Next Article in Journal
Plasma-like Description for Elementary and Composite Quantum Particles
Next Article in Special Issue
Prefixed-Threshold Real-Time Selection for Free-Space Sending-or-Not Twin-Field Quantum Key Distribution
Previous Article in Journal
An Information Theoretic Approach to Symbolic Learning in Synthetic Languages
Previous Article in Special Issue
An Image Encryption Scheme Based on Logistic Quantum Chaos
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Review

A Review of Security Evaluation of Practical Quantum Key Distribution System

1
School of Electronics and Communication Engineering, Sun Yat-Sen University, Shenzhen 518107, China
2
Institute for Quantum Information & State Key Laboratory of High Performance Computing, College of Computer Science and Technology, National University of Defense Technology, Changsha 410073, China
*
Authors to whom correspondence should be addressed.
Entropy 2022, 24(2), 260; https://doi.org/10.3390/e24020260
Submission received: 21 December 2021 / Revised: 20 January 2022 / Accepted: 1 February 2022 / Published: 10 February 2022
(This article belongs to the Special Issue Practical Quantum Communication)

Abstract

:
Although the unconditional security of quantum key distribution (QKD) has been widely studied, the imperfections of the practical devices leave potential loopholes for Eve to spy the final key. Thus, how to evaluate the security of QKD with realistic devices is always an interesting and opening question. In this paper, we briefly review the development of quantum hacking and security evaluation technology for a practical decoy state BB84 QKD system. The security requirement and parameters in each module (source, encoder, decoder and detector) are discussed, and the relationship between quantum hacking and security parameter are also shown.

1. Motivation

Quantum key distribution (QKD) provides an approach to share a key between two remote parties via an insecure channel with information-theoretic security (or called the unconditional security). Since the first QKD protocol, BB84, was proposed by Bennett and Brassard in 1983 [1], various types of QKD protocols based on the discrete variables [2,3,4] or the continuous variables [5,6] have been proposed, which have been applied to different situations according to their characteristics. Remarkably, QKD-based quantum networks are also available in many countries [7,8,9]. For example, an integrated space-to-ground quantum communication network over 4600 k m was implemented in China [10].
However, the unconditional security of the final key still might be broken because the imperfections of the practical devices could be exploited by Eve to bypass the security assumptions of QKD. For example, in the standard BB84 protocol, Alice is required to encode her information in the single-photon pulse. Nevertheless, instead of the single-photon source (SPS), the weak coherent source (WCS) that includes the multi-photon portion is widely used in most practical QKD systems. Then, Eve can perform the photon-number-splitting (PNS) attack by exploiting these multi-photon pulses [11,12]. So far, many quantum attack strategies have been discovered (see Table 1 in Section 5 for the detailed information, and Ref. [13] for a review).
In order to overcome the practical security threat, at least two solutions have been proposed. One is the new QKD protocol in which the loopholes of practical devices can be partially removed. For example, all loopholes in the detection part can be removed by the measurement-device-independent (MDI-) QKD protocol [14]. Moreover, by introducing Bell’s inequality [15,16], the unconditional security of device-independent (DI-) QKD can be proven with just a few basic assumptions. The other solution is security patching. The patches to certain known attacks are employed in a QKD system. By measuring or monitoring the parameters of the QKD system, the leaked information can be estimated. The security patching plays an important role to guarantee the security of a QKD system with imperfect devices. First, a security evaluation is necessary for most of the practical QKD system, even for MDI- and DI-QKD. Second, by monitoring the parameters of the QKD system, Alice and Bob can make sure that Eve cannot perform some quantum attacks, and then the performance of a QKD system can be improved.
In this paper, we review the development of security evaluation technology for QKD. Although there are many different QKD protocols based on both the discrete variables and the continuous variables, we focus our main attention on the decoy state BB84 protocol [17,18,19] here since it is the widely used protocol in many practical applications. In Section 2, we introduce the communication model of a typical QKD system, which can be divided into five modules (source, encoder, channel, decoder, and detector). Then, the basic security requirement for each module is introduced. In Section 3, by reviewing the main quantum hacking strategies in each module (The quantum channel is totally controlled by Eve, and the unconditional security of QKD is proven under the general coherent attack; thus the practical imperfections of the quantum channel only reduce the efficiency of the QKD system, but do not break its security.), it is clearly shown that, once some security requirements introduced in Section 2 are broken (due to the imperfection of the practical optical and electrical devices), the unconditional security of the final generated key will be compensated. In Section 4, we review the security model and show how to define the security parameter, which describes the deviation between the theoretical security requirement (introduced in Section 2) and the practical implementation (which could be exploited by Eve in Section 3). In Section 5, we introduce the security evaluation technology, and show the relationship between quantum hacking and security parameters.

2. Communication Model and Security Requirement

According to a general communication model [20], a QKD system also can be divided as five parts (Figure 1): source, encoder, channel, decoder and detector. Now, we give the detail definition and security requirement of each module for a typical decoy state BB84 protocol.
Source: In this module, a required optical pulse is generated, such as a single-photon pulse for the standard BB84 protocol. However, a perfect SPS is still unavailable for a practical QKD system, due to the complexity, stability, cost, and so on. Thus, for a practical decoy state BB84 protocol, the source generates a weak optical pulse with stable average intensity and known photon number distribution (PND). The most widely used source in a practical QKD system is the laser diode combining with an attenuator, which generates the weak coherent pulses following the Poisson distribution with an average intensity of μ 0.1 .
Although the security of QKD is compensated by the multi-photon pulse in the WCS, the decoy state method [17,18,19] can be used to estimate the contribution of the single photon pulse. In other words, with the help of the decoy state method, the laser diode combined with an attenuator can be considered a SPS with finite-generation efficiency (the contribution of the multi-photon pulse could be removed from the total gain and bit error).
In order to guarantee the security of a decoy state BB84 QKD system, at least three basic assumptions are required [17,18,19]: (1) the average intensity and the PND of the source should be exactly stable and known; (2) the phase of each optical pulse should be uniformly randomized from 0 to 2 π ; (3) the decoy states should be indistinguishable in any dimensions except for the average intensity.
Encoder: In this module, Alice transforms her two random classical bits (one is called basis bit and the other one information bit) into the quantum state. Then, one of four encoded quantum states is randomly generated by modulating the photon emitted by the sources. The two classical bits should be generated by a true random number generator (TRNG), such as the quantum random number generator [21,22]. The transformation from classical bits to quantum states is performed by a modulator, which is the core part of the encoder module and should be carefully protected to remove the existence of Eve. In order to make sure that Eve cannot distinguish the encoded quantum state, at least three assumptions are required [23,24,25]: (1) Eve does not have any information about the random number used by Alice (the random number used by Alice should be random and secure); (2) the encoded quantum state should perfectly match the standard quantum state required by the BB84 protocol (perfect quantum state preparing phase); and (3) the encoded quantum state should not be distinguished in any dimensions, except for the encoded degree (no information is leaked from the side channel).
Quantum channel: In this module, the quantum state of Alice is transmitted to Bob. The fiber and free space are two typical quantum channels for QKD (the security of the classical channel used for the post-processing and device calibration is not considered here). In the security model of QKD, the quantum channel is assumed to be totally controlled by Eve, who can perform any operation admitted by the quantum mechanics. Thus, there are no security requirements for the quantum channel. However, the loss and noise of the quantum channel should amplify the flaws of the source and encoder [23], then limit the final key rate. Thus, a quantum channel with lower loss and noise is always necessary to improve the performance of the practical QKD system.
Decoder: In this module, by measuring the optical pulse coming from the quantum channel, Bob could transform the quantum state into two classical bits (also called basis bit and information bit) again. The basis bit could be actively chosen with a T-RNG or passively registered with a beam splitter. The information bit is registered according to the click of SPDs. Since the optical pulse measured by Bob is totally controlled by Eve, the click of SPDs is determined by three parts, the encoded state of Alice, the operation of Eve and the measurement of Bob. In other words, the decoder module can be considered a box with one input and four outputs (although, in some QKD systems, Bob actively chooses his basis, and there are only two outputs in the decoder, but, theoretically speaking, we can consider the two basis one by one). For each optical pulse going into the box, it will output from one of the four outputs (presenting the two classical bits). Therefore, the following assumptions are required for the decoder module [24,25]: (1) the basis of Bob should be random, which cannot be controlled or known by Eve; (2) for each basis, Eve cannot control the output of the decoder box by manipulating the parameters of each optical pulse, such as the time, wavelength, and so on; and (3) no optical or electrical signal is leaked to the quantum channel from the decoder module. Since the decoder is the most weak part of the QKD system, we give a detailed discussion about it here. The first two assumptions above mean that Eve cannot control the probability P ( i | λ ) ( i = 0 , 1 , 2 , 3 ), which is the conditional probability that a photon outputs from the i-port of the decoder box given the hidden variable parameter λ controlled by Eve. Here, we remark that both the two phases that Bob randomly chooses as his basis and analyses of Alice’s information bit are included in “ Decoder” in this review. The main advantage here is that a part of the imperfection of the SPDs can be included in the basis bit and information bit. For example, the SPD blinding attack [26] for a polarization-encoding QKD system can be considered such that Eve can set the probability P ( i | λ ) as P ( i | I , P o l . ) = p δ i k for each optical pulse. Here, I ( P o l . ) is the intensity (polarization) of Eve’s optical pulse, k is the index of SPD that should click if Eve is absent, and p is the probability that a optical pulse should be detected by Bob when Eve is absent.
Detector: In the detector module, Bob measures the decoded optical pulse with SPDs and registers which SPD clicks (according to the security analysis, if more than one SPD click, Bob should randomly register one). Based on the Decoder module above, four SPDs are required. For the QKD system with only two SPDs, another two virtual SPDs that have the same parameters as that of the two factual SPDs can be introduced. Then, two virtual SPDs are used to measure the optical pulse for one basis and two factual SPDs for the other basis.
Thus, for the detector module, the following assumptions are required [27]: (1) all the clicks of the detectors can be registered by Bob; (2) no active optical or electrical signal is leaked to Eve from the detector.

3. Quantum Hacking

In this section, we briefly introduce the quantum attacks to show that Eve can exploit the imperfections of the practical devices to break parts of the required security requirements in Section 2, then compensate for the unconditional security of the final generated key. Here we should remark that, most of these attacks can be removed by taking the security parameters into the security model or monitoring the security parameters to remove Eve’s attack. The security parameter and the evaluation technology are discussed in next two sections. The detailed definitions of these security parameters are discussed in Section 4, which characterize the deviation between the theoretical requirement and the practical implement. The relationship between the quantum hacking and the security parameters is discussed in Section 5.

3.1. Source

The phase randomization is a core assumption for a QKD with WCS. However, it has been shown that the phase might be unrandomized, due to imperfect implementation, which gives Eve a chance to distinguish the states and learn the secret keys [23]. Specifically, Eve can apply the unambiguous state discrimination (USD) measurement to distinguish decoy states and signal states if the phase is fully non-random [28]. With the help of homodyne detection, the encoded quantum state can be distinguishable when the phase of the source is just partially randomized [29]. Furthermore, the distribution of the phase can be tampered from uniform to Gaussian via the laser-injection attack [30] (see Figure 2a,b for detail).
The shape of the optical pulses is another type of vulnerability. If one drives the laser diode with different amounts of electrical current to generate decoy states and signal states, this driving mode may result in various lasering times and a lasting period for decoy states and signal states [32], as shown in Figure 3a. To exploit this loophole, Eve carefully chooses two observing windows, W d and W s , to distinguish the signal state and decoy state [32] as shown in Figure 3a. The configuration of the multiple laser diodes may disclose the variation of the decoy states and signal states in the timing, spectral, and intensity degrees of freedom [33], which is shown in Figure 3b.
Time and spectrum are two other typical side channels. Intersymbol interference in time is usually disclosed in a high-speed QKD system [34]. The distorted driving signal for the intensity modulator may result in the intensity correlation between neighboring pulses in the time degree of freedom as shown in Figure 4, which breaks the assumption about independent and identical distribution. By actively shifting the arriving time of pulses to an intensity modulator, the spectrum of optical pulses can be correlated with the intensity of the light in a plug-and-play QKD system [35].
In the decoy-state BB84 protocol, the intensities of decoy states and signal states are preset to be optimal values, maximizing the key rate. However, these preset intensities might be manipulated by the laser-injection attack during the operating phase of a QKD system [30,31,36]. This is because Eve can lock Alice’s laser diode by injecting a bright light into it. As shown in Figure 2c, the intensity of Alice’s laser is increased to 3.07 times as the maximum with the raise of Eve’s injected power, which is not noticed by Alice and Bob. As a result, they may incorrectly estimate the contribution of the single photon pulse.
The intensity of Alice’s pulse also can be actively manipulated by Eve with the laser-damage attack on the optical attenuator [37,38]. Eve’s injected high-power light from the quantum channel first reaches the optical attenuator [39,40,41] and decreases the attenuation value [38]. Figure 5 illustrates the typical results of decreased attenuation after the attenuator being shined by 2.8 W laser for 10 s, which increases the intensity of Alice’s pulses.

3.2. Encoder

The encoder is always the target of Eve’s attack, since the quantum states is modulated here to represent the secret information. The security vulnerabilities of the encoder module come from both the encoding and non-encoding degrees of freedom.
For the encoding degrees of freedom, an imperfect encoder module may prepare non-orthogonal states. For example, in a phase-encoding QKD, the encoder is assumed to generate a state with one of four phases in { 0 , π 2 , π , 3 π 2 } . However, the actual phase modulated on the optical pulse may deviate from the required one, which allows Eve to partially distinguish the states [42]. Furthermore, the precision of modulation can be manipulated by modifying the arriving time of the pulses. For example, in a phase-encoding plug-and-play QKD system, Eve may remap the encoded phase of Alice by controlling the time that the optical pulse arrives at Alice’s modulator [43].
The non-encoding degrees of freedom also reveal side channels to Eve. For instant, in the Trojan horse attack [45], Eve actively sends optical pulses into Alice’s encoder from the quantum channel, a portion of which may be modulated by Alice and return to the channel again as shown in Figure 6. Since the reflected photon is measured by Eve and not transmitted to Bob, it does not increase the error rate and interrupt the QKD system. Therefore, Eve can silently learn the secret key.
It is notable that all the imperfections and attacks discussed in the source, Section 3.1, and the encoder, Section 3.2, not only affect the security of a decoy-state BB84 QKD system, but also may compromise the security of a MDI-QKD system that is immune to all attacks on the measurement unit. Since the MDI-QKD is out of the scope of this review, we will not discuss the security threat of it in detail here.

3.3. Decoder

At Bob’s side, the decoder module shall randomly choose the basis bit and the information bit as introduced in Section 2. In practice, these random choices may be known or controlled by Eve via the following attacks.
Regarding the basis bit, Bob may actively choose his basis with a modulator. Therefore, similar to the encoder, the choice of Bob’s basis may be eavesdropped by the Trojan horse attack on the modulator [46]. However, to reduce the probability that the Trojan horse light is detected by Bob’s SPDs, Eve may employ a hacking laser with a wavelength out of the SPDs’ sensitive range [47], which helps Eve hide her attack.
Another configuration of basis selection, named passive choice of measurement basis, is realized by a 50:50 beam splitter (BS). The randomness of the basis bit relays on the coupling ratio of the BS at the working wavelength, such as 1550 nm for a fiber-based QKD system. However, Eve may perform the wavelength-dependent attack [48]. Eve intercepts Alice’s state and resends a faked state whose wavelength depends on its basis. As shown in Figure 7, the different wavelengths may result in highly unbalanced coupling ratio of the BS, such as 99:1 or 1:99, which almost certainly determines the selection of the measurement basis.
The information bit is registered by the click from one of two Bob’s SPDs in the same basis. This result shall be fully determined by the randomness of Alice’s quantum state. However, in practice, Eve also can control the click of Bob’s SPDs, which breaks the randomness of the information bit (see Section 2 for the details). For example, Eve may exploit the loopholes of the SPDs to control the information bit. These types of attacks have been discovered the most so far, in which Eve tailors the arriving time, the intensity, the phase, or the polarization of the hacking pulses.
There are various types of attacks controlling the detection results by manipulating the arriving time of the hacking pulses, such as the time-shift attack [49], the efficiency mismatch attack [50,51], the dead-time attack [52], the after-gate attack [53], and the superlinearity attack [54].
A typical detection efficiency curve is shown in Figure 8a, in which two detectors present a mismatch at point A and B. Then Eve can conduct the time-shift attack [49] by controlling the transmission delay of Alice’s pulse. Once the pulse passes through the shorter arm (Figure 8b) and arrives at moment A (Figure 8a), ‘”Detector 0” clicks with a higher probability than that of ‘”Detector 1”, and vice versa.
Another typical time-related attack is the dead-time attack [52]. Instead of tampering the signal state, Eve sends a faked state with multiple photons, for example | in Figure 9a, slightly before the signal state. The faked state triggers D H , D , and D V click, following a period of dead time τ D , during which these three detectors are not sensitive to incoming photons. Only when the signal state of Alice is orthogonal to the faked state ( | + ), Bob registers a valid click on D + . To avoid extra QBER, Eve’s faked state must be out of the detection time window Δ t w , while the signal state must be in the dead time period as shown in Figure 9b.
By tailoring the intensity of the faked state, Eve also can control the information bit via the blinding attack [26,55,56]. Specifically, Eve first applies a strong continuous wave or pulsed light to transfer the SPD from the Geiger mode to the linear mode, then the SPD is no longer sensitive to a single photon. This is because, as shown in Figure 10a, the resistor R b i a s reduces the voltage across the APD to be lower than the breakdown voltage ( Figure 10b), once a bright light illuminates at the APD. Then the blinded detector is employed in the “fake-state” attack. Eve intercepts Alice’s state and resends a faked state with a well-designed intensity to the blinded detector. The faked state triggers a click with high probability, even 100 % , once Bob and Eve choose the same basis. Otherwise, Bob’s SPD almost does not click.
By increasing the power of the hacking light, Eve can conduct the laser damage attack to actively engineer multiple loopholes of a well-characterized detector [37]. A bright light with power 0.3 to 0.5 W can reduce the detection efficiency of the SPD by 80 % 90 % . This hacking light with a certain encoded state would permanently decrease the detection efficiency of a target SPD, which creates an efficiency mismatch between SPDs in Bob. Moreover, increasing the hacking power in the range from 1.2 to 1.7 W, the SPD is permanently blinded into the linear mode. Then, Eve performs the same as the blinding attack mentioned above, and the detector is fully controllable. In terms of the other power level, Eve may also change the characteristics of the detector, but there seems to be no help for Eve [37]. When the power of the hacking laser is over a threshold, 2 W in this case, the detector is catastrophically damaged.

3.4. Detector

The side channels of the detectors may leak the result of the detection, even though the decoder module randomly decodes the basis bit and the information bit. For example, the backflash attack takes advantage of the phenomenon that an APD has a chance to emit photons back to the channel after each detection [57]. The backflashed photon may be varied in the polarization, reflection time, and so on, depending on which SPD it comes from. Therefore, Eve can tell the clicked detector to learn the secret information. Another possible side channel in the detector is in the timing domain. Since the optical path to each detector or the response time of each detector may be slightly different, the registration time of detection might be varied depending on different detectors. If Eve has access to this timing side channel, she can derive the secret information [58].

4. Security Model and Parameters

According to the discussion above, Eve can break some security requirements and perform quantum hacking by exploiting the imperfections of practical devices. In this section, we show how to define the main security parameters in each module to describe the deviation between the theoretical requirement and the practical implementation. Before the main text, we give some discussions about the security parameter here. First, although the main security parameters are shown, the final key rate is not discussed in this paper. This is because it is still an open and very difficult question to calculate the final key rate by taking all the security parameters in one general security model. In some previous works [59,60], the flaws in the source and encoder were analyzed together, but most of flaws in the decoder and detector are still excluded. Second, these security parameters are measurable, and thus the legitimate parties can measure these parameters in the security evaluation phase, then evaluate the practical security and performance. In fact, by taking these security parameters into the key rate or monitoring them in real time, almost all of the discovered quantum hacking can be efficiently defeated.

4.1. Source

4.1.1. The Intensity and Photon Number Distribution

Generally speaking, in order to estimate the contribution of the single-photon pulses, Alice should know the PND of her source { P n } . However, the PND varies in the practical systems due to the fluctuation of the average intensity of the optical pulse [61], or Eve’s active attacks [30,31]. Thus, Alice should estimate the upper and lower bounds of the probability for each n-pulse, which is defined as
P n [ P n L , P n U ] .
Strictly speaking, Alice should measure the PND for the source with a photon number resolving detector. However, it is still quite experimentally challenging to achieve because only a few photons can be probably distinguished for some state-of-the-art detectors [62,63]. Thus, a reasonable assumption for Alice is that the source is a coherent state (any other source with a known PND in theory, such as the heralded single photon source [64], also can be analyzed with the same method given above) which is widely used in practical systems, and the variability of the PND can be estimated by the fluctuation of the average intensity of the source [38,61].
With the assumption given above, the deviation of the average intensity of the source is a proper parameter to bound the PND [61]. When Alice sends an optical pulse with average intensity μ , the factual intensity is bounded by
μ { μ L , μ U } .
Then, Alice can redefine the average intensity of the optical pulses and the deviation of intensity, which are given by [61]
μ ¯ = ( μ U + μ L ) / 2 , ε μ = μ U μ ¯ .
Thus, for the WCS, the bounds of the probability for each n photon pulse are given by
P n L = ( μ ¯ ε μ ) n n ! e ( μ ¯ ε μ ) , P n U = ( μ ¯ + ε μ ) n n ! e ( μ ¯ + ε μ ) .

4.1.2. The Random Phase of Source

In order to estimate the yield and error rate of the single photon pulses in the decoy state method, the source should be considered a mixed state of all photon number states. This assumption is valid only when the phase of the WCS is uniformly randomized within [ 0 , 2 π ] . Then the density matrix of the WCS can be written as
ρ = 0 2 π d θ 2 π | μ e i θ μ e i θ | = e μ n = 0 μ n n ! | n n . |
Here, μ is the average intensity of the source, | n is the Fock state with n photon. Note that the security of BB84 also can be guaranteed with the discrete-phase-randomized WCS by modifying the post processing [65].
However, the phase-random assumption should be broken by Eve’s active attacks [28,29,66] as described in Section 3. Thus, the practical density matrices for each encoded state should be rewritten as
ρ α i = 0 2 π d θ P ( θ ) | α i e i θ α i e i θ | ,
where α = z , x is the basis, i = 0 , 1 is the bit for each basis, and P ( θ ) is the probability distribution of phase θ . The detailed expression of | α i e i θ depends on the encoding of the QKD protocol. For example, | α i e i θ = | α e i θ for the polarization encoding, and | α i e i θ = | α e i ( θ + φ i ) s | α e i θ r for the phase encoding. Here, φ i is the encoded phase, and the subscript s ( r ) means the signal (reference) pulse.
For the given state of Equation (6), the virtual entanglement states between Alice and Bob can be written as
ρ z = 1 2 ( | z 0 z 0 | ρ z 0 + | z 1 z 1 | ρ z 1 ) , ρ x = 1 2 ( | x 0 x 0 | ρ x 0 + | x 1 x 1 | ρ x 1 ) .
Here, | z 0 ( 1 ) and | x 0 ( 1 ) are the ideal quantum states required by the BB84 protocol. When the phase of the source is not uniformly randomized, the measured bit error in the x-basis does not equal the phase error in the z-basis. The phase error can be bounded by the measured bit error and the following parameter [23]
ε R P = 1 2 [ 1 F ( ρ z , ρ x ) ] ,
where F ( ρ , σ ) is the fidelity between ρ and σ .

