A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC)

Similar documents
Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1

Security Implications of Quantum Technologies

Technical Report Communicating Secret Information Without Secret Messages

A probabilistic quantum key transfer protocol

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata

Quantum Cryptography and Security of Information Systems

Realization of B92 QKD protocol using id3100 Clavis 2 system

10 - February, 2010 Jordan Myronuk

arxiv:quant-ph/ v2 3 Oct 2000

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution

quantum distribution of a sudoku key Sian K. Jones University of South Wales

Quantum Cryptography. Marshall Roth March 9, 2007

Quantum Cryptography

Network Security Based on Quantum Cryptography Multi-qubit Hadamard Matrices

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security

LECTURE NOTES ON Quantum Cryptography

Stop Conditions Of BB84 Protocol Via A Depolarizing Channel (Quantum Cryptography)

DEVELOPMENT OF MECHANISM FOR ENHANCING DATA SECURITY IN QUANTUM CRYPTOGRAPHY.

A Matlab Realization of Shor s Quantum Factoring Algorithm

Ping Pong Protocol & Auto-compensation

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes

An Introduction. Dr Nick Papanikolaou. Seminar on The Future of Cryptography The British Computer Society 17 September 2009

arxiv:quant-ph/ v1 27 Dec 2004

Seminar Report On QUANTUM CRYPTOGRAPHY. Submitted by SANTHIMOL A. K. In the partial fulfillment of requirements in degree of

arxiv:quant-ph/ v2 2 Jan 2007

Enigma Marian Rejewski, Jerzy Róz ycki, Henryk Zygalski

Entanglement and Quantum Teleportation

1 1D Schrödinger equation: Particle in an infinite box

Quantum Information Transfer and Processing Miloslav Dušek

Introduction to Quantum Cryptography

Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations

arxiv:quant-ph/ v1 6 Dec 2005

Unconditional Security of the Bennett 1992 quantum key-distribution protocol over a lossy and noisy channel

Device-Independent Quantum Information Processing

Quantum Cryptography

A NOVEL APPROACH FOR SECURE MULTI-PARTY SECRET SHARING SCHEME VIA QUANTUM CRYPTOGRAPHY

C. QUANTUM INFORMATION 99

Entanglement and information

arxiv:quant-ph/ v1 10 Apr 2006

Quantum Entanglement and Cryptography. Deepthi Gopal, Caltech

1 1D Schrödinger equation: Particle in an infinite box

C. QUANTUM INFORMATION 111

Security of Quantum Cryptography using Photons for Quantum Key Distribution. Karisa Daniels & Chris Marcellino Physics C191C

arxiv:quant-ph/ v2 11 Jan 2006

arxiv:quant-ph/ Jan 2000

Research, Development and Simulation of Quantum Cryptographic Protocols

arxiv:quant-ph/ v1 13 Jan 2003

Quantum Wireless Sensor Networks

Quantum Cryptography

Using Quantum Effects for Computer Security

Lecture 1: Introduction to Public key cryptography

Physics is becoming too difficult for physicists. David Hilbert (mathematician)

Research Proposal for Secure Double slit experiment. Sandeep Cheema Security Analyst, Vichara Technologies. Abstract

Quantum Cryptography: A Short Historical overview and Recent Developments

Transmitting and Hiding Quantum Information

Quantum Cryptography

Perfectly secure cipher system.

Quantum key distribution for the lazy and careless

Single and Entangled photons. Edward Pei

arxiv:quant-ph/ v1 13 Mar 2007

Quantum Teleportation Pt. 3

A Highly Secure Quantum Communication Scheme for Blind Signature using Qubits and Qutrits

Quantum Entanglement Assisted Key Distribution

Teleporting an Unknown Quantum State Via Dual Classical and Einstein Podolsky Rosen Channels 1

Quantum Cryptography : On the Security of the BB84 Key-Exchange Protocol

Multiparty Quantum Secret Sharing via Introducing Auxiliary Particles Using a Pure Entangled State

Problem Set: TT Quantum Information

Trustworthiness of detectors in quantum key distribution with untrusted detectors

Feasibility of the interlock protocol against man-in-the-middle attacks on quantum cryptography

Massachusetts Institute of Technology Department of Electrical Engineering and Computer Science Quantum Optical Communication

Three Party Quantum Authenticated Key Distribution Protocol Using Superposition States

Circular Semi-Quantum Secret Sharing Using Single Particles

A review on quantum teleportation based on: Teleporting an unknown quantum state via dual classical and Einstein- Podolsky-Rosen channels

Quantum key distribution with 2-bit quantum codes

Ground-Satellite QKD Through Free Space. Steven Taylor

Quantum Gates, Circuits & Teleportation

Quantum Secure Direct Communication with Authentication Expansion Using Single Photons

Grover s algorithm based multi-qubit secret sharing scheme

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction

Cryptography in a quantum world

Architecture of Multicast Network Based on Quantum Secret Sharing and Measurement

Device-Independent Quantum Information Processing (DIQIP)

Quantum Cryptography Bertrand Bonnefoy-Claudet Zachary Estrada

Universal Single Server Blind Quantum Computation Revisited

Deterministic secure communications using two-mode squeezed states

CPSC 467b: Cryptography and Computer Security

Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs

Quantum Cryptographic Network based on Quantum Memories. Abstract

TWO-LAYER QUANTUM KEY DISTRIBUTION

Week 11: April 9, The Enigma of Measurement: Detecting the Quantum World

Quantum key distribution: theory for application

EPR paradox, Bell inequality, etc.

arxiv: v2 [quant-ph] 9 Nov 2011

APPLICATIONS. Quantum Communications

John Preskill, Caltech Biedenharn Lecture 2 8 September The security of quantum cryptography

Notes for Lecture 17

Research Article Novel Quantum Encryption Algorithm Based on Multiqubit Quantum Shift Register and Hill Cipher

Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications

Transcription:

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC) Majid Alshammari and Khaled Elleithy Department of Computer Science and Engineering University of Bridgeport {maalsham@my.bridgeport.edu, elleithy@bridgeport.edu} Abstract In network security, key distribution is responsible for delivering a key to two parties who wish to communicate with each other in a secure manner. The strength of any secure communication system relies on key distribution and as a result it is really important to have a secure key distribution protocol because if an eavesdropper succeeds to obtain the secure key, the entire system is compromised. The existing classical key distribution systems can be defeated with a possession of highspeed computers. On the other hand, quantum key distribution is much more secure than any other classical key distribution systems due to the laws of quantum mechanics that helps to detect eavesdroppers on a communication channel. Therefore, in this paper a new quantum key distribution based on Authentication And Bases Center (AABC) is introduced to be used in a wireless environment. The proposed protocol utilizes a new approach by involving a third party called Authentication And Bases Center (AABC). AABC is responsible for authenticating the communicating parties based on a unique shared key, and providing bases to parties who wish to communicate over the quantum channel. Index Terms Wireless Communications, Quantum Computing, Key Distribution, Cryptography. I. INTRODUCTION In network security, key distribution is responsible for delivering a key or keys to two parties who wish to communicate with each other in a secure manner. The strength of any modern communication system relies on key distribution. Therefore, it is really important to have a secure key distribution system because if an attacker ever succeeds in gaining access to the key, then he/she can compromise the whole system. Today, there are three basic key distribution protocols [1]: 1) Symmetric Key Distribution 2) Asymmetric Key Distribution 3) Hybrid Key Distribution Symmetric Key distribution means that the two parties who wish to exchange encrypted data must share the same key that is delivered to them by a Symmetric Key Distribution Center. In contrast, Key distribution by asymmetric encryption means that each of the parties must have a pair of keys called private/public keys The private key is kept secure with each party whereas the public key is used in exchange of encrypted data, and it is delivered to communicating parties by a Asymmetric Key Distribution center (authority). Hybrid Key Distribution system is using Asymmetric Key Distribution system to deliver symmetric keys to communicating parties. Unfortunately, from a key distribution perspective, the three basic Key distribution protocols have drawbacks. In Symmetric Key Distribution, the major problem is how to deliver the secure key between the two parties securely. In asymmetric and hybrid key distribution protocols, the major problem is deducing the private key from the public key. All the above protocols can be defeated with the availability of highspeed computers and sufficient time. More precisely, the invention of high-speed computers, called quantum computers, raises concerns among scientists about the possibility of cracking the aforementioned protocols. Therefore, new techniques are essential to guarantee secure communications. These techniques must be unbreakable by quantum computers or even if we have infinite speed computers. In 1984, two researchers introduced a new an approach for key distribution based on the laws of quantum mechanics, called Quantum Key Distribution (QKD). QKD is considered a secure method to distribute keys because if the communication channel has been compromised, the communicating parties will easily detect it due to a quantum theory that promises whenever transmitted data on a quantum channel is observed, the quantum state will collapse to a single state, and therefore, get disturbed [2]. In this paper, we improve this approach by involving a third party for authentication and bases process. The rest of the paper is organized as follows. Section II is a brief background on important fundamentals of quantum

mechanics that are implemented in QKD protocols. Section III presents related work to the proposed protocol. Section IV explains and shows the proposed protocol steps. II. BACKGROUND Quantum key distribution protocols rely on four fundamental properties of quantum mechanics. The First property is quantum superposition, since a quantum state is described by a wave of function, which gives the probability of finding a quantum particle (i.e. a photon) at a particular position, not the actual position [3]. Based on that, quantum superposition states that the quantum particle can have many possible simultaneous states in the absence of a measurement, and when it is measured, the wave function collapse into a single state [2]. The second property is based on Heisenberg s Uncertainty Principal (HUP) that states a quantum state will never be known unless it gets disturbed. In other words, the quantum state cannot be measured without it gets disturbed [4-6]. The third property is no-cloning theorem, which promises that a quantum state cannot be copied without destroying the original state [7]. The forth property is quantum entanglement, which is explained as, the measurement of an entangled particle, will lead to observe the opposite state in the other entangled particle regardless of distance [8, 9]. The main difference is that B92 utilizes non-orthogonal so that Alice can use only one non-orthogonal basis to send photons. In general, Alice sends photons into a quantum channel. Bob observes by randomly assiging each photon to one of the two orthogonal bases; rectilinear, and diagonal.then Bob uses a classic channel to inform Alice which bits were uncertain then they both ignore them. At this pint, both Alice and Bob know which bits are secret and they may use them as a secret key. B92 is considered more vulnerable to intercept and the replay attack than BB84 because B92 utilizes one non-orthogonal basis for sending photons [13-15]. III. RELATED WORK 1984 is the birth of QKD, C. H. Bennett and G. Brassard introduced the first QKD protocol [10]. The two authors employed quantum mechanics into cryptography, and came up with a novel Quantum Key Distribution protocol based on HUP, called BB84, which its name refers to the first letters of authors names, and the year that was published. BB84 utilizes two different orthogonal bases (Rectilinear and Diagonal basis) [11], as shown in Figure 1. In general, the protocol employs photons to send quantum bits (qubits), each photon is passed into a filter to adjust the photon polarizations based on the bases, then sent into a quantum channel. In BB84, Alice uses randomly two orthogonal bases; rectilinear, and diagonal to send each photon. Bob observes the message by randomly assigning each photon into one of the two bases, and then Alice and Bob compare which basis they used on each photon. They only keep the corresponding bits that have similar bases and ignore the others. Yet they should agree on average 75 % of bits otherwise there was an eavesdropping on the channel. Finally, Bob randomly chooses half of the 75% ( 75 /2) and compare them with Alice, if they agree, they can use the other half as a secret key. Since the first QKD was introduced, several protocols have been proposed. In 1992, C. H. Bennett presented another novel QKD protocol, called B92 [12]. Although B92 protocol is different from BB84 protocol, it relies on photon polarizations. Fig 1 BB84 qubits encoding Another variant of BB84 is six state protocol of quantum cryptography. In 1991, H. Bechmann-Pasquinucci and N. Gisin proposed a protocol like BB84 [16]. Six state protocol is similar to BB84 expect it utilizes three orthogonal bases and as a result 6 states can be used. A different type of QKD protocol has been published by A. K. Ekert based on Bell's theorem [17]. This protocol employs quantum teleportation for the key distribution. In general, Alice and Bob received pairs of entangled photons from a source, and then they choose random bases for measurements. After that, they compare which basis they used on each photon as in BB84, but they should expect opposite results due to the property of quantum entanglement as a result one of them should invert the bits that kept from the comparison process. Finally, they can use those bits as a secure key.

