Article

Authenticated semi-quantum key distribution protocol using Bell states

Authors:
To read the full-text of this research, you can request a copy directly from the authors.

Abstract

This study presents the first authenticated semi-quantum key distribution (ASQKD) protocols without using authenticated classical channels. By pre-sharing a master secret key between two communicants, a sender with advanced quantum devices can transmit a working key to a receiver, who can merely perform classical operations. The idea of ASQKD enables establishment of a key hierarchy in security systems that also eases the key management problem. The proposed protocols are free from several well-known attacks

No full-text available

Request Full-text Paper PDF

To read the full-text of this research,
you can request a copy directly from the authors.

... Yu et al. [11] in 2014 proffered two distinct authenticated semi-quantum key distribution (ASQKD) schemes. One of them is a measure-resend ASQKD scheme using the entanglement correlation of the Bell state. ...
... Their scheme requires less quantum equipments than other relevant schemes with entanglement. In the security analysis, they show that their proposed ASQKD scheme has better security strength than the Li et al. scheme [13] and the Yu 409 et al. scheme [11]. Chang et al. [16] in 2021 introduced an ASQKD scheme with single photons. ...
... That is to say, the authenticity on the channel must be always guaranteed. Once the authenticated classical channel is not available in communication environments, the scheme will be vulnerable to attacks [11,13]. Therefore, an ASQKD scheme without authenticated classical channel is more sutable for semi-quantum environments [11,13,15]. ...
Article
Full-text available
One of the notable applications of quantum computing is in cryptography. However, quantum apparatus is still costly at this time. In practicality, some users may not have full quantum capabilities. Boyer et al. in 2007 proffered a semi-quantum key distribution scheme, in which one participant is a quantum user, and the other participant is a classical user. The classical user has limited quantum capabilities. In 2021, Chang et al. proffered an authenticated semi-quantum key distribution (ASQKD) scheme. However, in the Chang et al. scheme, an authenticated classical channel is assumed to be pre-established between a quantum user and a classical user. Once the authenticated classical channel is not available in communication environments, the scheme will be vulnerable to attacks. An ASQKD scheme without authenticated classical channel is more sutable for semi-quantum environments. Therefore, we propose a more secure authenticated semi-quantum key distribution scheme without authenticated classical channel for semi-quantum environments. Our scheme only uses single photons to achieve proven security. In our scheme, the semi-quantum environment contains a quantum user and a classical user. The provable security analysis of our scheme is provided. Our scheme can withstand reflecting attacks and impersonation attacks. We also show the proposed scheme can provide the robustness against collective attacks. That is to say, when there is a collective attack on our scheme, any unitary operator from the attacker to acquire useful information will be detected. Moreover, we also do the performance evaluation and comparison with other relevant schemes. The results show that our scheme has the following preferable properties: high qubit efficiency, no quantum memory (storage) required, no classical channel required, and secret Hash function for the session key. Therefore, our proposed scheme in semi-quantum environments is a secure scheme.
... In 2013, based on Bell states, Lin et al [26] proposed a multi-user AQKD protocol with star network topology which utilizes a keyed hash function to ensure the identities of participants. In 2014, Yu et al [31] designed two authenticated SQKD (ASQKD) protocols using Bell states, which required a pre-shared master key. In [32], ...
... Meslouhi et al pointed out that the protocol presented in [31] suffered from man-in-the-middle attack. In [29], Yuan et al designed a quantum authentication protocol based on ping-pong method. ...
... Therefore, the pre-shared key efficiency for the illustrated examples only is K M = 200 19 = 10.53. Table 1 demonstrates the efficiency of the presented protocols, which gives the qubit efficiency and the pre-shared key efficiency for the proposed authenticated quantum cryptography protocols and its related ASQKD protocols [31,34]. Subsequently, the proposed protocols are highly efficient. ...
Article
Full-text available
In this work, we utilize the advantages of quantum walk to design three authenticated quantum cryptographic protocols to establish secure channels for data transmission between sensor nodes: the first one is authenticated quantum key distribution (AQKD), the second one is authenticated semi-quantum key distribution (ASQKD) with one of the two participants having limited quantum capabilities, and the last one is authenticated semi-quantum key distribution but both legitimate users possess limited quantum resources. The advantages of the proposed protocols are that the partners can exchange several different keys with the same exchanged qubits, and the presented protocols depend on a one-way quantum communication channel. In contrast, all previously designed SQKD protocols rely on two-way quantum communication. Security analyses prove that the presented protocols are secure against various well-known attacks and highly efficient. The utilization of the presented protocols in wireless sensor communications opens up new avenues for secure and trustworthy data transmission, enabling the deployment of resilient wireless sensor networks in critical applications. This work also paves the way for future exploration of quantum-based security protocols and their integration into wireless sensor networks for enhanced data protection.
... In 2014, Yu et al. [59] presented the first authenticated semi-quantum key distribution (ASQKD) protocol that does not require authenticated classical channels. By pre-sharing a master secret key between two communicants, a sender with advanced quantum devices can transmit a working key to a receiver who can only perform classical operations. ...
... In 2016, Li et al. [60] presented two advanced ASQKD protocols. When compared with Yu et al.'s [59] ASQKD protocols, the proposed protocols ensure better qubit efficiency and require fewer pre-shared keys. In 2016, Meslouhi and Hassouni [61] identified a vulnerability that allows a malicious person to recover a partial master key and launch a successful man-in-the-middle attack. ...
... By pre-sharing a master key and adopting a one-way communication strategy, the proposed protocol allows a quantum user and classical user to share secret keys without using an authenticated classical channel or a Trojan horse detection device. In 2020, Zwbboudj et al. [63] presented a new ASQKD protocol without entanglement, which can realize higher security than the schemes of Yu et al. [59] and Li et al. [60]. The proposed scheme is also simpler and demands less advanced quantum devices than ASQKD schemes that use entanglement. ...
Article
Full-text available
In 2019, Wen et al. proposed authenticated semi-quantum key distribution (ASQKD) for identity and message using the teleportation of W states and GHZ-like states without pre-shared keys. However, the ASQKD protocol presents a vital issue in the teleportation of W states owing to its inappropriate design. Bob recovers the teleported W states without obtaining the position of the corresponding photons and then returns the recovered photons back to Alice. Hence, the teleportation of W states in Wen et al.’s ASQKD protocol was malfunctioning. Moreover, Wen et al.’s ASQKD protocol requires quantum memory, which strongly disobeys the definition of semi-quantum proposed by Boyer et al. Therefore, in this study, we discover the flaws of Wen et al.’s ASQKD protocol and propose an authenticated semi-quantum key distribution protocol. When compared to Wen et al.’s ASQKD protocol, the proposed ASQKD protocol has the following advantages: legal semi-quantum environment (i.e., does not require quantum memory), reduced quantum hardware requirement (i.e., based only on W states), does not involve classical cryptography (i.e., the hash function), and provided 1.6 times higher qubit efficiency.
... To prevent manin-the-middle attacks, the lack of authentication of the participants must be fixed. In 2014, Yu et al. [45] proposed two authenticated semi-quantum key distribution (ASQKD) protocols based on Bell states. The main objective of the ASQKD protocol is to enable two participants to use the pre-shared master key to distribute a session key and perform authentication between the quantum and classical participants. ...
... In 2016, Li et al. [46] proposed two ASQKD protocols that use Bell states and single photons. Compared with Yu et al.'s ASQKD protocols [45], Li et al.'s ASQKD protocols ensure better communication efficiency and require fewer pre-shared keys. In 2016, Meslouhi and Hassouni [47] pointed out a vulnerability that allows an eavesdropper to recover a partial master key and launch a successful man-in-the-middle attack on Yu et al.'s ASQKD protocols [45] and Li et al.'s ASQKD protocols [46]. ...
... Compared with Yu et al.'s ASQKD protocols [45], Li et al.'s ASQKD protocols ensure better communication efficiency and require fewer pre-shared keys. In 2016, Meslouhi and Hassouni [47] pointed out a vulnerability that allows an eavesdropper to recover a partial master key and launch a successful man-in-the-middle attack on Yu et al.'s ASQKD protocols [45] and Li et al.'s ASQKD protocols [46]. In 2020, Zebboudj et al. [48] presented a new ASQKD protocol without any entanglement. ...
Article
Full-text available
In 2021, Chang et al. proposed an authenticated semi-quantum key-distribution (ASQKD) protocol using single photons and an authenticated channel. However, an eavesdropper can launch a reflective attack to forge the receiver’s identity without being detected. In addition, Chang et al.’s ASQKD protocol assumes an authenticated classical channel between the sender and the receiver. It is considered illogical to have an authenticated channel in the ASQKD protocol. If these security issues are not addressed, the ASQKD protocol will fail to deliver the secret key. Therefore, this study proposes an efficient and secure ASQKD protocol to circumvent these problems using only single photons. Security analysis proves that the proposed ASQKD protocol can effectively avoid reflecting attacks, collective attacks, and other typical attacks. Compared with the existing ASQKD protocols, this study has the following advantages: based on a single photon, it demands less advanced quantum devices, the communication efficiency is higher than most protocols, it reduces the length of the required pre-shared keys, endures reflecting attacks, collective attacks, and there is no need for the classical channel.
