Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications

Similar documents
arxiv:quant-ph/ v2 3 Oct 2000

Entanglement and information

Teleportation of Quantum States (1993; Bennett, Brassard, Crepeau, Jozsa, Peres, Wootters)

Teleporting an Unknown Quantum State Via Dual Classical and Einstein Podolsky Rosen Channels 1

Technical Report Communicating Secret Information Without Secret Messages

arxiv:quant-ph/ v2 2 Jan 2007

Security Implications of Quantum Technologies

Perfectly secure cipher system.

A review on quantum teleportation based on: Teleporting an unknown quantum state via dual classical and Einstein- Podolsky-Rosen channels

A probabilistic quantum key transfer protocol

Detection of Eavesdropping in Quantum Key Distribution using Bell s Theorem and Error Rate Calculations

arxiv:quant-ph/ v1 13 Jan 2003

Multiparty Quantum Remote Control

arxiv:quant-ph/ v1 27 Dec 2004

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC)

Network Security Based on Quantum Cryptography Multi-qubit Hadamard Matrices

Quantum Entanglement Assisted Key Distribution

A NOVEL APPROACH FOR SECURE MULTI-PARTY SECRET SHARING SCHEME VIA QUANTUM CRYPTOGRAPHY

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1

Quantum Cryptography

+ = OTP + QKD = QC. ψ = a. OTP One-Time Pad QKD Quantum Key Distribution QC Quantum Cryptography. θ = 135 o state 1

Quantum Optical Implementation of Quantum Communication

quantum distribution of a sudoku key Sian K. Jones University of South Wales

Quantum Teleportation. Gur Yaari for HEisenberg's Seminar on Quantum Optics

Research, Development and Simulation of Quantum Cryptographic Protocols

Quantum Wireless Sensor Networks

Satellite-Relayed Intercontinental Quantum Network

Quantum Information Transfer and Processing Miloslav Dušek

All-Or-Nothing Transforms Using Quasigroups

On the Big Gap Between p and q in DSA

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139

Enigma Marian Rejewski, Jerzy Róz ycki, Henryk Zygalski

Quantum secure direct communication with quantum. memory

Quantum Cryptography. Areas for Discussion. Quantum Cryptography. Photons. Photons. Photons. MSc Distributed Systems and Security

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution

Physics is becoming too difficult for physicists. David Hilbert (mathematician)

Quantum Cryptography and Security of Information Systems

arxiv:quant-ph/ v1 10 Apr 2006

arxiv: v5 [quant-ph] 28 Oct 2015

Stop Conditions Of BB84 Protocol Via A Depolarizing Channel (Quantum Cryptography)

Realization of B92 QKD protocol using id3100 Clavis 2 system

10 - February, 2010 Jordan Myronuk

Measuring Quantum Teleportation. Team 10: Pranav Rao, Minhui Zhu, Marcus Rosales, Marc Robbins, Shawn Rosofsky

Notes for Lecture 17

Secrecy and the Quantum

Quantum Secure Direct Communication Based on Dense Coding and Detecting Eavesdropping with Four-Particle Genuine Entangled State

Quantum Cryptography

Entanglement. Michelle Victora Advisor: Paul G. Kwiat. Physics 403 talk: March 13, 2017

Transmitting and Hiding Quantum Information

Ping Pong Protocol & Auto-compensation

Entanglement. arnoldzwicky.org. Presented by: Joseph Chapman. Created by: Gina Lorenz with adapted PHYS403 content from Paul Kwiat, Brad Christensen

Quantum secret sharing based on quantum error-correcting codes

Hiding Data in a QImage File

arxiv: v1 [quant-ph] 3 Jul 2018

Experimental quantum teleportation. Dirk Bouwmeester, Jian Wei Pan, Klaus Mattle, Manfred Eibl, Harald Weinfurter & Anton Zeilinger

Multiparty Secure Communication by Using Quantum Key Distribution Protocols

A. Quantum Key Distribution

Security of Quantum Key Distribution with Imperfect Devices

Cryptography in a quantum world

LECTURE NOTES ON Quantum Cryptography

Device-Independent Quantum Information Processing

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction

arxiv: v2 [quant-ph] 9 Nov 2011

Quantum Symmetrically-Private Information Retrieval

Circular Semi-Quantum Secret Sharing Using Single Particles

Calculation of the Key Length for Quantum Key Distribution

o. 5 Proposal of many-party controlled teleportation for by (C 1 ;C ; ;C ) can be expressed as [16] j' w i (c 0 j000 :::0i + c 1 j100 :::0i + c

Research Proposal for Secure Double slit experiment. Sandeep Cheema Security Analyst, Vichara Technologies. Abstract

Quantum Communication. Serge Massar Université Libre de Bruxelles

C. QUANTUM INFORMATION 111

A Highly Secure Quantum Communication Scheme for Blind Signature using Qubits and Qutrits

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata

Quantum Cryptography

Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation

Two-Step Efficient Deterministic Secure Quantum Communication Using Three-Qubit W State

Deterministic secure communications using two-mode squeezed states

Quantum Computing. Richard Jozsa Centre for Quantum Information and Foundations DAMTP University of Cambridge

Asymptotic Analysis of a Three State Quantum Cryptographic Protocol

This is a repository copy of Unite to build a quantum internet. White Rose Research Online URL for this paper:

A Matlab Realization of Shor s Quantum Factoring Algorithm

Secure information transmission based on physical principles

Universal Single Server Blind Quantum Computation Revisited

Experimental realization of quantum cryptography communication in free space

Labs 3-4: Single-photon Source

Architecture of Multicast Network Based on Quantum Secret Sharing and Measurement

Analysis of the Influenceof the Rate of Spies Measure on the Quantum Transmission

CPSC 467b: Cryptography and Computer Security

Quantum Cryptography

Quantum Dense Coding and Quantum Teleportation

Introduction to Quantum Key Distribution

State Decoding in Multi-Stage Cryptography Protocols

Title Experimental long-distance quantum secure direct communication

An entangling-probe attack on Shor s algorithm for factorization

Feasibility of the interlock protocol against man-in-the-middle attacks on quantum cryptography

Number theory (Chapter 4)

arxiv: v1 [quant-ph] 18 May 2018

Quantum Cryptography : On the Security of the BB84 Key-Exchange Protocol

An Introduction. Dr Nick Papanikolaou. Seminar on The Future of Cryptography The British Computer Society 17 September 2009

Cyber Security in the Quantum Era

Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages

Transcription:

Eavesdropping or Disrupting a Communication On the Weakness of Quantum Communications Zhengjun Cao Abstract What is the behavior of an adversary to launch attacks against a communication? The good choice is to eavesdrop the communication such that the communicators can not detect the eavesdropping. The general choice is to disrupt the communication at low cost, say, measuring the transferred quantum signals in the well-known BB84 quantum key distribution protocol. The bad choice is to disrupt it at even high cost, such as severing copper or fiber, if it is necessary. In this note we remark that a quantum communication is very vulnerable to low cost attacks. The plan to build a large quantum photonic network is infeasible. 1 Introduction In daily life, illegal eavesdropping is everywhere. Should we tolerate eavesdropping or eradicate it? For a general communication, the first thing we are concerned, is to ensure that the receiver can obtain the proper transmissions. The second thing is to prevent an adversary from recovering plaintext. Classical cryptography assumes that an adversary has complete access to the communications between the sender and receiver. That is, it tolerates eavesdropping. Whereas, quantum cryptography (mainly quantum key distribution) can detect eavesdropping at the expensive of giving up communications. The advantage that quantum cryptography can prevent an adversary from obtaining any useful information has attracted much attention [1-18]. It was reported that scientists at the Max Planck Institute of Quantum Optics have successfully created the world s first quantum network. Recently, EPSRC has funded a new research which aimed to build the world s biggest quantum photonic network [8]. The news of quantum teleportation hit us one after another. But we here stress the researchers neglect the fact that the fragility of a quantum communication makes it unpractical. Those experiments [9-18] did not show us how to ensure a successful quantum communication in 0 Department of Mathematics, Shanghai University, Shanghai, China. caozhj@shu.edu.cn 1

