Y-00 Quantum-Noise Randomized Stream Cipher Using Intensity Modulation Signals for Physical Layer Security of Optical Communications

The Internet plays an essential role in modern societies and in the amount of sensitive data transported over the optical networks that shows its' importance has increased drastically. Therefore, it is critical to develop data protection schemes for optical fiber communications to provide user security. The Y-00 quantum-noise randomized stream cipher that employs extremely high-order modulation and restricts an attacker's interception of ciphertext is a practical candidate for providing data protection. In this article, we introduce the operation principle of the Y-00 cipher with respect to data encryption and decryption. The Y-00 cipher combines the mathematical encryption of multi-level signaling and physical randomness, and provides a high level of security to the physical layer of optical communications and a high communication performance. We also present the noise masking phenomenon of the Y-00 cipher with intensity modulation (IM). This noise masking is generated by shot noise, i.e., quantum noise and additive noise such as amplified spontaneous emission noise. The noise masking phenomenon fails an attacker's interception of the ciphertext. The secrecy of the IM Y-00 cipher is also discussed, and an approximate analytical solution is introduced for evaluating the probability of the attackers accurately guessing the ciphertext. Finally, the secrecy of a 1,000-km transmission system is experimentally demonstrated with the Y-00 cipher transceiver at data rate of 1.5-Gb/s using the derived analytical solution to deduce the high secrecy of the entire transmission system.

[1]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[2]  Kentaro Kato A unified analysis of optical signal modulation formats for quantum enigma cipher , 2017, Optical Engineering + Applications.

[3]  H. Yuen,et al.  Secure communication using mesoscopic coherent states. , 2002, Physical review letters.

[4]  Kentaro Kato,et al.  A novel transceiver of the Y-00 quantum stream cipher with the randomization technique for optical communication with higher security performance , 2016, Optical Engineering + Applications.

[5]  Ryo Namiki,et al.  QAM Quantum Noise Stream Cipher Transmission Over 100 km With Continuous Variable Quantum Key Distribution , 2017, IEEE Journal of Quantum Electronics.

[6]  Ken Tanizawa,et al.  Dynamic Routing of Y-00 Quantum Stream Cipher in Field-Deployed Dynamic Optical Path Network , 2018, 2018 Optical Fiber Communications Conference and Exposition (OFC).

[7]  Neil Smith,et al.  Practical physical-layer encryption: The marriage of optical noise with traditional cryptography , 2009, IEEE Communications Magazine.

[8]  Fumio Futami,et al.  Transmission of Y-00 quantum cipher from transmitter using directly modulated DFB laser for secure access networks , 2012, 2012 International Conference on Photonics in Switching (PS).

[9]  Fumio Futami Experimental demonstrations of Y-00 cipher for high capacity and secure optical fiber communications , 2014, Quantum Inf. Process..

[10]  Eric Corndorf,et al.  Quantum-noise randomized data encryption for wavelength-division-multiplexed fiber-optic networks , 2005 .

[11]  Horace P. Yuen,et al.  KCQ: A New Approach to Quantum Cryptography I. General Principles and Key Generation , 2003 .

[12]  Ken Tanizawa,et al.  214Intensity-Level 10-Gbaud Y-00 Quantum Stream Cipher Enabled by Coarse-to-Fine Modulation , 2018, IEEE Photonics Technology Letters.

[13]  K Harasawa,et al.  Quantum Encryption Communication Over a 192-km 2.5-Gbit/s Line With Optical Transceivers Employing Yuen-2000 Protocol Based on Intensity Modulation , 2011, Journal of Lightwave Technology.

[14]  Horace P. Yuen KCQ: A New Approach to Quantum Cryptography I. General Principles and Qubit Key Generation , 2003 .

[15]  Osamu Hirota,et al.  Quantum stream cipher by the Yuen 2000 protocol: Design and experiment by an intensity-modulation scheme , 2005 .

[16]  Peter J. Winzer,et al.  Y-00 quantum stream cipher overlay in a coherent 256-Gbit/s polarization multiplexed 16-QAM WDM system , 2017 .

[17]  Ken Tanizawa,et al.  Single-channel 48-Gbit/s DP PSK Y-00 quantum stream cipher transmission over 400- and 800-km SSMF. , 2019, Optics express.

[18]  T.H. Shake,et al.  Security performance of optical CDMA Against eavesdropping , 2005, Journal of Lightwave Technology.

[19]  Ken Tanizawa,et al.  Experimental investigation of security parameter of Y-00 quantum stream cipher transceiver with randomization technique: part II , 2018, Optical Engineering + Applications.

[20]  Osamu Hirota,et al.  Quantum quadrature amplitude modulation system and its applicability to coherent-state quantum cryptography , 2005, SPIE Optics + Photonics.

[21]  Masataka Nakazawa,et al.  QAM quantum stream cipher using digital coherent optical transmission. , 2014, Optics express.

[22]  K Harasawa,et al.  10-Gb/s Optical Transceiver Using the Yuen 2000 Encryption Protocol , 2010, Journal of Lightwave Technology.

[23]  Ken Tanizawa,et al.  Y-00 quantum stream cipher for physical layer security of optical communications , 2019 .

[24]  Kentaro Kato,et al.  Quantum enigma cipher as a generalization of the quantum stream cipher , 2016, Optical Engineering + Applications.

[25]  Fumio Futami,et al.  100 Gbit/s (10 × 10 Gbit/s) Y-00 cipher transmission over 120 km for secure optical fiber communication between data centers , 2014, 2014 OptoElectronics and Communication Conference and Australian Conference on Optical Fibre Technology.

[26]  Fumio Futami,et al.  Masking of 4096-level intensity modulation signals by noises for secure communication employing Y-00 cipher protocol , 2011, 2011 37th European Conference and Exhibition on Optical Communication.

[27]  Ken Tanizawa,et al.  1,000-Km Transmission of 1.5-Gb/S Y-00 Quantum Stream Cipher Using 4096-Level Intensity Modulation Signals , 2019, 2019 Conference on Lasers and Electro-Optics (CLEO).

[28]  Osamu Hirota Practical security analysis of a quantum stream cipher by the Yuen 2000 protocol , 2007 .

[29]  Fumio Futami,et al.  Demonstration of 2.5 Gbit/sec free space optical communication by using Y-00 cipher: toward secure aviation systems , 2014, Optics & Photonics - Optical Engineering + Applications.

[30]  Silvano Donati,et al.  Synchronization of chaotic injected-laser systems and its application to optical cryptography , 1996 .

[31]  Kentaro Kato,et al.  Randomization techniques for the intensity modulation-based quantum stream cipher and progress of experiment , 2011, Optical Engineering + Applications.

[32]  Osamu Hirota,et al.  Running key mapping in a quantum stream cipher by the Yuen 2000 protocol , 2008 .

[33]  Makoto Honda,et al.  360km field transmission of 10 Gbit/s stream cipher by quantum noise for optical network , 2010, 2010 Conference on Optical Fiber Communication (OFC/NFOEC), collocated National Fiber Optic Engineers Conference.

[34]  Ken Tanizawa,et al.  Digital coherent PSK Y-00 quantum stream cipher with 217 randomized phase levels. , 2019, Optics express.

[35]  Ken Tanizawa,et al.  Experimental investigation of security parameters of Y-00 quantum stream cipher transceiver with randomization technique: part I , 2017, Optical Engineering + Applications.