首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
In quantum key distribution (QKD), there are some security loopholes opened by the gaps between the theoretical model and the practical system, and they may be exploited by eavesdroppers (Eve) to obtain secret key information without being detected. This is an effective quantum hacking strategy that seriously threatens the security of practical QKD systems. In this paper, we propose a new quantum hacking attack on an integrated silicon photonic continuous-variable quantum key distribution (CVQKD) system, which is known as a power analysis attack. This attack can be implemented by analyzing the power originating from the integrated electrical control circuit in state preparation with the help of machine learning, where the state preparation is assumed to be perfect in initial security proofs. Specifically, we describe a possible power model and show a complete attack based on a support vector regression (SVR) algorithm. The simulation results show that the secret key information decreases with the increase of the accuracy of the attack, especially in a situation with less excess noise. In particular, Eve does not have to intrude into the transmitter chip (Alice), and may perform a similar attack in practical chip-based discrete-variable quantum key distribution (DVQKD) systems. To resist this attack, the electrical control circuit should be improved to randomize the corresponding power. In addition, the power can be reduced by utilizing the dynamic voltage and frequency scaling (DVFS) technology.  相似文献   

2.
Xiao-Ming Chen 《中国物理 B》2022,31(12):120304-120304
The existing decoy-state quantum key distribution (QKD) beating photon-number-splitting (PNS) attack provides a more accurate method to estimate the secure key rate, while it still considers that only single-photon pulses can generate secure keys in any case. However, multiphoton pulses can also generate secure keys if we can detect the possibility of PNS attack in the channel. The ultimate goal of this line of research is to confirm the absence of all types of PNS attacks. In particular, the PNS attack mentioned and detected in this paper is only the weaker version of PNS attack which significantly changes the observed values of the legitimate users. In this paper, under the null hypothesis of no weaker version of PNS attack, we first determine whether there is an attack or not by retrieving the missing information of the existing decoy-state protocols, extract a Cauchy distribution statistic, and further provide a detection method and the type I error probability. If the result is judged to be an attack, we can use the existing decoy-state method and the GLLP formula to estimate the secure key rate. Otherwise, the pulses with the same basis received including both single-photon pulses and multiphoton pulses, can be used to generate the keys and we give the secure key rate in this case. Finally, the associated experiments we performed (i.e., the significance level is 5%) show the correctness of our method.  相似文献   

3.
尹逊汝  马文平  申冬苏  王丽丽 《物理学报》2013,62(17):170304-170304
提出了基于两粒子纠缠态的一个三方量子密钥协商协议. 方案中的三个参与者是完全对等的, 且对建立的共享密钥具有相同的贡献. 除此之外, 三方中的任何一方或两方都不能事先单独决定共享密钥. 安全分析表明本协议既能抵抗外部窃听者的攻击, 又能抵抗内部参与者攻击. 关键词: 量子密码学 量子密钥协商 Bell态  相似文献   

4.
We propose a new quantum key distribution scheme that uses the blind polarization basis. In our scheme the sender and the receiver share key information by exchanging qubits with arbitrary polarization angles without basis reconciliation. As only random polarizations are transmitted, our protocol is secure even when a key is embedded in a not-so-weak coherent-state pulse. We show its security against the photon-number splitting attack and the impersonation attack.  相似文献   

5.
A quantum key distribution protocol with nonorthogonal basis states is a generalization of the known BB84 key distribution protocol. The critical error and length of a secure key have been determined for the protocol with nonorthogonal basis states for an arbitrary angle between information states. An explicit optimal attack on the distributed key has been constructed; this attack maximizes eavesdropper information at a given error on the receiver side.  相似文献   

6.
一种超混沌图像加密算法的安全性分析及其改进   总被引:10,自引:0,他引:10       下载免费PDF全文
王静  蒋国平 《物理学报》2011,60(6):60503-060503
根据Kerckhoff准则, 从选择明文攻击和选择密文攻击出发, 对一种超混沌图像加密算法进行分析,结果表明该算法密钥流与明文无关,并且一个明文字节只能影响一个密文字节,导致利用选择明文攻击和选择密文攻击能够以很小的计算代价破译密文.基于此,本文提出一种改进的超混沌图像加密算法,并进行了统计分析、差分分析、相关性分析及密钥敏感性测试.理论分析及仿真结果表明,改进算法不仅可以抵御选择明文攻击和选择密文攻击,而且具有较好的统计特性及差分特性等密码学特性. 关键词: 超混沌 选择明文攻击 选择密文攻击 Matlab分析  相似文献   

7.
In this paper we presented a image encryption based on permutation-substitution using chaotic map and Latin square image cipher. The proposed method consists of permutation and substitution process. In permutation process, plain image is permuted according to chaotic sequence generated using chaotic map. In substitution process, based on secrete key of 256 bit generate a Latin Square Image Cipher (LSIC) and this LSIC is used as key image and perform XOR operation between permuted image and key image. The proposed method can applied to any plain image with unequal width and height as well and also resist statistical attack, differential attack. Experiments carried out for different images of different sizes. The proposed method possesses large key space to resist brute force attack.  相似文献   

8.
An image encryption scheme based on new spatiotemporal chaos   总被引:1,自引:0,他引:1  
Spatiotemporal chaos is chaotic dynamics in spatially extended system, which has attracted much attention in the image encryption field. The spatiotemporal chaos is often created by local nonlinearity dynamics and spatial diffusion, and modeled by coupled map lattices (CML). This paper introduces a new spatiotemporal chaotic system by defining the local nonlinear map in the CML with the nonlinear chaotic algorithm (NCA) chaotic map, and proposes an image encryption scheme with the permutation-diffusion mechanism based on these chaotic maps. The encryption algorithm diffuses the plain image with the bitwise XOR operation between itself pixels, and uses the chaotic sequence generated by the NCA map to permute the pixels of the resulting image. Finally, the constructed spatiotemporal chaotic sequence is employed to diffuse the shuffled image. The experiments demonstrate that the proposed encryption scheme is of high key sensitivity and large key space. In addition, the scheme is secure enough to resist the brute-force attack, entropy attack, differential attack, chosen-plaintext attack, known-plaintext attack and statistical attack.  相似文献   

9.
A new quantum key expansion scheme is proposed. The protocol of quantum key expansion proposed by Hwang is analyzed and the eavesdropping scheme is presented. We found that the using of the basis sequence shared by communicating parties is the weakness of the protocol. Hence we propose a ‘purification attack’ for the eavesdropper to steal partial information of the raw key and the new key between communicating parties. In view of this defect, we propose a new protocol of quantum key expansion, where the shared key is encrypted into a sequence of unitary operators which can be used securely against the presented attack.  相似文献   

10.
《Physics letters. A》2006,356(3):199-205
To prevent active attack, an one-way quantum identity authentication scheme is proposed by employing mechanism of ping-pong protocol and property of quantum controlled-NOT gate. It can verify the user's identity as well as distribute an updated key as the authentication key. Analytical results show the proposed scheme is secure under general individual attack.  相似文献   

11.
We introduce a new sophisticated attack with a Hong-Ou-Mandel interferometer against quantum key distribution (QKD) and apply the attack to the QKD protocol with blind polarization. We also discuss how efficient our attack protocol is to ping-pong type protocols. The text was submitted by the authors in English.  相似文献   

12.
The article is focused on research of an attack on the quantum key distribution system and proposes a countermeasure method. Particularly noteworthy is that this is not a classic attack on a quantum protocol. We describe an attack on the process of calibration. Results of the research show that quantum key distribution systems have vulnerabilities not only in the protocols, but also in other vital system components. The described type of attack does not affect the cryptographic strength of the received keys and does not point to the vulnerability of the quantum key distribution protocol. We also propose a method for autocompensating optical communication system development, which protects synchronization from unauthorized access. The proposed method is based on the use of sync pulses attenuated to a photon level in the process of detecting a time interval with a signal. The paper presents the results of experimental studies that show the discrepancies between the theoretical and real parameters of the system. The obtained data allow the length of the quantum channel to be calculated with high accuracy.  相似文献   

13.
For the beam splitter attack strategy against quantum key distribution using two-mode squeezed states, the analytical expression of the optimal beam splitter parameter is provided in this paper by applying the Shannon information theory. The theoretical secret information rate after error correction and privacy amplification is given in terms of the squeezed parameter and channel parameters. The results show that the two-mode squeezed state quantum key distribution is secure against an optimal beam splitter attack.  相似文献   

14.
Secure key distribution among classical parties is impossible both between two parties and in a network. In this paper, we present a quantum key distribution (QKD) protocol to distribute secure key bits among one quantum party and numerous classical parties who have no quantum capacity. We prove that our protocol is completely robust, i.e., any eavesdropping attack should be detected with nonzero probability. Our calculations show that our protocol may be secure against Eve’s symmetrically individual attack.  相似文献   

15.
A three-party quantum key agreement protocol with two-qubit entangled states is proposed. In this paper, the three parties are entirely peer entities and each party has a equal contribution to the establishment of the shared secret key. Moreover, any subset of the three participants except the universal set can not determine the shared key alone. Finally, the security analysis shows that the present protocol can resist against both the outsider attack and the insider attack.  相似文献   

16.
《Physics letters. A》2006,356(6):406-410
We provide a security analysis of the Y-00 protocol under heterodyne measurement and correlation attack. We show that the secrecy of the data encryption scheme is extremely sensitive to the running-key generation process. In many situations our simple attack succeeds in recovering the initial shared secret key. Our simulation results suggest that a truly secure implementation of the protocol should take into account the effective key generation method.  相似文献   

17.
Journal of Experimental and Theoretical Physics - An avalanche single-photon detector blinding attack is one of the methods for quantum hacking of quantum key distribution (QKD) systems. The attack...  相似文献   

18.
《Physica A》2006,362(2):305-313
Based on quantum computation, a novel quantum block cryptographic algorithm that can be used to encrypt classical messages is proposed. The security of this algorithm is analyzed from several aspects. It is shown that the quantum block cryptographic algorithm, in which the key can be reused after undergoing a check procedure, can prevent quantum attack strategy as well as classical attack strategy. The problem of key management is discussed and the circuits for encryption and decryption are suggested.  相似文献   

19.
Ren  M.  Wu  G.  Wu  E.  Zeng  H. 《Laser Physics》2011,21(4):755-760
Counterfactual quantum key distribution provides natural advantage against the eavesdropping on the actual signal particles. It can prevent the photon-number-splitting attack when a weak coherent light source is used for the practical implementation. We experimentally realized the counterfactual quantum key distribution in an unbalanced Mach-Zehnder interferometer of 12.5-km-long quantum channel with a high-fringe visibility of 97.4%. According to the security analysis, the system was robust against the photon-number-splitting attack. The article is published in the original.  相似文献   

20.
The robustness of urban bus network is essential to a city that heavily relies on buses as its main transportation solution. In this paper, the urban bus network has been modeled as a directed and space L network, and Changsha, a transportation hub of nearly 8 million people and hundreds of bus lines in southern China, is taken as a case. Based on the quantitative analyses of the topological properties, it is found that Changsha urban bus network is a scale-free network, not a small-world network. To evaluate the robustness of the network, five scenarios of network failure are simulated, including a random failure and four types of intentional attacks that differed in key node identification methods (i.e., unweighted degree or betweenness centrality) and attack strategies (i.e., normal or cascading attack). It is revealed that intentional attacks are more destructive than a random failure, and cascading attacks are more disruptive than normal attacks in the urban bus network. In addition, the key nodes identification methods are found to play a critical role in the robustness of the urban bus network. Specifically, cascading attack could be more disruptive when the betweenness centrality is used to identify key nodes; in contrast, normal attack could be more disruptive when the unweighted degree is used to identify key nodes. Our results could provide reference for risk management of urban bus network.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号