ترغب بنشر مسار تعليمي؟ اضغط هنا

Reply to Avoiding the Detector Blinding Attack on Quantum Cryptography

66   0   0.0 ( 0 )
 نشر من قبل Lars Lydersen
 تاريخ النشر 2010
  مجال البحث فيزياء
والبحث باللغة English




اسأل ChatGPT حول البحث

This is a reply to the comment by Yuan et al. [arXiv:1009.6130v1] on our publication [arXiv:1008.4593].

قيم البحث

اقرأ أيضاً

It has previously been shown that the gated detectors of two commercially available quantum key distribution (QKD) systems are blindable and controllable by an eavesdropper using continuous-wave illumination and short bright trigger pulses, manipulat ing voltages in the circuit [L. Lydersen et al., Nat. Photonics DOI:10.1038/nphoton.2010.214]. This allows for an attack eavesdropping the full raw and secret key without increasing the quantum bit error rate (QBER). Here we show how thermal effects in detectors under bright illumination can lead to the same outcome. We demonstrate that the detectors in a commercial QKD system Clavis2 can be blinded by heating the avalanche photo diodes (APDs) using bright illumination, so-called thermal blinding. Further, the detectors can be triggered using short bright pulses once they are blind. For systems with pauses between packet transmission such as the plug-and-play systems, thermal inertia enables Eve to apply the bright blinding illumination before eavesdropping, making her more difficult to catch.
Counterfactual quantum key distribution protocols allow two sides to establish a common secret key using an insecure channel and authenticated public communication. As opposed to many other quantum key distribution protocols, part of the quantum stat e used to establish each bit never leaves the transmitting side, which hinders some attacks. We show how to adapt detector blinding attacks to this setting. In blinding attacks, gated avalanche photodiode detectors are disabled or forced to activate using bright light pulses. We present two attacks that use this ability to compromise the security of counterfactual quantum key distribution. The first is a general attack but technologically demanding (the attacker must be able to reduce the channel loss by half). The second attack could be deployed with easily accessible technology and works for implementations where single photon sources are approximated by attenuated coherent states. The attack is a combination of a photon number splitting attack and the first blinding attack which could be deployed with easily accessible technology. The proposed attacks show counterfactual quantum key distribution is vulnerable to detector blinding and that experimental implementations should include explicit countermeasures against it.
Security in quantum cryptography is continuously challenged by inventive attacks targeting the real components of a cryptographic setup, and duly restored by new counter-measures to foil them. Due to their high sensitivity and complex design, detecto rs are the most frequently attacked components. Recently it was shown that two-photon interference from independent light sources can be exploited to avoid the use of detectors at the two ends of the communication channel. This new form of detection-safe quantum cryptography, called Measurement-Device-Independent Quantum Key Distribution (MDI-QKD), has been experimentally demonstrated, but with modest delivered key rates. Here we introduce a novel pulsed laser seeding technique to obtain high-visibility interference from gain-switched lasers and thereby perform quantum cryptography without detector vulnerabilities with unprecedented bit rates, in excess of 1 Mb/s. This represents a 2 to 6 orders of magnitude improvement over existing implementations and for the first time promotes the new scheme as a practical resource for quantum secure communications.
Entanglement-measurement attack is a well-known attack in quantum cryptography. In quantum cryptography protocols, eavesdropping checking can resist this attack. There are two known eavesdropping checking methods. One is to use decoy photon technolog y for eavesdropping checking. The other is to use the entanglement correlation of two groups of non-orthogonal entangled states for eavesdropping checking. In this paper, we prove the security against entanglement-measurement attack for the qudit-system-based quantum cryptography protocols which use the two methods for eavesdropping checking. Our security proof is useful to improve the eavesdropping checking method used in quantum cryptography protocols.
In this Reply we propose a modified security proof of the Quantum Dense Key Distribution protocol detecting also the eavesdropping attack proposed by Wojcik in his Comment.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا