Initiated decoy States in Quantum Key Distribution ...

1 downloads 0 Views 553KB Size Report
Abstract—After decades of research, computer scientists have ... dependency on both classic communication and the classical ... Furthermore, if quantum cryptography became tangible and ..... Security," the American Institute of Physics, vol.
1

Initiated decoy States in Quantum Key Distribution Protocol by 3 ways channel Abdulbast Abushgra Khaled Elleithy Abdulbast Abushgra, Khaled Elleithy [email protected] [email protected] Department of Computer Science & Engineering University of Bridgeport, CT USA Abstract—After decades of research, computer scientists have in recent years come close to reaching substantive results which prove the usability of quantum key distribution (QKD). Several QKD protocols and different schemes have surfaced since the last century. Additionally, some of these protocols were created in new algorithms and up until now, have been proven to be secure; however, other scientists only made modifications to previous original protocols. This paper seeks to create a new scheme in QKD that will communicate between two parties and will give them a high level of security against any well-known attacks while handling both of parties in a manner that will reduce their dependency on both classic communication and the classical channel. Index Terms—Quantum key Entanglement state, QKD attacks.

distribution,

EPR

pair,

I. INTRODUCTION

F

several centuries, cryptography has been, and still remains, a challenge to many computer scientists as well as physicists. As long as more information and data are transferred from one party to another, there is the need for even more security for the data and information being transferred. With regards to security, several schemes were proven to be either new complicated computing algorithms or improving existing ones. Cryptography is considered as the art of encoding and decoding messages, and will remain necessary as long as cyber eavesdroppers exist. Therefore, the science of cryptography deals with keeping these information secure [1]. Today, majority of the biggest systems and applications are still being run using conventional cryptography, which is still powerful enough to keep attackers away from stealing or tapping into any important information. As compared to quantum computing, classical security systems that depend upon complicated computing algorithms are extremely weak. Furthermore, if quantum cryptography became tangible and useable, conventional cryptography would easy to break [2]. Classical security is still in wide use and several schemes have shaken up the whole community of security. One of these schemes was invented by Shor in 1994 and is not only based on the factorization of prime numbers but still occupies a top rank in classical cryptography. Also, most encryption theories are based on mathematical operations, which are usually capable of being attacked [3]. Quantum Mechanics is a ray of hope which seeks to change several weaknesses in the classical system. OR

II. QUANTUM KEY DISTRIBUTION A. BB84 protocol Quantum key Distribution permits in general two parties so-named Alice (the sender) and Bob (the receiver) to communicate over the quantum channel with the ability to realize the occurrence of any form of eavesdropping as Eve (the eavesdropper), may or may not disturb the established connection [4]. BB84 protocol, which is still a unique QKD protocol, is the first step in this approach. Most of today’s protocols have been designed on the same idea. Bennett and Brassard in [5] came up with an innovative protocol that uses the polarization of photons. They also divided the communication between Alice and Bob into two channels (Quantum and public channel). In 2000, Shor and Preskill in [6] proved the BB84 protocol to be a secure quantum protocol. In [7] Gottesman and others again proved that the security of the BB84 is the source and detector under a limit control of an adversary. Also, the above mentioned protocol is still considered as one of spotlights in the last two decades and has seen unique transformations between the two parties. Additionally, [8] proved the BB84 as still standing against the King Mean Problem that was created by J. Bub in 2001. Most scientists are of the conviction that quantum computing is the future for this field. In QKD, if for any reason interruption occurs, the system will in turn realize it immediately. Even though in recent times certain protocols have been created because the authors mentioned above announced that the BB84 is unsecure, the BB84 and other protocols started as first a generation commercial system [9]. In [10] Scarani et al. implemented another QKD protocol that was extracted from the previous protocol BB84. SARG04 has the same features as the BB84 protocol except in a classical sifting procedure, in which the SARG04 is considered as robust against the optimal individual eavesdropping as well as photon-number splitting (PNS) attacks. The existence of PNS will result in dramatic consequences in security analysis [11]. This paper will discuss the advantages of BB84 and EPR in order to improve the new scheme. The new scheme derives its robustness from the advantages that have already been discovered in either the BB84 or EPR.

