首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 609 毫秒
1.
We consider a man-in-the-middle attack on two-way quantum key distribution ping-pong and LM05 protocols in which an eavesdropper copies all messages in the message mode, while being undetectable in the mode. Under the attack there is therefore no disturbance in the message mode and the mutual information between the sender and the receiver is always constant and equal to one and messages copied by the eavesdropper are always genuine. An attack can only be detected in the control mode but the level of detection at which the protocol should be aborted is not defined. We examine steps of the protocol to evaluate its security and find that the protocol should be redesigned. We also compare it with the security of a one-way asymmetric BB84-like protocol in which one basis serves as the message mode and the other as the control mode but which does have the level of detection at which the protocol should be aborted defined.  相似文献   

2.
We propose an authenticated quantum dialogue protocol, which is based on a shared private quantum entangled channel. In this protocol, the EPR pairs are randomly prepared in one of the four Bell states for communication. By performing four Pauli operations on the shared EPR pairs to encode their shared authentication key and secret message, two legitimate users can implement mutual identity authentication and quantum dialogue without the help from the third party authenticator. Furthermore, due to the EPR pairs which are used for secure communication are utilized to implement authentication and the whole authentication process is included in the direct secure communication process, it does not require additional particles to realize authentication in this protocol. The updated authentication key provides the counterparts with a new authentication key for the next authentication and direct communication. Compared with other secure communication with authentication protocols, this one is more secure and efficient owing to the combination of authentication and direct communication. Security analysis shows that it is secure against the eavesdropping attack, the impersonation attack and the man-in-the-middle (MITM) attack.  相似文献   

3.
Secure key distribution among classical parties is impossible both between two parties and in a network. In this paper, we present a quantum key distribution (QKD) protocol to distribute secure key bits among one quantum party and numerous classical parties who have no quantum capacity. We prove that our protocol is completely robust, i.e., any eavesdropping attack should be detected with nonzero probability. Our calculations show that our protocol may be secure against Eve’s symmetrically individual attack.  相似文献   

4.
From Bell's theorem to secure quantum key distribution   总被引:1,自引:0,他引:1  
The first step in any quantum key distribution (QKD) protocol consists of sequences of measurements that produce correlated classical data. We show that these correlation data must violate some Bell inequality in order to contain distillable secrecy, if not they could be produced by quantum measurements performed on a separable state of larger dimension. We introduce a new QKD protocol and prove its security against any individual attack by an adversary only limited by the no-signaling condition.  相似文献   

5.
It has been shown that the coherent quantum cryptography protocol (Coherent One Way) and, correspondingly, fiber optic systems involving this protocol for quantum key distribution, are vulnerable to an attack with repeated measurements and do not guarantee the security of distributed keys in a communication channel with losses. The coherent quantum cryptography system is used in Switzerland as one of the key distribution channels in the framework of the network project SECOQC (SEcure COmmunications based on Quantum Cryptography). A critical attack with repeated measurements was missed when the cryptographic strength of this protocol was analyzed. The critical length of the communication channel has been determined; this is a value above which secure key distribution is certainly impossible. Beginning with the critical length, an eavesdropper knows the entire distributed key, does not introduce errors at the receiver end, and remains undetected. For typical parameters in a real system (the average photon number μ = 0.5 and the quantum efficiency of avalanche detectors η = 0.1, see N. Gisin, G. Ribordy, H. Zbinden, et al., arXiv:quant-ph/0411022 and D. Stucki, C. Barreiro, S. Fasel, et al., arXiv:quant-ph/08095264), the security of keys cannot be guaranteed even for a communication channel whose length is as small as wished.  相似文献   

6.
In quantum key distribution (QKD), there are some security loopholes opened by the gaps between the theoretical model and the practical system, and they may be exploited by eavesdroppers (Eve) to obtain secret key information without being detected. This is an effective quantum hacking strategy that seriously threatens the security of practical QKD systems. In this paper, we propose a new quantum hacking attack on an integrated silicon photonic continuous-variable quantum key distribution (CVQKD) system, which is known as a power analysis attack. This attack can be implemented by analyzing the power originating from the integrated electrical control circuit in state preparation with the help of machine learning, where the state preparation is assumed to be perfect in initial security proofs. Specifically, we describe a possible power model and show a complete attack based on a support vector regression (SVR) algorithm. The simulation results show that the secret key information decreases with the increase of the accuracy of the attack, especially in a situation with less excess noise. In particular, Eve does not have to intrude into the transmitter chip (Alice), and may perform a similar attack in practical chip-based discrete-variable quantum key distribution (DVQKD) systems. To resist this attack, the electrical control circuit should be improved to randomize the corresponding power. In addition, the power can be reduced by utilizing the dynamic voltage and frequency scaling (DVFS) technology.  相似文献   

