Skip to main content
Log in

Measurement device-independent quantum dialogue

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Very recently, the experimental demonstration of quantum secure direct communication (QSDC) with state-of-the-art atomic quantum memory has been reported (Zhang et al. in Phys Rev Lett 118:220501, 2017). Quantum dialogue (QD) falls under QSDC where the secrete messages are communicated simultaneously between two legitimate parties. The successful experimental demonstration of QSDC opens up the possibilities for practical implementation of QD protocols. Thus, it is necessary to analyze the practical security issues of QD protocols for future implementation. Since the very first proposal for QD by Nguyen (Phys Lett A 328:6–10, 2004), a large number of variants and extensions have been presented till date. However, all of those leak half of the secret bits to the adversary through classical communications of the measurement results. In this direction, motivated by the idea of Lo et al. (Phys Rev Lett 108:130503, 2012), we propose a measurement device-independent quantum dialogue scheme which is resistant to such information leakage as well as side-channel attacks. In the proposed protocol, Alice and Bob, two legitimate parties, are allowed to prepare the states only. The states are measured by an untrusted third party who may himself behave as an adversary. We show that our protocol is secure under this adversarial model. The current protocol does not require any quantum memory, and thus, it is inherently robust against memory attacks. Such robustness might not be guaranteed in the QSDC protocol with quantum memory (Zhang et al. 2017).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

Notes

  1. By the abuse of notation, we can write \(H(U)=H(p)\) [34], where, U is a discrete random variable with corresponding probability mass function p.

References

  1. Shor, P.W.: Algorithms for quantum computation: Discrete Logarithms and Factoring. In: Foundations of Computer Science (FOCS) 1994, pp. 124–134, IEEE Computer Society Press (1994)

  2. Bennett, C., Wiesner, S.: Communication via one and two-particle operators on Einstein–Podolsky–Rosen states. Phys. Rev. Lett. 69(20), 2881 (1992)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  3. Long, G.L., Liu, X.S.: Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. A 65, 032302 (2002)

    Article  ADS  Google Scholar 

  4. Boström, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89, 187902 (2002)

    Article  ADS  Google Scholar 

  5. Deng, F.G., Long, G.L., Liu, X.S.: Two-step quantum direct communication protocol using the Einstein–Podolsky–Rosen pair block. Phys. Rev. A 68, 042317 (2003)

    Article  ADS  Google Scholar 

  6. Deng, F.G., Long, G.L.: Secure direct communication with a quantum one-time pad. Phys. Rev. A 69, 052319 (2004)

    Article  ADS  Google Scholar 

  7. Lucamarini, M., Mancini, S.: Secure deterministic communication without entanglement. Phys. Rev. Lett. 94, 140501 (2005)

    Article  ADS  Google Scholar 

  8. Wang, C., Deng, F.G., Li, Y.S., et al.: Quantum secure direct communication with high-dimension quantum superdense coding. Phys. Rev. A 71, 044305 (2005)

    Article  ADS  Google Scholar 

  9. Wang, C., Deng, F.G., Long, G.L.: Multi-step quantum secure direct communication using multi-particle Green–Horne–Zeilinger state. Opt. Commun. 253, 15–20 (2005)

    Article  ADS  Google Scholar 

  10. Li, X.H., Deng, F.G., Zhou, H.Y.: Improving the security of secure direct communication based on the secret transmitting order of particles. Phys. Rev. A 74, 054302 (2006)

    Article  ADS  Google Scholar 

  11. Li, X.H., Li, C.Y., Deng, F.G., et al.: Quantum secure direct communication with quantum encryption based on pure entangled states. Chin. Phys. 16, 2149–2153 (2007)

    Article  ADS  Google Scholar 

  12. Nguyen, B.A.: Quantum dialogue. Phys. Lett. A 328, 6–10 (2004)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  13. Man, Z.X., Zhang, Z.J., Li, Y.: Quantum dialogue revisited. Chin. Phys. Lett. 22, 22–24 (2005)

    Article  ADS  Google Scholar 

  14. Ji, X., Zhang, S.: Secure quantum dialogue based on single-photon. Chin. Phys. 15, 1418–1420 (2006)

    Article  ADS  Google Scholar 

  15. Man, Z.X., Xia, Y.J., Nguyen, B.A.: Quantum secure direct communication by using GHZ states and entanglement swapping. J. Phys. B At. Mol. Opt. Phys. 39, 3855–3863 (2006)

    Article  ADS  Google Scholar 

  16. Banerjee, A., Shukla, C., Thapliyal, K., Pathak, A., Panigrahi, P.K.: Asymmetric quantum dialogue in noisy environment. Quant. Inf. Process. 16, 49 (2017)

    Article  ADS  MathSciNet  Google Scholar 

  17. Shukla, C., Kothari, V., Banerjee, A., Pathak, A.: On the group-theoretic structure of a class of quantum dialogue protocols, semi-quantum communication. Phys. Lett. A 377, 518 (2013)

    Article  ADS  MathSciNet  Google Scholar 

  18. Shukla,C., Thapliyal,K., Pathak,A.: Protocols for key agreement, controlled secure direct communication and dialogue. arXiv:1702.07861

  19. Zhang, W., Ding, D.S., Sheng, Y.B., Zhou, L., Shi, B.S., Guo, G.C.: Quantum secure direct communication with quantum memory. Phys. Rev. Lett. 118, 220501 (2017)

    Article  ADS  Google Scholar 

  20. Tan, Y.-G., Cai, Q.-Y.: Classical correlation in quantum dialogue. Int. J. Quant. Inf. 6(2), 325 (2008)

    Article  Google Scholar 

  21. Gao, F., Guo, F.-Z., Wen, Q.-Y., Zhu, F.-C.: Revisiting the security of quantum dialogue and bidirectional quantum secure direct communication. Sci. China Ser. G Phys. Mech. Astron. 51(5), 559–566 (2008)

    Article  ADS  Google Scholar 

  22. Lo, H.K., Curty, M., Qi, B.: Measurement-device-independent quantum key distribution. Phys. Rev. Lett. 108, 130503 (2012)

    Article  ADS  Google Scholar 

  23. Bennett, C.H., Brassard, G.: Quantum cryptography: Public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems and Signal Processing, vol. 175, 8 (1984)

  24. Tomamichel, M., Lim, C.C.W., Gisin, N., Renner, R.: Tight finite-key analysis for quantum cryptography. Nat. Commun. 3, 634 (2012)

    Article  ADS  Google Scholar 

  25. Lütkenhaus, N.: Security against individual attacks for realistic quantum key distribution. Phys. Rev. A 61, 052304 (2000)

    Article  ADS  Google Scholar 

  26. Lo, H.-K., Ma, X., Chen, K.: Decoy state quantum key distribution. Phys. Rev. Lett. 94, 230504 (2005)

    Article  ADS  Google Scholar 

  27. Scarani, V., Acín, A., Ribordy, G., Gisin, N.: Quantum cryptography protocols robust against photon number splitting attacks for weak laser pulses implementations. Phy. Rev. Lett. 92, 057901 (2004)

    Article  ADS  Google Scholar 

  28. Wang, X.-B.: Beating the photon-number-splitting attack in practical quantum cryptography. Phy. Rev. Lett. 94, 230503 (2005)

    Article  ADS  Google Scholar 

  29. Lütkenhaus, N., Jahma, M.: Quantum key distribution with realistic states: photon-number statistics in the photon-number splitting attack. New J. Phys. 4(1), 44 (2002)

    Article  Google Scholar 

  30. https://www.idquantique.com

  31. Tang, Z., Liao, Z., Xu, F., Qi, B., Qian, L., Lo, H.-K.: Experimental demonstration of polarization encoding measurement-device-independent quantum key distribution. Phys. Rev. Lett. 112, 190503 (2014)

    Article  ADS  Google Scholar 

  32. Tomamichel, M., Hänggi, E.: The link between entropic uncertainty and nonlocality. J. Phys. A: Math. Theor. 46, 055301 (2013)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  33. Tomamichel, M., Lim, C.C.W., Gisin, N., Renner, R.: Supplementary material. https://www.nature.com/naturecommunications (2012)

  34. Cover, T.M., Thomas, J.A.: Elements of Information Theory. John Willey and Sons Inc., Hoboken (2009)

    MATH  Google Scholar 

  35. Wootters, W.K., Zurek, W.H.: A single quantum cannot be cloned. Nature 299, 802803 (1982)

    Article  MATH  Google Scholar 

  36. Dieks, D.: Communication by EPR devices. Phys. Lett. A 92(6), 271272 (1982)

    Article  Google Scholar 

  37. Serfling, R.J.: Probability inequalities for the sum in sampling without replacement. Ann. Stat. 2, 39 (1974)

    Article  MathSciNet  MATH  Google Scholar 

  38. Wen Lim, C.C., Portmann, C., Tomamichel, M., Renner, R., Gisin, N.: Device-independent quantum key distribution with local bell test. Phys. Rev. X 3, 031006 (2013)

    Google Scholar 

  39. Grover,L. K.: A fast quantum mechanical algorithm for database search. In: Proceedings of the Twenty Eighth Annual ACM Symposium on Theory of Computing, 212–219, ACM, New York, NY, USA (1996)

  40. Ruhault, S.: SoK: security models for pseudo-random number generators. IACR Trans. Symm. Cryptol. 2017(1), 506–544 (2017)

    Google Scholar 

  41. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. FOCS 136–145, 2001 (2001)

    Google Scholar 

  42. Renner,R.: Security of quantum key distribution, Ph.D. thesis, Swiss Federal Institute of Technology (ETH) Zurich, 2005. Int. J. Quantum Inform., 6 (1), 127, 2008, eprint arXiv:quant-ph/0512258

  43. Alléaume, R., et al.: Using quantum key distribution for cryptographic purposes: a survey. Theor. Comput. Sci. 560, 62–81 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  44. Tomamichel, M., Fehr, S., Kaniewski, J., Wehner, S.: One-sided device-independent QKD and position-based cryptography from monogamy games. Eurocrypt 2013(7881), 609–625 (2013)

    MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Arpita Maitra.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Maitra, A. Measurement device-independent quantum dialogue. Quantum Inf Process 16, 305 (2017). https://doi.org/10.1007/s11128-017-1757-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11128-017-1757-x

Keywords

Navigation