Quantum Computing Security 2015

 

 
SoS Logo

Quantum Computing Security

2015

 

While quantum computing is still in its early stage of development, large-scale quantum computers promise to be able to solve certain problems much more quickly than any classical computer using the best currently known algorithms. Quantum algorithms, such as Simon’s algorithm, run faster than any possible probabilistic classical algorithm. For the Science of Security, the speed, capacity, and flexibility of qubits over digital processing offer still greater promise and relate to the hard problems of resilience, predictive metrics, and composability. They are a hard problem of interest to cryptography.  The research work presented here was published in 2015. 




Krawec, W.O., “Security Proof of a Semi-Quantum Key Distribution Protocol,” in Information Theory (ISIT), 2015 IEEE International Symposium on, vol., no., pp. 686–690, 14–19 June 2015. doi:10.1109/ISIT.2015.7282542

Abstract: Semi-quantum key distribution protocols are designed to allow two users to establish a secure secret key when one of the two users is limited to performing certain “classical” operations. There have been several such protocols developed recently, however, due to their reliance on a two-way quantum communication channel (and thus, the attacker’s opportunity to interact with the qubit twice), their security analysis is difficult and little is known concerning how secure they are compared to their fully quantum counterparts. In this paper we prove the unconditional security of a particular semi-quantum protocol and derive an expression for its key rate, in the asymptotic scenario.

Keywords: cryptographic protocols; quantum cryptography; telecommunication channels; telecommunication security; key rate; qubit; secure secret key; security analysis; security proof; semi quantum key distribution protocols; two-way quantum communication channel; Atmospheric measurements; Entropy; Error analysis; Noise; Particle measurements; Protocols; Security; Cryptography; Quantum Computing (ID#: 15-7834)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282542&isnumber=7282397

 

DiVincenzo, D.P., “The Memory Problem of Quantum Information Processing,” in Proceedings of the IEEE, vol. 103, no. 8,

pp. 1417–1425, Aug. 2015. doi:10.1109/JPROC.2015.2432125

Abstract: In quantum information processing, the fundamental rules of information representation are different than in the classical setting. The fundamental unretrievability of some forms of information from quantum memory enable unique capabilities that enhance privacy and security. Unique correlations between quantum bits, referred to as quantum entanglement, enable fundamentally faster algorithms for important computational problems. Quantum bits are very delicate, and require extraordinarily low noise levels in order that they can be stored successfully. However, the long-term storage of quantum information is not hopeless, with relatively new discoveries of unique features of quantum entanglement showing that effective use of redundancy should make possible the solution of the quantum memory problem. Laboratory capabilities are just starting to make it possible to test these ideas, and a clear concept of the architectural solutions to scalable quantum computing is emerging.

Keywords: quantum computing; quantum entanglement; redundancy; information representation rules; laboratory capabilities; noise levels; privacy enhancement; quantum bits; quantum information processing; quantum information storage; quantum memory problem; security enhancement; Information processing; Information representation; Memory management; Photonics; Quantum computing; Quantum entanglement; Reliability; Information representation; information technology; (ID#: 15-7835)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7137628&isnumber=7158995

 

Mogos, G., “Software Implementation of Bechmann-Pasquinucci and Peres Protocol for Qutrits,” in Networks, Computers and Communications (ISNCC), 2015 International Symposium on, vol., no., pp. 1–5, 13–15 May 2015. doi:10.1109/ISNCC.2015.7238589

Abstract: The main goals of cryptography are for a sender and a receiver to be able to communicate in a way that is unintelligible to third parties, and for the authentication of messages to prove that they were not altered in transit. Both of these goals can be accomplished with provable security if sender and receiver are in possession of shared, the secret key. This paper presents a software-prototype of the Bechmann-Pasquinucci and Peres protocol for qutrits, on two cases: with and without cyber-attack (the Intercept-Resend attack). Presence of the enemy is determined by calculating the errors obtained at the end of transmission through quantum channel. The method Quantum Trit Error Rate (QTER) for detecting enemy can be applied to the majority key distribution systems, each system having its own acceptable error rate.

Keywords: cryptographic protocols; error statistics; message authentication; private key cryptography; quantum cryptography; Bechmann-Pasquinucci protocol; Peres protocol; QTR; cryptography; cyber-attack; intercept-resend attack; majority key distribution systems; message authentication; quantum channel; quantum trit error rate; qutrits; secret key; software-prototype; Error analysis; Protocols; Receivers; quantum computing (ID#: 15-7836)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7238589&isnumber=7238567

 

Clupek, V.; Malina, L.; Zeman, V., “Secure Digital Archiving in Post-Quantum Era,” in Telecommunications and Signal Processing (TSP), 2015 38th International Conference on, vol., no., pp. 622–626, 9–11 July 2015. doi:10.1109/TSP.2015.7296338

Abstract: This article introduces a solution of secure digital archiving in the post-quantum era. The basic tool at secure digital archiving of the electronic documents is the signature schemes, which are used at creation of the certificates and the timestamps. This article deals with the question of security of the signature schemes in the post-quantum era and introduces the post-quantum signature schemes, which will be resistant to the attacks leading by both conventional and quantum computers. The conventional signature schemes, based on factorization or discrete logarithm problem, in case of implementing the Shor algorithm on a quantum computer will be easy to break through. The main point of this article is the proposal of the solution of secure digital archiving with using the secure post-quantum signature schemes.

Keywords: digital signatures; document handling; information retrieval systems; quantum computing; Shor algorithm; attack resistance; certificates; discrete logarithm problem; electronic document; factorization; quantum computer; secure digital archiving; secure post-quantum signature scheme; timestamps; Computers; Digital signatures; Lattices; Public key; Quantum computing; Digital Signature; Post-Quantum Cryptography; Secure Digital Archiving; Security (ID#: 15-7837)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7296338&isnumber=7296206

 

H. Sasaki; R. Matsumoto; T. Uyematsu, “Key Rate of the B92 Quantum Key Distribution Protocol with Finite Qubits,” in Information Theory (ISIT), 2015 IEEE International Symposium on, vol., no., pp. 696–699, 14–19 June 2015. doi:10.1109/ISIT.2015.7282544

Abstract: The key rate of the B92 quantum key distribution protocol had not been reported before this research when the number of qubits is finite. We compute it by using the security analysis framework proposed by Scarani and Renner in 2008.

Keywords: quantum cryptography; B92 quantum key distribution protocol; finite qubits; key rate; security analysis framework; Channel estimation; Convex functions; Estimation; Minimization; Protocols; Quantum computing; Security; B92; quantum key distribution (ID#: 15-7838)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282544&isnumber=7282397

 

Xiaoqing Tan; Siting Cheng; Jin Li; Zhihong Feng, “Quantum Key Distribution Protocol Using Quantum Fourier Transform,” in Advanced Information Networking and Applications Workshops (WAINA), 2015 IEEE 29th International Conference on, vol., no.,

pp. 96–101, 24–27 March 2015. doi:10.1109/WAINA.2015.8

Abstract: A quantum key distribution protocol is proposed base on the discrete quantum Fourier transform. In our protocol, we perform Fourier transform on each particle of the sequence to encode the qubits and insert sufficient decoy photons into the sequence for preventing eavesdropping. Furthermore, we prove the security of this protocol with its immunization to intercept-measurement attack, intercept-resend attack and entanglement-measurement attack. Then, we analyse the efficiency of the protocol, the efficiency of our protocol is about 25% that higher than many other protocols. Also, the proposed protocol has another advantage that it is completely compatible with quantum computation and more easy to realize in the distributed quantum secure computation.

Keywords: cryptographic protocols; discrete Fourier transforms; quantum cryptography; discrete quantum Fourier transform; distributed quantum secure computation; eavesdropping; immunization; intercept-measurement attack; intercept-resend attack; quantum key distribution protocol; Atmospheric measurements; Fourier transforms; Particle measurements; Photonics; Protocols; Quantum computing; Security; Intercept-resend attack; Quantum Fourier transform; Quantum key distribution; Unitary operation (ID#: 15-7839)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7096154&isnumber=7096097

 

Bos, J.W.; Costello, C.; Naehrig, M.; Stebila, D., “Post-Quantum Key Exchange for the TLS Protocol from the Ring Learning with Errors Problem,” in Security and Privacy (SP), 2015 IEEE Symposium on, vol., no., pp. 553–570, 17–21 May 2015. doi:10.1109/SP.2015.40

Abstract: Lattice-based cryptographic primitives are believed to offer resilience against attacks by quantum computers. We demonstrate the practicality of post-quantum key exchange by constructing cipher suites for the Transport Layer Security (TLS) protocol that provide key exchange based on the ring learning with errors (R-LWE) problem, we accompany these cipher suites with a rigorous proof of security. Our approach ties lattice-based key exchange together with traditional authentication using RSA or elliptic curve digital signatures: the post-quantum key exchange provides forward secrecy against future quantum attackers, while authentication can be provided using RSA keys that are issued by today’s commercial certificate authorities, smoothing the path to adoption. Our cryptographically secure implementation, aimed at the 128-bit security level, reveals that the performance price when switching from non-quantum-safe key exchange is not too high. With our R-LWE cipher suites integrated into the Open SSL library and using the Apache web server on a 2-core desktop computer, we could serve 506 RLWE-ECDSA-AES128-GCM-SHA256 HTTPS connections per second for a 10 KiB payload. Compared to elliptic curve Diffie-Hellman, this means an 8 KiB increased handshake size and a reduction in throughput of only 21%. This demonstrates that provably secure post-quantum key-exchange can already be considered practical.

Keywords: cryptographic protocols; digital signatures; public key cryptography; quantum cryptography; 2-core desktop computer; Apache Web server; R-LWE cipher suites; RLWE-ECDSA-AES128-GCM-SHA256 HTTPS; RSA keys; TLS protocol; authentication; commercial certificate authority; elliptic curve Diffie-Hellman; elliptic curve digital signatures; handshake size; lattice-based cryptographic primitives; lattice-based key exchange; nonquantum-safe key exchange; open SSL library; post-quantum key exchange; quantum attackers; quantum computers; ring learning with error problem; security level; transport layer security protocol; Authentication; Computers; Cryptography; Lattices; Protocols; Quantum computing; Transport Layer Security (TLS); key exchange; learning with errors; post-quantum (ID#: 15-7840)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7163047&isnumber=7163005

 

Baokang Zhao; Ziling Wei ; Bo Liu; Su Jinshu; You Ilsun, “Providing Adaptive Quality of Security in Quantum Networks,” in Heterogeneous Networking for Quality, Reliability, Security and Robustness (QSHINE), 2015 11th International Conference on, vol., no., pp. 440–445, 19–20 Aug. 2015. doi: (not provided)

Abstract: Recently, several Quantum Key Distribution (QKD) networks, such as Tokyo QKD, SECOQC, have been built to evaluate the quantum based OTP (One Time Pad) secure communication. As an ideal unconditional secure technique, OTP requires the key rate the same as the information rate. However, comparing with high speed information traffic (Gbps), the key generation rate of QKD is very poor (Kbps). Therefore, in practical QKD networks, it is difficult to support numerous applications and multiple users simultaneously. To address this issue, we argue that it is more practical to provide quality of security instead of OTP in quantum networks. We further propose ASM, an Adaptive Security Selection Mechanism for quantum networks based on the Analytic Hierarchy Process (AHP). In ASM, services can select an appropriate encryption algorithm that satisfies the proper security level and performance metrics under the limit of the key generation rate. We also implement ASM under our RT-QKD platform, and evaluate its performance. Experimental results demonstrate that ASM can select the optimal algorithm to meet the requirement of security and performance under an acceptable cost.

Keywords: Algorithm design and analysis; Analytic hierarchy process; Encryption; Information rates; Quantum computing; Real-time systems; Analytic Hierarchy Process; Quality of security; Quantum Key Distribution (ID#: 15-7841)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7332609&isnumber=7332527

 

Pilaram, H.; Eghlidos, T., “An Efficient Lattice Based Multi-stage Secret Sharing Scheme,” in Dependable and Secure Computing, IEEE Transactions on, vol. PP, no. 99, pp.1–1, May 2015. doi:10.1109/TDSC.2015.2432800

