27 research outputs found

    Authenticated communication from quantum readout of PUFs

    Get PDF
    Quantum readout of physical unclonable functions (PUFs) is a recently introduced method for remote authentication of objects. We present an extension of the protocol to enable the authentication of data: A verifier can check if received classical data were sent by the PUF holder. We call this modification QR-d or, in the case of the optical-PUF implementation, QSA-d. We discuss how QSA-d can be operated in a parallel way. We also present a protocol for authenticating quantum states.</p

    Security analysis of Quantum-Readout PUFs in the case of challenge-estimation attacks

    Get PDF
    Quantum Readout PUFs (QR-PUFs) have been proposed as a technique for remote authentication of ob jects. The security is based on basic quantum information theoretic principles and the assumption that the adversary cannot losslessly implement arbitrary unitary transformations on a K-dimensional state space, with K large . We consider all possible attacks in which the adversary bases his response on challenge state estimation by measurements. We &#64257;rst analyze the security of QR-PUF schemes in the case where each challenge consists of precisely n identical quanta. We use a result by Bruss and Macchiavello to derive an upper bound on the adversary’s success probability as a function of K and n. Then we generalize to challenges that contain a probabilistic number of quanta, and in particular a Poisson distribution

    Quantum readout of Physical Unclonable Functions: Remote authentication without trusted readers and authenticated Quantum Key Exchange without initial shared secrets

    Get PDF
    Physical Unclonable Functions (PUFs) are physical structures that are hard to clone and have a unique challenge-response behaviour. The term PUF was coined by Pappu et al. in 2001. That work triggered a lot of interest, and since then a substantial number of papers has been written about the use of a wide variety of physical structures for different security purposes such as identification, authentication, read-proof key storage, key distribution, tamper evidence, anti-counterfeiting, software-to-hardware binding and trusted computing. In this paper we propose a new security primitive: the quantum-readout PUF (QR-PUF). This is a classical PUF which is challenged using a quantum state, e.g. a single-photon state, and whose response is also a quantum state. By the no-cloning property of unknown quantum states, attackers cannot intercept challenges or responses without noticeably disturbing the readout process. Thus, a verifier who sends quantum states as challenges and receives the correct quantum states back can be certain that he is probing a specific QR-PUF without disturbances, even in the QR-PUF is far away `in the field\u27 and under hostile control. For PUFs whose information content is not exceedingly large, all currently known PUF-based authentication and anti-counterfeiting schemes require trusted readout devices in the field. Our quantum readout scheme has no such requirement. Furthermore, we show how the QR-PUF authentication scheme can be interwoven with Quantum Key Exchange (QKE), leading to an authenticated QKE protocol between two parties. This protocol has the special property that it requires no a priori secret, or entangled state, shared by the two parties

    Comparison of Quantum PUF models

    Full text link
    Physical unclonable functions (PUFs) are hardware structures in a physical system (e.g. semiconductor, crystals etc.) that are used to enable unique identification of the semiconductor or to secure keys for cryptographic processes. A PUF thus generates a noisy secret reproducible at runtime. This secret can either be used to authenticate the chip, or it is available as a cryptographic key after removing the noise. Latest advancements in the field of quantum hardware, in some cases claiming to achieve quantum supremacy, highly target the fragility of current RSA type classical cryptosystems. As a solution, one would like to develop Quantum PUFs to mitigate such problem. There are several approaches for this technology. In our work we compare these different approaches and introduce the requirements for QTOKSim, a quantum token based authentication simulator testing its performance on a multi-factor authentication protocol

    Trustworthy Quantum Computation through Quantum Physical Unclonable Functions

    Full text link
    Quantum computing is under rapid development, and today there are several cloud-based, quantum computers (QCs) of modest size (>100s of physical qubits). Although these QCs, along with their highly-specialized classical support infrastructure, are in limited supply, they are readily available for remote access and programming. This work shows the viability of using intrinsic quantum hardware properties for fingerprinting cloud-based QCs that exist today. We demonstrate the reliability of intrinsic fingerprinting with real QC characterization data, as well as simulated QC data, and we detail a quantum physically unclonable function (Q-PUF) scheme for secure key generation using unique fingerprint data combined with fuzzy extraction. We use fixed-frequency transmon qubits for prototyping our methods

    Quantum Physical Unclonable Functions: Possibilities and Impossibilities

    Get PDF
    A Physical Unclonable Function (PUF) is a device with unique behaviour that is hard to clone hence providing a secure fingerprint. A variety of PUF structures and PUF-based applications have been explored theoretically as well as being implemented in practical settings. Recently, the inherent unclonability of quantum states has been exploited to derive the quantum analogue of PUF as well as new proposals for the implementation of PUF. We present the first comprehensive study of quantum Physical Unclonable Functions (qPUFs) with quantum cryptographic tools. We formally define qPUFs, encapsulating all requirements of classical PUFs as well as introducing a new testability feature inherent to the quantum setting only. We use a quantum game-based framework to define different levels of security for qPUFs: quantum exponential unforgeability, quantum existential unforgeability and quantum selective unforgeability. We introduce a new quantum attack technique based on the universal quantum emulator algorithm of Marvin and Lloyd to prove no qPUF can provide quantum existential unforgeability. On the other hand, we prove that a large family of qPUFs (called unitary PUFs) can provide quantum selective unforgeability which is the desired level of security for most PUF-based applications.Comment: 32 pages including the appendi

    Energy efficient mining on a quantum-enabled blockchain using light

    Full text link
    We outline a quantum-enabled blockchain architecture based on a consortium of quantum servers. The network is hybridised, utilising digital systems for sharing and processing classical information combined with a fibre--optic infrastructure and quantum devices for transmitting and processing quantum information. We deliver an energy efficient interactive mining protocol enacted between clients and servers which uses quantum information encoded in light and removes the need for trust in network infrastructure. Instead, clients on the network need only trust the transparent network code, and that their devices adhere to the rules of quantum physics. To demonstrate the energy efficiency of the mining protocol, we elaborate upon the results of two previous experiments (one performed over 1km of optical fibre) as applied to this work. Finally, we address some key vulnerabilities, explore open questions, and observe forward--compatibility with the quantum internet and quantum computing technologies.Comment: 25 pages, 5 figure
    corecore