Skip to main content
Log in

Qubit and bit-based quantum hybrid secret key generation

  • Regular Article – Quantum Information
  • Published:
The European Physical Journal D Aims and scope Submit manuscript

Abstract

For the generation of a hybrid secret key, hardly any quantum algorithms integrating computed qubits and decrypted bits have yet been developed. Integrating computed qubits and decrypted bits in a predetermined order is difficult for a combiner component. The underlying problems of the study are the design of a quantum circuit, an algorithm, base state polarizer setup, and the concatenation of decrypted bits and computed qubits. By combining either rectilinear, orthogonal (superposition), or both states with decrypted bits, we have investigated three different possibilities for the quantum hybrid protocol. We investigated errors in each case and compared them with regard to decoherence and other quantum mechanics properties by taking into consideration the effectiveness of base states during transmission time across an untrusted channel. Furthermore, we addressed the key size, base state errors, design complexity, and security in a reasonable manner for identifying solutions and compared our results to earlier proposed quantum protocols. Finally, our suggested key protocol is more effective than that of earlier proposed protocols.

Graphical Abstract

Combining randomly generated bits and qubits a predetermined order to create a hybrid key. In comparison to the earlier suggested classical and quantum cryptography, its size, structure, and mathematical calculations are relatively significant and effective

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18
Fig. 19
Fig. 20

Similar content being viewed by others

Data Availability Statement

This manuscript has associated data in a data repository. The data that support the findings of this study are available from the corresponding author upon reasonable request.

Notes

  1. The majority of the literature only uses 45° as an orthogonal state. To improve scalability, we made a few changes.

References

  1. Z. Xin, X. Tang,. in Research and implementation of RSA algorithm for encryption and decryption. Proceedings of 2011 6th international forum on strategic technology. Vol. 2 IEEE, 2011

  2. S. Nicolas, O. Koufopavlou, in On the hardware implementations of the SHA-2 (256, 384, 512) hash functions, Proceedings of the 2003 International Symposium on Circuits and Systems, ISCAS'03.. Vol. 5 IEEE, 2003

  3. J. Thakur, N. Kumar, DES, AES and blowfish: symmetric key cryptography algorithms simulation based performance analysis. Int. J. Emerg. Technol. Adv. Eng. 1(2), 6–12 (2011)

    Google Scholar 

  4. P. Mahajan, A. Sachdeva, A study of encryption algorithms AES, DES and RSA for security. Glob. J. Comput. Sci. Technol. (2013)

  5. J. Lopez, R. Dahab, An overview of elliptic curve cryptography (2000)

  6. D.R. Stinson, Classical cryptography. Cryptograp, Theory Pract. 1–20 (1995)

  7. P.W. Shor, J. Preskill, Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett. 85(2), 441 (2000)

    Article  ADS  Google Scholar 

  8. H.-K. Lo, X. Ma, K. Chen, Decoy state quantum key distribution. Phys. Rev. Lett. 94(23), 230504 (2005)

    Article  ADS  Google Scholar 

  9. V. Makarov, J. Skaar, Faked states attack using detector efficiency mismatch on SARG04, phase-time, DPSK, and Ekert protocols. https://arxiv.org/abs/quant-ph/0702262 (2007)

  10. H. Bechmann-Pasquinucci, N. Gisin, Incoherent and coherent eavesdropping in the six-state protocol of quantum cryptography. Phys. Rev. A 59(6), 4238 (1999)

    Article  ADS  MathSciNet  Google Scholar 

  11. A. Ling et al., Experimental E91 quantum key distribution. Adv. Opt. Concepts Quantum Comput. Memory Commun. 6903, 69030U (2008)

    Article  Google Scholar 

  12. M. Lopes, N. Sarwade, in On the performance of quantum cryptographic protocols SARG04 and KMB09, 2015 International Conference on Communication, Information & Computing Technology (ICCICT). IEEE, 2015

  13. K. Mattle et al., Dense coding in experimental quantum communication. Phys. Rev. Lett. 76(25), 4656 (1996)

    Article  ADS  Google Scholar 

  14. X.S. Liu et al., General scheme for superdense coding between multiparties. Phys. Rev. A 65.2, 022304 (2002)

    Article  Google Scholar 

  15. T. Monz et al., Realization of a scalable Shor algorithm. Science 351.6277, 1068–1070 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  16. D. Micciancio, O. Regev, Lattice-based cryptography." Post-quantum cryptography. (Springer, Berlin, Heidelberg, 2009), pp. 147-191

  17. J. Ding, A. Petzoldt, Current state of multivariate cryptography. IEEE Secur. Priv. 15(4), 28–36 (2017)

    Article  Google Scholar 

  18. B. Preneel, Analysis and design of cryptographic hash functions (Katholieke Universiteit te Leuven, Diss, 1993)

    Google Scholar 

  19. R. Overbeck, N. Sendrier, Code-based cryptography. Post-quantum cryptography. (Springer, Berlin, Heidelberg, 2009), pp. 95-145

  20. E.R. Verheul, in Evidence that XTR is more secure than supersingular elliptic curve cryptosystems, International Conference on the Theory and Applications of Cryptographic Techniques. Springer, Berlin, Heidelberg, 2001

  21. Y. Wang et al., Topological optimization of hybrid quantum key distribution networks. Opt. Express 28(18), 26348–26358 (2020)

    Article  ADS  Google Scholar 

  22. M. Cattaneo, M.G.A. Paris, S. Olivares, Hybrid quantum key distribution using coherent states and photon-number-resolving detectors. Phys. Rev. A 98(1), 012333 (2018)

    Article  ADS  Google Scholar 

  23. S. Abruzzo et al., Quantum repeaters and quantum key distribution: analysis of secret-key rates. Phys. Rev. A 87(5), 052315 (2013)

    Article  ADS  Google Scholar 

  24. I. Nape et al., Self-healing high-dimensional quantum key distribution using hybrid spin-orbit Bessel states. Opt. Express 26(21), 26946–26960 (2018)

    Article  ADS  Google Scholar 

  25. Y. Cao et al., Hybrid trusted/untrusted relay-based quantum key distribution over optical backbone networks. IEEE J. Sel. Areas Commun. 39(9), 2701–2718 (2021)

    Article  Google Scholar 

  26. M. Mehic et al., Quantum key distribution: a networking perspective. ACM Comput. Surv. (CSUR) 53(5), 1–41 (2020)

    Article  Google Scholar 

  27. Y.-Q. He et al., Hybrid linear amplifier-involved detection for continuous variable quantum key distribution with thermal states. Chin. Phys. B 29(5), 050309 (2020)

    Article  ADS  Google Scholar 

  28. D.-D. Li et al., High dimensional quantum key distribution with temporal and polarization hybrid encoding. Opt. Fiber Technol. 68, 102828 (2022)

    Article  Google Scholar 

  29. N. Alshaer, M.E. Nasr, T. Ismail, Hybrid MPPM-BB84 quantum key distribution over FSO channel considering atmospheric turbulence and pointing errors. IEEE Photonics J. 13(6), 1–9 (2021)

    Article  Google Scholar 

  30. Q. Zhang et al., Megabits secure key rate quantum key distribution. New J. Phys. 11(4), 045010 (2009)

    Article  ADS  Google Scholar 

  31. C.X. Zhang et al., Spin-orbit hybrid entanglement quantum key distribution scheme. Sci. China Phys. Mech. Astron. 57(11), 2043–2048 (2014)

    Article  ADS  Google Scholar 

  32. Q.-P. Mao, Le. Wang, S.-M. Zhao, Efficient quantum key distribution based on hybrid degrees of freedom. Laser Phys. 29(8), 085201 (2019)

    Article  ADS  Google Scholar 

  33. P. Sibson et al., Chip-based quantum key distribution. Nat. Commun. 8(1), 1–6 (2017)

    Article  MathSciNet  Google Scholar 

  34. H. Takesue et al., Differential phase shift quantum key distribution experiment over 105 km fibre. New J. Phys. 7(1), 232 (2005)

    Article  ADS  Google Scholar 

  35. Z. Shadman et al., Optimal super dense coding over noisy quantum channels. New J. Phys. 12(7), 073042 (2010)

    Article  ADS  MATH  Google Scholar 

  36. Z. Shadman et al., A review on super dense coding over covariant noisy channels. Quantum Meas. Quantum Metrol. 1(1), 21–33 (2013)

    Article  ADS  Google Scholar 

  37. N. Gisin et al., Quantum cryptography. Rev. Modern Phys. 74(1), 145 (2002)

    Article  ADS  MATH  Google Scholar 

  38. S. Chow, et al., White-box cryptography and an AES implementation. International Workshop on Selected Areas in Cryptography. (Springer, Berlin, Heidelberg), 2002

  39. N. Jirwan, A. Singh, S. Vijay, Review and analysis of cryptography techniques. Int. J. Sci. Eng. Res. 4(3), 1–6 (2013)

    Google Scholar 

  40. N. Koblitz, A. Menezes, S. Vanstone, The state of elliptic curve cryptography. Des. Codes Crypt. 19(2), 173–193 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  41. E. Bresson, O. Chevassut, D. Pointcheval, Dynamic group Diffie-Hellman key exchange under standard assumptions. in International conference on the theory and applications of cryptographic techniques, (Springer, Berlin, Heidelberg, 2002)

    MATH  Google Scholar 

Download references

Funding

The author(s) received no financial support for the research, authorship, and/or publication of this article.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shyam R. Sihare.

Ethics declarations

Conflict of interest

The author declare that they have no conflict of interest.

Ethical approval

This material is the authors' own original work, which has not been previously published elsewhere.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sihare, S.R. Qubit and bit-based quantum hybrid secret key generation. Eur. Phys. J. D 76, 222 (2022). https://doi.org/10.1140/epjd/s10053-022-00532-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1140/epjd/s10053-022-00532-1

Navigation