Abstract

Physical unclonable functions have been shown to be a useful resource of randomness for implementing various cryptographic tasks including entity authentication. All the related entity authentication protocols that have been discussed in the literature so far, either they are vulnerable to an emulation attack, or they are limited to short distances. Hence, quantum-safe remote entity authentication over large distances remains an open question. In the first part of this work, we discuss the requirements that an entity authentication protocol has to offer, to be useful for remote entity authentication in practice. Subsequently, we propose a protocol, which can operate over large distances, and offers security against both classical and quantum adversaries. The proposed protocol relies on standard techniques, it is fully compatible with the infrastructure of existing and future photonic networks, and it can operate in parallel with other quantum protocols, including QKD protocols.

Highlights

  • Entity authentication is one of the main pillars of our digital world, which is widely employed to control access of users to physical or virtual resources [1,2]

  • Dynamic schemes with a challenge-response mechanism are of particular interest, because they offer high level of security for most everyday tasks [1,2]. This is, for instance, the case of smart cards that are widely used e.g., in transactions through ATMs, as well as in e-commerce. Their security relies on a short PIN, which is connected to the card, and it is known to the legitimate owner of the card, as well as an independent long numerical secret key, which is stored on the card, and the verifier has a matching counterpart of it

  • For the sake of completeness, we summarize the main optical-PUFbased entity authentication protocols (EAPs) that have been discussed in the literature so far, focusing on their vulnerabilities in a remote authentication scenario, which is the main subject of the present work

Read more

Summary

Introduction

Entity authentication is one of the main pillars of our digital world, which is widely employed to control access of users to physical or virtual resources [1,2]. Dynamic schemes with a challenge-response mechanism are of particular interest, because they offer high level of security for most everyday tasks [1,2]. This is, for instance, the case of smart cards (tokens) that are widely used e.g., in transactions through ATMs, as well as in e-commerce. Their security relies on a short (typically four- to eight-digit) PIN, which is connected to the card, and it is known to the legitimate owner of the card, as well as an independent long numerical secret key, which is stored on the card, and the verifier has a matching counterpart of it. We have a two-stage authentication, which requires the user to remember the short PIN, and to possess the token where the longer secret key is stored

Objectives
Methods
Results
Discussion
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call