Three-stage quantum cryptography protocol

Last updated

The three-stage quantum cryptography protocol, also known as Kak's three-stage protocol [1] is a method of data encryption that uses random polarization rotations by both Alice and Bob, the two authenticated parties, that was proposed by Subhash Kak. [2] In principle, this method can be used for continuous, unbreakable encryption of data if single photons are used. [3] It is different from methods of QKD (quantum key distribution) for it can be used for direct encryption of data, although it could also be used for exchanging keys.

Alice and Bob communicate safely using random polarization rotations. Three stage quantum cryptography protocol.png
Alice and Bob communicate safely using random polarization rotations.

The basic idea behind this method is that of sending secrets (or valuables) through an unreliable courier by having both Alice and Bob place their locks on the box containing the secret, which is also called double-lock cryptography. Alice locks the box with the secret in it and it is transported to Bob, who sends it back after affixing his own lock. Alice now removes her lock (after checking that it has not been tampered with) and sends it back to Bob who, similarly unlocks his lock and obtains the secret. In the braided form, only one-pass suffices but here Alice and Bob share an initial key. [4] [5]

This protocol has been proposed as a method for secure communication that is entirely quantum unlike quantum key distribution in which the cryptographic transformation uses classical algorithms [6]

The basic polarization rotation scheme has been implemented in hardware by Pramode Verma in the quantum optics laboratory of the University of Oklahoma. [7] [8] [9] In this method more than one photon can be used in the exchange between Alice and Bob and, therefore, it opens up the possibility of multi-photon quantum cryptography. [10] This works so long as the number of photons siphoned off by the eavesdropper is not sufficient to determine the polarization angles. A version that can deal with the man-in-the-middle attack has also been advanced. [11]

Parakh analyzed the three-stage protocol under rotational quantum errors and proposed a modification that would correct these errors. [12] One interesting feature of the modified protocol is that it is invariant to the value of rotational error and can therefore correct for arbitrary rotations.

See also

Related Research Articles

<span class="mw-page-title-main">One-time pad</span> Encryption technique

In cryptography, the one-time pad (OTP) is an encryption technique that cannot be cracked, but requires the use of a single-use pre-shared key that is not smaller than the message being sent. In this technique, a plaintext is paired with a random secret key. Then, each bit or character of the plaintext is encrypted by combining it with the corresponding bit or character from the pad using modular addition.

<span class="mw-page-title-main">Quantum information</span> Information held in the state of a quantum system

Quantum information is the information of the state of a quantum system. It is the basic entity of study in quantum information theory, and can be manipulated using quantum information processing techniques. Quantum information refers to both the technical definition in terms of Von Neumann entropy and the general computational term.

Quantum key distribution (QKD) is a secure communication method which implements a cryptographic protocol involving components of quantum mechanics. It enables two parties to produce a shared random secret key known only to them, which can then be used to encrypt and decrypt messages. It is often incorrectly called quantum cryptography, as it is the best-known example of a quantum cryptographic task.

In cryptography and computer security, a man-in-the-middle, monster-in-the-middle, machine-in-the-middle, monkey-in-the-middle, meddler-in-the-middle, manipulator-in-the-middle (MITM), person-in-the-middle (PITM) or adversary-in-the-middle (AiTM) attack is a cyberattack where the attacker secretly relays and possibly alters the communications between two parties who believe that they are directly communicating with each other, as the attacker has inserted themselves between the two parties. One example of a MITM attack is active eavesdropping, in which the attacker makes independent connections with the victims and relays messages between them to make them believe they are talking directly to each other over a private connection, when in fact the entire conversation is controlled by the attacker. The attacker must be able to intercept all relevant messages passing between the two victims and inject new ones. This is straightforward in many circumstances; for example, an attacker within the reception range of an unencrypted Wi-Fi access point could insert themselves as a man-in-the-middle. As it aims to circumvent mutual authentication, a MITM attack can succeed only when the attacker impersonates each endpoint sufficiently well to satisfy their expectations. Most cryptographic protocols include some form of endpoint authentication specifically to prevent MITM attacks. For example, TLS can authenticate one or both parties using a mutually trusted certificate authority.

A security protocol is an abstract or concrete protocol that performs a security-related function and applies cryptographic methods, often as sequences of cryptographic primitives. A protocol describes how the algorithms should be used and includes details about data structures and representations, at which point it can be used to implement multiple, interoperable versions of a program.

<span class="mw-page-title-main">Alice and Bob</span> Characters used in cryptography and science literature

Alice and Bob are fictional characters commonly used as placeholders in discussions about cryptographic systems and protocols, and in other science and engineering literature where there are several participants in a thought experiment. The Alice and Bob characters were invented by Ron Rivest, Adi Shamir, and Leonard Adleman in their 1978 paper "A Method for Obtaining Digital Signatures and Public-key Cryptosystems". Subsequently, they have become common archetypes in many scientific and engineering fields, such as quantum cryptography, game theory and physics. As the use of Alice and Bob became more widespread, additional characters were added, sometimes each with a particular meaning. These characters do not have to refer to people; they refer to generic agents which might be different computers or even different programs running on a single computer.

Quantum networks form an important element of quantum computing and quantum communication systems. Quantum networks facilitate the transmission of information in the form of quantum bits, also called qubits, between physically separated quantum processors. A quantum processor is a small quantum computer being able to perform quantum logic gates on a certain number of qubits. Quantum networks work in a similar way to classical networks. The main difference is that quantum networking, like quantum computing, is better at solving certain problems, such as modeling quantum systems.

BB84 is a quantum key distribution scheme developed by Charles Bennett and Gilles Brassard in 1984. It is the first quantum cryptography protocol. The protocol is provably secure, relying on two conditions: (1) the quantum property that information gain is only possible at the expense of disturbing the signal if the two states one is trying to distinguish are not orthogonal ; and (2) the existence of an authenticated public classical channel. It is usually explained as a method of securely communicating a private key from one party to another for use in one-time pad encryption.

<span class="mw-page-title-main">ID Quantique</span> Swiss tech company

ID Quantique (IDQ) is a Swiss company, based in Geneva, Switzerland, and provides quantum key distribution (QKD) systems, quantum safe network encryption, single photon counters, and hardware random number generators.

Entanglement distillation is the transformation of N copies of an arbitrary entangled state into some number of approximately pure Bell pairs, using only local operations and classical communication.

A quantum money scheme is a quantum cryptographic protocol that creates and verifies banknotes that are resistant to forgery. It is based on the principle that quantum states cannot be perfectly duplicated, making it impossible to forge quantum money by including quantum systems in its design.

Quantum cryptography is the science of exploiting quantum mechanical properties to perform cryptographic tasks. The best known example of quantum cryptography is quantum key distribution which offers an information-theoretically secure solution to the key exchange problem. The advantage of quantum cryptography lies in the fact that it allows the completion of various cryptographic tasks that are proven or conjectured to be impossible using only classical communication. For example, it is impossible to copy data encoded in a quantum state. If one attempts to read the encoded data, the quantum state will be changed due to wave function collapse. This could be used to detect eavesdropping in quantum key distribution (QKD).

The noisy-storage model refers to a cryptographic model employed in quantum cryptography. It assumes that the quantum memory device of an attacker (adversary) trying to break the protocol is imperfect (noisy). The main goal of this model is to enable the secure implementation of two-party cryptographic primitives, such as bit commitment, oblivious transfer and secure identification.

Within quantum cryptography, the Decoy state quantum key distribution (QKD) protocol is the most widely implemented QKD scheme. Practical QKD systems use multi-photon sources, in contrast to the standard BB84 protocol, making them susceptible to photon number splitting (PNS) attacks. This would significantly limit the secure transmission rate or the maximum channel length in practical QKD systems. In decoy state technique, this fundamental weakness of practical QKD systems is addressed by using multiple intensity levels at the transmitter's source, i.e. qubits are transmitted by Alice using randomly chosen intensity levels, resulting in varying photon number statistics throughout the channel. At the end of the transmission Alice announces publicly which intensity level has been used for the transmission of each qubit. A successful PNS attack requires maintaining the bit error rate (BER) at the receiver's end, which can not be accomplished with multiple photon number statistics. By monitoring BERs associated with each intensity level, the two legitimate parties will be able to detect a PNS attack, with highly increased secure transmission rates or maximum channel lengths, making QKD systems suitable for practical applications.

Quantum Experiments at Space Scale, is a Chinese research project in the field of quantum physics.

The six-state protocol (SSP) is the quantum cryptography protocol that is the version of BB84 that uses a six-state polarization scheme on three orthogonal bases.

Consider two remote players, connected by a channel, that don't trust each other. The problem of them agreeing on a random bit by exchanging messages over this channel, without relying on any trusted third party, is called the coin flipping problem in cryptography. Quantum coin flipping uses the principles of quantum mechanics to encrypt messages for secure communication. It is a cryptographic primitive which can be used to construct more complex and useful cryptographic protocols, e.g. Quantum Byzantine agreement.

Relativistic quantum cryptography is a sub-field of quantum cryptography, in which in addition to exploiting the principles of quantum physics, the no-superluminal signalling principle of relativity theory stating that information cannot travel faster than light is exploited too. Technically speaking, relativistic quantum cryptography is a sub-field of relativistic cryptography, in which cryptographic protocols exploit the no-superluminal signalling principle, independently of whether quantum properties are used or not. However, in practice, the term relativistic quantum cryptography is used for relativistic cryptography too.

<span class="mw-page-title-main">DARPA Quantum Network</span>

The DARPA Quantum Network (2002–2007) was the world's first quantum key distribution (QKD) network, operating 10 optical nodes across Boston and Cambridge, Massachusetts. It became fully operational on October 23, 2003 in BBN's laboratories, and in June 2004 was fielded through dark fiber under the streets of Cambridge and Boston, where it ran continuously for over 3 years. The project also created and fielded the world's first superconducting nanowire single-photon detector. It was sponsored by DARPA as part of the QuIST program, and built and operated by BBN Technologies in close collaboration with colleagues at Harvard University and the Boston University Photonics Center.

References

  1. Cardinal, David (March 11, 2019). "Quantum Cryptography Demystified: How It Works in Plain Language". Extreme Tech.
  2. Kak, Subhash (2006). "A Three-Stage Quantum Cryptography Protocol". Foundations of Physics Letters. 19 (3): 293–296. arXiv: quant-ph/0503027 . Bibcode:2006FoPhL..19..293K. doi:10.1007/s10702-006-0520-9. S2CID   7245233.
  3. Chen, Yuhua; Verma, Pramode K.; Kak, Subhash (2009). "Embedded security framework for integrated classical and quantum cryptography services in optical burst switching networks". Security and Communication Networks: n/a. doi: 10.1002/sec.98 .
  4. James Harold Thomas (2007). "Variations on Kak's Three Stage Quantum Cryptography Protocol". arXiv: 0706.2888 .{{cite journal}}: Cite journal requires |journal= (help)
  5. Darunkar, Bhagyashri; Verma, Pramode (2014). "The braided single-stage protocol for quantum secure communication". In Donkor, Eric; Pirich, Andrew R; Brandt, Howard E; Frey, Michael R; Lomonaco, Samuel J; Myers, John M (eds.). Quantum Information and Computation XII. Vol. 9123. p. 912308. doi:10.1117/12.2050164. S2CID   62145124.
  6. Thapliyal, Kishore; Pathak, Anirban (2018). "Kak's three-stage protocol of secure quantum communication revisited: Hitherto unknown strengths and weaknesses of the protocol". Quantum Information Processing. 17 (9): 229. arXiv: 1803.02157 . Bibcode:2018QuIP...17..229T. doi:10.1007/s11128-018-2001-z. S2CID   52009384.
  7. A multi-photon approach to quantum cryptography http://www.kurzweilai.net/a-multi-photon-approach-to-quantum-cryptography [accessed Feb 10, 2015]
  8. Quantum optics lab. http://www.ou.edu/coe/tcom/research/quantum-optics1.html [accessed Feb 10, 2015]
  9. Verma, P.K.; et al. (2019). Multi-photon Quantum Secure Communication. Signals and Communication Technology. Springer. doi:10.1007/978-981-10-8618-2. ISBN   978-981-10-8617-5. S2CID   126012309.
  10. Mandal, S.; MacDonald, G.; El Rifai, Mayssaa; Punekar, N.; Zamani, F.; Yuhua Chen; Kak, S.; Verma, P. K.; Huck, R. C.; Sluss, J. (2013). "Multi-photon implementation of three-stage quantum cryptography protocol". The International Conference on Information Networking 2013 (ICOIN). pp. 6–11. doi:10.1109/ICOIN.2013.6496343. ISBN   978-1-4673-5742-5. S2CID   1055005.
  11. Clifford Chan, Kam Wai; El Rifai, Mayssaa; Verma, Pramode; Kak, Subhash; Chen, Yuhua (2015). "Security Analysis of the Multi-Photon Three-Stage Quantum Key Distribution". International Journal on Cryptography and Information Security. 5 (3/4): 01–13. arXiv: 1503.05793 . doi:10.5121/ijcis.2015.5401. S2CID   3220239.
  12. Parakh, Abhishek; Van Brandwijk, Joel (2016). "Correcting rotational errors in three stage QKD". 2016 23rd International Conference on Telecommunications (ICT). pp. 1–5. doi:10.1109/ICT.2016.7500409. ISBN   978-1-5090-1990-8. S2CID   11693845.