the scenario of having low cost attacks. Compared to a classical communication, in fact, a quantum communication is too weak to resist common passive attacks. 2 Protect a communication from passive attacks or active attacks People can try various ways to attack a communication (not a cryptographic protocol). Someone not involved in the communication can eavesdrop it. This is called a passive attack because the attacker does not affect the communication. All he can do is to monitor the communication and attempt to gain information. In general, eavesdroppers are assumed to have complete access to the communications between the sender and receiver. Classical cryptographic protocols try to prevent passive attacks from recovering plaintext. They can detect cheating rather than eavesdropping. More precisely, communicators can accomplish a classical communication in the scenario of having passive attacks. Alternatively, an attacker could try to affect the communication to his own advantage. He could pretend to be someone else, introduce new messages, delete existing messages, substitute one message for another, replay old messages, interrupt a communication s channel, or alter stored information in a computer. These are called active attacks [19], because they require active intervention. In general, it is very hard to accomplish a classical communication in the scenario of having active attacks. In 1984, Bennett and Brassard [20] developed the first quantum cryptographic protocol, BB84 quantum key distribution. The protocol depends on the quantum property that information gain is only possible at the expense of disturbing the signal if two quantum states we are trying to distinguish are not orthogonal. This can be used to detect eavesdropping in quantum key distribution. Notice that communicators can not accomplish a quantum communication in the scenario of having passive attacks. In view of the above difference between a classical communication and a quantum communication, one should ask whether we can efficiently prevent an adversary in real life from launching low cost attacks against a quantum communication. The answer is definitely NO. The merit that quantum key distribution can detect eavesdropping is heavily advertised in the past decades. Little attention was given to the weakness that a quantum communication is very vulnerable to low cost attacks. Researchers neglected the fact that communicators using a quantum channel can do nothing in the scenario of having passive attacks. 2

3 Eavesdropping or disrupting a communication What is the behavior of an adversary to launch attacks against a communication? A passive adversary shall eavesdrop the communication. An active adversary may alter or delete information on an unsecured channel. More explicitly, an adversary has the following choices: The good choice is to eavesdrop the communication such that the communicators are not able to detect the eavesdropping. The general choice is to disrupt the communication at low cost, say, measuring the transferred quantum signals in the well-known BB84 quantum key distribution protocol. The bad choice is to disrupt the communication at even high cost, such as severing copper or fiber, if it is necessary. In practice, it is reasonable to assume that an adversary has no intention to disrupt a communication if he can eavesdrop the communication such that the communicators can not detect the eavesdropping. To the contrary, an adversary probably disrupt a communication if he is not able to obtain the signals transferred via a communication channel. Based on this premise, we point out that there is a big difference between a classical communication channel and a quantum communication channel if there is an adversary (see Table 1). From the practical point of view, a quantum communication channel is very vulnerable to passive attacks because communicators have to give up communications once eavesdropping happens. More seriously, an adversary who want to disrupt a communication needs only to simply measure the transferred signals over a quantum channel. For a classical channel, however, an adversary has to pay high cost for disrupting a communication, say, severing copper or fiber. Table 1: cost for disrupting communications classical communication quantum communication cost of disruption high (active attack) low (passive attack) 4 For a classical communication, eavesdropping disrupting The main strength of classical cryptography is to keep the plaintext (or the key, or both) secret from adversaries. Adversaries are assumed to have complete access to the communications between the sender and receiver. We here always assume that eavesdropping a classical communication does not imply disrupting it. 3

