ترغب بنشر مسار تعليمي؟ اضغط هنا

Attacks exploiting deviation of mean photon number in quantum key distribution and coin tossing

68   0   0.0 ( 0 )
 نشر من قبل Shihan Sajeed
 تاريخ النشر 2014
والبحث باللغة English




اسأل ChatGPT حول البحث

The security of quantum communication using a weak coherent source requires an accurate knowledge of the sources mean photon number. Finite calibration precision or an active manipulation by an attacker may cause the actual emitted photon number to deviate from the known value. We model effects of this deviation on the security of three quantum communication protocols: the Bennett-Brassard 1984 (BB84) quantum key distribution (QKD) protocol without decoy states, Scarani-Acin-Ribordy-Gisin 2004 (SARG04) QKD protocol, and a coin-tossing protocol. For QKD, we model both a strong attack using technology possible in principle, and a realistic attack bounded by todays technology. To maintain the mean photon number in two-way systems, such as plug-and-play and relativistic quantum cryptography schemes, bright pulse energy incoming from the communication channel must be monitored. Implementation of a monitoring detector has largely been ignored so far, except for ID Quantiques commercial QKD system Clavis2. We scrutinize this implementation for security problems, and show that designing a hack-proof pulse-energy-measuring detector is far from trivial. Indeed the first implementation has three serious flaws confirmed experimentally, each of which may be exploited in a cleverly constructed Trojan-horse attack. We discuss requirements for a loophole-free implementation of the monitoring detector.

قيم البحث

اقرأ أيضاً

In this letter we present the first implementation of a quantum coin tossing protocol. This protocol belongs to a class of ``two-party cryptographic problems, where the communication partners distrust each other. As with a number of such two-party pr otocols, the best implementation of the quantum coin tossing requires qutrits. In this way, we have also performed the first complete quantum communication protocol with qutrits. In our experiment the two partners succeeded to remotely toss a row of coins using photons entangled in the orbital angular momentum. We also show the experimental bounds of a possible cheater and the ways of detecting him.
The work by Christandl, Konig and Renner [Phys. Rev. Lett. 102, 020504 (2009)] provides in particular the possibility of studying unconditional security in the finite-key regime for all discrete-variable protocols. We spell out this bound from their general formalism. Then we apply it to the study of a recently proposed protocol [Laing et al., Phys. Rev. A 82, 012304 (2010)]. This protocol is meaningful when the alignment of Alices and Bobs reference frames is not monitored and may vary with time. In this scenario, the notion of asymptotic key rate has hardly any operational meaning, because if one waits too long time, the average correlations are smeared out and no security can be inferred. Therefore, finite-key analysis is necessary to find the maximal achievable secret key rate and the corresponding optimal number of signals.
A commonly held tenet is that lasers well above threshold emit photons in a coherent state, which follow a Poissonian statistics when measured in photon number. This feature is often exploited to build quantum-based random number generators or to der ive the secure key rate of quantum key distribution systems. Hence the photon number distribution of the light source can directly impact the randomness and the security distilled from such devices. Here, we propose a method based on measuring correlation functions to experimentally characterise a light sources photon statistics and use it in the estimation of a quantum key distribution systems key rate. This promises to be a useful tool for the certification of quantum-related technologies.
Quantum key distribution (QKD) enables unconditionally secure communication between distinct parties using a quantum channel and an authentic public channel. Reducing the portion of quantum-generated secret keys, that is consumed during the authentic ation procedure, is of significant importance for improving the performance of QKD systems. In the present work, we develop a lightweight authentication protocol for QKD based on a `ping-pong scheme of authenticity check for QKD. An important feature of this scheme is that the only one authentication tag is generated and transmitted during each of the QKD post-processing rounds. For the tag generation purpose, we design an unconditionally secure procedure based on the concept of key recycling. The procedure is based on the combination of almost universal$_2$ polynomial hashing, XOR universal$_2$ Toeplitz hashing, and one-time pad (OTP) encryption. We demonstrate how to minimize both the length of the recycled key and the size of the authentication key, that is required for OTP encryption. As a result, in real case scenarios, the portion of quantum-generated secret keys that is consumed for the authentication purposes is below 1%. Finally, we provide a security analysis of the full quantum key growing process in the framework of universally composable security.
Counterfactual quantum key distribution protocols allow two sides to establish a common secret key using an insecure channel and authenticated public communication. As opposed to many other quantum key distribution protocols, part of the quantum stat e used to establish each bit never leaves the transmitting side, which hinders some attacks. We show how to adapt detector blinding attacks to this setting. In blinding attacks, gated avalanche photodiode detectors are disabled or forced to activate using bright light pulses. We present two attacks that use this ability to compromise the security of counterfactual quantum key distribution. The first is a general attack but technologically demanding (the attacker must be able to reduce the channel loss by half). The second attack could be deployed with easily accessible technology and works for implementations where single photon sources are approximated by attenuated coherent states. The attack is a combination of a photon number splitting attack and the first blinding attack which could be deployed with easily accessible technology. The proposed attacks show counterfactual quantum key distribution is vulnerable to detector blinding and that experimental implementations should include explicit countermeasures against it.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا