Skip to main content
Log in

Long term confidentiality: a survey

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Sensitive electronic data may be required to remain confidential for long periods of time. Yet encryption under a computationally secure cryptosystem cannot provide a guarantee of long term confidentiality, due to potential advances in computing power or cryptanalysis. Long term confidentiality is ensured by information theoretically secure ciphers, but at the expense of impractical key agreement and key management. We overview known methods to alleviate these problems, whilst retaining some form of information theoretic security relevant for long term confidentiality.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Ahmadi H., Safavi-Naini R.: Secret keys from channel noise. In: Proceedings of the 30th Annual international conference on Theory and Applications of Cryptographic Techniques: Advances in Cryptology, EUROCRYPT’11, pp. 266–283. Springer, Berlin, Heidelberg (2011). http://dl.acm.org/citation.cfm?id=2008684.2008706.

  2. Alléaume R., Lütkenhaus N., Renner R., Grangier P., Debuisschert T., Ribordy G., Gisin N., Painchault P., Pornin T., Slavail L., Riguidel M., Shilds A., Länger T., Peev M., Dianati M., Leverrier A., Poppe A., Bouda J., Branciard C., Godfrey M., Rarity J., Weinfurter H., Zeilinger A., Monyk C.: Quantum key distribution and cryptography: a survey. In: Braunstein S.L., Loc H.K., Paterson K., Ryan P. (eds.) Classical and Quantum Information Assurance Foundations and Practice, No. 09311 in Dagstuhl Seminar Proceedings. Schloss Dagstuhl—Leibniz-Zentrum fuer Informatik, Dagstuhl, Germany (2010). http://drops.dagstuhl.de/opus/volltexte/2010/2361.

  3. Amazon web services.: Amazon simple storage service (amazon s3) (2012). http://aws.amazon.com/s3. Accessed 20 June 2012.

  4. Armengol J.M.P., Furch B., de Matos C.J., Minster O., Cacciapuoti L., Pfennigbauer M., Aspelmeyer M., Jennewein T., Ursin R., Schmitt-Manderbach T., Baister G., Rarity J., Leeb W., Barbieri C., Weinfurter H., Zeilinger A.: Quantum communications at esa: towards a space experiment on the iss. Acta Astronaut. 63(1–4), 165–178 (2008)

    Article  Google Scholar 

  5. Aumann Y., Ding Y.Z., Rabin M.O.: Everlasting security in the bounded storage model. IEEE Trans. Inform. Theory 48(6), 1668–1680 (2002). doi:10.1109/TIT.2002.1003845

    Article  MATH  MathSciNet  Google Scholar 

  6. Aumann Y., Rabin M.O.: Information theoretically secure communication in the limited storage space model. In: Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO ’99, pp. 65–79. Springer, London (1999). http://portal.acm.org/citation.cfm?id=646764.703958.

  7. Beimel A.: Secret-sharing schemes: a survey. In: Proceedings of the Third International Conference on Coding and Cryptology, IWCC’11, pp. 11–46. Springer, Berlin, Heidelberg (2011). http://dl.acm.org/citation.cfm?id=2017916.2017918.

  8. Bellare M., Tessaro S.: Polynomial-time, semantically-secure encryption achieving the secrecy capacity. Cryptol. ePrint Arch. Rep. 2012/022 (2012). http://eprint.iacr.org/.

  9. Bellare M., Tessaro S., Vardy A.: A cryptographic treatment of the wiretap channel. Cryptol. ePrint Arch. Rep. 2012/015 (2012). http://eprint.iacr.org/.

  10. Bennett C., Brassard G.: Quantum cryptography: public key distribution and coin tossing. In: IEEE (ed.) Proceedings of IEEE International Conference on Computers, Systems, and Signal Processing, pp. 175–179. IEEE, Pacific Grove (1984).

  11. Bennett C., Brassard G., Crépeau C., Maurer U.M.: Generalized privacy amplification. IEEE Trans. Inform. Theory 41, 1915–1923 (1995)

    Article  MATH  MathSciNet  Google Scholar 

  12. Bennett C.H., Brassard G., Robert J.M.: Privacy amplification by public discussion. SIAM J. Comput. 17, 210–229 (1988). doi:10.1137/0217014

    Article  MathSciNet  Google Scholar 

  13. Bernstein D.J.: Introduction to post-quantum cryptography. In: Bernstein, D.J., Buchmann, J., Dahmen , E. (eds) Post-Quantum Cryptography, pp. 1–14. Springer, Berlin/Heidelberg (2009)

    Chapter  Google Scholar 

  14. Blakley G.R.: Safeguarding cryptographic keys. In: Proceedings of the 1979 AFIPS National Computer Conference, pp. 313–317. AFIPS Press, Monval (1979).

