Quantum Noise Randomized Ciphers

We review the notion of a classical random cipher and its advantages. We sharpen the usual description of random ciphers to a particular mathematical characterization suggested by the salient feature responsible for their increased security. We describe a concrete system known as {alpha}{eta} and show that it is equivalent to a random cipher in which the required randomization is affected by coherent-state quantum noise. We describe the currently known security features of {alpha}{eta} and similar systems, including lower bounds on the unicity distances against ciphertext-only and known-plaintext attacks. We show how {alpha}{eta} used in conjunction with any standard stream cipher such as the Advanced Encryption Standard provides an additional, qualitatively different layer of security from physical encryption against known-plaintext attacks on the key. We refute some claims in the literature that {alpha}{eta} is equivalent to a nonrandom stream cipher.

[1]  Hideki Imai,et al.  Reply to: “Comment on: ‘How much security does Y-00 protocol provide us?’ ” [Phys. Lett. A 346 (2005) 1] , 2005 .

[2]  Gerhard Goos,et al.  Fast Software Encryption , 2001, Lecture Notes in Computer Science.

[3]  Osamu Hirota,et al.  Quantum stream cipher by the Yuen 2000 protocol: Design and experiment by an intensity-modulation scheme , 2005 .

[4]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[5]  H. Yuen Quantum detection and estimation theory , 1978, Proceedings of the IEEE.

[6]  Niklaus Wirth,et al.  Advances in Cryptology — EUROCRYPT ’88 , 2000, Lecture Notes in Computer Science.

[7]  Jean-Jacques Quisquater,et al.  Advances in Cryptology — EUROCRYPT ’89 , 1991, Lecture Notes in Computer Science.

[8]  Ueli Maurer,et al.  Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.

[9]  A J Shields,et al.  Comment on "secure communication using mesoscopic coherent states". , 2005, Physical review letters.

[10]  Prem Kumar,et al.  On the security of αη: response to 'some attacks on quantum-based cryptographic protocols' , 2006, Quantum Inf. Comput..

[11]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice , 1995 .

[12]  Hideki Imai,et al.  How much security does Y-00 protocol provide us? , 2004 .

[13]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[14]  P. Kumar,et al.  Quantum noise protected data encryption in a WDM network , 2005, IEEE Photonics Technology Letters.

[15]  H. Bechmann-Pasquinucci,et al.  Quantum cryptography , 2001, quant-ph/0101098.

[16]  Eric Corndorf,et al.  Comment on: 'How much security does Y-00 protocol provide us?' [Phys. Lett. A 327 (2004) 28] , 2005 .

[17]  Eric Corndorf,et al.  Quantum-noise randomized data encryption for wavelength-division-multiplexed fiber-optic networks , 2005 .

[18]  H. Yuen,et al.  Secure communication using mesoscopic coherent states. , 2002, Physical review letters.

[19]  Eric Corndorf,et al.  High-speed data encryption over 25 km of fiber by two-mode coherent-state quantum cryptography. , 2003, Optics letters.

[20]  J. L. Massey,et al.  An introduction to contemporary cryptology , 1988, Proc. IEEE.