Skip to main content

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 129.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  • Aeschylus, Agamemnon, Loeb Classical Library.

    Google Scholar 

  • Polybius, Histories, Book X, Loeb Classical Library.

    Google Scholar 

  • Xenophon, Anabasis, Loeb Classical Library.

    Google Scholar 

  • D. Kahn, “Seizing the Enigma: The Race to Break the German U-Boats Codes, 1939-1943”, 1991.

    Google Scholar 

  • A. Stripp, “The Enigma Machine: Its Mechanism and Use”, in Codebreakers: The Inside Story of Bletchley Park, F.H. Hinsley and A. Stripp eds. pp. 83–88, Oxford University Press, 1993.

    Google Scholar 

  • S.V. Kartalopoulos, “A Primer on Cryptography in Communications”, IEEE Communications Magazine, vol. 44, no. 4, 2006, pp. 146–151.

    Article  Google Scholar 

  • S.V. Kartalopoulos,Understanding SONET/SDH and ATM, IEEE Press, 1999; also Prentice Hall of India.

    Google Scholar 

  • S.V. Kartalopoulos, Introduction to DWDM Technology: Data in a Rainbow, Wiley/IEEE Press, 2000; published also in India and China.

    Google Scholar 

  • FIPS Pub 190, Guideline for the Use of Advanced Authentication Technology Alternatives, September 28, 1994.

    Google Scholar 

  • FIPS Pub 196, Entity Authentication Using Public Key Cryptography, February 1997.

    Google Scholar 

  • FIPS Pub 198, The Keyed-Hash Message Authentication Code (HMAC), March 2002.

    Google Scholar 

  • FIPS Pub 185, Escrowed Encryption Standard, February 9, 1994.

    Google Scholar 

  • FIPS Pub 186-2, Digital Signature Standard, January 2000.

    Google Scholar 

  • FIPS Pub 186-2 change notice, Digital Signature Standard, October 2001.

    Google Scholar 

  • FIPS 180-2, Secure Hash Standard (SHS), August 2002.

    Google Scholar 

  • FIPS PUB 140-2, Security Requirements for Cryptographic Modules, 2002.

    Google Scholar 

  • FIPS PUB 140-2, Security Requirements for Cryptographic Modules, Annex A: Approved Security Functions, Draft, 2005.

    Google Scholar 

  • FIPS PUB 140-2, Security Requirements for Cryptographic Modules, Annex B: Approved Protection Profiles, Draft, 2004.

    Google Scholar 

  • FIPS PUB 140-2, Security Requirements for Cryptographic Modules, Annex C: Approved Random Number Generators, Draft, 2005.

    Google Scholar 

  • FIPS PUB 140-2, Security Requirements for Cryptographic Modules, Annex D: Approved Key Establishment Techniques, Draft, 2005.

    Google Scholar 

  • R.K. Guy, Unsolved Problems in Number Theory, 3rd ed., Springer, New York, 2004.

    MATH  Google Scholar 

  • R. Crandall and C. Pomerance, Prime Numbers, Springer, New York, 2001.

    Google Scholar 

  • Bill Gates, Road Ahead, 1995, Viking Publishers, p. 265.

    Google Scholar 

  • P. Ribenboim, P. “Twin Primes” Y 4.3 in The New Book of Prime Number Records, Springer, New York. 1996, pp. 259–265.

    Google Scholar 

  • FIPS Pub 46-3, Data Encryption Standard (DES), October 25, 1999.

    Google Scholar 

  • FIPS 197, Advanced Encryption Standard, November 26, 2001,

    Google Scholar 

  • http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf.

    Google Scholar 

  • http://csrc.nist.gov/encryption/aes//rijndeal/Rijndael.pdf.

    Google Scholar 

  • W. Diffie and M.E. Hellman, “New Directions in Cryptography”, IEEE Transactions on Information Theory, vol. 13, November 1967, pp. 644–654.