2 B. EPR Protocol EPR in [12] was invented by Einstein, Podolsky, and Rosen, who presented the EPR paradox in 1935. In their paper, they argued about the completeness of physical theory in quantum mechanics. Basically, the EPR protocol is defined by EPR pair as: 1 |∅>= (|00>∓ |11>), √2

|φ> =

1 √2

(|01>∓ |10>).

Where |0> and |1> are the eigenvectors of the Pauli operator, which the single photon will be measured by one of the legitimate parties that end up destroying the measurement state, and also determine the measurement of a particular state. For instance, measuring one of the created photons in the Bell’s state |𝜑 −> and getting |1> that means the other photon will collapse to the state |0> [13]. To authenticate the communication, Alice can follow this scenario by using redundant coding, which she can encode one bit by two qubits [14]. |∅+> →′ 0′

|∅−> →′ 𝑖𝑙𝑙𝑖𝑔𝑎𝑙′

|𝜑+> →′ 1′

|𝜑−> → ′𝑖𝑙𝑙𝑖𝑔𝑎𝑙′

EPR protocol has been modified in several researches and papers as [15] where Hwang and Lee tried to add more efficiency to the protocol. Both Alice and Bob are able to generate the EPR pair which the receiver can preserve. One of the assumptions here is that no collision occurs between the photon states, and the used measurement system is polarization as described above. Moreover, Dong and others in [16] presented a multiparty Quantum Secret Sharing (QSS) protocol that is based on entanglement swapping and random EPR selection, which has raised the probability of detecting the eavesdropper to 95.8%, which means more efficiency. III. THE NEW QUANTUM KEY SCHEME As mentioned above, the new scheme can be reflected on one of the protocols that are extracted by BB84, or more precisely the new scheme can be transmitted into the quantum channel initializing two, four, or six states. Generally, computer scientists believe quantum mechanics is not the whole solution but rather part of it. They also know that the law of physics can be a major aspect of creating a security system, where QKD protocols have proved two parties as being able to establish a communication under generating a secret binary string that is totally random [17]. Now as cryptography, we still need more of complicated computing as well as some tricks to provide perfection to our protocols. In this paper, we provide a new QKD protocol that will use different systematic processes of submitting channels, where we try to capitalize on the advantage of the law of physics, the variety of BB84 and EPR protocol.

A. Proposal Scheme The new protocol practically utilizes the features of EPR pairs to ensure the authentication of the initiated communication between the two parties that generally raises the reliability and the accuracy of the protocol to more than 50% as compared to the other protocols such as regular BB84. Moreover, The BB84 is used in this scheme as fundamental polarization, in which the sender party can create the electron (photon) in four bases by sending the photon randomly in different states. Also, the length of the code depends upon the text that Alice wants to share with Bob. Here, the steps of the proposed protocol are explained in sequentially as follows: Step 1: Alice creates n EPR pair, keeps photon A and sends photon B to Bob as shown in [18],[19] and [20], this string of photons includes the authentication key, the length (includes the dimension of the matrix) of next sent qubits and the time when Alice starts submitting the first qubit (giving the signature and confidentiality to Bob). |∅+>= |∅–>=

1 √2 1

√2

|φ+> = |φ–> = -

-

(|00>+ |11>),

(|00>–|11>), 1

√2 1 √2

(|01>+ |10>),

(|01>–|10>).

Step 2: Bob resends the authentication key and the bases code into the first channel (orthogonal basis = 0, and orthonormal = 1) this is done by creating an auxiliary qubit and which is then transferred into CNOT gate. Step 3: Alice starts preparing the bits and passes them through the polarization device. This process will be done by entering the code bits randomly in lower triangle (l) and filling in the upper triangle (u) sequentially. After this, she modifies every row to be even by filling the diagonal with (0 or 1); hence, making the rows even.