A classical channel is robust because it is able to ensure normal communications even if there exists an eavesdropper. In nature, the security of a classical communication using classical cryptographic protocols is based on intellectual intractability. 5 For a quantum communication, eavesdropping = disrupting Quantum cryptography makes use of the natural uncertainty of quantum world. With it, you can create a communication channel where it is impossible to eavesdrop without disturbing the transmission over it. Of course, communicators have to give up a quantum communication once eavesdropping takes place, because eavesdropping a quantum communication does imply disrupting it. As for this property, we refer to the well-known BB84 protocol. A quantum channel is too fragile to resist any physical attacks. It is not able to ensure normal communications if there exists an eavesdropper. In nature, the security of a quantum communication using quantum cryptographic protocols is based on physical intractability. 6 Conclusion The functionality of a quantum communication channel, in some sense, is just like that of invisible ink. A quantum channel could be referred to as inmeasurable channel. We think it is impossible to ensure us absolute information security as claimed. The plan to build a large quantum photonic network is infeasible. References [1] Bennett C.H., et al.: Teleporting an unknown quantum state via dual classical and Einstein-Podolsky- Rosen channels. Phys.Rev.Lett. 70, 1895-1899 (1993) [2] Jennewein T., et al.: Quantum Cryptography with Entangled Photons. Phys.Rev.Lett. 84, 4729-4732 (2000). [3] Kim Y.H., et al.: Quantum teleportation of a polarization state with a complete bell state measurement. Phys.Rev.Lett. 86, 1370 (2001). [4] Riebe M., et al.: Deterministic Quantum Teleportation with Atoms. Nature 429, 734-737 (2004) [5] Lee, Noriyuki, et al.: Teleportation of Nonclassical Wave Packets of Light. Science 332 (6027): 330-333. Retrieved 2011-04-26. [6] Rideout D., et al.: Fundamental quantum optics experiments conceivable with satellitesreaching relativistic distances and velocities. Class. Quantum Grav. 29 224011 (2012) [7] Nolleke C., et al.: Efficient Teleportation Between Remote Single-Atom Quantum Memories, Phys.Rev.Lett. 110, 140403 (2013) [8] Walmsley I.A.: Building Large Quantum States out of Light, EPSRC Reference: EP/K034480/1. http://gow.epsrc.ac.uk/ngboviewgrant.aspx?grantref=ep/k034480/1 4

[9] Mattle K., et al.: Dense Coding in Experimental Quantum Communication. Phys.Rev.Lett. 76, 4656-59 (1996) [10] Bouwmeester D., et al.: Experimental Quantum Teleportation. Nature, 390, 575 (1997) [11] Boschi D., et al.: Experimental Realization of Teleporting an Unknown Pure Quantum State via Dual Classical and Einstein-Podolsky-Rosen Channels. Phys.Rev.Lett. 80, 6, 1121 (1998) [12] Pan J.W., et al.: Experimental Realization of Freely Propagating Teleported Qubits. Nature 421, 721-725 (2003) [13] Ursin R.: Quantum teleportation across the Danube. Nature, 430, 849 (2004). Retrieved 2010-05-22. [14] Peng C.Z., et al.: Experimental free-space distribution of entangled photon pairs over 13Km towards satellite-based global quantum communication. Phys.Rev.Lett. 94, 150501 (2005) [15] Olmschenk S., et al.: Quantum Teleportation between Distant Matter Qubits, Science 323, 486 (2009) [16] Jin X.M.: Experimental free-space quantum teleportation. Nature Photonics, 4, 376-381 (2010) [17] Ma X.S., et al.: Quantum teleportation over 143 kilometres using active feed-forward. Nature, 489,269-273 (2012) [18] Yin J., et al.: Quantum teleportation and entanglement distribution over 100-kilometre free-space channels, Nature, 488,185-188(2012) [19] Menezes A., Oorschot P., Vanstone S.: Handbook of Applied Cryptography. CRC Press (1996) [20] Bennett C., Brassard G.: Quantum cryptography:public key distribution and coin tossing, Proc. IEEE Int. Conf. on Computers, Systems, and Signal Processing, Bangalore, India (IEEE, Los Alamitos, CA), pp. 175-179 (1984) 5