Next Issue
Volume 4, June
Previous Issue
Volume 3, December
 
 

Cryptography, Volume 4, Issue 1 (March 2020) – 10 articles

Cover Story (view full-size image): Graph states are a germane resource for quantum information, with applications from universal quantum computation, error correction to secret sharing, anonymous communication, quantum metrology, and more. In this work, we provide simple and effective tests of these states, which in turn can be used to verify quantum advantages in all these applications. In a future of connected quantum devices of varying size and power, these tests can already be implemented in the laboratory and pave the way for verified quantum technologies. View this paper
  • Issues are regarded as officially published after their release is announced to the table of contents alert mailing list.
  • You may sign up for e-mail alerts to receive table of contents of newly released issues.
  • PDF is the official format for papers published in both, html and pdf forms. To view the papers in pdf format, click on the "PDF Full-text" link, and use the free Adobe Reader to open them.
Order results
Result details
Section
Select all
Export citation of selected articles as:
31 pages, 466 KiB  
Article
On Quantum Chosen-Ciphertext Attacks and Learning with Errors
by Gorjan Alagic, Stacey Jeffery, Maris Ozols and Alexander Poremba
Cryptography 2020, 4(1), 10; https://doi.org/10.3390/cryptography4010010 - 21 Mar 2020
Cited by 4 | Viewed by 5653
Abstract
Large-scale quantum computing poses a major threat to classical public-key cryptography. Recently, strong “quantum access” security models have shown that numerous symmetric-key cryptosystems are also vulnerable. In this paper, we consider classical encryption in a model that grants the adversary quantum oracle access [...] Read more.
Large-scale quantum computing poses a major threat to classical public-key cryptography. Recently, strong “quantum access” security models have shown that numerous symmetric-key cryptosystems are also vulnerable. In this paper, we consider classical encryption in a model that grants the adversary quantum oracle access to encryption and decryption, but where we restrict the latter to non-adaptive (i.e., pre-challenge) queries only. We formalize this model using appropriate notions of ciphertext indistinguishability and semantic security (which are equivalent by standard arguments) and call it QCCA 1 in analogy to the classical CCA 1 security model. We show that the standard pseudorandom function ( PRF )-based encryption schemes are QCCA 1 -secure when instantiated with quantum-secure primitives. Our security proofs use a strong bound on quantum random-access codes with shared randomness. Revisiting plain IND CPA -secure Learning with Errors ( LWE ) encryption, we show that leaking only a single quantum decryption query (and no other leakage or queries of any kind) allows the adversary to recover the full secret key with constant success probability. Information-theoretically, full recovery of the key in the classical setting requires at least a linear number of decryption queries. Our results thus challenge the notion that LWE is unconditionally “just as secure” quantumly as it is classically. The algorithm at the core of our attack is a new variant of the well-known Bernstein–Vazirani algorithm. Finally, we emphasize that our results should not be interpreted as a weakness of these cryptosystems in their stated security setting (i.e., post-quantum chosen-plaintext secrecy). Rather, our results mean that, if these cryptosystems are exposed to chosen-ciphertext attacks (e.g., as a result of deployment in an inappropriate real-world setting) then quantum attacks are even more devastating than classical ones. Full article
(This article belongs to the Special Issue Quantum Cryptography and Cyber Security)
Show Figures

Figure 1

34 pages, 2601 KiB  
Article
Linear Cryptanalysis of Reduced-Round Simon Using Super Rounds
by Reham Almukhlifi and Poorvi L. Vora
Cryptography 2020, 4(1), 9; https://doi.org/10.3390/cryptography4010009 - 18 Mar 2020
Cited by 1 | Viewed by 4512
Abstract
We present attacks on 21-rounds of Simon 32/64, 21-rounds of Simon 48/96, 25-rounds of Simon 64/128, 35-rounds of Simon 96/144 and 43-rounds of Simon 128/256, often with direct recovery of the full master key without repeating the attack over multiple rounds. These attacks [...] Read more.
We present attacks on 21-rounds of Simon 32/64, 21-rounds of Simon 48/96, 25-rounds of Simon 64/128, 35-rounds of Simon 96/144 and 43-rounds of Simon 128/256, often with direct recovery of the full master key without repeating the attack over multiple rounds. These attacks result from the observation that, after four rounds of encryption, one bit of the left half of the state of 32/64 Simon depends on only 17 key bits (19 key bits for the other variants of Simon). Further, linear cryptanalysis requires the guessing of only 16 bits, the size of a single round key of Simon 32/64. We partition the key into smaller strings by focusing on one bit of state at a time, decreasing the cost of the exhaustive search of linear cryptanalysis to 16 bits at a time for Simon 32/64. We also present other example linear cryptanalysis, experimentally verified on 8, 10 and 12 rounds for Simon 32/64. Full article
Show Figures

