Memory effects in device-dependent and device-independent cryptography
- URL: http://arxiv.org/abs/2308.07869v1
- Date: Tue, 15 Aug 2023 16:36:31 GMT
- Title: Memory effects in device-dependent and device-independent cryptography
- Authors: Ernest Y.-Z. Tan
- Abstract summary: Reuse of devices across multiple protocol instances can introduce a vulnerability against memory attacks.
Memory effects across rounds are enough to cause substantial difficulties in applying many existing non-IID proof techniques.
- Score: 0.0
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: In device-independent cryptography, it is known that reuse of devices across
multiple protocol instances can introduce a vulnerability against memory
attacks. This is an introductory note to highlight that even if we restrict
ourselves to device-dependent QKD and only consider a single protocol instance,
memory effects across rounds are enough to cause substantial difficulties in
applying many existing non-IID proof techniques, such as de Finetti reductions
and complementarity-based arguments (e.g. analysis of phase errors). We present
a quick discussion of these issues, including some tailored scenarios where
protocols admitting security proofs via those techniques become insecure when
memory effects are allowed, and we highlight connections to recently discussed
attacks on DIQKD protocols that have public announcements based on the
measurement outcomes. This discussion indicates the challenges that would need
to be addressed in order to apply those techniques in the presence of memory
effects (for either the device-dependent or device-independent case), even for
a single protocol instance.
Related papers
- DT-SIM: Property-Based Testing for MPC Security [2.0308771704846245]
Property-based testing is effective for detecting security bugs in secure protocols.
We specifically target Secure Multi-Party Computation (MPC)
We devise a test that can detect various flaws in a bit-level implementation of an MPC protocol.
arXiv Detail & Related papers (2024-03-08T02:02:24Z) - A Survey and Comparative Analysis of Security Properties of CAN Authentication Protocols [92.81385447582882]
The Controller Area Network (CAN) bus leaves in-vehicle communications inherently non-secure.
This paper reviews and compares the 15 most prominent authentication protocols for the CAN bus.
We evaluate protocols based on essential operational criteria that contribute to ease of implementation.
arXiv Detail & Related papers (2024-01-19T14:52:04Z) - Attestation with Constrained Relying Party [0.7249731529275341]
We show that our protocol, including the needed cryptography and message processing, can be implemented with a code size of 6 KB.
We show that our protocol, including the needed cryptography and message processing, can be implemented with a code size of 6 KB and validate its security via model checking with the ProVerif tool.
arXiv Detail & Related papers (2023-12-14T13:05:21Z) - Entropy Accumulation under Post-Quantum Cryptographic Assumptions [4.416484585765028]
In device-independent (DI) quantum protocols, the security statements are oblivious to the characterization of the quantum apparatus.
We present a flexible framework for proving the security of such protocols by utilizing a combination of tools from quantum information theory.
arXiv Detail & Related papers (2023-07-02T12:52:54Z) - Robustness of implemented device-independent protocols against
constrained leakage [0.0]
Device-independent (DI) protocols have experienced significant progress in recent years.
Security proofs for those demonstrations rely on a typical assumption in DI cryptography, that the devices do not leak any unwanted information to each other or to an adversary.
arXiv Detail & Related papers (2023-02-27T16:28:23Z) - Single-photon-memory measurement-device-independent quantum secure
direct communication [63.75763893884079]
Quantum secure direct communication (QSDC) uses the quantum channel to transmit information reliably and securely.
In order to eliminate the security loopholes resulting from practical detectors, the measurement-device-independent (MDI) QSDC protocol has been proposed.
We propose a single-photon-memory MDI QSDC protocol (SPMQC) for dispensing with high-performance quantum memory.
arXiv Detail & Related papers (2022-12-12T02:23:57Z) - Data post-processing for the one-way heterodyne protocol under
composable finite-size security [62.997667081978825]
We study the performance of a practical continuous-variable (CV) quantum key distribution protocol.
We focus on the Gaussian-modulated coherent-state protocol with heterodyne detection in a high signal-to-noise ratio regime.
This allows us to study the performance for practical implementations of the protocol and optimize the parameters connected to the steps above.
arXiv Detail & Related papers (2022-05-20T12:37:09Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - Fault-tolerant parity readout on a shuttling-based trapped-ion quantum
computer [64.47265213752996]
We experimentally demonstrate a fault-tolerant weight-4 parity check measurement scheme.
We achieve a flag-conditioned parity measurement single-shot fidelity of 93.2(2)%.
The scheme is an essential building block in a broad class of stabilizer quantum error correction protocols.
arXiv Detail & Related papers (2021-07-13T20:08:04Z) - Sample-efficient device-independent quantum state verification and
certification [68.8204255655161]
Authentication of quantum sources is a crucial task in building reliable and efficient protocols for quantum-information processing.
We develop a systematic approach to device-independent verification of quantum states free of IID assumptions in the finite copy regime.
We show that device-independent verification can be performed with optimal sample efficiency.
arXiv Detail & Related papers (2021-05-12T17:48:04Z) - Practical Quantum Key Distribution Secure Against Side-Channels [0.0]
We introduce a measurement-device-independent (MDI) QKD type of protocol based on the transmission of coherent light.
We prove its security against any possible device imperfection and/or side-channel at the transmitters' side.
The performance of the protocol is comparable to other MDI-QKD type of protocols which disregard the effect of several side-channels.
arXiv Detail & Related papers (2020-07-07T11:56:04Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.