Abstract: In this paper, we construct a lattice based (t; n) threshold multi-stage secret sharing (MSSS) scheme according to Ajtai’s construction for one-way functions. In an MSSS scheme, the authorized subsets of participants can recover a subset of secrets at each stage while other secrets remain undisclosed. In this paper, each secret is a vector from a t-dimensional lattice and the basis of each lattice is kept private. A t-subset of n participants can recover the secret(s) using their assigned shares. Using a lattice based oneway function, even after some secrets are revealed, the computational security of the unrecovered secrets is provided against quantum computers. The scheme is multi-use in the sense that to share a new set of secrets, it is sufficient to renew some public information such that a new share distribution is no longer required. Furthermore, the scheme is verifiable meaning that the participants can verify the shares received from the dealer and the recovered secrets from the combiner, using public information.

Keywords: Computers; Lattices; Public key; Quantum computing; Resistance; Lattice Based Cryptography; Multi-stage secret sharing; Multi-use secret sharing; Verifiability (ID#: 15-7842)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7110574&isnumber=4358699

 

Abushgra, A.; Elleithy, K., “Initiated Decoy States in Quantum Key Distribution Protocol by 3 Ways Channel,” in Systems, Applications and Technology Conference (LISAT), 2015 IEEE Long Island, vol., no., pp. 1–5, 1–1 May 2015. doi:10.1109/LISAT.2015.7160178

Abstract: After decades of research, computer scientists have in recent years come close to reaching substantive results which prove the usability of quantum key distribution (QKD). Several QKD protocols and different schemes have surfaced since the last century. Additionally, some of these protocols were created in new algorithms and up until now, have been proven to be secure; however, other scientists only made modifications to previous original protocols. This paper seeks to create a new scheme in QKD that will communicate between two parties and will give them a high level of security against any well-known attacks while handling both of parties in a manner that will reduce their dependency on both classic communication and the classical channel.

Keywords: cryptographic protocols; quantum cryptography; 3 way channel; QKD protocols; quantum key distribution protocol; security protocols; Authentication; Photonics; Protocols; Quantum computing; EPR pair; Entanglement state; QKD attacks; Quantum key distribution (ID#: 15-7843)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7160178&isnumber=7160171

 

M.Y Abubakar; Low Tang Jung; Oi Mean Foong, “Two Channel Quantum Security Modelling Focusing on Quantum Key Distribution Technique,” in IT Convergence and Security (ICITCS), 2015 5th International Conference on, vol., no., pp. 1–5,

24–27 Aug. 2015. doi:10.1109/ICITCS.2015.7293032

Abstract: The work presents in this paper proposes to solve the existing issue of initial qubit (primary key) lost due to an attack by eavesdropper, causing the quantum bit error rate (QBER) to be high which may leaked enough information to the eavesdropper during secret key sharing in network communication. We intend to greatly reduce the QBER to a reasonable percentage that will make the key sharing communication more secured and effective. We use the dual quantum channels against the traditional single quantum channel. The dual channels give an upper hand to reduce the chances of error caused by eavesdropper. Simulations were conducted for varying the noise factor which is a measure of the presence of an eavesdropper. The results where compared between our proposed method and the one quantum channel model. Our method shows an almost half of the QBER reduced during the secret key sharing session.

Keywords: error statistics; private key cryptography; quantum cryptography; QBER; eavesdropper; initial qubit; network communication; quantum bit error rate; quantum key distribution technique; secret key sharing session; two channel quantum security modelling; Computers; Photonics; Protocols; Quantum computing; Quantum cryptography; Receivers (ID#: 15-7844)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7293032&isnumber=7292885

 

Vidya, K.; Abinaya, A., “Secure Data Access Control for Multi-Authority Quantum Based Cloud Storage,” in Computing and Communications Technologies (ICCCT), 2015 International Conference on, vol., no., pp. 387–391, 26–27 Feb. 2015. doi:10.1109/ICCCT2.2015.7292781

Abstract: An efficient way of ensuring security in cloud is to give secure data access control among untrusted cloud server. Hence to improve the security, a new system could be introduced such as Quantum Security Scheme which invokes Quantum gates for encryption purpose. Quantum cryptography has been rapidly developing these days due to its efficient service which is provided by means of key generation and key distribution. Quantum Ciphertext-Policy Attribute Based Encryption (QCP-ABE) is a promising technique for data access control on encrypted data. This scheme also achieves mutual authentication among those authorities involving in the system and it also achieves both forward and backward security.

Keywords: authorisation; cloud computing; message authentication; quantum cryptography; quantum gates; storage management; QCP-ABE; backward security; cloud security; data access control security; forward security; key distribution; key generation; multiauthority quantum based cloud storage; mutual authentication; quantum ciphertext-policy attribute based encryption; quantum cryptography; quantum gates; quantum security scheme; untrusted cloud server; Cloud computing; Encryption; Logic gates; Quantum computing; Servers; Attribute based encryption; QCP-ABE; Quantum cryptography; data access control (ID#: 15-7845)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7292781&isnumber=7292708

 

Verbauwhede, I.; Balasch, J.; Roy, S.S.; Van Herrewege, A., “24.1 Circuit Challenges from Cryptography,” in Solid-State Circuits Conference (ISSCC) — Digest of Technical Papers, 2015 IEEE International, vol., no., pp. 1–2, 22–26 Feb. 2015. doi:10.1109/ISSCC.2015.7063109

Abstract: Implementing cryptography and security into integrated circuits is somehow similar to applications in other fields. We have to worry about comparable optimization goals: area, power, energy, throughput and/or latency. Moore’s law helps to attain these goals. However, it also gives the attackers more computational power to break cryptographic algorithms. On top of this, quantum computers may become soon a reality, so that novel, very computationally demanding “post-quantum” cryptographic algorithms need implementation. Finally, there is a third dimension to the problem: implementations have to be resistant against physical attacks and countermeasures increase the cost. This paper demonstrates with actual data how these conflicting challenges are being addressed.

Keywords: optimisation; quantum computing; quantum cryptography; Moore law; circuit challenges; cryptographic algorithms; cryptography; integrated circuit security; optimization goals; quantum computers; CMOS integrated circuits; Cryptography; Field programmable gate arrays; Polynomials; Random access memory; Resistance (ID#: 15-7846)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7063109&isnumber=7062838

 

Brumen, B.; Taneski, V., “Moore’s Curse on Textual Passwords,” in Information and Communication Technology, Electronics and Microelectronics (MIPRO), 2015 38th International Convention on, vol., no., pp.1360–1365, 25–29 May 2015. doi:10.1109/MIPRO.2015.7160486

Abstract: Passwords are still the predominant way of authentication in information systems, and are mostly at user’s responsibility. They conceive, use, re-use, abuse and forget passwords. In absence of strict password policies and at minimum required user training, passwords tend to be short, easy to remember, connected to the user’s personal or professional life and consequently easy to break. The additional problem with passwords is their aging: Moore’s law is affecting the available computing power to crack passwords and those deemed secure today may easily be broken in the near future. The aim of this paper is to study various scenarios of the effect the Moore’s law is having on passwords and their security. In addition, advancements in other fields, e.g. quantum computing and Internet of Things, are taken into the account. We analyzed various password types and the lengths required to withstand an off-line brute-force attack. The analysis was performed under various scenarios and combinations thereof: the Moore’s law will continue to be in the effect for years to come with varying parameters, quantum computing will become feasible, improvements in hash tables computations will speed up the cracking process, and others. Results: The paper shows the minimum password length in characters for each password type under various scenarios. Even the most optimistic scenario shows that the minimum required password length today should be of 11 randomly drawn characters, rendering most of the passwords inappropriate due to their poor memorability. The current textual passwords are cursed by the Moore’s law and other advancements in the field. Soon, classical textual passwords will need to be replaced by other mechanisms, which are, fortunately, already emerging.

Keywords: message authentication; Internet of Things; Moore curse; authentication; information systems; offline brute-force attack; password types; personal life; professional life; quantum computing; textual passwords; user responsibility; Computational modeling; Hardware; Presses; Psychology; Security; US Department of Transportation (ID#: 15-7847)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7160486&isnumber=7160221

 

Omer K. Jasim Mohammad; S. Abbas; El-Horbaty, E.-S.M.; Salem, A.-B.M., “Securing Cloud Computing Environment Using a New Trend of Cryptography,” in Cloud Computing (ICCC), 2015 International Conference on, vol., no., pp. 1–8, 26–29 April 2015. doi:10.1109/CLOUDCOMP.2015.7149654

Abstract: Cloud computing is an internet-based computing, where shared resources, software, and information are provided with consumers on-demand. They guarantee a way to share distributed resources and services that belong to different organizations. In order to build secure cloud environment, data security and cryptography must be assured to share data through distributed environment. So, this paper provides more flexibility and secured communication environment by deploying a new cryptographic service. This service entails both Quantum Key Distribution (QKD) and enhanced version of Advanced Encryption Standard (AES). Moreover, this service solves the key distribution and key management problems in cloud environment which emerged through the two implemented modes, on-line and off-line modes.

Keywords: cloud computing; quantum cryptography; AES; Internet-based computing; QKD; advanced encryption standard; cloud computing environment security; consumer on-demand; cryptographic service; cryptography; data security; distributed environment; information sharing; key management problems; off-line modes; on-line modes; quantum key distribution; resource sharing; software sharing; Algorithm design and analysis; Cloud computing; Computational modeling; Encryption (ID#: 15-7848)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7149654&isnumber=7149613

 

Aysu, A.; Schaumont, P., “Precomputation Methods for Hash-based Signatures on Energy-Harvesting Platforms,” in Computers, IEEE Transactions on, vol. PP, no. 99, pp.1–1, November 2015. doi:10.1109/TC.2015.2500570

Abstract: Energy-harvesting techniques can be combined with wireless embedded sensors to obtain battery-free platforms with an extended lifetime. Although energy-harvesting offers a continuous supply of energy, the delivery rate is typically limited to a few Joules per day. This is a severe constraint to the achievable computing throughput on the embedded sensor node, and to the achievable latency obtained from applications running on those nodes. In this paper, we address these constraints with precomputation. The idea is to reduce the amount of computations required in response to application inputs, by partitioning the algorithm in an offline part, computed before the inputs are available, and an online part, computed in response to the actual input. We show that this technique works well on hash-based cryptographic signatures, which have a complex key generation for each new message that requires a signature. By precomputing the key-material, and by storing it as run-time coupons in non-volatile memory, there is a drastic reduction of the run-time energy needs for a signature, and a drastic reduction of the run-time latency to generate it. For a Winternitz hash-based scheme at 84-bit quantum security level on a MSP430 microcontroller, we measured a run-time energy reduction of 11.9 and a run-time latency reduction of 23.5.

Keywords: Energy consumption; Optimization; Public key; Sensors; Supercapacitors; Yttrium; Energy Harvesting Platforms; Hashbased Signatures; Precomputation (ID#: 15-7849)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7328726&isnumber=4358213

 

Mingwu Zhang.; Yudi Zhang; Yixin Su; Qiong Huang; Yi Mu, “Attribute-Based Hash Proof System Under Learning-with-Errors Assumption in Obfuscator-Free and Leakage-Resilient Environments,” in Systems Journal, IEEE , vol. PP, no. 99, pp.1–9, July 2015. doi:10.1109/JSYST.2015.2435518

Abstract: Node attributes such as MAC and IP addresses, and even GPS position, can be considered as exclusive identity in the distributed networks such as cloud computing platform, wireless body area networks, and Internet of Things. Nodes can exchange or transmit some important information in the networks. However, with the openness and exposure of node in the networks, the communications between the nodes are facing a lot of security issues. In particular, sensitive information may be leaked to the attackers in the presence of side-channel attacks, memory leakages, and time attacks. In this paper, we present a new notion of attribute-based hash proof system (maths f ABmbox–HPS) in the bounded key-leakage model, to be resistant to the possible quantum attackers. The notion of maths f ABmbox–HPS s is so attractive and powerful and can be considered as implicit proofs of membership for languages. We also give a construction of maths f ABmbox–HPS in lattices and prove the security of indistinguishability of valid and invalid ciphertext and leakage smoothness under the decisional learning-with-errors assumption. We also provide the general leakage-resilient attribute-based encryption construction using maths f ABmbox–HPS  as the primitive without indistinguishable obfuscator. Finally, we discuss some extensions to improve the schemes in larger space for the message, larger alphabet for the attribute, and arbitrary access structure for the policy, respectively. We also give the performance evaluation in theoretic analysis and practical computation.

Keywords: Encryption; Games; Lattices; Random variables; Zinc; Attribute-based encryption (ABE); hash proof system (HPS); lattice-based cryptosystem; leakage resilience; learning with errors (ID#: 15-7850)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7145396&isnumber=4357939

 

Verma, K.K.; Kumar, P.; Tomar, A., “Analysis of Moving Object Detection and Tracking in Video Surveillance System,” in Computing for Sustainable Global Development (INDIACom), 2015 2nd International Conference on, vol., no., pp. 1758–1762,

11–13 March 2015. doi: (not provided)

Abstract: In real world application, video security is becoming more important now-a-days due to the happening of unwanted events in our surroundings. Moving object detection is a challenging task in low resolution video, variable lightening conditions and in crowed area due to the limitation of pattern recognition techniques and it loses many important details in the visual appearance of the moving object. In this paper we propose a review on unusual event detection in video surveillance system. Video surveillance system might be used for enhancing the security in various organizations, academic institutions and many more areas.

Keywords: object detection; object tracking; security of data; video surveillance; moving object detection; moving object tracking; pattern recognition techniques; unusual event detection; video security; video surveillance system; visual appearance; Cameras; Event detection; Object detection; Object tracking; Video surveillance; Unusual event detection; Video surveillance; low resolution video; moving object detection; variable lightening conditions (ID#: 15-7851)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7100549&isnumber=7100186

 

Chahar, U.S.; Chatterjee, K., “A Novel Differential Phase Shift Quantum Key Distribution Scheme for Secure Communication,” in Computing and Communications Technologies (ICCCT), 2015 International Conference on, vol., no.,

pp. 156–159, 26–27 Feb. 2015. doi:10.1109/ICCCT2.2015.7292737

Abstract: Quantum key distribution is used for secure communication between two parties for generation of secret key. Differential Phase Shift Quantum Key Distribution is a new and unique QKD protocol that is different from traditional ones, providing simplicity and practicality. This paper presents Delay Selected DPS-QKD scheme in which it uses a weak coherent pulse train, and features simple configuration and efficient use of the time domain. All detected photon participate to form a secure key bits and resulting in a higher key creation efficiency.

Keywords: cryptographic protocols; differential phase shift keying; quantum cryptography; telecommunication security; time-domain analysis; QKD protocol; coherent pulse train; delay selected DPS-QKD scheme; differential phase shift quantum key distribution scheme; secret key generation; secure communication; secure key bits; time domain analysis; Delays; Detectors; Differential phase shift keying; Photonics; Protocols; Security; Differential Phase Shift; Differential phase shift keying protocol; Quantum Key Distribution (ID#: 15-7852)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7292737&isnumber=7292708

 

Hussain, W.; Hussain, F.K.; Hussain, O.K., “Transmitting Scalable Video Streaming over Wireless Ad Hoc Networks,” in Advanced Information Networking and Applications (AINA), 2015 IEEE 29th International Conference on, vol., no., pp. 201–206,

24–27 March 2015. doi:10.1109/AINA.2015.186

Abstract: Due to the rapid increase in the use of social networking websites and applications, the need to stream video over wireless networks has increased. There are a number of considerations when transmitting streaming video between the nodes connected through wireless networks, such as throughput, the size of the multimedia file, response time, delay, scalability and loss of data. The scalability of ad-hoc networks needs to be analyzed by considering various aspects, such as self-organization, security, routing flexibility, availability of bandwidth, data distribution, Quality of Service, throughput, response time and efficiency. In this paper, we discuss the existing approaches to multimedia routing and transmission over wireless ad-hoc networks by considering scalability. The study draws several conclusions and makes recommendations for future directions.

