Please wait a minute...
Chin. Phys. B, 2014, Vol. 23(1): 010305    DOI: 10.1088/1674-1056/23/1/010305
GENERAL Prev   Next  

Quantum broadcast communication and authentication protocol with a quantum one-time pad

Chang Yan (昌燕)a b, Xu Chun-Xiang (许春香)a, Zhang Shi-Bin (张仕斌)a b, Yan Li-Li (闫丽丽)b
a School of Computer Science and Technology, University of Electronic Science and Technology of China, Chengdu 611731, China;
b Department of Network Engineering, Chengdu University of Information Technology, Chengdu 610225, China
Abstract  A quantum broadcast communication and authentication protocol with a quantum one-time pad based on the Greenberger–Horne–Zeilinger state is proposed. A binary string is used to express the identity of the receiver, which is encoded as a single sequence of photons. The encoded photon sequence acts as a detection sequence and implements authentication. An XOR operation serves as a one-time pad and is used to ensure the security of the protocol. The binary string is reused even in a noisy channel and proves to be unconditionally secure. In contrast with the protocols proposed by Wang et al. [Chin. Phys. 16 1868 (2007)] and Yang et al. [Chin. Phys. B 19 070304 (2010)], the protocol in this study implements the identity authentication with a reusable binary string; no hash function or local unitary operation is used. The protocol in this study is also easier to implement and highly efficient without losing security.
Keywords:  quantum broadcast communication      quantum secure direct communication      Greenberger–Horne–Zeilinger (GHZ) state      authentication  
Received:  19 June 2013      Revised:  25 July 2013      Accepted manuscript online: 
PACS:  03.67.Dd (Quantum cryptography and communication security)  
  03.67.Hk (Quantum communication)  
  03.67.-a (Quantum information)  
  03.65.Ud (Entanglement and quantum nonlocality)  
Fund: Project supported by the National Natural Science Foundation of China (Grant No. 61370203), the Science and Technology Support Project of Sichuan Province, China (Grant No. 13ZC2138), and the Fund for Young Persons Project of Sichuan Province, China (Grant No. 12ZB017).
Corresponding Authors:  Chang Yan     E-mail:  cyttkl@cuit.edu.cn

Cite this article: 

Chang Yan (昌燕), Xu Chun-Xiang (许春香), Zhang Shi-Bin (张仕斌), Yan Li-Li (闫丽丽) Quantum broadcast communication and authentication protocol with a quantum one-time pad 2014 Chin. Phys. B 23 010305

[1] Bennett C H and Brassard G 1984 Proc. IEEE Int. Conf. Comput. Syst. Signal Processing (New York: IEEE) p. 175
[2] Ekert A K 1991 Phys. Rev. Lett. 67 661
[3] Bennett C H, Brassard G and Mermin N D 1992 Phys. Rev. Lett. 68 557
[4] Deng F G and Long G L 2003 Phys. Rev. A 68 042315
[5] Li X H, Deng F U and Zhou H Y 2008 Phys. Rev. A 78 022321
[6] Bennett C H 1993 Phys. Rev. Lett. 70 1895
[7] Yan F L and Wang D 2003 Phys. Lett. A 316 297
[8] Zhan Y B 2004 Chin. Phys. 13 1801
[9] Deng F G, Li C Y, Li Y S, Zhou H Y and Wang Y 2005 Phys. Rev. A 72 022338
[10] Li Y L and Feng J 2007 Acta Phys. Sin. 56 1888 (in Chinese)
[11] Hillery M, Buzek V and Berthiaume A 1999 Phys. Rev. A 59 1829
[12] Karlsson A, Koashi M and Imoto N 1999 Phys. Rev. A 59 162
[13] Xiao L, Long G L, Deng F G and Pan J W 2004 Phys. Rev. A 69 052307
[14] Chen P, Deng F G and Long G L 2006 Chin. Phys. 15 2228
[15] Han L F, Liu Y M, Yuan H and Zhang Z J 2007 Chin. Phys. Lett. 24 3312
[16] Zhou P, Li X H, Deng F G and Zhou H Y 2007 Chin. Phys. Lett. 24 2181
[17] Long G L and Liu X S 2002 Phys. Rev. A 65 032302
[18] Deng F G, Long G L and Liu X S 2003 Phys. Rev. A 68 042317
[19] Deng F G and Long G L 2004 Phys. Rev. A 69 052319
[20] Wang C, Deng F G, Li Y S, Liu X S and Long G L 2005 Phys. Rev. A 71 044305
[21] Wang C, Deng F G and Long G L 2005 Opt. Commun. 253 15
[22] Zhu A D, Xia Y, Fan Q B and Zhang S 2006 Phys. Rev. A 73 022338
[23] Li X H, Deng F G and Zhou H Y 2006 Phys. Rev. A 74 054302
[24] Wang J, Zhang Q and Tang C J 2006 Phys. Lett. A 358 256
[25] Li X H, Deng F G, Li C Y, Liang Y J, Zhou P and Zhou H Y 2006 J. Korean Phys. Soc. 49 1354
[26] Wang J, Chen H Q, Zhang Q and Tang C J 2007 Acta Phys. Sin. 56 673 (in Chinese)
[27] Li X H, Li C Y, Deng F G, Zhou P, Liang Y J and Zhou H Y 2007 Chin. Phys. 16 2149
[28] Gao F, Guo F Z, Wen Q Y and Zhu F C 2009 Sci. China Ser. G Phys. Mech. Astron. 51 1853
[29] Li J, Jin H F and Jing B 2011 Sci. Chin. Phys. Mech. Astron. 54 1612
[30] Li J, Song D J, Guo X J and Jing B 2012 Chin. Phys. C 36 31
[31] Li J, Guo X J, Song D J, Xie F and Peng Y 2012 China Communications 9 111
[32] Li J, Jin H F and Jing B 2012 Chinese Science Bulletin 57 4434
[33] Yang J, Wang C and Zhang R 2010 Chin. Phys. B 19 110311
[34] Wang T J, Li T, Du F F and Deng F G 2011 Chin. Phys. Lett. 28 040305
[35] Gao F, Qin S J, Guo F Z and Wen Q Y 2011 Chin. Phys. Lett. 28 020303
[36] Gu B, Huang Y G, Fang X and Chen Y L 2011 Commun. Theor. Phys. 56 659
[37] Gu B, Huang Y G, Fang X and Zhang C Y 2011 Chin. Phys. B 20 100309
[38] Gu B, Zhang C Y, Cheng G S and Huang Y G 2011 Sci. China.Phys. Mech. Astron. 54 942
[39] Shi J, Gong Y X, Xu P, Zhu S N and Zhan Y B 2011 Commun. Theor. Phys. 56 831
[40] Gao G, Fang M, Wang L P and Cui X Y 2011 Int. J. Theor. Phys. 50 1726
[41] Huang W, Wen Q Y, Jia H Y, Qin S J and Gao F 2012 Chin. Phys. B 21 100308
[42] Sun Z W, Du R G and Long D Y 2012 Int. J. Theor. Phys. 51 1946
[43] Liu D, Chen J L and Jiang W 2012 Int. J. Theor. Phys. 51 2923
[44] Ren B C, Wei H R, Hua M, Li T and Deng F G 2013 Eur. Phys. J. D 67 30
[45] Fiat A and Naor M 1994 Advances in Cryptology-CRYPTO’93, Lecture Notes in Computer Science 773 480
[46] Li X H, Li C Y and Deng F G 2007 Chin. Phys. Lett. 24 23
[47] Wang J, Zhang Q and Tang C J 2007 Chin. Phys. 16 1868
[48] Yang Y G, Wang Y H and Wen Q Y 2010 Chin. Phys. B 19 070304
[49] Li C Y, Zhou H Y and Wang Y 2005 Chin. Phys. Lett. 22 1049
[50] Li C Y, Li X H and Deng F G 2006 Chin. Phys. Lett. 23 2897
[51] Deng F G, Long G L and Wang Y 2004 Chin. Phys. Lett. 21 2097
[52] Wen K, Deng F G and Long G L arXiv: 0706.3791v1 [quant-ph]
[1] Measurement-device-independent one-step quantum secure direct communication
Jia-Wei Ying(应佳伟), Lan Zhou(周澜), Wei Zhong(钟伟), and Yu-Bo Sheng(盛宇波). Chin. Phys. B, 2022, 31(12): 120303.
[2] Phase retrieval algorithm for optical information security
Shi-Qing Wang(王诗晴), Xiang-Feng Meng(孟祥锋), Yu-Rong Wang(王玉荣), Yong-Kai Yin(殷永凯), Xiu-Lun Yang(杨修伦). Chin. Phys. B, 2019, 28(8): 084203.
[3] Two-step quantum secure direct communication scheme with frequency coding
Xue-Liang Zhao(赵学亮), Jun-Lin Li(李俊林), Peng-Hao Niu(牛鹏皓), Hong-Yang Ma(马鸿洋), Dong Ruan(阮东). Chin. Phys. B, 2017, 26(3): 030302.
[4] Cryptanalysis and improvement of quantum broadcast communication and authentication protocol with a quantum one-time pad
Zhi-Hao Liu(刘志昊), Han-Wu Chen(陈汉武). Chin. Phys. B, 2016, 25(8): 080308.
[5] Cryptanalysis of quantum broadcast communication and authentication protocol with a one-time pad
Ya Cao(曹雅), Fei Gao(高飞). Chin. Phys. B, 2016, 25(11): 110305.
[6] Controlled mutual quantum entity authentication using entanglement swapping
Min-Sung Kang, Chang-Ho Hong, Jino Heo, Jong-In Lim, Hyung-Jin Yang. Chin. Phys. B, 2015, 24(9): 090306.
[7] Robust quantum secure direct communication and authentication protocol against decoherence noise based on six-qubit DF state
Chang Yan (昌燕), Zhang Shi-Bin (张仕斌), Yan Li-Li (闫丽丽), Han Gui-Hua (韩桂华). Chin. Phys. B, 2015, 24(5): 050307.
[8] Quantum secure direct communication network with hyperentanglement
Chang Ho Hong, Jino Heo, Jong In Lim, Hyung Jin Yang. Chin. Phys. B, 2014, 23(9): 090309.
[9] Quantum steganography with large payload based on dense coding and entanglement swapping of Greenberger-Horne-Zeilinger states
Ye Tian-Yu (叶天语), Jiang Li-Zhen (蒋丽珍). Chin. Phys. B, 2013, 22(5): 050309.
[10] Content-based image hashing using wave atoms
Liu Fang(刘芳), Leung Hon-Yin(梁瀚贤), Cheng Lee-Ming(郑利明), and Ji Xiao-Yong(季晓勇) . Chin. Phys. B, 2012, 21(4): 040204.
[11] Fault tolerant quantum secure direct communication with quantum encryption against collective noise
Huang Wei (黄伟), Wen Qiao-Yan (温巧燕), Jia Heng-Yue (贾恒越), Qin Su-Juan (秦素娟), Gao Fei (高飞). Chin. Phys. B, 2012, 21(10): 100308.
[12] A two-step quantum secure direct communication protocol with hyperentanglement
Gu Bin(顾斌), Huang Yu-Gai(黄余改), Fang Xia(方夏), and Zhang Cheng-Yi(张成义) . Chin. Phys. B, 2011, 20(10): 100309.
[13] Quantum broadcast communication with authentication
Yang Yu-Guang(杨宇光), Wang Ye-Hong(王叶红), and Wen Qiao-Yan(温巧燕). Chin. Phys. B, 2010, 19(7): 070304.
[14] Three-party quantum secret sharing of secure direct communication based on $\chi$-type entangled states
Yang Yu-Guang(杨宇光), Cao Wei-Feng(曹卫锋), and Wen Qiao-Yan(温巧燕). Chin. Phys. B, 2010, 19(5): 050306.
[15] Improving the security of secure deterministic communication scheme based on quantum remote state preparation
Qin Su-Juan(秦素娟) and Wen Qiao-Yan(温巧燕). Chin. Phys. B, 2010, 19(2): 020310.
No Suggested Reading articles found!