Secret-Key Agreement Using Physical Identifiers for Degraded and Less Noisy Authentication Channels
- URL: http://arxiv.org/abs/2208.10478v4
- Date: Tue, 11 Mar 2025 18:25:48 GMT
- Title: Secret-Key Agreement Using Physical Identifiers for Degraded and Less Noisy Authentication Channels
- Authors: Vamoua Yachongka, Hideki Yagi, Hideki Ochiai,
- Abstract summary: Secret-key agreement based on biometric or physical identifiers is a promising security protocol for authenticating users or devices with small chips.<n>In previous studies, the fundamental limits of such a protocol were analyzed.<n>We explore classes of authentication channels that require only one auxiliary random variable in the expressions of the capacity regions.
- Score: 9.954382983583578
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: Secret-key agreement based on biometric or physical identifiers is a promising security protocol for authenticating users or devices with small chips due to its lightweight security. In previous studies, the fundamental limits of such a protocol were analyzed, and the results showed that two auxiliary random variables were involved in the capacity region expressions. However, with these two auxiliary random variables, the complexity of computing the capacity regions may be prohibitively high. To deal with this problem, we explore classes of authentication channels that require only one auxiliary random variable in the expressions of the capacity regions. It is revealed that for the classes of degraded and less noisy authentication channels, a single auxiliary random variable is sufficient to express the capacity regions. As specific examples, we derive the closed-form expressions for binary and Gaussian sources. Also, numerical calculations for Gaussian sources are provided to show the trade-off between secret-key and privacy-leakage rates under a given storage rate, and to illustrate how the noise in the enrollment phase affects the capacity region.
Related papers
- Numerical security analysis for quantum key distribution with partial state characterization [0.34952465649465553]
We introduce a novel security proof technique that can evaluate the secret-key rate for both prepare-and-measure and measurement-device-independent QKD protocols.<n>We demonstrate that our method can outperform current analytical approaches addressing partial state characterization in terms of achievable secret-key rates.
arXiv Detail & Related papers (2025-03-10T12:08:25Z) - Cryptanalysis via Machine Learning Based Information Theoretic Metrics [58.96805474751668]
We propose two novel applications of machine learning (ML) algorithms to perform cryptanalysis on any cryptosystem.
These algorithms can be readily applied in an audit setting to evaluate the robustness of a cryptosystem.
We show that our classification model correctly identifies the encryption schemes that are not IND-CPA secure, such as DES, RSA, and AES ECB, with high accuracy.
arXiv Detail & Related papers (2025-01-25T04:53:36Z) - Security of hybrid BB84 with heterodyne detection [0.0]
Quantum key distribution (QKD) promises everlasting security based on the laws of physics.
Recent hybrid QKD protocols have been introduced to leverage advantages from both categories.
We provide a rigorous security proof for a protocol introduced by Qi in 2021, where information is encoded in discrete variables.
arXiv Detail & Related papers (2024-02-26T19:00:01Z) - Semi-device independent nonlocality certification for near-term quantum
networks [46.37108901286964]
Bell tests are the most rigorous method for verifying entanglement in quantum networks.
If there is any signaling between the parties, then the violation of Bell inequalities can no longer be used.
We propose a semi-device independent protocol that allows us to numerically correct for effects of correlations in experimental probability distributions.
arXiv Detail & Related papers (2023-05-23T14:39:08Z) - Numerically assisted determination of local models in network scenarios [55.2480439325792]
We develop a numerical tool for finding explicit local models that reproduce a given statistical behaviour.
We provide conjectures for the critical visibilities of the Greenberger-Horne-Zeilinger (GHZ) and W distributions.
The developed codes and documentation are publicly available at281.com/mariofilho/localmodels.
arXiv Detail & Related papers (2023-03-17T13:24:04Z) - Quantum Chernoff divergence in advantage distillation for quantum key distribution and device-independent quantum key distribution [0.0]
Device-independent quantum key distribution (DIQKD) aims to mitigate adversarial exploitation of imperfections in quantum devices.<n>We present an alternative proof structure that replaces the fidelity with the quantum Chernoff divergence.<n>Our results provide insight into a fundamental question in quantum information theory regarding the circumstances under which DIQKD is possible.
arXiv Detail & Related papers (2022-12-14T01:44:23Z) - Suppressing Amplitude Damping in Trapped Ions: Discrete Weak
Measurements for a Non-unitary Probabilistic Noise Filter [62.997667081978825]
We introduce a low-overhead protocol to reverse this degradation.
We present two trapped-ion schemes for the implementation of a non-unitary probabilistic filter against amplitude damping noise.
This filter can be understood as a protocol for single-copy quasi-distillation.
arXiv Detail & Related papers (2022-09-06T18:18:41Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - Fidelity Bounds for Device-Independent Advantage Distillation [0.0]
We develop an algorithm that returns arbitrarily tight lower bounds on the fidelity of a device-independent repetition-code protocol.
Our results give new insight on how strong the fidelity-related security conditions are, and could also be used to compute some lower bounds on one-way protocol keyrates.
arXiv Detail & Related papers (2021-05-07T12:37:01Z) - Composably secure data processing for Gaussian-modulated continuous
variable quantum key distribution [58.720142291102135]
Continuous-variable quantum key distribution (QKD) employs the quadratures of a bosonic mode to establish a secret key between two remote parties.
We consider a protocol with homodyne detection in the general setting of composable finite-size security.
In particular, we analyze the high signal-to-noise regime which requires the use of high-rate (non-binary) low-density parity check codes.
arXiv Detail & Related papers (2021-03-30T18:02:55Z) - Bell nonlocality is not sufficient for the security of standard
device-independent quantum key distribution protocols [1.9573380763700712]
Device-independent quantum key distribution is a secure quantum cryptographic paradigm that allows two honest users to establish a secret key.
We show that no protocol of this form allows for establishing a secret key when implemented on any correlation obtained by measuring local projective measurements.
arXiv Detail & Related papers (2021-03-03T19:10:06Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.