties of weak values to insure the validity of the quantum bit error rate estimates used to detect an eavesdropper. The protocol is shown theoretically to be secure against recently demonstrated attacks utilizing detector blinding and control and should also be robust against all detector based hacking. Importantly, the new protocol promises to achieve this additional security without negatively impacting the secure key generation rate as compared to that originally promised by the standard BB84 scheme. Implementation of the weak measurements needed by the protocol should be very feasible using standard quantum optical techniques.

  4. Enhancing user privacy in SARG04-based private database query protocols

    NASA Astrophysics Data System (ADS)

    Yu, Fang; Qiu, Daowen; Situ, Haozhen; Wang, Xiaoming; Long, Shun

    2015-11-01

    The well-known SARG04 protocol can be used in a private query application to generate an oblivious key. By usage of the key, the user can retrieve one out of N items from a database without revealing which one he/she is interested in. However, the existing SARG04-based private query protocols are vulnerable to the attacks of faked data from the database since in its canonical form, the SARG04 protocol lacks means for one party to defend attacks from the other. While such attacks can cause significant loss of user privacy, a variant of the SARG04 protocol is proposed in this paper with new mechanisms designed to help the user protect its privacy in private query applications. In the protocol, it is the user who starts the session with the database, trying to learn from it bits of a raw key in an oblivious way. An honesty test is used to detect a cheating database who had transmitted faked data. The whole private query protocol has O( N) communication complexity for conveying at least N encrypted items. Compared with the existing SARG04-based protocols, it is efficient in communication for per-bit learning.

  5. Quantum cryptography: individual eavesdropping with the knowledge of the error-correcting protocol

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Horoshko, D B

    2007-12-31

    The quantum key distribution protocol BB84 combined with the repetition protocol for error correction is analysed from the point of view of its security against individual eavesdropping relying on quantum memory. It is shown that the mere knowledge of the error-correcting protocol changes the optimal attack and provides the eavesdropper with additional information on the distributed key. (fifth seminar in memory of d.n. klyshko)

  6. Comparative Study on Various Authentication Protocols in Wireless Sensor Networks.

    PubMed

    Rajeswari, S Raja; Seenivasagam, V

    2016-01-01

    Wireless sensor networks (WSNs) consist of lightweight devices with low cost, low power, and short-ranged wireless communication. The sensors can communicate with each other to form a network. In WSNs, broadcast transmission is widely used along with the maximum usage of wireless networks and their applications. Hence, it has become crucial to authenticate broadcast messages. Key management is also an active research topic in WSNs. Several key management schemes have been introduced, and their benefits are not recognized in a specific WSN application. Security services are vital for ensuring the integrity, authenticity, and confidentiality of the critical information. Therefore, the authentication mechanisms are required to support these security services and to be resilient to distinct attacks. Various authentication protocols such as key management protocols, lightweight authentication protocols, and broadcast authentication protocols are compared and analyzed for all secure transmission applications. The major goal of this survey is to compare and find out the appropriate protocol for further research. Moreover, the comparisons between various authentication techniques are also illustrated.

  7. Comparative Study on Various Authentication Protocols in Wireless Sensor Networks

    PubMed Central

    Rajeswari, S. Raja; Seenivasagam, V.

    2016-01-01

    Wireless sensor networks (WSNs) consist of lightweight devices with low cost, low power, and short-ranged wireless communication. The sensors can communicate with each other to form a network. In WSNs, broadcast transmission is widely used along with the maximum usage of wireless networks and their applications. Hence, it has become crucial to authenticate broadcast messages. Key management is also an active research topic in WSNs. Several key management schemes have been introduced, and their benefits are not recognized in a specific WSN application. Security services are vital for ensuring the integrity, authenticity, and confidentiality of the critical information. Therefore, the authentication mechanisms are required to support these security services and to be resilient to distinct attacks. Various authentication protocols such as key management protocols, lightweight authentication protocols, and broadcast authentication protocols are compared and analyzed for all secure transmission applications. The major goal of this survey is to compare and find out the appropriate protocol for further research. Moreover, the comparisons between various authentication techniques are also illustrated. PMID:26881272

  8. Extended analysis of the Trojan-horse attack in quantum key distribution

    NASA Astrophysics Data System (ADS)

    Vinay, Scott E.; Kok, Pieter

    2018-04-01

    The discrete-variable quantum key distribution protocols based on the 1984 protocol of Bennett and Brassard (BB84) are known to be secure against an eavesdropper, Eve, intercepting the flying qubits and performing any quantum operation on them. However, these protocols may still be vulnerable to side-channel attacks. We investigate the Trojan-horse side-channel attack where Eve sends her own state into Alice's apparatus and measures the reflected state to estimate the key. We prove that the separable coherent state is optimal for Eve among the class of multimode Gaussian attack states, even in the presence of thermal noise. We then provide a bound on the secret key rate in the case where Eve may use any separable state.

  9. Establishing an effective TMS protocol for craving in substance addiction: Is it possible?

    PubMed

    Enokibara, Mailu; Trevizol, Alisson; Shiozawa, Pedro; Cordeiro, Quirino

    2016-01-01

    Repetitive transcranial magnetic stimulation (TMS) is a non-invasive tool with known therapeutic efficacy in various neuropsychiatric disorders, such as depression, schizophrenia, mania, and anxiety disorders. We hereby, briefly present a brief review and meta-analysis on the use of TMS for craving in substance addiction. We present our brief review and meta-analysis following the recommendations of the Cochrane group. A total of eight randomized controlled trials fulfilled eligibility criteria and were selected. A total of 199 patients were studied. We found active stimulation to be superior than sham protocols only for trials focused on right DLPFC (with Hedge's g = 1.48; ES (95%CI: 0.126-2.834), p = 0.032. Main meta-analysis limitations include small number of studies, high heterogeneity among studies, and high publication bias. However challenging, our exploratory analysis underscored the amelioration of craving in substance addiction for trials using high frequency TMS protocols over the right DLPFC. We hereby, propose the use of this particular TMS protocol as a promising tool in clinical research. © American Academy of Addiction Psychiatry.

  10. Improved key-rate bounds for practical decoy-state quantum-key-distribution systems

    NASA Astrophysics Data System (ADS)

    Zhang, Zhen; Zhao, Qi; Razavi, Mohsen; Ma, Xiongfeng

    2017-01-01

    The decoy-state scheme is the most widely implemented quantum-key-distribution protocol in practice. In order to account for the finite-size key effects on the achievable secret key generation rate, a rigorous statistical fluctuation analysis is required. Originally, a heuristic Gaussian-approximation technique was used for this purpose, which, despite its analytical convenience, was not sufficiently rigorous. The fluctuation analysis has recently been made rigorous by using the Chernoff bound. There is a considerable gap, however, between the key-rate bounds obtained from these techniques and that obtained from the Gaussian assumption. Here we develop a tighter bound for the decoy-state method, which yields a smaller failure probability. This improvement results in a higher key rate and increases the maximum distance over which secure key exchange is possible. By optimizing the system parameters, our simulation results show that our method almost closes the gap between the two previously proposed techniques and achieves a performance similar to that of conventional Gaussian approximations.

  11. Free-Space Quantum Key Distribution using Polarization Entangled Photons

    NASA Astrophysics Data System (ADS)

    Kurtsiefer, Christian

    2007-06-01

    We report on a complete experimental implementation of a quantum key distribution protocol through a free space link using polarization-entangled photon pairs from a compact parametric down-conversion source [1]. Based on a BB84-equivalent protocol, we generated without interruption over 10 hours a secret key free-space optical link distance of 1.5 km with a rate up to 950 bits per second after error correction and privacy amplification. Our system is based on two time stamp units and relies on no specific hardware channel for coincidence identification besides an IP link. For that, initial clock synchronization with an accuracy of better than 2 ns is achieved, based on a conventional NTP protocol and a tiered cross correlation of time tags on both sides. Time tags are used to servo a local clock, allowing a streamed measurement on correctly identified photon pairs. Contrary to the majority of quantum key distribution systems, this approach does not require a trusted large-bandwidth random number generator, but integrates that into the physical key generation process. We discuss our current progress of implementing a key distribution via an atmospherical link during daylight conditions, and possible attack scenarios on a physical timing information side channel to a entanglement-based key distribution system. [1] I. Marcikic, A. Lamas-Linares, C. Kurtsiefer, Appl. Phys. Lett. 89, 101122 (2006).

  12. Password-only authenticated three-party key exchange with provable security in the standard model.

    PubMed

    Nam, Junghyun; Choo, Kim-Kwang Raymond; Kim, Junghwan; Kang, Hyun-Kyu; Kim, Jinsoo; Paik, Juryon; Won, Dongho

    2014-01-01

    Protocols for password-only authenticated key exchange (PAKE) in the three-party setting allow two clients registered with the same authentication server to derive a common secret key from their individual password shared with the server. Existing three-party PAKE protocols were proven secure under the assumption of the existence of random oracles or in a model that does not consider insider attacks. Therefore, these protocols may turn out to be insecure when the random oracle is instantiated with a particular hash function or an insider attack is mounted against the partner client. The contribution of this paper is to present the first three-party PAKE protocol whose security is proven without any idealized assumptions in a model that captures insider attacks. The proof model we use is a variant of the indistinguishability-based model of Bellare, Pointcheval, and Rogaway (2000), which is one of the most widely accepted models for security analysis of password-based key exchange protocols. We demonstrated that our protocol achieves not only the typical indistinguishability-based security of session keys but also the password security against undetectable online dictionary attacks.

  13. Password-Only Authenticated Three-Party Key Exchange with Provable Security in the Standard Model

    PubMed Central

    Nam, Junghyun; Kim, Junghwan; Kang, Hyun-Kyu; Kim, Jinsoo; Paik, Juryon

    2014-01-01

    Protocols for password-only authenticated key exchange (PAKE) in the three-party setting allow two clients registered with the same authentication server to derive a common secret key from their individual password shared with the server. Existing three-party PAKE protocols were proven secure under the assumption of the existence of random oracles or in a model that does not consider insider attacks. Therefore, these protocols may turn out to be insecure when the random oracle is instantiated with a particular hash function or an insider attack is mounted against the partner client. The contribution of this paper is to present the first three-party PAKE protocol whose security is proven without any idealized assumptions in a model that captures insider attacks. The proof model we use is a variant of the indistinguishability-based model of Bellare, Pointcheval, and Rogaway (2000), which is one of the most widely accepted models for security analysis of password-based key exchange protocols. We demonstrated that our protocol achieves not only the typical indistinguishability-based security of session keys but also the password security against undetectable online dictionary attacks. PMID:24977229

  14. Quantum-locked key distribution at nearly the classical capacity rate.

    PubMed

    Lupo, Cosmo; Lloyd, Seth

    2014-10-17

    Quantum data locking is a protocol that allows for a small secret key to (un)lock an exponentially larger amount of information, hence yielding the strongest violation of the classical one-time pad encryption in the quantum setting. This violation mirrors a large gap existing between two security criteria for quantum cryptography quantified by two entropic quantities: the Holevo information and the accessible information. We show that the latter becomes a sensible security criterion if an upper bound on the coherence time of the eavesdropper's quantum memory is known. Under this condition, we introduce a protocol for secret key generation through a memoryless qudit channel. For channels with enough symmetry, such as the d-dimensional erasure and depolarizing channels, this protocol allows secret key generation at an asymptotic rate as high as the classical capacity minus one bit.

  15. Continuous-variable measurement-device-independent quantum key distribution with virtual photon subtraction

    NASA Astrophysics Data System (ADS)

    Zhao, Yijia; Zhang, Yichen; Xu, Bingjie; Yu, Song; Guo, Hong

    2018-04-01

    The method of improving the performance of continuous-variable quantum key distribution protocols by postselection has been recently proposed and verified. In continuous-variable measurement-device-independent quantum key distribution (CV-MDI QKD) protocols, the measurement results are obtained from untrusted third party Charlie. There is still not an effective method of improving CV-MDI QKD by the postselection with untrusted measurement. We propose a method to improve the performance of coherent-state CV-MDI QKD protocol by virtual photon subtraction via non-Gaussian postselection. The non-Gaussian postselection of transmitted data is equivalent to an ideal photon subtraction on the two-mode squeezed vacuum state, which is favorable to enhance the performance of CV-MDI QKD. In CV-MDI QKD protocol with non-Gaussian postselection, two users select their own data independently. We demonstrate that the optimal performance of the renovated CV-MDI QKD protocol is obtained with the transmitted data only selected by Alice. By setting appropriate parameters of the virtual photon subtraction, the secret key rate and tolerable excess noise are both improved at long transmission distance. The method provides an effective optimization scheme for the application of CV-MDI QKD protocols.

  16. Securing quantum key distribution systems using fewer states

    NASA Astrophysics Data System (ADS)

    Islam, Nurul T.; Lim, Charles Ci Wen; Cahall, Clinton; Kim, Jungsang; Gauthier, Daniel J.

    2018-04-01

    Quantum key distribution (QKD) allows two remote users to establish a secret key in the presence of an eavesdropper. The users share quantum states prepared in two mutually unbiased bases: one to generate the key while the other monitors the presence of the eavesdropper. Here, we show that a general d -dimension QKD system can be secured by transmitting only a subset of the monitoring states. In particular, we find that there is no loss in the secure key rate when dropping one of the monitoring states. Furthermore, it is possible to use only a single monitoring state if the quantum bit error rates are low enough. We apply our formalism to an experimental d =4 time-phase QKD system, where only one monitoring state is transmitted, and obtain a secret key rate of 17.4 ±2.8 Mbits/s at a 4 dB channel loss and with a quantum bit error rate of 0.045 ±0.001 and 0.037 ±0.001 in time and phase bases, respectively, which is 58.4% of the secret key rate that can be achieved with the full setup. This ratio can be increased, potentially up to 100%, if the error rates in time and phase basis are reduced. Our results demonstrate that it is possible to substantially simplify the design of high-dimensional QKD systems, including those that use the spatial or temporal degrees of freedom of the photon, and still outperform qubit-based (d =2 ) protocols.

  17. Parameter Estimation with Almost No Public Communication for Continuous-Variable Quantum Key Distribution

    NASA Astrophysics Data System (ADS)

    Lupo, Cosmo; Ottaviani, Carlo; Papanastasiou, Panagiotis; Pirandola, Stefano

    2018-06-01

    One crucial step in any quantum key distribution (QKD) scheme is parameter estimation. In a typical QKD protocol the users have to sacrifice part of their raw data to estimate the parameters of the communication channel as, for example, the error rate. This introduces a trade-off between the secret key rate and the accuracy of parameter estimation in the finite-size regime. Here we show that continuous-variable QKD is not subject to this constraint as the whole raw keys can be used for both parameter estimation and secret key generation, without compromising the security. First, we show that this property holds for measurement-device-independent (MDI) protocols, as a consequence of the fact that in a MDI protocol the correlations between Alice and Bob are postselected by the measurement performed by an untrusted relay. This result is then extended beyond the MDI framework by exploiting the fact that MDI protocols can simulate device-dependent one-way QKD with arbitrarily high precision.

  18. Interactive simulations for quantum key distribution

    NASA Astrophysics Data System (ADS)

    Kohnle, Antje; Rizzoli, Aluna

    2017-05-01

    Secure communication protocols are becoming increasingly important, e.g. for internet-based communication. Quantum key distribution (QKD) allows two parties, commonly called Alice and Bob, to generate a secret sequence of 0s and 1s called a key that is only known to themselves. Classically, Alice and Bob could never be certain that their communication was not compromised by a malicious eavesdropper. Quantum mechanics however makes secure communication possible. The fundamental principle of quantum mechanics that taking a measurement perturbs the system (unless the measurement is compatible with the quantum state) also applies to an eavesdropper. Using appropriate protocols to create the key, Alice and Bob can detect the presence of an eavesdropper by errors in their measurements. As part of the QuVis Quantum Mechanics Visualisation Project, we have developed a suite of four interactive simulations that demonstrate the basic principles of three different QKD protocols. The simulations use either polarised photons or spin 1/2 particles as physical realisations. The simulations and accompanying activities are freely available for use online or download, and run on a wide range of devices including tablets and PCs. Evaluation with students over three years was used to refine the simulations and activities. Preliminary studies show that the refined simulations and activities help students learn the basic principles of QKD at both the introductory and advanced undergraduate levels.

  19. A robust ECC based mutual authentication protocol with anonymity for session initiation protocol.

    PubMed

    Mehmood, Zahid; Chen, Gongliang; Li, Jianhua; Li, Linsen; Alzahrani, Bander

    2017-01-01

    Over the past few years, Session Initiation Protocol (SIP) is found as a substantial application-layer protocol for the multimedia services. It is extensively used for managing, altering, terminating and distributing the multimedia sessions. Authentication plays a pivotal role in SIP environment. Currently, Lu et al. presented an authentication protocol for SIP and profess that newly proposed protocol is protected against all the familiar attacks. However, the detailed analysis describes that the Lu et al.'s protocol is exposed against server masquerading attack and user's masquerading attack. Moreover, it also fails to protect the user's identity as well as it possesses incorrect login and authentication phase. In order to establish a suitable and efficient protocol, having ability to overcome all these discrepancies, a robust ECC-based novel mutual authentication mechanism with anonymity for SIP is presented in this manuscript. The improved protocol contains an explicit parameter for user to cope the issues of security and correctness and is found to be more secure and relatively effective to protect the user's privacy, user's masquerading and server masquerading as it is verified through the comprehensive formal and informal security analysis.

  20. Establishment of an efficient in vitro regeneration protocol for rapid and mass propagation of Dendrobium chrysotoxum Lindl. using seed culture.

    PubMed

    Nongdam, Potshangbam; Tikendra, Leimapokpam

    2014-01-01

    An efficient in vitro regeneration protocol from seed culture has been established successfully for Dendrobium chrysotoxum, an epiphytic orchid having tremendous ornamental and medicinal values. Seed germination response was encouraging in Mitra (M) medium enriched with different combinations of auxins and cytokinins. Medium supplemented with 0.4% activated charcoal (AC), 2 mg/L 6-benzyl amino purine (BAP), and 2 mg/L indole-3-acetic acid (IAA) produced best seed germination percentage in 2 weeks of culture. Incorporation of higher concentration of kinetin (KN) or BAP in combination with low auxin in medium induced pronounced shooting and leaf formation. Reduction in leaf development was evident when cytokinins exist singly in medium indicating synergistic effect of auxin and cytokinin in leaf induction. Presence of elevated level of indole-3-butyric acid (IBA) or 1-naphthalene acetic acid (NAA) with low cytokinin content in medium generated more in vitro rooting, though IBA was found to be more effective in rooting induction as compared to NAA. The in vitro protocol for asymbiotic seed germination developed from the present investigation can be used for rapid mass propagation of this highly important Dendrobium orchid species.

  1. Establishment of an Efficient In Vitro Regeneration Protocol for Rapid and Mass Propagation of Dendrobium chrysotoxum Lindl. Using Seed Culture

    PubMed Central

    2014-01-01

    An efficient in vitro regeneration protocol from seed culture has been established successfully for Dendrobium chrysotoxum, an epiphytic orchid having tremendous ornamental and medicinal values. Seed germination response was encouraging in Mitra (M) medium enriched with different combinations of auxins and cytokinins. Medium supplemented with 0.4% activated charcoal (AC), 2 mg/L 6-benzyl amino purine (BAP), and 2 mg/L indole-3-acetic acid (IAA) produced best seed germination percentage in 2 weeks of culture. Incorporation of higher concentration of kinetin (KN) or BAP in combination with low auxin in medium induced pronounced shooting and leaf formation. Reduction in leaf development was evident when cytokinins exist singly in medium indicating synergistic effect of auxin and cytokinin in leaf induction. Presence of elevated level of indole-3-butyric acid (IBA) or 1-naphthalene acetic acid (NAA) with low cytokinin content in medium generated more in vitro rooting, though IBA was found to be more effective in rooting induction as compared to NAA. The in vitro protocol for asymbiotic seed germination developed from the present investigation can be used for rapid mass propagation of this highly important Dendrobium orchid species. PMID:25401154

  2. Trustworthiness of detectors in quantum key distribution with untrusted detectors

    DOE PAGES

    Qi, Bing

    2015-02-25

    Measurement-device-independent quantum key distribution (MDI-QKD) protocol has been demonstrated as a viable solution to detector side-channel attacks. One of the main advantages of MDI-QKD is that the security can be proved without making any assumptions about how the measurement device works. The price to pay is the relatively low secure key rate comparing with conventional quantum key distribution (QKD), such as the decoy-state BB84 protocol. Recently a new QKD protocol, aiming at bridging the strong security of MDI-QKD with the high e ciency of conventional QKD, has been proposed. In this protocol, the legitimate receiver employs a trusted linear opticsmore » network to encode information on photons received from an insecure quantum channel, and then performs a Bell state measurement (BSM) using untrusted detectors. One crucial assumption made in most of these studies is that the untrusted BSM located inside the receiver's laboratory cannot send any unwanted information to the outside. Here in this paper, we show that if the BSM is completely untrusted, a simple scheme would allow the BSM to send information to the outside. Combined with Trojan horse attacks, this scheme could allow Eve to gain information of the quantum key without being detected. Ultimately, to prevent the above attack, either countermeasures to Trojan horse attacks or some trustworthiness to the "untrusted" BSM device is required.« less

  3. Cryptanalysis and improvement of a biometrics-based authentication and key agreement scheme for multi-server environments.

    PubMed

    Yang, Li; Zheng, Zhiming

    2018-01-01

    According to advancements in the wireless technologies, study of biometrics-based multi-server authenticated key agreement schemes has acquired a lot of momentum. Recently, Wang et al. presented a three-factor authentication protocol with key agreement and claimed that their scheme was resistant to several prominent attacks. Unfortunately, this paper indicates that their protocol is still vulnerable to the user impersonation attack, privileged insider attack and server spoofing attack. Furthermore, their protocol cannot provide the perfect forward secrecy. As a remedy of these aforementioned problems, we propose a biometrics-based authentication and key agreement scheme for multi-server environments. Compared with various related schemes, our protocol achieves the stronger security and provides more functionality properties. Besides, the proposed protocol shows the satisfactory performances in respect of storage requirement, communication overhead and computational cost. Thus, our protocol is suitable for expert systems and other multi-server architectures. Consequently, the proposed protocol is more appropriate in the distributed networks.

  4. Cryptanalysis and improvement of a biometrics-based authentication and key agreement scheme for multi-server environments

    PubMed Central

    Zheng, Zhiming

    2018-01-01

    According to advancements in the wireless technologies, study of biometrics-based multi-server authenticated key agreement schemes has acquired a lot of momentum. Recently, Wang et al. presented a three-factor authentication protocol with key agreement and claimed that their scheme was resistant to several prominent attacks. Unfortunately, this paper indicates that their protocol is still vulnerable to the user impersonation attack, privileged insider attack and server spoofing attack. Furthermore, their protocol cannot provide the perfect forward secrecy. As a remedy of these aforementioned problems, we propose a biometrics-based authentication and key agreement scheme for multi-server environments. Compared with various related schemes, our protocol achieves the stronger security and provides more functionality properties. Besides, the proposed protocol shows the satisfactory performances in respect of storage requirement, communication overhead and computational cost. Thus, our protocol is suitable for expert systems and other multi-server architectures. Consequently, the proposed protocol is more appropriate in the distributed networks. PMID:29534085

  5. A secure RFID authentication protocol for healthcare environments using elliptic curve cryptosystem.

    PubMed

    Zhao, Zhenguo

    2014-05-01

    With the fast advancement of the wireless communication technology and the widespread use of medical systems, the radio frequency identification (RFID) technology has been widely used in healthcare environments. As the first important protocol for ensuring secure communication in healthcare environment, the RFID authentication protocols derive more and more attentions. Most of RFID authentication protocols are based on hash function or symmetric cryptography. To get more security properties, elliptic curve cryptosystem (ECC) has been used in the design of RFID authentication protocol. Recently, Liao and Hsiao proposed a new RFID authentication protocol using ECC and claimed their protocol could withstand various attacks. In this paper, we will show that their protocol suffers from the key compromise problem, i.e. an adversary could get the private key stored in the tag. To enhance the security, we propose a new RFID authentication protocol using ECC. Detailed analysis shows the proposed protocol not only could overcome weaknesses in Liao and Hsiao's protocol but also has the same performance. Therefore, it is more suitable for healthcare environments.

  6. Robowell: An automated process for monitoring ground water quality using established sampling protocols

    USGS Publications Warehouse

    Granato, G.E.; Smith, K.P.

    1999-01-01

    Robowell is an automated process for monitoring selected ground water quality properties and constituents by pumping a well or multilevel sampler. Robowell was developed and tested to provide a cost-effective monitoring system that meets protocols expected for manual sampling. The process uses commercially available electronics, instrumentation, and hardware, so it can be configured to monitor ground water quality using the equipment, purge protocol, and monitoring well design most appropriate for the monitoring site and the contaminants of interest. A Robowell prototype was installed on a sewage treatment plant infiltration bed that overlies a well-studied unconfined sand and gravel aquifer at the Massachusetts Military Reservation, Cape Cod, Massachusetts, during a time when two distinct plumes of constituents were released. The prototype was operated from May 10 to November 13, 1996, and quality-assurance/quality-control measurements demonstrated that the data obtained by the automated method was equivalent to data obtained by manual sampling methods using the same sampling protocols. Water level, specific conductance, pH, water temperature, dissolved oxygen, and dissolved ammonium were monitored by the prototype as the wells were purged according to U.S Geological Survey (USGS) ground water sampling protocols. Remote access to the data record, via phone modem communications, indicated the arrival of each plume over a few days and the subsequent geochemical reactions over the following weeks. Real-time availability of the monitoring record provided the information needed to initiate manual sampling efforts in response to changes in measured ground water quality, which proved the method and characterized the screened portion of the plume in detail through time. The methods and the case study described are presented to document the process for future use.

  7. Unconditional security proof of long-distance continuous-variable quantum key distribution with discrete modulation.

    PubMed

    Leverrier, Anthony; Grangier, Philippe

    2009-05-08

    We present a continuous-variable quantum key distribution protocol combining a discrete modulation and reverse reconciliation. This protocol is proven unconditionally secure and allows the distribution of secret keys over long distances, thanks to a reverse reconciliation scheme efficient at very low signal-to-noise ratio.

  8. Continuous-variable quantum key distribution with a leakage from state preparation

    NASA Astrophysics Data System (ADS)

    Derkach, Ivan; Usenko, Vladyslav C.; Filip, Radim

    2017-12-01

    We address side-channel leakage in a trusted preparation station of continuous-variable quantum key distribution with coherent and squeezed states. We consider two different scenarios: multimode Gaussian modulation, directly accessible to an eavesdropper, or side-channel loss of the signal states prior to the modulation stage. We show the negative impact of excessive modulation on both the coherent- and squeezed-state protocols. The impact is more pronounced for squeezed-state protocols and may require optimization of squeezing in the case of noisy quantum channels. Further, we demonstrate that the coherent-state protocol is immune to side-channel signal state leakage prior to modulation, while the squeezed-state protocol is vulnerable to such attacks, becoming more sensitive to the noise in the channel. In the general case of noisy quantum channels the signal squeezing can be optimized to provide best performance of the protocol in the presence of side-channel leakage prior to modulation. Our results demonstrate that leakage from the trusted source in continuous-variable quantum key distribution should not be underestimated and squeezing optimization is needed to overcome coherent state protocols.

  9. Collective attacks and unconditional security in continuous variable quantum key distribution.

    PubMed

    Grosshans, Frédéric

    2005-01-21

    We present here an information theoretic study of Gaussian collective attacks on the continuous variable key distribution protocols based on Gaussian modulation of coherent states. These attacks, overlooked in previous security studies, give a finite advantage to the eavesdropper in the experimentally relevant lossy channel, but are not powerful enough to reduce the range of the reverse reconciliation protocols. Secret key rates are given for the ideal case where Bob performs optimal collective measurements, as well as for the realistic cases where he performs homodyne or heterodyne measurements. We also apply the generic security proof of Christiandl et al. to obtain unconditionally secure rates for these protocols.

  10. Finite-size analysis of continuous-variable measurement-device-independent quantum key distribution

    NASA Astrophysics Data System (ADS)

    Zhang, Xueying; Zhang, Yichen; Zhao, Yijia; Wang, Xiangyu; Yu, Song; Guo, Hong

    2017-10-01

    We study the impact of the finite-size effect on the continuous-variable measurement-device-independent quantum key distribution (CV-MDI QKD) protocol, mainly considering the finite-size effect on the parameter estimation procedure. The central-limit theorem and maximum likelihood estimation theorem are used to estimate the parameters. We also analyze the relationship between the number of exchanged signals and the optimal modulation variance in the protocol. It is proved that when Charlie's position is close to Bob, the CV-MDI QKD protocol has the farthest transmission distance in the finite-size scenario. Finally, we discuss the impact of finite-size effects related to the practical detection in the CV-MDI QKD protocol. The overall results indicate that the finite-size effect has a great influence on the secret-key rate of the CV-MDI QKD protocol and should not be ignored.

  11. Multi-party Semi-quantum Key Agreement with Delegating Quantum Computation

    NASA Astrophysics Data System (ADS)

    Liu, Wen-Jie; Chen, Zhen-Yu; Ji, Sai; Wang, Hai-Bin; Zhang, Jun

    2017-10-01

    A multi-party semi-quantum key agreement (SQKA) protocol based on delegating quantum computation (DQC) model is proposed by taking Bell states as quantum resources. In the proposed protocol, the participants only need the ability of accessing quantum channel and preparing single photons {|0〉, |1〉, |+〉, |-〉}, while the complicated quantum operations, such as the unitary operations and Bell measurement, will be delegated to the remote quantum center. Compared with previous quantum key agreement protocols, this client-server model is more feasible in the early days of the emergence of quantum computers. In order to prevent the attacks from outside eavesdroppers, inner participants and quantum center, two single photon sequences are randomly inserted into Bell states: the first sequence is used to perform the quantum channel detection, while the second is applied to disorder the positions of message qubits, which guarantees the security of the protocol.

  12. Eavesdropping on counterfactual quantum key distribution with finite resources

    NASA Astrophysics Data System (ADS)

    Liu, Xingtong; Zhang, Bo; Wang, Jian; Tang, Chaojing; Zhao, Jingjing; Zhang, Sheng

    2014-08-01

    A striking scheme called "counterfactual quantum cryptography" gives a conceptually new approach to accomplish the task of key distribution. It allows two legitimate parties to share a secret even though a particle carrying secret information is not, in fact, transmitted through the quantum channel. Since an eavesdropper cannot directly access the entire quantum system of each signal particle, the protocol seems to provide practical security advantages. However, here we propose an eavesdropping method which works on the scheme in a finite key scenario. We show that, for practical systems only generating a finite number of keys, the eavesdropping can obtain all of the secret information without being detected. We also present a improved protocol as a countermeasure against this attack.

  13. Seaworthy Quantum Key Distribution Design and Validation (SEAKEY)

    DTIC Science & Technology

    2014-07-25

    link in a free- space channel through a marine environment (such as loss, noise and turbulence) and (2) parametrically calculating the secret key rate...width. Parametric calculations of the expected secret key rate As can be seen in Figure 6, the secret key rate of the BB84 protocol in the presence...Figure 9 shows the effect of various detriments on the secret -kay rate, for laser-decoy BB84. Figure 9: Effects of detriments on secret-key rate

  14. Algorithms for Lightweight Key Exchange.

    PubMed

    Alvarez, Rafael; Caballero-Gil, Cándido; Santonja, Juan; Zamora, Antonio

    2017-06-27

    Public-key cryptography is too slow for general purpose encryption, with most applications limiting its use as much as possible. Some secure protocols, especially those that enable forward secrecy, make a much heavier use of public-key cryptography, increasing the demand for lightweight cryptosystems that can be implemented in low powered or mobile devices. This performance requirements are even more significant in critical infrastructure and emergency scenarios where peer-to-peer networks are deployed for increased availability and resiliency. We benchmark several public-key key-exchange algorithms, determining those that are better for the requirements of critical infrastructure and emergency applications and propose a security framework based on these algorithms and study its application to decentralized node or sensor networks.

  15. Quantum key distribution using basis encoding of Gaussian-modulated coherent states

    NASA Astrophysics Data System (ADS)

    Huang, Peng; Huang, Jingzheng; Zhang, Zheshen; Zeng, Guihua

    2018-04-01

    The continuous-variable quantum key distribution (CVQKD) has been demonstrated to be available in practical secure quantum cryptography. However, its performance is restricted strongly by the channel excess noise and the reconciliation efficiency. In this paper, we present a quantum key distribution (QKD) protocol by encoding the secret keys on the random choices of two measurement bases: the conjugate quadratures X and P . The employed encoding method can dramatically weaken the effects of channel excess noise and reconciliation efficiency on the performance of the QKD protocol. Subsequently, the proposed scheme exhibits the capability to tolerate much higher excess noise and enables us to reach a much longer secure transmission distance even at lower reconciliation efficiency. The proposal can work alternatively to strengthen significantly the performance of the known Gaussian-modulated CVQKD protocol and serve as a multiplier for practical secure quantum cryptography with continuous variables.

  16. Semi-Structured Interview Protocol for Constructing Logic Models

    ERIC Educational Resources Information Center

    Gugiu, P. Cristian; Rodriguez-Campos, Liliana

    2007-01-01

    This paper details a semi-structured interview protocol that evaluators can use to develop a logic model of a program's services and outcomes. The protocol presents a series of questions, which evaluators can ask of specific program informants, that are designed to: (1) identify key informants basic background and contextual information, (2)…

  17. Key exchange using biometric identity based encryption for sharing encrypted data in cloud environment

    NASA Astrophysics Data System (ADS)

    Hassan, Waleed K.; Al-Assam, Hisham

    2017-05-01

    The main problem associated with using symmetric/ asymmetric keys is how to securely store and exchange the keys between the parties over open networks particularly in the open environment such as cloud computing. Public Key Infrastructure (PKI) have been providing a practical solution for session key exchange for loads of web services. The key limitation of PKI solution is not only the need for a trusted third partly (e.g. certificate authority) but also the absent link between data owner and the encryption keys. The latter is arguably more important where accessing data needs to be linked with identify of the owner. Currently available key exchange protocols depend on using trusted couriers or secure channels, which can be subject to man-in-the-middle attack and various other attacks. This paper proposes a new protocol for Key Exchange using Biometric Identity Based Encryption (KE-BIBE) that enables parties to securely exchange cryptographic keys even an adversary is monitoring the communication channel between the parties. The proposed protocol combines biometrics with IBE in order to provide a secure way to access symmetric keys based on the identity of the users in unsecure environment. In the KE-BIOBE protocol, the message is first encrypted by the data owner using a traditional symmetric key before migrating it to a cloud storage. The symmetric key is then encrypted using public biometrics of the users selected by data owner to decrypt the message based on Fuzzy Identity-Based Encryption. Only the selected users will be able to decrypt the message by providing a fresh sample of their biometric data. The paper argues that the proposed solution eliminates the needs for a key distribution centre in traditional cryptography. It will also give data owner the power of finegrained sharing of encrypted data by control who can access their data.

  18. Secure authentication protocol for Internet applications over CATV network

    NASA Astrophysics Data System (ADS)

    Chin, Le-Pond

    1998-02-01

    An authentication protocol is proposed in this paper to implement secure functions which include two way authentication and key management between end users and head-end. The protocol can protect transmission from frauds, attacks such as reply and wiretap. Location privacy is also achieved. A rest protocol is designed to restore the system once when systems fail. The security is verified by taking several security and privacy requirements into consideration.

  19. Long-distance quantum key distribution with imperfect devices

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lo Piparo, Nicoló; Razavi, Mohsen

    2014-12-04

    Quantum key distribution over probabilistic quantum repeaters is addressed. We compare, under practical assumptions, two such schemes in terms of their secure key generation rate per memory, R{sub QKD}. The two schemes under investigation are the one proposed by Duan et al. in [Nat. 414, 413 (2001)] and that of Sangouard et al. proposed in [Phys. Rev. A 76, 050301 (2007)]. We consider various sources of imperfections in the latter protocol, such as a nonzero double-photon probability for the source, dark count per pulse, channel loss and inefficiencies in photodetectors and memories, to find the rate for different nesting levels.more » We determine the maximum value of the double-photon probability beyond which it is not possible to share a secret key anymore. We find the crossover distance for up to three nesting levels. We finally compare the two protocols.« less

  20. Breaking Megrelishvili protocol using matrix diagonalization

    NASA Astrophysics Data System (ADS)

    Arzaki, Muhammad; Triantoro Murdiansyah, Danang; Adi Prabowo, Satrio

    2018-03-01

    In this article we conduct a theoretical security analysis of Megrelishvili protocol—a linear algebra-based key agreement between two participants. We study the computational complexity of Megrelishvili vector-matrix problem (MVMP) as a mathematical problem that strongly relates to the security of Megrelishvili protocol. In particular, we investigate the asymptotic upper bounds for the running time and memory requirement of the MVMP that involves diagonalizable public matrix. Specifically, we devise a diagonalization method for solving the MVMP that is asymptotically faster than all of the previously existing algorithms. We also found an important counterintuitive result: the utilization of primitive matrix in Megrelishvili protocol makes the protocol more vulnerable to attacks.

  1. Treatment algorithms and protocolized care.

    PubMed

    Morris, Alan H

    2003-06-01

    Excess information in complex ICU environments exceeds human decision-making limits and likely contributes to unnecessary variation in clinical care, increasing the likelihood of clinical errors. I reviewed recent critical care clinical trials searching for information about the impact of protocol use on clinically pertinent outcomes. Several recently published clinical trials illustrate the importance of distinguishing efficacy and effectiveness trials. One of these trials illustrates the danger of conducting effectiveness trials before the efficacy of an intervention is established. The trials also illustrate the importance of distinguishing guidelines and inadequately explicit protocols from adequately explicit protocols. Only adequately explicit protocols contain enough detail to lead different clinicians to the same decision when faced with the same clinical scenario. Differences between guidelines and protocols are important. Guidelines lack detail and provide general guidance that requires clinicians to fill in many gaps. Computerized or paper-based protocols are detailed and, when used for complex clinical ICU problems, can generate patient-specific, evidence-based therapy instructions that can be carried out by different clinicians with almost no interclinician variability. Individualization of patient therapy can be preserved by these protocols when they are driven by individual patient data. Explicit decision-support tools (eg, guidelines and protocols) have favorable effects on clinician and patient outcomes and can reduce the variation in clinical practice. Guidelines and protocols that aid ICU decision makers should be more widely distributed.

  2. Randomness determines practical security of BB84 quantum key distribution.

    PubMed

    Li, Hong-Wei; Yin, Zhen-Qiang; Wang, Shuang; Qian, Yong-Jun; Chen, Wei; Guo, Guang-Can; Han, Zheng-Fu

    2015-11-10

    Unconditional security of the BB84 quantum key distribution protocol has been proved by exploiting the fundamental laws of quantum mechanics, but the practical quantum key distribution system maybe hacked by considering the imperfect state preparation and measurement respectively. Until now, different attacking schemes have been proposed by utilizing imperfect devices, but the general security analysis model against all of the practical attacking schemes has not been proposed. Here, we demonstrate that the general practical attacking schemes can be divided into the Trojan horse attack, strong randomness attack and weak randomness attack respectively. We prove security of BB84 protocol under randomness attacking models, and these results can be applied to guarantee the security of the practical quantum key distribution system.

  3. Randomness determines practical security of BB84 quantum key distribution

    NASA Astrophysics Data System (ADS)

    Li, Hong-Wei; Yin, Zhen-Qiang; Wang, Shuang; Qian, Yong-Jun; Chen, Wei; Guo, Guang-Can; Han, Zheng-Fu

    2015-11-01

    Unconditional security of the BB84 quantum key distribution protocol has been proved by exploiting the fundamental laws of quantum mechanics, but the practical quantum key distribution system maybe hacked by considering the imperfect state preparation and measurement respectively. Until now, different attacking schemes have been proposed by utilizing imperfect devices, but the general security analysis model against all of the practical attacking schemes has not been proposed. Here, we demonstrate that the general practical attacking schemes can be divided into the Trojan horse attack, strong randomness attack and weak randomness attack respectively. We prove security of BB84 protocol under randomness attacking models, and these results can be applied to guarantee the security of the practical quantum key distribution system.

  4. Randomness determines practical security of BB84 quantum key distribution

    PubMed Central

    Li, Hong-Wei; Yin, Zhen-Qiang; Wang, Shuang; Qian, Yong-Jun; Chen, Wei; Guo, Guang-Can; Han, Zheng-Fu

    2015-01-01

    Unconditional security of the BB84 quantum key distribution protocol has been proved by exploiting the fundamental laws of quantum mechanics, but the practical quantum key distribution system maybe hacked by considering the imperfect state preparation and measurement respectively. Until now, different attacking schemes have been proposed by utilizing imperfect devices, but the general security analysis model against all of the practical attacking schemes has not been proposed. Here, we demonstrate that the general practical attacking schemes can be divided into the Trojan horse attack, strong randomness attack and weak randomness attack respectively. We prove security of BB84 protocol under randomness attacking models, and these results can be applied to guarantee the security of the practical quantum key distribution system. PMID:26552359

  5. Password-only authenticated three-party key exchange proven secure against insider dictionary attacks.

    PubMed

    Nam, Junghyun; Choo, Kim-Kwang Raymond; Paik, Juryon; Won, Dongho

    2014-01-01

    While a number of protocols for password-only authenticated key exchange (PAKE) in the 3-party setting have been proposed, it still remains a challenging task to prove the security of a 3-party PAKE protocol against insider dictionary attacks. To the best of our knowledge, there is no 3-party PAKE protocol that carries a formal proof, or even definition, of security against insider dictionary attacks. In this paper, we present the first 3-party PAKE protocol proven secure against both online and offline dictionary attacks as well as insider and outsider dictionary attacks. Our construct can be viewed as a protocol compiler that transforms any 2-party PAKE protocol into a 3-party PAKE protocol with 2 additional rounds of communication. We also present a simple and intuitive approach of formally modelling dictionary attacks in the password-only 3-party setting, which significantly reduces the complexity of proving the security of 3-party PAKE protocols against dictionary attacks. In addition, we investigate the security of the well-known 3-party PAKE protocol, called GPAKE, due to Abdalla et al. (2005, 2006), and demonstrate that the security of GPAKE against online dictionary attacks depends heavily on the composition of its two building blocks, namely a 2-party PAKE protocol and a 3-party key distribution protocol.

  6. Password-Only Authenticated Three-Party Key Exchange Proven Secure against Insider Dictionary Attacks

    PubMed Central

    Nam, Junghyun; Choo, Kim-Kwang Raymond

    2014-01-01

    While a number of protocols for password-only authenticated key exchange (PAKE) in the 3-party setting have been proposed, it still remains a challenging task to prove the security of a 3-party PAKE protocol against insider dictionary attacks. To the best of our knowledge, there is no 3-party PAKE protocol that carries a formal proof, or even definition, of security against insider dictionary attacks. In this paper, we present the first 3-party PAKE protocol proven secure against both online and offline dictionary attacks as well as insider and outsider dictionary attacks. Our construct can be viewed as a protocol compiler that transforms any 2-party PAKE protocol into a 3-party PAKE protocol with 2 additional rounds of communication. We also present a simple and intuitive approach of formally modelling dictionary attacks in the password-only 3-party setting, which significantly reduces the complexity of proving the security of 3-party PAKE protocols against dictionary attacks. In addition, we investigate the security of the well-known 3-party PAKE protocol, called GPAKE, due to Abdalla et al. (2005, 2006), and demonstrate that the security of GPAKE against online dictionary attacks depends heavily on the composition of its two building blocks, namely a 2-party PAKE protocol and a 3-party key distribution protocol. PMID:25309956

  7. Simple 2.5 GHz time-bin quantum key distribution

    NASA Astrophysics Data System (ADS)

    Boaron, Alberto; Korzh, Boris; Houlmann, Raphael; Boso, Gianluca; Rusca, Davide; Gray, Stuart; Li, Ming-Jun; Nolan, Daniel; Martin, Anthony; Zbinden, Hugo

    2018-04-01

    We present a 2.5 GHz quantum key distribution setup with the emphasis on a simple experimental realization. It features a three-state time-bin protocol based on a pulsed diode laser and a single intensity modulator. Implementing an efficient one-decoy scheme and finite-key analysis, we achieve record breaking secret key rates of 1.5 kbps over 200 km of standard optical fibers.

  8. Bound entangled states with a private key and their classical counterpart.

    PubMed

    Ozols, Maris; Smith, Graeme; Smolin, John A

    2014-03-21

    Entanglement is a fundamental resource for quantum information processing. In its pure form, it allows quantum teleportation and sharing classical secrets. Realistic quantum states are noisy and their usefulness is only partially understood. Bound-entangled states are central to this question--they have no distillable entanglement, yet sometimes still have a private classical key. We present a construction of bound-entangled states with a private key based on classical probability distributions. From this emerge states possessing a new classical analogue of bound entanglement, distinct from the long-sought bound information. We also find states of smaller dimensions and higher key rates than previously known. Our construction has implications for classical cryptography: we show that existing protocols are insufficient for extracting private key from our distributions due to their "bound-entangled" nature. We propose a simple extension of existing protocols that can extract a key from them.

  9. Quantum key distribution with entangled photon sources

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ma Xiongfeng; Fung, Chi-Hang Fred; Lo, H.-K.

    2007-07-15

    A parametric down-conversion (PDC) source can be used as either a triggered single-photon source or an entangled-photon source in quantum key distribution (QKD). The triggering PDC QKD has already been studied in the literature. On the other hand, a model and a post-processing protocol for the entanglement PDC QKD are still missing. We fill in this important gap by proposing such a model and a post-processing protocol for the entanglement PDC QKD. Although the PDC model is proposed to study the entanglement-based QKD, we emphasize that our generic model may also be useful for other non-QKD experiments involving a PDCmore » source. Since an entangled PDC source is a basis-independent source, we apply Koashi and Preskill's security analysis to the entanglement PDC QKD. We also investigate the entanglement PDC QKD with two-way classical communications. We find that the recurrence scheme increases the key rate and the Gottesman-Lo protocol helps tolerate higher channel losses. By simulating a recent 144-km open-air PDC experiment, we compare three implementations: entanglement PDC QKD, triggering PDC QKD, and coherent-state QKD. The simulation result suggests that the entanglement PDC QKD can tolerate higher channel losses than the coherent-state QKD. The coherent-state QKD with decoy states is able to achieve highest key rate in the low- and medium-loss regions. By applying the Gottesman-Lo two-way post-processing protocol, the entanglement PDC QKD can tolerate up to 70 dB combined channel losses (35 dB for each channel) provided that the PDC source is placed in between Alice and Bob. After considering statistical fluctuations, the PDC setup can tolerate up to 53 dB channel losses.« less

  10. Physical Unclonable Function Hardware Keys Utilizing Kirchhoff-Law Secure Key Exchange and Noise-Based Logic

    NASA Astrophysics Data System (ADS)

    Kish, Laszlo B.; Kwan, Chiman

    Weak unclonable function (PUF) encryption key means that the manufacturer of the hardware can clone the key but not anybody else. Strong unclonable function (PUF) encryption key means that even the manufacturer of the hardware is unable to clone the key. In this paper, first we introduce an "ultra" strong PUF with intrinsic dynamical randomness, which is not only unclonable but also gets renewed to an independent key (with fresh randomness) during each use via the unconditionally secure key exchange. The solution utilizes the Kirchhoff-law-Johnson-noise (KLJN) method for dynamical key renewal and a one-time-pad secure key for the challenge/response process. The secure key is stored in a flash memory on the chip to provide tamper-resistance and nonvolatile storage with zero power requirements in standby mode. Simplified PUF keys are shown: a strong PUF utilizing KLJN protocol during the first run and noise-based logic (NBL) hyperspace vector string verification method for the challenge/response during the rest of its life or until it is re-initialized. Finally, the simplest PUF utilizes NBL without KLJN thus it can be cloned by the manufacturer but not by anybody else.

  11. Measurement-device-independent quantum key distribution with source state errors and statistical fluctuation

    NASA Astrophysics Data System (ADS)

    Jiang, Cong; Yu, Zong-Wen; Wang, Xiang-Bin

    2017-03-01

    We show how to calculate the secure final key rate in the four-intensity decoy-state measurement-device-independent quantum key distribution protocol with both source errors and statistical fluctuations with a certain failure probability. Our results rely only on the range of only a few parameters in the source state. All imperfections in this protocol have been taken into consideration without assuming any specific error patterns of the source.

  12. Private database queries based on counterfactual quantum key distribution

    NASA Astrophysics Data System (ADS)

    Zhang, Jia-Li; Guo, Fen-Zhuo; Gao, Fei; Liu, Bin; Wen, Qiao-Yan

    2013-08-01

    Based on the fundamental concept of quantum counterfactuality, we propose a protocol to achieve quantum private database queries, which is a theoretical study of how counterfactuality can be employed beyond counterfactual quantum key distribution (QKD). By adding crucial detecting apparatus to the device of QKD, the privacy of both the distrustful user and the database owner can be guaranteed. Furthermore, the proposed private-database-query protocol makes full use of the low efficiency in the counterfactual QKD, and by adjusting the relevant parameters, the protocol obtains excellent flexibility and extensibility.

  13. Round-robin differential-phase-shift quantum key distribution with a passive decoy state method

    PubMed Central

    Liu, Li; Guo, Fen-Zhuo; Qin, Su-Juan; Wen, Qiao-Yan

    2017-01-01

    Recently, a new type of protocol named Round-robin differential-phase-shift quantum key distribution (RRDPS QKD) was proposed, where the security can be guaranteed without monitoring conventional signal disturbances. The active decoy state method can be used in this protocol to overcome the imperfections of the source. But, it may lead to side channel attacks and break the security of QKD systems. In this paper, we apply the passive decoy state method to the RRDPS QKD protocol. Not only can the more environment disturbance be tolerated, but in addition it can overcome side channel attacks on the sources. Importantly, we derive a new key generation rate formula for our RRDPS protocol using passive decoy states and enhance the key generation rate. We also compare the performance of our RRDPS QKD to that using the active decoy state method and the original RRDPS QKD without any decoy states. From numerical simulations, the performance improvement of the RRDPS QKD by our new method can be seen. PMID:28198808

  14. Physical key-protected one-time pad

    PubMed Central

    Horstmeyer, Roarke; Judkewitz, Benjamin; Vellekoop, Ivo M.; Assawaworrarit, Sid; Yang, Changhuei

    2013-01-01

    We describe an encrypted communication principle that forms a secure link between two parties without electronically saving either of their keys. Instead, random cryptographic bits are kept safe within the unique mesoscopic randomness of two volumetric scattering materials. We demonstrate how a shared set of patterned optical probes can generate 10 gigabits of statistically verified randomness between a pair of unique 2 mm3 scattering objects. This shared randomness is used to facilitate information-theoretically secure communication following a modified one-time pad protocol. Benefits of volumetric physical storage over electronic memory include the inability to probe, duplicate or selectively reset any bits without fundamentally altering the entire key space. Our ability to securely couple the randomness contained within two unique physical objects can extend to strengthen hardware required by a variety of cryptographic protocols, which is currently a critically weak link in the security pipeline of our increasingly mobile communication culture. PMID:24345925

  15. Practical Quantum Private Database Queries Based on Passive Round-Robin Differential Phase-shift Quantum Key Distribution.

    PubMed

    Li, Jian; Yang, Yu-Guang; Chen, Xiu-Bo; Zhou, Yi-Hua; Shi, Wei-Min

    2016-08-19

    A novel quantum private database query protocol is proposed, based on passive round-robin differential phase-shift quantum key distribution. Compared with previous quantum private database query protocols, the present protocol has the following unique merits: (i) the user Alice can obtain one and only one key bit so that both the efficiency and security of the present protocol can be ensured, and (ii) it does not require to change the length difference of the two arms in a Mach-Zehnder interferometer and just chooses two pulses passively to interfere with so that it is much simpler and more practical. The present protocol is also proved to be secure in terms of the user security and database security.

  16. Unconditional security proof of a deterministic quantum key distribution with a two-way quantum channel

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lu Hua; Department of Mathematics and Physics, Hubei University of Technology, Wuhan 430068; Fung, Chi-Hang Fred

    2011-10-15

    In a deterministic quantum key distribution (DQKD) protocol with a two-way quantum channel, Bob sends a qubit to Alice who then encodes a key bit onto the qubit and sends it back to Bob. After measuring the returned qubit, Bob can obtain Alice's key bit immediately, without basis reconciliation. Since an eavesdropper may attack the qubits traveling on either the Bob-Alice channel or the Alice-Bob channel, the security analysis of DQKD protocol with a two-way quantum channel is complicated and its unconditional security has been controversial. This paper presents a security proof of a single-photon four-state DQKD protocol against generalmore » attacks.« less

  17. EPA Protocol Gas Verification Program

    EPA Science Inventory

    Accurate compressed gas calibration standards are needed to calibrate continuous emission monitors (CEMs) and ambient air quality monitors that are being used for regulatory purposes. US Environmental Protection Agency (EPA) established its traceability protocol to ensure that co...

  18. Protocols and characterization data for 2D, 3D, and slice-based tumor models from the PREDECT project.

    PubMed

    de Hoogt, Ronald; Estrada, Marta F; Vidic, Suzana; Davies, Emma J; Osswald, Annika; Barbier, Michael; Santo, Vítor E; Gjerde, Kjersti; van Zoggel, Hanneke J A A; Blom, Sami; Dong, Meng; Närhi, Katja; Boghaert, Erwin; Brito, Catarina; Chong, Yolanda; Sommergruber, Wolfgang; van der Kuip, Heiko; van Weerden, Wytske M; Verschuren, Emmy W; Hickman, John; Graeser, Ralph

    2017-11-21

    Two-dimensional (2D) culture of cancer cells in vitro does not recapitulate the three-dimensional (3D) architecture, heterogeneity and complexity of human tumors. More representative models are required that better reflect key aspects of tumor biology. These are essential studies of cancer biology and immunology as well as for target validation and drug discovery. The Innovative Medicines Initiative (IMI) consortium PREDECT (www.predect.eu) characterized in vitro models of three solid tumor types with the goal to capture elements of tumor complexity and heterogeneity. 2D culture and 3D mono- and stromal co-cultures of increasing complexity, and precision-cut tumor slice models were established. Robust protocols for the generation of these platforms are described. Tissue microarrays were prepared from all the models, permitting immunohistochemical analysis of individual cells, capturing heterogeneity. 3D cultures were also characterized using image analysis. Detailed step-by-step protocols, exemplary datasets from the 2D, 3D, and slice models, and refined analytical methods were established and are presented.

  19. Protocols and characterization data for 2D, 3D, and slice-based tumor models from the PREDECT project

    PubMed Central

    de Hoogt, Ronald; Estrada, Marta F.; Vidic, Suzana; Davies, Emma J.; Osswald, Annika; Barbier, Michael; Santo, Vítor E.; Gjerde, Kjersti; van Zoggel, Hanneke J. A. A.; Blom, Sami; Dong, Meng; Närhi, Katja; Boghaert, Erwin; Brito, Catarina; Chong, Yolanda; Sommergruber, Wolfgang; van der Kuip, Heiko; van Weerden, Wytske M.; Verschuren, Emmy W.; Hickman, John; Graeser, Ralph

    2017-01-01

    Two-dimensional (2D) culture of cancer cells in vitro does not recapitulate the three-dimensional (3D) architecture, heterogeneity and complexity of human tumors. More representative models are required that better reflect key aspects of tumor biology. These are essential studies of cancer biology and immunology as well as for target validation and drug discovery. The Innovative Medicines Initiative (IMI) consortium PREDECT (www.predect.eu) characterized in vitro models of three solid tumor types with the goal to capture elements of tumor complexity and heterogeneity. 2D culture and 3D mono- and stromal co-cultures of increasing complexity, and precision-cut tumor slice models were established. Robust protocols for the generation of these platforms are described. Tissue microarrays were prepared from all the models, permitting immunohistochemical analysis of individual cells, capturing heterogeneity. 3D cultures were also characterized using image analysis. Detailed step-by-step protocols, exemplary datasets from the 2D, 3D, and slice models, and refined analytical methods were established and are presented. PMID:29160867

  20. Bidirectional private key exchange using delay-coupled semiconductor lasers.

    PubMed

    Porte, Xavier; Soriano, Miguel C; Brunner, Daniel; Fischer, Ingo

    2016-06-15

    We experimentally demonstrate a key exchange cryptosystem based on the phenomenon of identical chaos synchronization. In our protocol, the private key is symmetrically generated by the two communicating partners. It is built up from the synchronized bits occurring between two current-modulated bidirectionally coupled semiconductor lasers with additional self-feedback. We analyze the security of the exchanged key and discuss the amplification of its privacy. We demonstrate private key generation rates up to 11  Mbit/s over a public channel.

  1. Algorithms for Lightweight Key Exchange †

    PubMed Central

    Santonja, Juan; Zamora, Antonio

    2017-01-01

    Public-key cryptography is too slow for general purpose encryption, with most applications limiting its use as much as possible. Some secure protocols, especially those that enable forward secrecy, make a much heavier use of public-key cryptography, increasing the demand for lightweight cryptosystems that can be implemented in low powered or mobile devices. This performance requirements are even more significant in critical infrastructure and emergency scenarios where peer-to-peer networks are deployed for increased availability and resiliency. We benchmark several public-key key-exchange algorithms, determining those that are better for the requirements of critical infrastructure and emergency applications and propose a security framework based on these algorithms and study its application to decentralized node or sensor networks. PMID:28654006

  2. Establishment of a novel experimental protocol for drug-induced seizure liability screening based on a locomotor activity assay in zebrafish.

    PubMed

    Koseki, Naoteru; Deguchi, Jiro; Yamashita, Akihito; Miyawaki, Izuru; Funabashi, Hitoshi

    2014-08-01

    As drug-induced seizures have severe impact on drug development, evaluating seizure induction potential of candidate drugs at the early stages of drug discovery is important. A novel assay system using zebrafish has attracted interest as a high throughput toxicological in vivo assay system, and we tried to establish an experimental method for drug-induced seizure liability on the basis of locomotor activity in zebrafish. We monitored locomotor activity at high-speed movement (> 20 mm/sec) for 60 min immediately after exposure, and assessed seizure liability potential in some drugs using locomotor activity. However this experimental procedure was not sufficient for predicting seizures because the potential of several drugs with demonstrated seizure potential in mammals was not detected. We, therefore, added other parameters for locomotor activity such as extending exposure time or conducting flashlight stimulation (10 Hz) which is a known seizure induction stimulus, and these additional parameters improved seizure potential detection in some drugs. The validation study using the improved methodology was used to assess 52 commercially available drugs, and the prediction rate was approximately 70%. The experimental protocol established in this present study is considered useful for seizure potential screening during early stages of drug discovery.

  3. Continuous-variable quantum authentication of physical unclonable keys: Security against an emulation attack

    NASA Astrophysics Data System (ADS)

    Nikolopoulos, Georgios M.

    2018-01-01

    We consider a recently proposed entity authentication protocol in which a physical unclonable key is interrogated by random coherent states of light, and the quadratures of the scattered light are analyzed by means of a coarse-grained homodyne detection. We derive a sufficient condition for the protocol to be secure against an emulation attack in which an adversary knows the challenge-response properties of the key and moreover, he can access the challenges during the verification. The security analysis relies on Holevo's bound and Fano's inequality, and suggests that the protocol is secure against the emulation attack for a broad range of physical parameters that are within reach of today's technology.

  4. Robustness of quantum key distribution with discrete and continuous variables to channel noise

    NASA Astrophysics Data System (ADS)

    Lasota, Mikołaj; Filip, Radim; Usenko, Vladyslav C.

    2017-06-01

    We study the robustness of quantum key distribution protocols using discrete or continuous variables to the channel noise. We introduce the model of such noise based on coupling of the signal to a thermal reservoir, typical for continuous-variable quantum key distribution, to the discrete-variable case. Then we perform a comparison of the bounds on the tolerable channel noise between these two kinds of protocols using the same noise parametrization, in the case of implementation which is perfect otherwise. Obtained results show that continuous-variable protocols can exhibit similar robustness to the channel noise when the transmittance of the channel is relatively high. However, for strong loss discrete-variable protocols are superior and can overcome even the infinite-squeezing continuous-variable protocol while using limited nonclassical resources. The requirement on the probability of a single-photon production which would have to be fulfilled by a practical source of photons in order to demonstrate such superiority is feasible thanks to the recent rapid development in this field.

  5. Genomics-Based Security Protocols: From Plaintext to Cipherprotein

    NASA Technical Reports Server (NTRS)

    Shaw, Harry; Hussein, Sayed; Helgert, Hermann

    2011-01-01

    The evolving nature of the internet will require continual advances in authentication and confidentiality protocols. Nature provides some clues as to how this can be accomplished in a distributed manner through molecular biology. Cryptography and molecular biology share certain aspects and operations that allow for a set of unified principles to be applied to problems in either venue. A concept for developing security protocols that can be instantiated at the genomics level is presented. A DNA (Deoxyribonucleic acid) inspired hash code system is presented that utilizes concepts from molecular biology. It is a keyed-Hash Message Authentication Code (HMAC) capable of being used in secure mobile Ad hoc networks. It is targeted for applications without an available public key infrastructure. Mechanics of creating the HMAC are presented as well as a prototype HMAC protocol architecture. Security concepts related to the implementation differences between electronic domain security and genomics domain security are discussed.

  6. Free-space quantum key distribution at night

    NASA Astrophysics Data System (ADS)

    Buttler, William T.; Hughes, Richard J.; Kwiat, Paul G.; Lamoreaux, Steve K.; Luther, Gabriel G.; Morgan, George L.; Nordholt, Jane E.; Peterson, C. Glen; Simmons, Charles M.

    1998-07-01

    An experimental free-space quantum key distribution (QKD) system has been tested over an outdoor optical path of approximately 1 km under nighttime conditions at Los Alamos National Laboratory. This system employs the Bennett 92 protocol; here we give a brief overview of this protocol, and describe our experimental implementation of it. An analysis of the system efficiency is presented as well as a description of our error detection protocol, which employs a 2D parity check scheme. Finally, the susceptibility of this system to eavesdropping by various techniques is determined, and the effectiveness of privacy amplification procedures is discussed. Our conclusions are that free-space QKD is both effective and secure; possible applications include the rekeying of satellites in low earth orbit.

  7. Reply to 'Comment on 'Quantum dense key distribution''

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Degiovanni, I.P.; Berchera, I. Ruo; Castelletto, S.

    2005-01-01

    In this Reply we propose a modified security proof of the quantum dense key distribution protocol, detecting also the eavesdropping attack proposed by Wojcik in his Comment [Wojcik, Phys. Rev. A 71, 016301 (2005)].

  8. Application of the Intervention Mapping protocol to develop Keys, a family child care home intervention to prevent early childhood obesity.

    PubMed

    Mann, Courtney M; Ward, Dianne S; Vaughn, Amber; Benjamin Neelon, Sara E; Long Vidal, Lenita J; Omar, Sakinah; Namenek Brouwer, Rebecca J; Østbye, Truls

    2015-12-10

    Many families rely on child care outside the home, making these settings important influences on child development. Nearly 1.5 million children in the U.S. spend time in family child care homes (FCCHs), where providers care for children in their own residences. There is some evidence that children in FCCHs are heavier than those cared for in centers. However, few interventions have targeted FCCHs for obesity prevention. This paper will describe the application of the Intervention Mapping (IM) framework to the development of a childhood obesity prevention intervention for FCCHs Following the IM protocol, six steps were completed in the planning and development of an intervention targeting FCCHs: needs assessment, formulation of change objectives matrices, selection of theory-based methods and strategies, creation of intervention components and materials, adoption and implementation planning, and evaluation planning Application of the IM process resulted in the creation of the Keys to Healthy Family Child Care Homes program (Keys), which includes three modules: Healthy You, Healthy Home, and Healthy Business. Delivery of each module includes a workshop, educational binder and tool-kit resources, and four coaching contacts. Social Cognitive Theory and Self-Determination Theory helped guide development of change objective matrices, selection of behavior change strategies, and identification of outcome measures. The Keys program is currently being evaluated through a cluster-randomized controlled trial The IM process, while time-consuming, enabled rigorous and systematic development of intervention components that are directly tied to behavior change theory and may increase the potential for behavior change within the FCCHs.

  9. Fundamental quantitative security in quantum key generation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Yuen, Horace P.

    2010-12-15

    We analyze the fundamental security significance of the quantitative criteria on the final generated key K in quantum key generation including the quantum criterion d, the attacker's mutual information on K, and the statistical distance between her distribution on K and the uniform distribution. For operational significance a criterion has to produce a guarantee on the attacker's probability of correctly estimating some portions of K from her measurement, in particular her maximum probability of identifying the whole K. We distinguish between the raw security of K when the attacker just gets at K before it is used in a cryptographicmore » context and its composition security when the attacker may gain further information during its actual use to help get at K. We compare both of these securities of K to those obtainable from conventional key expansion with a symmetric key cipher. It is pointed out that a common belief in the superior security of a quantum generated K is based on an incorrect interpretation of d which cannot be true, and the security significance of d is uncertain. Generally, the quantum key distribution key K has no composition security guarantee and its raw security guarantee from concrete protocols is worse than that of conventional ciphers. Furthermore, for both raw and composition security there is an exponential catch-up problem that would make it difficult to quantitatively improve the security of K in a realistic protocol. Some possible ways to deal with the situation are suggested.« less

  10. Practical Quantum Private Database Queries Based on Passive Round-Robin Differential Phase-shift Quantum Key Distribution

    PubMed Central

    Li, Jian; Yang, Yu-Guang; Chen, Xiu-Bo; Zhou, Yi-Hua; Shi, Wei-Min

    2016-01-01

    A novel quantum private database query protocol is proposed, based on passive round-robin differential phase-shift quantum key distribution. Compared with previous quantum private database query protocols, the present protocol has the following unique merits: (i) the user Alice can obtain one and only one key bit so that both the efficiency and security of the present protocol can be ensured, and (ii) it does not require to change the length difference of the two arms in a Mach-Zehnder interferometer and just chooses two pulses passively to interfere with so that it is much simpler and more practical. The present protocol is also proved to be secure in terms of the user security and database security. PMID:27539654

  11. Security Enhanced User Authentication Protocol for Wireless Sensor Networks Using Elliptic Curves Cryptography

    PubMed Central

    Choi, Younsung; Lee, Donghoon; Kim, Jiye; Jung, Jaewook; Nam, Junghyun; Won, Dongho

    2014-01-01

    Wireless sensor networks (WSNs) consist of sensors, gateways and users. Sensors are widely distributed to monitor various conditions, such as temperature, sound, speed and pressure but they have limited computational ability and energy. To reduce the resource use of sensors and enhance the security of WSNs, various user authentication protocols have been proposed. In 2011, Yeh et al. first proposed a user authentication protocol based on elliptic curve cryptography (ECC) for WSNs. However, it turned out that Yeh et al.'s protocol does not provide mutual authentication, perfect forward secrecy, and key agreement between the user and sensor. Later in 2013, Shi et al. proposed a new user authentication protocol that improves both security and efficiency of Yeh et al.'s protocol. However, Shi et al.'s improvement introduces other security weaknesses. In this paper, we show that Shi et al.'s improved protocol is vulnerable to session key attack, stolen smart card attack, and sensor energy exhausting attack. In addition, we propose a new, security-enhanced user authentication protocol using ECC for WSNs. PMID:24919012

  12. Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography.

    PubMed

    Choi, Younsung; Lee, Donghoon; Kim, Jiye; Jung, Jaewook; Nam, Junghyun; Won, Dongho

    2014-06-10

    Wireless sensor networks (WSNs) consist of sensors, gateways and users. Sensors are widely distributed to monitor various conditions, such as temperature, sound, speed and pressure but they have limited computational ability and energy. To reduce the resource use of sensors and enhance the security of WSNs, various user authentication protocols have been proposed. In 2011, Yeh et al. first proposed a user authentication protocol based on elliptic curve cryptography (ECC) for WSNs. However, it turned out that Yeh et al.'s protocol does not provide mutual authentication, perfect forward secrecy, and key agreement between the user and sensor. Later in 2013, Shi et al. proposed a new user authentication protocol that improves both security and efficiency of Yeh et al.'s protocol. However, Shi et al.'s improvement introduces other security weaknesses. In this paper, we show that Shi et al.'s improved protocol is vulnerable to session key attack, stolen smart card attack, and sensor energy exhausting attack. In addition, we propose a new, security-enhanced user authentication protocol using ECC for WSNs.

  13. Multi-party Measurement-Device-Independent Quantum Key Distribution Based on Cluster States

    NASA Astrophysics Data System (ADS)

    Liu, Chuanqi; Zhu, Changhua; Ma, Shuquan; Pei, Changxing

    2018-03-01

    We propose a novel multi-party measurement-device-independent quantum key distribution (MDI-QKD) protocol based on cluster states. A four-photon analyzer which can distinguish all the 16 cluster states serves as the measurement device for four-party MDI-QKD. Any two out of four participants can build secure keys after the analyzers obtains successful outputs and the two participants perform post-processing. We derive a security analysis for the protocol, and analyze the key rates under different values of polarization misalignment. The results show that four-party MDI-QKD is feasible over 280 km in the optical fiber channel when the key rate is about 10- 6 with the polarization misalignment parameter 0.015. Moreover, our work takes an important step toward a quantum communication network.

  14. Squeezed-state quantum key distribution with a Rindler observer

    NASA Astrophysics Data System (ADS)

    Zhou, Jian; Shi, Ronghua; Guo, Ying

    2018-03-01

    Lengthening the maximum transmission distance of quantum key distribution plays a vital role in quantum information processing. In this paper, we propose a directional squeezed-state protocol with signals detected by a Rindler observer in the relativistic quantum field framework. We derive an analytical solution to the transmission problem of squeezed states from the inertial sender to the accelerated receiver. The variance of the involved signal mode is closer to optimality than that of the coherent-state-based protocol. Simulation results show that the proposed protocol has better performance than the coherent-state counterpart especially in terms of the maximal transmission distance.

  15. Establishing the first institutional animal care and use committee in Egypt.

    PubMed

    Fahmy, Sohair R; Gaafar, Khadiga

    2016-04-09

    Although animal research ethics committees (AREC) are well established in Western countries, this field is weakly developed and its concept is poorly understood in the Middle East and North Africa region. Our main objective was to introduce the concept and requirements of ethical approaches in dealing with experimental animal in research and teaching in Egypt. Due to its very recent inception, Cairo University, Faculty of Science IACUC decided to operate in accordance with Guide for the Care and Use of Laboratory Animals 8th Edition 2011 (the Guide) since Egypt has not yet compiled its own guide. Fifty protocols were reviewed in 2013-2014. Only ten protocols were reviewed in 2013, but in 2014, forty protocols were reviewed. In 2013 all protocols were approved and in 2014, number of approvals were 35, the number of deferrals were 4, and one refused protocol. Master's theses (MSc) research protocols constituted the majority of the total reviewed protocols. This is attributed to the decision of the Board of the Faculty of Science, Cairo University in September, 2013 that the approval of the IACUC is mandatory before conducting any research involving animals or theses registration. The first IACUC was established in the Cairo University, Faculty of Science, since 2012. The challenges encountered by the committee were diverse, such as the absence of laws that control the use of animal models in scientific research, lack of guidelines (protocols for experimental animals in research) and, mandatory ethical approval for any experimental animal research.

  16. Security of modified Ping-Pong protocol in noisy and lossy channel

    PubMed Central

    Han, Yun-Guang; Yin, Zhen-Qiang; Li, Hong-Wei; Chen, Wei; Wang, Shuang; Guo, Guang-Can; Han, Zheng-Fu

    2014-01-01

    The “Ping-Pong” (PP) protocol is a two-way quantum key protocol based on entanglement. In this protocol, Bob prepares one maximally entangled pair of qubits, and sends one qubit to Alice. Then, Alice performs some necessary operations on this qubit and sends it back to Bob. Although this protocol was proposed in 2002, its security in the noisy and lossy channel has not been proven. In this report, we add a simple and experimentally feasible modification to the original PP protocol, and prove the security of this modified PP protocol against collective attacks when the noisy and lossy channel is taken into account. Simulation results show that our protocol is practical. PMID:24816899

  17. Security of modified Ping-Pong protocol in noisy and lossy channel.

    PubMed

    Han, Yun-Guang; Yin, Zhen-Qiang; Li, Hong-Wei; Chen, Wei; Wang, Shuang; Guo, Guang-Can; Han, Zheng-Fu

    2014-05-12

    The "Ping-Pong" (PP) protocol is a two-way quantum key protocol based on entanglement. In this protocol, Bob prepares one maximally entangled pair of qubits, and sends one qubit to Alice. Then, Alice performs some necessary operations on this qubit and sends it back to Bob. Although this protocol was proposed in 2002, its security in the noisy and lossy channel has not been proven. In this report, we add a simple and experimentally feasible modification to the original PP protocol, and prove the security of this modified PP protocol against collective attacks when the noisy and lossy channel is taken into account. Simulation results show that our protocol is practical.

  18. Three-pass protocol scheme for bitmap image security by using vernam cipher algorithm

    NASA Astrophysics Data System (ADS)

    Rachmawati, D.; Budiman, M. A.; Aulya, L.

    2018-02-01

    Confidentiality, integrity, and efficiency are the crucial aspects of data security. Among the other digital data, image data is too prone to abuse of operation like duplication, modification, etc. There are some data security techniques, one of them is cryptography. The security of Vernam Cipher cryptography algorithm is very dependent on the key exchange process. If the key is leaked, security of this algorithm will collapse. Therefore, a method that minimizes key leakage during the exchange of messages is required. The method which is used, is known as Three-Pass Protocol. This protocol enables message delivery process without the key exchange. Therefore, the sending messages process can reach the receiver safely without fear of key leakage. The system is built by using Java programming language. The materials which are used for system testing are image in size 200×200 pixel, 300×300 pixel, 500×500 pixel, 800×800 pixel and 1000×1000 pixel. The result of experiments showed that Vernam Cipher algorithm in Three-Pass Protocol scheme could restore the original image.

  19. Problematic protocols: An overview of medical research protocols not approved by the LUMC medical ethics review committee.

    PubMed

    Tersmette, Derek Gideon; Engberts, Dirk Peter

    2017-01-01

    The Committee for Medical Ethics (CME) of Leiden University Medical Center (LUMC) was established as the first medical ethics reviewing committee (MREC) in the Netherlands. In the period 2000-2010 the CME received 2,162 protocols for review. Some of these protocols were never approved. Until now, there has existed neither an overview of these failed protocols nor an overview of the reasons for their failure. This report draws on data from the digital database, the physical archives, and the minutes of the meetings of the CME. Additional information has been obtained from the Central Committee on Research involving Human Subjects (CCRH) and survey-based research. Protocols were itemized based on characteristic features and their reviewing procedures were analyzed. In total, 1,952 out of 2,162 research protocols submitted during 2000-2010 (90.3%) were approved by the CME; 210 of 2,162 protocols (9.7%) were not approved. Of these 210 protocols, 177 failed due to reasons not related to CME reviewing. In 15 cases CME reviewing led to protocol failure, while another 10 protocols were rejected outright. Eight of the 210 submitted protocols without approval had been conducted prior to submission. In the aforementioned period, little protocol failure occurred. For the most part, protocol failure was caused by problems that are not CME related. This type of failure has several identifiable factors, none of which have anything to do with the ethical reviewing procedure by the CME. A mere 1.2% of protocols failed due to ethical review. Unacceptable burden and risks to the subject and an inadequate methodology are the most common reasons for this CME-related protocol failure.

  20. Space division multiplexing chip-to-chip quantum key distribution.

    PubMed

    Bacco, Davide; Ding, Yunhong; Dalgaard, Kjeld; Rottwitt, Karsten; Oxenløwe, Leif Katsuo

    2017-09-29

    Quantum cryptography is set to become a key technology for future secure communications. However, to get maximum benefit in communication networks, transmission links will need to be shared among several quantum keys for several independent users. Such links will enable switching in quantum network nodes of the quantum keys to their respective destinations. In this paper we present an experimental demonstration of a photonic integrated silicon chip quantum key distribution protocols based on space division multiplexing (SDM), through multicore fiber technology. Parallel and independent quantum keys are obtained, which are useful in crypto-systems and future quantum network.

  1. Why You Should Establish a Connection to the Internet.

    ERIC Educational Resources Information Center

    Hill, Judy A.; Misic, Mark M.

    1996-01-01

    Provides the rationale for establishing a connection to the Internet. Describes Internet services, including e-mail, telnet, file transfer protocol (FTP), USENET, gopher, Archie, and World Wide Web. Identifies reasons why the Internet is a valuable tool. Outlines steps for establishing a connection and discusses the future of the Internet. A…

  2. Toward establishing model organisms for marine protists: Successful transfection protocols for Parabodo caudatus (Kinetoplastida: Excavata).

    PubMed

    Gomaa, Fatma; Garcia, Paulo A; Delaney, Jennifer; Girguis, Peter R; Buie, Cullen R; Edgcomb, Virginia P

    2017-09-01

    We developed protocols for, and demonstrated successful transfection of, the free-living kinetoplastid flagellate Parabodo caudatus with three plasmids carrying a fluorescence reporter gene (pEF-GFP with the EF1 alpha promoter, pUB-GFP with Ubiquitin C promoter, and pEYFP-Mitotrap with CMV promoter). We evaluated three electroporation approaches: (1) a square-wave electroporator designed for eukaryotes, (2) a novel microfluidic transfection system employing hydrodynamically-controlled electric field waveforms, and (3) a traditional exponential decay electroporator. We found the microfluidic device provides a simple and efficient platform to quickly test a wide range of electric field parameters to find the optimal set of conditions for electroporation of target species. It also allows for processing large sample volumes (>10 ml) within minutes, increasing throughput 100 times over cuvettes. Fluorescence signal from the reporter gene was detected a few hours after transfection and persisted for 3 days in cells transfected by pEF-GFP and pUB-GFP plasmids and for at least 5 days post-transfection for cells transfected with pEYFP-Mitotrap. Expression of the reporter genes (GFP and YFP) was also confirmed using reverse transcription-PCR (RT-PCR). This work opens the door for further efforts with this taxon and close relatives toward establishing model systems for genome editing. © 2017 Society for Applied Microbiology and John Wiley & Sons Ltd.

  3. Quantum cryptography protocols robust against photon number splitting attacks for weak laser pulse implementations.

    PubMed

    Scarani, Valerio; Acín, Antonio; Ribordy, Grégoire; Gisin, Nicolas

    2004-02-06

    We introduce a new class of quantum key distribution protocols, tailored to be robust against photon number splitting (PNS) attacks. We study one of these protocols, which differs from the original protocol by Bennett and Brassard (BB84) only in the classical sifting procedure. This protocol is provably better than BB84 against PNS attacks at zero error.

  4. 100 km differential phase shift quantum key distribution experiment with low jitter up-conversion detectors

    NASA Astrophysics Data System (ADS)

    Diamanti, Eleni; Takesue, Hiroki; Langrock, Carsten; Fejer, M. M.; Yamamoto, Yoshihisa

    2006-12-01

    We present a quantum key distribution experiment in which keys that were secure against all individual eavesdropping attacks allowed by quantum mechanics were distributed over 100 km of optical fiber. We implemented the differential phase shift quantum key distribution protocol and used low timing jitter 1.55 µm single-photon detectors based on frequency up-conversion in periodically poled lithium niobate waveguides and silicon avalanche photodiodes. Based on the security analysis of the protocol against general individual attacks, we generated secure keys at a practical rate of 166 bit/s over 100 km of fiber. The use of the low jitter detectors also increased the sifted key generation rate to 2 Mbit/s over 10 km of fiber.

  5. Interlibrary Loan, the Key to Resource Sharing: A Manual of Procedures and Protocols.

    ERIC Educational Resources Information Center

    Alaska State Dept. of Education, Juneau. Div. of State Libraries.

    Intended for use by librarians in Alaska, this manual provides general guidelines for the maximum utilization of library resources through interlibrary loan service. The first of four major sections describes the Alaska Library Network (ALN), which provides protocols and procedures to libraries for resource sharing; points out that new protocols…

  6. Protocol Coordinator | Center for Cancer Research

    Cancer.gov

    blood diseases and conditions; parasitic infections; rheumatic and inflammatory diseases; and rare and neglected diseases.  CMRP’s collaborative approach to clinical research and the expertise and dedication of staff to the continuation and success of the program’s mission has contributed to improving the overall standards of public health on a global scale. The Clinical Monitoring Research Program (CMRP) provides comprehensive clinical and administrative support to the National Cancer Institute’s Center for Cancer Research’s (CCR), Office of Regulatory Affairs for protocol development review, regulatory review, and the implementation process as well as oversees medical writing/editing, regulatory/ compliance, and protocol coordination/navigation and administration. KEY ROLES/RESPONSIBILITIES - THIS POSITION IS CONTINGENT UPON FUNDING APPROVAL The Protocol Coordinator II: Provides programmatic and logistical support for the operations of clinical research for Phase I and Phase II clinical trials Provides deployment of clinical support services for clinical research Streamlines protocol development timeline Provides data and document collection and compilation for regulatory filing with the FDA and other regulatory authorities Provides administrative coordination and general logistical support for regulatory activities Ensures the provision of training for investigators and associate staff to reinforce and enhance a GCP culture Provides quality assurance and quality control oversight Performs regulatory review of clinical protocols, informed consent and other clinical documents Tracks and facilitates a portfolio of protocols through each process step (IRB, RAC, DSMB, Office of Protocol Services) Assists clinical investigators in preparing clinical research protocols, including writing and formatting protocol documents and consent forms Prepares protocol packages for review and ensures that protocol packages include all of the required material and comply with

  7. Quantum Key Distribution

    NASA Astrophysics Data System (ADS)

    Hughes, Richard

    2004-05-01

    Quantum key distribution (QKD) uses single-photon communications to generate the shared, secret random number sequences that are used to encrypt and decrypt secret communications. The unconditional security of QKD is based on the interplay between fundamental principles of quantum physics and information theory. An adversary can neither successfully tap the transmissions, nor evade detection (eavesdropping raises the key error rate above a threshold value). QKD could be particularly attractive for free-space optical communications, both ground-based and for satellites. I will describe a QKD experiment performed over multi-kilometer line-of-sight paths, which serves as a model for a satellite-to-ground key distribution system. The system uses single-photon polarization states, without active polarization switching, and for the first time implements the complete BB84 QKD protocol including, reconciliation, privacy amplification and the all-important authentication stage. It is capable of continuous operation throughout the day and night, achieving the self-sustaining production of error-free, shared, secret bits. I will also report on the results of satellite-to-ground QKD modeling.

  8. Efficient and universal quantum key distribution based on chaos and middleware

    NASA Astrophysics Data System (ADS)

    Jiang, Dong; Chen, Yuanyuan; Gu, Xuemei; Xie, Ling; Chen, Lijun

    2017-01-01

    Quantum key distribution (QKD) promises unconditionally secure communications, however, the low bit rate of QKD cannot meet the requirements of high-speed applications. Despite the many solutions that have been proposed in recent years, they are neither efficient to generate the secret keys nor compatible with other QKD systems. This paper, based on chaotic cryptography and middleware technology, proposes an efficient and universal QKD protocol that can be directly deployed on top of any existing QKD system without modifying the underlying QKD protocol and optical platform. It initially takes the bit string generated by the QKD system as input, periodically updates the chaotic system, and efficiently outputs the bit sequences. Theoretical analysis and simulation results demonstrate that our protocol can efficiently increase the bit rate of the QKD system as well as securely generate bit sequences with perfect statistical properties. Compared with the existing methods, our protocol is more efficient and universal, it can be rapidly deployed on the QKD system to increase the bit rate when the QKD system becomes the bottleneck of its communication system.

  9. Phase-encoded measurement device independent quantum key distribution without a shared reference frame

    NASA Astrophysics Data System (ADS)

    Zhuo-Dan, Zhu; Shang-Hong, Zhao; Chen, Dong; Ying, Sun

    2018-07-01

    In this paper, a phase-encoded measurement device independent quantum key distribution (MDI-QKD) protocol without a shared reference frame is presented, which can generate secure keys between two parties while the quantum channel or interferometer introduces an unknown and slowly time-varying phase. The corresponding secret key rate and single photons bit error rate is analysed, respectively, with single photons source (SPS) and weak coherent source (WCS), taking finite-key analysis into account. The numerical simulations show that the modified phase-encoded MDI-QKD protocol has apparent superiority both in maximal secure transmission distance and key generation rate while possessing the improved robustness and practical security in the high-speed case. Moreover, the rejection of the frame-calibrating part will intrinsically reduce the consumption of resources as well as the potential security flaws of practical MDI-QKD systems.

  10. A Security Proof of Measurement Device Independent Quantum Key Distribution: From the View of Information Theory

    NASA Astrophysics Data System (ADS)

    Li, Fang-Yi; Yin, Zhen-Qiang; Li, Hong-Wei; Chen, Wei; Wang, Shuang; Wen, Hao; Zhao, Yi-Bo; Han, Zheng-Fu

    2014-07-01

    Although some ideal quantum key distribution protocols have been proved to be secure, there have been some demonstrations that practical quantum key distribution implementations were hacked due to some real-life imperfections. Among these attacks, detector side channel attacks may be the most serious. Recently, a measurement device independent quantum key distribution protocol [Phys. Rev. Lett. 108 (2012) 130503] was proposed and all detector side channel attacks are removed in this scheme. Here a new security proof based on quantum information theory is given. The eavesdropper's information of the sifted key bits is bounded. Then with this bound, the final secure key bit rate can be obtained.

  11. An Improved and Secure Anonymous Biometric-Based User Authentication with Key Agreement Scheme for the Integrated EPR Information System.

    PubMed

    Jung, Jaewook; Kang, Dongwoo; Lee, Donghoon; Won, Dongho

    2017-01-01

    Nowadays, many hospitals and medical institutes employ an authentication protocol within electronic patient records (EPR) services in order to provide protected electronic transactions in e-medicine systems. In order to establish efficient and robust health care services, numerous studies have been carried out on authentication protocols. Recently, Li et al. proposed a user authenticated key agreement scheme according to EPR information systems, arguing that their scheme is able to resist various types of attacks and preserve diverse security properties. However, this scheme possesses critical vulnerabilities. First, the scheme cannot prevent off-line password guessing attacks and server spoofing attack, and cannot preserve user identity. Second, there is no password verification process with the failure to identify the correct password at the beginning of the login phase. Third, the mechanism of password change is incompetent, in that it induces inefficient communication in communicating with the server to change a user password. Therefore, we suggest an upgraded version of the user authenticated key agreement scheme that provides enhanced security. Our security and performance analysis shows that compared to other related schemes, our scheme not only improves the security level, but also ensures efficiency.

  12. An Improved and Secure Anonymous Biometric-Based User Authentication with Key Agreement Scheme for the Integrated EPR Information System

    PubMed Central

    Kang, Dongwoo; Lee, Donghoon; Won, Dongho

    2017-01-01

    Nowadays, many hospitals and medical institutes employ an authentication protocol within electronic patient records (EPR) services in order to provide protected electronic transactions in e-medicine systems. In order to establish efficient and robust health care services, numerous studies have been carried out on authentication protocols. Recently, Li et al. proposed a user authenticated key agreement scheme according to EPR information systems, arguing that their scheme is able to resist various types of attacks and preserve diverse security properties. However, this scheme possesses critical vulnerabilities. First, the scheme cannot prevent off-line password guessing attacks and server spoofing attack, and cannot preserve user identity. Second, there is no password verification process with the failure to identify the correct password at the beginning of the login phase. Third, the mechanism of password change is incompetent, in that it induces inefficient communication in communicating with the server to change a user password. Therefore, we suggest an upgraded version of the user authenticated key agreement scheme that provides enhanced security. Our security and performance analysis shows that compared to other related schemes, our scheme not only improves the security level, but also ensures efficiency. PMID:28046075

  13. Protocol Coordinator | Center for Cancer Research

    Cancer.gov

    blood diseases and conditions; parasitic infections; rheumatic and inflammatory diseases; and rare and neglected diseases. CMRP’s collaborative approach to clinical research and the expertise and dedication of staff to the continuation and success of the program’s mission has contributed to improving the overall standards of public health on a global scale. The Clinical Monitoring Research Program (CMRP) provides comprehensive clinical and administrative support to the National Cancer Institute’s Center for Cancer Research’s (CCR) Protocol Support Office (PSO) for protocol development review, regulatory review, and the implementation process as well as oversees medical writing/editing, regulatory/ compliance, and protocol coordination/navigation and administration. KEY ROLES/RESPONSIBILITIES The Protocol Coordinator III: Provides programmatic and logistical support for the operations of clinical research for Phase I and Phase II clinical trials. Provides deployment of clinical support services for clinical research. Streamlines the protocol development timeline. Provides data and documents collection and compilation for regulatory filing with the U.S. Food and Drug Administration (FDA) and other regulatory authorities.. Provides technical review and report preparation. Provides administrative coordination and general logistical support for regulatory activities. Ensures the provision of training for investigators and associate staff to reinforce and enhance a Good Clinical Practices (GCP) culture. Oversees quality assurance and quality control, performs regulatory review of clinical protocols, informed consent and other clinical documents. Tracks and facilitates a portfolio of protocols through each process step (Institutional Review Board [IRB], Regulatory Affairs Compliance [RAC], Data Safety Monitoring Board [DSMB], Office of Protocol Services). Assists clinical investigators in preparing clinical research protocols, including writing and formatting consent

  14. PRISMA-Children (C) and PRISMA-Protocol for Children (P-C) Extensions: a study protocol for the development of guidelines for the conduct and reporting of systematic reviews and meta-analyses of newborn and child health research.

    PubMed

    Kapadia, Mufiza Z; Askie, Lisa; Hartling, Lisa; Contopoulos-Ioannidis, Despina; Bhutta, Zulfiqar A; Soll, Roger; Moher, David; Offringa, Martin

    2016-04-18

    Paediatric systematic reviews differ from adult systematic reviews in several key aspects such as considerations of child tailored interventions, justifiable comparators, valid outcomes and child sensitive search strategies. Available guidelines, including PRISMA-P (2015) and PRISMA (2009), do not cover all the complexities associated with reporting systematic reviews in the paediatric population. Using a collaborative, multidisciplinary structure, we aim to develop evidence-based and consensus-based PRISMA-P-C (Protocol for Children) and PRISMA-C (Children) Extensions to guide paediatric systematic review protocol and completed review reporting. This project's methodology follows published recommendations for developing reporting guidelines and involves the following six phases; (1) establishment of a steering committee representing key stakeholder groups; (2) a scoping review to identify potential Extension items; (3) three types of consensus activities including meetings of the steering committee to achieve high-level decisions on the content and methodology of the Extensions, a survey of key stakeholders to generate a list of possible items to include in the Extensions and a formal consensus meeting to select the reporting items to add to, or modify for, the Extension; (4) the preliminary checklist items generated in phase III will be evaluated against the existing evidence and reporting practices in paediatric systematic reviews; (5) extension statements and explanation and elaboration documents will provide detailed advice for each item and examples of good reporting; (6) development and implementation of effective knowledge translation of the extension checklist, and an evaluation of the Extensions by key stakeholders. This protocol was considered a quality improvement project by the Hospital for Sick Children's Ethics Committee and did not require ethical review. The resultant checklists, jointly developed with all relevant stakeholders, will be

  15. PRISMA-Children (C) and PRISMA-Protocol for Children (P-C) Extensions: a study protocol for the development of guidelines for the conduct and reporting of systematic reviews and meta-analyses of newborn and child health research

    PubMed Central

    Kapadia, Mufiza Z; Askie, Lisa; Hartling, Lisa; Contopoulos-Ioannidis, Despina; Bhutta, Zulfiqar A; Soll, Roger; Moher, David; Offringa, Martin

    2016-01-01

    Introduction Paediatric systematic reviews differ from adult systematic reviews in several key aspects such as considerations of child tailored interventions, justifiable comparators, valid outcomes and child sensitive search strategies. Available guidelines, including PRISMA-P (2015) and PRISMA (2009), do not cover all the complexities associated with reporting systematic reviews in the paediatric population. Using a collaborative, multidisciplinary structure, we aim to develop evidence-based and consensus-based PRISMA-P-C (Protocol for Children) and PRISMA-C (Children) Extensions to guide paediatric systematic review protocol and completed review reporting. Methods and analysis This project's methodology follows published recommendations for developing reporting guidelines and involves the following six phases; (1) establishment of a steering committee representing key stakeholder groups; (2) a scoping review to identify potential Extension items; (3) three types of consensus activities including meetings of the steering committee to achieve high-level decisions on the content and methodology of the Extensions, a survey of key stakeholders to generate a list of possible items to include in the Extensions and a formal consensus meeting to select the reporting items to add to, or modify for, the Extension; (4) the preliminary checklist items generated in phase III will be evaluated against the existing evidence and reporting practices in paediatric systematic reviews; (5) extension statements and explanation and elaboration documents will provide detailed advice for each item and examples of good reporting; (6) development and implementation of effective knowledge translation of the extension checklist, and an evaluation of the Extensions by key stakeholders. Ethics and Dissemination This protocol was considered a quality improvement project by the Hospital for Sick Children's Ethics Committee and did not require ethical review. The resultant checklists, jointly

  16. Three-party authenticated key agreements for optimal communication

    PubMed Central

    Lee, Tian-Fu; Hwang, Tzonelih

    2017-01-01

    Authenticated key agreements enable users to determine session keys, and to securely communicate with others over an insecure channel via the session keys. This study investigates the lower bounds on communications for three-party authenticated key agreements and considers whether or not the sub-keys for generating a session key can be revealed in the channel. Since two clients do not share any common secret key, they require the help of the server to authenticate their identities and exchange confidential and authenticated information over insecure networks. However, if the session key security is based on asymmetric cryptosystems, then revealing the sub-keys cannot compromise the session key. The clients can directly exchange the sub-keys and reduce the transmissions. In addition, authenticated key agreements were developed by using the derived results of the lower bounds on communications. Compared with related approaches, the proposed protocols had fewer transmissions and realized the lower bounds on communications. PMID:28355253

  17. A Secure and Efficient Handover Authentication Protocol for Wireless Networks

    PubMed Central

    Wang, Weijia; Hu, Lei

    2014-01-01

    Handover authentication protocol is a promising access control technology in the fields of WLANs and mobile wireless sensor networks. In this paper, we firstly review an efficient handover authentication protocol, named PairHand, and its existing security attacks and improvements. Then, we present an improved key recovery attack by using the linearly combining method and reanalyze its feasibility on the improved PairHand protocol. Finally, we present a new handover authentication protocol, which not only achieves the same desirable efficiency features of PairHand, but enjoys the provable security in the random oracle model. PMID:24971471

  18. Cryptographic robustness of practical quantum cryptography: BB84 key distribution protocol

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Molotkov, S. N.

    2008-07-15

    In real fiber-optic quantum cryptography systems, the avalanche photodiodes are not perfect, the source of quantum states is not a single-photon one, and the communication channel is lossy. For these reasons, key distribution is impossible under certain conditions for the system parameters. A simple analysis is performed to find relations between the parameters of real cryptography systems and the length of the quantum channel that guarantee secure quantum key distribution when the eavesdropper's capabilities are limited only by fundamental laws of quantum mechanics while the devices employed by the legitimate users are based on current technologies. Critical values are determinedmore » for the rate of secure real-time key generation that can be reached under the current technology level. Calculations show that the upper bound on channel length can be as high as 300 km for imperfect photodetectors (avalanche photodiodes) with present-day quantum efficiency ({eta} {approx} 20%) and dark count probability (p{sub dark} {approx} 10{sup -7})« less

  19. Cryptographic robustness of practical quantum cryptography: BB84 key distribution protocol

    NASA Astrophysics Data System (ADS)

    Molotkov, S. N.

    2008-07-01

    In real fiber-optic quantum cryptography systems, the avalanche photodiodes are not perfect, the source of quantum states is not a single-photon one, and the communication channel is lossy. For these reasons, key distribution is impossible under certain conditions for the system parameters. A simple analysis is performed to find relations between the parameters of real cryptography systems and the length of the quantum channel that guarantee secure quantum key distribution when the eavesdropper’s capabilities are limited only by fundamental laws of quantum mechanics while the devices employed by the legitimate users are based on current technologies. Critical values are determined for the rate of secure real-time key generation that can be reached under the current technology level. Calculations show that the upper bound on channel length can be as high as 300 km for imperfect photodetectors (avalanche photodiodes) with present-day quantum efficiency (η ≈ 20%) and dark count probability ( p dark ˜ 10-7).

  20. Protocols development for security and privacy of radio frequency identification systems

    NASA Astrophysics Data System (ADS)

    Sabbagha, Fatin

    There are benefits to adopting radio frequency identification (RFID) technology, although there are methods of attack that can compromise the system. This research determined how that may happen and what possible solutions can keep that from happening. Protocols were developed to implement better security. In addition, new topologies were developed to handle the problems of the key management. Previously proposed protocols focused on providing mutual authentication and privacy between readers and tags. However, those protocols are still vulnerable to be attacked. These protocols were analyzed and the disadvantages shown for each one. Previous works assumed that the channels between readers and the servers were secure. In the proposed protocols, a compromised reader is considered along with how to prevent tags from being read by that reader. The new protocols provide mutual authentication between readers and tags and, at the same time, remove the compromised reader from the system. Three protocols are proposed. In the first protocol, a mutual authentication is achieved and a compromised reader is not allowed in the network. In the second protocol, the number of times a reader contacts the server is reduced. The third protocol provides authentication and privacy between tags and readers using a trusted third party. The developed topology is implemented using python language and simulates work to check the efficiency regarding the processing time. The three protocols are implemented by writing codes in C language and then compiling them in MSP430. IAR Embedded workbench is used, which is an integrated development environment with the C/C++ compiler to generate a faster code and to debug the microcontroller. In summary, the goal of this research is to find solutions for the problems on previously proposed protocols, handle a compromised reader, and solve key management problems.

  1. Modeling Techniques for High Dependability Protocols and Architecture

    NASA Technical Reports Server (NTRS)

    LaValley, Brian; Ellis, Peter; Walter, Chris J.

    2012-01-01

    This report documents an investigation into modeling high dependability protocols and some specific challenges that were identified as a result of the experiments. The need for an approach was established and foundational concepts proposed for modeling different layers of a complex protocol and capturing the compositional properties that provide high dependability services for a system architecture. The approach centers around the definition of an architecture layer, its interfaces for composability with other layers and its bindings to a platform specific architecture model that implements the protocols required for the layer.

  2. A secure distributed logistic regression protocol for the detection of rare adverse drug events.

    PubMed

    El Emam, Khaled; Samet, Saeed; Arbuckle, Luk; Tamblyn, Robyn; Earle, Craig; Kantarcioglu, Murat

    2013-05-01

    There is limited capacity to assess the comparative risks of medications after they enter the market. For rare adverse events, the pooling of data from multiple sources is necessary to have the power and sufficient population heterogeneity to detect differences in safety and effectiveness in genetic, ethnic and clinically defined subpopulations. However, combining datasets from different data custodians or jurisdictions to perform an analysis on the pooled data creates significant privacy concerns that would need to be addressed. Existing protocols for addressing these concerns can result in reduced analysis accuracy and can allow sensitive information to leak. To develop a secure distributed multi-party computation protocol for logistic regression that provides strong privacy guarantees. We developed a secure distributed logistic regression protocol using a single analysis center with multiple sites providing data. A theoretical security analysis demonstrates that the protocol is robust to plausible collusion attacks and does not allow the parties to gain new information from the data that are exchanged among them. The computational performance and accuracy of the protocol were evaluated on simulated datasets. The computational performance scales linearly as the dataset sizes increase. The addition of sites results in an exponential growth in computation time. However, for up to five sites, the time is still short and would not affect practical applications. The model parameters are the same as the results on pooled raw data analyzed in SAS, demonstrating high model accuracy. The proposed protocol and prototype system would allow the development of logistic regression models in a secure manner without requiring the sharing of personal health information. This can alleviate one of the key barriers to the establishment of large-scale post-marketing surveillance programs. We extended the secure protocol to account for correlations among patients within sites through

  3. Efficient model checking of network authentication protocol based on SPIN

    NASA Astrophysics Data System (ADS)

    Tan, Zhi-hua; Zhang, Da-fang; Miao, Li; Zhao, Dan

    2013-03-01

    Model checking is a very useful technique for verifying the network authentication protocols. In order to improve the efficiency of modeling and verification on the protocols with the model checking technology, this paper first proposes a universal formalization description method of the protocol. Combined with the model checker SPIN, the method can expediently verify the properties of the protocol. By some modeling simplified strategies, this paper can model several protocols efficiently, and reduce the states space of the model. Compared with the previous literature, this paper achieves higher degree of automation, and better efficiency of verification. Finally based on the method described in the paper, we model and verify the Privacy and Key Management (PKM) authentication protocol. The experimental results show that the method of model checking is effective, which is useful for the other authentication protocols.

  4. Mn/ROAD testing protocols : vol. 1

    DOT National Transportation Integrated Search

    1997-12-01

    This report presents a series of testing protocols used at the Minnesota Road Research Project (Mn/ROAD), the Minnesota Department of Transportation's (Mn/DOT) pavement testing facility. This report helps establish a history of the tests conducted an...

  5. Continuous-variable measurement-device-independent quantum key distribution with photon subtraction

    NASA Astrophysics Data System (ADS)

    Ma, Hong-Xin; Huang, Peng; Bai, Dong-Yun; Wang, Shi-Yu; Bao, Wan-Su; Zeng, Gui-Hua

    2018-04-01

    It has been found that non-Gaussian operations can be applied to increase and distill entanglement between Gaussian entangled states. We show the successful use of the non-Gaussian operation, in particular, photon subtraction operation, on the continuous-variable measurement-device-independent quantum key distribution (CV-MDI-QKD) protocol. The proposed method can be implemented based on existing technologies. Security analysis shows that the photon subtraction operation can remarkably increase the maximal transmission distance of the CV-MDI-QKD protocol, which precisely make up for the shortcoming of the original CV-MDI-QKD protocol, and one-photon subtraction operation has the best performance. Moreover, the proposed protocol provides a feasible method for the experimental implementation of the CV-MDI-QKD protocol.

  6. 77 FR 36281 - Solicitation of Information and Recommendations for Revising OIG's Provider Self-Disclosure Protocol

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-06-18

    ...] Solicitation of Information and Recommendations for Revising OIG's Provider Self-Disclosure Protocol AGENCY... Register notice informs the public that OIG: (1) Intends to update the Provider Self-Disclosure Protocol... Provider Self-Disclosure Protocol (the Protocol) to establish a process for health care providers to...

  7. One-sided measurement-device-independent quantum key distribution

    NASA Astrophysics Data System (ADS)

    Cao, Wen-Fei; Zhen, Yi-Zheng; Zheng, Yu-Lin; Li, Li; Chen, Zeng-Bing; Liu, Nai-Le; Chen, Kai

    2018-01-01

    Measurement-device-independent quantum key distribution (MDI-QKD) protocol was proposed to remove all the detector side channel attacks, while its security relies on the trusted encoding systems. Here we propose a one-sided MDI-QKD (1SMDI-QKD) protocol, which enjoys detection loophole-free advantage, and at the same time weakens the state preparation assumption in MDI-QKD. The 1SMDI-QKD can be regarded as a modified MDI-QKD, in which Bob's encoding system is trusted, while Alice's is uncharacterized. For the practical implementation, we also provide a scheme by utilizing coherent light source with an analytical two decoy state estimation method. Simulation with realistic experimental parameters shows that the protocol has a promising performance, and thus can be applied to practical QKD applications.

  8. Continuous-variable quantum key distribution in uniform fast-fading channels

    NASA Astrophysics Data System (ADS)

    Papanastasiou, Panagiotis; Weedbrook, Christian; Pirandola, Stefano

    2018-03-01

    We investigate the performance of several continuous-variable quantum key distribution protocols in the presence of uniform fading channels. These are lossy channels whose transmissivity changes according to a uniform probability distribution. We assume the worst-case scenario where an eavesdropper induces a fast-fading process, where she chooses the instantaneous transmissivity while the remote parties may only detect the mean statistical effect. We analyze coherent-state protocols in various configurations, including the one-way switching protocol in reverse reconciliation, the measurement-device-independent protocol in the symmetric configuration, and its extension to a three-party network. We show that, regardless of the advantage given to the eavesdropper (control of the fading), these protocols can still achieve high rates under realistic attacks, within reasonable values for the variance of the probability distribution associated with the fading process.

  9. Practical issues in quantum-key-distribution postprocessing

    NASA Astrophysics Data System (ADS)

    Fung, Chi-Hang Fred; Ma, Xiongfeng; Chau, H. F.

    2010-01-01

    Quantum key distribution (QKD) is a secure key generation method between two distant parties by wisely exploiting properties of quantum mechanics. In QKD, experimental measurement outcomes on quantum states are transformed by the two parties to a secret key. This transformation is composed of many logical steps (as guided by security proofs), which together will ultimately determine the length of the final secret key and its security. We detail the procedure for performing such classical postprocessing taking into account practical concerns (including the finite-size effect and authentication and encryption for classical communications). This procedure is directly applicable to realistic QKD experiments and thus serves as a recipe that specifies what postprocessing operations are needed and what the security level is for certain lengths of the keys. Our result is applicable to the BB84 protocol with a single or entangled photon source.

  10. Communication protocol in chassis detecting wireless transmission system based on WiFi

    USDA-ARS?s Scientific Manuscript database

    In chassis detecting wireless transmission system, the wireless network communication protocol plays a key role in the information exchange and synchronization between the host and chassis PDA. This paper presents a wireless network transmission protocol based on TCP/IP which makes the rules of info...

  11. Information theoretically secure, enhanced Johnson noise based key distribution over the smart grid with switched filters.

    PubMed

    Gonzalez, Elias; Kish, Laszlo B; Balog, Robert S; Enjeti, Prasad

    2013-01-01

    We introduce a protocol with a reconfigurable filter system to create non-overlapping single loops in the smart power grid for the realization of the Kirchhoff-Law-Johnson-(like)-Noise secure key distribution system. The protocol is valid for one-dimensional radial networks (chain-like power line) which are typical of the electricity distribution network between the utility and the customer. The speed of the protocol (the number of steps needed) versus grid size is analyzed. When properly generalized, such a system has the potential to achieve unconditionally secure key distribution over the smart power grid of arbitrary geometrical dimensions.

  12. Information Theoretically Secure, Enhanced Johnson Noise Based Key Distribution over the Smart Grid with Switched Filters

    PubMed Central

    2013-01-01

    We introduce a protocol with a reconfigurable filter system to create non-overlapping single loops in the smart power grid for the realization of the Kirchhoff-Law-Johnson-(like)-Noise secure key distribution system. The protocol is valid for one-dimensional radial networks (chain-like power line) which are typical of the electricity distribution network between the utility and the customer. The speed of the protocol (the number of steps needed) versus grid size is analyzed. When properly generalized, such a system has the potential to achieve unconditionally secure key distribution over the smart power grid of arbitrary geometrical dimensions. PMID:23936164

  13. Economical impact associated with a biological therapy prioritization protocol in patients with rheumatoid arthritis in the Hospital of Sagunto.

    PubMed

    Borrás-Blasco, Joaquín; Casterá, M Dolores-Elvira; Cortes, Xavier; Rosique-Robles, J Dolores; Abad, F Javier

    2014-11-01

    Until 2010 the cost of biological treatments in Rheumatoid Arthritis (RA) was increasing annually by 15% in our hospital. In 1st January 2011, a Hospital Commission of Biological Therapies involving rheumatology and pharmacy services was created to improve the management of biological drugs and a biological therapy prioritization protocol in RA patients was also established to improve the efficient usage of biological drugs in RA. To evaluate the economic impact associated with a biological therapy prioritization protocol for RA patients in the Hospital of Sagunto. Observational, ambispective study comparing the associated cost of RA patients treated with biological drugs in the pre-protocol (2009 - 2010) versus post-protocol periods (2011 - 2012). RA patients treated with Abatacept (ABA), Adalimumab (ADA), Etanercept (ETN) or Infliximab (IFX) for at least 6 months during the study period (2009 - 2012) were included. In 2012, Tocilizumab (TCZ) was also included in the prioritization protocol. Prioritization protocol was established based on both clinical and economical aspects and supervised case by case by our Commission. Cost savings and economic impact were calculated using Spanish official prices. In the pre-protocol period (2009 - 2010), total expenses were increasing by €110,000, up to €1,761,000 in 2010 (€11,362 pat/year). After protocol implementation, total expenses decreased by 53,676€ on the 2010 - 2011 period, and 149,200€ on the 2011 - 2012 period. On the 2010 - 2011 period the cost of biological therapy per patient-year decreased 355€ (11,007€ pat/year) and additional 653€ (up to 10,354€ pat/year) by 2012, with a cumulative effect of the protocol implementation of 1,008€ per patient-year. In the pre-protocol period (2009), the annual cost/patient was 10.812€ with ETN, 10.942€ with IFX, 12.961€ with ADA and 12.739€ with ABA. By 1st January 2013, the annual cost per patient was 9,469€ with ETN, 10,579€ with IFX, 11,117

  14. Understanding protocol performance: impact of test performance.

    PubMed

    Turner, Robert G

    2013-01-01

    This is the second of two articles that examine the factors that determine protocol performance. The objective of these articles is to provide a general understanding of protocol performance that can be used to estimate performance, establish limits on performance, decide if a protocol is justified, and ultimately select a protocol. The first article was concerned with protocol criterion and test correlation. It demonstrated the advantages and disadvantages of different criterion when all tests had the same performance. It also examined the impact of increasing test correlation on protocol performance and the characteristics of the different criteria. To examine the impact on protocol performance when individual tests in a protocol have different performance. This is evaluated for different criteria and test correlations. The results of the two articles are combined and summarized. A mathematical model is used to calculate protocol performance for different protocol criteria and test correlations when there are small to large variations in the performance of individual tests in the protocol. The performance of the individual tests that make up a protocol has a significant impact on the performance of the protocol. As expected, the better the performance of the individual tests, the better the performance of the protocol. Many of the characteristics of the different criteria are relatively independent of the variation in the performance of the individual tests. However, increasing test variation degrades some criteria advantages and causes a new disadvantage to appear. This negative impact increases as test variation increases and as more tests are added to the protocol. Best protocol performance is obtained when individual tests are uncorrelated and have the same performance. In general, the greater the variation in the performance of tests in the protocol, the more detrimental this variation is to protocol performance. Since this negative impact is increased as

  15. Nearest private query based on quantum oblivious key distribution

    NASA Astrophysics Data System (ADS)

    Xu, Min; Shi, Run-hua; Luo, Zhen-yu; Peng, Zhen-wan

    2017-12-01

    Nearest private query is a special private query which involves two parties, a user and a data owner, where the user has a private input (e.g., an integer) and the data owner has a private data set, and the user wants to query which element in the owner's private data set is the nearest to his input without revealing their respective private information. In this paper, we first present a quantum protocol for nearest private query, which is based on quantum oblivious key distribution (QOKD). Compared to the classical related protocols, our protocol has the advantages of the higher security and the better feasibility, so it has a better prospect of applications.

  16. Multiparty Quantum Secret Sharing of Key Using Practical Faint Laser Pulses

    NASA Astrophysics Data System (ADS)

    Zhang, Zhan-Jun; Man, Zhong-Xiao

    2005-07-01

    Based on a bidirectional quantum key distribution protocol [Phys. Rev. A 70 (2004) 012311], we propose a (m-1,m-1)-threshold scheme of m (m >= 3)-party quantum secret sharing of key by using practical faint laser pulses. In our scheme, if all the m-1 sharers collaborate, they can obtain the joint secret key from the message sender. Our scheme is more feasible according to the present-day technology.

  17. Single-photon quantum key distribution in the presence of loss

    NASA Astrophysics Data System (ADS)

    Curty, Marcos; Moroder, Tobias

    2007-05-01

    We investigate two-way and one-way single-photon quantum key distribution (QKD) protocols in the presence of loss introduced by the quantum channel. Our analysis is based on a simple precondition for secure QKD in each case. In particular, the legitimate users need to prove that there exists no separable state (in the case of two-way QKD), or that there exists no quantum state having a symmetric extension (one-way QKD), that is compatible with the available measurements results. We show that both criteria can be formulated as a convex optimization problem known as a semidefinite program, which can be efficiently solved. Moreover, we prove that the solution to the dual optimization corresponds to the evaluation of an optimal witness operator that belongs to the minimal verification set of them for the given two-way (or one-way) QKD protocol. A positive expectation value of this optimal witness operator states that no secret key can be distilled from the available measurements results. We apply such analysis to several well-known single-photon QKD protocols under losses.

  18. Location-Aware Dynamic Session-Key Management for Grid-Based Wireless Sensor Networks

    PubMed Central

    Chen, Chin-Ling; Lin, I-Hsien

    2010-01-01

    Security is a critical issue for sensor networks used in hostile environments. When wireless sensor nodes in a wireless sensor network are distributed in an insecure hostile environment, the sensor nodes must be protected: a secret key must be used to protect the nodes transmitting messages. If the nodes are not protected and become compromised, many types of attacks against the network may result. Such is the case with existing schemes, which are vulnerable to attacks because they mostly provide a hop-by-hop paradigm, which is insufficient to defend against known attacks. We propose a location-aware dynamic session-key management protocol for grid-based wireless sensor networks. The proposed protocol improves the security of a secret key. The proposed scheme also includes a key that is dynamically updated. This dynamic update can lower the probability of the key being guessed correctly. Thus currently known attacks can be defended. By utilizing the local information, the proposed scheme can also limit the flooding region in order to reduce the energy that is consumed in discovering routing paths. PMID:22163606

  19. Location-aware dynamic session-key management for grid-based Wireless Sensor Networks.

    PubMed

    Chen, Chin-Ling; Lin, I-Hsien

    2010-01-01

    Security is a critical issue for sensor networks used in hostile environments. When wireless sensor nodes in a wireless sensor network are distributed in an insecure hostile environment, the sensor nodes must be protected: a secret key must be used to protect the nodes transmitting messages. If the nodes are not protected and become compromised, many types of attacks against the network may result. Such is the case with existing schemes, which are vulnerable to attacks because they mostly provide a hop-by-hop paradigm, which is insufficient to defend against known attacks. We propose a location-aware dynamic session-key management protocol for grid-based wireless sensor networks. The proposed protocol improves the security of a secret key. The proposed scheme also includes a key that is dynamically updated. This dynamic update can lower the probability of the key being guessed correctly. Thus currently known attacks can be defended. By utilizing the local information, the proposed scheme can also limit the flooding region in order to reduce the energy that is consumed in discovering routing paths.

  20. Domain Name Server Security (DNSSEC) Protocol Deployment

    DTIC Science & Technology

    2014-10-01

    all the time. For mobile devices, end-system validation is much more difficult due to the state of their networks, many of which do not allow...way to distribute keying information than the current public-key infrastructure (PKI) allows. In addition, it will take work to convince CDNs and...Control Protocol (TCP) or even DNS over Secure Sockets Layer (SSL). One of the important outcomes of our work is the realization that that a " mobile

  1. A Mobility-Aware QoS Signaling Protocol for Ambient Networks

    NASA Astrophysics Data System (ADS)

    Jeong, Seong-Ho; Lee, Sung-Hyuck; Bang, Jongho

    Mobility-aware quality of service (QoS) signaling is crucial to provide seamless multimedia services in the ambient environment where mobile nodes may move frequently between different wireless access networks. The mobility of an IP-based node in ambient networks affects routing paths, and as a result, can have a significant impact on the operation and state management of QoS signaling protocols. In this paper, we first analyze the impact of mobility on QoS signaling protocols and how the protocols operate in mobility scenarios. We then propose an efficient mobility-aware QoS signaling protocol which can operate adaptively in ambient networks. The key features of the protocol include the fast discovery of a crossover node where the old and new paths converge or diverge due to handover and the localized state management for seamless services. Our analytical and simulation/experimental results show that the proposed/implemented protocol works better than existing protocols in the IP-based mobile environment.

  2. Development, implementation, and experimentation of parametric routing protocol for sensor networks

    NASA Astrophysics Data System (ADS)

    Nassr, Matthew S.; Jun, Jangeun; Eidenbenz, Stephan J.; Frigo, Janette R.; Hansson, Anders A.; Mielke, Angela M.; Smith, Mark C.

    2006-09-01

    The development of a scalable and reliable routing protocol for sensor networks is traced from a theoretical beginning to positive simulation results to the end of verification experiments in large and heavily loaded networks. Design decisions and explanations as well as implementation hurdles are presented to give a complete picture of protocol development. Additional software and hardware is required to accurately test the performance of our protocol in field experiments. In addition, the developed protocol is tested in TinyOS on Mica2 motes against well-established routing protocols frequently used in sensor networks. Our protocol proves to outperform the standard (MINTRoute) and the trivial (Gossip) in a variety of different scenarios.

  3. Secure password-based authenticated key exchange for web services

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Liang, Fang; Meder, Samuel; Chevassut, Olivier

    This paper discusses an implementation of an authenticated key-exchange method rendered on message primitives defined in the WS-Trust and WS-SecureConversation specifications. This IEEE-specified cryptographic method (AuthA) is proven-secure for password-based authentication and key exchange, while the WS-Trust and WS-Secure Conversation are emerging Web Services Security specifications that extend the WS-Security specification. A prototype of the presented protocol is integrated in the WSRF-compliant Globus Toolkit V4. Further hardening of the implementation is expected to result in a version that will be shipped with future Globus Toolkit releases. This could help to address the current unavailability of decent shared-secret-based authentication options inmore » the Web Services and Grid world. Future work will be to integrate One-Time-Password (OTP) features in the authentication protocol.« less

  4. Quantum cryptography with finite resources: unconditional security bound for discrete-variable protocols with one-way postprocessing.

    PubMed

    Scarani, Valerio; Renner, Renato

    2008-05-23

    We derive a bound for the security of quantum key distribution with finite resources under one-way postprocessing, based on a definition of security that is composable and has an operational meaning. While our proof relies on the assumption of collective attacks, unconditional security follows immediately for standard protocols such as Bennett-Brassard 1984 and six-states protocol. For single-qubit implementations of such protocols, we find that the secret key rate becomes positive when at least N approximately 10(5) signals are exchanged and processed. For any other discrete-variable protocol, unconditional security can be obtained using the exponential de Finetti theorem, but the additional overhead leads to very pessimistic estimates.

  5. Digital Protocol for Chemical Analysis at Ultralow Concentrations by Surface-Enhanced Raman Scattering.

    PubMed

    de Albuquerque, Carlos Diego L; Sobral-Filho, Regivaldo G; Poppi, Ronei J; Brolo, Alexandre G

    2018-01-16

    Single molecule surface-enhanced Raman spectroscopy (SM-SERS) has the potential to revolutionize quantitative analysis at ultralow concentrations (less than 1 nM). However, there are no established protocols to generalize the application of this technique in analytical chemistry. Here, a protocol for quantification at ultralow concentrations using SM-SERS is proposed. The approach aims to take advantage of the stochastic nature of the single-molecule regime to achieved lower limits of quantification (LOQ). Two emerging contaminants commonly found in aquatic environments, enrofloxacin (ENRO) and ciprofloxacin (CIPRO), were chosen as nonresonant molecular probes. The methodology involves a multivariate resolution curve fitting known as non-negative matrix factorization with alternating least-squares algorithm (NMF-ALS) to solve spectral overlaps. The key element of the quantification is to realize that, under SM-SERS conditions, the Raman intensity generated by a molecule adsorbed on a "hotspot" can be digitalized. Therefore, the number of SERS event counts (rather than SERS intensities) was shown to be proportional to the solution concentration. This allowed the determination of both ENRO and CIPRO with high accuracy and precision even at ultralow concentrations regime. The LOQ for both ENRO and CIPRO were achieved at 2.8 pM. The digital SERS protocol, suggested here, is a roadmap for the implementation of SM-SERS as a routine tool for quantification at ultralow concentrations.

  6. Device-independent quantum key distribution

    NASA Astrophysics Data System (ADS)

    Hänggi, Esther

    2010-12-01

    In this thesis, we study two approaches to achieve device-independent quantum key distribution: in the first approach, the adversary can distribute any system to the honest parties that cannot be used to communicate between the three of them, i.e., it must be non-signalling. In the second approach, we limit the adversary to strategies which can be implemented using quantum physics. For both approaches, we show how device-independent quantum key distribution can be achieved when imposing an additional condition. In the non-signalling case this additional requirement is that communication is impossible between all pairwise subsystems of the honest parties, while, in the quantum case, we demand that measurements on different subsystems must commute. We give a generic security proof for device-independent quantum key distribution in these cases and apply it to an existing quantum key distribution protocol, thus proving its security even in this setting. We also show that, without any additional such restriction there always exists a successful joint attack by a non-signalling adversary.

  7. Establishment and optimization of NMR-based cell metabonomics study protocols for neonatal Sprague-Dawley rat cardiomyocytes.

    PubMed

    Zhang, Ming; Sun, Bo; Zhang, Qi; Gao, Rong; Liu, Qiao; Dong, Fangting; Fang, Haiqin; Peng, Shuangqing; Li, Famei; Yan, Xianzhong

    2017-01-15

    A quenching, harvesting, and extraction protocol was optimized for cardiomyocytes NMR metabonomics analysis in this study. Trypsin treatment and direct scraping cells in acetonitrile were compared for sample harvesting. The results showed trypsin treatment cause normalized concentration increasing of phosphocholine and metabolites leakage, since the trypsin-induced membrane broken and long term harvesting procedures. Then the intracellular metabolite extraction efficiency of methanol and acetonitrile were compared. As a result, washing twice with phosphate buffer, direct scraping cells and extracting with acetonitrile were chosen to prepare cardiomyocytes extracts samples for metabonomics studies. This optimized protocol is rapid, effective, and exhibits greater metabolite retention. Copyright © 2016 Elsevier Inc. All rights reserved.

  8. Receiver-Based Ad Hoc On Demand Multipath Routing Protocol for Mobile Ad Hoc Networks.

    PubMed

    Al-Nahari, Abdulaziz; Mohamad, Mohd Murtadha

    2016-01-01

    Decreasing the route rediscovery time process in reactive routing protocols is challenging in mobile ad hoc networks. Links between nodes are continuously established and broken because of the characteristics of the network. Finding multiple routes to increase the reliability is also important but requires a fast update, especially in high traffic load and high mobility where paths can be broken as well. The sender node keeps re-establishing path discovery to find new paths, which makes for long time delay. In this paper we propose an improved multipath routing protocol, called Receiver-based ad hoc on demand multipath routing protocol (RB-AOMDV), which takes advantage of the reliability of the state of the art ad hoc on demand multipath distance vector (AOMDV) protocol with less re-established discovery time. The receiver node assumes the role of discovering paths when finding data packets that have not been received after a period of time. Simulation results show the delay and delivery ratio performances are improved compared with AOMDV.

  9. Direct and reverse secret-key capacities of a quantum channel.

    PubMed

    Pirandola, Stefano; García-Patrón, Raul; Braunstein, Samuel L; Lloyd, Seth

    2009-02-06

    We define the direct and reverse secret-key capacities of a memoryless quantum channel as the optimal rates that entanglement-based quantum-key-distribution protocols can reach by using a single forward classical communication (direct reconciliation) or a single feedback classical communication (reverse reconciliation). In particular, the reverse secret-key capacity can be positive for antidegradable channels, where no forward strategy is known to be secure. This property is explicitly shown in the continuous variable framework by considering arbitrary one-mode Gaussian channels.

  10. The Design of Finite State Machine for Asynchronous Replication Protocol

    NASA Astrophysics Data System (ADS)

    Wang, Yanlong; Li, Zhanhuai; Lin, Wei; Hei, Minglei; Hao, Jianhua

    Data replication is a key way to design a disaster tolerance system and to achieve reliability and availability. It is difficult for a replication protocol to deal with the diverse and complex environment. This means that data is less well replicated than it ought to be. To reduce data loss and to optimize replication protocols, we (1) present a finite state machine, (2) run it to manage an asynchronous replication protocol and (3) report a simple evaluation of the asynchronous replication protocol based on our state machine. It's proved that our state machine is applicable to guarantee the asynchronous replication protocol running in the proper state to the largest extent in the event of various possible events. It also can helpful to build up replication-based disaster tolerance systems to ensure the business continuity.

  11. Practical passive decoy state measurement-device-independent quantum key distribution with unstable sources.

    PubMed

    Liu, Li; Guo, Fen-Zhuo; Wen, Qiao-Yan

    2017-09-12

    Measurement-device-independent quantum key distribution (MDI-QKD) with the active decoy state method can remove all detector loopholes, and resist the imperfections of sources. But it may lead to side channel attacks and break the security of QKD system. In this paper, we apply the passive decoy state method to the MDI-QKD based on polarization encoding mode. Not only all attacks on detectors can be removed, but also the side channel attacks on sources can be overcome. We get that the MDI-QKD with our passive decoy state method can have a performance comparable to the protocol with the active decoy state method. To fit for the demand of practical application, we discuss intensity fluctuation in the security analysis of MDI-QKD protocol using passive decoy state method, and derive the key generation rate for our protocol with intensity fluctuation. It shows that intensity fluctuation has an adverse effect on the key generation rate which is non-negligible, especially in the case of small data size of total transmitting signals and long distance transmission. We give specific simulations on the relationship between intensity fluctuation and the key generation rate. Furthermore, the statistical fluctuation due to the finite length of data is also taken into account.

  12. Standardization of infrared breast thermogram acquisition protocols and abnormality analysis of breast thermograms

    NASA Astrophysics Data System (ADS)

    Bhowmik, Mrinal Kanti; Gogoi, Usha Rani; Das, Kakali; Ghosh, Anjan Kumar; Bhattacharjee, Debotosh; Majumdar, Gautam

    2016-05-01

    The non-invasive, painless, radiation-free and cost-effective infrared breast thermography (IBT) makes a significant contribution to improving the survival rate of breast cancer patients by early detecting the disease. This paper presents a set of standard breast thermogram acquisition protocols to improve the potentiality and accuracy of infrared breast thermograms in early breast cancer detection. By maintaining all these protocols, an infrared breast thermogram acquisition setup has been established at the Regional Cancer Centre (RCC) of Government Medical College (AGMC), Tripura, India. The acquisition of breast thermogram is followed by the breast thermogram interpretation, for identifying the presence of any abnormality. However, due to the presence of complex vascular patterns, accurate interpretation of breast thermogram is a very challenging task. The bilateral symmetry of the thermal patterns in each breast thermogram is quantitatively computed by statistical feature analysis. A series of statistical features are extracted from a set of 20 thermograms of both healthy and unhealthy subjects. Finally, the extracted features are analyzed for breast abnormality detection. The key contributions made by this paper can be highlighted as -- a) the designing of a standard protocol suite for accurate acquisition of breast thermograms, b) creation of a new breast thermogram dataset by maintaining the protocol suite, and c) statistical analysis of the thermograms for abnormality detection. By doing so, this proposed work can minimize the rate of false findings in breast thermograms and thus, it will increase the utilization potentiality of breast thermograms in early breast cancer detection.

  13. Development and Implementation of Clinical Trial Protocol Templates at the National Institute of Allergy and Infectious Diseases

    PubMed Central

    Bridge, Heather; Smolskis, Mary; Bianchine, Peter; Dixon, Dennis O.; Kelly, Grace; Herpin, Betsey; Tavel, Jorge

    2009-01-01

    Background: A clinical research protocol document must reflect both sound scientific rationale as well as local, national and, when applicable, international regulatory and human subject protections requirements. These requirements originate from a variety of sources, undergo frequent revision and are subject to interpretation. Tools to assist clinical investigators in the production of clinical protocols could facilitate navigating these requirements and ultimately increase the efficiency of clinical research. Purpose: The National Institute of Allergy and Infectious Diseases (NIAID) developed templates for investigators to serve as the foundation for protocol development. These protocol templates are designed as tools to support investigators in developing clinical protocols. Methods: NIAID established a series of working groups to determine how to improve its capacity to conduct clinical research more efficiently and effectively. The Protocol Template Working Group was convened to determine what protocol templates currently existed within NIAID and whether standard NIAID protocol templates should be produced. After review and assessment of existing protocol documents and requirements, the group reached consensus about required and optional content, determined the format and identified methods for distribution as well as education of investigators in the use of these templates. Results: The templates were approved by the NIAID Executive Committee in 2006 and posted as part of the NIAID Clinical Research Toolkit[1]website for broad access. These documents require scheduled revisions to stay current with regulatory and policy changes. Limitations: The structure of any clinical protocol template, whether comprehensive or specific to a particular study phase, setting or design, affects how it is used by investigators. Each structure presents its own set of advantages and disadvantages. While useful, protocol templates are not stand-alone tools for creating an optimal

  14. Toward Synthesis, Analysis, and Certification of Security Protocols

    NASA Technical Reports Server (NTRS)

    Schumann, Johann

    2004-01-01

    Implemented security protocols are basically pieces of software which are used to (a) authenticate the other communication partners, (b) establish a secure communication channel between them (using insecure communication media), and (c) transfer data between the communication partners in such a way that these data only available to the desired receiver, but not to anyone else. Such an implementation usually consists of the following components: the protocol-engine, which controls in which sequence the messages of the protocol are sent over the network, and which controls the assembly/disassembly and processing (e.g., decryption) of the data. the cryptographic routines to actually encrypt or decrypt the data (using given keys), and t,he interface to the operating system and to the application. For a correct working of such a security protocol, all of these components must work flawlessly. Many formal-methods based techniques for the analysis of a security protocols have been developed. They range from using specific logics (e.g.: BAN-logic [4], or higher order logics [12] to model checking [2] approaches. In each approach, the analysis tries to prove that no (or at least not a modeled intruder) can get access to secret data. Otherwise, a scenario illustrating the &tack may be produced. Despite the seeming simplicity of security protocols ("only" a few messages are sent between the protocol partners in order to ensure a secure communication), many flaws have been detected. Unfortunately, even a perfect protocol engine does not guarantee flawless working of a security protocol, as incidents show. Many break-ins and security vulnerabilities are caused by exploiting errors in the implementation of the protocol engine or the underlying operating system. Attacks using buffer-overflows are a very common class of such attacks. Errors in the implementation of exception or error handling can open up additional vulnerabilities. For example, on a website with a log-in screen

  15. Side-channel-free quantum key distribution.

    PubMed

    Braunstein, Samuel L; Pirandola, Stefano

    2012-03-30

    Quantum key distribution (QKD) offers the promise of absolutely secure communications. However, proofs of absolute security often assume perfect implementation from theory to experiment. Thus, existing systems may be prone to insidious side-channel attacks that rely on flaws in experimental implementation. Here we replace all real channels with virtual channels in a QKD protocol, making the relevant detectors and settings inside private spaces inaccessible while simultaneously acting as a Hilbert space filter to eliminate side-channel attacks. By using a quantum memory we find that we are able to bound the secret-key rate below by the entanglement-distillation rate computed over the distributed states.

  16. Development of a protocol for the ecological assessment of a special species

    Treesearch

    David Burton

    2004-01-01

    Developing consistent inventory and assessment protocols is important to people working on aspen issues in California and Nevada. Efforts have focused on identifying key indicators of ecological condition within aspen stands. The protocols have incorporated a range of factors that create or affect those indicators. Resulting ecological assessments conducted through the...

  17. Proof-of-principle experimental realization of a qubit-like qudit-based quantum key distribution scheme

    NASA Astrophysics Data System (ADS)

    Wang, Shuang; Yin, Zhen-Qiang; Chau, H. F.; Chen, Wei; Wang, Chao; Guo, Guang-Can; Han, Zheng-Fu

    2018-04-01

    In comparison to qubit-based protocols, qudit-based quantum key distribution ones generally allow two cooperative parties to share unconditionally secure keys under a higher channel noise. However, it is very hard to prepare and measure the required quantum states in qudit-based protocols in general. One exception is the recently proposed highly error tolerant qudit-based protocol known as the Chau15 (Chau 2015 Phys. Rev. A 92 062324). Remarkably, the state preparation and measurement in this protocol can be done relatively easily since the required states are phase encoded almost like the diagonal basis states of a qubit. Here we report the first proof-of-principle demonstration of the Chau15 protocol. One highlight of our experiment is that its post-processing is based on practical one-way manner, while the original proposal in Chau (2015 Phys. Rev. A 92 062324) relies on complicated two-way post-processing, which is a great challenge in experiment. In addition, by manipulating time-bin qudit and measurement with a variable delay interferometer, our realization is extensible to qudit with high-dimensionality and confirms the experimental feasibility of the Chau15 protocol.

  18. Coherent one-way quantum key distribution

    NASA Astrophysics Data System (ADS)

    Stucki, Damien; Fasel, Sylvain; Gisin, Nicolas; Thoma, Yann; Zbinden, Hugo

    2007-05-01

    Quantum Key Distribution (QKD) consists in the exchange of a secrete key between two distant points [1]. Even if quantum key distribution systems exist and commercial systems are reaching the market [2], there are still improvements to be made: simplify the construction of the system; increase the secret key rate. To this end, we present a new protocol for QKD tailored to work with weak coherent pulses and at high bit rates [3]. The advantages of this system are that the setup is experimentally simple and it is tolerant to reduced interference visibility and to photon number splitting attacks, thus resulting in a high efficiency in terms of distilled secret bits per qubit. After having successfully tested the feasibility of the system [3], we are currently developing a fully integrated and automated prototype within the SECOQC project [4]. We present the latest results using the prototype. We also discuss the issue of the photon detection, which still remains the bottleneck for QKD.

  19. Rethinking Protocol Analysis from a Cultural Perspective.

    ERIC Educational Resources Information Center

    Smagorinsky, Peter

    2001-01-01

    Outlines a cultural-historical activity theory (CHAT) perspective that accounts for protocol analysis along three key dimensions: the relationship between thinking and speech from a representational standpoint; the social role of speech in research methodology; and the influence of speech on thinking and data collection. (Author/VWL)

  20. A Web Resource for Standardized Benchmark Datasets, Metrics, and Rosetta Protocols for Macromolecular Modeling and Design.

    PubMed

    Ó Conchúir, Shane; Barlow, Kyle A; Pache, Roland A; Ollikainen, Noah; Kundert, Kale; O'Meara, Matthew J; Smith, Colin A; Kortemme, Tanja

    2015-01-01

    The development and validation of computational macromolecular modeling and design methods depend on suitable benchmark datasets and informative metrics for comparing protocols. In addition, if a method is intended to be adopted broadly in diverse biological applications, there needs to be information on appropriate parameters for each protocol, as well as metrics describing the expected accuracy compared to experimental data. In certain disciplines, there exist established benchmarks and public resources where experts in a particular methodology are encouraged to supply their most efficient implementation of each particular benchmark. We aim to provide such a resource for protocols in macromolecular modeling and design. We present a freely accessible web resource (https://kortemmelab.ucsf.edu/benchmarks) to guide the development of protocols for protein modeling and design. The site provides benchmark datasets and metrics to compare the performance of a variety of modeling protocols using different computational sampling methods and energy functions, providing a "best practice" set of parameters for each method. Each benchmark has an associated downloadable benchmark capture archive containing the input files, analysis scripts, and tutorials for running the benchmark. The captures may be run with any suitable modeling method; we supply command lines for running the benchmarks using the Rosetta software suite. We have compiled initial benchmarks for the resource spanning three key areas: prediction of energetic effects of mutations, protein design, and protein structure prediction, each with associated state-of-the-art modeling protocols. With the help of the wider macromolecular modeling community, we hope to expand the variety of benchmarks included on the website and continue to evaluate new iterations of current methods as they become available.

  1. Security proof of continuous-variable quantum key distribution using three coherent states

    NASA Astrophysics Data System (ADS)

    Brádler, Kamil; Weedbrook, Christian

    2018-02-01

    We introduce a ternary quantum key distribution (QKD) protocol and asymptotic security proof based on three coherent states and homodyne detection. Previous work had considered the binary case of two coherent states and here we nontrivially extend this to three. Our motivation is to leverage the practical benefits of both discrete and continuous (Gaussian) encoding schemes creating a best-of-both-worlds approach; namely, the postprocessing of discrete encodings and the hardware benefits of continuous ones. We present a thorough and detailed security proof in the limit of infinite signal states which allows us to lower bound the secret key rate. We calculate this is in the context of collective eavesdropping attacks and reverse reconciliation postprocessing. Finally, we compare the ternary coherent state protocol to other well-known QKD schemes (and fundamental repeaterless limits) in terms of secret key rates and loss.

  2. Improvement of two-way continuous-variable quantum key distribution with virtual photon subtraction

    NASA Astrophysics Data System (ADS)

    Zhao, Yijia; Zhang, Yichen; Li, Zhengyu; Yu, Song; Guo, Hong

    2017-08-01

    We propose a method to improve the performance of two-way continuous-variable quantum key distribution protocol by virtual photon subtraction. The virtual photon subtraction implemented via non-Gaussian post-selection not only enhances the entanglement of two-mode squeezed vacuum state but also has advantages in simplifying physical operation and promoting efficiency. In two-way protocol, virtual photon subtraction could be applied on two sources independently. Numerical simulations show that the optimal performance of renovated two-way protocol is obtained with photon subtraction only used by Alice. The transmission distance and tolerable excess noise are improved by using the virtual photon subtraction with appropriate parameters. Moreover, the tolerable excess noise maintains a high value with the increase in distance so that the robustness of two-way continuous-variable quantum key distribution system is significantly improved, especially at long transmission distance.

  3. Secure SCADA communication by using a modified key management scheme.

    PubMed

    Rezai, Abdalhossein; Keshavarzi, Parviz; Moravej, Zahra

    2013-07-01

    This paper presents and evaluates a new cryptographic key management scheme which increases the efficiency and security of the Supervisory Control And Data Acquisition (SCADA) communication. In the proposed key management scheme, two key update phases are used: session key update and master key update. In the session key update phase, session keys are generated in the master station. In the master key update phase, the Elliptic Curve Diffie-Hellman (ECDH) protocol is used. The Poisson process is also used to model the Security Index (SI) and Quality of Service (QoS). Our analysis shows that the proposed key management not only supports the required speed in the MODBUS implementation but also has several advantages compared to other key management schemes for secure communication in SCADA networks. Copyright © 2013 ISA. Published by Elsevier Ltd. All rights reserved.

  4. Quantum Private Comparison Protocol with Linear Optics

    NASA Astrophysics Data System (ADS)

    Luo, Qing-bin; Yang, Guo-wu; She, Kun; Li, Xiaoyu

    2016-12-01

    In this paper, we propose an innovative quantum private comparison(QPC) protocol based on partial Bell-state measurement from the view of linear optics, which enabling two parties to compare the equality of their private information with the help of a semi-honest third party. Partial Bell-state measurement has been realized by using only linear optical elements in experimental measurement-device-independent quantum key distribution(MDI-QKD) schemes, which makes us believe that our protocol can be realized in the near future. The security analysis shows that the participants will not leak their private information.

  5. Secure and lightweight network admission and transmission protocol for body sensor networks.

    PubMed

    He, Daojing; Chen, Chun; Chan, Sammy; Bu, Jiajun; Zhang, Pingxin

    2013-05-01

    A body sensor network (BSN) is a wireless network of biosensors and a local processing unit, which is commonly referred to as the personal wireless hub (PWH). Personal health information (PHI) is collected by biosensors and delivered to the PWH before it is forwarded to the remote healthcare center for further processing. In a BSN, it is critical to only admit eligible biosensors and PWH into the network. Also, securing the transmission from each biosensor to PWH is essential not only for ensuring safety of PHI delivery, but also for preserving the privacy of PHI. In this paper, we present the design, implementation, and evaluation of a secure network admission and transmission subsystem based on a polynomial-based authentication scheme. The procedures in this subsystem to establish keys for each biosensor are communication efficient and energy efficient. Moreover, based on the observation that an adversary eavesdropping in a BSN faces inevitable channel errors, we propose to exploit the adversary's uncertainty regarding the PHI transmission to update the individual key dynamically and improve key secrecy. In addition to the theoretical analysis that demonstrates the security properties of our system, this paper also reports the experimental results of the proposed protocol on resource-limited sensor platforms, which show the efficiency of our system in practice.

  6. The engineering of a scalable multi-site communications system utilizing quantum key distribution (QKD)

    NASA Astrophysics Data System (ADS)

    Tysowski, Piotr K.; Ling, Xinhua; Lütkenhaus, Norbert; Mosca, Michele

    2018-04-01

    Quantum key distribution (QKD) is a means of generating keys between a pair of computing hosts that is theoretically secure against cryptanalysis, even by a quantum computer. Although there is much active research into improving the QKD technology itself, there is still significant work to be done to apply engineering methodology and determine how it can be practically built to scale within an enterprise IT environment. Significant challenges exist in building a practical key management service (KMS) for use in a metropolitan network. QKD is generally a point-to-point technique only and is subject to steep performance constraints. The integration of QKD into enterprise-level computing has been researched, to enable quantum-safe communication. A novel method for constructing a KMS is presented that allows arbitrary computing hosts on one site to establish multiple secure communication sessions with the hosts of another site. A key exchange protocol is proposed where symmetric private keys are granted to hosts while satisfying the scalability needs of an enterprise population of users. The KMS operates within a layered architectural style that is able to interoperate with various underlying QKD implementations. Variable levels of security for the host population are enforced through a policy engine. A network layer provides key generation across a network of nodes connected by quantum links. Scheduling and routing functionality allows quantum key material to be relayed across trusted nodes. Optimizations are performed to match the real-time host demand for key material with the capacity afforded by the infrastructure. The result is a flexible and scalable architecture that is suitable for enterprise use and independent of any specific QKD technology.

  7. Experimental Measurement-Device-Independent Quantum Key Distribution

    NASA Astrophysics Data System (ADS)

    Liu, Yang; Chen, Teng-Yun; Wang, Liu-Jun; Liang, Hao; Shentu, Guo-Liang; Wang, Jian; Cui, Ke; Yin, Hua-Lei; Liu, Nai-Le; Li, Li; Ma, Xiongfeng; Pelc, Jason S.; Fejer, M. M.; Peng, Cheng-Zhi; Zhang, Qiang; Pan, Jian-Wei

    2013-09-01

    Quantum key distribution is proven to offer unconditional security in communication between two remote users with ideal source and detection. Unfortunately, ideal devices never exist in practice and device imperfections have become the targets of various attacks. By developing up-conversion single-photon detectors with high efficiency and low noise, we faithfully demonstrate the measurement-device-independent quantum-key-distribution protocol, which is immune to all hacking strategies on detection. Meanwhile, we employ the decoy-state method to defend attacks on a nonideal source. By assuming a trusted source scenario, our practical system, which generates more than a 25 kbit secure key over a 50 km fiber link, serves as a stepping stone in the quest for unconditionally secure communications with realistic devices.

  8. Experimental measurement-device-independent quantum key distribution.

    PubMed

    Liu, Yang; Chen, Teng-Yun; Wang, Liu-Jun; Liang, Hao; Shentu, Guo-Liang; Wang, Jian; Cui, Ke; Yin, Hua-Lei; Liu, Nai-Le; Li, Li; Ma, Xiongfeng; Pelc, Jason S; Fejer, M M; Peng, Cheng-Zhi; Zhang, Qiang; Pan, Jian-Wei

    2013-09-27

    Quantum key distribution is proven to offer unconditional security in communication between two remote users with ideal source and detection. Unfortunately, ideal devices never exist in practice and device imperfections have become the targets of various attacks. By developing up-conversion single-photon detectors with high efficiency and low noise, we faithfully demonstrate the measurement-device-independent quantum-key-distribution protocol, which is immune to all hacking strategies on detection. Meanwhile, we employ the decoy-state method to defend attacks on a nonideal source. By assuming a trusted source scenario, our practical system, which generates more than a 25 kbit secure key over a 50 km fiber link, serves as a stepping stone in the quest for unconditionally secure communications with realistic devices.

  9. Experimental study on all-fiber-based unidimensional continuous-variable quantum key distribution

    NASA Astrophysics Data System (ADS)

    Wang, Xuyang; Liu, Wenyuan; Wang, Pu; Li, Yongmin

    2017-06-01

    We experimentally demonstrated an all-fiber-based unidimensional continuous-variable quantum key distribution (CV QKD) protocol and analyzed its security under collective attack in realistic conditions. A pulsed balanced homodyne detector, which could not be accessed by eavesdroppers, with phase-insensitive efficiency and electronic noise, was considered. Furthermore, a modulation method and an improved relative phase-locking technique with one amplitude modulator and one phase modulator were designed. The relative phase could be locked precisely with a standard deviation of 0.5° and a mean of almost zero. Secret key bit rates of 5.4 kbps and 700 bps were achieved for transmission fiber lengths of 30 and 50 km, respectively. The protocol, which simplified the CV QKD system and reduced the cost, displayed a performance comparable to that of a symmetrical counterpart under realistic conditions. It is expected that the developed protocol can facilitate the practical application of the CV QKD.

  10. Automated monitoring of medical protocols: a secure and distributed architecture.

    PubMed

    Alsinet, T; Ansótegui, C; Béjar, R; Fernández, C; Manyà, F

    2003-03-01

    The control of the right application of medical protocols is a key issue in hospital environments. For the automated monitoring of medical protocols, we need a domain-independent language for their representation and a fully, or semi, autonomous system that understands the protocols and supervises their application. In this paper we describe a specification language and a multi-agent system architecture for monitoring medical protocols. We model medical services in hospital environments as specialized domain agents and interpret a medical protocol as a negotiation process between agents. A medical service can be involved in multiple medical protocols, and so specialized domain agents are independent of negotiation processes and autonomous system agents perform monitoring tasks. We present the detailed architecture of the system agents and of an important domain agent, the database broker agent, that is responsible of obtaining relevant information about the clinical history of patients. We also describe how we tackle the problems of privacy, integrity and authentication during the process of exchanging information between agents.

  11. A secure distributed logistic regression protocol for the detection of rare adverse drug events

    PubMed Central

    El Emam, Khaled; Samet, Saeed; Arbuckle, Luk; Tamblyn, Robyn; Earle, Craig; Kantarcioglu, Murat

    2013-01-01

    Background There is limited capacity to assess the comparative risks of medications after they enter the market. For rare adverse events, the pooling of data from multiple sources is necessary to have the power and sufficient population heterogeneity to detect differences in safety and effectiveness in genetic, ethnic and clinically defined subpopulations. However, combining datasets from different data custodians or jurisdictions to perform an analysis on the pooled data creates significant privacy concerns that would need to be addressed. Existing protocols for addressing these concerns can result in reduced analysis accuracy and can allow sensitive information to leak. Objective To develop a secure distributed multi-party computation protocol for logistic regression that provides strong privacy guarantees. Methods We developed a secure distributed logistic regression protocol using a single analysis center with multiple sites providing data. A theoretical security analysis demonstrates that the protocol is robust to plausible collusion attacks and does not allow the parties to gain new information from the data that are exchanged among them. The computational performance and accuracy of the protocol were evaluated on simulated datasets. Results The computational performance scales linearly as the dataset sizes increase. The addition of sites results in an exponential growth in computation time. However, for up to five sites, the time is still short and would not affect practical applications. The model parameters are the same as the results on pooled raw data analyzed in SAS, demonstrating high model accuracy. Conclusion The proposed protocol and prototype system would allow the development of logistic regression models in a secure manner without requiring the sharing of personal health information. This can alleviate one of the key barriers to the establishment of large-scale post-marketing surveillance programs. We extended the secure protocol to account for

  12. Key Factors for a High-Quality Peritoneal Dialysis Program — The Role of the PD Team and Continuous Quality Improvement

    PubMed Central

    Fang, Wei; Ni, Zhaohui; Qian, Jiaqi

    2014-01-01

    The proportion of end-stage renal disease (ESRD) patients on peritoneal dialysis (PD) has increased very fast in China over the last decade. Renji Hospital, affiliated with Shanghai Jiaotong University School of Medicine, is a recognized high-quality PD unit with a high PD utilization rate, excellent patient and technique survival (1-year and 5-year patient survival rate of 93% and 71%, and 1-year and 5-year technique survival of 96% and 82%, respectively), low peritonitis rate and a well-documented good quality of life of the treated patients. We believe that a dedicated and experienced PD team, a structured patient training program, continuous patient support, establishing and utilizing standardized protocols, starting PD with low dialysis dose, monitoring key performance indicators (KPIs), and continuous quality improvement (CQI) are the key factors underlying this successful PD program. PMID:24962961

  13. Security of subcarrier wave quantum key distribution against the collective beam-splitting attack.

    PubMed

    Miroshnichenko, G P; Kozubov, A V; Gaidash, A A; Gleim, A V; Horoshko, D B

    2018-04-30

    We consider a subcarrier wave quantum key distribution (QKD) system, where quantum encoding is carried out at weak sidebands generated around a coherent optical beam as a result of electro-optical phase modulation. We study security of two protocols, B92 and BB84, against one of the most powerful attacks for this class of systems, the collective beam-splitting attack. Our analysis includes the case of high modulation index, where the sidebands are essentially multimode. We demonstrate numerically and experimentally that a subcarrier wave QKD system with realistic parameters is capable of distributing cryptographic keys over large distances in presence of collective attacks. We also show that BB84 protocol modification with discrimination of only one state in each basis performs not worse than the original BB84 protocol in this class of QKD systems, thus significantly simplifying the development of cryptographic networks using the considered QKD technique.

  14. New Protocol Based on UHPLC-MS/MS for Quantitation of Metabolites in Xylose-Fermenting Yeasts

    NASA Astrophysics Data System (ADS)

    Campos, Christiane Gonçalves; Veras, Henrique César Teixeira; de Aquino Ribeiro, José Antônio; Costa, Patrícia Pinto Kalil Gonçalves; Araújo, Katiúscia Pereira; Rodrigues, Clenilson Martins; de Almeida, João Ricardo Moreira; Abdelnur, Patrícia Verardi

    2017-12-01

    Xylose fermentation is a bottleneck in second-generation ethanol production. As such, a comprehensive understanding of xylose metabolism in naturally xylose-fermenting yeasts is essential for prospection and construction of recombinant yeast strains. The objective of the current study was to establish a reliable metabolomics protocol for quantification of key metabolites of xylose catabolism pathways in yeast, and to apply this protocol to Spathaspora arborariae. Ultra-high performance liquid chromatography coupled to tandem mass spectrometry (UHPLC-MS/MS) was used to quantify metabolites, and afterwards, sample preparation was optimized to examine yeast intracellular metabolites. S. arborariae was cultivated using xylose as a carbon source under aerobic and oxygen-limited conditions. Ion pair chromatography (IPC) and hydrophilic interaction liquid chromatography-tandem mass spectrometry (HILIC-MS/MS) were shown to efficiently quantify 14 and 5 metabolites, respectively, in a more rapid chromatographic protocol than previously described. Thirteen and eleven metabolites were quantified in S. arborariae under aerobic and oxygen-limited conditions, respectively. This targeted metabolomics protocol is shown here to quantify a total of 19 metabolites, including sugars, phosphates, coenzymes, monosaccharides, and alcohols, from xylose catabolism pathways (glycolysis, pentose phosphate pathway, and tricarboxylic acid cycle) in yeast. Furthermore, to our knowledge, this is the first time that intracellular metabolites have been quantified in S. arborariae after xylose consumption. The results indicated that fine control of oxygen levels during fermentation is necessary to optimize ethanol production by S. arborariae. The protocol presented here may be applied to other yeast species and could support yeast genetic engineering to improve second generation ethanol production. [Figure not available: see fulltext.

  15. Performance Analysis of the Mobile IP Protocol (RFC 3344 and Related RFCS)

    DTIC Science & Technology

    2006-12-01

    Encapsulation HMAC Keyed-Hash Message Authentication Code ICMP Internet Control Message Protocol IEEE Institute of Electrical and Electronics Engineers IETF...Internet Engineering Task Force IOS Internetwork Operating System IP Internet Protocol ITU International Telecommunication Union LAN Local Area...network computing. Most organizations today have sophisticated networks that are connected to the Internet. The major benefit reaped from such a

  16. A Taxonomy of Attacks on the DNP3 Protocol

    NASA Astrophysics Data System (ADS)

    East, Samuel; Butts, Jonathan; Papa, Mauricio; Shenoi, Sujeet

    Distributed Network Protocol (DNP3) is the predominant SCADA protocol in the energy sector - more than 75% of North American electric utilities currently use DNP3 for industrial control applications. This paper presents a taxonomy of attacks on the protocol. The attacks are classified based on targets (control center, outstation devices and network/communication paths) and threat categories (interception, interruption, modification and fabrication). To facilitate risk analysis and mitigation strategies, the attacks are associated with the specific DNP3 protocol layers they exploit. Also, the operational impact of the attacks is categorized in terms of three key SCADA objectives: process confi- dentiality, process awareness and process control. The attack taxonomy clarifies the nature and scope of the threats to DNP3 systems, and can provide insights into the relative costs and benefits of implementing mitigation strategies.

  17. Experimental measurement-device-independent quantum key distribution with uncharacterized encoding.

    PubMed

    Wang, Chao; Wang, Shuang; Yin, Zhen-Qiang; Chen, Wei; Li, Hong-Wei; Zhang, Chun-Mei; Ding, Yu-Yang; Guo, Guang-Can; Han, Zheng-Fu

    2016-12-01

    Measurement-device-independent quantum key distribution (MDI QKD) is an efficient way to share secrets using untrusted measurement devices. However, the assumption on the characterizations of encoding states is still necessary in this promising protocol, which may lead to unnecessary complexity and potential loopholes in realistic implementations. Here, by using the mismatched-basis statistics, we present the first proof-of-principle experiment of MDI QKD with uncharacterized encoding sources. In this demonstration, the encoded states are only required to be constrained in a two-dimensional Hilbert space, and two distant parties (Alice and Bob) are resistant to state preparation flaws even if they have no idea about the detailed information of their encoding states. The positive final secure key rates of our system exhibit the feasibility of this novel protocol, and demonstrate its value for the application of secure communication with uncharacterized devices.

  18. Receiver-Based Ad Hoc On Demand Multipath Routing Protocol for Mobile Ad Hoc Networks

    PubMed Central

    Al-Nahari, Abdulaziz; Mohamad, Mohd Murtadha

    2016-01-01

    Decreasing the route rediscovery time process in reactive routing protocols is challenging in mobile ad hoc networks. Links between nodes are continuously established and broken because of the characteristics of the network. Finding multiple routes to increase the reliability is also important but requires a fast update, especially in high traffic load and high mobility where paths can be broken as well. The sender node keeps re-establishing path discovery to find new paths, which makes for long time delay. In this paper we propose an improved multipath routing protocol, called Receiver-based ad hoc on demand multipath routing protocol (RB-AOMDV), which takes advantage of the reliability of the state of the art ad hoc on demand multipath distance vector (AOMDV) protocol with less re-established discovery time. The receiver node assumes the role of discovering paths when finding data packets that have not been received after a period of time. Simulation results show the delay and delivery ratio performances are improved compared with AOMDV. PMID:27258013

  19. EXACT2: the semantics of biomedical protocols

    PubMed Central

    2014-01-01

    Background The reliability and reproducibility of experimental procedures is a cornerstone of scientific practice. There is a pressing technological need for the better representation of biomedical protocols to enable other agents (human or machine) to better reproduce results. A framework that ensures that all information required for the replication of experimental protocols is essential to achieve reproducibility. Methods We have developed the ontology EXACT2 (EXperimental ACTions) that is designed to capture the full semantics of biomedical protocols required for their reproducibility. To construct EXACT2 we manually inspected hundreds of published and commercial biomedical protocols from several areas of biomedicine. After establishing a clear pattern for extracting the required information we utilized text-mining tools to translate the protocols into a machine amenable format. We have verified the utility of EXACT2 through the successful processing of previously 'unseen' (not used for the construction of EXACT2) protocols. Results The paper reports on a fundamentally new version EXACT2 that supports the semantically-defined representation of biomedical protocols. The ability of EXACT2 to capture the semantics of biomedical procedures was verified through a text mining use case. In this EXACT2 is used as a reference model for text mining tools to identify terms pertinent to experimental actions, and their properties, in biomedical protocols expressed in natural language. An EXACT2-based framework for the translation of biomedical protocols to a machine amenable format is proposed. Conclusions The EXACT2 ontology is sufficient to record, in a machine processable form, the essential information about biomedical protocols. EXACT2 defines explicit semantics of experimental actions, and can be used by various computer applications. It can serve as a reference model for for the translation of biomedical protocols in natural language into a semantically

  20. Simple proof that Gaussian attacks are optimal among collective attacks against continuous-variable quantum key distribution with a Gaussian modulation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Leverrier, Anthony; Grangier, Philippe; Laboratoire Charles Fabry, Institut d'Optique, CNRS, University Paris-Sud, Campus Polytechnique, RD 128, F-91127 Palaiseau Cedex

    2010-06-15

    In this article, we give a simple proof of the fact that the optimal collective attacks against continuous-variable quantum key distribution with a Gaussian modulation are Gaussian attacks. Our proof, which makes use of symmetry properties of the protocol in phase space, is particularly relevant for the finite-key analysis of the protocol and therefore for practical applications.

  1. Teleconsultation in children with abdominal pain: a comparison of physician triage recommendations and an established paediatric telephone triage protocol.

    PubMed

    Staub, Gabrielle Marmier; von Overbeck, Jan; Blozik, Eva

    2013-09-30

    Quality assessment and continuous quality feedback to the staff is crucial for safety and efficiency of teleconsultation and triage. This study evaluates whether it is feasible to use an already existing telephone triage protocol to assess the appropriateness of point-of-care and time-to-treat recommendations after teleconsultations. Based on electronic patient records, we retrospectively compared the point-of-care and time-to-treat recommendations of the paediatric telephone triage protocol with the actual recommendations of trained physicians for children with abdominal pain, following a teleconsultation. In 59 of 96 cases (61%) these recommendations were congruent with the paediatric telephone protocol. Discrepancies were either of organizational nature, due to factors such as local referral policies or gatekeeping insurance models, or of medical origin, such as milder than usual symptoms or clear diagnosis of a minor ailment. A paediatric telephone triage protocol may be applicable in healthcare systems other than the one in which it has been developed, if triage rules are adapted to match the organisational aspects of the local healthcare system.

  2. Establishing core outcome sets for phenylketonuria (PKU) and medium-chain Acyl-CoA dehydrogenase (MCAD) deficiency in children: study protocol for systematic reviews and Delphi surveys.

    PubMed

    Potter, Beth K; Hutton, Brian; Clifford, Tammy J; Pallone, Nicole; Smith, Maureen; Stockler, Sylvia; Chakraborty, Pranesh; Barbeau, Pauline; Garritty, Chantelle M; Pugliese, Michael; Rahman, Alvi; Skidmore, Becky; Tessier, Laure; Tingley, Kylie; Coyle, Doug; Greenberg, Cheryl R; Korngut, Lawrence; MacKenzie, Alex; Mitchell, John J; Nicholls, Stuart; Offringa, Martin; Schulze, Andreas; Taljaard, Monica

    2017-12-19

    Inherited metabolic diseases (IMD) are a large group of rare single-gene disorders that are typically diagnosed early in life. There are important evidence gaps related to the comparative effectiveness of therapies for IMD, which are in part due to challenges in conducting randomized controlled trials (RCTs) for rare diseases. Registry-based RCTs present a unique opportunity to address these challenges provided the registries implement standardized collection of outcomes that are important to patients and their caregivers and to clinical providers and healthcare systems. Currently there is no core outcome set (COS) for studies evaluating interventions for paediatric IMD. This protocol outlines a study that will establish COS for each of two relatively common IMD in children, phenylketonuria (PKU) and medium-chain acyl-CoA dehydrogenase (MCAD) deficiency. This two-part study is registered with the Core Outcome Measures in Effectiveness Trials (COMET) initiative. Part 1 includes a rapid review and development of an evidence map to identify a comprehensive listing of outcomes reported in past studies of PKU and MCAD deficiency. The review follows established methods for knowledge synthesis, including a comprehensive search strategy, two stages of screening citations against inclusion/exclusion criteria by two reviewers working independently, and extraction of important data elements from eligible studies, including details of the outcomes collected and outcome measurement instruments. The review findings will inform part 2 of our study, a set of Delphi surveys to establish consensus on the highest priority outcomes for each condition. Healthcare providers, families of children with PKU or MCAD deficiency, and health system decision-makers will be invited to participate in two to three rounds of Delphi surveys. The design of the surveys will involve parents of children with IMD who are part of a family advisory forum. This protocol is a crucial step in developing the

  3. SPIRIT 2013 explanation and elaboration: guidance for protocols of clinical trials

    PubMed Central

    Tetzlaff, Jennifer M; Gøtzsche, Peter C; Altman, Douglas G; Mann, Howard; Berlin, Jesse A; Dickersin, Kay; Hróbjartsson, Asbjørn; Schulz, Kenneth F; Parulekar, Wendy R; Krleža-Jerić, Karmela; Laupacis, Andreas; Moher, David

    2013-01-01

    High quality protocols facilitate proper conduct, reporting, and external review of clinical trials. However, the completeness of trial protocols is often inadequate. To help improve the content and quality of protocols, an international group of stakeholders developed the SPIRIT 2013 Statement (Standard Protocol Items: Recommendations for Interventional Trials). The SPIRIT Statement provides guidance in the form of a checklist of recommended items to include in a clinical trial protocol. This SPIRIT 2013 Explanation and Elaboration paper provides important information to promote full understanding of the checklist recommendations. For each checklist item, we provide a rationale and detailed description; a model example from an actual protocol; and relevant references supporting its importance. We strongly recommend that this explanatory paper be used in conjunction with the SPIRIT Statement. A website of resources is also available (www.spirit-statement.org). The SPIRIT 2013 Explanation and Elaboration paper, together with the Statement, should help with the drafting of trial protocols. Complete documentation of key trial elements can facilitate transparency and protocol review for the benefit of all stakeholders. PMID:23303884

  4. SPIRIT 2013 explanation and elaboration: guidance for protocols of clinical trials.

    PubMed

    Chan, An-Wen; Tetzlaff, Jennifer M; Gøtzsche, Peter C; Altman, Douglas G; Mann, Howard; Berlin, Jesse A; Dickersin, Kay; Hróbjartsson, Asbjørn; Schulz, Kenneth F; Parulekar, Wendy R; Krleza-Jeric, Karmela; Laupacis, Andreas; Moher, David

    2013-01-08

    High quality protocols facilitate proper conduct, reporting, and external review of clinical trials. However, the completeness of trial protocols is often inadequate. To help improve the content and quality of protocols, an international group of stakeholders developed the SPIRIT 2013 Statement (Standard Protocol Items: Recommendations for Interventional Trials). The SPIRIT Statement provides guidance in the form of a checklist of recommended items to include in a clinical trial protocol. This SPIRIT 2013 Explanation and Elaboration paper provides important information to promote full understanding of the checklist recommendations. For each checklist item, we provide a rationale and detailed description; a model example from an actual protocol; and relevant references supporting its importance. We strongly recommend that this explanatory paper be used in conjunction with the SPIRIT Statement. A website of resources is also available (www.spirit-statement.org). The SPIRIT 2013 Explanation and Elaboration paper, together with the Statement, should help with the drafting of trial protocols. Complete documentation of key trial elements can facilitate transparency and protocol review for the benefit of all stakeholders.

  5. Making the decoy-state measurement-device-independent quantum key distribution practically useful

    NASA Astrophysics Data System (ADS)

    Zhou, Yi-Heng; Yu, Zong-Wen; Wang, Xiang-Bin

    2016-04-01

    The relatively low key rate seems to be the major barrier to its practical use for the decoy-state measurement-device-independent quantum key distribution (MDI-QKD). We present a four-intensity protocol for the decoy-state MDI-QKD that hugely raises the key rate, especially in the case in which the total data size is not large. Also, calculations show that our method makes it possible for secure private communication with fresh keys generated from MDI-QKD with a delay time of only a few seconds.

  6. Recommended features of protocols for long-term ecological monitoring

    USGS Publications Warehouse

    Oakley, Karen L.; Boudreau, Susan L.; Humphrey, Sioux-Z

    2001-01-01

    In 1991, the National Park Service (NPS) selected seven parks to serve as prototypes for development of a long-term ecological monitoring program. Denali National Park and Preserve was one of the prototype parks selected. The principal focus of this national program was to detect and document resource changes and to understand the forces driving those changes. One of the major tasks of each prototype park was to develop monitoring protocols. In this paper, we discuss some lessons learned and what we believe to be the most important features of protocols.One of the many lessons we have learned is that monitoring protocols vary greatly in content and format. This variation leads to confusion about what information protocols should contain and how they should be formatted. Problems we have observed in existing protocols include (1) not providing enough detail, (2) omitting critical topics (such as data management), and (3) mixing explanation with instructions. Once written, protocols often sit on the shelf to collect dust, allowing methods changes to occur without being adequately considered, tested, or documented. Because a lengthy and costly research effort is often needed to develop protocols, a vision of what the final product should look like is helpful. Based on our involvement with the prototype monitoring program for Denali (Oakley and Boudreau 2000), we recommend key features of protocols, including a scheme for linking protocols to data in the data management system and for tracking protocol revisions. A protocol system is crucial for producing long-term data sets of known quality that meet program objectives.

  7. Current Status of EPA Protocol Gas Verification Program

    EPA Science Inventory

    Accurate compressed gas reference standards are needed to calibrate and audit continuous emission monitors (CEMs) and ambient air quality monitors that are being used for regulatory purposes. US Environmental Protection Agency (EPA) established its traceability protocol to ensur...

  8. [Climatic change and public health: scenarios after the coming into force of the Kyoto Protocol].

    PubMed

    Ballester, Ferran; Díaz, Julio; Moreno, José Manuel

    2006-03-01

    According to the reports of the intergovernmental panel for climatic change (IPCC) human beings of the present and near future are going to experiment, in fact we are already experimenting, important changes in the world climate. Conscious of the magnitude of the problem, international organizations have taken a series of initiatives headed to stop the climatic change and to reduce its impact. This willingness has been shaped into the agreements established in the Kyoto protocol, where countries commit to reduce greenhouse-effect gas emissions. Kyoto protocol has come into force on February 16th 2005 with the support of 141 signing countries. Among the major worries are the effects which climatic change may have upon health, such as: 1) changes in the morbidity- mortality related to temperature; 2) Effects on health related with extreme meteorological events (tornados, storms, hurricanes and extreme raining); 3) Air pollution and increase of associated health effects; d) Diseases transmitted by food and water and 4) Infectious diseases transmitted by vectors and by rodents. Even if all the countries in the world committed to the Kyoto Protocol, some consequences of the climatic change will be inevitable; among them some will have a negative impact on health. It would be necessary to adapt a key response strategy to minimize the impacts of climatic change and to reduce, at minimum cost, its adverse effects on health. From the Public Health position, a relevant role can and must be played concerning the understanding of the risks for health of such climatic changes, the design of surveillance systems to evaluate possible impacts, and the establishment of systems to prevent or reduce damages as well as the identification and development of investigation needs.

  9. A comparative study of wireless sensor networks and their routing protocols.

    PubMed

    Bhattacharyya, Debnath; Kim, Tai-hoon; Pal, Subhajit

    2010-01-01

    Recent developments in the area of micro-sensor devices have accelerated advances in the sensor networks field leading to many new protocols specifically designed for wireless sensor networks (WSNs). Wireless sensor networks with hundreds to thousands of sensor nodes can gather information from an unattended location and transmit the gathered data to a particular user, depending on the application. These sensor nodes have some constraints due to their limited energy, storage capacity and computing power. Data are routed from one node to other using different routing protocols. There are a number of routing protocols for wireless sensor networks. In this review article, we discuss the architecture of wireless sensor networks. Further, we categorize the routing protocols according to some key factors and summarize their mode of operation. Finally, we provide a comparative study on these various protocols.

  10. Impersonation attack on a quantum secure direct communication and authentication protocol with improvement

    NASA Astrophysics Data System (ADS)

    Amerimehr, Ali; Hadain Dehkordi, Massoud

    2018-03-01

    We analyze the security of a quantum secure direct communication and authentication protocol based on single photons. We first give an impersonation attack on the protocol. The cryptanalysis shows that there is a gap in the authentication procedure of the protocol so that an opponent can reveal the secret information by an undetectable attempt. We then propose an improvement for the protocol and show it closes the gap by applying a mutual authentication procedure. In the improved protocol single photons are transmitted once in a session, so it is easy to implement as the primary protocol. Furthermore, we use a novel technique for secret order rearrangement of photons by which not only quantum storage is eliminated also a secret key can be reused securely. So the new protocol is applicable in practical approaches like embedded system devices.

  11. Establishing fungal entomopathogens as endophytes: towards endophytic biological control

    USDA-ARS?s Scientific Manuscript database

    Beauveria basssiana is a fungal entomopathogen with the ability to colonize plants endophytically. As an endophyte, B. bassiana may play a role in protecting plants from herbivory and disease. This protocol demonstrates two inoculation methods to establish B. bassiana endophytically in the common be...

  12. A Guide to Writing a Qualitative Systematic Review Protocol to Enhance Evidence-Based Practice in Nursing and Health Care.

    PubMed

    Butler, Ashleigh; Hall, Helen; Copnell, Beverley

    2016-06-01

    The qualitative systematic review is a rapidly developing area of nursing research. In order to present trustworthy, high-quality recommendations, such reviews should be based on a review protocol to minimize bias and enhance transparency and reproducibility. Although there are a number of resources available to guide researchers in developing a quantitative review protocol, very few resources exist for qualitative reviews. To guide researchers through the process of developing a qualitative systematic review protocol, using an example review question. The key elements required in a systematic review protocol are discussed, with a focus on application to qualitative reviews: Development of a research question; formulation of key search terms and strategies; designing a multistage review process; critical appraisal of qualitative literature; development of data extraction techniques; and data synthesis. The paper highlights important considerations during the protocol development process, and uses a previously developed review question as a working example. This paper will assist novice researchers in developing a qualitative systematic review protocol. By providing a worked example of a protocol, the paper encourages the development of review protocols, enhancing the trustworthiness and value of the completed qualitative systematic review findings. Qualitative systematic reviews should be based on well planned, peer reviewed protocols to enhance the trustworthiness of results and thus their usefulness in clinical practice. Protocols should outline, in detail, the processes which will be used to undertake the review, including key search terms, inclusion and exclusion criteria, and the methods used for critical appraisal, data extraction and data analysis to facilitate transparency of the review process. Additionally, journals should encourage and support the publication of review protocols, and should require reference to a protocol prior to publication of the

  13. Comparison is key.

    PubMed

    Stone, Mark H; Stenner, A Jackson

    2014-01-01

    Several concepts from Georg Rasch's last papers are discussed. The key one is comparison because Rasch considered the method of comparison fundamental to science. From the role of comparison stems scientific inference made operational by a properly developed frame of reference producing specific objectivity. The exact specifications Rasch outlined for making comparisons are explicated from quotes, and the role of causality derived from making comparisons is also examined. Understanding causality has implications for what can and cannot be produced via Rasch measurement. His simple examples were instructive, but the implications are far reaching upon first establishing the key role of comparison.

  14. Using a Delphi consensus process to develop an acupuncture treatment protocol by consensus for women undergoing Assisted Reproductive Technology (ART) treatment

    PubMed Central

    2012-01-01

    Background Assisted reproductive technologies (ART) are increasingly utilised for resolving difficulties conceiving. These technologies are expensive to both the public purse and the individual consumers. Acupuncture is widely used as an adjunct to ART with indications that it may assist reducing the time to conception and increasing live birth rates. Heterogeneity is high between treatment protocols. The aim of this study was to examine what fertility acupuncturists consider key components of best practice acupuncture during an ART cycle, and to establish an acupuncture protocol by consensus. Methods Fifteen international acupuncturists with extensive experience treating women during ART interventions participated in 3 rounds of Delphi questionnaires. The first round focused on identifying the parameters of acupuncture treatment as adjunct to ART, the second round evaluated statements derived from the earlier round, and the third evaluated specific parameters for a proposed trial protocol. Consensus was defined as greater than 80% agreement. Results Significant agreement was achieved on the parameters of best practice acupuncture, including an acupuncture protocol suitable for future research. Study participants confirmed the importance of needling aspects relating to the dose of acupuncture, the therapeutic relationship, tailoring treatment to the individual, and the role of co-interventions. From two rounds of the Delphi a consensus was achieved on seven treatment parameters for the design of the acupuncture treatment to be used in a clinical trial of acupuncture as an adjunct to ART. The treatment protocol includes the use of the traditional Chinese medicine acupuncture, use of manual acupuncture, a first treatment administered between day 6–8 of the stimulated ART cycle which is individualised to the participant, two treatments will be administered on the day of embryo transfer, and will include points SP8, SP10, LR3, ST29, CV4, and post transfer include: GV

  15. Protocols for treating patients with end-stage renal disease: a survey of undergraduate dental programs.

    PubMed

    Sturgill, Jeremiah; Howell, Scott; Perry, Maureen Munnelly; Kothari, Hemali

    2016-11-01

    Approximately 14% of Americans are living with chronic kidney disease (CKD). The prevalence of end-stage renal disease (ESRD), the result of progressing CKD continues to rise by 21,000 per year. There are no updated, evidence-based antibiotic prophylaxis guidelines for patients with renal disease undergoing dental treatment. The most recent was a scientific statement from the American Heart Association (AHA) in 2003. Presented in three parts, the goal of the first part of this study is to determine the current protocol being used to treat renal patients at U.S. dental schools. A 21 multiple-choice question survey was e-mailed to 58 clinic deans of accredited dental schools in the United States regarding renal treatment protocol details including antibiotic prophylaxis. Fifty-two percent of programs report having no established renal patient treatment protocol. For programs with a protocol, when using prophylactic antibiotics, 54% followed AHA protocol, whereas 62% used a modified protocol. There is a lack of consistent, established protocols among undergraduate dental programs. It is suggested that evidence-based guidelines for the safe treatment of patients be developed. © 2016 Special Care Dentistry Association and Wiley Periodicals, Inc.

  16. Upper bounds on secret-key agreement over lossy thermal bosonic channels

    NASA Astrophysics Data System (ADS)

    Kaur, Eneet; Wilde, Mark M.

    2017-12-01

    Upper bounds on the secret-key-agreement capacity of a quantum channel serve as a way to assess the performance of practical quantum-key-distribution protocols conducted over that channel. In particular, if a protocol employs a quantum repeater, achieving secret-key rates exceeding these upper bounds is evidence of having a working quantum repeater. In this paper, we extend a recent advance [Liuzzo-Scorpo et al., Phys. Rev. Lett. 119, 120503 (2017), 10.1103/PhysRevLett.119.120503] in the theory of the teleportation simulation of single-mode phase-insensitive Gaussian channels such that it now applies to the relative entropy of entanglement measure. As a consequence of this extension, we find tighter upper bounds on the nonasymptotic secret-key-agreement capacity of the lossy thermal bosonic channel than were previously known. The lossy thermal bosonic channel serves as a more realistic model of communication than the pure-loss bosonic channel, because it can model the effects of eavesdropper tampering and imperfect detectors. An implication of our result is that the previously known upper bounds on the secret-key-agreement capacity of the thermal channel are too pessimistic for the practical finite-size regime in which the channel is used a finite number of times, and so it should now be somewhat easier to witness a working quantum repeater when using secret-key-agreement capacity upper bounds as a benchmark.

  17. Quantum protocols within Spekkens' toy model

    NASA Astrophysics Data System (ADS)

    Disilvestro, Leonardo; Markham, Damian

    2017-05-01

    Quantum mechanics is known to provide significant improvements in information processing tasks when compared to classical models. These advantages range from computational speedups to security improvements. A key question is where these advantages come from. The toy model developed by Spekkens [R. W. Spekkens, Phys. Rev. A 75, 032110 (2007), 10.1103/PhysRevA.75.032110] mimics many of the features of quantum mechanics, such as entanglement and no cloning, regarded as being important in this regard, despite being a local hidden variable theory. In this work, we study several protocols within Spekkens' toy model where we see it can also mimic the advantages and limitations shown in the quantum case. We first provide explicit proofs for the impossibility of toy bit commitment and the existence of a toy error correction protocol and consequent k -threshold secret sharing. Then, defining a toy computational model based on the quantum one-way computer, we prove the existence of blind and verified protocols. Importantly, these two last quantum protocols are known to achieve a better-than-classical security. Our results suggest that such quantum improvements need not arise from any Bell-type nonlocality or contextuality, but rather as a consequence of steering correlations.

  18. CURRENT STATUS OF THE EPA PROTOCOL GAS PROGRAM

    EPA Science Inventory

    Accurate compressed gas calibration standards are needed to calibrate continuous emission monitors (CEMs) and ambient air quality monitors that are being used for regulatory purposes. EPA has published a protocol to establish the traceability of these standards to national refer...

  19. Structured Transition Protocol for Children with Cystinosis

    PubMed Central

    Raina, Rupesh; Wang, Joseph; Krishnappa, Vinod

    2017-01-01

    The transition from pediatric to adult medical services has a greater impact on the care of adolescents or young adults with chronic diseases such as cystinosis. This transition period is a time of psychosocial development and new responsibilities placing these patients at increased risk of non-adherence. This can lead to serious adverse effects such as graft loss and progression of the disease. Our transition protocol will provide patients, families, physicians, and all those involved a structured guide to transitioning cystinosis patients. This structured protocol depends on four areas of competency: Recognition, Insight, Self-reliance, and Establishment of healthy habits (RISE). This protocol has not been tested and therefore challenges not realized. With a focus on medical, social, and educational/vocational aspects, we aim to improve transition for cystinosis patients in all aspects of their lives. PMID:28913329

  20. Protocol Coordinator | Center for Cancer Research

    Cancer.gov

    diseases and conditions; parasitic infections; rheumatic and inflammatory diseases; and rare and neglected diseases. CMRP’s collaborative approach to clinical research and the expertise and dedication of staff to the continuation and success of the program’s mission has contributed to improving the overall standards of public health on a global scale. KEY ROLES/RESPONSIBILITIES The Protocol Coordinator II: Provides comprehensive clinical and administrative support to the Brain Tumor Trial Collaborative, Neuro-Oncology Branch, NCI, National Institutes of Health Serves as a liaison with Principal Investigators (PIs), the associated study teams and a variety of offices associated with protocol development and approvals Orchestrates meetings with investigators and other key medical staff to identify required support Coordinates the writing and regulatory review processes that occur in tandem, facilitates the bi-directional dialogue and feedback between various teams, and assists investigators and medical writers on the production/revision of clinical research protocols Assists research staff in coordinating/navigating requirements for special circumstances and facilitates access to necessary services Facilitates initiation of intramural research by providing assistance in obtaining required approvals Coordinates with investigators and medical writers to ensure Institutional Review Board (IRB) and Food and Drug Administration (FDA) stipulations are appropriately addressed in a timely manner Provides consultation and assistance for all aspects of the protocol lifecycle including initial Investigational New Drug (IND) submission, IRB submission, continuing review applications, protocol amendments, annual reports, and protocol inactivation with IRB and FDA Tracks a portfolio of protocols through each lifecycle step; processes and tracks appropriate approvals (e.g., IRB, Data and Safety Monitoring Board, Radiation Safety, Office of Protocol Services, etc.) Provides

  1. Provably secure and high-rate quantum key distribution with time-bin qudits

    PubMed Central

    Islam, Nurul T.; Lim, Charles Ci Wen; Cahall, Clinton; Kim, Jungsang; Gauthier, Daniel J.

    2017-01-01

    The security of conventional cryptography systems is threatened in the forthcoming era of quantum computers. Quantum key distribution (QKD) features fundamentally proven security and offers a promising option for quantum-proof cryptography solution. Although prototype QKD systems over optical fiber have been demonstrated over the years, the key generation rates remain several orders of magnitude lower than current classical communication systems. In an effort toward a commercially viable QKD system with improved key generation rates, we developed a discrete-variable QKD system based on time-bin quantum photonic states that can generate provably secure cryptographic keys at megabit-per-second rates over metropolitan distances. We use high-dimensional quantum states that transmit more than one secret bit per received photon, alleviating detector saturation effects in the superconducting nanowire single-photon detectors used in our system that feature very high detection efficiency (of more than 70%) and low timing jitter (of less than 40 ps). Our system is constructed using commercial off-the-shelf components, and the adopted protocol can be readily extended to free-space quantum channels. The security analysis adopted to distill the keys ensures that the demonstrated protocol is robust against coherent attacks, finite-size effects, and a broad class of experimental imperfections identified in our system. PMID:29202028

  2. Provably secure and high-rate quantum key distribution with time-bin qudits.

    PubMed

    Islam, Nurul T; Lim, Charles Ci Wen; Cahall, Clinton; Kim, Jungsang; Gauthier, Daniel J

    2017-11-01

    The security of conventional cryptography systems is threatened in the forthcoming era of quantum computers. Quantum key distribution (QKD) features fundamentally proven security and offers a promising option for quantum-proof cryptography solution. Although prototype QKD systems over optical fiber have been demonstrated over the years, the key generation rates remain several orders of magnitude lower than current classical communication systems. In an effort toward a commercially viable QKD system with improved key generation rates, we developed a discrete-variable QKD system based on time-bin quantum photonic states that can generate provably secure cryptographic keys at megabit-per-second rates over metropolitan distances. We use high-dimensional quantum states that transmit more than one secret bit per received photon, alleviating detector saturation effects in the superconducting nanowire single-photon detectors used in our system that feature very high detection efficiency (of more than 70%) and low timing jitter (of less than 40 ps). Our system is constructed using commercial off-the-shelf components, and the adopted protocol can be readily extended to free-space quantum channels. The security analysis adopted to distill the keys ensures that the demonstrated protocol is robust against coherent attacks, finite-size effects, and a broad class of experimental imperfections identified in our system.

  3. Symmetric autocompensating quantum key distribution

    NASA Astrophysics Data System (ADS)

    Walton, Zachary D.; Sergienko, Alexander V.; Levitin, Lev B.; Saleh, Bahaa E. A.; Teich, Malvin C.

    2004-08-01

    We present quantum key distribution schemes which are autocompensating (require no alignment) and symmetric (Alice and Bob receive photons from a central source) for both polarization and time-bin qubits. The primary benefit of the symmetric configuration is that both Alice and Bob may have passive setups (neither Alice nor Bob is required to make active changes for each run of the protocol). We show that both the polarization and the time-bin schemes may be implemented with existing technology. The new schemes are related to previously described schemes by the concept of advanced waves.

  4. SUPPLEMENT TO: STANDARD MEASUREMENT PROTOCOLS - FLORIDA RADON RESEARCH PROGRAM

    EPA Science Inventory

    The report supplements earlier published standard protocols for key measurements where data quality is vital to the Florida Radon Research Program. The report adds measurements of small canister radon flux and soil water potential to the section on soil measurements. It adds indo...

  5. Cost effectiveness of a protocol using palivizumab in preterm infants.

    PubMed

    Hernández-Gago, Yolanda; Lombardero-Pin, Marina; Ortega de la Cruz, Casilda; Maciuniak, Pablo A; Díez Del Pino, Alicia

    2017-03-01

    The main objective was to evaluate the cost-effectiveness of protocol use of palivizumab in premature established by consensus in our Hospital comparing it based on the recommendations of various Scientific Societies. As a secondary objective risk factors and severity of hospitalized patients attending the established protocol in our Hospital were analyzed. The study period was 4 seasons with the expanded protocol (retrospective data) versus 2 with restricted or agreed protocol (prospective data). The perspective of the study was the Health System, including the costs of hospitalization and palivizumab our center. The calculation of the effectiveness was determined with the admission rate of premature patients stratified by weeks of gestational age <29, <32; and <35. For the analysis of risk factors and severity in patients admitted seasons with the new protocol are collected prospectively clinical data and environmental and social factors. In the range of gestational age <29 years old and <32 greater effectiveness of the extended protocol was not demonstrated against the consensus. Only more effective for EG <35 in the accumulated data and comparing seasons 12/13 and 08/09 to 13/14 for individual data was observed. This range has an associated incremental cost effectiveness ratio of € 53 250,07 (range: € 14 793,39 to € 90 446,47 for singles data and € 50 525,53 (€ 28 688.22 to € 211 575,65) for accumulated. The establishment of this protocol in our center meant an average saving per season € 169 911,51. A cost-effectiveness of the extended protocol appropriate relationship is found if the cost of palivizumab per patient was less than € 1 206,67 (calculated for maximum use of the vial) and a higher rate of hospitalization of 9.21%. Children entering the season with the new protocol (season 12/13 and 13/14) are 63.4% in children under 3 months and 90% are term infants who do not belong to any population at

  6. National Airspace System (NAS) open system architecture and protocols

    DOT National Transportation Integrated Search

    2003-08-14

    This standard establishes the open systems data communications architecture and authorized protocol standards for the National Airspace System (NAS). The NAS will consist of various types of processors and communications networks procured from a vari...

  7. Faked state attacks on realistic round robin DPS quantum key distribution systems and countermeasure

    NASA Astrophysics Data System (ADS)

    Iwakoshi, T.

    2015-05-01

    In May 2014, a new quantum key distribution protocol named "Round Robin Differential-Phase-Shift Quantum Key Distribution (RR DPS QKD)" was proposed. It has a special feature that the key consumption via privacy amplification is a small constant because RR DPS QKD guarantees its security by information causality, not by information-disturbance trade-off. Therefore, the authors claimed that RR DPS QKD systems does not need to monitor the disturbance by an attacker in the quantum channel. However, this study shows that a modified Faked-State Attack (or so-called bright illumination attack) can hack a RR DPS QKD system almost perfectly if it is implemented with realistic detectors even information-causality guarantees the security of RR DPS QKD protocol. Therefore, this study also proposes a possible Measurement-Device-Independent RR DPS QKD system to avoid the modified Faked-State Attack.

  8. Tracheal decannulation protocol in patients affected by traumatic brain injury.

    PubMed

    Zanata, Isabel de Lima; Santos, Rosane Sampaio; Hirata, Gisela Carmona

    2014-04-01

    Introduction The frequency of tracheostomy in patients with traumatic brain injury (TBI) contrasts with the lack of objective criteria for its management. The study arose from the need for a protocol in the decision to remove the tracheal tube. Objective To evaluate the applicability of a protocol for tracheal decannulation. Methods A prospective study with 20 patients, ranging between 21 and 85 years of age (average 33.55), 4 of whom were women (20%) and 16 were men (80%). All patients had been diagnosed by a neurologist as having TBI, and the anatomical region of the lesion was known. Patients were evaluated following criteria for tracheal decannulation through a clinical evaluation protocol developed by the authors. Results Decannulation was performed in 12 (60%) patients. Fourteen (70%) had a score greater than 8 on the Glasgow Coma Scale and only 2 (14%) of these were not able to undergo decannulation. Twelve (60%) patients maintained the breathing pattern with occlusion of the tube and were successfully decannulated. Of the 20 patients evaluated, 11 (55%) showed no signs suggestive of tracheal aspiration, and of these, 9 (82%) began training on occlusion of the cannula. The protocol was relevant to establish the beginning of the decannulation process. The clinical assessment should focus on the patient's condition to achieve early tracheal decannulation. Conclusion This study allowed, with the protocol, to establish six criteria for tracheal decannulation: level of consciousness, respiration, tracheal secretion, phonation, swallowing, and coughing.

  9. Tracheal Decannulation Protocol in Patients Affected by Traumatic Brain Injury

    PubMed Central

    Zanata, Isabel de Lima; Santos, Rosane Sampaio; Hirata, Gisela Carmona

    2014-01-01

    Introduction The frequency of tracheostomy in patients with traumatic brain injury (TBI) contrasts with the lack of objective criteria for its management. The study arose from the need for a protocol in the decision to remove the tracheal tube. Objective To evaluate the applicability of a protocol for tracheal decannulation. Methods A prospective study with 20 patients, ranging between 21 and 85 years of age (average 33.55), 4 of whom were women (20%) and 16 were men (80%). All patients had been diagnosed by a neurologist as having TBI, and the anatomical region of the lesion was known. Patients were evaluated following criteria for tracheal decannulation through a clinical evaluation protocol developed by the authors. Results Decannulation was performed in 12 (60%) patients. Fourteen (70%) had a score greater than 8 on the Glasgow Coma Scale and only 2 (14%) of these were not able to undergo decannulation. Twelve (60%) patients maintained the breathing pattern with occlusion of the tube and were successfully decannulated. Of the 20 patients evaluated, 11 (55%) showed no signs suggestive of tracheal aspiration, and of these, 9 (82%) began training on occlusion of the cannula. The protocol was relevant to establish the beginning of the decannulation process. The clinical assessment should focus on the patient's condition to achieve early tracheal decannulation. Conclusion This study allowed, with the protocol, to establish six criteria for tracheal decannulation: level of consciousness, respiration, tracheal secretion, phonation, swallowing, and coughing. PMID:25992074

  10. An electronic specimen collection protocol schema (eSCPS). Document architecture for specimen management and the exchange of specimen collection protocols between biobanking information systems.

    PubMed

    Eminaga, O; Semjonow, A; Oezguer, E; Herden, J; Akbarov, I; Tok, A; Engelmann, U; Wille, S

    2014-01-01

    The integrity of collection protocols in biobanking is essential for a high-quality sample preparation process. However, there is not currently a well-defined universal method for integrating collection protocols in the biobanking information system (BIMS). Therefore, an electronic schema of the collection protocol that is based on Extensible Markup Language (XML) is required to maintain the integrity and enable the exchange of collection protocols. The development and implementation of an electronic specimen collection protocol schema (eSCPS) was performed at two institutions (Muenster and Cologne) in three stages. First, we analyzed the infrastructure that was already established at both the biorepository and the hospital information systems of these institutions and determined the requirements for the sufficient preparation of specimens and documentation. Second, we designed an eSCPS according to these requirements. Finally, a prospective study was conducted to implement and evaluate the novel schema in the current BIMS. We designed an eSCPS that provides all of the relevant information about collection protocols. Ten electronic collection protocols were generated using the supplementary Protocol Editor tool, and these protocols were successfully implemented in the existing BIMS. Moreover, an electronic list of collection protocols for the current studies being performed at each institution was included, new collection protocols were added, and the existing protocols were redesigned to be modifiable. The documentation time was significantly reduced after implementing the eSCPS (5 ± 2 min vs. 7 ± 3 min; p = 0.0002). The eSCPS improves the integrity and facilitates the exchange of specimen collection protocols in the existing open-source BIMS.

  11. On the optimality of individual entangling-probe attacks against BB84 quantum key distribution

    NASA Astrophysics Data System (ADS)

    Herbauts, I. M.; Bettelli, S.; Hã¼bel, H.; Peev, M.

    2008-02-01

    Some MIT researchers [Phys. Rev. A 75, 042327 (2007)] have recently claimed that their implementation of the Slutsky-Brandt attack [Phys. Rev. A 57, 2383 (1998); Phys. Rev. A 71, 042312 (2005)] to the BB84 quantum-key-distribution (QKD) protocol puts the security of this protocol “to the test” by simulating “the most powerful individual-photon attack” [Phys. Rev. A 73, 012315 (2006)]. A related unfortunate news feature by a scientific journal [G. Brumfiel, Quantum cryptography is hacked, News @ Nature (april 2007); Nature 447, 372 (2007)] has spurred some concern in the QKD community and among the general public by misinterpreting the implications of this work. The present article proves the existence of a stronger individual attack on QKD protocols with encrypted error correction, for which tight bounds are shown, and clarifies why the claims of the news feature incorrectly suggest a contradiction with the established “old-style” theory of BB84 individual attacks. The full implementation of a quantum cryptographic protocol includes a reconciliation and a privacy-amplification stage, whose choice alters in general both the maximum extractable secret and the optimal eavesdropping attack. The authors of [Phys. Rev. A 75, 042327 (2007)] are concerned only with the error-free part of the so-called sifted string, and do not consider faulty bits, which, in the version of their protocol, are discarded. When using the provably superior reconciliation approach of encrypted error correction (instead of error discard), the Slutsky-Brandt attack is no more optimal and does not “threaten” the security bound derived by Lütkenhaus [Phys. Rev. A 59, 3301 (1999)]. It is shown that the method of Slutsky and collaborators [Phys. Rev. A 57, 2383 (1998)] can be adapted to reconciliation with error correction, and that the optimal entangling probe can be explicitly found. Moreover, this attack fills Lütkenhaus bound, proving that it is tight (a fact which was not

  12. Implant Rehabilitation Planning Protocol for the Edentulous Patient According to Denture Space, Lip Support, and Smile Line.

    PubMed

    Lago, Laura; Rilo, Benito; Fernández-Formoso, Noelia; DaSilva, Luis

    2017-08-01

    Rehabilitation with implants is a challenge. Having previous evaluation criteria is key to establishing the best treatment for the patient. In addition to clinical and radiological aspects, the prosthetic parameters must be taken into account in the initial workup, since they allow discrimination between fixed and removable rehabilitation. We present a study protocol that analyzes three basic prosthetic aspects. First, denture space defines the need to replace teeth, tissue, or both. Second, lip support focuses on whether or not to include a flange. Third, the smile line warns of potential risks in esthetic rehabilitation. Combining these parameters allows us to make a decision as to the most suitable type of prosthesis. The proposed protocol is useful for assessing the prosthetic parameters that influence decision making as to the best-suited type of restoration. From this point of view, we think it is appropriate for the initial approach to the patient. In any case, other considerations of study may amend the proposal. © 2016 by the American College of Prosthodontists.

  13. Improving security of the ping-pong protocol

    NASA Astrophysics Data System (ADS)

    Zawadzki, Piotr

    2013-01-01

    A security layer for the asymptotically secure ping-pong protocol is proposed and analyzed in the paper. The operation of the improvement exploits inevitable errors introduced by the eavesdropping in the control and message modes. Its role is similar to the privacy amplification algorithms known from the quantum key distribution schemes. Messages are processed in blocks which guarantees that an eavesdropper is faced with a computationally infeasible problem as long as the system parameters are within reasonable limits. The introduced additional information preprocessing does not require quantum memory registers and confidential communication is possible without prior key agreement or some shared secret.

  14. T2AR: trust-aware ad-hoc routing protocol for MANET.

    PubMed

    Dhananjayan, Gayathri; Subbiah, Janakiraman

    2016-01-01

    Secure data transfer against the malicious attacks is an important issue in an infrastructure-less independent network called mobile ad-hoc network (MANET). Trust assurance between MANET nodes is the key parameter in the high-security provision under dynamic topology variations and open wireless constraints. But, the malicious behavior of nodes reduces the trust level of the nodes that leads to an insecure data delivery. The increase in malicious attacks causes the excessive energy consumption that leads to a reduction of network lifetime. The lack of positional information update of the nodes in ad-hoc on-demand vector (AODV) protocol during the connection establishment offers less trust level between the nodes. Hence, the trust rate computation using energy and mobility models and its update are the essential tasks for secure data delivery. This paper proposes a trust-aware ad-hoc routing (T2AR) protocol to improve the trust level between the nodes in MANET. The proposed method modifies the traditional AODV routing protocol with the constraints of trust rate, energy, mobility based malicious behavior prediction. The packet sequence ID matching from the log reports of neighbor nodes determine the trust rate that avoids the malicious report generation. Besides, the direct and indirect trust observation schemes utilization increases the trust level. Besides, the received signal strength indicator utilization determines the trusted node is within the communication range or not. The comparative analysis between the proposed T2AR with the existing methods such as TRUNCMAN, RBT, GR, FBR and DICOTIDS regarding the average end-to-end delay, throughput, false positives, packet delivery ratio shows the effectiveness of T2AR in the secure MANET environment design.

  15. Two-Party secret key distribution via a modified quantum secret sharing protocol

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Grice, Warren P.; Evans, Philip G.; Lawrie, Benjamin

    We present and demonstrate a method of distributing secret information based on N-party single-qubit Quantum Secret Sharing (QSS) in a modied plug-and-play two-party Quantum Key Distribution (QKD) system with N 2 intermediate nodes and compare it to both standard QSS and QKD. Our setup is based on the Clavis2 QKD system built by ID Quantique but is generalizable to any implementation. We show that any two out of N parties can build a secret key based on partial information from each other and with collaboration from the remaining N 2 parties. This method signicantly reduces the number of resources (singlemore » photon detectors, lasers and dark ber connections) needed to implement QKD on the grid.« less

  16. Two-Party secret key distribution via a modified quantum secret sharing protocol

    DOE PAGES

    Grice, Warren P.; Evans, Philip G.; Lawrie, Benjamin; ...

    2015-01-01

    We present and demonstrate a method of distributing secret information based on N-party single-qubit Quantum Secret Sharing (QSS) in a modied plug-and-play two-party Quantum Key Distribution (QKD) system with N 2 intermediate nodes and compare it to both standard QSS and QKD. Our setup is based on the Clavis2 QKD system built by ID Quantique but is generalizable to any implementation. We show that any two out of N parties can build a secret key based on partial information from each other and with collaboration from the remaining N 2 parties. This method signicantly reduces the number of resources (singlemore » photon detectors, lasers and dark ber connections) needed to implement QKD on the grid.« less

  17. Return of postural control to baseline after anaerobic and aerobic exercise protocols.

    PubMed

    Fox, Zachary G; Mihalik, Jason P; Blackburn, J Troy; Battaglini, Claudio L; Guskiewicz, Kevin M

    2008-01-01

    With regard to sideline concussion testing, the effect of fatigue associated with different types of exercise on postural control is unknown. To evaluate the effects of fatigue on postural control in healthy college-aged athletes performing anaerobic and aerobic exercise protocols and to establish an immediate recovery time course from each exercise protocol for postural control measures to return to baseline status. Counterbalanced, repeated measures. Research laboratory. Thirty-six collegiate athletes (18 males, 18 females; age = 19.00 +/- 1.01 years, height = 172.44 +/- 10.47 cm, mass = 69.72 +/- 12.84 kg). Participants completed 2 counterbalanced sessions within 7 days. Each session consisted of 1 exercise protocol followed by postexercise measures of postural control taken at 3-, 8-, 13-, and 18-minute time intervals. Baseline measures were established during the first session, before the specified exertion protocol was performed. Balance Error Scoring System (BESS) results, sway velocity, and elliptical sway area. We found a decrease in postural control after each exercise protocol for all dependent measures. An interaction was noted between exercise protocol and time for total BESS score (P = .002). For both exercise protocols, all measures of postural control returned to baseline within 13 minutes. Postural control was negatively affected after anaerobic and aerobic exercise protocols as measured by total BESS score, elliptical sway area, and sway velocity. The effect of exertion lasted up to 13 minutes after each exercise was completed. Certified athletic trainers and clinicians should be aware of these effects and their recovery time course when determining an appropriate time to administer sideline assessments of postural control after a suspected mild traumatic brain injury.

  18. A Hierarchical Modulation Coherent Communication Scheme for Simultaneous Four-State Continuous-Variable Quantum Key Distribution and Classical Communication

    NASA Astrophysics Data System (ADS)

    Yang, Can; Ma, Cheng; Hu, Linxi; He, Guangqiang

    2018-06-01

    We present a hierarchical modulation coherent communication protocol, which simultaneously achieves classical optical communication and continuous-variable quantum key distribution. Our hierarchical modulation scheme consists of a quadrature phase-shifting keying modulation for classical communication and a four-state discrete modulation for continuous-variable quantum key distribution. The simulation results based on practical parameters show that it is feasible to transmit both quantum information and classical information on a single carrier. We obtained a secure key rate of 10^{-3} bits/pulse to 10^{-1} bits/pulse within 40 kilometers, and in the meantime the maximum bit error rate for classical information is about 10^{-7}. Because continuous-variable quantum key distribution protocol is compatible with standard telecommunication technology, we think our hierarchical modulation scheme can be used to upgrade the digital communication systems to extend system function in the future.

  19. Protocols for pressure ulcer prevention: are they evidence-based?

    PubMed

    Chaves, Lidice M; Grypdonck, Mieke H F; Defloor, Tom

    2010-03-01

    This study is a report of a study to determine the quality of protocols for pressure ulcer prevention in home care in the Netherlands. If pressure ulcer prevention protocols are evidence-based and practitioners use them correctly in practice, this will result a reduction in pressure ulcers. Very little is known about the evidence-based content and quality of the pressure ulcer prevention protocols. In 2008, current pressure ulcer prevention protocols from 24 home-care agencies in the Netherlands were evaluated. A checklist developed and validated by two pressure ulcer prevention experts was used to assess the quality of the protocols, and weighted and unweighted quality scores were computed and analysed using descriptive statistics. The 24 pressure ulcer prevention protocols had a mean weighted quality score of 63.38 points out of a maximum of 100 (sd 5). The importance of observing the skin at the pressure points at least once a day was emphasized in 75% of the protocols. Only 42% correctly warned against the use of materials that were 'less effective or that could potentially cause harm'. Pressure ulcer prevention commands a reasonable amount of attention in home care, but the incidence of pressure ulcers and lack of a consistent, standardized document for use in actual practice indicate a need for systematic implementation of national pressure ulcer prevention standards in the Netherlands to ensure adherence to the established protocols.

  20. Hospital protocols for targeted glycemic control: Development, implementation, and models for cost justification.

    PubMed

    Magee, Michelle F

    2007-05-15

    Evolving elements of best practices for providing targeted glycemic control in the hospital setting, clinical performance measurement, basal-bolus plus correction-dose insulin regimens, components of standardized subcutaneous (s.c.) insulin order sets, and strategies for implementation and cost justification of glycemic control initiatives are discussed. Best practices for targeted glycemic control should address accurate documentation of hyperglycemia, initial patient assessment, management plan, target blood glucose range, blood glucose monitoring frequency, maintenance of glycemic control, criteria for glucose management consultations, and standardized insulin order sets and protocols. Establishing clinical performance measures, including desirable processes and outcomes, can help ensure the success of targeted hospital glycemic control initiatives. The basal-bolus plus correction-dose regimen for insulin administration will be used to mimic the normal physiologic pattern of endogenous insulin secretion. Standardized insulin order sets and protocols are being used to minimize the risk of error in insulin therapy. Components of standardized s.c. insulin order sets include specification of the hyperglycemia diagnosis, finger stick blood glucose monitoring frequency and timing, target blood glucose concentration range, cutoff values for excessively high or low blood glucose concentrations that warrant alerting the physician, basal and prandial or nutritional (i.e., bolus) insulin, correction doses, hypoglycemia treatment, and perioperative or procedural dosage adjustments. The endorsement of hospital administrators and key physician and nursing leaders is needed for glycemic control initiatives. Initiatives may be cost justified on the basis of the billings for clinical diabetes management services and/or the return- on-investment accrued to reductions in hospital length of stay, readmissions, and accurate documentation and coding of unrecognized or uncontrolled

  1. A field protocol to monitor cavity-nesting birds

    Treesearch

    J. Dudley; V. Saab

    2003-01-01

    We developed a field protocol to monitor populations of cavity-nesting birds in burned and unburned coniferous forests of western North America. Standardized field methods are described for implementing long-term monitoring strategies and for conducting field research to evaluate the effects of habitat change on cavity-nesting birds. Key references (but not...

  2. Experimental demonstration on the deterministic quantum key distribution based on entangled photons.

    PubMed

    Chen, Hua; Zhou, Zhi-Yuan; Zangana, Alaa Jabbar Jumaah; Yin, Zhen-Qiang; Wu, Juan; Han, Yun-Guang; Wang, Shuang; Li, Hong-Wei; He, De-Yong; Tawfeeq, Shelan Khasro; Shi, Bao-Sen; Guo, Guang-Can; Chen, Wei; Han, Zheng-Fu

    2016-02-10

    As an important resource, entanglement light source has been used in developing quantum information technologies, such as quantum key distribution(QKD). There are few experiments implementing entanglement-based deterministic QKD protocols since the security of existing protocols may be compromised in lossy channels. In this work, we report on a loss-tolerant deterministic QKD experiment which follows a modified "Ping-Pong"(PP) protocol. The experiment results demonstrate for the first time that a secure deterministic QKD session can be fulfilled in a channel with an optical loss of 9 dB, based on a telecom-band entangled photon source. This exhibits a conceivable prospect of ultilizing entanglement light source in real-life fiber-based quantum communications.

  3. Experimental demonstration on the deterministic quantum key distribution based on entangled photons

    PubMed Central

    Chen, Hua; Zhou, Zhi-Yuan; Zangana, Alaa Jabbar Jumaah; Yin, Zhen-Qiang; Wu, Juan; Han, Yun-Guang; Wang, Shuang; Li, Hong-Wei; He, De-Yong; Tawfeeq, Shelan Khasro; Shi, Bao-Sen; Guo, Guang-Can; Chen, Wei; Han, Zheng-Fu

    2016-01-01

    As an important resource, entanglement light source has been used in developing quantum information technologies, such as quantum key distribution(QKD). There are few experiments implementing entanglement-based deterministic QKD protocols since the security of existing protocols may be compromised in lossy channels. In this work, we report on a loss-tolerant deterministic QKD experiment which follows a modified “Ping-Pong”(PP) protocol. The experiment results demonstrate for the first time that a secure deterministic QKD session can be fulfilled in a channel with an optical loss of 9 dB, based on a telecom-band entangled photon source. This exhibits a conceivable prospect of ultilizing entanglement light source in real-life fiber-based quantum communications. PMID:26860582

  4. Protocols for treating patients with end-stage renal disease: a survey of nephrology fellowships.

    PubMed

    Perry, Maureen Munnelly; Howell, Scott; Patel, Nipa

    2017-03-01

    Approximately 14% of Americans are living with chronic kidney disease (CKD). The prevalence of end-stage renal disease (ESRD), the result of progressing CKD continues to rise by 21,000 per year. Currently, the only antibiotic prophylaxis guidelines for patients with ESRD undergoing dental treatment were published by the AHA in 2003. Presented in three parts, the first and second parts of this study found no consistent protocols amongst U.S. dental schools and U.S. GPRs and AEGDs, respectively. The goal of the third part of the project was to determine the current protocol being used to treat ESRD patients at U.S. nephrology fellowship programs. An 18 multiple-choice question survey was e-mailed to 130 directors of nephrology fellowships within the U.S. regarding renal treatment protocol details and antibiotic prophylaxis for patients with renal disease. Note that, 34.6% of respondents reported having an established renal treatment protocol. For programs with a protocol, 69% of programs reported following AHA guidelines. There is a lack of consistent, established protocols amongst U.S. nephrology fellowships. It is suggested that updated and evidence based guidelines for the safe treatment of patients be developed. © 2016 Special Care Dentistry Association and Wiley Periodicals, Inc.

  5. Tomographic quantum cryptography: equivalence of quantum and classical key distillation.

    PubMed

    Bruss, Dagmar; Christandl, Matthias; Ekert, Artur; Englert, Berthold-Georg; Kaszlikowski, Dagomir; Macchiavello, Chiara

    2003-08-29

    The security of a cryptographic key that is generated by communication through a noisy quantum channel relies on the ability to distill a shorter secure key sequence from a longer insecure one. For an important class of protocols, which exploit tomographically complete measurements on entangled pairs of any dimension, we show that the noise threshold for classical advantage distillation is identical with the threshold for quantum entanglement distillation. As a consequence, the two distillation procedures are equivalent: neither offers a security advantage over the other.

  6. Provably secure and high-rate quantum key distribution with time-bin qudits

    DOE PAGES

    Islam, Nurul T.; Lim, Charles Ci Wen; Cahall, Clinton; ...

    2017-11-24

    The security of conventional cryptography systems is threatened in the forthcoming era of quantum computers. Quantum key distribution (QKD) features fundamentally proven security and offers a promising option for quantum-proof cryptography solution. Although prototype QKD systems over optical fiber have been demonstrated over the years, the key generation rates remain several orders of magnitude lower than current classical communication systems. In an effort toward a commercially viable QKD system with improved key generation rates, we developed a discrete-variable QKD system based on time-bin quantum photonic states that can generate provably secure cryptographic keys at megabit-per-second rates over metropolitan distances. Wemore » use high-dimensional quantum states that transmit more than one secret bit per received photon, alleviating detector saturation effects in the superconducting nanowire single-photon detectors used in our system that feature very high detection efficiency (of more than 70%) and low timing jitter (of less than 40 ps). Our system is constructed using commercial off-the-shelf components, and the adopted protocol can be readily extended to free-space quantum channels. In conclusion, the security analysis adopted to distill the keys ensures that the demonstrated protocol is robust against coherent attacks, finite-size effects, and a broad class of experimental imperfections identified in our system.« less

  7. Provably secure and high-rate quantum key distribution with time-bin qudits

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Islam, Nurul T.; Lim, Charles Ci Wen; Cahall, Clinton

    The security of conventional cryptography systems is threatened in the forthcoming era of quantum computers. Quantum key distribution (QKD) features fundamentally proven security and offers a promising option for quantum-proof cryptography solution. Although prototype QKD systems over optical fiber have been demonstrated over the years, the key generation rates remain several orders of magnitude lower than current classical communication systems. In an effort toward a commercially viable QKD system with improved key generation rates, we developed a discrete-variable QKD system based on time-bin quantum photonic states that can generate provably secure cryptographic keys at megabit-per-second rates over metropolitan distances. Wemore » use high-dimensional quantum states that transmit more than one secret bit per received photon, alleviating detector saturation effects in the superconducting nanowire single-photon detectors used in our system that feature very high detection efficiency (of more than 70%) and low timing jitter (of less than 40 ps). Our system is constructed using commercial off-the-shelf components, and the adopted protocol can be readily extended to free-space quantum channels. In conclusion, the security analysis adopted to distill the keys ensures that the demonstrated protocol is robust against coherent attacks, finite-size effects, and a broad class of experimental imperfections identified in our system.« less

  8. Return of Postural Control to Baseline After Anaerobic and Aerobic Exercise Protocols

    PubMed Central

    Fox, Zachary G; Mihalik, Jason P; Blackburn, J Troy; Battaglini, Claudio L; Guskiewicz, Kevin M

    2008-01-01

    Context: With regard to sideline concussion testing, the effect of fatigue associated with different types of exercise on postural control is unknown. Objective: To evaluate the effects of fatigue on postural control in healthy college-aged athletes performing anaerobic and aerobic exercise protocols and to establish an immediate recovery time course from each exercise protocol for postural control measures to return to baseline status. Design: Counterbalanced, repeated measures. Setting: Research laboratory. Patients Or Other Participants: Thirty-six collegiate athletes (18 males, 18 females; age  =  19.00 ± 1.01 years, height  =  172.44 ± 10.47 cm, mass  =  69.72 ± 12.84 kg). Intervention(s): Participants completed 2 counterbalanced sessions within 7 days. Each session consisted of 1 exercise protocol followed by postexercise measures of postural control taken at 3-, 8-, 13-, and 18-minute time intervals. Baseline measures were established during the first session, before the specified exertion protocol was performed. Main Outcome Measure(s): Balance Error Scoring System (BESS) results, sway velocity, and elliptical sway area. Results: We found a decrease in postural control after each exercise protocol for all dependent measures. An interaction was noted between exercise protocol and time for total BESS score (P  =  .002). For both exercise protocols, all measures of postural control returned to baseline within 13 minutes. Conclusions: Postural control was negatively affected after anaerobic and aerobic exercise protocols as measured by total BESS score, elliptical sway area, and sway velocity. The effect of exertion lasted up to 13 minutes after each exercise was completed. Certified athletic trainers and clinicians should be aware of these effects and their recovery time course when determining an appropriate time to administer sideline assessments of postural control after a suspected mild traumatic brain injury. PMID:18833307

  9. Measurement-Device-Independent Quantum Key Distribution over 200 km

    NASA Astrophysics Data System (ADS)

    Tang, Yan-Lin; Yin, Hua-Lei; Chen, Si-Jing; Liu, Yang; Zhang, Wei-Jun; Jiang, Xiao; Zhang, Lu; Wang, Jian; You, Li-Xing; Guan, Jian-Yu; Yang, Dong-Xu; Wang, Zhen; Liang, Hao; Zhang, Zhen; Zhou, Nan; Ma, Xiongfeng; Chen, Teng-Yun; Zhang, Qiang; Pan, Jian-Wei

    2014-11-01

    Measurement-device-independent quantum key distribution (MDIQKD) protocol is immune to all attacks on detection and guarantees the information-theoretical security even with imperfect single-photon detectors. Recently, several proof-of-principle demonstrations of MDIQKD have been achieved. Those experiments, although novel, are implemented through limited distance with a key rate less than 0.1 bit /s . Here, by developing a 75 MHz clock rate fully automatic and highly stable system and superconducting nanowire single-photon detectors with detection efficiencies of more than 40%, we extend the secure transmission distance of MDIQKD to 200 km and achieve a secure key rate 3 orders of magnitude higher. These results pave the way towards a quantum network with measurement-device-independent security.

  10. Londrina Activities of Daily Living Protocol: Reproducibility, Validity, and Reference Values in Physically Independent Adults Age 50 Years and Older.

    PubMed

    Paes, Thaís; Belo, Letícia Fernandes; da Silva, Diego Rodrigues; Morita, Andrea Akemi; Donária, Leila; Furlanetto, Karina Couto; Sant'Anna, Thaís; Pitta, Fabio; Hernandes, Nidia Aparecida

    2017-03-01

    It is important to assess activities of daily living (ADL) in older adults due to impairment of independence and quality of life. However, there is no objective and standardized protocol available to assess this outcome. Thus, the aim of this study was to verify the reproducibility and validity of a new protocol for ADL assessment applied in physically independent adults age ≥50 y, the Londrina ADL protocol, and to establish an equation to predict reference values of the Londrina ADL protocol. Ninety-three physically independent adults age ≥50 y had their performance in ADL evaluated by registering the time spent to conclude the protocol. The protocol was performed twice. The 6-min walk test, which assesses functional exercise capacity, was used as a validation criterion. A multiple linear regression model was applied, including anthropometric and demographic variables that correlated with the protocol, to establish an equation to predict the protocol's reference values. In general, the protocol was reproducible (intraclass correlation coefficient 0.91). The average difference between the first and second protocol was 5.3%. The new protocol was valid to assess ADL performance in the studied subjects, presenting a moderate correlation with the 6-min walk test (r = -0.53). The time spent to perform the protocol correlated significantly with age (r = 0.45) but neither with weight (r = -0.17) nor with height (r = -0.17). A model of stepwise multiple regression including sex and age showed that age was the only determinant factor to the Londrina ADL protocol, explaining 21% ( P < .001) of its variability. The derived reference equation was: Londrina ADL protocol pred (s) = 135.618 + (3.102 × age [y]). The Londrina ADL protocol was reproducible and valid in physically independent adults age ≥50 y. A reference equation for the protocol was established including only age as an independent variable (r 2 = 0.21), allowing a better interpretation of the protocol

  11. Security and SCADA protocols

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Igure, V. M.; Williams, R. D.

    2006-07-01

    Supervisory control and data acquisition (SCADA) networks have replaced discrete wiring for many industrial processes, and the efficiency of the network alternative suggests a trend toward more SCADA networks in the future. This paper broadly considers SCADA to include distributed control systems (DCS) and digital control systems. These networks offer many advantages, but they also introduce potential vulnerabilities that can be exploited by adversaries. Inter-connectivity exposes SCADA networks to many of the same threats that face the public internet and many of the established defenses therefore show promise if adapted to the SCADA differences. This paper provides an overview ofmore » security issues in SCADA networks and ongoing efforts to improve the security of these networks. Initially, a few samples from the range of threats to SCADA network security are offered. Next, attention is focused on security assessment of SCADA communication protocols. Three challenges must be addressed to strengthen SCADA networks. Access control mechanisms need to be introduced or strengthened, improvements are needed inside of the network to enhance security and network monitoring, and SCADA security management improvements and policies are needed. This paper discusses each of these challenges. This paper uses the Profibus protocol as an example to illustrate some of the vulnerabilities that arise within SCADA networks. The example Profibus security assessment establishes a network model and an attacker model before proceeding to a list of example attacks. (authors)« less

  12. The general theory of three-party quantum secret sharing protocols over phase-damping channels

    NASA Astrophysics Data System (ADS)

    Song, Ting-Ting; Wen, Qiao-Yan; Qin, Su-Juan; Zhang, Wei-Wei; Sun, Ying

    2013-10-01

    The general theory of three-party QSS protocols with the noisy quantum channels is discussed. When the particles are transmitted through the noisy quantum channels, the initial pure three-qubit tripartite entangled states would be changed into mixed states. We analyze the security of QSS protocols with the different kinds of three-qubit tripartite entangled states under phase-damping channels and figure out, for different kinds of initial states, the successful probabilities that Alice's secret can be recovered by legal agents are different. Comparing with one recent QSS protocol based on GHZ states, our scheme is secure, and has a little smaller key rate than that of the recent protocol.

  13. Native grass hydroseed development : establishment protocols for three native Hawaiian plants on roadside areas.

    DOT National Transportation Integrated Search

    2012-08-01

    The biggest mistake with using native plants on Hawaiis roadways is to assume that native plants do not require : nutrient enhancement or supplemental water to establish on these sites. The establishment of native plants will : require a detailed ...

  14. Proof-of-principle test of coherent-state continuous variable quantum key distribution through turbulent atmosphere (Conference Presentation)

    NASA Astrophysics Data System (ADS)

    Derkach, Ivan D.; Peuntinger, Christian; Ruppert, László; Heim, Bettina; Gunthner, Kevin; Usenko, Vladyslav C.; Elser, Dominique; Marquardt, Christoph; Filip, Radim; Leuchs, Gerd

    2016-10-01

    Continuous-variable quantum key distribution is a practical application of quantum information theory that is aimed at generation of secret cryptographic key between two remote trusted parties and that uses multi-photon quantum states as carriers of key bits. Remote parties share the secret key via a quantum channel, that presumably is under control of of an eavesdropper, and which properties must be taken into account in the security analysis. Well-studied fiber-optical quantum channels commonly possess stable transmittance and low noise levels, while free-space channels represent a simpler, less demanding and more flexible alternative, but suffer from atmospheric effects such as turbulence that in particular causes a non-uniform transmittance distribution referred to as fading. Nonetheless free-space channels, providing an unobstructed line-of-sight, are more apt for short, mid-range and potentially long-range (using satellites) communication and will play an important role in the future development and implementation of QKD networks. It was previously theoretically shown that coherent-state CV QKD should be in principle possible to implement over a free-space fading channel, but strong transmittance fluctuations result in the significant modulation-dependent channel excess noise. In this regime the post-selection of highly transmitting sub-channels may be needed, which can even restore the security of the protocol in the strongly turbulent channels. We now report the first proof-of-principle experimental test of coherent state CV QKD protocol using different levels Gaussian modulation over a mid-range (1.6-kilometer long) free-space atmospheric quantum channel. The transmittance of the link was characterized using intensity measurements for the reference but channel estimation using the modulated coherent states was also studied. We consider security against Gaussian collective attacks, that were shown to be optimal against CV QKD protocols . We assumed a

  15. Mentorship in nursing academia: a systematic review protocol.

    PubMed

    Nowell, Lorelli; White, Deborah E; Mrklas, Kelly; Norris, Jill M

    2015-02-21

    Mentorship is perceived as vital to attracting, training, and retaining nursing faculty members and to maintaining high-quality education programs. While there is emerging evidence to support the value of mentorship in academic medicine, the extant state of the evidence for mentorship in nursing academia has not been established. We describe a protocol for a mixed-methods systematic review to critically appraise the evidence for mentorship in nursing academia. Studies examining the effectiveness of mentorship interventions with nursing faculty who teach in registered nursing education programs will be included. Mentee, mentor, and nursing education institutional outcomes will be explored. Quantitative, qualitative, and mixed method studies will be eligible for inclusion, without restrictions on publication status, year of publication, or language. We will search electronic databases (for example, MEDLINE, CINAHL, ERIC) and gray literature (for example, conference proceedings, key journals, relevant organizational websites) for relevant citations. Using pilot-tested screening and data extraction forms, two reviewers will independently review the studies in three steps: (1) abstract/title screening, (2) full-text screening of accepted studies, and (3) data extraction of accepted studies. Studies will be aggregated for meta-synthesis (qualitative) and meta-analysis (quantitative), should the data permit. This study is the first systematic review of existing global evidence for mentorship in nursing academia. It will help identify key evidence gaps and inform the development and implementation of mentorship interventions. The mentorship outcomes that result from this review could be used to guide the practice of mentorship to increase positive outcomes for nursing faculty and the students they teach and ultimately effect improvements for the patients they care for. This review will also identify key considerations for future research on mentorship in nursing academia

  16. Security Analysis of Measurement-Device-Independent Quantum Key Distribution in Collective-Rotation Noisy Environment

    NASA Astrophysics Data System (ADS)

    Li, Na; Zhang, Yu; Wen, Shuang; Li, Lei-lei; Li, Jian

    2018-01-01

    Noise is a problem that communication channels cannot avoid. It is, thus, beneficial to analyze the security of MDI-QKD in noisy environment. An analysis model for collective-rotation noise is introduced, and the information theory methods are used to analyze the security of the protocol. The maximum amount of information that Eve can eavesdrop is 50%, and the eavesdropping can always be detected if the noise level ɛ ≤ 0.68. Therefore, MDI-QKD protocol is secure as quantum key distribution protocol. The maximum probability that the relay outputs successful results is 16% when existing eavesdropping. Moreover, the probability that the relay outputs successful results when existing eavesdropping is higher than the situation without eavesdropping. The paper validates that MDI-QKD protocol has better robustness.

  17. Update of Ireland's national average indoor radon concentration - Application of a new survey protocol.

    PubMed

    Dowdall, A; Murphy, P; Pollard, D; Fenton, D

    2017-04-01

    In 2002, a National Radon Survey (NRS) in Ireland established that the geographically weighted national average indoor radon concentration was 89 Bq m -3 . Since then a number of developments have taken place which are likely to have impacted on the national average radon level. Key among these was the introduction of amending Building Regulations in 1998 requiring radon preventive measures in new buildings in High Radon Areas (HRAs). In 2014, the Irish Government adopted the National Radon Control Strategy (NRCS) for Ireland. A knowledge gap identified in the NRCS was to update the national average for Ireland given the developments since 2002. The updated national average would also be used as a baseline metric to assess the effectiveness of the NRCS over time. A new national survey protocol was required that would measure radon in a sample of homes representative of radon risk and geographical location. The design of the survey protocol took into account that it is not feasible to repeat the 11,319 measurements carried out for the 2002 NRS due to time and resource constraints. However, the existence of that comprehensive survey allowed for a new protocol to be developed, involving measurements carried out in unbiased randomly selected volunteer homes. This paper sets out the development and application of that survey protocol. The results of the 2015 survey showed that the current national average indoor radon concentration for homes in Ireland is 77 Bq m -3 , a decrease from the 89 Bq m -3 reported in the 2002 NRS. Analysis of the results by build date demonstrate that the introduction of the amending Building Regulations in 1998 have led to a reduction in the average indoor radon level in Ireland. Copyright © 2016 Elsevier Ltd. All rights reserved.

  18. Satellite-to-Ground Entanglement-Based Quantum Key Distribution.

    PubMed

    Yin, Juan; Cao, Yuan; Li, Yu-Huai; Ren, Ji-Gang; Liao, Sheng-Kai; Zhang, Liang; Cai, Wen-Qi; Liu, Wei-Yue; Li, Bo; Dai, Hui; Li, Ming; Huang, Yong-Mei; Deng, Lei; Li, Li; Zhang, Qiang; Liu, Nai-Le; Chen, Yu-Ao; Lu, Chao-Yang; Shu, Rong; Peng, Cheng-Zhi; Wang, Jian-Yu; Pan, Jian-Wei

    2017-11-17

    We report on entanglement-based quantum key distribution between a low-Earth-orbit satellite equipped with a space borne entangled-photon source and a ground observatory. One of the entangled photons is measured locally at the satellite, and the other one is sent via a down link to the receiver in the Delingha ground station. The link attenuation is measured to vary from 29 dB at 530 km to 36 dB at 1000 km. We observe that the two-photon entanglement survives after being distributed between the satellite and the ground, with a measured state fidelity of ≥0.86. We then perform the entanglement-based quantum key distribution protocol and obtain an average final key rate of 3.5  bits/s at the distance range of 530-1000 km.

  19. An adaptation method to improve secret key rates of time-frequency QKD in atmospheric turbulence channels

    NASA Astrophysics Data System (ADS)

    Sun, Xiaole; Djordjevic, Ivan B.; Neifeld, Mark A.

    2016-03-01

    Free-space optical (FSO) channels can be characterized by random power fluctuations due to atmospheric turbulence, which is known as scintillation. Weak coherent source based FSO quantum key distribution (QKD) systems suffer from the scintillation effect because during the deep channel fading the expected detection rate drops, which then gives an eavesdropper opportunity to get additional information about protocol by performing photon number splitting (PNS) attack and blocking single-photon pulses without changing QBER. To overcome this problem, in this paper, we study a large-alphabet QKD protocol, which is achieved by using pulse-position modulation (PPM)-like approach that utilizes the time-frequency uncertainty relation of the weak coherent photon state, called here TF-PPM-QKD protocol. We first complete finite size analysis for TF-PPM-QKD protocol to give practical bounds against non-negligible statistical fluctuation due to finite resources in practical implementations. The impact of scintillation under strong atmospheric turbulence regime is studied then. To overcome the secure key rate performance degradation of TF-PPM-QKD caused by scintillation, we propose an adaptation method for compensating the scintillation impact. By changing source intensity according to the channel state information (CSI), obtained by classical channel, the adaptation method improves the performance of QKD system with respect to the secret key rate. The CSI of a time-varying channel can be predicted using stochastic models, such as autoregressive (AR) models. Based on the channel state predictions, we change the source intensity to the optimal value to achieve a higher secret key rate. We demonstrate that the improvement of the adaptation method is dependent on the prediction accuracy.

  20. Development of a systematic observation protocol of physical exposure of the back: a preliminary study.

    PubMed

    Tousignant, M; Tougas, G; Rossignol, M; Goulet, L

    2002-04-01

    At present there is no systematic observation protocol for the assessment of the multi-factorial aspects of physical exposure related to the back used within the constraints of occupational epidemiological research. In this context, a new preliminary systematic observation protocol is proposed to assess exposure to physical loading of the back using nine categories of physical risk factors: the SOPE back protocol. The objective of this study was to investigate whether the new protocol can correctly identify the level of exposure related to measured physical loading of the back. The subjects of this closed cohort study were 451 manual workers at a natural gas distribution company. The assessment of exposure was made with the protocol using groups with different job titles. The workers were followed for a 2 yr period to establish the risk of a new occurrence of complete disability related to the back (NOCD back injury) in each job grouping. Based on the median of the total scores derived from the protocol, two levels of exposure were identified (high and low). Taking into account the limitations of this study, the protocol in development may be a good tool to establish two levels of exposure to physical loading of the back in large epidemiological studies of occupational low back pain. Further research is needed to replicate these results with larger samples and to test the reliability and predictive validity of the protocol.

  1. E-SAP: Efficient-Strong Authentication Protocol for Healthcare Applications Using Wireless Medical Sensor Networks

    PubMed Central

    Kumar, Pardeep; Lee, Sang-Gon; Lee, Hoon-Jae

    2012-01-01

    A wireless medical sensor network (WMSN) can sense humans’ physiological signs without sacrificing patient comfort and transmit patient vital signs to health professionals’ hand-held devices. The patient physiological data are highly sensitive and WMSNs are extremely vulnerable to many attacks. Therefore, it must be ensured that patients’ medical signs are not exposed to unauthorized users. Consequently, strong user authentication is the main concern for the success and large scale deployment of WMSNs. In this regard, this paper presents an efficient, strong authentication protocol, named E-SAP, for healthcare application using WMSNs. The proposed E-SAP includes: (1) a two-factor (i.e., password and smartcard) professional authentication; (2) mutual authentication between the professional and the medical sensor; (3) symmetric encryption/decryption for providing message confidentiality; (4) establishment of a secure session key at the end of authentication; and (5) professionals can change their password. Further, the proposed protocol requires three message exchanges between the professional, medical sensor node and gateway node, and achieves efficiency (i.e., low computation and communication cost). Through the formal analysis, security analysis and performance analysis, we demonstrate that E-SAP is more secure against many practical attacks, and allows a tradeoff between the security and the performance cost for healthcare application using WMSNs. PMID:22438729

  2. E-SAP: efficient-strong authentication protocol for healthcare applications using wireless medical sensor networks.

    PubMed

    Kumar, Pardeep; Lee, Sang-Gon; Lee, Hoon-Jae

    2012-01-01

    A wireless medical sensor network (WMSN) can sense humans' physiological signs without sacrificing patient comfort and transmit patient vital signs to health professionals' hand-held devices. The patient physiological data are highly sensitive and WMSNs are extremely vulnerable to many attacks. Therefore, it must be ensured that patients' medical signs are not exposed to unauthorized users. Consequently, strong user authentication is the main concern for the success and large scale deployment of WMSNs. In this regard, this paper presents an efficient, strong authentication protocol, named E-SAP, for healthcare application using WMSNs. The proposed E-SAP includes: (1) a two-factor (i.e., password and smartcard) professional authentication; (2) mutual authentication between the professional and the medical sensor; (3) symmetric encryption/decryption for providing message confidentiality; (4) establishment of a secure session key at the end of authentication; and (5) professionals can change their password. Further, the proposed protocol requires three message exchanges between the professional, medical sensor node and gateway node, and achieves efficiency (i.e., low computation and communication cost). Through the formal analysis, security analysis and performance analysis, we demonstrate that E-SAP is more secure against many practical attacks, and allows a tradeoff between the security and the performance cost for healthcare application using WMSNs.

  3. Necessary detection efficiencies for secure quantum key distribution and bound randomness

    NASA Astrophysics Data System (ADS)

    Acín, Antonio; Cavalcanti, Daniel; Passaro, Elsa; Pironio, Stefano; Skrzypczyk, Paul

    2016-01-01

    In recent years, several hacking attacks have broken the security of quantum cryptography implementations by exploiting the presence of losses and the ability of the eavesdropper to tune detection efficiencies. We present a simple attack of this form that applies to any protocol in which the key is constructed from the results of untrusted measurements performed on particles coming from an insecure source or channel. Because of its generality, the attack applies to a large class of protocols, from standard prepare-and-measure to device-independent schemes. Our attack gives bounds on the critical detection efficiencies necessary for secure quantum key distribution, which show that the implementation of most partly device-independent solutions is, from the point of view of detection efficiency, almost as demanding as fully device-independent ones. We also show how our attack implies the existence of a form of bound randomness, namely nonlocal correlations in which a nonsignalling eavesdropper can find out a posteriori the result of any implemented measurement.

  4. Unlinkable Serial Transactions: Protocols and Applications

    DTIC Science & Technology

    1999-11-01

    4) intends for the blind signature to be secure from “one-more” forgery attacks [Pointcheval and Stern 1996]. Such forgery enables the originator to...protocols we describe. The signature indicated by S in message 2 uses the vendor’s signature key for service S and is only used to sign blinded hashes. We...make use of blind signatures ; although, not surprisingly, their sys- tems are rather different from the ones given here [Fujioka et al. 1993; Cranor 1996

  5. Analysis of transcription factors key for mouse pancreatic development establishes NKX2-2 and MNX1 mutations as causes of neonatal diabetes in man.

    PubMed

    Flanagan, Sarah E; De Franco, Elisa; Lango Allen, Hana; Zerah, Michele; Abdul-Rasoul, Majedah M; Edge, Julie A; Stewart, Helen; Alamiri, Elham; Hussain, Khalid; Wallis, Sam; de Vries, Liat; Rubio-Cabezas, Oscar; Houghton, Jayne A L; Edghill, Emma L; Patch, Ann-Marie; Ellard, Sian; Hattersley, Andrew T

    2014-01-07

    Understanding transcriptional regulation of pancreatic development is required to advance current efforts in developing beta cell replacement therapies for patients with diabetes. Current knowledge of key transcriptional regulators has predominantly come from mouse studies, with rare, naturally occurring mutations establishing their relevance in man. This study used a combination of homozygosity analysis and Sanger sequencing in 37 consanguineous patients with permanent neonatal diabetes to search for homozygous mutations in 29 transcription factor genes important for murine pancreatic development. We identified homozygous mutations in 7 different genes in 11 unrelated patients and show that NKX2-2 and MNX1 are etiological genes for neonatal diabetes, thus confirming their key role in development of the human pancreas. The similar phenotype of the patients with recessive mutations and mice with inactivation of a transcription factor gene support there being common steps critical for pancreatic development and validate the use of rodent models for beta cell development. Copyright © 2014 The Authors. Published by Elsevier Inc. All rights reserved.