    MathSciNet  Google Scholar 

  • S. Wiesner, “Conjugate Coding”, Sigact News, vol. 15, no. 1, 1983, pp. 78–88; (original manuscript written circa 1970), 31.

    Article  Google Scholar 

  • C.H. Bennett, F. Bessette, G. Brassard, L. Salvail, and J. Smolin, “Experimental Quantum Cryptography”, Journal of Cryptology, vol. 5, no. 1, 1992, pp. 3–28. Preliminary version in Advances in Cryptology—Eurocrypt ’90 Proceedings, May 1990, Springer, pp. 253–265.

    Article  MATH  Google Scholar 

  • C.H. Bennett, G. Brassard, C. Crépeau, and M.-H. Skubiszewska, “Practical Quantum Oblivious Transfer”, Advances in Cryptology vert Crypto ’91 Proceedings, August 1991, Springer, pp. 351–366.

    Google Scholar 

  • G. Brassard, C. Crépeau, R. Jozsa, and D. Langlois, “A Quantum Bit Commitment Scheme Probably Unbreakable by Both Parties”, Proceedings of the 34th Annual IEEE Symposium on Foundations of Computer Science, November 1993, pp. 362–371.

    Google Scholar 

  • A.C. Phillips, Introduction to Quantum Mechanics, Wiley.

    Google Scholar 

  • J. Gruska, Quantum Computing, McGraw-Hill, London, 1999.

    Google Scholar 

  • C.H. Bennett, G. Brassard, C. Crépeau, and M.-H. Skubiszewska, “Practical Quantum Oblivious Transfer”, Advances in Cryptology vert Crypto ’91 Proceedings, August 1991, Springer, pp. 351–366.

    Google Scholar 

  • G. Brassard, C. Crépeau, R. Jozsa, and D. Langlois, “A Quantum Bit Commitment Scheme Provably Unbreakable by Both Parties”, Proceedings of the 34th Annual IEEE Symposium on Foundations of Computer Science, November 1993, pp. 362–371.

    Google Scholar 

  • H. Buhrman, R. Cleve, and A. Wigderson, “Quantum vs Classical Communication and Computation”, ACM Press, Proceedings of the 30th Annual ACM Symposium on the Theory pof Computation, El Paso, 1998, pp. 63–88.

    Google Scholar 

  • D. Deutch, “Quantum Computational Networks”, Proceedings of the Royal Society of London A, vol. 425, 1989, pp. 73–90.

    Google Scholar 

  • N. Gisin, G. Ribordy, W. Tittel, and H. Zbinden, “Quantum Cryptography”, Review of Modern Physics, vol. 74, 2002, pp. 145–195.

    Article  Google Scholar 

  • S. Kartalopoulos, “All-Optical XOR Gate for Quantum Ciphertext in Optical Communications”, Proceedings of SPIE Defense and Security, September 26–29, 2005, Bruges, Belgium, paper no 5989A-14, on CD-ROM: CDS191.

    Google Scholar 

  • S. Kartalopoulos, “Cascadable All-Optical XOR Gates for Optical Ciphertext and Parity Calculations”, Proceedings of SPIE Optics and Optoelectronics 2007, April 16–20, 2007, Prague, Chech Rep., on CD-ROM, vol. 6581–6588.

    Google Scholar 

  • A. Shamir, How to Share a Secret, Communications of the ACM, vol. 22, no. 11, 1979, pp. 612–613.

    Article  MATH  MathSciNet  Google Scholar 

  • W. Diffie and M.E. Hellman, “New directions in Cryptography”, IEEE Transactions on Information Theory, vol. IT-22, 1976, pp. 644–654.

    Article  MathSciNet  Google Scholar 

  • N. Koblitz, Elliptic Curves Cryptosystems. Mathematics of Computation, vol. 48, 1987, pp. 203–209.

    Article  MATH  MathSciNet  Google Scholar 

  • V.S. Miller, “Uses of Elliptic Curves in Cryptography”, Advances in Cryptology CRYPTO’85, Lecture Notes in Computer Science, vol. 218, Springer, 1986, pp. 417–426.

    Google Scholar 

  • N. Koblitz, Introduction to Elliptic Curves and Modular Forms. Graduate Texts in Mathematics, No. 97, 2nd ed., Springer, New York, 1993.

    Google Scholar 

  • N. Koblitz, Algebraic Aspects of Cryptography, Algorithms and Computation in Mathematics, vol. 3, Springer, New York, 1998.

    Google Scholar 

  • D. Hankerson, A. Menezes, and S.A. Vanstone, Guide to Elliptic Curve Cryptography, Springer, 2004.

    Google Scholar 

  • Blake, G. Seroussi, and N. Smart, Elliptic Curves in Cryptography, London Mathematical Society 265, Cambridge University Press, 1999.

    Google Scholar 

  • Blake, G. Seroussi, and N. Smart, (ed.), Advances in Elliptic Curve Cryptography, London Mathematical Society 317, Cambridge University Press, 2005.

    Google Scholar 

  • L. Washington, Elliptic Curves: Number Theory and Cryptography, Chapman & Hall/CRC, 2003.

    Google Scholar 

  • N. Koblitz, A. Menezes, and S. Vanstone, “The State of Elliptic Curve Cryptography”, Design, Codes and Cryptography, vol. 18, 2000, pp. 173–193.

    Article  MathSciNet  Google Scholar 

  • A. Menezes, Elliptic Curve Public Key Cryptosystems, Kluwer, 1993.

    Google Scholar 

  • A. Menezes,Elliptic Curve Cryptosystems, CryptoBytes, vol.1, no.2, Summer 1995.

    Google Scholar 

  • V. Mueller, A. Stein, and C. Thiel, “Computing Discrete Logarithms in Real Quadratic Congruence Function Fields of Large Genus”, Mathematics of Computation, vol. 68, 1999, pp. 807–822.

    Article  MATH  MathSciNet  Google Scholar 

  • I. Biehl, B. Meyer, and V. Müller, “Differential Fault Analysis on Elliptic Curve Cryptosystems”, Advances in Cryptology—CRYPTO 2000, Lecture Notes in Computer Science 1880, pp. 131–146.

    Google Scholar 

  • C. Lim and P. Lee, “A Key Recovery Attack on Discrete Log-Based Schemes Using a Prime Order Subgroup”, Advances in Cryptology—CRYPTO 97, Lecture Notes in Computer Science 1294, pp. 249–263.

    Google Scholar 

  • N. Demytko, A New Elliptic Curve Based Analogue of RSA, Advances in Cryptology, Eurocrypt’93, pp. 40–49, Springer, 1994.

    Google Scholar 

  • H.W. Lenstra, Jr. Factoring Integers with Elliptic Curves. Annals of Mathematics, vol. 126, 1987, pp. 649–673.

    Article  MathSciNet  Google Scholar 

  • A. Menezes, T. Okamoto, and S.A. Vanstone. Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field. Proceedings of the 23rd Annual ACM Symposium on Theory of Computing, pp. 80–89, ACM, 1991.

    Google Scholar 

  • V.S. Miller, Use of Elliptic Curve in Cryptography, Advances in Cryptology, Crypto’85, pp. 417–426, Springer, 1986.

    Google Scholar 

  • P. Fahn and M.J.B. Robshaw. Results from the RSA Factoring Challenge. Technical Report TR-501, version 1.3, RSA Laboratories, January 1995.

    Google Scholar 

  • R. Rivest, A. Shamir, and L. Adleman, “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems”, Communications of the ACM, vol. 21, no. 2, February 1978, pp. 120–126.

    Article  MATH  MathSciNet  Google Scholar 

  • T. ElGamal. “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms”, IEEE Transactions on Information Theory, vol. IT-31, 1985, pp. 469–472.

    Article  MathSciNet  Google Scholar 

  • FIPS PUB 186: Digital Signature Standard, May 19, 1994.

    Google Scholar 

  • C.H. Bennett, and G. Brassard, “An Update on Quantum Cryptography”, Advances in Cryptology: Proceedings of Crypto 84, August 1984, Springer, pp. 475–480.

