Skip to main content
Log in

Authenticated semi-quantum direct communication protocols using Bell states

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

This study presents the first two authenticated semi-quantum direct communication protocols without using any classical channel. By pre-sharing a master secret key between two communicants, a sender with advanced quantum devices can transmit a secret message to a receiver who can only perform classical operations without any information leakage. The receiver is then capable of verifying the message up to the single-qubit level, i.e., a one-qubit modification of the transmitted quantum sequence can be detected with a probability close to 1. Moreover, the proposed protocols are resistant to several well-known attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Yu, K.-F., Yang, C.-W., Liao, C.-H., Hwang, T.: Authenticated semi-quantum key distribution protocol using Bell states. Quantum Inf. Process. 13(6), 1457–1465 (2014)

    Article  ADS  MathSciNet  Google Scholar 

  2. Boyer, M., Kenigsberg, D., Mor, T.: Quantum key distribution with classical Bob. Phys. Rev. Lett. 99, 140501 (2007)

    Article  ADS  MathSciNet  Google Scholar 

  3. Boyer, M., Gelles, R., Kenigsberg, D., Mor, T.: Semiquantum key distribution. Phys. Rev. A 79(3), 032341 (2009)

    Article  ADS  MathSciNet  Google Scholar 

  4. Deng, F.G., Long, G.L., Liu, X.S.: Two-step quantum direct communication protocol using the Einstein–Podolsky–Rosen pair block. Phys. Rev. A 68, 042317 (2003)

    Article  ADS  Google Scholar 

  5. FIPS180-1: Secure hash standard. NIST, US Department of Commerce, Washington (1995)

  6. Preneel, B., Dobbertin, H., Bosselaers, A.: The cryptographic hash function RIPEMD-160. Crypto Bytes 3(2), 9–14 (1997)

    Google Scholar 

  7. MacWilliams, F.J., Sloane, N.J.A.: The theory of error correcting codes. Elsevier, Amsterdam (1977)

    MATH  Google Scholar 

  8. Li, Y.-B., Qin, S.-J., Yuan, Z., Huang, W., Sun, Y.: Quantum private comparison against decoherence noise. Quantum Inf. Process. 12(6), 2191–2205 (2013)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  9. Li, Y.-B., Wang, T.-Y., Chen, H.-Y., Li, M.-D., Yang, Y.-T.: Fault-tolerate quantum private comparison based on GHZ states and ECC. Int. J. Theor. Phys. 52(8), 2818–2825 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  10. Li, Y.-B., Wen, Q.-Y., Qin, S.-J., Guo, F.-Z., Sun, Y.: Practical quantum all-or-nothing oblivious transfer protocol. Quantum Inf. Process. 13(1), 131–139 (2014)

    Article  ADS  Google Scholar 

  11. Cai, Q.Y.: Eavesdropping on the two-way quantum communication protocols with invisible photons. Phys. Lett. A 351, 23–25 (2006)

    Article  ADS  MATH  Google Scholar 

  12. Gisin, N., Fasel, S., Kraus, B., Zbinden, H., Ribordy, G.: Trojan-horse attacks on quantum-key-distribution systems. Phys. Rev. A 73(2), 022320 (2006)

    Article  ADS  Google Scholar 

  13. Yang, C.W., Hwang, T., Luo, Y.P.: Enhancement on ”Quantum blind signature based on two-state vector formalism”. Quantum Inf. Process. 12(1), 109–117 (2013)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  14. Deng, F.G., Zhou, P., Li, X.H., Li, C.Y., Zhou, H.Y.: Robustness of two-way quantum communication protocols against Trojan horse attack (2005). arXiv:quant-ph/0508168v1

  15. Deng, F.G., Li, X.H., Zhou, H.Y., Zhang, Z.J.: Improving the security of multiparty quantum secret sharing against Trojan horse attack. Phys. Rev. A 72(4), 044302 (2005)

    Article  ADS  Google Scholar 

  16. Li, X.H., Deng, F.G., Zhou, H.Y.: Improving the security of secure direct communication based on the secret transmitting order of particles. Phys. Rev. A 74(5), 054302 (2006)

    Article  ADS  Google Scholar 

  17. Deng, F.G., Li, X.H., Zhou, H.Y., Zhang, Z.J.: Erratum: Improving the security of multiparty quantum secret sharing against Trojan horse attack [Phys. Rev. A 72, 044302 (2005)]. Phys. Rev. A 73(4), 049901 (2006)

  18. Yang, Y.-G., Sun, S.-J., Zhao, Q.-Q.: Trojan-horse attacks on quantum key distribution with classical Bob. Quantum Inf. Process. 14(2), 681–686 (2015)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  19. Yang, C.-W., Hwang, T.: Improved QSDC protocol over a collective-dephasing noise channel. Int. J. Theor. Phys. 51(12), 3941–3950 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  20. Yang, C.-W., Hwang, T., Lin, T.-H.: Modification attack on QSDC with authentication and the improvement. Int. J. Theor. Phys. 52(7), 2230–2234 (2013)

    Article  MathSciNet  Google Scholar 

  21. Hwang, T., Luo, Y.-P., Yang, C.-W., Lin, T.-H.: Quantum authencryption: one-step authenticated quantum secure direct communications for off-line communicants. Quantum Inf. Process. 13(4), 925–933 (2014)

    Article  ADS  Google Scholar 

Download references

Acknowledgments

We would like to thank the Ministry of Science and Technology of Republic of China for financial support of this research under Contract No. MOST 104-2221-E-006-102-.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tzonelih Hwang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Luo, YP., Hwang, T. Authenticated semi-quantum direct communication protocols using Bell states. Quantum Inf Process 15, 947–958 (2016). https://doi.org/10.1007/s11128-015-1182-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11128-015-1182-y

Keywords

Navigation