Keywords: ad hoc networks; quality of service; routing protocols; social networking (online); telecommunication security; video streaming; ad-hoc routing protocols; bandwidth availability; data distribution; data loss; delay; flexibility; multimedia file size; quality-of-service; response time; scalable video streaming transmission; security; self-organization; social networking Websites; throughput; wireless ad-hoc networks; Ad hoc networks; Mobile computing; Routing; Routing protocols; Scalability; Streaming media; Ad-hoc routing protocols; Scalability (ID#: 15-7853)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7097971&isnumber=7097928

 

Daojing He; Chan, S.; Guizani, M., “Mobile Application Security: Malware Threats and Defenses,” in Wireless Communications, IEEE, vol. 22, no. 1, pp. 138–144, February 2015. doi:10.1109/MWC.2015.7054729

Abstract: Due to the quantum leap in functionality, the rate of upgrading traditional mobile phones to smartphones is tremendous. One of the most attractive features of smartphones is the availability of a large number of apps for users to download and install. However, it also means hackers can easily distribute malware to smartphones, launching various attacks. This issue should be addressed by both preventive approaches and effective detection techniques. This article first discusses why smartphones are vulnerable to security attacks. Then it presents malicious behavior and threats of malware. Next, it reviews the existing malware prevention and detection techniques. Besides more research in these directions, it points out efforts from app developers, app store administrators, and users, who are also required to defend against such malware.

Keywords: computer crime; invasive software; mobile computing; smart phones; telecommunication security; app store administrators; hackers; malicious behavior; malware defenses; malware detection techniques; malware prevention techniques; malware threats; mobile application security; mobile phones; preventive approaches; security attacks; smartphones; Computer hacking; Electronic mail; Mobile communication; Smart phones; Spyware (ID#: 15-7854)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7054729&isnumber=7054706

 

Rührmair, U.; Martinez-Hurtado, J.L.; Xiaolin Xu; Kraeh, C.; Hilgers, C.; Kononchuk, D.; Finley, J.J.; Burleson, W.P., “Virtual Proofs of Reality and Their Physical Implementation,” in Security and Privacy (SP), 2015 IEEE Symposium on, vol., no.,

pp. 70–85, 17–21 May 2015. doi:10.1109/SP.2015.12

Abstract: We discuss the question of how physical statements can be proven over digital communication channels between two parties (a “prover” and a “verifier”) residing in two separate local systems. Examples include: (i) “a certain object in the prover’s system has temperature X°C”, (ii) “two certain objects in the prover’s system are positioned at distance X”, or (iii) “a certain object in the prover’s system has been irreversibly altered or destroyed”. As illustrated by these examples, our treatment goes beyond classical security sensors in considering more general physical statements. Another distinctive aspect is the underlying security model: We neither assume secret keys in the prover’s system, nor do we suppose classical sensor hardware in his system which is tamper-resistant and trusted by the verifier. Without an established name, we call this new type of security protocol a “virtual proof” of reality or simply a “virtual proof” (VP). In order to illustrate our novel concept, we give example VPs based on temperature sensitive integrated circuits, disordered optical scattering media, and quantum systems. The corresponding protocols prove the temperature, relative position, or destruction/modification of certain physical objects in the prover’s system to the verifier. These objects (so-called “witness objects”) are prepared by the verifier and handed over to the prover prior to the VP. Furthermore, we verify the practical validity of our method for all our optical and circuit-based VPs in detailed proof-of-concept experiments. Our work touches upon, and partly extends, several established concepts in cryptography and security, including physical unclonable functions, quantum cryptography, interactive proof systems, and, most recently, physical zero-knowledge proofs. We also discuss potential advancements of our method, for example “public virtual proofs” that function without exchanging witness objects between the verifier and the prover.

Keywords: cryptographic protocols; private key cryptography; quantum cryptography; trusted computing; circuit-based VP; digital communication channels; disordered optical scattering media; interactive proof systems; optical-based VP; physical implementation; physical statements; physical unclonable functions; physical zero-knowledge proofs; proof-of-concept experiments; prover system; public virtual proofs; quantum systems; secret keys; security protocol; temperature sensitive integrated circuits; virtual proof of reality; witness objects; Cryptography; Protocols; Temperature distribution; Temperature measurement; Temperature sensors; Interactive Proof Systems; Keyless Security Sensors; Physical Cryptography; Physical Unclonable Functions (PUFs); Physical Zero-Knowledge Proofs; Quantum Cryptography; Virtual Proofs (VPs) of Reality (ID#: 15-7855)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7163019&isnumber=7163005


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.