Quantum Key Distribution in the Classical Authenticated Key Exchange Framework
详细信息    查看全文
  • 作者:Michele Mosca (17) (18)
    Douglas Stebila (19)
    Berkant Ustao?lu (20)
  • 关键词:quantum key distribution ; authenticated key exchange ; cryptographic protocols ; security models
  • 刊名:Lecture Notes in Computer Science
  • 出版年:2013
  • 出版时间:2013
  • 年:2013
  • 卷:7932
  • 期:1
  • 页码:155-164
  • 全文大小:287KB
  • 参考文献:1. Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol.?773, pp. 232-49. Springer, Heidelberg (1994)
    2. Canetti, R., Krawczyk, H.: Analysis of key-exchange protocols and their use for building secure channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol.?2045, pp. 453-74. Springer, Heidelberg (2001)
    3. LaMacchia, B., Lauter, K., Mityagin, A.: Stronger security of authenticated key exchange. In: Susilo, W., Liu, J.K., Mu, Y. (eds.) ProvSec 2007. LNCS, vol.?4784, pp. 1-6. Springer, Heidelberg (2007)
    4. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols (extended abstract). In: Proc. 42nd Annual IEEE Symposium on Foundations of Computer Science (FOCS), pp. 136-45. IEEE Press (2001)
    5. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proc. IEEE International Conf. on Computers, Systems and Signal Processing, pp. 175-79. IEEE (December 1984)
    6. Ekert, A.K.: Quantum cryptography based on Bell’s theorem. Physical Review Letters?67, 661-63 (1991)
    7. Biham, E., Huttner, B., Mor, T.: Quantum cryptographic network based on quantum memories. Physical Review A?54(4), 2651-658 (1996)
    8. Mayers, D.: Quantum key distribution and string oblivious transfer in noisy channels. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol.?1109, pp. 343-57. Springer, Heidelberg (1996)
    9. Lo, H.K., Chau, H.F.: Unconditional security of quantum key distribution over arbitrarily long distances. Science?283(5410), 2050-056 (1999)
    10. Biham, E., Boyer, M., Boykin, P.O., Mor, T., Roychowdhury, V.: A proof of the security of quantum key distribution (extended abstract). In: Proc. 32nd Annual ACM Symposium on the Theory of Computing (STOC), pp. 715-24. ACM Press (2000)
    11. Shor, P., Preskill, J.: Simple proof of security of the BB84 quantum key distribution protocol. Physical Review Letters?85(2), 441-44 (2000)
    12. Inamori, H.: Security of practical time-reversed EPR quantum key distribution. Algorithmica?34(4), 340-65 (2002)
    13. Gottesman, D., Lo, H.K., Lütkenhaus, N., Preskill, J.: Security of quantum key distribution with imperfect devices. Quantum Information and Computation?4(5), 325-60 (2004)
    14. Renner, R.: Security of Quantum Key Distribution. PhD thesis, Swiss Federal Institute of Technology Zürich (2005)
    15. Paterson, K.G., Piper, F., Schack, R.: Quantum cryptography: A practical information security perspective. In: Zukowski, M., Kilin, S., Kowalik, J. (eds.) Proc. NATO Advanced Research Workshop on Quantum Communication and Security. NATO Science for Peace and Security Series, Sub-Series D: Information and Communication Security, vol.?11. IOS Press (2007), http://arxiv.org/abs/quant-ph/0406147
    16. Alléaume, R., Bouda, J., Branciard, C., Debuisschert, T., Dianati, M., Gisin, N., Godfrey, M., Grangier, P., L?nger, T., Leverrier, A., Lütkenhaus, N., Painchault, P., Peev, M., Poppe, A., Pornin, T., Rarity, J., Renner, R., Ribordy, G., Riguidel, M., Salvail, L., Shields, A., Weinfurter, H., Zeilinger, A.: SECOQC white paper on quantum key distribution and cryptography (January 2007), http://www.arxiv.org/abs/quant-ph/0701168
    17. Stebila, D., Mosca, M., Lütkenhaus, N.: The case for quantum key distribution. In: Sergienko, A., Pascazio, S., Villoresi, P. (eds.) QuantumComm 2009. LNICST, vol.?36, pp. 283-96. Springer, Heidelberg (2010)
    18. Ioannou, L.M., Mosca, M.: A new spin on quantum cryptography: Avoiding trapdoors and embracing public keys. In: Yang, B.-Y. (ed.) PQCrypto 2011. LNCS, vol.?7071, pp. 255-74. Springer, Heidelberg (2011)
    19. Unruh, D.: Everlasting quantum security. Cryptology ePrint Archive, Report 2012/177 (2012), http://eprint.iacr.org/
    20. Goldberg, I., Stebila, D., Ustaoglu, B.: Anonymity and one-way authentication in key exchange protocols. Designs, Codes and Cryptography?67(2), 245-69 (2013)
    21. Cachin, C., Maurer, U.: Unconditional security against memory-bounded adversaries. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol.?1297, pp. 292-06. Springer, Heidelberg (1997)
    22. Müller-Quade, J., Unruh, D.: Long-term security and universal composability. Journal of Cryptology?23(4), 594-71 (2010)
    23. Ustaoglu, B.: Comparing SessionStateReveal and EphemeralKeyReveal for Diffie-Hellman protocols. In: Pieprzyk, J., Zhang, F. (eds.) ProvSec 2009. LNCS, vol.?5848, pp. 183-97. Springer, Heidelberg (2009)
    24. Carter, J.L., Wegman, M.N.: Universal classes of hash functions. Journal of Computer and System Sciences?18(2), 143-54 (1979)
    25. Wegman, M.N., Carter, J.L.: New hash functions and their use in authentication and set equality. Journal of Computer and System Sciences?22(3), 265-79 (1981)
    26. Ben-Or, M., Horodecki, M., Leung, D.W., Mayers, D., Oppenheim, J.: The universal composable security of quantum key distribution. In: Kilian, J. (ed.) TCC 2005. LNCS, vol.?3378, pp. 386-06. Springer, Heidelberg (2005)
    27. Ben-Or, M., Mayers, D.: General security definition and composability for quantum & classical protocols (2004); arXiv:quant-ph/0409062.
    28. Fehr, S., Schaffner, C.: Composing quantum protocols in a classical environment. In: Reingold, O. (ed.) TCC 2009. LNCS, vol.?5444, pp. 350-67. Springer, Heidelberg (2009)
    29. Unruh, D.: Simulatable security for quantum protocols arXiv:quant-ph/0409125. Extended abstract published as [31]
    30. Unruh, D.: Universally composable quantum multi-party computation (full version) (October 2009); arXiv:0910.2912. Short version published as [31]
    31. Unruh, D.: Universally composable quantum multi-party computation. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol.?6110, pp. 486-05. Springer, Heidelberg (2010)
    32. Aharonov, D., Ben-Or, M., Eban, E.: Interactive proofs for quantum computations. In: Yao, A.C.C. (ed.) Proc. Innovations in Computer Science (ICS 2010), pp. 453-69 (October 2010)
    33. Cremers, C.: Examining indistinguishability-based security models for key exchange protocols: the case of CK, CK-HMQV, and eCK. In: Proc. 6th ACM Symposium on Information, Computer and Communications Security (ASIACCS 2011), pp. 80-1. ACM (2011)
    34. Mosca, M., Stebila, D., Ustao?lu, B.: Quantum key distribution in the classical authenticated key exchange framework. Cryptology ePrint Archive, Report 2012/361 (2012), http://eprint.iacr.org/2012/361 , http://arxiv.iacr.org/2012/361
    35. Boyd, C., Mathuria, A.: Protocols for Authentication and Key Establishment. Springer (2003)
    36. Christandl, M., Renner, R., Ekert, A.: A generic security proof for quantum key distribution (February 2004), http://arxiv.org/abs/quant-ph/0402131v2
    37. Shoup, V.: Sequences of games: A tool for taming complexity in security proofs, http://www.shoup.net/papers/games.pdf (2006) (first version appeared in 2004)
    38. Law, L., Menezes, A., Qu, M., Solinas, J., Vanstone, S.A.: An efficient protocol for authenticated key agreement. Designs, Codes and Cryptography?28(2), 119-34 (2003)
  • 作者单位:Michele Mosca (17) (18)
    Douglas Stebila (19)
    Berkant Ustao?lu (20)

    17. Institute for Quantum Computing and Dept. of Combinatorics & Optimization, University of Waterloo, Waterloo, Ontario, Canada
    18. Perimeter Institute for Theoretical Physics, Waterloo, Ontario, Canada
    19. Information Security Discipline, Queensland University of Technology, Brisbane, Queensland, Australia
    20. Department of Mathematics, Izmir Institute of Technology, Urla, Izmir, Turkey
  • ISSN:1611-3349
文摘
Key establishment is a crucial primitive for building secure channels in a multi-party setting. Without quantum mechanics, key establishment can only be done under the assumption that some computational problem is hard. Since digital communication can be easily eavesdropped and recorded, it is important to consider the secrecy of information anticipating future algorithmic and computational discoveries which could break the secrecy of past keys, violating the secrecy of the confidential channel. Quantum key distribution (QKD) can be used generate secret keys that are secure against any future algorithmic or computational improvements. QKD protocols still require authentication of classical communication, although existing security proofs of QKD typically assume idealized authentication. It is generally considered folklore that QKD when used with computationally secure authentication is still secure against an unbounded adversary, provided the adversary did not break the authentication during the run of the protocol. We describe a security model for quantum key distribution extending classical authenticated key exchange (AKE) security models. Using our model, we characterize the long-term security of the BB84 QKD protocol with computationally secure authentication against an eventually unbounded adversary. By basing our model on traditional AKE models, we can more readily compare the relative merits of various forms of QKD and existing classical AKE protocols. This comparison illustrates in which types of adversarial environments different quantum and classical key agreement protocols can be secure.
NGLC 2004-2010.National Geological Library of China All Rights Reserved.
Add:29 Xueyuan Rd,Haidian District,Beijing,PRC. Mail Add: 8324 mailbox 100083
For exchange or info please contact us via email.