Key distribution. Episode 1: Quantum menace
Matematičeskie voprosy kriptografii, Tome 11 (2020) no. 2, pp. 99-110 Cet article a éte moissonné depuis la source Math-Net.Ru

Voir la notice de l'article

We study the possibility of applying related key attacks to cryptographic devices with hybrid key systems, when a session key is generated from a long-term «classical» key and a key generated via quantum key distribution (QKD). For the simplest system that XORes quantum key and long-term key we study the impact of compromising the «quantum» part. We show that for many QKD systems the probability of a quantum key recovery by an attacker is close to 1. This leads to the increase of success probability when applying related key attack. Therefore we propose to use key derivation functions for key update.
@article{MVK_2020_11_2_a7,
     author = {G. B. Marshalko and V. I. Rudskoy},
     title = {Key distribution. {Episode} 1: {Quantum} menace},
     journal = {Matemati\v{c}eskie voprosy kriptografii},
     pages = {99--110},
     year = {2020},
     volume = {11},
     number = {2},
     language = {en},
     url = {http://geodesic.mathdoc.fr/item/MVK_2020_11_2_a7/}
}
TY  - JOUR
AU  - G. B. Marshalko
AU  - V. I. Rudskoy
TI  - Key distribution. Episode 1: Quantum menace
JO  - Matematičeskie voprosy kriptografii
PY  - 2020
SP  - 99
EP  - 110
VL  - 11
IS  - 2
UR  - http://geodesic.mathdoc.fr/item/MVK_2020_11_2_a7/
LA  - en
ID  - MVK_2020_11_2_a7
ER  - 
%0 Journal Article
%A G. B. Marshalko
%A V. I. Rudskoy
%T Key distribution. Episode 1: Quantum menace
%J Matematičeskie voprosy kriptografii
%D 2020
%P 99-110
%V 11
%N 2
%U http://geodesic.mathdoc.fr/item/MVK_2020_11_2_a7/
%G en
%F MVK_2020_11_2_a7
G. B. Marshalko; V. I. Rudskoy. Key distribution. Episode 1: Quantum menace. Matematičeskie voprosy kriptografii, Tome 11 (2020) no. 2, pp. 99-110. http://geodesic.mathdoc.fr/item/MVK_2020_11_2_a7/

[1] Stiller B., Khan I., Jain N., Jouguet P., Kunz-Jacques S., Diamanti E., Marquardt Ch., Leuchs G., Quantum hacking of continuous-variable quantum key distribution systems: realtime Trojan-horse attacks, Optical Soc. America Tech. Digest (online), paper FF1A.7, 2015

[2] Biham E., “New types of cryptanalytic attacks using related keys”, J. Cryptology, 7:4 (1994), 229–246 | DOI | MR | Zbl

[3] Wagner D., “A generalized birthday problem”, CRYPTO'02, Lect. Notes Comput. Sci., 2442, 2002, 288–304 | DOI | MR

[4] Rudskoy V., On zero practical significance of «Key recovery attack on full GOST block cipher with zero time and memory», , 2011 http://eprint.iacr.org/2010/111

[5] Pudovkina M.A., Khoruzenko G.I., “Attacks on full block cipher GOST 28147-89 with 2 or 4 related keys”, Prikladnaya Diskretnaya Matematika, 3 (2010), 29–30 (in Russian)

[6] Recommendation for standardization R 1323565.1.022-2018. Information technologies. Cryptograhic data protection. Key derivation functions (In Russian)

[7] Alekseev E., Goncharenko K., Marshalko G., “Provably secure counter mode with related-key-based internal re-keying”, J. Comput. Virol. Hack. Tech., 2020 | DOI

[8] Ishchukova E.A., Krasovsckiy A.V., Polovko I.Yu., “Analysis of the cipher Kuznyechik by the related keys method”, Sovremennye naukoemkie tekhnologii, 5 (2018), 85–90 (in Russian)

[9] Bellare M., “New proofs for NMAC and HMAC: Security without collision resistance”, CRYPTO 2006, Lect. Notes Comput. Sci., 4117, 2006, 602–619 | DOI | MR | Zbl

[10] Qi B., Fung C., Lo H. et al., Time-shift attack in practical quantum cryptosystems, 2005, arXiv: quant-ph/0512080 | MR

[11] Li H., Wang S., Huang J. et al., “Attacking a practical quantum-key-distribution system with wavelength-dependent beam-splitter and multiwavelength sources”, Phys. Rev. A, 84:6 (2011), 062308 | DOI

[12] Weier H., Krauss H., Rau M. et al., “Quantum eavesdropping without interception: an attack exploiting the dead time of single-photon detectors”, New J. Physics, 13 (2011), 073024 | DOI

[13] Lydersen L., Skaar J., Makarov V., “Tailored bright illumination attack on distributed-phase-reference protocols”, J. Modern Optics, 58 (2011), 680–685 | DOI

[14] Gilbert G., Hamrick M., Thayer F.J., Privacy amplification in Quantum Key Distribution: Pointwise bound versus average bound, 2001, arXiv: quant-ph/0108013v1

[15] Williamson M., Vedral V., “Eavesdropping on practical quantum cryptography”, J. Modern Optics, 50:13 (2003), 1989–2011 | DOI | MR | Zbl

[16] Bugge A.N., Sauge S., Ghazali A.M.M., Skaar J., Lydersen L., Makarov V., “Laser damage helps the eavesdropper in quantum cryptography”, Phys. Rev. Lett., 112:7 (2014), 070503 | DOI

[17] Recommendation for standardization R 50.1.113-2016. Information technologies. Cryptograhic data protection. Cryptographic algorithms to accompany the usage of digital signature and hash function (In Russian)