Abstract

Optical physical unclonable keys are currently considered to be rather promising candidates for the development of entity authentication protocols, which offer security against both classical and quantum adversaries. In this work, we investigate the robustness of a continuous-variable protocol, which relies on the scattering of coherent states of light from the key, against three different types of intercept–resend emulation attacks. The performance of the protocol is analyzed for a broad range of physical parameters, and our results are compared to existing security bounds.

Highlights

  • Entity authentication is a fundamental cryptographic task, which aims at providing a verifier with assurance about the identity of another entity [1]

  • In all of the cases, we see that D is of the form D = Perr [ Pin − P(in|error)], where Perr is the error probability in each case, Pin is the probability for the verifier to obtain an outcome inside the bin in the absence of any attack (see Equation (3)), and P(in|error) is the corresponding probability in the presence of the attack, and given that the adversary has made an error in deducing the right probe state

  • It is instructive to look at them separately, in comparison with the corresponding quantities determining the lower bound in Equation (7), before we discuss the dependence of D on the various parameters of the protocol

Read more

Summary

Introduction

Entity authentication (or identification) is a fundamental cryptographic task, which aims at providing a verifier with assurance about the identity of another entity (a claimant) [1]. Optical PUFs are not fully compatible with existing technology, but they offer many advantages relative to certain types of electronic PUFs, including high complexity, security against modeling attacks, and low cost [13] Another advantage of optical PUFs is that they accept quantum states of light as challenges, thereby enabling the design of EAPs whose security relies on fundamental principles of quantum physics [14,15]. The main point is that, even when an adversary knows the set of numerical CRPs to be used for the verification of a PUK, the impersonation of the legitimate user requires interaction of the adversary with the quantum states used for the interrogation of the PUK This is the only way for the adversary to estimate the numerical challenges encoded on the quantum states, and to send the corresponding responses to the verifier by looking at the estimated challenges up in the set of CRPs. fundamental theorems of quantum physics prevent perfect discrimination between non-orthogonal quantum states.

Authentication Scheme
Intercept–Resend Emulation Attacks
Dual Homodyne–Detection Attack
Unambiguous State-Discrimination Attack
Minimum-Error State Discrimination Attack
Numerical Results and Discussion
Concluding Remarks
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.