161 research outputs found

    Efficient quantum key distribution over a collective noise channel

    Full text link
    We present two efficient quantum key distribution schemes over two different collective-noise channels. The accepted hypothesis of collective noise is that photons travel inside a time window small compared to the variation of noise. Noiseless subspaces are made up of two Bell states and the spatial degree of freedom is introduced to form two nonorthogonal bases. Although these protocols resort to entangled states for encoding the key bit, the receiver is only required to perform single-particle product measurements and there is no basis mismatch. Moreover, the detection is passive as the receiver does not switch his measurements between two conjugate measurement bases to get the key.Comment: 6 pages, 1 figure; the revised version of the paper published in Phys. Rev. A 78, 022321 (2008). Some negligible errors on the error rates of eavesdropping check are correcte

    Quantum cryptography: key distribution and beyond

    Full text link
    Uniquely among the sciences, quantum cryptography has driven both foundational research as well as practical real-life applications. We review the progress of quantum cryptography in the last decade, covering quantum key distribution and other applications.Comment: It's a review on quantum cryptography and it is not restricted to QK

    The Statistics and Security of Quantum Key Distribution

    Get PDF
    In this work our aim has been to elucidate our theoretical developments that bolster the efficiency of quantum key distribution systems leading to more secure communication channels, as well as develop rigorous methods for their analysis. After a review of the necessary mathematical and physical preliminaries and a discussion of the present state of quantum communication technologies, we begin by investigating the Trojan Horse Attack, a form of side-channel attack that could threaten the security of existing key distribution protocols. We examine the secret key rates that may be achieved when an eavesdropper may use any Gaussian state in the presence of thermal noise, and prove that the coherent state is optimal in this case. We then allow the eavesdropper to use any separable state, and show that this gives a key rate bound close to that of the coherent state. We develop a protocol for a quantum repeater that makes use of the double-heralding procedure for entanglement-generation. In our analysis, we include statistical effects on the key rate arising from probabilistic entanglement generation, which results in some quantum memories decohering while other sections complete their entanglement generation attempts. We show that this results in secure communication being possible over thousands of kilometres, allowing for intercontinental key distribution. Finally, we investigate in more depth the statistical issues that arise in general quantum repeater networks. We develop a framework based on Markov chains and probability generating functions, to show how one may easily calculate an analytic expression for the completion time of a probabilistic process. We then extend this method to show how one may track the distribution of the number of errors that accrue in operating such a process. We apply these methods to a typical quantum repeater network to get new tight bounds on the achievable key rates

    HARDWARE ATTACK DETECTION AND PREVENTION FOR CHIP SECURITY

    Get PDF
    Hardware security is a serious emerging concern in chip designs and applications. Due to the globalization of the semiconductor design and fabrication process, integrated circuits (ICs, a.k.a. chips) are becoming increasingly vulnerable to passive and active hardware attacks. Passive attacks on chips result in secret information leaking while active attacks cause IC malfunction and catastrophic system failures. This thesis focuses on detection and prevention methods against active attacks, in particular, hardware Trojan (HT). Existing HT detection methods have limited capability to detect small-scale HTs and are further challenged by the increased process variation. We propose to use differential Cascade Voltage Switch Logic (DCVSL) method to detect small HTs and achieve a success rate of 66% to 98%. This work also presents different fault tolerant methods to handle the active attacks on symmetric-key cipher SIMON, which is a recent lightweight cipher. Simulation results show that our Even Parity Code SIMON consumes less area and power than double modular redundancy SIMON and Reversed-SIMON, but yields a higher fault -detection-failure rate as the number of concurrent faults increases. In addition, the emerging technology, memristor, is explored to protect SIMON from passive attacks. Simulation results indicate that the memristor-based SIMON has a unique power characteristic that adds new challenges on secrete key extraction

    Secure Network-on-Chip Against Black Hole and Tampering Attacks

    Get PDF
    The Network-on-Chip (NoC) has become the communication heart of Multiprocessors-System-on-Chip (MPSoC). Therefore, it has been subject to a plethora of security threats to degrade the system performance or steal sensitive information. Due to the globalization of the modern semiconductor industry, many different parties take part in the hardware design of the system. As a result, the NoC could be infected with a malicious circuit, known as a Hardware Trojan (HT), to leave a back door for security breach purposes. HTs are smartly designed to be too small to be uncovered by offline circuit-level testing, so the system requires an online monitoring to detect and prevent the HT in runtime. This dissertation focuses on HTs inside the router of a NoC designed by a third party. It explores two HT-based threat models for the MPSoC, where the NoC experiences packet-loss and packet-tampering once the HT in the infected router is activated and is in the attacking state. Extensive experiments for each proposed architecture were conducted using a cycle-accurate simulator to demonstrate its effectiveness on the performance of the NoC-based system. The first threat model is the Black Hole Router (BHR) attack, where it silently discards the packets that are passing through without further announcement. The effect of the BHR is presented and analyzed to show the potency of the attack on a NoC-based system. A countermeasure protocol is proposed to detect the BHR at runtime and counteract the deliberate packet-dropping attack with a 26.9% area overhead, an average 21.31% performance overhead and a 22% energy consumption overhead. The protocol is extended to provide an efficient and power-gated scheme to enhance the NoC throughput and reduce the energy consumption by using end-to-end (e2e) approach. The power-gated e2e technique locates the BHR and avoids it with a 1% performance overhead and a 2% energy consumption overhead. The second threat model is a packet-integrity attack, where the HT tampers with the packet to apply a denial-of-service attack, steal sensitive information, gain unauthorized access, or misroute the packet to an unintended node. An authentic and secure NoC platform is proposed to detect and countermeasure the packet-tampering attack to maintain data-integrity and authenticity while keeping its secrecy with a 24.21% area overhead. The proposed NoC architecture is not only able to detect the attack, but also locates the infected router and isolates it from the network

    Foiling covert channels and malicious classical post-processing units in quantum key distribution

    Get PDF
    The existing paradigm for the security of quantum key distribution (QKD) suffers from two fundamental weaknesses. First, covert channels have emerged as an important threat and have attracted a lot of attention in security research in conventional information and communication systems. Covert channels (e.g. memory attacks) can fatally break the security of even deviceindependent quantum key distribution (DI-QKD), whenever QKD devices are re-used. Second, it is often implicitly assumed that the classical post-processing units of a QKD system are trusted. This is a rather strong assumption and is very hard to justify in practice. Here, we propose a new paradigm for the security of QKD that addresses these two fundamental problems. Specifically, we show that by using verifiable secret sharing and multiple optical devices and classical post-processing units, one could re-establish the security of QKD. Our techniques are rather general and they apply to both DI-QKD and non-DI-QKD.Ministerio de Economía y Competitividad | Ref. TEC2014-54898-RMinisterio de Economía y Competitividad | Ref. TEC2017-88243-
    • …
    corecore