scholarly journals Vulnerability of Satellite Quantum Key Distribution to Disruption from Ground-Based Lasers

Sensors ◽  
2021 ◽  
Vol 21 (23) ◽  
pp. 7904
Author(s):  
David R. Gozzard ◽  
Shane Walsh ◽  
Till Weinhold

Satellite-mediated quantum key distribution (QKD) is set to become a critical technology for quantum-secure communication over long distances. While satellite QKD cannot be effectively eavesdropped, we show it can be disrupted (or ‘jammed’) with relatively simple and readily available equipment. We developed an atmospheric attenuation and satellite optical scattering model to estimate the rate of excess noise photons that can be injected into a satellite QKD channel by an off-axis laser, and calculated the effect this added noise has on the quantum bit error rate. We show that a ground-based laser on the order of 1 kW can significantly disrupt modern satellite QKD systems due to photons scattering off the satellite being detected by the QKD receiver on the ground. This class of laser can be purchased commercially, meaning such a method of disruption could be a serious threat to effectively securing high-value communications via satellite QKD in the future. We also discuss these results in relation to likely future developments in satellite-mediated QKD systems, and countermeasures that can be taken against this, and related methods, of disruption.

Author(s):  
M. Suhail Zubairy

Cryptography is a method of secure communication between two or more parties. The crucial step is exchanging a key in a secure manner. There are, however, two problems with conventional cryptography. First the sender and the receiver should exchange the key through highly reliable and secure channels. The second problem is that a clever eavesdropper can, by a careful analysis of the sent information, reconstruct the key. In this chapter, schemes to overcome these problems are presented. First a scheme for exchanging a key over public channels, the so-called RSA algorithm, is discussed. Then the protocols for the quantum key distribution (QKD), the Bennett–Brassard-84 (BB-84) and Bennett-92(B-92) protocols, are then presented. The QKD protocols are exclusively derived using Bohr’s principle of complementarity. An application of these ideas to the design of secure quantum money is discussed.


2019 ◽  
Vol 9 (22) ◽  
pp. 4956 ◽  
Author(s):  
Xinchao Ruan ◽  
Hang Zhang ◽  
Wei Zhao ◽  
Xiaoxue Wang ◽  
Xuan Li ◽  
...  

We investigate the optical absorption and scattering properties of four different kinds of seawater as the quantum channel. The models of discrete-modulated continuous-variable quantum key distribution (CV-QKD) in free-space seawater channel are briefly described, and the performance of the four-state protocol and the eight-state protocol in asymptotic and finite-size cases is analyzed in detail. Simulation results illustrate that the more complex is the seawater composition, the worse is the performance of the protocol. For different types of seawater channels, we can improve the performance of the protocol by selecting different optimal modulation variances and controlling the extra noise on the channel. Besides, we can find that the performance of the eight-state protocol is better than that of the four-state protocol, and there is little difference between homodyne detection and heterodyne detection. Although the secret key rate of the protocol that we propose is still relatively low and the maximum transmission distance is only a few hundred meters, the research on CV-QKD over the seawater channel is of great significance, which provides a new idea for the construction of global secure communication network.


2014 ◽  
Vol 33 ◽  
pp. 1460361 ◽  
Author(s):  
Lachlan J. Gunn ◽  
James M. Chappell ◽  
Andrew Allison ◽  
Derek Abbott

While information-theoretic security is often associated with the one-time pad and quantum key distribution, noisy transport media leave room for classical techniques and even covert operation. Transit times across the public internet exhibit a degree of randomness, and cannot be determined noiselessly by an eavesdropper. We demonstrate the use of these measurements for information-theoretically secure communication over the public internet.


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Shengjun Ren ◽  
Shuai Yang ◽  
Adrian Wonfor ◽  
Ian White ◽  
Richard Penty

AbstractWe present an experimental demonstration of the feasibility of the first 20 + Mb/s Gaussian modulated coherent state continuous variable quantum key distribution system with a locally generated local oscillator at the receiver (LLO-CVQKD). To increase the signal repetition rate, and hence the potential secure key rate, we equip our system with high-performance, wideband devices and design the components to support high repetition rate operation. We have successfully trialed the signal repetition rate as high as 500 MHz. To reduce the system complexity and correct for any phase shift during transmission, reference pulses are interleaved with quantum signals at Alice. Customized monitoring software has been developed, allowing all parameters to be controlled in real-time without any physical setup modification. We introduce a system-level noise model analysis at high bandwidth and propose a new ‘combined-optimization’ technique to optimize system parameters simultaneously to high precision. We use the measured excess noise, to predict that the system is capable of realizing a record 26.9 Mb/s key generation in the asymptotic regime over a 15 km signal mode fibre. We further demonstrate the potential for an even faster implementation.


2021 ◽  
Vol 7 (1) ◽  
Author(s):  
M. Avesani ◽  
L. Calderaro ◽  
M. Schiavon ◽  
A. Stanco ◽  
C. Agnesi ◽  
...  

AbstractThe future envisaged global-scale quantum-communication network will comprise various nodes interconnected via optical fibers or free-space channels, depending on the link distance. The free-space segment of such a network should guarantee certain key requirements, such as daytime operation and the compatibility with the complementary telecom-based fiber infrastructure. In addition, space-to-ground links will require the capability of designing light and compact quantum devices to be placed in orbit. For these reasons, investigating available solutions matching all the above requirements is still necessary. Here we present a full prototype for daylight quantum key distribution at 1550 nm exploiting an integrated silicon-photonics chip as state encoder. We tested our prototype in the urban area of Padua (Italy) over a 145 m-long free-space link, obtaining a quantum bit error rate around 0.5% and an averaged secret key rate of 30 kbps during a whole sunny day (from 11:00 to 20:00). The developed chip represents a cost-effective solution for portable free-space transmitters and a promising resource to design quantum optical payloads for future satellite missions.


2005 ◽  
Vol 03 (supp01) ◽  
pp. 143-143 ◽  
Author(s):  
HOI-KWONG LO

Quantum key distribution (QKD) allows two parties to communicate in absolute security based on the fundamental laws of physics. Up till now, it is widely believed that unconditionally secure QKD based on standard Bennett-Brassard (BB84) protocol is limited in both key generation rate and distance because of imperfect devices. Here, we solve these two problems directly by presenting new protocols that are feasible with only current technology. Surprisingly, our new protocols can make fiber-based QKD unconditionally secure at distances over 100km (for some experiments, such as GYS) and increase the key generation rate from O(η2) in prior art to O(η) where η is the overall transmittance. Our method is to develop the decoy state idea (first proposed by W.-Y. Hwang in "Quantum Key Distribution with High Loss: Toward Global Secure Communication", Phys. Rev. Lett. 91, 057901 (2003)) and consider simple extensions of the BB84 protocol. This part of work is published in "Decoy State Quantum Key Distribution", . We present a general theory of the decoy state protocol and propose a decoy method based on only one signal state and two decoy states. We perform optimization on the choice of intensities of the signal state and the two decoy states. Our result shows that a decoy state protocol with only two types of decoy states—a vacuum and a weak decoy state—asymptotically approaches the theoretical limit of the most general type of decoy state protocols (with an infinite number of decoy states). We also present a one-decoy-state protocol as a special case of Vacuum+Weak decoy method. Moreover, we provide estimations on the effects of statistical fluctuations and suggest that, even for long distance (larger than 100km) QKD, our two-decoy-state protocol can be implemented with only a few hours of experimental data. In conclusion, decoy state quantum key distribution is highly practical. This part of work is published in "Practical Decoy State for Quantum Key Distribution", . We also have done the first experimental demonstration of decoy state quantum key distribution, over 15km of Telecom fibers. This part of work is published in "Experimental Decoy State Quantum Key Distribution Over 15km", .


Entropy ◽  
2020 ◽  
Vol 22 (12) ◽  
pp. 1393
Author(s):  
Andrei Gaidash ◽  
Anton Kozubov ◽  
Svetlana Medvedeva ◽  
George Miroshnichenko

In this paper, we consider the influence of a divergence of polarization of a quantum signal transmitted through an optical fiber channel on the quantum bit error rate of the subcarrier wave quantum key distribution protocol. Firstly, we investigate the dependence of the optical power of the signal on the modulation indices’ difference after the second phase modulation of the signal. Then we consider the Liouville equation with regard to relaxation in order to develop expressions of the dynamics of the Stokes parameters. As a result, we propose a model that describes quantum bit error rate for the subcarrier wave quantum key distribution depending on the characteristics of the optical fiber. Finally, we propose several methods for minimizing quantum bit error rate.


2012 ◽  
pp. 13-19
Author(s):  
Riaz Ahmad Qamar ◽  
Mohd Aizaini Maarof ◽  
Subariah Ibrahim

A quantum key distribution protocol(QKD), known as BB84, was developed in 1984 by Charles Bennett and Gilles Brassard. The protocol works in two phases which are quantum state transmission and conventional post processing. In the first phase of BB84, raw key elements are distributed between two legitimate users by sending encoded photons through quantum channel whilst in the second phase, a common secret-key is obtained from correlated raw key elements by exchanging messages through a public channel e.g.; network or internet. The secret-key so obtained is used for cryptography purpose. Reconciliation is a compulsory part of post processing and hence of quantum key distribution protocol. The performance of a reconciliation protocol depends on the generation rate of common secret-key, number of bits disclosed and the error probability in common secrete-key. These characteristics of a protocol can be achieved by using a less interactive reconciliation protocol which can handle a higher initial quantum bit error rate (QBER). In this paper, we use a simple Bose, Chaudhuri, Hocquenghem (BCH) error correction algorithm with simplified syndrome table to achieve an efficient reconciliation protocol which can handle a higher quantum bit error rate and outputs a common key with zero error probability. The proposed protocol efficient in removing errors such that it can remove all errors even if QBER is 60%. Assuming the post processing channel is an authenticated binary symmetric channel (BSC).


2012 ◽  
Vol 10 (05) ◽  
pp. 1250059 ◽  
Author(s):  
MAOZHU SUN ◽  
XIANG PENG ◽  
YUJIE SHEN ◽  
HONG GUO

The original two-way continuous-variable quantum-key-distribution (CV-QKD) protocols [S. Pirandola, S. Mancini, S. Lloyd and S. L. Braunstein, Nat. Phys. 4 (2008) 726] give the security against the collective attack on the condition of the tomography of the quantum channels. We propose a family of new two-way CV-QKD protocols and prove their security against collective entangling cloner attacks without the tomography of the quantum channels. The simulation result indicates that the new protocols maintain the same advantage as the original two-way protocols whose tolerable excess noise surpasses that of the one-way CV-QKD protocol. We also show that all sub-protocols within the family have higher secret key rate and much longer transmission distance than the one-way CV-QKD protocol for the noisy channel.


Sign in / Sign up

Export Citation Format

Share Document