1,334
Views
57
CrossRef citations to date
0
Altmetric
Articles

Attacks on practical quantum key distribution systems (and how to prevent them)

, , , , &
Pages 366-387 | Received 25 Dec 2015, Accepted 27 Jan 2016, Published online: 09 Mar 2016

References

  • S. Singh, The Code Book, Doubleday, New York, 1999.
  • M. Bellare and C. Namprempre, Authenticated encryption: Relations among notions and analysis of the generic composition paradigm, in Advances in Cryptology -- ASIACRYPT 2000, Lecture Notes in Computer Science, T. Okamoto, ed.,Vol. 1976, Springer, Berlin, 2000, pp. 531–545.
  • W. Diffie and M. Hellman, New directions in cryptography, IEEE Trans. Inform. Theory 22 (1976), pp. 644–654.
  • R.L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Commun. ACM 21 (1978), pp. 120–126.
  • P.W. Shor, Algorithms for quantum computation: Discrete logarithms and factoring, in Proceedings of the 35th Annual Symposium on Foundations of Computer Science, IEEE, Santa Fe, 1994, pp. 124–134.
  • C. Shannon, Communication theory of secrecy systems, Bell Syst. Tech. J. 28 (1949), pp. 656–715.
  • G.S. Vernam, Secret signaling system; US Patent 1,310,719 (1919).
  • N. Gisin, G. Ribordy, W. Tittel, and H. Zbinden, Quantum cryptography, Rev. Modern Phys. 74 (2002), pp. 145–196.
  • V. Scarani, H. Bechmann-Pasquinucci, N. Cerf, M. Dušek, N. Lütkenhaus, and M. Peev, The security of practical quantum key distribution, Rev. Modern Phys. 81 (2009), pp. 1301–1350.
  • D.J. Bernstein, J. Buchmann, and E. Dahmen (eds.), Post-quantum Cryptography, Springer-Verlag, Berlin, 2009.
  • R.A. Perlner and D.A. Cooper, Quantum resistant public key cryptography : A survey, in Proceedings of the 8th Symposium on Identity and Trust on the Internet, ACM, Gaithersburg, MD, 2009, pp. 85–93.
  • Quantum Safe Cryptography and Security; An Introduction, Benefits, Enablers and Challenges, European Telecommunications Standards Institute (ETSI), White Paper V1.0.0 (2014-10), ISBN 979-10-92620-03-0.
  • R.J. McEliece, A public-key cryptosystem based on algebraic coding theory, Deep Space Network Report, National Aeronautics and Space Administration, 1978, vol. 42--44, pp. 114–116.
  • L. Lamport, Constructing digital signatures from a one-way function, Report CSL-98, SRI International, 1979.
  • C.H. Bennett and G. Brassard, Quantum cryptography: Public key distribution and coin tossing, in Proceedings of IEEE International Conference on Computers Systems and Signal Processing, IEEE, Bangalore India, 1984, pp. 175–179.
  • S. Wiesner, Conjugate coding, SIGACT News 15 (1983), pp. 78–88.
  • H.K. Lo, M. Curty, and K. Tamaki, Secure quantum key distribution, Nat. Phot. 8 (2014), pp. 595–604.
  • M.A. Nielsen and I.L. Chuang, Quantum Computation and Quantum Information, Cambridge University Press, New York, 2000.
  • W.K. Wootters and W.H. Zurek, A single quantum cannot be cloned, Nature 299 (1982), pp. 802–803.
  • V. Bužek and M. Hillery, Quantum copying: Beyond the no-cloning theorem, Phys. Rev. A 54 (1996), pp. 1844–1852.
  • J. Carter and M.N. Wegman, Universal classes of hash functions, J. Comput. Syst. Sci. 18 (1979), pp. 143–154.
  • M.N. Wegman and J. Carter, New hash functions and their use in authentication and set equality, J. Comput. Syst. Sci. 22 (1981), pp. 265–279.
  • D. Stebila, M. Mosca, and N. Lütkenhaus, The case for quantum key distribution, in Quantum Communication and Quantum Networking, Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, A. Sergienko, S. Pascazio, and P. Villoresi, eds., Vol. 36, Springer, Berlin, 2010, pp. 283–296.
  • T.C. Ralph, Continuous variable quantum cryptography, Phys. Rev. A 61 (1999), p. 10303.
  • P. Townsend, Experimental investigation of the performance limits for first telecommunications window quantum cryptography systems, IEEE Photonics Technol. Lett. 10 (1998), pp. 1048–1050.
  • C.H. Bennett, G. Brassard, and J.M. Robert, Privacy amplification by public discussion, SIAM J. Comput. 17 (1988), pp. 210–229.
  • R. Renner, Security of quantum key distribution, Ph.D. diss., E.T.H. Zürich, 2005.
  • H.K. Lo and H.F. Chau, Unconditional security of quantum key distribution over arbitrarily long distances, Science 283 (1999), pp. 2050–2056.
  • P.W. Shor and J. Preskill, Simple proof of security of the BB84 quantum key distribution protocol, Phys. Rev. Lett. 85 (2000), pp. 441–444.
  • N. Lütkenhaus, Security against individual attacks for realistic quantum key distribution, Phys. Rev. A 61 (2000), p. 052304.
  • R. Renner, N. Gisin, and B. Kraus, Information-theoretic security proof for quantum-key-distribution protocols, Phys. Rev. A 72 (2005), p. 012332.
  • B. Kraus, N. Gisin, and R. Renner, Lower and upper bounds on the secret-key rate for quantum key distribution protocols using one-way classical communication, Phys. Rev. Lett. 95 (2005), p. 080501.
  • C. Branciard, N. Gisin, B. Kraus, and V. Scarani, Security of two quantum cryptography protocols using the same four qubit states, Phys. Rev. A 72 (2005), p. 032301.
  • H. Inamori, N. Lütkenhaus, and D. Mayers, Unconditional security of practical quantum key distribution, Eur. Phys. J. D 41 (2007), pp. 599–627.
  • C. Fuchs, N. Gisin, R. Griffiths, C.S. Niu, and A. Peres, Optimal eavesdropping in quantum cryptography. I. Information bound and optimal strategy, Phys. Rev. A 56 (1997), pp. 1163–1172.
  • A. Niederberger, V. Scarani, and N. Gisin, Photon-number-splitting versus cloning attacks in practical implementations of the Bennett-Brassard 1984 protocol for quantum cryptography, Phys. Rev. A 71 (2005), p. 042316.
  • E. Biham and T. Mor, Security of quantum cryptography against collective attacks, Phys. Rev. Lett. 78 (1997), pp. 2256–2259.
  • V. Scarani and C. Kurtsiefer, The black paper of quantum cryptography: Real implementation problems, Theor. Comput. Sci. 560 (2014), pp. 27–32.
  • R.H. Hadfield, Single-photon detectors for optical quantum information applications, Nat. Phot. 3 (2009), pp. 696–705.
  • M.A. Itzler, X. Jiang, M. Entwistle, K. Slomkowski, A. Tosi, F. Acerbi, F. Zappa, and S. Cova, Advances in InGaAsP-based avalanche diode single photon detectors, J. Modern Opt. 58 (2011), pp. 174–200.
  • ID Quantique SA. Available at www.idquantique.com.
  • Clavis2 QKD system. Datasheet available from www.idquantique.com.
  • V. Scarani and R. Renner, Quantum cryptography with finite resources: Unconditional security bound for discrete-variable protocols with one-way postprocessing, Phys. Rev. Lett. 100 (2008), p. 200501.
  • N. Jain, C. Wittmann, L. Lydersen, C. Wiechers, D. Elser, C. Marquardt, V. Makarov, and G. Leuchs, Device calibration impacts security of quantum key distribution, Phys. Rev. Lett. 107 (2011), p. 110501.
  • N. Jain, E. Anisimova, I. Khan, V. Makarov, C. Marquardt, and G. Leuchs, Trojan-horse attacks threaten the security of practical quantum cryptography, New J. Phys. 16 (2014), p. 123030.
  • I. Gerhardt, Q. Liu, A. Lamas-Linares, J. Skaar, C. Kurtsiefer, and V. Makarov, Full-field implementation of a perfect eavesdropper on a quantum cryptography system, Nat. Commun. 2 (2011), p. 349.
  • V. Makarov and D. Hjelme, Faked states attack on quantum cryptosystems, J. Modern Opt. 52 (2005), pp. 691–705.
  • L. Lydersen, C. Wiechers, C. Wittmann, D. Elser, J. Skaar, and V. Makarov, Hacking commercial quantum cryptography systems by tailored bright illumination, Nat. Phot. 4 (2010), pp. 686–689.
  • L. Lydersen, C. Wiechers, C. Wittmann, D. Elser, J. Skaar, and V. Makarov, Thermal blinding of gated detectors in quantum cryptography, Opt. Express 18 (2010), pp. 27938–27954.
  • C. Wiechers, L. Lydersen, C. Wittmann, D. Elser, J. Skaar, C. Marquardt, V. Makarov, and G. Leuchs, After-gate attack on a quantum cryptosystem, New J. Phys. 13 (2011), p. 013043.
  • L. Lydersen, M.K. Akhlaghi, H.A. Majedi, J. Skaar, and V. Makarov, Controlling a superconducting nanowire single-photon detector using tailored bright illumination, New J. Phys. 13 (2011), p. 113042.
  • V. Makarov, Controlling passively quenched single photon detectors by bright light, New J. Phys. 11 (2009), p. 065003.
  • S. Sauge, L. Lydersen, A. Anisimov, J. Skaar, and V. Makarov, Controlling an actively-quenched single photon detector with bright light, Opt. Express 19 (2011), pp. 23590–23600.
  • L. Lydersen, N. Jain, C. Wittmann, {\O}. Mar{\o}y, J. Skaar, C. Marquardt, V. Makarov, and G. Leuchs, Superlinear threshold detectors in quantum cryptography, Phys. Rev. A 84 (2011), p. 032320.
  • A.N. Bugge, S. Sauge, A.M.M. Ghazali, J. Skaar, L. Lydersen, and V. Makarov, Laser damage helps the eavesdropper in quantum cryptography, Phys. Rev. Lett. 112 (2014), p. 70503.
  • V. Makarov, A. Anisimov, and J. Skaar, Effects of detector efficiency mismatch on security of quantum cryptosystems, Phys. Rev. A 74 (2006), p. 022313.
  • C.H.F. Fung, K. Tamaki, B. Qi, H.K. Lo, and X. Ma, Security proof of quantum key distribution with detection efficiency mismatch, Quantum Inform. Comput. 9 (2009), pp. 131–165.
  • Y. Zhao, C.H. Fung, B. Qi, C. Chen, and H.K. Lo, Quantum hacking: Experimental demonstration of time-shift attack against practical quantum-key-distribution systems, Phys. Rev. A 78 (2008), p. 042333.
  • J.Z. Huang, C. Weedbrook, Z.Q. Yin, S. Wang, H.W. Li, W. Chen, G.C. Guo, and Z.F. Han, Quantum hacking of a continuous-variable quantum-key-distribution system using a wavelength attack, Phys. Rev. A 87 (2013), p. 062329.
  • H.W. Li, S. Wang, J.Z. Huang, W. Chen, Z.Q. Yin, F.Y. Li, Z. Zhou, D. Liu, Y. Zhang, G.C. Guo, W.S. Bao, and Z.F. Han, Attacking a practical quantum-key-distribution system with wavelength-dependent beam-splitter and multiwavelength sources, Phys. Rev. A 84 (2011), p. 062308.
  • N. Gisin, S. Fasel, B. Kraus, H. Zbinden, and G. Ribordy, Trojan-horse attacks on quantum-key-distribution systems, Phys. Rev. A 73 (2006), p. 022320.
  • D. Bethune and W. Risk, An autocompensating fiber-optic quantum cryptography system based on polarization splitting of light, IEEE J. Quantum Electron. 36 (2000), pp. 340–347.
  • A. Vakhitov, V. Makarov, and D. Hjelme, Large pulse attack as a method of conventional optical eavesdropping in quantum cryptography, J. Modern Opt. 48 (2001), pp. 2023–2038.
  • I. Khan, N. Jain, B. Stiller, C. Marquardt, and G. Leuchs, Trojan-horse attacks on continuous-variable quantum cryptographic systems, (manuscript in preparation).
  • N. Jain, B. Stiller, I. Khan, V. Makarov, C. Marquardt, and G. Leuchs, Risk analysis of Trojan-horse attacks on practical quantum key distribution systems, IEEE J. Sel. Top. Quantum Electron. 21 (2015), pp. 168–177.
  • S. Nauerth, M. Fürst, T. Schmitt-Manderbach, H. Weier, and H. Weinfurter, Information leakage via side channels in freespace BB84 quantum cryptography, New J. Phys. 11 (2009), p. 065001.
  • T. Ferreira da Silva, G.B. Xavier, G.P. Temporão, and J.P. von der Weid, Real-time monitoring of single-photon detectors against eavesdropping in quantum key distribution systems, Opt. Express 20 (2012), pp. 18911–18924.
  • M. Lucamarini, I. Choi, M.B. Ward, J.F. Dynes, Z.L. Yuan, and A.J. Shields, Practical security bounds against the Trojan-horse attack in quantum key distribution, Phys. Rev. X 5 (2015), p. 031030.
  • A. Acín, N. Brunner, N. Gisin, S. Massar, S. Pironio, and V. Scarani, Device-independent security of quantum cryptography against collective attacks, Phys. Rev. Lett. 98 (2007), p. 230501.
  • H.K. Lo, M. Curty, and B. Qi, Measurement-device-independent quantum key distribution, Phys. Rev. Lett. 108 (2012), p. 130503.
  • S.L. Braunstein and S. Pirandola, Side-channel-free quantum key distribution, Phys. Rev. Lett. 108 (2012), p. 130502.
  • Y. Liu, T.Y. Chen, L.J. Wang, H. Liang, G.L. Shentu, J. Wang, K. Cui, H.L. Yin, N.L. Liu, L. Li, X. Ma, J.S. Pelc, M.M. Fejer, C.Z. Peng, Q. Zhang, and J.W. Pan, Experimental measurement-device-independent quantum key distribution, Phys. Rev. Lett. 111 (2013), p. 130502.
  • N. Jain and G.S. Kanter, Upconversion based receivers for quantum hacking resistant quantum key distribution, (2015). Available at arXiv:1509.06328 [quant-ph].
  • H. Häseler, T. Moroder, and N. Lütkenhaus, Testing quantum devices: Practical entanglement verification in bipartite optical systems, Phys. Rev. A 77 (2008), p. 032303.
  • C. Wittmann, J. Fürst, C. Wiechers, D. Elser, H. Häseler, N. Lütkenhaus, and G. Leuchs, Witnessing effective entanglement over a 2km fiber channel, Opt. Express 18 (2010), pp. 4499–4509.
  • J.Z. Huang, S. Kunz-Jacques, P. Jouguet, C. Weedbrook, Z.Q. Yin, S. Wang, W. Chen, G.C. Guo, and Z.F. Han, Quantum hacking on quantum key distribution using homodyne detection, Phys. Rev. A 89 (2014), p. 032304.
  • M. Legré and G. Ribordy, Apparatus and method for the detection of attacks taking control of the single photon detectors of a quantum cryptography apparatus by randomly changing their efficiency; intl. patent WO 2012/046135 A2 (2012).
  • L. Lydersen, V. Makarov, and J. Skaar, Secure gated detection scheme for quantum cryptography, Phys. Rev. A 83 (2011), p. 032306.
  • R. Ursin, F. Tiefenbacher, T. Schmitt-Manderbach, H. Weier, T. Scheidl, M. Lindenthal, B. Blauensteiner, T. Jennewein, J. Perdigues, P. Trojek, B. Ömer, M. Fürst, M. Meyenburg, J. Rarity, Z. Sodnik, C. Barbieri, H. Weinfurter, and A. Zeilinger, Entanglement-based quantum communication over 144 km, Nat. Phys. 3 (2007), p. 481.
  • T. Schmitt-Manderbach, H. Weier, M. Fürst, R. Ursin, F. Tiefenbacher, T. Scheidl, J. Perdigues, Z. Sodnik, C. Kurtsiefer, J.G. Rarity, A. Zeilinger, and H. Weinfurter, Experimental demonstration of free-space decoy-state quantum key distribution over 144 km, Phys. Rev. Lett. 98 (2007), p. 010504.
  • H. Takesue, S.W. Nam, Q. Zhang, R.H. Hadfield, T. Honjo, K. Tamaki, and Y. Yamamoto, Quantum key distribution over a 40-dB channel loss using superconducting single-photon detectors, Nat. Phot. 1 (2007), pp. 343–348.
  • Z. Yuan, A. Dixon, J. Dynes, A. Sharpe, A. Shields, Practical gigahertz quantum key distribution based on avalanche photodiodes, New J. Phys. 11 (2009), p. 45019.
  • P. Jouguet, S. Kunz-Jacques, A. Leverrier, P. Grangier, and E. Diamanti, Experimental demonstration of long-distance continuous-variable quantum key distribution, Nat. Phot. 7 (2013), pp. 378–381.
  • T. Jennewein and B. Higgins, The quantum space race, Phys. World 26 (2013), p. 52.
  • D. Dequal, G. Vallone, D. Bacco, S. Gaiarin, V. Luceri, G. Bianco, and P. Villoresi, Experimental single-photon exchange along a space link of 7000 km. Phys. Rev. A 93, 010301( R), (2016), p. 010301.
  • D. Elser, K. Günthner, I. Khan, B. Stiller, C. Marquardt, G. Leuchs, K. Saucke, D. Tröndle, F. Heine, S. Seel, P. Greulich, H. Zech, B. Gütlich, I. Richter, and R. Meyer, Satellite quantum communication via the Alphasat laser communication terminal, in International Conference on Space Optical Systems and Applications (IEEE ICSOS 2015), October 27 and 28, 2015, New Orleans, LA, (2015). Available at arXiv:1510.04507 [quant-ph]
  • S. Nauerth, F. Moll, M. Rau, C. Fuchs, J. Horwath, S. Frick, and H. Weinfurter, Air-to-ground quantum communication, Nat. Phot. 7 (2013), pp. 382–386.
  • J.Y. Wang, B. Yang, S.-K. Liao, L. Zhang, Q. Shen, X.-F. Hu, J.-C. Wu, S.-J. Yang, H. Jiang, Y.-L. Tang, B. Zhong, H. Liang, W.-Y. Liu, Y.-H. Hu, Y.-M. Huang, B. Qi, J.-G. Ren, G.-S. Pan, J. Yin, J.-J. Jia, Y.-A. Chen, K. Chen, C.-Z. Peng, and J.-W. Pan, Direct and full-scale experimental verifications towards ground-satellite quantum key distribution, Nat. Phot. 7 (2013), pp. 387–393.
  • M. Peev, C. Pacher, R. Alléaume, C. Barreiro, J. Bouda, W. Boxleitner, T. Debuisschert, E. Diamanti, M. Dianati, J.F. Dynes, S. Fasel, S. Fossier, M. Fürst, J.-D. Gautier, O. Gay, N. Gisin, P. Grangier, A. Happe, Y. Hasani, M. Hentschel, H. Hübel, G. Humer, T. Länger, M. Legré, R. Lieger, J. Lodewyck, T. Lorünser, N. Lütkenhaus, A. Marhold, T. Matyus, O. Maurhart, L. Monat, S. Nauerth, J.-B. Page, A. Poppe, E. Querasser, G. Ribordy, S. Robyr, L. Salvail, A.W. Sharpe, A.J. Shields, D. Stucki, M. Suda, C. Tamas, T. Themel, R.T. Thew, Y. Thoma, A. Treiber, P. Trinkler, R. Tualle-Brouri, F. Vannel, N. Walenta, H. Weier, H. Weinfurter, I. Wimberger, Z.L. Yuan, H. Zbinden, and A. Zeilinger, The SECOQC quantum key distribution network in Vienna, New J. Phys. 11 (2009), p. 75001.
  • M. Sasaki, M. Fujiwara, H. Ishizuka, W. Klaus, K. Wakui, M. Takeoka, S. Miki, T. Yamashita, Z. Wang, A. Tanaka, K. Yoshino, Y. Nambu, S. Takahashi, A. Tajima, A. Tomita, T. Domeki, T. Hasegawa, Y. Sakai, H. Kobayashi, T. Asai, K. Shimizu, T. Tokura, T. Tsurumaru, M. Matsui, T. Honjo, K. Tamaki, H. Takesue, Y. Tokura, J.F. Dynes, A.R. Dixon, A.W. Sharpe, Z.L. Yuan, A.J. Shields, S. Uchikoga, M. Legré, S. Robyr, P. Trinkler, L. Monat, J.-B. Page, G. Ribordy, A. Poppe, A. Allacher, O. Maurhart, T. Länger, M. Peev, and A. Zeilinger, Field test of quantum key distribution in the Tokyo QKD Network, Opt. Express 19 (2011), pp. 10387–10409.
  • B. Fr{\"o}hlich, J.F. Dynes, M. Lucamarini, A.W. Sharpe, Z. Yuan, and A.J. Shields, A quantum access network, Nature 501 (2013), pp. 69–72.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.