Skip to main content
Log in

Quantum authencryption: one-step authenticated quantum secure direct communications for off-line communicants

  • Published:
Quantum Information Processing Aims and scope Submit manuscript

Abstract

This work proposes a new direction in quantum cryptography called quantum authencryption. Quantum authencryption (QA), a new term to distinguish from authenticated quantum secure direct communications, is used to describe the technique of combining quantum encryption and quantum authentication into one process for off-line communicants. QA provides a new way of quantum communications without the presence of a receiver on line, and thus makes many applications depending on secure one-way quantum communications, such as quantum E-mail systems, possible. An example protocol using single photons and one-way hash functions is presented to realize the requirements on QA.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1

Similar content being viewed by others

References

  1. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: IEEE International Conference on Computers, Systems and Signal Processing, Bangalore, India (1984)

  2. Ekert, A.K.: Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 67, 661–663 (1991)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  3. Bennett, C.H.: Quantum cryptography using any two nonorthogonal states. Phys. Rev. Lett. 68, 3121–3124 (1992)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  4. Long, G., Liu, X.: Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. A 65, 032302 (2002)

    Article  ADS  Google Scholar 

  5. Deng, F.G., Long, G.L., Wang, Y., Xiao, L.: Increasing the efficiencies of random-choice-based quantum communication protocols with delayed measurement. Chin. Phys. Lett. 21, 2097–2100 (2004)

    Article  ADS  Google Scholar 

  6. Hwang, T., Tsai, C.W., Chong, S.K.: Probabilistic quantum key distribution. Quantum Inf. Comput. 11, 615–637 (2011)

    MathSciNet  MATH  Google Scholar 

  7. Hwang, T., Lee, K.C., Li, C.M.: Provably secure three-party authenticated quantum key distribution protocols. IEEE Trans. Dependable Secure Comput. 4, 71–80 (2007)

    Article  Google Scholar 

  8. Hwang, T., Hwang, C.C., Tsai, C.W.: Quantum key distribution protocol using dense coding of three-qubit W state. Eur. Phys. J. D At. Mol. Opt. Plasma Phys. 61, 785–790 (2011)

    Google Scholar 

  9. Braunstein, S.L., Pirandola, S.: Side-channel-free quantum key distribution. Phys. Rev. Lett. 108, 130502 (2012)

    Google Scholar 

  10. Pirandola, S., Garcia-Patron, R., Braunstein, S.L., Lloyd, S.: Direct and reverse secret-key capacities of a quantum channel. Phys. Rev. Lett. 102, 050503 (2009)

    Google Scholar 

  11. Yang, C.-W., Tsai, C.-W., Hwang, T.: Fault tolerant deterministic quantum communications using GHZ states over collective-noise channels. Quantum Inf. Process. 12, 3043–3055 (2013)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  12. Hwang, T., Li, C.M., Lee, N.Y.: Secure direct communication using deterministic BB84 protocol. Int. J. Mod. Phys. C 19, 625–635 (2008)

    Article  ADS  MATH  Google Scholar 

  13. Tsai, C.W., Hwang, T.: New deterministic quantum communication via symmetric W state. Opt. Commun. 283, 4397–4400 (2010)

    Article  ADS  Google Scholar 

  14. Tsai, C.W., Hsieh, C.R., Hwang, T.: Dense coding using cluster states and its application on deterministic secure quantum communication. Eur. Phys. J. D At. Mol. Opt. Plasma Phys. 61, 779–783 (2011)

    Google Scholar 

  15. Boström, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89, 187902 (2002)

    Article  ADS  Google Scholar 

  16. Man, Z.X., Zhang, Z.J., Li, Y.: Deterministic secure direct communication by using swapping quantum entanglement and local unitary operations. Chin. Phys. Lett. 22, 18–21 (2005)

    Article  ADS  Google Scholar 

  17. Zhang, Z.J., Man, Z.X., Li, Y.: Improving Wojcik’s eavesdropping attack on the ping-pong protocol. Phys. Lett. A 333, 46–50 (2004)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  18. Zhang, Z.J., Li, Y., Man, Z.X.: Improved Wojcik’s eavesdropping attack on ping-pong protocol without eavesdropping-induced channel loss. Phys. Lett. A 341, 385–389 (2005)

    Article  ADS  MATH  Google Scholar 

  19. Zhang, Z.J., Jun, L., Liu, Y.M., Cao, H.J., Shi, S.H.: Revisiting quantum secure direct communication with W state. Chin. Phys. Lett. 23, 2652–2655 (2006)

    Article  ADS  Google Scholar 

  20. Zhang, Z.J., Yuan, H., Liu, Y.M., Zhang, W.: Eavesdropping on quantum secure direct communication with W state in noisy channel. Commun. Theor. Phys. 49, 103–106 (2008)

    Article  ADS  Google Scholar 

  21. Li, X.-H., Li, C.-Y., Deng, F.-G., Zhou, P., Liang, Y.-J., Zhou, H.-Y.: Quantum secure direct communication with quantum encryption based on pure entangled states. Chin. Phys. 16, 2149 (2007)

    Article  ADS  Google Scholar 

  22. Deng, F.-G., Long, G., Liu, X.-S.: Two-step quantum direct communication protocol using the Einstein–Podolsky–Rosen pair block. Phys. Rev. A 68, 042317 (2003)

    Article  ADS  Google Scholar 

  23. Yang, C.-W., Tsai, C.-W., Hwang, T.: Fault tolerant two-step quantum secure direct communication protocol against collective noises. Sci. China Phys. Mech. Astron. 54, 496–501 (2011)

    Article  ADS  Google Scholar 

  24. Yang, C.-W., Hwang, T.: Improved QSDC protocol over a collective-dephasing noise channel. Int. J. Theor. Phys. 51, 3941–3950 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  25. Man, Z.X., Zhang, Z.J., Li, Y.: Quantum dialogue revisited. Chin. Phys. Lett. 22, 22–24 (2005)

    Article  ADS  Google Scholar 

  26. Man, Z.X., Xia, Y.J., Zhang, Z.J.: Secure deterministic bidirectional communication without entanglement. Int. J. Quantum Inf. 4, 739–746 (2006)

    Article  Google Scholar 

  27. Nguyen, B.: Quantum dialogue. Phys. Lett. A 328, 6–10 (2004)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  28. Shi, G.-F., Xi, X.-Q., Tian, X.-L., Yue, R.-H.: Bidirectional quantum secure communication based on a shared private Bell state. Opt. Commun. 282, 2460–2463 (2009)

    Article  ADS  Google Scholar 

  29. Shi, G.-F., Xi, X.-Q., Hu, M.-L., Yue, R.-H.: Quantum secure dialogue by using single photons. Opt. Commun. 283, 1984–1986 (2010)

    Article  ADS  Google Scholar 

  30. Gao, G.: Two quantum dialogue protocols without information leakage. Opt. Commun. 283, 2288–2293 (2010)

    Article  ADS  Google Scholar 

  31. Yang, C.-W., Hwang, T.: Quantum dialogue protocols immune to collective noise. Quantum Inf. Process. 12, 2131–2142 (2013)

    Google Scholar 

  32. Yang, Y.G., Wen, Q.Y.: An efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement. J. Phys. A: Math. Theor. 42, 055305 (2009)

    Google Scholar 

  33. Lin, J., Tseng, H.-Y., Hwang, T.: Intercept-resend attacks on Chen et al’.s quantum private comparison protocol and the improvements. Opt. Commun. 284, 2412–2414 (2011)

    Article  ADS  Google Scholar 

  34. Chang, Y.-J., Tsai, C.-W., Hwang, T.: Multi-user private comparison protocol using GHZ class states. Quantum Inf. Process. 12, 1077–1088 (2013)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  35. Chen, X.B., Xu, G., Niu, X.X., Wen, Q.Y., Yang, Y.X.: An efficient protocol for the private comparison of equal information based on the triplet entangled state and single-particle measurement. Opt. Commun. 283, 1561–1565 (2010)

    Article  ADS  Google Scholar 

  36. Zhang, W.-W., Zhang, K.-J.: Cryptanalysis and improvement of the quantum private comparison protocol with semi-honest third party. Quantum Inf. Process. (2012). doi:10.1007/s11128-012-0507-3/11/01