7.
The estimation of phase noise of continuous-variable quantum key distribution protocol with a local local oscillator (LLO CVQKD), as a major process in quantifying the secret key rate, is closely relevant to the intensity of the phase reference. However, the transmission of the phase reference through the insecure quantum channel is prone to be exploited by the eavesdropper (Eve) to mount attacks. Here, we introduce a polarization attack scheme against the phase reference. Presently, in a practical LLO CVQKD system, only part of the phase reference pulses are measured to compensate for the polarization drift of the quantum signal pulses in a compensation cycle due to the limited polarization measurement rate, while the other part of the phase reference pulses are not measured. We show that Eve can control the phase noise by manipulating the polarization direction of the unmeasured phase reference to hide her attack on the quantum signal. Simulations show that Eve can obtain partial or total key rates information shared between Alice and Bob as the transmission distance increases. Improving the polarization measurement rate to 100% or monitoring the phase reference intensity in real-time is of great importance to protect the LLO CVQKD from polarization attack.  相似文献   

8.
Kak’s quantum key distribution (QKD) protocol provides not only the distribution but also the integrity of secret key simultaneously in quantum channel. Consequently the additional exchange of information, used to check whether an eavesdropper exists, is unnecessary. In this comment, we will point out the failure of Kak’s protocol and show that Kak’s protocol does not have the joint distribution and integration that the author declares in [1].  相似文献   

9.
We introduce a new sophisticated attack with a Hong-Ou-Mandel interferometer against quantum key distribution (QKD) and apply the attack to the QKD protocol with blind polarization. We also discuss how efficient our attack protocol is to ping-pong type protocols. The text was submitted by the authors in English.  相似文献   

10.
We present the optimal collective attack on a quantum key distribution protocol in the "device-independent" security scenario, where no assumptions are made about the way the quantum key distribution devices work or on what quantum system they operate. Our main result is a tight bound on the Holevo information between one of the authorized parties and the eavesdropper, as a function of the amount of violation of a Bell-type inequality.  相似文献   

11.
We propose a new quantum key distribution scheme that uses the blind polarization basis. In our scheme the sender and the receiver share key information by exchanging qubits with arbitrary polarization angles without basis reconciliation. As only random polarizations are transmitted, our protocol is secure even when a key is embedded in a not-so-weak coherent-state pulse. We show its security against the photon-number splitting attack and the impersonation attack.  相似文献   

12.
We propose a unidimensional two-way continuous-variable quantum key distribution protocol with coherent states, where the sender modulates a single quadrature of the coherent states rather than both quadratures to simplify the structure of a two-way system. Security analysis is performed with a general attack strategy, known as two-mode attack, which helps to reduce limitations in the analysis. The performance of the protocol under all accessible two-mode attacks at fixed distance is illustrated. Further, two typical two-mode attack strategies are obtained from it, which are one-mode attack strategy and optimal two-mode attack strategy. Between them, the one-mode attack is the simplest form of the two-mode attack, while the optimal two-mode attack is the most complicated one. Simulations show that though the system is simplified, the performance of the two-way protocol with unidimensional modulation is still comparable to that of the counterpart with Gaussian modulation even against the optimal two-mode attack when Eve’s ability is maximized. Thus, the proposed protocol simplifies the two-way system while guaranteeing its performance to a certain extent. Especially in a practical system with short transmission distance and high excess noise, the protocol has a good application prospect.  相似文献   

13.
The security of keys in quantum cryptography is based on fundamental quantum mechanical exclusions (the exclusion of cloning and copying of nonorthogonal quantum states. The physical type of a quantum object that carries information (photon, electron, atom, etc.) is insignificant; only its state vector is important. In relativistic quantum cryptography for open space, both the time of the information carrier (photon that propagates with the extremely allowable velocity in a vacuum) and its quantum state are of fundamental importance. Joint fundamental constraints that are dictated by both special relativity and quantum mechanics on the discrimination of nonorthogonal quantum states allow one to formulate fundamentally new key distribution protocols that are stable against any attacks on a key and guarantee the security of keys for a nonstrictly single-photon source and any losses in the communication channel. Although this protocol is a real-time protocol in the Minkowski space-time, where the attack to the communication channel is detected by the delay of eavesdropper measurement results, the protocol does not require clock synchronization on the transmitter and receiver sides.  相似文献   

14.
Wen-Ting Li 《中国物理 B》2022,31(5):50310-050310
The transmission loss of photons during quantum key distribution (QKD) process leads to the linear key rate bound for practical QKD systems without quantum repeaters. Phase matching quantum key distribution (PM-QKD) protocol, an novel QKD protocol, can overcome the constraint with a measurement-device-independent structure, while it still requires the light source to be ideal. This assumption is not guaranteed in practice, leading to practical secure issues. In this paper, we propose a modified PM-QKD protocol with a light source monitoring, named PM-QKD-LSM protocol, which can guarantee the security of the system under the non-ideal source condition. The results show that our proposed protocol performs almost the same as the ideal PM-QKD protocol even considering the imperfect factors in practical systems. PM-QKD-LSM protocol has a better performance with source fluctuation, and it is robust in symmetric or asymmetric cases.  相似文献   

15.
We investigate the effect of collective-rotation noise on the security of the six-state quantum key distribution. We study the case where the eavesdropper, Eve, performs an intercept-resend attack on the quantum communication between Alice, the sender, and Bob, the receiver. We first derive the collective-rotation noise model for the six-state protocol and then parameterize the mutual information between Alice and Eve. We then derive quantum bit error rate for three interceptresend attack scenarios. We observe that the six-state protocol is robust against intercept-resend attacks on collective rotation noise channels when the rotation angle is kept within certain bounds.  相似文献   

16.
李宏伟  银振强  王双  鲍皖苏  郭光灿  韩正甫 《中国物理 B》2011,20(10):100306-100306
Quantum key distribution is the art of sharing secret keys between two distant parties, and has attracted a lot of attention due to its unconditional security. Compared with other quantum key distribution protocols, the differential phase shift quantum key distribution protocol has higher efficiency and simpler apparatus. Unfortunately, the unconditional security of differential phase shift quantum key distribution has not been proved. Utilizing the sharp continuity of the von Neuman entropy and some basic inequalities, we estimate the upper bound for the eavesdropper Eve's information. We then prove the lower bound for the security of the differential phase shift quantum key distribution protocol against a one-pulse attack with Devatak-Winter's secret key rate formula.  相似文献   

17.
真实量子密钥分发系统中不完善的单光子源和信道损耗的存在,使得现有基于弱相干态的量子密码实验在分束攻击下并不安全,诱骗信号方案能实现基于现有技术绝对安全的量子密钥分发,并能有效提高密钥分发率和安全传输距离,因此成为近年来量子通信研究的热点问题.结合现实量子密码系统的一般模型,介绍目前几种典型的诱骗信号方案以及实验进展,综述了诱骗信号方案的发展情况和最新成果,并对未来的研究方向进行了展望.  相似文献   

18.
Zhao Y  Qi B  Ma X  Lo HK  Qian L 《Physical review letters》2006,96(7):070502
To increase dramatically the distance and the secure key generation rate of quantum key distribution (QKD), the idea of quantum decoys--signals of different intensities--has recently been proposed. Here, we present the first experimental implementation of decoy state QKD. By making simple modifications to a commercial quantum key distribution system, we show that a secure key generation rate of 165 bit/s, which is 1/4 of the theoretical limit, can be obtained over 15 km of a telecommunication fiber. We also show that with the same experimental parameters, not even a single bit of secure key can be extracted with a non-decoy-state protocol. Compared to building single photon sources, decoy state QKD is a much simpler method for increasing the distance and key generation rate of unconditionally secure QKD.  相似文献   

19.
The novel experimental realization of four-level optical quantum systems (ququarts) is presented. We exploit the polarization properties of the frequency nondegenerate biphoton field to obtain such systems. A simple method that does not rely on am interferometer is used to generate and measure the sequence of states that can be used in quantum key distribution protocol.  相似文献   

20.
A quantum key distribution protocol with nonorthogonal basis states is a generalization of the known BB84 key distribution protocol. The critical error and length of a secure key have been determined for the protocol with nonorthogonal basis states for an arbitrary angle between information states. An explicit optimal attack on the distributed key has been constructed; this attack maximizes eavesdropper information at a given error on the receiver side.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号