4.1.3. The Distinguishability of the Decoy States

For the discrete variable QKD with a non-single-photon source, the decoy state method [17,18,19] is considered one of the best ways to defeat photon-number-dependent attacks [11,12]. One of the basic assumptions for the decoy state method is that all the decoy states should be indistinguishable, except for the intensity. However, this assumption is hard to be guaranteed for some practical systems, due to the active attacks of Eve or passive side channels of Alice’s source [32,67].
When the side channels are taken into account, the density matrix of the decoy state with intensity μ i can be written as
ρ μ i ( ω ) ρ μ i ( t , λ , w , ) ,
where, ω includes all the side channels that can be exploited by Eve to distinguish the decoy states, such as time t, wavelength λ , waveform w, and so on. According to the analysis of Refs. [32,67], the distinguishability of the decoy states can be defined as
ε D S = max i , j ε D S i j max i , j 1 2 D ( ρ μ i , ρ μ j ) ,
here, D ( ρ , σ ) is the trace distance of ρ and σ .

4.2. Encoder

4.2.1. The Inaccuracy of the Encoded State

Due to the finite extinction ratio of practical optical devices or Eve’s active attacks [43], the practical encoded states of Alice may be different from the ideal states required by the QKD protocol. For example, Alice wants to send a quantum state | H , but the practical state sent by her may be cos θ | H + sin θ | V with a small angle deviation θ 0 . The density matrix of the practical encoded state can be written as ρ α i e n . Simply, if we assume that the encoded state of Alice is pure, then
ρ α i e n = P [ cos θ α 1 | α 0 + sin θ α 1 | α 1 ]
where P [ | a ] = | a a | is the project operator. Then the deviation of the encoded state can be written as
ε E N = max α i , β j ε E N α i , β j = max α i , β j 1 2 [ 1 F ( ρ α i e n , ρ β j e n ) ] .
Here, we consider the worst case by maximizing ε E N α i , β j for all α , β = x , z and i , j = 0 , 1 .

4.2.2. The Side Channel of Encoder

The encoded states of Alice may be distinguishable in the non-encoded degrees of freedom, whose examples are given in Section 3. Then the practical density matrix of the encoded state should be written as
ρ α i s i = ( ω ) = ρ α i s i ( t , λ , w , )
where ω includes all the side channels that can be exploited by Eve to distinguish the encoded state. The distinguishability of the side channels can be defined as
ε S I = max α i , β j ε S I α i , β j = max α i , β j 1 2 1 F ( ρ α i s i , ρ β j s i )
In all the side channels, the Trojan horse attack plays an important role since it is one of the most well-known attacks in both classical and quantum communication. Here, we only consider the optical Trojan horse attack in QKD processing. When an optical pulse with intensity μ is reflected from Alice’s zone, the quantum state of such a Trojan horse photon can be written as
| μ α i t h ,
where the subscription α i means the encoded state of Alice, and the superscription t h means the Trojan horse pulse. We assume that the quantum state above is pure to maximize Eve’s information. Thus, the deviation of the Trojan horse photon belonging to each α i can be defined as
ε T H = max α i , β j ε T H α i , β j = max α i , β j 1 2 1 μ α i t h | μ β j t h 2

4.3. Channel

In the security model of QKD, it is assumed that the channel is totally controlled by Eve who can do any operation and measurement admitted by the quantum mechanics. Thus, generally speaking, the imperfections of the quantum channel will not break the security of the generated key. However, the performance of the QKD system is compensated by the loss of the quantum channel. First, the final key rate is directly reduced by the loss and noise of the quantum channel. Second, the flaws of source could be amplified by the loss of the quantum channel [23].
For a quantum channel with transmittance η , the total count rate is the function of the loss, Q = Q ( η ) . The deviation of source flaws ( ε E N , ε S I , and ε T H ) should be rewritten as [23]
ε γ ε γ / Q ( η ) ,
where γ = E N , S I , T H . Obviously, the deviation is large for long-distance communication. In order to overcome this problem, by introducing the “qubit” assumption, the loss-tolerant protocol was proposed by Tamaki et al. [68]. However, because of the side channels of the encoder [45] described in the next subsection, the “qubit” assumption is hard to be guaranteed in practical systems. Thus, the loss-tolerant protocol is not analyzed here.

4.4. Decoder

When the encoded states are flying into Bob’s zone, he randomly measures it with one of two bases. That is, the basis bit is randomly chosen by Bob (actively or passively). In each basis, the photon arrives at one of two SPDs to decide the value of Bob’s information bit. Strictly speaking, both the basis bit and the information bit should be totally random. However, due to the imperfection of the decoder, they could be controlled by Eve, such as the wavelength-dependent attack [48] and the detection efficiency mismatch attack [49] described in Section 3.
The weak randomness of Bob’s basis bit ( x 0 ) and information bit ( x 1 ) can be analyzed by introducing two hidden variables λ 0 d e and λ 1 d e [24,25]. By controlling λ 0 d e and λ 1 d e , Eve can determine x 0 and x 1 for each pulse. Setting k , k { 0 , 1 } as the value of x 0 and x 1 , the probabilities that Bob obtains x 0 = k and x 1 = k are respectively given by
p ( x 0 = k ) = i p ( λ 0 = i ) p ( x 0 = k | λ 0 = i ) p ( x 1 = k ) = j p ( λ 1 = j ) p ( x 1 = k | λ 1 = j ) ,
where i p ( λ 0 = i ) = j p ( λ 1 = j ) = 1 . p ( x 0 = k | λ 0 = i ) is the conditional probability that Bob obtains x 0 = k , given the hidden variable λ 0 = j , and p ( x 1 = k | λ 1 = j ) has the same definition. Obviously, Eve can determine the basis-bit and information-bit for each pulse by controlling the probability p ( λ 0 = i ) and p ( λ 1 = j ) . Thus, the conditional probabilities p ( x 0 = k | λ 0 = i ) and p ( x 1 = k | λ 1 = j ) represent Bob’s basis bit and information bit leaked to Eve. In other words, the deviation of the decoder can be defined as [24,25]
ε D E b a s i s = max i ε D E b a s i s , i = max i p ( x 0 = k | λ 0 = i ) 1 / 2 ε D E b i t = max j ε D E b i t , j = max j p ( x 1 = k | λ 1 = j ) 1 / 2 .
Here we remark that in Equation (19), the deviation of basis bit ( x 0 ) and information bit ( x 1 ) are analyzed independently. However, generally speaking, Eve can control x 0 and x 1 at the same time with a joint hidden variable λ . Then Equation (19) should be rewritten as
ε D E = max λ ε D E λ = max λ p ( x 0 = k , x 1 = k | λ ) 1 / 4 .

4.5. Detector

In the BB84 protocol, two or four SPDs are required by Bob to register the photon of Alice. There are two major imperfections for these SPDs. One is that the efficiency of these SPDs may depend on the parameters of the optical pulse, such as the time, wavelength, polarization, photon number (or intensity), and so on. The other one is the side channels, such as the reflection light [27,57,69].
For the first one, since each SPD represents the basis bit or information bit, it can be considered the flaw of the decoder (see Equation (19)). In this subsection, only the second one should be analyzed. The density matrix of the photon emitted into the quantum channel from Bob’s zone can be written as ρ α i D e t . Then, Eve can guess which SPD clicks for each pulse by measuring the leakage signal. Thus, the deviation of the side channels can be defined as
ε D e t = max α i , β j ε D e t α i , β j = max α i , β j D ( ρ α i D e t , ρ β j D e t ) ,
where D ( a , b ) is the trance distance between a and b.

5. Security Evaluation and Standardization

The implementation of QKD systems, especially decoy-state BB84 ones, continues to mature. Commercial QKD products based on the decoy-state BB84 protocol are available in the market. Moreover, large-scale QKD networks all over the world are being deployed. During the commercialization and globalization of QKD, the reliability in use is essential for practical QKD systems, which highly depends on the security performance of the practical QKD system. However, as discussed in Section 3, the violation of the security requirement may be exploited by Eve to perform quantum hacking and then may threaten the practical security of a QKD system. In order to close the possible security loopholes (quantum attacks) and support the reliable use, one shall conduct the evaluation to verify the practical security of a QKD system. Generally speaking, in the evaluation phase, all the security parameters given in Section 4 should be carefully measured to guarantee that they are lower than the given threshold. Moreover, the optical and electrical signal also should be carefully monitored in the key-exchange phase to make sure that the evaluated security parameters are valid in practical situations. In other words, the evaluation phase provides the confidence to the QKD users and broadens the deployed range of QKD systems (if a QKD system passes through the evaluation test, it is secure even if there exist flaws).
To evaluate the security performance of a QKD system, the tester mimics as a quantum hacker to attack the QKD system under test, which may disclose the security vulnerabilities or show the defense against the attacks. For each testing item, the testing procedure follows the steps of conducting a certain quantum attack. Then, the corresponding behavior of the QKD system under attack shall be judged by a quantified criteria with a pass/failure threshold. For the decoy-state BB84 QKD system considered in this paper, most of the attacks described in Section 3 can be tested. Furthermore, the testing results can be quantified by the security parameters defined in Section 4.
The typical attacks and the corresponding security parameters are summarized in Table 1. According to Table 1, the attacks affecting the same security parameter in each module are classified, which indicates that fully characterizing a parameter requires multiple tests. The more tests are conducted, the better one knows about the practical performance of a QKD system. Generally, all the security parameters are considered in the final key rate. However, it is still a big challenge to take all of them into account in one security model at the same time.
This methodology of evaluation is possible to be standardized to serve as a third party certification for all decoy-state BB84 systems. The standardized verification provides a person-independent evaluation outcome, helping the customers build confidence and trust in QKD products. Most importantly, the security standard also guides the commercial company to produce the QKD products with high security performance, which promotes global deployment and enhances their application in various situations. The security evaluation standards are established by many organizations [70,71,72].
However, we should note that setting the thresholds for these security parameters is still an open question in practical application since a general security model including all the parameters is still unavailable; the final key rate may be rapidly reduced by parts of parameters, making the QKD system unusable. Therefore, a practical choice for the security evaluation and standard is to divide all the security parameters as two parts; one is considered in the security model (called analyzed parameter), and the other one is monitored (called monitored parameter). If a security parameter is analyzed in a security model, and some quantum hacking strategies by exploiting this loophole are discovered, this security parameter can be called an analyzed parameter. For these analyzed parameters, the QKD system is secure, no matter which threshold is set (the threshold only determine the final key rate). If a security parameter is not included in the security model, or no efficient hacking strategy is discovered by exploiting this loophole, this security parameter is called a monitored parameter. For these monitored parameters, the threshold should be carefully set to make sure that Eve’s potential attack can be removed within the current technology.

Author Contributions

S.S. wrote the paper for Section 1, Section 2 and Section 4, and A.H. wrote the paper for Section 3 and Section 5. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by National Natural Science Foundation of China (grants number 62171485, 61901483 and 62061136011), the National Key Research and Development Program of China (grant number 2019QY0702), and the Youth Talent Lifting Project (grant number 20-JCJQ-QT-045).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

All the data are available by contracting the authors.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
QKDQuantum key distribution
PNDPhoton number distribution
PNSPhoton number splitting attack
SPSSingle photon source
SPDSingle photon detector
WCSWeak coherent source

References

  1. Bennett, C.H.; Brassard, G. Quantum cryptography: Public key distribution and con tossing. In Proceedings of the International Conference on Computers, Systems and Signal Processing, Bangalore, India, 9–12 December 1984; pp. 175–179. [Google Scholar]
  2. Inoue, K.; Waks, E.; Yamamoto, Y. Differential Phase Shift Quantum Key Distribution. Phys. Rev. Lett. 2002, 89, 037902. [Google Scholar] [CrossRef] [PubMed]
  3. Stucki, D.; Brunner, N.; Gisin, N.; Scarani, V.; Zbinden, H. Fast and simple one-way quantum key distribution. Appl. Phys. Lett. 2005, 87, 194108. [Google Scholar] [CrossRef]
  4. Branciard, C.; Gisin, N.; Scarani, V. Upper bounds for the security of two distributed-phase reference protocols of quantum cryptography. New J. Phys. 2008, 10, 013031. [Google Scholar] [CrossRef]
  5. Cerf, N.J.; Lévy, M.; Assche, G.V. Quantum distribution of Gaussian keys using squeezed states. Phys. Rev. A 2001, 63, 052311. [Google Scholar] [CrossRef] [Green Version]
  6. Grosshans, F.; Grangier, P. Continuous Variable Quantum Cryptography Using Coherent States. Phys. Rev. Lett. 2002, 88, 057902. [Google Scholar] [CrossRef] [Green Version]
  7. Sasaki, M.; Fujiwara, M.; Ishizuka, H.; Klaus, W.; Wakui, K.; Takeoka, M.; Miki, S.; Yamashita, T.; Wang, Z.; Tanaka, A.; et al. Field test of quantum key distribution in the Tokyo QKD Network. Opt. Express 2011, 19, 10387–10409. [Google Scholar] [CrossRef] [PubMed]
  8. Stucki, D.; Legré, M.; Buntschu, F.; Clausen, B.; Felber, N.; Gisin, N.; Henzen, L.; Junod, P.; Litzistorf, G.; Monbaron, P.; et al. Long-term performance of the SwissQuantum quantum key distribution network in a field environment. New J. Phys. 2011, 13, 123001. [Google Scholar] [CrossRef]
  9. Wang, S.; Chen, W.; Yin, Z.Q.; Li, H.W.; He, D.Y.; Li, Y.H.; Zhou, Z.; Song, X.T.; Li, F.Y.; Wang, D.; et al. Field and long-term demonstration of a wide area quantum key distribution network. Opt. Express 2014, 22, 21739–21756. [Google Scholar] [CrossRef] [Green Version]
  10. Chen, Y.A.; Zhang, Q.; Chen, T.Y.; Cai, W.Q.; Liao, S.K.; Zhang, J.; Chen, K.; Yin, J.; Ren, J.G.; Chen, Z.; et al. An integrated space-to-ground quantum communication network over 4,600 kilometres. Nature 2021, 589, 214–219. [Google Scholar] [CrossRef]
  11. Brassard, G.; Lütkenhaus, N.; Mor, T.; Sanders, B.C. Limitations on Practical Quantum Cryptography. Phys. Rev. Lett. 2000, 85, 1330–1333. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  12. Lütkenhaus, N. Security against individual attacks for realistic quantum key distribution. Phys. Rev. A 2000, 61, 052304. [Google Scholar] [CrossRef] [Green Version]
  13. Xu, F.; Ma, X.; Zhang, Q.; Lo, H.K.; Pan, J.W. Secure quantum key distribution with realistic devices. Rev. Mod. Phys. 2020, 92, 025002. [Google Scholar] [CrossRef]
  14. Lo, H.K.; Curty, M.; Qi, B. Measurement-Device-Independent Quantum Key Distribution. Phys. Rev. Lett. 2012, 108, 130503. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  15. Acín, A.; Brunner, N.; Gisin, N.; Massar, S.; Pironio, S.; Scarani, V. Device-Independent Security of Quantum Cryptography against Collective Attacks. Phys. Rev. Lett. 2007, 98, 230501. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  16. Pironio, S.; Acín, A.; Brunner, N.; Gisin, N.; Massar, S.; Scarani, V. Device-independent quantum key distribution secure against collective attacks. New J. Phys. 2009, 11, 045021. [Google Scholar] [CrossRef]
  17. Hwang, W.Y. Quantum Key Distribution with High Loss: Toward Global Secure Communication. Phys. Rev. Lett. 2003, 91, 057901. [Google Scholar] [CrossRef] [Green Version]
  18. Wang, X.B. Beating the Photon-Number-Splitting Attack in Practical Quantum Cryptography. Phys. Rev. Lett. 2005, 94, 230503. [Google Scholar] [CrossRef] [Green Version]
  19. Lo, H.K.; Ma, X.; Chen, K. Decoy State Quantum Key Distribution. Phys. Rev. Lett. 2005, 94, 230504. [Google Scholar] [CrossRef] [Green Version]
  20. Shannon, C.E. A mathematical theory of communication. Bell Syst. Tech. J. 1948, 27, 379–423. [Google Scholar] [CrossRef] [Green Version]
  21. Ma, X.; Yuan, X.; Cao, Z.; Qi, B.; Zhang, Z. Quantum random number generation. Npj Quantum Inf. 2016, 2, 16021. [Google Scholar] [CrossRef]
  22. Herrero-Collantes, M.; Garcia-Escartin, J.C. Quantum random number generators. Rev. Mod. Phys. 2017, 89, 015004. [Google Scholar] [CrossRef] [Green Version]
  23. Lo, H.K.; Preskill, J. Security of quantum key distribution using weak coherent states with nonrandom phases. Quantum Info. Comput. 2007, 7, 431–458. [Google Scholar] [CrossRef]
  24. Li, H.W.; Yin, Z.Q.; Wang, S.; Qian, Y.J.; Chen, W.; Guo, G.C.; Han, Z.F. Randomness determines practical security of BB84 quantum key distribution. Sci. Rep. 2015, 5, 16200. [Google Scholar] [CrossRef] [PubMed]
  25. Sun, S.H.; Tian, Z.Y.; Zhao, M.S.; Ma, Y. Security evaluation of quantum key distribution with weak basis-choice flaws. Sci. Rep. 2020, 10, 18145. [Google Scholar] [CrossRef] [PubMed]
  26. Lydersen, L.; Wiechers, C.; Wittmann, C.; Elser, D.; Skaar, J.; Makarov, V. Hacking commercial quantum cryptography systems by tailored bright illumination. Nat. Photonics 2010, 4, 686–689. [Google Scholar] [CrossRef] [Green Version]
  27. Pinheiro, P.V.P.; Chaiwongkhot, P.; Sajeed, S.; Horn, R.T.; Bourgoin, J.P.; Jennewein, T.; Lütkenhaus, N.; Makarov, V. Eavesdropping and countermeasures for backflash side channel in quantum cryptography. Opt. Express 2018, 26, 21020–21032. [Google Scholar] [CrossRef]
  28. Tang, Y.L.; Yin, H.L.; Ma, X.; Fung, C.H.F.; Liu, Y.; Yong, H.L.; Chen, T.Y.; Peng, C.Z.; Chen, Z.B.; Pan, J.W. Source attack of decoy-state quantum key distribution using phase information. Phys. Rev. A 2013, 88, 022308. [Google Scholar] [CrossRef] [Green Version]
  29. Sun, S.H.; Gao, M.; Jiang, M.S.; Li, C.Y.; Liang, L.M. Partially random phase attack to the practical two-way quantum-key-distribution system. Phys. Rev. A 2012, 85, 032304. [Google Scholar] [CrossRef] [Green Version]
  30. Sun, S.H.; Xu, F.; Jiang, M.S.; Ma, X.C.; Lo, H.K.; Liang, L.M. Effect of source tampering in the security of quantum cryptography. Phys. Rev. A 2015, 92, 022304. [Google Scholar] [CrossRef] [Green Version]
  31. Huang, A.; Navarrete, A.; Sun, S.H.; Chaiwongkhot, P.; Curty, M.; Makarov, V. Laser-Seeding Attack in Quantum Key Distribution. Phys. Rev. Appl. 2019, 12, 064043. [Google Scholar] [CrossRef] [Green Version]
  32. Huang, A.; Sun, S.H.; Liu, Z.; Makarov, V. Quantum key distribution with distinguishable decoy states. Phys. Rev. A 2018, 98, 012330. [Google Scholar] [CrossRef] [Green Version]
  33. Nauerth, S.; Fürst, M.; Schmitt-Manderbach, T.; Weier, H.; Weinfurter, H. Information leakage via side channels in freespace BB84 quantum cryptography. New J. Phys. 2009, 11, 065001. [Google Scholar] [CrossRef]
  34. Yoshino, K.i.; Fujiwara, M.; Nakata, K.; Sumiya, T.; Sasaki, T.; Takeoka, M.; Sasaki, M.; Tajima, A.; Koashi, M.; Tomita, A. Quantum key distribution with an efficient countermeasure against correlated intensity fluctuations in optical pulses. Npj Quantum Inf. 2018, 4, 8. [Google Scholar] [CrossRef]
  35. Jiang, M.S.; Sun, S.H.; Li, C.Y.; Liang, L.M. Wavelength-selected photon-number-splitting attack against plug-and-play quantum key distribution systems with decoy states. Phys. Rev. A 2012, 86, 032310. [Google Scholar] [CrossRef] [Green Version]
  36. Pang, X.L.; Yang, A.L.; Zhang, C.N.; Dou, J.P.; Li, H.; Gao, J.; Jin, X.M. Hacking quantum key distribution via injection locking. Phys. Rev. Appl. 2020, 13, 034008. [Google Scholar] [CrossRef] [Green Version]
  37. Bugge, A.N.; Sauge, S.; Ghazali, A.M.M.; Skaar, J.; Lydersen, L.; Makarov, V. Laser damage helps the eavesdropper in quantum cryptography. Phys. Rev. Lett. 2014, 112, 070503. [Google Scholar] [CrossRef] [Green Version]
  38. Huang, A.; Li, R.; Egorov, V.; Tchouragoulov, S.; Kumar, K.; Makarov, V. Laser damage attack against optical attenuators in quantum key distribution. Phys. Rev. Appl. 2020, 13, 034017. [Google Scholar] [CrossRef] [Green Version]
  39. Takesue, H.; Nam, S.W.; Zhang, Q.; Hadfield, R.H.; Honjo, T.; Tamaki, K.; Yamamoto, Y. Quantum key distribution over a 40-dB channel loss using superconducting single-photon detectors. Nat. Photonics 2007, 1, 343–348. [Google Scholar] [CrossRef] [Green Version]
  40. Yuan, Z.; Dixon, A.; Dynes, J.; Sharpe, A.; Shields, A. Practical gigahertz quantum key distribution based on avalanche photodiodes. New J. Phys. 2009, 11, 045019. [Google Scholar] [CrossRef]
  41. Tang, Y.L.; Yin, H.L.; Chen, S.J.; Liu, Y.; Zhang, W.J.; Jiang, X.; Zhang, L.; Wang, J.; You, L.X.; Guan, J.Y.; et al. Measurement-device-independent quantum key distribution over 200 km. Phys. Rev. Lett. 2014, 113, 190501. [Google Scholar] [CrossRef] [Green Version]
  42. Xu, F.; Sajeed, S.; Kaiser, S.; Tang, Z.; Qian, L.; Makarov, V.; Lo, H.K. Experimental quantum key distribution with source flaws and tight finite-key analysis. Phys. Rev. A 2015, 92, 032305. [Google Scholar] [CrossRef] [Green Version]
  43. Fung, C.H.F.; Qi, B.; Tamaki, K.; Lo, H.K. Phase-remapping attack in practical quantum-key-distribution systems. Phys. Rev. A 2007, 75, 032314. [Google Scholar] [CrossRef] [Green Version]
  44. Lucamarini, M.; Choi, I.; Ward, M.; Dynes, J.; Yuan, Z.; Shields, A. Practical Security Bounds Against the Trojan-Horse Attack in Quantum Key Distribution. Phys. Rev. X 2015, 5, 031030. [Google Scholar] [CrossRef] [Green Version]
  45. Gisin, N.; Fasel, S.; Kraus, B.; Zbinden, H.; Ribordy, G. Trojan-horse attacks on quantum-key-distribution systems. Phys. Rev. A 2006, 73, 022320. [Google Scholar] [CrossRef] [Green Version]
  46. Jain, N.; Anisimova, E.; Khan, I.; Makarov, V.; Marquardt, C.; Leuchs, G. Trojan-horse attacks threaten the security of practical quantum cryptography. New J. Phys. 2014, 16, 123030. [Google Scholar] [CrossRef] [Green Version]
  47. Sajeed, S.; Minshull, C.; Jain, N.; Makarov, V. Invisible Trojan-horse attack. Sci. Rep. 2017, 7, 8403. [Google Scholar] [CrossRef] [Green Version]
  48. Li, H.W.; Wang, S.; Huang, J.Z.; Chen, W.; Yin, Z.Q.; Li, F.Y.; Zhou, Z.; Liu, D.; Zhang, Y.; Guo, G.C.; et al. Attacking a practical quantum-key-distribution system with wavelength-dependent beam-splitter and multiwavelength sources. Phys. Rev. A 2011, 84, 062308. [Google Scholar] [CrossRef] [Green Version]
  49. Zhao, Y.; Fung, C.H.F.; Qi, B.; Chen, C.; Lo, H.K. Quantum: Experimental demonstration of time-shift attack against practical quantum-key-distribution systems. Phys. Rev. A 2008, 78, 042333. [Google Scholar] [CrossRef] [Green Version]
  50. Makarov, V.; Anisimov, A.; Skaar, J. Effects of detector efficiency mismatch on security of quantum cryptosystems. Phys. Rev. A 2006, 74, 022313. [Google Scholar] [CrossRef] [Green Version]
  51. Sajeed, S.; Chaiwongkhot, P.; Bourgoin, J.P.; Jennewein, T.; Lütkenhaus, N.; Makarov, V. Security loophole in free-space quantum key distribution due to spatial-mode detector-efficiency mismatch. Phys. Rev. A 2015, 91, 062301. [Google Scholar] [CrossRef] [Green Version]
  52. Weier, H.; Krauss, H.; Rau, M.; Fürst, M.; Nauerth, S.; Weinfurter, H. Quantum eavesdropping without interception: An attack exploiting the dead time of single-photon detectors. New J. Phys. 2011, 13, 073024. [Google Scholar] [CrossRef] [Green Version]
  53. Wiechers, C.; Lydersen, L.; Wittmann, C.; Elser, D.; Skaar, J.; Marquardt, C.; Makarov, V.; Leuchs, G. After-gate attack on a quantum cryptosystem. New J. Phys. 2011, 13, 013043. [Google Scholar] [CrossRef] [Green Version]
  54. Lydersen, L.; Jain, N.; Wittmann, C.; Marøy, Ø; Skaar, J.; Marquardt, C.; Makarov, V.; Leuchs, G. Superlinear threshold detectors in quantum cryptography. Phys. Rev. A 2011, 84, 032320. [Google Scholar] [CrossRef] [Green Version]
  55. Huang, A.; Sajeed, S.; Chaiwongkhot, P.; Soucarros, M.; Legré, M.; Makarov, V. Testing random-detector-efficiency countermeasure in a commercial system reveals a breakable unrealistic assumption. IEEE J. Quantum Electron. 2016, 52, 8000211. [Google Scholar] [CrossRef] [Green Version]
  56. Wu, Z.; Huang, A.; Chen, H.; Sun, S.H.; Ding, J.; Qiang, X.; Fu, X.; Xu, P.; Wu, J. Hacking single-photon avalanche detectors in quantum key distribution via pulse illumination. Opt. Express 2020, 28, 25574–25590. [Google Scholar] [CrossRef] [PubMed]
  57. Kurtsiefer, C.; Zarda, P.; Mayer, S.; Weinfurter, H. The breakdown flash of silicon avalanche photodiodes-back door for eavesdropper attacks? J. Mod. Opt. 2001, 48, 2039–2047. [Google Scholar] [CrossRef] [Green Version]
  58. Lamas-Linares, A.; Kurtsiefer, C. Breaking a quantum key distribution system through a timing side channel. Opt. Express 2007, 15, 9388–9393. [Google Scholar] [CrossRef] [Green Version]
  59. Pereira, M.; Curty, M.; Tamaki, K. Quantum key distribution with flawed and leaky sources. Npj Quantum Inf. 2019, 5, 62. [Google Scholar] [CrossRef] [Green Version]
  60. Sun, S.; Feihu, X. Security of quantum key distribution with source and detection imperfections. New J. Phys. 2021, 23, 023011. [Google Scholar] [CrossRef]
  61. Wang, X.B. Decoy-state quantum key distribution with large random errors of light intensity. Phys. Rev. A 2007, 75, 052301. [Google Scholar] [CrossRef] [Green Version]
  62. Jahanmirinejad, S.; Frucci, G.; Mattioli, F.; Sahin, D.; Gaggero, A.; Leoni, R.; Fiore, A. Photon-number resolving detector based on a series array of superconducting nanowires. Appl. Phys. Lett. 2012, 101, 072602. [Google Scholar] [CrossRef] [Green Version]
  63. Jönsson, M.; Björk, G. Evaluating the performance of photon-number-resolving detectors. Phys. Rev. A 2019, 99, 043822. [Google Scholar] [CrossRef] [Green Version]
  64. Wang, Q.; Chen, W.; Xavier, G.; Swillo, M.; Zhang, T.; Sauge, S.; Tengner, M.; Han, Z.F.; Guo, G.C.; Karlsson, A. Experimental Decoy-State Quantum Key Distribution with a Sub-Poissionian Heralded Single-Photon Source. Phys. Rev. Lett. 2008, 100, 090501. [Google Scholar] [CrossRef]
  65. Cao, Z.; Zhang, Z.; Lo, H.K.; Ma, X. Discrete-phase-randomized coherent state source and its application in quantum key distribution. New J. Phys. 2015, 17, 053014. [Google Scholar] [CrossRef]
  66. Kobayashi, T.; Tomita, A.; Okamoto, A. Evaluation of the phase randomness of a light source in quantum-key-distribution systems with an attenuated laser. Phys. Rev. A 2014, 90, 032320. [Google Scholar] [CrossRef] [Green Version]
  67. Tamaki, K.; Curty, M.; Lucamarini, M. Decoy-state quantum key distribution with a leaky source. New J. Phys. 2016, 18, 065008. [Google Scholar] [CrossRef]
  68. Tamaki, K.; Curty, M.; Kato, G.; Lo, H.K.; Azuma, K. Loss-tolerant quantum cryptography with imperfect sources. Phys. Rev. A 2014, 90, 052314. [Google Scholar] [CrossRef] [Green Version]
  69. Meda, A.; Degiovanni, I.P.; Tosi, A.; Yuan, Z.; Brida, G.; Genovese, M. Quantifying backflash radiation to prevent zero-error attacks in quantum key distribution. Light. Sci. Appl. 2017, 6, e16261-e16261. [Google Scholar] [CrossRef] [Green Version]
  70. Marco, L.; Andrew, S.; Romain, A.; Christopher, C.; Degiovanni, I.; Gramegna, M.; Atilla, H.; Bruno, H.; Rupesh, K.; Andrew, L.; et al. Implementation Security of Quantum CryptographyIntroduction, Challenges, Solutions| ETSI White Paper No. 27. 2018. Available online: http://hdl.handle.net/11696/59931 (accessed on 20 December 2021).
  71. ISO/IEC CD 23837-1.2: Information Technology Security Techniques—Security Requirements, Test and Evaluation Methods for Quantum Key Distribution—Part 1: Requirements. Available online: https://www.iso.org/standard/77097.html (accessed on 20 December 2021).
  72. ISO/IEC CD 23837-2.2: Information Technology Security Techniques—Security Requirements, Test and Evaluation Methods for Quantum Key Distribution—Part 2: Evaluation and Testing Methods. Available online: https://www.iso.org/standard/77309.html (accessed on 20 December 2021).
Figure 1. The concept communication model of a QKD system, which includes five modules: source, encoder, channel, decoder and detector. The source generates the required optical pulse, single photon pulse for BB84, or the weak coherent pulses with different average intensities. The encoder and decoder transform two classical bits into quantum states, back and forth. The detector absorbs the photon and registers the click of SPDs. The detailed definition and security requirement for each module are given in the main text.
Figure 1. The concept communication model of a QKD system, which includes five modules: source, encoder, channel, decoder and detector. The source generates the required optical pulse, single photon pulse for BB84, or the weak coherent pulses with different average intensities. The encoder and decoder transform two classical bits into quantum states, back and forth. The detector absorbs the photon and registers the click of SPDs. The detailed definition and security requirement for each module are given in the main text.
Entropy 24 00260 g001
Figure 2. The phase distribution and intensity with and without Eve’s laser-injection attack, reprinted from Refs. [30,31]. (a,b) Phase distribution of Alice’s adjacent pulses tested from two samples of ID300 lasers. Without Eve’s attack, the phase is random. However, under 50 μ W or 100 μ W of Eve’s injected light, the phase follows a Gaussian distribution. (c) The increased intensity under laser-injection attack.
Figure 2. The phase distribution and intensity with and without Eve’s laser-injection attack, reprinted from Refs. [30,31]. (a,b) Phase distribution of Alice’s adjacent pulses tested from two samples of ID300 lasers. Without Eve’s attack, the phase is random. However, under 50 μ W or 100 μ W of Eve’s injected light, the phase follows a Gaussian distribution. (c) The increased intensity under laser-injection attack.
Entropy 24 00260 g002
Figure 3. The experimental measurement of distinguishable states. (a) The pulse shapes of the decoy state and the signal state driven by electrical current. Reprinted from Ref. [32]. (b) Four encoded signal states and decoy states generated by individual laser diodes. Reprinted from Ref. [33].
Figure 3. The experimental measurement of distinguishable states. (a) The pulse shapes of the decoy state and the signal state driven by electrical current. Reprinted from Ref. [32]. (b) Four encoded signal states and decoy states generated by individual laser diodes. Reprinted from Ref. [33].
Entropy 24 00260 g003
Figure 4. The typical testing result of intersymbol interference, which shows the intensity correlation between neighboring pulses. Reprinted from Ref. [34].
Figure 4. The typical testing result of intersymbol interference, which shows the intensity correlation between neighboring pulses. Reprinted from Ref. [34].
Entropy 24 00260 g004
Figure 5. The testing results of the laser damage attack on attenuator. (a) The attenuation values before and after the laser damage attack. (b) The attenuator with the damaged areas. Reprinted from Ref. [38].
Figure 5. The testing results of the laser damage attack on attenuator. (a) The attenuation values before and after the laser damage attack. (b) The attenuator with the damaged areas. Reprinted from Ref. [38].
Entropy 24 00260 g005
Figure 6. The working principle of Trojan horse attack. Reprinted from Ref. [44].
Figure 6. The working principle of Trojan horse attack. Reprinted from Ref. [44].
Entropy 24 00260 g006
Figure 7. The change of coupling ratio depending on the wavelength, which can be exploited by Eve to conduct the wavelength-dependent attack. Reprinted from Ref. [48].
Figure 7. The change of coupling ratio depending on the wavelength, which can be exploited by Eve to conduct the wavelength-dependent attack. Reprinted from Ref. [48].
Entropy 24 00260 g007
Figure 8. The working principle of time-shift attack. (a) The typical mismatched curves of detection efficiency. (b) The scheme of experimental demonstration. Reprinted from Ref. [49].
Figure 8. The working principle of time-shift attack. (a) The typical mismatched curves of detection efficiency. (b) The scheme of experimental demonstration. Reprinted from Ref. [49].
Entropy 24 00260 g008
Figure 9. The illustration of dead-time attack. Reprinted from Ref. [52]. (a) The scheme of the dead-time attack; (b) the timings of faked pulses and signal pulses with detection efficiency of signal pulses under dead-time attack.
Figure 9. The illustration of dead-time attack. Reprinted from Ref. [52]. (a) The scheme of the dead-time attack; (b) the timings of faked pulses and signal pulses with detection efficiency of signal pulses under dead-time attack.
Entropy 24 00260 g009
Figure 10. The illustration of the blinding attack. (a) The equivalent circuit related to the APD in a detector, reprinted from [56]; (b) the working modes of a APD, reprinted from Ref. [26].
Figure 10. The illustration of the blinding attack. (a) The equivalent circuit related to the APD in a detector, reprinted from [56]; (b) the working modes of a APD, reprinted from Ref. [26].
Entropy 24 00260 g010
Table 1. The main quantum attacks and security parameters.
Table 1. The main quantum attacks and security parameters.
TargetAttacksExploited
Imperfections
Security
Parameters
SourceSource attack [28,29]Nonrandom phase ε R P
Laser injection [30]Nonrandom phase
under laser injection
ε R P
Distinguishable
decoy states [32]
Pump-current
intensity modulation
ε D S
Side channels
in free-space Alice [33]
Multiple laser diodes ε D S
Intersymbol effect [34]Intensity correlation
between neighboring pulses
μ ¯ , ε μ
Wavelength-selected [35]Intensity-related change
in wavelength
μ ¯ , ε μ
Laser injection [31]Increased intensity
under laser injection
μ ¯ , ε μ
Laser damage [38]Reduced attenuation under
high-power illumination
μ ¯ , ε μ
EncoderSource flaw [42]Inaccurate state modulation ε E N
Phase remapping [43]Incorrect encoding among
transition edges of modulation
ε E N
Trojan horse [44,45]Reflection photon
from injected laser
ε S I
( ε T H )
DecoderTrojan horse [46,47]Reflection photon
from injected laser
ε D E b a s i s
Phase remapping [43]Incorrect decoding among
transition edge of modulation
ε D E b a s i s
Wavelength-dependent [48]Wavelength-dependent
coupling ratio of BS
ε D E b a s i s
Time shift [49]Mismatched
detection efficiencies
ε D E b i t
Efficiency mismatch [50,51]Mismatched
detection efficiencies
ε D E b i t
Dead time [52]Individual dead time
of each detector
ε D E b i t
After gate [53]Linear mode of SPD ε D E b i t
Superlinearity attack [54]Superlinear response of SPD
among transition edges
ε D E b i t
Detector blinding [26,55,56]Linear mode of SPD ε D E b i t
Laser damage [37]Mismatched
detection efficiencies
and linear mode of SPD
ε D E b i t
DetectorBackflash attack [57]Backward-transmitted
photons
ε D e t
Timing side channel [58]Detector-related
detection timing tag
ε D e t
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Sun, S.; Huang, A. A Review of Security Evaluation of Practical Quantum Key Distribution System. Entropy 2022, 24, 260. https://doi.org/10.3390/e24020260

AMA Style

Sun S, Huang A. A Review of Security Evaluation of Practical Quantum Key Distribution System. Entropy. 2022; 24(2):260. https://doi.org/10.3390/e24020260

Chicago/Turabian Style

Sun, Shihai, and Anqi Huang. 2022. "A Review of Security Evaluation of Practical Quantum Key Distribution System" Entropy 24, no. 2: 260. https://doi.org/10.3390/e24020260

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop