eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.

Paper 2013/474

Eavesdropping or Disrupting a Communication --- On the Weakness of Quantum Communications

Zhengjun Cao

Abstract

What is the behavior of an adversary to launch attacks against a communication? The good choice is to eavesdrop the communication such that the communicators can not detect the eavesdropping. The general choice is to disrupt the communication at low cost, say, measuring the transferred quantum signals in the well-known BB84 quantum key distribution protocol. The bad choice is to disrupt it at even high cost, such as severing copper or fiber, if it is necessary. In this note we remark that a quantum communication is very vulnerable to low cost attacks. The plan to build a large quantum photonic network is infeasible.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint. MINOR revision.
Keywords
quantum cryptography
Contact author(s)
caozhj @ shu edu cn
History
2013-08-03: received
Short URL
https://ia.cr/2013/474
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/474,
      author = {Zhengjun Cao},
      title = {Eavesdropping or Disrupting a Communication  --- On the Weakness of Quantum Communications},
      howpublished = {Cryptology ePrint Archive, Paper 2013/474},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/474}},
      url = {https://eprint.iacr.org/2013/474}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.