102,958 research outputs found

    Practical cryptographic strategies in the post-quantum era

    Full text link
    We review new frontiers in information security technologies in communications and distributed storage technologies with the use of classical, quantum, hybrid classical-quantum, and post-quantum cryptography. We analyze the current state-of-the-art, critical characteristics, development trends, and limitations of these techniques for application in enterprise information protection systems. An approach concerning the selection of practical encryption technologies for enterprises with branched communication networks is introduced.Comment: 5 pages, 2 figures; review pape

    Practical LDPC coded modulation schemes for the fading broadcast channel with confidential messages

    Full text link
    The broadcast channel with confidential messages is a well studied scenario from the theoretical standpoint, but there is still lack of practical schemes able to achieve some fixed level of reliability and security over such a channel. In this paper, we consider a quasi-static fading channel in which both public and private messages must be sent from the transmitter to the receivers, and we aim at designing suitable coding and modulation schemes to achieve such a target. For this purpose, we adopt the error rate as a metric, by considering that reliability (security) is achieved when a sufficiently low (high) error rate is experienced at the receiving side. We show that some conditions exist on the system feasibility, and that some outage probability must be tolerated to cope with the fading nature of the channel. The proposed solution exploits low-density parity-check codes with unequal error protection, which are able to guarantee two different levels of protection against noise for the public and the private information, in conjunction with different modulation schemes for the public and the private message bits.Comment: 6 pages, 4 figures, to be presented at IEEE ICC'14 - Workshop on Wireless Physical Layer Securit

    Using quantum key distribution for cryptographic purposes: a survey

    Full text link
    The appealing feature of quantum key distribution (QKD), from a cryptographic viewpoint, is the ability to prove the information-theoretic security (ITS) of the established keys. As a key establishment primitive, QKD however does not provide a standalone security service in its own: the secret keys established by QKD are in general then used by a subsequent cryptographic applications for which the requirements, the context of use and the security properties can vary. It is therefore important, in the perspective of integrating QKD in security infrastructures, to analyze how QKD can be combined with other cryptographic primitives. The purpose of this survey article, which is mostly centered on European research results, is to contribute to such an analysis. We first review and compare the properties of the existing key establishment techniques, QKD being one of them. We then study more specifically two generic scenarios related to the practical use of QKD in cryptographic infrastructures: 1) using QKD as a key renewal technique for a symmetric cipher over a point-to-point link; 2) using QKD in a network containing many users with the objective of offering any-to-any key establishment service. We discuss the constraints as well as the potential interest of using QKD in these contexts. We finally give an overview of challenges relative to the development of QKD technology that also constitute potential avenues for cryptographic research.Comment: Revised version of the SECOQC White Paper. Published in the special issue on QKD of TCS, Theoretical Computer Science (2014), pp. 62-8

    Effective Privacy Amplification for Secure Classical Communications

    Get PDF
    We study the practical effectiveness of privacy amplification for classical key-distribution schemes. We find that in contrast to quantum key distribution schemes, the high fidelity of the raw key generated in classical systems allow the users to always sift a secure shorter key if they have an upper bound on the eavesdropper probability to correctly guess the exchanged key-bits. The number of privacy amplification iterations needed to achieve information leak of 10^-8 in existing classical communicators is 2 or 3 resulting in a corresponding slowdown 4 to 8. We analyze the inherent tradeoff between the number of iterations and the security of the raw key. This property which is unique to classical key distribution systems render them highly useful for practical, especially for noisy channels where sufficiently low quantum bit error ratios are difficult to achieve.Comment: 11 pages, 3 figure

    Artificial-Noise-Aided Physical Layer Phase Challenge-Response Authentication for Practical OFDM Transmission

    Full text link
    Recently, we have developed a PHYsical layer Phase Challenge-Response Authentication Scheme (PHY-PCRAS) for independent multicarrier transmission. In this paper, we make a further step by proposing a novel artificial-noise-aided PHY-PCRAS (ANA-PHY-PCRAS) for practical orthogonal frequency division multiplexing (OFDM) transmission, where the Tikhonov-distributed artificial noise is introduced to interfere with the phase-modulated key for resisting potential key-recovery attacks whenever a static channel between two legitimate users is unfortunately encountered. Then, we address various practical issues for ANA-PHY-PCRAS with OFDM transmission, including correlation among subchannels, imperfect carrier and timing recoveries. Among them, we show that the effect of sampling offset is very significant and a search procedure in the frequency domain should be incorporated for verification. With practical OFDM transmission, the number of uncorrelated subchannels is often not sufficient. Hence, we employ a time-separated approach for allocating enough subchannels and a modified ANA-PHY-PCRAS is proposed to alleviate the discontinuity of channel phase at far-separated time slots. Finally, the key equivocation is derived for the worst case scenario. We conclude that the enhanced security of ANA-PHY-PCRAS comes from the uncertainty of both the wireless channel and introduced artificial noise, compared to the traditional challenge-response authentication scheme implemented at the upper layer.Comment: 33 pages, 13 figures, submitted for possible publicatio

    Cross-layer optimization of unequal protected layered video over hierarchical modulation

    Get PDF
    Abstract-unequal protection mechanisms have been proposed at several layers in order to improve the reliability of multimedia contents, especially for video data. The paper aims at implementing a multi-layer unequal protection scheme, which is based on a Physical-Transport-Application cross-layer design. Hierarchical modulation, in the physical layer, has been demonstrated to increase the overall user capacity of a wireless communications. On the other hand, unequal erasure protection codes at the transport layer turned out to be an efficient method to protect video data generated by the application layer by exploiting their intrinsic properties. In this paper, the two techniques are jointly optimized in order to enable recovering lost data in case the protection is performed separately. We show that the cross-layer design proposed herein outperforms the performance of hierarchical modulation and unequal erasure codes taken independently
    • …
    corecore