Quantum secure direct communication based on quantum homomorphic encryption

2021 ◽  
Vol 36 (37) ◽  
Author(s):  
Xi Huang ◽  
Shibin Zhang ◽  
Yan Chang ◽  
Fan Yang ◽  
Min Hou ◽  
...  

As one of the most important branches of quantum cryptography, quantum secure direct communication (QSDC) is used to transmit the secret message directly rather than distribute a random key. Quantum homomorphic encryption (QHE) enables arbitrary quantum transformation on encrypted data without decrypting the data. To date, the previously proposed QSDC schemes are mainly based on different quantum states. The research of the QSDC scheme based on QHE is still blank. In this paper, a QSDC scheme by taking advantage of the properties of QHE is proposed. The proposed protocol has applied QHE and decoy photons to prevent various types of attacks. The proposed scheme only utilizes the rotation operation to encode the secret message which is easy to implement with the current technologies. Moreover, the communication efficiency and the qubit-utilization ratio are analyzed in this paper, which shows that this protocol has good performance in the qubit-utilization ratio, and the qubit efficiency of the QSDC scheme has improved.

2019 ◽  
Vol 34 (01) ◽  
pp. 1950004 ◽  
Author(s):  
Yuhua Sun ◽  
Lili Yan ◽  
Yan Chang ◽  
Shibin Zhang ◽  
Tingting Shao ◽  
...  

Quantum secure direct communication allows one participant to transmit secret messages to another directly without generating a shared secret key first. In most of the existing schemes, quantum secure direct communication can be achieved only when the two participants have full quantum ability. In this paper, we propose two semi-quantum secure direct communication protocols to allow restricted semi-quantum or “classical” users to participate in quantum communication. A semi-quantum user is restricted to measure, prepare, reorder and reflect quantum qubits only in the classical basis [Formula: see text]. Both protocols rely on quantum Alice to randomly prepare Bell states, perform Bell basis measurements and publish the initial Bell states, but the semi-quantum Bob only needs to measure the qubits in classical basis to obtain secret information without quantum memory. Security and qubit efficiency analysis have been given in this paper. The analysis results show that the two protocols can avoid some eavesdropping attacks and their qubit efficiency is higher than some current related quantum or semi-quantum protocols.


2012 ◽  
Vol 10 (01) ◽  
pp. 1250008 ◽  
Author(s):  
ZHI-WEI SUN ◽  
RUI-GANG DU ◽  
DONG-YANG LONG

A one-way quantum secure direct communication protocol with quantum identification utilizing two-photon three-qubit linear cluster states is proposed. The protocol can be used to transmit a secret message and identify user's identification simultaneously. The transmission of information is instantaneous, i.e. the information can be decoded during the transmission and no final transmission of additional information is needed. We prove its robustness against attacks: Any attempt of an adversary to obtain information (and even a bit of information) necessarily induces some errors that the legitimate parties could notice, even in noisy environments. Moreover, this protocol achieves a high efficiency and source capacity since more qubits can be encoded on the same photon.


2010 ◽  
Vol 08 (08) ◽  
pp. 1355-1371 ◽  
Author(s):  
CHIN-YUNG LU ◽  
SHIOU-AN WANG ◽  
YUH-JIUH CHENG ◽  
SY-YEN KUO

In this paper, we propose a quantum secure direct communication (QSDC) protocol based on Einstein–Podolsky–Rosen (EPR) pairs. Previous QSDC protocols usually consume one EPR pair to transmit a single qubit. If Alice wants to transmit an n-bit message, she needs at least n/2 EPR pairs when a dense coding scheme is used. In our protocol, if both Alice and Bob preshare 2c + 1 EPR pairs with the trusted server, where c is a constant, Alice can transmit an arbitrary number of qubits to Bob. The 2c EPR pairs are used by Alice and Bob to authenticate each other and the remaining EPR pair is used to encode and decode the message qubit. Thus the total number of EPR pairs used for one communication is a constant no matter how many bits will be transmitted. It is not necessary to transmit EPR pairs before transmitting the secret message except for the preshared constant number of EPR pairs. This reduces both the utilization of the quantum channel and the risk. In addition, after the authentication, the server is not involved in the message transmission. Thus we can prevent the server from knowing the message.


2017 ◽  
Vol 15 (01) ◽  
pp. 1750002 ◽  
Author(s):  
Milad Nanvakenari ◽  
Monireh Houshmand

In this paper, a three-party controlled quantum secure direct communication and authentication (QSDCA) protocol is proposed by using four particle cluster states via a quantum one-time pad and local unitary operations. In the present scheme, only under the permission of the controller, the sender and the receiver can implement secure direct communication successfully. But under any circumstances, Charlie cannot obtain the secret message. Eavesdropping detection and identity authentication are achieved with the help of the previously shared reusable base identity strings of users. This protocol is unconditionally secure in both ideal and practical noisy cases. In one transmission, a qubit of each four particle cluster state is used as controller’s permission and the same qubit with another qubit are used to recover two classical bits of information. In the proposed scheme, the efficiency is improved compared with the previous works.


2014 ◽  
Vol 28 (15) ◽  
pp. 1450121 ◽  
Author(s):  
Dongsu Shen ◽  
Wenping Ma ◽  
Meiling Wang ◽  
Xunru Yin

A security loophole exists in Gao et al.'s controlled quantum secure direct communication protocol. By employing the security loophole, the receiver can obtain the secret message sent by the sender without the permission of the controller in their protocol. In order to avoid this loophole, we present an improved protocol in this paper. In the improved protocol, entangled particles are prepared at random in two GHZ-like states, which ensure that the receiver is not able to recover the secret message without knowing the initially entangled state. Compared with the other improved version whose security depends on the perfect quantum channel, our improved protocol is secure in a noisy quantum channel. Therefore, our protocol is more practical.


2009 ◽  
Vol 07 (03) ◽  
pp. 645-651 ◽  
Author(s):  
LI DONG ◽  
HAI-KUAN DONG ◽  
XIAO-MING XIU ◽  
YA-JUN GAO ◽  
FENG CHI

Using quantum dense coding, a quantum secure direct communication scheme with a six-qubit maximally entangled state is proposed. If the first security test is passed, the sender performs unitary transformations to encode the secret information on her particles and sends to the receiver. The receiver then performs projective measurements to decode the secret information. It enables the sender to transmit six-bit classical secret message by sending three particles to the receiver. The second security test is adopted to guarantee the security of the communication.


2011 ◽  
Vol 135-136 ◽  
pp. 1171-1178
Author(s):  
Min Cang Fu ◽  
Jia Chen Wang

An efficient and secure two-way asynchronous quantum secure direct communication protocol by using entangled states is proposed in this paper. Decoy photons are utilized to check eavesdropping; the securities of the protocol are equal to BB84 protocol. After ensuring the security of the quantum channel, both parties encode the secret message by using CNOT operation and local unitary operation separately. The two-way asynchronous direct transition of secret message can be realized by using Bell measurement and von Neumann measurement, combined with classical communication. Different from the present quantum secure direct communication protocols, the two parties encode secret message through different operations which is equivalent to sharing two asymmetric quantum channels, and the protocol is secure for a noise quantum protocol. The protocol is efficient in that all entangled states are used to transmit secret message.


2012 ◽  
Vol 10 (04) ◽  
pp. 1250044 ◽  
Author(s):  
D. J. GUAN ◽  
YUAN-JIUN WANG ◽  
E. S. ZHUANG

Quantum key distribution (QKD) enables two authenticated parties to share a perfectly secure key. However, repeatedly using the same key to encrypt many different messages is not perfectly secure. A trivial method to update the key is to use QKD to re-establish a new key for each message. In this paper, we present a method, called quantum key evolution (QKE), to update the secret key using less qubits. Hence, it is more efficient for long messages. More precisely, we present a secure and efficient protocol, called quantum message transmission (QMT) protocol, to transmit long secret message using less qubits than the methods of incorporating QKD with one-time pad, as well as some quantum secure direct communication (QSDC) protocols.


2014 ◽  
Vol 28 (24) ◽  
pp. 1450194 ◽  
Author(s):  
Meiling Wang ◽  
Wenping Ma ◽  
Dongsu Shen ◽  
Xunru Yin

A new controlled quantum secure direct communication (CQSDC) protocol is presented by using a four-particle cluster state as quantum channel and the physical characteristics of controlled quantum teleportation to implement the transmission and the control. In this scheme, the receiver can receive the secret message from the sender and recover the secret message under the permission of the controller. According to the security analysis, the communication is secure against both participant and outside attacks, so this CQSDC protocol is secure and feasible.


2006 ◽  
Vol 04 (06) ◽  
pp. 925-934 ◽  
Author(s):  
JIAN WANG ◽  
QUAN ZHANG ◽  
CHAOJING TANG

Most of the quantum secure direct communication protocols need a pre-established secure quantum channel. Only after ensuring the security of quantum channel can the sender encode the secret message and send it to the receiver through the secure channel. In this paper, we present a quantum secure direct communication protocol using Einstein–Podolsky–Rosen pairs and teleportation. It is unnecessary for the present protocol to ensure the security of the quantum channel before transmitting the secret message. In the present protocol, all Einstein–Podolsky–Rosen pairs are used to transmit the secret message except those chosen for eavesdropping check. We also discuss the security of our protocol under several eavesdropping attacks.


Sign in / Sign up

Export Citation Format

Share Document