A Piggybank Protocol for Quantum Cryptography

Similar documents
State Decoding in Multi-Stage Cryptography Protocols

Security Implications of Quantum Technologies

6.080/6.089 GITCS Apr 15, Lecture 17

A probabilistic quantum key transfer protocol

Asymmetric Cryptography

Chapter 4 Asymmetric Cryptography

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015

Multiparty Probability Computation and Verification

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security

PERFECT SECRECY AND ADVERSARIAL INDISTINGUISHABILITY

Quantum Cryptography

Network Security Based on Quantum Cryptography Multi-qubit Hadamard Matrices

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution

Lecture 1: Perfect Secrecy and Statistical Authentication. 2 Introduction - Historical vs Modern Cryptography

THE CUBIC PUBLIC-KEY TRANSFORMATION*

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography

2. Cryptography 2.5. ElGamal cryptosystems and Discrete logarithms

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata

Lecture 28: Public-key Cryptography. Public-key Cryptography

CRYPTOGRAPHY AND NUMBER THEORY

Secrecy and the Quantum

Exam Security January 19, :30 11:30

CPSC 467: Cryptography and Computer Security

Three Party Quantum Authenticated Key Distribution Protocol Using Superposition States

Single and Entangled photons. Edward Pei

Binary GH Sequences for Multiparty Communication. Krishnamurthy Kirthi

Alternative Approaches: Bounded Storage Model

Quantum Wireless Sensor Networks

Number Theory in Cryptography

CIS 6930/4930 Computer and Network Security. Topic 5.2 Public Key Cryptography

quantum distribution of a sudoku key Sian K. Jones University of South Wales

Introduction to Quantum Cryptography

Introduction to Cryptography. Lecture 8

Other Topics in Quantum Information

arxiv: v7 [quant-ph] 20 Mar 2017

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography

SEMINAR SECURITY - REPORT ELLIPTIC CURVE CRYPTOGRAPHY

Introduction to Modern Cryptography. Benny Chor

Ping Pong Protocol & Auto-compensation

Logic gates. Quantum logic gates. α β 0 1 X = 1 0. Quantum NOT gate (X gate) Classical NOT gate NOT A. Matrix form representation

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1

LECTURE NOTES ON Quantum Cryptography

Seminar Report On QUANTUM CRYPTOGRAPHY. Submitted by SANTHIMOL A. K. In the partial fulfillment of requirements in degree of

Question: Total Points: Score:

Quantum Cryptography. Marshall Roth March 9, 2007

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC)

Public Key Algorithms

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction

Encryption: The RSA Public Key Cipher

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1

Quantum Entanglement and Cryptography. Deepthi Gopal, Caltech

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n.

Introduction to Modern Cryptography. Benny Chor

QUANTUM THREE-PASS PROTOCOL: KEY DISTRIBUTION

arxiv:quant-ph/ v1 6 Dec 2005

17.1 Binary Codes Normal numbers we use are in base 10, which are called decimal numbers. Each digit can be 10 possible numbers: 0, 1, 2, 9.

Public Key 9/17/2018. Symmetric Cryptography Review. Symmetric Cryptography: Shortcomings (1) Symmetric Cryptography: Analogy

arxiv: v3 [cs.cr] 15 Jun 2017

1 Recommended Reading 1. 2 Public Key/Private Key Cryptography Overview RSA Algorithm... 2

Cryptography. Lecture 2: Perfect Secrecy and its Limitations. Gil Segev

Quantum Cryptography and Security of Information Systems

Lecture 7: ElGamal and Discrete Logarithms

Cryptography and Security Final Exam

Device-Independent Quantum Information Processing (DIQIP)

Transmitting and Hiding Quantum Information

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Implementation Tutorial on RSA

Public-Key Encryption: ElGamal, RSA, Rabin

Final Exam Math 105: Topics in Mathematics Cryptology, the Science of Secret Writing Rhodes College Tuesday, 30 April :30 11:00 a.m.

Chapter 7: Signature Schemes. COMP Lih-Yuan Deng

Sharing a Secret in Plain Sight. Gregory Quenell

Quantum Information Transfer and Processing Miloslav Dušek

Discrete Logarithm Problem

Lecture 2: Quantum bit commitment and authentication

Intro to Public Key Cryptography Diffie & Hellman Key Exchange

Cryptography and Secure Communication Protocols

CHAPTER 12 CRYPTOGRAPHY OF A GRAY LEVEL IMAGE USING A MODIFIED HILL CIPHER

arxiv:quant-ph/ v1 27 Dec 2004

Lecture 1: Introduction to Public key cryptography

Attacks against a Simplified Experimentally Feasible Semiquantum Key Distribution Protocol

Quantum secret sharing based on quantum error-correcting codes

Introduction to Cryptography

An Introduction. Dr Nick Papanikolaou. Seminar on The Future of Cryptography The British Computer Society 17 September 2009

Cryptographical Security in the Quantum Random Oracle Model

arxiv: v1 [quant-ph] 1 Jul 2013

Methods of Public-Key Cryptography. Émilie Wheeler

A Knapsack Cryptosystem Based on The Discrete Logarithm Problem

Solutions to the Midterm Test (March 5, 2011)

Report on Learning with Errors over Rings-based HILA5 and its CCA Security

CHALMERS GÖTEBORGS UNIVERSITET. TDA352 (Chalmers) - DIT250 (GU) 11 April 2017, 8:30-12:30

CS120, Quantum Cryptography, Fall 2016

QUANTUM CRYPTOGRAPHY. BCS, Plymouth University, December 1, Professor Kurt Langfeld Centre for Mathematical Sciences, Plymouth University

CPSC 467b: Cryptography and Computer Security

Cryptography: A Fairy Tale for Mathematicians and Starring Mathematicians!

Algorithmic Number Theory and Public-key Cryptography

10 - February, 2010 Jordan Myronuk

Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations

9. Distance measures. 9.1 Classical information measures. Head Tail. How similar/close are two probability distributions? Trace distance.

One can use elliptic curves to factor integers, although probably not RSA moduli.

Quantum Cryptography

Transcription:

Piggybank Protocol for Quantum Cryptography Navya Chodisetti bstract This paper presents a quantum mechanical version of the piggy-bank cryptography protocol. The basic piggybank cryptography idea is to use two communications: one with the encrypted message, and the other regarding the encryption transformation which the receiver must decipher first. In the quantum mechanical version of the protocol, the encrypting unitary transformation information is sent separately but just deciphering it is not enough to break the system. The proposed quantum protocol consists of two stages. Introduction There exist at least two separate paradigm of the secure communication system from the perspective of the usage of keys: (i) the standard cryptographic scheme where the key is required at both ends (and the key can be symmetric or non-symmetric) [1], and (ii) where the key information is sent separately using a different communication in such a manner that its decipherment by the eavesdropper in itself does not break the communication (piggybank protocol of []). The piggybank paradigm breaks up the secret communication into two parts somewhat in the spirit of recursive hiding of secrets [3], the interlock protocol [4] and the ElGamal cipher [5], excepting that it considers the transformation in a more general setting. This potentially makes the task of the eavesdropper harder because she must break both the messages correctly in order to break the system. It also makes it possible to trade off the complexity of the two transformations in a manner that makes it suitable for use in some compute-capacity limited applications. Here we present a simplified implementation of the three-stage protocol [6] using the piggy-bank idea. This protocol has been implemented [7],[8]. The motivation is to reduce the number of stages of the protocol. The piggybank version of the protocol reduces to two stages which can be of value in several applications. The paper firstly describes the piggybank idea in a classical setting by means of an example. Then the quantum cryptographic protocol is presented. ackground: The basic Piggy bank protocol The basic classical piggybank protocol [] introduces an additional element in the communication process. ob sends an empty locked piggy bank to lice. When she receives it, 1

lice deposits the secret into the box together with the decryption key of a coded letter. In addition, she prepares a letter to be sent separately. The piggy bank and the letter are sent back to ob. The letter is required to authenticate the contents of the locked piggybank box. It cannot be in plain text because the content list itself is a secret. ob opens the box, obtains the key and then unlocks the secret within the letter using the key. In this implementation of the piggybank protocol for data, ob obtains secret message (S) and key which is h(s). Step1. ob starts with a random number R and the piggy bank transformation is represents by a e one way transmission f(r)= R mod n, where n is a composite number with factors known only to him; e is the publicly known encryption exponent. Step. ob sends f(r) to lice who multiplies it with hash function h(s) which is denoted as K. lice sends K( R e ) S mod n to ob in one communication and f(k)= K e mod n in another communication. Step3. ob uses his secret inverse transformation to first recover K and having found it he can recover S. Example 1: Let n=5617 and the public encrypting exponent is e=5 (with the secret decrypting algorithm being 416,861). ob chooses random R=101 and sends 101 5 mod 5617= 169841 to lice. lice s random secrets are S=1195 hash function of S is h(s) i.e. K=5. lice computes 169841 5 1195 = 861130 and sends it and also 5 5 mod 5617 = 315 to ob. ob uses his secret decryption exponent to recover K: 315 416861 mod 5617 = 5. Thus 5 169841 S=861130, from which he recovers S. Example. Let n=14711 and the public encrypting exponent is e=3 (with the secret decrypting algorithm being 8667). ob chooses random R=101 and sends 101 3 mod1 4711 = 10786 to lice. lice s random secrets are S=978 hash function of S is h(s) i.e. K=8 lice computes 10786 8 978 = 831566 and sends it and also 8 3 mod 14711 = 51 to ob. ob uses his secret decryption exponent to recover K: 51 8667 mod1 4711 = 8. Thus 8 10786 S = 831566, from which he recovers S. ssuming that this protocol uses a cryptographically strong random number generation algorithm, it makes it difficult for the eavesdropper to guess the value of R and break the public

encryption key e. part from random number generation use of a complex hash function will also prevent the protocol from Man in the middle attack. Even if Eve tries to attack and gets hold of the secret message, lice and ob can introduce classical authentication resource say onetime pad, which might be able to recognize the misinformation from Eve, if any. The Proposed Quantum Protocol Consider the arrangement of Figure 1 to transfer state Y from lice to ob. To transfer state Y from lice to ob the state Y is one of the two orthogonal states, such as 0 and 1, or 1 1 ( 0 1 ) and ( 0 1 ), or α 0 β 1 and α 0 β 1 The orthogonal states of Y represent 0 and 1 by prior mutual agreement of the parties. lice and ob apply secret transformations and which are commutative, i.e =. n example for this would be = R(θ ) and = R(φ ), where R(θ) = cosθ sinθ. In other words, rotations are limited to linear polarization. The sinθ cosθ sequence of operations in the protocol is as follows: Step 1. ob applies the transformation on X, a random polarization state which is the cover state, and sends n qubits of it to lice. Step..1 lice applies on the received n qubits to form (X ) and sends them bank to ob in one communication.. Somewhat later she sends (Y ) secret message bit (m << n). in another communication in m qubits where Y is the Step 3. ob applies on the received bunch of n cover qubits and then performs tomography to get the transformation and then he applies this transformation on the second received communication to get secret message bit Y. 3

ob (X ) X lice Y ( ( X )) N photons (Y ) ob Eve Y Figure 1. Piggybank protocol for quantum cryptography The transformations used by both lice and ob to send their qubits are secret (although lice s rotation is deciphered by ob before he can obtain the value of the message bit Y). To retrieve secret message bit Y from (Y ) it is necessary for ob to calculate. It is possible only if they transmit multiple photons and calculate and then apply it to the inverse message to get Y. Here X is random information that remains known only to ob. This protocol assumes that the eavesdropper cannot estimate the original polarizations [9]-[11] and, of course, due to the no-cloning theorem he cannot make multiple copies of the transmitted photons. If m =1, the system is provably secure. To consider the value of n, let the tomographic scheme used by ob extract log n bits of information regarding the polarization angle or the transformation. If ob is going to choose out of k discrete angles that are equally spaced then n = k. The eavesdropper will need n photons to determine the angle. Therefore, the system would be safe as long as the number of photons being used is less than n. If Even siphons off too many photons, she would be detected. 4

Eve would need more then n photons to determine photons (where k>1) and ob can send up to kn photons.. Let us consider that Eve needs kn There is also an inverse relationship between n and m. If a large n is used, m should be small and vice versa. 1 10 8 6 4 0 0 5 10 m 15 Figure : Inverse function between n and m for same error problem Table 1 discusses the Game theoretic view of the problem where Eve is involved in the system. The system is meant to be safe until the number of photons is less than n. The challenge will be to use the inverse relationship between n and m to force Eve into siphoning few photons which will keep the system safe. Table 1: Game theoretic view of the Problem lice and ob use low n, m lice and ob use high n, m Eve siphons few photons Safe but low range Number of photons <n Safe Number of photons <n Eve siphons many photons Safe since Eve is Detected Number of photons <n nsafe Number of photons n 5

Conclusions This note has presented a provably secure variant of the three-stage protocol where only two stages are required. The proposed system has two parameters, m and n, which are the number of photons being used for the cover qubit and the message qubit respectively. This provides flexibility as far as the usage of the system is concerned. We have also discussed the game theoretic approach of the system to Eve. References 1. Singh, S. The Code ook: the secret History of Codes and Code-breaking. Fourth Estate, London, 1999.. Kak, S. The piggy bank cryptographic trope. Infocommunications Journal 6: -5, 014; arxiv:1301.0313 3. Gnanaguruparam, M. and Kak, S. Recursive hiding of secrets in visual cryptography. Cryptologia 6: 68-76, 00. 4. Svozil, K. The interlock protocol cannot save quantum cryptography from man-in-middle attacks. Int. J. Quantum Inform. 3: 649-654, 005. 5. Hoffstein, J., Pipher, J., Silverman, J.H. n Introduction to Mathematical Cryptography. Springer, 010. 6. Kak, S. three-stage quantum cryptography protocol. Foundations of Physics Lett. 19:93-96, 006. 7. Mandal, S. et al. Multi-photon implementation of three-stage quantum cryptography protocol. International Conference on Information Networking, angkok, 013. 8. Chen, Y. et al. Multi-photon tolerant secure quantum communication -- from theory to practice. Proceedings International Communications Conference (ICC), udapest, 013. 9. Kak, S. Quantum information and entropy. International Journal of Theoretical Physics 46: 860-876, 007. 10. Kak, S., Verma, P., and MacDonald, G. Cryptography and state estimation using polarization states. SPIE Conference on The Nature of Light: What are Photons IV? ugust 011. 11. Kak, S. Threshold Quantum Cryptography. arxiv:1310.6333 6