scholarly journals Intercept/resend and translucent attacks on the quantum key distribution protocol based on the pre- and post-selection effect

Author(s):  
Hiroo Azuma ◽  
Masashi Ban

We investigate the security against the intercept/resend and translucent attacks on the quantum key distribution protocol based on the pre- and post-selection effect. In 2001, Bub proposed the quantum cryptography scheme, which was an application of the so-called mean king’s problem. We evaluate a probability that legitimate users cannot detect eavesdropper’s malicious acts for Bub’s protocol. We also estimate a probability that the eavesdropper guesses right at the random secret key one of the legitimate users tries to share with the other one. From rigorous mathematical and numerical analyses, we conclude that Bub’s protocol is weaker than the Bennett–Brassard protocol of 1984 (BB84) against both the intercept/resend and translucent attacks. Because Bub’s protocol uses a two-way quantum channel, the analyses of its security are tough to accomplish. We refer to their technical points accurately in the current paper. For example, we impose some constraints upon the eavesdropper’s strategies in order to let their degrees of freedom be small.

2021 ◽  
Vol 2056 (1) ◽  
pp. 012011
Author(s):  
Chan Myae Hein ◽  
T F Kamalov

Abstract A new eavesdropping strategy is proposed for the Quantum Key Distribution (QKD) protocol. This scheme represents a new kind of intercept/resend strategy based on Bell’s theorem. Quantum key distribution (QKD) provides the foremost reliable form of secure key exchange, using only the input-output statistics of the devices to realize information-theoretic security. In this paper, we present an improved QKD protocol that can simultaneously distribute the quantum secret key. We are already using the QKD protocol with simulated results matched completely with the theoretical concepts.


2012 ◽  
pp. 13-19
Author(s):  
Riaz Ahmad Qamar ◽  
Mohd Aizaini Maarof ◽  
Subariah Ibrahim

A quantum key distribution protocol(QKD), known as BB84, was developed in 1984 by Charles Bennett and Gilles Brassard. The protocol works in two phases which are quantum state transmission and conventional post processing. In the first phase of BB84, raw key elements are distributed between two legitimate users by sending encoded photons through quantum channel whilst in the second phase, a common secret-key is obtained from correlated raw key elements by exchanging messages through a public channel e.g.; network or internet. The secret-key so obtained is used for cryptography purpose. Reconciliation is a compulsory part of post processing and hence of quantum key distribution protocol. The performance of a reconciliation protocol depends on the generation rate of common secret-key, number of bits disclosed and the error probability in common secrete-key. These characteristics of a protocol can be achieved by using a less interactive reconciliation protocol which can handle a higher initial quantum bit error rate (QBER). In this paper, we use a simple Bose, Chaudhuri, Hocquenghem (BCH) error correction algorithm with simplified syndrome table to achieve an efficient reconciliation protocol which can handle a higher quantum bit error rate and outputs a common key with zero error probability. The proposed protocol efficient in removing errors such that it can remove all errors even if QBER is 60%. Assuming the post processing channel is an authenticated binary symmetric channel (BSC).


2002 ◽  
Vol 2 (6) ◽  
pp. 434-442
Author(s):  
J. Larsson

Quantum Cryptography, or more accurately, Quantum Key Distribution (QKD) is based on using an unconditionally secure ``quantum channel'' to share a secret key among two users. A manufacturer of QKD devices could, intentionally or not, use a (semi-)classical channel instead of the quantum channel, which would remove the supposedly unconditional security. One example is the BB84 protocol, where the quantum channel can be implemented in polarization of single photons. Here, use of several photons instead of one to encode each bit of the key provides a similar but insecure system. For protocols based on violation of a Bell inequality (e.g., the Ekert protocol) the situation is somewhat different. While the possibility is mentioned by some authors, it is generally thought that an implementation of a (semi-)classical channel will differ significantly from that of a quantum channel. Here, a counterexample will be given using an identical physical setup as is used in photon-polarization Ekert QKD. Since the physical implementation is identical, a manufacturer may include this modification as a Trojan Horse in manufactured systems, to be activated at will by an eavesdropper. Thus, the old truth of cryptography still holds: you have to trust the manufacturer of your cryptographic device. Even when you do violate the Bell inequality.


2011 ◽  
Vol 11 (11&12) ◽  
pp. 937-947
Author(s):  
Hong-Wei Li ◽  
Zhen-Qiang Yin ◽  
Shuang Wang ◽  
Wan-Su Bao ◽  
Guang-Can Guo ◽  
...  

In practical quantum key distribution system, the state preparation and measurement have state-dependent imperfections comparing with the ideal BB84 protocol. If the state-dependent imperfection can not be regarded as an unitary transformation, it should not be considered as part of quantum channel noise introduced by the eavesdropper, the commonly used secret key rate formula GLLP can not be applied correspondingly. In this paper, the unconditional security of quantum key distribution with state-dependent imperfections will be analyzed by estimating upper bound of the phase error rate in the quantum channel and the imperfect measurement. Interestingly, since Eve can not control all phase error in the quantum key distribution system, the final secret key rate under constant quantum bit error rate can be improved comparing with the perfect quantum key distribution protocol.


Author(s):  
Luis Adrián Lizama-Pérez ◽  
José Mauricio López-Romero

We present an error reconciliation method for Quantum Key Distribution (QKD) that corrects 100% of errors generated in regular binary frames transmitted over a noisy quantum channel regardless of the quantum channel error rate. In a previous investigation, we introduced a novel distillation QKD algorithm whose secret key rate descends linearly with respect to the channel error rate. Now, as the main achievement of this work, we demonstrate an improved algorithm capable of retaining almost all the secret information enclosed in the regular binary frames. Remarkably, this technique increases quadratically the secret key rate as a function of the double matching detection events and doubly quadratically in the number of the quantum pulses. Furthermore, this reconciliation method opens up the opportunity to use less attenuated quantum pulses, would allow greater QKD distances at drastically increased secret key rate. Since our method can be implemented as a software update, we hope that quantum key distribution technology would be fast deployed over global data networks in the quantum era.


2008 ◽  
Vol 06 (01) ◽  
pp. 1-127 ◽  
Author(s):  
RENATO RENNER

Quantum Information Theory is an area of physics which studies both fundamental and applied issues in quantum mechanics from an information-theoretical viewpoint. The underlying techniques are, however, often restricted to the analysis of systems which satisfy a certain independence condition. For example, it is assumed that an experiment can be repeated independently many times or that a large physical system consists of many virtually independent parts. Unfortunately, such assumptions are not always justified. This is particularly the case for practical applications — e.g. in quantum cryptography — where parts of a system might have an arbitrary and unknown behavior. We propose an approach which allows us to study general physical systems for which the above mentioned independence condition does not necessarily hold. It is based on an extension of various information-theoretical notions. For example, we introduce new uncertainty measures, called smooth min- and max-entropy, which are generalizations of the von Neumann entropy. Furthermore, we develop a quantum version of de Finetti's representation theorem, as described below. Consider a physical system consisting of n parts. These might, for instance, be the outcomes of n runs of a physical experiment. Moreover, we assume that the joint state of this n-partite system can be extended to an (n + k)-partite state which is symmetric under permutations of its parts (for some k ≫ 1). The de Finetti representation theorem then says that the original n-partite state is, in a certain sense, close to a mixture of product states. Independence thus follows (approximatively) from a symmetry condition. This symmetry condition can easily be met in many natural situations. For example, it holds for the joint state of n parts, which are chosen at random from an arbitrary (n + k)-partite system. As an application of these techniques, we prove the security of quantum key distribution (QKD), i.e. secret key agreement by communication over a quantum channel. In particular, we show that, in order to analyze QKD protocols, it is generally sufficient to consider so-called collective attacks, where the adversary is restricted to applying the same operation to each particle sent over the quantum channel separately. The proof is generic and thus applies to known protocols such as BB84 and B92 (where better bounds on the secret-key rate and on the the maximum tolerated noise level of the quantum channel are obtained) as well as to continuous variable schemes (where no full security proof has been known). Furthermore, the security holds with respect to a strong so-called universally composable definition. This implies that the keys generated by a QKD protocol can safely be used in any application, e.g. for one-time pad encryption — which, remarkably, is not the case for most standard definitions.


2007 ◽  
Vol 17 (03) ◽  
pp. 323-335 ◽  
Author(s):  
NAYA NAGY ◽  
SELIM G. AKL

The aim of quantum key distribution protocols is to establish a secret key among two parties with high security confidence. Such algorithms generally require a quantum channel and an authenticated classical channel. This paper presents a totally new perception of communication in such protocols. The quantum communication alone satisfies all needs of array communication between the two parties. Even so, the quantum communication channel does not need to be protected or authenticated whatsoever. As such, our algorithm is a purely quantum key distribution algorithm. The only certain identification of the two parties is through public keys.


2020 ◽  
Vol 10 (1) ◽  
pp. 88-92
Author(s):  
Ali H. Yousif ◽  
Omar S. Mustafa ◽  
Dana F. Abdulqadir ◽  
Farah S. Khoshaba

In this paper, intercept/resend eavesdropper attack over SARG04 quantum key distribution protocol is investigated by bounding the information of an eavesdropper; then, the attack has been analyzed. In 2019, simulation and enhancement of the performance of SARG04 protocol have been done by the same research group in terms of error correction stage using multiparity rather than single parity (Omar, 2019). The probability of detecting the case in the random secret key by eavesdropper is estimated. The results of intercept/resend eavesdropper attack proved that the attack has a significant impact on the operation of the SARG04 protocol in terms of the final key length.


2021 ◽  
Vol 18 (12) ◽  
pp. 125205
Author(s):  
S N Molotkov

Abstract Quantum key distribution (QKD) systems are open systems. Thus, an eavesdropper can actively influence the elements of the system through the communication line, altering their regular operation. One known attack is an attack with detector blinding. With such an attack, the eavesdropper can obtain the entire key and remain undetectable. The paper proposes a fundamentally new method of detecting and protecting quantum cryptography systems with phase coding against the attack with avalanche detector blinding. The proposed method is based on diverting a part of the input signal in the receiving terminal to bypass the interferometer and deliver it to the same avalanche detectors. Measuring the detector response in different time windows, both for the bypassed signal and the normal operation range, one can effectively identify the ongoing detector blinding attack. The method does not require radical changes in existing quantum cryptography systems and is quite universal, since it can be used for any phase-coded quantum key distribution protocol. The method provides a fundamental strategy of detecting and protecting against the attack at the level of the quantum key distribution protocol, and not at the level of technical ‘patches’.


2011 ◽  
Vol 25 (08) ◽  
pp. 1061-1067
Author(s):  
WEI YANG ◽  
LIUSHENG HUANG ◽  
FANG SONG ◽  
QIYAN WANG

Secure key distribution is impossible in pure classical environment. Unconditional secure key distribution is available when quantum means are introduced, assisted by a classical communication channel. What is possible when a quantum key distribution scheme is without classical communication? We present a general model with this constraint and show that quantum key distribution without classical eavesdropping check is in principle impossible. For an adversary can always succeed in obtaining the secret key via a special case of man-in-the-middle attack, namely intercept-and-forward attack without any risk of being captured.


Sign in / Sign up

Export Citation Format

Share Document