  37. Liu, W., Wang, Y.B., Cui, W.: Quantum private comparison protocol based on Bell entangled states. Commun. Theor. Phys. 57, 583–588 (2012)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  38. Tseng, H.-Y., Lin, J., Hwang, T.: New quantum private comparison protocol using EPR pairs. Quantum Inf. Process. (2012). doi:10.1007/s11128-011-0251-0

  39. Liu, B., Gao, F., Jia, H.-Y., Huang, W., Zhang, W.-W., Wen, Q.-Y.: Efficient quantum private comparison employing single photons and collective detection. Quantum Inf. Process. 12, 887–897 (2013)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  40. Deng, F.-G., Li, X.-H., Zhou, H.-Y.: Efficient high-capacity quantum secret sharing with two-photon entanglement. Phys. Lett. A 372, 1957–1962 (2008)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  41. Deng, F.-G., Li, X.-H., Zhou, H.-Y.: Reply to: “Comment on: ’Efficient high-capacity quantum secret sharing with two-photon entanglement’ Phys. Lett. A 372 (2008) 1957 ” Phys. Lett. A 373 (2009) 396. Phys. Lett. A 373, 399–400 (2009)

    Article  ADS  MATH  Google Scholar 

  42. Deng, F.-G., Zhou, H.-Y., Long, G.L.: Circular quantum secret sharing. J. Phys. A: Math. Gen. 39, 14089–14099 (2006)

    Google Scholar 

  43. Zhang, Z.J., Li, Y., Man, Z.X.: Multiparty quantum secret sharing. Phys. Rev. A 71, 044301 (2005)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  44. Zhang, Z.J., Man, Z.X.: Multiparty quantum secret sharing of classical messages based on entanglement swapping. Phys. Rev. A 72, 022303 (2005)

    Article  MathSciNet  ADS  Google Scholar 

  45. Zhang, Z.J., Man, Z.X.: Reply to “Comment on ’Multiparty quantum secret sharing of classical messages based on entanglement swapping’ ”. Phys. Rev. A 76 (2007)

  46. Zhang, Z.J.: Multiparty quantum secret sharing of secure direct communication. Phys. Lett. A 342, 60–66 (2005)

    Article  ADS  MATH  Google Scholar 

  47. Zhang, Z.J.: Multiparty secret sharing of quantum information via cavity QED. Opt. Commun. 261, 199–202 (2006)

    Article  ADS  Google Scholar 

  48. Zhang, Z.J.: Robust multiparty quantum secret key sharing over two collective-noise channels. Phys. A Stat. Mech. Appl. 361, 233–238 (2006)

    Article  Google Scholar 

  49. Hwang, T., Hwang, C.-C., Yang, C.-W., Li, C.-M.: Revisiting Deng et al’.s multiparty quantum secret sharing protocol. Int. J. Theor. Phys. 50, 2790–2798 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  50. Yang, C.-W., Tsai, C.-W., Hwang, T.: Thwarting intercept-and-resend attack on Zhang’s quantum secret sharing using collective rotation noises. Quantum Inf. Process. 11, 113–122 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  51. Lee, H., Lim, J., Yang, H.: Quantum direct communication with authentication. Phys. Rev. A 73, 042305 (2006)

    Article  ADS  Google Scholar 

  52. Zhang, Z.J., Liu, J., Wang, D., Shi, S.H.: Comment on “Quantum direct communication with authentication. Phys. Rev. A 75, 026301 (2007)

    Article  ADS  Google Scholar 

  53. Yen, C.A., Horng, S.J., Goan, H.S., Kao, T.W., Chou, Y.H.: Quantum direct communication with mutual authentication. Quantum Inf. Comput. 9, 376–394 (2009)

    MathSciNet  MATH  Google Scholar 

  54. Liu, W.J., Chen, H.W., Li, Z.Q., Liu, Z.H.: Efficient quantum secure direct communication with authentication. Chin. Phys. Lett. 25, 2354–2357 (2008)

    Article  ADS  Google Scholar 

  55. Wang, M.J., Pan, W.: Quantum secure direct communication based on authentication. Chin. Phys. Lett. 25, 3860–3863 (2008)

    Article  MathSciNet  ADS  Google Scholar 

  56. Yang, J., Wang, C.A., Zhang, R.: Quantum secure direct communication with authentication expansion using single photons. Commun. Theor. Phys. 54, 829–834 (2010)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  57. Yang, Y.-G., Jia, X., Xia, J., Shi, L., Zhang, H.: Comment on “Quantum secure direct communication with authentication expansion using single photons”. Int. J. Theor. Phys. 51, 3681–3687 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  58. Yu, C.-H., Guo, G.-D., Lin, S.: Quantum secure direct communication with authentication using two nonorthogonal states. Int. J. Theor. Phys. (2012). doi:10.1007/s10773-012-1336-y/09/01

  59. Liu, W.J., Chen, H.W., Ma, T.H., Li, Z.Q., Liu, Z.H., Hu, W.B.: An efficient deterministic secure quantum communication scheme based on cluster states and identity authentication. Chin. Phys. B 18, 4105–4109 (2009)

    Article  ADS  Google Scholar 

  60. Liu, D., Pei, C.X., Quan, D.X., Zhao, N.: A new quantum secure direct communication scheme with authentication. Chin. Phys. Lett. 27, 050306 (2010)

    Article  ADS  Google Scholar 

  61. Gao, F., Qin, S.J., Guo, F.Z., Wen, Q.Y.: Cryptanalysis of quantum secure direct communication and authentication scheme via Bell states. Chin. Phys. Lett. 28, 020303 (2011)

    Google Scholar 

  62. Tsai, C.W., Wei, T.S., Hwang, T.: One-way quantum authenticated secure communication using rotation operation. Commun. Theor. Phys. 56, 1023–1026 (2011)

    Article  ADS  MATH  Google Scholar 

  63. Lo, H.K., Chau, H.F.: Unconditional security of quantum key distribution over arbitrarily long distances. Science 283, 2050–2056 (1999)

    Article  ADS  Google Scholar 

  64. Shor, P.W., Preskill, J.: Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett. 85, 441–444 (2000)

    Article  ADS  Google Scholar 

  65. Damgard, I.B.: A design principle for hash functions. In: Advances in Cryptology—Crypto 89, vol. 435, pp. 416–427 (1990)

  66. Calderbank, A.R., Rains, E.M., Shor, P.W., Sloane, N.J.A.: Quantum error correction and orthogonal geometry. Phys. Rev. Lett. 78, 405–408 (1997)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  67. Calderbank, A.R., Shor, P.W.: Good quantum error-correcting codes exist. Phys. Rev. A 54, 1098–1105 (1996)

    Article  ADS  Google Scholar 

  68. Ekert, A., Macchiavello, C.: Quantum error correction for communication. Phys. Rev. Lett. 77, 2585–2588 (1996)

    Article  ADS  Google Scholar 

  69. Gottesman, D.: Class of quantum error-correcting codes saturating the quantum Hamming bound. Phys. Rev. A 54, 1862–1868 (1996)

    Article  MathSciNet  ADS  Google Scholar 

  70. Knill, E., Laflamme, R., Viola, L.: Theory of quantum error correction for general noise. Phys. Rev. Lett. 84, 2525–2528 (2000)

    Article  MathSciNet  ADS  MATH  Google Scholar 

  71. Laflamme, R., Miquel, C., Paz, J.P., Zurek, W.H.: Perfect quantum error correcting code. Phys. Rev. Lett. 77, 198–201 (1996)

    Article  ADS  Google Scholar 

  72. Shor, P.W.: Scheme for reducing decoherence in quantum computer memory. Phys. Rev. A 52, R2493–R2496 (1995)

    Article  ADS  Google Scholar 

  73. Shannon, C.E.: Communication theory of secrecy system. Bell Syst. Tech. J. 28, 656–715 (1949)

    Article  MathSciNet  MATH  Google Scholar 

  74. Yang, C.-W., Hwang, T., Lin, T.-H.: Modification attack on QSDC with authentication and the improvement. Int. J. Theor. Phys. 52, 2230–2234 (2013)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgments

This research is supported partially by the National Science Council, Taiwan, ROC, under the Contract No. NSC 100-2221-E-006-152-MY3.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tzonelih Hwang.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Hwang, T., Luo, YP., Yang, CW. et al. Quantum authencryption: one-step authenticated quantum secure direct communications for off-line communicants. Quantum Inf Process 13, 925–933 (2014). https://doi.org/10.1007/s11128-013-0702-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11128-013-0702-x

Keywords

Navigation