Abstract

Quantum-based cryptographic protocols are often said to enjoy security guaranteed by the fundamental laws of physics. However, even carefully designed quantum-based cryptographic schemes may be susceptible to subtle attacks that are outside the original design. As an example, we give attacks against a recently proposed ``secure communication using mesoscopic coherent states'', which employs mesoscopic states, rather than single-photon states. Our attacks can be used either as a known-plaintext attack or in the case where the plaintext has not been randomized. One of our attacks requires beamsplitters and the replacement of a lossy channel by a lossless one. It is successful provided that the original loss in the channel is so big that Eve can obtain $2^k$ copies of what Bob receives, where $k$ is the length of the seed key pre-shared by Alice and Bob. In addition, substantial improvements over such an exhaustive key search attack can be made, whenever a key is reused. Furthermore, we remark that, under the same assumption of a known or non-random plaintext, Grover's exhaustive key search attack can be applied directly to "secure communication using mesoscopic coherent states", whenever the channel loss is more than 50 percent. Therefore, as far as information-theoretic security is concerned, optically amplified signals necessarily degrade the security of the proposed scheme, when the plaintext is known or non-random. Our attacks apply even if the mesoscopic scheme is used only for key generation with a subsequent use of the key for one-time-pad encryption. Studying those attacks can help us to better define the risk models and parameter spaces in which quantum-based cryptographic schemes can operate securely. Finally, we remark that our attacks do not affect standard protocols such as Bennett-Brassard BB84 protocol or Bennett B92 protocol, which rely on single-photon signals.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.