... Soon after the birth of semiquantum cryptography, many researchers quickly threw their enthusiasms onto the study of semiquantum key distribution (SQKD). As a result, numerous SQKD schemes [4][5][6][7][8][9][10][11][12][13] have been constructed, such as the ones based on single photons [4][5][6][7], Bell entangled states [8][9][10], three-qubit entangled states [11,12], four-particle cluster states [13], and so on. ...
... Soon after the birth of semiquantum cryptography, many researchers quickly threw their enthusiasms onto the study of semiquantum key distribution (SQKD). As a result, numerous SQKD schemes [4][5][6][7][8][9][10][11][12][13] have been constructed, such as the ones based on single photons [4][5][6][7], Bell entangled states [8][9][10], three-qubit entangled states [11,12], four-particle cluster states [13], and so on. ...
... After Eve imposesÛ F on the state returned to Alice, due to Eqs. (5)(6)(7)(8)(9), the global state is turned into (10) ...
Article
Full-text available
In this paper, we propose an efficient semiquantum key distribution (SQKD) protocol which is based on single photons in both polarization and spatial-mode degrees of freedom. This protocol is feasible for a quantum communicant distributing a random private key to a classical communicant. This protocol need not require the classical communicant to use any quantum memory or unitary operation equipment. We validate the complete robustness of the transmissions of single photons between two communicants. It turns out that during these transmissions, if Eve wants not to be detected by two communicants, she will obtain nothing useful about the final shared key bits. Compared with Boyer et al.’s famous pioneering SQKD protocol (Phys Rev Lett 99:140501, 2007), this protocol has double quantum communication capacity, as one single photon with two degrees of freedom for generating the key bits can carry two private bits; and this protocol has higher quantum communication efficiency, as it consumes less qubits for establishing a private key of the same length. Compared with the only existing SQKD protocol with single photons in two degrees of freedom (Int J Theoret Phys 59:2807, 2020), this protocol has higher quantum communication efficiency.
... Subsequently, many attentions have been absorbed into studying semiquantum cryptography. Consequently, many interesting and important branches of semiquantum cryptography have been established, such as semiquantum key distribution (SQKD) [12][13][14][15][16][17][18][19][20][21][22][23][24][25][26], semiquantum secret sharing (SQSS) [27][28][29][30][31][32][33][34][35] and so on. Apparently, each of the protocols of Refs. ...
... Apparently, each of the protocols of Refs. [12][13][14][15][16][17][18][19][20][21][22][23][24][25][26] only has the function of SQKD, while each of the protocols of Refs. [27][28][29][30][31][32][33][34][35] only has the function of SQSS. ...
Preprint
In this paper, a novel hybrid protocol for semiquantum key distribution (SQKD) and semiquantum secret sharing (SQSS) was constructed by using GHZ-like states. This protocol is capable of establishing two different private keys between one quantum party and two semiquantum parties respectively, and making two semiquantum parties share another private key of the quantum party in the meanwhile. The usages of delay lines, Pauli operations, Hadamard gates and quantum entanglement swapping are not required. Moreover, the semiquantum parties are not necessary to be equipped with any quantum memory. We validate in detail that this protocol resists various attacks from Eve, including the Trojan horse attacks, the entangle-measure attack, the double controlled-not (CNOT) attacks, the measure-resend attack and the intercept-resend attack. To our best knowledge, this protocol is the only protocol which possesses the functions of both SQKD and SQSS simultaneously until now.
... The classical party can either reflect back the qubits or can measure the incoming qubits in the computational basis (|0 , |1 ) only. Since then, various semi-quantum protocols have been proposed in quantum cryptography [66][67][68] and related areas. As far a current scenario is concerned, infrastructure for classical communication systems is very well developed and is available at a very reasonable cost. ...
... Further, in the ticketing phase the T I Ds are sent by participants to lottery authority via the use of semi-quantum QKD protocols. Currently, there are several semi-quantum QKD protocols [65][66][67][68] which have already been proved to be unconditionally secure and have been experimentally tested. So, the T I Ds generated by the eligible participants can be unconditionally shared to lottery authority where the T I Ds can be opened only if all the members of lottery authority cooperate with each other. ...
Article
Full-text available
Lottery is a game in which multiple players take chances in the hope of getting some rewards in cash or kind. In addition, from the time of the early civilizations, lottery has also been considered as an apposite method to allocate scarce resources. Technically, any scheme for lottery needs to be fair and secure, but none of the classical schemes for lottery are unconditionally secure and fair. As fairness demands complete unpredictability of the outcome of the lottery, it essentially requires perfect randomness. Quantum mechanics not only guarantees the generation of perfect randomness, it can also provide unconditional security. Motivated by these facts, a set of strategies for performing lottery using different type of quantum resources (e.g., single photon states, and entangled states) are proposed here, and it’s established that the proposed strategies lead to unconditionally secure and fair lottery schemes. A scheme for semi-quantum lottery that allows some classical users to participate in the lottery involving quantum resources is also proposed and the merits and demerits of all the proposed schemes are critically analysed. It is also established that the level of security is intrinsically related to the type of quantum resources being utilized. Further, it is shown that the proposed schemes can be experimentally realized using currently available technology, and that may herald a new era of commercial lottery.
... Shortly after, this teleportation protocol was experimentally verified in 1997 [7][8][9]. Since then, various types of quantum teleportation protocols have been widely studied both theoretically [10][11][12][13] and experimentally [14][15][16]. ...
... In the following, we shall exploit this factorization property in a teleportation protocol involving multipartite spin coherent states. For this we will consider the expression (13), where A denotes the subsystem belonging to Alice and B denotes one of Bob. ...
Article
Full-text available
Quantum teleportation is one of the most important techniques for quantum information secure transmission. Using preshared entanglement, quantum teleportation is designed as a basic key in many quantum information tasks and features prominently in quantum technologies, especially in quantum communication. In this work, we provide a new probabilistic teleportation scheme for arbitrary superposed coherent states by employing the multipartite even and odd j-spin coherent states as the entangled resource connecting Alice (sender) and Bob (receiver). Here, Alice possesses both even and odd spin coherent states and makes repeated GHZ states measurements (GHZSMs) on the pair of spins, consisting of (1) the unknown spin state and (2) one of the two coherent spin states, taken alternately, until reaching a quantum teleportation with maximal average fidelity. We provide the relationship between the entanglement amount of the shared state, quantified by the concurrence, with the teleportation fidelity and the success probability of the teleported target state up to the nthnthn\textrm{th} repeated attempt. In this scheme, we show that the perfect quantum teleportation can be done even with a non-maximally entangled state. Furthermore, this repeated GHZSMs attempt process significantly increases both the average fidelity of the teleported state and the probability of a successful run of the probabilistic protocol. Also on our results, we show that the j-spin number, the target state parameter and the overlap between coherent states provide important additional control parameters that can be adjusted to maximize the teleportation efficiency.
... The environment for SQKD protocols, based on the capabilities of classical users, can be divided into three types: measure-resend [17][18][19][20][21][22][23][24][25][26][27][28], randomization-based [17,18,21,24], and measurement-free [29]. That is, the classical users possess the capabilities (1), (2), and (4); (1), (3), and (4); and (2), (3), and (4) for the measure-resend, randomization-based, and measurement-free environments, respectively. ...
Article
Full-text available
In this paper, we propose a lightweight quantum key distribution (QKD) protocol for two participants within a unidirectional quantum channel environment that inherently prevents Trojan horse attacks. Our protocol features a novel chain method for encoding and decoding single-photon sequences, thus addressing the common limitations of the traditional QKD protocol, which treats photons independently. A notable advantage of our approach is the simplification achieved by requiring only the disclosure of the first photon basis. Furthermore, our method significantly improves the detection rate of measure-resend attacks. When a single photon of a sequence of photons is attacked by an eavesdropper, the detection rate can reach nearly 16.67% if half of them are decoy photons, offering a 3% enhancement compared to protocols without the chain method. In cases where the entire sequence is attacked, checking just twelves photons can achieve a detection rate of 99%, which is five photons fewer than that required by traditional protocols without the chain method. In addition, a privacy amplification method is introduced for the QKD protocol by sharing a hash function, to maintain high efficiency while enhancing security, as a practical solution for quantum communication.
... Here we say Bob is classical as he is limited to do some classical performance and has no quantum computational ability. Since their idea of genius, numerous SQKD protocols have been developed by scholars [9,10,11,12,13,14,15,16,17,18,19]. For instance, Zou et al. [11] proposed several SQKD protocols with less than four quantum states based on BKM2007. ...
Preprint
Semi-quantum key distribution protocols are allowed to set up a secure secret key between two users. Compared with their full quantum counterparts, one of the two users is restricted to perform some "classical" or "semi-quantum" operations, which makes them easily realizable by using less quantum resource. However, the semi-quantum key distribution protocols mainly rely on a two-way quantum channel. The eavesdropper has two opportunities to intercept the quantum states transmitted in the quantum communication stage. It may allow the eavesdropper to get more information and make the security analysis more complicated. In the past ten years, many semi-quantum key distribution protocols have been proposed and proved to be robust. But there are few works concerned about their unconditional security. It is doubted that how secure the semi-quantum ones are and how much noise can they tolerate to establish a secure secret key. In this paper, we prove the unconditional security of a single-state semi-quantum key distribution protocol proposed by Zou et al. in [Phys. Rev. A. 79]. We present a complete proof from information theory aspect by deriving a lower bound of the protocol's key rate in the asymptotic scenario. Using this bound, we figure out an error threshold value such that all error rates are less than this threshold value, the secure secret key can be established between the legitimate users definitely. Otherwise, the users should abort the protocol. we make an illustration of the protocol under the circumstance of the reverse quantum channel is a depolarizing one with parameter q. Additionally, we compare the error threshold value with some full quantum protocols and several existing semi-quantum ones whose unconditional security proofs have been provided recently.
... This two-way quantum channel, of course, greatly complicates the security analysis of these protocols as the attacker E is allowed two opportunities to interact with the traveling qubit. While several SQKD protocols have been proposed [3,4,5,6,7,8,9], up until recently, the bulk of security proofs for such semi-quantum protocols have focused on the notion of robustness. This property, introduced in [3,4], requires that any attack which causes E to potentially gain information, by necessity causes a disturbance which A and B, with non-zero probability, may detect. ...
Preprint
Semi-quantum key distribution (SQKD) protocols allow for the establishment of a secret key between two users Alice and Bob, when one of the two users (typically Bob) is limited or "classical" in nature. Recently it was shown that protocols exists when both parties are limited/classical in nature if they utilize the services of a quantum server. These protocols are called mediated SQKD protocols. This server, however, is untrusted and, in fact, adversarial. In this paper, we reconsider a mediated SQKD protocol and derive a new proof of unconditional security for it. In particular, we derive a new lower bound on its key rate in the asymptotic scenario. Furthermore, we show this new lower bound is an improvement over prior work, thus showing that the protocol in question can tolerate higher rates of error than previously thought.
... In fact, first ever semi-quantum scheme for key distribution was proposed by Boyer et al., in 2007 [35]. In this pioneering work, the user with restricted power was referred to as classical Bob and in that work and in most of the subsequent works ( [37,40,41,54] and references therein) it was assumed that Bob has access to a segment of the quantum channel starting from Alice's lab going back to her lab via Bob's lab; as before, the classical party Bob can either leave the qubit passing through the channel undisturbed or perform measurement in the computational basis, which can be followed by fresh preparation of qubit in the computational basis. This was followed by a semi-quantum scheme of key distribution [36], where the classical party can either choose not to disturb the qubit or to measure it in the computational basis, and instead of preparing the fresh qubits in the computational basis he may reorder the undisturbed qubits to ensure unconditional security. ...
Preprint
Full-text available
Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Further, it addresses a fundamental question in context of a large number problems- how much quantumness is (how many quantum parties are) required to perform a specific secure communication task? Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate-coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.
... Since their creation, several SQKD protocols have been proposed [7,8,9,10,11,12,13]. ...
Preprint
In this paper we provide a proof of unconditional security for a semi-quantum key distribution protocol introduced in a previous work. This particular protocol demonstrated the possibility of using X basis states to contribute to the raw key of the two users (as opposed to using only direct measurement results) even though a semi-quantum participant cannot directly manipulate such states. In this work we provide a complete proof of security by deriving a lower bound of the protocol's key rate in the asymptotic scenario. Using this bound we are able to find an error threshold value such that for all error rates less than this threshold, it is guaranteed that A and B may distill a secure secret key; for error rates larger than this threshold, A and B should abort. We demonstrate that this error threshold compares favorably to several fully quantum protocols. We also comment on some interesting observations about the behavior of this protocol under certain noise scenarios.
... Boyer et al. [27,28] proposed the semiquantum key distribution (SQKD) protocol for the semi-quantum environment. Subsequently, numerous research teams have adopted various quantum states, properties, or strategies to design SQKD protocols [29][30][31][32][33] and other semi-quantum cryptography protocols for various applications (e.g., semi-quantum secret sharing [34][35][36], semi-quantum private computation [37][38][39], semi-quantum directly secure communication [40][41][42]). Regarding the quantum capabilities classical users possess, the semi-quantum environments can be classified into two types, including: (1) measure-resend environment and (2) randomization environment. ...
Article
Full-text available
This study proposes a measurement property of graph states and applies it to design a mediated multiparty quantum key distribution (M-MQKD) protocol for a repeater-based quantum network in a restricted quantum environment. The protocol enables remote classical users, who cannot directly transmit qubits, to securely distribute a secret key with the assistance of potentially dishonest quantum repeaters. Classical users only require two quantum capabilities, while quantum repeaters handle entanglement transmission through single-photon measurements. The one-way transmission approach eliminates the need for additional defenses against quantum Trojan horse attacks, reducing maintenance costs compared to round-trip or circular transmission methods. As a result, the M-MQKD protocol is lightweight and easy to implement. The study also evaluates the security of the protocol and demonstrates its practicality through quantum network simulations.
... Since the introduction of the first semi-quantum protocol, many other semi-quantum protocols have emerged, including SQKD [3,4,13,19,22,40,42,46,52,53,55,57,58], semi-quantum communications [31,39,56], semi-quantum secret sharing protocols (SQSS) [21,47,48], and semi-quantum private comparisons (SQPC) [8,9,25]. Additionally, in 2013, Nie et al. [33] introduced unitary operations on a single qubit as a viable operation in a semi-quantum environment, expanding beyond Boyer et al.'s initial set of operations. ...
Preprint
Full-text available
In this paper, we propose a new efficient mediated semi-quantum key distribution (MSQKD) protocol, facilitating the establishment of a shared secret key between two classical participants with the assistance of an untrusted third party (TP). Unlike existing MSQKD protocols , our approach significantly reduces the quantum requirements for TP, who only needs to prepare and measure qubits in the X basis. Meanwhile, the classical participants are limited to preparing and measuring qubits in the Z basis, along with performing Hadamard operations. This reduction in quantum overhead enhances the practicality of our MSQKD protocol without compromising qubit efficiency. Additionally, we demonstrate the security of our protocol against various well-known attacks.
... In 2009, Boyer et al. proposed the SQKD protocol using four single-qubit implementations [40]. In 2014, Yu et al. implemented SQKD using Bell states [41], and in the same year, Krawec et al. implemented SQKD for two classical parties using untrustworthy quantum third parties [42]. In 2016, Krawec systematically proved that the SQKD protocol security and stated that SQKD satisfies unconditional security [43]. ...
Article
Full-text available
The emergence of semi-quantum protocols reduces the conditions for the implementation of quantum signatures, so that users without quantum capabilities can communicate securely. As a kind of quantum signature, ring signature has been widely concerned in recent years because of its excellent characteristics such as unconditional anonymity. Combining the conception of semi-quantum with the characteristics of ring signature scheme, a semi-quantum ring signature protocol based on multi-particle GHZ state is proposed in this paper. It is achieved through the correlation between particles in GHZ state. In this protocol, only the trusted third-party arbitrator Trent has full quantum ability, called quantum party. The other users are classical parties with specific quantum capabilities, and there is no need for direct communication between the signer and the verifier, which makes the protocol has lower complexity and greatly reduces the dependence on quantum resources. In addition, the results of security analysis show that the proposed semi-quantum ring protocol scheme has the ability to reliably resist various attacks and has good security.
... Wang et al. [26] proposed an SQKD protocol by using maximally entangled states, which can improve the qubit efficiency of the protocol. Yu et al. [27] proposed two SQKD protocols via Bell states, without using authenticated classical channels. Zhou et al. [28] proposed an multi-party SQKD protocol based on four-particle cluster states, and proved its unconditional security. ...
Preprint
From the perspective of resource theory, it is interesting to achieve the same quantum task using as few quantum resources as possible. Semiquantum key distribution (SQKD), which allows a quantum user to share a confidential key with a classical user who prepares and operates qubits in only one basis, is an important example for studying this issue. To further limit the quantum resources used by users, in this paper, we constructed the first SQKD protocol which restricts the quantum user to prepare quantum states in only one basis and removes the classical user's measurement capability. Furthermore, we prove that the constructed protocol is unconditionally secure by deriving a key rate expression of the error rate in the asymptotic scenario. The work of this paper provides inspiration for achieving quantum superiority with minimal quantum resources.
... For example, an SQKD protocol can allow a classical Alice and a quantum Bob to generate a secret shared key, where Alice is only allowed to perform operations in the computational basis {|0⟩, |1⟩} and reflect qubits that go through her laboratory untouched. Previously suggested SQKD protocols include "QKD with Classical Bob" [3], [4], "QKD with Classical Alice" [5], [6], and many others (e.g., [7], [8], [9], [10], [11], [12], [13], [14], [15]). ...
Article
Full-text available
Semiquantum key distribution (SQKD) allows two parties (Alice and Bob) to create a shared secret key, even if one of these parties (say, Alice) is classical. However, most SQKD protocols suffer from severe practical security problems when implemented using photons. The recently developed “Mirror protocol” [1] is an experimentally feasible SQKD protocol overcoming those drawbacks. The Mirror protocol was proven robust (namely, it was proven secure against a limited class of attacks including all noiseless attacks), but its security in case some noise is allowed (natural or due to eavesdropping) has not been proved yet. Here we prove security of the Mirror protocol against a wide class of quantum attacks (the “collective attacks”), and we evaluate the allowed noise threshold and the resulting key rate.
... Semi-quantum communication, a model introduced by Boyer et al. [1], involves fully quantum users and semi-quantum, or "classical" users. In the past few decades, several semi-quantum key distribution (SQKD) protocols [2][3][4][5] were proposed, facilitating the development of semiquantum technology [6][7][8]. Subsequently, scholars applied semi-quantum technology to quantum signature (QS) [9][10][11] and proposed some semi-quantum signature (SQS) schemes [12][13][14][15]. ...
Article
Full-text available
The application of semi-quantum key distribution (SQKD) facilitates the development of semi-quantum technology, and semi-quantum signature (SQS) schemes emerged. However, there is no relatively complete security analyses of SQS schemes like SQKD protocols in existing works. Motivated by the four-particle cluster states and semi-quantum cryptography, we propose a novel semi-quantum co-signature (SQCS) scheme based on GHZ states and four-particle cluster states. Meanwhile, we provide the relatively complete security analyses of SQS schemes. In addition, the analyses indicate that the proposed SQCS scheme under limited resources is more secure and effective than some typical quantum signature (QS) schemes and SQS schemes.
... MitM ASQKD Measurement --The authenticated semi-QKD (ASQKD) protocol removes the necessity of an authenticated channel for the semi-QKD protocol [262]. ...
Article
Full-text available
Driven by the rapid progress in quantum hardware, recent years have witnessed a furious race for quantum technologies in both academia and industry. Universal quantum computers have supported up to hundreds of qubits, while the scale of quantum annealers has reached three orders of magnitude (i.e., thousands of qubits). Quantum computing power keeps climbing. Race has consequently generated an overwhelming number of research papers and documents. This article provides an entry point for interested readers to learn the key aspects of quantum computing and communications from a computer science perspective. It begins with a pedagogical introduction and then reviews the key milestones and recent advances in quantum computing. In this article, the key elements of a quantum Internet are categorized into four important issues, which are investigated in detail: a) quantum computers, b) quantum networks, c) quantum cryptography, and d) quantum machine learning. Finally, the article identifies and discusses the main barriers, the major research directions, and trends.
... Liu et al. [179] used an untrusted quantum server that tries to steal session keys. Currently, various quantum states and technologies are used to devise novel protocols [180][181][182][183][184][185]. Additionally, a few researchers have analyzed the security vulnerabilities of SQKD [186][187][188]. ...
Article
Full-text available
In recent years, the interdisciplinary field of quantum computing has rapidly developed and garnered substantial interest from both academia and industry due to its ability to process information in fundamentally different ways, leading to hitherto unattainable computational capabilities. However, despite its potential, the full extent of quantum computing’s impact on healthcare remains largely unexplored. This survey paper presents the first systematic analysis of the various capabilities of quantum computing in enhancing healthcare systems, with a focus on its potential to revolutionize compute-intensive healthcare tasks such as drug discovery, personalized medicine, DNA sequencing, medical imaging, and operational optimization. Through a comprehensive analysis of existing literature, we have developed taxonomies across different dimensions, including background and enabling technologies, applications, requirements, architectures, security, open issues, and future research directions, providing a panoramic view of the quantum computing paradigm for healthcare. Our survey aims to aid both new and experienced researchers in quantum computing and healthcare by helping them understand the current research landscape, identifying potential opportunities and challenges, and making informed decisions when designing new architectures and applications for quantum computing in healthcare.
... Although SQKD protocols increase the convenience of quantum protocols, the SQKD protocols mentioned above cannot be secured without an authenticated classical channel. In the light of this, Yu et al. [30] proposed the first authenticated semi-quantum key distribution (ASQKD) in 2014, which does not require authenticated classical channels. The concept of ASQKD introduced a key hierarchy in security systems and reduced key management issues. ...
Article
Full-text available
In 2019, Zhou et al. proposed semi-quantum identification (also known as semi-quantum authentication, SQA), which proceeds under a measure-resend and measurement-free environment. However, Zhou et al.’s SQA protocol suffers from severe information leakages. An eavesdropper can obtain an intact authentication key without being detected under this environment. In particular, Zhou et al.’s measure-resend SQA protocol is vulnerable to double CNOT attacks, while the measurement-free SQA protocol is vulnerable to man-in-the-middle attacks. Hence, this study reveals the severe security issues of Zhou et al.’s SQA protocol and proposes an improved protocol with guaranteed security. The proposed measure-resend SQA protocol is immune to double CNOT attacks. Since the photons sent back and forth are identical, Eve cannot obtain any information by cross-comparing these photons. In the proposed measurement-free SQA protocol, the eavesdropper cannot obtain the order of the transmitted photons because it was previously a pre-shared key to decide the order of the photons. Hence, the proposed measurement-free SQA protocol can withstand man-in-the-middle attacks.
... Since Eve is unable to tamper with the classical information between Alice and Bob, Alice may reveal Eve's existence by comparing her original qubits to the measurement results. Furthermore, the combination of some semi-quantum authentication methods [8,9,12] with quantum cryptographic protocols can enable authentication and secret message transmission, thus invalidating such attacks. Even if Eve had intercepted all qubits, she would not be able to pass the eavesdropping check and obtain S. Then all she will get is meaningless information. ...
Article
Full-text available
The idea of semi-quantum has been widely used in recent years in the design of quantum cryptographic schemes. It allows certain participants in quantum protocols to remain classical and execute quantum information processing tasks by using as few quantum resources as possible. In this paper, we propose a fault-tolerant semi-quantum secure direct communication (SQSDC) scheme to resist collective-dephasing noise in quantum channels. In the proposed scheme, the message sender uses logical qubits to transfer the message to the classical message receiver, who can either measure under the Z-basis or reflect the qubits he received undisturbed. In addition, according to the security analysis and discussions, the proposed scheme is robust and fault-tolerant against collective-dephasing noise.
... Some studies [41] also discuss the implementation of SQKD protocols by excluding the measurement capabilities of classical participants. On the other hand, several studies [42][43][44][45] have investigated the implementation of authenticated SQKD protocols. Unlike SQKD protocols, another application environment is one in which the boss has quantum capabilities, and the agent has only classical capabilities. ...
Article
Full-text available
Recently, Zhao et al. proposed a semi-quantum bi-signature (SQBS) scheme based on W states with two quantum signers and just one classical verifier. In this study, we highlight three security issues with Zhao et al.’s SQBS scheme. In Zhao et al.’s SQBS protocol, an insider attacker can perform an impersonation attack in the verification phase and an impersonation attack in the signature phase to capture the private key. In addition, an eavesdropper can perform a man-in-the-middle attack to obtain all of the signer’s secret information. All of the above three attacks can pass the eavesdropping check. Without considering these security issues, the SQBS protocol could fail to ensure the signer’s secret information.
... Further reducing the user's demand for quantum resources is an important research direction of semi-quantum communication. In 2014, YU et al. proposed a Bell-based authentication ASQKD protocol [21]. The participants of the protocol do not need to have the ability to access the authenticated classic channel. ...
Article
Full-text available
Aiming at the high cost of quantum equipment and the difficulty of preparing discrete variable quantum states, a measurement-device-independent continuous variable semi-quantum key distribution (MDI-CV-SQKD) protocol is proposed. We, respectively, give the prepared-measure model and the entanglement-based (EB) model of the MDI-CV-SQKD protocol. Based on the EB model, we analyze the secret key rate and other performance of the protocol and perform numerical simulations. Then we analyze the amount of information transmitted by the channel under different attacks. As long as the channel parameters meet certain conditions, secure communication can be carried out. Through parameter adjustment, the solution can achieve the maximum secret key rate. The protocol has the advantages of easy preparation of continuous variables quantum states, low cost of semi-quantum user equipment, and high utilization of full quantum users. It also has characteristics such as the unconditional security of the full quantum protocol, the resistance to the detector side-channel attack of the measurement-device-independent protocol, and the extension of the transmission distance. Therefore, this protocol has important practical value.
... 2013年, Sun 等人 [28] 提出了两个无纠缠的SQKD协议, 免除了经典 方的测量. 2014年, Yu等人 [29] 提出了两个未使用认证 经典信道的认证SQKD协议. 同年, Krawec [30] 设计了 一个SQKD协议, 其允许两个经典用户在一个具有完 备量子能力的服务端的帮助下创建共享隐秘密钥. ...
... Liu et al. [147] used an untrusted quantum server that tries to steal session keys. Currently, various quantum states and technologies are used to devise novel protocols [148], [149], [150], [151], [152], [154]. Additionally, a few researchers have analyzed the security vulnerabilities of SQKD [155], [156], [157]. ...
Preprint
Full-text available
p>Quantum computing uses fundamentally different ways of information processing compared to traditional computing systems such as the use of qubits (quantum bits) and the quantum properties of subatomic particles such as interference, entanglement and superposition to extend the computational capabilities to hitherto unprecedented levels. Although quantum computing systems promise to provide exponential performance benefits in processing, the field is still in an embryonic phase with active ongoing research and development. The efficacy of quantum computing for important verticals such as healthcare---where quantum computing can enable important breakthroughs such as developing drugs, quick DNA sequencing, processing big healthcare data, and performing other compute-intensive tasks---is not yet fully explored. Keeping in view, this article explores this area and analyzes the potential of quantum computing for healthcare systems. We explore various dimensions within healthcare ecosystem where quantum computing could introduce new possibilities through higher computational speed to perform complex healthcare computations. Implementations of quantum computing in the healthcare scenarios have their own unique set of requirements. And therefore, we not only identify those key elements but also present a taxonomy of existing literature around quantum-based healthcare ecosystem, distinguishing cryptography in classical vs modern era along the way. Finally, we explore current challenges, their causes, and future research directions in implementing quantum computing systems in healthcare. </p
... Thus, researchers have shown great enthusiasms on semi-quantum cryptography and have tried to apply the concept of semi-quantumness into different quantum cryptography tasks such as QKD, QSDC and QSS. As a result, many semi-quantum cryptography protocols, such as SQKD protocols [26][27][28][29][30][31][32][33][34][35][36][37][38][39], semi-quantum secure direct communication (SQSDC) protocols [40][41][42], semi-quantum secret sharing (SQSS) protocols [43][44][45][46][47][48][49], have been suggested. ...
Preprint
Semi-quantum secret sharing (SQSS) is an important branch of semi-quantum cryptography, and differs from quantum secret sharing (QSS) in that not all parties are required to possess quantum capabilities. All previous SQSS protocols have three common features: (1) they adopt product states or entangled states as initial quantum resource; (2) the particles prepared by quantum party are transmitted in a tree-type way; and (3) they require the classical parties to possess the measurement capability. In this paper, two circular SQSS protocols with single particles are suggested, where the first one requires the classical parties to possess the measurement capability while the second one does not have this requirement. Compared with the previous SQSS protocols, the proposed SQSS protocols have some distinct features: (1) they adopt single particles rather than product states or entangled states as initial quantum resource; (2) the particles prepared by quantum party are transmitted in a circular way; and (3) the second protocol releases the classical parties from the measurement capability. The proposed SQSS protocols are robust against some famous attacks from an eavesdropper, such as the measure-resend attack, the intercept-resend attack and the entangle-measure attack, and are feasible with present quantum technologies in reality.
... In 2013, Sun et al. [24] proposed two SQKD protocols without entanglement to exempt the classical party from measurement. In 2014, Yu et al. [25] put forward two authenticated SQKD protocols without using authenticated classical channels. In the same year, Krawec [26] designed a SQKD protocol which allows two classical users to create a shared key under the help of a server with full quantum capabilities. ...
Preprint
In this paper, we propose a novel two-party semiquantum key distribution (SQKD) protocol by only employing one kind of GHZ-like state. The proposed SQKD protocol can create a private key shared between one quantum party with unlimited quantum abilities and one classical party with limited quantum abilities without the existence of a third party. The proposed SQKD protocol doesn't need the Hadamard gate or quantum entanglement swapping. Detailed security analysis turns out that the proposed SQKD protocol can resist various famous attacks from an outside eavesdropper, such as the Trojan horse attacks, the entangle-measure attack, the double CNOT attacks, the measure-resend attack and the intercept-resend attack.
... Semi-Quantum users are limited to the following capabilities: (1) measuring qubits in Z-basis (2) preparing qubits in Z-basis (3) reorder the qubits received (4) reflecting qubits without any disturbance. Many scholars have also proposed semi-quantum-based protocols in later studies [4][5][6][7]. ...
Article
Full-text available
In recent years, wireless applications and data traffic continue to grow, and 5G is gradually revealing certain limitations. It also puts forward higher requirements for the future of 6G communication. In this article, we present an architecture of blockchain-based 6G wireless communication system with semi-quantum technology access control and the Quantum Blockchain Radio Access Network (QB-RAN). 6G will explore more spectrum in the High Frequency band and it will be combined with upcoming technology trends (e.g., AI, smart cities, etc.). Semi-quantum technology is used in our protocol, which allows the required capacity of the accessed device to be reduced. In addition, multiple quantum signature and blockchain technologies have also been applied to our protocol. This increases the traceability and robustness of our protocol. The analysis results show that our protocol is more practical and lightweight than other existing protocols.
... The classical party can either reflect back the qubits or can measure the incoming qubits in the computational basis (|0 , |1 ) only. Since then, various semi-quantum protocols have been proposed in quantum cryptography [59,60,61] and related areas. As far a current scenario is concerned, infrastructure for classical communication systems is very well developed and is available at a very reasonable cost. ...
Preprint
Full-text available
Lottery is a game in which multiple players take chances in the hope of getting some rewards in cash or kind. In addition, from the time of the early civilizations, lottery has also been considered as an apposite method to allocate scarce resources. Technically, any scheme for lottery needs to be fair and secure, but none of the classical schemes for lottery are unconditionally secure and fair. As fairness demands complete unpredictability of the outcome of the lottery, it essentially requires perfect randomness. Quantum mechanics not only guarantees the generation of perfect randomness, it can also provide unconditional security. Motivated by these facts, a set of strategies for performing lottery using different type of quantum resources (e.g., single photon states, and entangled states) are proposed here, and it's established that the proposed strategies leads to unconditionally secure and fair lottery schemes. A scheme for semi-quantum lottery that allows some classical users to participate in the lottery involving quantum resources is also proposed and the merits and demerits of all the proposed schemes are critically analysed. Its also established that the level of security is intrinsically related to the type of quantum resources being utilized. Further, its shown that the proposed schemes can be experimentally realized using currently available technology, and that may herald a new era of commercial lottery.
... Subsequently, Zou et al. [22] used fewer quantum states to optimize the protocol proposed by Boyer et al.. More and more semi-quantum key distribution protocols are put forward and improved by researchers [23][24][25][26]. ...
Article
Full-text available
Aiming at the problem that the existing voting protocols have high requirements for quantum devices, we propose a semi-quantum voting protocol based on secure direct communication in this paper. In our protocol, the voters need only classical capabilities to participate in the voting process. Before the voting process begins, the scrutineer verifies the identities of the voters so as to ensure the legitimacy of users using semi-quantum secure direct communication channels. Our protocol satisfies the general security requirements of quantum voting protocols and can resist any known quantum attacks. In addition, owing that the voters in our protocol do not need high quantum capabilities, our protocol is more practical than the existing voting protocols.
... Liu et al. [148] use an untrusted quantum server that try to steal session keys. Currently, various quantum states and technologies are used and to devise novel protocoles [149], [150], [151], [152], [153], [155]. Additionally, some authors analyze the security vulnerabilities of SQKD [156], [157], [158]. ...
Preprint
Full-text available
p>Quantum computing is an emerging field of research that can provide a “quantum leap” in terms of computing performance and thereby enable many new exciting healthcare applications such as rapid DNA sequencing, drug research and discovery, personalized medicine, molecular simulations, diagnosis assistance, efficient radiotherapy. In this paper, we provide a taxonomy of existing literature on quantum healthcare systems and identify the key requirements of quantum computing implementations in the healthcare paradigm. We also provide a through exploration of the application areas where quantum computing could transform traditional healthcare systems. Finally, we perform an extensive study of quantum cryptography from the perspective of healthcare systems to identify security vulnerabilities in traditional cryptography systems.</p
... In 2007, the concept of SQKD was introduced originally by Boyer et al. and the BKM07 protocol -"QKD with classical Bob" was presented [17]. Subsequently, "QKD with classical Alice" protocol [18,19] as well as other SQKD protocols [20][21][22][23][24] have been proposed in succession, and new kinds of protocols were derived from crossover with other fields, such as semi-quantum secret sharing (SQSS) [25], semi-quantum secure direct communication (SQSDC) [26], semi-quantum private comparison (SQPC) [27] and so on. Some of these protocols (e.g., Single-State SQKD protocol) have been proven to be secure in the "perfect qubit scenario" [28][29][30][31]. ...
Article
Full-text available
Semi-quantum key distribution (SQKD) is used to establish a string of shared secret keys between a quantum party and a classical party. Here, we report the first proof-of-principle experimental demonstration of SQKD based on the Mirror protocol, which is the most experimentally feasible SQKD protocol, and equipped with time-phase encoding scheme employing the method of selective modulation. The experiment was performed at a repetition frequency of 62.5 MHz and a high raw key rate arrived at 69.8 kbps, and the average quantum bit error rate was found to be 4.56% and 2.78% for the “SWAP-x-Z” ( x{01,10}\mathrm{x}\in \{01,10\} x ∈ { 01 , 10 } ) and the “CTRL-X”, respectively. The results demonstrate the feasibility of our system, and this study is helpful for future research on SQKD experiments.
Chapter
The main purpose of quantum key distribution is to ensure that the keys generated by the two parties can be safely distributed over a quantum channel, which allows the two parties, not initially sharing secret information, to create a shared secret bit sequence. Security is based on the physical laws of quantum mechanics. As quantum key distribution technology matures, its distribution options are becoming more diverse, such as discrete variable, continuous variable, distribution phase reference, and semi-quantum.
Article
Full-text available
In recent years, mediated semi‐quantum key distribution (MSQKD) has become a hot topic in quantum cryptography. In this study, the original MSQKD protocol is revisited and a new scheme for proving security based on information theory is developed. At first, a new bound on the key rate of the protocol is derived using an entropic uncertainty relation, thus proving the unconditional security of the protocol. In addition, in the asymptotic scenario, a higher noise tolerance that improves the previous results is found. The legitimate communicating parties have to abort the protocol when they observe the error rate is larger than the noise tolerance. Furthermore, the security of a single‐state MSQKD protocol and a single‐state semi‐quantum key distribution (SQKD) protocol is proven using a similar scheme.
Article
From the perspective of resource theory, it is interesting to achieve the same quantum task using as few quantum resources as possible. Semiquantum key distribution (SQKD), which allows a quantum user to share a confidential key with a classical user who prepares and operates qubits on only one basis, is an important example for studying this issue. To further limit the quantum resources used by users, in this paper, the first SQKD protocol is constructed, which restricts the quantum user to prepare quantum states on only one basis and removes the classical user's measurement capability. Furthermore, it is proven that the constructed protocol is secure against the restricted attack by deriving a key rate expression of the error rate in the asymptotic scenario. The work in this paper provides inspiration for achieving quantum superiority with minimal quantum resources.
Article
Full-text available
Information-theoretically secure authentication is necessary to guarantee both the authenticity and integrity of the data transferred over the channel in quantum key agreement (QKA). Generally speaking, QKA uses quantum resources to negotiate a unique shared key for every communication; consequently, as the number of communications rises, so does the quantity of quantum key resources used. A secure mutual authentication QKA scheme for the two-party setting with key recycling is proposed, based on single-photon states and Bell states, to realize mutual authentication and minimize quantum key consumption. The proposed protocol generates symmetric keys and authenticates each other using quantum states. Multiple rounds of communication can be accomplished with different keys when combined with key recycling. Additionally, security analysis and efficiency comparison show that our scheme can achieve desirable results with existing quantum technologies.
Article
Full-text available
In this paper, we first put forward a four-party semiquantum key distribution (SQKD) scheme by using three-qubit GHZ states, which can establish three different private keys shared by one quantum user and three semiquantum users simultaneously. It doesn’t need a third party, and employs three-qubit GHZ states as the initial quantum resource. It requires the quantum user to perform the ZZ basis (i.e.,0,1{0,1}\left\{ {\left| 0 \right\rangle ,\left| 1 \right\rangle } \right\}) measurements and the GHZ basis measurements, and needs the semiquantum users to implement the ZZ basis measurements. It adopts none of Pauli operations, Hadamard gate or quantum entanglement swapping, and doesn’t require the semiquantum users to use any quantum memory. Detailed security proof shows that this four-party SQKD scheme is secure against different kinds of attack from an outside eavesdropper. Finally, we generalize the four-party SQKD scheme into the counterpart of M+1M+1M + 1-party.
Article
Most prior semi-quantum key distribution (SQKD) protocols are designed in the context of qubits. In this paper, we proposed an SQKD protocol using ([Formula: see text]+1) quantum states in two mutually unbiased bases in the context of qudits without invoking the classical party’s measurement capability. It not only decreases the quantum states sent by quantum party by half, but also improves the efficiency of key rate than qubits do. To prove the security of present protocol, we first illustrate that the present protocol is completely robust, and then prove its unconditional security from information theoretical perspective by computing its key rate and noise tolerance against cloning-based individual attack. The unconditional security proof demonstrates that the higher dimension of quantum system is, the higher key rate can be obtained and the higher noise tolerance is allowed in depolarization channel.
Preprint
Full-text available
p>Classical computing works by processing bits, or 0s and 1s representing electrical signals of on and off. Quantum computing employs a very different technique for information processing. It uses qubits, which can exist as both a 1 and 0 at the same time, and uses the properties of subatomic particles in quantum physics such as interference, entanglement, and superposition to extend computational capabilities to hitherto unprecedented levels. The efficacy of quantum computing for important verticals such as healthcare where quantum computing can enable important breakthroughs in the development of life-saving drugs, performing quick DNA sequencing, detecting diseases in early stages, and performing other compute-intensive healthcare related tasks is not yet fully explored. Furthermore, implementations of quantum computing for healthcare scenarios such as these have their own unique set of requirements. Unfortunately, existing literature that address all of these dimensions is largely unstructured. This research is intended to be the first systematic analysis of the capabilities of quantum computing in enhancing healthcare systems. This article is structured with the help of taxonomies developed from existing literature to provide a panoramic view of the background and enabling technologies, applications, requirements, architectures, security and open issues, and future research directions. We believe the paper will aid both new and experienced researchers working in both quantum computing and the healthcare domains in visualizing the diversity in current research, in better understanding both pitfalls and opportunities, and coming up with informed decisions when designing new architectures and applications for quantum computing in healthcare.</p
Article
In this paper, a semiquantum secret sharing (SQSS) protocol based on χ-type states is proposed, which can accomplish the goal that only when two classical communicants cooperate together can they extract the shared secret key of a quantum communicant. Detailed security analysis turns out that this protocol is completely robust against an eavesdropper. This protocol has some merits: (1) it only requires one kind of quantum entangled state as the initial quantum resource; (2) it does not employ quantum entanglement swapping or unitary operations; and (3) it need not share private keys among different participants beforehand.
Article
Full-text available
In this paper, two three-party cyclic teleportation schemes for real arbitrary quantum states of a single particle and two particles are proposed for the first time. In the first (1∼2∼1) scheme, Alice sends any single particle state to Bob, Bob sends any two-particle states to Charlie, and meanwhile Charlie sends any single particle state to Alice. In the second (2∼2∼1) scheme, with the help of the controller David, Alice sends any two-particle states to Bob, Bob sends any two-particle states to Charlie, and Charlie sends any single particle state to Alice simultaneously. Based on the maximum entangled quantum channel shared in advance, the communication participants carry out some Bell state measurement (BSM) measurements and carry out corresponding unitary transformation according to the results published by each other. After that, the cyclic teleportation of predetermined quantum information can be successfully realized. The success probability of teleportation of both schemes can reach 100%. Finally, this paper briefly analyzes the security of the two schemes and compares them with some previously published schemes from the perspective of inherent efficiency. The results show that the two schemes proposed in this paper are safe and have high inherent efficiency. Different from the previous symmetric cyclic quantum teleportation methods, the asymmetric cyclic quantum teleportation schemes proposed in this paper are more universal.
Article
Full-text available
Semi-quantum key distribution is based on the basic principle of quantum mechanics, which allows a classical user and quantum user to use information theory to have a secure shared key. In 2021, our research group proved the first proof-of-principle experimental demonstration of semi-quantum key distribution and verified its feasibility. Due to the limitations of existing science and technology, the experimental system still features a combination of multiphoton signal source and loss in the transmission line. This makes semi-quantum key distribution as susceptible to a photon-number splitting attack as quantum key distribution, leading to limitations of secure transmission distance. It seems that practical single-state semi-quantum key distribution can overcome photon-number splitting attack due to the SIRT bits (also known as the “sifted key”). However, its dual-channel feature still opens up an observation window to Eve. We present two joint photon-number splitting attacks suitable for a single-state semi-quantum key distribution system and show that through the joint photon-number splitting attack, Eve can obtain key information without being detected by Alice or Bob.
Article
Full-text available
This study proposes a new encoding method, also known as an encryption chain based on the measurement result. Then, using the encryption chain to propose a unitary-operation-based semi-quantum key distribution protocol (SQKD) protocol. In the existing SQKD protocols, semi-quantum environments adopt a round-trip transmission strategy. In round-trip transmission, the classical participant must resend the received photons to the quantum participant after implementing local operations. Therefore, round-trip transmissions are vulnerable to Trojan horse attacks. Hence, the classical participant must be equipped with a photon number splitter and an optical wavelength filter device against Trojan horse attacks. This is illogical for semi-quantum environments because the burden on the classical participant is significantly increased as it involves the prevention of Trojan horse attacks. The proposed SQKD protocol is congenitally immune to Trojan horse attacks and involves no extra hardware because it is designed based on a one-way transmission as opposed to a round-trip transmission. When compared to the existing SQKD protocols, the proposed SQKD protocol provides the best qubit efficiency, and classical participants only require two quantum capabilities, which enhance its practicability. Moreover, the proposed SQKD protocol is free from collective attacks, Trojan horse attacks, and intercept-resend attacks. Thus, the proposed scheme is more efficient and practical than the existing SQKD protocols.
Article
Full-text available
Semi-quantum key distribution (SQKD) is an important research issue which allows one quantum participant equipped with advanced quantum devices to distribute a shared secret key securely with one classical user who has restricted capabilities. In this paper, we propose a SQKD protocol which allows one quantum user to distribute two different private secret keys to two classical users respectively at the same time. Alice distributes two particle sequences from Bell states to Bob and Charlie respectively. Once the particles have been processed and returned, Alice can simultaneously detect reflected particles by Bob and Charlie based on Bell-state measurement and generate two different raw keys. To enable more participants in sharing keys, this protocol can be extended to the m + 1 party communication scheme by employing m -particle GHZ state. In large-scale communication networks, this extended model significantly reduces the complexity of communication compared to the traditional SQKD scheme. Security analyses show that the presented protocol is free from several general attacks, such as the entangle-measure attack, the modification attack, the double CNOT attack, and so on.
Article
The idea of semi-quantum communication protocols provides a theoretical solution for the high costs of quantum resources. In this study, we propose an efficient semi-quantum key distribution protocol that allows Alice and quantum-capable restricted Bob to establish a secure key. Then, we demonstrate that the protocol is information-theoretic secure in the asymptotic scenario. As long as the channel noise is less than the noise tolerance of the protocol, Alice and Bob can withdraw a secure key. The proposed protocol has advantages over previous protocols regarding qubit efficiency and communication cost. Besides, our efficiency analysis is more fair and practical because noise factors are taken into account. Based on these features, it may have potential applications in future quantum communications.
Article
Full-text available
A theoretical quantum key distribution scheme using Einstein-Podolsky-Rosen (EPR) pairs is presented. This scheme is efficient in that it uses all EPR pairs in distributing the key except those chosen for checking eavesdroppers. The high capacity is achieved because each EPR pair carries 2 bits of key code.
Article
Full-text available
Recently Boyer [Phys. Rev. Lett. 99, 140501 (2007)] suggested the idea of semiquantum key distribution (SQKD) in which Bob is classical and they also proposed a semiquantum key distribution protocol (BKM2007). To discuss the security of the BKM2007 protocol, they proved that their protocol is completely robust. This means that nonzero information acquired by Eve on the information string implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. The BKM2007 protocol uses four quantum states to distribute a secret key. In this paper, we simplify their protocol by using less than four quantum states. In detail, we present five different SQKD protocols in which Alice sends three quantum states, two quantum states, and one quantum state, respectively. Also, we prove that all the five protocols are completely robust. In particular, we invent two completely robust SQKD protocols in which Alice sends only one quantum state. Alice uses a register in one SQKD protocol, but she does not use any register in the other. The information bit proportion of the SQKD protocol in which Alice sends only one quantum state but uses a register is the double as that in the BKM2007 protocol. Furthermore, the information bit rate of the SQKD protocol in which Alice sends only one quantum state and does not use any register is not lower than that of the BKM2007 protocol.
Article
Full-text available
We analyzed the security of the multiparty quantum secret sharing (MQSS) protocol recently proposed by Zhang, Li and Man [Phys. Rev. A \textbf{71}, 044301 (2005)] and found that this protocol is secure for any other eavesdropper except for the agent Bob who prepares the quantum signals as he can attack the quantum communication with a Trojan horse. That is, Bob replaces the single-photon signal with a multi-photon one and the other agent Charlie cannot find this cheating as she does not measure the photons before they runs back from the boss Alice, which reveals that this MQSS protocol is not secure for Bob. Finally, we present a possible improvement of the MQSS protocol security with two single-photon measurements and six unitary operations.
Article
Full-text available
A measuring-basis encrypted quantum key distribution scheme is proposed by using twelve nonorthogonal states in a four-state system and the measuring-basis encryption technique. In this scheme, two bits of classical information can be encoded on one four-state particle and the transmitted particles can be fully used.
Article
Full-text available
The security of quantum communications lies in the capability of the legitimate parties to detect eavesdropping. Here we propose to use delayed measurement to increase the efficiency of protocols of quantum key distribution and quantum secret sharing that uses a random choice of measuring-basis. In addition to a higher efficiency, these measures also bring the benefit of much reduced amount of classical communications.
Article
Full-text available
Recently, Li et al. [Phys. Rev. A 82(2):022303, 2010] presented two semi-quantum secret sharing (SQSS) protocols using Greenberger-Horne-Zeilinger-like states. The proposed schemes are quite practical because only the secret dealer needs to be equipped with advanced quantum devices such as quantum memory, whereas the other agents can merely perform classical operations to complete the secret sharing. However, the present study demonstrates the existence of a security pitfall in the eavesdropping check phase of both the schemes, which can lead to an intercept-resend attack and a Trojan horse attack on the two schemes by a dishonest agent, to determine the other agent’s shadow and consequently derive the master key of the SQSS. This contradicts the security requirement of QSS. Fortunately, two possible solutions are proposed herein to eliminate this security pitfall.
Article
Full-text available
We present two robust quantum key distribution protocols against two kinds of collective noise, following some ideas in quantum dense coding. Three-qubit entangled states are used as quantum information carriers, two of which forming the logical qubit which is invariant with a special type of collective noise. The information is encoded on logical qubits with four unitary operations, which can be read out faithfully with Bell-state analysis on two physical qubits and a single-photon measurement on the other physical qubit, not three-photon joint measurements. Two bits of information are exchanged faithfully and securely by transmitting two physical qubits through a noisy channel. When the losses in the noisy channel is low, these protocols can be used to transmit a secret message directly in principle. Comment: 5 page, no figures
Article
Full-text available
We prove that the 1984 protocol of Bennett and Brassard (BB84) for quantum key distribution is secure. We first give a key distribution protocol based on entanglement purification, which can be proven secure using methods from Lo and Chau's proof of security for a similar protocol. We then show that the security of this protocol implies the security of BB84. The entanglement purification based protocol uses Calderbank-Shor-Steane codes, and properties of these codes are used to remove the use of quantum computation from the Lo-Chau protocol.
Article
Full-text available
This paper, provides a general treatment of privacy amplification by public discussion, a concept introduced by Bennett, Brassard, and Robert for a special scenario. Privacy amplification is a process that allows two parties to distil a secret key from a common random variable about which an eavesdropper has partial information. The two parties generally know nothing about the eavesdropper's information except that it satisfies a certain constraint. The results have applications to unconditionally secure secret-key agreement protocols and quantum cryptography, and they yield results on wiretap and broadcast channels for a considerably strengthened definition of secrecy capacity
Article
Full-text available
Quantum key distribution is widely thought to offer unconditional security in communication between two users. Unfortunately, a widely accepted proof of its security in the presence of source, device and channel noises has been missing. This long-standing problem is solved here by showing that, given fault-tolerant quantum computers, quantum key distribution over an arbitrarily long distance of a realistic noisy channel can be made unconditionally secure. The proof is reduced from a noisy quantum scheme to a noiseless quantum scheme and then from a noiseless quantum scheme to a noiseless classical scheme, which can then be tackled by classical probability theory. Comment: This reprint version contains the same material as the one published in Science 283, 2050-2056 (1999). We also include the refereed supplementary Notes (as in http://www.sciencemag.org/feature/data/984035.shl) explicitly in the appendix for easy reference
Article
Full-text available
We analyzed the security of the secure direct communication protocol based on secret transmitting order of particles recently proposed by Zhu, Xia, Fan, and Zhang [Phys. Rev. A 73, 022338 (2006)], and found that this scheme is insecure if an eavesdropper, say Eve, wants to steal the secret message with Trojan horse attack strategies. The vital loophole in this scheme is that the two authorized users check the security of their quantum channel only once. Eve can insert another spy photon, an invisible photon or a delay one in each photon which the sender Alice sends to the receiver Bob, and capture the spy photon when it returns from Bob to Alice. After the authorized users check the security, Eve can obtain the secret message according to the information about the transmitting order published by Bob. Finally, we present a possible improvement of this protocol.
Article
Full-text available
We discuss the robustness of two-way quantum communication protocols against Trojan horse attack and introduce a novel attack, delay-photon Trojan horse attack. Moreover, we present a practical way for two-way quantum communication protocols to prevent the eavesdropper from stealing the information transmitted with Trojan horse attacks. It means that two-way quantum communication protocols is also secure in a practical application.
Article
Full-text available
We present a stable and deterministic quantum key distribution (QKD) system based on differential phase shift. With three cascaded Mach-Zehnder interferometers with different arm-length differences for creating key, its key creation efficiency can be improved to be 7/8, more than other systems. Any birefringence effects and polarization-dependent losses in the long-distance fiber are automatically compensated with a Faraday mirror. Added an eavesdropping check, this system is more secure than some other phase-coding-based QKD systems. Moreover, the classical information exchanged is reduces largely and the modulation of phase shifts is simplified. All these features make this QKD system more convenient than others in a practical application. Comment: 5 pages, 2 figures
Article
Full-text available
We present two efficient quantum key distribution schemes over two different collective-noise channels. The accepted hypothesis of collective noise is that photons travel inside a time window small compared to the variation of noise. Noiseless subspaces are made up of two Bell states and the spatial degree of freedom is introduced to form two nonorthogonal bases. Although these protocols resort to entangled states for encoding the key bit, the receiver is only required to perform single-particle product measurements and there is no basis mismatch. Moreover, the detection is passive as the receiver does not switch his measurements between two conjugate measurement bases to get the key. Comment: 6 pages, 1 figure; the revised version of the paper published in Phys. Rev. A 78, 022321 (2008). Some negligible errors on the error rates of eavesdropping check are corrected
Article
We propose a quantum key distribution (QKD) scheme in which four parties can simultaneously share a secret key via optical device. The participants divide the communication into two modes, namely, detecting mode and message mode. Taking advantage of controlled secret short key technology, the participants together can achieve the detecting mode or the message mode by switching between their two sets of optical devices. In the detecting mode, the key distributer Alice utilizes a single-photon state resource and two beam splitters and the other three participants Bob, Charlie and Dick use first-type devices to detect the superposition of vacuum and single-particle states. Hence, any eavesdropping can be found by using a variant of Bell’s inequality. In the message mode, Alice uses a two-photon Bell-state resource and two polarization beam splitters instead of the single-particle state resource and beam splitters used in the detecting mode and the other three participants use second-type devices to detect photons. In this case, the secret key can be successfully distributed from Alice to the other three ones. Moreover, the present four-party QKD scheme can be generalized to a 2n-party QKD scheme by using n-photon Greenberg–Horne–Zeilinger.
Article
Quantum entanglement is an important element of quantum information processing. Sharing entangled quantum states between two remote parties is a precondition of most quantum communication schemes. We will show that the protocol proposed by Yamamoto et al. (Phys. Rev. Lett.95 (2005) 040503) for transmitting single quantum qubit against collective noise with linear optics is also suitable for distributing the components of entanglements with some modifications. An additional qubit is introduced to reduce the effect of collective noise, and the receiver can take advantage of the time discrimination and the measurement results of the assistant qubit to reconstruct a pure entanglement with the sender. Although the scheme succeeds probabilistically, the fidelity of the entangled state is almost unity in principle. The resource used in our protocol to get a pure entangled state is finite, which establishes entanglement more easily in practice than quantum entanglement purification. Also, we discuss its application in quantum key distribution over a collective channel in detail.
Article
We analyzed the security of the multiparty quantum secret sharing (MQSS) protocol recently proposed by Zhang, Li, and Man [Phys. Rev. A 71, 044301 (2005)] and found that this protocol is secure for any other eavesdropper except for the agent Bob who prepares the quantum signals as he can attack the quantum communication with a Trojan horse. That is, Bob replaces the single-photon signal with a multiphoton one and the other agent Charlie cannot find this cheating as she does not measure the photons before they run back from the boss Alice, which reveals that this MQSS protocol is not secure for Bob. Finally, we present a possible improvement of the MQSS protocol security with two single-photon measurements and four unitary operations.
Article
Recently, Su et al. (Opt Comm 283:4408-4410, 2010) proposed a quantum blind signature based on the two-state vector formalism. Their protocol is rather practical because the signer and the blind signature requester only have to perform measurement operations to complete the quantum blind signature. This study points out that a dishonest signer in their scheme can reveal the blind signature requester's secret key and message without being detected by using Trojan horse attacks or the fake photon attack. A modified scheme is then proposed to avoid these attacks.
Article
Recently, Yu et al. [Int. J. Theor. Phys., 2012, doi:10.1007/s10773-012-1336-y] proposed a quantum secure direct communication (QSDC) with authentication using two non-orthogonal states. This study points out a pitfall in Yu et al.’s scheme, in which an eavesdropper can deliberately modify the message without being detected. Furthermore, an enhanced scheme is proposed to avoid the modification attack.
Article
Recently, Ge and Liu (Chin. Phys. Lett. 24(10):2727–2729, 2007) proposed a quantum secure direct communication (QSDC) protocol using a decoherence-free subspace (DFS) against collective-dephasing noise. Users of their protocol can directly recover the secret message after quantum transmission without transmission of any additional classical information except for the eavesdropping check. This study points out a pitfall in Ge and Liu’s scheme, in which an eavesdropper can deliberately modify the message without being detected. Furthermore, an enhanced scheme is proposed to avoid the modification attack and to improve the qubit efficiency from 8.3 % to 12.5 %.
Article
Secure key distribution between two remote parties is impossible when both are classical, unless some unproven (and arguably unrealistic) computation-complexity assumptions are made, such as the difficulty of factorizing large numbers. On the other hand, a secure key distribution is possible when both parties are quantum. What is possible when only one party (Alice) is quantum, yet the other (Bob) has only classical capabilities? Recently, a semiquantum key distribution protocol was presented [ M. Boyer, D. Kenigsberg and T. Mor Phys. Rev. Lett. 99 140501 (2007)], in which one of the parties (Bob) is classical, and yet, the protocol is proven to be completely robust against an eavesdropping attempt. Here we extend that result much further. We present two protocols with this constraint and prove their complete robustness against attacks: we prove that any attempt of an adversary to obtain information (and even a tiny amount of information) necessarily induces some errors that the legitimate parties could notice. One protocol presented here is identical to the one referred to above; however, its robustness is proven here in a much more general scenario. The other protocol is very different as it is based on randomization.
Article
The three-qubit W state, with an important feature that each pair of it’s qubits has the same and maximum amount of bipartite entanglement, can be reduced to an entangled 2-qubit system if one of its qubits is lost. Recently, Xue etal. proposed a three-party quantum secret sharing (QSS) protocol based on the three-qubit W state [Chinese Phys. 15, 7 (2006)]. Also, Joo etal. proposed a pair-wise quantum key distribution protocol among three users based on a special measurement on the three-qubit W state [eprint arXiv:quant-ph/0204003v2 (2002)]. This study aims to propose a novel quantum key distribution protocol (QKDP) for arbitrary two communications based on the dense coding and the special measurement of three-qubit W state with the X basis and the Z basis.
Article
The crucial issue of quantum communication protocol is its security. In this Letter, we show that all the deterministic and direct two-way quantum communication protocols, sometimes called ping-pong (PP) protocols, are insecure when an eavesdropper uses the invisible photon to eavesdrop on the communication. With our invisible photon eavesdropping (IPE) scheme, the eavesdropper can obtain full information of the communication with zero risk of being detected. We show that this IPE scheme can be implemented experimentally with current technology. Finally, a possible improvement of PP communication protocols security is proposed.
Article
In this paper, we investigate how the use of a channel with perfect authenticity but no privacy can be used to repair the defects of a channel with imperfect privacy but no authenticity. More precisely, let us assume that Alice and Bob wish to agree on a secret random bit string, and have at their disposal an imperfect private channel and a perfect public channel. The private channel is imperfect in various ways: transmission errors can occur, and partial information can leak to an eavesdropper, Eve, who also has the power to suppress, inject, and modify transmissions arbitrarily. On the other hand, the public channel transmits information accurately, and these transmissions cannot be modified or suppressed by Eve, but their entire contents becomes known to her. We consider the situation in which a random bit string x has already been transmitted from Alice to Bob over the private channel, and we describe interactive public channel protocols that allow them, with high probability: (1) to assess the extent to which the private channel transmission has been corrupted by tampering and channel noise; and (2) if this corruption is not too severe, to repair Bob's partial ignorance of the transmitted string and Eve's partial knowledge of it by distilling from the transmitted and received versions of the string another string, in general shorter than x, upon which Alice and Bob have perfect information, while Eve has nearly no information (or in some cases exactly none), except for its length. These protocols remain secure against unlimited computing power.
Article
This work presents a new concept in quantum key distribution called the probabilistic quantum key distribution (PQKD) protocol, which is based on the measurement uncertainty in quantum phenomena. It allows two mutually untrusted communicants to negotiate an unpredictable key that has a randomness guaranteed by the laws of quantum mechanics. In contrast to conventional QKD (e.g., BB84) in which one communicant has to trust the other for key distribution or quantum key agreement (QKA) in which the communicants have to artificially contribute subkeys to a negotiating key, PQKD is a natural and simple method for distributing a secure random key. The communicants in the illustrated PQKD take Einstein-Podolsky-Rosen (EPR) pairs as quantum resources and then use entanglement swapping and Bell-measurements to negotiate an unpredictable key.
Article
Recently, Boyer et al. presented a novel semiquantum key distribution protocol [Phys. Rev. Lett. 99 (2007) 140501] by using four quantum states, each of which is randomly prepared in the Z or X basis. Here we present a semi-quantum key distribution protocol by using maximally entangled states in which quantum Alice shares a secret key with classical Bob. Quantum Alice has the ability to prepare Bell states and perform Bell basis or computational basis measurement. Classical Bob is restricted to measuring, preparing a particle in the computational basis, reflecting or reordering the particles. The qubit efficiency of the protocol improves to 50% and the protocol can be modified to a measure-resend protocol or a protocol without quantum memory. We also show that the protocol is secure against eavesdropping.
Article
Practical application of the generalized Bell's theorem in the so-called key distribution process in cryptography is reported. The proposed scheme is based on the Bohm's version of the Einstein-Podolsky-Rosen gedanken experiment and Bell's theorem is used to test for eavesdropping.
Article
Quantum techniques for key distribution—the classically impossible task of distributing secret information over an insecure channel whose transmissions are subject to inspection by an eavesdropper, between parties who share no secret initially—have been proposed using (a) four nonorthogonally polarized single-photon states or low-intensity light pulses, and (b) polarization-entangled or spacetime-entangled two-photon states. Here we show that in principle any two nonorthogonal quantum states suffice, and describe a practical interferometric realization using low-intensity coherent light pulses.
Article
Secure key distribution among two remote parties is impossible when both are classical, unless some unproven computation-complexity assumptions are made, such as the difficulty of factorizing large numbers. On the other hand, a secure key distribution is possible when both parties are quantum. What is possible when only one party (Alice) is quantum, yet the other (Bob) has only classical capabilities? We present a protocol with this constraint and prove its robustness against attacks: we prove that any attempt of an adversary to obtain information necessarily induces some errors that the legitimate users could notice.
Article
This work presents quantum key distribution protocols (QKDPs) to safeguard security in large networks, ushering in new directions in classical cryptography and quantum cryptography. Two three-party QKDPs, one with implicit user authentication and the other with explicit mutual authentication, are proposed to demonstrate the merits of the new combination, which include the following: 1) security against such attacks as man-in-the-middle, eavesdropping and replay; 2) efficiency is improved as the proposed protocols contain the fewest number of communication rounds among existing QKDPs; and 3) two parties can share and use a long-term secret (repeatedly). To prove the security of the proposed schemes, this work also presents a new primitive called the unbiased-chosen basis (UCB) assumption
Privacy amplification by public discussion
  • C H Bennett
  • G Brassard
  • J M Robert
  • CH Bennett