211 research outputs found

    Advance in Keyless Cryptography

    Get PDF
    The term “keyless cryptography” as it is commonly adopted, applies to secure message transmission either directly without any key distribution in advance or as key sharing protocol between communicating users, based on physical layer security, before ordinary encryption/decryption procedures. In the current chapter the results are presented concerning to keyless cryptography that have been obtained by authors recently. Firstly Shamir’s protocol of secure communication is considered where commutative encryption procedure is executed. It has been found out which of the public key algorithms can be used with such protocol. Next item of consideration concerns Dean’s and Goldsmith’s cryptosystem based on multiple-input, multiple-output (MIMO) technology. It has been established under which conditions this cryptosystem is in fact secure. The third example under consideration is EVSkey scheme proposed recently by D. Qin and Z. Ding. It has been proven that such key distribution method is in fact insecure, in spite of the authors’ claims. Our main result is a description of a key sharing protocol executing over public noiseless channels (like internet) that provides a key sharing reliability and security without any cryptographic assumptions

    Principles of Physical Layer Security in Multiuser Wireless Networks: A Survey

    Full text link
    This paper provides a comprehensive review of the domain of physical layer security in multiuser wireless networks. The essential premise of physical-layer security is to enable the exchange of confidential messages over a wireless medium in the presence of unauthorized eavesdroppers without relying on higher-layer encryption. This can be achieved primarily in two ways: without the need for a secret key by intelligently designing transmit coding strategies, or by exploiting the wireless communication medium to develop secret keys over public channels. The survey begins with an overview of the foundations dating back to the pioneering work of Shannon and Wyner on information-theoretic security. We then describe the evolution of secure transmission strategies from point-to-point channels to multiple-antenna systems, followed by generalizations to multiuser broadcast, multiple-access, interference, and relay networks. Secret-key generation and establishment protocols based on physical layer mechanisms are subsequently covered. Approaches for secrecy based on channel coding design are then examined, along with a description of inter-disciplinary approaches based on game theory and stochastic geometry. The associated problem of physical-layer message authentication is also introduced briefly. The survey concludes with observations on potential research directions in this area.Comment: 23 pages, 10 figures, 303 refs. arXiv admin note: text overlap with arXiv:1303.1609 by other authors. IEEE Communications Surveys and Tutorials, 201

    Commitment and Oblivious Transfer in the Bounded Storage Model with Errors

    Get PDF
    The bounded storage model restricts the memory of an adversary in a cryptographic protocol, rather than restricting its computational power, making information theoretically secure protocols feasible. We present the first protocols for commitment and oblivious transfer in the bounded storage model with errors, i.e., the model where the public random sources available to the two parties are not exactly the same, but instead are only required to have a small Hamming distance between themselves. Commitment and oblivious transfer protocols were known previously only for the error-free variant of the bounded storage model, which is harder to realize

    Information-theoretic Physical Layer Security for Satellite Channels

    Full text link
    Shannon introduced the classic model of a cryptosystem in 1949, where Eve has access to an identical copy of the cyphertext that Alice sends to Bob. Shannon defined perfect secrecy to be the case when the mutual information between the plaintext and the cyphertext is zero. Perfect secrecy is motivated by error-free transmission and requires that Bob and Alice share a secret key. Wyner in 1975 and later I.~Csisz\'ar and J.~K\"orner in 1978 modified the Shannon model assuming that the channels are noisy and proved that secrecy can be achieved without sharing a secret key. This model is called wiretap channel model and secrecy capacity is known when Eve's channel is noisier than Bob's channel. In this paper we review the concept of wiretap coding from the satellite channel viewpoint. We also review subsequently introduced stronger secrecy levels which can be numerically quantified and are keyless unconditionally secure under certain assumptions. We introduce the general construction of wiretap coding and analyse its applicability for a typical satellite channel. From our analysis we discuss the potential of keyless information theoretic physical layer security for satellite channels based on wiretap coding. We also identify system design implications for enabling simultaneous operation with additional information theoretic security protocols

    Cryptography Based on Correlated Data: Foundations and Practice

    Get PDF
    Correlated data can be very useful in cryptography. For instance, if a uniformly random key is available to Alice and Bob, it can be used as an one-time pad to transmit a message with perfect security. With more elaborate forms of correlated data, the parties can achieve even more complex cryptographic tasks, such as secure multiparty computation. This thesis explores (from both a theoretical and a practical point of view) the topic of cryptography based on correlated data

    Ideal quantum protocols in the non-ideal physical world

    Get PDF
    The development of quantum protocols from conception to experimental realizations is one of the main sources of the stimulating exchange between fundamental and experimental research characteristic to quantum information processing. In this thesis we contribute to the development of two recent quantum protocols, Universal Blind Quantum Computation (UBQC) and Quantum Digital Signatures (QDS). UBQC allows a client to delegate a quantum computation to a more powerful quantum server while keeping the input and computation private. We analyse the resilience of the privacy of UBQC under imperfections. Then, we introduce approximate blindness quantifying any compromise to privacy, and propose a protocol which enables arbitrary levels of security despite imperfections. Subsequently, we investigate the adaptability of UBQC to alternative implementations with practical advantages. QDS allow a party to send a message to other parties which cannot be forged, modified or repudiated. We analyse the security properties of a first proof-of-principle experiment of QDS, implemented in an optical system. We estimate the security failure probabilities of our system as a function of protocol parameters, under all but the most general types of attacks. Additionally, we develop new techniques for analysing transformations between symmetric sets of states, utilized not only in the security proofs of QDS but in other applications as well

    Unconditional security from noisy quantum storage

    Full text link
    We consider the implementation of two-party cryptographic primitives based on the sole assumption that no large-scale reliable quantum storage is available to the cheating party. We construct novel protocols for oblivious transfer and bit commitment, and prove that realistic noise levels provide security even against the most general attack. Such unconditional results were previously only known in the so-called bounded-storage model which is a special case of our setting. Our protocols can be implemented with present-day hardware used for quantum key distribution. In particular, no quantum storage is required for the honest parties.Comment: 25 pages (IEEE two column), 13 figures, v4: published version (to appear in IEEE Transactions on Information Theory), including bit wise min-entropy sampling. however, for experimental purposes block sampling can be much more convenient, please see v3 arxiv version if needed. See arXiv:0911.2302 for a companion paper addressing aspects of a practical implementation using block samplin
    corecore