ترغب بنشر مسار تعليمي؟ اضغط هنا

Cryptanalysis of Quantum Secure Direct Communication Protocol with Mutual Authentication Based on Single Photons and Bell States

101   0   0.0 ( 0 )
 نشر من قبل Goutam Paul
 تاريخ النشر 2020
والبحث باللغة English




اسأل ChatGPT حول البحث

Recently, Yan et al. proposed a quantum secure direct communication (QSDC) protocol with authentication using single photons and Einstein-Podolsky-Rosen (EPR) pairs (Yan et al., CMC-Computers, Materials & Continua, 63(3), 2020). In this work, we show that the QSDC protocol is not secure against intercept-and-resend attack and impersonation attack. An eavesdropper can get the full secret message by applying these attacks. We propose a modification of this protocol, which defeats the above attacks along with all the familiar attacks.

قيم البحث

اقرأ أيضاً

In this paper, we propose a new theoretical scheme for quantum secure direct communication (QSDC) with user authentication. Different from the previous QSDC protocols, the present protocol uses only one orthogonal basis of single-qubit states to enco de the secret message. Moreover, this is a one-time and one-way communication protocol, which uses qubits prepared in a randomly chosen arbitrary basis, to transmit the secret message. We discuss the security of the proposed protocol against some common attacks and show that no eaves-dropper can get any information from the quantum and classical channels. We have also studied the performance of this protocol under realistic device noise. We have executed the protocol in IBMQ Armonk device and proposed a repetition code based protection scheme that requires minimal overhead.
Quantum communication holds promise for absolutely security in secret message transmission. Quantum secure direct communication is an important mode of the quantum communication in which secret messages are securely communicated over a quantum channe l directly. It has become one of the hot research areas in the last decade, and offers both high security and instantaneousness in communication. It is also a basic cryptographic primitive for constructing other quantum communication tasks such as quantum authentication, quantum dialogue and so on. Here we report the first experimental demonstration of quantum secure direct communication with single photons. The experiment is based on the DL04 protocol, equipped with a simple frequency coding. It has the advantage of being robust against channel noise and loss. The experiment demonstrated explicitly the block data transmission technique, which is essential for quantum secure direct communication. In the experiment, a block transmission of 80 single photons was demonstrated over fiber, and it provides effectively 16 different values, which is equivalent to 4 bits of direct transmission in one block. The experiment has firmly demonstrated the feasibility of quantum secure direct communication in the presence of noise and loss.
Two protocols of quantum direct communication with authentication [Phys. Rev. A 73, 042305(2006)] were recently indicated to be insecure against the authenticator Trents attacks [Phys. Rev. A 75, 026301(2007)]. We present two efficient protocols by u sing four Pauli operations, which are secure against inner Trents attacks as well as outer Eves attacks. Finally, we generalize them to multiparty quantum direction communication.
Quantum communication provides an absolute security advantage, and it has been widely developed over the past 30 years. As an important branch of quantum communication, quantum secure direct communication (QSDC) promotes high security and instantaneo usness in communication through directly transmitting messages over a quantum channel. The full implementation of a quantum protocol always requires the ability to control the transfer of a message effectively in the time domain; thus, it is essential to combine QSDC with quantum memory to accomplish the communication task. In this paper, we report the experimental demonstration of QSDC with state-of-the-art atomic quantum memory for the first time in principle. We used the polarization degrees of freedom of photons as the information carrier, and the fidelity of entanglement decoding was verified as approximately 90%. Our work completes a fundamental step toward practical QSDC and demonstrates a potential application for long-distance quantum communication in a quantum network.
While it is known that unconditionally secure position-based cryptography is impossible both in the classical and the quantum setting, it has been shown that some quantum protocols for position verification are secure against attackers which share a quantum state of bounded dimension. In this work, we consider the security of two protocols for quantum position verification that combine a single qubit with classical strings of total length $2n$: The qubit routing protocol, where the classical information prescribes the qubits destination, and a variant of the BB84-protocol for position verification, where the classical information prescribes in which basis the qubit should be measured. We show that either protocol is secure for a randomly chosen function if each of the attackers holds at most $n/2 - 5$ qubits. With this, we show for the first time that there exists a quantum position verification protocol where the ratio between the quantum resources an honest prover needs and the quantum resources the attackers need to break the protocol is unbounded. The verifiers need only increase the amount of classical resources to force the attackers to use more quantum resources. Concrete efficient functions for both protocols are also given -- at the expense of a weaker but still unbounded ratio of quantum resources for successful attackers. Finally, we show that both protocols are robust with respect to noise, making them appealing for applications.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا