Skip to main content
Log in

Quantum Secure Direct Communication with Mutual Authentication using a Single Basis

  • Published:
International Journal of Theoretical Physics Aims and scope Submit manuscript

Abstract

In this paper, we propose a new theoretical scheme for quantum secure direct communication (QSDC) with user authentication. Different from the previous QSDC protocols, the present protocol uses only one orthogonal basis of single-qubit states to encode the secret message. Moreover, this is a one-time and one-way communication protocol, which uses qubits prepared in a randomly chosen arbitrary basis, to transmit the secret message. We discuss the security of the proposed protocol against some common attacks and show that no eavesdropper can get any information from the quantum and classical channels. We have also studied the performance of this protocol under realistic device noise. We have executed the protocol in IBMQ Armonk device and proposed a repetition code based protection scheme that requires minimal overhead.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

Code Availability

The code used for the generation of the results is available in https://github.com/RitajitMajumdar/QSDC-with-mutual-authentication-using-a-single-basishttps://github.com/RitajitMajumdar/QSDC-with-mutual-authentication-using-a-single-basis

References

  1. Abraham, H., et al.: Qiskit: An open-source framework for quantum computing. https://doi.org/10.5281/zenodo.2562110 (2019)

  2. Bebrov, G., Dimova, R.: Efficient quantum secure direct communication protocol based on quantum channel compression. Int. J. Theor. Phys. 59 (2), 426–435 (2020)

    Article  MathSciNet  Google Scholar 

  3. Bedington, R., Bai, X., Truong-Cao, E., Tan, Y.C., Durak, K., Zafra, A.V., Grieve, J.A., Oi, D.K., Ling, A.: Nanosatellite experiments to enable future space-based QKD missions. EPJ Quantum Technology 3(1), 12 (2016)

    Article  Google Scholar 

  4. Bennett, C.H.: Quantum cryptography using any two nonorthogonal states. Phys. Rev. Lett. 68(21), 3121 (1992)

    Article  ADS  MathSciNet  Google Scholar 

  5. Bennett, C.H., Bessette, F., Brassard, G., Salvail, L., Smolin, J.: Experimental quantum cryptography. J. Cryp. 5(1), 3–28 (1992)

    Article  Google Scholar 

  6. Bennett, C.H., Brassard, G.: Quantum cryptography:, Public key distribution and coin tossing. arXiv preprint arXiv:2003.06557 (2020)

  7. Bennett, C.H., Brassard, G., Crépeau, C., Skubiszewska, M.H.: Practical Quantum Oblivious Transfer. In: Annual International Cryptology Conference, pp. 351–366. Springer (1991)

  8. Boström, K., Felbinger, T.: Deterministic secure direct communication using entanglement. Phys. Rev. Lett. 89(18), 187902 (2002)

    Article  ADS  Google Scholar 

  9. Cai, Q. y.: The ping-pong protocol can be attacked without eavesdropping arXiv preprint quant-ph/0402052 (2004)

  10. Chang, Y., Xu, C., Zhang, S., Yan, L.: Controlled quantum secure direct communication and authentication protocol based on five-particle cluster state and quantum one-time pad. Chinese science bulletin 59(21), 2541–2546 (2014)

    Article  ADS  Google Scholar 

  11. Crépeau, C., Salvail, L.: Quantum Oblivious Mutual Identification. In: International Conference on the Theory and Applications of Cryptographic Techniques, pp. 133–146. Springer (1995)

  12. Dan, L., Chang-Xing, P., Dong-Xiao, Q., Nan, Z.: A new quantum secure direct communication scheme with authentication. Chinese Physics Letters 27(5), 050306 (2010)

  13. Das, N., Paul, G.: Improving the security of “Measurement-device-independent quantum communication without encryption”. Sci. Bull. 65 (24), 2048–2049 (2020)

    Article  Google Scholar 

  14. Das, N., Paul, G.: Two efficient measurement device independent quantum dialogue protocols. International Journal of Quantum Information p 2050038 (2020)

  15. Das, N., Paul, G.: Cryptanalysis of quantum secure direct communication protocol with mutual authentication based on single photons and bell states. EPL (Europhysics Letters), (https://doi.org/10.1209/0295-5075/ac2246) (2021)

  16. Das, N., Paul, G.: Secure multi-party quantum conference and xor computation. Quant. Info. Comp. 21(3 & 4), 0203–0232 (2021)

    MathSciNet  Google Scholar 

  17. Deng, F.G., Long, G.L.: Secure direct communication with a quantum one-time pad. Physical Review A 69(5), 052319 (2004)

  18. Deng, F.G., Long, G.L., Liu, X.S.: Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block. Physical Review A 68(4), 042317 (2003)

  19. Ekert, A.K.: Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 67(6), 661 (1991)

    Article  ADS  MathSciNet  Google Scholar 

  20. Fei, G., Qiao-Yan, W., Fu-Chen, Z.: Teleportation attack on the QSDC protocol with a random basis and order. Chinese Phys. B. 17(9), 3189 (2008)

    Article  ADS  Google Scholar 

  21. Gao, F., Guo, F.Z., Wen, Q.Y., Zhu, F.C.: Revisiting the security of quantum dialogue and bidirectional quantum secure direct communication. Science in China Series g: Physics. Mech. Astro. 51(5), 559–566 (2008)

    Article  Google Scholar 

  22. Gao, F., Qin, S.J., Wen, Q.Y., Zhu, F.C.: Comment on: “Three-party quantum secure direct communication based on GHZ states” [Phys. Lett. A 354 (2006) 67]. Phys. Lett. A 372(18), 3333–3336 (2008)

    Article  ADS  MathSciNet  Google Scholar 

  23. Gao, G.: Information leakage in quantum dialogue by using the two-qutrit entangled states. Modern Physics Letters B 28(12), 1450094 (2014)

  24. Gisin, N., Ribordy, G., Tittel, W., Zbinden, H.: Quantum cryptography. Rev. Mod. Phys. 74(1), 145 (2002)

    Article  ADS  Google Scholar 

  25. Gottesman, D.: Stabilizer codes and quantum error correction arXiv preprint quant-ph/9705052 (1997)

  26. Heisenberg, W.: Über Den Anschaulichen Inhalt Der Quantentheoretischen Kinematik Und Mechanik. In: Original Scientific Papers Wissenschaftliche Originalarbeiten, pp. 478–504. Springer (1985)

  27. ho Hong, C., Heo, J., Jang, J.G., Kwon, D.: Quantum identity authentication with single photon. Quantum Inf. Process 16(10), 236 (2017)

    Article  ADS  MathSciNet  Google Scholar 

  28. Hu, J.Y., Yu, B., Jing, M.Y., Xiao, L.T., Jia, S.T., Qin, G.Q., Long, G.L.: Experimental quantum secure direct communication with single photons. Light. Sci. App. 5(9), e16144 (2016)

    Article  Google Scholar 

  29. Hwang, T., Luo, Y.P., Yang, C.W., Lin, T.H.: Quantum authencryption: one-step authenticated quantum secure direct communications for off-line communicants. Quantum information processing 13(4), 925–933 (2014)

    Article  ADS  Google Scholar 

  30. Lee, H., Lim, J., Yang, H.: Quantum direct communication with authentication. Physical Review A 73(4), 042305 (2006)

  31. Li, J., Li, N., Li, L.L., Wang, T.: One step quantum key distribution based on EPR entanglement. Sci. Rep. 6, 28767 (2016)

    Article  ADS  Google Scholar 

  32. Li, W., Zha, X.W., Yu, Y.: Secure quantum dialogue protocol based on four-qubit cluster state. Int. J. Theor. Phys. 57(2), 371–380 (2018)

    Article  MathSciNet  Google Scholar 

  33. Liu, Z., Chen, H.: Cryptanalysis of the efficient controlled quantum secure direct communication and authentication by using four particle cluster states protocol. Int. J. Theor. Phys. 58(6), 1989–1998 (2019)

    Article  MathSciNet  Google Scholar 

  34. Liu, Z., Chen, H.: Analyzing and improving the secure quantum dialogue protocol based on four-qubit cluster state. Int. J. Theor. Phys. 59, 2120–2126 (2020)

    Article  MathSciNet  Google Scholar 

  35. Long, G.L., Liu, X.S.: Theoretically efficient high-capacity quantum-key-distribution scheme. Physical Review A 65(3), 032302 (2002)

  36. Lucamarini, M., Mancini, S.: Secure deterministic communication without entanglement. Phys. Rev. Lett. 94(14), 140501 (2005)

  37. Majumdar, R., Basu, S., Sur-Kolay, S.: A Method to Reduce Resources for Quantum Error Correction. In: International Conference on Reversible Computation, pp. 151–161. Springer (2017)

  38. Majumdar, R., Sur-Kolay, S.: Special Session: Quantum Error Correction in near Term Systems. In: 2020 IEEE 38Th International Conference on Computer Design (ICCD), pp. 9–12. IEEE (2020)

  39. Nguyen, B.A.: Quantum dialogue. Phys. Lett. A 328(1), 6–10 (2004)

    Article  ADS  MathSciNet  Google Scholar 

  40. Nielsen, M.A.: Chuang I.: Quantum computation and quantum information (2002)

  41. Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings 35th Annual Symposium on Foundations of Computer Science, pp. 124–134. IEEE (1994)

