Perfectly secure cipher system.

Similar documents
arxiv:quant-ph/ v2 3 Oct 2000

Security Implications of Quantum Technologies

Research, Development and Simulation of Quantum Cryptographic Protocols

Realization of B92 QKD protocol using id3100 Clavis 2 system

Introduction to Quantum Key Distribution

Quantum Technologies for Cryptography

An Introduction. Dr Nick Papanikolaou. Seminar on The Future of Cryptography The British Computer Society 17 September 2009

A. Quantum Key Distribution

Entanglement and information

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1

Quantum Cryptography and Security of Information Systems

Quantum Entanglement Assisted Key Distribution

Quantum Cryptography

Quantum key distribution with 2-bit quantum codes

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC)

PERFECTLY secure key agreement has been studied recently

A probabilistic quantum key transfer protocol

The BB84 cryptologic protocol

Other Topics in Quantum Information

Feasibility of the interlock protocol against man-in-the-middle attacks on quantum cryptography

Lecture 2: Quantum bit commitment and authentication

arxiv:quant-ph/ v1 13 Mar 2007

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security

Seminar Report On QUANTUM CRYPTOGRAPHY. Submitted by SANTHIMOL A. K. In the partial fulfillment of requirements in degree of

quantum distribution of a sudoku key Sian K. Jones University of South Wales

arxiv: v7 [quant-ph] 20 Mar 2017

Quantum Cryptographic Network based on Quantum Memories. Abstract

Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications

Quantum key distribution: theory for application

Practical Quantum Coin Flipping

Experimental realization of quantum cryptography communication in free space

Secret-Key Agreement over Unauthenticated Public Channels Part I: Definitions and a Completeness Result

Quantum Information Transfer and Processing Miloslav Dušek

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes

3-7 Error Detection and Authentication in Quantum Key Distribution

Quantum Cryptography: A Short Historical overview and Recent Developments

Fang Song. Joint work with Sean Hallgren and Adam Smith. Computer Science and Engineering Penn State University

Network Security Based on Quantum Cryptography Multi-qubit Hadamard Matrices

Quantum Cryptography

Deep Random based Key Exchange protocol resisting unlimited MITM

Security of Quantum Key Distribution with Imperfect Devices

Research Article Novel Quantum Encryption Algorithm Based on Multiqubit Quantum Shift Register and Hill Cipher

Cryptography in a quantum world

Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel

arxiv:quant-ph/ v1 27 Dec 2004

Quantum Cryptography

Transmitting and Hiding Quantum Information

Quantum Wireless Sensor Networks

EPR paradox, Bell inequality, etc.

An Introduction to Quantum Information and Applications

Lecture 1: Introduction to Public key cryptography

RIVF 2006 Tutorial. Prof. Patrick Bellot PhD. Dang Minh Dung. ENST (Paris) & IFI (Hanoi) RIVF 2006 Tutorial. "Quantum Communications"

Quantum Cryptography : On the Security of the BB84 Key-Exchange Protocol

Technical Report Communicating Secret Information Without Secret Messages

Lecture 28: Public-key Cryptography. Public-key Cryptography

Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations

Lecture 1: Perfect Secrecy and Statistical Authentication. 2 Introduction - Historical vs Modern Cryptography

Enigma Marian Rejewski, Jerzy Róz ycki, Henryk Zygalski

Notes for Lecture 17

DEVELOPMENT OF MECHANISM FOR ENHANCING DATA SECURITY IN QUANTUM CRYPTOGRAPHY.

arxiv:quant-ph/ v2 2 Jan 2007

Secrecy and the Quantum

Introduction to Quantum Cryptography

Quantum key distribution for the lazy and careless

Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs

Quantum And Relativistic Protocols For Secure Multi-Party Computation arxiv: v2 [quant-ph] 1 Mar 2011

Quantum Setting with Applications

Trustworthiness of detectors in quantum key distribution with untrusted detectors

Practical quantum-key. key- distribution post-processing

Why is Deep Random suitable for cryptology

10 - February, 2010 Jordan Myronuk

Deterministic secure communications using two-mode squeezed states

arxiv:quant-ph/ v2 7 Nov 2001

arxiv:quant-ph/ v1 6 Dec 2005

arxiv:quant-ph/ v2 17 Sep 2002

Quantum Key Distribution. The Starting Point

Efficient Quantum Key Distribution. Abstract

Quantum Entanglement, Quantum Cryptography, Beyond Quantum Mechanics, and Why Quantum Mechanics Brad Christensen Advisor: Paul G.

arxiv:quant-ph/ v2 11 Jan 2006

A PRACTICAL TROJAN HORSE FOR BELL-INEQUALITY- BASED QUANTUM CRYPTOGRAPHY

A Genetic Algorithm to Analyze the Security of Quantum Cryptographic Protocols

John Preskill, Caltech Biedenharn Lecture 2 8 September The security of quantum cryptography

Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State

A Matlab Realization of Shor s Quantum Factoring Algorithm

PERFECT SECRECY AND ADVERSARIAL INDISTINGUISHABILITY

Why quantum bit commitment and ideal quantum coin tossing are impossible.

Calculation of the Key Length for Quantum Key Distribution

QUANTUM INFORMATION PROCESSING WITH NON-CLASSICAL LIGHT

Device-Independent Quantum Information Processing

ASPECIAL case of the general key agreement scenario defined

arxiv: v1 [quant-ph] 3 Jul 2018

Quantum Correlations as Necessary Precondition for Secure Communication

Quantum Key Distribution

Quantum Cryptography

Optimal bounds for quantum bit commitment

arxiv: v1 [quant-ph] 18 May 2018

Quantum key distribution

Simulations for Deep Random Secrecy Protocol

Provable security. Michel Abdalla

Transcription:

Perfectly secure cipher system Arindam Mitra Lakurdhi, Tikarhat Road, Burdwan 713102 India Abstract We present a perfectly secure cipher system based on the concept of fake bits which has never been used in either classical or quantum cryptography 1

Cryptography, the art of secure communication has been developed since the dawn of human civilization, but it has been mathematically treated by Shannon [1] At present, we have different classical cryptosystems whose merits and demerits are discussed below Vernam cipher [2]: It is proven secure [1] but it can not produce more absolutely secure bits than the shared secret bits Due to this difficulty, it has not become popular, however it is still routinely used in diplomatic secure communication Data encryption standard [3] and public key distribution system [4]: These are widely used cryptosystems because they can produce more computationally secure bits than the shared secret bits The problem is that its computational security is not proved The assumption of computational security has now become weak after the discovery of fast quantum algorithms (see ref 16) To solve the above problems of classical cryptosystem, quantum cryptography [5-9] has been developed over the last two decades Conceptually quantum cryptography is elegant and many undiscovered possibilities might store in it In the last few years work on its security has been remarkably progressed [10-14], however work is yet not finished Recently it is revealed [15] that all practical quantum cryptographic systems are insecure Regarding quantum cryptosystems, the popular conjectures are: 1 Completely quantum channel based cryptosystem is impossible [16] (existing quantum cryptosystem requires classical channel to operate) 2 Unconditionally secure quantum bit commitment is impossible [16] 3 By classical means, it is impossible to create more absolutely secure bits than the shared secret bits Recently alternative quantum cryptosystem has been developed [17-20] by the present author; which can operate solely on quantum channel (both entangled and unentangled type)[17,18] and can provide unconditionally se- 2

cure quantum bit commitment [19] Here we shall see that third conjecture is also not true Operational procedure: For two party protocol, the problem of Vernam ciper (popularly called one time pad) [2] is that two users have to meet at regular interval to exchange the key material We observe that key material can be simply transmitted without compromising security In the presented cipher system, always in the string of random bits, there are real and pseudo-bits (fake bits) Real bits contain key material and pseudo-bits are to mislead eavesdropper Sender encodes the sequence of real bits on to the fixed real bit positions and encodes the sequence of pseudobits on to the fixed pseudo-bit positions It thus forms the entire encoded sequence which is transmitted The fixed positions of real and pseudo-bits are initially secretly shared between sender and receiver Therefore, receiver can decode the real bits (the first key) from real bit positions Obviously he/she ignores the pseudo-bits For the second encoded sequence, sender uses new sequence of real and pseudo-bits but the position of real and pseudo-bits are same So again receiver decodes the second key from the same real bit positions In this way infinite number of keys can be coded and decoded Notice that initially shared secret positions of real and pseudo-bits are repeatedly used That s why, in some sense, secrecy is being amplified Let us illustrate the procedure P R R R P R P R P P P R P R R P 0 b 1 b 1 b 1 1 b 1 1 b 1 1 0 0 b 1 0 b 1 b 1 1 1 b 2 b 2 b 2 0 b 2 0 b 2 0 1 1 b 2 1 b 2 b 2 0 1 b 3 b 3 b 3 1 b 3 1 b 3 1 0 0 b 3 0 b 3 b 3 0 0 b 4 b 4 b 4 1 b 4 0 b 4 1 0 1 b 4 1 b 4 b 4 0 1 b n b n b n 1 b n 0 b n 0 0 1 b n 0 b n b n 1 S s S e1 S e2 S e3 S e4 S en 3

In the above block, the first row represents the sequence S s, which is initially secretly shared In that sequence, R and P denote the position of real and pseudo- bits respectively The next rows represent the encoded sequences : S e1,s e2,s e3,s e4,, S en In these encoding, b i are the real bits for i-th real string of bits Other bits are pseudo-bits Obviously the sequences of real bits always form new real keys Similarly sequences of pseudo-bits always form new pseudo-keys But positions of real and pseudo-bits are unchanged As receiver ignores pseudo-bits and pseudo-keys, so the decoded strings of real bits (keys) will look like: R R R R R R R R b 1 b 1 b 1 b 1 b 1 b 1 b 1 b 1 b 2 b 2 b 2 b 2 b 2 b 2 b 2 b 2 b 3 b 3 b 3 b 3 b 3 b 3 b 3 b 3 b 4 b 4 b 4 b 4 b 4 b 4 b 4 b 4 b n b n b n b n b n b n b n b n Here K 1,K 2,K 3,K 4, K N are independent keys Condition for absolute security: Shannon s condition for absolute security [1] is that eavesdropper has to depend on guess for absolutely secure system In our system, for a particular encoded sequence of events (bits), if the probability of real events (p realbits ) becomes equal to the probability of pseudoevents (p pseudo bits ) then eavesdropper has to guess Since all the encoded sequences are independent so eavesdropper has to guess all sequences Therefore, condition for absolute security can be written as: 1p pseudo bits p realbits 2 All encoded sequences should be statistically independent That is, any encoded sequence should not have pseudo randomness Speed of communication: If we take p pseudo bits = p realbits and share 100 bits, then message can be communicated with 1/4 speed of digital communication (data rate will reduce a factor of 1/2 due to key production and 4 S s K 1 K 2 K 3 K 4 K n

another factor of 1/2 due to message encoding) as long as we wish If the key (K i ) itself carries meaningful message, then speed of secure communication will be just half of the speed of digital communication Perhaps no cryptosystems offer such speed The above art of key exchange is mainly based on the idea of pseudo-bits, which was first introduced in our noised based cryptosystem[21] But that system will be slow and complicated In contrast, this system will be fast and simple Note that, noise has never been a threat to the security of any classical cryptographic protocol ( rather it can be helpful [21] to achive security) This is the main advantage of classical cryptographic protocol over quantum key distribution protocols, where noise indeed a threat to the security It should be mentioned that the classical cipher system can not achieve other quantum cryptographic tasks such as cheating free Bell s inequality test [18] and quantum bit commitment encoding [19] Indeed classical cryptography can not be encroach entire area of quantum cryptography References [1] Shannon, C E Communication theory of secrecy systems Bell syst Technical Jour 28, 657-715 (1949) [2] Vernam, G S J Amer Inst Electr Engrs 45, 109-115, 1926 [3] Beker, J and Piper, F, 1982, Cipher systems: the protection of communications (London: Northwood publications) [4] Hellman, E M The mathematics of public-key cryptography Sci Amer August, 1979 [5] Wiesner, S Congugate coding, Signact News, 15, 78-88, 1983, ( The manuscript was written around 1970) [6] Bennett, C H & Brassard, G Quantum cryptography: Public key distribution and coin tossing In proc of IEEE int conf on computers, system and signal processing 175-179 ( India, NY, 1984) [7] Ekert, A Quantum cryptography based on Bell s theorem Phys Rev Lett 67, 661-663 (1991) 5

[8] Bennett, C H Brassard G & Mermin N D Quantum cryptography without Bell s theorem Phys Rev Lett 68, 557-559 (1992) [9] Bennett, C H Quantum cryptography using any two nonorthogonal states Phys Rev Lett 68, 3121-3124 (1992) [10] Biham, E & Mor, T Security of quantum cryptography against collective attack, Phys Rev Lett 78, 2256-2259 (1997) [11] Biham, E & Mor, T Bounds on information and the security of quantum cryptography Phys Rev Lett 79, 4034-4037 (1997) [12] Deutsch, D et al, Quantum privacy amplification and the security of quantum cryptography over noisy channels Phys Rev Lett 77, 2818-2821 (1996) [13] Mayers, D Unconditional security in quantum cryptography Preprint quant-ph/9802025 [14] Lo, -K H & Chau, H F Unconditional security of quantum key distribution over arbitrarily long distance Science 283, 2050 (1999) [15] Brassard, G, Lutkenhaus, N, Mor, T & Sanders, C B Security aspect of practical quantum cryptography Preprint quant-ph/9911054 [16] Bennett, C H & Divincenzo D Nature, 404, 247,2000 [17] Mitra A, Complete quantum cryptography, Preprint, 5th version, quant-ph/9812087 [18] Mitra A, Completely entangled based communication with security physics/0007074 [19] Mitra A, Unconditionally secure quantum bit commitment is simply possible physics/0007089 [20] Mitra A, Entangled vs unentangled alternative quantum cryptography physics/0007090 [21] Mitra A, Completely secure practical cryptography quant-ph/ 9912074 6