Sunteți pe pagina 1din 12

Int. J. Security and Networks, Vol. 11, Nos.

1/2, 2016 25

Multi-photon tolerant protocols for quantum secure


communication in wireless standards

Rupesh Nomula*, Mayssaa El Rifai


and Pramode Verma
University of Oklahoma-Tulsa,
Tulsa, Oklahoma, USA
Email: rupeshreddy.n@gmail.com
Email: mayssaa@ou.edu
Email: Pverma@ou.edu
*Corresponding author

Abstract: This paper presents the integration of multi-photon tolerant quantum key distribution
(QKD) protocols into three wireless communication standards. An analysis of the mode of
operation and implementation of multi-photon tolerant QKD protocols in IEEE 802.11, WiMAX,
and LTE wireless networks is presented along with the benefits and challenges of the proposed
schemes. Traditional QKD based on the BB’84 protocol or its derivatives has relied on single
photon protocols; however, the authors of this paper have opted to use multi-photon tolerant
protocols. The choice of multi-photon tolerant protocols is based on the fact that not only the key
distribution process is quantum-secure but also the other parameters (distance, data rate) of
communication are maintained, which is not the case in single photon QKD approaches. This can
be achieved since multi-photon tolerant protocols do not rely on the presence of no more than
single photons per pulse to provide quantum-level security.

Keywords: quantum key distribution; QKD; multi-photon tolerant protocols; three-stage


protocol; four-variable three-stage protocol; single-stage protocol; IEEE 802.11; WiMAX; LTE;
multi-agent software implementation; security.

Reference to this paper should be made as follows: Nomula, R., El Rifai, M. and Verma, P.
(2016) ‘Multi-photon tolerant protocols for quantum secure communication in wireless
standards’, Int. J. Security and Networks, Vol. 11, Nos. 1/2, pp.25–36.

Biographical notes: Rupesh Nomula is a graduate student in Telecommunications Engineering


at the University of Oklahoma-Tulsa. He received his Bachelor’s degree in Electronics and
Communication Engineering from Jawaharlal Nehru Technological University, India in 2013.

Mayssaa El Rifai is a PhD candidate in the School of Electrical and Computer Engineering of
the University of Oklahoma-Tulsa. She received her BSc in Computer and Communication
Engineering from the Hariri Canadian University – Lebanon in 2010. She received her MSc in
Telecommunications Engineering from the University of Oklahoma-Tulsa.

Pramode Verma is Professor and Director of the Telecommunications Engineering Program in


the School of Electrical and Computer Engineering of the University of Oklahoma-Tulsa. He also
holds the Williams Chair in Telecommunications Networking. He obtained his PhD in 1970 from
the Concordia University in Montreal, Canada, and MBA from the Wharton School, University
of Pennsylvania in 1984.

This paper is a revised and expanded version of a paper entitled ‘An IEEE 802.11 quantum
handshake using the three-stage protocol’ presented at The Fourth International Workshop on
Privacy, Security and Trust in Mobile and Wireless Systems (MobiPST 2014), Shanghai, China,
7 August, 2014.

1 Introduction The only known means for unconditionally securing


communication is via quantum cryptography. Quantum
Securing information in transit is an increasingly cryptography is based on two main fundamental quantum
important need in modern societies. However, given mechanics principles; the Heisenberg Uncertainty principle
enough computational power any classical means to provide (Bennett, 1992) and the no-cloning theorem (Wootters and
security can be rendered ineffective. Zurek, 1982).

Copyright © 2016 Inderscience Enterprises Ltd.


