Skip to main content
Log in

Measurement device–independent quantum secure direct communication with user authentication

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Quantum secure direct communication (QSDC) and deterministic secure quantum communication (DSQC) are two important branches of quantum cryptography, where one can transmit a secret message securely without encrypting it by a prior key. In the practical scenario, an adversary can apply detector-side-channel attacks to get some non-negligible amount of information about the secret message. Measurement device–independent (MDI) quantum protocols can remove this kind of detector-side-channel attacks, by introducing an untrusted third party, who performs all the measurements during the protocol with imperfect measurement devices. In this paper, we put forward the first MDI-QSDC protocol with user identity authentication, where both the sender and the receiver first check the authenticity of the other party and then exchange the secret message. Then, we extend this to an MDI quantum dialogue protocol, where both the parties can send their respective secret messages after verifying the identity of the other party. Along with this, we also report the first MDI-DSQC protocol with user identity authentication. Theoretical analyses prove the security of our proposed protocols against common attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

Availability of data and materials

Not applicable.

Code Availability

Not applicable.

References

  1. Bennett, C.H., Brassard G.: Quantum cryptography: Public key distribution and coin tossing. arXiv preprint arXiv:2003.06557, 2020

  2. Wiesner, S.: Conjugate coding. ACM Sigact News 15(1), 78–88 (1983)

    Article  Google Scholar 

  3. Ekert, A.K.: Quantum cryptography based on Bell’s theorem. Physical Review Letters 67(6), 661 (1991)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  4. Bennett, C.H.: Quantum cryptography using any two nonorthogonal states. Physical Review Letters 68(21), 3121 (1992)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  5. Long, G.-L., Liu, X.-S.: Theoretically efficient high-capacity quantum-key-distribution scheme. Physical Review A 65(3), 032302 (2002)

    Article  ADS  Google Scholar 

  6. Li, J., Li, N., Li, L.-L., Wang, T.: One step quantum key distribution based on EPR entanglement. Scientific reports 6, 28767 (2016)

    Article  ADS  Google Scholar 

  7. Bennett, C.H., Bessette, F., Brassard, G., Salvail, L., Smolin, J.: Experimental quantum cryptography. Journal of cryptology 5(1), 3–28 (1992)

    Article  Google Scholar 

  8. Zhao, Y., Qi, B., Ma, X., Lo, H.-K., Qian, L.: Experimental quantum key distribution with decoy states. Physical Review Letters 96(7), 070502 (2006)

    Article  ADS  Google Scholar 

  9. Tang, Z., Liao, Z., Feihu, X., Qi, B., Qian, L., Lo, H.-K.: Experimental demonstration of polarization encoding measurement-device-independent quantum key distribution. Physical Review Letters 112(19), 190503 (2014)

    Article  ADS  Google Scholar 

  10. Bedington, R., Bai, X., Truong-Cao, E., Tan, Y.C., Durak, K., Zafra, A.V., Grieve, J.A., Oi, D.K.L., Ling, A.: Nanosatellite experiments to enable future space-based QKD missions. EPJ Quantum Technology 3(1), 12 (2016)

    Article  Google Scholar 

  11. Zhong, X., Jianyong, H., Curty, M., Qian, L., Lo, H.-K.: Proof-of-principle experimental demonstration of twin-field type quantum key distribution. Physical Review Letters 123(10), 100506 (2019)

    Article  ADS  Google Scholar 

  12. Deng, F.-G., Long, G.L., Liu, X.-S.: Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block. Physical Review A 68(4), 042317 (2003)

    Article  ADS  Google Scholar 

  13. Fu-Guo Deng and Gui Lu Long: Secure direct communication with a quantum one-time pad. Physical Review A 69(5), 052319 (2004)

    Article  ADS  Google Scholar 

  14. Wang, C., Deng, F.-G., Li, Y.-S., Liu, X.-S., Long, G.L.: Quantum secure direct communication with high-dimension quantum superdense coding. Physical Review A 71(4), 044305 (2005)

    Article  ADS  Google Scholar 

  15. Jian-Yong Hu, Bo Yu, Ming-Yong Jing, Lian-Tuan Xiao, Suo-Tang Jia, Guo-Qing Qin, and Gui-Lu Long. Experimental quantum secure direct communication with single photons. Light: Science & Applications, 5(9):e16144, 2016

  16. Zhang, W., Ding, D.-S., Sheng, Y.-B., Zhou, L., Shi, B.-S., Guo, G.-C.: Quantum secure direct communication with quantum memory. Physical Review Letters 118(22), 220501 (2017)

    Article  ADS  Google Scholar 

  17. Xie, C., Li, L., Situ, H., He, J.: Semi-quantum secure direct communication scheme based on bell states. International Journal of Theoretical Physics 57(6), 1881–1887 (2018)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  18. Chen, S.-S., Zhou, L., Zhong, W., Sheng, Y.-B.: Three-step three-party quantum secure direct communication. Science China Physics, Mechanics & Astronomy 61(9), 090312 (2018)

    Article  Google Scholar 

  19. Tao, Z., Chang, Y., Zhang, S., Dai, J., Li, X.: Two semi-quantum direct communication protocols with mutual authentication based on bell states. International Journal of Theoretical Physics 58(9), 2986–2993 (2019)

    Article  ADS  MATH  Google Scholar 

  20. Jiawei, W., Lin, Z., Yin, L., Long, G.-L.: Security of quantum secure direct communication based on wyner’s wiretap channel theory. Quantum Engineering 1(4), e26 (2019)

    Google Scholar 

  21. Bebrov, G., Dimova, R.: Efficient quantum secure direct communication protocol based on quantum channel compression. International Journal of Theoretical Physics 59(2), 426–435 (2020)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  22. Zhou, L., Sheng, Y.-B., Long, G.-L.: Device-independent quantum secure direct communication against collective attacks. Science Bulletin 65(1), 12–20 (2020)

    Article  ADS  Google Scholar 

  23. Liu, L., Niu, J.-L., Fan, C.-R., Feng, X.-T., Wang, C.: High-dimensional measurement-device-independent quantum secure direct communication. Quantum Information Processing 19(11), 404 (2020)

    Article  ADS  MathSciNet  Google Scholar 

  24. Nayana Das and Goutam Paul. Cryptanalysis of quantum secure direct communication protocol with mutual authentication based on single photons and bell states. Europhysics Letters 138(4), 48001 (2022)

  25. Das, Nayana, Paul, Goutam, Majumdar, Ritajit: Quantum secure direct communication with mutual authentication using a single basis. International Journal of Theoretical Physics 60(11), 4044–4065 (2021)

  26. Wang, C.: Quantum secure direct communication: Intersection of communication and cryptography. Fundamental Research 1(1), 91–92 (2021)

    Article  Google Scholar 

  27. Ye, Z.-D., Pan, D., Sun, Z., Chun-Guang, D., Yin, L.-G., Long, G.-L.: Generic security analysis framework for quantum secure direct communication. Frontiers of Physics 16(2), 1–9 (2021)

    Article  Google Scholar 

  28. Long, G.-L., Zhang, H.: Drastic increase of channel capacity in quantum secure direct communication using masking. Science Bulletin 66(13), 1267–1269 (2021)

    Article  ADS  Google Scholar 

  29. Yin-Ju, Lu.: A novel practical quantum secure direct communication protocol. International Journal of Theoretical Physics 60(3), 1159–1163 (2021)

  30. Sheng, Y.-B., Zhou, L., Long, G.-L.: One-step quantum secure direct communication. Science Bulletin 67(4), 367–374 (2022)

    Article  ADS  Google Scholar 

  31. Beige, A., Englert, B.-G., Kurtsiefer, C., Weinfurter, H.: Secure communication with single-photon two-qubit states. Journal of Physics A: Mathematical and General 35(28), L407 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  32. Qing-Yu, C., Bai-Wen, L.: Deterministic secure communication without using entanglement. Chinese Physics Letters 21(4), 601 (2004)

    Article  ADS  Google Scholar 

  33. Lucamarini, M., Mancini, S.: Secure deterministic communication without entanglement. Physical Review Letters 94(14), 140501 (2005)

    Article  ADS  Google Scholar 

  34. Long, G., Deng, F., Wang, C., Li, X., Wen, K., Wang, W.: Quantum secure direct communication and deterministic secure quantum communication. Frontiers of Physics in China 2(3), 251–272 (2007)

    Article  ADS  Google Scholar 

  35. Xiu, X.-M., Dong, H.-K., Dong, L., Gao, Y.-J., Chi, F.: Deterministic secure quantum communication using four-particle genuine entangled state and entanglement swapping. Optics communications 282(12), 2457–2459 (2009)

    Article  ADS  Google Scholar 

  36. Yong-Gang, H.: Deterministic secure quantum communication with four-qubit ghz states. International Journal of Theoretical Physics 57(9), 2831–2842 (2018)

    Article  ADS  MATH  Google Scholar 

  37. Yuan, H., Song, J., Liu, X.-Y., Yin, X.-F.: Deterministic secure four-qubit ghz states three-step protocol for quantum communication. International Journal of Theoretical Physics 58(11), 3658–3666 (2019)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  38. Elsayed, T.A.: Deterministic secure quantum communication with and without entanglement. Physica Scripta 96(2), 025101 (2020)

    Article  ADS  Google Scholar 

  39. Ba An Nguyen: Quantum dialogue. Physics Letters A 328(1), 6–10 (2004)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  40. Boström, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Physical Review Letters 89(18), 187902 (2002)

    Article  ADS  Google Scholar 

  41. Zhong-Xiao, M., Zhan-Jun, Z., Yong, L.: Quantum dialogue revisited. Chinese Physics Letters 22(1), 22 (2005)

    Article  ADS  Google Scholar 

  42. Qi, Bing, Fred Fung, Chi-Hang, Lo, Hoi-Kwong, Ma, Xiongfeng.: Time-shift attack in practical quantum cryptosystems. preprint arXiv:quant-ph/0512080, 2005

  43. Xin, J., Shou, Z.: Secure quantum dialogue based on single-photon. Chinese Physics 15(7), 1418 (2006)

    Article  ADS  Google Scholar 

  44. Yan, X., Jie, S., Jing, N., He-Shan, S.: Controlled secure quantum dialogue using a pure entangled GHZ states. Communications in Theoretical Physics 48(5), 841 (2007)

    Article  ADS  Google Scholar 

  45. Tan, Y., Cai, Q.-Y.: Classical correlation in quantum dialogue. International Journal of Quantum Information 6(02), 325–329 (2008)

    Article  Google Scholar 

  46. Gao, G.: Two quantum dialogue protocols without information leakage. Optics communications 283(10), 2288–2293 (2010)

    Article  ADS  Google Scholar 

  47. Maitra, A.: Measurement device-independent quantum dialogue. Quantum Information Processing 16(12), 305 (2017)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  48. Das, Nayana, Paul, Goutam.: Two efficient measurement device independent quantum dialogue protocols. International Journal of Quantum Information 18(07), 2050038 (2020)

  49. Gao, T., Yan, F.-L., Wang, Z.-X.: Deterministic secure direct communication using GHZ states and swapping quantum entanglement. Journal of Physics A: Mathematical and General 38(25), 5761 (2005)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  50. Jin, X.-R., Ji, X., Zhang, Y.-Q., Zhang, S., Hong, S.-K., Yeon, K.-H., Um, C.-I.: Three-party quantum secure direct communication based on ghz states. Physics Letters A 354(1–2), 67–70 (2006)

    Article  ADS  Google Scholar 

  51. Ting, G., Feng-Li, Y., Zhi-Xi, W.: A simultaneous quantum secure direct communication scheme between the central party and other m parties. Chinese Physics Letters 22(10), 2473 (2005)

    Article  ADS  Google Scholar 

  52. Wang, J., Zhang, Q., Tang, C.: Multiparty controlled quantum secure direct communication using greenberger-horne-zeilinger state. Optics Communications 266(2), 732–737 (2006)

    Article  ADS  Google Scholar 

  53. Gao, F., Qin, S.-J., Wen, Q.-Y., Zhu, F.-C.: Cryptanalysis of multiparty controlled quantum secure direct communication using greenberger-horne-zeilinger state. Optics Communications 283(1), 192–195 (2010)

    Article  ADS  Google Scholar 

  54. Tan, Xiaoqing, Zhang, Xiaoqian, Liang, Cui.: Multi-party quantum secure direct communication. 2014 Ninth International Conference on P2P, Parallel, Grid, Cloud and Internet Computing, pages 251–255, 2014

  55. Banerjee, A., Thapliyal, K., Shukla, C., Pathak, A.: Quantum conference. Quantum Information Processing 17(7), 1–22 (2018)

    Article  MathSciNet  MATH  Google Scholar 

  56. He, Y.-F., Ma, W.-P.: Multiparty quantum secure direct communication immune to collective noise. Quantum Information Processing 18(1), 1–11 (2019)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  57. Das, N., Paul, G.: Secure multi-party quantum conference and xor computation. Quantum Information and Computation 21(3 & 4), 0203–0232 (2021)

    Article  MathSciNet  Google Scholar 

  58. Lo, H.-K., Curty, M., Qi, B.: Measurement-device-independent quantum key distribution. Physical Review Letters 108(13), 130503 (2012)

    Article  ADS  Google Scholar 

  59. Makarov, V., Hjelme, D.R.: Faked states attack on quantum cryptosystems. Journal of Modern Optics 52(5), 691–705 (2005)

    Article  ADS  Google Scholar 

  60. Makarov, V., Anisimov, A., Skaar, J.: Effects of detector efficiency mismatch on security of quantum cryptosystems. Physical Review A 74(2), 022313 (2006)

    Article  ADS  Google Scholar 

  61. Makarov, V.: Controlling passively quenched single photon detectors by bright light. New Journal of Physics 11(6), 065003 (2009)

    Article  ADS  Google Scholar 

  62. Zhou, Z.R., Sheng, Y.B., Niu, P.-H., Yin, L.G., Long, G.L., Hanzo, L.: Measurement-device-independent quantum secure direct communication. Science China Physics, Mechanics & Astronomy 63(3), 230362 (2020)

    Article  ADS  Google Scholar 

  63. Niu, P.-H., Zhou, Z.-R., Lin, Z.-S., Sheng, Y.-B., Yin, L.-G., Long, G.-L.: Measurement-device-independent quantum communication without encryption. Science Bulletin 63(20), 1345–1350 (2018)

    Article  ADS  Google Scholar 

  64. Xu-Dong, W., Zhou, L., Zhong, W., Sheng, Y.-B.: High-capacity measurement-device-independent quantum secure direct communication. Quantum Information Processing 19(10), 354 (2020)

    Article  ADS  MathSciNet  Google Scholar 

  65. Niu, P.-H., Jia-Wei, W., Yin, L.-G., Long, G.-L.: Security analysis of measurement-device-independent quantum secure direct communication. Quantum Information Processing 19(10), 356 (2020)

    Article  ADS  MathSciNet  Google Scholar 

  66. Zou, Z.-K., Zhou, L., Zhong, W., Sheng, Y.-B.: Measurement-device-independent quantum secure direct communication of multiple degrees of freedom of a single photon. EPL (Europhysics Letters) 131(4), 40005 (2020)

    Article  ADS  Google Scholar 

  67. Gao, Z., Li, T., Li, Z.: Long-distance measurement-device-independent quantum secure direct communication. EPL (Europhysics Letters) 125(4), 40004 (2019)

    Article  ADS  Google Scholar 

  68. Das, N., Paul, G.: Improving the security of “Measurement-device-independent quantum communication without encryption’’. Science Bulletin 65(24), 2048–2049 (2020)

    Article  ADS  Google Scholar 

  69. Yang, Y.-G., Dong, J.-R., Yang, Y.-L., Li, J., Zhou, Y.-H., Shi, W.-M.: High-capacity measurement-device-independent deterministic secure quantum communication. Quantum Information Processing 20(6), 203 (2021)

    Article  ADS  MathSciNet  Google Scholar 

  70. Crépeau, Claude, Salvail, Louis.: Quantum oblivious mutual identification. In International Conference on the Theory and Applications of Cryptographic Techniques, pages 133–146. Springer, 1995

  71. Lee, H., Lim, J., Yang, H.J.: Quantum direct communication with authentication. Physical Review A 73(4), 042305 (2006)

    Article  ADS  Google Scholar 

  72. Zhang, Z., Liu, J., Wang, D., Shi, S.: Comment on “quantum direct communication with authentication’’. Physical Review A 75(2), 026301 (2007)

    Article  ADS  Google Scholar 

  73. Dan, L., Chang-Xing, P., Dong-Xiao, Q., Nan, Z.: A new quantum secure direct communication scheme with authentication. Chinese Physics Letters 27(5), 050306 (2010)

    Article  Google Scholar 

  74. Chang, Y., Chunxiang, X., Zhang, S., Yan, L.: Controlled quantum secure direct communication and authentication protocol based on five-particle cluster state and quantum one-time pad. Chinese science bulletin 59(21), 2541–2546 (2014)

    Article  ADS  Google Scholar 

  75. Hwang, T., Luo, Y.-P., Yang, C.-W., Lin, T.-H.: Quantum authencryption: one-step authenticated quantum secure direct communications for off-line communicants. Quantum information processing 13(4), 925–933 (2014)

    Article  ADS  Google Scholar 

  76. Nielsen, Michael A, Chuang, Isaac.: Quantum computation and quantum information. Cambridge University Press, 10th Anniversary edition, page 65, 2010

  77. Gottesman, Daniel, Lo, H-K, Lutkenhaus, Norbert, Preskill, John.: Security of quantum key distribution with imperfect devices. In International Symposium onInformation Theory, 2004. ISIT 2004. Proceedings., page 136. IEEE, 2004

  78. Csiszár, I., Korner, J.: Broadcast channels with confidential messages. IEEE transactions on information theory 24(3), 339–348 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  79. Renner, R.: Symmetry of large physical systems implies independence of subsystems. Nature Physics 3(9), 645–649 (2007)

    Article  ADS  Google Scholar 

  80. Kraus, B., Gisin, N., Renner, R.: Lower and upper bounds on the secret-key rate for quantum key distribution protocols using one-way classical communication. Physical Review Letters 95(8), 080501 (2005)

    Article  ADS  Google Scholar 

Download references

Funding

The authors have no relevant financial or non-financial interests to disclose.

Author information

Authors and Affiliations

Authors

Contributions

Conceptually, all authors contributed equally in technical discussion and solution formulation. The first author took the lead role in writing the manuscript.

Corresponding author

Correspondence to Goutam Paul.

Ethics declarations

Conflicts of interest

There is no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Appendix: Proof of Lemma 1

Appendix: Proof of Lemma 1

Lemma 1

For a probability distribution \(\{\delta _i, 1\le i \le 4\}\), \(-\sum _{i=1}^4 \delta _i log \delta _i \le h(\delta _2+ \delta _4)+ h(\delta _3+ \delta _4)\), where \(h(\cdot )\) represents the binary entropy function.

Proof

Let X be a random variable such that

$$\begin{aligned} {X} = {\left\{ \begin{array}{ll} 00 &{}\text {with probability}\, {\delta _1},\\ 01 &{}\text {with probability}\, {\delta _2},\\ 10 &{}\text {with probability}\,{\delta _3},\\ 11 &{}\text {with probability }\,{\delta _4}. \end{array}\right. } \end{aligned}$$

Let Y and Z be the following events,

$$\begin{aligned} {Y}= & {} {\left\{ \begin{array}{ll} 1, &{}\text {if the least significant bit of}\,{X=1 },\\ 0, &{}\text {otherwise}. \end{array}\right. }\\ {Z}= & {} {\left\{ \begin{array}{ll} 1, &{}\text {if the most significant bit of}\,{X=1 },\\ 0, &{}\text {otherwise}. \end{array}\right. } \end{aligned}$$

In other words,

$$\begin{aligned} {Y} = {\left\{ \begin{array}{ll} 1 &{}\text {with probability}\,{\delta _2+ \delta _4 },\\ 0 &{}\text {with probability}\,{\delta _1+ \delta _3}. \end{array}\right. } \end{aligned}$$

and

$$\begin{aligned} {Z} = {\left\{ \begin{array}{ll} 1 &{}\text {with probability}\,{\delta _3 + \delta _4 },\\ 0 &{}\text {with probability}\,{\delta _1+ \delta _2}. \end{array}\right. } \end{aligned}$$
(10)

Then, the entropy of the events Y and Z is as follows

$$\begin{aligned} H(Y)= & {} -\sum _{y \in \{0,1\}} \Pr (Y=y)log[\Pr (Y=y)]=h(\delta _2+ \delta _4).\\ H(Z)= & {} -\sum _{z \in \{0,1\}} \Pr (Z=z)log[\Pr (Z=z)]=h(\delta _3+ \delta _4). \end{aligned}$$

The joint entropy H(YZ) of the events Y and Z is

$$\begin{aligned} \begin{aligned} H(Y,Z)&= -\sum _{y \in \{0,1\}} \sum _{z \in \{0,1\}} \Pr (Y=y,Z=z)log[\Pr (Y=y,Z=z)] \\&=-\sum _{x \in \{00,01,10,11\}} \Pr (X=x)log[\Pr (X=x)]\\&=-\sum _{i=1}^4 \delta _i log \delta _i. \end{aligned} \end{aligned}$$

Now, using sub-additivity property of entropy, i.e., the fact that the joint entropy of a set of variables is less than or equal to the sum of the individual entropies of the variables in the set. Therefore,

$$\begin{aligned} \begin{aligned}&H(Y,Z) \le H(Y)+H(Z) \\&\text {or, } -\sum _{i=1}^4 \delta _i log \delta _i \le h(\delta _2+ \delta _4)+ h(\delta _3+ \delta _4). \end{aligned} \end{aligned}$$

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Das, N., Paul, G. Measurement device–independent quantum secure direct communication with user authentication. Quantum Inf Process 21, 260 (2022). https://doi.org/10.1007/s11128-022-03572-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-022-03572-z

Keywords

Navigation