ترغب بنشر مسار تعليمي؟ اضغط هنا

Vulnerability of the Synchronization Process in the Quantum Key Distribution System

42   0   0.0 ( 0 )
 نشر من قبل Anton Pljonkin Dr
 تاريخ النشر 2019
  مجال البحث فيزياء
والبحث باللغة English
 تأليف A. P. Pljonkin




اسأل ChatGPT حول البحث

A typical structure of an auto-compensation system for quantum key distribution is given. The principle of operation of a fiber-optic system for the distribution of quantum keys with phase coding of photon states is described. The operation of the system in the synchronization mode and the formation of quantum keys was investigated. The process of detecting a time interval with an optical synchronization pulse is analyzed. The structural scheme of the experimental stand of the quantum-cryptographic network is given. Data are obtained that attest to the presence of a multiphoton signal during the transmission of sync pulses from the transceiver station to the coding and backward direction. The results of experimental studies are presented, which prove the existence of a vulnerability in the process of synchronization of the quantum key distribution system. It is shown that the use of a multiphoton optical pulse as a sync signal makes it possible for an attacker to unauthorized access to a quantum communication channel. The experimental results show that tapping a portion of the optical power from the quantum communication channel during the synchronization process allows an attacker to remain unnoticed while the quantum protocol is operating. Experimentally proved the possibility of introducing malfunctions into the operation of the quantum communication system at the stage of key formation, while remaining invisible for control means.


قيم البحث

اقرأ أيضاً

Key establishment is a crucial primitive for building secure channels: in a multi-party setting, it allows two parties using only public authenticated communication to establish a secret session key which can be used to encrypt messages. But if the s ession key is compromised, the confidentiality of encrypted messages is typically compromised as well. Without quantum mechanics, key establishment can only be done under the assumption that some computational problem is hard. Since digital communication can be easily eavesdropped and recorded, it is important to consider the secrecy of information anticipating future algorithmic and computational discoveries which could break the secrecy of past keys, violating the secrecy of the confidential channel. Quantum key distribution (QKD) can be used generate secret keys that are secure against any future algorithmic or computational improvements. QKD protocols still require authentication of classical communication, however, which is most easily achieved using computationally secure digital signature schemes. It is generally considered folklore that QKD when used with computationally secure authentication is still secure against an unbounded adversary, provided the adversary did not break the authentication during the run of the protocol. We describe a security model for quantum key distribution based on traditional classical authenticated key exchange (AKE) security models. Using our model, we characterize the long-term security of the BB84 QKD protocol with computationally secure authentication against an eventually unbounded adversary. By basing our model on traditional AKE models, we can more readily compare the relative merits of various forms of QKD and existing classical AKE protocols. This comparison illustrates in which types of adversarial environments different quantum and classical key agreement protocols can be secure.
Quantum key distribution (QKD) is the first quantum information task to reach the level of mature technology, already fit for commercialization. It aims at the creation of a secret key between authorized partners connected by a quantum channel and a classical authenticated channel. The security of the key can in principle be guaranteed without putting any restriction on the eavesdroppers power. The first two sections provide a concise up-to-date review of QKD, biased toward the practical side. The rest of the paper presents the essential theoretical tools that have been developed to assess the security of the main experimental platforms (discrete variables, continuous variables and distributed-phase-reference protocols).
Unambiguous state discrimination (USD) is one of the major obstacles for practical quantum key distribution (QKD). Often overlooked, it allows efficient eavesdropping in majority of practical systems, provided the overall channel loss is above a cert ain threshold. Thus, to remain secure all such systems must not only monitor the actual loss, but also possess a comprehensive information on the safe loss vs. BER levels, which is often well beyond currently known security analyses. The more advanced the protocol the tougher it becomes to find and prove corresponding bounds. To get out of this vicious circle and solve the problem outright, we demonstrate a so called relativistic QKD system, which uses causality to become inherently immune to USD-based attacks. The system proves to be practical in metropolitan line-of-sight arrangements. At the same time it has a very basic structure that allows for a straightforward and comprehensive security analysis.
This chapter describes the application of lasers, specifically diode lasers, in the area of quantum key distribution (QKD). First, we motivate the distribution of cryptographic keys based on quantum physical properties of light, give a brief introduc tion to QKD assuming the reader has no or very little knowledge about cryptography, and briefly present the state-of-the-art of QKD. In the second half of the chapter we describe, as an example of a real-world QKD system, the system deployed between the University of Calgary and SAIT Polytechnic. We conclude the chapter with a brief discussion of quantum networks and future steps.
Quantum key distribution (QKD) promises secure key agreement by using quantum mechanical systems. We argue that QKD will be an important part of future cryptographic infrastructures. It can provide long-term confidentiality for encrypted information without reliance on computational assumptions. Although QKD still requires authentication to prevent man-in-the-middle attacks, it can make use of either information-theoretically secure symmetric key authentication or computationally secure public key authentication: even when using public key authentication, we argue that QKD still offers stronger security than classical key agreement.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا