scholarly journals Distinguishability and Disturbance in the Quantum Key Distribution Protocol Using the Mean Multi-Kings’ Problem

Entropy ◽  
2020 ◽  
Vol 22 (11) ◽  
pp. 1275
Author(s):  
Masakazu Yoshida ◽  
Ayumu Nakayama ◽  
Jun Cheng

We introduce a quantum key distribution protocol using mean multi-kings’ problem. Using this protocol, a sender can share a bit sequence as a secret key with receivers. We consider a relation between information gain by an eavesdropper and disturbance contained in legitimate users’ information. In BB84 protocol, such relation is known as the so-called information disturbance theorem. We focus on a setting that the sender and two receivers try to share bit sequences and the eavesdropper tries to extract information by interacting legitimate users’ systems and an ancilla system. We derive trade-off inequalities between distinguishability of quantum states corresponding to the bit sequence for the eavesdropper and error probability of the bit sequence shared with the legitimate users. Our inequalities show that eavesdropper’s extracting information regarding the secret keys inevitably induces disturbing the states and increasing the error probability.

2012 ◽  
pp. 13-19
Author(s):  
Riaz Ahmad Qamar ◽  
Mohd Aizaini Maarof ◽  
Subariah Ibrahim

A quantum key distribution protocol(QKD), known as BB84, was developed in 1984 by Charles Bennett and Gilles Brassard. The protocol works in two phases which are quantum state transmission and conventional post processing. In the first phase of BB84, raw key elements are distributed between two legitimate users by sending encoded photons through quantum channel whilst in the second phase, a common secret-key is obtained from correlated raw key elements by exchanging messages through a public channel e.g.; network or internet. The secret-key so obtained is used for cryptography purpose. Reconciliation is a compulsory part of post processing and hence of quantum key distribution protocol. The performance of a reconciliation protocol depends on the generation rate of common secret-key, number of bits disclosed and the error probability in common secrete-key. These characteristics of a protocol can be achieved by using a less interactive reconciliation protocol which can handle a higher initial quantum bit error rate (QBER). In this paper, we use a simple Bose, Chaudhuri, Hocquenghem (BCH) error correction algorithm with simplified syndrome table to achieve an efficient reconciliation protocol which can handle a higher quantum bit error rate and outputs a common key with zero error probability. The proposed protocol efficient in removing errors such that it can remove all errors even if QBER is 60%. Assuming the post processing channel is an authenticated binary symmetric channel (BSC).


2021 ◽  
Vol 11 (1) ◽  
Author(s):  
Chia-Wei Tsai ◽  
Chun-Wei Yang

AbstractThe mediated semi-quantum key distribution (MSQKD) protocol is an important research issue that lets two classical participants share secret keys securely between each other with the help of a third party (TP). However, in the existing MSQKD protocols, there are two improvable issues, namely (1) the classical participants must be equipped with expensive detectors to avoid Trojan horse attacks and (2) the trustworthiness level of TP must be honest. To the best of our knowledge, none of the existing MSQKD protocols can resolve both these issues. Therefore, this study takes Bell states as the quantum resource to propose a MSQKD protocol, in which the classical participants do not need a Trojan horse detector and the TP is dishonest. Furthermore, the proposed protocol is shown to be secure against well-known attacks and the classical participants only need two quantum capabilities. Therefore, in comparison to the existing MSQKD protocols, the proposed protocol is better practical.


2021 ◽  
Vol 2056 (1) ◽  
pp. 012011
Author(s):  
Chan Myae Hein ◽  
T F Kamalov

Abstract A new eavesdropping strategy is proposed for the Quantum Key Distribution (QKD) protocol. This scheme represents a new kind of intercept/resend strategy based on Bell’s theorem. Quantum key distribution (QKD) provides the foremost reliable form of secure key exchange, using only the input-output statistics of the devices to realize information-theoretic security. In this paper, we present an improved QKD protocol that can simultaneously distribute the quantum secret key. We are already using the QKD protocol with simulated results matched completely with the theoretical concepts.


2019 ◽  
Vol 34 (34) ◽  
pp. 1950281 ◽  
Author(s):  
Chia-Wei Tsai ◽  
Chun-Wei Yang ◽  
Narn-Yih Lee

Classical users can share a secret key with a quantum user by using a semi-quantum key distribution (SQKD) protocol. Allowing two classical users to share a secret key is the objective of the mediated semi-quantum key distribution (MSQKD) protocol. However, the existing MSQKD protocols need a quantum user to assist two classical users in distributing the secret keys, and these protocols require that the classical users be equipped with a Trojan horse photon detector. This reduces the practicability of the MSQKD protocols. Therefore, in this study we propose a lightweight MSQKD, in which the two participants and third party are classical users. Due to the usage of the one-way transmission strategy, the proposed lightweight MSQKD protocol is free from quantum Trojan horse attack. The proposed MSQKD is more practical than the existing MSQKD protocols.


2020 ◽  
Vol 10 (1) ◽  
pp. 88-92
Author(s):  
Ali H. Yousif ◽  
Omar S. Mustafa ◽  
Dana F. Abdulqadir ◽  
Farah S. Khoshaba

In this paper, intercept/resend eavesdropper attack over SARG04 quantum key distribution protocol is investigated by bounding the information of an eavesdropper; then, the attack has been analyzed. In 2019, simulation and enhancement of the performance of SARG04 protocol have been done by the same research group in terms of error correction stage using multiparity rather than single parity (Omar, 2019). The probability of detecting the case in the random secret key by eavesdropper is estimated. The results of intercept/resend eavesdropper attack proved that the attack has a significant impact on the operation of the SARG04 protocol in terms of the final key length.


2021 ◽  
Author(s):  
Qiang Zhang ◽  
Wen-Zhao Liu ◽  
Yu-Zhe Zhang ◽  
Yi-Zheng Zhen ◽  
Ming-Han Li ◽  
...  

Abstract The security of quantum key distribution (QKD) usually relies on that the users’s devices are well characterized according to the security models made in the security proofs. In contrast,device-independent QKD an entanglement-based protocol permits the security even without any knowledge of the underlying devices. Despite its beauty in theory, device-independent QKD is elusive to realize with current technology. This is because a faithful realization requires ahigh-quality violation of Bell inequality without the fair-sampling assumption. Particularly, in a photonic realization, a rather high detection efficiency is needed where the threshold values depend on the security proofs; this efficiency is far beyond the current reach. Here, both theoretical and experimental innovations yield the realization of device-independent QKD based on a photonic setup. On the theory side, to relax the threshold efficiency for practical deviceindependent QKD, we exploit the random post-selection combined with adding noise for preprocessing, and compute the entropy with complete nonlocal correlations. On the experiment side, we develop a high-quality polarization-entangled photonic source and achieve state-of-theart (heralded) detection efficiency of 87.49%, which outperforms previous experiments and satisfies the threshold efficiency for the first time. Together, we demonstrate device-independent QKD at a secret key rate of 466 bits/s over 20 m standard fiber in the asymptotic limit against collective attacks. Besides, we show the feasibility of generating secret keys at a fiber length of 220 meters. Importantly, our photonic implementation can generate entangled photons at a high rate and in the telecom wavelength, which is desirable for high-speed key generation over long distances. The results not only prove the feasibility of device-independent QKD with realistic devices, but also push the security of communication to an unprecedented level.


2019 ◽  
Author(s):  
Meiying Cui ◽  
Yixin Zhang

AbstractDNA has become a promising candidate as future data storage medium, which makes DNA steganography indispensable in DNA data security. While PCR primers are conventional secret keys in DNA steganography, the information can be read once the primers are intercepted. New steganography approach is needed to make the DNA-encoded information safer, if not unhackable. Herein, by mixing information-carrying DNA with partially degenerated DNA library containing single or multiple restriction sites, we build an additional protective layer, which can be removed by desired restriction enzymes as secondary secret keys. As PCR is inevitable for reading DNA-encrypted information, heating will cause reshuffling and generate endonuclease-resistant mismatched duplexes, especially for DNA with high sequence diversity. Consequently, with the incorporation of randomness, the DNA steganography possesses both quantum key distribution (QKD)-like function for detecting PCR by an interceptor and self-destructive property. With a DNA-ink incorporating the steganography, the authenticity of a writing can be confirmed only by authorized person with the knowledge of all embedded keys.


2002 ◽  
Vol 13 (10) ◽  
pp. 1387-1392 ◽  
Author(s):  
XIAOYU LI

We provide an asymmetrical quantum key distribution protocol based on the correlations of EPR pairs. It is a variant of the modified Lo–Chau protocol where the EPR pair is not in the state Φ+ but is in one of the four states {Φ±, Ψ±}. The two sides communicating with each other are not equal in the process of establishing the key. A public key system can be built on the protocol. It differs from classical public key system in that there are three keys: the public key, the secret key and the real key.


Entropy ◽  
2019 ◽  
Vol 21 (11) ◽  
pp. 1100 ◽  
Author(s):  
Luyu Huang ◽  
Yichen Zhang ◽  
Ziyang Chen ◽  
Song Yu

A unidimensional continuous-variable quantum key distribution protocol with untrusted detection is proposed, where the two legitimate partners send unidimensional modulated or Gaussian-modulated coherent states to an untrusted third party, i.e., Charlie, to realize the measurement. Compared with the Gaussian-modulated coherent-state protocols, the unidimensional modulated protocols take the advantage of easy modulation, low cost, and only a small number of random numbers required. Security analysis shows that the proposed protocol cannot just defend all detectors side channels, but also achieve great performance under certain conditions. Specifically, three cases are discussed in detail, including using unidimensional modulated coherent states in Alice’s side, in Bob’s side, and in both sides under realistic conditions, respectively. Under the three conditions, we derive the expressions of the secret key rate and give the optimal gain parameters. It is found that the optimal performance of the protocol is achieved by using unidimensional modulated coherent states in both Alice’s and Bob’s side. The resulting protocol shows the potential for long-distance secure communication using the unidimensional quantum key distribution protocol with simple modulation method and untrusted detection under realistic conditions.


2005 ◽  
Vol 5 (7) ◽  
pp. 551-560
Author(s):  
D. R. Kuhn

This paper presents a server-based hybrid cryptographic protocol, using quantum and classical resources, to generate a key for authentication and optionally for encryption in a network. A novel feature of the protocol is that it can detect a compromised server. Additional advantages are that it avoids the requirement for timestamps used in classical protocols, guarantees that the trusted server cannot know the authentication key, can provide resistance to multiple photon attacks, and can be used with BB84 or other quantum key distribution protocols. Each resource shares a previously distributed secret key with the trusted server, and resources can communicate with the server using both classical and quantum channels. Resources do not share secret keys with each other, so that the key distribution problem for the network is reduced from O(n^2) to O(n).


Sign in / Sign up

Export Citation Format

Share Document