  15. BlueKrypt.: Cryptographic key length recommendation. http://www.keylength.com.

  16. Brassard G.: A bibliography of quantum cryptography. J. Mod. Opt. (1993). http://www.cs.mcgill.ca/~crepeau/CRYPTO/Biblio-QC.html. Accessed 3 Nov 1993.

  17. Brassard G., Lütkenhaus N., Mor T., Sanders B.C.: Limitations on practical quantum cryptography. Phys. Rev. Lett. 85(6), 1330–1333 (2000). doi:10.1103/PhysRevLett.85.1330

    Article  Google Scholar 

  18. Brassard G., Salvail L.: Secret-key reconciliation by public discussion. In: Helleseth T. (ed.) Advances in Cryptology—EUROCRYPT 93. Lecture Notes in Computer Science, vol. 765, pp. 410–423. Springer, Berlin/Heidelberg (1994). doi:10.1007/3-540-48285-7_35.

  19. Buchmann J., May A., Vollmer U.: Perspectives for cryptographic long-term security. Commun. ACM 49, 50–55 (2006). doi:10.1145/1151030.1151055

    Article  Google Scholar 

  20. Cachin C., Haas R.,Vukolić M.: Dependable storage in the intercloud. Technical Report, RZ 3783. IBM Research, Zurich (2010).

  21. Cachin C., Maurer U.M.: Unconditional security against memory-bounded adversaries. In: Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology, pp. 292–306. Springer, London (1997). http://portal.acm.org/citation.cfm?id=646762.706306.

  22. Canetti R., Gennaro R., Herzberg A., Naor D.: Proactive security. long-term protection against break-ins. CryptoBytes 3, 1–8 (1997)

    Google Scholar 

  23. Cover T.M., Thomas J.A.: Elements of information theory, 2nd edn. Wiley, Hoboken (2006)

    MATH  Google Scholar 

  24. Csiszar I., Korner J.: Broadcast channels with confidential messages. IEEE Trans. Inform. Theory 24(3), 339–348 (1978). doi:10.1109/TIT.1978.1055892

    Article  MATH  MathSciNet  Google Scholar 

  25. Damgård I.B., Fehr S., Salvail L., Schaffner C.: Cryptography in the bounded quantum-storage model. In: Proceedings of the 46th Annual IEEE Symposium on Foundations of Computer Science, FOCS ’05, pp. 449–458. IEEE Computer Society, Washington, DC (2005). doi:10.1109/SFCS.2005.30.

  26. D’Arco P., Stinson D.R.: On unconditionally secure robust distributed key distribution centers. In: Proceedings of the 8th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology, ASIACRYPT ’02, pp. 346–363. Springer, London (2002). http://portal.acm.org/citation.cfm?id=647098.717137.

  27. Desmedt Y., Jajodia S.: Redistributing secret shares to new access structures and its applications. Technicla report, ISSE TR-97-1. George Mason University, Fairfax (1997).

  28. Ding Y.: Error correction in the bounded storage model. In: Kilian J. (ed.) Theory of Cryptography. Lecture Notes in Computer Science, vol. 3378, pp. 578–599. Springer, Berlin/Heidelberg (2005).

  29. Ding Y., Rabin M.: Hyper-encryption and everlasting security. In: Alt H., Ferreira A. (eds.) STACS 2002. Lecture Notes in Computer Science, vol. 2285, pp. 731–731. Springer, Berlin/Heidelberg (2002). doi:10.1007/3-540-45841-7_1.

  30. Ding Y.Z.: Provable everlasting security in the bounded storage model. Ph.D. thesis, AAI3011357, Harvard University, Cambridge (2001).

  31. Dixon A.R., Yuan Z.L., Dynes J.F., Sharpe A.W., Shields A.J.: Gigahertz decoy quantum key distribution with 1 mbit/s secure key rate. Opt. Express 16(23), 18790–18979 (2008). doi:10.1364/OE.16.018790

    Article  Google Scholar 

  32. Dodis Y., Smith A.: Correcting errors without leaking partial information. In: Proceedings of the thirty-seventh annual ACM symposium on Theory of computing, STOC ’05, pp. 654–663. ACM, New York (2005). doi:10.1145/1060590.1060688.

  33. Dynes J.F., Takesue H., Yuan Z.L., Sharpe A.W., Harada K., Honjo T., Kamada H., Tadanaga O., Nishida Y., Asobe M., Shields A.J.: Efficient entanglement distribution over 200 kilometers. Opt. Express 17(14), 11440–11449 (2009). doi:10.1364/OE.17.011440

    Article  Google Scholar 

  34. Dziembowski S., Maurer U.: Tight security proofs for the bounded-storage model. In: Proceedings of the Thiry-Fourth Annual ACM Symposium on Theory of Computing, STOC ’02, pp. 341–350. ACM, New York (2002). doi:10.1145/509907.509960.

  35. Dziembowski S., Maurer U.: On generating the initial key in the bounded-storage model. In: Cachin C., Camenisch J. (eds.) Advances in Cryptology—EUROCRYPT 2004. Lecture Notes in Computer Science, vol. 3027, pp. 126–137. Springer, Berlin/Heidelberg (2004). doi:10.1007/978-3-540-24676-3_8.

  36. Dziembowski S., Maurer U.: Optimal randomizer efficiency in the bounded-storage model. J. Cryptol. 17, 5–26 (2004). doi:10.1007/s00145-003-0309-y

    Article  MATH  MathSciNet  Google Scholar 

  37. Dziembowski S., Maurer U.: The bare bounded-storage model: the tight bound on the storage requirement for key agreement. IEEE Trans. Inform. Theory 54(6), 2790–2792 (2008). doi:10.1109/TIT.2008.921864

    Article  MathSciNet  Google Scholar 

  38. Electronic Frontier Foundation.: Cracking DES—secrets of encryption research, wiretap politics & chip design. O’Reilly Media, Sebastopol (1998).

  39. Elliott C., Colvin A., Pearson D., Pikalo O., Schlafer J., Yeh H.: Current status of the darpa quantum network (2005). http://www.citebase.org/abstract?id=oai:arXiv.org:quant-ph/0503058.

  40. European Telecommunications Standards Institute (ETSI).: Electronic signatures and infrastructures (ESI)—electronic signatures and infrastructures (ESI); CMS advanced electronic signatures (CAdES). ETSI Technical Specification TS 101 733, Version 1.7.4 (2008). http://www.etsi.org/.

  41. Feldman P.: A practical scheme for non-interactive verifiable secret sharing. In: Proceedings of the 28th Annual Symposium on Foundations of Computer Science, SFCS ’87, pp. 427–438. IEEE Computer Society, Washington, DC (1987). doi:10.1109/SFCS.1987.4.

  42. Frankel Y., Gemmell P., MacKenzie P.D., Yung M.: Optimal-resilience proactive public-key cryptosystems. In: Proceedings of the 38th Annual Symposium on Foundations of Computer Science, pp. 384–393. IEEE Computer Society, Washington, DC (1997). http://portal.acm.org/citation.cfm?id=795663.796362.

  43. Fürst M., Weier H., Nauerth S., Marangon D.G., Kurtsiefer C., Weinfurter H.: High speed optical quantum random number generation. Opt. Express 18(12), 13029–13037 (2010). doi:10.1364/OE.18.013029

    Article  Google Scholar 

  44. Ganger G.R., Khosla P.K., Bakkaloglu M., Bigrigg M.W., Garth R., Oguz S., Vijay P., Soules C.A.N., Strunk J.D., Wylie J.J.: Survivable storage systems. In: In DARPA Information Survivability Conference and Exposition, vol. 2, pp. 184–195. IEEE, Anaheim (2001). doi:10.1.1.23.6643.

  45. García R.E.H.: The analysis and implementation of a practical crypto-system in the limited access model. Master’s thesis, Centro de Investigación y de Estudios Avanzados del Instituto Politécnico Nacional, Departamento de Computación (2010). http://www.cs.cinvestav.mx/TesisGraduados/2010/tesisReneHenriquez.pdf.

  46. García R.E.H., Cabrera I., Chakraborty D.: On implementation of a practical crypto-system in the limited access model. In: 7th International Conference on Electrical Engineering Computing Science and Automatic Control (CCE), pp. 418–423. CCE, Mexico City (2010). doi:10.1109/ICEEE.2010.5608627.

