Abstract

The quantum key distribution network with Vernam's One Time Pad encryption and secret sharing are powerful security tools to realize an information theoretically secure distributed storage system. In our previous work, a single-password-authenticated secret sharing scheme based on the QKD network and Shamir's secret sharing was experimentally demonstrated; it confirmed ITS data transmission, storage, authentication, and integrity. To achieve data integrity, an ITS message authentication code tag is employed and a data owner of the secret sharing performs both the MAC tag generation and verification. However, for a scenario in which the data owner and end users are different entities, the above approach may not work since the data owner can cheat the end users. In this paper, we resolve this problem by proposing an ITS integrity protection scheme employing a third-party verification with time-stamp.

Highlights

  • Long-term protection of integrity, authenticity, and confidentiality are required for critical information assets, for example, medical information such as genomic data and classified national information

  • We propose and demonstrate third-party verification with information theoretical security in a distributed storage system built on the quantum key distribution (QKD) network

  • For the first time to our best knowledge, a distributed storage system with information theoretically secure data transmission, storage, authentication, and data integrity with the third-party verification in a real metropolitan area network

Read more

Summary

INTRODUCTION

Long-term protection of integrity, authenticity, and confidentiality are required for critical information assets, for example, medical information such as genomic data and classified national information. In our previous work [5], we have proposed an ITS distributed storage system with ITS authentication based on a user-friendly single-password-authenticated secret sharing (SPSS) scheme and secure transmission using QKD and demonstrated it in the Tokyo QKD network [8]. In this scheme, the ITS message authentication code (MAC) tag, generated by the universal hash function [6,14,15] with a password used as the key, is added to the storage data. The underlying SS scheme SS can be arbitrary, we do not specify its details here

Players and their roles
Share calculator
Optional
SPSS scheme and share renewal process
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call