quantum authentication and encryption with key recycling
play

Quantum Authentication and Encryption with Key Recycling Or: How to - PowerPoint PPT Presentation

Quantum Authentication and Encryption with Key Recycling Or: How to Re-use a One-Time Pad Even if P = NP Safely & Feasibly Serge Fehr Louis Salvail CWI Amsterdam University of Montral Encryption & Authentication Schemes with


  1. Quantum Authentication and Encryption with Key Recycling Or: How to Re-use a One-Time Pad Even if P = NP — Safely & Feasibly Serge Fehr Louis Salvail CWI Amsterdam University of Montréal

  2. Encryption & Authentication Schemes with information theoretic security One-time pad: E k ( m ) = m + k Universal hashing, e.g.: MAC A,b ( m ) = Am + b

  3. Encryption & Authentication Schemes with information theoretic security One-time pad: E k ( m ) = m + k Universal hashing, e.g.: MAC A,b ( m ) = Am + b Well-known disadvantage: key cannot be re-used Reason: Eve can learn info on key by observing cipher Even worse: such attack remains undetected

  4. Encryption & Authentication Schemes with information theoretic security One-time pad: E k ( m ) = m + k Universal hashing, e.g.: MAC A,b ( m ) = Am + b Well-known disadvantage: key cannot be re-used Reason: Eve can learn info on key by observing cipher Even worse: such attack remains undetected Thus, key has to be refreshed even if not under attack

  5. General Idea To use a quantum ciphertext (or tag) instead so that any eavesdropping attack will disturb it

  6. General Idea To use a quantum ciphertext (or tag) instead so that any eavesdropping attack will disturb it We may hope for: Encode ciphertext (or tag) c into a quantum state | c ñ〉 Check upon arrival if | c ñ〉 is still in “good form” Conclude: no eavesdropping took place

  7. General Idea To use a quantum ciphertext (or tag) instead so that any eavesdropping attack will disturb it We may hope for: Encode ciphertext (or tag) c into a quantum state | c ñ〉 Check upon arrival if | c ñ〉 is still in “good form” Conclude: no eavesdropping took place Would allow for: unbounded safe re-use of the key as long as not under attack

  8. Known Results - and our Results General idea goes back to [Bennett, Brassard & Breidbart 1982]: proposed a simple scheme gave hand-wavy arguments for its security

  9. Known Results - and our Results General idea goes back to [Bennett, Brassard & Breidbart 1982]: proposed a simple scheme gave hand-wavy arguments for its security Their paper got rejected, and idea was abandoned - until...

  10. Known Results - and our Results General idea goes back to [Bennett, Brassard & Breidbart 1982]: proposed a simple scheme gave hand-wavy arguments for its security Their paper got rejected, and idea was abandoned - until... [Damgård, Pedersen, Salvail 2005]: proposed a new scheme with rigorous security proof But: honest users need quantum computing capabilities

  11. Known Results - and our Results General idea goes back to [Bennett, Brassard & Breidbart 1982]: proposed a simple scheme gave hand-wavy arguments for its security Their paper got rejected, and idea was abandoned - until... [Damgård, Pedersen, Salvail 2005]: proposed a new scheme with rigorous security proof But: honest users need quantum computing capabilities Our result: new simple scheme, based on BB84 qubits rigorous security proof

  12. Known Results - and our Results General idea goes back to [Bennett, Brassard & Breidbart 1982]: Related line of work: proposed a simple scheme encryption/authentication of quantum messages gave hand-wavy arguments for its security Some also offer key recycling and/or other features Their paper got rejected, and idea was abandoned - until... (see e.g. Portmann’s talk) [Damgård, Pedersen, Salvail 2005]: But, in all of those: honest users need quantum computer proposed a new scheme with rigorous security proof (even when restricting to classical messages) But: honest users need quantum computing capabilities Our result: new simple scheme, based on BB84 qubits rigorous security proof

  13. Encryption with Key-Recycling vs QKD Allow for almost the same There are subtle differences

  14. Encryption with Key-Recycling vs QKD Allow for almost the same There are subtle differences Encryption with key recycling: non-interactive (up to the ``feedback”) only a 1-bit message is to be authenticated, offline potential for better efficiency

  15. Encryption with Key-Recycling vs QKD Allow for almost the same There are subtle differences Encryption with key recycling: non-interactive (up to the ``feedback”) only a 1-bit message is to be authenticated, offline potential for better efficiency QKD: adaptively adjust to the noise

  16. Encryption with Key-Recycling vs QKD Allow for almost the same There are subtle differences Encryption with key recycling: non-interactive (up to the ``feedback”) only a 1-bit message is to be authenticated, offline potential for better efficiency QKD: adaptively adjust to the noise Our main motivation: intellectual interest

  17. Road Map Introduction The basic scheme and its analysis Extensions and open problem(s)

  18. Authentication with Key-Recycling The scheme m

  19. Authentication with Key-Recycling qθ , k qθ , k The scheme m

  20. Authentication with Key-Recycling qθ , k qθ , k The scheme m | x ñ〉 H qθ x ¬← {0,1} n

  21. Authentication with Key-Recycling qθ , k qθ , k The scheme m | x ñ〉 H qθ x ¬← {0,1} n …⋰ + × × + × + × × + qθ …⋰ x 1 1 0 0 1 0 1 0 1 …⋰ H qθ | x ñ〉 ↕ ︎ ︎ ︎ ︎ ↕ ↕ ↕ ↕ ↕ ↕ ︎ ︎ ︎ ↕ ︎ ↕ ︎

  22. Authentication with Key-Recycling qθ , k qθ , k The scheme m | x ñ〉 , t = MAC k ( m || x ) H qθ x ¬← {0,1} n

  23. Authentication with Key-Recycling qθ , k qθ , k The scheme m | x ñ〉 , t = MAC k ( m || x ) H qθ x ¬← {0,1} n m = A [ ] + b x

  24. Authentication with Key-Recycling qθ , k qθ , k The scheme m | x ñ〉 H qθ , t = MAC k ( m || x ) x ¬← {0,1} n recover x m = A [ ] + b check t x

  25. Authentication with Key-Recycling qθ , k qθ , k The scheme m | x ñ〉 H qθ , t = MAC k ( m || x ) x ¬← {0,1} n recover x m = A [ ] + b check t x Claims (informal) Offers authentication security

  26. Authentication with Key-Recycling qθ , k qθ , k The scheme m | x ñ〉 H qθ , t = MAC k ( m || x ) x ¬← {0,1} n recover x m = A [ ] + b check t x Claims (informal) o b v i Offers authentication security o u s l y

  27. Authentication with Key-Recycling qθ , k qθ , k The scheme m | x ñ〉 H qθ , t = MAC k ( m || x ) x ¬← {0,1} n recover x m = A [ ] + b check t x Claims (informal) Offers authentication security If Bob accepts then key ( qθ , k ) can be safely re-used

  28. Authentication with Key-Recycling qθ , k qθ , k The scheme m | x ñ〉 H qθ , t = MAC k ( m || x ) x ¬← {0,1} n recover x m = A [ ] + b check t x Claims (informal) Offers authentication security If Bob accepts then key ( qθ , k ) can be safely re-used If Bob rejects then qθ (only) must be refreshed

  29. Authentication with Key-Recycling qθ , k qθ , k The scheme m | x ñ〉 H qθ , t = MAC k ( m || x ) x ¬← {0,1} n recover x m = A [ ] + b check t x Intuition: If Eve gets to see authentication tags Claims (informal) Offers authentication security t i = MAC k ( m i ) = Am i + b If Bob accepts then key ( qθ , k ) can be safely re-used for known messages m 1 , m 2 ,... and a fixed key k = ( A , b ) , and so accumulates (linear) info on k and can solve for it. If Bob rejects then qθ (only) must be refreshed

  30. Authentication with Key-Recycling qθ , k qθ , k The scheme m | x ñ〉 H qθ , t = MAC k ( m || x ) x ¬← {0,1} n recover x m = A [ ] + b check t x Intuition: If Eve gets to see authentication tags Claims (informal) Offers authentication security t i = MAC k ( m i ) = Am i + b If Bob accepts then key ( qθ , k ) can be safely re-used for known messages m 1 , m 2 ,... and a fixed key k = ( A , b ) , and so accumulates (linear) info on k and can solve for it. If Bob rejects then qθ (only) must be refreshed But here : authenticated message m || x is partly unknown , | x ñ〉 hides x (to some extent) when qθ is unknown. since H qθ

  31. An “Attack” qθ , k qθ , k m H qθ 1 | x 1 ñ〉 Ä⊗ H qθ 2 | x 2 ñ〉 Ä⊗ …⋰ , t x ¬← {0,1} n recover x check t

  32. An “Attack” qθ , k qθ , k m H qθ 1 | x 1 ñ〉 Ä⊗ H qθ 2 | x 2 ñ〉 Ä⊗ …⋰ , t x ¬← {0,1} n recover x check t Eve measures 1st qubit as if qθ 1 = 0

  33. An “Attack” qθ , k qθ , k m H qθ 1 | x 1 ñ〉 Ä⊗ H qθ 2 | x 2 ñ〉 Ä⊗ …⋰ , t x ¬← {0,1} n recover x check t Eve measures 1st qubit as if qθ 1 = 0 Effect: If qθ 1 = 0 then she learns x 1 , H qθ 1 | x 1 ñ〉 is unaffected Bob accepts

  34. An “Attack” qθ , k qθ , k m H qθ 1 | x 1 ñ〉 Ä⊗ H qθ 2 | x 2 ñ〉 Ä⊗ …⋰ , t x ¬← {0,1} n recover x check t Eve measures 1st qubit as if qθ 1 = 0 Effect: If qθ 1 = 0 then If qθ 1 = 1 then she learns x 1 , she does not learn x 1 , H qθ 1 | x 1 ñ〉 is unaffected H qθ 1 | x 1 ñ〉 gets disturbed Bob accepts Bob rejects with prob. »≈ 1/2

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend