scholarly journals Intercept-Resend Attack on SARG04 Protocol: An Extended Work

2020 ◽  
Vol 10 (1) ◽  
pp. 88-92
Author(s):  
Ali H. Yousif ◽  
Omar S. Mustafa ◽  
Dana F. Abdulqadir ◽  
Farah S. Khoshaba

In this paper, intercept/resend eavesdropper attack over SARG04 quantum key distribution protocol is investigated by bounding the information of an eavesdropper; then, the attack has been analyzed. In 2019, simulation and enhancement of the performance of SARG04 protocol have been done by the same research group in terms of error correction stage using multiparity rather than single parity (Omar, 2019). The probability of detecting the case in the random secret key by eavesdropper is estimated. The results of intercept/resend eavesdropper attack proved that the attack has a significant impact on the operation of the SARG04 protocol in terms of the final key length.

2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Kadir Gümüş ◽  
Tobias A. Eriksson ◽  
Masahiro Takeoka ◽  
Mikio Fujiwara ◽  
Masahide Sasaki ◽  
...  

AbstractReconciliation is a key element of continuous-variable quantum key distribution (CV-QKD) protocols, affecting both the complexity and performance of the entire system. During the reconciliation protocol, error correction is typically performed using low-density parity-check (LDPC) codes with a single decoding attempt. In this paper, we propose a modification to a conventional reconciliation protocol used in four-state protocol CV-QKD systems called the multiple decoding attempts (MDA) protocol. MDA uses multiple decoding attempts with LDPC codes, each attempt having fewer decoding iteration than the conventional protocol. Between each decoding attempt we propose to reveal information bits, which effectively lowers the code rate. MDA is shown to outperform the conventional protocol in regards to the secret key rate (SKR). A 10% decrease in frame error rate and an 8.5% increase in SKR are reported in this paper. A simple early termination for the LDPC decoder is also proposed and implemented. With early termination, MDA has decoding complexity similar to the conventional protocol while having an improved SKR.


2021 ◽  
Vol 2056 (1) ◽  
pp. 012011
Author(s):  
Chan Myae Hein ◽  
T F Kamalov

Abstract A new eavesdropping strategy is proposed for the Quantum Key Distribution (QKD) protocol. This scheme represents a new kind of intercept/resend strategy based on Bell’s theorem. Quantum key distribution (QKD) provides the foremost reliable form of secure key exchange, using only the input-output statistics of the devices to realize information-theoretic security. In this paper, we present an improved QKD protocol that can simultaneously distribute the quantum secret key. We are already using the QKD protocol with simulated results matched completely with the theoretical concepts.


2012 ◽  
pp. 13-19
Author(s):  
Riaz Ahmad Qamar ◽  
Mohd Aizaini Maarof ◽  
Subariah Ibrahim

A quantum key distribution protocol(QKD), known as BB84, was developed in 1984 by Charles Bennett and Gilles Brassard. The protocol works in two phases which are quantum state transmission and conventional post processing. In the first phase of BB84, raw key elements are distributed between two legitimate users by sending encoded photons through quantum channel whilst in the second phase, a common secret-key is obtained from correlated raw key elements by exchanging messages through a public channel e.g.; network or internet. The secret-key so obtained is used for cryptography purpose. Reconciliation is a compulsory part of post processing and hence of quantum key distribution protocol. The performance of a reconciliation protocol depends on the generation rate of common secret-key, number of bits disclosed and the error probability in common secrete-key. These characteristics of a protocol can be achieved by using a less interactive reconciliation protocol which can handle a higher initial quantum bit error rate (QBER). In this paper, we use a simple Bose, Chaudhuri, Hocquenghem (BCH) error correction algorithm with simplified syndrome table to achieve an efficient reconciliation protocol which can handle a higher quantum bit error rate and outputs a common key with zero error probability. The proposed protocol efficient in removing errors such that it can remove all errors even if QBER is 60%. Assuming the post processing channel is an authenticated binary symmetric channel (BSC).


Quantum ◽  
2017 ◽  
Vol 1 ◽  
pp. 14 ◽  
Author(s):  
Marco Tomamichel ◽  
Anthony Leverrier

In this work we present a security analysis for quantum key distribution, establishing a rigorous tradeoff between various protocol and security parameters for a class of entanglement-based and prepare-and-measure protocols. The goal of this paper is twofold: 1) to review and clarify the stateof-the-art security analysis based on entropic uncertainty relations, and 2) to provide an accessible resource for researchers interested in a security analysis of quantum cryptographic protocols that takes into account finite resource effects. For this purpose we collect and clarify several arguments spread in the literature on the subject with the goal of making this treatment largely self-contained. More precisely, we focus on a class of prepare-and-measure protocols based on the Bennett-Brassard (BB84) protocol as well as a class of entanglement-based protocols similar to the Bennett-Brassard-Mermin (BBM92) protocol. We carefully formalize the different steps in these protocols, including randomization, measurement, parameter estimation, error correction and privacy amplification, allowing us to be mathematically precise throughout the security analysis. We start from an operational definition of what it means for a quantum key distribution protocol to be secure and derive simple conditions that serve as sufficient condition for secrecy and correctness. We then derive and eventually discuss tradeoff relations between the block length of the classical computation, the noise tolerance, the secret key length and the security parameters for our protocols. Our results significantly improve upon previously reported tradeoffs.


2002 ◽  
Vol 13 (10) ◽  
pp. 1387-1392 ◽  
Author(s):  
XIAOYU LI

We provide an asymmetrical quantum key distribution protocol based on the correlations of EPR pairs. It is a variant of the modified Lo–Chau protocol where the EPR pair is not in the state Φ+ but is in one of the four states {Φ±, Ψ±}. The two sides communicating with each other are not equal in the process of establishing the key. A public key system can be built on the protocol. It differs from classical public key system in that there are three keys: the public key, the secret key and the real key.


Entropy ◽  
2019 ◽  
Vol 21 (11) ◽  
pp. 1100 ◽  
Author(s):  
Luyu Huang ◽  
Yichen Zhang ◽  
Ziyang Chen ◽  
Song Yu

A unidimensional continuous-variable quantum key distribution protocol with untrusted detection is proposed, where the two legitimate partners send unidimensional modulated or Gaussian-modulated coherent states to an untrusted third party, i.e., Charlie, to realize the measurement. Compared with the Gaussian-modulated coherent-state protocols, the unidimensional modulated protocols take the advantage of easy modulation, low cost, and only a small number of random numbers required. Security analysis shows that the proposed protocol cannot just defend all detectors side channels, but also achieve great performance under certain conditions. Specifically, three cases are discussed in detail, including using unidimensional modulated coherent states in Alice’s side, in Bob’s side, and in both sides under realistic conditions, respectively. Under the three conditions, we derive the expressions of the secret key rate and give the optimal gain parameters. It is found that the optimal performance of the protocol is achieved by using unidimensional modulated coherent states in both Alice’s and Bob’s side. The resulting protocol shows the potential for long-distance secure communication using the unidimensional quantum key distribution protocol with simple modulation method and untrusted detection under realistic conditions.


Author(s):  
Hiroo Azuma ◽  
Masashi Ban

We investigate the security against the intercept/resend and translucent attacks on the quantum key distribution protocol based on the pre- and post-selection effect. In 2001, Bub proposed the quantum cryptography scheme, which was an application of the so-called mean king’s problem. We evaluate a probability that legitimate users cannot detect eavesdropper’s malicious acts for Bub’s protocol. We also estimate a probability that the eavesdropper guesses right at the random secret key one of the legitimate users tries to share with the other one. From rigorous mathematical and numerical analyses, we conclude that Bub’s protocol is weaker than the Bennett–Brassard protocol of 1984 (BB84) against both the intercept/resend and translucent attacks. Because Bub’s protocol uses a two-way quantum channel, the analyses of its security are tough to accomplish. We refer to their technical points accurately in the current paper. For example, we impose some constraints upon the eavesdropper’s strategies in order to let their degrees of freedom be small.


2013 ◽  
Vol 11 (01) ◽  
pp. 1350005 ◽  
Author(s):  
ZHI-WEI SUN ◽  
RUI-GANG DU ◽  
DONG-YANG LONG

Recently, quantum key distribution (QKD) with classical Bob has been suggested and proven completely robust by Boyer et al. [Phys. Rev. Lett.99 (2007) 140501] in which quantum Alice has a fully-fledged quantum power, while classical Bob is restricted to preparing and measuring a particle in the computational basis, reflecting or reordering the particles. In this paper, we describe two related but simpler semi-quantum key distribution protocol that exempts classical Bob from measurement (hereafter called limited classical Bob for convenience) and, prove them completely robust. As limited classical Bob can deterministically prepare the qubits, we exploit this feature to construct a semi-quantum secure direct communication protocol, which is the direct communication of secret messages without first producing a shared secret key.


Entropy ◽  
2020 ◽  
Vol 22 (11) ◽  
pp. 1275
Author(s):  
Masakazu Yoshida ◽  
Ayumu Nakayama ◽  
Jun Cheng

We introduce a quantum key distribution protocol using mean multi-kings’ problem. Using this protocol, a sender can share a bit sequence as a secret key with receivers. We consider a relation between information gain by an eavesdropper and disturbance contained in legitimate users’ information. In BB84 protocol, such relation is known as the so-called information disturbance theorem. We focus on a setting that the sender and two receivers try to share bit sequences and the eavesdropper tries to extract information by interacting legitimate users’ systems and an ancilla system. We derive trade-off inequalities between distinguishability of quantum states corresponding to the bit sequence for the eavesdropper and error probability of the bit sequence shared with the legitimate users. Our inequalities show that eavesdropper’s extracting information regarding the secret keys inevitably induces disturbing the states and increasing the error probability.


2016 ◽  
Vol 16 (9&10) ◽  
pp. 813-834
Author(s):  
Walter O. Krawec

Semi-quantum key distribution (SQKD) protocols allow for the establishment of a secret key between two users Alice and Bob, when one of the two users (typically Bob) is limited or “classical” in nature. Recently it was shown that protocols exists when both parties are limited/classical in nature if they utilize the services of a quantum server. These protocols are called mediated SQKD protocols. This server, however, is untrusted and, in fact, adversarial. In this paper, we reconsider a mediated SQKD protocol and derive a new proof of unconditional security for it. In particular, we derive a new lower bound on its key rate in the asymptotic scenario. Furthermore, we show this new lower bound is an improvement over prior work, thus showing that the protocol in question can tolerate higher rates of error than previously thought.


Sign in / Sign up

Export Citation Format

Share Document