  47. Gerhardt I., Liu Q., Lamas-Linares A., Skaar J., Kurtsiefer C., Makarov V.: Full-field implementation of a perfect eavesdropper on a quantum cryptography system. Nat. Commun. 2, 349 (2011). doi:10.1038/ncomms1348.

  48. Gisin N., Ribordy G., Tittel W., Zbinden H.: Quantum cryptography. Rev. Mod. Phys. 74, 145–195 (2002)

    Article  Google Scholar 

  49. Gottesman D., Lo H.K., Lütkenhaus N., Preskill J.: Security of quantum key distribution with imperfect devices. Quantum Inform. Comput. 4, 325–360 (2004). http://dl.acm.org/citation.cfm?id=2011586.2011587.

  50. Government G.F.: §203 StGB Violation of private secrets (Verletzung von Privatgeheimnissen), German Criminal Code (Strafgestzbuch StGB) (2012). http://www.gesetze-im-internet.de/englisch_stgb/index.html.

  51. Grover L.K.: Quantum mechanics helps in searching for a needle in a haystack. Phys. Rev. Lett. 79, 325 (1997). doi:10.1103/PhysRevLett.79.325

    Article  Google Scholar 

  52. Gupta V., Gopinath K.: An extended verifiable secret redistribution protocol for archival systems. In: The First International Conference on Availability, Reliability and Security, p. 8. ARES, Austria (2006). doi:10.1109/ARES.2006.26.

  53. Gupta V.H., Gopinath K.: g 2 its vsr: An information theoretical secure verifiable secret redistribution protocol for long-term archival storage. Security in Storage Workshop, International IEEE, pp. 22–33. SISW, San Diego (2007). http://doi.ieeecomputersociety.org/10.1109/SISW.2007.11.

  54. Harnik D., Naor M.: On everlasting security in the Hybrid bounded storage model. In: Bugliesi M., Preneel B., Sassone V., Wegener I. (eds.) Automata, Languages and Programming. Lecture Notes in Computer Science, vol. 4052, pp. 192–203. Springer, Berlin/Heidelberg (2006). doi:10.1007/11787006_17.

  55. Herzberg A., Jarecki S., Krawczyk H., Yung M.: Proactive secret sharing or: how to cope with perpetual leakage. In: Lecture Notes in Computer Science, pp. 339–352. Springer, London (1995).

  56. Hiskett P.A., Rosenberg D., Peterson C.G., Hughes R.J., Nam S., Lita A.E., Miller A.J., Nordholt J.E.: Long-distance quantum key distribution in optical fibre. New J. Phys. 8(9), 193 (2006). http://stacks.iop.org/1367-2630/8/i=9/a=193.

  57. Hughes J., Roge J.N.: Long-term security vulnerabilities of encrypted data. Issues Inform. Syst. 8, 522–528 (2007)

    Google Scholar 

  58. Hühnlein D., Korte U., Langer L., Wiesmaier A.: A comprehensive reference architecture for trustworthy long-term archiving of sensitive data. In: Press I. (ed.) 3rd International Conference on New Technologies, Mobility and Security (NTMS), pp. 1–5. NTMS, Paris (2009).

  59. Juang J.K.: Practical implementation and analysis of hyper-encryption. Master’s thesis, Massachusetts Institute of Technology. Department of Electrical Engineering and Computer Science, Cambridge (2009). http://hdl.handle.net/1721.1/52767.

  60. Kanter I., Aviad Y., Reidler I., Cohen E., Rosenbluh M.: An optical ultrafast random bit generator. Nat. Photonics 4(1), 58–61 (2009). doi:10.1038/nphoton.2009.235

    Article  Google Scholar 

  61. Konig R., Terhal B.: The bounded-storage model in the presence of a quantum adversary. IEEE Trans. Inform. Theory 54(2), 749–762 (2008). doi:10.1109/TIT.2007.913245

    Article  MathSciNet  Google Scholar 

  62. Korzhik V., Yakovlev V., Sinuk A.: Achieveability of the key-capacity in a scenario of key sharing by public discussion and in the presence of passive eavesdropper. In: Gorodetsky V., Popyack L., Skormin V. (eds.) Computer Network Security, Lecture Notes in Computer Science, vol. 2776, pp. 308–315. Springer, Berlin/Heidelberg (2003).

  63. Krawczyk H.: Secret sharing made short. In: Proceedings of the 13th Annual International Cryptology Conference on Advances in cryptology, pp. 136–146. Springer, New York (1994). http://portal.acm.org/citation.cfm?id=188105.188135.

  64. LE Tech Co., Ltd.: Genuine random number generator (2012). http://www.letech.jpn.com/rng/products_e.htm. Accessed 29 March 2012.

  65. Lenstra A.K., Verheul E.R.: Selecting cryptographic key sizes. J. Cryptol. 14, 255–293 (2001). doi:10.1007/s00145-001-0009-4

    MATH  MathSciNet  Google Scholar 

  66. Liu Y., Chen T.Y., Wang J., Cai W.Q., Wan X., Chen L.K., Wang J.H., Liu S.B., Liang H., Yang L., Peng C.Z., Chen K., Chen Z.B., Pan J.W.: Decoy-state quantum key distribution with polarized photons over 200 km. Opt. Express 18(8), 8587–8594 (2010). doi:10.1364/OE.18.008587

    Article  Google Scholar 

  67. Lu C.J.: Encryption against storage-bounded adversaries from on-line strong extractors. J. Cryptol. 17, 27–42 (2004). doi:10.1007/s00145-003-0217-1

    Article  MATH  Google Scholar 

  68. Lydersen L., Wiechers C., Wittmann C., Elser D., Skaar J., Makarov V.: Hacking commercial quantum cryptography systems by tailored bright illumination. Nat. Photonics 4(10), 686–689 (2010). doi:10.1038/nphoton.2010.214

    Article  Google Scholar 

  69. Masinter L., Welch M.: A system for long-term document preservation. In: IS&T Archiving 2006, vol. 3, pp. 61–68. Society For Imaging Science and Technology, Ottawa (2006).

  70. Maurer U.: Protocols for secret key agreement by public discussion based on common information. In: Brickell E. (ed.) Advances in Cryptology—CRYPTO 92. Lecture Notes in Computer Science, vol. 740, pp. 461–470. Springer, Berlin/Heidelberg (1993). doi:10.1007/3-540-48071-4_32.

  71. Maurer U.: Information-theoretically secure secret-key agreement by not authenticated public discussion. In: Advances in Cryptology—EUROCRYPT ’97, Lecture, pp. 209–225. Springer, London (1997).

  72. Maurer U.: Information-theoretic cryptography. In: Wiener M. (ed.) Advances in Cryptology—CRYPTO ’99. Lecture Notes in Computer Science, vol. 1666, pp. 47–64. Springer, London (1999).

  73. Maurer U., Renner R., Wolf S.: Unbreakable keys from random noise. In: Tuyls, P., Skoric, B., Kevenaar, T. (eds) Security with Noisy Data., pp. 21–44. Springer, London (2007)

    Chapter  Google Scholar 

  74. Maurer U., Wolf S.: Towards characterizing when information–theoretic secret key agreement is possible. In: Kim K., Matsumoto T. (eds.) Advances in Cryptology ASIACRYPT ’96. Lecture Notes in Computer Science, vol. 1163, pp. 196–209. Springer, Berlin/Heidelberg (1996). doi:10.1007/BFb0034847.

  75. Maurer U., Wolf S.: Unconditionally secure key agreement and the intrinsic conditional information. IEEE Trans. Inform. Theory 45(2), 499–514 (1999). doi:10.1109/18.748999

    Article  MATH  MathSciNet  Google Scholar 

  76. Maurer U.M.: Conditionally-perfect secrecy and a provably-secure randomized cipher. J. Cryptol. 5, 53–66 (1992). doi:10.1007/BF00191321

    MATH  Google Scholar 

  77. Maurer U.M.: Secret key agreement by public discussion from common information. IEEE Trans. Inform. Theory 39(3), 733–742 (1993)

    Article  MATH  MathSciNet  Google Scholar 

  78. Mink A., Tang X., Ma L., Nakassis T., Hershman B., Bienfang J.C., Su D., Boisvert R., Clark C.W., Williams C.J.: High speed quantum key distribution system supports one-time pad encryption of real-time video. In: Proceedings of SPIE, vol. 6244, pp. 62440M–1–7. SPIE, Bellingham (2006). http://link.aip.org/link/PSISDG/v6244/i1/p62440M/s1&Agg=doi.

