Nuclear Warhead

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 582 Experts worldwide ranked by ideXlab platform

Alexander Glaser - One of the best experts on this subject based on the ideXlab platform.

  • physical public templates for Nuclear Warhead verification
    Science & Global Security, 2020
    Co-Authors: Alexander Glaser, Boaz Barak, Moritz Kutt, Sebastien Philippe
    Abstract:

    Passive gamma spectroscopy has been successfully used for Nuclear Warhead inspection systems based on the template-matching approach. The most prominent example of such a system is Sandia’s Trusted...

  • Minimally Intrusive Approaches to Nuclear Warhead Verification
    Nuclear Non-proliferation and Arms Control Verification, 2020
    Co-Authors: Alexander Glaser, Yan Jie
    Abstract:

    Future arms control treaties may place limits on the total number of Warheads in the arsenals of weapon states, which would introduce qualitatively new verification objectives, including confirming numerical limits on declared Nuclear Warheads and confirming the authenticity of Nuclear Warheads prior to dismantlement. Meeting these objectives would require on-site inspections at new types of facilities, including Warhead storage sites, which could put at risk highly sensitive information both related to military operations and Warhead design. Weapon states may be reluctant to consider some of the anticipated procedures. As a way to address this challenge, in this paper, we examine the potential of verification approaches that emphasize non-intrusiveness from the outset. Relevant examples include innovative tagging approaches and hashed declarations to confirm the correctness of Warhead declarations and novel types of inspection systems to confirm the authenticity of Nuclear Warheads, while satisfying the different and sometimes conflicting requirements by the host and the inspector. New international R&D efforts could usefully focus on non-intrusive technologies and approaches, which may show more promise for early demonstration and adoption. If demonstrated, such non-intrusive verification approaches could be particularly important for moving forward discussions about expanding the scope of current agreements and facilitating discussions with weapon states that have so far not been part of formal Nuclear arms control agreements.

  • information barrier experimental toward a trusted and open source computing platform for Nuclear Warhead verification
    Measurement, 2018
    Co-Authors: Moritz Kutt, Malte Gottsche, Alexander Glaser
    Abstract:

    Abstract Trusted measurement systems are critical for the verification of future arms-control treaties that involve confirming the authenticity of Nuclear Warheads on the basis of their radiation signatures. Several research efforts have produced prototype systems, but their designs are typically not published in detail, making it difficult to enable trust in these devices. The Information Barrier Experimental (IBX) is a new prototype built around the Red Pitaya computing platform using passive gamma spectroscopy. It is the first such platform designed to help a broad research community study vulnerabilities and define the required specifications for a common, trusted inspection system. It is low-cost, simple to assemble, and enables comprehensive hardware and software authentication studies. The device follows a digital data acquisition approach, which significantly reduces the number of components between scintillator and spectrum output. Measurements demonstrate that this approach is technically feasible and produces excellent measurement results.

  • a physical zero knowledge object comparison system for Nuclear Warhead verification
    Nature Communications, 2016
    Co-Authors: Sebastien Philippe, Alexander Glaser, Rob Goldston, Francesco Derrico
    Abstract:

    Zero-knowledge proofs are mathematical cryptographic methods to demonstrate the validity of a claim while providing no further information beyond the claim itself. The possibility of using such proofs to process classified and other sensitive physical data has attracted attention, especially in the field of Nuclear arms control. Here we demonstrate a non-electronic fast neutron differential radiography technique using superheated emulsion detectors that can confirm that two objects are identical without revealing their geometry or composition. Such a technique could form the basis of a verification system that could confirm the authenticity of Nuclear weapons without sharing any secret design information. More broadly, by demonstrating a physical zero-knowledge proof that can compare physical properties of objects, this experiment opens the door to developing other such secure proof-systems for other applications.

  • Nuclear Warhead verification a review of attribute and template systems
    Science & Global Security, 2015
    Co-Authors: Jie Yan, Alexander Glaser
    Abstract:

    Verification of current Nuclear arms control treaties between United States and Russia relies primarily on the verification of delivery vehicles. Warheads are counted indirectly via the delivery vehicles that they are associated with. As states move to lower numbers of Nuclear weapons in their arsenals, verification will likely pose complex challenges. Most importantly, future Nuclear disarmament treaties may place limits on the total number of Nuclear weapons in the arsenals. Their verification would require inspections of individual Nuclear Warheads without revealing secret information. Confirming the authenticity of Nuclear Warheads and perhaps also of Warhead components is at the center of the verification challenge for future reductions in the Nuclear arsenals. This paper provides an overview of the development of verification systems, and highlights the challenges and the opportunities for future research in this area.

Rob Goldston - One of the best experts on this subject based on the ideXlab platform.

  • a physical zero knowledge object comparison system for Nuclear Warhead verification
    Nature Communications, 2016
    Co-Authors: Sebastien Philippe, Alexander Glaser, Rob Goldston, Francesco Derrico
    Abstract:

    Zero-knowledge proofs are mathematical cryptographic methods to demonstrate the validity of a claim while providing no further information beyond the claim itself. The possibility of using such proofs to process classified and other sensitive physical data has attracted attention, especially in the field of Nuclear arms control. Here we demonstrate a non-electronic fast neutron differential radiography technique using superheated emulsion detectors that can confirm that two objects are identical without revealing their geometry or composition. Such a technique could form the basis of a verification system that could confirm the authenticity of Nuclear weapons without sharing any secret design information. More broadly, by demonstrating a physical zero-knowledge proof that can compare physical properties of objects, this experiment opens the door to developing other such secure proof-systems for other applications.

  • a zero knowledge protocol for Nuclear Warhead verification
    Nature, 2014
    Co-Authors: Alexander Glaser, Boaz Barak, Rob Goldston
    Abstract:

    Future rounds of Nuclear arms control will ideally involve direct inspection of Nuclear Warheads, but this process requires procedures that give inspectors high confidence about the authenticity of submitted Nuclear items yet give no information about their design. This challenge has so far been addressed only partly, by using complex automated information barriers that rely on a large amount of trust from both parties. Alexander Glaser, Boaz Barak and Robert Goldston have now developed a 'zero-knowledge' neutron-imaging technique to determine the authenticity of Nuclear Warheads. Neutron radiographic images of Warheads would contain highly classified information, but in this new protocol, data are not processed in the normal way but are recorded using detectors preloaded with a 'negative' of the radiograph of the target device as declared. The resulting comparison provides differential measurements of neutron transmission and emission that can detect small diversions of heavy metal from a representative test object.

  • a new approach to Nuclear Warhead verification using a zero knowledge protocol
    2012
    Co-Authors: Alexander Glaser, Boaz Barak, Rob Goldston
    Abstract:

    Warhead verification systems proposed to date fundamentally rely on the use of information barriers to prevent the release of sensitive information. Measurements with information barriers significantly increase the complexity of inspection systems, make their certification and authentication difficult, and may reduce the overall confidence in the verifiability of future arms-control agreements. This article presents a concept for a new approach to Nuclear Warhead verification that minimizes the role of information barriers from the outset and envisions instead an inspection system that avoids the measurement of sensitive information, using a so-called zero-knowledge protocol. This is a protocol in which the data learned by one party (i.e., the inspector) allow him/her to verify that a statement is true (e.g., the inspected Warhead is identical to an authenticated template), but does not reveal any additional information, e.g., does not leak any information that would help infer the design of the inspected Warhead. There is a wide literature on zero knowledge proofs in the digital domain using cryptographic tools, and we draw on these ideas to achieve this in the physical domain. The proposed inspection system relies on active interrogation of a test object with 14-MeV neutrons, including both tomographic transmission measurements that are sensitive to Warhead configuration, and scattering/fission measurements that are sensitive to material properties. The viability of the method is examined with MCNP Monte Carlo neutron transport calculations modeling the experimental setup.

Jayson Robert Vavrek - One of the best experts on this subject based on the ideXlab platform.

