scholarly journals Mosaics of combinatorial designs for information-theoretic security

Author(s):  
Moritz Wiese ◽  
Holger Boche

AbstractWe study security functions which can serve to establish semantic security for the two central problems of information-theoretic security: the wiretap channel, and privacy amplification for secret key generation. The security functions are functional forms of mosaics of combinatorial designs, more precisely, of group divisible designs and balanced incomplete block designs. Every member of a mosaic is associated with a unique color, and each color corresponds to a unique message or key value. Every block index of the mosaic corresponds to a public seed shared between the two trusted communicating parties. The seed set should be as small as possible. We give explicit examples which have an optimal or nearly optimal trade-off of seed length versus color (i.e., message or key) rate. We also derive bounds for the security performance of security functions given by functional forms of mosaics of designs.

Quantum ◽  
2021 ◽  
Vol 5 ◽  
pp. 447
Author(s):  
Zixin Huang ◽  
Peter P. Rohde ◽  
Dominic W. Berry ◽  
Pieter Kok ◽  
Jonathan P. Dowling ◽  
...  

Quantum data locking is a quantum phenomenon that allows us to encrypt a long message with a small secret key with information-theoretic security. This is in sharp contrast with classical information theory where, according to Shannon, the secret key needs to be at least as long as the message. Here we explore photonic architectures for quantum data locking, where information is encoded in multi-photon states and processed using multi-mode linear optics and photo-detection, with the goal of extending an initial secret key into a longer one. The secret key consumption depends on the number of modes and photons employed. In the no-collision limit, where the likelihood of photon bunching is suppressed, the key consumption is shown to be logarithmic in the dimensions of the system. Our protocol can be viewed as an application of the physics of Boson Sampling to quantum cryptography. Experimental realisations are challenging but feasible with state-of-the-art technology, as techniques recently used to demonstrate Boson Sampling can be adapted to our scheme (e.g., Phys. Rev. Lett. 123, 250503, 2019).


2021 ◽  
Vol 2056 (1) ◽  
pp. 012011
Author(s):  
Chan Myae Hein ◽  
T F Kamalov

Abstract A new eavesdropping strategy is proposed for the Quantum Key Distribution (QKD) protocol. This scheme represents a new kind of intercept/resend strategy based on Bell’s theorem. Quantum key distribution (QKD) provides the foremost reliable form of secure key exchange, using only the input-output statistics of the devices to realize information-theoretic security. In this paper, we present an improved QKD protocol that can simultaneously distribute the quantum secret key. We are already using the QKD protocol with simulated results matched completely with the theoretical concepts.


2021 ◽  
Vol 27 (11) ◽  
pp. 1222-1239
Author(s):  
Mariam Haroutunian

One of the problems of information - theoretic security concerns secure communication over a wiretap channel. The aim in the general wiretap channel model is to maximize the rate of the reliable communication from the source to the legitimate receiver, while keeping the confidential information as secret as possible from the wiretapper (eavesdropper). We introduce and investigate the E - capacity - equivocation region and the E - secrecy capacity function for the wiretap channel, which are, correspondingly, the generalizations of the capacity - equivocation region and secrecy - capacity studied by Csiszár and Körner (1978). The E - capacity equivocation region is the closure of the set of all achievable rate - reliability and equivocation pairs, where the rate - reliability function represents the optimal dependence of rate on the error probability exponent (reliability). By analogy with the notion of E - capacity, we consider the E - secrecy capacity function that for the given E is the maximum rate at which the message can be transmitted being kept perfectly secret from the wiretapper.


Entropy ◽  
2021 ◽  
Vol 23 (4) ◽  
pp. 442
Author(s):  
Manos Athanasakos ◽  
George Karagiannidis

With the emergence of wireless networks, cooperation for secrecy is recognized as an attractive way to establish secure communications. Departing from cryptographic techniques, secrecy can be provided by exploiting the wireless channel characteristics; that is, some error-correcting codes besides reliability have been shown to achieve information-theoretic security. In this paper, we propose a polar-coding-based technique for the primitive relay wiretap channel and show that this technique is suitable to provide information-theoretic security. Specifically, we integrate at the relay an additional functionality, which allows it to smartly decide whether it will cooperate or not based on the decoding detector result. In the case of cooperation, the relay operates in a decode-and-forward mode and assists the communication by transmitting a complementary message to the destination in order to correctly decode the initial source’s message. Otherwise, the communication is completed with direct transmission from source to the destination. Finally, we first prove that the proposed encoding scheme achieves weak secrecy, then, in order to overcome the obstacle of misaligned bits, we implement a double-chaining construction, which achieves strong secrecy.


Entropy ◽  
2019 ◽  
Vol 21 (8) ◽  
pp. 732 ◽  
Author(s):  
Germán Bassi ◽  
Pablo Piantanida ◽  
Shlomo Shamai (Shitz)

This paper investigates the problem of secret key generation over a wiretap channel when the terminals observe correlated sources. These sources are independent of the main channel and the users overhear them before the transmission takes place. A novel outer bound is proposed and, employing a previously reported inner bound, the secret key capacity is derived under certain less-noisy conditions on the channel or source components. This result improves upon the existing literature where the more stringent condition of degradedness is required. Furthermore, numerical evaluation of the achievable scheme and previously reported results for a binary model are presented; a comparison of the numerical bounds provides insights on the benefit of the chosen scheme.


2021 ◽  
Vol 48 (3) ◽  
pp. 79-80
Author(s):  
Gayane Vardoyan ◽  
Saikat Guha ◽  
Philippe Nain ◽  
Don Towsley

Protocols that exploit quantum communication technology offer two advantages: they can either extend or render feasible the capabilities of their classical counterparts, or they exhibit functionality entirely unachievable through classical means alone. For an example of the former, quantum key distribution protocols such as E91 [2] and BBM92 [1] can in principle yield information-theoretic security by using entanglement to generate secure key bits. These raw secret key bits can then be distilled into a one-time pad to encode messages sent between two parties. For an example of the latter, distributed quantum sensing frameworks such as [3] and [11] employ entanglement to overcome the standard quantum limit [4].


Entropy ◽  
2019 ◽  
Vol 21 (8) ◽  
pp. 755 ◽  
Author(s):  
Harrison ◽  
Beard ◽  
Dye ◽  
Holmes ◽  
Nelson ◽  
...  

In this work, we consider the pros and cons of using various layers of keyless coding toachieve secure and reliable communication over the Gaussian wiretap channel. We define a newapproach to information theoretic security, called practical secrecy and the secrecy benefit, to be usedover real-world channels and finite blocklength instantiations of coding layers, and use this newapproach to show the fundamental reliability and security implications of several coding mechanismsthat have traditionally been used for physical-layer security. We perform a systematic/structuredanalysis of the effect of error-control coding, scrambling, interleaving, and coset coding, as codinglayers of a secrecy system. Using this new approach, scrambling and interleaving are shown to be ofno effect in increasing information theoretic security, even when measuring the effect at the output ofthe eavesdropper’s decoder. Error control coding is shown to present a trade-off between secrecyand reliability that is dictated by the chosen code and the signal-to-noise ratios at the legitimate andeavesdropping receivers. Finally, the benefits of secrecy coding are highlighted, and it is shown howone can shape the secrecy benefit according to system specifications using combinations of differentlayers of coding to achieve both reliable and secure throughput.


2021 ◽  
Vol 7 (1) ◽  
Author(s):  
Ernest Y.-Z. Tan ◽  
René Schwonnek ◽  
Koon Tong Goh ◽  
Ignatius William Primaatmaja ◽  
Charles C.-W. Lim

AbstractDevice-independent quantum key distribution (DIQKD) provides the strongest form of secure key exchange, using only the input–output statistics of the devices to achieve information-theoretic security. Although the basic security principles of DIQKD are now well understood, it remains a technical challenge to derive reliable and robust security bounds for advanced DIQKD protocols that go beyond the previous results based on violations of the CHSH inequality. In this work, we present a framework based on semidefinite programming that gives reliable lower bounds on the asymptotic secret key rate of any QKD protocol using untrusted devices. In particular, our method can in principle be utilized to find achievable secret key rates for any DIQKD protocol, based on the full input–output probability distribution or any choice of Bell inequality. Our method also extends to other DI cryptographic tasks.


Sign in / Sign up

Export Citation Format

Share Document