Y.3800

Last updated
Y.3800
Overview on networks supporting quantum key distribution
StatusIn force
Latest version1.1
July 2020
Organization ITU-T
Domain telecommunication
LicenseFreely available
Website https://www.itu.int/rec/T-REC-Y.3800/

Y.3800 is an ITU-T Recommendation (computer standard) with the long name "Overview on networks supporting quantum key distribution", that gives an overview of networks supporting quantum key distribution (QKD) cryptographic protocols. [1]

The standard provides support for the design, deployment, operation and maintenance for the implementation of QKD networks (QKDNs), in terms of standardized technologies. [2] It extends existing point-to-point system, and allows for QKD networks.

The relevant network aspects of conceptual structure, layered model and basic functions are within the scope of the Recommendation to support its implementation. [3] [4]

As of September 2020, Y.3800 as well as the related Y.3801 is the basis of QKD trials being conducted by Verizon between their 5G lab in Virginia and Washington D.C. [5]

Corrigendum 1

Corrigendum 1 transforms 'IT-secure keys' into 'secure keys' and makes the location of a security demarcation boundary unspecified.

Related Research Articles

In cryptography, key size, key length, or key space refer to the number of bits in a key used by a cryptographic algorithm.

Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC allows smaller keys compared to non-EC cryptography to provide equivalent security.

<span class="mw-page-title-main">Encryption</span> Process of converting plaintext to ciphertext

In cryptography, encryption is the process of encoding information. This process converts the original representation of the information, known as plaintext, into an alternative form known as ciphertext. Ideally, only authorized parties can decipher a ciphertext back to plaintext and access the original information. Encryption does not itself prevent interference but denies the intelligible content to a would-be interceptor.

<span class="mw-page-title-main">ITU-T</span> Standardization Sector of the ITU

The ITU Telecommunication Standardization Sector (ITU-T) is one of the three sectors of the International Telecommunication Union (ITU). It is responsible for coordinating standards for telecommunications and Information Communication Technology such as X.509 for cybersecurity, Y.3172 and Y.3173 for machine learning, and H.264/MPEG-4 AVC for video compression, between its Member States, Private Sector Members, and Academia Members.

<span class="mw-page-title-main">One-time pad</span> Encryption technique

In cryptography, the one-time pad (OTP) is an encryption technique that cannot be cracked, but requires the use of a single-use pre-shared key that is not smaller than the message being sent. In this technique, a plaintext is paired with a random secret key. Then, each bit or character of the plaintext is encrypted by combining it with the corresponding bit or character from the pad using modular addition.

Quantum key distribution (QKD) is a secure communication method which implements a cryptographic protocol involving components of quantum mechanics. It enables two parties to produce a shared random secret key known only to them, which can then be used to encrypt and decrypt messages. It is often incorrectly called quantum cryptography, as it is the best-known example of a quantum cryptographic task.

A key in cryptography is a piece of information, usually a string of numbers or letters that are stored in a file, which, when processed through a cryptographic algorithm, can encode or decode cryptographic data. Based on the used method, the key can be different sizes and varieties, but in all cases, the strength of the encryption relies on the security of the key being maintained. A key’s security strength is dependent on its algorithm, the size of the key, the generation of the key, and the process of key exchange.

NTRU is an open-source public-key cryptosystem that uses lattice-based cryptography to encrypt and decrypt data. It consists of two algorithms: NTRUEncrypt, which is used for encryption, and NTRUSign, which is used for digital signatures. Unlike other popular public-key cryptosystems, it is resistant to attacks using Shor's algorithm. NTRUEncrypt was patented, but it was placed in the public domain in 2017. NTRUSign is patented, but it can be used by software under the GPL.

<span class="mw-page-title-main">Secure Communication based on Quantum Cryptography</span>

Secure Communication based on Quantum Cryptography (SECOQC) is a project that aims to develop quantum cryptography. The European Union decided in 2004 to invest 11 million EUR in the project as a way of circumventing espionage attempts by ECHELON. Christian Monyk, the coordinator of SECOQC, said people and organizations in Austria, Belgium, the United Kingdom, Canada, the Czech Republic, Denmark, France, Germany, Italy, Russia, Sweden, and Switzerland would participate in the project.

Quantum networks form an important element of quantum computing and quantum communication systems. Quantum networks facilitate the transmission of information in the form of quantum bits, also called qubits, between physically separated quantum processors. A quantum processor is a small quantum computer being able to perform quantum logic gates on a certain number of qubits. Quantum networks work in a similar way to classical networks. The main difference is that quantum networking, like quantum computing, is better at solving certain problems, such as modeling quantum systems.

<span class="mw-page-title-main">Network Security Services</span> Collection of cryptographic computer libraries

Network Security Services (NSS) is a collection of cryptographic computer libraries designed to support cross-platform development of security-enabled client and server applications with optional support for hardware TLS/SSL acceleration on the server side and hardware smart cards on the client side. NSS provides a complete open-source implementation of cryptographic libraries supporting Transport Layer Security (TLS) / Secure Sockets Layer (SSL) and S/MIME. NSS releases prior to version 3.14 are tri-licensed under the Mozilla Public License 1.1, the GNU General Public License, and the GNU Lesser General Public License. Since release 3.14, NSS releases are licensed under GPL-compatible Mozilla Public License 2.0.

<span class="mw-page-title-main">ID Quantique</span> Swiss tech company

ID Quantique (IDQ) is a Swiss company, based in Geneva, Switzerland, and provides quantum key distribution (QKD) systems, quantum safe network encryption, single photon counters, and hardware random number generators.

In cryptography, Curve25519 is an elliptic curve used in elliptic-curve cryptography (ECC) offering 128 bits of security and designed for use with the elliptic curve Diffie–Hellman (ECDH) key agreement scheme. It is one of the fastest curves in ECC, and is not covered by any known patents. The reference implementation is public domain software.

The following outline is provided as an overview of and topical guide to cryptography:

Quantum cryptography is the science of exploiting quantum mechanical properties to perform cryptographic tasks. The best known example of quantum cryptography is quantum key distribution which offers an information-theoretically secure solution to the key exchange problem. The advantage of quantum cryptography lies in the fact that it allows the completion of various cryptographic tasks that are proven or conjectured to be impossible using only classical communication. For example, it is impossible to copy data encoded in a quantum state. If one attempts to read the encoded data, the quantum state will be changed due to wave function collapse. This could be used to detect eavesdropping in quantum key distribution (QKD).

MagiQ Technologies, Inc., or MagiQ, is an American technology development company headquartered in Somerville, Massachusetts. Established in 1999, it announced the availability of a commercial quantum key distribution product (Navajo) in 2003. Additional QKD systems were released in 2004, 2005 and 2006. Currently, MagiQ is providing solutions in the test and measurement, optical sensing, and communications markets for commercial and government customers. Its government customers include DARPA, the U.S. Navy, NASA, and the U.S. Department of Energy.

<span class="mw-page-title-main">Three-stage quantum cryptography protocol</span>

The three-stage quantum cryptography protocol, also known as Kak's three-stage protocol is a method of data encryption that uses random polarization rotations by both Alice and Bob, the two authenticated parties, that was proposed by Subhash Kak. In principle, this method can be used for continuous, unbreakable encryption of data if single photons are used. It is different from methods of QKD for it can be used for direct encryption of data, although it could also be used for exchanging keys.

Quantum Experiments at Space Scale, is a Chinese research project in the field of quantum physics.

Post-Quantum Cryptography Standardization is a program and competition by NIST to update their standards to include post-quantum cryptography. It was announced at PQCrypto 2016. 23 signature schemes and 59 encryption/KEM schemes were submitted by the initial submission deadline at the end of 2017 of which 69 total were deemed complete and proper and participated in the first round. Seven of these, of which 3 are signature schemes, have advanced to the third round, which was announced on July 22, 2020.

<span class="mw-page-title-main">Y.3176</span> ITU-T Recommendation

Y.3176 is an ITU-T Recommendation, building upon Y.3172 and Y.3173, specifying a framework for evaluation intelligence levels of future networks such as 5G (IMT-2020).

References

  1. ITU (2019-12-03). "New ITU standard for networks to support quantum-safe encryption and authentication". ITU News. Archived from the original on 2021-06-21. Retrieved 2021-06-21.
  2. "Y.3800: Overview on networks supporting quantum key distribution". www.itu.int. Archived from the original on 2021-06-21. Retrieved 2021-06-21.
  3. Weissberger, Alan (2020-04-26). "New ITU-T SG13 Recommendations related to IMT 2020 and Quantum Key Distribution". Technology Blog. Archived from the original on 2021-06-21. Retrieved 2021-06-21.
  4. Qin, Hao (2020-08-12). "Standardization of quantum cryptography in ITU-T and ISO/IEC" (PDF). Qcrypt. Archived (PDF) from the original on 2021-06-21. Retrieved 2021-06-22.
  5. Weissberger, Alan (2020-09-04). "Verizon Trials Quantum Key Distribution for Encryption over Fiber Optic Links". Technology Blog. Archived from the original on 2021-06-28. Retrieved 2021-06-28.