3,517 research outputs found

    On Achieving Unconditionally Secure Communications Via the Physical Layer Approaches

    Get PDF
    Due to the broadcast nature, wireless links are open to malicious intrusions from outsiders, which makes the security issues a critical concern in the wireless communicationsover them. Physical-layer security techniques, which are based on the Shannon’s unconditional secrecy model, are effective in addressing the security issue while meeting the required performance level. According to the Wyner’s wiretap channel model, to achieve unconditionally security communication, the first step is to build up a wiretap channel with better channel quality between the legitimate communication peers than that of the eavesdropper; and the second step is to employ a robust security code to ensure that the legitimate users experience negligible errors while the eavesdropper is subject to 0.5 error probability. Motivated by this idea, in this thesis, we build wiretap channels for the single antenna systems without resorting to the spatial degree in commonly observed the multiple-input multiple-output (MIMO) systems. Firstly, to build effective wiretap channels, we design a novel scheme, called multi-round two-way communications (MRTWC). By taking feedback mechanisms into the design of Low Density Parity Check (LDPC) codes, our scheme adds randomness to the feedback signals from the destination to keep the eavesdropper ignorant while adding redundancy with the LDPC codes so that the legitimate receiver can correctly receive and decode the signals. Then, the channel BERs are specifically quantified according to the crossover probability in the case of Binary Symmetric Channel (BSC), or the Signal to Noise Ratio (SNR) in the case of AWGN and Rayleigh channels. Thus, the novel scheme can be utilized to address the security and reliability. Meanwhile, we develop a cross-layer approach to building the wiretap channel, which is suitable for high dynamic scenarios. By taking advantage of multiple parameters freedom in the discrete fractional Fourier transform (DFRFT) for single antenna systems, the proposed scheme introduces a distortion parameter instead of a general signal parameter for wireless networks based on DFRFT. The transmitter randomly flip-flops the uses of the distortion parameter and the general signal parameter to confuse the eavesdropper. An upper-layer cipher sequence will be employed to control the flip-flops. This cryptographic sequence in the higher layer is combined with the physical layer security scheme with random parameter fipping in DFRFT to guarantee security advantages over the main communication channel. As the efforts on the second step, this thesis introduces a novel approach to generate security codes, which can be used for encoding with low complexity by taking advantage of a matrix general inverse algorithm. The novel constructions of the security codes are based on binary and non-binary resilient functions. With the proposed security codes, we prove that our novel security codes can ensure 0.5 error probability seen by the wiretapper while close to zero by the intended receiver if the error probability of the wiretapper’s channel is over a derived threshold. Therefore, the unconditionally secure communication of legitimate partners can be guaranteed. It has been proved mathematically that the non-binary security codes could achieve closer to the security capacity bound than any other reported short-length security codes under BSC. Finally, we develop the framework of associating the wiretap channel building approach with the security codes. The advantages between legitimate partners are extended via developing the security codes on top of our cross-layer DFRFT and feedback MRTWC security communication model. In this way, the proposed system could ensure almost zero information obtained by the eavesdroppers while still keeping rather lower error transmissions for legitimate users. Extensive experiments are carried out to verify the proposed security schemes and demonstrate the feasibility and implement ability. An USRP testbed is also constructed, under which the physical layer security mechanisms are implemented and tested. Our study shows that our proposed security schemes can be implemented in practical communications settings

    Using quantum key distribution for cryptographic purposes: a survey

    Full text link
    The appealing feature of quantum key distribution (QKD), from a cryptographic viewpoint, is the ability to prove the information-theoretic security (ITS) of the established keys. As a key establishment primitive, QKD however does not provide a standalone security service in its own: the secret keys established by QKD are in general then used by a subsequent cryptographic applications for which the requirements, the context of use and the security properties can vary. It is therefore important, in the perspective of integrating QKD in security infrastructures, to analyze how QKD can be combined with other cryptographic primitives. The purpose of this survey article, which is mostly centered on European research results, is to contribute to such an analysis. We first review and compare the properties of the existing key establishment techniques, QKD being one of them. We then study more specifically two generic scenarios related to the practical use of QKD in cryptographic infrastructures: 1) using QKD as a key renewal technique for a symmetric cipher over a point-to-point link; 2) using QKD in a network containing many users with the objective of offering any-to-any key establishment service. We discuss the constraints as well as the potential interest of using QKD in these contexts. We finally give an overview of challenges relative to the development of QKD technology that also constitute potential avenues for cryptographic research.Comment: Revised version of the SECOQC White Paper. Published in the special issue on QKD of TCS, Theoretical Computer Science (2014), pp. 62-8

    Quantum Anonymous Transmissions

    Full text link
    We consider the problem of hiding sender and receiver of classical and quantum bits (qubits), even if all physical transmissions can be monitored. We present a quantum protocol for sending and receiving classical bits anonymously, which is completely traceless: it successfully prevents later reconstruction of the sender. We show that this is not possible classically. It appears that entangled quantum states are uniquely suited for traceless anonymous transmissions. We then extend this protocol to send and receive qubits anonymously. In the process we introduce a new primitive called anonymous entanglement, which may be useful in other contexts as well.Comment: 18 pages, LaTeX. Substantially updated version. To appear at ASIACRYPT '0
    • …
    corecore