26 R. Nomula et al.

It is well known that wireless communication standards to the Cafe Latte attack. During this attack, an attacker who
such as IEEE 802.11, WiMAX and LTE rely on classical is not necessarily in the area of the network can obtain the
means for key distribution. In this paper, a key exchange WEP key in less than 6 min.
scheme using multi-photon QKD protocols is proposed to In May 2001, IEEE did set up a working task group
address the security needs of wireless standards IEEE called the Task Group i (TGi) to create new secure means
802.11, WiMAX, and LTE. The quantum secure key of authentication and privacy that would overcome
exchange algorithms depend on multi-photon tolerant the weaknesses of WEP. Thus, an adjustment to the IEEE
protocols are proposed in Mandal et al. (2012), Chen et al. 802.11 standard called IEEE 802.11i (LAN/MAN
(2013), El Rifai and Verma (2013) and the security of the Standards Committee, 2003) was approved in 2004. For
proposed protocols is discussed in El Rifai and Verma authentication, 802.11i uses IEEE 802.1X (IEEE 802.1
(2015). Multi-photon tolerant quantum secure protocols Working Group, 2001), RSNA (Robust Security Network
offer many advantages compared to their single photon Association) defines a protocol using IEEE 802.1X
counter-parts (Bennett, 1992; Jin, 2009). The first multi- extensible authentication protocol over LAN (EAPOL) key
photon tolerant quantum key distribution protocol was frames called four-way handshake. This handshake protocol
proposed in Kak (2006). It is a three-stage protocol that completes the IEEE 802.1X authentication process.
relies on the usage of unitary transformations known only to The revised version IEEE 802.11i of the 802.11 standard
the party applying them. Multi-photon tolerant protocols uses four-way handshake to exchange the key between two
offer higher data rates as well as longer communication communicating parties. The key obtained through four-way
distances when compared to single photon QKD protocols. handshake is the pairwise transient key (PTK). It is used to
This paper is organised as follows: In Section 2, the build the key hierarchy containing a few other keys that
authors discuss the security issues of the key distribution are needed for various encryption functionalities. The IEEE
process starting with IEEE 802.11 then the WiMAX and 802.11 standard requires the encryption keys to be refreshed
then the LTE wireless standards. The rest of the paper is regularly, thus the AP (access point) can refresh the PTK
divided into three main sections to discuss the current key either periodically or upon request from the station (STA).
distribution scheme as well as the proposed schemes using PTK refreshing is done by running another four-way
multi-photon tolerant QKD starting with IEEE 802.11, then handshake with the same pairwise master key (PMK).
WiMAX and then LTE. In Section 3, the four-way However, it was shown that the four-way handshake is
handshake using the single photon BB’84 protocol and its subject to some security issues (He and Mitchell, 2004;
limitations are discussed. In addition, Section 3 proposes Mitchell, 2004).
multi-photon handshakes using the three-stage multi-photon WiMAX uses privacy key management (PKM) protocol
protocol and its variants. In Section 4, authentication and for key distribution. PKM utilises X.509 digital certificates
key exchange in WiMAX are discussed and the integration to verify the trustworthiness and authenticate a user to the
of multi-photon tolerant protocols for key exchange in Base Station (BS). In its initial release, WiMAX (IEEE
WiMAX is proposed. In Section 5, authentication and key 802.16) supported unilateral authentication only, where
agreement (AKA) in LTE are discussed and the integration Subscriber Station (SS) is authenticated to the base station
for multi-photon tolerant protocols for AKA in LTE (BS), but not vice versa. Thus, an unwanted party can
are proposed. In Section 6, the proposed hardware launch a denial of service attack by pretending to be a BS.
and software implementations are discussed as well as X.509 certificate is unique for each SS and is provided
advantages and challenges of the integration of multi- by the manufacturer. X.509 includes the public key as
photon tolerant QKD protocols into wireless standards are well as the MAC address of a SS. During the initial
discussed. We conclude our work in Section 7.
communication steps the BS verifies the validity of the SS.
Then the BS sends an authorisation reply message back to
the SS. The authorisation reply message is encrypted with
2 Security issues in IEEE 802.11, WiMAX SS’s public key by means of the RSA algorithm. Given
and LTE enough computational power, an unwanted party can have
In this section an overview of the vulnerabilities of classical access to the authorisation reply message.
key distribution schemes used in IEEE 802.11, WiMAX, The management messages in IEEE 802.16 are integrity
and LTE is presented. protected. However, some messages in the authentication
In the initial release of the IEEE 802.11, wired mechanism (such as the authentication message X.509) are
equivalent privacy (WEP) was the security protocol used. not provided with any security which makes the protocol
WEP was intended to provide confidentiality similar to that vulnerable to attacks. Mutual authentication is provided in
of a wired network. WEP uses the stream cipher RC4 for release 802.16e of WiMAX, but this release suffers from
confidentiality and the CRC-32 checksum for integrity. vulnerabilities and security issues as discussed in (Chee and
WEP was found to be subject to several attacks such as Teo, 2011; Eren, 2007; Maccari et al., 2007).
Message Injection, Authentication Spoofing, Message Long term evolution (LTE) uses the AKA protocol
Decryption, IV Collisions and Message Modification for authentication and key agreement. In LTE, mutual
(Borisov et al., 2001). Also, it was found to be susceptible authentication is established using a pre-shared key K that is
Multi-photon tolerant protocols for quantum secure communication in wireless standards 27

available only to the universal subscriber identity module explored in De Rango et al. (2006), He and Mitchell (2004),
(USIM) and the authentication centre in the user’s home Mitchell (2004), He and Ca (2004), Bai and Bai (2009).
environment (HE). In LTE, the security of the
authentication and key exchange process is based on the Figure 1 Four-way handshake
assumption that the key K is secure. In case an unwanted
party has access to the key K, all the keys used for data
encryption and integrity are compromised.
Furthermore, in LTE, when a user is registering for the
first time, the international mobile subscriber identity
(IMSI) of the user is sent in plain text. In case the visiting
network is unable to obtain the user’s temporary identity
(TMSI), it can request the user to send its IMSI in plain text.
Several solutions have been proposed to improve the
security of the AKA in LTE (Hamandi et al., 2013;
Purkhiabani and Salahi, 2012; Xiehua and Yongjun, 2011).
However, all the solutions are based on classical
cryptography and do not offer quantum-level security.
The proposed integration of multi-photon tolerant
QKD in IEEE 802.11, WiMAX, and LTE will elevate their
security to a quantum level. The proposed integration is
discussed in rest of the paper. To prevent such attacks and provide quantum-level security,
authors of Wijesekera (2011) proposed the integration of the
BB’84 protocol into the four-way handshake. The four-way
3 Four-way handshake and quantum handshake handshake with integrated QKD is called quantum
in IEEE 802.11 handshake. However, the BB’84 protocol has its own set of
limitations such as single photon usage, low key generation
In this section, the operation of the four-way handshake and rate and limited communication distance. The quantum
quantum handshake using the single photon BB’84 protocol handshake proposed in this paper uses multi-photon tolerant
are discussed. In addition, the limitations associated with protocols that mitigate the limitations of BB’84 and its
using BB’84 to effect the quantum handshake is addressed. variants.
The quantum handshake using multi-photon tolerant
protocols (three-stage protocol and its variants) are
proposed.
3.2 Quantum handshake using BB’84
IEEE 802.11 standard is the set of MAC and physical The integration of the BB’84 QKD protocol in the IEEE
layer protocols that regulate the wireless local area network 802.11i handshake is shown in Figure 2. The four-way
(WLAN) communication. The basic version of the IEEE handshake using the BB’84 protocol can be described
802.11 standard was created in 1997, and is maintained till as follows (Wijesekera, 2011; Nguyen et al., 2006): The
date by the IEEE LAN/MAN Standards Committee (IEEE communication during the quantum handshake is hybrid;
802). it is done via both quantum and classical channels. After the
As mentioned earlier, the revised version IEEE 802.11i PMK has been shared, both STA and AP switch to the
of the 802.11 standard uses the four-way handshake to quantum channel to transmit polarised photons representing
exchange the key between two communicating parties. the encoded key bits. Each bit of the key is encoded with a
single photon polarised either in (+) or (×) basis.
In step (1) of Figure 2, the STA sends a sequence of
3.1 Four-way handshake
polarised photons representing the random key that the STA
IEEE 802.11i uses the four-way handshake to exchange a intends to share with the AP. The number of photons
PTK between two communicating parties. PTK is used to that STA sends depends on the length of the PTK, the QKD
build the key hierarchy containing other keys needed protocol used, and the privacy amplification algorithm.
for encryption functionalities. The IEEE 802.11 standard Sufficient number of photons should be sent since, during
requires the encryption keys to be refreshed regularly, thus the communication over the classical channel, some of the
the AP can refresh the PTK either periodically or upon bits conveyed over the quantum channel get discarded.
request from the STA. PTK is updated by running another Bits are eliminated owing to sifting, dark counts of the
four-way handshake with the same PMK (Mitchell, 2004; detector apparatus, error estimation, reconciliation, privacy
He and Mitchell, 2004). amplification, errors introduced owing to noise and
The four-way handshake process shown in Figure 1 environmental conditions.
starts after the IEEE 802.11 association and authentication Then the AP and STA switch back to the classical
process. At this point, STA and AP have already derived the channel. From this point, the key recovery process based on
PMK. Some of the flaws of the four-way handshake were the BB’84 protocol takes place. Using EAPOL frames for
28 R. Nomula et al.

communication, AP and STA remove erroneous bits and PTK is unconditionally secure since it has been shared
end up with identical and secured key. During step (2) of using the BB’84 QKD protocol. The rest of the key
Figure 2, they effect the sifting process. structure of 802.11 inherits the same quantum-level security
as PTK. In a wireless environment, vulnerability of a signal
Figure 2 Quantum handshake using the BB’84 protocol containing a single photon to environmental noise will be
higher than its wired counterpart. This is why it is important
to look into solutions where different QKD multi-photon
tolerant protocols can be used (Mandal et al., 2012; Chen
et al., 2013; Kak, 2006).

3.3 Quantum handshake using multi-photon tolerant


protocols
The three-stage protocol (Kak 2006) use multi-photon
approaches to share a key between a sender and the
receiver. Multi-photon protocols mitigate some of the
known limitations of the BB’84 protocol. The three-stage
protocol has two other variants: three-stage protocol using
four variables where an initialisation vector is used and a
chaining mode is implemented to update the vector, and the
single stage protocol where an initialisation vector is used as
the set of initial transformation to be applied on the message
transmitted. In this paper, the three-stage protocol and its
variants are used as an alternative to BB’84 in IEEE 802.11,
WiMAX and LTE.

3.3.1 Hybrid three-stage protocol


The three-stage protocol uses the quantum channel three
In step (3) of Figure 2, STA and AP estimate the errors in times to establish a key between the STA and the AP.
the key by sharing a part of it over the classical channel. Thus, a line of sight is required three times to generate
In step (4) of Figure 2, STA and AP effect the most crucial a single key. One can think of a hybrid version of the
phase of the quantum handshake corresponding to the three-stage protocol where only two stages are done over
reconciliation process. In this step, Alice and Bob correct the quantum channel and thus a line of sight is required
the errors in their keys and derive identical keys. The error twice rather than thrice.
correction algorithm that the STA and AP will follow at this The operation of the three-stage protocol is shown in
stage has to be agreed on using the Beacon, Probe Request Figure 3. The three-stage protocol is unconditionally secure
and Probe Response messages at the beginning of the when the second transmission of the protocol is done using
communication. At the end of the reconciliation phase, both a multi-photon optical beam. In this case, an intruder cannot
the STA and AP have identical copies of an error free key. measure the polarisation value X + α + β, thus he or she
The next step is the privacy amplification implemented in cannot calculate the value of the message X even if he or she
step (5) of Figure 2. During this step, STA and AP will has access to the first and last transmissions. In addition,
use a hash function that has already been agreed on by the when the second transmission uses a quantum channel,
Beacon, Probe Request and Probe Response messages at the the third one should use a quantum channel as well.
beginning of the communication. The operation of the hybrid three-stage protocol can be
The final key recovery process of the quantum described as follows:
handshake involves removing some bits from the raw key. Step 1: Alice sends the polarisation value of the first
In this case, the quantum transmission must ensure transmission X + α, using the classical channel. X is
sending sufficient number of photons to recover the final the value of the corresponding bit of the key (90° for
key containing a number of bits at least greater than or equal bit value 1 and 0° for bit value 0) and α is the rotation
to that of PTK. Any extra bits of the final key will be applied by Alice.
removed so that it will have the same length as PTK.
In step (6) of Figure 2, the STA sends Q-MIC to AP. Step 2: Bob receives the value of the polarisation X + α,
AP calculates its own version of Q-MIC and upon receiving generates a multi-photon beam having the corresponding
Q-MIC from the STA, it compares it with the Q-MIC polarisation, applies his rotation transformation to the beam,
version it has calculated. If they match, the STA is then sends it back to Alice using the quantum channel.
authenticated and the AP will send a success message in The set of photons he sent have a polarisation of X + α + β,
step (7). where β is the polarisation rotation applied by Bob.
Multi-photon tolerant protocols for quantum secure communication in wireless standards 29

Step 3: Alice removes her transformation and sends using three-stage protocol. A chaining will be implemented to
the quantum channel, the set of photons of polarisation update the value of the initialisation vector F for each
equal to X + β. iteration of the protocol. The four- variable three-stage
protocol is a key expansion algorithm that uses the fact that
Step 4: Bob receives the set of photons from Alice, removes
an intruder having access to the three stages of the protocol
his transformation and measures the initial value of X.
will face the problem of solving an undetermined set of
Figure 3 The three-stage protocol equations.
During the implementation of the four-variable three-
stage protocol, PMK can be used as an initialisation vector.
Later on, PTK can be used to update the value of the
initialisation vector. Figure 5 shows the integration of this
variation of the three-stage protocol into the quantum
handshake.

Figure 5 Quantum handshake using the four-variable three-stage


protocol

3.3.2 Quantum handshake using the three-stage


protocol
Figure 4 shows the integration of the three-stage protocol
into the IEEE 802.11i. Quantum handshake is the part
modified in the standard.

Figure 4 Quantum handshake using the three-stage protocol

3.3.4 Quantum handshake using the single-stage


protocol
The single-stage protocol can be seen as a special case of
the four-variable three-stage protocol. Both Alice and Bob
(in our case STA and AP) possess an initialisation vector
and use a chaining mode to update the initialisation
vector. The difference between the single-stage protocol and
the four-variable three-stage protocol lies in the type
The quantum handshake starts with step (2), the quantum of transformation (polarisation rotation) as well as the
channel is used for steps (2) and (3). Then both AP and STA number of stages needed to execute the protocol. Whereas,
switch back to the classical channel. It is worth noting the four-variable three-stage stage protocol uses unitary
that the quantum handshake using the three-stage transformations that need not to be shared between Alice
protocol requires fewer flows between the AP and the STA and Bob, the single-stage protocol makes use of complex
compared to the quantum handshake using the BB’84 transformations known to both Alice and Bob. Furthermore,
protocol. rather than using three transmissions to convey the key the
single-stage protocol needs only one transmission to do so.
3.3.3 Quantum handshake using the four-variable Prior to initiating the quantum handshake using the
three-stage protocol single-stage protocol, Alice and Bob should have a set of
transformations that they will apply to the exchanged
The three-stage protocol using four variables is described in messages. This set of transformations can be derived from
(El Rifai and Verma, 2013). An initialisation vector F the PMK and updated according to the value of the shared
is used in this protocol to enhance the security of the PTK.
30 R. Nomula et al.

The operation of the single-stage protocol can be When SS logs into to a WiMAX network, BS authorises
described as follows (Thomas, 2007): the connection and a security association (SA) is
established. There are three types of SAs: primary, static
Step 1: Alice applies her complex transformation on the
and dynamic. A primary SA is established by each SS
message and sends UA(X) to Bob.
during the initialisation process. Static SA is provisioned
Step 2: Bob removes the transformation applied by Alice, in the BS. Dynamic SA is established and eliminated
by applying its transpose complex conjugate, since he has a in response to the initiation and termination of a service
prior knowledge of this transformation. flow. Each SS will establish a Primary SA with its BS.
A Security Association is identified by its security
The quantum handshake of the IEEE 802.11i protocol using
association ID (SAID). Using the PKM protocol, SS
the single-stage protocol is shown in Figure 6.
requests the BS for TEKs associated with the primary
Figure 6 Quantum handshake using the single-stage protocol SA (LAN/MAN Standards Committee, 2012).

