91 research outputs found

    Distributed Source Coding with Encryption Using Correlated Keys

    Full text link
    We pose and investigate the distributed secure source coding based on the common key cryptosystem. This cryptosystem includes the secrecy amplification problem for distributed encrypted sources with correlated keys using post-encryption-compression, which was posed investigated by Santoso and Oohama. In this paper we propose another new security criterion which is generally more strict compared to the commonly used security criterion which is based on the upper-bound of mutual information between the plaintext and the ciphertext. Under this criterion, we establish the necessary and sufficient condition for the secure transmission of correlated sources.Comment: 7 pages, 3 figure. The short version was submitted to ISIT 2021. We have some typos in the short version. Those are fixed in this version. arXiv admin note: text overlap with arXiv:1801.0492

    Information Theoretic Security for Broadcasting of Two Encrypted Sources under Side-Channel Attacks

    Full text link
    We consider the secure communication problem for broadcasting of two encrypted sources. The sender wishes to broadcast two secret messages via two common key cryptosystems. We assume that the adversary can use the side-channel, where the side information on common keys can be obtained via the rate constraint noiseless channel. To solve this problem we formulate the post encryption coding system. On the information leakage on two secrete messages to the adversary, we provide an explicit sufficient condition to attain the exponential decay of this quantity for large block lengths of encrypted sources.Comment: 13 pages, 4 figures. In the current version we we have corrected errors in Fig. 2 and Fig. 4. arXiv admin note: substantial text overlap with arXiv:1801.02563, arXiv:1801.0492

    A Critical Review of Physical Layer Security in Wireless Networking

    Get PDF
    Wireless networking has kept evolving with additional features and increasing capacity. Meanwhile, inherent characteristics of wireless networking make it more vulnerable than wired networks. In this thesis we present an extensive and comprehensive review of physical layer security in wireless networking. Different from cryptography, physical layer security, emerging from the information theoretic assessment of secrecy, could leverage the properties of wireless channel for security purpose, by either enabling secret communication without the need of keys, or facilitating the key agreement process. Hence we categorize existing literature into two main branches, namely keyless security and key-based security. We elaborate the evolution of this area from the early theoretic works on the wiretap channel, to its generalizations to more complicated scenarios including multiple-user, multiple-access and multiple-antenna systems, and introduce not only theoretical results but practical implementations. We critically and systematically examine the existing knowledge by analyzing the fundamental mechanics for each approach. Hence we are able to highlight advantages and limitations of proposed techniques, as well their interrelations, and bring insights into future developments of this area

