A Novel Secure Quantum Key Distribution Algorithm

2 downloads 0 Views 634KB Size Report
BB84 protocol for the distribution of the cryptographic keys used by 802.11i. The authors of [10] developed an algorithm called. Quantum Key Distribution by ...
A Novel Secure Quantum Key Distribution Algorithm Abdulrahman Aldhaheri, Khaled Elleithy, Majid Alshammari, Hussam Ghunaim Computer Science and Engineering Department University of Bridgeport [email protected], [email protected], [email protected], [email protected] Abstract—Key distribution is the function that delivers a key to two parties who wish to communicate with each other in secure manner. Therefore, key distribution must be secure enough to thwart any attempts to compromise the system. In this paper we introduce a secure key distribution system based on quantum theory. The proposed algorithm provides a secure way to distribute, or exchange the key that recognizes any comprise of the quantum communication channel. Index Terms—Quantum Key Distribution, Quantum Cryptography I. INTRODUCTION In cryptography, key distribution is the function that delivers a key to two parties who wish to communicate with each other. The strength of any cryptographic system relies on Key distribution. Therefore, it is really important to have a secure key distribution system because if an attacker ever succeeds in gaining access to the secure or private key, then s/he can compromise the whole system [1]. Two basic approaches used in Key distribution system: 1) Symmetric encryption 2) Asymmetric encryption Key distribution by symmetric encryption means that the two parties who want to exchange encrypted data must share the same key. In contrast, Key distribution by asymmetric encryption means each of the parties must have a pair of keys called private/public keys., The private key is kept in secure with each party whereas the public key is used in exchange of encrypted data [2][3]. On the other hand, quantum key distribution provides the most secure way to distribute, or exchange secret keys due to the nature of quantum mechanics and quantum physics. If the communication channel has been compromised, the quantum state on the transmitted data will collapse to a single state, and therefore, get disturbed [4], [5].

II. PROBLEM IDENTIFICATION The two basic approaches used in Key distribution system have drawbacks. In Symmetric encryption the major problem is how to deliver the secure key between the two parties. In asymmetric encryption the major problem (even in theory) is calculating the private key from the public key by the combination of superpower computers, parallel computation, and time. In this paper we introduce a new key distribution system based on quantum theory. The proposed algorithm provides a secure way to distribute, or exchange the key that recognizes any comprise of the quantum communication channel. In section II we provide an overview of related work. In section III we present the proposed protocol. In section IV, the protocol is analyzed. Finally, section IV provides conclusions. II. RELATED WORK In Quantum Key Distribution QKD system two parties that wish to communicate are allowed to create a secret key based on a random function. In such a system, it is assumed that the communication channel is vulnerable to an unauthorized party [6]. Many protocols have been introduced in literature to solve the quantum communication problem, such as, BB84 and B92. Although these protocols were novel when they were introduced, they received over time a lot of criticism. For instance, BB84 was designed on the assumption of using weak signal source, near perfect transmission line, sensitive and fast quantum detectors, amplifiers, repeaters that are needed to compensate the loss in the signal. These assumptions might not be practical in many situations. Another major problem with quantum communication channels is the use of highly attenuated lasers as source of quantum signals. These sources can produce signals that contain more than one photon. Consequently, a new attack that exists in quantum world called Photon Splitting Attack.

For instance, the eavesdropper can measure the number of existing photons in a quantum signal. Then, it is possible to split multi-photon signal to keep on copy for the eavesdropper and sending another copy to the receiver [7]. Moreover, Saikat Guha et al. [8] have discussed that the Lossy Bosonic channel is one that is possible for a passive eavesdropper to collect all the photons that do not reach the receiver, and hence, be able to store these photons in a quantum memory. They added, for a key to be secured, it must have very small information about the key. Sharma et al. [3], have added an improvement of the existing quantum key distribution model in terms of: 1) no authentication of participant, 2) lack of pre transmission process, and 3) no estimation of attackers’ information. The authors in [3] include nine steps to overcome on existed vulnerable models: authentication of participant in QKD, initialization, quantum transmission, shifting, errors correction, estimating attackers’ information, dDecision on continuation, privacy amplification, and getting error free key. However, in the improvement, an assumption is taken for all the errors are made by the attacker, which can enhance the protocol security.

the confirmation and the validation of exchanged data between the sender and the receiver. It allows the sender and the receiver to agree on a session key by sending the data many times over the quantum channel. However, this protocol introduces significant overhead as the sender and the receiver have to repeat the process for 20 rounds. Within each round, the data will be sent twice, once by the sender and another time by the receiver. On the other hand, the data transmission rate of today’s quantum channel is very low. A single photon will allow as low as 100 bits/s [14]. The national Institute of Standards and Technology (NIST) has achieved 1000 bits/s over a 730 meter of free space link. The impact of the distance on the secret key generation rate is negative. The longer the distance the lower the secret key generation rate. In [15], the authors provide a summary of the key generation rate compared to the distance for a quantum key distribution point-point communication. The proposed protocol in [12] has a logarithmic relationship between the size of the key and the number or rebounds needed. However, it still uses a classical channel. The use of classical channel could improve the efficiency of quantum key distribution if utilized correctly [10]. III. PROPOSED PROTOCOL

In [9], Sharma et. al. proposed a scheme for using quantum key distribution in 802.11 networks (mobile networks) by a modified version of the key distribution. The Quantum Key Distribution presentedby the authors use BB84 protocol for the distribution of the cryptographic keys used by 802.11i.

The proposed protocol main objective is to supersede the deficiencies found in BB84 and B92 protocols by eliminating the need for the two communicating parties to confirm their used basis over a public channel. The new concept relies on benefiting from the currently available public key cryptography.

The authors of [10] developed an algorithm called Quantum Key Distribution by Using Public Key Algorithm (RSA). The authors proposed an algorithm that applies some classical concepts and quantum techniques.As an example the authors applied public key concepts to enhance user authentication and data integrity process.

In this implementation, Alice (sender) wants to communicate with Bob (receiver) over a quantum channel. Therefore, it is essential to agree on a specific basis to be able to do so. In the proposed protocol, a classical public key cryptography is used to send the basis which allows the two communicating parties to communicate over a quantum channel. The steps of the protocol are shown in Figure 1 and are as follows:

Houshmand et. al. [11] introduced a novel QKD protocol called An Entanglement-based Quantum Key Distribution that utilizes entanglement to mitigate eavesdropper. In this protocol the stream of qubits is divided into a sequence of qubit pairs and entangling the qubits in each qubit pair by randomly applying one of the two predefined unitary transformations before transmission. Most of the reported work in literature suggests that quantum key distribution protocols rely on classical channel at some point [12], [13], [10]. The proposed protocol in [14] eliminates the need of classical channel, which is used for

Steps: 1) Alice (sender) generates a random basis and a random nonce. 2) Alice encrypts the basis concatenated with the nonce using her private key, PRAlice , to provide authentication service, and Bobs (receiver) public key PUBob to provide the confidentiality. ))

3) Alice sends the encrypted basis via a classical channel to Bob. 4) When Bob receives the encrypted message, he will be the only one who is able to decrypt it using his own private key PRBob. He would, as well, be confident that the message was actually sent from Alice by decrypting it using Alices Public key PUAlice. 5) Bob generates a random session key Ks, and sends it concatenated with the nonce to Alice using the quantum channel.

) 6) Alice can verify that the message is from Bob by verifying the nonce. 7) Alice and Bob can communicate on the same classical channel using the session Ks generated by Bob.

IV. ANALYSIS OF THE PROPOSED PROTOCOL The proposed protocol takes advantage of the current public key cryptography protocols and the physical features of the quantum channels. It provides authentication and confidentiality. The main purpose of the proposed protocol is to ensure that a session key is delivered to the communicating parties in a secure manner. It eliminates the inefficiency introduced by preceding quantum key distribution protocols, which requires that the sender and the receiver communicate over the quantum channel for many rounds just to agree on a basis for the quantum communication, up to 20 rounds in the protocol proposed by Zamani [14]. We’ve been able to eliminate this by having the user who’s requesting the communication session to generate a random basis, a random nonce, and to send it to the receiver over a classical channel. The sender, then, concatenates the randomly generated basis along with the randomly generated nonce and sent them to the receiver encrypted using public key cryptography. The sender uses her own private key in the encrypted message to provide authentication, and uses the receiver public key to provide confidentiality.

The receiver, Bob, should be able to verify that the message is indeed from Alice because he can decrypt it using Alice’s private key PRAlice. He should be confident that the message is secured because it’s encrypted using his public key PUBob and could only be decrypted using his private key PRBob, which no one knows but him. When Alice receives the session key generated, KSession,by Bob she receives it over the quantum channel encoded using the random basis she has generated earlier at the beginning of the session. She received the original Nonce that she has also created along with the random basis. She should be confident that the session key KSession has been generated by Bob because it has the Nonce she sent to Bob earlier. V. CONCLUSION In this paper we propose a new protocol that mitigates the deficiencies found in BB84 and B92 protocols by eliminating the need for the two communicating parties to confirm their used basis over a public channel. The proposed quantum key distribution protocol takes advantages of the strengths of quantum channels. Furthermore, it builds on the strengths of the public key cryptography. This protocol eliminates the unwanted redundancy introduced in previous protocols, and thus,

encourages us to implement it without worrying about the low data transmission rate that most quantum channels suffer from. REFERENCES [1] S. William and W. Stallings, Cryptography and Network Security, 6th ed. Pearson Education, 2011. [2] M. Bala Krishna and M. Doja, “Symmetric key management and distribution techniques in wireless ad hoc networks,” in Computational Intelligence and Communication Networks (CICN), 2011 International Conference on. IEEE, 2011, pp. 727–731. [3] R. D. Sharma and A. De, “A new secure model for quantum key distribution protocol,” in Industrial and Information Systems (ICIIS), 2011 6th IEEE International Conference on. IEEE, 2011, pp. 462–466. [4] N. S. Yanofsky and M. A. Mannucci, Quantum computing for computer scientists. Cambridge University Press Cambridge, 2008, vol. 20. [5] M. D. H. Kulkarni, “Research directions in quantum cryptography and quantum key distribution,” International Journal of Scientific and Research Publications, vol. 2, no. 6, June 2012. [6] H. P. Yuen, “Kcq: A new approach to quantum cryptography i. general principles and qubit key generation,” Tech. Rep., 2003. [7] H.-K. Lo, X. Ma, and K. Chen, “Decoy state quantum key distribution,” Physical Review Letters, vol. 94, no. 23, p. 230504, 2005. [8] S. Guha, M. Takeoka, H. Krovi, M. M. Wilde, and C. Lupo, “Secret key generation over a lossy optical channel with a passive quantum eavesdropper: Capacity bounds and new explicit protocols,” submitted to AQIS, vol. 2013, 2013.

[9] A. Sharma, V. Ojha, and S. Lenka, “Quantum key distribution in wlan 802.11 networks,” in Networking and Information Technology (ICNIT), 2010 International Conference on. IEEE, 2010, pp. 402–405. [10] A. Odeh, K. Elleithy, M. Alshowkan, and E. Abdelfattah, “Quantum key distribution by using public key algorithm (rsa).” London, United Kingdom: Third International Conference on Innovative Computing Technology (INTECH), August 2013. [11] M. Houshmand and S. Hosseini-Khayat, “An entanglement-based quantum key distribution protocol,” in Information Security and Cryptology (ISCISC), 2011 8th International ISC Conference on. IEEE, 2011, pp. 45–48. [12] M. Alshowkan, K. Elleithy, A. Odeh, and E. Abdelfattah, “A new algorithm for three-party quantum key distribution,” in 2013 Third International Conference on Innovative Computing Technology (INTECH), London, United Kingdom, August 2013. [13] C. H. Bennett, G. Brassard et al., “Quantum cryptography: Public key distribution and coin tossing,” in Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, vol. 175, no. 0. New York, 1984. [14] F. Zamani and P. K. Verma, “A qkd protocol with a two-way quantum channel,” in Advanced Networks and Telecommunication Systems (ANTS), 2011 IEEE 5th International Conference on. IEEE, 2011, pp. 1–6. [15] L. Oesterling, D. Hayford, and G. Friend, “Comparison of commercial and next generation quantum key distribution: Technologies for secure communication of information,” in Homeland Security (HST), 2012 IEEE Conference on Technologies for, 2012, pp. 156–161.