Search
Menu
PI Physik Instrumente - Fast Steering Mirrors LW 16-30 MR

ADVA Partakes in Next-Generation Quantum Encryption Initiatives

Facebook X LinkedIn Email
MUNICH, July 31, 2018 — Telecommunications technology provider ADVA Optical Networking SE is participating in a pair of efforts to enable quantum-level encryption.

The first initiative, led by the University of Cambridge, has seen the deployment of fiber links in the U.K. fortified with a quantum key distribution (QKD) scheme. The second initiative trialed a potentially even greater level of security via a post-quantum public-key encryption system on a route that leveraged multiple research and education networks. Current Layer 1 encryption capabilities using Diffie-Hellman key exchange techniques are widely considered sufficient to withstand de-encryption attempts that use current technology, but security experts fear that it won’t hold up to the power of attacks that use quantum computing resources.

The two recent efforts illustrate the direction that the next generation of encryption may take. At the University of Cambridge, ADVA, Toshiba, and the Quantum Communications Hub use QKD to secure a metro network in Cambridge. QKD uses a distinct channel for quantum-based key exchange at the photon level that can reside on the same fiber as the encrypted transmission or a separate one. Attempts to intercept the data disturb the photons, which likely will result in coding errors and will alert network managers of a middle-man intrusion. The FSP 3000 platforms use QKD encryption capabilities from Toshiba, based on early drafts of a new European Telecommunications Standard Institute quantum-safe cryptography standard under development. Researchers will use the network to test the application of QKD-enabled encryption in a variety of scenarios.

Ohara Corp. - Optical Glass, Polish substrates 10-23

In the second project, ADVA participated in a demonstration alongside Broadnet, GÉANT, NORDUnet, PSNC, and UNINETT. Here, the partners demonstrated the use of post-quantum key encryption based on a variant of the Niederreiter scheme. It uses larger keys than those typically employed in Diffie-Hellman. Optical transport systems now support transmission rates great enough that the larger key size no longer significantly degrades transmission efficiency. One benefit of the approach is that it can be implemented at the network endpoints, leaving the rest of the network untouched. Thus, such key encryption can complement any encryption scheme the network has in place. The Niederreiter scheme is one option under consideration within the NIST Post Quantum Encryption Standardization effort.

The field trial saw the Niederreiter-based approach implemented on a 2300-km link from Poznan, Poland, to Trondheim, Norway. The run made use of three research and education networks, thus demonstrating the ability of the encryption approach to work in a multidomain environment. The post-quantum key exchange algorithm worked smoothly with the FSP 3000’s commercially available ConnectGuard AES encryption capabilities. The trial also saw the Niederreiter algorithm used in combination with Diffie-Hellman to create a hybrid key exchange system.

ADVA predicts network operators, such as governments, financial institutions, research and education organizations, and others, would have interest in the quantum-resilient security measures they are currently developing.

Published: July 2018
BusinessAdva Optical NetworkingUniversity of CambridgeCommunicationsDiffie-HellmanencryptionToshibaQuantum Communications HubBroadnetGÉANTNORDUnetPSNCUNINETTpartnershipsEurope

We use cookies to improve user experience and analyze our website traffic as stated in our Privacy Policy. By using this website, you agree to the use of cookies unless you have disabled them.