4.1 Authentication and key exchange


Each SS has a X.509 certificate issued by the manufacturer.
It also has an associated X.509 certificate of the
manufacturer. SS sends X.509 digital certificate of the
manufacturer to the BS to check the trustworthiness of
the SS. Then, SS presents its X.509 certificate issued by the
manufacturer in case of RSA or an operator specified
credential (SIM) in case of EAP based authentication.
The digital certificate contains SS’s public key and MAC
address. The BS verifies the digital certificates sent by SS
and then uses the public key of SS to encrypt an AK. The
key AK has a limited life time. SS requests new keying
material before the current key expires. In response to the
Authorisation request message, BS sends a reply message
which includes AK encrypted with the public key of SS,
4-bit key sequence number to differentiate from other
successive keys, key life time, SAID for which BS is
authorised to request the keying information. This AK
is then used by SS to calculate KEK and the message
4 Quantum secure key distribution in WiMAX authentication keys (HMAC) (LAN/MAN Standards
Committee, 2012). SS has to keep its authorisation status
In this section, the authentication and key exchange in active to receive TEKs that will be used for traffic
WiMAX are discussed and the integration of multi-photon encryption. So, it periodically renews the AK by authorising
tolerant protocols into the key exchange protocols of itself to the BS. Figure 7 shows Authentication and key
WiMAX is proposed. exchange in WiMAX.
WiMAX was introduced in 2001 by the WiMAX forum. After successful authentication, exchange of TEKs
It is used as last mile wireless broadband access. WiMAX is initiated. The SS starts a TEK state machine for
operates in the frequency range of 2–66 GHz and provides each SAID in the Authorisation reply message. TEK state
data rates of 1 Gbps for fixed stations. machines are responsible for managing the key material
The security sub layer provides the subscribers with associated with its respective SAID. They periodically
privacy, authentication and confidentiality across a WiMAX request the BS for refreshing the keys for their respective
wireless network. The privacy sub layer has two component SAIDs. The BS then responds with a Key reply message
protocols: an encapsulation protocol which defines a set with the active key material for specific SAID. The TEKs
of cryptographic suites, and a key management protocol are encrypted using appropriate KEK derived from
(PKM) which provides the secure distribution of the keys. the AK. The BS always maintains two active TEKs for
PKM allows unilateral as well as mutual authentication. each SAID. The lifetime of two keys overlap such that
It also allows periodic reauthorisation/re-authentication each key becomes active halfway through the life of the
and renewal of keys. PKM can either use X.509 digital previous key and expires halfway through the life of next
certificates with public key encryption or EAP. The PKM’s key (LAN/MAN Standards Committee, 2012). The BS in its
authentication protocol establishes a secret authorisation key reply message includes two active keys and their
key (AK) between SS and BS. The shared secret key lifetime for an SAID. SS uses this remaining lifetime of the
AK is then used to derive key encryption keys (KEK) keys to evaluate when base station will invalidate a
that are used to encrypt traffic encryption keys (TEK) particular TEK and decides when to schedule future key
(LAN/MAN Standards Committee, 2012). requests.
Multi-photon tolerant protocols for quantum secure communication in wireless standards 31

Figure 7 Authentication and key exchange in WiMAX 4.2.1 Key exchange using the three-stage protocol
After calculating KEK, HMAC keys and establishing line of
sight, SS and BS switch to quantum channel. The procedure
to exchange TEKs is shown in Figure 8 and is implemented
as follows:
• BS will send photons of polarisation value X + α, where
X is the value of corresponding bits of TEK reply
message and α is the rotation applied by BS.
• SS receives the photons and applies its rotation β,
then sends back the photons with polarisation
value X + α + β to BS.
• BS removes its rotation α, and then sends back the
photons with polarisation value X + β to SS.
• BS removes its rotation β, and then measures the initial
value of X which is corresponding bits of TEK reply
message.
After key exchange process, BS and SS switch to the
classical wireless channel and use the exchanged keys for
4.2 Key exchange using multi-photon protocols data encryption.

In this section, key exchange using the multi-photon


4.2.2 Key exchange using the four-variable
protocols in WIMAX is discussed.
three-stage protocol
After the authorisation using regular mechanism
in 802.16, BS and SS switch to quantum channel. Key The four-variable three-stage multi-photon protocol
exchange in 802.16 using the multi-photon protocol requires proposed in this section uses AK exchanged during
line of sight between BS and SS. The set of parameters used authorisation as an initialisation vector. KEK derived from
in the multi-photon protocol are exchanged during the AK can be used for updating the initialisation vector.
authorisation request and authorisation reply messages. The procedure for exchanging TEKs using the four-variable
If either BS or SS does not support multi-photon protocol, three-stage protocol is shown in Figure 9.
they will proceed with regular mechanisms used in 802.16
for authentication and key exchange. Figure 9 Key exchange using the four-variable three-stage
multi-photon protocol in WiMAX
Figure 8 Key exchange using the three-stage multi-photon
protocol in WiMAX
32 R. Nomula et al.

4.2.3 Key exchange using the single-stage protocol 5.1 Authentication and key agreement
In the case where three-stage protocol or the four-variable MME is responsible for authenticating the user equipment
three-stage protocols are used, key exchange requires (UE) by interacting with the HSS. Mutual authentication is
three transmissions over the quantum channel whereas achieved by the user and network by using a secret key K
in the case of single-stage protocol, BS and SS requires only which is known only to USIM and authentication centre
one transmission over the quantum channel to exchange the (AuC) in the users Home Environment. A user is identified
key. The complex transformations used in the case of the on the radio access link by temporary mobile subscriber
single-stage protocol can be derived from AK exchanged identity (TMSI) and location area identification (LAI).
during authorisation stage and can be updated according to Permanent subscriber identity (IMSI) is used if the user is
the value of KEK derived from AK. The single-stage registering for the first time or if serving network cannot
protocol is shown in Figure 10 and is implemented as identify the user by temporary identity (Specification,
follows: 2010).
After identification of user equipment, MME sends
• BS applies a complex transformation on the
the authentication data request to HE/HLR. After receiving
corresponding bits of TEK reply message and sends
request, the HE/HLR generates an ordered array of
U(X) to SS
authentication vectors and sends them back to MME. Every
• SS removes the transformation applied by BS by authentication vector consists of random number (RAND),
applying its transpose complex conjugate and obtains expected response XRES, a cipher key CK, an integrity key
the TEK reply message. IK, and an authentication token (AUTN). AUTN consists of
a sequence number (SQN), an authentication management
Figure 10 Key exchange using the single-stage multi-photon field (AMF) and a message authentication code (MAC). AK
protocol in WiMAX is used to encrypt SQN as it may expose the identity and
location of the user.
These parameters are calculated by HE/HLR as follows:
AV = RAND XRES CK IK AUTN
AUTN = SQN ⊕ AK AMF MAC

(
MAC = f 1k SQN RAND AMF )
XRES = f 2k ( RAND )
CK = f 3k ( RAND )
IK = f 4k ( RAND )
AK = f 5k ( RAND )

MME initiates the AKA as shown in Figure 11. It selects


the next authentication vector from ordered array and sends
the parameters RAND and AUTN to the user. USIM first
calculates AK and retrieves the sequence number. It then
calculates XMAC and compares it with MAC. If they are
equal, USIM verifies the freshness of the sequence number
and whether it is in the correct range. The mechanism for
verifying the freshness of the sequence number allows the
SQN to be accepted if it is among the last 32 sequence
5 Quantum secure key agreement in long term numbers generated to minimise the authentication failure
evolution rate owing to synchronisation failures. After verifying the
In this section, the AKA protocol in LTE is discussed. In SQN, USIM calculates the response RES, CK and IK.
addition, the integration of multi-photon tolerant protocols The parameters are calculated by USIM as follows:
into the AKA protocols in LTE is proposed. AK = f 5k ( RAND )
LTE/SAE architecture has two components: the access
network (evolved universal terrestrial radio access) (
XMAC = f 1k SQN RAND AMF )
and the core network (evolved packet core). System RES = f 2k ( RAND )
architecture evolution (SAE) comprises of mobility
management entity (MME), serving gateway, packet data CK = f 3k ( RAND )
network-gateway and home subscriber server (HSS). IK = f 4k ( RAND )
Multi-photon tolerant protocols for quantum secure communication in wireless standards 33

The user sends back the response RES to the MME. Upon the rotation applied by MME and the value of X is the
receipt of user authentication response, the MME compares corresponding bits of RAND(i ) || AUTN(i )
the response RES with the expected response XRES from
the selected authentication vector. If both are equal, user is • MS receives the photons with polarisation X + α on
authenticated. Appropriate CK and IK are selected from quantum channel, applies its rotation β to the received
authentication vector by MME for ciphering and integrity. photons and sends it back to the MME
If RES and XRES are different, MME generates an • MME removes her rotation α and sends photons of
authentication failure report and sends it to MS and polarisation X + β to the MS using the quantum
HE/HLR (Specification, 2010). channel.
Figure 11 Authentication and key agreement in LTE MS receives photons of polarisation X + β on quantum
channel, removes its transformation β and measures the
value of X (RAND(i ) || AUTN(i )) .
USIM verifies AUTN and calculates RES. MS then
sends back RES to MME and calculates CK, IK for
ciphering and integrity of data. MME compares RES with
XRES and if they are equal, MS is authenticated. MME uses
appropriate CK and IK from the authentication vector for
ciphering and integrity.

Figure 12 Authentication and key agreement in LTE using the


three-stage multi-photon protocol

5.2 Authentication and key agreement using


multi-photon protocols
After identifying the user using temporary subscriber
identity or permanent subscriber identity, MME sends the
authentication data request to HE/HLR. After receiving
authentication vectors, MME and the user switch to
quantum channel. The set of parameters used in multi-
photon protocols should be exchanged while identifying the
user. If MS or MME does not support multi-photon
protocols, they will continue with the regular mechanism
used in LTE for AKA. 5.2.2 Key agreement using the single-stage
multi-photon protocol
5.2.1 Authentication and key agreement using the In the single-stage protocol, both MS and MME use
three-stage protocol complex transformation known to both of them. Thus, rather
than using three transmissions, MS and MME use
AKA using the three-stage multi-photon protocol is shown
one transmission to exchange random number RAND
in Figure 12 and is implemented as follows:
and authentication token AUTN. The set of complex
• MME using the access point eNB sends photons on transformations can be exchanged and updated using CK
quantum channel with polarisation X + α, where α is and IK exchanged using three-stage protocol. In case if MS
34 R. Nomula et al.

moves from one service area to another, MS sends its 6.2 Software implementation
TMSI and LAI to the new MME by which new MME can
The three-stage multi-photon protocol and its variants can
obtain complex transformations from the previous MME.
be implemented using a multi agent software approach
However, if either of MS and MME does not support the
(Wijesekera et al., 2009) as shown in Figure 15. For the
single-stage multi-photon protocol or if MME can not
four-variable three-stage multi-photon protocol and the
obtain complex transformations from previous MME,
single-stage multi-photon protocol an additional agent
then authorisation can be done using the three-stage multi-
is required for generating and updating the initialisation
photon protocol or original authentication mechanisms
vector. The single-stage multi-photon protocol will need
used by LTE. The single-stage multi-photon protocol is
fewer agents to share the keys between the users.
implemented as shown in Figure 13.
Polarisation value agent has two sub-agents, one for
Figure 13 Authentication and key agreement in LTE using the sending polarised photons and the other for applying the
single-stage multi-photon protocol transformation on the received photons. Error correction and
estimation agent is used to detect and correct any errors in
the shared key.

Figure 14 Implementation of multi-photon protocols

Figure 15 Agents used for the three-stage protocol

6 Implementation
In this section the hardware and software implementation of
multi-photon tolerant QKD protocols in wireless standards
are presented. In addition, the analysis of how the
integration of such protocols in wireless standards affects
them is discussed.

6.1 Hardware implementation


6.3 Comparison of the proposed protocols with
There are no commercially available wireless devices that currently used classical cryptography and
can support the three-stage multi-photon protocol based
single-photon QKD approaches
communication. The Quantum channel used in the multi-
photon tolerant QKD protocols can be established as a Integrating multi-photon QKD protocols into the key
separate channel using free space optics (FSO). This is distribution process of any wireless standards presents
shown in Figure 14.The three-stage multi-photon protocol, several advantages and some challenges. This section
the four-variable three-stage multi-photon protocol and the compares the proposed protocols with the currently used
single-stage multi-photon protocol are implemented using classical cryptography as well as single-photon QKD based
the same setup. approaches.
Multi-photon tolerant protocols for quantum secure communication in wireless standards 35

• The security mechanism in the proposed protocol is Bennett, C. (1992) ‘Quantum cryptography using any two
based on quantum physics and thus offers quantum nonorthogonal states’, Physical Review Letters, Available at:
http://journals.aps.org/prl/abstract/10.1103/PhysRevLett.68.3
level security.
121 (Accessed 30 October, 2014).
• Compared to the contemporary QKD approaches, the Borisov, N., Goldberg, I. and Wagner, D. (2001) ‘Intercepting
proposed protocols does not require the generation and mobile communications: the insecurity of 802.11’,
detection of single photons. This, in turn, increases the Proceedings of the 7th Annual International Conference
on Mobile Computing and Networking, Available at:
communication distance and data rates.
http://dl.acm.org/citation.cfm?id=381695 (Accessed 30
• The proposed protocol requires an increased number of October, 2014).
flows based on the three-stage protocol to exchange the Chee, J. and Teo, M. (2011) ‘Improving security in the IEEE
key between communicating parties. 802.16 standards’, 2011 Eighth International Conference on
Information Technology: New Generations, pp.408–412,
• The proposed protocols require line of sight to Available at: http://ieeexplore.ieee.org/lpdocs/epic03/wrapper
exchange key. In some cases a line of sight might not .htm?arnumber=5945270 (Accessed 23 October, 2014).
be available to effect a key update. One way to Chen, Y., Kak, S., Verma, P.K., Macdonald, G., El Rifai, M. and
overcome this problem is by using the keys initially Punekar, N. (2013) ‘Multi-photon tolerant secure quantum
shared using quantum protocols and subsequently communication – from theory to practice’, 2013 IEEE
International Conference on Communications (ICC),
updating them with classical mechanisms to come up
pp.2111–2116, Available at: http://ieeexplore.ieee.org/lpdocs/
with secure keys. epic03/wrapper.htm?arnumber=6654838
De Rango, F., Lentini, D.C. and Marano, S. (2006) ‘Static and
dynamic 4-way handshake solutions to avoid denial of service
7 Conclusion attack in Wi-Fi protected access and IEEE 802.11i’,
EURASIP Journal on Wireless Communications and
This paper has presented a model for the integration of the Networking, Vol. 2006, pp.1–19, Available at: http://jwcn.
three-stage multi-photon tolerant quantum cryptography eurasipjournals.com/content/2006/1/047453 (Accessed 29
protocol and its variants for offering quantum-level October, 2014).
security in various wireless communication standards. El Rifai, M. and Verma, P.K. (2013) ‘An algorithmic approach
It has proposed the three-stage protocol and its variants to securing the three-stage quantum cryptography
for integration into the key exchange protocols of IEEE protocol’, 2013 12th IEEE International Conference on Trust,
802.11, WiMAX, and LTE. Using the proposed approach Security and Privacy in Computing and Communications,
pp.1803–1807, Available at: http://ieeexplore.ieee.org/
to effect the key exchange in any wireless standard
lpdocs/epic03/wrapper.htm?arnumber=6681055 (Accessed
will elevate its security to a quantum-secure level. 29 October, 2014).
Compared to their single-photon counterparts, multi-photon
El Rifai, M. and Verma, P.K. (2015) ‘Quantum secure
tolerant protocols offer several advantages such as communication using a multi-photon tolerant protocol’,
maintaining high data rates without the distance limitation Advances in Photonics of Quantum Computing, Memory, and
associated with conventional QKD systems. This is because Communication VIII, Vol. 9377, p.937713, Available at:
multi-photon tolerant protocols do not rely on no more than http://proceedings.spiedigitallibrary.org/proceeding.aspx?doi=
a single photon per pulse to provide a quantum-level 10.1117/12.2077229
security. Furthermore, this paper has presented a multi- Eren, E. (2007) WiMAX Security Architecture – Analysis and
agent software approach to implement the quantum secure Assessment, September, Available at: http://ieeexplore.ieee.
org/xpl/login.jsp?tp=&arnumber=4488507&url=http://ieeexpl
key distribution process in IEEE 802.11, WiMAX, and LTE
ore.ieee.org/xpls/abs_all.jsp?arnumber=4488507
standards.
Hamandi, K., Sarji, I., Chehab, A., Elhajj, I.H. and Kayssi, A.
(2013) ‘Privacy enhanced and computationally efficient HSK-
AKA LTE Scheme’, 2013 27th International Conference on
Acknowledgement Advanced Information Networking and Applications
Workshops, pp.929–934, Available at: http://ieeexplore.
This research was supported in part by National Science ieee.org/lpdocs/epic03/wrapper.htm?arnumber=6550514
Foundation (NSF) under Grant 1117179. (Accessed 23 October, 2014).
He, C. and Ca, S. (2004) Security Analysis and Improvements for
IEEE 802.11i, Available at: http://theory.stanford.edu/~
References jcm/papers/NDSS05.pdf
Bai, Z. and Bai, Y. (2009) ‘4-way handshake solutions to avoid He, C. and Mitchell, J.C. (2004) Analysis of the 802.11i 4-Way
denial of service attack in ultra wideband networks’, 2009 Handshake, Available at: http://www.google.com/url?sa=
Third International Symposium on Intelligent Information t&rct=j&q=&esrc=s&source=web&cd=1&ved=0CB8QFjAA
Technology Application, pp.232–235, Available at: http:// &url=http%3A%2F%2Ftheory.stanford.edu%2F~changhua%
ieeexplore.ieee.org/lpdocs/epic03/wrapper.htm?arnumber=53 2Ffp09-he.ps&ei=hoYVVZScGIj2oASek4DoDA&usg=
69466 (Accessed 29 October, 2014). AFQjCNHjE7eZJKs0cEQLIujAHwMUWuWbqw&bvm=bv.
89381419,d.cGU
36 R. Nomula et al.

