Practical decoy-state quantum private queries against joint-measurement attack under weak coherent pulse sources

2021 ◽  
Vol 20 (12) ◽  
Author(s):  
Li Liu ◽  
Fen-Zhuo Guo ◽  
Qiao-Yan Wen
2021 ◽  
Vol 2086 (1) ◽  
pp. 012130
Author(s):  
D Babukhin ◽  
D Sych

Abstract Quantum key distribution (QKD) has a promise of unconditionally secure communication between the remote sides. The real-world QKD implementations, however, have numerous loopholes, both of engeneering and physical origin, and compromise the security promise. In this work, we investigate two attack strategies on the passive side channel of the light source along with the optimal cloning attack on the BB84 protocol with decoy-states. We calculate an upper bound of a secret key rate for these situations and show that the joint measurement attack on the signal and side channel degree of freedom is more effective to the adversary.


2014 ◽  
Vol 73 (8) ◽  
pp. 705-717
Author(s):  
G. I. Khlopov ◽  
A. V. Zorenko ◽  
A. L Teplyuk ◽  
C. Plueschke ◽  
J. Wolff ◽  
...  

2010 ◽  
Vol 32 (11) ◽  
pp. 2718-2723 ◽  
Author(s):  
Hong Li ◽  
Yu-liang Qin ◽  
Yan-peng Li ◽  
Hong-qiang Wang ◽  
Xiang Li

2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Weilong Wang ◽  
Kiyoshi Tamaki ◽  
Marcos Curty

AbstractMeasurement-device-independent quantum key distribution (MDI-QKD) can remove all detection side-channels from quantum communication systems. The security proofs require, however, that certain assumptions on the sources are satisfied. This includes, for instance, the requirement that there is no information leakage from the transmitters of the senders, which unfortunately is very difficult to guarantee in practice. In this paper we relax this unrealistic assumption by presenting a general formalism to prove the security of MDI-QKD with leaky sources. With this formalism, we analyze the finite-key security of two prominent MDI-QKD schemes—a symmetric three-intensity decoy-state MDI-QKD protocol and a four-intensity decoy-state MDI-QKD protocol—and determine their robustness against information leakage from both the intensity modulator and the phase modulator of the transmitters. Our work shows that MDI-QKD is feasible within a reasonable time frame of signal transmission given that the sources are sufficiently isolated. Thus, it provides an essential reference for experimentalists to ensure the security of implementations of MDI-QKD in the presence of information leakage.


2010 ◽  
Vol 4 (10) ◽  
pp. 706-710 ◽  
Author(s):  
Hyunyong Choi ◽  
Vasileios-Marios Gkortsas ◽  
Laurent Diehl ◽  
David Bour ◽  
Scott Corzine ◽  
...  

Author(s):  
Muhammad Kamran ◽  
Tahir Malik ◽  
Muhammad Mubashir Khan

Secure exchange of cryptographic keys is extremely important for any communication system where security and privacy of data is desirable. Although classical cryptographic algorithms provide computationally secure methods for secret key exchange, quantum key distribution (QKD) provides an extraordinary means to this end by guaranteeing unconditional security. Any malicious interception of communication by a man-in-the-middle on a QKD link immediately alerts sender and receiver by introducing an unavoidable error-rate. Higher-dimensional QKD protocols such as KMB09 exhibit higher eavesdropping error-rates with improved intrusion detection but their practical implementation is still awaited. In this paper, we present the design and implementation of KMB09 protocol using Laguerre–Gaussian orbital angular momentum to demonstrate and highlight the advantages of using dynamic spatial modes in QKD system. A complete error-rate analysis of KMB09 protocol implementation is presented with two different types of eavesdropping error-rates. Furthermore, we also demonstrate the decoy state method to show the robustness of the protocol against photon-number-splitting attack.


Sign in / Sign up

Export Citation Format

Share Document