  79. Miyamoto T., Doi S., Nogawa H., Kumagai S.: Autonomous distributed secret sharing storage system. Syst. Comput. Japan 37(6), 55–63 (2006). doi:10.1002/scj.v37:6

    Article  Google Scholar 

  80. Müller-Quade J., Unruh D.: Long-term security and universal composability. J. Cryptol. 23, 594–671 (2010). doi:10.1007/s00145-010-9068-8

    Article  MATH  Google Scholar 

  81. Namekata N., Takesue H., Honjo T., Tokura Y., Inoue S.: High-rate quantum key distribution over 100 km using ultra-low-noise, 2-GHz sinusoidally gated ingaas/inp avalanche photodiodes. Opt. Express 19(11), 10632–10639 (2011). doi:10.1364/OE.19.010632

    Article  Google Scholar 

  82. National Institute of Standards and Technology.: Data encryption standard (DES). FIPS Publication 46-3. National Institute of Standards and Technology, Gaithersburg (1999).

  83. Nikov V., Nikova S.: On proactive secret sharing schemes. In: Selected Areas in Cryptography, pp. 308–325. SAC, Waterloo (2004).

  84. Nikov V., Nikova S., Preneel, B., Vandewalle, J.: Applying general access structure to proactive secret sharing schemes. Cryptol. ePrint Arch. Rep. 2002/141 (2002). http://eprint.iacr.org/.

  85. Pedersen T.P.: Non-interactive and information–theoretic secure verifiable secret sharing. In: Proceedings of the 11th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO ’91, pp. 129–140. Springer, London (1992). http://portal.acm.org/citation.cfm?id=646756.705507.

  86. Peev M., Pacher C., Allaume R., Barreiro C., Bouda J., Boxleitner W., Debuisschert T., Diamanti E., Dianati M., Dynes J.F., Fasel S., Fossier S., Frst M., Gautier J.D., Gay O., Gisin N., Grangier P., Happe A., Hasani Y., Hentschel M., Hbel H., Humer G., Lnger T., Legr M., Lieger R., Lodewyck J., Lornser T., Ltkenhaus N., Marhold A., Matyus T., Maurhart O., Monat L., Nauerth S., Page J.B., Poppe A., Querasser E., Ribordy G., Robyr S., Salvail L., Sharpe A.W., Shields A.J., Stucki D., Suda M., Tamas C., Themel T., Thew R.T., Thoma Y., Treiber A., Trinkler P., Tualle-Brouri R., Vannel F., Walenta N., Weier H., Weinfurter H., Wimberger I., Yuan Z.L., Zbinden H., Zeilinger A.: The secoqc quantum key distribution network in Vienna. New J. Phys. 11(7), 075001 (2009). http://stacks.iop.org/1367-2630/11/i=7/a=075001.

    Google Scholar 

  87. Pfennigbauer M., Leeb W.R., Aspelmeyer M., Jennewein T., Zeilinger A.: Free-space optical quantum key distribution using intersatellite. In: Links, Proceedings of the CNES—Intersatellite Link Workshop. CNES, Toulouse (2003).

  88. Pinkas D., Ross J., Pope N.: Cms advanced electronic signatures (cades). Request For Comments—RFC 5126 (2008). http://www.ietf.org/rfc/rfc5126.txt. Accessed 28 May 2008.

  89. Quantum Hacking.: Papers and preprints. http://www.iet.ntnu.no/groups/optics/qcr/publications.html. Accessed 4 March 2003.

  90. Rabin M.O.: Provably unbreakable hyper-encryption in the limited access model. In: IEEE Information Theory Workshop on Theory and Practice in Information–Theoretic Security, pp. 34–37. IEEE, Awaji Island (2005).

  91. Ramos T.A., da Silva N., Lung L.C., Kohler J.G., Custódio R.F.: An infrastructure for long-term archiving of authenticated and sensitive electronic documents. In: Proceedings of the 7th European Conference on Public Key Infrastructures, Services and Applications, EuroPKI’10, pp. 193–207. Springer, Berlin, Heidelberg (2011). http://dl.acm.org/citation.cfm?id=2035155.2035175.

  92. Renner R., Wolf S.: New bounds in secret-key agreement: the gap between formation and secrecy extraction. In: Biham E. (ed.) Advances in Cryptology EUROCRYPT 2003. Lecture Notes in Computer Science, vol. 2656, pp. 643–643. Springer, Berlin/Heidelberg (2003).

  93. Renner R., Wolf S.: Unconditional authenticity and privacy from an arbitrarily weak secret. In: Boneh D. (ed.) Advances in Cryptology—CRYPTO 2003. Lecture Notes in Computer Science, vol. 2729, pp. 78–95. Springer, Berlin/Heidelberg (2003).

  94. Renner R., Wolf S.: The exact price for unconditionally secure asymmetric cryptography. In: Advances in Cryptology—EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques, pp. 109–125, 2–6 May 2004. EUROCRYPT, Interlaken (2004). http://www.iacr.org/cryptodb/archive/2004/EUROCRYPT/2751/2751.pdf.

  95. Renner R., Wolf S.: Simple and tight bounds for information reconciliation and privacy amplification. In: Roy B. (ed.) Advances in Cryptology—ASIACRYPT 2005. Lecture Notes in Computer Science, vol. 3788, chap. 11, pp. 199–216. Springer, Berlin/Heidelberg (2005). doi:10.1007/11593447_11.

  96. Sasaki M., Fujiwara M., Ishizuka H., Klaus W., Wakui K., Takeoka M., Miki S., Yamashita T., Wang Z., Tanaka A., Yoshino K., Nambu Y., Takahashi S., Tajima A., Tomita A., Domeki T., Hasegawa T., Sakai Y., Kobayashi H., Asai T., Shimizu K., Tokura T., Tsurumaru T., Matsui M., Honjo T., Tamaki K., Takesue H., Tokura Y., Dynes J.F., Dixon A.R., Sharpe A.W., Yuan Z.L., Shields A.J., Uchikoga S., Legré M., Robyr S., Trinkler P., Monat L., Page J.B., Ribordy G., Poppe A., Allacher A., Maurhart O., Länger T., Peev M., Zeilinger A.: Field test of quantum key distribution in the Tokyo qkd network. Opt. Express 19(11), 10387–10409 (2011). doi:10.1364/OE.19.010387

    Article  Google Scholar 

  97. Scarani V., Bechmann-Pasquinucci H., Cerf N.J., Dušek M., Lütkenhaus N., Peev M.: The security of practical quantum key distribution. Rev. Mod. Phys. 81, 1301–1350 (2009). doi:10.1103/RevModPhys.81.1301

    Article  Google Scholar 

  98. Schmitt-Manderbach T., Weier H., Fürst M., Ursin R., Tiefenbacher F., Scheidl T., Perdigues J., Sodnik Z., Kurtsiefer C., Rarity J.G., Zeilinger A., Weinfurter H.: Experimental demonstration of free-space decoy-state quantum key distribution over 144 km. Phys. Rev. Lett. 98(1), 010504 (2007). doi:10.1103/physrevlett.98.010504

    Article  Google Scholar 

  99. Shamir A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979). doi:10.1145/359168.359176

    Article  MATH  MathSciNet  Google Scholar 

  100. Shannon C.E.: A mathematical theory of communication. Bell Syst. Tech. J. 27, 379–423 (1948)

    Article  MATH  MathSciNet  Google Scholar 

  101. Shor P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26, 1484–1509 (1997). doi:10.1137/S0097539795293172

    Article  MATH  MathSciNet  Google Scholar 

  102. Stinson D.R., Wei R.: Unconditionally secure proactive secret sharing scheme with combinatorial structures. In: Proceedings of the 6th Annual International Workshop on Selected Areas in Cryptography, SAC ’99, pp. 200–214. Springer, London (2000). http://portal.acm.org/citation.cfm?id=646555.694595.

  103. Storer M.W., Greenan K., Miller E.L.: Long-term threats to secure archives. In: Proceedings of the Second ACM Workshop on Storage Security and Survivability, StorageSS ’06, pp. 9–16. ACM, New York (2006). doi:10.1145/1179559.1179562.

  104. Storer M.W., Greenan K.M., Miller E.L., Voruganti K.: Potshards: secure long-term storage without encryption. In: 2007 USENIX Annual Technical Conference on Proceedings of the USENIX Annual Technical Conference, pp. 11:1–11:14. USENIX Association, Berkeley (2007). http://portal.acm.org/citation.cfm?id=1364385.1364396

  105. Storer M.W., Greenan K.M., Miller E.L., Voruganti K.: Potshards—a secure, recoverable, long-term archival storage system. Trans. Storage 5, 5:1–5:35 (2009). doi:10.1145/1534912.1534914.

    Google Scholar 

  106. Subbiah A., Ahamad M., Blough D.M.: Using byzantine quorum systems to manage confidential data. Technical Report, Georgia Institute of Technology, Atlanta (2004).

  107. Subbiah A., Blough D.: Practical share renewal for large amounts of data. Technical Report, School of Electrical and Computer Engineering. Georgia Institute of Technology, Atlanta (2005).

  108. Subbiah A., Blough D.M.: An approach for fault tolerant and secure data storage in collaborative work environments. In: Proceedings of the 2005 ACM Workshop on Storage Security and Survivability, pp. 84–93. ACM Press, Singapore (2005).

  109. Trevisan L.: Construction of extractors using pseudo-random generators (extended abstract). In: Proceedings of the Thirty-First Annual ACM Symposium on Theory of Computing, STOC ’99, pp. 141–148. ACM, New York (1999). doi:10.1145/301250.301289.

  110. Ursin R., Tiefenbacher F., Schmitt-Manderbach T., Weier H., Scheidl T., Lindenthal M., Blauensteiner B., Jennewein T., Perdigues J., Trojek P., Ömer B., Fürst M., Meyenburg M., Rarity J., Sodnik Z., Barbieri C., Weinfurter H., Zeilinger A.: Entanglement-based quantum communication over 144km. Nat. Phys. 3(7), 481–486 (2007). doi:10.1038/nphys629

    Article  Google Scholar 

  111. Vadhan S.: Extracting all the randomness from a weakly random source. Technical Report, Electronic Colloquium on Computational Complexity (1998).

  112. Vadhan S.P.: Constructing locally computable extractors and cryptosystems in the bounded-storage model. J. Cryptol. 17, 43–77 (2004). doi:10.1007/s00145-003-0237-x

    Article  MATH  MathSciNet  Google Scholar 

  113. Vernam G.S.: Cipher printing telegraph systems for secret wire and radio telegraphic communications. American Institute of Electrical Engineers XLV, 109–115 (1926).

  114. Wiesner S.: Conjugate coding. SIGACT News 15, 78–88 (1983). doi:10.1145/1008908.1008920

    Article  Google Scholar 

  115. Wolf S.: Information-theoretically and computationally secure key agreement in cryptography. Ph.D. thesis, ETH Zurich, Zurich (1999).

  116. Wolf S.: Unconditional security in cryptography. In: Damgård I. (ed.) Lectures on Data Security. Lecture Notes in Computer Science, vol. 1561, pp. 217–250. Springer, Berlin/Heidelberg (1999).

  117. Wong T., Wang C., Wing J.: Verifiable secret redistribution for archive systems. In: Security in Storage Workshop, 2002. Proceedings on First International IEEE, pp. 94–105 (2002). doi:10.1109/SISW.2002.1183515.

  118. Wong T.M., Wang C., Wing J.M.: Verifiable secret redistribution for threshold sharing schemes. Technicl Report. School of Computer Science, Carnegie Mellon University, Pittsburgh (2002).

  119. Wootters W.K., Zurek W.H.: A single quantum cannot be cloned. Nature 299(5886), 802–803 (1982). doi:10.1038/299802a0

    Article  Google Scholar 

  120. Wyner A.D.: The wire-tap channel. Bell Syst. Tech. J. 54(8), 1355–1387 (1975)

    Article  MATH  MathSciNet  Google Scholar 

  121. Yakovlev V., Korzhik V., Korzhik V., Korzhik V.: Key distribution protocols based on noisy channels in presence of an active adversary: conventional and new versions with parameter optimization. IEEE Trans. Inform. Theory 54(6), 2535–2549 (2008). doi:10.1109/TIT.2008.921689

    Article  MathSciNet  Google Scholar 

  122. Yakovlev V., Korzhik V.I., Morales-Luna G., Bakaev M.: Key distribution protocols based on extractors under the condition of noisy channels in the presence of an active adversary. CoRR abs/1005.3184 (2010).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Johannes Braun.

Additional information

Communicated by T. Helleseth.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Braun, J., Buchmann, J., Mullan, C. et al. Long term confidentiality: a survey. Des. Codes Cryptogr. 71, 459–478 (2014). https://doi.org/10.1007/s10623-012-9747-6

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-012-9747-6

Keywords

Mathematics Subject Classification (2000)

Navigation