    The art of post-truth in quantum cryptography

    Full text link
    L’établissement de clĂ© quantique (abrĂ©gĂ© QKD en anglais) permet Ă  deux participants distants, Alice et Bob, d’établir une clĂ© secrĂšte commune (mais alĂ©atoire) qui est connue uniquement de ces deux personnes (c’est-Ă -dire inconnue d’Ève et de tout autre tiers parti). La clĂ© secrĂšte partagĂ©e est inconditionnellement privĂ©e et peut ĂȘtre plus tard utilisĂ©e, par Alice et Bob, pour transmettre des messages en toute confidentialitĂ©, par exemple sous la forme d’un masque jetable. Le protocole d’établissement de clĂ© quantique garantit la confidentialitĂ© inconditionnelle du message en prĂ©sence d’un adversaire (Ève) limitĂ© uniquement par les lois de la mĂ©canique quantique, et qui ne peut agir sur l’information que se partagent Alice et Bob que lors de son transit Ă  travers des canaux classiques et quantiques. Mais que se passe-t-il lorsque Ève a le pouvoir supplĂ©mentaire de contraindre Alice et/ou Bob Ă  rĂ©vĂ©ler toute information, jusqu’alors gardĂ©e secrĂšte, gĂ©nĂ©rĂ©e lors de l’exĂ©cution (rĂ©ussie) du protocole d’établissement de clĂ© quantique (Ă©ventuellement suite Ă  la transmission entre Alice et Bob d’un ou plusieurs messages chiffrĂ©s classique Ă  l’aide de cette clĂ©), de maniĂšre Ă  ce qu’Ève puisse reproduire l’entiĂšretĂ© du protocole et retrouver la clĂ© (et donc aussi le message qu’elle a chiffrĂ©) ? Alice et Bob peuvent-ils nier la crĂ©ation de la clĂ© de maniĂšre plausible en rĂ©vĂ©lant des informations mensongĂšres pour qu’Ève aboutisse sur une fausse clĂ© ? Les protocoles d’établissement de clĂ© quantiques peuvent-ils tels quels garantir la possibilitĂ© du doute raisonnable ? Dans cette thĂšse, c’est sur cette Ă©nigme que nous nous penchons. Dans le reste de ce document, nous empruntons le point de vue de la thĂ©orie de l’information pour analyser la possibilitĂ© du doute raisonnable lors de l’application de protocoles d’établissement de clĂ© quantiques. Nous formalisons rigoureusement diffĂ©rents types et degrĂ©s de doute raisonnable en fonction de quel participant est contraint de rĂ©vĂ©ler la clĂ©, de ce que l’adversaire peut demander, de la taille de l’ensemble de fausses clĂ©s qu’Alice et Bob peuvent prĂ©tendre Ă©tablir, de quand les parties doivent dĂ©cider de la ou des clĂ©s fictives, de quelle est la tolĂ©rance d’Ève aux Ă©vĂ©nements moins probables, et du recours ou non Ă  des hypothĂšses de calcul. Nous dĂ©finissons ensuite rigoureusement une classe gĂ©nĂ©rale de protocoles d’établissement de clĂ© quantiques, basĂ©e sur un canal quantique presque parfait, et prouvons que tout protocole d’établissement de clĂ© quantique appartenant Ă  cette classe satisfait la dĂ©finition la plus gĂ©nĂ©rale de doute raisonnable : Ă  savoir, le doute raisonnable universel. Nous en fournissons quelques exemples. Ensuite, nous proposons un protocole hybride selon lequel tout protocole QKD peut ĂȘtre au plus existentiellement dĂ©niable. De plus, nous dĂ©finissons une vaste classe de protocoles d’établissement de clĂ© quantiques, que nous appelons prĂ©paration et mesure, et prouvons l’impossibilitĂ© d’instiller lors de ceux-ci tout degrĂ© de doute raisonnable. Ensuite, nous proposons une variante du protocole, que nous appelons prĂ©paration et mesure floues qui offre un certain niveau de doute raisonnable lorsque Ève est juste. Par la suite, nous proposons un protocole hybride en vertu duquel tout protocole d’établissement de clĂ© quantique ne peut offrir au mieux que l’option de doute raisonnable existentiel. Finalement, nous proposons une variante du protocole, que nous appelons mono-dĂ©niable qui est seulement Alice dĂ©niable ou Bob dĂ©niable (mais pas les deux).Quantum Key Establishment (QKD) enables two distant parties Alice and Bob to establish a common random secret key known only to the two of them (i.e., unknown to Eve and anyone else). The common secret key is information-theoretically secure. Later, Alice and Bob may use this key to transmit messages securely, for example as a one-time pad. The QKD protocol guarantees the confidentiality of the key from an information-theoretic perspective against an adversary Eve who is only limited by the laws of quantum theory and can act only on the signals as they pass through the classical and quantum channels. But what if Eve has the extra power to coerce Alice and/or Bob after the successful execution of the QKD protocol forcing either both or only one of them to reveal all their private information (possibly also after one or several (classical) ciphertexts encrypted with that key have been transmitted between Alice and Bob) then Eve could go through the protocol and obtain the key (hence also the message)? Can Alice and Bob deny establishment of the key plausibly by revealing fake private information and hence also a fake key? Do QKD protocols guarantee deniability for free in this case? In this Thesis, we investigate this conundrum. In the rest of this document, we take an information-theoretic perspective on deniability in quantum key establishment protocols. We rigorously formalize different levels and flavours of deniability depending on which party is coerced, what the adversary may ask, what is the size of the fake set that surreptitious parties can pretend to be established, when the parties should decide on the fake key(s), and what is the coercer’s tolerance to less likely events and possibly also computational assumptions. We then rigorously define a general class of QKD protocols, based on an almost-perfect quantum channel, and prove that any QKD protocol that belongs to this class satisfies the most general flavour of deniability, i.e.,universal deniability. Moreover, we define a broad class of QKD protocols, which we call prepare-and-measure, and prove that these protocols are not deniable in any level or flavour. Moreover, we define a class of QKD protocols, which we refer to as fuzzy prepare-andmeasure, that provides a certain level of deniability conditioned on Eve being fair. Furthermore, we propose a hybrid protocol under which any QKD protocol can be at most existentially deniable. Finally, we define a class of QKD protocols, which we refer to as mono-deniable, which is either Alice or Bob (but not both) deniable

    Theory and Practice of Cryptography and Network Security Protocols and Technologies

    Get PDF
    In an age of explosive worldwide growth of electronic data storage and communications, effective protection of information has become a critical requirement. When used in coordination with other tools for ensuring information security, cryptography in all of its applications, including data confidentiality, data integrity, and user authentication, is a most powerful tool for protecting information. This book presents a collection of research work in the field of cryptography. It discusses some of the critical challenges that are being faced by the current computing world and also describes some mechanisms to defend against these challenges. It is a valuable source of knowledge for researchers, engineers, graduate and doctoral students working in the field of cryptography. It will also be useful for faculty members of graduate schools and universities

    Physical layer security for IoT applications

    Get PDF
    The increasing demands for Internet of things (IoT) applications and the tremendous increase in the volume of IoT generated data bring novel challenges for the fifth generation (5G) network. Verticals such as e-Health, vehicle to everything (V2X) and unmanned aerial vehicles (UAVs) require solutions that can guarantee low latency, energy efficiency,massive connectivity, and high reliability. In particular, finding strong security mechanisms that satisfy the above is of central importance for bringing the IoT to life. In this regards, employing physical layer security (PLS) methods could be greatly beneficial for IoT networks. While current security solutions rely on computational complexity, PLS is based on information theoretic proofs. By removing the need for computational power, PLS is ideally suited for resource constrained devices. In detail, PLS can ensure security using the inherit randomness already present in the physical channel. Promising schemes from the physical layer include physical unclonable functions (PUFs), which are seen as the hardware fingerprint of a device, and secret key generation (SKG) from wireless fading coefficients, which provide the wireless fingerprint of the communication channel between devices. The present thesis develops several PLS-based techniques that pave the way for a new breed of latency-aware, lightweight, security protocols. In particular, the work proposes: i) a fast multi-factor authentication solution with verified security properties based on PUFs, proximity detection and SKG; ii) an authenticated encryption SKG approach that interweaves data transmission and key generation; and, iii) a set of countermeasures to man-in-the-middle and jamming attacks. Overall, PLS solutions show promising performance, especially in the context of IoT applications, therefore, the advances in this thesis should be considered for beyond-5G networks

    Security and Privacy for Modern Wireless Communication Systems

    Get PDF
    The aim of this reprint focuses on the latest protocol research, software/hardware development and implementation, and system architecture design in addressing emerging security and privacy issues for modern wireless communication networks. Relevant topics include, but are not limited to, the following: deep-learning-based security and privacy design; covert communications; information-theoretical foundations for advanced security and privacy techniques; lightweight cryptography for power constrained networks; physical layer key generation; prototypes and testbeds for security and privacy solutions; encryption and decryption algorithm for low-latency constrained networks; security protocols for modern wireless communication networks; network intrusion detection; physical layer design with security consideration; anonymity in data transmission; vulnerabilities in security and privacy in modern wireless communication networks; challenges of security and privacy in node–edge–cloud computation; security and privacy design for low-power wide-area IoT networks; security and privacy design for vehicle networks; security and privacy design for underwater communications networks

    From Information Theory Puzzles in Deletion Channels to Deniability in Quantum Cryptography

    Get PDF
    Research questions, originally rooted in quantum key exchange (QKE), have branched off into independent lines of inquiry ranging from information theory to fundamental physics. In a similar vein, the first part of this thesis is dedicated to information theory problems in deletion channels that arose in the context of QKE. From the output produced by a memoryless deletion channel with a uniformly random input of known length n, one obtains a posterior distribution on the channel input. The difference between the Shannon entropy of this distribution and that of the uniform prior measures the amount of information about the channel input which is conveyed by the output of length m. We first conjecture on the basis of experimental data that the entropy of the posterior is minimized by the constant strings 000..., 111... and maximized by the alternating strings 0101..., 1010.... Among other things, we derive analytic expressions for minimal entropy and propose alternative approaches for tackling the entropy extremization problem. We address a series of closely related combinatorial problems involving binary (sub/super)-sequences and prove the original minimal entropy conjecture for the special cases of single and double deletions using clustering techniques and a run-length encoding of strings. The entropy analysis culminates in a fundamental characterization of the extremal entropic cases in terms of the distribution of embeddings. We confirm the minimization conjecture in the asymptotic limit using results from hidden word statistics by showing how the analytic-combinatorial methods of Flajolet, Szpankowski and VallĂ©e, relying on generating functions, can be applied to resolve the case of fixed output length and n → ∞. In the second part, we revisit the notion of deniability in QKE, a topic that remains largely unexplored. In a work by Donald Beaver it is argued that QKE protocols are not necessarily deniable due to an eavesdropping attack that limits key equivocation. We provide more insight into the nature of this attack and discuss how it extends to other prepare-and-measure QKE schemes such as QKE obtained from uncloneable encryption. We adopt the framework for quantum authenticated key exchange developed by Mosca et al. and extend it to introduce the notion of coercer-deniable QKE, formalized in terms of the indistinguishability of real and fake coercer views. We also elaborate on the differences between our model and the standard simulation-based definition of deniable key exchange in the classical setting. We establish a connection between the concept of covert communication and deniability by applying results from a work by Arrazola and Scarani on obtaining covert quantum communication and covert QKE to propose a simple construction for coercer-deniable QKE. We prove the deniability of this scheme via a reduction to the security of covert QKE. We relate deniability to fundamental concepts in quantum information theory and suggest a generic approach based on entanglement distillation for achieving information-theoretic deniability, followed by an analysis of other closely related results such as the relation between the impossibility of unconditionally secure quantum bit commitment and deniability. Finally, we present an efficient coercion-resistant and quantum-secure voting scheme, based on fully homomorphic encryption (FHE) and recent advances in various FHE primitives such as hashing, zero-knowledge proofs of correct decryption, verifiable shuffles and threshold FHE
    • 

    corecore