  42. Tan, Y.G., Cai, Q.Y.: Classical correlation in quantum dialogue. International Journal of Quantum Information 6(02), 325–329 (2008)

    Article  Google Scholar 

  43. Tang, Z., Liao, Z., Xu, F., Qi, B., Qian, L., Lo, H.K.: Experimental demonstration of polarization encoding measurement-device-independent quantum key distribution. Phys. Rev. Lett. 112(19), 190503 (2014)

  44. Tao, Z., Chang, Y., Zhang, S., Dai, J., Li, X.: Two semi-quantum direct communication protocols with mutual authentication based on bell states. Int. J. Theor. Phys. 58(9), 2986–2993 (2019)

    Article  Google Scholar 

  45. Team, I.Q.: ibmq_armonk v1.1.5 (2020). Retrieved from https://quantum-computing.ibm.com

  46. Tsai, C.W., Yang, C.W.: Cryptanalysis and improvement on authenticated semi-quantum direct communication protocol using bell states. Int. J. Theor. Phys. 60(1), 63–69 (2021)

    Article  MathSciNet  Google Scholar 

  47. Wang, C., Deng, F.G., Li, Y.S., Liu, X.S., Long, G.L.: Quantum secure direct communication with high-dimension quantum superdense coding. Physical Review A 71(4), 044305 (2005)

  48. Wang, L.Y., Chen, X.B., Xu, G., Yang, Y.X.: Information leakage in three-party simultaneous quantum secure direct communication with EPR pairs. Optics. Commu. 284(7), 1719–1720 (2011)

    Article  ADS  Google Scholar 

  49. Wiesner, S.: Conjugate coding. ACM Sigact News 15(1), 78–88 (1983)

    Article  Google Scholar 

  50. Wootters, W.K., Zurek, W.H.: A single quantum cannot be cloned. Nature 299(5886), 802–803 (1982)

    Article  ADS  Google Scholar 

  51. Xie, C., Li, L., Situ, H., He, J.: Semi-quantum secure direct communication scheme based on bell states. Int. J. Theor. Phys. 57(6), 1881–1887 (2018)

    Article  MathSciNet  Google Scholar 

  52. Ye, T.Y., Ye, C.Q.: Semi-quantum dialogue based on single photons. Int. J. Theor. Phys. 57(5), 1440–1454 (2018)

    Article  MathSciNet  Google Scholar 

  53. Yin-Ju, L.: A novel practical quantum secure direct communication protocol. Int. J. Theor. Phys., pp. 1–5 (2021)

  54. Zhang, W., Ding, D.S., Sheng, Y.B., Zhou, L., Shi, B.S., Guo, G.C.: Quantum secure direct communication with quantum memory. Phys. Rev. Lett. 118(22), 220501 (2017)

  55. Zhang, Z.j., Liu, J., Wang, D., Shi, S.h.: Comment on “quantum direct communication with authentication”. Physical Review A 75(2), 026301 (2007)

  56. Zhao, Y., Qi, B., Ma, X., Lo, H.K., Qian, L.: Experimental quantum key distribution with decoy states. Physical Review Letters 96(7), 070502 (2006)

  57. Zhong, X., Hu, J., Curty, M., Qian, L., Lo, H.K.: Proof-of-principle experimental demonstration of twin-field type quantum key distribution. Physical Review Letters 123(10), 100506 (2019)

  58. Zhong-Xiao, M., Yun-Jie, X.: Improvement of security of three-party quantum secure direct communication based on GHZ states. Chin. Phys. Lett. 24 (1), 15 (2007)

    Article  ADS  Google Scholar 

Download references

Acknowledgements

We acknowledge the IBM Quantum services for this work. The views expressed are those of the authors, and do not reflect the official policy or position of IBM or the IBM Quantum team. In this paper we have used the ibmq_armonk, which is one of IBM Quantum Canary r1.2 Processors.

Author information

Authors and Affiliations

Authors

Contributions

Conceptually, all authors contributed equally in technical discussion and solution formulation. Specific contributions are as follows. The first author took the lead role in writing the manuscript. The initial idea was generated by the second author. The third author wrote all the programs and produced the experimental results.

Corresponding author

Correspondence to Goutam Paul.

Ethics declarations

Conflict of Interests/Competing Interests

There is no conflicts of interest.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Das, N., Paul, G. & Majumdar, R. Quantum Secure Direct Communication with Mutual Authentication using a Single Basis. Int J Theor Phys 60, 4044–4065 (2021). https://doi.org/10.1007/s10773-021-04952-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10773-021-04952-4

Keywords

PACS

Navigation