Figure (1) shows the table that prepared by Alice

3 -

Step 4: Alice submits the rows of prepared matrix in random selections, where she picks up different indices every time, and then submits the whole string of photons to Bob. Here, I would mention to Eve that she cannot figure out the submitted qubits because they have been submitted in the rows randomly.

Figure (3) shows the new scheme diagram. Figure (2) shows the submitted string of qubits

-

Step 5: Bob at the other side measures the upcoming qubits from Alice that are supposed to be in either {|0>, |1>, |+>, |–>} in random bases {+ or ×}. He measures the qubits into Pauli-Matrices operators (z, x). Next, he places the measured qubits in the well-known matrix and then starts to sort the matrix as Alice mentioned in EPR communication. 𝜎𝑧 = (

-

1 0

0 ), −1

0 1

1 ). 0

Step 6: Bob sends just the upper triangle to Alice in a sorted string of one basis (the agreement was fulfilled since the first communication). If Alice agreed to the received photons, she will end the quantum communication and start the classical channel. On the other hand, if Alice does not accept the upper triangle that was sent by Bob, she will send the measured bases in sequence to Bob by classical channel (1 and 0).

𝑑11 𝜗=( ⋮ 𝑙𝑖𝑗

-

𝜎𝑥 = (

⋯ ⋱ ⋯

𝑢𝑖𝑗 ⋮ ). 𝑑𝑖𝑗

Where 𝜗 is the whole qubits that are represented in one matrix and should be sent to Bob row by row. Step 7: Bob compares the measured qubits with those sent by Alice. If the measured qubits contains differences, he will then know that a third party was existent and tapping or eavesdropping. In this case he informs Alice to ignore the interrupted ones or rejects the whole communication if the rate of interrupted qubits is over 50%.

The new scheme demonstrates a protocol that contains three ways of communication between two parties. It begins by affirming the authentication prior to starting the transfer of the encoded qubits by quantum channel. The first communication will be processed by the EPR channel where both of the legitimate parties do not need to keep their information in the memory for a long time. In addition, this information should be short and effective. The second scenario of the communication is transferring the encoded information into the two bases quantum system, which is considered as BB84 in the polarization system. One of the advantages in this protocol is the reduction of classical communication to the last station in order to confirm the previous transfers, and to combine the reconciliation and error correction in the connection steps. B. The simulation The new protocol has been examined to have certain common features with protocols such as the BB84. This was done by creating a certain level of noise in the channels of both protocols. The created noises comprised White Gaussian Noise, Intercept-Resend (IRA) Attack and others. Our protocol recorded a high ability to stand resist the IRA attack when it was applied and measured with BB84. It also recorded a higher ratio as compared to BB84 as shown in table [1]: TABLE I THE RATIO OF THE SUBMITTED QUBITS.

Qubits\ Ratio

BB84

New Protocol

32 64 128

0.4063 0.5000 0.5703

0.5200 0.5278 0.5714

Therefore, as shown in Figure (4), the applied correlation between the submitted and received photons is shown to be more linear in BB84’s figure unlike new scheme. On the other hand, the measurements were timed before exchanging channels. This means, whereas in the BB84, the attacker can gain some data by IRA, in the new scheme, it is very difficult to monitor any data.

4 Even though noise was created in both protocols, the BB84 protocol demonstrated more weakness as compared to the new scheme. This is because the new protocol is not affected by noise that is either caused by the environment, dark count probability or by an attacker. Reason being, Alice and Bob ensure that both of them are the legitimate parties; hence, making the next mechanism unknown except to one of them. IV. SECURITY ANALYSIS Figure (4) shows the correlation between the BB84 and the new scheme.

Furthermore, the protocols were experimented under the White Noise Gaussian (WNG), which assists to figure out weakness through sending and receiving photons; especially regarding submitting and exchanging channels as mentioned in figure [3].

Figure (5) shows the WNG applied to both protocol.

As pointed above, the new protocol is more reliable and efficient, due to the establishment the authentication that verifies the two communicating parties before going forward. Also, the decoy states that are initiated in a matrix make eavesdropping very complicated to figure out at least for now. Unlike the use of classical decoy that should be created in well-known algorithms in quantum devices, one of the advantages in the new protocol is its ability to exploit the decoy states. In addition, the new protocol is guaranteed by the strength of the matrix.

This section discusses the scenario of the proposal protocol and how the protocol is able to fight against many different types of quantum attacks. As known, the fake-signal attack is commonly seen in quantum security [21]. Supposing Eve is able to copy some of these photons ∅ ± and 𝜑 ± and sends fake-photons to Bob, the proposal scheme in turn will ensure the inability of reaching Eve to the desired secret key. This is due to the asymmetric decoy states that are embedded in the submitted photons between Alice and Bob. Men-In-Middle attack is a form of quantum attack [22], and this attack depends totally on measuring the pulse that is created with more than one photon, where Eve just keeps one of these photons and leaves the other without any interruption. The new scheme leaves MIM attack with nothing even if Eve catches some photons. Next, due to the use of the asymmetric decoy states in the new scheme, the Denial-Of-Service attack (DoS) suffers strict processes that have been explained above. The point here is when Bob measures the submitted photons in sequence, he will realize whether Eve interrupted the connection or not. To increase the security of the proposed scheme, Alice and Bob share the only function that forms the density of the matrix (log 2 𝑛), where n is the length of text that is needed to be encoded as well as this length is invisible except Alice and Bob. As mentioned in [23] the Photon Number Splitting (PNS) attack can be computed, and its efficiency determined by computing the density matrices is associated with n photonpulses. Furthermore, PNS is still unable to be processed or completely efficient by Eve without establishing another attack that so-called Intercept-resend with unambiguous discrimination (IRUD) attack, which is still possible in our scheme; however, fortunately without gaining any information.

V. THE CONCLUSION

Figure (6) shows the NOISE to the BB84 and the new scheme.

The proposed scheme is proved to be more secure than BB84, where the eavesdropper cannot realize the secret key even with caching some of the photons and resending others. Additionally, requesting the authentication at the beginning increases the level of security, where at the first channel the legitimate party can ignore the communication or resume it and then move to the next step. Therefore, the protocol has been designed for resisting attacks even in weak scenarios, where Eve will not have any useful combination of submitted data.

5 VI. REFERENCES [1] [2]

[3]

[4]

[5]

[6]

[7]

[8]

[9]

[10]

[11]

[12]

[13]

[14]

[15]

[16]

[17]

[18]

[19]

[20]

M. Bhatt, A. Aneja, and S. Tripathi, "Classical Cryptography v/s Quantum Cryptography A Comparative Study." D. G. a. H.-K. Lo, "From Quantum Cheating to Quantum Security," the American Institute of Physics, vol. 53, p. 18, Nov. 22 2000 2000. B. Sun, S. Hao, X. Zhang, and Z. Wang, "An Improved Method of Quantum Key Distribution Protocol," in Computer ScienceTechnology and Applications, 2009. IFCSTA '09. International Forum on, 2009, pp. 115-117. Z.-F. H. a. H.-w. Li, "Security of practical quantum key distribution system," 2011 International Symposium on Intelligent Signal Processing and Communication Systems (ISPACS) December 7-9, 2011, vol. 11, pp. 1-3, Dec. 7-9 2011 2011. C. H. Bennett and G. Brassard, "Quantum cryptography: Public key distribution and coin tossing," in Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, 1984. P. W. Shor and J. Preskill, "Simple proof of security of the BB84 quantum key distribution protocol," Physical Review Letters, vol. 85, p. 441, 2000. D. Gottesman, L. Hoi-Kwong, Lu, x, N. tkenhaus, and J. Preskill, "Security of quantum key distribution with imperfect devices," in Information Theory, 2004. ISIT 2004. Proceedings. International Symposium on, 2004, p. 136. M. Yoshida, T. Miyadera, and H. Imai, "On the security of the quantum key distribution using the Mean King Problem," in Information Theory and its Applications (ISITA), 2010 International Symposium on, 2010, pp. 917-912. L. Oesterling, D. Hayford, and G. Friend, "Comparison of commercial and next generation quantum key distribution: Technologies for secure communication of information," in Homeland Security (HST), 2012 IEEE Conference on Technologies for, 2012, pp. 156-161. A. A. Valerio Scarani, Gregoire Ribordy and Nicolas Gisin, "Quantum cryptography protocols robust against photon number splitting attacks," p. 2, 2004. V. Scarani, A. Acin, G. Ribordy, and N. Gisin, "Quantum cryptography protocols robust against photon number splitting attacks for weak laser pulse implementations," Physical Review Letters, vol. 92, p. 057901, 2004. A. Einstein, B. Podolsky, and N. Rosen, "Can quantum-mechanical description of physical reality be considered complete?," Physical review, vol. 47, p. 777, 1935. H. Ma and S. Wang, "High performance quantum cryptography architectures in IEEE 802.11 WLAN," in Advanced Computer Control (ICACC), 2010 2nd International Conference on, 2010, pp. 332-335. L. Xiaoyu and Z. Dexi, "Quantum information authentication using entangled states," in Digital Telecommunications, , 2006. ICDT '06. International Conference on, 2006, pp. 64-64. T. Hwang and K.-C. Lee, "EPR quantum key distribution protocols with potential 100% qubit efficiency," Information Security, IET, vol. 1, pp. 43-45, 2007. D. Jian, T. Jianfu, and S. Wang, "A modified protocol of quantum state sharing based on entanglement swapping and random EPR selection," in Neural Networks and Signal Processing, 2008 International Conference on, 2008, pp. 238-242. Z. Chen, Z. Qin, and X. Wang, "A quasi quantum secure direct communication protocol with authentication," in Computer Science and Information Technology (ICCSIT), 2010 3rd IEEE International Conference on, 2010, pp. 48-52. L. Xiaoyu and C. Liju, "Quantum Authentication Protocol Using Bell State," in Data, Privacy, and E-Commerce, 2007. ISDPE 2007. The First International Symposium on, 2007, pp. 128-132. R. Blume-Kohout, S. Croke, and D. Gottesman, "Streaming Universal Distortion-Free Entanglement Concentration," Information Theory, IEEE Transactions on, vol. 60, pp. 334-350, 2014. L. Zhihao, C. Hanwu, L. Wenjie, and X. Juan, "Mutually authenticated quantum direct communication based on entanglement swapping," in Natural Computation (ICNC), 2010 Sixth International Conference on, 2010, pp. 2984-2988.

[21]

[22]

[23]

G. Fei, Q. Su-Juan, G. Fen-Zhuo, and W. Qiao-Yan, "DenseCoding Attack on Three-Party Quantum Key Distribution Protocols," Quantum Electronics, IEEE Journal of, vol. 47, pp. 630-635, 2011. A. Buhari, Z. A. Zukarnain, S. K. Subramaniam, H. Zainuddin, and S. Saharudin, "A single photon quantum user Bi-directional authentication scheme over noiseless channel," in Industrial Electronics and Applications (ISIEA), 2012 IEEE Symposium on, 2012, pp. 1-6. F. G. a. F. Grosshans, "Photon-Number-Splitting-attack resistant Quantum Key Distribution Protocols without sifting," p. 11, September 3 2013 2013.

VII. BIOGRAPHY Abdulbast A. Abushgra, He is a PhD candidate in Computer Science & Engineering at University of Bridgeport. He has served as professor assistant at AlMergib University in Libya since 2007. Also, he has worked in the Railroad Company for 10 years as an advisor. Now, his work focuses on the quantum cryptography, and how to make a sharing secret key by Quantum Mechanics is possible in our classical system. Khaled Elleithy, He is the Associate Vice President for Graduate Studies and Research at the University of Bridgeport. He is a professor of Computer Science and Engineering. He has research interests in the areas of wireless sensor networks, mobile communications, network security, quantum computing, and formal approaches for design and verification. He has published more than three hundreds research papers in international journals and conferences in his areas of expertise.