Graph state-based quantum authentication scheme

2017 ◽  
Vol 31 (09) ◽  
pp. 1750067 ◽  
Author(s):  
Longxia Liao ◽  
Xiaoqi Peng ◽  
Jinjing Shi ◽  
Ying Guo

Inspired by the special properties of the graph state, a quantum authentication scheme is proposed in this paper, which is implemented with the utilization of the graph state. Two entities, a reliable party, Trent, as a verifier and Alice as prover are included. Trent is responsible for registering Alice in the beginning and confirming Alice in the end. The proposed scheme is simple in structure and convenient to realize in the realistic physical system due to the use of the graph state in a one-way quantum channel. In addition, the security of the scheme is extensively analyzed and accordingly can resist the general individual attack strategies.

2012 ◽  
Vol 10 (04) ◽  
pp. 1250054
Author(s):  
FEI GAO ◽  
SU-JUAN QIN ◽  
QIAO-YAN WEN ◽  
FU-CHEN ZHU

We study the security of quantum secure direct communication without perfect quantum channel. Our analysis is focused on a general individual attack, i.e. entangle-ancilla attack. The sufficient and necessary condition for a successful eavesdropping operation is obtained, and a particular attack is presented, by which Eve can elicit the whole secret without being discovered. Finally we find the root of this loophole and give a possible improvement of this protocol accordingly.


2004 ◽  
Vol 15 (04) ◽  
pp. 609-617 ◽  
Author(s):  
XIAOYU LI ◽  
HOWARD BARNUM

A quantum authentication scheme is presented in this paper. Two parties share Einstein-Podolsky-Rosen(EPR) pairs previously as the identification token. They create auxiliary EPR pairs to interact with the identification token. Then the authentication is accomplished by a complete Bell state measurement. This scheme is proved to be secure. If no errors and eavesdroppers exist in the transmission, the identification token is unchanged after the authentication. So it can be reused.


2010 ◽  
Vol 08 (06) ◽  
pp. 1013-1022 ◽  
Author(s):  
FEN-ZHUO GUO ◽  
FEI GAO ◽  
QIAO-YAN WEN ◽  
FU-CHEN ZHU

A two-step channel-encrypting quantum key distribution protocol is proposed. Using the previously shared EPR pairs as the quantum key, two bits of classical key can be established via one information carrier EPR state on average. In theory, the efficiency of this protocol reaches 100%, and there is no need to consume any entangled states including both the quantum key and the information carriers in ideal condition. The protocol can resist the particular attack that is fatal to other some channel-encrypting schemes. Principally, we prove the security against the most general individual attack of this protocol. Entanglement collapse in practical situation, as well as the realistic implementation of this protocol is also discussed.


2003 ◽  
Vol 3 (6) ◽  
pp. 581-602
Author(s):  
D. Gottesman

Quantum states cannot be cloned. I show how to extend this property to classical messages encoded using quantum states, a task I call ``uncloneable encryption.'' An uncloneable encryption scheme has the property that an eavesdropper Eve not only cannot read the encrypted message, but she cannot copy it down for later decoding. She could steal it, but then the receiver Bob would not receive the message, and would thus be alerted that something was amiss. I prove that any authentication scheme for quantum states acts as a secure uncloneable encryption scheme. Uncloneable encryption is also closely related to quantum key distribution (QKD), demonstrating a close connection between cryptographic tasks for quantum states and for classical messages. Thus, studying uncloneable encryption and quantum authentication allows for some modest improvements in QKD protocols. While the main results apply to a one-time key with unconditional security, I also show uncloneable encryption remains secure with a pseudorandom key. In this case, to defeat the scheme, Eve must break the computational assumption behind the pseudorandom sequence before Bob receives the message, or her opportunity is lost. This means uncloneable encryption can be used in a non-interactive setting, where QKD is not available, allowing Alice and Bob to convert a temporary computational assumption into a permanently secure message.


2008 ◽  
Vol 06 (01) ◽  
pp. 1-127 ◽  
Author(s):  
RENATO RENNER

Quantum Information Theory is an area of physics which studies both fundamental and applied issues in quantum mechanics from an information-theoretical viewpoint. The underlying techniques are, however, often restricted to the analysis of systems which satisfy a certain independence condition. For example, it is assumed that an experiment can be repeated independently many times or that a large physical system consists of many virtually independent parts. Unfortunately, such assumptions are not always justified. This is particularly the case for practical applications — e.g. in quantum cryptography — where parts of a system might have an arbitrary and unknown behavior. We propose an approach which allows us to study general physical systems for which the above mentioned independence condition does not necessarily hold. It is based on an extension of various information-theoretical notions. For example, we introduce new uncertainty measures, called smooth min- and max-entropy, which are generalizations of the von Neumann entropy. Furthermore, we develop a quantum version of de Finetti's representation theorem, as described below. Consider a physical system consisting of n parts. These might, for instance, be the outcomes of n runs of a physical experiment. Moreover, we assume that the joint state of this n-partite system can be extended to an (n + k)-partite state which is symmetric under permutations of its parts (for some k ≫ 1). The de Finetti representation theorem then says that the original n-partite state is, in a certain sense, close to a mixture of product states. Independence thus follows (approximatively) from a symmetry condition. This symmetry condition can easily be met in many natural situations. For example, it holds for the joint state of n parts, which are chosen at random from an arbitrary (n + k)-partite system. As an application of these techniques, we prove the security of quantum key distribution (QKD), i.e. secret key agreement by communication over a quantum channel. In particular, we show that, in order to analyze QKD protocols, it is generally sufficient to consider so-called collective attacks, where the adversary is restricted to applying the same operation to each particle sent over the quantum channel separately. The proof is generic and thus applies to known protocols such as BB84 and B92 (where better bounds on the secret-key rate and on the the maximum tolerated noise level of the quantum channel are obtained) as well as to continuous variable schemes (where no full security proof has been known). Furthermore, the security holds with respect to a strong so-called universally composable definition. This implies that the keys generated by a QKD protocol can safely be used in any application, e.g. for one-time pad encryption — which, remarkably, is not the case for most standard definitions.


2015 ◽  
Vol 21 (4) ◽  
pp. 334-338 ◽  
Author(s):  
董颖娣 DONG Ying-di ◽  
彭进业 PENG Jin-ye

Sign in / Sign up

Export Citation Format

Share Document