IEEE 802.1 Working Group (2001) Port-Based Network Access Nguyen, T., Sfaxi, M.A. and Ghernaouti-Helie, S. (2006)
Control, IEEE Std., Available at: http://scholar.google.com/ ‘Integration of quantum cryptography in 802.11 networks’,
scholar?hl=en&btnG=Search&q=intitle:Port-Based+Network The First International Conference on Availability, Reliability
+Access+Control#6 (Accessed 30 October, 2014). and Security, 2006. ARES 2006, Available at: http://
Jin, D. (2009) ‘Fast convergent key distribution algorithms ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=1625301
using a dual quantum channel’, Security and Communication (Accessed 30 October, 2014).
Networks, December, 2008, pp.519–530. Available Purkhiabani, M. and Salahi, A. (2012) ‘Enhanced authentication
at: http://onlinelibrary.wiley.com/doi/10.1002/sec.91/abstract and key agreement procedure of next generation 3GPP
(Accessed 30 October, 2014). mobile networks’, Int. J. Inf. Electron. Eng., Vol. 2, No. 1,
Kak, S. (2006) ‘A three-stage quantum cryptography protocol’, Available at: http://www.ijiee.org/papers/57-C099.pdf
Foundations of Physics Letters, Vol. 19, No. 3, pp.293–296, (Accessed 23 October, 2014).
Available at: http://link.springer.com/10.1007/s10702-006- Specification, T. (2010) Universal Mobile Telecommunications
0520-9 (Accessed 29 October, 2014). System; Security Architecture, pp.0–69, Available at:
LAN/MAN Standards Committee (2003) Part 11: Wireless LAN http://www.etsi.org/deliver/etsi_ts/133100_133199/133102/0
Medium Access Control (MAC) and Physical Layer (PHY) 8.06.00_60/ts_133102v080600p.pdf
Specifications, IEEE-SA Standards Board, 2012 (March), Thomas, J.H. (2007) Variations on Kak’s Three Stage Quantum
Available at: http://scholar.google.com/scholar?hl=en&btnG Cryptography Protocol, (Figure 1), pp.1–7, Available at:
=Search&q=intitle:Part+11+:+Wireless+LAN+Medium+Acc http://arxiv.org/abs/0706.2888 (Accessed 29 October, 2014).
ess+Control+(+MAC+)+and+Physical+Layer+(+PHY+)+S+p Wijesekera, S. (2011) Quantum Cryptography for Secure
ecifications#0 (Accessed 30 October, 2014). Communication in IEEE 802.11 Wireless Networks, June,
LAN/MAN Standards Committee (2012) IEEE Standard Available at: http://www.canberra.edu.au/researchrepository/
for Air Interface for Broadband Wireless Access Systems, file/8d7d9273-886b-6270-1793-fd1b4d74deaf/1/full_text.pdf
Available at: https://standards.ieee.org/findstds/standard/ Wijesekera, S., Huang, X. and Sharma, D. (2009) ‘Multi-agent
802.16-2012.html based approach for quantum key distribution in WiFi
Maccari, L., Paoli, M. and Fantacci, R. (2007) ‘Security analysis networks’, Agent and Multi-Agent Systems: Technologies
of IEEE 802.16’, IEEE International Conference on and Applications, (MiM), pp.293–303, Available at:
Communications, 2007. ICC ‘07, pp.1160–1165, Available at: http://link.springer.com/chapter/10.1007/978-3-642-01665-
http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=4288868 3_30 (Accessed 30 October, 2014).
(Accessed 23 October, 2014). Wootters, W. and Zurek, W. (1982) ‘A single quantum cannot be
Mandal, S., Macdonald, G. and Rifai, M. (2012) ‘Implementation cloned’, Nature, Available at: http://www.nature.com/
of secure quantum protocol using multiple photons nature/journal/v299/n5886/abs/299802a0.html (Accessed
for communication’, arXiv:1208.6198, Available at: 30 October, 2014).
http://arxiv.org/abs/1208.6198 (Accessed 30 October, 2014). Xiehua, L. and Yongjun, W. (2011) Security Enhanced
Mitchell, J.C. (2004) 1 Message Attack on 4-Way Handshake, Authentication and Key Agreement Protocol for LTE/SAE
pp.1–9, Available at: http://www.google.com/url?sa=t&rct Network, pp.0–3, Available at: http://ieeexplore.ieee.org/xpl/
=j&q=&esrc=s&source=web&cd=1&cad=rja&uact=8&ved= login.jsp?tp=&arnumber=6040169&url=http://ieeexplore.ieee
0CCgQFjAA&url=http://theory.stanford.edu/~changhua/11- .org/xpls/abs_all.jsp?arnumber=6040169
04-0497-02-000i-1-message-attack-on-4-way-handshake.
doc&ei=taMUVdsugr2CBIz5g2A&usg=AFQjCNFuhiRfENK
zH1z_UL6K_qWk4LR5xA&b

S-ar putea să vă placă și