On the structural stability of phase-coded quantum cryptography against detector-blinding attacks

2021 ◽  
Vol 18 (12) ◽  
pp. 125205
Author(s):  
S N Molotkov

Abstract Quantum key distribution (QKD) systems are open systems. Thus, an eavesdropper can actively influence the elements of the system through the communication line, altering their regular operation. One known attack is an attack with detector blinding. With such an attack, the eavesdropper can obtain the entire key and remain undetectable. The paper proposes a fundamentally new method of detecting and protecting quantum cryptography systems with phase coding against the attack with avalanche detector blinding. The proposed method is based on diverting a part of the input signal in the receiving terminal to bypass the interferometer and deliver it to the same avalanche detectors. Measuring the detector response in different time windows, both for the bypassed signal and the normal operation range, one can effectively identify the ongoing detector blinding attack. The method does not require radical changes in existing quantum cryptography systems and is quite universal, since it can be used for any phase-coded quantum key distribution protocol. The method provides a fundamental strategy of detecting and protecting against the attack at the level of the quantum key distribution protocol, and not at the level of technical ‘patches’.

2020 ◽  
Vol 35 (36) ◽  
pp. 2050295
Author(s):  
Partha Sarathi Goswami ◽  
Tamal Chakraborty ◽  
Abir Chattopadhyay

Quantum cryptography has of late opened up the possibilities of exploiting the characteristics of quantum mechanics in the realm of network security. An interesting problem in cryptography is the distribution of the encryption key between the two parties involved in communication. This paper proposes a secure quantum key distribution protocol using the properties of super increasing knapsack sequences. The mapping from the knapsack sequences to the quantum states is achieved by rotating a three-bit quantum tuple.


Author(s):  
Hiroo Azuma ◽  
Masashi Ban

We investigate the security against the intercept/resend and translucent attacks on the quantum key distribution protocol based on the pre- and post-selection effect. In 2001, Bub proposed the quantum cryptography scheme, which was an application of the so-called mean king’s problem. We evaluate a probability that legitimate users cannot detect eavesdropper’s malicious acts for Bub’s protocol. We also estimate a probability that the eavesdropper guesses right at the random secret key one of the legitimate users tries to share with the other one. From rigorous mathematical and numerical analyses, we conclude that Bub’s protocol is weaker than the Bennett–Brassard protocol of 1984 (BB84) against both the intercept/resend and translucent attacks. Because Bub’s protocol uses a two-way quantum channel, the analyses of its security are tough to accomplish. We refer to their technical points accurately in the current paper. For example, we impose some constraints upon the eavesdropper’s strategies in order to let their degrees of freedom be small.


2005 ◽  
Vol 13 (23) ◽  
pp. 9415 ◽  
Author(s):  
Yun-kun Jiang ◽  
Xiang-Bin Wang ◽  
Bao-Sen Shi ◽  
Akihisa Tomita

2016 ◽  
Vol 14 (02) ◽  
pp. 1630002
Author(s):  
Monika Jacak ◽  
Janusz Jacak ◽  
Piotr Jóźwiak ◽  
Ireneusz Jóźwiak

The overview of the current status of quantum cryptography is given in regard to quantum key distribution (QKD) protocols, implemented both on nonentangled and entangled flying qubits. Two commercial R&D platforms of QKD systems are described (the Clavis II platform by idQuantique implemented on nonentangled photons and the EPR S405 Quelle platform by AIT based on entangled photons) and tested for feasibility of their usage in commercial TELECOM fiber metropolitan networks. The comparison of systems efficiency, stability and resistivity against noise and hacker attacks is given with some suggestion toward system improvement, along with assessment of two models of QKD.


2005 ◽  
Vol 5 (3) ◽  
pp. 181-186
Author(s):  
Th. Beth ◽  
J. Muller-Quade ◽  
R. Steinwandt

Recently, a quantum key exchange protocol has been described\cite{PFLM04}, which served as basis for securing an actual bank transaction by means of quantum cryptography \cite{ZVS04}. The authentication scheme used to this aim has been proposed by Peev et al. \cite{PML04}. Here we show, that this authentication is insecure in the sense that an attacker can provoke a situation where initiator and responder of a key exchange end up with different keys. Moreover, it may happen that an attacker can decrypt a part of the plaintext protected with the derived encryption key.


Sign in / Sign up

Export Citation Format

Share Document