• No results found

Security of Quantum-Readout PUFs against quadrature based challenge estimation attacks

N/A
N/A
Protected

Academic year: 2021

Share "Security of Quantum-Readout PUFs against quadrature based challenge estimation attacks"

Copied!
1
0
0

Bezig met laden.... (Bekijk nu de volledige tekst)

Hele tekst

(1)

Security of Quantum-Readout PUFs

against quadrature-based challenge-estimation attacks

Boris ˇSkori´c, TU Eindhoven, b.skoric@tue.nl

Allard P. Mosk, Complex Photonic Systems, Twente University Pepijn W.H. Pinkse, MESA+ Institute for Nanotechnology

The concept of quantum-secure readout [2] of Physical Unclonable Functions (PUFs) has recently been realized experimentally [1] in an optical PUF system. We analyze the security of this system under the strongest type of classical attack: the challenge estimation attack. The adversary performs a measurement on the challenge quantum state in order to learn as much about it as he can. Using this knowledge he then tries to reconstruct the challenge and to emulate the PUF. We consider quadrature measurements, which are the most informative practical measurements known to us. We prove that even under this attack the expected number of photons detected in the verification mechanism is approximately a factor S +1 too low; here S is the Quantum Security Parameter, defined as the number of modes in the optical system divided by the number of photons in the challenge. The photon count allows for a reliable distinction between an authentic PUF and a challenge estimation attack.

The security of the scheme derives from fundamental quantum information-theoretic principles: the number of photons in the challenge is so low compared to the dimension of the state space that measurements cannot extract enough information about the quantum state.

Figure 1: Schematic overview of the setup used in [1]. The components in the dashed box are under the verifier’s control. The first Spatial Light Modulator (SLM) shapes the wavefront to create the challenge. BS is a polarizing beam splitter. SLM2 is tuned to ‘decode’ the correct response wavefront into a parallel beam. The detector counts how many photons pass through the pinhole.

References

[1] S.A. Goorden, M. Horstmann, A.P. Mosk, B. ˇSkori´c, and P.W.H. Pinkse. Quantum-Secure Authentication with a Classical Key. http://arxiv.org/abs/1303.0142, 2013.

[2] B. ˇSkori´c. Quantum Readout of Physical Unclonable Functions. International Journal of Quantum Information, 10(1):1250001–1 – 125001–31, 2012.

Referenties

GERELATEERDE DOCUMENTEN

Violence in the Bible and the Quran (2003), 3 Terror in the Mind of God: The Global Rise of Religious Violence (2003), 4 Making War in the Name of God (2007) 5 and God is not

The IIA definition of Internal Audit mentions governance processes explicitly, but also the Dutch banking and insurance codes require the Internal Audit function to report on the

quantitatively (increasing demand for migrant labour to support the growth of Chinese ethnic economies) and qualitatively (structural adjustment of Chinese businesses

The researcher supposed that this research will benefit the Government of South Africa as it will enable the various departments and agencies tasked with refugee’s welfare to

Robert McEliece originally proposed to use binary Goppa codes for the McEliece cryptosystem [9]. In an attempt to reduce McEliece’s key size, researchers have been looking for

The EU Antiterrorism Coordinator Gilles de Kerchove commented on the issue in an article published in 2012 criticizing the prioritization of Al Qaeda terrorism and the ignorance

Note also that quantum key distribution 2 (QKD) [ 3 , 4 , 12 , 17 , 19 , 23 ] does not solve the problem of authentication in the post-quantum world, since QKD itself