  6. Analysis of Transcription Factors Key for Mouse Pancreatic Development Establishes NKX2-2 and MNX1 Mutations as Causes of Neonatal Diabetes in Man

    PubMed Central

    Flanagan, Sarah E.; De Franco, Elisa; Lango Allen, Hana; Zerah, Michele; Abdul-Rasoul, Majedah M.; Edge, Julie A.; Stewart, Helen; Alamiri, Elham; Hussain, Khalid; Wallis, Sam; de Vries, Liat; Rubio-Cabezas, Oscar; Houghton, Jayne A.L.; Edghill, Emma L.; Patch, Ann-Marie; Ellard, Sian; Hattersley, Andrew T.

    2014-01-01

    Summary Understanding transcriptional regulation of pancreatic development is required to advance current efforts in developing beta cell replacement therapies for patients with diabetes. Current knowledge of key transcriptional regulators has predominantly come from mouse studies, with rare, naturally occurring mutations establishing their relevance in man. This study used a combination of homozygosity analysis and Sanger sequencing in 37 consanguineous patients with permanent neonatal diabetes to search for homozygous mutations in 29 transcription factor genes important for murine pancreatic development. We identified homozygous mutations in 7 different genes in 11 unrelated patients and show that NKX2-2 and MNX1 are etiological genes for neonatal diabetes, thus confirming their key role in development of the human pancreas. The similar phenotype of the patients with recessive mutations and mice with inactivation of a transcription factor gene support there being common steps critical for pancreatic development and validate the use of rodent models for beta cell development. PMID:24411943

  7. Quantum cryptography as a retrodiction problem.

    PubMed

    Werner, A H; Franz, T; Werner, R F

    2009-11-27

    We propose a quantum key distribution protocol based on a quantum retrodiction protocol, known as the Mean King problem. The protocol uses a two way quantum channel. We show security against coherent attacks in a transmission-error free scenario, even if Eve is allowed to attack both transmissions. This establishes a connection between retrodiction and key distribution.

  8. Symmetric Blind Information Reconciliation for Quantum Key Distribution

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kiktenko, Evgeniy O.; Trushechkin, Anton S.; Lim, Charles Ci Wen

    Quantum key distribution (QKD) is a quantum-proof key-exchange scheme which is fast approaching the communication industry. An essential component in QKD is the information reconciliation step, which is used for correcting the quantum-channel noise errors. The recently suggested blind-reconciliation technique, based on low-density parity-check codes, offers remarkable prospectives for efficient information reconciliation without an a priori quantum bit error rate estimation. We suggest an improvement of the blind-information-reconciliation protocol promoting a significant increase in the efficiency of the procedure and reducing its interactivity. Finally, the proposed technique is based on introducing symmetry in operations of parties, and the consideration ofmore » results of unsuccessful belief-propagation decodings.« less

  9. Symmetric Blind Information Reconciliation for Quantum Key Distribution

    DOE PAGES

    Kiktenko, Evgeniy O.; Trushechkin, Anton S.; Lim, Charles Ci Wen; ...

    2017-10-27

    Quantum key distribution (QKD) is a quantum-proof key-exchange scheme which is fast approaching the communication industry. An essential component in QKD is the information reconciliation step, which is used for correcting the quantum-channel noise errors. The recently suggested blind-reconciliation technique, based on low-density parity-check codes, offers remarkable prospectives for efficient information reconciliation without an a priori quantum bit error rate estimation. We suggest an improvement of the blind-information-reconciliation protocol promoting a significant increase in the efficiency of the procedure and reducing its interactivity. Finally, the proposed technique is based on introducing symmetry in operations of parties, and the consideration ofmore » results of unsuccessful belief-propagation decodings.« less

  10. Symmetric Blind Information Reconciliation for Quantum Key Distribution

    NASA Astrophysics Data System (ADS)

    Kiktenko, E. O.; Trushechkin, A. S.; Lim, C. C. W.; Kurochkin, Y. V.; Fedorov, A. K.

    2017-10-01

    Quantum key distribution (QKD) is a quantum-proof key-exchange scheme which is fast approaching the communication industry. An essential component in QKD is the information reconciliation step, which is used for correcting the quantum-channel noise errors. The recently suggested blind-reconciliation technique, based on low-density parity-check codes, offers remarkable prospectives for efficient information reconciliation without an a priori quantum bit error rate estimation. We suggest an improvement of the blind-information-reconciliation protocol promoting a significant increase in the efficiency of the procedure and reducing its interactivity. The proposed technique is based on introducing symmetry in operations of parties, and the consideration of results of unsuccessful belief-propagation decodings.

  11. Measurement-device-independent entanglement-based quantum key distribution

    NASA Astrophysics Data System (ADS)

    Yang, Xiuqing; Wei, Kejin; Ma, Haiqiang; Sun, Shihai; Liu, Hongwei; Yin, Zhenqiang; Li, Zuohan; Lian, Shibin; Du, Yungang; Wu, Lingan

    2016-05-01

    We present a quantum key distribution protocol in a model in which the legitimate users gather statistics as in the measurement-device-independent entanglement witness to certify the sources and the measurement devices. We show that the task of measurement-device-independent quantum communication can be accomplished based on monogamy of entanglement, and it is fairly loss tolerate including source and detector flaws. We derive a tight bound for collective attacks on the Holevo information between the authorized parties and the eavesdropper. Then with this bound, the final secret key rate with the source flaws can be obtained. The results show that long-distance quantum cryptography over 144 km can be made secure using only standard threshold detectors.

  12. Current Status of EPA Verification Program for EPA Protocol Gases

    EPA Science Inventory

    Accurate compressed gas calibration standards are needed to calibrate continuous emission monitors (CEMs) and ambient air quality monitors that are being used for regulatory purposes. US Environmental Protection Agency (EPA) established its traceability protocol to ensure that c...

  13. A Brokering Protocol for Agent-Based Grid Resource Discovery

    NASA Astrophysics Data System (ADS)

    Kang, Jaeyong; Sim, Kwang Mong

    Resource discovery is one of the basic and key aspects in grid resource management, which aims at searching for the suitable resources for satisfying the requirement of users' applications. This paper introduces an agent-based brokering protocol which connects users and providers in grid environments. In particular, it focuses on addressing the problem of connecting users and providers. A connection algorithm that matches advertisements of users and requests from providers based on pre-specified multiple criteria is devised and implemented. The connection algorithm mainly consists of four stages: selection, evaluation, filtering, and recommendation. A series of experiments that were carried out in executing the protocol, and favorable results were obtained.

  14. Performance Evaluation of a SLA Negotiation Control Protocol for Grid Networks

    NASA Astrophysics Data System (ADS)

    Cergol, Igor; Mirchandani, Vinod; Verchere, Dominique

    A framework for an autonomous negotiation control protocol for service delivery is crucial to enable the support of heterogeneous service level agreements (SLAs) that will exist in distributed environments. We have first given a gist of our augmented service negotiation protocol to support distinct service elements. The augmentations also encompass related composition of the services and negotiation with several service providers simultaneously. All the incorporated augmentations will enable to consolidate the service negotiation operations for telecom networks, which are evolving towards Grid networks. Furthermore, our autonomous negotiation protocol is based on a distributed multi-agent framework to create an open market for Grid services. Second, we have concisely presented key simulation results of our work in progress. The results exhibit the usefulness of our negotiation protocol for realistic scenarios that involves different background traffic loading, message sizes and traffic flow asymmetry between background and negotiation traffics.

  15. Single-photon continuous-variable quantum key distribution based on the energy-time uncertainty relation.

    PubMed

    Qi, Bing

    2006-09-15

    We propose a new quantum key distribution protocol in which information is encoded on continuous variables of a single photon. In this protocol, Alice randomly encodes her information on either the central frequency of a narrowband single-photon pulse or the time delay of a broadband single-photon pulse, while Bob randomly chooses to do either frequency measurement or time measurement. The security of this protocol rests on the energy-time uncertainty relation, which prevents Eve from simultaneously determining both frequency and time information with arbitrarily high resolution. Since no interferometer is employed in this scheme, it is more robust against various channel noises, such as polarization and phase fluctuations.

  16. Electronic protocol of respiratory physical therapy in patients with idiopathic adolescent scoliosis.

    PubMed

    Cano, Danila Vieira Baldini; Malafaia, Osvaldo; Alves, Vera Lúcia dos Santos; Avanzi, Osmar; Pinto, José Simão de Paula

    2011-01-01

    To create a clinical database of respiratory function in patients with adolescent idiopathic scoliosis; computerize and store this clinical data through the use of a software; incorporate this electronic protocol to the SINPE© (Integrated Electronic Protocols System) and analyze a pilot project with interpretation of results. From the literature review a computerized data bank of clinical data of postural deviations was set up (master protocol). Upon completion of the master protocol a specific protocol of respiratory function in patients with adolescent idiopathic scoliosis was designed and a pilot project was conducted to collect and analyze data from ten patients. It was possible to create the master protocol of postural deviations and the specific protocol of respiratory function in patients with adolescent idiopathic scoliosis. The data collected in the pilot project was processed by the SINPE ANALYZER©, generating charts and statistics. The establishment of the clinical database of adolescent idiopathic scoliosis was possible. Computerization and storage of clinical data using the software were viable. The electronic protocol of adolescent idiopathic scoliosis could be incorporated into the SINPE© and its use in the pilot project was successful.

  17. An enhanced password authentication scheme for session initiation protocol with perfect forward secrecy.

    PubMed

    Qiu, Shuming; Xu, Guoai; Ahmad, Haseeb; Guo, Yanhui

    2018-01-01

    The Session Initiation Protocol (SIP) is an extensive and esteemed communication protocol employed to regulate signaling as well as for controlling multimedia communication sessions. Recently, Kumari et al. proposed an improved smart card based authentication scheme for SIP based on Farash's scheme. Farash claimed that his protocol is resistant against various known attacks. But, we observe some accountable flaws in Farash's protocol. We point out that Farash's protocol is prone to key-compromise impersonation attack and is unable to provide pre-verification in the smart card, efficient password change and perfect forward secrecy. To overcome these limitations, in this paper we present an enhanced authentication mechanism based on Kumari et al.'s scheme. We prove that the proposed protocol not only overcomes the issues in Farash's scheme, but it can also resist against all known attacks. We also provide the security analysis of the proposed scheme with the help of widespread AVISPA (Automated Validation of Internet Security Protocols and Applications) software. At last, comparing with the earlier proposals in terms of security and efficiency, we conclude that the proposed protocol is efficient and more secure.

  18. An enhanced password authentication scheme for session initiation protocol with perfect forward secrecy

    PubMed Central

    2018-01-01

    The Session Initiation Protocol (SIP) is an extensive and esteemed communication protocol employed to regulate signaling as well as for controlling multimedia communication sessions. Recently, Kumari et al. proposed an improved smart card based authentication scheme for SIP based on Farash’s scheme. Farash claimed that his protocol is resistant against various known attacks. But, we observe some accountable flaws in Farash’s protocol. We point out that Farash’s protocol is prone to key-compromise impersonation attack and is unable to provide pre-verification in the smart card, efficient password change and perfect forward secrecy. To overcome these limitations, in this paper we present an enhanced authentication mechanism based on Kumari et al.’s scheme. We prove that the proposed protocol not only overcomes the issues in Farash’s scheme, but it can also resist against all known attacks. We also provide the security analysis of the proposed scheme with the help of widespread AVISPA (Automated Validation of Internet Security Protocols and Applications) software. At last, comparing with the earlier proposals in terms of security and efficiency, we conclude that the proposed protocol is efficient and more secure. PMID:29547619

  19. Ocean Optics Protocols for Satellite Ocean Color Sensor Validation. Revised

    NASA Technical Reports Server (NTRS)

    Fargion, Giulietta S.; Mueller, James L.

    2000-01-01

    The document stipulates protocols for measuring bio-optical and radiometric data for the Sensor Intercomparison and Merger for Biological and Interdisciplinary Oceanic Studies (SIMBIOS) Project activities and algorithm development. This document supersedes the earlier version (Mueller and Austin 1995) published as Volume 25 in the SeaWiFS Technical Report Series. This document marks a significant departure from, and improvement on, theformat and content of Mueller and Austin (1995). The authorship of the protocols has been greatly broadened to include experts specializing in some key areas. New chapters have been added to provide detailed and comprehensive protocols for stability monitoring of radiometers using portable sources, abovewater measurements of remote-sensing reflectance, spectral absorption measurements for discrete water samples, HPLC pigment analysis and fluorometric pigment analysis. Protocols were included in Mueller and Austin (1995) for each of these areas, but the new treatment makes significant advances in each topic area. There are also new chapters prescribing protocols for calibration of sun photometers and sky radiance sensors, sun photometer and sky radiance measurements and analysis, and data archival. These topic areas were barely mentioned in Mueller and Austin (1995).

  20. Subcarrier Wave Quantum Key Distribution in Telecommunication Network with Bitrate 800 kbit/s

    NASA Astrophysics Data System (ADS)

    Gleim, A. V.; Nazarov, Yu. V.; Egorov, V. I.; Smirnov, S. V.; Bannik, O. I.; Chistyakov, V. V.; Kynev, S. M.; Anisimov, A. A.; Kozlov, S. A.; Vasiliev, V. N.

    2015-09-01

    In the course of work on creating the first quantum communication network in Russia we demonstrated quantum key distribution in metropolitan optical network infrastructure. A single-pass subcarrier wave quantum cryptography scheme was used in the experiments. BB84 protocol with strong reference was chosen for performing key distribution. The registered sifted key rate in an optical cable with 1.5 dB loss was 800 Kbit/s. Signal visibility exceeded 98%, and quantum bit error rate value was 1%. The achieved result is a record for this type of systems.

  1. Use of probability analysis to establish routine bioassay screening levels

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Carbaugh, E.H.; Sula, M.J.; McFadden, K.M.

    1990-09-01

    Probability analysis was used by the Hanford Internal Dosimetry Program to establish bioassay screening levels for tritium and uranium in urine. Background environmental levels of these two radionuclides are generally detectable by the highly sensitive urine analysis procedures routinely used at Hanford. Establishing screening levels requires balancing the impact of false detection with the consequence of potentially undetectable occupation dose. To establish the screening levels, tritium and uranium analyses were performed on urine samples collected from workers exposed only to environmental sources. All samples were collected at home using a simulated 12-hour protocol for tritium and a simulated 24-hour collectionmore » protocol for uranium. Results of the analyses of these samples were ranked according to tritium concentration or total sample uranium. The cumulative percentile was calculated and plotted using log-probability coordinates. Geometric means and screening levels corresponding to various percentiles were estimated by graphical interpolation and standard calculations. The potentially annual internal dose associated with a screening level was calculated. Screening levels were selected corresponding to the 99.9 percentile, implying that, on the average, 1 out of 1000 samples collected from an unexposed worker population would be expected to exceed the screening level. 4 refs., 2 figs.« less

  2. Daylight operation of a free space, entanglement-based quantum key distribution system

    NASA Astrophysics Data System (ADS)

    Peloso, Matthew P.; Gerhardt, Ilja; Ho, Caleb; Lamas-Linares, Antía; Kurtsiefer, Christian

    2009-04-01

    Many quantum key distribution (QKD) implementations using a free space transmission path are restricted to operation at night time in order to distinguish the signal photons used for a secure key establishment from the background light. Here, we present a lean entanglement-based QKD system overcoming that limitation. By implementing spectral, spatial and temporal filtering techniques, we establish a secure key continuously over several days under varying light and weather conditions.

  3. An application of different dioids in public key cryptography

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Durcheva, Mariana I., E-mail: mdurcheva66@gmail.com

    2014-11-18

    Dioids provide a natural framework for analyzing a broad class of discrete event dynamical systems such as the design and analysis of bus and railway timetables, scheduling of high-throughput industrial processes, solution of combinatorial optimization problems, the analysis and improvement of flow systems in communication networks. They have appeared in several branches of mathematics such as functional analysis, optimization, stochastic systems and dynamic programming, tropical geometry, fuzzy logic. In this paper we show how to involve dioids in public key cryptography. The main goal is to create key – exchange protocols based on dioids. Additionally the digital signature scheme ismore » presented.« less

  4. Key Events in Student Leaders' Lives and Lessons Learned from Them

    ERIC Educational Resources Information Center

    Sessa, Valerie I.; Morgan, Brett V.; Kalenderli, Selin; Hammond, Fanny E.

    2014-01-01

    This descriptive study used an interview protocol developed by the Center for Creative Leadership with 50 college student leaders to determine what key developmental events young college leaders experience and the leadership lessons learned from these events. Students discussed 180 events and 734 lessons learned from them. Most events defined by…

  5. A Third-Party E-Payment Protocol Based on Quantum Group Blind Signature

    NASA Astrophysics Data System (ADS)

    Zhang, Jian-Zhong; Yang, Yuan-Yuan; Xie, Shu-Cui

    2017-09-01

    A third-party E-payment protocol based on quantum group blind signature is proposed in this paper. Our E-payment protocol could protect user's anonymity as the traditional E-payment systems do, and also have unconditional security which the classical E-payment systems can not provide. To achieve that, quantum key distribution, one-time pad and quantum group blind signature are adopted in our scheme. Furthermore, if there were a dispute, the manager Trent can identify who tells a lie.

  6. Establishment of heart teams in Portugal.

    PubMed

    Sousa Uva, M; Leite Moreira, A; Gavina, C; Pereira, H; Lopes, M G

    2014-01-01

    Whenever several therapeutic options exist, multidisciplinary decision-making is beneficial for the patient and for society at large. The main obstacles to the establishment of heart teams in Portugal are organizational and logistical. Implementing a heart team approach entails definition of the situations requiring multidisciplinary discussion, creation of clear lines of communication, written protocols and obtaining patient informed consent. The European Society of Cardiology guidelines define the clinical scenarios where intervention of the heart team is recommended. Copyright © 2013 Sociedade Portuguesa de Cardiologia. Published by Elsevier España. All rights reserved.

  7. Quantum key distribution using gaussian-modulated coherent states

    NASA Astrophysics Data System (ADS)

    Grosshans, Frédéric; Van Assche, Gilles; Wenger, Jérôme; Brouri, Rosa; Cerf, Nicolas J.; Grangier, Philippe

    2003-01-01

    Quantum continuous variables are being explored as an alternative means to implement quantum key distribution, which is usually based on single photon counting. The former approach is potentially advantageous because it should enable higher key distribution rates. Here we propose and experimentally demonstrate a quantum key distribution protocol based on the transmission of gaussian-modulated coherent states (consisting of laser pulses containing a few hundred photons) and shot-noise-limited homodyne detection; squeezed or entangled beams are not required. Complete secret key extraction is achieved using a reverse reconciliation technique followed by privacy amplification. The reverse reconciliation technique is in principle secure for any value of the line transmission, against gaussian individual attacks based on entanglement and quantum memories. Our table-top experiment yields a net key transmission rate of about 1.7 megabits per second for a loss-free line, and 75 kilobits per second for a line with losses of 3.1dB. We anticipate that the scheme should remain effective for lines with higher losses, particularly because the present limitations are essentially technical, so that significant margin for improvement is available on both the hardware and software.

  8. Chicken Induced Pluripotent Stem Cells: Establishment and Characterization.

    PubMed

    Fuet, Aurelie; Pain, Bertrand

    2017-01-01

    In mammals, the introduction of the OSKM (Oct4, Sox2, Klf4, and c-Myc) genes into somatic cells has allowed generating induced pluripotent stem (iPS) cells. So far, this process has been only clearly demonstrated in mammals. Here, using chicken as an avian model, we describe a set of protocols allowing the establishment, characterization, maintenance, differentiation, and injection of putative reprogrammed chicken Induced Pluripotent Stem (iPS) cells.

  9. Privacy-Assured Aggregation Protocol for Smart Metering: A Proactive Fault-Tolerant Approach [Proactive Fault-Tolerant Aggregation Protocol for Privacy-Assured Smart Metering

    DOE PAGES

    Won, Jongho; Ma, Chris Y. T.; Yau, David K. Y.; ...

    2016-06-01

    Smart meters are integral to demand response in emerging smart grids, by reporting the electricity consumption of users to serve application needs. But reporting real-time usage information for individual households raises privacy concerns. Existing techniques to guarantee differential privacy (DP) of smart meter users either are not fault tolerant or achieve (possibly partial) fault tolerance at high communication overheads. In this paper, we propose a fault-tolerant protocol for smart metering that can handle general communication failures while ensuring DP with significantly improved efficiency and lower errors compared with the state of the art. Our protocol handles fail-stop faults proactively bymore » using a novel design of future ciphertexts, and distributes trust among the smart meters by sharing secret keys among them. We prove the DP properties of our protocol and analyze its advantages in fault tolerance, accuracy, and communication efficiency relative to competing techniques. We illustrate our analysis by simulations driven by real-world traces of electricity consumption.« less

  10. Privacy-Assured Aggregation Protocol for Smart Metering: A Proactive Fault-Tolerant Approach [Proactive Fault-Tolerant Aggregation Protocol for Privacy-Assured Smart Metering

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Won, Jongho; Ma, Chris Y. T.; Yau, David K. Y.

    Smart meters are integral to demand response in emerging smart grids, by reporting the electricity consumption of users to serve application needs. But reporting real-time usage information for individual households raises privacy concerns. Existing techniques to guarantee differential privacy (DP) of smart meter users either are not fault tolerant or achieve (possibly partial) fault tolerance at high communication overheads. In this paper, we propose a fault-tolerant protocol for smart metering that can handle general communication failures while ensuring DP with significantly improved efficiency and lower errors compared with the state of the art. Our protocol handles fail-stop faults proactively bymore » using a novel design of future ciphertexts, and distributes trust among the smart meters by sharing secret keys among them. We prove the DP properties of our protocol and analyze its advantages in fault tolerance, accuracy, and communication efficiency relative to competing techniques. We illustrate our analysis by simulations driven by real-world traces of electricity consumption.« less

  11. KeyWare: an open wireless distributed computing environment

    NASA Astrophysics Data System (ADS)

    Shpantzer, Isaac; Schoenfeld, Larry; Grindahl, Merv; Kelman, Vladimir

    1995-12-01

    Deployment of distributed applications in the wireless domain lack equivalent tools, methodologies, architectures, and network management that exist in LAN based applications. A wireless distributed computing environment (KeyWareTM) based on intelligent agents within a multiple client multiple server scheme was developed to resolve this problem. KeyWare renders concurrent application services to wireline and wireless client nodes encapsulated in multiple paradigms such as message delivery, database access, e-mail, and file transfer. These services and paradigms are optimized to cope with temporal and spatial radio coverage, high latency, limited throughput and transmission costs. A unified network management paradigm for both wireless and wireline facilitates seamless extensions of LAN- based management tools to include wireless nodes. A set of object oriented tools and methodologies enables direct asynchronous invocation of agent-based services supplemented by tool-sets matched to supported KeyWare paradigms. The open architecture embodiment of KeyWare enables a wide selection of client node computing platforms, operating systems, transport protocols, radio modems and infrastructures while maintaining application portability.

  12. Temporal steering and security of quantum key distribution with mutually unbiased bases against individual attacks

    NASA Astrophysics Data System (ADS)

    Bartkiewicz, Karol; Černoch, Antonín; Lemr, Karel; Miranowicz, Adam; Nori, Franco

    2016-06-01

    Temporal steering, which is a temporal analog of Einstein-Podolsky-Rosen steering, refers to temporal quantum correlations between the initial and final state of a quantum system. Our analysis of temporal steering inequalities in relation to the average quantum bit error rates reveals the interplay between temporal steering and quantum cloning, which guarantees the security of quantum key distribution based on mutually unbiased bases against individual attacks. The key distributions analyzed here include the Bennett-Brassard 1984 protocol and the six-state 1998 protocol by Bruss. Moreover, we define a temporal steerable weight, which enables us to identify a kind of monogamy of temporal correlation that is essential to quantum cryptography and useful for analyzing various scenarios of quantum causality.

  13. A literature review: polypharmacy protocol for primary care.

    PubMed

    Skinner, Mary

    2015-01-01

    The purpose of this literature review is to critically evaluate published protocols on polypharmacy in adults ages 65 and older that are currently used in primary care settings that may potentially lead to fewer adverse drug events. A review of OVID, CINAHL, EBSCO, Cochrane Library, Medline, and PubMed databases was completed using the following key words: protocol, guideline, geriatrics, elderly, older adult, polypharmacy, and primary care. Inclusion criteria were: articles in medical, nursing, and pharmacology journals with an intervention, protocol, or guideline addressing polypharmacy that lead to fewer adverse drug events. Qualitative and quantitative studies were included. Exclusion criteria were: publications prior to the year 1992. A gap exists in the literature. No standardized protocol for addressing polypharmacy in the primary care setting was found. Mnemonics, algorithms, clinical practice guidelines, and clinical strategies for addressing polypharmacy in a variety of health care settings were found throughout the literature. Several screening instruments for use in primary care to assess potentially inappropriate prescription of medications in the elderly, such as the Beers Criteria and the STOPP screening tool, were identified. However, these screening instruments were not included in a standardized protocol to manage polypharmacy in primary care. Polypharmacy in the elderly is a critical problem that may result in adverse drug events such as falls, hospitalizations, and increased expenditures for both the patient and the health care system. No standardized protocols to address polypharmacy specific to the primary care setting were identified in this review of the literature. Given the growing population of elderly in this country and the high number of medications they consume, it is critical to focus on the utilization of a standardized protocol to address the potential harm of polypharmacy in the primary care setting and evaluate its effects on

  14. A Trusted Third-Party E-Payment Protocol Based on Quantum Blind Signature Without Entanglement

    NASA Astrophysics Data System (ADS)

    Guo, Xi; Zhang, Jian-Zhong; Xie, Shu-Cui

    2018-06-01

    In this paper, we present a trusted third-party e-payment protocol which is designed based on quantum blind signature without entanglement. The security and verifiability of our scheme are guaranteed by using single-particle unitary operation, quantum key distribution (QKD) protocol and one-time pad. Furthermore, once there is a dispute among the participants, it can be solved with the assistance of the third-party platform which is reliant.

  15. Redactions in protocols for drug trials: what industry sponsors concealed.

    PubMed

    Marquardsen, Mikkel; Ogden, Michelle; Gøtzsche, Peter C

    2018-04-01

    Objective To describe the redactions in contemporary protocols for industry-sponsored randomised drug trials with patient relevant outcomes and to evaluate whether there was a legitimate rationale for the redactions. Design Cohort study. Under the Freedom of Information Act, we requested access to trial protocols approved by a research ethics committee in Denmark from October 2012 to March 2013. We received 17 consecutive protocols, which had been redacted before we got them, and nine protocols without redactions. In five additional cases, the companies refused to let the committees give us access, and in three other cases, documents were missing. Participants Not applicable. Setting Not applicable. Main outcome measure Amount and nature of redactions in 22 predefined key protocol variables. Results The redactions were most widespread in those sections of the protocol where there is empirical evidence of substantial problems with the trustworthiness of published drug trials: data analysis, handling of missing data, detection and analysis of adverse events, definition of the outcomes, interim analyses and premature termination of the study, sponsor's access to incoming data while the study is running, ownership to the data and investigators' publication rights. The parts of the text that were redacted differed widely, both between companies and within the same company. Conclusions We could not identify any legitimate rationale for the redactions. The current mistrust in industry-sponsored drug trials can only change if the industry offers unconditional access to its trial protocols and other relevant documents and data.

  16. Incompleteness and limit of security theory of quantum key distribution

    NASA Astrophysics Data System (ADS)

    Hirota, Osamu; Murakami, Dan; Kato, Kentaro; Futami, Fumio

    2012-10-01

    It is claimed in the many papers that a trace distance: d guarantees the universal composition security in quantum key distribution (QKD) like BB84 protocol. In this introduction paper, at first, it is explicitly explained what is the main misconception in the claim of the unconditional security for QKD theory. In general terms, the cause of the misunderstanding on the security claim is the Lemma in the paper of Renner. It suggests that the generation of the perfect random key is assured by the probability (1-d), and its failure probability is d. Thus, it concludes that the generated key provides the perfect random key sequence when the protocol is success. So the QKD provides perfect secrecy to the one time pad. This is the reason for the composition claim. However, the quantity of the trace distance (or variational distance) is not the probability for such an event. If d is not small enough, always the generated key sequence is not uniform. Now one needs the reconstruction of the evaluation of the trace distance if one wants to use it. One should first go back to the indistinguishability theory in the computational complexity based, and to clarify the meaning of the value of the variational distance. In addition, the same analysis for the information theoretic case is necessary. The recent serial papers by H.P.Yuen have given the answer on such questions. In this paper, we show more concise description of Yuen's theory, and clarify that the upper bound theories for the trace distance by Tomamichel et al and Hayashi et al are constructed by the wrong reasoning of Renner and it is unsuitable as the security analysis. Finally, we introduce a new macroscopic quantum communication to replace Q-bit QKD.

  17. Revealing of photon-number splitting attack on quantum key distribution system by photon-number resolving devices

    NASA Astrophysics Data System (ADS)

    Gaidash, A. A.; Egorov, V. I.; Gleim, A. V.

    2016-08-01

    Quantum cryptography allows distributing secure keys between two users so that any performed eavesdropping attempt would be immediately discovered. However, in practice an eavesdropper can obtain key information from multi-photon states when attenuated laser radiation is used as a source of quantum states. In order to prevent actions of an eavesdropper, it is generally suggested to implement special cryptographic protocols, like decoy states or SARG04. In this paper, we describe an alternative method based on monitoring photon number statistics after detection. We provide a useful rule of thumb to estimate approximate order of difference of expected distribution and distribution in case of attack. Formula for calculating a minimum value of total pulses or time-gaps to resolve attack is shown. Also formulas for actual fraction of raw key known to Eve were derived. This method can therefore be used with any system and even combining with mentioned special protocols.

  18. Routing protocol for wireless quantum multi-hop mesh backbone network based on partially entangled GHZ state

    NASA Astrophysics Data System (ADS)

    Xiong, Pei-Ying; Yu, Xu-Tao; Zhang, Zai-Chen; Zhan, Hai-Tao; Hua, Jing-Yu

    2017-08-01

    Quantum multi-hop teleportation is important in the field of quantum communication. In this study, we propose a quantum multi-hop communication model and a quantum routing protocol with multihop teleportation for wireless mesh backbone networks. Based on an analysis of quantum multi-hop protocols, a partially entangled Greenberger-Horne-Zeilinger (GHZ) state is selected as the quantum channel for the proposed protocol. Both quantum and classical wireless channels exist between two neighboring nodes along the route. With the proposed routing protocol, quantum information can be transmitted hop by hop from the source node to the destination node. Based on multi-hop teleportation based on the partially entangled GHZ state, a quantum route established with the minimum number of hops. The difference between our routing protocol and the classical one is that in the former, the processes used to find a quantum route and establish quantum channel entanglement occur simultaneously. The Bell state measurement results of each hop are piggybacked to quantum route finding information. This method reduces the total number of packets and the magnitude of air interface delay. The deduction of the establishment of a quantum channel between source and destination is also presented here. The final success probability of quantum multi-hop teleportation in wireless mesh backbone networks was simulated and analyzed. Our research shows that quantum multi-hop teleportation in wireless mesh backbone networks through a partially entangled GHZ state is feasible.

  19. Development of a neuro early mobilisation protocol for use in a neuroscience intensive care unit.

    PubMed

    Brissie, Megan A; Zomorodi, Meg; Soares-Sardinha, Sharmila; Jordan, J Dedrick

    2017-10-01

    Through evaluation of the literature and working with a team of multidisciplinary healthcare providers, our objective was to refine an interprofessional Neuro Early Mobilisation Protocol for complex patients in the Neuroscience Intensive Care Unit. Using the literature as a guide, key stakeholders, from multiple professions, designed and refined a Neuro Early Mobilisation Protocol. This project took place at a large academic medical center in the southeast United States classified as both a Level I Trauma Center and Comprehensive Stroke Center. Goals for protocol development were to: (1) simplify the protocol to allow for ease of use, (2) make the protocol more generalizable to the patient population cared for in the Neuroscience Intensive Care Unit, (3) receive feedback from those using the original protocol on ways to improve the protocol and (4) ensure patients were properly screened for inclusion and exclusion in the protocol. Using expert feedback and the evidence, an evidence-based Neuro Early Mobilisation Protocol was created for use with all patients in the Neuroscience Intensive Care Unit. Future work will consist of protocol implementation and evaluation in order to increase patient mobilisation in the Neuroscience Intensive Care Unit. Copyright © 2017 Elsevier Ltd. All rights reserved.

  20. Long-distance continuous-variable quantum key distribution with a Gaussian modulation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Jouguet, Paul; SeQureNet, 23 avenue d'Italie, F-75013 Paris; Kunz-Jacques, Sebastien

    2011-12-15

    We designed high-efficiency error correcting codes allowing us to extract an errorless secret key in a continuous-variable quantum key distribution (CVQKD) protocol using a Gaussian modulation of coherent states and a homodyne detection. These codes are available for a wide range of signal-to-noise ratios on an additive white Gaussian noise channel with a binary modulation and can be combined with a multidimensional reconciliation method proven secure against arbitrary collective attacks. This improved reconciliation procedure considerably extends the secure range of a CVQKD with a Gaussian modulation, giving a secret key rate of about 10{sup -3} bit per pulse at amore » distance of 120 km for reasonable physical parameters.« less

  1. A Family of ACO Routing Protocols for Mobile Ad Hoc Networks

    PubMed Central

    Rupérez Cañas, Delfín; Sandoval Orozco, Ana Lucila; García Villalba, Luis Javier; Kim, Tai-hoon

    2017-01-01

    In this work, an ACO routing protocol for mobile ad hoc networks based on AntHocNet is specified. As its predecessor, this new protocol, called AntOR, is hybrid in the sense that it contains elements from both reactive and proactive routing. Specifically, it combines a reactive route setup process with a proactive route maintenance and improvement process. Key aspects of the AntOR protocol are the disjoint-link and disjoint-node routes, separation between the regular pheromone and the virtual pheromone in the diffusion process and the exploration of routes, taking into consideration the number of hops in the best routes. In this work, a family of ACO routing protocols based on AntOR is also specified. These protocols are based on protocol successive refinements. In this work, we also present a parallelized version of AntOR that we call PAntOR. Using programming multiprocessor architectures based on the shared memory protocol, PAntOR allows running tasks in parallel using threads. This parallelization is applicable in the route setup phase, route local repair process and link failure notification. In addition, a variant of PAntOR that consists of having more than one interface, which we call PAntOR-MI (PAntOR-Multiple Interface), is specified. This approach parallelizes the sending of broadcast messages by interface through threads. PMID:28531159

  2. A Family of ACO Routing Protocols for Mobile Ad Hoc Networks.

    PubMed

    Rupérez Cañas, Delfín; Sandoval Orozco, Ana Lucila; García Villalba, Luis Javier; Kim, Tai-Hoon

    2017-05-22

    In this work, an ACO routing protocol for mobile ad hoc networks based on AntHocNet is specified. As its predecessor, this new protocol, called AntOR, is hybrid in the sense that it contains elements from both reactive and proactive routing. Specifically, it combines a reactive route setup process with a proactive route maintenance and improvement process. Key aspects of the AntOR protocol are the disjoint-link and disjoint-node routes, separation between the regular pheromone and the virtual pheromone in the diffusion process and the exploration of routes, taking into consideration the number of hops in the best routes. In this work, a family of ACO routing protocols based on AntOR is also specified. These protocols are based on protocol successive refinements. In this work, we also present a parallelized version of AntOR that we call PAntOR. Using programming multiprocessor architectures based on the shared memory protocol, PAntOR allows running tasks in parallel using threads. This parallelization is applicable in the route setup phase, route local repair process and link failure notification. In addition, a variant of PAntOR that consists of having more than one interface, which we call PAntOR-MI (PAntOR-Multiple Interface), is specified. This approach parallelizes the sending of broadcast messages by interface through threads.

  3. Establishment of prevention: what do dentists in northern Germany suggest?

    PubMed

    Hussein, R J; Schneller, T; Dierks, M-L; Walter, U

    2013-11-01

    Dentists' suggestions for the establishment of preventive care were investigated on 3 levels; dentist, dental associations and unions (DAU), and health care system (HCS). Associations between categories of suggestions and dentists' characteristics were explored. A postal survey was sent to 2,075 dentists practicing in Bremen and Lower Saxony. The answers on 3 open-ended questions were analysed in a qualitative manner based on the quality control protocol (QCP) of the Federal Joint Committee. Quantitative methods were used for exploring associations between categories of suggestions and gender as well as age. Response rate was 33% (n=685). Dentists made 2,120 suggestions (dentist=752, DAU= 574, HCS= 794). The majority of dentists (90%) suggested educating and motivating patients. Dentists stated that support from DAU is needed in educating the public (50%), offering preventive-oriented training (35%), and in advertising for prophylaxis (18%). On the HCS level, about 60% of the suggestions concerned remunerating prophylaxis and expanding the existing bonus system. Significantly more female (p=0.010) and younger dentists (p=0.031) contributed to educating patients than male and older dentists. Education is the key message of this work. Essential topics such as prevention for elderly and risk groups were not a focal point. Education on the DAU and HCS levels can be realised through organising nation-wide health campaigns. Funding options for prevention and regulating multidisciplinary work between dentists and other health-care providers should be examined. These changes can contribute enormously to further establish prevention. © Georg Thieme Verlag KG Stuttgart · New York.

  4. Secure and Lightweight Cloud-Assisted Video Reporting Protocol over 5G-Enabled Vehicular Networks

    PubMed Central

    2017-01-01

    In the vehicular networks, the real-time video reporting service is used to send the recorded videos in the vehicle to the cloud. However, when facilitating the real-time video reporting service in the vehicular networks, the usage of the fourth generation (4G) long term evolution (LTE) was proved to suffer from latency while the IEEE 802.11p standard does not offer sufficient scalability for a such congested environment. To overcome those drawbacks, the fifth-generation (5G)-enabled vehicular network is considered as a promising technology for empowering the real-time video reporting service. In this paper, we note that security and privacy related issues should also be carefully addressed to boost the early adoption of 5G-enabled vehicular networks. There exist a few research works for secure video reporting service in 5G-enabled vehicular networks. However, their usage is limited because of public key certificates and expensive pairing operations. Thus, we propose a secure and lightweight protocol for cloud-assisted video reporting service in 5G-enabled vehicular networks. Compared to the conventional public key certificates, the proposed protocol achieves entities’ authorization through anonymous credential. Also, by using lightweight security primitives instead of expensive bilinear pairing operations, the proposed protocol minimizes the computational overhead. From the evaluation results, we show that the proposed protocol takes the smaller computation and communication time for the cryptographic primitives than that of the well-known Eiza-Ni-Shi protocol. PMID:28946633

  5. Secure and Lightweight Cloud-Assisted Video Reporting Protocol over 5G-Enabled Vehicular Networks.

    PubMed

    Nkenyereye, Lewis; Kwon, Joonho; Choi, Yoon-Ho

    2017-09-23

    In the vehicular networks, the real-time video reporting service is used to send the recorded videos in the vehicle to the cloud. However, when facilitating the real-time video reporting service in the vehicular networks, the usage of the fourth generation (4G) long term evolution (LTE) was proved to suffer from latency while the IEEE 802.11p standard does not offer sufficient scalability for a such congested environment. To overcome those drawbacks, the fifth-generation (5G)-enabled vehicular network is considered as a promising technology for empowering the real-time video reporting service. In this paper, we note that security and privacy related issues should also be carefully addressed to boost the early adoption of 5G-enabled vehicular networks. There exist a few research works for secure video reporting service in 5G-enabled vehicular networks. However, their usage is limited because of public key certificates and expensive pairing operations. Thus, we propose a secure and lightweight protocol for cloud-assisted video reporting service in 5G-enabled vehicular networks. Compared to the conventional public key certificates, the proposed protocol achieves entities' authorization through anonymous credential. Also, by using lightweight security primitives instead of expensive bilinear pairing operations, the proposed protocol minimizes the computational overhead. From the evaluation results, we show that the proposed protocol takes the smaller computation and communication time for the cryptographic primitives than that of the well-known Eiza-Ni-Shi protocol.

  6. Managing symptoms during cancer treatments: evaluating the implementation of evidence-informed remote support protocols

    PubMed Central

    2012-01-01

    Background Management of cancer treatment-related symptoms is an important safety issue given that symptoms can become life-threatening and often occur when patients are at home. With funding from the Canadian Partnership Against Cancer, a pan-Canadian steering committee was established with representation from eight provinces to develop symptom protocols using a rigorous methodology (CAN-IMPLEMENT©). Each protocol is based on a systematic review of the literature to identify relevant clinical practice guidelines. Protocols were validated by cancer nurses from across Canada. The aim of this study is to build an effective and sustainable approach for implementing evidence-informed protocols for nurses to use when providing remote symptom assessment, triage, and guidance in self-management for patients experiencing symptoms while undergoing cancer treatments. Methods A prospective mixed-methods study design will be used. Guided by the Knowledge to Action Framework, the study will involve (a) establishing an advisory knowledge user team in each of three targeted settings; (b) assessing factors influencing nurses’ use of protocols using interviews/focus groups and a standardized survey instrument; (c) adapting protocols for local use, ensuring fidelity of the content; (d) selecting intervention strategies to overcome known barriers and implementing the protocols; (e) conducting think-aloud usability testing; (f) evaluating protocol use and outcomes by conducting an audit of 100 randomly selected charts at each of the three settings; and (g) assessing satisfaction with remote support using symptom protocols and change in nurses’ barriers to use using survey instruments. The primary outcome is sustained use of the protocols, defined as use in 75% of the calls. Descriptive analysis will be conducted for the barriers, use of protocols, and chart audit outcomes. Content analysis will be conducted on interviews/focus groups and usability testing with comparisons across

  7. EPA Protocol Gas Verification Program - Presented at NIST Gas Panel Meeting

    EPA Science Inventory

    Accurate compressed gas calibration standards are needed to calibrate continuous emission monitors (CEMs) and ambient air quality monitors that are being used for regulatory purposes. US Environmental Protection Agency (EPA) established its traceability protocol to ensure that c...

  8. Detector-device-independent quantum key distribution: Security analysis and fast implementation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Boaron, Alberto; Korzh, Boris; Houlmann, Raphael

    One of the most pressing issues in quantum key distribution (QKD) is the problem of detector side-channel attacks. To overcome this problem, researchers proposed an elegant “time-reversal” QKD protocol called measurement-device-independent QKD (MDI-QKD), which is based on time-reversed entanglement swapping. But, MDI-QKD is more challenging to implement than standard point-to-point QKD. Recently, we proposed an intermediary QKD protocol called detector-device-independent QKD (DDI-QKD) in order to overcome the drawbacks of MDI-QKD, with the hope that it would eventually lead to a more efficient detector side-channel-free QKD system. We analyze the security of DDI-QKD and elucidate its security assumptions. We find thatmore » DDI-QKD is not equivalent to MDI-QKD, but its security can be demonstrated with reasonable assumptions. On the more practical side, we consider the feasibility of DDI-QKD and present a fast experimental demonstration (clocked at 625 MHz), capable of secret key exchange up to more than 90 km.« less

  9. Detector-device-independent quantum key distribution: Security analysis and fast implementation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Boaron, Alberto; Korzh, Boris; Boso, Gianluca

    One of the most pressing issues in quantum key distribution (QKD) is the problem of detector side-channel attacks. To overcome this problem, researchers proposed an elegant “time-reversal” QKD protocol called measurement-device-independent QKD (MDI-QKD), which is based on time-reversed entanglement swapping. However, MDI-QKD is more challenging to implement than standard point-to-point QKD. Recently, an intermediary QKD protocol called detector-device-independent QKD (DDI-QKD) has been proposed to overcome the drawbacks of MDI-QKD, with the hope that it would eventually lead to a more efficient detector side-channel-free QKD system. Here, we analyze the security of DDI-QKD and elucidate its security assumptions. We find thatmore » DDI-QKD is not equivalent to MDI-QKD, but its security can be demonstrated with reasonable assumptions. On the more practical side, we consider the feasibility of DDI-QKD and present a fast experimental demonstration (clocked at 625 MHz), capable of secret key exchange up to more than 90 km.« less

  10. Detector-device-independent quantum key distribution: Security analysis and fast implementation

    DOE PAGES

    Boaron, Alberto; Korzh, Boris; Houlmann, Raphael; ...

    2016-08-09

    One of the most pressing issues in quantum key distribution (QKD) is the problem of detector side-channel attacks. To overcome this problem, researchers proposed an elegant “time-reversal” QKD protocol called measurement-device-independent QKD (MDI-QKD), which is based on time-reversed entanglement swapping. But, MDI-QKD is more challenging to implement than standard point-to-point QKD. Recently, we proposed an intermediary QKD protocol called detector-device-independent QKD (DDI-QKD) in order to overcome the drawbacks of MDI-QKD, with the hope that it would eventually lead to a more efficient detector side-channel-free QKD system. We analyze the security of DDI-QKD and elucidate its security assumptions. We find thatmore » DDI-QKD is not equivalent to MDI-QKD, but its security can be demonstrated with reasonable assumptions. On the more practical side, we consider the feasibility of DDI-QKD and present a fast experimental demonstration (clocked at 625 MHz), capable of secret key exchange up to more than 90 km.« less

  11. A Protocol Layer Trust-Based Intrusion Detection Scheme for Wireless Sensor Networks

    PubMed Central

    Wang, Jian; Jiang, Shuai; Fapojuwo, Abraham O.

    2017-01-01

    This article proposes a protocol layer trust-based intrusion detection scheme for wireless sensor networks. Unlike existing work, the trust value of a sensor node is evaluated according to the deviations of key parameters at each protocol layer considering the attacks initiated at different protocol layers will inevitably have impacts on the parameters of the corresponding protocol layers. For simplicity, the paper mainly considers three aspects of trustworthiness, namely physical layer trust, media access control layer trust and network layer trust. The per-layer trust metrics are then combined to determine the overall trust metric of a sensor node. The performance of the proposed intrusion detection mechanism is then analyzed using the t-distribution to derive analytical results of false positive and false negative probabilities. Numerical analytical results, validated by simulation results, are presented in different attack scenarios. It is shown that the proposed protocol layer trust-based intrusion detection scheme outperforms a state-of-the-art scheme in terms of detection probability and false probability, demonstrating its usefulness for detecting cross-layer attacks. PMID:28555023

  12. A Protocol Layer Trust-Based Intrusion Detection Scheme for Wireless Sensor Networks.

    PubMed

    Wang, Jian; Jiang, Shuai; Fapojuwo, Abraham O

    2017-05-27

    This article proposes a protocol layer trust-based intrusion detection scheme for wireless sensor networks. Unlike existing work, the trust value of a sensor node is evaluated according to the deviations of key parameters at each protocol layer considering the attacks initiated at different protocol layers will inevitably have impacts on the parameters of the corresponding protocol layers. For simplicity, the paper mainly considers three aspects of trustworthiness, namely physical layer trust, media access control layer trust and network layer trust. The per-layer trust metrics are then combined to determine the overall trust metric of a sensor node. The performance of the proposed intrusion detection mechanism is then analyzed using the t-distribution to derive analytical results of false positive and false negative probabilities. Numerical analytical results, validated by simulation results, are presented in different attack scenarios. It is shown that the proposed protocol layer trust-based intrusion detection scheme outperforms a state-of-the-art scheme in terms of detection probability and false probability, demonstrating its usefulness for detecting cross-layer attacks.

  13. Pneumolysin plays a key role at the initial step of establishing pneumococcal nasal colonization.

    PubMed

    Hotomi, Muneki; Yuasa, Jun; Briles, David E; Yamanaka, Noboru

    2016-09-01

    Nasopharyngeal colonization by Streptococcus pneumoniae is an important initial step for the subsequent development of pneumococcal infections. Pneumococci have many virulence factors that play a role in colonization. Pneumolysin (PLY), a pivotal pneumococcal virulence factor for invasive disease, causes severe tissue damage and inflammation with disruption of epithelial tight junctions. In this study, we evaluated the role of PLY in nasal colonization of S. pneumoniae using a mouse colonization model. A reduction of numbers of PLY-deficient pneumococci recovered from nasal tissue, as well as nasal wash, was observed at days 1 and 2 post-intranasal challenges, but not later. The findings strongly support an important role for PLY in the initial establishment nasal colonization. PLY-dependent invasion of local nasal mucosa may be required to establish nasal colonization with S. pneumoniae. The data help provide a rationale to explain why an organism that exists as an asymptomatic colonizer has evolved virulence factors that enable it to occasionally invade and kill its hosts. Thus, the same pneumococcal virulence factor, PLY that can contribute to killing the host, may also play a role early in the establishment of nasopharynx carriage.

  14. A Protocol-Based Decision for Choosing a Proper Surgical Treatment Option for Carotid Artery Stenosis.

    PubMed

    Jang, E-Wook; Chung, Joonho; Seo, Kwon-Duk; Suh, Sang Hyun; Kim, Yong Bae; Lee, Kyung-Yul

    2015-06-01

    There are two established surgical treatment options for carotid artery stenosis. Carotid endarterectomy (CEA) has been accepted as a gold standard for surgical treatment while carotid artery stenting (CAS) has recently become an alternative option. Each treatment option has advantages and disadvantages for the treatment outcomes. We propose a protocol for selection of a proper surgical treatment option for carotid artery stenosis. A total of 192 published articles on management of carotid artery stenosis were reviewed. Preoperatively considerable factors which had been repeatedly noted in those articles for the risk/benefits of CEA or CAS were selected. According to those factors, a protocol with four categories was established. CEA or CAS is indicated when the patient has a symptomatic stenosis ≥ 50%, or when the patient has an asymptomatic stenosis ≥ 80%. Each treatment option has absolute indications and favorable indications. Each absolute indication is scored with three points, and each favorable indication, one point. Based on the highest scores, a proper treatment option (CEA or CAS) is selected. We have been treating patients according to this protocol and evaluating the outcomes of our protocol-based decision because this protocol might be helpful in assessment of risk/benefit for selection of a proper surgical treatment option in patients with carotid artery stenosis.

  15. A New QKD Protocol Based upon Authentication by EPR Entanglement State

    NASA Astrophysics Data System (ADS)

    Abushgra, Abdulbast A.

    Cryptographic world has faced multiple challenges that are included in encoding and decoding transmitting information into a secure communication channel. Quantum cryptography may be another generation of the cryptography world, which is based on the law of physics. After decades of using the classical cryptography, there is an essential need to move a step forward through the most trusted systems, especially enormous amount of data flows through billions of communicating channels (e.g. The internet), and keeping this transmitting information away from eavesdropping is obligatory. Moreover, quantum cryptography has proved its standing against many weaknesses in the classical cryptography. One of these weaknesses is the ability to copy any type of information using a passive attack without an interruption, which is impossible in the quantum system. Theoretically, several quantum observables are utilized to diagnose an action of one particle. These observables are included in measuring mass, movement, speed, etc. The polarization of one photon occurs normally and randomly in the space. Any interruption that happens during sending of a light will cause a deconstruction of the light polarization. Therefore, particles' movement in a three-dimensional space is supported by Non-Cloning theory that makes eavesdroppers unable to interrupt a communication system. In case an eavesdropper tried to interrupt a photon, the photon will be destroyed after passing the photon into a quantum detector or any measurement device. In the last decades, many Quantum Key Distribution (QKD) protocols have been created to initiate a secret key during encoding and decoding transmitted data operations. Some of these protocols were proven un-secure based on the quantum attacks that were released early. Even though the power of physics is still active and the Non-Cloning theory is unbroken, some QKD protocols failed during the security measurements. The main reason of the failure is based on the

  16. Flight related tuberculosis contact investigations in the United States: comparative risk and economic analysis of alternate protocols.

    PubMed

    Marienau, Karen J; Cramer, Elaine H; Coleman, Margaret S; Marano, Nina; Cetron, Martin S

    2014-01-01

    In-flight transmission risk of Mycobacterium tuberculosis is not well defined, although studies suggest it is low. The impact of flight-related tuberculosis (TB) contact investigations (TBCIs) on TB prevention and control is not well established, and they compete for resources with activities with established benefits. We sought to determine the risks and cost-benefits of using more restrictive criteria in comparison to the Centers for Disease Control and Prevention (CDC) 2008 protocol for TBCIs. The risk-benefits of a modified CDC protocol were analyzed in comparison to the 2008 CDC protocol using data from flight-related TBCIs conducted in the United States from 2007 through 2009. We predicted the numbers and characteristics of case-travelers that would be identified using each protocol's criteria, and results of the associated passenger-contacts' TB screening tests. The economic analysis compared the costs of TBCIs to avoided costs of TB treatment and mortality using a Return on Investment model. The estimated in-flight transmission risk using a modified CDC protocol was 1.4%-19% versus 1.1%-24% for the 2008 protocol. Numbers of TBCIs and immediate costs to health departments were reduced by half. Long-term cost-benefits were comparable. CDC's modified protocol appears to be a feasible alternative that will conserve public health resources without jeopardizing the public's health. Published by Elsevier Ltd.

  17. An Analysis of Error Reconciliation Protocols for use in Quantum Key Distribution

    DTIC Science & Technology

    2012-02-01

    offers another alternative for exchanging a symmetric key without compromising security. Quantum cryptography is the use of quantum mechanics to... quantum money), and, more significantly for our purposes here, a method for the transmission of two or three messages in such a way that reading...well as two channels. A quantum channel is used to communicate qubits (photons), and it is assumed that only active eavesdropping may take place on

  18. The implementation of a new Malaria Treatment Protocol in Timor-Leste: challenges and constraints

    PubMed Central

    Martins, João Soares; Zwi, Anthony B; Hobday, Karen; Bonaparte, Fernando; Kelly, Paul M

    2012-01-01

    Background Timor-Leste changed its malaria treatment protocol in 2007, replacing the first-line for falciparum malaria from sulphadoxine-pyrimethamine to artemether-lumefantrine. This study explored the factors affecting the implementation of the revised treatment protocol, with an emphasis on identifying key constraints. Methods A mixed method approach drew on both qualitative and quantitative data. The study included data from District Health Services in seven districts, community health centres in 14 sub-districts, four hospitals, five private clinics, one private pharmacy and the country's autonomous medical store. In-depth interviews with 36 key informants, five group interviews and 15 focus group discussions were conducted. A survey was also undertaken at community health centres and hospitals to assess the availability of a physical copy of the Malaria Treatment Protocol, as well as the availability and utilization of artemether-lumefantrine and sulphadoxine-pyrimethamine. Results Many factors impeded the implementation of the new malaria protocol. These included: inadequate introduction and training around the revised treatment protocol; unclear phasing out of sulphadoxine-pyrimethamine and phasing in of the revised treatment, artemether-lumefantrine, and the rapid diagnostic test (RDT); lack of supervision; lack of adherence to the revised guidelines by foreign health workers; lack of access to the new drug by the private sector; obstacles in the procurement process; and the use of trade names rather than generic drug description. Insufficient understanding of the rapid diagnostic test and the untimely supply of drugs further hampered implementation. Conclusion To effectively implement a revised malaria treatment protocol, barriers should be identified during the policy formulation process and those emerging during implementation should be recognized promptly and addressed. PMID:22460007

  19. How to write a surgical clinical research protocol: literature review and practical guide.

    PubMed

    Rosenthal, Rachel; Schäfer, Juliane; Briel, Matthias; Bucher, Heiner C; Oertli, Daniel; Dell-Kuster, Salome

    2014-02-01

    The study protocol is the core document of every clinical research project. Clinical research in studies involving surgical interventions presents some specific challenges, which need to be accounted for and described in the study protocol. The aim of this review is to provide a practical guide for developing a clinical study protocol for surgical interventions with a focus on methodologic issues. On the basis of an in-depth literature search of methodologic literature and on some cardinal published surgical trials and observational studies, the authors provides a 10-step guide for developing a clinical study protocol in surgery. This practical guide outlines key methodologic issues important when planning an ethically and scientifically sound research project involving surgical interventions, with the ultimate goal of providing high-level evidence relevant for health care decision making in surgery. Copyright © 2014 Elsevier Inc. All rights reserved.

  20. Buyer-seller watermarking protocol based on amplitude modulation and the El Gamal Public Key Crypto System

    NASA Astrophysics Data System (ADS)

    Memon, Nasir D.; Wong, Ping W.

    1999-04-01

    Digital watermarks have recently been proposed for the purposes of copy protection and copy deterrence for multimedia content. In copy deterrence, a content owner (seller) inserts a unique watermark into a copy of the content before it is sold to a buyer. If the buyer resells unauthorized copies of the watermarked content, then these copies can be traced to the unlawful reseller (original buyer) using a watermark detection algorithm. One problem with such an approach is that the original buyer whose watermark has been found on unauthorized copies can claim that the unauthorized copy was created or caused (for example, by a security breach) by the original seller. In this paper we propose an interactive buyer-seller protocol for invisible watermarking in which the seller does not get to know the exact watermarked copy that the buyer receives. Hence the seller cannot create copies of the original content containing the buyer's watermark. In cases where the seller finds an unauthorized copy, the seller can identify the buyer from a watermark in the unauthorized copy, and furthermore the seller can prove this fact to a third party using a dispute resolution protocol. This prevents the buyer from claiming that an unauthorized copy may have originated from the seller.

  1. Key Issues in Instructional Computer Graphics.

    ERIC Educational Resources Information Center

    Wozny, Michael J.

    1981-01-01

    Addresses key issues facing universities which plan to establish instructional computer graphics facilities, including computer-aided design/computer aided manufacturing systems, role in curriculum, hardware, software, writing instructional software, faculty involvement, operations, and research. Thirty-seven references and two appendices are…

  2. Satellite-to-ground quantum key distribution.

    PubMed

    Liao, Sheng-Kai; Cai, Wen-Qi; Liu, Wei-Yue; Zhang, Liang; Li, Yang; Ren, Ji-Gang; Yin, Juan; Shen, Qi; Cao, Yuan; Li, Zheng-Ping; Li, Feng-Zhi; Chen, Xia-Wei; Sun, Li-Hua; Jia, Jian-Jun; Wu, Jin-Cai; Jiang, Xiao-Jun; Wang, Jian-Feng; Huang, Yong-Mei; Wang, Qiang; Zhou, Yi-Lin; Deng, Lei; Xi, Tao; Ma, Lu; Hu, Tai; Zhang, Qiang; Chen, Yu-Ao; Liu, Nai-Le; Wang, Xiang-Bin; Zhu, Zhen-Cai; Lu, Chao-Yang; Shu, Rong; Peng, Cheng-Zhi; Wang, Jian-Yu; Pan, Jian-Wei

    2017-09-07

    Quantum key distribution (QKD) uses individual light quanta in quantum superposition states to guarantee unconditional communication security between distant parties. However, the distance over which QKD is achievable has been limited to a few hundred kilometres, owing to the channel loss that occurs when using optical fibres or terrestrial free space that exponentially reduces the photon transmission rate. Satellite-based QKD has the potential to help to establish a global-scale quantum network, owing to the negligible photon loss and decoherence experienced in empty space. Here we report the development and launch of a low-Earth-orbit satellite for implementing decoy-state QKD-a form of QKD that uses weak coherent pulses at high channel loss and is secure because photon-number-splitting eavesdropping can be detected. We achieve a kilohertz key rate from the satellite to the ground over a distance of up to 1,200 kilometres. This key rate is around 20 orders of magnitudes greater than that expected using an optical fibre of the same length. The establishment of a reliable and efficient space-to-ground link for quantum-state transmission paves the way to global-scale quantum networks.

  3. Opportunities and Challenges in Establishing a Cohort Study: An Example From Cleft Lip/Palate Research in the United Kingdom.

    PubMed

    Stock, Nicola Marie; Humphries, Kerry; Pourcain, Beate St; Bailey, Maggie; Persson, Martin; Ho, Karen M; Ring, Susan; Marsh, Cathy; Albery, Liz; Rumsey, Nichola; Sandy, Jonathan

    2016-05-01

    Cleft lip and/or palate (CL/P) is one of the most common birth conditions in the world, but little is known about its causes. Professional opinion remains divided as to which treatments may be the most beneficial for patients with CL/P, and the factors that contribute to psychological adjustment are poorly understood. The use of different methodological approaches and tools plays a key role in hampering efforts to address discrepancies within the evidence base. A new UK-wide program of research, The Cleft Collective, was established to combat many of these methodological challenges and to address some of the key research questions important to all CL/P stakeholders. To describe the establishment of CL/P cohort studies in the United Kingdom and to consider the many opportunities this resource will generate. To date, protocols have been developed and implemented within most UK cleft teams. Biological samples, environmental information, and data pertaining to parental psychological well-being and child development are being collected successfully. Recruitment is currently on track to meet the ambitious target of approximately 9800 individuals from just more than 3000 families. The Cleft Collective cohort studies represent a significant step forward for research in the field of CL/P. The data collected will form a comprehensive resource of information about individuals with CL/P and their families. This resource will provide the basis for many future projects and collaborations, both in the United Kingdom and around the world.

  4. Gaussian-modulated coherent-state measurement-device-independent quantum key distribution

    NASA Astrophysics Data System (ADS)

    Ma, Xiang-Chun; Sun, Shi-Hai; Jiang, Mu-Sheng; Gui, Ming; Liang, Lin-Mei

    2014-04-01

    Measurement-device-independent quantum key distribution (MDI-QKD), leaving the detection procedure to the third partner and thus being immune to all detector side-channel attacks, is very promising for the construction of high-security quantum information networks. We propose a scheme to implement MDI-QKD, but with continuous variables instead of discrete ones, i.e., with the source of Gaussian-modulated coherent states, based on the principle of continuous-variable entanglement swapping. This protocol not only can be implemented with current telecom components but also has high key rates compared to its discrete counterpart; thus it will be highly compatible with quantum networks.

  5. Three-particle hyper-entanglement: teleportation and quantum key distribution

    NASA Astrophysics Data System (ADS)

    Perumangatt, Chithrabhanu; Abdul Rahim, Aadhi; Salla, Gangi Reddy; Prabhakar, Shashi; Samanta, Goutam Kumar; Paul, Goutam; Singh, Ravindra Pratap

    2015-10-01

    We present a scheme to generate three-particle hyper-entanglement utilizing polarization and orbital angular momentum (OAM) of photons. We show that the generated state can be used to teleport a two-qubit state described by the polarization and the OAM. The proposed quantum system has also been used to describe a new efficient quantum key distribution (QKD) protocol. We give a sketch of the experimental arrangement to realize the proposed teleportation and the QKD.

  6. Of taps and toilets: quasi-experimental protocol for evaluating community-demand-driven projects.

    PubMed

    Pattanayak, Subhrendu K; Poulos, Christine; Yang, Jui-Chen; Patil, Sumeet R; Wendland, Kelly J

    2009-09-01

    Sustainable and equitable access to safe water and adequate sanitation are widely acknowledged as vital, yet neglected, development goals. Water supply and sanitation (WSS) policies are justified because of the usual efficiency criteria, but also major equity concerns. Yet, to date there are few scientific impact evaluations showing that WSS policies are effective in delivering social welfare outcomes. This lack of an evaluation culture is partly because WSS policies are characterized by diverse mechanisms, broad goals and the increasing importance of decentralized delivery, and partly because programme administrators are unaware of appropriate methods. We describe a protocol for a quasi-experimental evaluation of a community-demand-driven programme for water and sanitation in rural India, which addresses several evaluation challenges. After briefly reviewing policy and implementation issues in the sector, we describe key features of our protocol, including control group identification, pre-post measurement, programme theory, sample sufficiency and robust indicators. At its core, our protocol proposes to combine propensity score matching and difference-in-difference estimation. We conclude by briefly summarizing how quasi-experimental impact evaluations can address key issues in WSS policy design and when such evaluations are needed.

  7. Protocol for Communication Networking for Formation Flying

    NASA Technical Reports Server (NTRS)

    Jennings, Esther; Okino, Clayton; Gao, Jay; Clare, Loren

    2009-01-01

    An application-layer protocol and a network architecture have been proposed for data communications among multiple autonomous spacecraft that are required to fly in a precise formation in order to perform scientific observations. The protocol could also be applied to other autonomous vehicles operating in formation, including robotic aircraft, robotic land vehicles, and robotic underwater vehicles. A group of spacecraft or other vehicles to which the protocol applies could be characterized as a precision-formation- flying (PFF) network, and each vehicle could be characterized as a node in the PFF network. In order to support precise formation flying, it would be necessary to establish a corresponding communication network, through which the vehicles could exchange position and orientation data and formation-control commands. The communication network must enable communication during early phases of a mission, when little positional knowledge is available. Particularly during early mission phases, the distances among vehicles may be so large that communication could be achieved only by relaying across multiple links. The large distances and need for omnidirectional coverage would limit communication links to operation at low bandwidth during these mission phases. Once the vehicles were in formation and distances were shorter, the communication network would be required to provide high-bandwidth, low-jitter service to support tight formation-control loops. The proposed protocol and architecture, intended to satisfy the aforementioned and other requirements, are based on a standard layered-reference-model concept. The proposed application protocol would be used in conjunction with conventional network, data-link, and physical-layer protocols. The proposed protocol includes the ubiquitous Institute of Electrical and Electronics Engineers (IEEE) 802.11 medium access control (MAC) protocol to be used in the datalink layer. In addition to its widespread and proven use in

  8. Experimental Demonstration of Polarization Encoding Measurement-Device-Independent Quantum Key Distribution

    NASA Astrophysics Data System (ADS)

    Tang, Zhiyuan; Liao, Zhongfa; Xu, Feihu; Qi, Bing; Qian, Li; Lo, Hoi-Kwong

    2014-05-01

    We demonstrate the first implementation of polarization encoding measurement-device-independent quantum key distribution (MDI-QKD), which is immune to all detector side-channel attacks. Active phase randomization of each individual pulse is implemented to protect against attacks on imperfect sources. By optimizing the parameters in the decoy state protocol, we show that it is feasible to implement polarization encoding MDI-QKD with commercial off-the-shelf devices. A rigorous finite key analysis is applied to estimate the secure key rate. Our work paves the way for the realization of a MDI-QKD network, in which the users only need compact and low-cost state-preparation devices and can share complicated and expensive detectors provided by an untrusted network server.

  9. Experimental demonstration of polarization encoding measurement-device-independent quantum key distribution.

    PubMed

    Tang, Zhiyuan; Liao, Zhongfa; Xu, Feihu; Qi, Bing; Qian, Li; Lo, Hoi-Kwong

    2014-05-16

    We demonstrate the first implementation of polarization encoding measurement-device-independent quantum key distribution (MDI-QKD), which is immune to all detector side-channel attacks. Active phase randomization of each individual pulse is implemented to protect against attacks on imperfect sources. By optimizing the parameters in the decoy state protocol, we show that it is feasible to implement polarization encoding MDI-QKD with commercial off-the-shelf devices. A rigorous finite key analysis is applied to estimate the secure key rate. Our work paves the way for the realization of a MDI-QKD network, in which the users only need compact and low-cost state-preparation devices and can share complicated and expensive detectors provided by an untrusted network server.

  10. GUI implementation of image encryption and decryption using Open CV-Python script on secured TFTP protocol

    NASA Astrophysics Data System (ADS)

    Reddy, K. Rasool; Rao, Ch. Madhava

    2018-04-01

    Currently safety is one of the primary concerns in the transmission of images due to increasing the use of images within the industrial applications. So it's necessary to secure the image facts from unauthorized individuals. There are various strategies are investigated to secure the facts. In that encryption is certainly one of maximum distinguished method. This paper gives a sophisticated Rijndael (AES) algorithm to shield the facts from unauthorized humans. Here Exponential Key Change (EKE) concept is also introduced to exchange the key between client and server. The things are exchange in a network among client and server through a simple protocol is known as Trivial File Transfer Protocol (TFTP). This protocol is used mainly in embedded servers to transfer the data and also provide protection to the data if protection capabilities are integrated. In this paper, implementing a GUI environment for image encryption and decryption. All these experiments carried out on Linux environment the usage of Open CV-Python script.

  11. The research and application of the NDP protocol vulnerability attack and the defense technology based on SEND

    NASA Astrophysics Data System (ADS)

    Xi, Huixing

    2017-05-01

    Neighbor discovery protocol (NDP) is the underlying protocol in the IPv6 protocol, which is mainly used to solve the problem of interconnection between nodes on the same link. But with wide use of IPV6, NDP becomes the main objects of a variety of attacks due to a lack of security mechanism. The paper introduces the working principle of the NDP and methods of how the SEND protocol to enhance NDP security defense. It also analyzes and summarizes the security threats caused by the defects of the protocol itself. On the basis of the SEND protocol, the NDP data packet structure is modified to enhance the security of the SEND. An improved NDP cheating defense technology is put forward to make up the defects of the SEND protocol which can't verify the correctness of the public key and cannot bind the MAC address.

  12. Coherent-pulse implementations of quantum cryptography protocols resistant to photon-number-splitting attacks

    NASA Astrophysics Data System (ADS)

    Acín, Antonio; Gisin, Nicolas; Scarani, Valerio

    2004-01-01

    We propose a class of quantum cryptography protocols that are robust against photon-number-splitting attacks (PNS) in a weak coherent-pulse implementation. We give a quite exhaustive analysis of several eavesdropping attacks on these schemes. The honest parties (Alice and Bob) use present-day technology, in particular an attenuated laser as an approximation of a single-photon source. The idea of the protocols is to exploit the nonorthogonality of quantum states to decrease the information accessible to Eve due to the multiphoton pulses produced by the imperfect source. The distance at which the key distribution becomes insecure due to the PNS attack is significantly increased compared to the existing schemes. We also show that strong-pulse implementations, where a strong pulse is included as a reference, allow for key distribution robust against photon-number-splitting attacks.

  13. Coherent-pulse implementations of quantum cryptography protocols resistant to photon-number-splitting attacks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Acin, Antonio; Gisin, Nicolas; Scarani, Valerio

    2004-01-01

    We propose a class of quantum cryptography protocols that are robust against photon-number-splitting attacks (PNS) in a weak coherent-pulse implementation. We give a quite exhaustive analysis of several eavesdropping attacks on these schemes. The honest parties (Alice and Bob) use present-day technology, in particular an attenuated laser as an approximation of a single-photon source. The idea of the protocols is to exploit the nonorthogonality of quantum states to decrease the information accessible to Eve due to the multiphoton pulses produced by the imperfect source. The distance at which the key distribution becomes insecure due to the PNS attack is significantlymore » increased compared to the existing schemes. We also show that strong-pulse implementations, where a strong pulse is included as a reference, allow for key distribution robust against photon-number-splitting attacks.« less

  14. Free-Space Quantum Key Distribution with a High Generation Rate KTP Waveguide Photon-Pair Source

    NASA Technical Reports Server (NTRS)

    Wilson, J.; Chaffee, D.; Wilson, N.; Lekki, J.; Tokars, R.; Pouch, J.; Lind, A.; Cavin, J.; Helmick, S.; Roberts, T.; hide

    2016-01-01

    NASA awarded Small Business Innovative Research (SBIR) contracts to AdvR, Inc to develop a high generation rate source of entangled photons that could be used to explore quantum key distribution (QKD) protocols. The final product, a photon pair source using a dual-element periodically- poled potassium titanyl phosphate (KTP) waveguide, was delivered to NASA Glenn Research Center in June of 2015. This paper describes the source, its characterization, and its performance in a B92 (Bennett, 1992) protocol QKD experiment.

  15. A 24 km fiber-based discretely signaled continuous variable quantum key distribution system.

    PubMed

    Dinh Xuan, Quyen; Zhang, Zheshen; Voss, Paul L

    2009-12-21

    We report a continuous variable key distribution system that achieves a final secure key rate of 3.45 kilobits/s over a distance of 24.2 km of optical fiber. The protocol uses discrete signaling and post-selection to improve reconciliation speed and quantifies security by means of quantum state tomography. Polarization multiplexing and a frequency translation scheme permit transmission of a continuous wave local oscillator and suppression of noise from guided acoustic wave Brillouin scattering by more than 27 dB.

  16. Implementing an intravenous insulin protocol in your practice: practical advice to overcome clinical, administrative, and financial barriers.

    PubMed

    Kelly, Janet L; Hirsch, Irl B; Furnary, Anthony P

    2006-01-01

    Diabetes mellitus is the fourth most common comorbid condition among hospitalized patients, and 30% of patients undergoing open-heart surgery have diabetes. The link between hyperglycemia and poor outcome has been well described, and large clinical trials have shown that aggressive control of blood glucose with an insulin infusion can improve these outcomes. The barriers to implementing an insulin infusion protocol are numerous, despite the fact that doing so is paramount to clinical success. Barriers include safety concerns, such as fear of hypoglycemia, insufficient nursing staff to patient ratios, lack of administrative and physician support, various system and procedural issues, and resistance to change. Key steps to overcome the barriers include building support with multidisciplinary champions, involving key staff, educating staff, and administrators of the clinical and economic benefits of improving glycemic control, setting realistic goals, selecting a validated insulin infusion protocol, and internally marketing the success of the protocol.

  17. Database integration of protocol-specific neurological imaging datasets

    PubMed Central

    Pacurar, Emil E.; Sethi, Sean K.; Habib, Charbel; Laze, Marius O.; Martis-Laze, Rachel; Haacke, E. Mark

    2016-01-01

    For many years now, Magnetic Resonance Innovations (MR Innovations), a magnetic resonance imaging (MRI) software development, technology, and research company, has been aggregating a multitude of MRI data from different scanning sites through its collaborations and research contracts. The majority of the data has adhered to neuroimaging protocols developed by our group which has helped ensure its quality and consistency. The protocols involved include the study of: traumatic brain injury, extracranial venous imaging for multiple sclerosis and Parkinson's disease, and stroke. The database has proven invaluable in helping to establish disease biomarkers, validate findings across multiple data sets, develop and refine signal processing algorithms, and establish both public and private research collaborations. Myriad Masters and PhD dissertations have been possible thanks to the availability of this database. As an example of a project that cuts across diseases, we have used the data and specialized software to develop new guidelines for detecting cerebral microbleeds. Ultimately, the database has been vital in our ability to provide tools and information for researchers and radiologists in diagnosing their patients, and we encourage collaborations and welcome sharing of similar data in this database. PMID:25959660

  18. ? PID output-feedback control under event-triggered protocol

    NASA Astrophysics Data System (ADS)

    Zhao, Di; Wang, Zidong; Ding, Derui; Wei, Guoliang; Alsaadi, Fuad E.

    2018-07-01

    This paper is concerned with the ? proportional-integral-derivative (PID) output-feedback control problem for a class of linear discrete-time systems under event-triggered protocols. The controller and the actuators are connected through a communication network of limited bandwidth, and an event-triggered communication mechanism is adopted to decide when a certain control signal should be transmitted to the respective actuator. Furthermore, a novel PID output-feedback controller is designed where the accumulative sum-loop (the counterpart to the integral-loop in the continues-time setting) operates on a limited time-window with hope to mitigate the effect from the past measurement data. The main objective of the problem under consideration is to design a desired PID controller such that the closed-loop system is exponentially stable and the prescribed ? disturbance rejection attenuation level is guaranteed under event-triggered protocols. By means of the Lyapunov stability theory combined with the orthogonal decomposition, sufficient conditions are established under which the addressed PID controller design problem is recast into a linear convex optimization one that can be easily solved via available software packages. Finally, a simulation example is exploited to illustrate the usefulness and effectiveness of the established control scheme.

  19. Brazilian version of the Protocole Montréal d'Evaluation de la Communication (Protocole MEC): normative and reliability data.

    PubMed

    Fonseca, Rochele Paz; Joanette, Yves; Côté, Hélène; Ska, Bernadette; Giroux, Francine; Fachel, Jandyra Maria Guimarães; Damasceno Ferreira, Gabriela; Parente, Maria Alice de Mattos Pimenta

    2008-11-01

    The lack of standardized instruments to evaluate communication disorders related to the right hemisphere was verified. A new evaluation tool was developed: Protocole Montréal d'Evaluation de la Communication--Protocole MEC, adapted to Brazilian Portuguese--Bateria Montreal de Avaliação da Comunicação--Bateria MAC (Montreal Evaluation of Communication Battery). The purpose was to present stratified normative data by age and educational level, and to verify the reliability parameters of the MEC Battery. 300 individuals, between the ages of 19 and 75 years, and levels of formal education between 2 and 35 years, participated in this study. They were divided equally into six normative groups, according to three age categories (young adults, intermediary age, and seniors) and two educational levels (low and high). Two procedures were used to check reliability: Cronbach alpha and reliability between evaluators, Results were established at the 10th percentile, and an alert point per task for each normative group. Cronbach's alpha was, in general, between .70 and .90 and the average rate of agreement between evaluators varied from .62 to .94. Standards of age and education were established. The reliability of this instrument was verified. The psychometric legitimization of the MEC Battery will contribute to the diagnostic process for communicative disorders.

  20. Desensitization to clopidogrel: a tailor-made protocol.

    PubMed

    Barreira, P; Cadinha, S; Malheiro, D; Moreira da Silva, J P

    2014-01-01

    Clopidogrel is an antiplatelet drug widely used for treatment and prevention of a variety of cardiovascular diseases. We report a successful desensitization to clopidogrel in a 70-year-old Caucasian man with delayed hypersensitivity (HS) reaction. He developed lip, hand and foot swelling, erythematous papular non-pruritic lesions and arthralgias 2 weeks after starting treatment with clopidogrel 75 mg/d. A 3-hour desensitization protocol was started, achieving a cumulative dose of 154 mg without any reaction, and a daily dose of 75 mg was recommended. On the 4th day, the patient developed skin lesions similar to the previously described. He was treated with topical steroids and oral antihistamines, and the daily dose of clopidogrel was reduced to 20 mg. A new desensitization protocol was established, with a slow dose increment, according to the patient's response. It was only possible to achieve the dose of 75 mg/d after 2 months. Although well tolerated by most patients, HS reactions with clopidogrel may occur and desensitization is rising as a safe alternative in those patients. In delayed reactions with cutaneous lesions, a slower desensitization protocol may be necessary, as in this case.