CRYPTANALYSIS OF THE QSDC PROTOCOL WITHOUT USING PERFECT QUANTUM CHANNEL

2012 ◽  
Vol 10 (04) ◽  
pp. 1250054
Author(s):  
FEI GAO ◽  
SU-JUAN QIN ◽  
QIAO-YAN WEN ◽  
FU-CHEN ZHU

We study the security of quantum secure direct communication without perfect quantum channel. Our analysis is focused on a general individual attack, i.e. entangle-ancilla attack. The sufficient and necessary condition for a successful eavesdropping operation is obtained, and a particular attack is presented, by which Eve can elicit the whole secret without being discovered. Finally we find the root of this loophole and give a possible improvement of this protocol accordingly.

2017 ◽  
Vol 31 (09) ◽  
pp. 1750067 ◽  
Author(s):  
Longxia Liao ◽  
Xiaoqi Peng ◽  
Jinjing Shi ◽  
Ying Guo

Inspired by the special properties of the graph state, a quantum authentication scheme is proposed in this paper, which is implemented with the utilization of the graph state. Two entities, a reliable party, Trent, as a verifier and Alice as prover are included. Trent is responsible for registering Alice in the beginning and confirming Alice in the end. The proposed scheme is simple in structure and convenient to realize in the realistic physical system due to the use of the graph state in a one-way quantum channel. In addition, the security of the scheme is extensively analyzed and accordingly can resist the general individual attack strategies.


Symmetry ◽  
2020 ◽  
Vol 12 (9) ◽  
pp. 1481
Author(s):  
Nur Ziadah Harun ◽  
Zuriati Ahmad Zukarnain ◽  
Zurina Mohd Hanapi ◽  
Idawaty Ahmad

The security of Quantum Secure Direct Communication (QSDC) and its authentication procedure based on multiple stages is analyzed. The security analysis shows that the process of authentication is required to be done three times based on the usage of unitary transformation that is only known between Alice and Bob. In the proposed protocol, a secure quantum handshake is utilized to share the secret polarization angle and an authentication key at the initial stage of authentication over the quantum channel. The symmetry key is used in this work to protect user data communication within the QSDC protocol, where the same secret key is used to encrypt and decrypt the message. This work adopts the information travel time (ITT) by allowing the sender to detect any interference from third parties. In addition, the operation of the Pauli-X quantum gate increases Eve’s difficulty in stealing the information. The information transmitted is then continued by sending photons once in the quantum channel, which improves the efficiency without losing the message’s security. In addition, to securely transfer the stream of messages, the proposed protocol is operated in single-stage, and the authentication is applied bit-by-bit, thus reducing the transmission time. Security checks are carried out along the data transmission process. Compared to previous protocols, this new initial authentication protocol has remarkable advantages since it does not require public communication to pre-share the authentication key and secret angles before the onset of the transmission, therefore, reducing the communication cost. Moreover, the secret authentication key and polarization angles are updated after a number of bits are sent to increase the security level. The verification process is also conducted to ensure the symmetry of the sender and receiver. The analyses presented herein demonstrate that the proposed authentication protocol is simple and secure in order to ensure the legitimacy of the users.


2010 ◽  
Vol 08 (03) ◽  
pp. 443-450 ◽  
Author(s):  
CHUAN WANG ◽  
LIANG HAO ◽  
SI YU SONG ◽  
GUI LU LONG

Quantum direct communications, including deterministic secure quantum communication and quantum secure direct communication protocol using two-qubit quantum search algorithm are proposed in this paper. Secret messages are encoded by two-qubit unitary operations and exchanged by the two communication parties directly. We discussed the security of the protocol under intercept-resend attack and individual attack. We found that the protocols are secure against eavesdropping attacks.


2014 ◽  
Vol 28 (15) ◽  
pp. 1450121 ◽  
Author(s):  
Dongsu Shen ◽  
Wenping Ma ◽  
Meiling Wang ◽  
Xunru Yin

A security loophole exists in Gao et al.'s controlled quantum secure direct communication protocol. By employing the security loophole, the receiver can obtain the secret message sent by the sender without the permission of the controller in their protocol. In order to avoid this loophole, we present an improved protocol in this paper. In the improved protocol, entangled particles are prepared at random in two GHZ-like states, which ensure that the receiver is not able to recover the secret message without knowing the initially entangled state. Compared with the other improved version whose security depends on the perfect quantum channel, our improved protocol is secure in a noisy quantum channel. Therefore, our protocol is more practical.


2012 ◽  
Vol 12 (1&2) ◽  
pp. 138-148
Author(s):  
Cheng Lu ◽  
Jianxin Chen ◽  
Runyao Duan

We prove a lower bound on the $q$-maximal fidelities between two quantum channels $\E_0$ and $\E_1$ and an upper bound on the $q$-maximal fidelities between a quantum channel $\E$ and an identity $\I$. Then we apply these two bounds to provide a simple sufficient and necessary condition for sequential perfect distinguishability between $\E$ and $\I$ and provide both a lower bound and an upper bound on the minimum number of queries required to sequentially perfectly discriminating $\E$ and $\I$. Interestingly, in the $2$-dimensional case, both bounds coincide. Based on the optimal perfect discrimination protocol presented in \cite{DFY09}, we can further generalize the lower bound and upper bound to the minimum number of queries to perfectly discriminating $\E$ and $I$ over all possible discrimination schemes. Finally the two lower bounds are shown remain working for perfectly discriminating general two quantum channels $\E_0$ and $\E_1$ in sequential scheme and over all possible discrimination schemes respectively.


2014 ◽  
Vol 28 (24) ◽  
pp. 1450194 ◽  
Author(s):  
Meiling Wang ◽  
Wenping Ma ◽  
Dongsu Shen ◽  
Xunru Yin

A new controlled quantum secure direct communication (CQSDC) protocol is presented by using a four-particle cluster state as quantum channel and the physical characteristics of controlled quantum teleportation to implement the transmission and the control. In this scheme, the receiver can receive the secret message from the sender and recover the secret message under the permission of the controller. According to the security analysis, the communication is secure against both participant and outside attacks, so this CQSDC protocol is secure and feasible.


2006 ◽  
Vol 04 (06) ◽  
pp. 925-934 ◽  
Author(s):  
JIAN WANG ◽  
QUAN ZHANG ◽  
CHAOJING TANG

Most of the quantum secure direct communication protocols need a pre-established secure quantum channel. Only after ensuring the security of quantum channel can the sender encode the secret message and send it to the receiver through the secure channel. In this paper, we present a quantum secure direct communication protocol using Einstein–Podolsky–Rosen pairs and teleportation. It is unnecessary for the present protocol to ensure the security of the quantum channel before transmitting the secret message. In the present protocol, all Einstein–Podolsky–Rosen pairs are used to transmit the secret message except those chosen for eavesdropping check. We also discuss the security of our protocol under several eavesdropping attacks.


2006 ◽  
Vol 17 (05) ◽  
pp. 685-692 ◽  
Author(s):  
JIAN WANG ◽  
QUAN ZHANG ◽  
CHAOJING TANG

Most of the quantum secure direct communication protocol needs a pre-established secure quantum channel. Only after insuring the security of quantum channel, could the sender encode the secret message and send them to the receiver through the secure channel. In this paper, we present a quantum secure direct communication protocol using Einstein-Podolsky-Rosen pairs without insuring the security of quantum channel before transmitting the secret message. Compared with the protocol proposed by Deng et al. [Phys. Rev. A68, 042317 (2003)] and the scheme proposed by Yan et al. [ Euro. Phys. J. B41, 75 (2004)], the present protocol provides higher efficiency.


Sign in / Sign up

Export Citation Format

Share Document