Skip to main content
Log in

A QTCP/IP reference model for partially trusted-node-based quantum-key-distribution-secured optical networks

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Classical encryption protocols that are currently used to secure the internet and transmission control protocol/internet protocol (TCP/IP) protocols will be subjected to high risks with the development and expansion of quantum computers with high processing power. Therefore, in recent years, secure quantum communication has been suggested as an alternative solution. Quantum secure communications based on quantum keys in fiber optics have high potential in modern communications. However, for designing a quantum key distribution (QKD) network, there will be widespread issues and problems that must be resolved in a way to establish secure and reliable communication between the two communication nodes in the network. Therefore, in this paper, for the first time, a seven-layer reference model called QTCP/IP is proposed in the partially trusted-node-based QKD-secured optical networks. In the proposed model, the layers are divided by functional independence, and each has protocols that specify its performance. In addition, the QTCP/IP model provides a practical solution for secure communication in current networks by being compatible with the TCP/IP model. Furthermore, in this proposed model, a QKD service is supplied, which provides quantum keys to the end users and the applications on demand to establish timely security requirements. Moreover in this reference model, a dynamic routing algorithm is proposed for transferring quantum keys. Our work has the potential to become a reference standard for a practical QKD network.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Data Availability

Data will be made available on reasonable request.

References

  1. Debnath, S., Linke, N.M., Figgatt, C., Landsman, K.A., Wright, K., Monroe, C.: Demonstration of a small programmable quantum computer with atomic qubits. Nature 536(7614), 63–66 (2016). https://doi.org/10.1038/nature18648

    Article  ADS  Google Scholar 

  2. Cuomo, D., Caleffi, M., Cacciapuoti, A.S.: Towards a distributed quantum computing ecosystem. IET Quantum Commun. 1(1), 3–8 (2020). https://doi.org/10.1049/iet-qtc.2020.0002

    Article  Google Scholar 

  3. Ekert, A.K.: Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 67(6), 661 (1991). https://doi.org/10.1103/PhysRevLett.67.661

    Article  MathSciNet  ADS  Google Scholar 

  4. Subramani, S., Svn, S.K.: Review of security methods based on classical cryptography and quantum cryptography. Cybern. Syst. (2023). https://doi.org/10.1080/01969722.2023.2166261

    Article  Google Scholar 

  5. Castañeda Valle, D., Quezada, L.F., Dong, S.-H.: Bell-GHZ measurement-device-independent quantum key distribution. Ann. Phys. 533(9), 2100116 (2021). https://doi.org/10.1002/andp.202100116

    Article  MathSciNet  Google Scholar 

  6. Quezada, L.F., Dong, S.-H.: Quantum key-distribution protocols based on a quantum version of the Monty Hall game. Ann. Phys. 532(6), 2000126 (2020). https://doi.org/10.1002/andp.202000126

    Article  MathSciNet  Google Scholar 

  7. Sharma, P., Agrawal, A., Bhatia, V., Prakash, S., Mishra, A.K.: Quantum key distribution secured optical networks: a survey. IEEE Open J. Commun. Soc. 2, 2049–2083 (2021). https://doi.org/10.1109/OJCOMS.2021.3106659

    Article  Google Scholar 

  8. Xu, F., Ma, X., Zhang, Q., Lo, H.-K., Pan, J.-W.: Secure quantum key distribution with realistic devices. Rev. Mod. Phys. 92(2), 025002 (2020). https://doi.org/10.1103/RevModPhys.92.025002

    Article  MathSciNet  ADS  Google Scholar 

  9. Mehic, M., Niemiec, M., Rass, S., Ma, J., Peev, M., Aguado, A., Martin, V., Schauer, S., Poppe, A., Pacher, C., et al.: Quantum key distribution: a networking perspective. ACM Comput. Surv. (CSUR) 53(5), 1–41 (2020). https://doi.org/10.1145/3402192

    Article  Google Scholar 

  10. Gisin, N., Thew, R.: Quantum communication. Nat. Photonics 1(3), 165–171 (2007). https://doi.org/10.48550/arXiv.quant-ph/0703255

    Article  ADS  Google Scholar 

  11. Cao, Y., Zhao, Y., Wang, Q., Zhang, J., Ng, S.X., Hanzo, L.: The evolution of quantum key distribution networks: on the road to the Qinternet. IEEE Commun. Surv. Tutor. 24(2), 839–894 (2022). https://doi.org/10.1109/COMST.2022.3144219

    Article  Google Scholar 

  12. Yu, X., Liu, Y., Zou, X., Cao, Y., Zhao, Y., Nag, A., Zhang, J.: Secret-key provisioning with collaborative routing in partially-trusted-relay-based quantum-key-distribution-secured optical networks. J. Lightwave Technol. (2022). https://doi.org/10.1109/JLT.2022.3153992

