Skip to main content
Log in

Eavesdropping on quantum secure direct communication in quantum channels with arbitrarily low loss rate

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

Quantum attacks that provide an undetectable eavesdropping of the ping-pong protocol operating over lossy quantum channels have already been demonstrated by Wójcik (Phys Rev Lett 90(15):157901, 2003) and Zhang et al. (Phys Lett A 333(12):46–50, 2004). These attacks provide a maximum information gain of 0.311 bits per protocol cycle as long as the induced loss rate remains acceptable. Otherwise, the skipping of some protocol cycles is advised to stay within an accepted loss limit. Such policy leads to a reduction in information gain proportional to the number of skipped cycles. The attack transformation parametrized by the induced loss ratio is proposed. It provides smaller reduction in information gain when the losses accepted by the communicating parties are too low to mount the most effective attack. Other properties of the attack remain the same.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Boström, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89(18), 187902 (2002). doi:10.1103/PhysRevLett.89.187902

    Article  ADS  Google Scholar 

  2. Boström, K., Felbinger, T.: On the security of the ping-pong protocol. Phys. Lett. A 372(22), 3953–3956 (2008). doi:10.1016/j.physleta.2008.03.048

    Article  ADS  MathSciNet  MATH  Google Scholar 

  3. Holevo, A.S.: Bounds for the quantity of information transmitted by a quantum communication channel. Probl. Inf. Transm. 9(3), 177–183 (1973)

    Google Scholar 

  4. Jahanshahi, S., Bahrampour, A., Zandi, M.H.: Security enhanced direct quantum communication with higher bit-rate. Int. J. Quantum Inf. 11(2), 1350020 (2013). doi:10.1142/S0219749913500202

    Article  MathSciNet  MATH  Google Scholar 

  5. Ostermeyer, M., Walenta, N.: On the implementation of a deterministic secure coding protocol using polarization entangled photons. Opt. Commun. 281(17), 4540–4544 (2008). doi:10.1016/j.optcom.2008.04.068

    Article  ADS  Google Scholar 

  6. Pavičić, M.: In quantum direct communication an undetectable eavesdropper can always tell \(\psi {}\) from \(\phi {}\) Bell states in the message mode. Phys. Rev. A 87, 042326 (2013). doi:10.1103/PhysRevA.87.042326

    Article  ADS  Google Scholar 

  7. Vasiliu, E.V.: Non-coherent attack on the ping-pong protocol with completely entangled pairs of qutrits. Quantum Inf. Process. 10, 189–202 (2011). doi:10.1007/s11128-010-0188-8

    Article  MathSciNet  MATH  Google Scholar 

  8. Wójcik, A.: Eavesdropping on the ping-pong quantum communication protocol. Phys. Rev. Lett. 90(15), 157901 (2003). doi:10.1103/PhysRevLett.90.157901

    Article  ADS  Google Scholar 

  9. Zawadzki, P.: Security of ping-pong protocol based on pairs of completely entangled qudits. Quantum Inf. Process. 11(6), 1419–1430 (2012). doi:10.1007/s11128-011-0307-1

    Article  ADS  MathSciNet  MATH  Google Scholar 

  10. Zawadzki, P., Puchała, Z., Miszczak, J.: Increasing the security of the ping-pong protocol by using many mutually unbiased bases. Quantum Inf. Process. 12(1), 569–575 (2013). doi:10.1007/s11128-012-0403-x

    Article  ADS  MathSciNet  MATH  Google Scholar 

  11. Zhang, Z., Man, Z., Li, Y.: Improving Wójcik’s eavesdropping attack on the ping pong protocol. Phys. Lett. A 333(12), 46–50 (2004). doi:10.1016/j.physleta.2004.10.025

    Article  ADS  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgments

Author would like to acknowledge the support by the Polish National Science Center under the research Project UMO-2011/03/D/ST6/00413.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Piotr Zawadzki.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zawadzki, P. Eavesdropping on quantum secure direct communication in quantum channels with arbitrarily low loss rate. Quantum Inf Process 15, 1731–1741 (2016). https://doi.org/10.1007/s11128-015-1232-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11128-015-1232-5

Keywords

Navigation