Skip to main content
Top
Published in: Quantum Information Processing 6/2021

01-06-2021

Detector blinding attacks on counterfactual quantum key distribution

Authors: Carlos Navas-Merlo, Juan Carlos Garcia-Escartin

Published in: Quantum Information Processing | Issue 6/2021

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Counterfactual quantum key distribution protocols allow two sides to establish a common secret key using an insecure channel and authenticated public communication. As opposed to many other quantum key distribution protocols, part of the quantum state used to establish each bit never leaves the transmitting side, which hinders some attacks. We show how to adapt detector blinding attacks to this setting. In blinding attacks, gated avalanche photodiode detectors are disabled or forced to activate using bright light pulses. We present two attacks that use this ability to compromise the security of counterfactual quantum key distribution. The first is a general attack but technologically demanding. (The attacker must be able to reduce the channel loss by half.) The second attack could be deployed with easily accessible technology and works for implementations where single photon sources are approximated by attenuated coherent states. The attack is a combination of a photon number splitting attack and the first blinding attack which could be deployed with easily accessible technology. The proposed attacks show counterfactual quantum key distribution is vulnerable to detector blinding and that experimental implementations should include explicit countermeasures against it.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
If Alice keeps all the values of her devices in secret, Eve can blind all detectors inside Alice when she chooses to measure but finds no photons, i.e., setting \(z = 1\) in Eqs. (16, 17) and rewriting Eqs. (18) as \(\frac{1}{2}(1-x)(1-e^{-{\eta _0}{\sigma ^2}{|\alpha |}^2})\). From these equations, it can be seen that the change of Alice’s devices values has a slight influence on the attack efficiencies on Bob but not on Alice. As numerical examples, we compute two set of parameters:
First, we take a typical scenario with \(\eta _0 = \eta _1 = \eta _2 = \eta _E = 0.1\), \(T = 0.5\), \(\left<n\right> = 0.1\), \(\sigma = 0.1\) and \(\sigma ' = 1.2\sigma \); choosing \(x = 0.04\) and \(y = 1\), the attack efficiencies are \({P^1_{D0}}/{P_{D0}} = {P^1_{D1}}/{P_{D1}} = {P'^1_{D0}}/{P'_{D0}} = 0.9600\) and \({P^1_{D2}}/{P_{D2}} = 0.9751\).
Finally, with the purpose of showing where the attack is less effective and the effect of Alice’s devices values on the attack efficiencies, we take the extreme scenario where Alice sets \(T = 0.99\) and the rest of parameters are set as in the previous example. For this case, choosing again \(x = 0.04\) and \(y = 1\), the attack efficiencies are \({P^1_{D0}}/{P_{D0}} = {P^1_{D1}}/{P_{D1}} = {P'^1_{D0}}/{P'_{D0}} = 0.9600\) and \({P^1_{D2}}/{P_{D2}} = 0.9742\).
In both scenarios, the highest deviation is 4% and can be explained as a fluctuation in the channel, as it has been argued in Sect. 5. Therefore, a slightly modified optimal attack is still possible even when Alice’s side is treated as a ‘black box’.
 
Literature
1.
go back to reference Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information. Cambridge University Press, Cambridge (2000)MATH Nielsen, M.A., Chuang, I.L.: Quantum Computation and Quantum Information. Cambridge University Press, Cambridge (2000)MATH
2.
go back to reference Scarani, V., Bechmann-Pasquinucci, H., Cerf, N.J., Dušek, M., Lütkenhaus, N., Peev, M.: The security of practical quantum key distribution. Rev. Mod. Phys. 81, 1301–1350 (2009)ADSCrossRef Scarani, V., Bechmann-Pasquinucci, H., Cerf, N.J., Dušek, M., Lütkenhaus, N., Peev, M.: The security of practical quantum key distribution. Rev. Mod. Phys. 81, 1301–1350 (2009)ADSCrossRef
3.
go back to reference van Assche, G.: Quantum Cryptography and Secret-Key Distillation. Cambridge University Press, Cambridge (2006)MATHCrossRef van Assche, G.: Quantum Cryptography and Secret-Key Distillation. Cambridge University Press, Cambridge (2006)MATHCrossRef
4.
go back to reference Elitzur, A.C., Vaidman, L.: Quantum mechanical interaction-free measurements. Found. Phys. 23(7), 987 (1993)ADSCrossRef Elitzur, A.C., Vaidman, L.: Quantum mechanical interaction-free measurements. Found. Phys. 23(7), 987 (1993)ADSCrossRef
5.
go back to reference Kwiat, P., Weinfurter, H., Herzog, T., Zeilinger, A., Kasevich, M.A.: Interaction-free measurement. Phys. Rev. Lett. 74(24), 4763 (1995)ADSCrossRef Kwiat, P., Weinfurter, H., Herzog, T., Zeilinger, A., Kasevich, M.A.: Interaction-free measurement. Phys. Rev. Lett. 74(24), 4763 (1995)ADSCrossRef
6.
go back to reference Paul, H., Pavičić, M.: Nonclassical interaction-free detection of objects in a monolithic total-internal-reflection resonator. J. Opt. Soc. Am. B 14(6), 1275–1279 (1997)ADSCrossRef Paul, H., Pavičić, M.: Nonclassical interaction-free detection of objects in a monolithic total-internal-reflection resonator. J. Opt. Soc. Am. B 14(6), 1275–1279 (1997)ADSCrossRef
7.
go back to reference Tsegaye, T., Goobar, E., Karlsson, A., Björk, G., Loh, M.Y., Lim, K.H.: Efficient interaction-free measurements in a high-finesse interferometer. Phys. Rev. A 57(5), 3987 (1998)ADSCrossRef Tsegaye, T., Goobar, E., Karlsson, A., Björk, G., Loh, M.Y., Lim, K.H.: Efficient interaction-free measurements in a high-finesse interferometer. Phys. Rev. A 57(5), 3987 (1998)ADSCrossRef
8.
go back to reference Guo, G.-C., Shi, B.-S.: Quantum cryptography based on interaction-free measurement. Phys. Lett. A 256(2), 109–112 (1999)ADSCrossRef Guo, G.-C., Shi, B.-S.: Quantum cryptography based on interaction-free measurement. Phys. Lett. A 256(2), 109–112 (1999)ADSCrossRef
10.
go back to reference Bennett, C. H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. Proceedings of IEEE international Conference on Computers, Systems and Signal Processing, Bangalore, India, page 175, (1984) Bennett, C. H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. Proceedings of IEEE international Conference on Computers, Systems and Signal Processing, Bangalore, India, page 175, (1984)
12.
go back to reference Scarani, V., Acín, A., Ribordy, G., Gisin, N.: Quantum cryptography protocols robust against photon number splitting attacks for weak laser pulse implementations. Phys. Rev. Lett. 92, 057901 (2004)ADSCrossRef Scarani, V., Acín, A., Ribordy, G., Gisin, N.: Quantum cryptography protocols robust against photon number splitting attacks for weak laser pulse implementations. Phys. Rev. Lett. 92, 057901 (2004)ADSCrossRef
14.
go back to reference Sauge, S., Lydersen, L., Anisimov, A., Skaar, J., Makarov, V.: Controlling an actively-quenched single photon detector with bright light. Opt. Express 19(23), 23590–23600 (2011)ADSCrossRef Sauge, S., Lydersen, L., Anisimov, A., Skaar, J., Makarov, V.: Controlling an actively-quenched single photon detector with bright light. Opt. Express 19(23), 23590–23600 (2011)ADSCrossRef
15.
go back to reference Lydersen, L., Wiechers, C., Wittmann, C., Elser, D., Skaar, J., Makarov, V.: Hacking commercial quantum cryptography systems by tailored bright illumination. Nat. Photonics 4, 686–689 (2010)ADSCrossRef Lydersen, L., Wiechers, C., Wittmann, C., Elser, D., Skaar, J., Makarov, V.: Hacking commercial quantum cryptography systems by tailored bright illumination. Nat. Photonics 4, 686–689 (2010)ADSCrossRef
16.
go back to reference Brida, G., Cavanna, A., Degiovanni, I.P., Genovese, M., Traina, P.: Experimental realization of counterfactual quantum cryptography. Laser Phys. Lett. 9(3), 247–252 (2012)ADSCrossRef Brida, G., Cavanna, A., Degiovanni, I.P., Genovese, M., Traina, P.: Experimental realization of counterfactual quantum cryptography. Laser Phys. Lett. 9(3), 247–252 (2012)ADSCrossRef
17.
go back to reference Sun, Y., Wen, Q.-Y.: Counterfactual quantum key distribution with high efficiency. Phys. Rev. A 82, 052318 (2010)ADSCrossRef Sun, Y., Wen, Q.-Y.: Counterfactual quantum key distribution with high efficiency. Phys. Rev. A 82, 052318 (2010)ADSCrossRef
18.
go back to reference Yin, Z.-Q., Li, H.-W., Chen, W., Han, Z.-F., Guo, G.-C.: Security of counterfactual quantum cryptography. Phys. Rev. A 82, 042335 (2010)ADSCrossRef Yin, Z.-Q., Li, H.-W., Chen, W., Han, Z.-F., Guo, G.-C.: Security of counterfactual quantum cryptography. Phys. Rev. A 82, 042335 (2010)ADSCrossRef
19.
go back to reference Li, Y.-B., Wen, Q.-Y., Li, Z.-C.: Security flaw of counterfactual quantum cryptography in practical setting, arXiv:1312.1436v5, (2014) Li, Y.-B., Wen, Q.-Y., Li, Z.-C.: Security flaw of counterfactual quantum cryptography in practical setting, arXiv:1312.1436v5, (2014)
20.
21.
go back to reference Yin, Z.-Q., Li, H.-W., Yao, Y., Zhang, C.-M., Wang, S., Chen, W., Guo, G.-C., Han, Z.-F.: Counterfactual quantum cryptography based on weak coherent states. Phys. Rev. A 86, 022313 (2012)ADSCrossRef Yin, Z.-Q., Li, H.-W., Yao, Y., Zhang, C.-M., Wang, S., Chen, W., Guo, G.-C., Han, Z.-F.: Counterfactual quantum cryptography based on weak coherent states. Phys. Rev. A 86, 022313 (2012)ADSCrossRef
22.
go back to reference Bennett, C.H., Bessette, F., Brassard, G., Salvail, L., Smolin, J.A.: Experimental quantum cryptography. J. Cryptol. 5, 3–28 (1992)MATHCrossRef Bennett, C.H., Bessette, F., Brassard, G., Salvail, L., Smolin, J.A.: Experimental quantum cryptography. J. Cryptol. 5, 3–28 (1992)MATHCrossRef
23.
go back to reference Brassard, G., Lütkenhaus, N., Mor, T., Sanders, B.C.: Limitations on practical quantum cryptography. Phys. Rev. Lett. 85, 1330–1333 (2000)ADSMATHCrossRef Brassard, G., Lütkenhaus, N., Mor, T., Sanders, B.C.: Limitations on practical quantum cryptography. Phys. Rev. Lett. 85, 1330–1333 (2000)ADSMATHCrossRef
24.
go back to reference Lo, H.-K., Curty, M., Tamaki, K.: Secure quantum key distribution. Nat. Photonics 8(8), 595–604 (2014)ADSCrossRef Lo, H.-K., Curty, M., Tamaki, K.: Secure quantum key distribution. Nat. Photonics 8(8), 595–604 (2014)ADSCrossRef
25.
go back to reference Huang, A., Barz, S., Andersson, E., Makarov, V.: Implementation vulnerabilities in general quantum cryptography. New J. Phys. 20(10), 103016 (2018)ADSCrossRef Huang, A., Barz, S., Andersson, E., Makarov, V.: Implementation vulnerabilities in general quantum cryptography. New J. Phys. 20(10), 103016 (2018)ADSCrossRef
26.
go back to reference Lydersen, L., Wiechers, C., Wittmann, C., Elser, D., Skaar, J., Makarov, V.: Thermal blinding of gated detectors in quantum cryptography. Opt. Express 18, 27938–27954 (2010)ADSCrossRef Lydersen, L., Wiechers, C., Wittmann, C., Elser, D., Skaar, J., Makarov, V.: Thermal blinding of gated detectors in quantum cryptography. Opt. Express 18, 27938–27954 (2010)ADSCrossRef
27.
go back to reference Lydersen, L., Skaar, J., Makarov, V.: Tailored bright illumination attack on distributed-phase-reference protocols. J. Mod. Opt. 58(8), 680–685 (2011)ADSCrossRef Lydersen, L., Skaar, J., Makarov, V.: Tailored bright illumination attack on distributed-phase-reference protocols. J. Mod. Opt. 58(8), 680–685 (2011)ADSCrossRef
28.
go back to reference Lydersen, L., Akhlaghi, M.K., Majedi, A.H., Skaar, J., Makarov, V.: Controlling a superconducting nanowire single-photon detector using tailored bright illumination. New J. Phys. 13, 113042 (2011)ADSCrossRef Lydersen, L., Akhlaghi, M.K., Majedi, A.H., Skaar, J., Makarov, V.: Controlling a superconducting nanowire single-photon detector using tailored bright illumination. New J. Phys. 13, 113042 (2011)ADSCrossRef
29.
go back to reference Wiechers, C., Lydersen, L., Wittmann, C., Elser, D., Skaar, J., Marquardt, C., Makarov, V., Leuchs, G.: After-gate attack on a quantum cryptosystem. New J. Phys. 13, 013043 (2011)ADSCrossRef Wiechers, C., Lydersen, L., Wittmann, C., Elser, D., Skaar, J., Marquardt, C., Makarov, V., Leuchs, G.: After-gate attack on a quantum cryptosystem. New J. Phys. 13, 013043 (2011)ADSCrossRef
30.
go back to reference Qi, B., Fung, C.-H.F., Lo, H.-K., Ma, X.: Time-shift attack in practical quantum cryptosystems. Quantum Inf. Comput. 7(1–2), 73–82 (2007)MathSciNetMATH Qi, B., Fung, C.-H.F., Lo, H.-K., Ma, X.: Time-shift attack in practical quantum cryptosystems. Quantum Inf. Comput. 7(1–2), 73–82 (2007)MathSciNetMATH
31.
go back to reference Chaiwongkhot, P., Sajeed, S., Lydersen, L., Makarov, V.: Finite-key-size effect in a commercial plug-and-play QKD system. Quantum Sci. Technol. 2(4), 044003 (2017)ADSCrossRef Chaiwongkhot, P., Sajeed, S., Lydersen, L., Makarov, V.: Finite-key-size effect in a commercial plug-and-play QKD system. Quantum Sci. Technol. 2(4), 044003 (2017)ADSCrossRef
32.
go back to reference Zhao, Y., Chi-HangFred, Fung, Qi, B., Chen, C., Lo, H.-K.: Quantum hacking: experimental demonstration of time-shift attack against practical quantum-key-distribution systems. Phys. Rev. A 78(4), 042333 (2008)ADSCrossRef Zhao, Y., Chi-HangFred, Fung, Qi, B., Chen, C., Lo, H.-K.: Quantum hacking: experimental demonstration of time-shift attack against practical quantum-key-distribution systems. Phys. Rev. A 78(4), 042333 (2008)ADSCrossRef
33.
go back to reference Sajeed, S., Radchenko, I., Kaiser, S., Bourgoin, J.-P., Pappa, A., Monat, L., Legré, M., Makarov, V.: Attacks exploiting deviation of mean photon number in quantum key distribution and coin tossing. Phys. Rev. A 91, 032326 (2015)ADSCrossRef Sajeed, S., Radchenko, I., Kaiser, S., Bourgoin, J.-P., Pappa, A., Monat, L., Legré, M., Makarov, V.: Attacks exploiting deviation of mean photon number in quantum key distribution and coin tossing. Phys. Rev. A 91, 032326 (2015)ADSCrossRef
34.
go back to reference Fung, C.-H.F., Qi, B., Tamaki, K., Lo, H.-K.: Phase-remapping attack in practical quantum-key-distribution systems. Phys. Rev. A 75(3), 032314 (2007)ADSCrossRef Fung, C.-H.F., Qi, B., Tamaki, K., Lo, H.-K.: Phase-remapping attack in practical quantum-key-distribution systems. Phys. Rev. A 75(3), 032314 (2007)ADSCrossRef
35.
go back to reference Xu, F., Qi, B., Lo, H.-K.: Experimental demonstration of phase-remapping attack in a practical quantum key distribution system. New J. Phys. 12, 113026 (2010)ADSCrossRef Xu, F., Qi, B., Lo, H.-K.: Experimental demonstration of phase-remapping attack in a practical quantum key distribution system. New J. Phys. 12, 113026 (2010)ADSCrossRef
36.
go back to reference Sajeed, S., Chaiwongkhot, P., Bourgoin, J.-P., Jennewein, T., Lütkenhaus, N., Makarov, V.: Security loophole in free-space quantum key distribution due to spatial-mode detector-efficiency mismatch. Phys. Rev. A 91, 062301 (2015)ADSCrossRef Sajeed, S., Chaiwongkhot, P., Bourgoin, J.-P., Jennewein, T., Lütkenhaus, N., Makarov, V.: Security loophole in free-space quantum key distribution due to spatial-mode detector-efficiency mismatch. Phys. Rev. A 91, 062301 (2015)ADSCrossRef
37.
go back to reference Zhang, S., Wnang, J., Tang, C.J.: Counterfactual attack on counterfactual quantum key distribution. EPL Europhys. Lett. 98(3), 30012 (2012)ADSCrossRef Zhang, S., Wnang, J., Tang, C.J.: Counterfactual attack on counterfactual quantum key distribution. EPL Europhys. Lett. 98(3), 30012 (2012)ADSCrossRef
38.
go back to reference Kwiat, P., White, A.G., Mitchell, J.R., Nairz, O., Weihs, G., Weinfurter, H., Zeilinger, A.: High-efficiency quantum interrogation measurements via the quantum Zeno effect. Phys. Rev. Lett. 83(23), 4725 (1999)ADSCrossRef Kwiat, P., White, A.G., Mitchell, J.R., Nairz, O., Weihs, G., Weinfurter, H., Zeilinger, A.: High-efficiency quantum interrogation measurements via the quantum Zeno effect. Phys. Rev. Lett. 83(23), 4725 (1999)ADSCrossRef
39.
go back to reference Yang, X., Wei, K., Ma, H., Sun, S., Du, Y., Wu, L.: Trojan horse attacks on counterfactual quantum key distribution. Phys. Lett. A 380(18), 1589–1592 (2016)ADSMathSciNetCrossRef Yang, X., Wei, K., Ma, H., Sun, S., Du, Y., Wu, L.: Trojan horse attacks on counterfactual quantum key distribution. Phys. Lett. A 380(18), 1589–1592 (2016)ADSMathSciNetCrossRef
40.
go back to reference Lydersen, L., Jain, N., Wittmann, C., Marøy, Ø., Skaar, J., Marquardt, C., Makarov, V., Leuchs, G.: Superlinear threshold detectors in quantum cryptography. Phys. Rev. A 84, 032320 (2011)ADSCrossRef Lydersen, L., Jain, N., Wittmann, C., Marøy, Ø., Skaar, J., Marquardt, C., Makarov, V., Leuchs, G.: Superlinear threshold detectors in quantum cryptography. Phys. Rev. A 84, 032320 (2011)ADSCrossRef
41.
go back to reference Gerhardt, I., Liu, Q., Lamas-Linares, A., Skaar, J., Kurtsiefer, C., Makarov, V.: Full-field implementation of a perfect eavesdropper on a quantum cryptography system. Nat. Commun. 2(1), 1–6 (2011)CrossRef Gerhardt, I., Liu, Q., Lamas-Linares, A., Skaar, J., Kurtsiefer, C., Makarov, V.: Full-field implementation of a perfect eavesdropper on a quantum cryptography system. Nat. Commun. 2(1), 1–6 (2011)CrossRef
42.
go back to reference Liu, Q., Lamas-Linares, A., Kurtsiefer, C., Skaar, J., Makarov, V., Gerhardt, I.: A universal setup for active control of a single-photon detector. Rev. Sci. Instrum. 85(1), 013108 (2014)ADSCrossRef Liu, Q., Lamas-Linares, A., Kurtsiefer, C., Skaar, J., Makarov, V., Gerhardt, I.: A universal setup for active control of a single-photon detector. Rev. Sci. Instrum. 85(1), 013108 (2014)ADSCrossRef
43.
go back to reference Qin, H., Kumar, R., Makarov, V., Alléaume, R.: Homodyne-detector-blinding attack in continuous-variable quantum key distribution. Phys. Rev. A 98, 012312 (2018)CrossRef Qin, H., Kumar, R., Makarov, V., Alléaume, R.: Homodyne-detector-blinding attack in continuous-variable quantum key distribution. Phys. Rev. A 98, 012312 (2018)CrossRef
44.
go back to reference Chistiakov, V., Huang, A., Egorov, V., Makarov, V.: Controlling single-photon detector id210 with bright light. Opt. Express 27(22), 32253–32262 (2019)ADSCrossRef Chistiakov, V., Huang, A., Egorov, V., Makarov, V.: Controlling single-photon detector id210 with bright light. Opt. Express 27(22), 32253–32262 (2019)ADSCrossRef
45.
go back to reference Sajeed, S., Sultana, N., Lim, C.C.W., Makarov, V.: Bright-light detector control emulates the local bounds of Bell-type inequalities. Sci. Rep. 10(1), 1–8 (2020)CrossRef Sajeed, S., Sultana, N., Lim, C.C.W., Makarov, V.: Bright-light detector control emulates the local bounds of Bell-type inequalities. Sci. Rep. 10(1), 1–8 (2020)CrossRef
46.
go back to reference Eisaman, M.D., Fan, J., Migdall, A., Polyakov, S.V.: Invited review article: single-photon sources and detectors. Rev. Sci. Instrum. 82(7), 071101 (2011)ADSCrossRef Eisaman, M.D., Fan, J., Migdall, A., Polyakov, S.V.: Invited review article: single-photon sources and detectors. Rev. Sci. Instrum. 82(7), 071101 (2011)ADSCrossRef
47.
go back to reference Ren, Min, Wu, Guang, Wu, E., Zeng, Heping: Experimental demonstration of counterfactual quantum key distribution. Laser Phys. 21(4), 755–760 (2011)ADSCrossRef Ren, Min, Wu, Guang, Wu, E., Zeng, Heping: Experimental demonstration of counterfactual quantum key distribution. Laser Phys. 21(4), 755–760 (2011)ADSCrossRef
48.
go back to reference Liu, Y., Ju, L., Liang, X.-L., Tang, S.-B., Tu, G.-L.S., Zhou, L., Peng, C.-Z., Chen, K., Chen, T.-Y., Chen, Z.-B., Pan, J.-W.: Experimental demonstration of counterfactual quantum communication. Phys. Rev. Lett. 109, 030501 (2012)ADSCrossRef Liu, Y., Ju, L., Liang, X.-L., Tang, S.-B., Tu, G.-L.S., Zhou, L., Peng, C.-Z., Chen, K., Chen, T.-Y., Chen, Z.-B., Pan, J.-W.: Experimental demonstration of counterfactual quantum communication. Phys. Rev. Lett. 109, 030501 (2012)ADSCrossRef
49.
go back to reference Ten, S.: Ultra low-loss optical fiber technology. In 2016 Optical Fiber Communications Conference and Exhibition (OFC), pages 1–3. IEEE, (2016) Ten, S.: Ultra low-loss optical fiber technology. In 2016 Optical Fiber Communications Conference and Exhibition (OFC), pages 1–3. IEEE, (2016)
50.
go back to reference Tamura, Y., Sakuma, H., Morita, K., Suzuki, M., Yamamoto, Y., Shimada, K., Honma, Y., Sohma, K., Fujii, T., Hasegawa, T.: Lowest-ever 0.1419-dB/km loss optical fiber. In 2017 Optical Fiber Communications Conference and Exhibition (OFC), pages 1–3, (2017) Tamura, Y., Sakuma, H., Morita, K., Suzuki, M., Yamamoto, Y., Shimada, K., Honma, Y., Sohma, K., Fujii, T., Hasegawa, T.: Lowest-ever 0.1419-dB/km loss optical fiber. In 2017 Optical Fiber Communications Conference and Exhibition (OFC), pages 1–3, (2017)
51.
go back to reference Tamura, Y.: Ultra-low loss silica core fiber. In 2018 Optical Fiber Communications Conference and Exposition (OFC), pages 1–3, (2018) Tamura, Y.: Ultra-low loss silica core fiber. In 2018 Optical Fiber Communications Conference and Exposition (OFC), pages 1–3, (2018)
52.
go back to reference Tamura, Y., Sakuma, H., Morita, K., Suzuki, M., Yamamoto, Y., Shimada, K., Honma, Y., Sohma, K., Fujii, T., Hasegawa, T.: The first 0.14-dB/km loss optical fiber and its impact on submarine transmission. J. Lightwave Technol. 36(1), 44–49 (2018)ADSCrossRef Tamura, Y., Sakuma, H., Morita, K., Suzuki, M., Yamamoto, Y., Shimada, K., Honma, Y., Sohma, K., Fujii, T., Hasegawa, T.: The first 0.14-dB/km loss optical fiber and its impact on submarine transmission. J. Lightwave Technol. 36(1), 44–49 (2018)ADSCrossRef
53.
go back to reference Makarov, V., Hjelme, D.R.: Faked states attack on quantum cryptosystems. J. Mod. Opt. 52(5), 691–705 (2005)ADSCrossRef Makarov, V., Hjelme, D.R.: Faked states attack on quantum cryptosystems. J. Mod. Opt. 52(5), 691–705 (2005)ADSCrossRef
54.
go back to reference Kerckhoffs, A.: La cryptographie militaire. J. des Sci. Mil. IX, 5–38 (1883) Kerckhoffs, A.: La cryptographie militaire. J. des Sci. Mil. IX, 5–38 (1883)
55.
go back to reference Loudon, R.: The Quantum Theory of Light. Oxford University Press, Oxford (2000)MATH Loudon, R.: The Quantum Theory of Light. Oxford University Press, Oxford (2000)MATH
56.
go back to reference Ribordy, G., Gautier, J.-D., Gisin, N., Guinnard, O., Zbinden, H.: Automated plug&play quantum key distribution. Electr. Lett. 34(1), 2116–2117 (1998)ADSCrossRef Ribordy, G., Gautier, J.-D., Gisin, N., Guinnard, O., Zbinden, H.: Automated plug&play quantum key distribution. Electr. Lett. 34(1), 2116–2117 (1998)ADSCrossRef
57.
go back to reference Lucamarini, M., Mancini, S.: Secure deterministic communication without entanglement. Phys. Rev. Lett. 94, 140501 (2005)ADSCrossRef Lucamarini, M., Mancini, S.: Secure deterministic communication without entanglement. Phys. Rev. Lett. 94, 140501 (2005)ADSCrossRef
58.
go back to reference Boström, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89, 187902 (2002)ADSCrossRef Boström, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89, 187902 (2002)ADSCrossRef
59.
go back to reference Beaudry, N.J., Lucamarini, M., Mancini, S., Renner, R.: Security of two-way quantum key distribution. Phys. Rev. A 88, 062302 (2013)ADSCrossRef Beaudry, N.J., Lucamarini, M., Mancini, S., Renner, R.: Security of two-way quantum key distribution. Phys. Rev. A 88, 062302 (2013)ADSCrossRef
60.
go back to reference Degiovanni, I.P., Ruo Berchera, I., Castelletto, S., Rastello, M.L., Bovino, F.A., Colla, A.M., Castagnoli, G.: Quantum dense key distribution. Phys. Rev. A 69, 032310 (2004)ADSCrossRef Degiovanni, I.P., Ruo Berchera, I., Castelletto, S., Rastello, M.L., Bovino, F.A., Colla, A.M., Castagnoli, G.: Quantum dense key distribution. Phys. Rev. A 69, 032310 (2004)ADSCrossRef
61.
go back to reference Han, Y.-G., Yin, Z.-Q., Li, H.-W., Chen, W., Wang, S., Guo, G.-C., Han, Z.-F.: Security of modified ping-pong protocol in noisy and lossy channel. Sci. Rep. 4(1), 1–4 (2014)CrossRef Han, Y.-G., Yin, Z.-Q., Li, H.-W., Chen, W., Wang, S., Guo, G.-C., Han, Z.-F.: Security of modified ping-pong protocol in noisy and lossy channel. Sci. Rep. 4(1), 1–4 (2014)CrossRef
62.
go back to reference Hadfield, R.H.: Single-photon detectors for optical quantum information applications. Nat. photonics 3(12), 696–705 (2009)ADSCrossRef Hadfield, R.H.: Single-photon detectors for optical quantum information applications. Nat. photonics 3(12), 696–705 (2009)ADSCrossRef
63.
go back to reference Gisin, N., Fasel, S., Kraus, B., Zbinden, H., Ribordy, G.: Trojan-horse attacks on quantum-key-distribution systems. Phys. Rev. A 73, 022320 (2006)ADSCrossRef Gisin, N., Fasel, S., Kraus, B., Zbinden, H., Ribordy, G.: Trojan-horse attacks on quantum-key-distribution systems. Phys. Rev. A 73, 022320 (2006)ADSCrossRef
64.
go back to reference Jain, N., Anisimova, E., Khan, I., Makarov, V., Marquardt, C., Leuchs, G.: Trojan-horse attacks threaten the security of practical quantum cryptography. New J. Phys. 16(12), 123030 (2014)ADSMathSciNetCrossRef Jain, N., Anisimova, E., Khan, I., Makarov, V., Marquardt, C., Leuchs, G.: Trojan-horse attacks threaten the security of practical quantum cryptography. New J. Phys. 16(12), 123030 (2014)ADSMathSciNetCrossRef
65.
go back to reference Jain, N., Stiller, B., Khan, I., Makarov, V., Marquardt, C., Leuchs, G.: Risk analysis of trojan-horse attacks on practical quantum key distribution systems. IEEE J. Sel. Topics Quantum Electr 21(3), 168–177 (2015)ADSCrossRef Jain, N., Stiller, B., Khan, I., Makarov, V., Marquardt, C., Leuchs, G.: Risk analysis of trojan-horse attacks on practical quantum key distribution systems. IEEE J. Sel. Topics Quantum Electr 21(3), 168–177 (2015)ADSCrossRef
66.
go back to reference Sajeed, S., Minshull, C., Jain, N., Makarov, V.: Invisible trojan-horse attack. Sci. Rep. 7(1), 1–7 (2017) Sajeed, S., Minshull, C., Jain, N., Makarov, V.: Invisible trojan-horse attack. Sci. Rep. 7(1), 1–7 (2017)
67.
go back to reference Lim, C.C.W., Walenta, N., Legré, M., Gisin, N., Zbinden, H.: Random variation of detector efficiency: a countermeasure against detector blinding attacks for quantum key distribution. IEEE J. Sel. Topics Quantum Elect. 21(3), 192–196 (2015)ADSCrossRef Lim, C.C.W., Walenta, N., Legré, M., Gisin, N., Zbinden, H.: Random variation of detector efficiency: a countermeasure against detector blinding attacks for quantum key distribution. IEEE J. Sel. Topics Quantum Elect. 21(3), 192–196 (2015)ADSCrossRef
68.
go back to reference Lee, M.S., Park, B.K., Woo, M.K., Park, C.H., Kim, Y.-S., Han, S.-W., Moon, S.: Countermeasure against blinding attacks on low-noise detectors with a background-noise-cancellation scheme. Phys. Rev. A 94, 062321 (2016)ADSCrossRef Lee, M.S., Park, B.K., Woo, M.K., Park, C.H., Kim, Y.-S., Han, S.-W., Moon, S.: Countermeasure against blinding attacks on low-noise detectors with a background-noise-cancellation scheme. Phys. Rev. A 94, 062321 (2016)ADSCrossRef
69.
go back to reference Koehler-Sidki, A., Dynes, J.F., Lucamarini, M., Roberts, G.L., Sharpe, A.W., Yuan, Z.L., Shields, A.J.: Best-practice criteria for practical security of self-differencing avalanche photodiode detectors in quantum key distribution. Phys. Rev. Appl. 9, 044027 (2018)ADSCrossRef Koehler-Sidki, A., Dynes, J.F., Lucamarini, M., Roberts, G.L., Sharpe, A.W., Yuan, Z.L., Shields, A.J.: Best-practice criteria for practical security of self-differencing avalanche photodiode detectors in quantum key distribution. Phys. Rev. Appl. 9, 044027 (2018)ADSCrossRef
70.
go back to reference Koehler-Sidki, A., Lucamarini, M., Dynes, J.F., Roberts, G.L., Sharpe, A.W., Yuan, Z., Shields, A.J.: Intensity modulation as a preemptive measure against blinding of single-photon detectors based on self-differencing cancellation. Phys. Rev. A 98, 022327 (2018)ADSCrossRef Koehler-Sidki, A., Lucamarini, M., Dynes, J.F., Roberts, G.L., Sharpe, A.W., Yuan, Z., Shields, A.J.: Intensity modulation as a preemptive measure against blinding of single-photon detectors based on self-differencing cancellation. Phys. Rev. A 98, 022327 (2018)ADSCrossRef
71.
go back to reference Huang, A., Sajeed, S., Chaiwongkhot, P., Soucarros, M., Legré, M., Makarov, V.: Testing random-detector-efficiency countermeasure in a commercial system reveals a breakable unrealistic assumption. IEEE J. Quantum Electr. 52(11), 1–11 (2016)CrossRef Huang, A., Sajeed, S., Chaiwongkhot, P., Soucarros, M., Legré, M., Makarov, V.: Testing random-detector-efficiency countermeasure in a commercial system reveals a breakable unrealistic assumption. IEEE J. Quantum Electr. 52(11), 1–11 (2016)CrossRef
72.
go back to reference Lydersen, L., Wiechers, C., Wittmann, C., Elser, D., Skaar, J., Makarov, V.: Avoiding the blinding attack in QKD. Nat. Photonics 4(12), 801–801 (2010)ADSCrossRef Lydersen, L., Wiechers, C., Wittmann, C., Elser, D., Skaar, J., Makarov, V.: Avoiding the blinding attack in QKD. Nat. Photonics 4(12), 801–801 (2010)ADSCrossRef
Metadata
Title
Detector blinding attacks on counterfactual quantum key distribution
Authors
Carlos Navas-Merlo
Juan Carlos Garcia-Escartin
Publication date
01-06-2021
Publisher
Springer US
Published in
Quantum Information Processing / Issue 6/2021
Print ISSN: 1570-0755
Electronic ISSN: 1573-1332
DOI
https://doi.org/10.1007/s11128-021-03134-9

Other articles of this Issue 6/2021

Quantum Information Processing 6/2021 Go to the issue