scholarly journals QUANTUM KEY DISTRIBUTION WITH LIMITED CLASSICAL BOB

2013 ◽  
Vol 11 (01) ◽  
pp. 1350005 ◽  
Author(s):  
ZHI-WEI SUN ◽  
RUI-GANG DU ◽  
DONG-YANG LONG

Recently, quantum key distribution (QKD) with classical Bob has been suggested and proven completely robust by Boyer et al. [Phys. Rev. Lett.99 (2007) 140501] in which quantum Alice has a fully-fledged quantum power, while classical Bob is restricted to preparing and measuring a particle in the computational basis, reflecting or reordering the particles. In this paper, we describe two related but simpler semi-quantum key distribution protocol that exempts classical Bob from measurement (hereafter called limited classical Bob for convenience) and, prove them completely robust. As limited classical Bob can deterministically prepare the qubits, we exploit this feature to construct a semi-quantum secure direct communication protocol, which is the direct communication of secret messages without first producing a shared secret key.

2012 ◽  
Vol 10 (04) ◽  
pp. 1250044 ◽  
Author(s):  
D. J. GUAN ◽  
YUAN-JIUN WANG ◽  
E. S. ZHUANG

Quantum key distribution (QKD) enables two authenticated parties to share a perfectly secure key. However, repeatedly using the same key to encrypt many different messages is not perfectly secure. A trivial method to update the key is to use QKD to re-establish a new key for each message. In this paper, we present a method, called quantum key evolution (QKE), to update the secret key using less qubits. Hence, it is more efficient for long messages. More precisely, we present a secure and efficient protocol, called quantum message transmission (QMT) protocol, to transmit long secret message using less qubits than the methods of incorporating QKD with one-time pad, as well as some quantum secure direct communication (QSDC) protocols.


2019 ◽  
Vol 34 (01) ◽  
pp. 1950004 ◽  
Author(s):  
Yuhua Sun ◽  
Lili Yan ◽  
Yan Chang ◽  
Shibin Zhang ◽  
Tingting Shao ◽  
...  

Quantum secure direct communication allows one participant to transmit secret messages to another directly without generating a shared secret key first. In most of the existing schemes, quantum secure direct communication can be achieved only when the two participants have full quantum ability. In this paper, we propose two semi-quantum secure direct communication protocols to allow restricted semi-quantum or “classical” users to participate in quantum communication. A semi-quantum user is restricted to measure, prepare, reorder and reflect quantum qubits only in the classical basis [Formula: see text]. Both protocols rely on quantum Alice to randomly prepare Bell states, perform Bell basis measurements and publish the initial Bell states, but the semi-quantum Bob only needs to measure the qubits in classical basis to obtain secret information without quantum memory. Security and qubit efficiency analysis have been given in this paper. The analysis results show that the two protocols can avoid some eavesdropping attacks and their qubit efficiency is higher than some current related quantum or semi-quantum protocols.


2021 ◽  
Vol 2056 (1) ◽  
pp. 012011
Author(s):  
Chan Myae Hein ◽  
T F Kamalov

Abstract A new eavesdropping strategy is proposed for the Quantum Key Distribution (QKD) protocol. This scheme represents a new kind of intercept/resend strategy based on Bell’s theorem. Quantum key distribution (QKD) provides the foremost reliable form of secure key exchange, using only the input-output statistics of the devices to realize information-theoretic security. In this paper, we present an improved QKD protocol that can simultaneously distribute the quantum secret key. We are already using the QKD protocol with simulated results matched completely with the theoretical concepts.


2012 ◽  
pp. 13-19
Author(s):  
Riaz Ahmad Qamar ◽  
Mohd Aizaini Maarof ◽  
Subariah Ibrahim

A quantum key distribution protocol(QKD), known as BB84, was developed in 1984 by Charles Bennett and Gilles Brassard. The protocol works in two phases which are quantum state transmission and conventional post processing. In the first phase of BB84, raw key elements are distributed between two legitimate users by sending encoded photons through quantum channel whilst in the second phase, a common secret-key is obtained from correlated raw key elements by exchanging messages through a public channel e.g.; network or internet. The secret-key so obtained is used for cryptography purpose. Reconciliation is a compulsory part of post processing and hence of quantum key distribution protocol. The performance of a reconciliation protocol depends on the generation rate of common secret-key, number of bits disclosed and the error probability in common secrete-key. These characteristics of a protocol can be achieved by using a less interactive reconciliation protocol which can handle a higher initial quantum bit error rate (QBER). In this paper, we use a simple Bose, Chaudhuri, Hocquenghem (BCH) error correction algorithm with simplified syndrome table to achieve an efficient reconciliation protocol which can handle a higher quantum bit error rate and outputs a common key with zero error probability. The proposed protocol efficient in removing errors such that it can remove all errors even if QBER is 60%. Assuming the post processing channel is an authenticated binary symmetric channel (BSC).


2021 ◽  
Vol 21 (7&8) ◽  
pp. 563-576
Author(s):  
Yuan Tian ◽  
Jian Li ◽  
Kai-Guo Yuan ◽  
Chao-Yang Li ◽  
Heng-Ji Li ◽  
...  

Quantum key distribution cannot satisfy some users without quantum capability, so semi-quantum key distribution emerges as the times required. Semi-quantum key distribution protocol is described as Alice has quantum ability to prepare and measure qubits with an arbitrary basis, while Bob only measures qubits with the computational basis or reflects qubits to Alice. However, most existing semi-quantum key distribution protocols have been performed with low eavesdropping detection probability. In this paper, we present an innovative semi-quantum key distribution protocol with high efficiency based on EPR and single-particle hybridization, in which the specific contents of {\scriptsize CTRL} or {\scriptsize SIFT} operations have been newly defined. Then, the security analysis indicates the proposed protocol is asymptotically secure with more high eavesdropping detection probability against individual eavesdropping attacks. Moreover, the efficiency analysis shows that the presented protocol is more efficient than similar literatures.


2020 ◽  
Vol 10 (1) ◽  
pp. 88-92
Author(s):  
Ali H. Yousif ◽  
Omar S. Mustafa ◽  
Dana F. Abdulqadir ◽  
Farah S. Khoshaba

In this paper, intercept/resend eavesdropper attack over SARG04 quantum key distribution protocol is investigated by bounding the information of an eavesdropper; then, the attack has been analyzed. In 2019, simulation and enhancement of the performance of SARG04 protocol have been done by the same research group in terms of error correction stage using multiparity rather than single parity (Omar, 2019). The probability of detecting the case in the random secret key by eavesdropper is estimated. The results of intercept/resend eavesdropper attack proved that the attack has a significant impact on the operation of the SARG04 protocol in terms of the final key length.


2002 ◽  
Vol 13 (10) ◽  
pp. 1387-1392 ◽  
Author(s):  
XIAOYU LI

We provide an asymmetrical quantum key distribution protocol based on the correlations of EPR pairs. It is a variant of the modified Lo–Chau protocol where the EPR pair is not in the state Φ+ but is in one of the four states {Φ±, Ψ±}. The two sides communicating with each other are not equal in the process of establishing the key. A public key system can be built on the protocol. It differs from classical public key system in that there are three keys: the public key, the secret key and the real key.


Entropy ◽  
2019 ◽  
Vol 21 (11) ◽  
pp. 1100 ◽  
Author(s):  
Luyu Huang ◽  
Yichen Zhang ◽  
Ziyang Chen ◽  
Song Yu

A unidimensional continuous-variable quantum key distribution protocol with untrusted detection is proposed, where the two legitimate partners send unidimensional modulated or Gaussian-modulated coherent states to an untrusted third party, i.e., Charlie, to realize the measurement. Compared with the Gaussian-modulated coherent-state protocols, the unidimensional modulated protocols take the advantage of easy modulation, low cost, and only a small number of random numbers required. Security analysis shows that the proposed protocol cannot just defend all detectors side channels, but also achieve great performance under certain conditions. Specifically, three cases are discussed in detail, including using unidimensional modulated coherent states in Alice’s side, in Bob’s side, and in both sides under realistic conditions, respectively. Under the three conditions, we derive the expressions of the secret key rate and give the optimal gain parameters. It is found that the optimal performance of the protocol is achieved by using unidimensional modulated coherent states in both Alice’s and Bob’s side. The resulting protocol shows the potential for long-distance secure communication using the unidimensional quantum key distribution protocol with simple modulation method and untrusted detection under realistic conditions.


Author(s):  
Hiroo Azuma ◽  
Masashi Ban

We investigate the security against the intercept/resend and translucent attacks on the quantum key distribution protocol based on the pre- and post-selection effect. In 2001, Bub proposed the quantum cryptography scheme, which was an application of the so-called mean king’s problem. We evaluate a probability that legitimate users cannot detect eavesdropper’s malicious acts for Bub’s protocol. We also estimate a probability that the eavesdropper guesses right at the random secret key one of the legitimate users tries to share with the other one. From rigorous mathematical and numerical analyses, we conclude that Bub’s protocol is weaker than the Bennett–Brassard protocol of 1984 (BB84) against both the intercept/resend and translucent attacks. Because Bub’s protocol uses a two-way quantum channel, the analyses of its security are tough to accomplish. We refer to their technical points accurately in the current paper. For example, we impose some constraints upon the eavesdropper’s strategies in order to let their degrees of freedom be small.


Sign in / Sign up

Export Citation Format

Share Document