Figure 1

20 pages, 1498 KiB  
Article
A Robust, Low-Cost and Secure Authentication Scheme for IoT Applications
by Md Jubayer al Mahmod and Ujjwal Guin
Cryptography 2020, 4(1), 8; https://doi.org/10.3390/cryptography4010008 - 08 Mar 2020
Cited by 8 | Viewed by 6361
Abstract
The edge devices connected to the Internet of Things (IoT) infrastructures are increasingly susceptible to piracy. These pirated edge devices pose a serious threat to security, as an adversary can get access to the private network through these non-authentic devices. It is necessary [...] Read more.
The edge devices connected to the Internet of Things (IoT) infrastructures are increasingly susceptible to piracy. These pirated edge devices pose a serious threat to security, as an adversary can get access to the private network through these non-authentic devices. It is necessary to authenticate an edge device over an unsecured channel to safeguard the network from being infiltrated through these fake devices. The implementation of security features demands extensive computational power and a large hardware/software overhead, both of which are difficult to satisfy because of inherent resource limitation in the IoT edge devices. This paper presents a low-cost authentication protocol for IoT edge devices that exploits power-up states of built-in SRAM for device fingerprint generations. Unclonable ID generated from the on-chip SRAM could be unreliable, and to circumvent this issue, we propose a novel ID matching scheme that alleviates the need for enhancing the reliability of the IDs generated from on-chip SRAMs. Security and different attack analysis show that the probability of impersonating an edge device by an adversary is insignificant. The protocol is implemented using a commercial microcontroller, which requires a small code overhead. However, no modification of device hardware is necessary. Full article
(This article belongs to the Special Issue Feature Papers in Hardware Security)
Show Figures

Figure 1

25 pages, 2399 KiB  
Article
QUARC: Quantum Research Cubesat—A Constellation for Quantum Communication
by Luca Mazzarella, Christopher Lowe, David Lowndes, Siddarth Koduru Joshi, Steve Greenland, Doug McNeil, Cassandra Mercury, Malcolm Macdonald, John Rarity and Daniel Kuan Li Oi
Cryptography 2020, 4(1), 7; https://doi.org/10.3390/cryptography4010007 - 27 Feb 2020
Cited by 51 | Viewed by 9931
Abstract
Quantum key distribution (QKD) offers future proof security based on fundamental laws of physics. Long-distance QKD spanning regions such as the United Kingdom (UK) may employ a constellation of satellites. Small satellites, CubeSats in particular, in low Earth orbit are a relatively low-cost [...] Read more.
Quantum key distribution (QKD) offers future proof security based on fundamental laws of physics. Long-distance QKD spanning regions such as the United Kingdom (UK) may employ a constellation of satellites. Small satellites, CubeSats in particular, in low Earth orbit are a relatively low-cost alternative to traditional, large platforms. They allow the deployment of a large number of spacecrafts, ensuring greater coverage and mitigating some of the risk associated with availability due to cloud cover. We present our mission analysis showing how a constellation comprising 15 low-cost 6U CubeSats can be used to form a secure communication backbone for ground-based and metropolitan networks across the UK. We have estimated the monthly key rates at 43 sites across the UK, incorporating local meteorological data, atmospheric channel modelling and orbital parameters. We have optimized the constellation topology for rapid revisit and thus low-latency key distribution. Full article
(This article belongs to the Special Issue Quantum Cryptography and Cyber Security)
Show Figures

Figure 1

32 pages, 5885 KiB  
Article
Low-Complexity Nonlinear Self-Inverse Permutation for Creating Physically Clone-Resistant Identities
by Saleh Mulhem, Ayoub Mars and Wael Adi
Cryptography 2020, 4(1), 6; https://doi.org/10.3390/cryptography4010006 - 25 Feb 2020
Cited by 1 | Viewed by 4587
Abstract
New large classes of permutations over 2 n based on T-Functions as Self-Inverting Permutation Functions (SIPFs) are presented. The presented classes exhibit negligible or low complexity when implemented in emerging FPGA technologies. The target use of such functions is in creating the [...] Read more.
New large classes of permutations over 2 n based on T-Functions as Self-Inverting Permutation Functions (SIPFs) are presented. The presented classes exhibit negligible or low complexity when implemented in emerging FPGA technologies. The target use of such functions is in creating the so called Secret Unknown Ciphers (SUC) to serve as resilient Clone-Resistant structures in smart non-volatile Field Programmable Gate Arrays (FPGA) devices. SUCs concepts were proposed a decade ago as digital consistent alternatives to the conventional analog inconsistent Physical Unclonable Functions PUFs. The proposed permutation classes are designed and optimized particularly to use non-consumed Mathblock cores in programmable System-on-Chip (SoC) FPGA devices. Hardware and software complexities for realizing such structures are optimized and evaluated for a sample expected target FPGA technology. The attained security levels of the resulting SUCs are evaluated and shown to be scalable and usable even for post-quantum crypto systems. Full article
Show Figures

Figure 1

10 pages, 248 KiB  
Article
An Alternative Diffie-Hellman Protocol
by Eric Järpe
Cryptography 2020, 4(1), 5; https://doi.org/10.3390/cryptography4010005 - 25 Feb 2020
Cited by 2 | Viewed by 6678
Abstract
The Diffie–Hellman protocol, ingenious in its simplicity, is still the major solution in protocols for generating a shared secret in cryptography for e-trading and many other applications after an impressive number of decades. However, lately, the threat from a future quantum computer has [...] Read more.
The Diffie–Hellman protocol, ingenious in its simplicity, is still the major solution in protocols for generating a shared secret in cryptography for e-trading and many other applications after an impressive number of decades. However, lately, the threat from a future quantum computer has prompted successors resilient to quantum computer-based attacks. Here, an algorithm similar to Diffie–Hellman is presented. In contrast to the classic Diffie–Hellman, it involves floating point numbers of arbitrary size in the generation of a shared secret. This can, in turn, be used for encrypted communication based on symmetric cyphers. The validity of the algorithm is verified by proving that a vital part of the algorithm satisfies a one-way property. The decimal part is deployed for the one-way function in a way that makes the protocol a post-quantum key generation procedure. This is concluded from the fact that there is, as of yet, no quantum computer algorithm reverse engineering the one-way function. An example illustrating the use of the protocol in combination with XOR encryption is given. Full article
(This article belongs to the Special Issue Cryptographic Protocols 2022)
2 pages, 181 KiB  
Editorial
Acknowledgement to Reviewers of Cryptography in 2019
by Cryptography Editorial Office
Cryptography 2020, 4(1), 4; https://doi.org/10.3390/cryptography4010004 - 31 Jan 2020
Viewed by 4127
Abstract
The editorial team greatly appreciates the reviewers who have dedicated their considerable time and expertise to the journal’s rigorous editorial process over the past 12 months, regardless of whether the papers are finally published or not [...] Full article
10 pages, 278 KiB  
Article
A Simple Protocol for Certifying Graph States and Applications in Quantum Networks
by Damian Markham and Alexandra Krause
Cryptography 2020, 4(1), 3; https://doi.org/10.3390/cryptography4010003 - 22 Jan 2020
Cited by 19 | Viewed by 5540
Abstract
We present a simple protocol for certifying graph states in quantum networks using stabiliser measurements. The certification statements can easily be applied to different protocols using graph states. We see, for example, how it can be used for measurement based verified quantum computation, [...] Read more.
We present a simple protocol for certifying graph states in quantum networks using stabiliser measurements. The certification statements can easily be applied to different protocols using graph states. We see, for example, how it can be used for measurement based verified quantum computation, certified sampling of random unitaries, quantum metrology and sharing quantum secrets over untrusted channels. Full article
(This article belongs to the Special Issue Quantum Cryptography and Cyber Security)
Show Figures

Figure 1

10 pages, 259 KiB  
Article
Quantum Bounds on Detector Efficiencies for Violating Bell Inequalities Using Semidefinite Programming
by Alexander Sauer and Gernot Alber
Cryptography 2020, 4(1), 2; https://doi.org/10.3390/cryptography4010002 - 03 Jan 2020
Cited by 2 | Viewed by 4217
Abstract
Loophole-free violations of Bell inequalities are crucial for fundamental tests of quantum nonlocality. They are also important for future applications in quantum information processing, such as device-independent quantum key distribution. Based on a detector model which includes detector inefficiencies and dark counts, we [...] Read more.
Loophole-free violations of Bell inequalities are crucial for fundamental tests of quantum nonlocality. They are also important for future applications in quantum information processing, such as device-independent quantum key distribution. Based on a detector model which includes detector inefficiencies and dark counts, we estimate the minimal requirements on detectors needed for performing loophole-free bipartite and tripartite Bell tests. Our numerical investigation is based on a hierarchy of semidefinite programs for characterizing possible quantum correlations. We find that for bipartite setups with two measurement choices and our detector model, the optimal inequality for a Bell test is equivalent to the Clauser–Horne inequality. Full article
(This article belongs to the Special Issue Quantum Cryptography and Cyber Security)
Show Figures

Figure 1

22 pages, 4360 KiB  
Article
Physical Security for Fleet Management Systems
by Emad Hamadaqa, Ayoub Mars and Wael Adi
Cryptography 2020, 4(1), 1; https://doi.org/10.3390/cryptography4010001 - 31 Dec 2019
Cited by 4 | Viewed by 6750
Abstract
Fleet Management (FM) deals with the management of transport, distribution, and logistics of national and international goods exchange, in which many operators worldwide are involved. Fleet management involves many security-relevant participating entities, such as vehicles, FM mobile clients, smart trackers with goods, drivers, [...] Read more.
Fleet Management (FM) deals with the management of transport, distribution, and logistics of national and international goods exchange, in which many operators worldwide are involved. Fleet management involves many security-relevant participating entities, such as vehicles, FM mobile clients, smart trackers with goods, drivers, etc. Existing automated fleet management systems are basically vulnerable to physical replacement attacks when managed by mass-produced electronic identities. Analog Physical Unclonable Functions (PUFs) failed to serve as unclonable electronic identities due to being costly, unstable and inefficient for such mass-usage. We propose in this paper to deploy the Secret Unknown Ciphers (SUCs) techniques introduced a decade ago as digital low-cost clone-resistant identities to be embedded in selected participating electronic Fleet Management System (FMS) units. SUCs, as stable self-created digital modules to be embedded in future smart non-volatile (NV)-FPGA devices, are expected to cover all emerging FMS physical security requirements. Such information-retaining units (when switched-off) are emerging to become widely used as ultra-low-power mass-products in automotive environment. We propose a new FMS security architecture based on embedding SUC modules in each security-relevant entity in the FMS such as vehicles, mobile clients, smart trackers and goods. This paper investigates the expected technical impacts when using SUCs technology as physical security anchors in a standard FMS configuration. Several SUC-related generic security protocols adapted to the FM environment show how to securely-link tracing of goods, tracks routing, and personnel in such FM system. It is also shown how to combine other biometric fingerprints to simplify personal liability and enhance the security management in such globally-operating automated procedures. The presented security analysis of the resulting FMS shows that the major security concerns in existing FMSs can be resolved. One major advantage of SUC technique, is that device-manufacturers can be largely-excluded as security players. The FPGA technology required for the SUC solution is currently not available and is thought for future use. The concept is ultimately applicable if the future electronic mass products would deploy self-reconfiguring non-volatile (flash-based) System on Chip smart units. Such units are expected to dominate future Internet of Things (IoT) ultra-low-energy applications, as power-off does not lose any information. The proposed SUC strategy is highly flexible, scalable, and applicable to cover a large class of globally operating protection mechanisms similar to those of the addressed FMS scenarios. Full article
(This article belongs to the Special Issue Feature Papers in Hardware Security)
Show Figures

Figure 1

Previous Issue
Next Issue
Back to TopTop