Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Security Infrastructure

Trojan Attacks Possible in Quantum Cryptography

Attacks On Quantum Cryptography

The security of device-independent quantum key distribution (QKD) has been deemed ineffective by a team of Canadian researchers, and at least one commercial product already in use for telecommunications is directly affected.

Attacks On Quantum Cryptography

The security of device-independent quantum key distribution (QKD) has been deemed ineffective by a team of Canadian researchers, and at least one commercial product already in use for telecommunications is directly affected.

Last month Feihu Xu, Bing Qi and Hoi-Kwong Lo at the University of Toronto reported a successful hack of devices made by ID Quantique, a Geneva-based commercial quantum cryptography company. The products, the company says, are secure, meeting currently International Security standards (Commmon Criteria EAL4+ and FIPS PUB 140-2 Level 3). Key distribution certification, however, does not yet exist.

In the classic Bob and Alice explanation of QKD works something like this: If Alice wants to communicate with Bob, she sends him the key using quantum physics. The idea is to declare photons that are angled in a particular way, for example up is 1 and down is 0. It is also possible that 45 degrees right is 1 and 45 degrees left is 0. Once Bob receives and confirms the key on his end, Alice can then start the transmission.

This form of cryptography maintains that if Eve were to eavesdrop on the quantum communication, she’ll have no choice but to introduce errors in the original message when she goes to resend it, tipping off Bob and Alice that someone else is on the line. Thus, it’s hard to mount a Man-in-the-Middle attack on a quantum stream.

That is in theory.

In reality, say the researchers, there is a 20 percent error rate within the communication because of naturally occurring background noise. Knowing this, the researchers claim to have found a way for Eve to intercept some of the communications stream, glean its message, and resend the packets without the error rate ever topping that 20 percent threshold. The flaw, it appears, is the base assumption that that 20% is tolerable.

But how likely are these attacks?

ID Quantique says in its FAQ ” Some of the attacks that have been proposed by research groups are quite powerful, but it is important to stress that they remain academic and do not apply in practice. They usually require an adjustment phase that would introduce noticeable perturbations in the link. Moreover, they require an in-depth characterization of the actual QKD system to be attacked. This is possible in the lab, but not in the field.”

Advertisement. Scroll to continue reading.

The commercial application of this is that a device-dependent cryptography system, where two devices perform the role of Bob and Alice, could be infected by a Trojan that performs as Eve, intercepting and storing the communications before sending it on. This is known as an “intercept and resend attack.” While not fatal, it does poke a hole into the invincibility of quantum cryptography. The full academic paper can be found here. (PDF)

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...