188 research outputs found

    Revisiting Deniability in Quantum Key Exchange via Covert Communication and Entanglement Distillation

    Full text link
    We revisit the notion of deniability in quantum key exchange (QKE), a topic that remains largely unexplored. In the only work on this subject by Donald Beaver, it is argued that QKE is not necessarily deniable due to an eavesdropping attack that limits key equivocation. We provide more insight into the nature of this attack and how it extends to other constructions such as QKE obtained from uncloneable encryption. We then adopt the framework for quantum authenticated key exchange, developed by Mosca et al., and extend it to introduce the notion of coercer-deniable QKE, formalized in terms of the indistinguishability of real and fake coercer views. Next, we apply results from a recent work by Arrazola and Scarani on covert quantum communication to establish a connection between covert QKE and deniability. We propose DC-QKE, a simple deniable covert QKE protocol, and prove its deniability via a reduction to the security of covert QKE. Finally, we consider how entanglement distillation can be used to enable information-theoretically deniable protocols for QKE and tasks beyond key exchange.Comment: 16 pages, published in the proceedings of NordSec 201

    Uncloneable Quantum Encryption via Oracles

    Get PDF

    Device-independent uncloneable encryption

    Full text link
    Uncloneable encryption, first introduced by Broadbent and Lord (TQC 2020) is a quantum encryption scheme in which a quantum ciphertext cannot be distributed between two non-communicating parties such that, given access to the decryption key, both parties cannot learn the underlying plaintext. In this work, we introduce a variant of uncloneable encryption in which several possible decryption keys can decrypt a particular encryption, and the security requirement is that two parties who receive independently generated decryption keys cannot both learn the underlying ciphertext. We show that this variant of uncloneable encryption can be achieved device-independently, i.e., without trusting the quantum states and measurements used in the scheme, and that this variant works just as well as the original definition in constructing quantum money. Moreover, we show that a simple modification of our scheme yields a single-decryptor encryption scheme, which was a related notion introduced by Georgiou and Zhandry. In particular, the resulting single-decryptor encryption scheme achieves device-independent security with respect to a standard definition of security against random plaintexts. Finally, we derive an "extractor" result for a two-adversary scenario, which in particular yields a single-decryptor encryption scheme for single bit-messages that achieves perfect anti-piracy security without needing the quantum random oracle model.Comment: Issue found in application of the extractor technique to uncloneable encryption; corresponding claims have been removed. Added generalization of our results to single-decryptor encryption, in which the extractor technique can indeed be applie

    Utilizing the Digital Fingerprint Method for Secure Key Generation

    Get PDF
    This research examines a new way to generate an uncloneable secure key by taking advantage of the delay characteristics of individual transistors. The user profiles the circuit to deduce the glitch count of each output line for each number of selectable buffers added to the circuit. The user can then use this information to generate a specific glitch count on each output line, which is passed to an encryption algorithm as its key. The results detail tests of two configurations for adding a selectable amount of buffers into each glitch circuit in order to induce additional delay. One configuration adds up to seven buffers that is equivalent to the binary digits used on the three SELECT lines of a multiplexer. The second, referred to as the cascaded design, has eight different quantities of selectable buffers, but they all connect to one multiplexer. Each successive line connects to the previous line and adds a certain number of buffers. The linear selection implementation produces almost 15% more usable output lines over the cascaded design, where a usable line is defined as one that has at least one ‘1’ and one ‘0’ glitch count in response to every buffer count. Tests were also performed to determine the optimal number of buffers added to each output using the linear buffer selection configuration. Using three input bits to the buffer unit produced 30.94% usable outputs. Four bits generated nearly 25% more usable outputs, while the use of six bits gave less than a 5% improvement over four bits. The average repeatability of the glitch count is 94.85% using this method. The overall distinguishability of the generated glitch counts for each output line is 10.46%

    What kind of noise guarantees security for the Kirchhoff-Loop-Johnson-Noise key exchange?

    Get PDF
    This article is a supplement to our recent one about the analysis of the noise properties in the Kirchhoff-Law-Johnson-Noise (KLJN) secure key exchange system [Gingl and Mingesz, PLOS ONE 9 (2014) e96109, doi:10.1371/journal.pone.0096109]. Here we use purely mathematical statistical derivations to prove that only normal distribution with special scaling can guarantee security. Our results are in agreement with earlier physical assumptions [Kish, Phys. Lett. A 352 (2006) 178-182, doi: 10.1016/j.physleta.2005.11.062]. Furthermore, we have carried out numerical simulations to show that the communication is clearly unsecure for improper selection of the noise properties. Protection against attacks using time and correlation analysis is not considered in this paper

    Dependability of Aggregated Objects, a pervasive integrity checking architecture

    Get PDF
    International audienceRFID-enabled security solutions are becoming ubiquitous; for example in access control and tracking applications. Well known solutions typically use one tag per physical object architecture to track or control, and a central database of these objects. This architecture often requires a communication infrastructure between RFID readers and the database information system. Aggregated objects is a different approach presented in this paper, where a group of physical objects use a set of RFID tags to implement a self-contained security solution. This distributed approach offers original advantages, in particular autonomous operation without an infrastructure support, and enhanced security

    Uncloneable Quantum Encryption via Oracles

    Get PDF
    Quantum information is well-known to achieve cryptographic feats that are unattainable using classical information alone. Here, we add to this repertoire by introducing a new cryptographic functionality called uncloneable encryption. This functionality allows the encryption of a classical message such that two collaborating but isolated adversaries are prevented from simultaneously recovering the message, even when the encryption key is revealed. Clearly, such functionality is unattainable using classical information alone. We formally define uncloneable encryption, and show how to achieve it using Wiesner\u27s conjugate coding, combined with a quantum-secure pseudorandom function (qPRF). Modelling the qPRF as an oracle, we show security by adapting techniques from the quantum one-way-to-hiding lemma, as well as using bounds from quantum monogamy-of-entanglement games
    • …
    corecore