Abstract Mediated semi-quantum key distribution involves the use of two end-users who have very restricted, almost classical, capabilities, who wish to establish a shared secret key using the help of a fully-quantum server who may be adversarial. In this paper, we introduce a new mediated semi-quantum key distribution protocol, extending prior work, which has asymptotically perfect efficiency. Though this comes at the cost of decreased noise tolerance, our protocol is backwards compatible with prior work, so users may easily switch to the old (normally less efficient) protocol if the noise level is high enough to justify it. To prove security, we show an interesting reduction from the mediated semi-quantum scenario to a fully-quantum entanglement based protocol which may be useful when proving the security of other multi-user quantum key distribution protocols.
more »
« less
Semi-Quantum Random Number Generation
Semi-quantum cryptography involves at least one user who is semi-quantum or ``classical'' in nature. Such a user can only interact with the quantum channel in a very restricted way. Many semi-quantum key distribution protocols have been developed, some with rigorous proofs of security. Here we show for the first time that quantum random number generation is possible in the semi-quantum setting. We also develop a rigorous proof of security, deriving a bound on the random bit generation rate of the protocol as a function of noise in the channel. Our protocol and proof may be broadly applicable to other quantum and semi-quantum cryptographic scenarios where users are limited in their capabilities.
more »
« less
- Award ID(s):
- 2143644
- PAR ID:
- 10492847
- Publisher / Repository:
- IEEE
- Date Published:
- Journal Name:
- IEEE QCE
- ISBN:
- 979-8-3503-4323-6
- Page Range / eLocation ID:
- 1211 to 1219
- Format(s):
- Medium: X
- Location:
- Bellevue, WA, USA
- Sponsoring Org:
- National Science Foundation
More Like this
-
-
Using an aluminum gallium arsenide microring resonator, we demonstrate a bright quantum optical microcomb with >300 nm (>40 THz) bandwidth and more than 20 sets of time–energy entangled modes, enabling spectral demultiplexing with simple, off-the-shelf commercial telecom components. We report high-rate continuous entanglement distribution for two sets of entangled-photon pair frequency modes exhibiting up to 20 GHz/mW2pair generation rate. As an illustrative example of entanglement distribution, we perform a continuous-wave time-bin quantum key distribution protocol with 8 kbps sifted key rates while maintaining less than 10% error rate and sufficient two-photon visibility to ensure security of the channel. When the >20 frequency modes are multiplexed, we estimate >100 kbps entanglement-based key rates or the creation of a multi-user quantum communications network. The entire system requires less than 110 µW of on-chip optical power, demonstrating an efficient source of entangled frequency modes for quantum communications. As a proof of principle, a quantum key is distributed across 12 km of deployed fiber on the University of California Santa Barbara (UCSB) campus and used to encrypt a 21 kB image with <9% error.more » « less
-
This article presents a novel network protocol that incorporates a quantum photonic channel for symmetric key distribution, a Dilithium signature to replace factor-based public key cryptography for enhanced authentication, security, and privacy. The protocol uses strong hash functions to hash original messages and verify heightened data integrity at the destination. This Quantum good authentication protocol (QGP) provides high-level security provided by the theory of quantum mechanics. QGP also has the advantage of quantum-resistant data protection that prevents current digital computer and future quantum computer attacks. QGP transforms the transmission control protocol/internet protocol (TCP/IP) by adding a quantum layer at the bottom of the Open Systems Interconnection (OSI) model (layer 0) and modifying the top layer (layer 7) with Dilithium signatures, thus improving the security of the original OSI model. In addition, QGP incorporates strong encryption, hardware-based quantum channels, post-quantum signatures, and secure hash algorithms over a platform of decryptors, switches, routers, and network controllers to form a testbed of the next-generation, secure quantum internet. The experiments presented here show that QGP provides secure authentication and improved security and privacy and can be adopted as a new protocol for the next-generation quantum internet.more » « less
-
The unpredictability of random numbers is fundamental to both digital security and applications that fairly distribute resources. However, existing random number generators have limitations-the generation processes cannot be fully traced, audited, and certified to be unpredictable. The algorithmic steps used in pseudorandom number generators are auditable, but they cannot guarantee that their outputs were a priori unpredictable given knowledge of the initial seed. Device-independent quantum random number generators can ensure that the source of randomness was unknown beforehand, but the steps used to extract the randomness are vulnerable to tampering. Here, for the first time, we demonstrate a fully traceable random number generation protocol based on device-independent techniques. Our protocol extracts randomness from unpredictable non-local quantum correlations, and uses distributed intertwined hash chains to cryptographically trace and verify the extraction process. This protocol is at the heart of a public traceable and certifiable quantum randomness beacon that we have launched. Over the first 40 days of operation, we completed the protocol 7434 out of 7454 attempts -- a success rate of 99.7%. Each time the protocol succeeded, the beacon emitted a pulse of 512 bits of traceable randomness. The bits are certified to be uniform with error times actual success probability bounded by 2^(−64). The generation of certifiable and traceable randomness represents one of the first public services that operates with an entanglement-derived advantage over comparable classical approaches.more » « less
-
The quantum random oracle model (QROM) has become the standard model in which to prove the post-quantum security of random-oracle-based constructions. Unfortunately, none of the known proof techniques allow the reduction to record information about the adversary’s queries, a crucial feature of many classical ROM proofs, including all proofs of indifferentiability for hash function domain extension. In this work, we give a new QROM proof technique that overcomes this “recording barrier”. We do so by giving a new “compressed oracle” which allows for efficient on-the-fly simulation of random oracles, roughly analogous to the usual classical simulation. We then use this new technique to give the first proof of quantum indifferentiability for the Merkle-Damgård domain extender for hash functions. We also give a proof of security for the Fujisaki-Okamoto transformation; previous proofs required modifying the scheme to include an additional hash term. Given the threat posed by quantum computers and the push toward quantum-resistant cryptosystems, our work represents an important tool for efficient post-quantum cryptosystems.more » « less
An official website of the United States government