  • physical cryptographic verification of Nuclear Warheads
    Proceedings of the National Academy of Sciences of the United States of America, 2016
    Co-Authors: Scott R Kemp, Areg Danagoulian, Ruaridh R Macdonald, Jayson Robert Vavrek
    Abstract:

    How does one prove a claim about a highly sensitive object such as a Nuclear weapon without revealing information about the object? This paradox has challenged Nuclear arms control for more than five decades. We present a mechanism in the form of an interactive proof system that can validate the structure and composition of an object, such as a Nuclear Warhead, to arbitrary precision without revealing either its structure or composition. We introduce a tomographic method that simultaneously resolves both the geometric and isotopic makeup of an object. We also introduce a method of protecting information using a provably secure cryptographic hash that does not rely on electronics or software. These techniques, when combined with a suitable protocol, constitute an interactive proof system that could reject hoax items and clear authentic Warheads with excellent sensitivity in reasonably short measurement times.

Boaz Barak - One of the best experts on this subject based on the ideXlab platform.

  • physical public templates for Nuclear Warhead verification
    Science & Global Security, 2020
    Co-Authors: Alexander Glaser, Boaz Barak, Moritz Kutt, Sebastien Philippe
    Abstract:

    Passive gamma spectroscopy has been successfully used for Nuclear Warhead inspection systems based on the template-matching approach. The most prominent example of such a system is Sandia’s Trusted...

  • a zero knowledge protocol for Nuclear Warhead verification
    Nature, 2014
    Co-Authors: Alexander Glaser, Boaz Barak, Rob Goldston
    Abstract:

    Future rounds of Nuclear arms control will ideally involve direct inspection of Nuclear Warheads, but this process requires procedures that give inspectors high confidence about the authenticity of submitted Nuclear items yet give no information about their design. This challenge has so far been addressed only partly, by using complex automated information barriers that rely on a large amount of trust from both parties. Alexander Glaser, Boaz Barak and Robert Goldston have now developed a 'zero-knowledge' neutron-imaging technique to determine the authenticity of Nuclear Warheads. Neutron radiographic images of Warheads would contain highly classified information, but in this new protocol, data are not processed in the normal way but are recorded using detectors preloaded with a 'negative' of the radiograph of the target device as declared. The resulting comparison provides differential measurements of neutron transmission and emission that can detect small diversions of heavy metal from a representative test object.

  • a new approach to Nuclear Warhead verification using a zero knowledge protocol
    2012
    Co-Authors: Alexander Glaser, Boaz Barak, Rob Goldston
    Abstract:

    Warhead verification systems proposed to date fundamentally rely on the use of information barriers to prevent the release of sensitive information. Measurements with information barriers significantly increase the complexity of inspection systems, make their certification and authentication difficult, and may reduce the overall confidence in the verifiability of future arms-control agreements. This article presents a concept for a new approach to Nuclear Warhead verification that minimizes the role of information barriers from the outset and envisions instead an inspection system that avoids the measurement of sensitive information, using a so-called zero-knowledge protocol. This is a protocol in which the data learned by one party (i.e., the inspector) allow him/her to verify that a statement is true (e.g., the inspected Warhead is identical to an authenticated template), but does not reveal any additional information, e.g., does not leak any information that would help infer the design of the inspected Warhead. There is a wide literature on zero knowledge proofs in the digital domain using cryptographic tools, and we draw on these ideas to achieve this in the physical domain. The proposed inspection system relies on active interrogation of a test object with 14-MeV neutrons, including both tomographic transmission measurements that are sensitive to Warhead configuration, and scattering/fission measurements that are sensitive to material properties. The viability of the method is examined with MCNP Monte Carlo neutron transport calculations modeling the experimental setup.

Francesco Derrico - One of the best experts on this subject based on the ideXlab platform.

  • a physical zero knowledge object comparison system for Nuclear Warhead verification
    Nature Communications, 2016
    Co-Authors: Sebastien Philippe, Alexander Glaser, Rob Goldston, Francesco Derrico
    Abstract:

    Zero-knowledge proofs are mathematical cryptographic methods to demonstrate the validity of a claim while providing no further information beyond the claim itself. The possibility of using such proofs to process classified and other sensitive physical data has attracted attention, especially in the field of Nuclear arms control. Here we demonstrate a non-electronic fast neutron differential radiography technique using superheated emulsion detectors that can confirm that two objects are identical without revealing their geometry or composition. Such a technique could form the basis of a verification system that could confirm the authenticity of Nuclear weapons without sharing any secret design information. More broadly, by demonstrating a physical zero-knowledge proof that can compare physical properties of objects, this experiment opens the door to developing other such secure proof-systems for other applications.