Secure Multi-Party Biometric Verification using QKD assisted Quantum Oblivious Transfer
- URL: http://arxiv.org/abs/2501.05327v1
- Date: Thu, 09 Jan 2025 15:51:30 GMT
- Title: Secure Multi-Party Biometric Verification using QKD assisted Quantum Oblivious Transfer
- Authors: Mariana F. Ramos, Michael Hentschel, Federico Valbusa, Costin Luchian, Martin Achleitner, Alessandro Trenti, Marie-Christine Slater, Mariano Lemus, Thomas Lorünser, Hannes Hübel,
- Abstract summary: We present a practical implementation of a secure multiparty computation application enabled by quantum oblivious transfer (QOT)
The QOT protocol uses polarization-encoded entangled states to share oblivious keys between two parties with quantum key distribution (QKD) providing authentication.
A practical use case is demonstrated for privacy-preserving fingerprint matching against no-fly lists from Interpol and the United Nations.
- Score: 34.46964288961048
- License:
- Abstract: We present a practical implementation of a secure multiparty computation application enabled by quantum oblivious transfer (QOT) on an entanglement-based physical layer. The QOT protocol uses polarization-encoded entangled states to share oblivious keys between two parties with quantum key distribution (QKD) providing authentication. Our system integrates the post-processing for QKD and QOT, both sharing a single physical layer, ensuring efficient key generation and authentication. Authentication involves hashing messages into a crypto-context, verifying tags, and replenishing keys through a parallel QKD pipeline, which handles both key post-processing and authentication. Oblivious keys are generated over 12.9 km with a channel loss of 8.47 dB. In a back-to-back setup, a QOT rate of $9.3\times10^{-3}$ OTs/second is achieved, corresponding to 1 minute and 48 seconds per OT, primarily limited by the entanglement source. Using pre-distributed keys improved the rate to 0.11 OTs/second, or 9.1 seconds per OT. The considered QOT protocol is statistically correct, computationally secure for an honest receiver, and statistically secure for an honest sender, assuming a computationally hiding, statistically binding commitment, and a verifiable error-correcting scheme. A practical use case is demonstrated for privacy-preserving fingerprint matching against no-fly lists from Interpol and the United Nations. The fingerprint is secret-shared across two sites, ensuring security, while the matching is performed using the MASCOT protocol, supported by QOT. The application required 128 OTs, with the highest security achieved in 20 minutes and 39 seconds. This work demonstrates the feasibility of QOT in secure quantum communication applications.
Related papers
- Practical hybrid PQC-QKD protocols with enhanced security and performance [44.8840598334124]
We develop hybrid protocols by which QKD and PQC inter-operate within a joint quantum-classical network.
In particular, we consider different hybrid designs that may offer enhanced speed and/or security over the individual performance of either approach.
arXiv Detail & Related papers (2024-11-02T00:02:01Z) - Twin-field-based multi-party quantum key agreement [0.0]
We study a method to extend the twin-field key distribution protocol to a scheme for multi-party quantum key agreement.
We study our protocol's security using a minimum error discrimination analysis and derive the key rate based on the entanglement-based source-replacement scheme.
arXiv Detail & Related papers (2024-09-06T11:51:10Z) - Increasing Interference Detection in Quantum Cryptography using the Quantum Fourier Transform [0.0]
We present two quantum cryptographic protocols leveraging the quantum Fourier transform (QFT)
The foremost of these protocols is a novel QKD method that leverages this effectiveness of the QFT.
We additionally show how existing quantum encryption methods can be augmented with a QFT-based approach to improve eavesdropping detection.
arXiv Detail & Related papers (2024-04-18T21:04:03Z) - Practical quantum secure direct communication with squeezed states [55.41644538483948]
We report the first table-top experimental demonstration of a CV-QSDC system and assess its security.
This realization paves the way into future threat-less quantum metropolitan networks, compatible with coexisting advanced wavelength division multiplexing (WDM) systems.
arXiv Detail & Related papers (2023-06-25T19:23:42Z) - High-Rate Point-to-Multipoint Quantum Key Distribution using Coherent
States [6.058240259980149]
Quantum key distribution (QKD) which enables information-theoretically security is now heading towards quantum secure networks.
It requires high-performance and cost-effective protocols while increasing the number of users.
Here, we show a 'protocol solution' using continuous-variable quantum information.
arXiv Detail & Related papers (2023-02-05T14:21:33Z) - Succinct Classical Verification of Quantum Computation [30.91621630752802]
We construct a classically succinct interactive argument for quantum computation (BQP)
Our protocol is secure assuming the post-quantum security of indistinguishability obfuscation (iO) and Learning Errors (LWE)
arXiv Detail & Related papers (2022-06-29T22:19:12Z) - Experimental Authentication of Quantum Key Distribution with
Post-quantum Cryptography [3.627592297350721]
We experimentally verified the feasibility, efficiency and stability of the PQC algorithm in QKD authentication.
Using PQC authentication we only need to believe the CA is safe, rather than all trusted relays.
arXiv Detail & Related papers (2020-09-10T04:12:07Z) - Backflash Light as a Security Vulnerability in Quantum Key Distribution
Systems [77.34726150561087]
We review the security vulnerabilities of quantum key distribution (QKD) systems.
We mainly focus on a particular effect known as backflash light, which can be a source of eavesdropping attacks.
arXiv Detail & Related papers (2020-03-23T18:23:12Z) - Experimental quantum conference key agreement [55.41644538483948]
Quantum networks will provide multi-node entanglement over long distances to enable secure communication on a global scale.
Here we demonstrate quantum conference key agreement, a quantum communication protocol that exploits multi-partite entanglement.
We distribute four-photon Greenberger-Horne-Zeilinger (GHZ) states generated by high-brightness, telecom photon-pair sources across up to 50 km of fibre.
arXiv Detail & Related papers (2020-02-04T19:00:31Z) - Agile and versatile quantum communication: signatures and secrets [0.7980685978549763]
We demonstrate two quantum cryptographic protocols, quantum digital signatures (QDS) and quantum secret sharing (QSS) on the same hardware sender and receiver platform.
This is the first proof-of-principle demonstration of an agile and versatile quantum communication system.
arXiv Detail & Related papers (2020-01-27T21:11:18Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.