    Article  Google Scholar 

  13. Cao, Y., Zhao, Y., Wang, J., Yu, X., Ma, Z., Zhang, J.: KaaS: key as a service over quantum key distribution integrated optical networks. IEEE Commun. Mag. 57(5), 152–159 (2019). https://doi.org/10.1109/MCOM.2019.1701375

    Article  Google Scholar 

  14. Xavier, G.B., Lima, G.: Quantum information processing with space-division multiplexing optical fibres. Commun. Phys. 3(1), 1–11 (2020). https://doi.org/10.1038/s42005-019-0269-7

    Article  Google Scholar 

  15. Wright, P., White, C., Parker, R.C., Pegon, J.-S., Menchetti, M., Pearse, J., Bahrami, A., Moroz, A., Wonfor, A., Penty, R.V., et al.: 5G network slicing with QKD and quantum-safe security. J. Opt. Commun. Netw. 13(3), 33–40 (2021). https://doi.org/10.48550/arXiv.2007.03377

    Article  Google Scholar 

  16. Moghaddam, E.E., Beyranvand, H., Salehi, J.A.: Resource allocation in space division multiplexed elastic optical networks secured with quantum key distribution. IEEE J. Sel. Areas Commun. 39(9), 2688–2700 (2021). https://doi.org/10.1109/JSAC.2021.3064641

    Article  Google Scholar 

  17. Peev, M., Pacher, C., Alléaume, R., Barreiro, C., Bouda, J., Boxleitner, W., Debuisschert, T., Diamanti, E., Dianati, M., Dynes, J., et al.: The SECOQC quantum key distribution network in Vienna. New J. Phys. 11(7), 07500 (2009). https://doi.org/10.1364/OFC.2009.OThL2

    Article  Google Scholar 

  18. Poppe, A., Peev, M., Maurhart, O.: Outline of the SECOQC quantum-key-distribution network in Vienna. Int. J. Quantum Inf. 6(02), 209–218 (2008). https://doi.org/10.48550/arXiv.0804.0122

    Article  Google Scholar 

  19. Dianati, M., Alléaume, R.: Transport layer protocols for the SECOQC quantum key distribution (QKD) network. In: 32nd IEEE Conference on Local Computer Networks (LCN 2007), pp. 1025–1034. IEEE (2007). https://doi.org/10.1109/LCN.2007.107

  20. Wen, H., Han, Z., Hong, P., Guo, G.: Quantum key distribution networks layer model. In: Quantum Optics, Optical Data Storage, and Advanced Microlithography, vol. 6827, pp. 140–146. SPIE (2007). https://doi.org/10.1117/12.756090

  21. Stucki, D., Legre, M., Buntschu, F., Clausen, B., Felber, N., Gisin, N., Henzen, L., Junod, P., Litzistorf, G., Monbaron, P., et al.: Long-term performance of the SwissQuantum quantum key distribution network in a field environment. New J. Phys. 13(12), 123001 (2011). https://doi.org/10.48550/arXiv.1203.4940

    Article  ADS  Google Scholar 

  22. Maeda, W., Tanaka, A., Takahashi, S., Tajima, A., Tomita, A.: Technologies for quantum key distribution networks integrated with optical communication networks. IEEE J. Sel. Top. Quantum Electron. 15(6), 1591–1601 (2009). https://doi.org/10.1109/JSTQE.2009.2032664

    Article  ADS  Google Scholar 

  23. Sasaki, M., Fujiwara, M., Ishizuka, H., Klaus, W., Wakui, K., Takeoka, M., Miki, S., Yamashita, T., Wang, Z., Tanaka, A., et al.: Field test of quantum key distribution in the Tokyo QKD network. Opt. Express 19(11), 10387–10409 (2011). https://doi.org/10.1364/OE.19.010387

    Article  ADS  Google Scholar 

  24. Jouguet, P., Kunz-Jacques, S., Debuisschert, T., Fossier, S., Diamanti, E., Alléaume, R., Tualle-Brouri, R., Grangier, P., Leverrier, A., Pache, P., et al.: Field test of classical symmetric encryption with continuous variables quantum key distribution. Opt. Express 20(13), 14030–14041 (2012). https://doi.org/10.48550/arXiv.1201.3744

    Article  ADS  Google Scholar 

  25. Wu, D., Yu, W., Zhao, B., Wu, C.: Quantum key distribution in large scale quantum network assisted by classical routing information. Int. J. Theor. Phys. 53(10), 3503–3511 (2014). https://doi.org/10.1007/s10773-013-1862-2

    Article  MathSciNet  Google Scholar 

  26. Pattaranantakul, M., Sanguannam, K., Sangwongngam, P., Vorakulpipat, C.: Efficient key management protocol for secure RTMP video streaming toward trusted quantum network. Wiley Online Library (2015). https://doi.org/10.4218/etrij.15.0114.0883

    Article  Google Scholar 

  27. Tajima, A., Kondoh, T., Ochi, T., Fujiwara, M., Yoshino, K., Iizuka, H., Sakamoto, T., Tomita, A., Shimamura, E., Asami, S., et al.: Quantum key distribution network for multiple applications. Quantum Sci. Technol. 2(3), 034003 (2017). https://doi.org/10.1088/2058-9565/aa7154

    Article  ADS  Google Scholar 

  28. Cao, Y., Zhao, Y., Colman-Meixner, C., Yu, X., Zhang, J.: Key on demand (KoD) for software-defined optical networks secured by quantum key distribution (QKD). Opt. Express 25(22), 26453–26467 (2017). https://doi.org/10.1364/OE.25.026453

    Article  ADS  Google Scholar 

  29. Cao, Y., Zhao, Y., Yu, X., Wu, Y.: Resource assignment strategy in optical networks integrated with quantum key distribution. J. Opt. Commun. Netw. 9(11), 995–1004 (2017). https://doi.org/10.1364/JOCN.9.000995

    Article  Google Scholar 

  30. Zhao, Y., Cao, Y., Wang, W., Wang, H., Yu, X., Zhang, J., Tornatore, M., Wu, Y., Mukherjee, B.: Resource allocation in optical networks secured by quantum key distribution. IEEE Commun. Mag. 56(8), 130–137 (2018). https://doi.org/10.1109/MCOM.2018.1700656

    Article  Google Scholar 

  31. Y.3800, I.-T.P.R.Y.S.: Overview on networks supporting quantum key distribution. figshare (2019). https://www.itu.int/rec/T-REC-Y.3800/en

  32. Y.3801, I.-T.P.R.Y.S.: Functional requirements for quantum key distribution networks. figshare (2020). https://www.itu.int/rec/T-REC-Y.3801/en

  33. Y.3802, I.-T.P.R.Y.S.: Quantum key distribution networks—functional architecture. figshare (2020). https://www.itu.int/rec/T-REC-Y.3802/en

  34. Y.3803, I.-T.P.R.Y.S.: Quantum key distribution networks—key management. figshare (2020). https://www.itu.int/rec/T-REC-Y.3803/en

  35. Y.3804, I.-T.P.R.Y.S.: Quantum key distribution networks—control and management. figshare (2020). https://www.itu.int/rec/T-REC-Y.3804/en

  36. Y.3805, I.-T.P.R.Y.S.: Quantum key distribution networks—software-defined networking control. figshare (2021). https://www.itu.int/rec/T-REC-Y.3805/en

  37. Institute, E.Q.K.D.E.T.S.: Standardization of quantum key distribution and the ETSI standardization initiative ISG-QKD. figshare (2021). https://www.etsi.org/technologies/quantum-key-distribution

  38. Elliott, C.: The DARPA quantum network. In: Sergienko, A.V. (ed.) Quantum Communications and Cryptography, pp. 91–110. CRC Press, Boca Raton (2018). https://doi.org/10.1201/9781420026603.ch4

    Chapter  Google Scholar 

  39. Wang, S., Chen, W., Yin, Z.-Q., Li, H.-W., He, D.-Y., Li, Y.-H., Zhou, Z., Song, X.-T., Li, F.-Y., Wang, D., et al.: Field and long-term demonstration of a wide area quantum key distribution network. Opt. Express 22(18), 21739–21756 (2014). https://doi.org/10.1364/OE.22.021739

    Article  ADS  Google Scholar 

  40. Courtland, R.: China’s 2,000-km quantum link is almost complete [news]. IEEE Spectr. 53(11), 11–12 (2016). https://doi.org/10.1109/MSPEC.2016.7607012

    Article  Google Scholar 

  41. Travagnin, M., Lewis, A.: Quantum key distribution in-field implementations. Publications Office of the European Union (2019). https://doi.org/10.2760/38407

  42. Dianati, M., Alléaume, R., Gagnaire, M., Shen, X.: Architecture and protocols of the future European quantum key distribution network. Secur. Commun. Netw. 1(1), 57–74 (2008). https://doi.org/10.1002/sec.13

    Article  Google Scholar 

  43. Yu, Y., Zhang, J., Zhao, Y., Cao, X., Lin, X., Gu, W.: The first single-link exact model for performance analysis of flexible grid WDM networks. In: National Fiber Optic Engineers Conference. Optica Publishing Group, pp. 2–68 (2013). https://doi.org/10.1364/NFOEC.2013.JW2A.68

  44. Yu, X., Wang, Y., Lu, L., Zhao, Y., Zhang, H., Zhang, J.: Von embedding in elastic optical networks (EON) integrated with quantum key distribution (QKD). Opt. Fiber Technol. 63, 102486 (2021). https://doi.org/10.1016/j.yofte.2021.102486

    Article  Google Scholar 

  45. Aboomasoudi, M.S., Avokh, A.: Improving acceptance rate of QoS-guaranteed point-to-multipoint traffic flows in elastic optical networks. Opt. Fiber Technol. 59, 102327 (2020). https://doi.org/10.1016/j.yofte.2020.102327

    Article  Google Scholar 

  46. Cai, C., Sun, Y., Niu, J., Ji, Y.: A quantum access network suitable for internetworking optical network units. IEEE Access 7, 92091–92099 (2019). https://doi.org/10.48550/arXiv.1309.6431

    Article  Google Scholar 

  47. Toliver, P., Runser, R., Chapuran, T., Goodman, M., Jackel, J., McNown, S., Hughes, R., Peterson, C., McCabe, K., Nordholt, J., et al.: Demonstration of 1550 nm QKD with ROADM-based DWDM networking and the impact of fiber FWM. In: Conference on Lasers and Electro-Optics. Optical Society of America, p. 1 (2007). https://doi.org/10.1109/CLEO.2007.4452689

  48. Bahrani, S., Razavi, M., Salehi, J.A.: Wavelength assignment in hybrid quantum-classical networks. Sci. Rep. 8(1), 1–13 (2018). https://doi.org/10.48550/arXiv.1701.08270

    Article  ADS  Google Scholar 

  49. Xavier, G.B., Lima, G.: Quantum information processing with space-division multiplexing optical fibres. Commun. Phys. 3(1), 1–11 (2020). https://doi.org/10.1038/s42005-019-0269-7

    Article  Google Scholar 

  50. Wang, L.-J., Chen, L.-K., Ju, L., Xu, M.-L., Zhao, Y., Chen, K., Chen, Z.-B., Chen, T.-Y., Pan, J.-W.: Experimental multiplexing of quantum key distribution with classical optical communication. Appl. Phys. Lett. 106(8), 081108 (2015). https://doi.org/10.1063/1.4913483

    Article  ADS  Google Scholar 

  51. Chen, L.-Q., Zhao, M.-N., Yu, K.-L., Tu, T.-Y., Zhao, Y.-L., Wang, Y.-C.: ADA-QKDN: a new quantum key distribution network routing scheme based on application demand adaptation. Quantum Inf. Process. (2021). https://doi.org/10.1007/s11128-021-03246-2

    Article  Google Scholar 

  52. Kent, S., Atkinson, R.: RFC2401: security architecture for the internet protocol. RFC Editor (1998). https://doi.org/10.17487/RFC2401

  53. Elliott, C.: Building the quantum network. New J. Phys. 4(1), 46 (2002). https://doi.org/10.1088/1367-2630/4/1/346

    Article  ADS  Google Scholar 

  54. Shirichian, M., Tofighi, S.: Protocol for routing entanglement in the quantum ring network. In: 2018 9th International Symposium on Telecommunications (IST), pp. 658–663. IEEE (2018). https://doi.org/10.1109/ISTEL.2018.8661126

  55. Calderbank, A.R., Shor, P.W.: Good quantum error-correcting codes exist. Phys. Rev. A 54(2), 1098 (1996). https://doi.org/10.48550/arXiv.quant-ph/9512032

    Article  ADS  Google Scholar 

  56. Roffe, J.: Quantum error correction: an introductory guide. Contemp. Phys. 60(3), 226–245 (2019). https://doi.org/10.48550/arXiv.1907.11157

    Article  ADS  Google Scholar 

  57. Bennett, C.H., DiVincenzo, D.P., Smolin, J.A., Wootters, W.K.: Mixed-state entanglement and quantum error correction. Phys. Rev. A 54(5), 3824 (1996). https://doi.org/10.48550/arXiv.quant-ph/9604024

    Article  MathSciNet  ADS  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Reza Sabbaghi-Nadooshan.

Ethics declarations

Conflicts of interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Shirichian, M., Sabbaghi-Nadooshan, R., Houshmand, M. et al. A QTCP/IP reference model for partially trusted-node-based quantum-key-distribution-secured optical networks. Quantum Inf Process 23, 87 (2024). https://doi.org/10.1007/s11128-024-04285-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-024-04285-1

Keywords

Navigation