liu.seSearch for publications in DiVA
Change search
CiteExportLink to record
Permanent link

Direct link
Cite
Citation style
  • apa
  • ieee
  • modern-language-association-8th-edition
  • vancouver
  • oxford
  • Other style
More styles
Language
  • de-DE
  • en-GB
  • en-US
  • fi-FI
  • nn-NO
  • nn-NB
  • sv-SE
  • Other locale
More languages
Output format
  • html
  • text
  • asciidoc
  • rtf
Authentication in Quantum Key Distribution: Security Proof and Universal Hash Functions
Linköping University, Department of Electrical Engineering, Information Coding. Linköping University, The Institute of Technology.
2013 (English)Doctoral thesis, comprehensive summary (Other academic)
Abstract [en]

Quantum Key Distribution (QKD) is a secret key agreement technique that consists of two parts: quantum transmission and measurement on a quantum channel, and classical post-processing on a public communication channel. It enjoys provable unconditional security provided that the public communication channel is immutable. Otherwise, QKD is vulnerable to a man-in-the-middle attack. Immutable public communication channels, however, do not exist in practice. So we need to use authentication that implements the properties of an immutable channel as well as possible. One scheme that serves this purpose well is the Wegman-Carter authentication (WCA), which is built upon Almost Strongly Universal2 (ASU2) hashing. This scheme uses a new key in each authentication attempt to select a hash function from an ASU2 family, which is then used to generate the authentication tag for a message.

The main focus of this dissertation is on authentication in the context of QKD. We study ASU2 hash functions, security of QKD that employs a computationally secure authentication, and also security of authentication with a partially known key. Specifically, we study the following.

First, Universal hash functions and their constructions are reviewed, and as well as a new construction of ASU2 hash functions is presented. Second, security of QKD that employs a specific computationally secure authentication is studied. We present detailed attacks on various practical implementations of QKD that employs this authentication. We also provide countermeasures and prove necessary and sufficient conditions for upgrading the security of the authentication to the level of unconditional security. Third, Universal hash function based multiple authentication is studied. This uses a fixed ASU2 hash function followed by one-time pad encryption, to keep the hash function secret. We show that the one-time pad is necessary in every round for the authentication to be unconditionally secure. Lastly, we study security of the WCA scheme, in the case of a partially known authentication key. Here we prove tight information-theoretic security bounds and also analyse security using witness indistinguishability as used in the Universal Composability framework.

Place, publisher, year, edition, pages
Linköping: Linköping University Electronic Press, 2013. , p. 55
Series
Linköping Studies in Science and Technology. Dissertations, ISSN 0345-7524 ; 1517
National Category
Engineering and Technology
Identifiers
URN: urn:nbn:se:liu:diva-91265ISBN: 978-91-7519-625-1 (print)OAI: oai:DiVA.org:liu-91265DiVA, id: diva2:616704
Public defence
2013-05-17, Visionen, B-huset, Campus Valla, Linköpings universitet, Linköping, 13:15 (English)
Opponent
Supervisors
Projects
ICG QCAvailable from: 2013-04-18 Created: 2013-04-18 Last updated: 2019-12-03Bibliographically approved
List of papers
1. New Universal Hash Functions
Open this publication in new window or tab >>New Universal Hash Functions
2012 (English)In: Lecture Notes in Computer Science, Vol. 7242 / [ed] Frederik Armknecht and Stefan Lucks, Springer Berlin Heidelberg , 2012, p. 99-108Conference paper, Published paper (Refereed)
Abstract [en]

Universal hash functions are important building blocks for unconditionally secure message authentication codes. In this paper, we present a new construction of a class of Almost Strongly Universal hash functions with much smaller description (or key) length than the Wegman-Carter construction. Unlike some other constructions, our new construction has a very short key length and a security parameter that is independent of the message length, which makes it suitable for authentication in practical applications such as Quantum Cryptography.

Place, publisher, year, edition, pages
Springer Berlin Heidelberg, 2012
Series
Lecture Notes in Computer Science, ISSN 0302-9743, E-ISSN 1611-3349 ; 7242
National Category
Other Electrical Engineering, Electronic Engineering, Information Engineering
Identifiers
urn:nbn:se:liu:diva-84711 (URN)10.1007/978-3-642-34159-5_7 (DOI)978-3-642-34158-8 (ISBN)978-3-642-34159-5 (ISBN)
Conference
4th Western European Workshop on Research in Cryptology, WEWoRC 2011, Weimar, Germany, July 20-22, 2011
Projects
ICG QC
Available from: 2012-10-18 Created: 2012-10-17 Last updated: 2018-01-31
2. Vulnerability of "A Novel Protocol-Authentication Algorithm Ruling out a Man-in-the-Middle Attack in Quantum Cryptography"
Open this publication in new window or tab >>Vulnerability of "A Novel Protocol-Authentication Algorithm Ruling out a Man-in-the-Middle Attack in Quantum Cryptography"
2009 (English)In: International Journal of Quantum Information, ISSN 0219-7499, Vol. 7, no 5, p. 1047-1052Article in journal (Refereed) Published
Abstract [en]

In this paper, we review and comment on "A novel protocol-authentication algorithm ruling out a man-in-the-middle attack in quantum cryptography" [M. Peev et al., Int. J. Quant. Inf. 3 (2005) 225]. In particular, we point out that the proposed primitive is not secure when used in a generic protocol, and needs additional authenticating properties of the surrounding quantum-cryptographic protocol.

Keywords
Quantum cryptography, quantum key distribution, authentication
National Category
Natural Sciences
Identifiers
urn:nbn:se:liu:diva-20405 (URN)10.1142/S0219749909005754 (DOI)
Projects
ICG QC
Available from: 2009-09-08 Created: 2009-09-07 Last updated: 2019-08-15Bibliographically approved
3. Attacks on quantum key distribution protocols that employ non-ITS authentication
Open this publication in new window or tab >>Attacks on quantum key distribution protocols that employ non-ITS authentication
Show others...
2016 (English)In: Quantum Information Processing, ISSN 1570-0755, E-ISSN 1573-1332, Vol. 15, no 1, p. 327-362Article in journal (Refereed) Published
Abstract [en]

We demonstrate how adversaries with unbounded computing resources can break Quantum Key Distribution (QKD) protocols which employ a particular message authentication code suggested previously. This authentication code, featuring low key consumption, is not Information-Theoretically Secure (ITS) since for each message the eavesdropper has intercepted she is able to send a different message from a set of messages that she can calculate by finding collisions of a cryptographic hash function. However, when this authentication code was introduced it was shown to prevent straightforward Man-In-The-Middle (MITM) attacks against QKD protocols.

In this paper, we prove that the set of messages that collide with any given message under this authentication code contains with high probability a message that has small Hamming distance to any other given message. Based on this fact we present extended MITM attacks against different versions of BB84 QKD protocols using the addressed authentication code; for three protocols we describe every single action taken by the adversary. For all protocols the adversary can obtain complete knowledge of the key, and for most protocols her success probability in doing so approaches unity.

Since the attacks work against all authentication methods which allow to calculate colliding messages, the underlying building blocks of the presented attacks expose the potential pitfalls arising as a consequence of non-ITS authentication in QKDpostprocessing. We propose countermeasures, increasing the eavesdroppers demand for computational power, and also prove necessary and sufficient conditions for upgrading the discussed authentication code to the ITS level.

Place, publisher, year, edition, pages
Springer Publishing Company, 2016
National Category
Engineering and Technology
Identifiers
urn:nbn:se:liu:diva-91260 (URN)10.1007/s11128-015-1160-4 (DOI)000372876800020 ()
Projects
ICG QC
Note

Vid tiden för disputation förelåg publikationen som manuskript

Funding agencies: Vienna Science and Technology Fund (WWTF) [ICT10-067]; Austrian Research Promotion Agency (FFG) [Bridge-2364544]

Available from: 2013-04-18 Created: 2013-04-18 Last updated: 2019-08-15Bibliographically approved
4. On Security of Universal Hash Function Based Multiple Authentication
Open this publication in new window or tab >>On Security of Universal Hash Function Based Multiple Authentication
2012 (English)In: Lecture Notes in Computer Science, Vol. 7618 / [ed] Chim, Tat Wing and Yuen, Tsz Hon, 2012, p. 303-310Conference paper, Published paper (Refereed)
Abstract [en]

Universal hash function based multiple authentication was originally proposed by Wegman and Carter in 1981. In this authentication, a series of messages are authenticated by first hashing each message by a fixed (almost) strongly universal$_2$ hash function and then encrypting the hash value with a preshared one-time pad. This authentication is unconditionally secure. In this paper, we show that the unconditional security cannot be guaranteed if the hash function output for the first message is not encrypted, as remarked in [Atici and Stinson, CRYPTO '96. LNCS, vol. 1109]. This means that it is not only sufficient, but also necessary, to encrypt the hash of every message to be authenticated in order to have unconditional security. The security loss is demonstrated by a simple existential forgery attack.

Series
Lecture Notes in Computer Science, ISSN 0302-9743, E-ISSN 1611-3349 ; 7618
National Category
Engineering and Technology
Identifiers
urn:nbn:se:liu:diva-84732 (URN)10.1007/978-3-642-34129-8_27 (DOI)978-3-642-34128-1 (ISBN)978-3-642-34129-8 (ISBN)
Conference
14th International Conference on Information and Communications Security, ICICS 2012, Hong Kong, China, October 29-31, 2012
Projects
ICG QC
Available from: 2012-10-18 Created: 2012-10-18 Last updated: 2018-02-12
5. Direct proof of security of Wegman-Carter authentication with partially known key
Open this publication in new window or tab >>Direct proof of security of Wegman-Carter authentication with partially known key
2014 (English)In: Quantum Information Processing, ISSN 1570-0755, E-ISSN 1573-1332, Vol. 13, no 10, p. 2155-2170Article in journal (Refereed) Published
Abstract [en]

Information-theoretically secure (ITS) authentication is needed in Quantum Key Distribution (QKD). In this paper, we study security of an ITS authentication scheme proposed by Wegman& Carter, in the case of partially known authentication key. This scheme uses a new authentication key in each authentication attempt, to select a hash function from an Almost Strongly Universal2 hash function family. The partial knowledge of the attacker is measured as the trace distance between the authentication key distribution and the uniform distribution; this is the usual measure in QKD. We provide direct proofs of security of the scheme, when using partially known key, first in the information-theoretic setting and then in terms of witness indistinguishability as used in the Universal Composability (UC) framework. We find that if the authentication procedure has a failure probability ε and the authentication key has an ε´ trace distance to the uniform, then under ITS, the adversary’s success probability conditioned on an authentic message-tag pair is only bounded by ε +|Ƭ|ε´, where |Ƭ| is the size of the set of tags. Furthermore, the trace distance between the authentication key distribution and the uniform increases to |Ƭ|ε´ after having seen an authentic message-tag pair. Despite this, we are able to prove directly that the authenticated channel is indistinguishable from an (ideal) authentic channel (the desired functionality), except with probability less than ε + ε´. This proves that the scheme is (ε + ε´)-UC-secure, without using the composability theorem.

Place, publisher, year, edition, pages
Springer, 2014
Keywords
Authentication, Strongly Universal hash functions, Partially known key, Trace distance, Universal Composability, Quantum Key Distribution.
National Category
Electrical Engineering, Electronic Engineering, Information Engineering
Identifiers
urn:nbn:se:liu:diva-91264 (URN)10.1007/s11128-013-0641-6 (DOI)000341842000002 ()
Projects
ICG QC
Available from: 2013-04-18 Created: 2013-04-18 Last updated: 2017-12-06Bibliographically approved

Open Access in DiVA

Authentication in Quantum Key Distribution: Security Proof and Universal Hash Functions(524 kB)4379 downloads
File information
File name FULLTEXT01.pdfFile size 524 kBChecksum SHA-512
8d860985675dfbfa0c966b308ed53da3aa577f64e0230cab5c96bb96a1e0a80c0cdb52223d935b5b385f051a36ae21ec03de398c6a969b8ce21d1fb50b5a9a39
Type fulltextMimetype application/pdf
omslag(1744 kB)285 downloads
File information
File name COVER01.pdfFile size 1744 kBChecksum SHA-512
86e653b027a5e2d22ccd961e489752dab217937b0290b7860510f6c0dfff283aca704472ab6311802436fbdc87ac9fb99e94ef4c3a6cb0f593e7b448f494801a
Type coverMimetype application/pdf
Order online >>

Authority records

Abidin, Aysajan

Search in DiVA

By author/editor
Abidin, Aysajan
By organisation
Information CodingThe Institute of Technology
Engineering and Technology

Search outside of DiVA

GoogleGoogle Scholar
Total: 4391 downloads
The number of downloads is the sum of all downloads of full texts. It may include eg previous versions that are now no longer available

isbn
urn-nbn

Altmetric score

isbn
urn-nbn
Total: 13245 hits
CiteExportLink to record
Permanent link

Direct link
Cite
Citation style
  • apa
  • ieee
  • modern-language-association-8th-edition
  • vancouver
  • oxford
  • Other style
More styles
Language
  • de-DE
  • en-GB
  • en-US
  • fi-FI
  • nn-NO
  • nn-NB
  • sv-SE
  • Other locale
More languages
Output format
  • html
  • text
  • asciidoc
  • rtf