4.6 Article

Quantum hacking on quantum key distribution using homodyne detection

期刊

PHYSICAL REVIEW A
卷 89, 期 3, 页码 -

出版社

AMER PHYSICAL SOC
DOI: 10.1103/PhysRevA.89.032304

关键词

-

资金

  1. National Basic Research Program of China [2011CBA00200, 2011CB921200]
  2. National Natural Science Foundation of China [60921091, 61101137]
  3. French National Research Agency, through the HIPERCOM [2011-CHRI-006]
  4. DIRECCTE Ile-de-France through the QVPN [FEDER-41402]
  5. European Union through the Q-CERT [FP7-PEOPLE-2009-IAPP]
  6. NSERC

向作者/读者索取更多资源

Imperfect devices in commercial quantum key distribution systems open security loopholes that an eavesdropper may exploit. An example of one such imperfection is the wavelength-dependent coupling ratio of the fiber beam splitter. Utilizing this loophole, the eavesdropper can vary the transmittances of the fiber beam splitter at the receiver's side by inserting lights with wavelengths different from what is normally used. Here, we propose a wavelength attack on a practical continuous-variable quantum key distribution system using homodyne detection. By inserting light pulses at different wavelengths, this attack allows the eavesdropper to bias the shot-noise estimation even if it is done in real time. Based on experimental data, we discuss the feasibility of this attack and suggest a prevention scheme by improving the previously proposed countermeasures.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

4.6
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

Article Optics

Afterpulse effect in measurement-device-independent quantum key distribution

Ze-Hao Wang, Shuang Wang, Guan-Jie Fan-Yuan, Feng-Yu Lu, Zhen-Qiang Yin, Wei Chen, De-Yong He, Guang-Can Guo, Zheng-Fu Han

Summary: Measurement-device-independent quantum key distribution (MDI-QKD) is a crucial protocol in quantum communication, and considering the afterpulse effect can significantly improve the key rate, as demonstrated by the developed afterpulse-compatible MDI-QKD model.

OPTICS EXPRESS (2022)

Article Optics

Imperfection-insensitivity quantum random number generator with untrusted daily illumination

Xing Lin, Rong Wang, Shuang Wang, Zhen-Qiang Yin, Wei Chen, De-Yong He, Zheng Zhou, Guang-can Guo, Zhen-fu Han

Summary: This article proposes a unified model for imperfect measurements in SI-QRNG and provides a tight rate bound based on the uncertainty relation for smooth entropies. The performance is evaluated with large device imperfections, and the randomness rate in our model can approach a similar order of magnitude of the rate upper bound in common discrete variable QRNGs.

OPTICS EXPRESS (2022)

Article Physics, Multidisciplinary

Certified Randomness from Untrusted Sources and Uncharacterized Measurements

Xing Lin, Rong Wang, Shuang Wang, Zhen-Qiang Yin, Wei Chen, Guang-Can Guo, Zheng-Fu Han

Summary: Generating random numbers is important in scientific applications. Quantum devices can generate true random numbers based on quantum mechanics. In order to address the deviation between existing random number generation models and real-world devices, we propose a quantum random number generation protocol and demonstrate it experimentally. Our protocol makes no assumptions about the source and only requires certain reasonable assumptions about trusted two-dimensional measurements. We achieve a randomness generation rate of over 1 Mbps with a universal composable security parameter of 10(-10).

PHYSICAL REVIEW LETTERS (2022)

Article Optics

Unbalanced-basis-misalignment-tolerant measurement-device-independent quantum key distribution

Feng-Yu Lu, Ze-Hao Wang, Zhen-Qiang Yin, Shuang Wang, Rong Wang, Guan-Jie Fan-Yuan, Xiao-Juan Huang, De-Yong He, Wei Chen, Zheng Zhou, Guang-Can Guo, Zheng-Fu Han

Summary: Measurement-device-independent quantum key distribution (MDIQKD) is a revolutionary protocol that is immune to attacks on the detection side. This work presents a MDIQKD protocol that requires less knowledge of the encoding system to combat modulation errors and fluctuations, and experimental results show high performance and good security for practical applications.

OPTICA (2022)

Article Optics

Robust and adaptable quantum key distribution network without trusted nodes

Guan-Jie Fan-Yuan, Feng-Yu Lu, Shuang Wang, Zhen-Qiang Yin, De-Yong He, Wei Chen, Zheng Zhou, Ze-Hao Wang, Jun Teng, Guang-Can Guo, Zheng-Fu Han

Summary: This study proposes an MDI-QKD networking scheme that is robust against environmental disturbance and adaptable to multi-user access. It allows multiple users to generate keys simultaneously in a multi-user scenario.

OPTICA (2022)

Article Optics

Transmittance-invariant phase modulator for chip-based quantum key distribution

Peng Ye, Wei Chen, Ze-Hao Wang, Guo-Wei Zhang, Yu-Yang Ding, Guan-Zhong Huang, Zhen-Qiang Yin, Shuang Wang, De-Yong He, Wen Liu, Guang-Can Guo, Zheng-Fu Han

Summary: This article proposes an on-chip transmittance-invariant phase modulator (TIPM) to solve the non-ideal quantum state preparation issue in chip-based quantum key distribution systems. Simulated and experimental results show that TIPM can eliminate the correlation between phase, intensity, and polarization of quantum states caused by phase-dependent loss. TIPM also has a significant fabrication mismatch tolerance and can be applied to multi-material platforms, improving the practical security and performance of chip-based QKD systems.

OPTICS EXPRESS (2022)

Article Computer Science, Information Systems

Polarization-insensitive quantum key distribution using planar lightwave circuit chips

Guo-Wei Zhang, Wei Chen, Guan-Jie Fan-Yuan, Li Zhang, Fang-Xiang Wang, Shuang Wang, Zhen-Qiang Yin, De-Yong He, Wen Liu, Jun-Ming An, Guang-Can Guo, Zheng-Fu Han

Summary: A polarization-insensitive time-bin decoder chip for self-stabilizing QKD system is developed and verified, which shows its feasibility in experimental tests.

SCIENCE CHINA-INFORMATION SCIENCES (2022)

Editorial Material Optics

Symmetric private information retrieval supported by quantum-secure key-exchange network

Shuang Wang

Summary: Quantum key distribution is a proven secure method for private key distribution, enabling the practical implementation of information retrieval that protects both user privacy and database security.

LIGHT-SCIENCE & APPLICATIONS (2022)

Article Physics, Multidisciplinary

Finite-Key Analysis for Quantum Key Distribution with Discrete-Phase Randomization

Rui-Qiang Wang, Zhen-Qiang Yin, Xiao-Hang Jin, Rong Wang, Shuang Wang, Wei Chen, Guang-Can Guo, Zheng-Fu Han

Summary: Quantum key distribution (QKD) allows secure sharing of keys between remote parties. Continuous phase randomization, commonly assumed in QKD protocols, is challenged in experiments. In this study, we propose a technique based on conjugate measurement and quantum state distinguishment to analyze the security of a QKD protocol with discrete-phase randomization. Our results show that TF-QKD with a reasonable number of discrete random phases can achieve satisfactory performance, but finite-size effects become more notable. This method is also applicable to other QKD protocols.

ENTROPY (2023)

Article Physics, Applied

Twin-Field Quantum Key Distribution with Partial Phase Postselection

Yao Zhou, Zhen-Qiang Yin, Rui-Qiang Wang, Shuang Wang, Wei Chen, Guang-Can Guo, Zheng-Fu Han

Summary: This article proposes a TF QKD protocol with partial phase postselection, which maintains the advantage of high key rate while improving performance. Numerical simulations confirm the potential advantages of this protocol in terms of key rate and achievable distance.

PHYSICAL REVIEW APPLIED (2022)

Article Physics, Applied

Measurement-Device-Independent Quantum Key Distribution with Practical Spontaneous Parametric Down-Conversion Sources

Xiao-Hai Zhan, Zhen-Qiu Zhong, Shuang Wang, Zhen-Qiang Yin, Wei Chen, De-Yong He, Guang-Can Guo, Zheng-Fu Han

Summary: This article proposes a new approach to quantitatively evaluate the role of unique features in MDI QKD by decomposing the spectral entangled state, thereby improving the secure key rate.

PHYSICAL REVIEW APPLIED (2023)

Article Optics

Dependency model for high-performance quantum-key-distribution systems

Xiao-Juan Huang, Feng-Yu Lu, Shuang Wang, Zhen-Qiang Yin, Ze-Hao Wang, Wei Chen, De-Yong He, Guan-Jie Fan-Yuan, Guang-Can Guo, Zheng-Fu Han

Summary: This article presents a dependency model for quantum-key distribution (QKD) systems, which improves the optimization accuracy and guides users on choosing suitable dead time parameters by considering the dead time and afterpulse issues of single-photon avalanche diodes (SPADs).

PHYSICAL REVIEW A (2022)

Article Optics

Realistic and general model for quantum key distribution with entangled-photon sources

Zhen-Qiu Zhong, Shuang Wang, Xiao-Hai Zhan, Zhen-Qiang Yin, Wei Chen, Guang-Can Guo, Zheng-Fu Han

Summary: This paper analyzes the correlation between the photon-number distribution and the joint spectral distribution in entanglement-based quantum key distribution (EB-QKD) and presents a general model that can be used to calculate the secure key rate for both pulse-pumped and continuous-wave (cw) pumped systems. The existing models, which consider the photon-number distribution of pulse-pumped entanglement sources as thermal, lead to an overestimation of the secure key rate due to the neglect of spectral modes.

PHYSICAL REVIEW A (2022)

Article Optics

Uncharacterized-Source Measurement-Device-Independent Quantum Key Distribution Experiment with over 50 km fiber

Lu Fengyu, Yin Zhenqiang, Wang Shang, Wang Zehao, Chen Wei, Guo Guangcan, Han Zhenfu

Summary: The uncharacterized-source MDI-QKD is a protocol that can generate secret keys even when the prepared states are uncharacterized, combining theoretical information security with practical security.

ACTA OPTICA SINICA (2022)

Article Optics

Security proof for round-robin differential-quadrature-phase-shift quantum key distribution

Yang-Guang Shan, Zhen-Qiang Yin, Hang Liu, Shuang Wang, Wei Chen, De-Yong He, Guang-Can Guo, Zheng-Fu Han

Summary: In this article, a round-robin-differential-quadrature-phase-shift (RRDQPS) protocol is proposed by introducing four-phase modulations into the round-robin-differential-phase-shift (RRDPS) quantum key distribution (QKD) protocol. The security proof for the general n-photon RRDQPS protocol is provided, making RRDQPS protocol with a practical weak coherent source feasible in experiments. Numerical simulation confirms the advantage of RRDQPS protocol over RRDPS protocol in terms of transmission distance, especially with a small number of pulses.

PHYSICAL REVIEW A (2022)

暂无数据