a new quantum authentication and key distribution protocol …

24
A NEW QUANTUM AUTHENTICATION AND KEY DISTRIBUTION PROTOCOL BY MOHAMMED MUNTHER ABDUL MAJEED A thesis submitted in fulfilment of the requirement for the Doctor of Philosophy in Electrical and Computer Engineering Kulliyyah of Engineering International Islamic University Malaysia APRIL 2012

Upload: others

Post on 04-May-2022

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: A NEW QUANTUM AUTHENTICATION AND KEY DISTRIBUTION PROTOCOL …

A NEW QUANTUM AUTHENTICATION AND KEY

DISTRIBUTION PROTOCOL

BY

MOHAMMED MUNTHER ABDUL MAJEED

A thesis submitted in fulfilment of the requirement for

the Doctor of Philosophy in Electrical and

Computer Engineering

Kulliyyah of Engineering

International Islamic University

Malaysia

APRIL 2012

Page 2: A NEW QUANTUM AUTHENTICATION AND KEY DISTRIBUTION PROTOCOL …

ii

ABSTRACT

Key distribution is a fundamental problem in cryptography, in both symmetric and

asymmetric ciphers. Symmetric ciphers usually resort to a courier-based method for

key exchange, as do quantum key distribution systems. On the other hand, a schema

for using hash functions as a medium for key exchange in both symmetric and

asymmetric cipher was proposed by several investigators. However, if the schema is

to be successful, the channel utilized should be substantially authenticated.

Furthermore, and quite recently, the advancement in quantum-based communications

has provided better means for authentication, which is utilized in this work. This

thesis builds a novel key distribution protocol, based on cascaded hash functions,

utilizing a communication channel that is authenticated based on the quantum-

authentication by a deterministic six-state protocol (6DP). The basic idea is to divide

this key distribution protocol into two processes; the control process where the 6DP is

utilized to authenticate the channel, and the second process where cascaded hash

functions, based on key distribution techniques, are used to construct the key at the

sender and receiver sites. The hardware built for quantum authentication process is a

field programmable gate array (FPGA) at the sender site, to control the setting of the

quantum states through a random generator built into the FPGA. In addition, the

FPGA is used to synchronize the laser timing pulses and opening/closing of the

detectors gates to prevent eavesdroppers from compromising the security, hence

authentication is established.

Page 3: A NEW QUANTUM AUTHENTICATION AND KEY DISTRIBUTION PROTOCOL …

iii

البحث خلاصة

من التجفير المفتاح في كل توزيع يهعلم التجفير فيالمشكلة الأساسية أن

تماثل يعتمد توزيع المفتاح على في التجفير الم. المتماثلغير المتماثل و

ومن . توزيع المفتاح الكمينظمة أيضا في أوهذا مايستخدم الرسالة حامل

من قبل عدة ( التجزئة والتدوير والضغط)مفهوم خدمستأناحية أخرى

وهذا غير المتماثلثل ومن التجفير المتما المفتاح في كل باحثين في توزيع

صل اليه مفهوم أن التطور الذي وذلك وعلاوة على . به لمعجح والمفهوم ن

بتطبيق مفهوم ا العملذهامها في ستخدقد شجعنا في أالاتصالات الكمية

بناء بروتوكول عبارة عن الرسالة هي فأن هذهلذلك .تعريف الأطراف

التجزئة والتدوير )على تكرار مفهوم ةمفتاح التجفير معتمدجديد في توزيع

عتمد في تعريف الأطرف على التعريف الكمي بأستخدام وت( والضغط

يالفكرة الأساسية لهذا البروتوكول ه. سي الكميادروتوكول التوزيع السب

طرة بواسطة بروتوكول سيالعملية هي العملية الأولى: نيتقسيمه لعمليت

والعملية , كميا من تعريف الأطرف تعريفالتثبت لسي الكمي ادالتوزيع الس

في توزيع ( التجزئة والتدوير والضغط)الثانية هي استخدام تكرار مفهوم

الجهاز . من المرسل والمستلم مفتاح التجفير بواسطة ثلاث تقنيات على كل

(FPGA)المستخدم في عملية التعريف الكمي هو جهاز البرمجة الحقلية

ى الحالات الكمية من خلال مرسل للسيطرة علموجود في طرف الهو و

جهاز البرمجة يعمل أيضا. داخل الجهاز تم بناءه قدعشوائية مولد نبضات

غلق بوابات /تزامن بين توقيت نبضات مصدر الليزر وفتحالالحقلية على

مفهوم تحقيق يتم وبالتالي , ي تصنتأأجهزة الكشف، ممايؤدي لكشف ومنع

. تعريف الأطرف

Page 4: A NEW QUANTUM AUTHENTICATION AND KEY DISTRIBUTION PROTOCOL …

iv

APPROVAL PAGE

The thesis of Mohammed Munther Abdul Majeed has been approved by the

following:

……………………………..

Khalid A.S. Al-Khateeb,

Supervisor

……………………………..

Mohamed Ridza Wahiddin,

Co Supervisor

……………………………..

Mohammed Umar Siddiqi

Internal Examiner

……………………………..

Anis Nurashikin Bt. Nordin

Internal Examiner

……………………………..

Ramlan Mahmod

External Examiner

……………………………..

Raihan Bin Othman

Chairman

Page 5: A NEW QUANTUM AUTHENTICATION AND KEY DISTRIBUTION PROTOCOL …

v

DECLARATION

I hereby declare that this thesis is the result of my own investigations, except where

otherwise stated. I also declare that it has not been previously or concurrently

submitted as a whole for any other degrees at IIUM or other institutions.

Mohammed Munther Abdul Majeed

Signature: ……………………… Date:………………………….

Page 6: A NEW QUANTUM AUTHENTICATION AND KEY DISTRIBUTION PROTOCOL …

vi

INTERNATIONAL ISLAMIC UNIVERSITY MALAYSIA

DECLARATION OF COPYRIGHT AND AFFIRMATION

OF FAIR USE OF UNPUBLISHED RESEARCH

Copyright @ 2012 by Mohammed Munther Abdul Majeed. All rights reserved.

A NEW QUANTUM AUTHENTICATION AND KEY DISTRIBUTION

PROTOCOL

No part of this unpublished research may be reproduced, stored in a retrieval system,

or transmitted, in any means electronic, mechanical, photocopying, recording

otherwise without the prior written permission of the copyright holder except as

provided below.

1. Any material contained in or derived from this unpublished research may only be

used by others in their writing with due acknowledgement.

2. IIUM or its library will have the right to make and transmit copies (print or

electronic) for institutional and academic purposes.

3. The IIUM library will have the right to make, store in a retrieval system and supply

copies of this unpublished research if requested by other universities and research

libraries.

Affirmed by Mohammed Munther Abdul Majeed

Signature: ……………………… Date: …………………………

Page 7: A NEW QUANTUM AUTHENTICATION AND KEY DISTRIBUTION PROTOCOL …

vii

ACKNOWLEDGEMENTS

My long tenure at this ever-stimulating and vibrant IIUM was an arduous adventure,

which would not have succeeded without the support of many people. The short

paragraphs of acknowledgement would not do justice to my family, friends and

colleagues who were always by my side over six long years. Nevertheless, I still feel

obliged to mention their invaluable contribution and support.

I am grateful to my advisor, Prof. Dr. Khalid A.S. Al-Khateeb for his

mentorship and advice. I have always learned something new from Al-Khateeb, and

over the years I came to appreciate his remarkable guidance and support. Our

discussions were not limited to electrical engineering and to physics, but also covered

life problems, politics and technology. He was always available for my questions and

without his expertise and encouragement this thesis would not have been possible.

I want to express my gratitude to my advisor Prof. Dr. Mohamed Ridza

Wahiddin for his extreme support, when he was the head of security cluster in Mimos

Limited. He is my example, in his logical approach and his humanity.

I want to express my gratitude also to my advisor Prof. Dr. Magdy M. Saeb for

his real support and hard work, when he was principle of research in Mimos Limited.

I would like to thank my thesis committee members, Prof. Ramlan Mahmod,

Prof. Dr. Mohammed Umar Siddiqi, Prof. Dr. Momoh-Jimoh E. Salami, Assist. Prof.

Dr. Anis Nurashikin Bt. Nordin, and Assist. Prof. Raihan Bin Othman, for their

guidance to enhance this thesis.

This research work was done under MIMOS-IIUM research collaboration.

Within the collaboration period, some names have to be acknowledged for the

successful completion of this thesis. Without their help, the long path that I covered

would have been a rough one; Dr. Suhairi Saharudin, he provided researcher with

essential equipments and experts support. My seniors and my colleagues Prof. Dr.

Rasulova Mukhayo, Dr. Faisal Aly Elorany, Mohammed Fared Abdul Khir, Zalhan

Md Yusof, Norzaliman Mohd Zain, Mohammed Amin Aldeen, and Mohammed Fazli

at Mimos Security Cluster. They helped a lot on many aspects of fundamentals to

quantum mechanical theories, and quantum cryptography.

I would like to thank my brother and my friend Eng. Khalid Abdul Rahman for

checking this thesis.

I would not have come this far without the love and support of my family, my

mother, my wife, my mother in law, my brother and my sisters. This endeavor was

only possible with their continuous encouragement and selfless sacrifice. I cannot

express my gratitude for their support and perseverance. This thesis is dedicated to

them.

May the Almighty accept all of us.

Page 8: A NEW QUANTUM AUTHENTICATION AND KEY DISTRIBUTION PROTOCOL …

viii

TABLE OF CONTENTS

Abstract .................................................................................................................... i

Abstract in Arabic .................................................................................................... ii

Approval Page .......................................................................................................... iii

Declaration Page ...................................................................................................... iv

Copyright Page ......................................................................................................... v

Acknowledgements .................................................................................................. vi

List of Tables ........................................................................................................... xii

List of Figures .......................................................................................................... xiii

List of Abbreviations ............................................................................................... xvii

List of Symbols ........................................................................................................ xix

CHAPTER 1: INTRODUCTION ........................................................................ 1

1.1 Overview .............................................................................................. 1

1.2 Problem of Modern Cryptography Systems ......................................... 2

1.3 The Problem Statement and Its Significance ....................................... 3

1.4 Philosophy of the Research Work ........................................................ 4

1.5 Research Objectives ............................................................................. 5

1.6 Research Methodology ......................................................................... 6

1.7 Scope of the Thesis .............................................................................. 6

1.8 Organization of Thesis ......................................................................... 8

CHAPTER 2: LITERATURE REVIEW OF QUANTUM AND CLASSICAL

CRYPTOGRAPHY ............................................................................................... 9

2.1 Introduction .......................................................................................... 9

2.2 Quantum Key Distribution (QKD) Background .................................. 9

2.2.1 Foundations (1984-1995) ........................................................... 10

2.2.2 The Theory-experiment Gap Opens (1993-2000) ...................... 10

2.2.3 From 2000 to Present ................................................................. 12

2.3 Quantum Cryptography ........................................................................ 13

2.3.1 General Setting ........................................................................... 13

2.3.2 The Origin of Security ............................................................... 15

2.3.3 Quantum Optical Aspects .......................................................... 15

2.3.4 The BB84 Protocol ..................................................................... 16

2.3.5 Dense Coding Protocol .............................................................. 17

2.3.6 Ping-Pong protocol .................................................................... 20

2.3.7 Six-State Deterministic Protocol (6DP) ..................................... 22

2.4 Quantum Equipments ............................................................................. 29

2.4.1 Laser Quantum Conception ....................................................... 29

2.4.2 Laser Diode ................................................................................ 33

2.4.3 Photon Detector Characteristics ................................................. 34

2.4.3.1 Detector Quantum Efficiency ............................................. 35

2.4.3.2 Dark Noise .......................................................................... 35

2.4.3.3 Speed and Saturation .......................................................... 36

Page 9: A NEW QUANTUM AUTHENTICATION AND KEY DISTRIBUTION PROTOCOL …

ix

2.4.3.4 Single Photon Detection ..................................................... 36

2.4.3.5 Photoelectric Detectors ....................................................... 37

2.5 Classic Cryptography ........................................................................... 39

2.5.1 Cryptography Authentication ..................................................... 41

2.5.2 Hash Functions ........................................................................... 43

2.6 Integrated Circuits (ICs) ....................................................................... 48

2.6.1 Application Specific Integrated Circuit (ASIC) ......................... 49

2.6.2 Programmable Logic Devices (PLD) ......................................... 51

2.6.3 Complex Programmable Logic Device (CPLD) and the Field

Programmable Gate Array (FPGA) ...................................................... 53

2.7 Summary .............................................................................................. 59

CHAPTER 3: A SECURE KEY DISTRIBUTION PROTOCOL BASED ON

HASH FUNCTIONS UTILIZING QUANTUM AUTHENTICATION

CHANNEL (KDP-6DP) ......................................................................................... 60

3.1 Introduction ......................................................................................... 60

3.2 A Secure Key Distribution Protocol Based on Hash Functions Utilizing

Quantum Authentication Channel (KDP-6DP) ........................................... 61

3.2.1 Quantum Authentication Process (QAP) ................................... 61

3.2.2 Quantum Authentication Process (QAP) Approaches ............... 64

3.2.2.1 QAP Using Free Space ......................................................... 66

3.2.2.2 QAP Free Space for Short Distance ..................................... 66

3.2.2.3 Spontaneous Parametric Down Conversion (SPDC) ........... 74

3.2.3 Free Space Long Distance Quantum Authentication

Process (QAP) ....................................................................................... 80

3.2.3.1 QAP Sender Station.............................................................. 80

3.2.3.2 QAP Receiver Station .......................................................... 81

3.2.3.3 The Brief Discussion for QAP over Free Space

Long Distance Designs ............................................................. 83

3.2.4 Quantum Authentication Process (QAP) for Optical Fiber ......... 87

3.2.4.1 QAP Sender Station ......................................................... 87

3.2.4.2 QAP Receiver Station ...................................................... 91

3.2.4.3 The Brief Discussion for QAP of Optical Fiber

Initial Designs................................................................................... 93

3.2.5 Virtual Private Network (VPN) ................................................... 93

3.2.6 The Key Distribution Process (KDP) Using Hash Functions ...... 97

3.2.6.1 First Mode (Four Exchanges sub-keys in key

distribution process (KDP)) .............................................................. 98

3.2.6.2 Second Mode (one exchange sub-keys in key

distribution process (KDP)) .............................................................. 103

3.2.6.3 The Third Mode (one-time in key distribution process

(KDP)) .............................................................................................. 106

3.3 Summary ............................................................................................. 109

Page 10: A NEW QUANTUM AUTHENTICATION AND KEY DISTRIBUTION PROTOCOL …

x

CHAPTER 4: IMPLEMENTATION OF QUANTUM AUTHENTICATION

PROCESS WITH ANALYSES AND DISCUSSIONS (KDP-6DP)

PROTOCOL ..................................................................................................... 110

4.1 Introduction ......................................................................................... 110

4.2 QAP Implementation ..................................................................... 111

4.2.1 Topology of QAP ....................................................................... 113

4.2.2 QAP Algorithm .......................................................................... 116

4.2.3 Experimental Realization ........................................................... 118

4.2.4 QAP Experiment Design Flow .................................................. 124

4.2.5 FPGA Controlled Coincidence Logic in QAP Experiment

Design ................................................................................................... 127

4.2.5.1 Input / Output signals ........................................................... 129

4.2.5.2 FPGA Processing and Transfer Signals via USB ................. 129

4.2.6 QAP Experiment Results ........................................................... 131

4.3 (KDP-6DP) Protocol Analyses and Discussions ................................. 136

4.3.1 QAP Experiment Analysis and Discussions .............................. 136

4.3.2 A Virtual Private Network (VPN) in QAP Analysis ................. 143

4.3.3 Key Distribution Process (KDP) Security Analysis .................. 145

4.3.3.1 Epigrammatic approach of Key Distribution.

Process (KDP) .................................................................................. 146

4.3.3.2 Interpretation of the Proposed Process ................................. 147

4.4 Summary ................................................................................................ 151

CHAPTER 5: CONCLUSION AND FUTURE WORKS .................................. 152

5.1 Conclusion ............................................................................................ 152

5.2 Future Works ........................................................................................ 156

5.2.1 Quantum Authentication Process (QAP) ..................................... 156

5.2.2 Key Distributions Process (KDP) ................................................ 156

BIBLIOGRAPHY .................................................................................................. 158

AWARDS AND PUBLICATIONS ....................................................................... 165

APPENDIX A QUANTUM EQUIPMENTS CONCEPTIONS ......................... 167

A.1 Continuance Wave Laser Specification .............................................. 167

A.2 Laser Quantum Model ......................................................................... 169

A.3 Laser Phase Noise ............................................................................... 173

A.4 Photodiodes Detector .......................................................................... 174

A.5 Photo-current Detectors ....................................................................... 176

A.6 Amplifiers and Electronic Noise ......................................................... 176

A.7 Detection Quantum Efficiency ............................................................ 178

APPENDIX B ALGORITHM OF KEY GENERATION .................................. 179

APPENDIX C SPDC PHOTON STATE ............................................................. 181

C.1 Non-Collinear Type II SPDC .............................................................. 182

C.2 Collinear Type II SPDC ...................................................................... 185

APPENDIX D Virtex-5 XC5VLX50 ..................................................................... 187

D.1 Introduction ......................................................................................... 187

Page 11: A NEW QUANTUM AUTHENTICATION AND KEY DISTRIBUTION PROTOCOL …

xi

D.2 The Features ........................................................................................ 187

D.3 Additional Information ....................................................................... 188

D.4 Block Diagram .................................................................................... 189

D.5 Signal Pattern (Signal Buffer & Communication to External SRAM)195

D.6 Digital Clock Manager Circuit ............................................................ 200

D.7 Random Time Interval Generation ...................................................... 201

D.8 Signals Synchronization Manage ........................................................ 201

D.9 Signal Transfer and Signal Buffer ....................................................... 202

D.10 Input / Output signals Control ............................................................. 206

Page 12: A NEW QUANTUM AUTHENTICATION AND KEY DISTRIBUTION PROTOCOL …

xii

LIST OF TABLES

Table No. Page No.

2.1 Coding between the operations and classical information 19

2.2 Possible combinations of the qubits sent by Bob, the operations on

these states and the number of bits flipped as results of the

measurements by Bob.

23

3.1 Possible qubit pairs send by the sender. 63

3.2 Example of selecting a cascade of two hashes 98

3.3 First mode algorithm 101

3.4 Second mode algorithm 104

3.5 Third mode algorithm 106

5.1 Comparison between QKD protocols and (KDP-6DP) protocol 155

B.1 Summary of actions performed by principals; initiator (Sender) A

and responder (Receiver) B

179

Page 13: A NEW QUANTUM AUTHENTICATION AND KEY DISTRIBUTION PROTOCOL …

xiii

LIST OF FIGURES

Figure No. Page No.

1.1 Secure key distribution protocol based on hash functions and a

quantum-authenticated channel (KDP-6DP)

7

2.1 Setting of QKD, that Alice and Bob are connected by quantum

channel and public (classical) channel.

14

2.2 Encoding-decoding mechanism in Dense Coding protocol by which

Alice can deterministically convey information to Bob

20

2.3 Comparison between an (a) Electronic amplifier/oscillator and (b) a

Laser source

31

2.4 Gaussian beam properties 32

2.5 Semiconductor and band gap 38

2.6 Message digests generation 128-bit 45

2.7 Compression function in MD5 47

2.8 Single step operations in MD5 48

2.9 Application specific integrated circuit architecture (ASIC) 51

2.10 PLA Architecture 52

2.11 Comparison between FPGAs and CPLDs 53

2.12 CPLD Architecture 54

2.13 FPGA Architecture 55

2.14 FPGA configurable logic block (CLB) 56

2.15 FPGA Configurable I/O Block 57

2.16 FPGA programmable interconnect 58

3.1 FSM of the quantum authentication process (QAP). 62

3.2 QAP can be achieved by deterministic measurement. 67

Page 14: A NEW QUANTUM AUTHENTICATION AND KEY DISTRIBUTION PROTOCOL …

xiv

3.3 Pure state , can be represented as a point , on the

surface of the three-dimensional Bloch sphere.

69

3.4 (a) Degenerated signal and idler photons in type II collinear SPDC

are emitted in two cones that intersect along one line defines the

spatial mode a. (b) For type II non-collinear SPDC the cones

intersect along two lines, defining modes a and b.

76

3.5 Initial design of QAP two-way sender “Bob” station. 82

3.6 Initial design of QAP two-way receiver “Alice” station 84

3.7 QAP initial concept design for Bob’s station. 88

3.8 QAP initial concept design for Alice’s station. 92

3.9 Virtual private networks VPN (classical channel) and the quantum

channels.

94

3.10 Structure of trusted security system (TSS) 96

3.11 Flow chart of KDP first mode. 102

3.12 FSM of the key distribution process (KDP) first mode using random

string between Alice and Bob.

103

3.13 Flow chart of KDP second mode. 104

3.14 FSM of key distribution process KDP using one string generated at

Alice Station.

105

3.15 Flow chart of KDP third mode. 107

3.16 FSM of the key distribution process (KDP) using a string generated,

encrypted and concatenated at Alice’s station, after that sent to

Bob’s station to get a message.

109

4.1 FSM of the quantum authentication process (QAP). 112

4.2 Flow chart diagram of the quantum authentication process (QAP). 117

4.3 Illustration of type-II SPDC. 119

4.4 Whole QAP Setup 121

4.5 Practical setup of the new QA using FPGA. 123

4.6 Model of quantum electronic circuits (QEC) using the VHDL for

quantum authentication process (QAP).

123

Page 15: A NEW QUANTUM AUTHENTICATION AND KEY DISTRIBUTION PROTOCOL …

xv

4.7 HDL flow mode of experiment design steps 125

4.8 Implementation and downloading on FPGA logic design steps 126

4.9 FPGA block diagrams for QAP main project 128

4.10 QA wave frame during n time 132

4.11 First (V-V) coincidence measurement 133

4.12 Second (V-V) coincidence measurement 133

4.13 Third (V-V) coincidence measurement. 134

4.14 First (H-H) coincidence measurement. 134

4.15 Second (H-H) coincidence measurement 135

4.16 Third (H-H) coincidence measurement. 135

4.17 Time sequence diagram for KDP 148

A.1 Optical output power Pout versus pump power Ppump. The laser from

a threshold to above the output will increase linear with the pump

power Ppump.

168

A.2 Laser quantum levels excitation 170

A.3 Circuit of a photo-diode with reverse bias voltage Ubias and the

typical diagram that shows the photocurrent i(t) as a function of the

bias voltage for various values of the photon flux N(t)

175

A.4 Signal and noise contributions in a photo-detector. Noise terms (up)

and signals (down) propagate differently through the stages of the

detectors circuit.

177

D.1 Virtex-5 FPGA ML501 Evaluation Platform Block Diagram 190

D.2 Detailed Description of Virtex-5 FPGA ML501 Evaluation Platform

Components (Front)

191

D.3 Detailed Description of Virtex-5 FPGA ML501 Evaluation Platform

Components (Back)

192

D.4 One counter synthesised circuit (QAP have two counters) 193

D.5 One counter simulator screen (QAP have two counters) 193

Page 16: A NEW QUANTUM AUTHENTICATION AND KEY DISTRIBUTION PROTOCOL …

xvi

D.6 One SRAM synthesised used by one counter 194

D.7 QAP Synthesised 194

D.8 QAP on FPGA Chip 195

Page 17: A NEW QUANTUM AUTHENTICATION AND KEY DISTRIBUTION PROTOCOL …

xvii

LIST OF ABBREVIATIONS

6DP Deterministic Six-State

Quantum Protocol

APD Avalanche Photo Diode

ASIC Application Specific

Integrated Circuit

CLB Configurable Logic Block

CPLD Complex Programmable

Logic Device

CWL Continuous Wave Laser

DES Data Encryption Standard

DWDM

EEPROM

Dense Wavelength Division

Multiplexing

Electrically Erasable PROMs

EPROM Electrically Programmable

Read Only Memories

FPGA Field-programmable Gate

Array

HP Half Wavelength Plate

IF Interference Filter

IPSec Internet Protocol Security

Standards

KDP-6DP Protocol of Secure Key

Distribution Using Hash

Functions and Quantum

Authenticated Channel

M Mirror

MAC Message Authentication

Code

MAIC Message Authentication and

Integrity Code

mid-IR Mid-Infrared Spectrum

MPGA

Mask Programmable Gate

Arrays

near-IR Near-Infrared Spectrum

NRE Non-Recurring Engineering

PC

PLAs

Polarization Controller

Programmable Logic Arrays

PLD’s programmable logic devices

PLD Programmable Logic Devices

PMT Photo-Multiplier Tube

PPP Ping-Pong Protocol

PRNG Pseudo Random Number

Generator

PROM Programmable Read Only

Memories

QA

QAP

QEC

QIP

Quantum Authentication

Quantum Authentication Process

Quantum Electronic Circuit

Quantum Information Processing

QKD Quantum Key Distribution

QMM Quantum Man-in-the-Middle

Attack

QNL Quantum Noise Limit

Page 18: A NEW QUANTUM AUTHENTICATION AND KEY DISTRIBUTION PROTOCOL …

xviii

QP Quarter Wavelength Plates

RRO

SFWM

Resonant Relaxation Oscillation

Spontaneous Four-wave Mixing

SPCM Single-Photon Counting Module

SPDC Spontaneous Parametric Down

Conversion

SSPM Solid State Photomultiplier

TSS Trust Security System

UV Ultra-Violet

VOA Variable Optical Attenuators

VPN Virtual Private Network

VLPC Visible Light Photon Counter

Page 19: A NEW QUANTUM AUTHENTICATION AND KEY DISTRIBUTION PROTOCOL …

xix

LIST OF SYMBOLS

E Electric Field P Probability

Wave Function 2CNOT Two Control-NOT Gates

H Horizontal Quantum

State Wavelength

V Vertical Quantum State c Speed of light in the

vacuum

S z Eigen States Radial distance of beam

axis

( )x Bell States ,r t Complex Amplitude

Optical amplitude Divergence Angle

X = ˆx

Y = ˆy

Z= ˆz

Pauli’s Quantum

Operators

Pump Efficiency

e Crystal extraordinary

axis referring , , Hash Initial Values

c Intra-cavity complex

amplitude I Intensity

Quantum efficiency ( )I t Intensity fluctuation

Excitation time n Number state

Dead time Coherent state

Detector time response 1 2, ,....., ( )

NT Correlations function

h Planck's constant Optical phase

Density matrix o Crystal ordinary axis

Page 20: A NEW QUANTUM AUTHENTICATION AND KEY DISTRIBUTION PROTOCOL …

xx

( )m Electric susceptibilities k ,k ,kp s i Phase momentum vectors

( )mn Refractive index ( )E

Operator for single mode

description of each electric

field

c Speed of light . .h c Hermitian conjugate

OR Gate AND Gate

m

Laser Resonator Magnitude

Mirrors of Laser

Resonator Magnitude

XOR Gate

NOT Gate

Page 21: A NEW QUANTUM AUTHENTICATION AND KEY DISTRIBUTION PROTOCOL …

1

CHAPTER ONE

INTRODUCTION

1.1 OVERVIEW

Cryptography is a field in information security, which provides privacy authentication

and confidentiality to users. It has an important sub-field of secure communication,

that aims to allow confidential communication between different parties, so that no

unauthorized party can access the content of the messages. There are many recorded

successes and failures in the field of cryptography. Many methods to encode messages

have emerged along the centuries, but they always get broken.

In 1917, Vernam invented what was called One Time Pad encryption. He used

a symmetric, random secret key that was shared between sender and receiver

(Vernam, 1926). His scheme cannot be broken in principle, provided that parties do

not reuse their key. After about 30 years, Shannon proved that the Vernam scheme is

optimal, there is no encryption method that requires less key length (Shannon, 1949).

To employ this scheme, we have to find ways to distribute to the communicating

parties an amount of key material equal to the text to be encrypted in an absolutely

secure way. Most current schemes focus on cryptographic applications which cannot

be broken easily. Based on experience, it was found that some cryptographic problems

are hard to solve. In other words, these schemes can be broken, but with a substantial

amount of computational power. Therefore, a security parameter can be set to a value,

such that required computation power to break the encryption lies beyond the amount

available to an adversary.

Page 22: A NEW QUANTUM AUTHENTICATION AND KEY DISTRIBUTION PROTOCOL …

2

The picture has changed in the last two decades, due to unexpected inputs from

quantum physics. In the early 1980s, Bennett and Brassard proposed a solution to the

key distribution problem based on quantum physics (Bennett and Brassard, 1984),

(Bennett et al., 1984). The idea was independently re-discovered by Ekert a few years

later (Athur Ekert et al., 1991). It was the beginning of quantum key distribution

(QKD), which has become the most promising means of quantum cryptography. Since

then, QKD devices have constantly increased their key generation rates and have

started approaching the maturity level needed for implementation in realistic settings.

In an intriguing independent development, ten years after the advent of QKD, Peter

Shor discovered that large numbers can, in principle, be factorized efficiently if one

can perform coherent manipulations on many quantum systems (Shor, 1994; 1997).

These factorizing numbers are examples of a mathematical task considered classically

hard to solve, and for this reason related to a class of cryptographic schemes which are

currently widely used. Therefore, since quantum computers are not yet a reality, some

of these cryptographic schemes are not yet broken.

1.2 PROBLEM OF MODERN CRYPTOGRAPHY SYSTEMS

The statement that the security of a cryptography system depends on the strength of

symmetric ciphers and on the existence of one-way functions, has not been

mathematically proven. In particular, it has not been ruled out that an efficient

factorization algorithm exists (Shor, 1994). On the contrary, an algorithm for a

“quantum computer” that does factorization in polynomial time has been devised by

Shor in (1994), and experimentally tested by Vandersypen, Steffen and Chuang

(2001) (Vandersypen et al., 2001). The number 15 was factorized into its prime

factors 3 and 5 on a nuclear magnetic resonance quantum computer. It is an open

Page 23: A NEW QUANTUM AUTHENTICATION AND KEY DISTRIBUTION PROTOCOL …

3

question, whether a quantum computer of a practically useful size can be built or an

efficient classical factorization algorithm be found. However, the probability that

either of these two developments may happen in the future cannot be neglected. Then,

not only does public key cryptography become insecure, but it also becomes insecure

retroactively. All encrypted communications intercepted in the past will be readable.

This creates an unacceptable risk for those applications of cryptography. It should also

be noted that an efficient classical factorization algorithm may be developed behind

closed doors, and not publicly announced. In any case, when it is announced that

public key cryptography is broken, it would have to be replaced by something else.

Although it is convenient to use public key cryptography and modern symmetric

ciphers instead of the one-time pad for key distribution in the encryption of the large

amount of data, it is risky. An alternative solution is provided by quantum

cryptography, or more precisely, by quantum key distribution (QKD) which

distributes secret keys without the services of trusted couriers.

1.3 THE PROBLEM STATEMENT AND ITS SIGNIFICANCE

The increasing deployment of communication networks brings security issues to the

forefront of technical concerns, which are usually addressed by classical solutions.

However, classical solutions are vulnerable to attacks with the ever increasing

computing capacity and speed of modern computers. An alternative technique is thus

necessary to face quantum security issues, and this thesis focuses on solving some

problems involved therein:

1. Studying the main obstacles and opportunities that are faced when

employing key- exchange protocols.

Page 24: A NEW QUANTUM AUTHENTICATION AND KEY DISTRIBUTION PROTOCOL …

4

2. Identification of the quantum problems associated with security facilities

that employ quantum key distribution protocols.

3. Building a novel protocol for key exchange, and studying the accessibility

and usability issues in key exchange and distribution protocols.

4. Studying the lifetime, cost and mobility factors that should be considered.

5. Studying the applications that may use the protocol as an industry-

standard.

This research studies other related issues that may arise, such as;

1. Levels of functionality provided by assistive technology for utilizing such

a protocol.

2. Guidelines to implementing the protocol in a practical environment.

3. The demands of user-training in assistive technology development and

accessibility features.

1.4 PHILOSOPHY OF THE RESEARCH WORK

The laws of quantum mechanics (QM) and theories involved therein are infallible.

Hence, devices which are based on these principles are thought to be of a similar

standing. This research is based on the theoretical principles of QM, and will be

designed, implemented and tested to prove a viable secure communications system.

In order to prove the hypothesis, a better structural design must be built for a

protocol that allows quantum authentication and new key distribution. The

experimental setup should be suitable to perform quantum authentication to verify and

test the validity of the performance of the protocol. The construction of the system

would require the following parts: