SPECIAL TOPIC — Quantum communication and quantum network |
Next
|
|
|
Effect of pseudo-random number on the security of quantum key distribution protocol |
Xiao-Liang Yang(杨晓亮), Yu-Qing Li(李毓擎), and Hong-Wei Li(李宏伟)† |
Henan Key Laboratory of Quantum Information and Cryptography, SSF IEU, Zhengzhou 450000, China |
|
|
Abstract In the process of quantum key distribution (QKD), the communicating parties need to randomly determine quantum states and measurement bases. To ensure the security of key distribution, we aim to use true random sequences generated by true random number generators as the source of randomness. In practical systems, due to the difficulty of obtaining true random numbers, pseudo-random number generators are used instead. Although the random numbers generated by pseudo-random number generators are statistically random, meeting the requirements of uniform distribution and independence, they rely on an initial seed to generate corresponding pseudo-random sequences. Attackers may predict future elements from the initial elements of the random sequence, posing a security risk to quantum key distribution. This paper analyzes the problems existing in current pseudo-random number generators and proposes corresponding attack methods and applicable scenarios based on the vulnerabilities in the pseudo-random sequence generation process. Under certain conditions, it is possible to obtain the keys of the communicating parties with very low error rates, thus effectively attacking the quantum key system. This paper presents new requirements for the use of random numbers in quantum key systems, which can effectively guide the security evaluation of quantum key distribution protocols.
|
Received: 31 July 2024
Revised: 26 November 2024
Accepted manuscript online: 03 December 2024
|
PACS:
|
03.67.Dd
|
(Quantum cryptography and communication security)
|
|
03.65.Ud
|
(Entanglement and quantum nonlocality)
|
|
03.67.Ac
|
(Quantum algorithms, protocols, and simulations)
|
|
03.67.Mn
|
(Entanglement measures, witnesses, and other characterizations)
|
|
Corresponding Authors:
Hong-Wei Li
E-mail: lihow@ustc.edu.cn
|
Cite this article:
Xiao-Liang Yang(杨晓亮), Yu-Qing Li(李毓擎), and Hong-Wei Li(李宏伟) Effect of pseudo-random number on the security of quantum key distribution protocol 2025 Chin. Phys. B 34 020301
|
[1] Shannon and Claude E 1949 Bell System Technical Journal 28 656 [2] Bennett C H and Brassard G 1984 Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, December 10-12, 1984, Bangalore, India, p. 175 [3] Priv.-Doz.Dr. W Schindler 1999 Functionality Classes and Evaluation Methodology for Deterministic Random Number Generators (Bonn: BSI) pp. 5-11 [4] Knuth D E 1997 The Art of Computer Programming, 3nd edn. (Boston: Addison-Wesley) pp. 10-26 [5] Golomb and Solomon W 1972 AIEE Transactions on Information Theory 18 80 [6] Massey and James L 1969 IEEE Transactions on Information Theory 15 122 [7] Jin C H, Zheng H R and Zhang S W 2009 Cryptography (Beijing: Higher Education Press) pp. 86-88 (in Chinese) [8] Biham E and Dunkelman O 2000 Progress in Cryptology: INDOCRYPT 2000 (Heidelberg: Springer-Verlag) pp. 43-51 [9] Lu Y and Vaudenay S 2004 Advances in Cryptology-ASIACRYPT 2004 (Heidelberg: Springer-Verlag) pp. 483-499 [10] Coutinho M and Passos I 2022 28th International Conference on the Theory and Application of Cryptology and Information Security, December 5-9, 2022, Taipei, Taiwan, pp. 256-286 [11] Armknecht F and Krause M 2003 23th Annual International Cryptology Conference, August 17-21, 2003, Santa Barbara, USA, pp. 162- 175 [12] Hawkes P and Rose G 2024 24th Annual International Cryptology Conference, August 15-19, 2004, Santa Barbara, USA, pp. 390-406 [13] KrauseMand Stegemann D 2006 Proceedings of the 13th International Workshop on Fast Software Encryption (Heidelberg: Springer-Verlag) pp. 163-178 [14] Zhang B and Feng D G 2011 Science China Information Sciences 54 1635 |
No Suggested Reading articles found! |
|
|
Viewed |
|
|
|
Full text
|
|
|
|
|
Abstract
|
|
|
|
|
Cited |
|
|
|
|
Altmetric
|
blogs
Facebook pages
Wikipedia page
Google+ users
|
Online attention
Altmetric calculates a score based on the online attention an article receives. Each coloured thread in the circle represents a different type of online attention. The number in the centre is the Altmetric score. Social media and mainstream news media are the main sources that calculate the score. Reference managers such as Mendeley are also tracked but do not contribute to the score. Older articles often score higher because they have had more time to get noticed. To account for this, Altmetric has included the context data for other articles of a similar age.
View more on Altmetrics
|
|
|