    Google Scholar 

  • I. Stewart, “Schrodinger’s Catflap”, Nature, vol. 353, October 3, 1991, pp. 384–385.

    Article  Google Scholar 

  • C. Crépeau, “Cryptographic Primitives and Quantum Theory”, Proceedings of Workshop on Physics and Computation, PhysComp 92, Dallas, October 1992, pp. 200–204.

    Google Scholar 

  • P. Wallich, “Quantum Cryptography”, Scientific American, May 1989, pp. 28–30.

    Google Scholar 

  • C.H. Bennett, “Quantum Cryptography: Uncertainty in the Service of Privacy”, Science, vol. 257, August 7, 1992, pp. 752–753.

    Article  Google Scholar 

  • R. Clifton, J. Bud, and H. Halvorson, “Characterizing Quantum Theory in Terms of Information-Theoretic Constraints” Foundations of Physics, vol. 33, 2003, pp. 1561–1591.

    Article  MathSciNet  Google Scholar 

  • M.A. Nielsen, I.L. Chuang, Quantum Computation and Quantum Information, Cambridge University Press, Cambridge, 2000.

    MATH  Google Scholar 

  • C.H. Bennett, G. Brassard, C. Crépeau, and M.-H. Skubiszewska, “Practical Quantum Oblivious Transfer”, Advances in Cryptology vert Crypto ’91 Proceedings, August 1991, Springer, pp. 351–366.

    Google Scholar 

  • G. Brassard, C. Crépeau, R. Jozsa, and D. Langlois, “A Quantum Bit Commitment Scheme Provably Unbreakable by Both Parties”, Proceedings of the 34th Annual IEEE Symposium on Foundations of Computer Science, November 1993, pp. 362–371.

    Google Scholar 

  • S. Wiesner, “Conjugate Coding”, Sigact News, vol. 15, no. 1, 1983, pp. 78–88; original manuscript written circa 1970.

    Article  Google Scholar 

  • A.K. Ekert, “Quantum Cryptography based on Bell’s Theorem”, Physical Review Letters, vol. 67, no. 6, August 5, 1991, pp. 661–663.

    Article  MathSciNet  Google Scholar 

  • P.D. Townsend and I. Thompson, “A Quantum Key Distribution Channel Based on Optical Fibre”, Journal of Modern Optics, vol 41, no 12, December 1994, pp. 2425–2434.

    Article  Google Scholar 

  • S.V. Kartalopoulos, DWDM: Networks, Devices and Technology, IEEE/Wiley, 2003.

    Google Scholar 

  • C.H. Bennett, “Quantum Cryptography Using Any Two Nonorthogonal States”, Physical Review Letters, vol. 68, no. 21, May 25, 1992, pp. 3121–2124.

    Article  Google Scholar 

  • A. Muller, J. Breguet, and N. Gisin, “Experimental Demonstration of Quantum Cryptography Using Polarized Photons in Optical Fibre over more than 1 km” Europhysics Letters, vol. 23, no. 6, August 20, 1993, pp.383–388.

    Article  Google Scholar 

  • C.H. Bennett and G. Brassard, “Quantum Cryptography: Public-Key Distribution and Coin Tossing”, Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, India, December 1984, pp. 175–179, and also “Quantum Public Key Distribution System”, IBM Technical Disclosure Bulletin, vol. 28, no. 7, December 1985, pp. 3153–3163.

    Google Scholar 

  • J.D. Franson and H. Ilves, “Quantum Cryptography Using Polarization Feedback”, Journal of Modern Optics, vol 41, no 12, December 1994, pp. 2391–2396.

    Article  MATH  MathSciNet  Google Scholar 

  • B. Huttner and A. Peres, “Quantum Cryptography with Photon Pairs”, Journal of Modern Optics, vol 41, no 12, December 1994, pp. 2397–2404.

    Article  MATH  MathSciNet  Google Scholar 

  • A.K. Ekert, J.G. Rarity, P.R. Tapster, and G.M. Palma, “Practical Quantum Cryptography Based on Two-Photon Interferometry”, Physical Review Letters, vol. 69, no. 9, 31 August 1992, pp. 1293–1295.

    Article  Google Scholar 

  • S.M. Barnett, B. Huttner, and S.J.D. Phoenix, “Eavesdropping Strategies and Rejected-Data Protocols in Quantum Cryptography”, Journal of Modern Optics, vol. 40, no. 12, December 1993, pp. 2501–2513.

    Article  Google Scholar 

  • D. Deutsch, “Quantum Communication Thwarts Eavesdroppers”, New Scientist, December 9, 1989, pp. 25–26.

    Google Scholar 

  • G.P. Collins, “Quantum Cryptography Defies Eavesdropping”, Physics Today, November 1992, pp. 21–23.

    Google Scholar 

  • A.K. Ekert, “Quantum Keys for Keeping Secrets”, New Scientist, 16, January 1993, pp. 24–28.

    Google Scholar 

  • P.D. Townsend and S.J.D. Phoenix, “Quantum Mechanics Will Protect Area Networks”, Opto and Laser Europe, July 1993, pp. 17–20.

    Google Scholar 

  • C.H. Bennett, G. Brassard, S. Breidbart, and S. Wiesner, “Eavesdrop-Detecting Quantum Communications Channel”, IBM Technical Disclosure Bulletin, vol. 26, no. 8, January 1984, pp. 4363–4366.

    Google Scholar 

  • S.V. Kartalopoulos, “Is Optical Quantum Cryptography the “Holly Grail” of secure communication?”, SPIE Newsroom Magazine, April 2006, available at http://newsroom.spie.org/x2260.xml?highlight = x537.

    Google Scholar 

  • J.G. Rarity, P.C.M. Owens, and P.R. Tapster, “Quantum Random Number Generation and Key Sharing”, Journal of Modern Optics, vol. 41, no. 12, December 1994, pp. 2435–2444.

    Article  Google Scholar 

  • E. Schroedinger, “Discussion of Probability Relations Between Separated Systems”, Proceedings of the Cambridge Philosophical Society, vol. 31, 1935, pp. 555–563.

    Article  MATH  Google Scholar 

  • E. Schroedinger, “Discussion of Probability Relations Between Separated Systems”, Proceedings of the Cambridge Philosophical Society, vol. 32, 1936, pp. 446–451.

    Google Scholar 

  • A. Einstein, B. Podolsky, and N. Rosen, “Can Quantum-Mechanical Description of Physical Reality be considered complete?”, Physical Review, vol. 47, 1935, pp. 777–780. Reprinted in Quantum Theory and Measurement (J.A. Wheeler and W.Z. Zurek, eds.), Princeton University Press, 1983.

    Article  MATH  Google Scholar 

  • J.S. Bell, “On the Einstein–Podolsky–Rosen Paradox”, Physics, vol. 1, 1964, pp. 195–200.

    Google Scholar 

  • J.F. Sherson, H. Krauter, R.K. Olsson, B. Julsgaard, K. Hammerer, I. Cirac, and E.S. Polzik, “Quantum Teleportation Between Light and Matter”, Nature, vol. 443, October 5, 2006, pp. 557–560.

    Article  Google Scholar 

  • C.H. Bennett, G. Brassard, C. Crépeau, R. Jozsa, A. Peres, and W.K. Wootters, Teleporting an Unknown Quantum State via Dual Classical and Einstein–Podolsky–Rosen Channels, Physics Review Letters, vol. 70, 1993, pp. 1895–1899.

    MATH  Google Scholar 

  • G. Brassard, S. Braunstein, and R. Cleve, Teleportation as a Quantum Computation, Physica D vol. 120, 1998, pp. 43–47.

    MATH  MathSciNet  Google Scholar 

  • G. Rigolin, Quantum Teleportation of an Arbitrary Two Qubit State and Its Relation to Multipartite Entanglement, Phys. Rev. A, vol. 71, 2005, 032303.

    Article  Google Scholar 

  • L. Vaidman, Teleportation of Quantum States, Physics Review. A, 1994.

    Google Scholar 

  • D. Bouwmeester, J.-W. Pan, K. Mattle, M. Eibl, H. Weinfurter, and A. Zeilinger, “Experimental Quantum Teleportation”, Nature vol. 390, 6660, 1997, pp. 575–579.

    Article  Google Scholar 

  • D. Boschi, S. Branca, F. De Martini, L. Hardy, and S. Popescu, “Experimental Realization of Teleporting an Unknown Pure Quantum State via Dual Classical and Einstein–Podolsky–Rosen channels”, Physics Review Letters, 80, 6, 1998, pp. 1121–1125.

    Article  MATH  Google Scholar 

  • I. Marcikic, H. de Riedmatten, W. Tittel, H. Zbinden, and N. Gisin, “Long-Distance Teleportation of Qubits at Telecommunication Wavelengths”, Nature, vol. 421, 2003, p. 509.

    Article  Google Scholar 

  • R. Ursin et al., “Quantum Teleportation Link Across the Danube”, Nature, vol. 430, 2004, p. 849.

    Article  Google Scholar 

  • D. Gottesman and I. Chuang, “Teleportation as a Computational Primitive”, Nature, vol. 402, 1999, pp. 390–393.

    Article  Google Scholar 

  • L. Vaidman, Using Teleportation to Measure Nonlocal Variables, quant-ph/0111124.

    Google Scholar 

  • Thomas D. Angelidis, “On the Problem of a Local Extension of the Quantum Formalism”, Journal of Mathematical Physics, vol. 34, 1993, p. 1635.

    Article  MathSciNet  Google Scholar 

  • Thomas D. Angelidis, “A Minimal Local Extension of the Quantum Formalism” in Causality and Locality in Modern Physics, Kluwer, 1998, pp. 451–462.

    Google Scholar 

  • Alain Aspect et al., “Experimental Tests of Bell’s Inequalities Using Time-Varying Analyzers”, Physics Review Letters, vol. 49, 1982, pp. 1804–1807.

    Article  Google Scholar 

  • John Bell, Speakable and Unspeakable in Quantum Mechanics (collected papers on quantum philosophy), Cambridge University Press, 1987.

    Google Scholar 

  • Mark Buchanan, “Quantum Teleportation”, New Scientist, March 14, 1998.

    Google Scholar 

  • A. Poppe et al., “Practical Quantum Key Distribution with Polarization Entangled Photons”, Optics Express, vol. 12, no. 16, 2004, pp. 3865–3871.

    Article  Google Scholar 

  • http://arxiv.org/archive/quant-ph. This is an excellent archive of published quantum related papers.

    Google Scholar 

  • D.R. Kuhn, “Vulnerabilities in Quantum Key Distribution Protocols”, quant-ph/0305076, May 12, 2003.

    Google Scholar 

  • S.V. Kartalopoulos, “Link-Layer Vulnerabilities of Quantum Cryptography”, SPIE International Congress on Optics and Optoelectronics, Warsaw, Poland, August 28, 2005 to September 2, 2005, Proceedings of SPIE, vol. 5954, pp. 5954OH-1 to 5954OH-7.

    Google Scholar 

  • S.V. Kartalopoulos, “Identifying Vulnerabilities of Quantum Cryptography in Secure Optical Data Transport”, Unclassified Proceedings of Milcom 2005, October 17–20, 2005, Atlantic City, session: Comm. Security I, invited paper # 678, on CD-ROM, ISBN # 0-7803-9394-5

    Google Scholar 

  • S.V. Kartalopoulos, “Secure Optical Links in the Next-Generation DWDM Optical Networks”, WSEAS Transactions on Communications, vol. 3, no. 2 April 2004, pp. 456–459 (ISSN 1109–2742). Also, presented at ICCC’04, WSEAS 8th International Conference on Communications and Computers, International Workshop on Cryptography, Vouliagmeni, Athens, Greece, July 12–15, 2004.

    Google Scholar 

  • S.V. Kartalopoulos, “Optical Network Security: Sensing Eavesdropper Intervention”, Globecom 2006, San Francisco.

    Google Scholar 

  • S.V. Kartalopoulos, “Optical Network Security: Countermeasures in View of Channel Attacks”, Unclassified Proceedings of Milcom 2006, October 23–25, 2006, Washington, DC, on CD-ROM, ISBN 1-4244-0618-8, Library of Congress 2006931712, paper no. US-T-G-404.

    Google Scholar 

  • S.V. Kartalopoulos, “Optical Network Security: Countermeasures in View of Attacks”, Proceedings of SPIE European Symposium on Optics and Photonics in Security and Defense, Stockholm, Sweden, September 11–16, 2006, on CD-ROM, paper no. 6402-9; also in SPIE Digital Library at http://spiedl.org

    Google Scholar 

  • S.V. Kartalopoulos, “Per-Port Circuit for Statistical Estimation of Bit Error Rate and Optical Signal to Noise Ratio in DWDM Telecommunications”, Proceedings of the SPIE Conference on Fluctuation and Noise, May 25–28, Las Palmas, Gran Canaria, Spain, 2004, pp. 131–141.

    Google Scholar 

  • S.V. Kartalopoulos, “Distinguishing Between Network Intrusion and Component Degradations in Optical Systems and Networks”, WSEAS Transactions on Communications, vol. 4, no. 9, September 2005, pp. 1154–1161.

    Google Scholar 

  • S.V. Kartalopoulos, “Factors Affecting the Signal Quality, and Eye-Diagram Estimation Method for BER and SNR in Optical Data Transmission”, Proceedings of the International Conference on Information Technology, ITCC-2004, Las Vegas, April 5–7, 2004, pp. 615–619.

    Google Scholar 

  • S.V. Kartalopoulos, “Optical Network Security: Channel Signature ID”, Unclassified Proceedings of Milcom 2006, October 23–25, 2006, Washington, DC, on CD-ROM, ISBN 1-4244-0618-8, Library of Congress 2006931712, paper no. US-T-G-403.

    Google Scholar 

  • S.V. Kartalopoulos, Fault Detectability in DWDM: Towards Higher Signal Quality and Network Reliability, IEEE Press, New York, NY, 2001.

    Google Scholar 

  • S.V. Kartalopoulos, Optical Bit Error Rate, IEEE Press/Wiley, New York, NY, 2004.

    Google Scholar 

  • D. Marcuse, “Derivation of Analytical Expressions for the Bit-Error Probability in Lightwave Systems with Optical Amplifiers”, Journal of Lightwave Technology, vol. 8, no. 12, 1990, pp. 1816–1823.

    Article  Google Scholar 

  • M.D. Knowles and A.I. Drukarev, “Bit Error Rate Estimation for Channels with Memory”, IEEE Transactions on Communications, vol. 36, no. 6, 1988, pp. 767–769.

    Article  Google Scholar 

  • S.V. Kartalopoulos, “Communications Security: Biometrics over Communications Networks”, Proceedings of IEEE Globecom 2006 Conference, San Francisco, CA.

    Google Scholar 

  • S.V. Kartalopoulos, Next Generation SONET/SDH, IEEE Press/Wiley, New York, NY, 2004.

    Google Scholar 

  • ITU-T Recommendation G.709/Y.1331, “Interfaces for the Optical Transport Network (OTN)”, February 2001.

    Google Scholar 

  • ITU-T Recommendation G.709/Y.1331, “Interfaces for the Optical Transport Network (OTN), Amendment 1”, February 2001.

    Google Scholar 

  • ITU-T Recommendation G.709/Y.1331, Amendment 1, “Amendment 1”, November 2001.

    Google Scholar 

  • ITU-T Draft Recommendation G.798, “Characteristics of Optical Transport Networks (OTN) Equipment Functional Blocks”, October 1998.

    Google Scholar 

  • ITU-T Recommendation G.805, “Generic Functional Architecture of Transport Networks”, October 1998.

    Google Scholar 

  • ITU-T Recommendation G.872, “Architecture of Optical Transport Networks”, November 2001.

    Google Scholar 

  • ITU-T Draft Recommendation G.873, “Optical Transport Network Requirements”, October 1998.

    Google Scholar 

  • ITU-T Draft Recommendation G.874, “Management Aspects of the Optical Transport Network Element”, October 1998.

    Google Scholar 

  • ITU-T Draft Recommendation G.875, “Optical Transport Network Management Information Model for the Network Element View”, October 1998.

    Google Scholar 

  • ITU-T Recommendation G.957, “Optical Interfaces for Equipments and Systems Relating to the Synchronous Digital Hierarchy”, 1995.

    Google Scholar 

  • ITU-T Draft Recommendation G.959, “Optical Networking Physical Layer Interfaces”, February 1999.

    Google Scholar 

  • ITU-T Recommendation G.8251, “The Control of Jitter and Wander Within the Optical Transport Network (OTN)”, November 2001.

    Google Scholar 

  • ITU-T Recommendation X.85/Y.1321, “IP over SDH Using LAPS”, March 2001.

    Google Scholar 

  • ITU-T Recommendation X.86, “Ethernet over LAPS”, February 2001.

    Google Scholar 

  • ITU-T Recommendation G.7041/Y.1303, “The Generic Framing Procedure (GFP) Framed and Transparent”, December 2001.

    Google Scholar 

  • E. Hernandez-Valencia, M. Scholten, and Z. Zhu, “The Generic Framing Procedure (GFP): An Overview”, IEEE Communications Magazine, vol. 40, no. 5, May 2002, pp. 63–71.

    Article  Google Scholar 

  • E. Hernandez-Valencia, “Generic Framing Procedure (GFP): A Next-Generation Transport Protocol for High-Speed Data Networks”, Optical Networks Magazine, vol. 4, no. 1, January/February 2003, pp. 59–69.

    Google Scholar 

  • M. Scholten, Z. Zhu, E. Hernandez-Valencia, and J. Hawkins, “Data Transport Applications Using GFP”, IEEE Communications Magazine, vol. 40, no. 5, May 2002, pp. 96–103.

    Article  Google Scholar 

  • ITU-T Recommendation G.7042/Y.1305, “Link Capacity Adjustment Scheme (LCAS) for Virtual Concatenated Signals”, November 2001.

    Google Scholar 

  • ITU-T Recommendation X.86/Y.1323, Amendment 1, “Ethernet over LAPS, Amendment 1: Using Ethernet Flow Control as Rate Limiting”, April 2002.

    Google Scholar 

  • S.V. Kartalopoulos, “Bandwidth Elasticity with DWDM Parallel Wavelength-Bus in Optical Networks”, SPIE Optical Engineering, vol. 43, no. 5, May 2004, pp. 1092–1100.

    Google Scholar 

  • S.V. Kartalopoulos, “Parallel WDM Transmission for Ultra-high Bandwidth Remote Computer Communication”, WSEAS Transactions on Communications, vol. 1, no. 1 July 2004, pp. 99–102, (ISSN 1790-0832).

    Google Scholar 

  • S.V. Kartalopoulos, “DNA-Inspired Cryptographic Methods in Optical Communications, Source Authentication and Data Mimicking”, Unclassified Proceedings of Milcom 2005, October 17–20, 2005, Atlantic City, session: Comm. Security II, invited paper # 1470, on CD-ROM, ISBN # 0-7803-9394-5.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Kartalopoulos, S.V. (2008). Network Security. In: Next Generation Intelligent Optical Networks. Springer, Boston, MA. https://doi.org/10.1007/978-0-387-71756-2_10

Download citation

  • DOI: https://doi.org/10.1007/978-0-387-71756-2_10

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-71755-5

  • Online ISBN: 978-0-387-71756-2

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics