scholarly journals Quantum Authentication Protocol of Classical Messages Based on Different Sets of Orthogonal Quantum States

Author(s):  
Xiangjun . ◽  
Chaoyang Li ◽  
Dongsheng Chen ◽  
Fagen Li
Optik ◽  
2020 ◽  
Vol 220 ◽  
pp. 165146
Author(s):  
Wei-Min Shi ◽  
Bin-Bin Chen ◽  
Yan-Mei Wang ◽  
Yi-Hua Zhou ◽  
Yu-Guang Yang

Cryptography ◽  
2019 ◽  
Vol 3 (4) ◽  
pp. 25 ◽  
Author(s):  
Lukas Fladung ◽  
Georgios M. Nikolopoulos ◽  
Gernot Alber ◽  
Marc Fischlin

Optical physical unclonable keys are currently considered to be rather promising candidates for the development of entity authentication protocols, which offer security against both classical and quantum adversaries. In this work, we investigate the robustness of a continuous-variable protocol, which relies on the scattering of coherent states of light from the key, against three different types of intercept–resend emulation attacks. The performance of the protocol is analyzed for a broad range of physical parameters, and our results are compared to existing security bounds.


2003 ◽  
Vol 3 (6) ◽  
pp. 581-602
Author(s):  
D. Gottesman

Quantum states cannot be cloned. I show how to extend this property to classical messages encoded using quantum states, a task I call ``uncloneable encryption.'' An uncloneable encryption scheme has the property that an eavesdropper Eve not only cannot read the encrypted message, but she cannot copy it down for later decoding. She could steal it, but then the receiver Bob would not receive the message, and would thus be alerted that something was amiss. I prove that any authentication scheme for quantum states acts as a secure uncloneable encryption scheme. Uncloneable encryption is also closely related to quantum key distribution (QKD), demonstrating a close connection between cryptographic tasks for quantum states and for classical messages. Thus, studying uncloneable encryption and quantum authentication allows for some modest improvements in QKD protocols. While the main results apply to a one-time key with unconditional security, I also show uncloneable encryption remains secure with a pseudorandom key. In this case, to defeat the scheme, Eve must break the computational assumption behind the pseudorandom sequence before Bob receives the message, or her opportunity is lost. This means uncloneable encryption can be used in a non-interactive setting, where QKD is not available, allowing Alice and Bob to convert a temporary computational assumption into a permanently secure message.


2019 ◽  
Vol 16 (7) ◽  
pp. 075206 ◽  
Author(s):  
Xiao-Jun Wen ◽  
Xing-Qiang Zhao ◽  
Li-Hua Gong ◽  
Nan-Run Zhou

2005 ◽  
Vol 5 (1) ◽  
pp. 1-12
Author(s):  
P. Garcia-Fernandez ◽  
E. Fernandez-Martinez ◽  
E. Perez ◽  
D.J. Santos

We study the potential of general quantum operations, Trace-Preserving Completely-Positive Maps (TPCPs), as encoding and decoding mechanisms in quantum authentication protocols. The study shows that these general operations do not offer significant advantage over unitary encodings. We also propose a practical authentication protocol based on the use of two successive unitary encodings.


Author(s):  
Ingemar Bengtsson ◽  
Karol Zyczkowski
Keyword(s):  

1990 ◽  
Vol 51 (8) ◽  
pp. 709-722 ◽  
Author(s):  
H.P. Breuer ◽  
K. Dietz ◽  
M. Holthaus

Sign in / Sign up

Export Citation Format

Share Document