IV. THE PROPOSED PROTOCOL In this proposed protocol, a combination of classical and quantum cryptography is employed to achieve a security key distribution protocol. The proposed protocol utilizes classical cryptography for securing communication between a trusted third party, called the Authentication and Bases Center (AABC), and the communicating parties. Also, it employs quantum cryptography for key distribution. We assume the communicating parties (i.e. Alice and Bob) are compatible for encoding photons, and represent qubits in 1,2,4,6, and 8 different photon polarizations states, as shown in Figure 2. The AABC has a unique shared key, called master key with each party for authentication purpose as well as providing secure connection with parties. Also it provides the communicating parties with random bases. The encoding algorithm of AABC is shown in Figure 3. security by assuming the eavesdropper has an advanced technology that enables him/her to clone the photons. The protocol steps are shown in Figure 4 and proceeds as follows: 1) Alice sends AABC a request, E A (ID A ID B Base# N) that contains Alice identity (ID A, Alice IP address), Bob identity (ID B, Bob IP address), Base# is to inform the AABC how many base is needed (At the minimum, two bases is required to achieve the maximum security), and Nonce (N can be time stamp, or counter to make sure the request is unique: to prevent replay attack). The entire message is encrypted by Alice s master key that is only shared between her and AABC. 2) AABC responds with two messages: First message is aimed to Alice, E A (Bases ID A ID B N) that contains random bases, and the original message to help Alice to verify whether her original message was altered or not. Also, The entire message is encrypted by Alice s master key that is only shared between her and AABC. Now, Alice can adjust her filter on the proper photon polarization states for sending individual photons on quantum channel. Fig 2 Qubits encoding. Once AABC receives a request for basis, it will check how many basses are required, based on the request, then it picks out randomly the required number of bases from the table and each basis must be a combination of two angles that represent two different values, either 1 or 0. For example, the AABC sends bases angles to the sender and receiver. Eventually, the sender can adjust its filter on proper polarization state for sending photons, and the receiver can adjust its filter on proper polarization state too for observation. The reason of having 8 different photon polarizations states and randomly choosing the bases by AABC is to prevent any eavesdropper from knowing the bases. However, even if the eavesdropper knows the bases, the sender and receiver can easily detect any eavesdropping on quantum channel due to nocloning theorem, but this protocol aims to achieve the maximum Second message is aimed to Bob E B (Bases ID A ) that contains the same bases that is sent to Alice, and Alice s IP address (ID A ). Also, the entire message is encrypted by Bob s master key that is only shared between him and AABC. Now, Bob can adjust his filter on the proper photon polarization states for observation. 3) Alice prepares random bits, and then she will send photons to represent these bits to bob. In case of using one basis, each photon polarization will match that basis. In case of using two or more bases, each photon polarization will randomly match to those bases. 4) Bob will observe the photons either on one basis or randomly in case of using two or more bases, and then he will record the result. 5) Bob and Alice will use the classical channel to compare the bits or the bases. In case of using one basis, bob will end up of receiving 100 % of Alice s bits correctly. Therefore, There is no need for comparing the bases, instead, they can randomly compare some of bits just to make sure there was no eavesdropping. If all the compared bits are correct, then they can use the other unrelieved bits as a secure key, otherwise they

should start again and use more than one basis. In case of using more than one basis, Bob and Alice should compare the bases, so bob will correctly match some of Alice s bases depending on how many bases were used. For example, if they used two bases, bob should match on average 75 % of Alice s bases otherwise there was an eavesdropping on the channel. If there is no eavesdropping, they can choose some of bits that match the correct basis as a secure key. 6) Starting the communication on the classical channel using the secure key. Fig 4 AABC Protocol steps REFERENCES Figure 3: AABC Encoding Algorithm. V. CONCLUSION Due to the crucial dimension of security in a wireless communications environment where eavesdropping is highly expected compared to wired communications, it is extremely significant to have a very secure key distribution protocol. We argued in this paper that if the communicating parties in any QKD protocols are authenticated using many different bases that are selected randomly, then the protocol is highly secure unless the laws of quantum mechanics are defeated. Therefore, we proposed a Quantum Key Distribution protocol that can support a high degree of security in wireless environments. The protocol employs a third party for authentications and bases process. Authentications steps and bases selection process is assigned to a third party, to make the protocol compatible with network environments. Simulations results support the high level of security against eavesdropping which can be easily mitigated by the AABC protocol. [1] W. Stallings, Cryptography and Network Security, 5/E: Pearson Education NY, 2011. [2] N. S. Yanofsky and M. A. Mannucci, Quantum computing for computer scientists vol. 20: Cambridge University Press Cambridge, 2008. [3] S. Cobourne, "Quantum Key Distribution Protocols and Applications," ed: Royal Holloway, University of London, Egham, Surrey TW20 0EX, England, 2011. [4] P. Busch, T. Heinonen, and P. Lahti, "Heisenberg's uncertainty principle," Physics Reports, vol. 452, pp. 155-176, 2007. [5] W. Heisenberg, The physical principles of the quantum theory: Courier Dover Publications, 1949. [6] M. Javed and K. Aziz, "A survey of quantum key distribution protocols," presented at the Proceedings of the 7th International Conference on Frontiers of Information Technology, Abbottabad, Pakistan, 2009. [7] W. K. Wootters and W. H. Zurek, "A single quantum cannot be cloned," Nature, vol. 299, pp. 802-803, 1982. [8] A. Karlsson, M. Koashi, and N. Imoto, "Quantum entanglement for secret sharing and secret splitting," Physical Review A, vol. 59, p. 162, 1999. [9] R. Horodecki, P. Horodecki, M. Horodecki, and K. Horodecki, "Quantum entanglement," Reviews of Modern Physics, vol. 81, p. 865, 2009. [10] C. H. Bennett and G. Brassard, "Quantum cryptography: Public key distribution and coin tossing," in Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, 1984. [11] P. Winiarczyk and W. Zabierowski, "BB84 analysis of operation and practical considerations and implementations of quantum key distribution systems," in CAD Systems in Microelectronics (CADSM), 2011 11th International Conference The Experience of Designing and Application of, 2011, pp. 23-26.

[12] C. H. Bennett, "Quantum cryptography using any two nonorthogonal states," Physical Review Letters, vol. 68, p. 3121, 1992. [13] C. A. Fuchs, N. Gisin, R. B. Griffiths, C.-S. Niu, and A. Peres, "Optimal eavesdropping in quantum cryptography. I. Information bound and optimal strategy," Physical Review A, vol. 56, p. 1163, 1997. [14] N. Gisin, G. Ribordy, W. Tittel, and H. Zbinden, "Quantum cryptography," Reviews of modern physics, vol. 74, pp. 145-195, 2002. [15] E. GÜMÜŞ, "QUANTUM CRYPTOGRAPHY AND COMPARISON OF QUANTUM KEY DISTRIBUTION PROTOCOLS," IU-Journal of Electrical & Electronics Engineering, vol. 8, 2012. [16] H. Bechmann-Pasquinucci and N. Gisin, "Incoherent and coherent eavesdropping in the six-state protocol of quantum cryptography," Physical Review A, vol. 59, p. 4238, 1999. [17] A. K. Ekert, "Quantum cryptography based on Bell's theorem," Physical review letters, vol. 67, pp. 661-663, 1991.